(MALLOC_ALIGNMENT): Set to __alignof__ (long double) if long double is more aligned...
[glibc.git] / malloc / malloc.c
blob99b55c8639401a01b6dfcf565b3b74ab47e6e85e
1 /* Malloc implementation for multiple threads without lock contention.
2 Copyright (C) 1996-2002, 2003, 2004, 2005 Free Software Foundation, Inc.
3 This file is part of the GNU C Library.
4 Contributed by Wolfram Gloger <wg@malloc.de>
5 and Doug Lea <dl@cs.oswego.edu>, 2001.
7 The GNU C Library is free software; you can redistribute it and/or
8 modify it under the terms of the GNU Lesser General Public License as
9 published by the Free Software Foundation; either version 2.1 of the
10 License, or (at your option) any later version.
12 The GNU C Library is distributed in the hope that it will be useful,
13 but WITHOUT ANY WARRANTY; without even the implied warranty of
14 MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
15 Lesser General Public License for more details.
17 You should have received a copy of the GNU Lesser General Public
18 License along with the GNU C Library; see the file COPYING.LIB. If not,
19 write to the Free Software Foundation, Inc., 59 Temple Place - Suite 330,
20 Boston, MA 02111-1307, USA. */
23 This is a version (aka ptmalloc2) of malloc/free/realloc written by
24 Doug Lea and adapted to multiple threads/arenas by Wolfram Gloger.
26 * Version ptmalloc2-20011215
27 based on:
28 VERSION 2.7.0 Sun Mar 11 14:14:06 2001 Doug Lea (dl at gee)
30 Note: There may be an updated version of this malloc obtainable at
31 http://www.malloc.de/malloc/ptmalloc2.tar.gz
32 Check before installing!
34 * Quickstart
36 In order to compile this implementation, a Makefile is provided with
37 the ptmalloc2 distribution, which has pre-defined targets for some
38 popular systems (e.g. "make posix" for Posix threads). All that is
39 typically required with regard to compiler flags is the selection of
40 the thread package via defining one out of USE_PTHREADS, USE_THR or
41 USE_SPROC. Check the thread-m.h file for what effects this has.
42 Many/most systems will additionally require USE_TSD_DATA_HACK to be
43 defined, so this is the default for "make posix".
45 * Why use this malloc?
47 This is not the fastest, most space-conserving, most portable, or
48 most tunable malloc ever written. However it is among the fastest
49 while also being among the most space-conserving, portable and tunable.
50 Consistent balance across these factors results in a good general-purpose
51 allocator for malloc-intensive programs.
53 The main properties of the algorithms are:
54 * For large (>= 512 bytes) requests, it is a pure best-fit allocator,
55 with ties normally decided via FIFO (i.e. least recently used).
56 * For small (<= 64 bytes by default) requests, it is a caching
57 allocator, that maintains pools of quickly recycled chunks.
58 * In between, and for combinations of large and small requests, it does
59 the best it can trying to meet both goals at once.
60 * For very large requests (>= 128KB by default), it relies on system
61 memory mapping facilities, if supported.
63 For a longer but slightly out of date high-level description, see
64 http://gee.cs.oswego.edu/dl/html/malloc.html
66 You may already by default be using a C library containing a malloc
67 that is based on some version of this malloc (for example in
68 linux). You might still want to use the one in this file in order to
69 customize settings or to avoid overheads associated with library
70 versions.
72 * Contents, described in more detail in "description of public routines" below.
74 Standard (ANSI/SVID/...) functions:
75 malloc(size_t n);
76 calloc(size_t n_elements, size_t element_size);
77 free(Void_t* p);
78 realloc(Void_t* p, size_t n);
79 memalign(size_t alignment, size_t n);
80 valloc(size_t n);
81 mallinfo()
82 mallopt(int parameter_number, int parameter_value)
84 Additional functions:
85 independent_calloc(size_t n_elements, size_t size, Void_t* chunks[]);
86 independent_comalloc(size_t n_elements, size_t sizes[], Void_t* chunks[]);
87 pvalloc(size_t n);
88 cfree(Void_t* p);
89 malloc_trim(size_t pad);
90 malloc_usable_size(Void_t* p);
91 malloc_stats();
93 * Vital statistics:
95 Supported pointer representation: 4 or 8 bytes
96 Supported size_t representation: 4 or 8 bytes
97 Note that size_t is allowed to be 4 bytes even if pointers are 8.
98 You can adjust this by defining INTERNAL_SIZE_T
100 Alignment: 2 * sizeof(size_t) (default)
101 (i.e., 8 byte alignment with 4byte size_t). This suffices for
102 nearly all current machines and C compilers. However, you can
103 define MALLOC_ALIGNMENT to be wider than this if necessary.
105 Minimum overhead per allocated chunk: 4 or 8 bytes
106 Each malloced chunk has a hidden word of overhead holding size
107 and status information.
109 Minimum allocated size: 4-byte ptrs: 16 bytes (including 4 overhead)
110 8-byte ptrs: 24/32 bytes (including, 4/8 overhead)
112 When a chunk is freed, 12 (for 4byte ptrs) or 20 (for 8 byte
113 ptrs but 4 byte size) or 24 (for 8/8) additional bytes are
114 needed; 4 (8) for a trailing size field and 8 (16) bytes for
115 free list pointers. Thus, the minimum allocatable size is
116 16/24/32 bytes.
118 Even a request for zero bytes (i.e., malloc(0)) returns a
119 pointer to something of the minimum allocatable size.
121 The maximum overhead wastage (i.e., number of extra bytes
122 allocated than were requested in malloc) is less than or equal
123 to the minimum size, except for requests >= mmap_threshold that
124 are serviced via mmap(), where the worst case wastage is 2 *
125 sizeof(size_t) bytes plus the remainder from a system page (the
126 minimal mmap unit); typically 4096 or 8192 bytes.
128 Maximum allocated size: 4-byte size_t: 2^32 minus about two pages
129 8-byte size_t: 2^64 minus about two pages
131 It is assumed that (possibly signed) size_t values suffice to
132 represent chunk sizes. `Possibly signed' is due to the fact
133 that `size_t' may be defined on a system as either a signed or
134 an unsigned type. The ISO C standard says that it must be
135 unsigned, but a few systems are known not to adhere to this.
136 Additionally, even when size_t is unsigned, sbrk (which is by
137 default used to obtain memory from system) accepts signed
138 arguments, and may not be able to handle size_t-wide arguments
139 with negative sign bit. Generally, values that would
140 appear as negative after accounting for overhead and alignment
141 are supported only via mmap(), which does not have this
142 limitation.
144 Requests for sizes outside the allowed range will perform an optional
145 failure action and then return null. (Requests may also
146 also fail because a system is out of memory.)
148 Thread-safety: thread-safe unless NO_THREADS is defined
150 Compliance: I believe it is compliant with the 1997 Single Unix Specification
151 (See http://www.opennc.org). Also SVID/XPG, ANSI C, and probably
152 others as well.
154 * Synopsis of compile-time options:
156 People have reported using previous versions of this malloc on all
157 versions of Unix, sometimes by tweaking some of the defines
158 below. It has been tested most extensively on Solaris and
159 Linux. It is also reported to work on WIN32 platforms.
160 People also report using it in stand-alone embedded systems.
162 The implementation is in straight, hand-tuned ANSI C. It is not
163 at all modular. (Sorry!) It uses a lot of macros. To be at all
164 usable, this code should be compiled using an optimizing compiler
165 (for example gcc -O3) that can simplify expressions and control
166 paths. (FAQ: some macros import variables as arguments rather than
167 declare locals because people reported that some debuggers
168 otherwise get confused.)
170 OPTION DEFAULT VALUE
172 Compilation Environment options:
174 __STD_C derived from C compiler defines
175 WIN32 NOT defined
176 HAVE_MEMCPY defined
177 USE_MEMCPY 1 if HAVE_MEMCPY is defined
178 HAVE_MMAP defined as 1
179 MMAP_CLEARS 1
180 HAVE_MREMAP 0 unless linux defined
181 USE_ARENAS the same as HAVE_MMAP
182 malloc_getpagesize derived from system #includes, or 4096 if not
183 HAVE_USR_INCLUDE_MALLOC_H NOT defined
184 LACKS_UNISTD_H NOT defined unless WIN32
185 LACKS_SYS_PARAM_H NOT defined unless WIN32
186 LACKS_SYS_MMAN_H NOT defined unless WIN32
188 Changing default word sizes:
190 INTERNAL_SIZE_T size_t
191 MALLOC_ALIGNMENT MAX (2 * sizeof(INTERNAL_SIZE_T),
192 __alignof__ (long double))
194 Configuration and functionality options:
196 USE_DL_PREFIX NOT defined
197 USE_PUBLIC_MALLOC_WRAPPERS NOT defined
198 USE_MALLOC_LOCK NOT defined
199 MALLOC_DEBUG NOT defined
200 REALLOC_ZERO_BYTES_FREES 1
201 MALLOC_FAILURE_ACTION errno = ENOMEM, if __STD_C defined, else no-op
202 TRIM_FASTBINS 0
204 Options for customizing MORECORE:
206 MORECORE sbrk
207 MORECORE_FAILURE -1
208 MORECORE_CONTIGUOUS 1
209 MORECORE_CANNOT_TRIM NOT defined
210 MORECORE_CLEARS 1
211 MMAP_AS_MORECORE_SIZE (1024 * 1024)
213 Tuning options that are also dynamically changeable via mallopt:
215 DEFAULT_MXFAST 64
216 DEFAULT_TRIM_THRESHOLD 128 * 1024
217 DEFAULT_TOP_PAD 0
218 DEFAULT_MMAP_THRESHOLD 128 * 1024
219 DEFAULT_MMAP_MAX 65536
221 There are several other #defined constants and macros that you
222 probably don't want to touch unless you are extending or adapting malloc. */
225 __STD_C should be nonzero if using ANSI-standard C compiler, a C++
226 compiler, or a C compiler sufficiently close to ANSI to get away
227 with it.
230 #ifndef __STD_C
231 #if defined(__STDC__) || defined(__cplusplus)
232 #define __STD_C 1
233 #else
234 #define __STD_C 0
235 #endif
236 #endif /*__STD_C*/
240 Void_t* is the pointer type that malloc should say it returns
243 #ifndef Void_t
244 #if (__STD_C || defined(WIN32))
245 #define Void_t void
246 #else
247 #define Void_t char
248 #endif
249 #endif /*Void_t*/
251 #if __STD_C
252 #include <stddef.h> /* for size_t */
253 #include <stdlib.h> /* for getenv(), abort() */
254 #else
255 #include <sys/types.h>
256 #endif
258 #include <malloc-machine.h>
260 #ifdef _LIBC
261 #include <stdio-common/_itoa.h>
262 #endif
264 #ifdef __cplusplus
265 extern "C" {
266 #endif
268 /* define LACKS_UNISTD_H if your system does not have a <unistd.h>. */
270 /* #define LACKS_UNISTD_H */
272 #ifndef LACKS_UNISTD_H
273 #include <unistd.h>
274 #endif
276 /* define LACKS_SYS_PARAM_H if your system does not have a <sys/param.h>. */
278 /* #define LACKS_SYS_PARAM_H */
281 #include <stdio.h> /* needed for malloc_stats */
282 #include <errno.h> /* needed for optional MALLOC_FAILURE_ACTION */
284 /* For uintptr_t. */
285 #include <stdint.h>
287 /* For va_arg, va_start, va_end. */
288 #include <stdarg.h>
290 /* For writev and struct iovec. */
291 #include <sys/uio.h>
292 /* For syslog. */
293 #include <sys/syslog.h>
295 /* For various dynamic linking things. */
296 #include <dlfcn.h>
300 Debugging:
302 Because freed chunks may be overwritten with bookkeeping fields, this
303 malloc will often die when freed memory is overwritten by user
304 programs. This can be very effective (albeit in an annoying way)
305 in helping track down dangling pointers.
307 If you compile with -DMALLOC_DEBUG, a number of assertion checks are
308 enabled that will catch more memory errors. You probably won't be
309 able to make much sense of the actual assertion errors, but they
310 should help you locate incorrectly overwritten memory. The checking
311 is fairly extensive, and will slow down execution
312 noticeably. Calling malloc_stats or mallinfo with MALLOC_DEBUG set
313 will attempt to check every non-mmapped allocated and free chunk in
314 the course of computing the summmaries. (By nature, mmapped regions
315 cannot be checked very much automatically.)
317 Setting MALLOC_DEBUG may also be helpful if you are trying to modify
318 this code. The assertions in the check routines spell out in more
319 detail the assumptions and invariants underlying the algorithms.
321 Setting MALLOC_DEBUG does NOT provide an automated mechanism for
322 checking that all accesses to malloced memory stay within their
323 bounds. However, there are several add-ons and adaptations of this
324 or other mallocs available that do this.
327 #if MALLOC_DEBUG
328 #include <assert.h>
329 #else
330 #undef assert
331 #define assert(x) ((void)0)
332 #endif
336 INTERNAL_SIZE_T is the word-size used for internal bookkeeping
337 of chunk sizes.
339 The default version is the same as size_t.
341 While not strictly necessary, it is best to define this as an
342 unsigned type, even if size_t is a signed type. This may avoid some
343 artificial size limitations on some systems.
345 On a 64-bit machine, you may be able to reduce malloc overhead by
346 defining INTERNAL_SIZE_T to be a 32 bit `unsigned int' at the
347 expense of not being able to handle more than 2^32 of malloced
348 space. If this limitation is acceptable, you are encouraged to set
349 this unless you are on a platform requiring 16byte alignments. In
350 this case the alignment requirements turn out to negate any
351 potential advantages of decreasing size_t word size.
353 Implementors: Beware of the possible combinations of:
354 - INTERNAL_SIZE_T might be signed or unsigned, might be 32 or 64 bits,
355 and might be the same width as int or as long
356 - size_t might have different width and signedness as INTERNAL_SIZE_T
357 - int and long might be 32 or 64 bits, and might be the same width
358 To deal with this, most comparisons and difference computations
359 among INTERNAL_SIZE_Ts should cast them to unsigned long, being
360 aware of the fact that casting an unsigned int to a wider long does
361 not sign-extend. (This also makes checking for negative numbers
362 awkward.) Some of these casts result in harmless compiler warnings
363 on some systems.
366 #ifndef INTERNAL_SIZE_T
367 #define INTERNAL_SIZE_T size_t
368 #endif
370 /* The corresponding word size */
371 #define SIZE_SZ (sizeof(INTERNAL_SIZE_T))
375 MALLOC_ALIGNMENT is the minimum alignment for malloc'ed chunks.
376 It must be a power of two at least 2 * SIZE_SZ, even on machines
377 for which smaller alignments would suffice. It may be defined as
378 larger than this though. Note however that code and data structures
379 are optimized for the case of 8-byte alignment.
383 #ifndef MALLOC_ALIGNMENT
384 #define MALLOC_ALIGNMENT (2 * SIZE_SZ < __alignof__ (long double) \
385 ? __alignof__ (long double) : 2 * SIZE_SZ)
386 #endif
388 /* The corresponding bit mask value */
389 #define MALLOC_ALIGN_MASK (MALLOC_ALIGNMENT - 1)
394 REALLOC_ZERO_BYTES_FREES should be set if a call to
395 realloc with zero bytes should be the same as a call to free.
396 This is required by the C standard. Otherwise, since this malloc
397 returns a unique pointer for malloc(0), so does realloc(p, 0).
400 #ifndef REALLOC_ZERO_BYTES_FREES
401 #define REALLOC_ZERO_BYTES_FREES 1
402 #endif
405 TRIM_FASTBINS controls whether free() of a very small chunk can
406 immediately lead to trimming. Setting to true (1) can reduce memory
407 footprint, but will almost always slow down programs that use a lot
408 of small chunks.
410 Define this only if you are willing to give up some speed to more
411 aggressively reduce system-level memory footprint when releasing
412 memory in programs that use many small chunks. You can get
413 essentially the same effect by setting MXFAST to 0, but this can
414 lead to even greater slowdowns in programs using many small chunks.
415 TRIM_FASTBINS is an in-between compile-time option, that disables
416 only those chunks bordering topmost memory from being placed in
417 fastbins.
420 #ifndef TRIM_FASTBINS
421 #define TRIM_FASTBINS 0
422 #endif
426 USE_DL_PREFIX will prefix all public routines with the string 'dl'.
427 This is necessary when you only want to use this malloc in one part
428 of a program, using your regular system malloc elsewhere.
431 /* #define USE_DL_PREFIX */
435 Two-phase name translation.
436 All of the actual routines are given mangled names.
437 When wrappers are used, they become the public callable versions.
438 When DL_PREFIX is used, the callable names are prefixed.
441 #ifdef USE_DL_PREFIX
442 #define public_cALLOc dlcalloc
443 #define public_fREe dlfree
444 #define public_cFREe dlcfree
445 #define public_mALLOc dlmalloc
446 #define public_mEMALIGn dlmemalign
447 #define public_rEALLOc dlrealloc
448 #define public_vALLOc dlvalloc
449 #define public_pVALLOc dlpvalloc
450 #define public_mALLINFo dlmallinfo
451 #define public_mALLOPt dlmallopt
452 #define public_mTRIm dlmalloc_trim
453 #define public_mSTATs dlmalloc_stats
454 #define public_mUSABLe dlmalloc_usable_size
455 #define public_iCALLOc dlindependent_calloc
456 #define public_iCOMALLOc dlindependent_comalloc
457 #define public_gET_STATe dlget_state
458 #define public_sET_STATe dlset_state
459 #else /* USE_DL_PREFIX */
460 #ifdef _LIBC
462 /* Special defines for the GNU C library. */
463 #define public_cALLOc __libc_calloc
464 #define public_fREe __libc_free
465 #define public_cFREe __libc_cfree
466 #define public_mALLOc __libc_malloc
467 #define public_mEMALIGn __libc_memalign
468 #define public_rEALLOc __libc_realloc
469 #define public_vALLOc __libc_valloc
470 #define public_pVALLOc __libc_pvalloc
471 #define public_mALLINFo __libc_mallinfo
472 #define public_mALLOPt __libc_mallopt
473 #define public_mTRIm __malloc_trim
474 #define public_mSTATs __malloc_stats
475 #define public_mUSABLe __malloc_usable_size
476 #define public_iCALLOc __libc_independent_calloc
477 #define public_iCOMALLOc __libc_independent_comalloc
478 #define public_gET_STATe __malloc_get_state
479 #define public_sET_STATe __malloc_set_state
480 #define malloc_getpagesize __getpagesize()
481 #define open __open
482 #define mmap __mmap
483 #define munmap __munmap
484 #define mremap __mremap
485 #define mprotect __mprotect
486 #define MORECORE (*__morecore)
487 #define MORECORE_FAILURE 0
489 Void_t * __default_morecore (ptrdiff_t);
490 Void_t *(*__morecore)(ptrdiff_t) = __default_morecore;
492 #else /* !_LIBC */
493 #define public_cALLOc calloc
494 #define public_fREe free
495 #define public_cFREe cfree
496 #define public_mALLOc malloc
497 #define public_mEMALIGn memalign
498 #define public_rEALLOc realloc
499 #define public_vALLOc valloc
500 #define public_pVALLOc pvalloc
501 #define public_mALLINFo mallinfo
502 #define public_mALLOPt mallopt
503 #define public_mTRIm malloc_trim
504 #define public_mSTATs malloc_stats
505 #define public_mUSABLe malloc_usable_size
506 #define public_iCALLOc independent_calloc
507 #define public_iCOMALLOc independent_comalloc
508 #define public_gET_STATe malloc_get_state
509 #define public_sET_STATe malloc_set_state
510 #endif /* _LIBC */
511 #endif /* USE_DL_PREFIX */
513 #ifndef _LIBC
514 #define __builtin_expect(expr, val) (expr)
516 #define fwrite(buf, size, count, fp) _IO_fwrite (buf, size, count, fp)
517 #endif
520 HAVE_MEMCPY should be defined if you are not otherwise using
521 ANSI STD C, but still have memcpy and memset in your C library
522 and want to use them in calloc and realloc. Otherwise simple
523 macro versions are defined below.
525 USE_MEMCPY should be defined as 1 if you actually want to
526 have memset and memcpy called. People report that the macro
527 versions are faster than libc versions on some systems.
529 Even if USE_MEMCPY is set to 1, loops to copy/clear small chunks
530 (of <= 36 bytes) are manually unrolled in realloc and calloc.
533 #define HAVE_MEMCPY
535 #ifndef USE_MEMCPY
536 #ifdef HAVE_MEMCPY
537 #define USE_MEMCPY 1
538 #else
539 #define USE_MEMCPY 0
540 #endif
541 #endif
544 #if (__STD_C || defined(HAVE_MEMCPY))
546 #ifdef _LIBC
547 # include <string.h>
548 #else
549 #ifdef WIN32
550 /* On Win32 memset and memcpy are already declared in windows.h */
551 #else
552 #if __STD_C
553 void* memset(void*, int, size_t);
554 void* memcpy(void*, const void*, size_t);
555 #else
556 Void_t* memset();
557 Void_t* memcpy();
558 #endif
559 #endif
560 #endif
561 #endif
564 MALLOC_FAILURE_ACTION is the action to take before "return 0" when
565 malloc fails to be able to return memory, either because memory is
566 exhausted or because of illegal arguments.
568 By default, sets errno if running on STD_C platform, else does nothing.
571 #ifndef MALLOC_FAILURE_ACTION
572 #if __STD_C
573 #define MALLOC_FAILURE_ACTION \
574 errno = ENOMEM;
576 #else
577 #define MALLOC_FAILURE_ACTION
578 #endif
579 #endif
582 MORECORE-related declarations. By default, rely on sbrk
586 #ifdef LACKS_UNISTD_H
587 #if !defined(__FreeBSD__) && !defined(__OpenBSD__) && !defined(__NetBSD__)
588 #if __STD_C
589 extern Void_t* sbrk(ptrdiff_t);
590 #else
591 extern Void_t* sbrk();
592 #endif
593 #endif
594 #endif
597 MORECORE is the name of the routine to call to obtain more memory
598 from the system. See below for general guidance on writing
599 alternative MORECORE functions, as well as a version for WIN32 and a
600 sample version for pre-OSX macos.
603 #ifndef MORECORE
604 #define MORECORE sbrk
605 #endif
608 MORECORE_FAILURE is the value returned upon failure of MORECORE
609 as well as mmap. Since it cannot be an otherwise valid memory address,
610 and must reflect values of standard sys calls, you probably ought not
611 try to redefine it.
614 #ifndef MORECORE_FAILURE
615 #define MORECORE_FAILURE (-1)
616 #endif
619 If MORECORE_CONTIGUOUS is true, take advantage of fact that
620 consecutive calls to MORECORE with positive arguments always return
621 contiguous increasing addresses. This is true of unix sbrk. Even
622 if not defined, when regions happen to be contiguous, malloc will
623 permit allocations spanning regions obtained from different
624 calls. But defining this when applicable enables some stronger
625 consistency checks and space efficiencies.
628 #ifndef MORECORE_CONTIGUOUS
629 #define MORECORE_CONTIGUOUS 1
630 #endif
633 Define MORECORE_CANNOT_TRIM if your version of MORECORE
634 cannot release space back to the system when given negative
635 arguments. This is generally necessary only if you are using
636 a hand-crafted MORECORE function that cannot handle negative arguments.
639 /* #define MORECORE_CANNOT_TRIM */
641 /* MORECORE_CLEARS (default 1)
642 The degree to which the routine mapped to MORECORE zeroes out
643 memory: never (0), only for newly allocated space (1) or always
644 (2). The distinction between (1) and (2) is necessary because on
645 some systems, if the application first decrements and then
646 increments the break value, the contents of the reallocated space
647 are unspecified.
650 #ifndef MORECORE_CLEARS
651 #define MORECORE_CLEARS 1
652 #endif
656 Define HAVE_MMAP as true to optionally make malloc() use mmap() to
657 allocate very large blocks. These will be returned to the
658 operating system immediately after a free(). Also, if mmap
659 is available, it is used as a backup strategy in cases where
660 MORECORE fails to provide space from system.
662 This malloc is best tuned to work with mmap for large requests.
663 If you do not have mmap, operations involving very large chunks (1MB
664 or so) may be slower than you'd like.
667 #ifndef HAVE_MMAP
668 #define HAVE_MMAP 1
671 Standard unix mmap using /dev/zero clears memory so calloc doesn't
672 need to.
675 #ifndef MMAP_CLEARS
676 #define MMAP_CLEARS 1
677 #endif
679 #else /* no mmap */
680 #ifndef MMAP_CLEARS
681 #define MMAP_CLEARS 0
682 #endif
683 #endif
687 MMAP_AS_MORECORE_SIZE is the minimum mmap size argument to use if
688 sbrk fails, and mmap is used as a backup (which is done only if
689 HAVE_MMAP). The value must be a multiple of page size. This
690 backup strategy generally applies only when systems have "holes" in
691 address space, so sbrk cannot perform contiguous expansion, but
692 there is still space available on system. On systems for which
693 this is known to be useful (i.e. most linux kernels), this occurs
694 only when programs allocate huge amounts of memory. Between this,
695 and the fact that mmap regions tend to be limited, the size should
696 be large, to avoid too many mmap calls and thus avoid running out
697 of kernel resources.
700 #ifndef MMAP_AS_MORECORE_SIZE
701 #define MMAP_AS_MORECORE_SIZE (1024 * 1024)
702 #endif
705 Define HAVE_MREMAP to make realloc() use mremap() to re-allocate
706 large blocks. This is currently only possible on Linux with
707 kernel versions newer than 1.3.77.
710 #ifndef HAVE_MREMAP
711 #ifdef linux
712 #define HAVE_MREMAP 1
713 #else
714 #define HAVE_MREMAP 0
715 #endif
717 #endif /* HAVE_MMAP */
719 /* Define USE_ARENAS to enable support for multiple `arenas'. These
720 are allocated using mmap(), are necessary for threads and
721 occasionally useful to overcome address space limitations affecting
722 sbrk(). */
724 #ifndef USE_ARENAS
725 #define USE_ARENAS HAVE_MMAP
726 #endif
730 The system page size. To the extent possible, this malloc manages
731 memory from the system in page-size units. Note that this value is
732 cached during initialization into a field of malloc_state. So even
733 if malloc_getpagesize is a function, it is only called once.
735 The following mechanics for getpagesize were adapted from bsd/gnu
736 getpagesize.h. If none of the system-probes here apply, a value of
737 4096 is used, which should be OK: If they don't apply, then using
738 the actual value probably doesn't impact performance.
742 #ifndef malloc_getpagesize
744 #ifndef LACKS_UNISTD_H
745 # include <unistd.h>
746 #endif
748 # ifdef _SC_PAGESIZE /* some SVR4 systems omit an underscore */
749 # ifndef _SC_PAGE_SIZE
750 # define _SC_PAGE_SIZE _SC_PAGESIZE
751 # endif
752 # endif
754 # ifdef _SC_PAGE_SIZE
755 # define malloc_getpagesize sysconf(_SC_PAGE_SIZE)
756 # else
757 # if defined(BSD) || defined(DGUX) || defined(HAVE_GETPAGESIZE)
758 extern size_t getpagesize();
759 # define malloc_getpagesize getpagesize()
760 # else
761 # ifdef WIN32 /* use supplied emulation of getpagesize */
762 # define malloc_getpagesize getpagesize()
763 # else
764 # ifndef LACKS_SYS_PARAM_H
765 # include <sys/param.h>
766 # endif
767 # ifdef EXEC_PAGESIZE
768 # define malloc_getpagesize EXEC_PAGESIZE
769 # else
770 # ifdef NBPG
771 # ifndef CLSIZE
772 # define malloc_getpagesize NBPG
773 # else
774 # define malloc_getpagesize (NBPG * CLSIZE)
775 # endif
776 # else
777 # ifdef NBPC
778 # define malloc_getpagesize NBPC
779 # else
780 # ifdef PAGESIZE
781 # define malloc_getpagesize PAGESIZE
782 # else /* just guess */
783 # define malloc_getpagesize (4096)
784 # endif
785 # endif
786 # endif
787 # endif
788 # endif
789 # endif
790 # endif
791 #endif
794 This version of malloc supports the standard SVID/XPG mallinfo
795 routine that returns a struct containing usage properties and
796 statistics. It should work on any SVID/XPG compliant system that has
797 a /usr/include/malloc.h defining struct mallinfo. (If you'd like to
798 install such a thing yourself, cut out the preliminary declarations
799 as described above and below and save them in a malloc.h file. But
800 there's no compelling reason to bother to do this.)
802 The main declaration needed is the mallinfo struct that is returned
803 (by-copy) by mallinfo(). The SVID/XPG malloinfo struct contains a
804 bunch of fields that are not even meaningful in this version of
805 malloc. These fields are are instead filled by mallinfo() with
806 other numbers that might be of interest.
808 HAVE_USR_INCLUDE_MALLOC_H should be set if you have a
809 /usr/include/malloc.h file that includes a declaration of struct
810 mallinfo. If so, it is included; else an SVID2/XPG2 compliant
811 version is declared below. These must be precisely the same for
812 mallinfo() to work. The original SVID version of this struct,
813 defined on most systems with mallinfo, declares all fields as
814 ints. But some others define as unsigned long. If your system
815 defines the fields using a type of different width than listed here,
816 you must #include your system version and #define
817 HAVE_USR_INCLUDE_MALLOC_H.
820 /* #define HAVE_USR_INCLUDE_MALLOC_H */
822 #ifdef HAVE_USR_INCLUDE_MALLOC_H
823 #include "/usr/include/malloc.h"
824 #endif
827 /* ---------- description of public routines ------------ */
830 malloc(size_t n)
831 Returns a pointer to a newly allocated chunk of at least n bytes, or null
832 if no space is available. Additionally, on failure, errno is
833 set to ENOMEM on ANSI C systems.
835 If n is zero, malloc returns a minumum-sized chunk. (The minimum
836 size is 16 bytes on most 32bit systems, and 24 or 32 bytes on 64bit
837 systems.) On most systems, size_t is an unsigned type, so calls
838 with negative arguments are interpreted as requests for huge amounts
839 of space, which will often fail. The maximum supported value of n
840 differs across systems, but is in all cases less than the maximum
841 representable value of a size_t.
843 #if __STD_C
844 Void_t* public_mALLOc(size_t);
845 #else
846 Void_t* public_mALLOc();
847 #endif
848 #ifdef libc_hidden_proto
849 libc_hidden_proto (public_mALLOc)
850 #endif
853 free(Void_t* p)
854 Releases the chunk of memory pointed to by p, that had been previously
855 allocated using malloc or a related routine such as realloc.
856 It has no effect if p is null. It can have arbitrary (i.e., bad!)
857 effects if p has already been freed.
859 Unless disabled (using mallopt), freeing very large spaces will
860 when possible, automatically trigger operations that give
861 back unused memory to the system, thus reducing program footprint.
863 #if __STD_C
864 void public_fREe(Void_t*);
865 #else
866 void public_fREe();
867 #endif
868 #ifdef libc_hidden_proto
869 libc_hidden_proto (public_fREe)
870 #endif
873 calloc(size_t n_elements, size_t element_size);
874 Returns a pointer to n_elements * element_size bytes, with all locations
875 set to zero.
877 #if __STD_C
878 Void_t* public_cALLOc(size_t, size_t);
879 #else
880 Void_t* public_cALLOc();
881 #endif
884 realloc(Void_t* p, size_t n)
885 Returns a pointer to a chunk of size n that contains the same data
886 as does chunk p up to the minimum of (n, p's size) bytes, or null
887 if no space is available.
889 The returned pointer may or may not be the same as p. The algorithm
890 prefers extending p when possible, otherwise it employs the
891 equivalent of a malloc-copy-free sequence.
893 If p is null, realloc is equivalent to malloc.
895 If space is not available, realloc returns null, errno is set (if on
896 ANSI) and p is NOT freed.
898 if n is for fewer bytes than already held by p, the newly unused
899 space is lopped off and freed if possible. Unless the #define
900 REALLOC_ZERO_BYTES_FREES is set, realloc with a size argument of
901 zero (re)allocates a minimum-sized chunk.
903 Large chunks that were internally obtained via mmap will always
904 be reallocated using malloc-copy-free sequences unless
905 the system supports MREMAP (currently only linux).
907 The old unix realloc convention of allowing the last-free'd chunk
908 to be used as an argument to realloc is not supported.
910 #if __STD_C
911 Void_t* public_rEALLOc(Void_t*, size_t);
912 #else
913 Void_t* public_rEALLOc();
914 #endif
915 #ifdef libc_hidden_proto
916 libc_hidden_proto (public_rEALLOc)
917 #endif
920 memalign(size_t alignment, size_t n);
921 Returns a pointer to a newly allocated chunk of n bytes, aligned
922 in accord with the alignment argument.
924 The alignment argument should be a power of two. If the argument is
925 not a power of two, the nearest greater power is used.
926 8-byte alignment is guaranteed by normal malloc calls, so don't
927 bother calling memalign with an argument of 8 or less.
929 Overreliance on memalign is a sure way to fragment space.
931 #if __STD_C
932 Void_t* public_mEMALIGn(size_t, size_t);
933 #else
934 Void_t* public_mEMALIGn();
935 #endif
936 #ifdef libc_hidden_proto
937 libc_hidden_proto (public_mEMALIGn)
938 #endif
941 valloc(size_t n);
942 Equivalent to memalign(pagesize, n), where pagesize is the page
943 size of the system. If the pagesize is unknown, 4096 is used.
945 #if __STD_C
946 Void_t* public_vALLOc(size_t);
947 #else
948 Void_t* public_vALLOc();
949 #endif
954 mallopt(int parameter_number, int parameter_value)
955 Sets tunable parameters The format is to provide a
956 (parameter-number, parameter-value) pair. mallopt then sets the
957 corresponding parameter to the argument value if it can (i.e., so
958 long as the value is meaningful), and returns 1 if successful else
959 0. SVID/XPG/ANSI defines four standard param numbers for mallopt,
960 normally defined in malloc.h. Only one of these (M_MXFAST) is used
961 in this malloc. The others (M_NLBLKS, M_GRAIN, M_KEEP) don't apply,
962 so setting them has no effect. But this malloc also supports four
963 other options in mallopt. See below for details. Briefly, supported
964 parameters are as follows (listed defaults are for "typical"
965 configurations).
967 Symbol param # default allowed param values
968 M_MXFAST 1 64 0-80 (0 disables fastbins)
969 M_TRIM_THRESHOLD -1 128*1024 any (-1U disables trimming)
970 M_TOP_PAD -2 0 any
971 M_MMAP_THRESHOLD -3 128*1024 any (or 0 if no MMAP support)
972 M_MMAP_MAX -4 65536 any (0 disables use of mmap)
974 #if __STD_C
975 int public_mALLOPt(int, int);
976 #else
977 int public_mALLOPt();
978 #endif
982 mallinfo()
983 Returns (by copy) a struct containing various summary statistics:
985 arena: current total non-mmapped bytes allocated from system
986 ordblks: the number of free chunks
987 smblks: the number of fastbin blocks (i.e., small chunks that
988 have been freed but not use resused or consolidated)
989 hblks: current number of mmapped regions
990 hblkhd: total bytes held in mmapped regions
991 usmblks: the maximum total allocated space. This will be greater
992 than current total if trimming has occurred.
993 fsmblks: total bytes held in fastbin blocks
994 uordblks: current total allocated space (normal or mmapped)
995 fordblks: total free space
996 keepcost: the maximum number of bytes that could ideally be released
997 back to system via malloc_trim. ("ideally" means that
998 it ignores page restrictions etc.)
1000 Because these fields are ints, but internal bookkeeping may
1001 be kept as longs, the reported values may wrap around zero and
1002 thus be inaccurate.
1004 #if __STD_C
1005 struct mallinfo public_mALLINFo(void);
1006 #else
1007 struct mallinfo public_mALLINFo();
1008 #endif
1010 #ifndef _LIBC
1012 independent_calloc(size_t n_elements, size_t element_size, Void_t* chunks[]);
1014 independent_calloc is similar to calloc, but instead of returning a
1015 single cleared space, it returns an array of pointers to n_elements
1016 independent elements that can hold contents of size elem_size, each
1017 of which starts out cleared, and can be independently freed,
1018 realloc'ed etc. The elements are guaranteed to be adjacently
1019 allocated (this is not guaranteed to occur with multiple callocs or
1020 mallocs), which may also improve cache locality in some
1021 applications.
1023 The "chunks" argument is optional (i.e., may be null, which is
1024 probably the most typical usage). If it is null, the returned array
1025 is itself dynamically allocated and should also be freed when it is
1026 no longer needed. Otherwise, the chunks array must be of at least
1027 n_elements in length. It is filled in with the pointers to the
1028 chunks.
1030 In either case, independent_calloc returns this pointer array, or
1031 null if the allocation failed. If n_elements is zero and "chunks"
1032 is null, it returns a chunk representing an array with zero elements
1033 (which should be freed if not wanted).
1035 Each element must be individually freed when it is no longer
1036 needed. If you'd like to instead be able to free all at once, you
1037 should instead use regular calloc and assign pointers into this
1038 space to represent elements. (In this case though, you cannot
1039 independently free elements.)
1041 independent_calloc simplifies and speeds up implementations of many
1042 kinds of pools. It may also be useful when constructing large data
1043 structures that initially have a fixed number of fixed-sized nodes,
1044 but the number is not known at compile time, and some of the nodes
1045 may later need to be freed. For example:
1047 struct Node { int item; struct Node* next; };
1049 struct Node* build_list() {
1050 struct Node** pool;
1051 int n = read_number_of_nodes_needed();
1052 if (n <= 0) return 0;
1053 pool = (struct Node**)(independent_calloc(n, sizeof(struct Node), 0);
1054 if (pool == 0) die();
1055 // organize into a linked list...
1056 struct Node* first = pool[0];
1057 for (i = 0; i < n-1; ++i)
1058 pool[i]->next = pool[i+1];
1059 free(pool); // Can now free the array (or not, if it is needed later)
1060 return first;
1063 #if __STD_C
1064 Void_t** public_iCALLOc(size_t, size_t, Void_t**);
1065 #else
1066 Void_t** public_iCALLOc();
1067 #endif
1070 independent_comalloc(size_t n_elements, size_t sizes[], Void_t* chunks[]);
1072 independent_comalloc allocates, all at once, a set of n_elements
1073 chunks with sizes indicated in the "sizes" array. It returns
1074 an array of pointers to these elements, each of which can be
1075 independently freed, realloc'ed etc. The elements are guaranteed to
1076 be adjacently allocated (this is not guaranteed to occur with
1077 multiple callocs or mallocs), which may also improve cache locality
1078 in some applications.
1080 The "chunks" argument is optional (i.e., may be null). If it is null
1081 the returned array is itself dynamically allocated and should also
1082 be freed when it is no longer needed. Otherwise, the chunks array
1083 must be of at least n_elements in length. It is filled in with the
1084 pointers to the chunks.
1086 In either case, independent_comalloc returns this pointer array, or
1087 null if the allocation failed. If n_elements is zero and chunks is
1088 null, it returns a chunk representing an array with zero elements
1089 (which should be freed if not wanted).
1091 Each element must be individually freed when it is no longer
1092 needed. If you'd like to instead be able to free all at once, you
1093 should instead use a single regular malloc, and assign pointers at
1094 particular offsets in the aggregate space. (In this case though, you
1095 cannot independently free elements.)
1097 independent_comallac differs from independent_calloc in that each
1098 element may have a different size, and also that it does not
1099 automatically clear elements.
1101 independent_comalloc can be used to speed up allocation in cases
1102 where several structs or objects must always be allocated at the
1103 same time. For example:
1105 struct Head { ... }
1106 struct Foot { ... }
1108 void send_message(char* msg) {
1109 int msglen = strlen(msg);
1110 size_t sizes[3] = { sizeof(struct Head), msglen, sizeof(struct Foot) };
1111 void* chunks[3];
1112 if (independent_comalloc(3, sizes, chunks) == 0)
1113 die();
1114 struct Head* head = (struct Head*)(chunks[0]);
1115 char* body = (char*)(chunks[1]);
1116 struct Foot* foot = (struct Foot*)(chunks[2]);
1117 // ...
1120 In general though, independent_comalloc is worth using only for
1121 larger values of n_elements. For small values, you probably won't
1122 detect enough difference from series of malloc calls to bother.
1124 Overuse of independent_comalloc can increase overall memory usage,
1125 since it cannot reuse existing noncontiguous small chunks that
1126 might be available for some of the elements.
1128 #if __STD_C
1129 Void_t** public_iCOMALLOc(size_t, size_t*, Void_t**);
1130 #else
1131 Void_t** public_iCOMALLOc();
1132 #endif
1134 #endif /* _LIBC */
1138 pvalloc(size_t n);
1139 Equivalent to valloc(minimum-page-that-holds(n)), that is,
1140 round up n to nearest pagesize.
1142 #if __STD_C
1143 Void_t* public_pVALLOc(size_t);
1144 #else
1145 Void_t* public_pVALLOc();
1146 #endif
1149 cfree(Void_t* p);
1150 Equivalent to free(p).
1152 cfree is needed/defined on some systems that pair it with calloc,
1153 for odd historical reasons (such as: cfree is used in example
1154 code in the first edition of K&R).
1156 #if __STD_C
1157 void public_cFREe(Void_t*);
1158 #else
1159 void public_cFREe();
1160 #endif
1163 malloc_trim(size_t pad);
1165 If possible, gives memory back to the system (via negative
1166 arguments to sbrk) if there is unused memory at the `high' end of
1167 the malloc pool. You can call this after freeing large blocks of
1168 memory to potentially reduce the system-level memory requirements
1169 of a program. However, it cannot guarantee to reduce memory. Under
1170 some allocation patterns, some large free blocks of memory will be
1171 locked between two used chunks, so they cannot be given back to
1172 the system.
1174 The `pad' argument to malloc_trim represents the amount of free
1175 trailing space to leave untrimmed. If this argument is zero,
1176 only the minimum amount of memory to maintain internal data
1177 structures will be left (one page or less). Non-zero arguments
1178 can be supplied to maintain enough trailing space to service
1179 future expected allocations without having to re-obtain memory
1180 from the system.
1182 Malloc_trim returns 1 if it actually released any memory, else 0.
1183 On systems that do not support "negative sbrks", it will always
1184 rreturn 0.
1186 #if __STD_C
1187 int public_mTRIm(size_t);
1188 #else
1189 int public_mTRIm();
1190 #endif
1193 malloc_usable_size(Void_t* p);
1195 Returns the number of bytes you can actually use in
1196 an allocated chunk, which may be more than you requested (although
1197 often not) due to alignment and minimum size constraints.
1198 You can use this many bytes without worrying about
1199 overwriting other allocated objects. This is not a particularly great
1200 programming practice. malloc_usable_size can be more useful in
1201 debugging and assertions, for example:
1203 p = malloc(n);
1204 assert(malloc_usable_size(p) >= 256);
1207 #if __STD_C
1208 size_t public_mUSABLe(Void_t*);
1209 #else
1210 size_t public_mUSABLe();
1211 #endif
1214 malloc_stats();
1215 Prints on stderr the amount of space obtained from the system (both
1216 via sbrk and mmap), the maximum amount (which may be more than
1217 current if malloc_trim and/or munmap got called), and the current
1218 number of bytes allocated via malloc (or realloc, etc) but not yet
1219 freed. Note that this is the number of bytes allocated, not the
1220 number requested. It will be larger than the number requested
1221 because of alignment and bookkeeping overhead. Because it includes
1222 alignment wastage as being in use, this figure may be greater than
1223 zero even when no user-level chunks are allocated.
1225 The reported current and maximum system memory can be inaccurate if
1226 a program makes other calls to system memory allocation functions
1227 (normally sbrk) outside of malloc.
1229 malloc_stats prints only the most commonly interesting statistics.
1230 More information can be obtained by calling mallinfo.
1233 #if __STD_C
1234 void public_mSTATs(void);
1235 #else
1236 void public_mSTATs();
1237 #endif
1240 malloc_get_state(void);
1242 Returns the state of all malloc variables in an opaque data
1243 structure.
1245 #if __STD_C
1246 Void_t* public_gET_STATe(void);
1247 #else
1248 Void_t* public_gET_STATe();
1249 #endif
1252 malloc_set_state(Void_t* state);
1254 Restore the state of all malloc variables from data obtained with
1255 malloc_get_state().
1257 #if __STD_C
1258 int public_sET_STATe(Void_t*);
1259 #else
1260 int public_sET_STATe();
1261 #endif
1263 #ifdef _LIBC
1265 posix_memalign(void **memptr, size_t alignment, size_t size);
1267 POSIX wrapper like memalign(), checking for validity of size.
1269 int __posix_memalign(void **, size_t, size_t);
1270 #endif
1272 /* mallopt tuning options */
1275 M_MXFAST is the maximum request size used for "fastbins", special bins
1276 that hold returned chunks without consolidating their spaces. This
1277 enables future requests for chunks of the same size to be handled
1278 very quickly, but can increase fragmentation, and thus increase the
1279 overall memory footprint of a program.
1281 This malloc manages fastbins very conservatively yet still
1282 efficiently, so fragmentation is rarely a problem for values less
1283 than or equal to the default. The maximum supported value of MXFAST
1284 is 80. You wouldn't want it any higher than this anyway. Fastbins
1285 are designed especially for use with many small structs, objects or
1286 strings -- the default handles structs/objects/arrays with sizes up
1287 to 8 4byte fields, or small strings representing words, tokens,
1288 etc. Using fastbins for larger objects normally worsens
1289 fragmentation without improving speed.
1291 M_MXFAST is set in REQUEST size units. It is internally used in
1292 chunksize units, which adds padding and alignment. You can reduce
1293 M_MXFAST to 0 to disable all use of fastbins. This causes the malloc
1294 algorithm to be a closer approximation of fifo-best-fit in all cases,
1295 not just for larger requests, but will generally cause it to be
1296 slower.
1300 /* M_MXFAST is a standard SVID/XPG tuning option, usually listed in malloc.h */
1301 #ifndef M_MXFAST
1302 #define M_MXFAST 1
1303 #endif
1305 #ifndef DEFAULT_MXFAST
1306 #define DEFAULT_MXFAST 64
1307 #endif
1311 M_TRIM_THRESHOLD is the maximum amount of unused top-most memory
1312 to keep before releasing via malloc_trim in free().
1314 Automatic trimming is mainly useful in long-lived programs.
1315 Because trimming via sbrk can be slow on some systems, and can
1316 sometimes be wasteful (in cases where programs immediately
1317 afterward allocate more large chunks) the value should be high
1318 enough so that your overall system performance would improve by
1319 releasing this much memory.
1321 The trim threshold and the mmap control parameters (see below)
1322 can be traded off with one another. Trimming and mmapping are
1323 two different ways of releasing unused memory back to the
1324 system. Between these two, it is often possible to keep
1325 system-level demands of a long-lived program down to a bare
1326 minimum. For example, in one test suite of sessions measuring
1327 the XF86 X server on Linux, using a trim threshold of 128K and a
1328 mmap threshold of 192K led to near-minimal long term resource
1329 consumption.
1331 If you are using this malloc in a long-lived program, it should
1332 pay to experiment with these values. As a rough guide, you
1333 might set to a value close to the average size of a process
1334 (program) running on your system. Releasing this much memory
1335 would allow such a process to run in memory. Generally, it's
1336 worth it to tune for trimming rather tham memory mapping when a
1337 program undergoes phases where several large chunks are
1338 allocated and released in ways that can reuse each other's
1339 storage, perhaps mixed with phases where there are no such
1340 chunks at all. And in well-behaved long-lived programs,
1341 controlling release of large blocks via trimming versus mapping
1342 is usually faster.
1344 However, in most programs, these parameters serve mainly as
1345 protection against the system-level effects of carrying around
1346 massive amounts of unneeded memory. Since frequent calls to
1347 sbrk, mmap, and munmap otherwise degrade performance, the default
1348 parameters are set to relatively high values that serve only as
1349 safeguards.
1351 The trim value It must be greater than page size to have any useful
1352 effect. To disable trimming completely, you can set to
1353 (unsigned long)(-1)
1355 Trim settings interact with fastbin (MXFAST) settings: Unless
1356 TRIM_FASTBINS is defined, automatic trimming never takes place upon
1357 freeing a chunk with size less than or equal to MXFAST. Trimming is
1358 instead delayed until subsequent freeing of larger chunks. However,
1359 you can still force an attempted trim by calling malloc_trim.
1361 Also, trimming is not generally possible in cases where
1362 the main arena is obtained via mmap.
1364 Note that the trick some people use of mallocing a huge space and
1365 then freeing it at program startup, in an attempt to reserve system
1366 memory, doesn't have the intended effect under automatic trimming,
1367 since that memory will immediately be returned to the system.
1370 #define M_TRIM_THRESHOLD -1
1372 #ifndef DEFAULT_TRIM_THRESHOLD
1373 #define DEFAULT_TRIM_THRESHOLD (128 * 1024)
1374 #endif
1377 M_TOP_PAD is the amount of extra `padding' space to allocate or
1378 retain whenever sbrk is called. It is used in two ways internally:
1380 * When sbrk is called to extend the top of the arena to satisfy
1381 a new malloc request, this much padding is added to the sbrk
1382 request.
1384 * When malloc_trim is called automatically from free(),
1385 it is used as the `pad' argument.
1387 In both cases, the actual amount of padding is rounded
1388 so that the end of the arena is always a system page boundary.
1390 The main reason for using padding is to avoid calling sbrk so
1391 often. Having even a small pad greatly reduces the likelihood
1392 that nearly every malloc request during program start-up (or
1393 after trimming) will invoke sbrk, which needlessly wastes
1394 time.
1396 Automatic rounding-up to page-size units is normally sufficient
1397 to avoid measurable overhead, so the default is 0. However, in
1398 systems where sbrk is relatively slow, it can pay to increase
1399 this value, at the expense of carrying around more memory than
1400 the program needs.
1403 #define M_TOP_PAD -2
1405 #ifndef DEFAULT_TOP_PAD
1406 #define DEFAULT_TOP_PAD (0)
1407 #endif
1410 M_MMAP_THRESHOLD is the request size threshold for using mmap()
1411 to service a request. Requests of at least this size that cannot
1412 be allocated using already-existing space will be serviced via mmap.
1413 (If enough normal freed space already exists it is used instead.)
1415 Using mmap segregates relatively large chunks of memory so that
1416 they can be individually obtained and released from the host
1417 system. A request serviced through mmap is never reused by any
1418 other request (at least not directly; the system may just so
1419 happen to remap successive requests to the same locations).
1421 Segregating space in this way has the benefits that:
1423 1. Mmapped space can ALWAYS be individually released back
1424 to the system, which helps keep the system level memory
1425 demands of a long-lived program low.
1426 2. Mapped memory can never become `locked' between
1427 other chunks, as can happen with normally allocated chunks, which
1428 means that even trimming via malloc_trim would not release them.
1429 3. On some systems with "holes" in address spaces, mmap can obtain
1430 memory that sbrk cannot.
1432 However, it has the disadvantages that:
1434 1. The space cannot be reclaimed, consolidated, and then
1435 used to service later requests, as happens with normal chunks.
1436 2. It can lead to more wastage because of mmap page alignment
1437 requirements
1438 3. It causes malloc performance to be more dependent on host
1439 system memory management support routines which may vary in
1440 implementation quality and may impose arbitrary
1441 limitations. Generally, servicing a request via normal
1442 malloc steps is faster than going through a system's mmap.
1444 The advantages of mmap nearly always outweigh disadvantages for
1445 "large" chunks, but the value of "large" varies across systems. The
1446 default is an empirically derived value that works well in most
1447 systems.
1450 #define M_MMAP_THRESHOLD -3
1452 #ifndef DEFAULT_MMAP_THRESHOLD
1453 #define DEFAULT_MMAP_THRESHOLD (128 * 1024)
1454 #endif
1457 M_MMAP_MAX is the maximum number of requests to simultaneously
1458 service using mmap. This parameter exists because
1459 some systems have a limited number of internal tables for
1460 use by mmap, and using more than a few of them may degrade
1461 performance.
1463 The default is set to a value that serves only as a safeguard.
1464 Setting to 0 disables use of mmap for servicing large requests. If
1465 HAVE_MMAP is not set, the default value is 0, and attempts to set it
1466 to non-zero values in mallopt will fail.
1469 #define M_MMAP_MAX -4
1471 #ifndef DEFAULT_MMAP_MAX
1472 #if HAVE_MMAP
1473 #define DEFAULT_MMAP_MAX (65536)
1474 #else
1475 #define DEFAULT_MMAP_MAX (0)
1476 #endif
1477 #endif
1479 #ifdef __cplusplus
1480 } /* end of extern "C" */
1481 #endif
1483 #include <malloc.h>
1485 #ifndef BOUNDED_N
1486 #define BOUNDED_N(ptr, sz) (ptr)
1487 #endif
1488 #ifndef RETURN_ADDRESS
1489 #define RETURN_ADDRESS(X_) (NULL)
1490 #endif
1492 /* On some platforms we can compile internal, not exported functions better.
1493 Let the environment provide a macro and define it to be empty if it
1494 is not available. */
1495 #ifndef internal_function
1496 # define internal_function
1497 #endif
1499 /* Forward declarations. */
1500 struct malloc_chunk;
1501 typedef struct malloc_chunk* mchunkptr;
1503 /* Internal routines. */
1505 #if __STD_C
1507 Void_t* _int_malloc(mstate, size_t);
1508 void _int_free(mstate, Void_t*);
1509 Void_t* _int_realloc(mstate, Void_t*, size_t);
1510 Void_t* _int_memalign(mstate, size_t, size_t);
1511 Void_t* _int_valloc(mstate, size_t);
1512 static Void_t* _int_pvalloc(mstate, size_t);
1513 /*static Void_t* cALLOc(size_t, size_t);*/
1514 #ifndef _LIBC
1515 static Void_t** _int_icalloc(mstate, size_t, size_t, Void_t**);
1516 static Void_t** _int_icomalloc(mstate, size_t, size_t*, Void_t**);
1517 #endif
1518 static int mTRIm(size_t);
1519 static size_t mUSABLe(Void_t*);
1520 static void mSTATs(void);
1521 static int mALLOPt(int, int);
1522 static struct mallinfo mALLINFo(mstate);
1523 static void malloc_printerr(int action, const char *str, void *ptr);
1525 static Void_t* internal_function mem2mem_check(Void_t *p, size_t sz);
1526 static int internal_function top_check(void);
1527 static void internal_function munmap_chunk(mchunkptr p);
1528 #if HAVE_MREMAP
1529 static mchunkptr internal_function mremap_chunk(mchunkptr p, size_t new_size);
1530 #endif
1532 static Void_t* malloc_check(size_t sz, const Void_t *caller);
1533 static void free_check(Void_t* mem, const Void_t *caller);
1534 static Void_t* realloc_check(Void_t* oldmem, size_t bytes,
1535 const Void_t *caller);
1536 static Void_t* memalign_check(size_t alignment, size_t bytes,
1537 const Void_t *caller);
1538 #ifndef NO_THREADS
1539 # ifdef _LIBC
1540 # if USE___THREAD || (defined USE_TLS && !defined SHARED)
1541 /* These routines are never needed in this configuration. */
1542 # define NO_STARTER
1543 # endif
1544 # endif
1545 # ifdef NO_STARTER
1546 # undef NO_STARTER
1547 # else
1548 static Void_t* malloc_starter(size_t sz, const Void_t *caller);
1549 static Void_t* memalign_starter(size_t aln, size_t sz, const Void_t *caller);
1550 static void free_starter(Void_t* mem, const Void_t *caller);
1551 # endif
1552 static Void_t* malloc_atfork(size_t sz, const Void_t *caller);
1553 static void free_atfork(Void_t* mem, const Void_t *caller);
1554 #endif
1556 #else
1558 Void_t* _int_malloc();
1559 void _int_free();
1560 Void_t* _int_realloc();
1561 Void_t* _int_memalign();
1562 Void_t* _int_valloc();
1563 Void_t* _int_pvalloc();
1564 /*static Void_t* cALLOc();*/
1565 static Void_t** _int_icalloc();
1566 static Void_t** _int_icomalloc();
1567 static int mTRIm();
1568 static size_t mUSABLe();
1569 static void mSTATs();
1570 static int mALLOPt();
1571 static struct mallinfo mALLINFo();
1573 #endif
1578 /* ------------- Optional versions of memcopy ---------------- */
1581 #if USE_MEMCPY
1584 Note: memcpy is ONLY invoked with non-overlapping regions,
1585 so the (usually slower) memmove is not needed.
1588 #define MALLOC_COPY(dest, src, nbytes) memcpy(dest, src, nbytes)
1589 #define MALLOC_ZERO(dest, nbytes) memset(dest, 0, nbytes)
1591 #else /* !USE_MEMCPY */
1593 /* Use Duff's device for good zeroing/copying performance. */
1595 #define MALLOC_ZERO(charp, nbytes) \
1596 do { \
1597 INTERNAL_SIZE_T* mzp = (INTERNAL_SIZE_T*)(charp); \
1598 unsigned long mctmp = (nbytes)/sizeof(INTERNAL_SIZE_T); \
1599 long mcn; \
1600 if (mctmp < 8) mcn = 0; else { mcn = (mctmp-1)/8; mctmp %= 8; } \
1601 switch (mctmp) { \
1602 case 0: for(;;) { *mzp++ = 0; \
1603 case 7: *mzp++ = 0; \
1604 case 6: *mzp++ = 0; \
1605 case 5: *mzp++ = 0; \
1606 case 4: *mzp++ = 0; \
1607 case 3: *mzp++ = 0; \
1608 case 2: *mzp++ = 0; \
1609 case 1: *mzp++ = 0; if(mcn <= 0) break; mcn--; } \
1611 } while(0)
1613 #define MALLOC_COPY(dest,src,nbytes) \
1614 do { \
1615 INTERNAL_SIZE_T* mcsrc = (INTERNAL_SIZE_T*) src; \
1616 INTERNAL_SIZE_T* mcdst = (INTERNAL_SIZE_T*) dest; \
1617 unsigned long mctmp = (nbytes)/sizeof(INTERNAL_SIZE_T); \
1618 long mcn; \
1619 if (mctmp < 8) mcn = 0; else { mcn = (mctmp-1)/8; mctmp %= 8; } \
1620 switch (mctmp) { \
1621 case 0: for(;;) { *mcdst++ = *mcsrc++; \
1622 case 7: *mcdst++ = *mcsrc++; \
1623 case 6: *mcdst++ = *mcsrc++; \
1624 case 5: *mcdst++ = *mcsrc++; \
1625 case 4: *mcdst++ = *mcsrc++; \
1626 case 3: *mcdst++ = *mcsrc++; \
1627 case 2: *mcdst++ = *mcsrc++; \
1628 case 1: *mcdst++ = *mcsrc++; if(mcn <= 0) break; mcn--; } \
1630 } while(0)
1632 #endif
1634 /* ------------------ MMAP support ------------------ */
1637 #if HAVE_MMAP
1639 #include <fcntl.h>
1640 #ifndef LACKS_SYS_MMAN_H
1641 #include <sys/mman.h>
1642 #endif
1644 #if !defined(MAP_ANONYMOUS) && defined(MAP_ANON)
1645 # define MAP_ANONYMOUS MAP_ANON
1646 #endif
1647 #if !defined(MAP_FAILED)
1648 # define MAP_FAILED ((char*)-1)
1649 #endif
1651 #ifndef MAP_NORESERVE
1652 # ifdef MAP_AUTORESRV
1653 # define MAP_NORESERVE MAP_AUTORESRV
1654 # else
1655 # define MAP_NORESERVE 0
1656 # endif
1657 #endif
1660 Nearly all versions of mmap support MAP_ANONYMOUS,
1661 so the following is unlikely to be needed, but is
1662 supplied just in case.
1665 #ifndef MAP_ANONYMOUS
1667 static int dev_zero_fd = -1; /* Cached file descriptor for /dev/zero. */
1669 #define MMAP(addr, size, prot, flags) ((dev_zero_fd < 0) ? \
1670 (dev_zero_fd = open("/dev/zero", O_RDWR), \
1671 mmap((addr), (size), (prot), (flags), dev_zero_fd, 0)) : \
1672 mmap((addr), (size), (prot), (flags), dev_zero_fd, 0))
1674 #else
1676 #define MMAP(addr, size, prot, flags) \
1677 (mmap((addr), (size), (prot), (flags)|MAP_ANONYMOUS, -1, 0))
1679 #endif
1682 #endif /* HAVE_MMAP */
1686 ----------------------- Chunk representations -----------------------
1691 This struct declaration is misleading (but accurate and necessary).
1692 It declares a "view" into memory allowing access to necessary
1693 fields at known offsets from a given base. See explanation below.
1696 struct malloc_chunk {
1698 INTERNAL_SIZE_T prev_size; /* Size of previous chunk (if free). */
1699 INTERNAL_SIZE_T size; /* Size in bytes, including overhead. */
1701 struct malloc_chunk* fd; /* double links -- used only if free. */
1702 struct malloc_chunk* bk;
1707 malloc_chunk details:
1709 (The following includes lightly edited explanations by Colin Plumb.)
1711 Chunks of memory are maintained using a `boundary tag' method as
1712 described in e.g., Knuth or Standish. (See the paper by Paul
1713 Wilson ftp://ftp.cs.utexas.edu/pub/garbage/allocsrv.ps for a
1714 survey of such techniques.) Sizes of free chunks are stored both
1715 in the front of each chunk and at the end. This makes
1716 consolidating fragmented chunks into bigger chunks very fast. The
1717 size fields also hold bits representing whether chunks are free or
1718 in use.
1720 An allocated chunk looks like this:
1723 chunk-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1724 | Size of previous chunk, if allocated | |
1725 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1726 | Size of chunk, in bytes |M|P|
1727 mem-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1728 | User data starts here... .
1730 . (malloc_usable_size() bytes) .
1732 nextchunk-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1733 | Size of chunk |
1734 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1737 Where "chunk" is the front of the chunk for the purpose of most of
1738 the malloc code, but "mem" is the pointer that is returned to the
1739 user. "Nextchunk" is the beginning of the next contiguous chunk.
1741 Chunks always begin on even word boundries, so the mem portion
1742 (which is returned to the user) is also on an even word boundary, and
1743 thus at least double-word aligned.
1745 Free chunks are stored in circular doubly-linked lists, and look like this:
1747 chunk-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1748 | Size of previous chunk |
1749 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1750 `head:' | Size of chunk, in bytes |P|
1751 mem-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1752 | Forward pointer to next chunk in list |
1753 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1754 | Back pointer to previous chunk in list |
1755 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1756 | Unused space (may be 0 bytes long) .
1759 nextchunk-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1760 `foot:' | Size of chunk, in bytes |
1761 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1763 The P (PREV_INUSE) bit, stored in the unused low-order bit of the
1764 chunk size (which is always a multiple of two words), is an in-use
1765 bit for the *previous* chunk. If that bit is *clear*, then the
1766 word before the current chunk size contains the previous chunk
1767 size, and can be used to find the front of the previous chunk.
1768 The very first chunk allocated always has this bit set,
1769 preventing access to non-existent (or non-owned) memory. If
1770 prev_inuse is set for any given chunk, then you CANNOT determine
1771 the size of the previous chunk, and might even get a memory
1772 addressing fault when trying to do so.
1774 Note that the `foot' of the current chunk is actually represented
1775 as the prev_size of the NEXT chunk. This makes it easier to
1776 deal with alignments etc but can be very confusing when trying
1777 to extend or adapt this code.
1779 The two exceptions to all this are
1781 1. The special chunk `top' doesn't bother using the
1782 trailing size field since there is no next contiguous chunk
1783 that would have to index off it. After initialization, `top'
1784 is forced to always exist. If it would become less than
1785 MINSIZE bytes long, it is replenished.
1787 2. Chunks allocated via mmap, which have the second-lowest-order
1788 bit M (IS_MMAPPED) set in their size fields. Because they are
1789 allocated one-by-one, each must contain its own trailing size field.
1794 ---------- Size and alignment checks and conversions ----------
1797 /* conversion from malloc headers to user pointers, and back */
1799 #define chunk2mem(p) ((Void_t*)((char*)(p) + 2*SIZE_SZ))
1800 #define mem2chunk(mem) ((mchunkptr)((char*)(mem) - 2*SIZE_SZ))
1802 /* The smallest possible chunk */
1803 #define MIN_CHUNK_SIZE (sizeof(struct malloc_chunk))
1805 /* The smallest size we can malloc is an aligned minimal chunk */
1807 #define MINSIZE \
1808 (unsigned long)(((MIN_CHUNK_SIZE+MALLOC_ALIGN_MASK) & ~MALLOC_ALIGN_MASK))
1810 /* Check if m has acceptable alignment */
1812 #define aligned_OK(m) (((unsigned long)(m) & MALLOC_ALIGN_MASK) == 0)
1814 #define misaligned_chunk(p) \
1815 ((uintptr_t)(MALLOC_ALIGNMENT == 2 * SIZE_SZ ? (p) : chunk2mem (p)) \
1816 & MALLOC_ALIGN_MASK)
1820 Check if a request is so large that it would wrap around zero when
1821 padded and aligned. To simplify some other code, the bound is made
1822 low enough so that adding MINSIZE will also not wrap around zero.
1825 #define REQUEST_OUT_OF_RANGE(req) \
1826 ((unsigned long)(req) >= \
1827 (unsigned long)(INTERNAL_SIZE_T)(-2 * MINSIZE))
1829 /* pad request bytes into a usable size -- internal version */
1831 #define request2size(req) \
1832 (((req) + SIZE_SZ + MALLOC_ALIGN_MASK < MINSIZE) ? \
1833 MINSIZE : \
1834 ((req) + SIZE_SZ + MALLOC_ALIGN_MASK) & ~MALLOC_ALIGN_MASK)
1836 /* Same, except also perform argument check */
1838 #define checked_request2size(req, sz) \
1839 if (REQUEST_OUT_OF_RANGE(req)) { \
1840 MALLOC_FAILURE_ACTION; \
1841 return 0; \
1843 (sz) = request2size(req);
1846 --------------- Physical chunk operations ---------------
1850 /* size field is or'ed with PREV_INUSE when previous adjacent chunk in use */
1851 #define PREV_INUSE 0x1
1853 /* extract inuse bit of previous chunk */
1854 #define prev_inuse(p) ((p)->size & PREV_INUSE)
1857 /* size field is or'ed with IS_MMAPPED if the chunk was obtained with mmap() */
1858 #define IS_MMAPPED 0x2
1860 /* check for mmap()'ed chunk */
1861 #define chunk_is_mmapped(p) ((p)->size & IS_MMAPPED)
1864 /* size field is or'ed with NON_MAIN_ARENA if the chunk was obtained
1865 from a non-main arena. This is only set immediately before handing
1866 the chunk to the user, if necessary. */
1867 #define NON_MAIN_ARENA 0x4
1869 /* check for chunk from non-main arena */
1870 #define chunk_non_main_arena(p) ((p)->size & NON_MAIN_ARENA)
1874 Bits to mask off when extracting size
1876 Note: IS_MMAPPED is intentionally not masked off from size field in
1877 macros for which mmapped chunks should never be seen. This should
1878 cause helpful core dumps to occur if it is tried by accident by
1879 people extending or adapting this malloc.
1881 #define SIZE_BITS (PREV_INUSE|IS_MMAPPED|NON_MAIN_ARENA)
1883 /* Get size, ignoring use bits */
1884 #define chunksize(p) ((p)->size & ~(SIZE_BITS))
1887 /* Ptr to next physical malloc_chunk. */
1888 #define next_chunk(p) ((mchunkptr)( ((char*)(p)) + ((p)->size & ~SIZE_BITS) ))
1890 /* Ptr to previous physical malloc_chunk */
1891 #define prev_chunk(p) ((mchunkptr)( ((char*)(p)) - ((p)->prev_size) ))
1893 /* Treat space at ptr + offset as a chunk */
1894 #define chunk_at_offset(p, s) ((mchunkptr)(((char*)(p)) + (s)))
1896 /* extract p's inuse bit */
1897 #define inuse(p)\
1898 ((((mchunkptr)(((char*)(p))+((p)->size & ~SIZE_BITS)))->size) & PREV_INUSE)
1900 /* set/clear chunk as being inuse without otherwise disturbing */
1901 #define set_inuse(p)\
1902 ((mchunkptr)(((char*)(p)) + ((p)->size & ~SIZE_BITS)))->size |= PREV_INUSE
1904 #define clear_inuse(p)\
1905 ((mchunkptr)(((char*)(p)) + ((p)->size & ~SIZE_BITS)))->size &= ~(PREV_INUSE)
1908 /* check/set/clear inuse bits in known places */
1909 #define inuse_bit_at_offset(p, s)\
1910 (((mchunkptr)(((char*)(p)) + (s)))->size & PREV_INUSE)
1912 #define set_inuse_bit_at_offset(p, s)\
1913 (((mchunkptr)(((char*)(p)) + (s)))->size |= PREV_INUSE)
1915 #define clear_inuse_bit_at_offset(p, s)\
1916 (((mchunkptr)(((char*)(p)) + (s)))->size &= ~(PREV_INUSE))
1919 /* Set size at head, without disturbing its use bit */
1920 #define set_head_size(p, s) ((p)->size = (((p)->size & SIZE_BITS) | (s)))
1922 /* Set size/use field */
1923 #define set_head(p, s) ((p)->size = (s))
1925 /* Set size at footer (only when chunk is not in use) */
1926 #define set_foot(p, s) (((mchunkptr)((char*)(p) + (s)))->prev_size = (s))
1930 -------------------- Internal data structures --------------------
1932 All internal state is held in an instance of malloc_state defined
1933 below. There are no other static variables, except in two optional
1934 cases:
1935 * If USE_MALLOC_LOCK is defined, the mALLOC_MUTEx declared above.
1936 * If HAVE_MMAP is true, but mmap doesn't support
1937 MAP_ANONYMOUS, a dummy file descriptor for mmap.
1939 Beware of lots of tricks that minimize the total bookkeeping space
1940 requirements. The result is a little over 1K bytes (for 4byte
1941 pointers and size_t.)
1945 Bins
1947 An array of bin headers for free chunks. Each bin is doubly
1948 linked. The bins are approximately proportionally (log) spaced.
1949 There are a lot of these bins (128). This may look excessive, but
1950 works very well in practice. Most bins hold sizes that are
1951 unusual as malloc request sizes, but are more usual for fragments
1952 and consolidated sets of chunks, which is what these bins hold, so
1953 they can be found quickly. All procedures maintain the invariant
1954 that no consolidated chunk physically borders another one, so each
1955 chunk in a list is known to be preceeded and followed by either
1956 inuse chunks or the ends of memory.
1958 Chunks in bins are kept in size order, with ties going to the
1959 approximately least recently used chunk. Ordering isn't needed
1960 for the small bins, which all contain the same-sized chunks, but
1961 facilitates best-fit allocation for larger chunks. These lists
1962 are just sequential. Keeping them in order almost never requires
1963 enough traversal to warrant using fancier ordered data
1964 structures.
1966 Chunks of the same size are linked with the most
1967 recently freed at the front, and allocations are taken from the
1968 back. This results in LRU (FIFO) allocation order, which tends
1969 to give each chunk an equal opportunity to be consolidated with
1970 adjacent freed chunks, resulting in larger free chunks and less
1971 fragmentation.
1973 To simplify use in double-linked lists, each bin header acts
1974 as a malloc_chunk. This avoids special-casing for headers.
1975 But to conserve space and improve locality, we allocate
1976 only the fd/bk pointers of bins, and then use repositioning tricks
1977 to treat these as the fields of a malloc_chunk*.
1980 typedef struct malloc_chunk* mbinptr;
1982 /* addressing -- note that bin_at(0) does not exist */
1983 #define bin_at(m, i) ((mbinptr)((char*)&((m)->bins[(i)<<1]) - (SIZE_SZ<<1)))
1985 /* analog of ++bin */
1986 #define next_bin(b) ((mbinptr)((char*)(b) + (sizeof(mchunkptr)<<1)))
1988 /* Reminders about list directionality within bins */
1989 #define first(b) ((b)->fd)
1990 #define last(b) ((b)->bk)
1992 /* Take a chunk off a bin list */
1993 #define unlink(P, BK, FD) { \
1994 FD = P->fd; \
1995 BK = P->bk; \
1996 if (__builtin_expect (FD->bk != P || BK->fd != P, 0)) \
1997 malloc_printerr (check_action, "corrupted double-linked list", P); \
1998 else { \
1999 FD->bk = BK; \
2000 BK->fd = FD; \
2005 Indexing
2007 Bins for sizes < 512 bytes contain chunks of all the same size, spaced
2008 8 bytes apart. Larger bins are approximately logarithmically spaced:
2010 64 bins of size 8
2011 32 bins of size 64
2012 16 bins of size 512
2013 8 bins of size 4096
2014 4 bins of size 32768
2015 2 bins of size 262144
2016 1 bin of size what's left
2018 There is actually a little bit of slop in the numbers in bin_index
2019 for the sake of speed. This makes no difference elsewhere.
2021 The bins top out around 1MB because we expect to service large
2022 requests via mmap.
2025 #define NBINS 128
2026 #define NSMALLBINS 64
2027 #define SMALLBIN_WIDTH 8
2028 #define MIN_LARGE_SIZE 512
2030 #define in_smallbin_range(sz) \
2031 ((unsigned long)(sz) < (unsigned long)MIN_LARGE_SIZE)
2033 #define smallbin_index(sz) (((unsigned)(sz)) >> 3)
2035 #define largebin_index(sz) \
2036 (((((unsigned long)(sz)) >> 6) <= 32)? 56 + (((unsigned long)(sz)) >> 6): \
2037 ((((unsigned long)(sz)) >> 9) <= 20)? 91 + (((unsigned long)(sz)) >> 9): \
2038 ((((unsigned long)(sz)) >> 12) <= 10)? 110 + (((unsigned long)(sz)) >> 12): \
2039 ((((unsigned long)(sz)) >> 15) <= 4)? 119 + (((unsigned long)(sz)) >> 15): \
2040 ((((unsigned long)(sz)) >> 18) <= 2)? 124 + (((unsigned long)(sz)) >> 18): \
2041 126)
2043 #define bin_index(sz) \
2044 ((in_smallbin_range(sz)) ? smallbin_index(sz) : largebin_index(sz))
2048 Unsorted chunks
2050 All remainders from chunk splits, as well as all returned chunks,
2051 are first placed in the "unsorted" bin. They are then placed
2052 in regular bins after malloc gives them ONE chance to be used before
2053 binning. So, basically, the unsorted_chunks list acts as a queue,
2054 with chunks being placed on it in free (and malloc_consolidate),
2055 and taken off (to be either used or placed in bins) in malloc.
2057 The NON_MAIN_ARENA flag is never set for unsorted chunks, so it
2058 does not have to be taken into account in size comparisons.
2061 /* The otherwise unindexable 1-bin is used to hold unsorted chunks. */
2062 #define unsorted_chunks(M) (bin_at(M, 1))
2067 The top-most available chunk (i.e., the one bordering the end of
2068 available memory) is treated specially. It is never included in
2069 any bin, is used only if no other chunk is available, and is
2070 released back to the system if it is very large (see
2071 M_TRIM_THRESHOLD). Because top initially
2072 points to its own bin with initial zero size, thus forcing
2073 extension on the first malloc request, we avoid having any special
2074 code in malloc to check whether it even exists yet. But we still
2075 need to do so when getting memory from system, so we make
2076 initial_top treat the bin as a legal but unusable chunk during the
2077 interval between initialization and the first call to
2078 sYSMALLOc. (This is somewhat delicate, since it relies on
2079 the 2 preceding words to be zero during this interval as well.)
2082 /* Conveniently, the unsorted bin can be used as dummy top on first call */
2083 #define initial_top(M) (unsorted_chunks(M))
2086 Binmap
2088 To help compensate for the large number of bins, a one-level index
2089 structure is used for bin-by-bin searching. `binmap' is a
2090 bitvector recording whether bins are definitely empty so they can
2091 be skipped over during during traversals. The bits are NOT always
2092 cleared as soon as bins are empty, but instead only
2093 when they are noticed to be empty during traversal in malloc.
2096 /* Conservatively use 32 bits per map word, even if on 64bit system */
2097 #define BINMAPSHIFT 5
2098 #define BITSPERMAP (1U << BINMAPSHIFT)
2099 #define BINMAPSIZE (NBINS / BITSPERMAP)
2101 #define idx2block(i) ((i) >> BINMAPSHIFT)
2102 #define idx2bit(i) ((1U << ((i) & ((1U << BINMAPSHIFT)-1))))
2104 #define mark_bin(m,i) ((m)->binmap[idx2block(i)] |= idx2bit(i))
2105 #define unmark_bin(m,i) ((m)->binmap[idx2block(i)] &= ~(idx2bit(i)))
2106 #define get_binmap(m,i) ((m)->binmap[idx2block(i)] & idx2bit(i))
2109 Fastbins
2111 An array of lists holding recently freed small chunks. Fastbins
2112 are not doubly linked. It is faster to single-link them, and
2113 since chunks are never removed from the middles of these lists,
2114 double linking is not necessary. Also, unlike regular bins, they
2115 are not even processed in FIFO order (they use faster LIFO) since
2116 ordering doesn't much matter in the transient contexts in which
2117 fastbins are normally used.
2119 Chunks in fastbins keep their inuse bit set, so they cannot
2120 be consolidated with other free chunks. malloc_consolidate
2121 releases all chunks in fastbins and consolidates them with
2122 other free chunks.
2125 typedef struct malloc_chunk* mfastbinptr;
2127 /* offset 2 to use otherwise unindexable first 2 bins */
2128 #define fastbin_index(sz) ((((unsigned int)(sz)) >> 3) - 2)
2130 /* The maximum fastbin request size we support */
2131 #define MAX_FAST_SIZE 80
2133 #define NFASTBINS (fastbin_index(request2size(MAX_FAST_SIZE))+1)
2136 FASTBIN_CONSOLIDATION_THRESHOLD is the size of a chunk in free()
2137 that triggers automatic consolidation of possibly-surrounding
2138 fastbin chunks. This is a heuristic, so the exact value should not
2139 matter too much. It is defined at half the default trim threshold as a
2140 compromise heuristic to only attempt consolidation if it is likely
2141 to lead to trimming. However, it is not dynamically tunable, since
2142 consolidation reduces fragmentation surrounding large chunks even
2143 if trimming is not used.
2146 #define FASTBIN_CONSOLIDATION_THRESHOLD (65536UL)
2149 Since the lowest 2 bits in max_fast don't matter in size comparisons,
2150 they are used as flags.
2154 FASTCHUNKS_BIT held in max_fast indicates that there are probably
2155 some fastbin chunks. It is set true on entering a chunk into any
2156 fastbin, and cleared only in malloc_consolidate.
2158 The truth value is inverted so that have_fastchunks will be true
2159 upon startup (since statics are zero-filled), simplifying
2160 initialization checks.
2163 #define FASTCHUNKS_BIT (1U)
2165 #define have_fastchunks(M) (((M)->flags & FASTCHUNKS_BIT) == 0)
2166 #define clear_fastchunks(M) ((M)->flags |= FASTCHUNKS_BIT)
2167 #define set_fastchunks(M) ((M)->flags &= ~FASTCHUNKS_BIT)
2170 NONCONTIGUOUS_BIT indicates that MORECORE does not return contiguous
2171 regions. Otherwise, contiguity is exploited in merging together,
2172 when possible, results from consecutive MORECORE calls.
2174 The initial value comes from MORECORE_CONTIGUOUS, but is
2175 changed dynamically if mmap is ever used as an sbrk substitute.
2178 #define NONCONTIGUOUS_BIT (2U)
2180 #define contiguous(M) (((M)->flags & NONCONTIGUOUS_BIT) == 0)
2181 #define noncontiguous(M) (((M)->flags & NONCONTIGUOUS_BIT) != 0)
2182 #define set_noncontiguous(M) ((M)->flags |= NONCONTIGUOUS_BIT)
2183 #define set_contiguous(M) ((M)->flags &= ~NONCONTIGUOUS_BIT)
2186 Set value of max_fast.
2187 Use impossibly small value if 0.
2188 Precondition: there are no existing fastbin chunks.
2189 Setting the value clears fastchunk bit but preserves noncontiguous bit.
2192 #define set_max_fast(s) \
2193 global_max_fast = ((s) == 0)? SMALLBIN_WIDTH: request2size(s)
2194 #define get_max_fast() global_max_fast
2198 ----------- Internal state representation and initialization -----------
2201 struct malloc_state {
2202 /* Serialize access. */
2203 mutex_t mutex;
2205 /* Flags (formerly in max_fast). */
2206 int flags;
2208 #if THREAD_STATS
2209 /* Statistics for locking. Only used if THREAD_STATS is defined. */
2210 long stat_lock_direct, stat_lock_loop, stat_lock_wait;
2211 #endif
2213 /* Fastbins */
2214 mfastbinptr fastbins[NFASTBINS];
2216 /* Base of the topmost chunk -- not otherwise kept in a bin */
2217 mchunkptr top;
2219 /* The remainder from the most recent split of a small request */
2220 mchunkptr last_remainder;
2222 /* Normal bins packed as described above */
2223 mchunkptr bins[NBINS * 2];
2225 /* Bitmap of bins */
2226 unsigned int binmap[BINMAPSIZE];
2228 /* Linked list */
2229 struct malloc_state *next;
2231 /* Memory allocated from the system in this arena. */
2232 INTERNAL_SIZE_T system_mem;
2233 INTERNAL_SIZE_T max_system_mem;
2236 struct malloc_par {
2237 /* Tunable parameters */
2238 unsigned long trim_threshold;
2239 INTERNAL_SIZE_T top_pad;
2240 INTERNAL_SIZE_T mmap_threshold;
2242 /* Memory map support */
2243 int n_mmaps;
2244 int n_mmaps_max;
2245 int max_n_mmaps;
2247 /* Cache malloc_getpagesize */
2248 unsigned int pagesize;
2250 /* Statistics */
2251 INTERNAL_SIZE_T mmapped_mem;
2252 /*INTERNAL_SIZE_T sbrked_mem;*/
2253 /*INTERNAL_SIZE_T max_sbrked_mem;*/
2254 INTERNAL_SIZE_T max_mmapped_mem;
2255 INTERNAL_SIZE_T max_total_mem; /* only kept for NO_THREADS */
2257 /* First address handed out by MORECORE/sbrk. */
2258 char* sbrk_base;
2261 /* There are several instances of this struct ("arenas") in this
2262 malloc. If you are adapting this malloc in a way that does NOT use
2263 a static or mmapped malloc_state, you MUST explicitly zero-fill it
2264 before using. This malloc relies on the property that malloc_state
2265 is initialized to all zeroes (as is true of C statics). */
2267 static struct malloc_state main_arena;
2269 /* There is only one instance of the malloc parameters. */
2271 static struct malloc_par mp_;
2274 /* Maximum size of memory handled in fastbins. */
2275 static INTERNAL_SIZE_T global_max_fast;
2278 Initialize a malloc_state struct.
2280 This is called only from within malloc_consolidate, which needs
2281 be called in the same contexts anyway. It is never called directly
2282 outside of malloc_consolidate because some optimizing compilers try
2283 to inline it at all call points, which turns out not to be an
2284 optimization at all. (Inlining it in malloc_consolidate is fine though.)
2287 #if __STD_C
2288 static void malloc_init_state(mstate av)
2289 #else
2290 static void malloc_init_state(av) mstate av;
2291 #endif
2293 int i;
2294 mbinptr bin;
2296 /* Establish circular links for normal bins */
2297 for (i = 1; i < NBINS; ++i) {
2298 bin = bin_at(av,i);
2299 bin->fd = bin->bk = bin;
2302 #if MORECORE_CONTIGUOUS
2303 if (av != &main_arena)
2304 #endif
2305 set_noncontiguous(av);
2306 if (av == &main_arena)
2307 set_max_fast(DEFAULT_MXFAST);
2308 av->flags |= FASTCHUNKS_BIT;
2310 av->top = initial_top(av);
2314 Other internal utilities operating on mstates
2317 #if __STD_C
2318 static Void_t* sYSMALLOc(INTERNAL_SIZE_T, mstate);
2319 static int sYSTRIm(size_t, mstate);
2320 static void malloc_consolidate(mstate);
2321 #ifndef _LIBC
2322 static Void_t** iALLOc(mstate, size_t, size_t*, int, Void_t**);
2323 #endif
2324 #else
2325 static Void_t* sYSMALLOc();
2326 static int sYSTRIm();
2327 static void malloc_consolidate();
2328 static Void_t** iALLOc();
2329 #endif
2332 /* -------------- Early definitions for debugging hooks ---------------- */
2334 /* Define and initialize the hook variables. These weak definitions must
2335 appear before any use of the variables in a function (arena.c uses one). */
2336 #ifndef weak_variable
2337 #ifndef _LIBC
2338 #define weak_variable /**/
2339 #else
2340 /* In GNU libc we want the hook variables to be weak definitions to
2341 avoid a problem with Emacs. */
2342 #define weak_variable weak_function
2343 #endif
2344 #endif
2346 /* Forward declarations. */
2347 static Void_t* malloc_hook_ini __MALLOC_P ((size_t sz,
2348 const __malloc_ptr_t caller));
2349 static Void_t* realloc_hook_ini __MALLOC_P ((Void_t* ptr, size_t sz,
2350 const __malloc_ptr_t caller));
2351 static Void_t* memalign_hook_ini __MALLOC_P ((size_t alignment, size_t sz,
2352 const __malloc_ptr_t caller));
2354 void weak_variable (*__malloc_initialize_hook) (void) = NULL;
2355 void weak_variable (*__free_hook) (__malloc_ptr_t __ptr,
2356 const __malloc_ptr_t) = NULL;
2357 __malloc_ptr_t weak_variable (*__malloc_hook)
2358 (size_t __size, const __malloc_ptr_t) = malloc_hook_ini;
2359 __malloc_ptr_t weak_variable (*__realloc_hook)
2360 (__malloc_ptr_t __ptr, size_t __size, const __malloc_ptr_t)
2361 = realloc_hook_ini;
2362 __malloc_ptr_t weak_variable (*__memalign_hook)
2363 (size_t __alignment, size_t __size, const __malloc_ptr_t)
2364 = memalign_hook_ini;
2365 void weak_variable (*__after_morecore_hook) (void) = NULL;
2368 /* ---------------- Error behavior ------------------------------------ */
2370 #ifndef DEFAULT_CHECK_ACTION
2371 #define DEFAULT_CHECK_ACTION 3
2372 #endif
2374 static int check_action = DEFAULT_CHECK_ACTION;
2377 /* ------------------ Testing support ----------------------------------*/
2379 static int perturb_byte;
2381 #define alloc_perturb(p, n) memset (p, (perturb_byte ^ 0xff) & 0xff, n)
2382 #define free_perturb(p, n) memset (p, perturb_byte & 0xff, n)
2385 /* ------------------- Support for multiple arenas -------------------- */
2386 #include "arena.c"
2389 Debugging support
2391 These routines make a number of assertions about the states
2392 of data structures that should be true at all times. If any
2393 are not true, it's very likely that a user program has somehow
2394 trashed memory. (It's also possible that there is a coding error
2395 in malloc. In which case, please report it!)
2398 #if ! MALLOC_DEBUG
2400 #define check_chunk(A,P)
2401 #define check_free_chunk(A,P)
2402 #define check_inuse_chunk(A,P)
2403 #define check_remalloced_chunk(A,P,N)
2404 #define check_malloced_chunk(A,P,N)
2405 #define check_malloc_state(A)
2407 #else
2409 #define check_chunk(A,P) do_check_chunk(A,P)
2410 #define check_free_chunk(A,P) do_check_free_chunk(A,P)
2411 #define check_inuse_chunk(A,P) do_check_inuse_chunk(A,P)
2412 #define check_remalloced_chunk(A,P,N) do_check_remalloced_chunk(A,P,N)
2413 #define check_malloced_chunk(A,P,N) do_check_malloced_chunk(A,P,N)
2414 #define check_malloc_state(A) do_check_malloc_state(A)
2417 Properties of all chunks
2420 #if __STD_C
2421 static void do_check_chunk(mstate av, mchunkptr p)
2422 #else
2423 static void do_check_chunk(av, p) mstate av; mchunkptr p;
2424 #endif
2426 unsigned long sz = chunksize(p);
2427 /* min and max possible addresses assuming contiguous allocation */
2428 char* max_address = (char*)(av->top) + chunksize(av->top);
2429 char* min_address = max_address - av->system_mem;
2431 if (!chunk_is_mmapped(p)) {
2433 /* Has legal address ... */
2434 if (p != av->top) {
2435 if (contiguous(av)) {
2436 assert(((char*)p) >= min_address);
2437 assert(((char*)p + sz) <= ((char*)(av->top)));
2440 else {
2441 /* top size is always at least MINSIZE */
2442 assert((unsigned long)(sz) >= MINSIZE);
2443 /* top predecessor always marked inuse */
2444 assert(prev_inuse(p));
2448 else {
2449 #if HAVE_MMAP
2450 /* address is outside main heap */
2451 if (contiguous(av) && av->top != initial_top(av)) {
2452 assert(((char*)p) < min_address || ((char*)p) > max_address);
2454 /* chunk is page-aligned */
2455 assert(((p->prev_size + sz) & (mp_.pagesize-1)) == 0);
2456 /* mem is aligned */
2457 assert(aligned_OK(chunk2mem(p)));
2458 #else
2459 /* force an appropriate assert violation if debug set */
2460 assert(!chunk_is_mmapped(p));
2461 #endif
2466 Properties of free chunks
2469 #if __STD_C
2470 static void do_check_free_chunk(mstate av, mchunkptr p)
2471 #else
2472 static void do_check_free_chunk(av, p) mstate av; mchunkptr p;
2473 #endif
2475 INTERNAL_SIZE_T sz = p->size & ~(PREV_INUSE|NON_MAIN_ARENA);
2476 mchunkptr next = chunk_at_offset(p, sz);
2478 do_check_chunk(av, p);
2480 /* Chunk must claim to be free ... */
2481 assert(!inuse(p));
2482 assert (!chunk_is_mmapped(p));
2484 /* Unless a special marker, must have OK fields */
2485 if ((unsigned long)(sz) >= MINSIZE)
2487 assert((sz & MALLOC_ALIGN_MASK) == 0);
2488 assert(aligned_OK(chunk2mem(p)));
2489 /* ... matching footer field */
2490 assert(next->prev_size == sz);
2491 /* ... and is fully consolidated */
2492 assert(prev_inuse(p));
2493 assert (next == av->top || inuse(next));
2495 /* ... and has minimally sane links */
2496 assert(p->fd->bk == p);
2497 assert(p->bk->fd == p);
2499 else /* markers are always of size SIZE_SZ */
2500 assert(sz == SIZE_SZ);
2504 Properties of inuse chunks
2507 #if __STD_C
2508 static void do_check_inuse_chunk(mstate av, mchunkptr p)
2509 #else
2510 static void do_check_inuse_chunk(av, p) mstate av; mchunkptr p;
2511 #endif
2513 mchunkptr next;
2515 do_check_chunk(av, p);
2517 if (chunk_is_mmapped(p))
2518 return; /* mmapped chunks have no next/prev */
2520 /* Check whether it claims to be in use ... */
2521 assert(inuse(p));
2523 next = next_chunk(p);
2525 /* ... and is surrounded by OK chunks.
2526 Since more things can be checked with free chunks than inuse ones,
2527 if an inuse chunk borders them and debug is on, it's worth doing them.
2529 if (!prev_inuse(p)) {
2530 /* Note that we cannot even look at prev unless it is not inuse */
2531 mchunkptr prv = prev_chunk(p);
2532 assert(next_chunk(prv) == p);
2533 do_check_free_chunk(av, prv);
2536 if (next == av->top) {
2537 assert(prev_inuse(next));
2538 assert(chunksize(next) >= MINSIZE);
2540 else if (!inuse(next))
2541 do_check_free_chunk(av, next);
2545 Properties of chunks recycled from fastbins
2548 #if __STD_C
2549 static void do_check_remalloced_chunk(mstate av, mchunkptr p, INTERNAL_SIZE_T s)
2550 #else
2551 static void do_check_remalloced_chunk(av, p, s)
2552 mstate av; mchunkptr p; INTERNAL_SIZE_T s;
2553 #endif
2555 INTERNAL_SIZE_T sz = p->size & ~(PREV_INUSE|NON_MAIN_ARENA);
2557 if (!chunk_is_mmapped(p)) {
2558 assert(av == arena_for_chunk(p));
2559 if (chunk_non_main_arena(p))
2560 assert(av != &main_arena);
2561 else
2562 assert(av == &main_arena);
2565 do_check_inuse_chunk(av, p);
2567 /* Legal size ... */
2568 assert((sz & MALLOC_ALIGN_MASK) == 0);
2569 assert((unsigned long)(sz) >= MINSIZE);
2570 /* ... and alignment */
2571 assert(aligned_OK(chunk2mem(p)));
2572 /* chunk is less than MINSIZE more than request */
2573 assert((long)(sz) - (long)(s) >= 0);
2574 assert((long)(sz) - (long)(s + MINSIZE) < 0);
2578 Properties of nonrecycled chunks at the point they are malloced
2581 #if __STD_C
2582 static void do_check_malloced_chunk(mstate av, mchunkptr p, INTERNAL_SIZE_T s)
2583 #else
2584 static void do_check_malloced_chunk(av, p, s)
2585 mstate av; mchunkptr p; INTERNAL_SIZE_T s;
2586 #endif
2588 /* same as recycled case ... */
2589 do_check_remalloced_chunk(av, p, s);
2592 ... plus, must obey implementation invariant that prev_inuse is
2593 always true of any allocated chunk; i.e., that each allocated
2594 chunk borders either a previously allocated and still in-use
2595 chunk, or the base of its memory arena. This is ensured
2596 by making all allocations from the the `lowest' part of any found
2597 chunk. This does not necessarily hold however for chunks
2598 recycled via fastbins.
2601 assert(prev_inuse(p));
2606 Properties of malloc_state.
2608 This may be useful for debugging malloc, as well as detecting user
2609 programmer errors that somehow write into malloc_state.
2611 If you are extending or experimenting with this malloc, you can
2612 probably figure out how to hack this routine to print out or
2613 display chunk addresses, sizes, bins, and other instrumentation.
2616 static void do_check_malloc_state(mstate av)
2618 int i;
2619 mchunkptr p;
2620 mchunkptr q;
2621 mbinptr b;
2622 unsigned int binbit;
2623 int empty;
2624 unsigned int idx;
2625 INTERNAL_SIZE_T size;
2626 unsigned long total = 0;
2627 int max_fast_bin;
2629 /* internal size_t must be no wider than pointer type */
2630 assert(sizeof(INTERNAL_SIZE_T) <= sizeof(char*));
2632 /* alignment is a power of 2 */
2633 assert((MALLOC_ALIGNMENT & (MALLOC_ALIGNMENT-1)) == 0);
2635 /* cannot run remaining checks until fully initialized */
2636 if (av->top == 0 || av->top == initial_top(av))
2637 return;
2639 /* pagesize is a power of 2 */
2640 assert((mp_.pagesize & (mp_.pagesize-1)) == 0);
2642 /* A contiguous main_arena is consistent with sbrk_base. */
2643 if (av == &main_arena && contiguous(av))
2644 assert((char*)mp_.sbrk_base + av->system_mem ==
2645 (char*)av->top + chunksize(av->top));
2647 /* properties of fastbins */
2649 /* max_fast is in allowed range */
2650 assert((get_max_fast () & ~1) <= request2size(MAX_FAST_SIZE));
2652 max_fast_bin = fastbin_index(get_max_fast ());
2654 for (i = 0; i < NFASTBINS; ++i) {
2655 p = av->fastbins[i];
2657 /* all bins past max_fast are empty */
2658 if (i > max_fast_bin)
2659 assert(p == 0);
2661 while (p != 0) {
2662 /* each chunk claims to be inuse */
2663 do_check_inuse_chunk(av, p);
2664 total += chunksize(p);
2665 /* chunk belongs in this bin */
2666 assert(fastbin_index(chunksize(p)) == i);
2667 p = p->fd;
2671 if (total != 0)
2672 assert(have_fastchunks(av));
2673 else if (!have_fastchunks(av))
2674 assert(total == 0);
2676 /* check normal bins */
2677 for (i = 1; i < NBINS; ++i) {
2678 b = bin_at(av,i);
2680 /* binmap is accurate (except for bin 1 == unsorted_chunks) */
2681 if (i >= 2) {
2682 binbit = get_binmap(av,i);
2683 empty = last(b) == b;
2684 if (!binbit)
2685 assert(empty);
2686 else if (!empty)
2687 assert(binbit);
2690 for (p = last(b); p != b; p = p->bk) {
2691 /* each chunk claims to be free */
2692 do_check_free_chunk(av, p);
2693 size = chunksize(p);
2694 total += size;
2695 if (i >= 2) {
2696 /* chunk belongs in bin */
2697 idx = bin_index(size);
2698 assert(idx == i);
2699 /* lists are sorted */
2700 assert(p->bk == b ||
2701 (unsigned long)chunksize(p->bk) >= (unsigned long)chunksize(p));
2703 /* chunk is followed by a legal chain of inuse chunks */
2704 for (q = next_chunk(p);
2705 (q != av->top && inuse(q) &&
2706 (unsigned long)(chunksize(q)) >= MINSIZE);
2707 q = next_chunk(q))
2708 do_check_inuse_chunk(av, q);
2712 /* top chunk is OK */
2713 check_chunk(av, av->top);
2715 /* sanity checks for statistics */
2717 #ifdef NO_THREADS
2718 assert(total <= (unsigned long)(mp_.max_total_mem));
2719 assert(mp_.n_mmaps >= 0);
2720 #endif
2721 assert(mp_.n_mmaps <= mp_.n_mmaps_max);
2722 assert(mp_.n_mmaps <= mp_.max_n_mmaps);
2724 assert((unsigned long)(av->system_mem) <=
2725 (unsigned long)(av->max_system_mem));
2727 assert((unsigned long)(mp_.mmapped_mem) <=
2728 (unsigned long)(mp_.max_mmapped_mem));
2730 #ifdef NO_THREADS
2731 assert((unsigned long)(mp_.max_total_mem) >=
2732 (unsigned long)(mp_.mmapped_mem) + (unsigned long)(av->system_mem));
2733 #endif
2735 #endif
2738 /* ----------------- Support for debugging hooks -------------------- */
2739 #include "hooks.c"
2742 /* ----------- Routines dealing with system allocation -------------- */
2745 sysmalloc handles malloc cases requiring more memory from the system.
2746 On entry, it is assumed that av->top does not have enough
2747 space to service request for nb bytes, thus requiring that av->top
2748 be extended or replaced.
2751 #if __STD_C
2752 static Void_t* sYSMALLOc(INTERNAL_SIZE_T nb, mstate av)
2753 #else
2754 static Void_t* sYSMALLOc(nb, av) INTERNAL_SIZE_T nb; mstate av;
2755 #endif
2757 mchunkptr old_top; /* incoming value of av->top */
2758 INTERNAL_SIZE_T old_size; /* its size */
2759 char* old_end; /* its end address */
2761 long size; /* arg to first MORECORE or mmap call */
2762 char* brk; /* return value from MORECORE */
2764 long correction; /* arg to 2nd MORECORE call */
2765 char* snd_brk; /* 2nd return val */
2767 INTERNAL_SIZE_T front_misalign; /* unusable bytes at front of new space */
2768 INTERNAL_SIZE_T end_misalign; /* partial page left at end of new space */
2769 char* aligned_brk; /* aligned offset into brk */
2771 mchunkptr p; /* the allocated/returned chunk */
2772 mchunkptr remainder; /* remainder from allocation */
2773 unsigned long remainder_size; /* its size */
2775 unsigned long sum; /* for updating stats */
2777 size_t pagemask = mp_.pagesize - 1;
2780 #if HAVE_MMAP
2783 If have mmap, and the request size meets the mmap threshold, and
2784 the system supports mmap, and there are few enough currently
2785 allocated mmapped regions, try to directly map this request
2786 rather than expanding top.
2789 if ((unsigned long)(nb) >= (unsigned long)(mp_.mmap_threshold) &&
2790 (mp_.n_mmaps < mp_.n_mmaps_max)) {
2792 char* mm; /* return value from mmap call*/
2795 Round up size to nearest page. For mmapped chunks, the overhead
2796 is one SIZE_SZ unit larger than for normal chunks, because there
2797 is no following chunk whose prev_size field could be used.
2799 size = (nb + SIZE_SZ + MALLOC_ALIGN_MASK + pagemask) & ~pagemask;
2801 /* Don't try if size wraps around 0 */
2802 if ((unsigned long)(size) > (unsigned long)(nb)) {
2804 mm = (char*)(MMAP(0, size, PROT_READ|PROT_WRITE, MAP_PRIVATE));
2806 if (mm != MAP_FAILED) {
2809 The offset to the start of the mmapped region is stored
2810 in the prev_size field of the chunk. This allows us to adjust
2811 returned start address to meet alignment requirements here
2812 and in memalign(), and still be able to compute proper
2813 address argument for later munmap in free() and realloc().
2816 front_misalign = (INTERNAL_SIZE_T)chunk2mem(mm) & MALLOC_ALIGN_MASK;
2817 if (front_misalign > 0) {
2818 correction = MALLOC_ALIGNMENT - front_misalign;
2819 p = (mchunkptr)(mm + correction);
2820 p->prev_size = correction;
2821 set_head(p, (size - correction) |IS_MMAPPED);
2823 else {
2824 p = (mchunkptr)mm;
2825 set_head(p, size|IS_MMAPPED);
2828 /* update statistics */
2830 if (++mp_.n_mmaps > mp_.max_n_mmaps)
2831 mp_.max_n_mmaps = mp_.n_mmaps;
2833 sum = mp_.mmapped_mem += size;
2834 if (sum > (unsigned long)(mp_.max_mmapped_mem))
2835 mp_.max_mmapped_mem = sum;
2836 #ifdef NO_THREADS
2837 sum += av->system_mem;
2838 if (sum > (unsigned long)(mp_.max_total_mem))
2839 mp_.max_total_mem = sum;
2840 #endif
2842 check_chunk(av, p);
2844 return chunk2mem(p);
2848 #endif
2850 /* Record incoming configuration of top */
2852 old_top = av->top;
2853 old_size = chunksize(old_top);
2854 old_end = (char*)(chunk_at_offset(old_top, old_size));
2856 brk = snd_brk = (char*)(MORECORE_FAILURE);
2859 If not the first time through, we require old_size to be
2860 at least MINSIZE and to have prev_inuse set.
2863 assert((old_top == initial_top(av) && old_size == 0) ||
2864 ((unsigned long) (old_size) >= MINSIZE &&
2865 prev_inuse(old_top) &&
2866 ((unsigned long)old_end & pagemask) == 0));
2868 /* Precondition: not enough current space to satisfy nb request */
2869 assert((unsigned long)(old_size) < (unsigned long)(nb + MINSIZE));
2871 /* Precondition: all fastbins are consolidated */
2872 assert(!have_fastchunks(av));
2875 if (av != &main_arena) {
2877 heap_info *old_heap, *heap;
2878 size_t old_heap_size;
2880 /* First try to extend the current heap. */
2881 old_heap = heap_for_ptr(old_top);
2882 old_heap_size = old_heap->size;
2883 if (grow_heap(old_heap, MINSIZE + nb - old_size) == 0) {
2884 av->system_mem += old_heap->size - old_heap_size;
2885 arena_mem += old_heap->size - old_heap_size;
2886 #if 0
2887 if(mmapped_mem + arena_mem + sbrked_mem > max_total_mem)
2888 max_total_mem = mmapped_mem + arena_mem + sbrked_mem;
2889 #endif
2890 set_head(old_top, (((char *)old_heap + old_heap->size) - (char *)old_top)
2891 | PREV_INUSE);
2893 else if ((heap = new_heap(nb + (MINSIZE + sizeof(*heap)), mp_.top_pad))) {
2894 /* Use a newly allocated heap. */
2895 heap->ar_ptr = av;
2896 heap->prev = old_heap;
2897 av->system_mem += heap->size;
2898 arena_mem += heap->size;
2899 #if 0
2900 if((unsigned long)(mmapped_mem + arena_mem + sbrked_mem) > max_total_mem)
2901 max_total_mem = mmapped_mem + arena_mem + sbrked_mem;
2902 #endif
2903 /* Set up the new top. */
2904 top(av) = chunk_at_offset(heap, sizeof(*heap));
2905 set_head(top(av), (heap->size - sizeof(*heap)) | PREV_INUSE);
2907 /* Setup fencepost and free the old top chunk. */
2908 /* The fencepost takes at least MINSIZE bytes, because it might
2909 become the top chunk again later. Note that a footer is set
2910 up, too, although the chunk is marked in use. */
2911 old_size -= MINSIZE;
2912 set_head(chunk_at_offset(old_top, old_size + 2*SIZE_SZ), 0|PREV_INUSE);
2913 if (old_size >= MINSIZE) {
2914 set_head(chunk_at_offset(old_top, old_size), (2*SIZE_SZ)|PREV_INUSE);
2915 set_foot(chunk_at_offset(old_top, old_size), (2*SIZE_SZ));
2916 set_head(old_top, old_size|PREV_INUSE|NON_MAIN_ARENA);
2917 _int_free(av, chunk2mem(old_top));
2918 } else {
2919 set_head(old_top, (old_size + 2*SIZE_SZ)|PREV_INUSE);
2920 set_foot(old_top, (old_size + 2*SIZE_SZ));
2924 } else { /* av == main_arena */
2927 /* Request enough space for nb + pad + overhead */
2929 size = nb + mp_.top_pad + MINSIZE;
2932 If contiguous, we can subtract out existing space that we hope to
2933 combine with new space. We add it back later only if
2934 we don't actually get contiguous space.
2937 if (contiguous(av))
2938 size -= old_size;
2941 Round to a multiple of page size.
2942 If MORECORE is not contiguous, this ensures that we only call it
2943 with whole-page arguments. And if MORECORE is contiguous and
2944 this is not first time through, this preserves page-alignment of
2945 previous calls. Otherwise, we correct to page-align below.
2948 size = (size + pagemask) & ~pagemask;
2951 Don't try to call MORECORE if argument is so big as to appear
2952 negative. Note that since mmap takes size_t arg, it may succeed
2953 below even if we cannot call MORECORE.
2956 if (size > 0)
2957 brk = (char*)(MORECORE(size));
2959 if (brk != (char*)(MORECORE_FAILURE)) {
2960 /* Call the `morecore' hook if necessary. */
2961 if (__after_morecore_hook)
2962 (*__after_morecore_hook) ();
2963 } else {
2965 If have mmap, try using it as a backup when MORECORE fails or
2966 cannot be used. This is worth doing on systems that have "holes" in
2967 address space, so sbrk cannot extend to give contiguous space, but
2968 space is available elsewhere. Note that we ignore mmap max count
2969 and threshold limits, since the space will not be used as a
2970 segregated mmap region.
2973 #if HAVE_MMAP
2974 /* Cannot merge with old top, so add its size back in */
2975 if (contiguous(av))
2976 size = (size + old_size + pagemask) & ~pagemask;
2978 /* If we are relying on mmap as backup, then use larger units */
2979 if ((unsigned long)(size) < (unsigned long)(MMAP_AS_MORECORE_SIZE))
2980 size = MMAP_AS_MORECORE_SIZE;
2982 /* Don't try if size wraps around 0 */
2983 if ((unsigned long)(size) > (unsigned long)(nb)) {
2985 char *mbrk = (char*)(MMAP(0, size, PROT_READ|PROT_WRITE, MAP_PRIVATE));
2987 if (mbrk != MAP_FAILED) {
2989 /* We do not need, and cannot use, another sbrk call to find end */
2990 brk = mbrk;
2991 snd_brk = brk + size;
2994 Record that we no longer have a contiguous sbrk region.
2995 After the first time mmap is used as backup, we do not
2996 ever rely on contiguous space since this could incorrectly
2997 bridge regions.
2999 set_noncontiguous(av);
3002 #endif
3005 if (brk != (char*)(MORECORE_FAILURE)) {
3006 if (mp_.sbrk_base == 0)
3007 mp_.sbrk_base = brk;
3008 av->system_mem += size;
3011 If MORECORE extends previous space, we can likewise extend top size.
3014 if (brk == old_end && snd_brk == (char*)(MORECORE_FAILURE))
3015 set_head(old_top, (size + old_size) | PREV_INUSE);
3017 else if (contiguous(av) && old_size && brk < old_end) {
3018 /* Oops! Someone else killed our space.. Can't touch anything. */
3019 assert(0);
3023 Otherwise, make adjustments:
3025 * If the first time through or noncontiguous, we need to call sbrk
3026 just to find out where the end of memory lies.
3028 * We need to ensure that all returned chunks from malloc will meet
3029 MALLOC_ALIGNMENT
3031 * If there was an intervening foreign sbrk, we need to adjust sbrk
3032 request size to account for fact that we will not be able to
3033 combine new space with existing space in old_top.
3035 * Almost all systems internally allocate whole pages at a time, in
3036 which case we might as well use the whole last page of request.
3037 So we allocate enough more memory to hit a page boundary now,
3038 which in turn causes future contiguous calls to page-align.
3041 else {
3042 front_misalign = 0;
3043 end_misalign = 0;
3044 correction = 0;
3045 aligned_brk = brk;
3047 /* handle contiguous cases */
3048 if (contiguous(av)) {
3050 /* Count foreign sbrk as system_mem. */
3051 if (old_size)
3052 av->system_mem += brk - old_end;
3054 /* Guarantee alignment of first new chunk made from this space */
3056 front_misalign = (INTERNAL_SIZE_T)chunk2mem(brk) & MALLOC_ALIGN_MASK;
3057 if (front_misalign > 0) {
3060 Skip over some bytes to arrive at an aligned position.
3061 We don't need to specially mark these wasted front bytes.
3062 They will never be accessed anyway because
3063 prev_inuse of av->top (and any chunk created from its start)
3064 is always true after initialization.
3067 correction = MALLOC_ALIGNMENT - front_misalign;
3068 aligned_brk += correction;
3072 If this isn't adjacent to existing space, then we will not
3073 be able to merge with old_top space, so must add to 2nd request.
3076 correction += old_size;
3078 /* Extend the end address to hit a page boundary */
3079 end_misalign = (INTERNAL_SIZE_T)(brk + size + correction);
3080 correction += ((end_misalign + pagemask) & ~pagemask) - end_misalign;
3082 assert(correction >= 0);
3083 snd_brk = (char*)(MORECORE(correction));
3086 If can't allocate correction, try to at least find out current
3087 brk. It might be enough to proceed without failing.
3089 Note that if second sbrk did NOT fail, we assume that space
3090 is contiguous with first sbrk. This is a safe assumption unless
3091 program is multithreaded but doesn't use locks and a foreign sbrk
3092 occurred between our first and second calls.
3095 if (snd_brk == (char*)(MORECORE_FAILURE)) {
3096 correction = 0;
3097 snd_brk = (char*)(MORECORE(0));
3098 } else
3099 /* Call the `morecore' hook if necessary. */
3100 if (__after_morecore_hook)
3101 (*__after_morecore_hook) ();
3104 /* handle non-contiguous cases */
3105 else {
3106 /* MORECORE/mmap must correctly align */
3107 assert(((unsigned long)chunk2mem(brk) & MALLOC_ALIGN_MASK) == 0);
3109 /* Find out current end of memory */
3110 if (snd_brk == (char*)(MORECORE_FAILURE)) {
3111 snd_brk = (char*)(MORECORE(0));
3115 /* Adjust top based on results of second sbrk */
3116 if (snd_brk != (char*)(MORECORE_FAILURE)) {
3117 av->top = (mchunkptr)aligned_brk;
3118 set_head(av->top, (snd_brk - aligned_brk + correction) | PREV_INUSE);
3119 av->system_mem += correction;
3122 If not the first time through, we either have a
3123 gap due to foreign sbrk or a non-contiguous region. Insert a
3124 double fencepost at old_top to prevent consolidation with space
3125 we don't own. These fenceposts are artificial chunks that are
3126 marked as inuse and are in any case too small to use. We need
3127 two to make sizes and alignments work out.
3130 if (old_size != 0) {
3132 Shrink old_top to insert fenceposts, keeping size a
3133 multiple of MALLOC_ALIGNMENT. We know there is at least
3134 enough space in old_top to do this.
3136 old_size = (old_size - 4*SIZE_SZ) & ~MALLOC_ALIGN_MASK;
3137 set_head(old_top, old_size | PREV_INUSE);
3140 Note that the following assignments completely overwrite
3141 old_top when old_size was previously MINSIZE. This is
3142 intentional. We need the fencepost, even if old_top otherwise gets
3143 lost.
3145 chunk_at_offset(old_top, old_size )->size =
3146 (2*SIZE_SZ)|PREV_INUSE;
3148 chunk_at_offset(old_top, old_size + 2*SIZE_SZ)->size =
3149 (2*SIZE_SZ)|PREV_INUSE;
3151 /* If possible, release the rest. */
3152 if (old_size >= MINSIZE) {
3153 _int_free(av, chunk2mem(old_top));
3160 /* Update statistics */
3161 #ifdef NO_THREADS
3162 sum = av->system_mem + mp_.mmapped_mem;
3163 if (sum > (unsigned long)(mp_.max_total_mem))
3164 mp_.max_total_mem = sum;
3165 #endif
3169 } /* if (av != &main_arena) */
3171 if ((unsigned long)av->system_mem > (unsigned long)(av->max_system_mem))
3172 av->max_system_mem = av->system_mem;
3173 check_malloc_state(av);
3175 /* finally, do the allocation */
3176 p = av->top;
3177 size = chunksize(p);
3179 /* check that one of the above allocation paths succeeded */
3180 if ((unsigned long)(size) >= (unsigned long)(nb + MINSIZE)) {
3181 remainder_size = size - nb;
3182 remainder = chunk_at_offset(p, nb);
3183 av->top = remainder;
3184 set_head(p, nb | PREV_INUSE | (av != &main_arena ? NON_MAIN_ARENA : 0));
3185 set_head(remainder, remainder_size | PREV_INUSE);
3186 check_malloced_chunk(av, p, nb);
3187 return chunk2mem(p);
3190 /* catch all failure paths */
3191 MALLOC_FAILURE_ACTION;
3192 return 0;
3197 sYSTRIm is an inverse of sorts to sYSMALLOc. It gives memory back
3198 to the system (via negative arguments to sbrk) if there is unused
3199 memory at the `high' end of the malloc pool. It is called
3200 automatically by free() when top space exceeds the trim
3201 threshold. It is also called by the public malloc_trim routine. It
3202 returns 1 if it actually released any memory, else 0.
3205 #if __STD_C
3206 static int sYSTRIm(size_t pad, mstate av)
3207 #else
3208 static int sYSTRIm(pad, av) size_t pad; mstate av;
3209 #endif
3211 long top_size; /* Amount of top-most memory */
3212 long extra; /* Amount to release */
3213 long released; /* Amount actually released */
3214 char* current_brk; /* address returned by pre-check sbrk call */
3215 char* new_brk; /* address returned by post-check sbrk call */
3216 size_t pagesz;
3218 pagesz = mp_.pagesize;
3219 top_size = chunksize(av->top);
3221 /* Release in pagesize units, keeping at least one page */
3222 extra = ((top_size - pad - MINSIZE + (pagesz-1)) / pagesz - 1) * pagesz;
3224 if (extra > 0) {
3227 Only proceed if end of memory is where we last set it.
3228 This avoids problems if there were foreign sbrk calls.
3230 current_brk = (char*)(MORECORE(0));
3231 if (current_brk == (char*)(av->top) + top_size) {
3234 Attempt to release memory. We ignore MORECORE return value,
3235 and instead call again to find out where new end of memory is.
3236 This avoids problems if first call releases less than we asked,
3237 of if failure somehow altered brk value. (We could still
3238 encounter problems if it altered brk in some very bad way,
3239 but the only thing we can do is adjust anyway, which will cause
3240 some downstream failure.)
3243 MORECORE(-extra);
3244 /* Call the `morecore' hook if necessary. */
3245 if (__after_morecore_hook)
3246 (*__after_morecore_hook) ();
3247 new_brk = (char*)(MORECORE(0));
3249 if (new_brk != (char*)MORECORE_FAILURE) {
3250 released = (long)(current_brk - new_brk);
3252 if (released != 0) {
3253 /* Success. Adjust top. */
3254 av->system_mem -= released;
3255 set_head(av->top, (top_size - released) | PREV_INUSE);
3256 check_malloc_state(av);
3257 return 1;
3262 return 0;
3265 #ifdef HAVE_MMAP
3267 static void
3268 internal_function
3269 #if __STD_C
3270 munmap_chunk(mchunkptr p)
3271 #else
3272 munmap_chunk(p) mchunkptr p;
3273 #endif
3275 INTERNAL_SIZE_T size = chunksize(p);
3277 assert (chunk_is_mmapped(p));
3278 #if 0
3279 assert(! ((char*)p >= mp_.sbrk_base && (char*)p < mp_.sbrk_base + mp_.sbrked_mem));
3280 assert((mp_.n_mmaps > 0));
3281 #endif
3283 uintptr_t block = (uintptr_t) p - p->prev_size;
3284 size_t total_size = p->prev_size + size;
3285 /* Unfortunately we have to do the compilers job by hand here. Normally
3286 we would test BLOCK and TOTAL-SIZE separately for compliance with the
3287 page size. But gcc does not recognize the optimization possibility
3288 (in the moment at least) so we combine the two values into one before
3289 the bit test. */
3290 if (__builtin_expect (((block | total_size) & (mp_.pagesize - 1)) != 0, 0))
3292 malloc_printerr (check_action, "munmap_chunk(): invalid pointer",
3293 chunk2mem (p));
3294 return;
3297 mp_.n_mmaps--;
3298 mp_.mmapped_mem -= total_size;
3300 int ret __attribute__ ((unused)) = munmap((char *)block, total_size);
3302 /* munmap returns non-zero on failure */
3303 assert(ret == 0);
3306 #if HAVE_MREMAP
3308 static mchunkptr
3309 internal_function
3310 #if __STD_C
3311 mremap_chunk(mchunkptr p, size_t new_size)
3312 #else
3313 mremap_chunk(p, new_size) mchunkptr p; size_t new_size;
3314 #endif
3316 size_t page_mask = mp_.pagesize - 1;
3317 INTERNAL_SIZE_T offset = p->prev_size;
3318 INTERNAL_SIZE_T size = chunksize(p);
3319 char *cp;
3321 assert (chunk_is_mmapped(p));
3322 #if 0
3323 assert(! ((char*)p >= mp_.sbrk_base && (char*)p < mp_.sbrk_base + mp_.sbrked_mem));
3324 assert((mp_.n_mmaps > 0));
3325 #endif
3326 assert(((size + offset) & (mp_.pagesize-1)) == 0);
3328 /* Note the extra SIZE_SZ overhead as in mmap_chunk(). */
3329 new_size = (new_size + offset + SIZE_SZ + page_mask) & ~page_mask;
3331 cp = (char *)mremap((char *)p - offset, size + offset, new_size,
3332 MREMAP_MAYMOVE);
3334 if (cp == MAP_FAILED) return 0;
3336 p = (mchunkptr)(cp + offset);
3338 assert(aligned_OK(chunk2mem(p)));
3340 assert((p->prev_size == offset));
3341 set_head(p, (new_size - offset)|IS_MMAPPED);
3343 mp_.mmapped_mem -= size + offset;
3344 mp_.mmapped_mem += new_size;
3345 if ((unsigned long)mp_.mmapped_mem > (unsigned long)mp_.max_mmapped_mem)
3346 mp_.max_mmapped_mem = mp_.mmapped_mem;
3347 #ifdef NO_THREADS
3348 if ((unsigned long)(mp_.mmapped_mem + arena_mem + main_arena.system_mem) >
3349 mp_.max_total_mem)
3350 mp_.max_total_mem = mp_.mmapped_mem + arena_mem + main_arena.system_mem;
3351 #endif
3352 return p;
3355 #endif /* HAVE_MREMAP */
3357 #endif /* HAVE_MMAP */
3359 /*------------------------ Public wrappers. --------------------------------*/
3361 Void_t*
3362 public_mALLOc(size_t bytes)
3364 mstate ar_ptr;
3365 Void_t *victim;
3367 __malloc_ptr_t (*hook) (size_t, __const __malloc_ptr_t) = __malloc_hook;
3368 if (hook != NULL)
3369 return (*hook)(bytes, RETURN_ADDRESS (0));
3371 arena_get(ar_ptr, bytes);
3372 if(!ar_ptr)
3373 return 0;
3374 victim = _int_malloc(ar_ptr, bytes);
3375 if(!victim) {
3376 /* Maybe the failure is due to running out of mmapped areas. */
3377 if(ar_ptr != &main_arena) {
3378 (void)mutex_unlock(&ar_ptr->mutex);
3379 (void)mutex_lock(&main_arena.mutex);
3380 victim = _int_malloc(&main_arena, bytes);
3381 (void)mutex_unlock(&main_arena.mutex);
3382 } else {
3383 #if USE_ARENAS
3384 /* ... or sbrk() has failed and there is still a chance to mmap() */
3385 ar_ptr = arena_get2(ar_ptr->next ? ar_ptr : 0, bytes);
3386 (void)mutex_unlock(&main_arena.mutex);
3387 if(ar_ptr) {
3388 victim = _int_malloc(ar_ptr, bytes);
3389 (void)mutex_unlock(&ar_ptr->mutex);
3391 #endif
3393 } else
3394 (void)mutex_unlock(&ar_ptr->mutex);
3395 assert(!victim || chunk_is_mmapped(mem2chunk(victim)) ||
3396 ar_ptr == arena_for_chunk(mem2chunk(victim)));
3397 return victim;
3399 #ifdef libc_hidden_def
3400 libc_hidden_def(public_mALLOc)
3401 #endif
3403 void
3404 public_fREe(Void_t* mem)
3406 mstate ar_ptr;
3407 mchunkptr p; /* chunk corresponding to mem */
3409 void (*hook) (__malloc_ptr_t, __const __malloc_ptr_t) = __free_hook;
3410 if (hook != NULL) {
3411 (*hook)(mem, RETURN_ADDRESS (0));
3412 return;
3415 if (mem == 0) /* free(0) has no effect */
3416 return;
3418 p = mem2chunk(mem);
3420 #if HAVE_MMAP
3421 if (chunk_is_mmapped(p)) /* release mmapped memory. */
3423 munmap_chunk(p);
3424 return;
3426 #endif
3428 ar_ptr = arena_for_chunk(p);
3429 #if THREAD_STATS
3430 if(!mutex_trylock(&ar_ptr->mutex))
3431 ++(ar_ptr->stat_lock_direct);
3432 else {
3433 (void)mutex_lock(&ar_ptr->mutex);
3434 ++(ar_ptr->stat_lock_wait);
3436 #else
3437 (void)mutex_lock(&ar_ptr->mutex);
3438 #endif
3439 _int_free(ar_ptr, mem);
3440 (void)mutex_unlock(&ar_ptr->mutex);
3442 #ifdef libc_hidden_def
3443 libc_hidden_def (public_fREe)
3444 #endif
3446 Void_t*
3447 public_rEALLOc(Void_t* oldmem, size_t bytes)
3449 mstate ar_ptr;
3450 INTERNAL_SIZE_T nb; /* padded request size */
3452 mchunkptr oldp; /* chunk corresponding to oldmem */
3453 INTERNAL_SIZE_T oldsize; /* its size */
3455 Void_t* newp; /* chunk to return */
3457 __malloc_ptr_t (*hook) (__malloc_ptr_t, size_t, __const __malloc_ptr_t) =
3458 __realloc_hook;
3459 if (hook != NULL)
3460 return (*hook)(oldmem, bytes, RETURN_ADDRESS (0));
3462 #if REALLOC_ZERO_BYTES_FREES
3463 if (bytes == 0 && oldmem != NULL) { public_fREe(oldmem); return 0; }
3464 #endif
3466 /* realloc of null is supposed to be same as malloc */
3467 if (oldmem == 0) return public_mALLOc(bytes);
3469 oldp = mem2chunk(oldmem);
3470 oldsize = chunksize(oldp);
3472 /* Little security check which won't hurt performance: the
3473 allocator never wrapps around at the end of the address space.
3474 Therefore we can exclude some size values which might appear
3475 here by accident or by "design" from some intruder. */
3476 if (__builtin_expect ((uintptr_t) oldp > (uintptr_t) -oldsize, 0)
3477 || __builtin_expect (misaligned_chunk (oldp), 0))
3479 malloc_printerr (check_action, "realloc(): invalid pointer", oldmem);
3480 return NULL;
3483 checked_request2size(bytes, nb);
3485 #if HAVE_MMAP
3486 if (chunk_is_mmapped(oldp))
3488 Void_t* newmem;
3490 #if HAVE_MREMAP
3491 newp = mremap_chunk(oldp, nb);
3492 if(newp) return chunk2mem(newp);
3493 #endif
3494 /* Note the extra SIZE_SZ overhead. */
3495 if(oldsize - SIZE_SZ >= nb) return oldmem; /* do nothing */
3496 /* Must alloc, copy, free. */
3497 newmem = public_mALLOc(bytes);
3498 if (newmem == 0) return 0; /* propagate failure */
3499 MALLOC_COPY(newmem, oldmem, oldsize - 2*SIZE_SZ);
3500 munmap_chunk(oldp);
3501 return newmem;
3503 #endif
3505 ar_ptr = arena_for_chunk(oldp);
3506 #if THREAD_STATS
3507 if(!mutex_trylock(&ar_ptr->mutex))
3508 ++(ar_ptr->stat_lock_direct);
3509 else {
3510 (void)mutex_lock(&ar_ptr->mutex);
3511 ++(ar_ptr->stat_lock_wait);
3513 #else
3514 (void)mutex_lock(&ar_ptr->mutex);
3515 #endif
3517 #ifndef NO_THREADS
3518 /* As in malloc(), remember this arena for the next allocation. */
3519 tsd_setspecific(arena_key, (Void_t *)ar_ptr);
3520 #endif
3522 newp = _int_realloc(ar_ptr, oldmem, bytes);
3524 (void)mutex_unlock(&ar_ptr->mutex);
3525 assert(!newp || chunk_is_mmapped(mem2chunk(newp)) ||
3526 ar_ptr == arena_for_chunk(mem2chunk(newp)));
3527 return newp;
3529 #ifdef libc_hidden_def
3530 libc_hidden_def (public_rEALLOc)
3531 #endif
3533 Void_t*
3534 public_mEMALIGn(size_t alignment, size_t bytes)
3536 mstate ar_ptr;
3537 Void_t *p;
3539 __malloc_ptr_t (*hook) __MALLOC_PMT ((size_t, size_t,
3540 __const __malloc_ptr_t)) =
3541 __memalign_hook;
3542 if (hook != NULL)
3543 return (*hook)(alignment, bytes, RETURN_ADDRESS (0));
3545 /* If need less alignment than we give anyway, just relay to malloc */
3546 if (alignment <= MALLOC_ALIGNMENT) return public_mALLOc(bytes);
3548 /* Otherwise, ensure that it is at least a minimum chunk size */
3549 if (alignment < MINSIZE) alignment = MINSIZE;
3551 arena_get(ar_ptr, bytes + alignment + MINSIZE);
3552 if(!ar_ptr)
3553 return 0;
3554 p = _int_memalign(ar_ptr, alignment, bytes);
3555 (void)mutex_unlock(&ar_ptr->mutex);
3556 if(!p) {
3557 /* Maybe the failure is due to running out of mmapped areas. */
3558 if(ar_ptr != &main_arena) {
3559 (void)mutex_lock(&main_arena.mutex);
3560 p = _int_memalign(&main_arena, alignment, bytes);
3561 (void)mutex_unlock(&main_arena.mutex);
3562 } else {
3563 #if USE_ARENAS
3564 /* ... or sbrk() has failed and there is still a chance to mmap() */
3565 ar_ptr = arena_get2(ar_ptr->next ? ar_ptr : 0, bytes);
3566 if(ar_ptr) {
3567 p = _int_memalign(ar_ptr, alignment, bytes);
3568 (void)mutex_unlock(&ar_ptr->mutex);
3570 #endif
3573 assert(!p || chunk_is_mmapped(mem2chunk(p)) ||
3574 ar_ptr == arena_for_chunk(mem2chunk(p)));
3575 return p;
3577 #ifdef libc_hidden_def
3578 libc_hidden_def (public_mEMALIGn)
3579 #endif
3581 Void_t*
3582 public_vALLOc(size_t bytes)
3584 mstate ar_ptr;
3585 Void_t *p;
3587 if(__malloc_initialized < 0)
3588 ptmalloc_init ();
3590 __malloc_ptr_t (*hook) __MALLOC_PMT ((size_t, size_t,
3591 __const __malloc_ptr_t)) =
3592 __memalign_hook;
3593 if (hook != NULL)
3594 return (*hook)(mp_.pagesize, bytes, RETURN_ADDRESS (0));
3596 arena_get(ar_ptr, bytes + mp_.pagesize + MINSIZE);
3597 if(!ar_ptr)
3598 return 0;
3599 p = _int_valloc(ar_ptr, bytes);
3600 (void)mutex_unlock(&ar_ptr->mutex);
3601 return p;
3604 Void_t*
3605 public_pVALLOc(size_t bytes)
3607 mstate ar_ptr;
3608 Void_t *p;
3610 if(__malloc_initialized < 0)
3611 ptmalloc_init ();
3613 __malloc_ptr_t (*hook) __MALLOC_PMT ((size_t, size_t,
3614 __const __malloc_ptr_t)) =
3615 __memalign_hook;
3616 if (hook != NULL)
3617 return (*hook)(mp_.pagesize,
3618 (bytes + mp_.pagesize - 1) & ~(mp_.pagesize - 1),
3619 RETURN_ADDRESS (0));
3621 arena_get(ar_ptr, bytes + 2*mp_.pagesize + MINSIZE);
3622 p = _int_pvalloc(ar_ptr, bytes);
3623 (void)mutex_unlock(&ar_ptr->mutex);
3624 return p;
3627 Void_t*
3628 public_cALLOc(size_t n, size_t elem_size)
3630 mstate av;
3631 mchunkptr oldtop, p;
3632 INTERNAL_SIZE_T bytes, sz, csz, oldtopsize;
3633 Void_t* mem;
3634 unsigned long clearsize;
3635 unsigned long nclears;
3636 INTERNAL_SIZE_T* d;
3637 __malloc_ptr_t (*hook) __MALLOC_PMT ((size_t, __const __malloc_ptr_t)) =
3638 __malloc_hook;
3640 /* size_t is unsigned so the behavior on overflow is defined. */
3641 bytes = n * elem_size;
3642 #define HALF_INTERNAL_SIZE_T \
3643 (((INTERNAL_SIZE_T) 1) << (8 * sizeof (INTERNAL_SIZE_T) / 2))
3644 if (__builtin_expect ((n | elem_size) >= HALF_INTERNAL_SIZE_T, 0)) {
3645 if (elem_size != 0 && bytes / elem_size != n) {
3646 MALLOC_FAILURE_ACTION;
3647 return 0;
3651 if (hook != NULL) {
3652 sz = bytes;
3653 mem = (*hook)(sz, RETURN_ADDRESS (0));
3654 if(mem == 0)
3655 return 0;
3656 #ifdef HAVE_MEMCPY
3657 return memset(mem, 0, sz);
3658 #else
3659 while(sz > 0) ((char*)mem)[--sz] = 0; /* rather inefficient */
3660 return mem;
3661 #endif
3664 sz = bytes;
3666 arena_get(av, sz);
3667 if(!av)
3668 return 0;
3670 /* Check if we hand out the top chunk, in which case there may be no
3671 need to clear. */
3672 #if MORECORE_CLEARS
3673 oldtop = top(av);
3674 oldtopsize = chunksize(top(av));
3675 #if MORECORE_CLEARS < 2
3676 /* Only newly allocated memory is guaranteed to be cleared. */
3677 if (av == &main_arena &&
3678 oldtopsize < mp_.sbrk_base + av->max_system_mem - (char *)oldtop)
3679 oldtopsize = (mp_.sbrk_base + av->max_system_mem - (char *)oldtop);
3680 #endif
3681 #endif
3682 mem = _int_malloc(av, sz);
3684 /* Only clearing follows, so we can unlock early. */
3685 (void)mutex_unlock(&av->mutex);
3687 assert(!mem || chunk_is_mmapped(mem2chunk(mem)) ||
3688 av == arena_for_chunk(mem2chunk(mem)));
3690 if (mem == 0) {
3691 /* Maybe the failure is due to running out of mmapped areas. */
3692 if(av != &main_arena) {
3693 (void)mutex_lock(&main_arena.mutex);
3694 mem = _int_malloc(&main_arena, sz);
3695 (void)mutex_unlock(&main_arena.mutex);
3696 } else {
3697 #if USE_ARENAS
3698 /* ... or sbrk() has failed and there is still a chance to mmap() */
3699 (void)mutex_lock(&main_arena.mutex);
3700 av = arena_get2(av->next ? av : 0, sz);
3701 (void)mutex_unlock(&main_arena.mutex);
3702 if(av) {
3703 mem = _int_malloc(av, sz);
3704 (void)mutex_unlock(&av->mutex);
3706 #endif
3708 if (mem == 0) return 0;
3710 p = mem2chunk(mem);
3712 /* Two optional cases in which clearing not necessary */
3713 #if HAVE_MMAP
3714 if (chunk_is_mmapped (p))
3716 if (__builtin_expect (perturb_byte, 0))
3717 MALLOC_ZERO (mem, sz);
3718 return mem;
3720 #endif
3722 csz = chunksize(p);
3724 #if MORECORE_CLEARS
3725 if (perturb_byte == 0 && (p == oldtop && csz > oldtopsize)) {
3726 /* clear only the bytes from non-freshly-sbrked memory */
3727 csz = oldtopsize;
3729 #endif
3731 /* Unroll clear of <= 36 bytes (72 if 8byte sizes). We know that
3732 contents have an odd number of INTERNAL_SIZE_T-sized words;
3733 minimally 3. */
3734 d = (INTERNAL_SIZE_T*)mem;
3735 clearsize = csz - SIZE_SZ;
3736 nclears = clearsize / sizeof(INTERNAL_SIZE_T);
3737 assert(nclears >= 3);
3739 if (nclears > 9)
3740 MALLOC_ZERO(d, clearsize);
3742 else {
3743 *(d+0) = 0;
3744 *(d+1) = 0;
3745 *(d+2) = 0;
3746 if (nclears > 4) {
3747 *(d+3) = 0;
3748 *(d+4) = 0;
3749 if (nclears > 6) {
3750 *(d+5) = 0;
3751 *(d+6) = 0;
3752 if (nclears > 8) {
3753 *(d+7) = 0;
3754 *(d+8) = 0;
3760 return mem;
3763 #ifndef _LIBC
3765 Void_t**
3766 public_iCALLOc(size_t n, size_t elem_size, Void_t** chunks)
3768 mstate ar_ptr;
3769 Void_t** m;
3771 arena_get(ar_ptr, n*elem_size);
3772 if(!ar_ptr)
3773 return 0;
3775 m = _int_icalloc(ar_ptr, n, elem_size, chunks);
3776 (void)mutex_unlock(&ar_ptr->mutex);
3777 return m;
3780 Void_t**
3781 public_iCOMALLOc(size_t n, size_t sizes[], Void_t** chunks)
3783 mstate ar_ptr;
3784 Void_t** m;
3786 arena_get(ar_ptr, 0);
3787 if(!ar_ptr)
3788 return 0;
3790 m = _int_icomalloc(ar_ptr, n, sizes, chunks);
3791 (void)mutex_unlock(&ar_ptr->mutex);
3792 return m;
3795 void
3796 public_cFREe(Void_t* m)
3798 public_fREe(m);
3801 #endif /* _LIBC */
3804 public_mTRIm(size_t s)
3806 int result;
3808 if(__malloc_initialized < 0)
3809 ptmalloc_init ();
3810 (void)mutex_lock(&main_arena.mutex);
3811 result = mTRIm(s);
3812 (void)mutex_unlock(&main_arena.mutex);
3813 return result;
3816 size_t
3817 public_mUSABLe(Void_t* m)
3819 size_t result;
3821 result = mUSABLe(m);
3822 return result;
3825 void
3826 public_mSTATs()
3828 mSTATs();
3831 struct mallinfo public_mALLINFo()
3833 struct mallinfo m;
3835 if(__malloc_initialized < 0)
3836 ptmalloc_init ();
3837 (void)mutex_lock(&main_arena.mutex);
3838 m = mALLINFo(&main_arena);
3839 (void)mutex_unlock(&main_arena.mutex);
3840 return m;
3844 public_mALLOPt(int p, int v)
3846 int result;
3847 result = mALLOPt(p, v);
3848 return result;
3852 ------------------------------ malloc ------------------------------
3855 Void_t*
3856 _int_malloc(mstate av, size_t bytes)
3858 INTERNAL_SIZE_T nb; /* normalized request size */
3859 unsigned int idx; /* associated bin index */
3860 mbinptr bin; /* associated bin */
3861 mfastbinptr* fb; /* associated fastbin */
3863 mchunkptr victim; /* inspected/selected chunk */
3864 INTERNAL_SIZE_T size; /* its size */
3865 int victim_index; /* its bin index */
3867 mchunkptr remainder; /* remainder from a split */
3868 unsigned long remainder_size; /* its size */
3870 unsigned int block; /* bit map traverser */
3871 unsigned int bit; /* bit map traverser */
3872 unsigned int map; /* current word of binmap */
3874 mchunkptr fwd; /* misc temp for linking */
3875 mchunkptr bck; /* misc temp for linking */
3878 Convert request size to internal form by adding SIZE_SZ bytes
3879 overhead plus possibly more to obtain necessary alignment and/or
3880 to obtain a size of at least MINSIZE, the smallest allocatable
3881 size. Also, checked_request2size traps (returning 0) request sizes
3882 that are so large that they wrap around zero when padded and
3883 aligned.
3886 checked_request2size(bytes, nb);
3889 If the size qualifies as a fastbin, first check corresponding bin.
3890 This code is safe to execute even if av is not yet initialized, so we
3891 can try it without checking, which saves some time on this fast path.
3894 if ((unsigned long)(nb) <= (unsigned long)(get_max_fast ())) {
3895 long int idx = fastbin_index(nb);
3896 fb = &(av->fastbins[idx]);
3897 if ( (victim = *fb) != 0) {
3898 if (__builtin_expect (fastbin_index (chunksize (victim)) != idx, 0))
3899 malloc_printerr (check_action, "malloc(): memory corruption (fast)",
3900 chunk2mem (victim));
3901 *fb = victim->fd;
3902 check_remalloced_chunk(av, victim, nb);
3903 void *p = chunk2mem(victim);
3904 if (__builtin_expect (perturb_byte, 0))
3905 alloc_perturb (p, bytes);
3906 return p;
3911 If a small request, check regular bin. Since these "smallbins"
3912 hold one size each, no searching within bins is necessary.
3913 (For a large request, we need to wait until unsorted chunks are
3914 processed to find best fit. But for small ones, fits are exact
3915 anyway, so we can check now, which is faster.)
3918 if (in_smallbin_range(nb)) {
3919 idx = smallbin_index(nb);
3920 bin = bin_at(av,idx);
3922 if ( (victim = last(bin)) != bin) {
3923 if (victim == 0) /* initialization check */
3924 malloc_consolidate(av);
3925 else {
3926 bck = victim->bk;
3927 set_inuse_bit_at_offset(victim, nb);
3928 bin->bk = bck;
3929 bck->fd = bin;
3931 if (av != &main_arena)
3932 victim->size |= NON_MAIN_ARENA;
3933 check_malloced_chunk(av, victim, nb);
3934 void *p = chunk2mem(victim);
3935 if (__builtin_expect (perturb_byte, 0))
3936 alloc_perturb (p, bytes);
3937 return p;
3943 If this is a large request, consolidate fastbins before continuing.
3944 While it might look excessive to kill all fastbins before
3945 even seeing if there is space available, this avoids
3946 fragmentation problems normally associated with fastbins.
3947 Also, in practice, programs tend to have runs of either small or
3948 large requests, but less often mixtures, so consolidation is not
3949 invoked all that often in most programs. And the programs that
3950 it is called frequently in otherwise tend to fragment.
3953 else {
3954 idx = largebin_index(nb);
3955 if (have_fastchunks(av))
3956 malloc_consolidate(av);
3960 Process recently freed or remaindered chunks, taking one only if
3961 it is exact fit, or, if this a small request, the chunk is remainder from
3962 the most recent non-exact fit. Place other traversed chunks in
3963 bins. Note that this step is the only place in any routine where
3964 chunks are placed in bins.
3966 The outer loop here is needed because we might not realize until
3967 near the end of malloc that we should have consolidated, so must
3968 do so and retry. This happens at most once, and only when we would
3969 otherwise need to expand memory to service a "small" request.
3972 for(;;) {
3974 while ( (victim = unsorted_chunks(av)->bk) != unsorted_chunks(av)) {
3975 bck = victim->bk;
3976 if (__builtin_expect (victim->size <= 2 * SIZE_SZ, 0)
3977 || __builtin_expect (victim->size > av->system_mem, 0))
3978 malloc_printerr (check_action, "malloc(): memory corruption",
3979 chunk2mem (victim));
3980 size = chunksize(victim);
3983 If a small request, try to use last remainder if it is the
3984 only chunk in unsorted bin. This helps promote locality for
3985 runs of consecutive small requests. This is the only
3986 exception to best-fit, and applies only when there is
3987 no exact fit for a small chunk.
3990 if (in_smallbin_range(nb) &&
3991 bck == unsorted_chunks(av) &&
3992 victim == av->last_remainder &&
3993 (unsigned long)(size) > (unsigned long)(nb + MINSIZE)) {
3995 /* split and reattach remainder */
3996 remainder_size = size - nb;
3997 remainder = chunk_at_offset(victim, nb);
3998 unsorted_chunks(av)->bk = unsorted_chunks(av)->fd = remainder;
3999 av->last_remainder = remainder;
4000 remainder->bk = remainder->fd = unsorted_chunks(av);
4002 set_head(victim, nb | PREV_INUSE |
4003 (av != &main_arena ? NON_MAIN_ARENA : 0));
4004 set_head(remainder, remainder_size | PREV_INUSE);
4005 set_foot(remainder, remainder_size);
4007 check_malloced_chunk(av, victim, nb);
4008 void *p = chunk2mem(victim);
4009 if (__builtin_expect (perturb_byte, 0))
4010 alloc_perturb (p, bytes);
4011 return p;
4014 /* remove from unsorted list */
4015 unsorted_chunks(av)->bk = bck;
4016 bck->fd = unsorted_chunks(av);
4018 /* Take now instead of binning if exact fit */
4020 if (size == nb) {
4021 set_inuse_bit_at_offset(victim, size);
4022 if (av != &main_arena)
4023 victim->size |= NON_MAIN_ARENA;
4024 check_malloced_chunk(av, victim, nb);
4025 void *p = chunk2mem(victim);
4026 if (__builtin_expect (perturb_byte, 0))
4027 alloc_perturb (p, bytes);
4028 return p;
4031 /* place chunk in bin */
4033 if (in_smallbin_range(size)) {
4034 victim_index = smallbin_index(size);
4035 bck = bin_at(av, victim_index);
4036 fwd = bck->fd;
4038 else {
4039 victim_index = largebin_index(size);
4040 bck = bin_at(av, victim_index);
4041 fwd = bck->fd;
4043 /* maintain large bins in sorted order */
4044 if (fwd != bck) {
4045 /* Or with inuse bit to speed comparisons */
4046 size |= PREV_INUSE;
4047 /* if smaller than smallest, bypass loop below */
4048 assert((bck->bk->size & NON_MAIN_ARENA) == 0);
4049 if ((unsigned long)(size) <= (unsigned long)(bck->bk->size)) {
4050 fwd = bck;
4051 bck = bck->bk;
4053 else {
4054 assert((fwd->size & NON_MAIN_ARENA) == 0);
4055 while ((unsigned long)(size) < (unsigned long)(fwd->size)) {
4056 fwd = fwd->fd;
4057 assert((fwd->size & NON_MAIN_ARENA) == 0);
4059 bck = fwd->bk;
4064 mark_bin(av, victim_index);
4065 victim->bk = bck;
4066 victim->fd = fwd;
4067 fwd->bk = victim;
4068 bck->fd = victim;
4072 If a large request, scan through the chunks of current bin in
4073 sorted order to find smallest that fits. This is the only step
4074 where an unbounded number of chunks might be scanned without doing
4075 anything useful with them. However the lists tend to be short.
4078 if (!in_smallbin_range(nb)) {
4079 bin = bin_at(av, idx);
4081 /* skip scan if empty or largest chunk is too small */
4082 if ((victim = last(bin)) != bin &&
4083 (unsigned long)(first(bin)->size) >= (unsigned long)(nb)) {
4085 while (((unsigned long)(size = chunksize(victim)) <
4086 (unsigned long)(nb)))
4087 victim = victim->bk;
4089 remainder_size = size - nb;
4090 unlink(victim, bck, fwd);
4092 /* Exhaust */
4093 if (remainder_size < MINSIZE) {
4094 set_inuse_bit_at_offset(victim, size);
4095 if (av != &main_arena)
4096 victim->size |= NON_MAIN_ARENA;
4098 /* Split */
4099 else {
4100 remainder = chunk_at_offset(victim, nb);
4101 unsorted_chunks(av)->bk = unsorted_chunks(av)->fd = remainder;
4102 remainder->bk = remainder->fd = unsorted_chunks(av);
4103 set_head(victim, nb | PREV_INUSE |
4104 (av != &main_arena ? NON_MAIN_ARENA : 0));
4105 set_head(remainder, remainder_size | PREV_INUSE);
4106 set_foot(remainder, remainder_size);
4108 check_malloced_chunk(av, victim, nb);
4109 void *p = chunk2mem(victim);
4110 if (__builtin_expect (perturb_byte, 0))
4111 alloc_perturb (p, bytes);
4112 return p;
4117 Search for a chunk by scanning bins, starting with next largest
4118 bin. This search is strictly by best-fit; i.e., the smallest
4119 (with ties going to approximately the least recently used) chunk
4120 that fits is selected.
4122 The bitmap avoids needing to check that most blocks are nonempty.
4123 The particular case of skipping all bins during warm-up phases
4124 when no chunks have been returned yet is faster than it might look.
4127 ++idx;
4128 bin = bin_at(av,idx);
4129 block = idx2block(idx);
4130 map = av->binmap[block];
4131 bit = idx2bit(idx);
4133 for (;;) {
4135 /* Skip rest of block if there are no more set bits in this block. */
4136 if (bit > map || bit == 0) {
4137 do {
4138 if (++block >= BINMAPSIZE) /* out of bins */
4139 goto use_top;
4140 } while ( (map = av->binmap[block]) == 0);
4142 bin = bin_at(av, (block << BINMAPSHIFT));
4143 bit = 1;
4146 /* Advance to bin with set bit. There must be one. */
4147 while ((bit & map) == 0) {
4148 bin = next_bin(bin);
4149 bit <<= 1;
4150 assert(bit != 0);
4153 /* Inspect the bin. It is likely to be non-empty */
4154 victim = last(bin);
4156 /* If a false alarm (empty bin), clear the bit. */
4157 if (victim == bin) {
4158 av->binmap[block] = map &= ~bit; /* Write through */
4159 bin = next_bin(bin);
4160 bit <<= 1;
4163 else {
4164 size = chunksize(victim);
4166 /* We know the first chunk in this bin is big enough to use. */
4167 assert((unsigned long)(size) >= (unsigned long)(nb));
4169 remainder_size = size - nb;
4171 /* unlink */
4172 bck = victim->bk;
4173 bin->bk = bck;
4174 bck->fd = bin;
4176 /* Exhaust */
4177 if (remainder_size < MINSIZE) {
4178 set_inuse_bit_at_offset(victim, size);
4179 if (av != &main_arena)
4180 victim->size |= NON_MAIN_ARENA;
4183 /* Split */
4184 else {
4185 remainder = chunk_at_offset(victim, nb);
4187 unsorted_chunks(av)->bk = unsorted_chunks(av)->fd = remainder;
4188 remainder->bk = remainder->fd = unsorted_chunks(av);
4189 /* advertise as last remainder */
4190 if (in_smallbin_range(nb))
4191 av->last_remainder = remainder;
4193 set_head(victim, nb | PREV_INUSE |
4194 (av != &main_arena ? NON_MAIN_ARENA : 0));
4195 set_head(remainder, remainder_size | PREV_INUSE);
4196 set_foot(remainder, remainder_size);
4198 check_malloced_chunk(av, victim, nb);
4199 void *p = chunk2mem(victim);
4200 if (__builtin_expect (perturb_byte, 0))
4201 alloc_perturb (p, bytes);
4202 return p;
4206 use_top:
4208 If large enough, split off the chunk bordering the end of memory
4209 (held in av->top). Note that this is in accord with the best-fit
4210 search rule. In effect, av->top is treated as larger (and thus
4211 less well fitting) than any other available chunk since it can
4212 be extended to be as large as necessary (up to system
4213 limitations).
4215 We require that av->top always exists (i.e., has size >=
4216 MINSIZE) after initialization, so if it would otherwise be
4217 exhuasted by current request, it is replenished. (The main
4218 reason for ensuring it exists is that we may need MINSIZE space
4219 to put in fenceposts in sysmalloc.)
4222 victim = av->top;
4223 size = chunksize(victim);
4225 if ((unsigned long)(size) >= (unsigned long)(nb + MINSIZE)) {
4226 remainder_size = size - nb;
4227 remainder = chunk_at_offset(victim, nb);
4228 av->top = remainder;
4229 set_head(victim, nb | PREV_INUSE |
4230 (av != &main_arena ? NON_MAIN_ARENA : 0));
4231 set_head(remainder, remainder_size | PREV_INUSE);
4233 check_malloced_chunk(av, victim, nb);
4234 void *p = chunk2mem(victim);
4235 if (__builtin_expect (perturb_byte, 0))
4236 alloc_perturb (p, bytes);
4237 return p;
4241 If there is space available in fastbins, consolidate and retry,
4242 to possibly avoid expanding memory. This can occur only if nb is
4243 in smallbin range so we didn't consolidate upon entry.
4246 else if (have_fastchunks(av)) {
4247 assert(in_smallbin_range(nb));
4248 malloc_consolidate(av);
4249 idx = smallbin_index(nb); /* restore original bin index */
4253 Otherwise, relay to handle system-dependent cases
4255 else {
4256 void *p = sYSMALLOc(nb, av);
4257 if (__builtin_expect (perturb_byte, 0))
4258 alloc_perturb (p, bytes);
4259 return p;
4265 ------------------------------ free ------------------------------
4268 void
4269 _int_free(mstate av, Void_t* mem)
4271 mchunkptr p; /* chunk corresponding to mem */
4272 INTERNAL_SIZE_T size; /* its size */
4273 mfastbinptr* fb; /* associated fastbin */
4274 mchunkptr nextchunk; /* next contiguous chunk */
4275 INTERNAL_SIZE_T nextsize; /* its size */
4276 int nextinuse; /* true if nextchunk is used */
4277 INTERNAL_SIZE_T prevsize; /* size of previous contiguous chunk */
4278 mchunkptr bck; /* misc temp for linking */
4279 mchunkptr fwd; /* misc temp for linking */
4281 const char *errstr = NULL;
4283 p = mem2chunk(mem);
4284 size = chunksize(p);
4286 /* Little security check which won't hurt performance: the
4287 allocator never wrapps around at the end of the address space.
4288 Therefore we can exclude some size values which might appear
4289 here by accident or by "design" from some intruder. */
4290 if (__builtin_expect ((uintptr_t) p > (uintptr_t) -size, 0)
4291 || __builtin_expect (misaligned_chunk (p), 0))
4293 errstr = "free(): invalid pointer";
4294 errout:
4295 malloc_printerr (check_action, errstr, mem);
4296 return;
4298 /* We know that each chunk is at least MINSIZE bytes in size. */
4299 if (__builtin_expect (size < MINSIZE, 0))
4301 errstr = "free(): invalid size";
4302 goto errout;
4305 check_inuse_chunk(av, p);
4308 If eligible, place chunk on a fastbin so it can be found
4309 and used quickly in malloc.
4312 if ((unsigned long)(size) <= (unsigned long)(get_max_fast ())
4314 #if TRIM_FASTBINS
4316 If TRIM_FASTBINS set, don't place chunks
4317 bordering top into fastbins
4319 && (chunk_at_offset(p, size) != av->top)
4320 #endif
4323 if (__builtin_expect (chunk_at_offset (p, size)->size <= 2 * SIZE_SZ, 0)
4324 || __builtin_expect (chunksize (chunk_at_offset (p, size))
4325 >= av->system_mem, 0))
4327 errstr = "free(): invalid next size (fast)";
4328 goto errout;
4331 set_fastchunks(av);
4332 fb = &(av->fastbins[fastbin_index(size)]);
4333 /* Another simple check: make sure the top of the bin is not the
4334 record we are going to add (i.e., double free). */
4335 if (__builtin_expect (*fb == p, 0))
4337 errstr = "double free or corruption (fasttop)";
4338 goto errout;
4341 if (__builtin_expect (perturb_byte, 0))
4342 free_perturb (mem, size - SIZE_SZ);
4344 p->fd = *fb;
4345 *fb = p;
4349 Consolidate other non-mmapped chunks as they arrive.
4352 else if (!chunk_is_mmapped(p)) {
4353 nextchunk = chunk_at_offset(p, size);
4355 /* Lightweight tests: check whether the block is already the
4356 top block. */
4357 if (__builtin_expect (p == av->top, 0))
4359 errstr = "double free or corruption (top)";
4360 goto errout;
4362 /* Or whether the next chunk is beyond the boundaries of the arena. */
4363 if (__builtin_expect (contiguous (av)
4364 && (char *) nextchunk
4365 >= ((char *) av->top + chunksize(av->top)), 0))
4367 errstr = "double free or corruption (out)";
4368 goto errout;
4370 /* Or whether the block is actually not marked used. */
4371 if (__builtin_expect (!prev_inuse(nextchunk), 0))
4373 errstr = "double free or corruption (!prev)";
4374 goto errout;
4377 nextsize = chunksize(nextchunk);
4378 if (__builtin_expect (nextchunk->size <= 2 * SIZE_SZ, 0)
4379 || __builtin_expect (nextsize >= av->system_mem, 0))
4381 errstr = "free(): invalid next size (normal)";
4382 goto errout;
4385 if (__builtin_expect (perturb_byte, 0))
4386 free_perturb (mem, size - SIZE_SZ);
4388 /* consolidate backward */
4389 if (!prev_inuse(p)) {
4390 prevsize = p->prev_size;
4391 size += prevsize;
4392 p = chunk_at_offset(p, -((long) prevsize));
4393 unlink(p, bck, fwd);
4396 if (nextchunk != av->top) {
4397 /* get and clear inuse bit */
4398 nextinuse = inuse_bit_at_offset(nextchunk, nextsize);
4400 /* consolidate forward */
4401 if (!nextinuse) {
4402 unlink(nextchunk, bck, fwd);
4403 size += nextsize;
4404 } else
4405 clear_inuse_bit_at_offset(nextchunk, 0);
4408 Place the chunk in unsorted chunk list. Chunks are
4409 not placed into regular bins until after they have
4410 been given one chance to be used in malloc.
4413 bck = unsorted_chunks(av);
4414 fwd = bck->fd;
4415 p->bk = bck;
4416 p->fd = fwd;
4417 bck->fd = p;
4418 fwd->bk = p;
4420 set_head(p, size | PREV_INUSE);
4421 set_foot(p, size);
4423 check_free_chunk(av, p);
4427 If the chunk borders the current high end of memory,
4428 consolidate into top
4431 else {
4432 size += nextsize;
4433 set_head(p, size | PREV_INUSE);
4434 av->top = p;
4435 check_chunk(av, p);
4439 If freeing a large space, consolidate possibly-surrounding
4440 chunks. Then, if the total unused topmost memory exceeds trim
4441 threshold, ask malloc_trim to reduce top.
4443 Unless max_fast is 0, we don't know if there are fastbins
4444 bordering top, so we cannot tell for sure whether threshold
4445 has been reached unless fastbins are consolidated. But we
4446 don't want to consolidate on each free. As a compromise,
4447 consolidation is performed if FASTBIN_CONSOLIDATION_THRESHOLD
4448 is reached.
4451 if ((unsigned long)(size) >= FASTBIN_CONSOLIDATION_THRESHOLD) {
4452 if (have_fastchunks(av))
4453 malloc_consolidate(av);
4455 if (av == &main_arena) {
4456 #ifndef MORECORE_CANNOT_TRIM
4457 if ((unsigned long)(chunksize(av->top)) >=
4458 (unsigned long)(mp_.trim_threshold))
4459 sYSTRIm(mp_.top_pad, av);
4460 #endif
4461 } else {
4462 /* Always try heap_trim(), even if the top chunk is not
4463 large, because the corresponding heap might go away. */
4464 heap_info *heap = heap_for_ptr(top(av));
4466 assert(heap->ar_ptr == av);
4467 heap_trim(heap, mp_.top_pad);
4473 If the chunk was allocated via mmap, release via munmap(). Note
4474 that if HAVE_MMAP is false but chunk_is_mmapped is true, then
4475 user must have overwritten memory. There's nothing we can do to
4476 catch this error unless MALLOC_DEBUG is set, in which case
4477 check_inuse_chunk (above) will have triggered error.
4480 else {
4481 #if HAVE_MMAP
4482 munmap_chunk (p);
4483 #endif
4488 ------------------------- malloc_consolidate -------------------------
4490 malloc_consolidate is a specialized version of free() that tears
4491 down chunks held in fastbins. Free itself cannot be used for this
4492 purpose since, among other things, it might place chunks back onto
4493 fastbins. So, instead, we need to use a minor variant of the same
4494 code.
4496 Also, because this routine needs to be called the first time through
4497 malloc anyway, it turns out to be the perfect place to trigger
4498 initialization code.
4501 #if __STD_C
4502 static void malloc_consolidate(mstate av)
4503 #else
4504 static void malloc_consolidate(av) mstate av;
4505 #endif
4507 mfastbinptr* fb; /* current fastbin being consolidated */
4508 mfastbinptr* maxfb; /* last fastbin (for loop control) */
4509 mchunkptr p; /* current chunk being consolidated */
4510 mchunkptr nextp; /* next chunk to consolidate */
4511 mchunkptr unsorted_bin; /* bin header */
4512 mchunkptr first_unsorted; /* chunk to link to */
4514 /* These have same use as in free() */
4515 mchunkptr nextchunk;
4516 INTERNAL_SIZE_T size;
4517 INTERNAL_SIZE_T nextsize;
4518 INTERNAL_SIZE_T prevsize;
4519 int nextinuse;
4520 mchunkptr bck;
4521 mchunkptr fwd;
4524 If max_fast is 0, we know that av hasn't
4525 yet been initialized, in which case do so below
4528 if (get_max_fast () != 0) {
4529 clear_fastchunks(av);
4531 unsorted_bin = unsorted_chunks(av);
4534 Remove each chunk from fast bin and consolidate it, placing it
4535 then in unsorted bin. Among other reasons for doing this,
4536 placing in unsorted bin avoids needing to calculate actual bins
4537 until malloc is sure that chunks aren't immediately going to be
4538 reused anyway.
4541 maxfb = &(av->fastbins[fastbin_index(get_max_fast ())]);
4542 fb = &(av->fastbins[0]);
4543 do {
4544 if ( (p = *fb) != 0) {
4545 *fb = 0;
4547 do {
4548 check_inuse_chunk(av, p);
4549 nextp = p->fd;
4551 /* Slightly streamlined version of consolidation code in free() */
4552 size = p->size & ~(PREV_INUSE|NON_MAIN_ARENA);
4553 nextchunk = chunk_at_offset(p, size);
4554 nextsize = chunksize(nextchunk);
4556 if (!prev_inuse(p)) {
4557 prevsize = p->prev_size;
4558 size += prevsize;
4559 p = chunk_at_offset(p, -((long) prevsize));
4560 unlink(p, bck, fwd);
4563 if (nextchunk != av->top) {
4564 nextinuse = inuse_bit_at_offset(nextchunk, nextsize);
4566 if (!nextinuse) {
4567 size += nextsize;
4568 unlink(nextchunk, bck, fwd);
4569 } else
4570 clear_inuse_bit_at_offset(nextchunk, 0);
4572 first_unsorted = unsorted_bin->fd;
4573 unsorted_bin->fd = p;
4574 first_unsorted->bk = p;
4576 set_head(p, size | PREV_INUSE);
4577 p->bk = unsorted_bin;
4578 p->fd = first_unsorted;
4579 set_foot(p, size);
4582 else {
4583 size += nextsize;
4584 set_head(p, size | PREV_INUSE);
4585 av->top = p;
4588 } while ( (p = nextp) != 0);
4591 } while (fb++ != maxfb);
4593 else {
4594 malloc_init_state(av);
4595 check_malloc_state(av);
4600 ------------------------------ realloc ------------------------------
4603 Void_t*
4604 _int_realloc(mstate av, Void_t* oldmem, size_t bytes)
4606 INTERNAL_SIZE_T nb; /* padded request size */
4608 mchunkptr oldp; /* chunk corresponding to oldmem */
4609 INTERNAL_SIZE_T oldsize; /* its size */
4611 mchunkptr newp; /* chunk to return */
4612 INTERNAL_SIZE_T newsize; /* its size */
4613 Void_t* newmem; /* corresponding user mem */
4615 mchunkptr next; /* next contiguous chunk after oldp */
4617 mchunkptr remainder; /* extra space at end of newp */
4618 unsigned long remainder_size; /* its size */
4620 mchunkptr bck; /* misc temp for linking */
4621 mchunkptr fwd; /* misc temp for linking */
4623 unsigned long copysize; /* bytes to copy */
4624 unsigned int ncopies; /* INTERNAL_SIZE_T words to copy */
4625 INTERNAL_SIZE_T* s; /* copy source */
4626 INTERNAL_SIZE_T* d; /* copy destination */
4628 const char *errstr = NULL;
4631 checked_request2size(bytes, nb);
4633 oldp = mem2chunk(oldmem);
4634 oldsize = chunksize(oldp);
4636 /* Simple tests for old block integrity. */
4637 if (__builtin_expect (misaligned_chunk (oldp), 0))
4639 errstr = "realloc(): invalid pointer";
4640 errout:
4641 malloc_printerr (check_action, errstr, oldmem);
4642 return NULL;
4644 if (__builtin_expect (oldp->size <= 2 * SIZE_SZ, 0)
4645 || __builtin_expect (oldsize >= av->system_mem, 0))
4647 errstr = "realloc(): invalid old size";
4648 goto errout;
4651 check_inuse_chunk(av, oldp);
4653 if (!chunk_is_mmapped(oldp)) {
4655 next = chunk_at_offset(oldp, oldsize);
4656 INTERNAL_SIZE_T nextsize = chunksize(next);
4657 if (__builtin_expect (next->size <= 2 * SIZE_SZ, 0)
4658 || __builtin_expect (nextsize >= av->system_mem, 0))
4660 errstr = "realloc(): invalid next size";
4661 goto errout;
4664 if ((unsigned long)(oldsize) >= (unsigned long)(nb)) {
4665 /* already big enough; split below */
4666 newp = oldp;
4667 newsize = oldsize;
4670 else {
4671 /* Try to expand forward into top */
4672 if (next == av->top &&
4673 (unsigned long)(newsize = oldsize + nextsize) >=
4674 (unsigned long)(nb + MINSIZE)) {
4675 set_head_size(oldp, nb | (av != &main_arena ? NON_MAIN_ARENA : 0));
4676 av->top = chunk_at_offset(oldp, nb);
4677 set_head(av->top, (newsize - nb) | PREV_INUSE);
4678 check_inuse_chunk(av, oldp);
4679 return chunk2mem(oldp);
4682 /* Try to expand forward into next chunk; split off remainder below */
4683 else if (next != av->top &&
4684 !inuse(next) &&
4685 (unsigned long)(newsize = oldsize + nextsize) >=
4686 (unsigned long)(nb)) {
4687 newp = oldp;
4688 unlink(next, bck, fwd);
4691 /* allocate, copy, free */
4692 else {
4693 newmem = _int_malloc(av, nb - MALLOC_ALIGN_MASK);
4694 if (newmem == 0)
4695 return 0; /* propagate failure */
4697 newp = mem2chunk(newmem);
4698 newsize = chunksize(newp);
4701 Avoid copy if newp is next chunk after oldp.
4703 if (newp == next) {
4704 newsize += oldsize;
4705 newp = oldp;
4707 else {
4709 Unroll copy of <= 36 bytes (72 if 8byte sizes)
4710 We know that contents have an odd number of
4711 INTERNAL_SIZE_T-sized words; minimally 3.
4714 copysize = oldsize - SIZE_SZ;
4715 s = (INTERNAL_SIZE_T*)(oldmem);
4716 d = (INTERNAL_SIZE_T*)(newmem);
4717 ncopies = copysize / sizeof(INTERNAL_SIZE_T);
4718 assert(ncopies >= 3);
4720 if (ncopies > 9)
4721 MALLOC_COPY(d, s, copysize);
4723 else {
4724 *(d+0) = *(s+0);
4725 *(d+1) = *(s+1);
4726 *(d+2) = *(s+2);
4727 if (ncopies > 4) {
4728 *(d+3) = *(s+3);
4729 *(d+4) = *(s+4);
4730 if (ncopies > 6) {
4731 *(d+5) = *(s+5);
4732 *(d+6) = *(s+6);
4733 if (ncopies > 8) {
4734 *(d+7) = *(s+7);
4735 *(d+8) = *(s+8);
4741 _int_free(av, oldmem);
4742 check_inuse_chunk(av, newp);
4743 return chunk2mem(newp);
4748 /* If possible, free extra space in old or extended chunk */
4750 assert((unsigned long)(newsize) >= (unsigned long)(nb));
4752 remainder_size = newsize - nb;
4754 if (remainder_size < MINSIZE) { /* not enough extra to split off */
4755 set_head_size(newp, newsize | (av != &main_arena ? NON_MAIN_ARENA : 0));
4756 set_inuse_bit_at_offset(newp, newsize);
4758 else { /* split remainder */
4759 remainder = chunk_at_offset(newp, nb);
4760 set_head_size(newp, nb | (av != &main_arena ? NON_MAIN_ARENA : 0));
4761 set_head(remainder, remainder_size | PREV_INUSE |
4762 (av != &main_arena ? NON_MAIN_ARENA : 0));
4763 /* Mark remainder as inuse so free() won't complain */
4764 set_inuse_bit_at_offset(remainder, remainder_size);
4765 _int_free(av, chunk2mem(remainder));
4768 check_inuse_chunk(av, newp);
4769 return chunk2mem(newp);
4773 Handle mmap cases
4776 else {
4777 #if HAVE_MMAP
4779 #if HAVE_MREMAP
4780 INTERNAL_SIZE_T offset = oldp->prev_size;
4781 size_t pagemask = mp_.pagesize - 1;
4782 char *cp;
4783 unsigned long sum;
4785 /* Note the extra SIZE_SZ overhead */
4786 newsize = (nb + offset + SIZE_SZ + pagemask) & ~pagemask;
4788 /* don't need to remap if still within same page */
4789 if (oldsize == newsize - offset)
4790 return oldmem;
4792 cp = (char*)mremap((char*)oldp - offset, oldsize + offset, newsize, 1);
4794 if (cp != MAP_FAILED) {
4796 newp = (mchunkptr)(cp + offset);
4797 set_head(newp, (newsize - offset)|IS_MMAPPED);
4799 assert(aligned_OK(chunk2mem(newp)));
4800 assert((newp->prev_size == offset));
4802 /* update statistics */
4803 sum = mp_.mmapped_mem += newsize - oldsize;
4804 if (sum > (unsigned long)(mp_.max_mmapped_mem))
4805 mp_.max_mmapped_mem = sum;
4806 #ifdef NO_THREADS
4807 sum += main_arena.system_mem;
4808 if (sum > (unsigned long)(mp_.max_total_mem))
4809 mp_.max_total_mem = sum;
4810 #endif
4812 return chunk2mem(newp);
4814 #endif
4816 /* Note the extra SIZE_SZ overhead. */
4817 if ((unsigned long)(oldsize) >= (unsigned long)(nb + SIZE_SZ))
4818 newmem = oldmem; /* do nothing */
4819 else {
4820 /* Must alloc, copy, free. */
4821 newmem = _int_malloc(av, nb - MALLOC_ALIGN_MASK);
4822 if (newmem != 0) {
4823 MALLOC_COPY(newmem, oldmem, oldsize - 2*SIZE_SZ);
4824 _int_free(av, oldmem);
4827 return newmem;
4829 #else
4830 /* If !HAVE_MMAP, but chunk_is_mmapped, user must have overwritten mem */
4831 check_malloc_state(av);
4832 MALLOC_FAILURE_ACTION;
4833 return 0;
4834 #endif
4839 ------------------------------ memalign ------------------------------
4842 Void_t*
4843 _int_memalign(mstate av, size_t alignment, size_t bytes)
4845 INTERNAL_SIZE_T nb; /* padded request size */
4846 char* m; /* memory returned by malloc call */
4847 mchunkptr p; /* corresponding chunk */
4848 char* brk; /* alignment point within p */
4849 mchunkptr newp; /* chunk to return */
4850 INTERNAL_SIZE_T newsize; /* its size */
4851 INTERNAL_SIZE_T leadsize; /* leading space before alignment point */
4852 mchunkptr remainder; /* spare room at end to split off */
4853 unsigned long remainder_size; /* its size */
4854 INTERNAL_SIZE_T size;
4856 /* If need less alignment than we give anyway, just relay to malloc */
4858 if (alignment <= MALLOC_ALIGNMENT) return _int_malloc(av, bytes);
4860 /* Otherwise, ensure that it is at least a minimum chunk size */
4862 if (alignment < MINSIZE) alignment = MINSIZE;
4864 /* Make sure alignment is power of 2 (in case MINSIZE is not). */
4865 if ((alignment & (alignment - 1)) != 0) {
4866 size_t a = MALLOC_ALIGNMENT * 2;
4867 while ((unsigned long)a < (unsigned long)alignment) a <<= 1;
4868 alignment = a;
4871 checked_request2size(bytes, nb);
4874 Strategy: find a spot within that chunk that meets the alignment
4875 request, and then possibly free the leading and trailing space.
4879 /* Call malloc with worst case padding to hit alignment. */
4881 m = (char*)(_int_malloc(av, nb + alignment + MINSIZE));
4883 if (m == 0) return 0; /* propagate failure */
4885 p = mem2chunk(m);
4887 if ((((unsigned long)(m)) % alignment) != 0) { /* misaligned */
4890 Find an aligned spot inside chunk. Since we need to give back
4891 leading space in a chunk of at least MINSIZE, if the first
4892 calculation places us at a spot with less than MINSIZE leader,
4893 we can move to the next aligned spot -- we've allocated enough
4894 total room so that this is always possible.
4897 brk = (char*)mem2chunk(((unsigned long)(m + alignment - 1)) &
4898 -((signed long) alignment));
4899 if ((unsigned long)(brk - (char*)(p)) < MINSIZE)
4900 brk += alignment;
4902 newp = (mchunkptr)brk;
4903 leadsize = brk - (char*)(p);
4904 newsize = chunksize(p) - leadsize;
4906 /* For mmapped chunks, just adjust offset */
4907 if (chunk_is_mmapped(p)) {
4908 newp->prev_size = p->prev_size + leadsize;
4909 set_head(newp, newsize|IS_MMAPPED);
4910 return chunk2mem(newp);
4913 /* Otherwise, give back leader, use the rest */
4914 set_head(newp, newsize | PREV_INUSE |
4915 (av != &main_arena ? NON_MAIN_ARENA : 0));
4916 set_inuse_bit_at_offset(newp, newsize);
4917 set_head_size(p, leadsize | (av != &main_arena ? NON_MAIN_ARENA : 0));
4918 _int_free(av, chunk2mem(p));
4919 p = newp;
4921 assert (newsize >= nb &&
4922 (((unsigned long)(chunk2mem(p))) % alignment) == 0);
4925 /* Also give back spare room at the end */
4926 if (!chunk_is_mmapped(p)) {
4927 size = chunksize(p);
4928 if ((unsigned long)(size) > (unsigned long)(nb + MINSIZE)) {
4929 remainder_size = size - nb;
4930 remainder = chunk_at_offset(p, nb);
4931 set_head(remainder, remainder_size | PREV_INUSE |
4932 (av != &main_arena ? NON_MAIN_ARENA : 0));
4933 set_head_size(p, nb);
4934 _int_free(av, chunk2mem(remainder));
4938 check_inuse_chunk(av, p);
4939 return chunk2mem(p);
4942 #if 0
4944 ------------------------------ calloc ------------------------------
4947 #if __STD_C
4948 Void_t* cALLOc(size_t n_elements, size_t elem_size)
4949 #else
4950 Void_t* cALLOc(n_elements, elem_size) size_t n_elements; size_t elem_size;
4951 #endif
4953 mchunkptr p;
4954 unsigned long clearsize;
4955 unsigned long nclears;
4956 INTERNAL_SIZE_T* d;
4958 Void_t* mem = mALLOc(n_elements * elem_size);
4960 if (mem != 0) {
4961 p = mem2chunk(mem);
4963 #if MMAP_CLEARS
4964 if (!chunk_is_mmapped(p)) /* don't need to clear mmapped space */
4965 #endif
4968 Unroll clear of <= 36 bytes (72 if 8byte sizes)
4969 We know that contents have an odd number of
4970 INTERNAL_SIZE_T-sized words; minimally 3.
4973 d = (INTERNAL_SIZE_T*)mem;
4974 clearsize = chunksize(p) - SIZE_SZ;
4975 nclears = clearsize / sizeof(INTERNAL_SIZE_T);
4976 assert(nclears >= 3);
4978 if (nclears > 9)
4979 MALLOC_ZERO(d, clearsize);
4981 else {
4982 *(d+0) = 0;
4983 *(d+1) = 0;
4984 *(d+2) = 0;
4985 if (nclears > 4) {
4986 *(d+3) = 0;
4987 *(d+4) = 0;
4988 if (nclears > 6) {
4989 *(d+5) = 0;
4990 *(d+6) = 0;
4991 if (nclears > 8) {
4992 *(d+7) = 0;
4993 *(d+8) = 0;
5000 return mem;
5002 #endif /* 0 */
5004 #ifndef _LIBC
5006 ------------------------- independent_calloc -------------------------
5009 Void_t**
5010 #if __STD_C
5011 _int_icalloc(mstate av, size_t n_elements, size_t elem_size, Void_t* chunks[])
5012 #else
5013 _int_icalloc(av, n_elements, elem_size, chunks)
5014 mstate av; size_t n_elements; size_t elem_size; Void_t* chunks[];
5015 #endif
5017 size_t sz = elem_size; /* serves as 1-element array */
5018 /* opts arg of 3 means all elements are same size, and should be cleared */
5019 return iALLOc(av, n_elements, &sz, 3, chunks);
5023 ------------------------- independent_comalloc -------------------------
5026 Void_t**
5027 #if __STD_C
5028 _int_icomalloc(mstate av, size_t n_elements, size_t sizes[], Void_t* chunks[])
5029 #else
5030 _int_icomalloc(av, n_elements, sizes, chunks)
5031 mstate av; size_t n_elements; size_t sizes[]; Void_t* chunks[];
5032 #endif
5034 return iALLOc(av, n_elements, sizes, 0, chunks);
5039 ------------------------------ ialloc ------------------------------
5040 ialloc provides common support for independent_X routines, handling all of
5041 the combinations that can result.
5043 The opts arg has:
5044 bit 0 set if all elements are same size (using sizes[0])
5045 bit 1 set if elements should be zeroed
5049 static Void_t**
5050 #if __STD_C
5051 iALLOc(mstate av, size_t n_elements, size_t* sizes, int opts, Void_t* chunks[])
5052 #else
5053 iALLOc(av, n_elements, sizes, opts, chunks)
5054 mstate av; size_t n_elements; size_t* sizes; int opts; Void_t* chunks[];
5055 #endif
5057 INTERNAL_SIZE_T element_size; /* chunksize of each element, if all same */
5058 INTERNAL_SIZE_T contents_size; /* total size of elements */
5059 INTERNAL_SIZE_T array_size; /* request size of pointer array */
5060 Void_t* mem; /* malloced aggregate space */
5061 mchunkptr p; /* corresponding chunk */
5062 INTERNAL_SIZE_T remainder_size; /* remaining bytes while splitting */
5063 Void_t** marray; /* either "chunks" or malloced ptr array */
5064 mchunkptr array_chunk; /* chunk for malloced ptr array */
5065 int mmx; /* to disable mmap */
5066 INTERNAL_SIZE_T size;
5067 INTERNAL_SIZE_T size_flags;
5068 size_t i;
5070 /* Ensure initialization/consolidation */
5071 if (have_fastchunks(av)) malloc_consolidate(av);
5073 /* compute array length, if needed */
5074 if (chunks != 0) {
5075 if (n_elements == 0)
5076 return chunks; /* nothing to do */
5077 marray = chunks;
5078 array_size = 0;
5080 else {
5081 /* if empty req, must still return chunk representing empty array */
5082 if (n_elements == 0)
5083 return (Void_t**) _int_malloc(av, 0);
5084 marray = 0;
5085 array_size = request2size(n_elements * (sizeof(Void_t*)));
5088 /* compute total element size */
5089 if (opts & 0x1) { /* all-same-size */
5090 element_size = request2size(*sizes);
5091 contents_size = n_elements * element_size;
5093 else { /* add up all the sizes */
5094 element_size = 0;
5095 contents_size = 0;
5096 for (i = 0; i != n_elements; ++i)
5097 contents_size += request2size(sizes[i]);
5100 /* subtract out alignment bytes from total to minimize overallocation */
5101 size = contents_size + array_size - MALLOC_ALIGN_MASK;
5104 Allocate the aggregate chunk.
5105 But first disable mmap so malloc won't use it, since
5106 we would not be able to later free/realloc space internal
5107 to a segregated mmap region.
5109 mmx = mp_.n_mmaps_max; /* disable mmap */
5110 mp_.n_mmaps_max = 0;
5111 mem = _int_malloc(av, size);
5112 mp_.n_mmaps_max = mmx; /* reset mmap */
5113 if (mem == 0)
5114 return 0;
5116 p = mem2chunk(mem);
5117 assert(!chunk_is_mmapped(p));
5118 remainder_size = chunksize(p);
5120 if (opts & 0x2) { /* optionally clear the elements */
5121 MALLOC_ZERO(mem, remainder_size - SIZE_SZ - array_size);
5124 size_flags = PREV_INUSE | (av != &main_arena ? NON_MAIN_ARENA : 0);
5126 /* If not provided, allocate the pointer array as final part of chunk */
5127 if (marray == 0) {
5128 array_chunk = chunk_at_offset(p, contents_size);
5129 marray = (Void_t**) (chunk2mem(array_chunk));
5130 set_head(array_chunk, (remainder_size - contents_size) | size_flags);
5131 remainder_size = contents_size;
5134 /* split out elements */
5135 for (i = 0; ; ++i) {
5136 marray[i] = chunk2mem(p);
5137 if (i != n_elements-1) {
5138 if (element_size != 0)
5139 size = element_size;
5140 else
5141 size = request2size(sizes[i]);
5142 remainder_size -= size;
5143 set_head(p, size | size_flags);
5144 p = chunk_at_offset(p, size);
5146 else { /* the final element absorbs any overallocation slop */
5147 set_head(p, remainder_size | size_flags);
5148 break;
5152 #if MALLOC_DEBUG
5153 if (marray != chunks) {
5154 /* final element must have exactly exhausted chunk */
5155 if (element_size != 0)
5156 assert(remainder_size == element_size);
5157 else
5158 assert(remainder_size == request2size(sizes[i]));
5159 check_inuse_chunk(av, mem2chunk(marray));
5162 for (i = 0; i != n_elements; ++i)
5163 check_inuse_chunk(av, mem2chunk(marray[i]));
5164 #endif
5166 return marray;
5168 #endif /* _LIBC */
5172 ------------------------------ valloc ------------------------------
5175 Void_t*
5176 #if __STD_C
5177 _int_valloc(mstate av, size_t bytes)
5178 #else
5179 _int_valloc(av, bytes) mstate av; size_t bytes;
5180 #endif
5182 /* Ensure initialization/consolidation */
5183 if (have_fastchunks(av)) malloc_consolidate(av);
5184 return _int_memalign(av, mp_.pagesize, bytes);
5188 ------------------------------ pvalloc ------------------------------
5192 Void_t*
5193 #if __STD_C
5194 _int_pvalloc(mstate av, size_t bytes)
5195 #else
5196 _int_pvalloc(av, bytes) mstate av, size_t bytes;
5197 #endif
5199 size_t pagesz;
5201 /* Ensure initialization/consolidation */
5202 if (have_fastchunks(av)) malloc_consolidate(av);
5203 pagesz = mp_.pagesize;
5204 return _int_memalign(av, pagesz, (bytes + pagesz - 1) & ~(pagesz - 1));
5209 ------------------------------ malloc_trim ------------------------------
5212 #if __STD_C
5213 int mTRIm(size_t pad)
5214 #else
5215 int mTRIm(pad) size_t pad;
5216 #endif
5218 mstate av = &main_arena; /* already locked */
5220 /* Ensure initialization/consolidation */
5221 malloc_consolidate(av);
5223 #ifndef MORECORE_CANNOT_TRIM
5224 return sYSTRIm(pad, av);
5225 #else
5226 return 0;
5227 #endif
5232 ------------------------- malloc_usable_size -------------------------
5235 #if __STD_C
5236 size_t mUSABLe(Void_t* mem)
5237 #else
5238 size_t mUSABLe(mem) Void_t* mem;
5239 #endif
5241 mchunkptr p;
5242 if (mem != 0) {
5243 p = mem2chunk(mem);
5244 if (chunk_is_mmapped(p))
5245 return chunksize(p) - 2*SIZE_SZ;
5246 else if (inuse(p))
5247 return chunksize(p) - SIZE_SZ;
5249 return 0;
5253 ------------------------------ mallinfo ------------------------------
5256 struct mallinfo mALLINFo(mstate av)
5258 struct mallinfo mi;
5259 size_t i;
5260 mbinptr b;
5261 mchunkptr p;
5262 INTERNAL_SIZE_T avail;
5263 INTERNAL_SIZE_T fastavail;
5264 int nblocks;
5265 int nfastblocks;
5267 /* Ensure initialization */
5268 if (av->top == 0) malloc_consolidate(av);
5270 check_malloc_state(av);
5272 /* Account for top */
5273 avail = chunksize(av->top);
5274 nblocks = 1; /* top always exists */
5276 /* traverse fastbins */
5277 nfastblocks = 0;
5278 fastavail = 0;
5280 for (i = 0; i < NFASTBINS; ++i) {
5281 for (p = av->fastbins[i]; p != 0; p = p->fd) {
5282 ++nfastblocks;
5283 fastavail += chunksize(p);
5287 avail += fastavail;
5289 /* traverse regular bins */
5290 for (i = 1; i < NBINS; ++i) {
5291 b = bin_at(av, i);
5292 for (p = last(b); p != b; p = p->bk) {
5293 ++nblocks;
5294 avail += chunksize(p);
5298 mi.smblks = nfastblocks;
5299 mi.ordblks = nblocks;
5300 mi.fordblks = avail;
5301 mi.uordblks = av->system_mem - avail;
5302 mi.arena = av->system_mem;
5303 mi.hblks = mp_.n_mmaps;
5304 mi.hblkhd = mp_.mmapped_mem;
5305 mi.fsmblks = fastavail;
5306 mi.keepcost = chunksize(av->top);
5307 mi.usmblks = mp_.max_total_mem;
5308 return mi;
5312 ------------------------------ malloc_stats ------------------------------
5315 void mSTATs()
5317 int i;
5318 mstate ar_ptr;
5319 struct mallinfo mi;
5320 unsigned int in_use_b = mp_.mmapped_mem, system_b = in_use_b;
5321 #if THREAD_STATS
5322 long stat_lock_direct = 0, stat_lock_loop = 0, stat_lock_wait = 0;
5323 #endif
5325 if(__malloc_initialized < 0)
5326 ptmalloc_init ();
5327 #ifdef _LIBC
5328 _IO_flockfile (stderr);
5329 int old_flags2 = ((_IO_FILE *) stderr)->_flags2;
5330 ((_IO_FILE *) stderr)->_flags2 |= _IO_FLAGS2_NOTCANCEL;
5331 #endif
5332 for (i=0, ar_ptr = &main_arena;; i++) {
5333 (void)mutex_lock(&ar_ptr->mutex);
5334 mi = mALLINFo(ar_ptr);
5335 fprintf(stderr, "Arena %d:\n", i);
5336 fprintf(stderr, "system bytes = %10u\n", (unsigned int)mi.arena);
5337 fprintf(stderr, "in use bytes = %10u\n", (unsigned int)mi.uordblks);
5338 #if MALLOC_DEBUG > 1
5339 if (i > 0)
5340 dump_heap(heap_for_ptr(top(ar_ptr)));
5341 #endif
5342 system_b += mi.arena;
5343 in_use_b += mi.uordblks;
5344 #if THREAD_STATS
5345 stat_lock_direct += ar_ptr->stat_lock_direct;
5346 stat_lock_loop += ar_ptr->stat_lock_loop;
5347 stat_lock_wait += ar_ptr->stat_lock_wait;
5348 #endif
5349 (void)mutex_unlock(&ar_ptr->mutex);
5350 ar_ptr = ar_ptr->next;
5351 if(ar_ptr == &main_arena) break;
5353 #if HAVE_MMAP
5354 fprintf(stderr, "Total (incl. mmap):\n");
5355 #else
5356 fprintf(stderr, "Total:\n");
5357 #endif
5358 fprintf(stderr, "system bytes = %10u\n", system_b);
5359 fprintf(stderr, "in use bytes = %10u\n", in_use_b);
5360 #ifdef NO_THREADS
5361 fprintf(stderr, "max system bytes = %10u\n", (unsigned int)mp_.max_total_mem);
5362 #endif
5363 #if HAVE_MMAP
5364 fprintf(stderr, "max mmap regions = %10u\n", (unsigned int)mp_.max_n_mmaps);
5365 fprintf(stderr, "max mmap bytes = %10lu\n",
5366 (unsigned long)mp_.max_mmapped_mem);
5367 #endif
5368 #if THREAD_STATS
5369 fprintf(stderr, "heaps created = %10d\n", stat_n_heaps);
5370 fprintf(stderr, "locked directly = %10ld\n", stat_lock_direct);
5371 fprintf(stderr, "locked in loop = %10ld\n", stat_lock_loop);
5372 fprintf(stderr, "locked waiting = %10ld\n", stat_lock_wait);
5373 fprintf(stderr, "locked total = %10ld\n",
5374 stat_lock_direct + stat_lock_loop + stat_lock_wait);
5375 #endif
5376 #ifdef _LIBC
5377 ((_IO_FILE *) stderr)->_flags2 |= old_flags2;
5378 _IO_funlockfile (stderr);
5379 #endif
5384 ------------------------------ mallopt ------------------------------
5387 #if __STD_C
5388 int mALLOPt(int param_number, int value)
5389 #else
5390 int mALLOPt(param_number, value) int param_number; int value;
5391 #endif
5393 mstate av = &main_arena;
5394 int res = 1;
5396 if(__malloc_initialized < 0)
5397 ptmalloc_init ();
5398 (void)mutex_lock(&av->mutex);
5399 /* Ensure initialization/consolidation */
5400 malloc_consolidate(av);
5402 switch(param_number) {
5403 case M_MXFAST:
5404 if (value >= 0 && value <= MAX_FAST_SIZE) {
5405 set_max_fast(value);
5407 else
5408 res = 0;
5409 break;
5411 case M_TRIM_THRESHOLD:
5412 mp_.trim_threshold = value;
5413 break;
5415 case M_TOP_PAD:
5416 mp_.top_pad = value;
5417 break;
5419 case M_MMAP_THRESHOLD:
5420 #if USE_ARENAS
5421 /* Forbid setting the threshold too high. */
5422 if((unsigned long)value > HEAP_MAX_SIZE/2)
5423 res = 0;
5424 else
5425 #endif
5426 mp_.mmap_threshold = value;
5427 break;
5429 case M_MMAP_MAX:
5430 #if !HAVE_MMAP
5431 if (value != 0)
5432 res = 0;
5433 else
5434 #endif
5435 mp_.n_mmaps_max = value;
5436 break;
5438 case M_CHECK_ACTION:
5439 check_action = value;
5440 break;
5442 case M_PERTURB:
5443 perturb_byte = value;
5444 break;
5446 (void)mutex_unlock(&av->mutex);
5447 return res;
5452 -------------------- Alternative MORECORE functions --------------------
5457 General Requirements for MORECORE.
5459 The MORECORE function must have the following properties:
5461 If MORECORE_CONTIGUOUS is false:
5463 * MORECORE must allocate in multiples of pagesize. It will
5464 only be called with arguments that are multiples of pagesize.
5466 * MORECORE(0) must return an address that is at least
5467 MALLOC_ALIGNMENT aligned. (Page-aligning always suffices.)
5469 else (i.e. If MORECORE_CONTIGUOUS is true):
5471 * Consecutive calls to MORECORE with positive arguments
5472 return increasing addresses, indicating that space has been
5473 contiguously extended.
5475 * MORECORE need not allocate in multiples of pagesize.
5476 Calls to MORECORE need not have args of multiples of pagesize.
5478 * MORECORE need not page-align.
5480 In either case:
5482 * MORECORE may allocate more memory than requested. (Or even less,
5483 but this will generally result in a malloc failure.)
5485 * MORECORE must not allocate memory when given argument zero, but
5486 instead return one past the end address of memory from previous
5487 nonzero call. This malloc does NOT call MORECORE(0)
5488 until at least one call with positive arguments is made, so
5489 the initial value returned is not important.
5491 * Even though consecutive calls to MORECORE need not return contiguous
5492 addresses, it must be OK for malloc'ed chunks to span multiple
5493 regions in those cases where they do happen to be contiguous.
5495 * MORECORE need not handle negative arguments -- it may instead
5496 just return MORECORE_FAILURE when given negative arguments.
5497 Negative arguments are always multiples of pagesize. MORECORE
5498 must not misinterpret negative args as large positive unsigned
5499 args. You can suppress all such calls from even occurring by defining
5500 MORECORE_CANNOT_TRIM,
5502 There is some variation across systems about the type of the
5503 argument to sbrk/MORECORE. If size_t is unsigned, then it cannot
5504 actually be size_t, because sbrk supports negative args, so it is
5505 normally the signed type of the same width as size_t (sometimes
5506 declared as "intptr_t", and sometimes "ptrdiff_t"). It doesn't much
5507 matter though. Internally, we use "long" as arguments, which should
5508 work across all reasonable possibilities.
5510 Additionally, if MORECORE ever returns failure for a positive
5511 request, and HAVE_MMAP is true, then mmap is used as a noncontiguous
5512 system allocator. This is a useful backup strategy for systems with
5513 holes in address spaces -- in this case sbrk cannot contiguously
5514 expand the heap, but mmap may be able to map noncontiguous space.
5516 If you'd like mmap to ALWAYS be used, you can define MORECORE to be
5517 a function that always returns MORECORE_FAILURE.
5519 If you are using this malloc with something other than sbrk (or its
5520 emulation) to supply memory regions, you probably want to set
5521 MORECORE_CONTIGUOUS as false. As an example, here is a custom
5522 allocator kindly contributed for pre-OSX macOS. It uses virtually
5523 but not necessarily physically contiguous non-paged memory (locked
5524 in, present and won't get swapped out). You can use it by
5525 uncommenting this section, adding some #includes, and setting up the
5526 appropriate defines above:
5528 #define MORECORE osMoreCore
5529 #define MORECORE_CONTIGUOUS 0
5531 There is also a shutdown routine that should somehow be called for
5532 cleanup upon program exit.
5534 #define MAX_POOL_ENTRIES 100
5535 #define MINIMUM_MORECORE_SIZE (64 * 1024)
5536 static int next_os_pool;
5537 void *our_os_pools[MAX_POOL_ENTRIES];
5539 void *osMoreCore(int size)
5541 void *ptr = 0;
5542 static void *sbrk_top = 0;
5544 if (size > 0)
5546 if (size < MINIMUM_MORECORE_SIZE)
5547 size = MINIMUM_MORECORE_SIZE;
5548 if (CurrentExecutionLevel() == kTaskLevel)
5549 ptr = PoolAllocateResident(size + RM_PAGE_SIZE, 0);
5550 if (ptr == 0)
5552 return (void *) MORECORE_FAILURE;
5554 // save ptrs so they can be freed during cleanup
5555 our_os_pools[next_os_pool] = ptr;
5556 next_os_pool++;
5557 ptr = (void *) ((((unsigned long) ptr) + RM_PAGE_MASK) & ~RM_PAGE_MASK);
5558 sbrk_top = (char *) ptr + size;
5559 return ptr;
5561 else if (size < 0)
5563 // we don't currently support shrink behavior
5564 return (void *) MORECORE_FAILURE;
5566 else
5568 return sbrk_top;
5572 // cleanup any allocated memory pools
5573 // called as last thing before shutting down driver
5575 void osCleanupMem(void)
5577 void **ptr;
5579 for (ptr = our_os_pools; ptr < &our_os_pools[MAX_POOL_ENTRIES]; ptr++)
5580 if (*ptr)
5582 PoolDeallocate(*ptr);
5583 *ptr = 0;
5590 /* Helper code. */
5592 extern char **__libc_argv attribute_hidden;
5594 static void
5595 malloc_printerr(int action, const char *str, void *ptr)
5597 if ((action & 5) == 5)
5598 __libc_message (action & 2, "%s\n", str);
5599 else if (action & 1)
5601 char buf[2 * sizeof (uintptr_t) + 1];
5603 buf[sizeof (buf) - 1] = '\0';
5604 char *cp = _itoa_word ((uintptr_t) ptr, &buf[sizeof (buf) - 1], 16, 0);
5605 while (cp > buf)
5606 *--cp = '0';
5608 __libc_message (action & 2,
5609 "*** glibc detected *** %s: %s: 0x%s ***\n",
5610 __libc_argv[0] ?: "<unknown>", str, cp);
5612 else if (action & 2)
5613 abort ();
5616 #ifdef _LIBC
5617 # include <sys/param.h>
5619 /* We need a wrapper function for one of the additions of POSIX. */
5621 __posix_memalign (void **memptr, size_t alignment, size_t size)
5623 void *mem;
5624 __malloc_ptr_t (*hook) __MALLOC_PMT ((size_t, size_t,
5625 __const __malloc_ptr_t)) =
5626 __memalign_hook;
5628 /* Test whether the SIZE argument is valid. It must be a power of
5629 two multiple of sizeof (void *). */
5630 if (alignment % sizeof (void *) != 0
5631 || !powerof2 (alignment / sizeof (void *)) != 0
5632 || alignment == 0)
5633 return EINVAL;
5635 /* Call the hook here, so that caller is posix_memalign's caller
5636 and not posix_memalign itself. */
5637 if (hook != NULL)
5638 mem = (*hook)(alignment, size, RETURN_ADDRESS (0));
5639 else
5640 mem = public_mEMALIGn (alignment, size);
5642 if (mem != NULL) {
5643 *memptr = mem;
5644 return 0;
5647 return ENOMEM;
5649 weak_alias (__posix_memalign, posix_memalign)
5651 strong_alias (__libc_calloc, __calloc) weak_alias (__libc_calloc, calloc)
5652 strong_alias (__libc_free, __cfree) weak_alias (__libc_free, cfree)
5653 strong_alias (__libc_free, __free) strong_alias (__libc_free, free)
5654 strong_alias (__libc_malloc, __malloc) strong_alias (__libc_malloc, malloc)
5655 strong_alias (__libc_memalign, __memalign)
5656 weak_alias (__libc_memalign, memalign)
5657 strong_alias (__libc_realloc, __realloc) strong_alias (__libc_realloc, realloc)
5658 strong_alias (__libc_valloc, __valloc) weak_alias (__libc_valloc, valloc)
5659 strong_alias (__libc_pvalloc, __pvalloc) weak_alias (__libc_pvalloc, pvalloc)
5660 strong_alias (__libc_mallinfo, __mallinfo)
5661 weak_alias (__libc_mallinfo, mallinfo)
5662 strong_alias (__libc_mallopt, __mallopt) weak_alias (__libc_mallopt, mallopt)
5664 weak_alias (__malloc_stats, malloc_stats)
5665 weak_alias (__malloc_usable_size, malloc_usable_size)
5666 weak_alias (__malloc_trim, malloc_trim)
5667 weak_alias (__malloc_get_state, malloc_get_state)
5668 weak_alias (__malloc_set_state, malloc_set_state)
5670 #endif /* _LIBC */
5672 /* ------------------------------------------------------------
5673 History:
5675 [see ftp://g.oswego.edu/pub/misc/malloc.c for the history of dlmalloc]
5679 * Local variables:
5680 * c-basic-offset: 2
5681 * End: