Disable spurious -Wstringop-overflow for setjmp/longjmp (bug 26647)
[glibc.git] / malloc / malloc.c
blob5b87bdb081f819c9d2b765b2f8e888e4d749c911
1 /* Malloc implementation for multiple threads without lock contention.
2 Copyright (C) 1996-2020 Free Software Foundation, Inc.
3 This file is part of the GNU C Library.
4 Contributed by Wolfram Gloger <wg@malloc.de>
5 and Doug Lea <dl@cs.oswego.edu>, 2001.
7 The GNU C Library is free software; you can redistribute it and/or
8 modify it under the terms of the GNU Lesser General Public License as
9 published by the Free Software Foundation; either version 2.1 of the
10 License, or (at your option) any later version.
12 The GNU C Library is distributed in the hope that it will be useful,
13 but WITHOUT ANY WARRANTY; without even the implied warranty of
14 MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
15 Lesser General Public License for more details.
17 You should have received a copy of the GNU Lesser General Public
18 License along with the GNU C Library; see the file COPYING.LIB. If
19 not, see <https://www.gnu.org/licenses/>. */
22 This is a version (aka ptmalloc2) of malloc/free/realloc written by
23 Doug Lea and adapted to multiple threads/arenas by Wolfram Gloger.
25 There have been substantial changes made after the integration into
26 glibc in all parts of the code. Do not look for much commonality
27 with the ptmalloc2 version.
29 * Version ptmalloc2-20011215
30 based on:
31 VERSION 2.7.0 Sun Mar 11 14:14:06 2001 Doug Lea (dl at gee)
33 * Quickstart
35 In order to compile this implementation, a Makefile is provided with
36 the ptmalloc2 distribution, which has pre-defined targets for some
37 popular systems (e.g. "make posix" for Posix threads). All that is
38 typically required with regard to compiler flags is the selection of
39 the thread package via defining one out of USE_PTHREADS, USE_THR or
40 USE_SPROC. Check the thread-m.h file for what effects this has.
41 Many/most systems will additionally require USE_TSD_DATA_HACK to be
42 defined, so this is the default for "make posix".
44 * Why use this malloc?
46 This is not the fastest, most space-conserving, most portable, or
47 most tunable malloc ever written. However it is among the fastest
48 while also being among the most space-conserving, portable and tunable.
49 Consistent balance across these factors results in a good general-purpose
50 allocator for malloc-intensive programs.
52 The main properties of the algorithms are:
53 * For large (>= 512 bytes) requests, it is a pure best-fit allocator,
54 with ties normally decided via FIFO (i.e. least recently used).
55 * For small (<= 64 bytes by default) requests, it is a caching
56 allocator, that maintains pools of quickly recycled chunks.
57 * In between, and for combinations of large and small requests, it does
58 the best it can trying to meet both goals at once.
59 * For very large requests (>= 128KB by default), it relies on system
60 memory mapping facilities, if supported.
62 For a longer but slightly out of date high-level description, see
63 http://gee.cs.oswego.edu/dl/html/malloc.html
65 You may already by default be using a C library containing a malloc
66 that is based on some version of this malloc (for example in
67 linux). You might still want to use the one in this file in order to
68 customize settings or to avoid overheads associated with library
69 versions.
71 * Contents, described in more detail in "description of public routines" below.
73 Standard (ANSI/SVID/...) functions:
74 malloc(size_t n);
75 calloc(size_t n_elements, size_t element_size);
76 free(void* p);
77 realloc(void* p, size_t n);
78 memalign(size_t alignment, size_t n);
79 valloc(size_t n);
80 mallinfo()
81 mallopt(int parameter_number, int parameter_value)
83 Additional functions:
84 independent_calloc(size_t n_elements, size_t size, void* chunks[]);
85 independent_comalloc(size_t n_elements, size_t sizes[], void* chunks[]);
86 pvalloc(size_t n);
87 malloc_trim(size_t pad);
88 malloc_usable_size(void* p);
89 malloc_stats();
91 * Vital statistics:
93 Supported pointer representation: 4 or 8 bytes
94 Supported size_t representation: 4 or 8 bytes
95 Note that size_t is allowed to be 4 bytes even if pointers are 8.
96 You can adjust this by defining INTERNAL_SIZE_T
98 Alignment: 2 * sizeof(size_t) (default)
99 (i.e., 8 byte alignment with 4byte size_t). This suffices for
100 nearly all current machines and C compilers. However, you can
101 define MALLOC_ALIGNMENT to be wider than this if necessary.
103 Minimum overhead per allocated chunk: 4 or 8 bytes
104 Each malloced chunk has a hidden word of overhead holding size
105 and status information.
107 Minimum allocated size: 4-byte ptrs: 16 bytes (including 4 overhead)
108 8-byte ptrs: 24/32 bytes (including, 4/8 overhead)
110 When a chunk is freed, 12 (for 4byte ptrs) or 20 (for 8 byte
111 ptrs but 4 byte size) or 24 (for 8/8) additional bytes are
112 needed; 4 (8) for a trailing size field and 8 (16) bytes for
113 free list pointers. Thus, the minimum allocatable size is
114 16/24/32 bytes.
116 Even a request for zero bytes (i.e., malloc(0)) returns a
117 pointer to something of the minimum allocatable size.
119 The maximum overhead wastage (i.e., number of extra bytes
120 allocated than were requested in malloc) is less than or equal
121 to the minimum size, except for requests >= mmap_threshold that
122 are serviced via mmap(), where the worst case wastage is 2 *
123 sizeof(size_t) bytes plus the remainder from a system page (the
124 minimal mmap unit); typically 4096 or 8192 bytes.
126 Maximum allocated size: 4-byte size_t: 2^32 minus about two pages
127 8-byte size_t: 2^64 minus about two pages
129 It is assumed that (possibly signed) size_t values suffice to
130 represent chunk sizes. `Possibly signed' is due to the fact
131 that `size_t' may be defined on a system as either a signed or
132 an unsigned type. The ISO C standard says that it must be
133 unsigned, but a few systems are known not to adhere to this.
134 Additionally, even when size_t is unsigned, sbrk (which is by
135 default used to obtain memory from system) accepts signed
136 arguments, and may not be able to handle size_t-wide arguments
137 with negative sign bit. Generally, values that would
138 appear as negative after accounting for overhead and alignment
139 are supported only via mmap(), which does not have this
140 limitation.
142 Requests for sizes outside the allowed range will perform an optional
143 failure action and then return null. (Requests may also
144 also fail because a system is out of memory.)
146 Thread-safety: thread-safe
148 Compliance: I believe it is compliant with the 1997 Single Unix Specification
149 Also SVID/XPG, ANSI C, and probably others as well.
151 * Synopsis of compile-time options:
153 People have reported using previous versions of this malloc on all
154 versions of Unix, sometimes by tweaking some of the defines
155 below. It has been tested most extensively on Solaris and Linux.
156 People also report using it in stand-alone embedded systems.
158 The implementation is in straight, hand-tuned ANSI C. It is not
159 at all modular. (Sorry!) It uses a lot of macros. To be at all
160 usable, this code should be compiled using an optimizing compiler
161 (for example gcc -O3) that can simplify expressions and control
162 paths. (FAQ: some macros import variables as arguments rather than
163 declare locals because people reported that some debuggers
164 otherwise get confused.)
166 OPTION DEFAULT VALUE
168 Compilation Environment options:
170 HAVE_MREMAP 0
172 Changing default word sizes:
174 INTERNAL_SIZE_T size_t
176 Configuration and functionality options:
178 USE_PUBLIC_MALLOC_WRAPPERS NOT defined
179 USE_MALLOC_LOCK NOT defined
180 MALLOC_DEBUG NOT defined
181 REALLOC_ZERO_BYTES_FREES 1
182 TRIM_FASTBINS 0
184 Options for customizing MORECORE:
186 MORECORE sbrk
187 MORECORE_FAILURE -1
188 MORECORE_CONTIGUOUS 1
189 MORECORE_CANNOT_TRIM NOT defined
190 MORECORE_CLEARS 1
191 MMAP_AS_MORECORE_SIZE (1024 * 1024)
193 Tuning options that are also dynamically changeable via mallopt:
195 DEFAULT_MXFAST 64 (for 32bit), 128 (for 64bit)
196 DEFAULT_TRIM_THRESHOLD 128 * 1024
197 DEFAULT_TOP_PAD 0
198 DEFAULT_MMAP_THRESHOLD 128 * 1024
199 DEFAULT_MMAP_MAX 65536
201 There are several other #defined constants and macros that you
202 probably don't want to touch unless you are extending or adapting malloc. */
205 void* is the pointer type that malloc should say it returns
208 #ifndef void
209 #define void void
210 #endif /*void*/
212 #include <stddef.h> /* for size_t */
213 #include <stdlib.h> /* for getenv(), abort() */
214 #include <unistd.h> /* for __libc_enable_secure */
216 #include <atomic.h>
217 #include <_itoa.h>
218 #include <bits/wordsize.h>
219 #include <sys/sysinfo.h>
221 #include <ldsodefs.h>
223 #include <unistd.h>
224 #include <stdio.h> /* needed for malloc_stats */
225 #include <errno.h>
226 #include <assert.h>
228 #include <shlib-compat.h>
230 /* For uintptr_t. */
231 #include <stdint.h>
233 /* For va_arg, va_start, va_end. */
234 #include <stdarg.h>
236 /* For MIN, MAX, powerof2. */
237 #include <sys/param.h>
239 /* For ALIGN_UP et. al. */
240 #include <libc-pointer-arith.h>
242 /* For DIAG_PUSH/POP_NEEDS_COMMENT et al. */
243 #include <libc-diag.h>
245 #include <malloc/malloc-internal.h>
247 /* For SINGLE_THREAD_P. */
248 #include <sysdep-cancel.h>
251 Debugging:
253 Because freed chunks may be overwritten with bookkeeping fields, this
254 malloc will often die when freed memory is overwritten by user
255 programs. This can be very effective (albeit in an annoying way)
256 in helping track down dangling pointers.
258 If you compile with -DMALLOC_DEBUG, a number of assertion checks are
259 enabled that will catch more memory errors. You probably won't be
260 able to make much sense of the actual assertion errors, but they
261 should help you locate incorrectly overwritten memory. The checking
262 is fairly extensive, and will slow down execution
263 noticeably. Calling malloc_stats or mallinfo with MALLOC_DEBUG set
264 will attempt to check every non-mmapped allocated and free chunk in
265 the course of computing the summmaries. (By nature, mmapped regions
266 cannot be checked very much automatically.)
268 Setting MALLOC_DEBUG may also be helpful if you are trying to modify
269 this code. The assertions in the check routines spell out in more
270 detail the assumptions and invariants underlying the algorithms.
272 Setting MALLOC_DEBUG does NOT provide an automated mechanism for
273 checking that all accesses to malloced memory stay within their
274 bounds. However, there are several add-ons and adaptations of this
275 or other mallocs available that do this.
278 #ifndef MALLOC_DEBUG
279 #define MALLOC_DEBUG 0
280 #endif
282 #ifndef NDEBUG
283 # define __assert_fail(assertion, file, line, function) \
284 __malloc_assert(assertion, file, line, function)
286 extern const char *__progname;
288 static void
289 __malloc_assert (const char *assertion, const char *file, unsigned int line,
290 const char *function)
292 (void) __fxprintf (NULL, "%s%s%s:%u: %s%sAssertion `%s' failed.\n",
293 __progname, __progname[0] ? ": " : "",
294 file, line,
295 function ? function : "", function ? ": " : "",
296 assertion);
297 fflush (stderr);
298 abort ();
300 #endif
302 #if USE_TCACHE
303 /* We want 64 entries. This is an arbitrary limit, which tunables can reduce. */
304 # define TCACHE_MAX_BINS 64
305 # define MAX_TCACHE_SIZE tidx2usize (TCACHE_MAX_BINS-1)
307 /* Only used to pre-fill the tunables. */
308 # define tidx2usize(idx) (((size_t) idx) * MALLOC_ALIGNMENT + MINSIZE - SIZE_SZ)
310 /* When "x" is from chunksize(). */
311 # define csize2tidx(x) (((x) - MINSIZE + MALLOC_ALIGNMENT - 1) / MALLOC_ALIGNMENT)
312 /* When "x" is a user-provided size. */
313 # define usize2tidx(x) csize2tidx (request2size (x))
315 /* With rounding and alignment, the bins are...
316 idx 0 bytes 0..24 (64-bit) or 0..12 (32-bit)
317 idx 1 bytes 25..40 or 13..20
318 idx 2 bytes 41..56 or 21..28
319 etc. */
321 /* This is another arbitrary limit, which tunables can change. Each
322 tcache bin will hold at most this number of chunks. */
323 # define TCACHE_FILL_COUNT 7
325 /* Maximum chunks in tcache bins for tunables. This value must fit the range
326 of tcache->counts[] entries, else they may overflow. */
327 # define MAX_TCACHE_COUNT UINT16_MAX
328 #endif
330 /* Safe-Linking:
331 Use randomness from ASLR (mmap_base) to protect single-linked lists
332 of Fast-Bins and TCache. That is, mask the "next" pointers of the
333 lists' chunks, and also perform allocation alignment checks on them.
334 This mechanism reduces the risk of pointer hijacking, as was done with
335 Safe-Unlinking in the double-linked lists of Small-Bins.
336 It assumes a minimum page size of 4096 bytes (12 bits). Systems with
337 larger pages provide less entropy, although the pointer mangling
338 still works. */
339 #define PROTECT_PTR(pos, ptr) \
340 ((__typeof (ptr)) ((((size_t) pos) >> 12) ^ ((size_t) ptr)))
341 #define REVEAL_PTR(ptr) PROTECT_PTR (&ptr, ptr)
344 REALLOC_ZERO_BYTES_FREES should be set if a call to
345 realloc with zero bytes should be the same as a call to free.
346 This is required by the C standard. Otherwise, since this malloc
347 returns a unique pointer for malloc(0), so does realloc(p, 0).
350 #ifndef REALLOC_ZERO_BYTES_FREES
351 #define REALLOC_ZERO_BYTES_FREES 1
352 #endif
355 TRIM_FASTBINS controls whether free() of a very small chunk can
356 immediately lead to trimming. Setting to true (1) can reduce memory
357 footprint, but will almost always slow down programs that use a lot
358 of small chunks.
360 Define this only if you are willing to give up some speed to more
361 aggressively reduce system-level memory footprint when releasing
362 memory in programs that use many small chunks. You can get
363 essentially the same effect by setting MXFAST to 0, but this can
364 lead to even greater slowdowns in programs using many small chunks.
365 TRIM_FASTBINS is an in-between compile-time option, that disables
366 only those chunks bordering topmost memory from being placed in
367 fastbins.
370 #ifndef TRIM_FASTBINS
371 #define TRIM_FASTBINS 0
372 #endif
375 /* Definition for getting more memory from the OS. */
376 #define MORECORE (*__morecore)
377 #define MORECORE_FAILURE 0
378 void * __default_morecore (ptrdiff_t);
379 void *(*__morecore)(ptrdiff_t) = __default_morecore;
382 #include <string.h>
385 MORECORE-related declarations. By default, rely on sbrk
390 MORECORE is the name of the routine to call to obtain more memory
391 from the system. See below for general guidance on writing
392 alternative MORECORE functions, as well as a version for WIN32 and a
393 sample version for pre-OSX macos.
396 #ifndef MORECORE
397 #define MORECORE sbrk
398 #endif
401 MORECORE_FAILURE is the value returned upon failure of MORECORE
402 as well as mmap. Since it cannot be an otherwise valid memory address,
403 and must reflect values of standard sys calls, you probably ought not
404 try to redefine it.
407 #ifndef MORECORE_FAILURE
408 #define MORECORE_FAILURE (-1)
409 #endif
412 If MORECORE_CONTIGUOUS is true, take advantage of fact that
413 consecutive calls to MORECORE with positive arguments always return
414 contiguous increasing addresses. This is true of unix sbrk. Even
415 if not defined, when regions happen to be contiguous, malloc will
416 permit allocations spanning regions obtained from different
417 calls. But defining this when applicable enables some stronger
418 consistency checks and space efficiencies.
421 #ifndef MORECORE_CONTIGUOUS
422 #define MORECORE_CONTIGUOUS 1
423 #endif
426 Define MORECORE_CANNOT_TRIM if your version of MORECORE
427 cannot release space back to the system when given negative
428 arguments. This is generally necessary only if you are using
429 a hand-crafted MORECORE function that cannot handle negative arguments.
432 /* #define MORECORE_CANNOT_TRIM */
434 /* MORECORE_CLEARS (default 1)
435 The degree to which the routine mapped to MORECORE zeroes out
436 memory: never (0), only for newly allocated space (1) or always
437 (2). The distinction between (1) and (2) is necessary because on
438 some systems, if the application first decrements and then
439 increments the break value, the contents of the reallocated space
440 are unspecified.
443 #ifndef MORECORE_CLEARS
444 # define MORECORE_CLEARS 1
445 #endif
449 MMAP_AS_MORECORE_SIZE is the minimum mmap size argument to use if
450 sbrk fails, and mmap is used as a backup. The value must be a
451 multiple of page size. This backup strategy generally applies only
452 when systems have "holes" in address space, so sbrk cannot perform
453 contiguous expansion, but there is still space available on system.
454 On systems for which this is known to be useful (i.e. most linux
455 kernels), this occurs only when programs allocate huge amounts of
456 memory. Between this, and the fact that mmap regions tend to be
457 limited, the size should be large, to avoid too many mmap calls and
458 thus avoid running out of kernel resources. */
460 #ifndef MMAP_AS_MORECORE_SIZE
461 #define MMAP_AS_MORECORE_SIZE (1024 * 1024)
462 #endif
465 Define HAVE_MREMAP to make realloc() use mremap() to re-allocate
466 large blocks.
469 #ifndef HAVE_MREMAP
470 #define HAVE_MREMAP 0
471 #endif
473 /* We may need to support __malloc_initialize_hook for backwards
474 compatibility. */
476 #if SHLIB_COMPAT (libc, GLIBC_2_0, GLIBC_2_24)
477 # define HAVE_MALLOC_INIT_HOOK 1
478 #else
479 # define HAVE_MALLOC_INIT_HOOK 0
480 #endif
484 This version of malloc supports the standard SVID/XPG mallinfo
485 routine that returns a struct containing usage properties and
486 statistics. It should work on any SVID/XPG compliant system that has
487 a /usr/include/malloc.h defining struct mallinfo. (If you'd like to
488 install such a thing yourself, cut out the preliminary declarations
489 as described above and below and save them in a malloc.h file. But
490 there's no compelling reason to bother to do this.)
492 The main declaration needed is the mallinfo struct that is returned
493 (by-copy) by mallinfo(). The SVID/XPG malloinfo struct contains a
494 bunch of fields that are not even meaningful in this version of
495 malloc. These fields are are instead filled by mallinfo() with
496 other numbers that might be of interest.
500 /* ---------- description of public routines ------------ */
503 malloc(size_t n)
504 Returns a pointer to a newly allocated chunk of at least n bytes, or null
505 if no space is available. Additionally, on failure, errno is
506 set to ENOMEM on ANSI C systems.
508 If n is zero, malloc returns a minimum-sized chunk. (The minimum
509 size is 16 bytes on most 32bit systems, and 24 or 32 bytes on 64bit
510 systems.) On most systems, size_t is an unsigned type, so calls
511 with negative arguments are interpreted as requests for huge amounts
512 of space, which will often fail. The maximum supported value of n
513 differs across systems, but is in all cases less than the maximum
514 representable value of a size_t.
516 void* __libc_malloc(size_t);
517 libc_hidden_proto (__libc_malloc)
520 free(void* p)
521 Releases the chunk of memory pointed to by p, that had been previously
522 allocated using malloc or a related routine such as realloc.
523 It has no effect if p is null. It can have arbitrary (i.e., bad!)
524 effects if p has already been freed.
526 Unless disabled (using mallopt), freeing very large spaces will
527 when possible, automatically trigger operations that give
528 back unused memory to the system, thus reducing program footprint.
530 void __libc_free(void*);
531 libc_hidden_proto (__libc_free)
534 calloc(size_t n_elements, size_t element_size);
535 Returns a pointer to n_elements * element_size bytes, with all locations
536 set to zero.
538 void* __libc_calloc(size_t, size_t);
541 realloc(void* p, size_t n)
542 Returns a pointer to a chunk of size n that contains the same data
543 as does chunk p up to the minimum of (n, p's size) bytes, or null
544 if no space is available.
546 The returned pointer may or may not be the same as p. The algorithm
547 prefers extending p when possible, otherwise it employs the
548 equivalent of a malloc-copy-free sequence.
550 If p is null, realloc is equivalent to malloc.
552 If space is not available, realloc returns null, errno is set (if on
553 ANSI) and p is NOT freed.
555 if n is for fewer bytes than already held by p, the newly unused
556 space is lopped off and freed if possible. Unless the #define
557 REALLOC_ZERO_BYTES_FREES is set, realloc with a size argument of
558 zero (re)allocates a minimum-sized chunk.
560 Large chunks that were internally obtained via mmap will always be
561 grown using malloc-copy-free sequences unless the system supports
562 MREMAP (currently only linux).
564 The old unix realloc convention of allowing the last-free'd chunk
565 to be used as an argument to realloc is not supported.
567 void* __libc_realloc(void*, size_t);
568 libc_hidden_proto (__libc_realloc)
571 memalign(size_t alignment, size_t n);
572 Returns a pointer to a newly allocated chunk of n bytes, aligned
573 in accord with the alignment argument.
575 The alignment argument should be a power of two. If the argument is
576 not a power of two, the nearest greater power is used.
577 8-byte alignment is guaranteed by normal malloc calls, so don't
578 bother calling memalign with an argument of 8 or less.
580 Overreliance on memalign is a sure way to fragment space.
582 void* __libc_memalign(size_t, size_t);
583 libc_hidden_proto (__libc_memalign)
586 valloc(size_t n);
587 Equivalent to memalign(pagesize, n), where pagesize is the page
588 size of the system. If the pagesize is unknown, 4096 is used.
590 void* __libc_valloc(size_t);
595 mallopt(int parameter_number, int parameter_value)
596 Sets tunable parameters The format is to provide a
597 (parameter-number, parameter-value) pair. mallopt then sets the
598 corresponding parameter to the argument value if it can (i.e., so
599 long as the value is meaningful), and returns 1 if successful else
600 0. SVID/XPG/ANSI defines four standard param numbers for mallopt,
601 normally defined in malloc.h. Only one of these (M_MXFAST) is used
602 in this malloc. The others (M_NLBLKS, M_GRAIN, M_KEEP) don't apply,
603 so setting them has no effect. But this malloc also supports four
604 other options in mallopt. See below for details. Briefly, supported
605 parameters are as follows (listed defaults are for "typical"
606 configurations).
608 Symbol param # default allowed param values
609 M_MXFAST 1 64 0-80 (0 disables fastbins)
610 M_TRIM_THRESHOLD -1 128*1024 any (-1U disables trimming)
611 M_TOP_PAD -2 0 any
612 M_MMAP_THRESHOLD -3 128*1024 any (or 0 if no MMAP support)
613 M_MMAP_MAX -4 65536 any (0 disables use of mmap)
615 int __libc_mallopt(int, int);
616 libc_hidden_proto (__libc_mallopt)
620 mallinfo()
621 Returns (by copy) a struct containing various summary statistics:
623 arena: current total non-mmapped bytes allocated from system
624 ordblks: the number of free chunks
625 smblks: the number of fastbin blocks (i.e., small chunks that
626 have been freed but not use resused or consolidated)
627 hblks: current number of mmapped regions
628 hblkhd: total bytes held in mmapped regions
629 usmblks: always 0
630 fsmblks: total bytes held in fastbin blocks
631 uordblks: current total allocated space (normal or mmapped)
632 fordblks: total free space
633 keepcost: the maximum number of bytes that could ideally be released
634 back to system via malloc_trim. ("ideally" means that
635 it ignores page restrictions etc.)
637 Because these fields are ints, but internal bookkeeping may
638 be kept as longs, the reported values may wrap around zero and
639 thus be inaccurate.
641 struct mallinfo2 __libc_mallinfo2(void);
642 libc_hidden_proto (__libc_mallinfo2)
644 struct mallinfo __libc_mallinfo(void);
648 pvalloc(size_t n);
649 Equivalent to valloc(minimum-page-that-holds(n)), that is,
650 round up n to nearest pagesize.
652 void* __libc_pvalloc(size_t);
655 malloc_trim(size_t pad);
657 If possible, gives memory back to the system (via negative
658 arguments to sbrk) if there is unused memory at the `high' end of
659 the malloc pool. You can call this after freeing large blocks of
660 memory to potentially reduce the system-level memory requirements
661 of a program. However, it cannot guarantee to reduce memory. Under
662 some allocation patterns, some large free blocks of memory will be
663 locked between two used chunks, so they cannot be given back to
664 the system.
666 The `pad' argument to malloc_trim represents the amount of free
667 trailing space to leave untrimmed. If this argument is zero,
668 only the minimum amount of memory to maintain internal data
669 structures will be left (one page or less). Non-zero arguments
670 can be supplied to maintain enough trailing space to service
671 future expected allocations without having to re-obtain memory
672 from the system.
674 Malloc_trim returns 1 if it actually released any memory, else 0.
675 On systems that do not support "negative sbrks", it will always
676 return 0.
678 int __malloc_trim(size_t);
681 malloc_usable_size(void* p);
683 Returns the number of bytes you can actually use in
684 an allocated chunk, which may be more than you requested (although
685 often not) due to alignment and minimum size constraints.
686 You can use this many bytes without worrying about
687 overwriting other allocated objects. This is not a particularly great
688 programming practice. malloc_usable_size can be more useful in
689 debugging and assertions, for example:
691 p = malloc(n);
692 assert(malloc_usable_size(p) >= 256);
695 size_t __malloc_usable_size(void*);
698 malloc_stats();
699 Prints on stderr the amount of space obtained from the system (both
700 via sbrk and mmap), the maximum amount (which may be more than
701 current if malloc_trim and/or munmap got called), and the current
702 number of bytes allocated via malloc (or realloc, etc) but not yet
703 freed. Note that this is the number of bytes allocated, not the
704 number requested. It will be larger than the number requested
705 because of alignment and bookkeeping overhead. Because it includes
706 alignment wastage as being in use, this figure may be greater than
707 zero even when no user-level chunks are allocated.
709 The reported current and maximum system memory can be inaccurate if
710 a program makes other calls to system memory allocation functions
711 (normally sbrk) outside of malloc.
713 malloc_stats prints only the most commonly interesting statistics.
714 More information can be obtained by calling mallinfo.
717 void __malloc_stats(void);
720 posix_memalign(void **memptr, size_t alignment, size_t size);
722 POSIX wrapper like memalign(), checking for validity of size.
724 int __posix_memalign(void **, size_t, size_t);
726 /* mallopt tuning options */
729 M_MXFAST is the maximum request size used for "fastbins", special bins
730 that hold returned chunks without consolidating their spaces. This
731 enables future requests for chunks of the same size to be handled
732 very quickly, but can increase fragmentation, and thus increase the
733 overall memory footprint of a program.
735 This malloc manages fastbins very conservatively yet still
736 efficiently, so fragmentation is rarely a problem for values less
737 than or equal to the default. The maximum supported value of MXFAST
738 is 80. You wouldn't want it any higher than this anyway. Fastbins
739 are designed especially for use with many small structs, objects or
740 strings -- the default handles structs/objects/arrays with sizes up
741 to 8 4byte fields, or small strings representing words, tokens,
742 etc. Using fastbins for larger objects normally worsens
743 fragmentation without improving speed.
745 M_MXFAST is set in REQUEST size units. It is internally used in
746 chunksize units, which adds padding and alignment. You can reduce
747 M_MXFAST to 0 to disable all use of fastbins. This causes the malloc
748 algorithm to be a closer approximation of fifo-best-fit in all cases,
749 not just for larger requests, but will generally cause it to be
750 slower.
754 /* M_MXFAST is a standard SVID/XPG tuning option, usually listed in malloc.h */
755 #ifndef M_MXFAST
756 #define M_MXFAST 1
757 #endif
759 #ifndef DEFAULT_MXFAST
760 #define DEFAULT_MXFAST (64 * SIZE_SZ / 4)
761 #endif
765 M_TRIM_THRESHOLD is the maximum amount of unused top-most memory
766 to keep before releasing via malloc_trim in free().
768 Automatic trimming is mainly useful in long-lived programs.
769 Because trimming via sbrk can be slow on some systems, and can
770 sometimes be wasteful (in cases where programs immediately
771 afterward allocate more large chunks) the value should be high
772 enough so that your overall system performance would improve by
773 releasing this much memory.
775 The trim threshold and the mmap control parameters (see below)
776 can be traded off with one another. Trimming and mmapping are
777 two different ways of releasing unused memory back to the
778 system. Between these two, it is often possible to keep
779 system-level demands of a long-lived program down to a bare
780 minimum. For example, in one test suite of sessions measuring
781 the XF86 X server on Linux, using a trim threshold of 128K and a
782 mmap threshold of 192K led to near-minimal long term resource
783 consumption.
785 If you are using this malloc in a long-lived program, it should
786 pay to experiment with these values. As a rough guide, you
787 might set to a value close to the average size of a process
788 (program) running on your system. Releasing this much memory
789 would allow such a process to run in memory. Generally, it's
790 worth it to tune for trimming rather tham memory mapping when a
791 program undergoes phases where several large chunks are
792 allocated and released in ways that can reuse each other's
793 storage, perhaps mixed with phases where there are no such
794 chunks at all. And in well-behaved long-lived programs,
795 controlling release of large blocks via trimming versus mapping
796 is usually faster.
798 However, in most programs, these parameters serve mainly as
799 protection against the system-level effects of carrying around
800 massive amounts of unneeded memory. Since frequent calls to
801 sbrk, mmap, and munmap otherwise degrade performance, the default
802 parameters are set to relatively high values that serve only as
803 safeguards.
805 The trim value It must be greater than page size to have any useful
806 effect. To disable trimming completely, you can set to
807 (unsigned long)(-1)
809 Trim settings interact with fastbin (MXFAST) settings: Unless
810 TRIM_FASTBINS is defined, automatic trimming never takes place upon
811 freeing a chunk with size less than or equal to MXFAST. Trimming is
812 instead delayed until subsequent freeing of larger chunks. However,
813 you can still force an attempted trim by calling malloc_trim.
815 Also, trimming is not generally possible in cases where
816 the main arena is obtained via mmap.
818 Note that the trick some people use of mallocing a huge space and
819 then freeing it at program startup, in an attempt to reserve system
820 memory, doesn't have the intended effect under automatic trimming,
821 since that memory will immediately be returned to the system.
824 #define M_TRIM_THRESHOLD -1
826 #ifndef DEFAULT_TRIM_THRESHOLD
827 #define DEFAULT_TRIM_THRESHOLD (128 * 1024)
828 #endif
831 M_TOP_PAD is the amount of extra `padding' space to allocate or
832 retain whenever sbrk is called. It is used in two ways internally:
834 * When sbrk is called to extend the top of the arena to satisfy
835 a new malloc request, this much padding is added to the sbrk
836 request.
838 * When malloc_trim is called automatically from free(),
839 it is used as the `pad' argument.
841 In both cases, the actual amount of padding is rounded
842 so that the end of the arena is always a system page boundary.
844 The main reason for using padding is to avoid calling sbrk so
845 often. Having even a small pad greatly reduces the likelihood
846 that nearly every malloc request during program start-up (or
847 after trimming) will invoke sbrk, which needlessly wastes
848 time.
850 Automatic rounding-up to page-size units is normally sufficient
851 to avoid measurable overhead, so the default is 0. However, in
852 systems where sbrk is relatively slow, it can pay to increase
853 this value, at the expense of carrying around more memory than
854 the program needs.
857 #define M_TOP_PAD -2
859 #ifndef DEFAULT_TOP_PAD
860 #define DEFAULT_TOP_PAD (0)
861 #endif
864 MMAP_THRESHOLD_MAX and _MIN are the bounds on the dynamically
865 adjusted MMAP_THRESHOLD.
868 #ifndef DEFAULT_MMAP_THRESHOLD_MIN
869 #define DEFAULT_MMAP_THRESHOLD_MIN (128 * 1024)
870 #endif
872 #ifndef DEFAULT_MMAP_THRESHOLD_MAX
873 /* For 32-bit platforms we cannot increase the maximum mmap
874 threshold much because it is also the minimum value for the
875 maximum heap size and its alignment. Going above 512k (i.e., 1M
876 for new heaps) wastes too much address space. */
877 # if __WORDSIZE == 32
878 # define DEFAULT_MMAP_THRESHOLD_MAX (512 * 1024)
879 # else
880 # define DEFAULT_MMAP_THRESHOLD_MAX (4 * 1024 * 1024 * sizeof(long))
881 # endif
882 #endif
885 M_MMAP_THRESHOLD is the request size threshold for using mmap()
886 to service a request. Requests of at least this size that cannot
887 be allocated using already-existing space will be serviced via mmap.
888 (If enough normal freed space already exists it is used instead.)
890 Using mmap segregates relatively large chunks of memory so that
891 they can be individually obtained and released from the host
892 system. A request serviced through mmap is never reused by any
893 other request (at least not directly; the system may just so
894 happen to remap successive requests to the same locations).
896 Segregating space in this way has the benefits that:
898 1. Mmapped space can ALWAYS be individually released back
899 to the system, which helps keep the system level memory
900 demands of a long-lived program low.
901 2. Mapped memory can never become `locked' between
902 other chunks, as can happen with normally allocated chunks, which
903 means that even trimming via malloc_trim would not release them.
904 3. On some systems with "holes" in address spaces, mmap can obtain
905 memory that sbrk cannot.
907 However, it has the disadvantages that:
909 1. The space cannot be reclaimed, consolidated, and then
910 used to service later requests, as happens with normal chunks.
911 2. It can lead to more wastage because of mmap page alignment
912 requirements
913 3. It causes malloc performance to be more dependent on host
914 system memory management support routines which may vary in
915 implementation quality and may impose arbitrary
916 limitations. Generally, servicing a request via normal
917 malloc steps is faster than going through a system's mmap.
919 The advantages of mmap nearly always outweigh disadvantages for
920 "large" chunks, but the value of "large" varies across systems. The
921 default is an empirically derived value that works well in most
922 systems.
925 Update in 2006:
926 The above was written in 2001. Since then the world has changed a lot.
927 Memory got bigger. Applications got bigger. The virtual address space
928 layout in 32 bit linux changed.
930 In the new situation, brk() and mmap space is shared and there are no
931 artificial limits on brk size imposed by the kernel. What is more,
932 applications have started using transient allocations larger than the
933 128Kb as was imagined in 2001.
935 The price for mmap is also high now; each time glibc mmaps from the
936 kernel, the kernel is forced to zero out the memory it gives to the
937 application. Zeroing memory is expensive and eats a lot of cache and
938 memory bandwidth. This has nothing to do with the efficiency of the
939 virtual memory system, by doing mmap the kernel just has no choice but
940 to zero.
942 In 2001, the kernel had a maximum size for brk() which was about 800
943 megabytes on 32 bit x86, at that point brk() would hit the first
944 mmaped shared libaries and couldn't expand anymore. With current 2.6
945 kernels, the VA space layout is different and brk() and mmap
946 both can span the entire heap at will.
948 Rather than using a static threshold for the brk/mmap tradeoff,
949 we are now using a simple dynamic one. The goal is still to avoid
950 fragmentation. The old goals we kept are
951 1) try to get the long lived large allocations to use mmap()
952 2) really large allocations should always use mmap()
953 and we're adding now:
954 3) transient allocations should use brk() to avoid forcing the kernel
955 having to zero memory over and over again
957 The implementation works with a sliding threshold, which is by default
958 limited to go between 128Kb and 32Mb (64Mb for 64 bitmachines) and starts
959 out at 128Kb as per the 2001 default.
961 This allows us to satisfy requirement 1) under the assumption that long
962 lived allocations are made early in the process' lifespan, before it has
963 started doing dynamic allocations of the same size (which will
964 increase the threshold).
966 The upperbound on the threshold satisfies requirement 2)
968 The threshold goes up in value when the application frees memory that was
969 allocated with the mmap allocator. The idea is that once the application
970 starts freeing memory of a certain size, it's highly probable that this is
971 a size the application uses for transient allocations. This estimator
972 is there to satisfy the new third requirement.
976 #define M_MMAP_THRESHOLD -3
978 #ifndef DEFAULT_MMAP_THRESHOLD
979 #define DEFAULT_MMAP_THRESHOLD DEFAULT_MMAP_THRESHOLD_MIN
980 #endif
983 M_MMAP_MAX is the maximum number of requests to simultaneously
984 service using mmap. This parameter exists because
985 some systems have a limited number of internal tables for
986 use by mmap, and using more than a few of them may degrade
987 performance.
989 The default is set to a value that serves only as a safeguard.
990 Setting to 0 disables use of mmap for servicing large requests.
993 #define M_MMAP_MAX -4
995 #ifndef DEFAULT_MMAP_MAX
996 #define DEFAULT_MMAP_MAX (65536)
997 #endif
999 #include <malloc.h>
1001 #ifndef RETURN_ADDRESS
1002 #define RETURN_ADDRESS(X_) (NULL)
1003 #endif
1005 /* Forward declarations. */
1006 struct malloc_chunk;
1007 typedef struct malloc_chunk* mchunkptr;
1009 /* Internal routines. */
1011 static void* _int_malloc(mstate, size_t);
1012 static void _int_free(mstate, mchunkptr, int);
1013 static void* _int_realloc(mstate, mchunkptr, INTERNAL_SIZE_T,
1014 INTERNAL_SIZE_T);
1015 static void* _int_memalign(mstate, size_t, size_t);
1016 static void* _mid_memalign(size_t, size_t, void *);
1018 static void malloc_printerr(const char *str) __attribute__ ((noreturn));
1020 static void* mem2mem_check(void *p, size_t sz);
1021 static void top_check(void);
1022 static void munmap_chunk(mchunkptr p);
1023 #if HAVE_MREMAP
1024 static mchunkptr mremap_chunk(mchunkptr p, size_t new_size);
1025 #endif
1027 static void* malloc_check(size_t sz, const void *caller);
1028 static void free_check(void* mem, const void *caller);
1029 static void* realloc_check(void* oldmem, size_t bytes,
1030 const void *caller);
1031 static void* memalign_check(size_t alignment, size_t bytes,
1032 const void *caller);
1034 /* ------------------ MMAP support ------------------ */
1037 #include <fcntl.h>
1038 #include <sys/mman.h>
1040 #if !defined(MAP_ANONYMOUS) && defined(MAP_ANON)
1041 # define MAP_ANONYMOUS MAP_ANON
1042 #endif
1044 #ifndef MAP_NORESERVE
1045 # define MAP_NORESERVE 0
1046 #endif
1048 #define MMAP(addr, size, prot, flags) \
1049 __mmap((addr), (size), (prot), (flags)|MAP_ANONYMOUS|MAP_PRIVATE, -1, 0)
1053 ----------------------- Chunk representations -----------------------
1058 This struct declaration is misleading (but accurate and necessary).
1059 It declares a "view" into memory allowing access to necessary
1060 fields at known offsets from a given base. See explanation below.
1063 struct malloc_chunk {
1065 INTERNAL_SIZE_T mchunk_prev_size; /* Size of previous chunk (if free). */
1066 INTERNAL_SIZE_T mchunk_size; /* Size in bytes, including overhead. */
1068 struct malloc_chunk* fd; /* double links -- used only if free. */
1069 struct malloc_chunk* bk;
1071 /* Only used for large blocks: pointer to next larger size. */
1072 struct malloc_chunk* fd_nextsize; /* double links -- used only if free. */
1073 struct malloc_chunk* bk_nextsize;
1078 malloc_chunk details:
1080 (The following includes lightly edited explanations by Colin Plumb.)
1082 Chunks of memory are maintained using a `boundary tag' method as
1083 described in e.g., Knuth or Standish. (See the paper by Paul
1084 Wilson ftp://ftp.cs.utexas.edu/pub/garbage/allocsrv.ps for a
1085 survey of such techniques.) Sizes of free chunks are stored both
1086 in the front of each chunk and at the end. This makes
1087 consolidating fragmented chunks into bigger chunks very fast. The
1088 size fields also hold bits representing whether chunks are free or
1089 in use.
1091 An allocated chunk looks like this:
1094 chunk-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1095 | Size of previous chunk, if unallocated (P clear) |
1096 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1097 | Size of chunk, in bytes |A|M|P|
1098 mem-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1099 | User data starts here... .
1101 . (malloc_usable_size() bytes) .
1103 nextchunk-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1104 | (size of chunk, but used for application data) |
1105 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1106 | Size of next chunk, in bytes |A|0|1|
1107 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1109 Where "chunk" is the front of the chunk for the purpose of most of
1110 the malloc code, but "mem" is the pointer that is returned to the
1111 user. "Nextchunk" is the beginning of the next contiguous chunk.
1113 Chunks always begin on even word boundaries, so the mem portion
1114 (which is returned to the user) is also on an even word boundary, and
1115 thus at least double-word aligned.
1117 Free chunks are stored in circular doubly-linked lists, and look like this:
1119 chunk-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1120 | Size of previous chunk, if unallocated (P clear) |
1121 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1122 `head:' | Size of chunk, in bytes |A|0|P|
1123 mem-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1124 | Forward pointer to next chunk in list |
1125 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1126 | Back pointer to previous chunk in list |
1127 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1128 | Unused space (may be 0 bytes long) .
1131 nextchunk-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1132 `foot:' | Size of chunk, in bytes |
1133 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1134 | Size of next chunk, in bytes |A|0|0|
1135 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1137 The P (PREV_INUSE) bit, stored in the unused low-order bit of the
1138 chunk size (which is always a multiple of two words), is an in-use
1139 bit for the *previous* chunk. If that bit is *clear*, then the
1140 word before the current chunk size contains the previous chunk
1141 size, and can be used to find the front of the previous chunk.
1142 The very first chunk allocated always has this bit set,
1143 preventing access to non-existent (or non-owned) memory. If
1144 prev_inuse is set for any given chunk, then you CANNOT determine
1145 the size of the previous chunk, and might even get a memory
1146 addressing fault when trying to do so.
1148 The A (NON_MAIN_ARENA) bit is cleared for chunks on the initial,
1149 main arena, described by the main_arena variable. When additional
1150 threads are spawned, each thread receives its own arena (up to a
1151 configurable limit, after which arenas are reused for multiple
1152 threads), and the chunks in these arenas have the A bit set. To
1153 find the arena for a chunk on such a non-main arena, heap_for_ptr
1154 performs a bit mask operation and indirection through the ar_ptr
1155 member of the per-heap header heap_info (see arena.c).
1157 Note that the `foot' of the current chunk is actually represented
1158 as the prev_size of the NEXT chunk. This makes it easier to
1159 deal with alignments etc but can be very confusing when trying
1160 to extend or adapt this code.
1162 The three exceptions to all this are:
1164 1. The special chunk `top' doesn't bother using the
1165 trailing size field since there is no next contiguous chunk
1166 that would have to index off it. After initialization, `top'
1167 is forced to always exist. If it would become less than
1168 MINSIZE bytes long, it is replenished.
1170 2. Chunks allocated via mmap, which have the second-lowest-order
1171 bit M (IS_MMAPPED) set in their size fields. Because they are
1172 allocated one-by-one, each must contain its own trailing size
1173 field. If the M bit is set, the other bits are ignored
1174 (because mmapped chunks are neither in an arena, nor adjacent
1175 to a freed chunk). The M bit is also used for chunks which
1176 originally came from a dumped heap via malloc_set_state in
1177 hooks.c.
1179 3. Chunks in fastbins are treated as allocated chunks from the
1180 point of view of the chunk allocator. They are consolidated
1181 with their neighbors only in bulk, in malloc_consolidate.
1185 ---------- Size and alignment checks and conversions ----------
1188 /* conversion from malloc headers to user pointers, and back */
1190 #define chunk2mem(p) ((void*)((char*)(p) + 2*SIZE_SZ))
1191 #define mem2chunk(mem) ((mchunkptr)((char*)(mem) - 2*SIZE_SZ))
1193 /* The smallest possible chunk */
1194 #define MIN_CHUNK_SIZE (offsetof(struct malloc_chunk, fd_nextsize))
1196 /* The smallest size we can malloc is an aligned minimal chunk */
1198 #define MINSIZE \
1199 (unsigned long)(((MIN_CHUNK_SIZE+MALLOC_ALIGN_MASK) & ~MALLOC_ALIGN_MASK))
1201 /* Check if m has acceptable alignment */
1203 #define aligned_OK(m) (((unsigned long)(m) & MALLOC_ALIGN_MASK) == 0)
1205 #define misaligned_chunk(p) \
1206 ((uintptr_t)(MALLOC_ALIGNMENT == 2 * SIZE_SZ ? (p) : chunk2mem (p)) \
1207 & MALLOC_ALIGN_MASK)
1209 /* pad request bytes into a usable size -- internal version */
1211 #define request2size(req) \
1212 (((req) + SIZE_SZ + MALLOC_ALIGN_MASK < MINSIZE) ? \
1213 MINSIZE : \
1214 ((req) + SIZE_SZ + MALLOC_ALIGN_MASK) & ~MALLOC_ALIGN_MASK)
1216 /* Check if REQ overflows when padded and aligned and if the resulting value
1217 is less than PTRDIFF_T. Returns TRUE and the requested size or MINSIZE in
1218 case the value is less than MINSIZE on SZ or false if any of the previous
1219 check fail. */
1220 static inline bool
1221 checked_request2size (size_t req, size_t *sz) __nonnull (1)
1223 if (__glibc_unlikely (req > PTRDIFF_MAX))
1224 return false;
1225 *sz = request2size (req);
1226 return true;
1230 --------------- Physical chunk operations ---------------
1234 /* size field is or'ed with PREV_INUSE when previous adjacent chunk in use */
1235 #define PREV_INUSE 0x1
1237 /* extract inuse bit of previous chunk */
1238 #define prev_inuse(p) ((p)->mchunk_size & PREV_INUSE)
1241 /* size field is or'ed with IS_MMAPPED if the chunk was obtained with mmap() */
1242 #define IS_MMAPPED 0x2
1244 /* check for mmap()'ed chunk */
1245 #define chunk_is_mmapped(p) ((p)->mchunk_size & IS_MMAPPED)
1248 /* size field is or'ed with NON_MAIN_ARENA if the chunk was obtained
1249 from a non-main arena. This is only set immediately before handing
1250 the chunk to the user, if necessary. */
1251 #define NON_MAIN_ARENA 0x4
1253 /* Check for chunk from main arena. */
1254 #define chunk_main_arena(p) (((p)->mchunk_size & NON_MAIN_ARENA) == 0)
1256 /* Mark a chunk as not being on the main arena. */
1257 #define set_non_main_arena(p) ((p)->mchunk_size |= NON_MAIN_ARENA)
1261 Bits to mask off when extracting size
1263 Note: IS_MMAPPED is intentionally not masked off from size field in
1264 macros for which mmapped chunks should never be seen. This should
1265 cause helpful core dumps to occur if it is tried by accident by
1266 people extending or adapting this malloc.
1268 #define SIZE_BITS (PREV_INUSE | IS_MMAPPED | NON_MAIN_ARENA)
1270 /* Get size, ignoring use bits */
1271 #define chunksize(p) (chunksize_nomask (p) & ~(SIZE_BITS))
1273 /* Like chunksize, but do not mask SIZE_BITS. */
1274 #define chunksize_nomask(p) ((p)->mchunk_size)
1276 /* Ptr to next physical malloc_chunk. */
1277 #define next_chunk(p) ((mchunkptr) (((char *) (p)) + chunksize (p)))
1279 /* Size of the chunk below P. Only valid if !prev_inuse (P). */
1280 #define prev_size(p) ((p)->mchunk_prev_size)
1282 /* Set the size of the chunk below P. Only valid if !prev_inuse (P). */
1283 #define set_prev_size(p, sz) ((p)->mchunk_prev_size = (sz))
1285 /* Ptr to previous physical malloc_chunk. Only valid if !prev_inuse (P). */
1286 #define prev_chunk(p) ((mchunkptr) (((char *) (p)) - prev_size (p)))
1288 /* Treat space at ptr + offset as a chunk */
1289 #define chunk_at_offset(p, s) ((mchunkptr) (((char *) (p)) + (s)))
1291 /* extract p's inuse bit */
1292 #define inuse(p) \
1293 ((((mchunkptr) (((char *) (p)) + chunksize (p)))->mchunk_size) & PREV_INUSE)
1295 /* set/clear chunk as being inuse without otherwise disturbing */
1296 #define set_inuse(p) \
1297 ((mchunkptr) (((char *) (p)) + chunksize (p)))->mchunk_size |= PREV_INUSE
1299 #define clear_inuse(p) \
1300 ((mchunkptr) (((char *) (p)) + chunksize (p)))->mchunk_size &= ~(PREV_INUSE)
1303 /* check/set/clear inuse bits in known places */
1304 #define inuse_bit_at_offset(p, s) \
1305 (((mchunkptr) (((char *) (p)) + (s)))->mchunk_size & PREV_INUSE)
1307 #define set_inuse_bit_at_offset(p, s) \
1308 (((mchunkptr) (((char *) (p)) + (s)))->mchunk_size |= PREV_INUSE)
1310 #define clear_inuse_bit_at_offset(p, s) \
1311 (((mchunkptr) (((char *) (p)) + (s)))->mchunk_size &= ~(PREV_INUSE))
1314 /* Set size at head, without disturbing its use bit */
1315 #define set_head_size(p, s) ((p)->mchunk_size = (((p)->mchunk_size & SIZE_BITS) | (s)))
1317 /* Set size/use field */
1318 #define set_head(p, s) ((p)->mchunk_size = (s))
1320 /* Set size at footer (only when chunk is not in use) */
1321 #define set_foot(p, s) (((mchunkptr) ((char *) (p) + (s)))->mchunk_prev_size = (s))
1324 #pragma GCC poison mchunk_size
1325 #pragma GCC poison mchunk_prev_size
1328 -------------------- Internal data structures --------------------
1330 All internal state is held in an instance of malloc_state defined
1331 below. There are no other static variables, except in two optional
1332 cases:
1333 * If USE_MALLOC_LOCK is defined, the mALLOC_MUTEx declared above.
1334 * If mmap doesn't support MAP_ANONYMOUS, a dummy file descriptor
1335 for mmap.
1337 Beware of lots of tricks that minimize the total bookkeeping space
1338 requirements. The result is a little over 1K bytes (for 4byte
1339 pointers and size_t.)
1343 Bins
1345 An array of bin headers for free chunks. Each bin is doubly
1346 linked. The bins are approximately proportionally (log) spaced.
1347 There are a lot of these bins (128). This may look excessive, but
1348 works very well in practice. Most bins hold sizes that are
1349 unusual as malloc request sizes, but are more usual for fragments
1350 and consolidated sets of chunks, which is what these bins hold, so
1351 they can be found quickly. All procedures maintain the invariant
1352 that no consolidated chunk physically borders another one, so each
1353 chunk in a list is known to be preceeded and followed by either
1354 inuse chunks or the ends of memory.
1356 Chunks in bins are kept in size order, with ties going to the
1357 approximately least recently used chunk. Ordering isn't needed
1358 for the small bins, which all contain the same-sized chunks, but
1359 facilitates best-fit allocation for larger chunks. These lists
1360 are just sequential. Keeping them in order almost never requires
1361 enough traversal to warrant using fancier ordered data
1362 structures.
1364 Chunks of the same size are linked with the most
1365 recently freed at the front, and allocations are taken from the
1366 back. This results in LRU (FIFO) allocation order, which tends
1367 to give each chunk an equal opportunity to be consolidated with
1368 adjacent freed chunks, resulting in larger free chunks and less
1369 fragmentation.
1371 To simplify use in double-linked lists, each bin header acts
1372 as a malloc_chunk. This avoids special-casing for headers.
1373 But to conserve space and improve locality, we allocate
1374 only the fd/bk pointers of bins, and then use repositioning tricks
1375 to treat these as the fields of a malloc_chunk*.
1378 typedef struct malloc_chunk *mbinptr;
1380 /* addressing -- note that bin_at(0) does not exist */
1381 #define bin_at(m, i) \
1382 (mbinptr) (((char *) &((m)->bins[((i) - 1) * 2])) \
1383 - offsetof (struct malloc_chunk, fd))
1385 /* analog of ++bin */
1386 #define next_bin(b) ((mbinptr) ((char *) (b) + (sizeof (mchunkptr) << 1)))
1388 /* Reminders about list directionality within bins */
1389 #define first(b) ((b)->fd)
1390 #define last(b) ((b)->bk)
1393 Indexing
1395 Bins for sizes < 512 bytes contain chunks of all the same size, spaced
1396 8 bytes apart. Larger bins are approximately logarithmically spaced:
1398 64 bins of size 8
1399 32 bins of size 64
1400 16 bins of size 512
1401 8 bins of size 4096
1402 4 bins of size 32768
1403 2 bins of size 262144
1404 1 bin of size what's left
1406 There is actually a little bit of slop in the numbers in bin_index
1407 for the sake of speed. This makes no difference elsewhere.
1409 The bins top out around 1MB because we expect to service large
1410 requests via mmap.
1412 Bin 0 does not exist. Bin 1 is the unordered list; if that would be
1413 a valid chunk size the small bins are bumped up one.
1416 #define NBINS 128
1417 #define NSMALLBINS 64
1418 #define SMALLBIN_WIDTH MALLOC_ALIGNMENT
1419 #define SMALLBIN_CORRECTION (MALLOC_ALIGNMENT > 2 * SIZE_SZ)
1420 #define MIN_LARGE_SIZE ((NSMALLBINS - SMALLBIN_CORRECTION) * SMALLBIN_WIDTH)
1422 #define in_smallbin_range(sz) \
1423 ((unsigned long) (sz) < (unsigned long) MIN_LARGE_SIZE)
1425 #define smallbin_index(sz) \
1426 ((SMALLBIN_WIDTH == 16 ? (((unsigned) (sz)) >> 4) : (((unsigned) (sz)) >> 3))\
1427 + SMALLBIN_CORRECTION)
1429 #define largebin_index_32(sz) \
1430 (((((unsigned long) (sz)) >> 6) <= 38) ? 56 + (((unsigned long) (sz)) >> 6) :\
1431 ((((unsigned long) (sz)) >> 9) <= 20) ? 91 + (((unsigned long) (sz)) >> 9) :\
1432 ((((unsigned long) (sz)) >> 12) <= 10) ? 110 + (((unsigned long) (sz)) >> 12) :\
1433 ((((unsigned long) (sz)) >> 15) <= 4) ? 119 + (((unsigned long) (sz)) >> 15) :\
1434 ((((unsigned long) (sz)) >> 18) <= 2) ? 124 + (((unsigned long) (sz)) >> 18) :\
1435 126)
1437 #define largebin_index_32_big(sz) \
1438 (((((unsigned long) (sz)) >> 6) <= 45) ? 49 + (((unsigned long) (sz)) >> 6) :\
1439 ((((unsigned long) (sz)) >> 9) <= 20) ? 91 + (((unsigned long) (sz)) >> 9) :\
1440 ((((unsigned long) (sz)) >> 12) <= 10) ? 110 + (((unsigned long) (sz)) >> 12) :\
1441 ((((unsigned long) (sz)) >> 15) <= 4) ? 119 + (((unsigned long) (sz)) >> 15) :\
1442 ((((unsigned long) (sz)) >> 18) <= 2) ? 124 + (((unsigned long) (sz)) >> 18) :\
1443 126)
1445 // XXX It remains to be seen whether it is good to keep the widths of
1446 // XXX the buckets the same or whether it should be scaled by a factor
1447 // XXX of two as well.
1448 #define largebin_index_64(sz) \
1449 (((((unsigned long) (sz)) >> 6) <= 48) ? 48 + (((unsigned long) (sz)) >> 6) :\
1450 ((((unsigned long) (sz)) >> 9) <= 20) ? 91 + (((unsigned long) (sz)) >> 9) :\
1451 ((((unsigned long) (sz)) >> 12) <= 10) ? 110 + (((unsigned long) (sz)) >> 12) :\
1452 ((((unsigned long) (sz)) >> 15) <= 4) ? 119 + (((unsigned long) (sz)) >> 15) :\
1453 ((((unsigned long) (sz)) >> 18) <= 2) ? 124 + (((unsigned long) (sz)) >> 18) :\
1454 126)
1456 #define largebin_index(sz) \
1457 (SIZE_SZ == 8 ? largebin_index_64 (sz) \
1458 : MALLOC_ALIGNMENT == 16 ? largebin_index_32_big (sz) \
1459 : largebin_index_32 (sz))
1461 #define bin_index(sz) \
1462 ((in_smallbin_range (sz)) ? smallbin_index (sz) : largebin_index (sz))
1464 /* Take a chunk off a bin list. */
1465 static void
1466 unlink_chunk (mstate av, mchunkptr p)
1468 if (chunksize (p) != prev_size (next_chunk (p)))
1469 malloc_printerr ("corrupted size vs. prev_size");
1471 mchunkptr fd = p->fd;
1472 mchunkptr bk = p->bk;
1474 if (__builtin_expect (fd->bk != p || bk->fd != p, 0))
1475 malloc_printerr ("corrupted double-linked list");
1477 fd->bk = bk;
1478 bk->fd = fd;
1479 if (!in_smallbin_range (chunksize_nomask (p)) && p->fd_nextsize != NULL)
1481 if (p->fd_nextsize->bk_nextsize != p
1482 || p->bk_nextsize->fd_nextsize != p)
1483 malloc_printerr ("corrupted double-linked list (not small)");
1485 if (fd->fd_nextsize == NULL)
1487 if (p->fd_nextsize == p)
1488 fd->fd_nextsize = fd->bk_nextsize = fd;
1489 else
1491 fd->fd_nextsize = p->fd_nextsize;
1492 fd->bk_nextsize = p->bk_nextsize;
1493 p->fd_nextsize->bk_nextsize = fd;
1494 p->bk_nextsize->fd_nextsize = fd;
1497 else
1499 p->fd_nextsize->bk_nextsize = p->bk_nextsize;
1500 p->bk_nextsize->fd_nextsize = p->fd_nextsize;
1506 Unsorted chunks
1508 All remainders from chunk splits, as well as all returned chunks,
1509 are first placed in the "unsorted" bin. They are then placed
1510 in regular bins after malloc gives them ONE chance to be used before
1511 binning. So, basically, the unsorted_chunks list acts as a queue,
1512 with chunks being placed on it in free (and malloc_consolidate),
1513 and taken off (to be either used or placed in bins) in malloc.
1515 The NON_MAIN_ARENA flag is never set for unsorted chunks, so it
1516 does not have to be taken into account in size comparisons.
1519 /* The otherwise unindexable 1-bin is used to hold unsorted chunks. */
1520 #define unsorted_chunks(M) (bin_at (M, 1))
1525 The top-most available chunk (i.e., the one bordering the end of
1526 available memory) is treated specially. It is never included in
1527 any bin, is used only if no other chunk is available, and is
1528 released back to the system if it is very large (see
1529 M_TRIM_THRESHOLD). Because top initially
1530 points to its own bin with initial zero size, thus forcing
1531 extension on the first malloc request, we avoid having any special
1532 code in malloc to check whether it even exists yet. But we still
1533 need to do so when getting memory from system, so we make
1534 initial_top treat the bin as a legal but unusable chunk during the
1535 interval between initialization and the first call to
1536 sysmalloc. (This is somewhat delicate, since it relies on
1537 the 2 preceding words to be zero during this interval as well.)
1540 /* Conveniently, the unsorted bin can be used as dummy top on first call */
1541 #define initial_top(M) (unsorted_chunks (M))
1544 Binmap
1546 To help compensate for the large number of bins, a one-level index
1547 structure is used for bin-by-bin searching. `binmap' is a
1548 bitvector recording whether bins are definitely empty so they can
1549 be skipped over during during traversals. The bits are NOT always
1550 cleared as soon as bins are empty, but instead only
1551 when they are noticed to be empty during traversal in malloc.
1554 /* Conservatively use 32 bits per map word, even if on 64bit system */
1555 #define BINMAPSHIFT 5
1556 #define BITSPERMAP (1U << BINMAPSHIFT)
1557 #define BINMAPSIZE (NBINS / BITSPERMAP)
1559 #define idx2block(i) ((i) >> BINMAPSHIFT)
1560 #define idx2bit(i) ((1U << ((i) & ((1U << BINMAPSHIFT) - 1))))
1562 #define mark_bin(m, i) ((m)->binmap[idx2block (i)] |= idx2bit (i))
1563 #define unmark_bin(m, i) ((m)->binmap[idx2block (i)] &= ~(idx2bit (i)))
1564 #define get_binmap(m, i) ((m)->binmap[idx2block (i)] & idx2bit (i))
1567 Fastbins
1569 An array of lists holding recently freed small chunks. Fastbins
1570 are not doubly linked. It is faster to single-link them, and
1571 since chunks are never removed from the middles of these lists,
1572 double linking is not necessary. Also, unlike regular bins, they
1573 are not even processed in FIFO order (they use faster LIFO) since
1574 ordering doesn't much matter in the transient contexts in which
1575 fastbins are normally used.
1577 Chunks in fastbins keep their inuse bit set, so they cannot
1578 be consolidated with other free chunks. malloc_consolidate
1579 releases all chunks in fastbins and consolidates them with
1580 other free chunks.
1583 typedef struct malloc_chunk *mfastbinptr;
1584 #define fastbin(ar_ptr, idx) ((ar_ptr)->fastbinsY[idx])
1586 /* offset 2 to use otherwise unindexable first 2 bins */
1587 #define fastbin_index(sz) \
1588 ((((unsigned int) (sz)) >> (SIZE_SZ == 8 ? 4 : 3)) - 2)
1591 /* The maximum fastbin request size we support */
1592 #define MAX_FAST_SIZE (80 * SIZE_SZ / 4)
1594 #define NFASTBINS (fastbin_index (request2size (MAX_FAST_SIZE)) + 1)
1597 FASTBIN_CONSOLIDATION_THRESHOLD is the size of a chunk in free()
1598 that triggers automatic consolidation of possibly-surrounding
1599 fastbin chunks. This is a heuristic, so the exact value should not
1600 matter too much. It is defined at half the default trim threshold as a
1601 compromise heuristic to only attempt consolidation if it is likely
1602 to lead to trimming. However, it is not dynamically tunable, since
1603 consolidation reduces fragmentation surrounding large chunks even
1604 if trimming is not used.
1607 #define FASTBIN_CONSOLIDATION_THRESHOLD (65536UL)
1610 NONCONTIGUOUS_BIT indicates that MORECORE does not return contiguous
1611 regions. Otherwise, contiguity is exploited in merging together,
1612 when possible, results from consecutive MORECORE calls.
1614 The initial value comes from MORECORE_CONTIGUOUS, but is
1615 changed dynamically if mmap is ever used as an sbrk substitute.
1618 #define NONCONTIGUOUS_BIT (2U)
1620 #define contiguous(M) (((M)->flags & NONCONTIGUOUS_BIT) == 0)
1621 #define noncontiguous(M) (((M)->flags & NONCONTIGUOUS_BIT) != 0)
1622 #define set_noncontiguous(M) ((M)->flags |= NONCONTIGUOUS_BIT)
1623 #define set_contiguous(M) ((M)->flags &= ~NONCONTIGUOUS_BIT)
1625 /* Maximum size of memory handled in fastbins. */
1626 static INTERNAL_SIZE_T global_max_fast;
1629 Set value of max_fast.
1630 Use impossibly small value if 0.
1631 Precondition: there are no existing fastbin chunks in the main arena.
1632 Since do_check_malloc_state () checks this, we call malloc_consolidate ()
1633 before changing max_fast. Note other arenas will leak their fast bin
1634 entries if max_fast is reduced.
1637 #define set_max_fast(s) \
1638 global_max_fast = (((size_t) (s) <= MALLOC_ALIGN_MASK - SIZE_SZ) \
1639 ? MIN_CHUNK_SIZE / 2 : ((s + SIZE_SZ) & ~MALLOC_ALIGN_MASK))
1641 static inline INTERNAL_SIZE_T
1642 get_max_fast (void)
1644 /* Tell the GCC optimizers that global_max_fast is never larger
1645 than MAX_FAST_SIZE. This avoids out-of-bounds array accesses in
1646 _int_malloc after constant propagation of the size parameter.
1647 (The code never executes because malloc preserves the
1648 global_max_fast invariant, but the optimizers may not recognize
1649 this.) */
1650 if (global_max_fast > MAX_FAST_SIZE)
1651 __builtin_unreachable ();
1652 return global_max_fast;
1656 ----------- Internal state representation and initialization -----------
1660 have_fastchunks indicates that there are probably some fastbin chunks.
1661 It is set true on entering a chunk into any fastbin, and cleared early in
1662 malloc_consolidate. The value is approximate since it may be set when there
1663 are no fastbin chunks, or it may be clear even if there are fastbin chunks
1664 available. Given it's sole purpose is to reduce number of redundant calls to
1665 malloc_consolidate, it does not affect correctness. As a result we can safely
1666 use relaxed atomic accesses.
1670 struct malloc_state
1672 /* Serialize access. */
1673 __libc_lock_define (, mutex);
1675 /* Flags (formerly in max_fast). */
1676 int flags;
1678 /* Set if the fastbin chunks contain recently inserted free blocks. */
1679 /* Note this is a bool but not all targets support atomics on booleans. */
1680 int have_fastchunks;
1682 /* Fastbins */
1683 mfastbinptr fastbinsY[NFASTBINS];
1685 /* Base of the topmost chunk -- not otherwise kept in a bin */
1686 mchunkptr top;
1688 /* The remainder from the most recent split of a small request */
1689 mchunkptr last_remainder;
1691 /* Normal bins packed as described above */
1692 mchunkptr bins[NBINS * 2 - 2];
1694 /* Bitmap of bins */
1695 unsigned int binmap[BINMAPSIZE];
1697 /* Linked list */
1698 struct malloc_state *next;
1700 /* Linked list for free arenas. Access to this field is serialized
1701 by free_list_lock in arena.c. */
1702 struct malloc_state *next_free;
1704 /* Number of threads attached to this arena. 0 if the arena is on
1705 the free list. Access to this field is serialized by
1706 free_list_lock in arena.c. */
1707 INTERNAL_SIZE_T attached_threads;
1709 /* Memory allocated from the system in this arena. */
1710 INTERNAL_SIZE_T system_mem;
1711 INTERNAL_SIZE_T max_system_mem;
1714 struct malloc_par
1716 /* Tunable parameters */
1717 unsigned long trim_threshold;
1718 INTERNAL_SIZE_T top_pad;
1719 INTERNAL_SIZE_T mmap_threshold;
1720 INTERNAL_SIZE_T arena_test;
1721 INTERNAL_SIZE_T arena_max;
1723 /* Memory map support */
1724 int n_mmaps;
1725 int n_mmaps_max;
1726 int max_n_mmaps;
1727 /* the mmap_threshold is dynamic, until the user sets
1728 it manually, at which point we need to disable any
1729 dynamic behavior. */
1730 int no_dyn_threshold;
1732 /* Statistics */
1733 INTERNAL_SIZE_T mmapped_mem;
1734 INTERNAL_SIZE_T max_mmapped_mem;
1736 /* First address handed out by MORECORE/sbrk. */
1737 char *sbrk_base;
1739 #if USE_TCACHE
1740 /* Maximum number of buckets to use. */
1741 size_t tcache_bins;
1742 size_t tcache_max_bytes;
1743 /* Maximum number of chunks in each bucket. */
1744 size_t tcache_count;
1745 /* Maximum number of chunks to remove from the unsorted list, which
1746 aren't used to prefill the cache. */
1747 size_t tcache_unsorted_limit;
1748 #endif
1751 /* There are several instances of this struct ("arenas") in this
1752 malloc. If you are adapting this malloc in a way that does NOT use
1753 a static or mmapped malloc_state, you MUST explicitly zero-fill it
1754 before using. This malloc relies on the property that malloc_state
1755 is initialized to all zeroes (as is true of C statics). */
1757 static struct malloc_state main_arena =
1759 .mutex = _LIBC_LOCK_INITIALIZER,
1760 .next = &main_arena,
1761 .attached_threads = 1
1764 /* These variables are used for undumping support. Chunked are marked
1765 as using mmap, but we leave them alone if they fall into this
1766 range. NB: The chunk size for these chunks only includes the
1767 initial size field (of SIZE_SZ bytes), there is no trailing size
1768 field (unlike with regular mmapped chunks). */
1769 static mchunkptr dumped_main_arena_start; /* Inclusive. */
1770 static mchunkptr dumped_main_arena_end; /* Exclusive. */
1772 /* True if the pointer falls into the dumped arena. Use this after
1773 chunk_is_mmapped indicates a chunk is mmapped. */
1774 #define DUMPED_MAIN_ARENA_CHUNK(p) \
1775 ((p) >= dumped_main_arena_start && (p) < dumped_main_arena_end)
1777 /* There is only one instance of the malloc parameters. */
1779 static struct malloc_par mp_ =
1781 .top_pad = DEFAULT_TOP_PAD,
1782 .n_mmaps_max = DEFAULT_MMAP_MAX,
1783 .mmap_threshold = DEFAULT_MMAP_THRESHOLD,
1784 .trim_threshold = DEFAULT_TRIM_THRESHOLD,
1785 #define NARENAS_FROM_NCORES(n) ((n) * (sizeof (long) == 4 ? 2 : 8))
1786 .arena_test = NARENAS_FROM_NCORES (1)
1787 #if USE_TCACHE
1789 .tcache_count = TCACHE_FILL_COUNT,
1790 .tcache_bins = TCACHE_MAX_BINS,
1791 .tcache_max_bytes = tidx2usize (TCACHE_MAX_BINS-1),
1792 .tcache_unsorted_limit = 0 /* No limit. */
1793 #endif
1797 Initialize a malloc_state struct.
1799 This is called from ptmalloc_init () or from _int_new_arena ()
1800 when creating a new arena.
1803 static void
1804 malloc_init_state (mstate av)
1806 int i;
1807 mbinptr bin;
1809 /* Establish circular links for normal bins */
1810 for (i = 1; i < NBINS; ++i)
1812 bin = bin_at (av, i);
1813 bin->fd = bin->bk = bin;
1816 #if MORECORE_CONTIGUOUS
1817 if (av != &main_arena)
1818 #endif
1819 set_noncontiguous (av);
1820 if (av == &main_arena)
1821 set_max_fast (DEFAULT_MXFAST);
1822 atomic_store_relaxed (&av->have_fastchunks, false);
1824 av->top = initial_top (av);
1828 Other internal utilities operating on mstates
1831 static void *sysmalloc (INTERNAL_SIZE_T, mstate);
1832 static int systrim (size_t, mstate);
1833 static void malloc_consolidate (mstate);
1836 /* -------------- Early definitions for debugging hooks ---------------- */
1838 /* Define and initialize the hook variables. These weak definitions must
1839 appear before any use of the variables in a function (arena.c uses one). */
1840 #ifndef weak_variable
1841 /* In GNU libc we want the hook variables to be weak definitions to
1842 avoid a problem with Emacs. */
1843 # define weak_variable weak_function
1844 #endif
1846 /* Forward declarations. */
1847 static void *malloc_hook_ini (size_t sz,
1848 const void *caller) __THROW;
1849 static void *realloc_hook_ini (void *ptr, size_t sz,
1850 const void *caller) __THROW;
1851 static void *memalign_hook_ini (size_t alignment, size_t sz,
1852 const void *caller) __THROW;
1854 #if HAVE_MALLOC_INIT_HOOK
1855 void weak_variable (*__malloc_initialize_hook) (void) = NULL;
1856 compat_symbol (libc, __malloc_initialize_hook,
1857 __malloc_initialize_hook, GLIBC_2_0);
1858 #endif
1860 void weak_variable (*__free_hook) (void *__ptr,
1861 const void *) = NULL;
1862 void *weak_variable (*__malloc_hook)
1863 (size_t __size, const void *) = malloc_hook_ini;
1864 void *weak_variable (*__realloc_hook)
1865 (void *__ptr, size_t __size, const void *)
1866 = realloc_hook_ini;
1867 void *weak_variable (*__memalign_hook)
1868 (size_t __alignment, size_t __size, const void *)
1869 = memalign_hook_ini;
1870 void weak_variable (*__after_morecore_hook) (void) = NULL;
1872 /* This function is called from the arena shutdown hook, to free the
1873 thread cache (if it exists). */
1874 static void tcache_thread_shutdown (void);
1876 /* ------------------ Testing support ----------------------------------*/
1878 static int perturb_byte;
1880 static void
1881 alloc_perturb (char *p, size_t n)
1883 if (__glibc_unlikely (perturb_byte))
1884 memset (p, perturb_byte ^ 0xff, n);
1887 static void
1888 free_perturb (char *p, size_t n)
1890 if (__glibc_unlikely (perturb_byte))
1891 memset (p, perturb_byte, n);
1896 #include <stap-probe.h>
1898 /* ------------------- Support for multiple arenas -------------------- */
1899 #include "arena.c"
1902 Debugging support
1904 These routines make a number of assertions about the states
1905 of data structures that should be true at all times. If any
1906 are not true, it's very likely that a user program has somehow
1907 trashed memory. (It's also possible that there is a coding error
1908 in malloc. In which case, please report it!)
1911 #if !MALLOC_DEBUG
1913 # define check_chunk(A, P)
1914 # define check_free_chunk(A, P)
1915 # define check_inuse_chunk(A, P)
1916 # define check_remalloced_chunk(A, P, N)
1917 # define check_malloced_chunk(A, P, N)
1918 # define check_malloc_state(A)
1920 #else
1922 # define check_chunk(A, P) do_check_chunk (A, P)
1923 # define check_free_chunk(A, P) do_check_free_chunk (A, P)
1924 # define check_inuse_chunk(A, P) do_check_inuse_chunk (A, P)
1925 # define check_remalloced_chunk(A, P, N) do_check_remalloced_chunk (A, P, N)
1926 # define check_malloced_chunk(A, P, N) do_check_malloced_chunk (A, P, N)
1927 # define check_malloc_state(A) do_check_malloc_state (A)
1930 Properties of all chunks
1933 static void
1934 do_check_chunk (mstate av, mchunkptr p)
1936 unsigned long sz = chunksize (p);
1937 /* min and max possible addresses assuming contiguous allocation */
1938 char *max_address = (char *) (av->top) + chunksize (av->top);
1939 char *min_address = max_address - av->system_mem;
1941 if (!chunk_is_mmapped (p))
1943 /* Has legal address ... */
1944 if (p != av->top)
1946 if (contiguous (av))
1948 assert (((char *) p) >= min_address);
1949 assert (((char *) p + sz) <= ((char *) (av->top)));
1952 else
1954 /* top size is always at least MINSIZE */
1955 assert ((unsigned long) (sz) >= MINSIZE);
1956 /* top predecessor always marked inuse */
1957 assert (prev_inuse (p));
1960 else if (!DUMPED_MAIN_ARENA_CHUNK (p))
1962 /* address is outside main heap */
1963 if (contiguous (av) && av->top != initial_top (av))
1965 assert (((char *) p) < min_address || ((char *) p) >= max_address);
1967 /* chunk is page-aligned */
1968 assert (((prev_size (p) + sz) & (GLRO (dl_pagesize) - 1)) == 0);
1969 /* mem is aligned */
1970 assert (aligned_OK (chunk2mem (p)));
1975 Properties of free chunks
1978 static void
1979 do_check_free_chunk (mstate av, mchunkptr p)
1981 INTERNAL_SIZE_T sz = chunksize_nomask (p) & ~(PREV_INUSE | NON_MAIN_ARENA);
1982 mchunkptr next = chunk_at_offset (p, sz);
1984 do_check_chunk (av, p);
1986 /* Chunk must claim to be free ... */
1987 assert (!inuse (p));
1988 assert (!chunk_is_mmapped (p));
1990 /* Unless a special marker, must have OK fields */
1991 if ((unsigned long) (sz) >= MINSIZE)
1993 assert ((sz & MALLOC_ALIGN_MASK) == 0);
1994 assert (aligned_OK (chunk2mem (p)));
1995 /* ... matching footer field */
1996 assert (prev_size (next_chunk (p)) == sz);
1997 /* ... and is fully consolidated */
1998 assert (prev_inuse (p));
1999 assert (next == av->top || inuse (next));
2001 /* ... and has minimally sane links */
2002 assert (p->fd->bk == p);
2003 assert (p->bk->fd == p);
2005 else /* markers are always of size SIZE_SZ */
2006 assert (sz == SIZE_SZ);
2010 Properties of inuse chunks
2013 static void
2014 do_check_inuse_chunk (mstate av, mchunkptr p)
2016 mchunkptr next;
2018 do_check_chunk (av, p);
2020 if (chunk_is_mmapped (p))
2021 return; /* mmapped chunks have no next/prev */
2023 /* Check whether it claims to be in use ... */
2024 assert (inuse (p));
2026 next = next_chunk (p);
2028 /* ... and is surrounded by OK chunks.
2029 Since more things can be checked with free chunks than inuse ones,
2030 if an inuse chunk borders them and debug is on, it's worth doing them.
2032 if (!prev_inuse (p))
2034 /* Note that we cannot even look at prev unless it is not inuse */
2035 mchunkptr prv = prev_chunk (p);
2036 assert (next_chunk (prv) == p);
2037 do_check_free_chunk (av, prv);
2040 if (next == av->top)
2042 assert (prev_inuse (next));
2043 assert (chunksize (next) >= MINSIZE);
2045 else if (!inuse (next))
2046 do_check_free_chunk (av, next);
2050 Properties of chunks recycled from fastbins
2053 static void
2054 do_check_remalloced_chunk (mstate av, mchunkptr p, INTERNAL_SIZE_T s)
2056 INTERNAL_SIZE_T sz = chunksize_nomask (p) & ~(PREV_INUSE | NON_MAIN_ARENA);
2058 if (!chunk_is_mmapped (p))
2060 assert (av == arena_for_chunk (p));
2061 if (chunk_main_arena (p))
2062 assert (av == &main_arena);
2063 else
2064 assert (av != &main_arena);
2067 do_check_inuse_chunk (av, p);
2069 /* Legal size ... */
2070 assert ((sz & MALLOC_ALIGN_MASK) == 0);
2071 assert ((unsigned long) (sz) >= MINSIZE);
2072 /* ... and alignment */
2073 assert (aligned_OK (chunk2mem (p)));
2074 /* chunk is less than MINSIZE more than request */
2075 assert ((long) (sz) - (long) (s) >= 0);
2076 assert ((long) (sz) - (long) (s + MINSIZE) < 0);
2080 Properties of nonrecycled chunks at the point they are malloced
2083 static void
2084 do_check_malloced_chunk (mstate av, mchunkptr p, INTERNAL_SIZE_T s)
2086 /* same as recycled case ... */
2087 do_check_remalloced_chunk (av, p, s);
2090 ... plus, must obey implementation invariant that prev_inuse is
2091 always true of any allocated chunk; i.e., that each allocated
2092 chunk borders either a previously allocated and still in-use
2093 chunk, or the base of its memory arena. This is ensured
2094 by making all allocations from the `lowest' part of any found
2095 chunk. This does not necessarily hold however for chunks
2096 recycled via fastbins.
2099 assert (prev_inuse (p));
2104 Properties of malloc_state.
2106 This may be useful for debugging malloc, as well as detecting user
2107 programmer errors that somehow write into malloc_state.
2109 If you are extending or experimenting with this malloc, you can
2110 probably figure out how to hack this routine to print out or
2111 display chunk addresses, sizes, bins, and other instrumentation.
2114 static void
2115 do_check_malloc_state (mstate av)
2117 int i;
2118 mchunkptr p;
2119 mchunkptr q;
2120 mbinptr b;
2121 unsigned int idx;
2122 INTERNAL_SIZE_T size;
2123 unsigned long total = 0;
2124 int max_fast_bin;
2126 /* internal size_t must be no wider than pointer type */
2127 assert (sizeof (INTERNAL_SIZE_T) <= sizeof (char *));
2129 /* alignment is a power of 2 */
2130 assert ((MALLOC_ALIGNMENT & (MALLOC_ALIGNMENT - 1)) == 0);
2132 /* Check the arena is initialized. */
2133 assert (av->top != 0);
2135 /* No memory has been allocated yet, so doing more tests is not possible. */
2136 if (av->top == initial_top (av))
2137 return;
2139 /* pagesize is a power of 2 */
2140 assert (powerof2(GLRO (dl_pagesize)));
2142 /* A contiguous main_arena is consistent with sbrk_base. */
2143 if (av == &main_arena && contiguous (av))
2144 assert ((char *) mp_.sbrk_base + av->system_mem ==
2145 (char *) av->top + chunksize (av->top));
2147 /* properties of fastbins */
2149 /* max_fast is in allowed range */
2150 assert ((get_max_fast () & ~1) <= request2size (MAX_FAST_SIZE));
2152 max_fast_bin = fastbin_index (get_max_fast ());
2154 for (i = 0; i < NFASTBINS; ++i)
2156 p = fastbin (av, i);
2158 /* The following test can only be performed for the main arena.
2159 While mallopt calls malloc_consolidate to get rid of all fast
2160 bins (especially those larger than the new maximum) this does
2161 only happen for the main arena. Trying to do this for any
2162 other arena would mean those arenas have to be locked and
2163 malloc_consolidate be called for them. This is excessive. And
2164 even if this is acceptable to somebody it still cannot solve
2165 the problem completely since if the arena is locked a
2166 concurrent malloc call might create a new arena which then
2167 could use the newly invalid fast bins. */
2169 /* all bins past max_fast are empty */
2170 if (av == &main_arena && i > max_fast_bin)
2171 assert (p == 0);
2173 while (p != 0)
2175 if (__glibc_unlikely (misaligned_chunk (p)))
2176 malloc_printerr ("do_check_malloc_state(): "
2177 "unaligned fastbin chunk detected");
2178 /* each chunk claims to be inuse */
2179 do_check_inuse_chunk (av, p);
2180 total += chunksize (p);
2181 /* chunk belongs in this bin */
2182 assert (fastbin_index (chunksize (p)) == i);
2183 p = REVEAL_PTR (p->fd);
2187 /* check normal bins */
2188 for (i = 1; i < NBINS; ++i)
2190 b = bin_at (av, i);
2192 /* binmap is accurate (except for bin 1 == unsorted_chunks) */
2193 if (i >= 2)
2195 unsigned int binbit = get_binmap (av, i);
2196 int empty = last (b) == b;
2197 if (!binbit)
2198 assert (empty);
2199 else if (!empty)
2200 assert (binbit);
2203 for (p = last (b); p != b; p = p->bk)
2205 /* each chunk claims to be free */
2206 do_check_free_chunk (av, p);
2207 size = chunksize (p);
2208 total += size;
2209 if (i >= 2)
2211 /* chunk belongs in bin */
2212 idx = bin_index (size);
2213 assert (idx == i);
2214 /* lists are sorted */
2215 assert (p->bk == b ||
2216 (unsigned long) chunksize (p->bk) >= (unsigned long) chunksize (p));
2218 if (!in_smallbin_range (size))
2220 if (p->fd_nextsize != NULL)
2222 if (p->fd_nextsize == p)
2223 assert (p->bk_nextsize == p);
2224 else
2226 if (p->fd_nextsize == first (b))
2227 assert (chunksize (p) < chunksize (p->fd_nextsize));
2228 else
2229 assert (chunksize (p) > chunksize (p->fd_nextsize));
2231 if (p == first (b))
2232 assert (chunksize (p) > chunksize (p->bk_nextsize));
2233 else
2234 assert (chunksize (p) < chunksize (p->bk_nextsize));
2237 else
2238 assert (p->bk_nextsize == NULL);
2241 else if (!in_smallbin_range (size))
2242 assert (p->fd_nextsize == NULL && p->bk_nextsize == NULL);
2243 /* chunk is followed by a legal chain of inuse chunks */
2244 for (q = next_chunk (p);
2245 (q != av->top && inuse (q) &&
2246 (unsigned long) (chunksize (q)) >= MINSIZE);
2247 q = next_chunk (q))
2248 do_check_inuse_chunk (av, q);
2252 /* top chunk is OK */
2253 check_chunk (av, av->top);
2255 #endif
2258 /* ----------------- Support for debugging hooks -------------------- */
2259 #include "hooks.c"
2262 /* ----------- Routines dealing with system allocation -------------- */
2265 sysmalloc handles malloc cases requiring more memory from the system.
2266 On entry, it is assumed that av->top does not have enough
2267 space to service request for nb bytes, thus requiring that av->top
2268 be extended or replaced.
2271 static void *
2272 sysmalloc (INTERNAL_SIZE_T nb, mstate av)
2274 mchunkptr old_top; /* incoming value of av->top */
2275 INTERNAL_SIZE_T old_size; /* its size */
2276 char *old_end; /* its end address */
2278 long size; /* arg to first MORECORE or mmap call */
2279 char *brk; /* return value from MORECORE */
2281 long correction; /* arg to 2nd MORECORE call */
2282 char *snd_brk; /* 2nd return val */
2284 INTERNAL_SIZE_T front_misalign; /* unusable bytes at front of new space */
2285 INTERNAL_SIZE_T end_misalign; /* partial page left at end of new space */
2286 char *aligned_brk; /* aligned offset into brk */
2288 mchunkptr p; /* the allocated/returned chunk */
2289 mchunkptr remainder; /* remainder from allocation */
2290 unsigned long remainder_size; /* its size */
2293 size_t pagesize = GLRO (dl_pagesize);
2294 bool tried_mmap = false;
2298 If have mmap, and the request size meets the mmap threshold, and
2299 the system supports mmap, and there are few enough currently
2300 allocated mmapped regions, try to directly map this request
2301 rather than expanding top.
2304 if (av == NULL
2305 || ((unsigned long) (nb) >= (unsigned long) (mp_.mmap_threshold)
2306 && (mp_.n_mmaps < mp_.n_mmaps_max)))
2308 char *mm; /* return value from mmap call*/
2310 try_mmap:
2312 Round up size to nearest page. For mmapped chunks, the overhead
2313 is one SIZE_SZ unit larger than for normal chunks, because there
2314 is no following chunk whose prev_size field could be used.
2316 See the front_misalign handling below, for glibc there is no
2317 need for further alignments unless we have have high alignment.
2319 if (MALLOC_ALIGNMENT == 2 * SIZE_SZ)
2320 size = ALIGN_UP (nb + SIZE_SZ, pagesize);
2321 else
2322 size = ALIGN_UP (nb + SIZE_SZ + MALLOC_ALIGN_MASK, pagesize);
2323 tried_mmap = true;
2325 /* Don't try if size wraps around 0 */
2326 if ((unsigned long) (size) > (unsigned long) (nb))
2328 mm = (char *) (MMAP (0, size, PROT_READ | PROT_WRITE, 0));
2330 if (mm != MAP_FAILED)
2333 The offset to the start of the mmapped region is stored
2334 in the prev_size field of the chunk. This allows us to adjust
2335 returned start address to meet alignment requirements here
2336 and in memalign(), and still be able to compute proper
2337 address argument for later munmap in free() and realloc().
2340 if (MALLOC_ALIGNMENT == 2 * SIZE_SZ)
2342 /* For glibc, chunk2mem increases the address by 2*SIZE_SZ and
2343 MALLOC_ALIGN_MASK is 2*SIZE_SZ-1. Each mmap'ed area is page
2344 aligned and therefore definitely MALLOC_ALIGN_MASK-aligned. */
2345 assert (((INTERNAL_SIZE_T) chunk2mem (mm) & MALLOC_ALIGN_MASK) == 0);
2346 front_misalign = 0;
2348 else
2349 front_misalign = (INTERNAL_SIZE_T) chunk2mem (mm) & MALLOC_ALIGN_MASK;
2350 if (front_misalign > 0)
2352 correction = MALLOC_ALIGNMENT - front_misalign;
2353 p = (mchunkptr) (mm + correction);
2354 set_prev_size (p, correction);
2355 set_head (p, (size - correction) | IS_MMAPPED);
2357 else
2359 p = (mchunkptr) mm;
2360 set_prev_size (p, 0);
2361 set_head (p, size | IS_MMAPPED);
2364 /* update statistics */
2366 int new = atomic_exchange_and_add (&mp_.n_mmaps, 1) + 1;
2367 atomic_max (&mp_.max_n_mmaps, new);
2369 unsigned long sum;
2370 sum = atomic_exchange_and_add (&mp_.mmapped_mem, size) + size;
2371 atomic_max (&mp_.max_mmapped_mem, sum);
2373 check_chunk (av, p);
2375 return chunk2mem (p);
2380 /* There are no usable arenas and mmap also failed. */
2381 if (av == NULL)
2382 return 0;
2384 /* Record incoming configuration of top */
2386 old_top = av->top;
2387 old_size = chunksize (old_top);
2388 old_end = (char *) (chunk_at_offset (old_top, old_size));
2390 brk = snd_brk = (char *) (MORECORE_FAILURE);
2393 If not the first time through, we require old_size to be
2394 at least MINSIZE and to have prev_inuse set.
2397 assert ((old_top == initial_top (av) && old_size == 0) ||
2398 ((unsigned long) (old_size) >= MINSIZE &&
2399 prev_inuse (old_top) &&
2400 ((unsigned long) old_end & (pagesize - 1)) == 0));
2402 /* Precondition: not enough current space to satisfy nb request */
2403 assert ((unsigned long) (old_size) < (unsigned long) (nb + MINSIZE));
2406 if (av != &main_arena)
2408 heap_info *old_heap, *heap;
2409 size_t old_heap_size;
2411 /* First try to extend the current heap. */
2412 old_heap = heap_for_ptr (old_top);
2413 old_heap_size = old_heap->size;
2414 if ((long) (MINSIZE + nb - old_size) > 0
2415 && grow_heap (old_heap, MINSIZE + nb - old_size) == 0)
2417 av->system_mem += old_heap->size - old_heap_size;
2418 set_head (old_top, (((char *) old_heap + old_heap->size) - (char *) old_top)
2419 | PREV_INUSE);
2421 else if ((heap = new_heap (nb + (MINSIZE + sizeof (*heap)), mp_.top_pad)))
2423 /* Use a newly allocated heap. */
2424 heap->ar_ptr = av;
2425 heap->prev = old_heap;
2426 av->system_mem += heap->size;
2427 /* Set up the new top. */
2428 top (av) = chunk_at_offset (heap, sizeof (*heap));
2429 set_head (top (av), (heap->size - sizeof (*heap)) | PREV_INUSE);
2431 /* Setup fencepost and free the old top chunk with a multiple of
2432 MALLOC_ALIGNMENT in size. */
2433 /* The fencepost takes at least MINSIZE bytes, because it might
2434 become the top chunk again later. Note that a footer is set
2435 up, too, although the chunk is marked in use. */
2436 old_size = (old_size - MINSIZE) & ~MALLOC_ALIGN_MASK;
2437 set_head (chunk_at_offset (old_top, old_size + 2 * SIZE_SZ), 0 | PREV_INUSE);
2438 if (old_size >= MINSIZE)
2440 set_head (chunk_at_offset (old_top, old_size), (2 * SIZE_SZ) | PREV_INUSE);
2441 set_foot (chunk_at_offset (old_top, old_size), (2 * SIZE_SZ));
2442 set_head (old_top, old_size | PREV_INUSE | NON_MAIN_ARENA);
2443 _int_free (av, old_top, 1);
2445 else
2447 set_head (old_top, (old_size + 2 * SIZE_SZ) | PREV_INUSE);
2448 set_foot (old_top, (old_size + 2 * SIZE_SZ));
2451 else if (!tried_mmap)
2452 /* We can at least try to use to mmap memory. */
2453 goto try_mmap;
2455 else /* av == main_arena */
2458 { /* Request enough space for nb + pad + overhead */
2459 size = nb + mp_.top_pad + MINSIZE;
2462 If contiguous, we can subtract out existing space that we hope to
2463 combine with new space. We add it back later only if
2464 we don't actually get contiguous space.
2467 if (contiguous (av))
2468 size -= old_size;
2471 Round to a multiple of page size.
2472 If MORECORE is not contiguous, this ensures that we only call it
2473 with whole-page arguments. And if MORECORE is contiguous and
2474 this is not first time through, this preserves page-alignment of
2475 previous calls. Otherwise, we correct to page-align below.
2478 size = ALIGN_UP (size, pagesize);
2481 Don't try to call MORECORE if argument is so big as to appear
2482 negative. Note that since mmap takes size_t arg, it may succeed
2483 below even if we cannot call MORECORE.
2486 if (size > 0)
2488 brk = (char *) (MORECORE (size));
2489 LIBC_PROBE (memory_sbrk_more, 2, brk, size);
2492 if (brk != (char *) (MORECORE_FAILURE))
2494 /* Call the `morecore' hook if necessary. */
2495 void (*hook) (void) = atomic_forced_read (__after_morecore_hook);
2496 if (__builtin_expect (hook != NULL, 0))
2497 (*hook)();
2499 else
2502 If have mmap, try using it as a backup when MORECORE fails or
2503 cannot be used. This is worth doing on systems that have "holes" in
2504 address space, so sbrk cannot extend to give contiguous space, but
2505 space is available elsewhere. Note that we ignore mmap max count
2506 and threshold limits, since the space will not be used as a
2507 segregated mmap region.
2510 /* Cannot merge with old top, so add its size back in */
2511 if (contiguous (av))
2512 size = ALIGN_UP (size + old_size, pagesize);
2514 /* If we are relying on mmap as backup, then use larger units */
2515 if ((unsigned long) (size) < (unsigned long) (MMAP_AS_MORECORE_SIZE))
2516 size = MMAP_AS_MORECORE_SIZE;
2518 /* Don't try if size wraps around 0 */
2519 if ((unsigned long) (size) > (unsigned long) (nb))
2521 char *mbrk = (char *) (MMAP (0, size, PROT_READ | PROT_WRITE, 0));
2523 if (mbrk != MAP_FAILED)
2525 /* We do not need, and cannot use, another sbrk call to find end */
2526 brk = mbrk;
2527 snd_brk = brk + size;
2530 Record that we no longer have a contiguous sbrk region.
2531 After the first time mmap is used as backup, we do not
2532 ever rely on contiguous space since this could incorrectly
2533 bridge regions.
2535 set_noncontiguous (av);
2540 if (brk != (char *) (MORECORE_FAILURE))
2542 if (mp_.sbrk_base == 0)
2543 mp_.sbrk_base = brk;
2544 av->system_mem += size;
2547 If MORECORE extends previous space, we can likewise extend top size.
2550 if (brk == old_end && snd_brk == (char *) (MORECORE_FAILURE))
2551 set_head (old_top, (size + old_size) | PREV_INUSE);
2553 else if (contiguous (av) && old_size && brk < old_end)
2554 /* Oops! Someone else killed our space.. Can't touch anything. */
2555 malloc_printerr ("break adjusted to free malloc space");
2558 Otherwise, make adjustments:
2560 * If the first time through or noncontiguous, we need to call sbrk
2561 just to find out where the end of memory lies.
2563 * We need to ensure that all returned chunks from malloc will meet
2564 MALLOC_ALIGNMENT
2566 * If there was an intervening foreign sbrk, we need to adjust sbrk
2567 request size to account for fact that we will not be able to
2568 combine new space with existing space in old_top.
2570 * Almost all systems internally allocate whole pages at a time, in
2571 which case we might as well use the whole last page of request.
2572 So we allocate enough more memory to hit a page boundary now,
2573 which in turn causes future contiguous calls to page-align.
2576 else
2578 front_misalign = 0;
2579 end_misalign = 0;
2580 correction = 0;
2581 aligned_brk = brk;
2583 /* handle contiguous cases */
2584 if (contiguous (av))
2586 /* Count foreign sbrk as system_mem. */
2587 if (old_size)
2588 av->system_mem += brk - old_end;
2590 /* Guarantee alignment of first new chunk made from this space */
2592 front_misalign = (INTERNAL_SIZE_T) chunk2mem (brk) & MALLOC_ALIGN_MASK;
2593 if (front_misalign > 0)
2596 Skip over some bytes to arrive at an aligned position.
2597 We don't need to specially mark these wasted front bytes.
2598 They will never be accessed anyway because
2599 prev_inuse of av->top (and any chunk created from its start)
2600 is always true after initialization.
2603 correction = MALLOC_ALIGNMENT - front_misalign;
2604 aligned_brk += correction;
2608 If this isn't adjacent to existing space, then we will not
2609 be able to merge with old_top space, so must add to 2nd request.
2612 correction += old_size;
2614 /* Extend the end address to hit a page boundary */
2615 end_misalign = (INTERNAL_SIZE_T) (brk + size + correction);
2616 correction += (ALIGN_UP (end_misalign, pagesize)) - end_misalign;
2618 assert (correction >= 0);
2619 snd_brk = (char *) (MORECORE (correction));
2622 If can't allocate correction, try to at least find out current
2623 brk. It might be enough to proceed without failing.
2625 Note that if second sbrk did NOT fail, we assume that space
2626 is contiguous with first sbrk. This is a safe assumption unless
2627 program is multithreaded but doesn't use locks and a foreign sbrk
2628 occurred between our first and second calls.
2631 if (snd_brk == (char *) (MORECORE_FAILURE))
2633 correction = 0;
2634 snd_brk = (char *) (MORECORE (0));
2636 else
2638 /* Call the `morecore' hook if necessary. */
2639 void (*hook) (void) = atomic_forced_read (__after_morecore_hook);
2640 if (__builtin_expect (hook != NULL, 0))
2641 (*hook)();
2645 /* handle non-contiguous cases */
2646 else
2648 if (MALLOC_ALIGNMENT == 2 * SIZE_SZ)
2649 /* MORECORE/mmap must correctly align */
2650 assert (((unsigned long) chunk2mem (brk) & MALLOC_ALIGN_MASK) == 0);
2651 else
2653 front_misalign = (INTERNAL_SIZE_T) chunk2mem (brk) & MALLOC_ALIGN_MASK;
2654 if (front_misalign > 0)
2657 Skip over some bytes to arrive at an aligned position.
2658 We don't need to specially mark these wasted front bytes.
2659 They will never be accessed anyway because
2660 prev_inuse of av->top (and any chunk created from its start)
2661 is always true after initialization.
2664 aligned_brk += MALLOC_ALIGNMENT - front_misalign;
2668 /* Find out current end of memory */
2669 if (snd_brk == (char *) (MORECORE_FAILURE))
2671 snd_brk = (char *) (MORECORE (0));
2675 /* Adjust top based on results of second sbrk */
2676 if (snd_brk != (char *) (MORECORE_FAILURE))
2678 av->top = (mchunkptr) aligned_brk;
2679 set_head (av->top, (snd_brk - aligned_brk + correction) | PREV_INUSE);
2680 av->system_mem += correction;
2683 If not the first time through, we either have a
2684 gap due to foreign sbrk or a non-contiguous region. Insert a
2685 double fencepost at old_top to prevent consolidation with space
2686 we don't own. These fenceposts are artificial chunks that are
2687 marked as inuse and are in any case too small to use. We need
2688 two to make sizes and alignments work out.
2691 if (old_size != 0)
2694 Shrink old_top to insert fenceposts, keeping size a
2695 multiple of MALLOC_ALIGNMENT. We know there is at least
2696 enough space in old_top to do this.
2698 old_size = (old_size - 4 * SIZE_SZ) & ~MALLOC_ALIGN_MASK;
2699 set_head (old_top, old_size | PREV_INUSE);
2702 Note that the following assignments completely overwrite
2703 old_top when old_size was previously MINSIZE. This is
2704 intentional. We need the fencepost, even if old_top otherwise gets
2705 lost.
2707 set_head (chunk_at_offset (old_top, old_size),
2708 (2 * SIZE_SZ) | PREV_INUSE);
2709 set_head (chunk_at_offset (old_top, old_size + 2 * SIZE_SZ),
2710 (2 * SIZE_SZ) | PREV_INUSE);
2712 /* If possible, release the rest. */
2713 if (old_size >= MINSIZE)
2715 _int_free (av, old_top, 1);
2721 } /* if (av != &main_arena) */
2723 if ((unsigned long) av->system_mem > (unsigned long) (av->max_system_mem))
2724 av->max_system_mem = av->system_mem;
2725 check_malloc_state (av);
2727 /* finally, do the allocation */
2728 p = av->top;
2729 size = chunksize (p);
2731 /* check that one of the above allocation paths succeeded */
2732 if ((unsigned long) (size) >= (unsigned long) (nb + MINSIZE))
2734 remainder_size = size - nb;
2735 remainder = chunk_at_offset (p, nb);
2736 av->top = remainder;
2737 set_head (p, nb | PREV_INUSE | (av != &main_arena ? NON_MAIN_ARENA : 0));
2738 set_head (remainder, remainder_size | PREV_INUSE);
2739 check_malloced_chunk (av, p, nb);
2740 return chunk2mem (p);
2743 /* catch all failure paths */
2744 __set_errno (ENOMEM);
2745 return 0;
2750 systrim is an inverse of sorts to sysmalloc. It gives memory back
2751 to the system (via negative arguments to sbrk) if there is unused
2752 memory at the `high' end of the malloc pool. It is called
2753 automatically by free() when top space exceeds the trim
2754 threshold. It is also called by the public malloc_trim routine. It
2755 returns 1 if it actually released any memory, else 0.
2758 static int
2759 systrim (size_t pad, mstate av)
2761 long top_size; /* Amount of top-most memory */
2762 long extra; /* Amount to release */
2763 long released; /* Amount actually released */
2764 char *current_brk; /* address returned by pre-check sbrk call */
2765 char *new_brk; /* address returned by post-check sbrk call */
2766 size_t pagesize;
2767 long top_area;
2769 pagesize = GLRO (dl_pagesize);
2770 top_size = chunksize (av->top);
2772 top_area = top_size - MINSIZE - 1;
2773 if (top_area <= pad)
2774 return 0;
2776 /* Release in pagesize units and round down to the nearest page. */
2777 extra = ALIGN_DOWN(top_area - pad, pagesize);
2779 if (extra == 0)
2780 return 0;
2783 Only proceed if end of memory is where we last set it.
2784 This avoids problems if there were foreign sbrk calls.
2786 current_brk = (char *) (MORECORE (0));
2787 if (current_brk == (char *) (av->top) + top_size)
2790 Attempt to release memory. We ignore MORECORE return value,
2791 and instead call again to find out where new end of memory is.
2792 This avoids problems if first call releases less than we asked,
2793 of if failure somehow altered brk value. (We could still
2794 encounter problems if it altered brk in some very bad way,
2795 but the only thing we can do is adjust anyway, which will cause
2796 some downstream failure.)
2799 MORECORE (-extra);
2800 /* Call the `morecore' hook if necessary. */
2801 void (*hook) (void) = atomic_forced_read (__after_morecore_hook);
2802 if (__builtin_expect (hook != NULL, 0))
2803 (*hook)();
2804 new_brk = (char *) (MORECORE (0));
2806 LIBC_PROBE (memory_sbrk_less, 2, new_brk, extra);
2808 if (new_brk != (char *) MORECORE_FAILURE)
2810 released = (long) (current_brk - new_brk);
2812 if (released != 0)
2814 /* Success. Adjust top. */
2815 av->system_mem -= released;
2816 set_head (av->top, (top_size - released) | PREV_INUSE);
2817 check_malloc_state (av);
2818 return 1;
2822 return 0;
2825 static void
2826 munmap_chunk (mchunkptr p)
2828 size_t pagesize = GLRO (dl_pagesize);
2829 INTERNAL_SIZE_T size = chunksize (p);
2831 assert (chunk_is_mmapped (p));
2833 /* Do nothing if the chunk is a faked mmapped chunk in the dumped
2834 main arena. We never free this memory. */
2835 if (DUMPED_MAIN_ARENA_CHUNK (p))
2836 return;
2838 uintptr_t mem = (uintptr_t) chunk2mem (p);
2839 uintptr_t block = (uintptr_t) p - prev_size (p);
2840 size_t total_size = prev_size (p) + size;
2841 /* Unfortunately we have to do the compilers job by hand here. Normally
2842 we would test BLOCK and TOTAL-SIZE separately for compliance with the
2843 page size. But gcc does not recognize the optimization possibility
2844 (in the moment at least) so we combine the two values into one before
2845 the bit test. */
2846 if (__glibc_unlikely ((block | total_size) & (pagesize - 1)) != 0
2847 || __glibc_unlikely (!powerof2 (mem & (pagesize - 1))))
2848 malloc_printerr ("munmap_chunk(): invalid pointer");
2850 atomic_decrement (&mp_.n_mmaps);
2851 atomic_add (&mp_.mmapped_mem, -total_size);
2853 /* If munmap failed the process virtual memory address space is in a
2854 bad shape. Just leave the block hanging around, the process will
2855 terminate shortly anyway since not much can be done. */
2856 __munmap ((char *) block, total_size);
2859 #if HAVE_MREMAP
2861 static mchunkptr
2862 mremap_chunk (mchunkptr p, size_t new_size)
2864 size_t pagesize = GLRO (dl_pagesize);
2865 INTERNAL_SIZE_T offset = prev_size (p);
2866 INTERNAL_SIZE_T size = chunksize (p);
2867 char *cp;
2869 assert (chunk_is_mmapped (p));
2871 uintptr_t block = (uintptr_t) p - offset;
2872 uintptr_t mem = (uintptr_t) chunk2mem(p);
2873 size_t total_size = offset + size;
2874 if (__glibc_unlikely ((block | total_size) & (pagesize - 1)) != 0
2875 || __glibc_unlikely (!powerof2 (mem & (pagesize - 1))))
2876 malloc_printerr("mremap_chunk(): invalid pointer");
2878 /* Note the extra SIZE_SZ overhead as in mmap_chunk(). */
2879 new_size = ALIGN_UP (new_size + offset + SIZE_SZ, pagesize);
2881 /* No need to remap if the number of pages does not change. */
2882 if (total_size == new_size)
2883 return p;
2885 cp = (char *) __mremap ((char *) block, total_size, new_size,
2886 MREMAP_MAYMOVE);
2888 if (cp == MAP_FAILED)
2889 return 0;
2891 p = (mchunkptr) (cp + offset);
2893 assert (aligned_OK (chunk2mem (p)));
2895 assert (prev_size (p) == offset);
2896 set_head (p, (new_size - offset) | IS_MMAPPED);
2898 INTERNAL_SIZE_T new;
2899 new = atomic_exchange_and_add (&mp_.mmapped_mem, new_size - size - offset)
2900 + new_size - size - offset;
2901 atomic_max (&mp_.max_mmapped_mem, new);
2902 return p;
2904 #endif /* HAVE_MREMAP */
2906 /*------------------------ Public wrappers. --------------------------------*/
2908 #if USE_TCACHE
2910 /* We overlay this structure on the user-data portion of a chunk when
2911 the chunk is stored in the per-thread cache. */
2912 typedef struct tcache_entry
2914 struct tcache_entry *next;
2915 /* This field exists to detect double frees. */
2916 struct tcache_perthread_struct *key;
2917 } tcache_entry;
2919 /* There is one of these for each thread, which contains the
2920 per-thread cache (hence "tcache_perthread_struct"). Keeping
2921 overall size low is mildly important. Note that COUNTS and ENTRIES
2922 are redundant (we could have just counted the linked list each
2923 time), this is for performance reasons. */
2924 typedef struct tcache_perthread_struct
2926 uint16_t counts[TCACHE_MAX_BINS];
2927 tcache_entry *entries[TCACHE_MAX_BINS];
2928 } tcache_perthread_struct;
2930 static __thread bool tcache_shutting_down = false;
2931 static __thread tcache_perthread_struct *tcache = NULL;
2933 /* Caller must ensure that we know tc_idx is valid and there's room
2934 for more chunks. */
2935 static __always_inline void
2936 tcache_put (mchunkptr chunk, size_t tc_idx)
2938 tcache_entry *e = (tcache_entry *) chunk2mem (chunk);
2940 /* Mark this chunk as "in the tcache" so the test in _int_free will
2941 detect a double free. */
2942 e->key = tcache;
2944 e->next = PROTECT_PTR (&e->next, tcache->entries[tc_idx]);
2945 tcache->entries[tc_idx] = e;
2946 ++(tcache->counts[tc_idx]);
2949 /* Caller must ensure that we know tc_idx is valid and there's
2950 available chunks to remove. */
2951 static __always_inline void *
2952 tcache_get (size_t tc_idx)
2954 tcache_entry *e = tcache->entries[tc_idx];
2955 if (__glibc_unlikely (!aligned_OK (e)))
2956 malloc_printerr ("malloc(): unaligned tcache chunk detected");
2957 tcache->entries[tc_idx] = REVEAL_PTR (e->next);
2958 --(tcache->counts[tc_idx]);
2959 e->key = NULL;
2960 return (void *) e;
2963 static void
2964 tcache_thread_shutdown (void)
2966 int i;
2967 tcache_perthread_struct *tcache_tmp = tcache;
2969 if (!tcache)
2970 return;
2972 /* Disable the tcache and prevent it from being reinitialized. */
2973 tcache = NULL;
2974 tcache_shutting_down = true;
2976 /* Free all of the entries and the tcache itself back to the arena
2977 heap for coalescing. */
2978 for (i = 0; i < TCACHE_MAX_BINS; ++i)
2980 while (tcache_tmp->entries[i])
2982 tcache_entry *e = tcache_tmp->entries[i];
2983 if (__glibc_unlikely (!aligned_OK (e)))
2984 malloc_printerr ("tcache_thread_shutdown(): "
2985 "unaligned tcache chunk detected");
2986 tcache_tmp->entries[i] = REVEAL_PTR (e->next);
2987 __libc_free (e);
2991 __libc_free (tcache_tmp);
2994 static void
2995 tcache_init(void)
2997 mstate ar_ptr;
2998 void *victim = 0;
2999 const size_t bytes = sizeof (tcache_perthread_struct);
3001 if (tcache_shutting_down)
3002 return;
3004 arena_get (ar_ptr, bytes);
3005 victim = _int_malloc (ar_ptr, bytes);
3006 if (!victim && ar_ptr != NULL)
3008 ar_ptr = arena_get_retry (ar_ptr, bytes);
3009 victim = _int_malloc (ar_ptr, bytes);
3013 if (ar_ptr != NULL)
3014 __libc_lock_unlock (ar_ptr->mutex);
3016 /* In a low memory situation, we may not be able to allocate memory
3017 - in which case, we just keep trying later. However, we
3018 typically do this very early, so either there is sufficient
3019 memory, or there isn't enough memory to do non-trivial
3020 allocations anyway. */
3021 if (victim)
3023 tcache = (tcache_perthread_struct *) victim;
3024 memset (tcache, 0, sizeof (tcache_perthread_struct));
3029 # define MAYBE_INIT_TCACHE() \
3030 if (__glibc_unlikely (tcache == NULL)) \
3031 tcache_init();
3033 #else /* !USE_TCACHE */
3034 # define MAYBE_INIT_TCACHE()
3036 static void
3037 tcache_thread_shutdown (void)
3039 /* Nothing to do if there is no thread cache. */
3042 #endif /* !USE_TCACHE */
3044 void *
3045 __libc_malloc (size_t bytes)
3047 mstate ar_ptr;
3048 void *victim;
3050 _Static_assert (PTRDIFF_MAX <= SIZE_MAX / 2,
3051 "PTRDIFF_MAX is not more than half of SIZE_MAX");
3053 void *(*hook) (size_t, const void *)
3054 = atomic_forced_read (__malloc_hook);
3055 if (__builtin_expect (hook != NULL, 0))
3056 return (*hook)(bytes, RETURN_ADDRESS (0));
3057 #if USE_TCACHE
3058 /* int_free also calls request2size, be careful to not pad twice. */
3059 size_t tbytes;
3060 if (!checked_request2size (bytes, &tbytes))
3062 __set_errno (ENOMEM);
3063 return NULL;
3065 size_t tc_idx = csize2tidx (tbytes);
3067 MAYBE_INIT_TCACHE ();
3069 DIAG_PUSH_NEEDS_COMMENT;
3070 if (tc_idx < mp_.tcache_bins
3071 && tcache
3072 && tcache->counts[tc_idx] > 0)
3074 return tcache_get (tc_idx);
3076 DIAG_POP_NEEDS_COMMENT;
3077 #endif
3079 if (SINGLE_THREAD_P)
3081 victim = _int_malloc (&main_arena, bytes);
3082 assert (!victim || chunk_is_mmapped (mem2chunk (victim)) ||
3083 &main_arena == arena_for_chunk (mem2chunk (victim)));
3084 return victim;
3087 arena_get (ar_ptr, bytes);
3089 victim = _int_malloc (ar_ptr, bytes);
3090 /* Retry with another arena only if we were able to find a usable arena
3091 before. */
3092 if (!victim && ar_ptr != NULL)
3094 LIBC_PROBE (memory_malloc_retry, 1, bytes);
3095 ar_ptr = arena_get_retry (ar_ptr, bytes);
3096 victim = _int_malloc (ar_ptr, bytes);
3099 if (ar_ptr != NULL)
3100 __libc_lock_unlock (ar_ptr->mutex);
3102 assert (!victim || chunk_is_mmapped (mem2chunk (victim)) ||
3103 ar_ptr == arena_for_chunk (mem2chunk (victim)));
3104 return victim;
3106 libc_hidden_def (__libc_malloc)
3108 void
3109 __libc_free (void *mem)
3111 mstate ar_ptr;
3112 mchunkptr p; /* chunk corresponding to mem */
3114 void (*hook) (void *, const void *)
3115 = atomic_forced_read (__free_hook);
3116 if (__builtin_expect (hook != NULL, 0))
3118 (*hook)(mem, RETURN_ADDRESS (0));
3119 return;
3122 if (mem == 0) /* free(0) has no effect */
3123 return;
3125 p = mem2chunk (mem);
3127 if (chunk_is_mmapped (p)) /* release mmapped memory. */
3129 /* See if the dynamic brk/mmap threshold needs adjusting.
3130 Dumped fake mmapped chunks do not affect the threshold. */
3131 if (!mp_.no_dyn_threshold
3132 && chunksize_nomask (p) > mp_.mmap_threshold
3133 && chunksize_nomask (p) <= DEFAULT_MMAP_THRESHOLD_MAX
3134 && !DUMPED_MAIN_ARENA_CHUNK (p))
3136 mp_.mmap_threshold = chunksize (p);
3137 mp_.trim_threshold = 2 * mp_.mmap_threshold;
3138 LIBC_PROBE (memory_mallopt_free_dyn_thresholds, 2,
3139 mp_.mmap_threshold, mp_.trim_threshold);
3141 munmap_chunk (p);
3142 return;
3145 MAYBE_INIT_TCACHE ();
3147 ar_ptr = arena_for_chunk (p);
3148 _int_free (ar_ptr, p, 0);
3150 libc_hidden_def (__libc_free)
3152 void *
3153 __libc_realloc (void *oldmem, size_t bytes)
3155 mstate ar_ptr;
3156 INTERNAL_SIZE_T nb; /* padded request size */
3158 void *newp; /* chunk to return */
3160 void *(*hook) (void *, size_t, const void *) =
3161 atomic_forced_read (__realloc_hook);
3162 if (__builtin_expect (hook != NULL, 0))
3163 return (*hook)(oldmem, bytes, RETURN_ADDRESS (0));
3165 #if REALLOC_ZERO_BYTES_FREES
3166 if (bytes == 0 && oldmem != NULL)
3168 __libc_free (oldmem); return 0;
3170 #endif
3172 /* realloc of null is supposed to be same as malloc */
3173 if (oldmem == 0)
3174 return __libc_malloc (bytes);
3176 /* chunk corresponding to oldmem */
3177 const mchunkptr oldp = mem2chunk (oldmem);
3178 /* its size */
3179 const INTERNAL_SIZE_T oldsize = chunksize (oldp);
3181 if (chunk_is_mmapped (oldp))
3182 ar_ptr = NULL;
3183 else
3185 MAYBE_INIT_TCACHE ();
3186 ar_ptr = arena_for_chunk (oldp);
3189 /* Little security check which won't hurt performance: the allocator
3190 never wrapps around at the end of the address space. Therefore
3191 we can exclude some size values which might appear here by
3192 accident or by "design" from some intruder. We need to bypass
3193 this check for dumped fake mmap chunks from the old main arena
3194 because the new malloc may provide additional alignment. */
3195 if ((__builtin_expect ((uintptr_t) oldp > (uintptr_t) -oldsize, 0)
3196 || __builtin_expect (misaligned_chunk (oldp), 0))
3197 && !DUMPED_MAIN_ARENA_CHUNK (oldp))
3198 malloc_printerr ("realloc(): invalid pointer");
3200 if (!checked_request2size (bytes, &nb))
3202 __set_errno (ENOMEM);
3203 return NULL;
3206 if (chunk_is_mmapped (oldp))
3208 /* If this is a faked mmapped chunk from the dumped main arena,
3209 always make a copy (and do not free the old chunk). */
3210 if (DUMPED_MAIN_ARENA_CHUNK (oldp))
3212 /* Must alloc, copy, free. */
3213 void *newmem = __libc_malloc (bytes);
3214 if (newmem == 0)
3215 return NULL;
3216 /* Copy as many bytes as are available from the old chunk
3217 and fit into the new size. NB: The overhead for faked
3218 mmapped chunks is only SIZE_SZ, not 2 * SIZE_SZ as for
3219 regular mmapped chunks. */
3220 if (bytes > oldsize - SIZE_SZ)
3221 bytes = oldsize - SIZE_SZ;
3222 memcpy (newmem, oldmem, bytes);
3223 return newmem;
3226 void *newmem;
3228 #if HAVE_MREMAP
3229 newp = mremap_chunk (oldp, nb);
3230 if (newp)
3231 return chunk2mem (newp);
3232 #endif
3233 /* Note the extra SIZE_SZ overhead. */
3234 if (oldsize - SIZE_SZ >= nb)
3235 return oldmem; /* do nothing */
3237 /* Must alloc, copy, free. */
3238 newmem = __libc_malloc (bytes);
3239 if (newmem == 0)
3240 return 0; /* propagate failure */
3242 memcpy (newmem, oldmem, oldsize - 2 * SIZE_SZ);
3243 munmap_chunk (oldp);
3244 return newmem;
3247 if (SINGLE_THREAD_P)
3249 newp = _int_realloc (ar_ptr, oldp, oldsize, nb);
3250 assert (!newp || chunk_is_mmapped (mem2chunk (newp)) ||
3251 ar_ptr == arena_for_chunk (mem2chunk (newp)));
3253 return newp;
3256 __libc_lock_lock (ar_ptr->mutex);
3258 newp = _int_realloc (ar_ptr, oldp, oldsize, nb);
3260 __libc_lock_unlock (ar_ptr->mutex);
3261 assert (!newp || chunk_is_mmapped (mem2chunk (newp)) ||
3262 ar_ptr == arena_for_chunk (mem2chunk (newp)));
3264 if (newp == NULL)
3266 /* Try harder to allocate memory in other arenas. */
3267 LIBC_PROBE (memory_realloc_retry, 2, bytes, oldmem);
3268 newp = __libc_malloc (bytes);
3269 if (newp != NULL)
3271 memcpy (newp, oldmem, oldsize - SIZE_SZ);
3272 _int_free (ar_ptr, oldp, 0);
3276 return newp;
3278 libc_hidden_def (__libc_realloc)
3280 void *
3281 __libc_memalign (size_t alignment, size_t bytes)
3283 void *address = RETURN_ADDRESS (0);
3284 return _mid_memalign (alignment, bytes, address);
3287 static void *
3288 _mid_memalign (size_t alignment, size_t bytes, void *address)
3290 mstate ar_ptr;
3291 void *p;
3293 void *(*hook) (size_t, size_t, const void *) =
3294 atomic_forced_read (__memalign_hook);
3295 if (__builtin_expect (hook != NULL, 0))
3296 return (*hook)(alignment, bytes, address);
3298 /* If we need less alignment than we give anyway, just relay to malloc. */
3299 if (alignment <= MALLOC_ALIGNMENT)
3300 return __libc_malloc (bytes);
3302 /* Otherwise, ensure that it is at least a minimum chunk size */
3303 if (alignment < MINSIZE)
3304 alignment = MINSIZE;
3306 /* If the alignment is greater than SIZE_MAX / 2 + 1 it cannot be a
3307 power of 2 and will cause overflow in the check below. */
3308 if (alignment > SIZE_MAX / 2 + 1)
3310 __set_errno (EINVAL);
3311 return 0;
3315 /* Make sure alignment is power of 2. */
3316 if (!powerof2 (alignment))
3318 size_t a = MALLOC_ALIGNMENT * 2;
3319 while (a < alignment)
3320 a <<= 1;
3321 alignment = a;
3324 if (SINGLE_THREAD_P)
3326 p = _int_memalign (&main_arena, alignment, bytes);
3327 assert (!p || chunk_is_mmapped (mem2chunk (p)) ||
3328 &main_arena == arena_for_chunk (mem2chunk (p)));
3330 return p;
3333 arena_get (ar_ptr, bytes + alignment + MINSIZE);
3335 p = _int_memalign (ar_ptr, alignment, bytes);
3336 if (!p && ar_ptr != NULL)
3338 LIBC_PROBE (memory_memalign_retry, 2, bytes, alignment);
3339 ar_ptr = arena_get_retry (ar_ptr, bytes);
3340 p = _int_memalign (ar_ptr, alignment, bytes);
3343 if (ar_ptr != NULL)
3344 __libc_lock_unlock (ar_ptr->mutex);
3346 assert (!p || chunk_is_mmapped (mem2chunk (p)) ||
3347 ar_ptr == arena_for_chunk (mem2chunk (p)));
3348 return p;
3350 /* For ISO C11. */
3351 weak_alias (__libc_memalign, aligned_alloc)
3352 libc_hidden_def (__libc_memalign)
3354 void *
3355 __libc_valloc (size_t bytes)
3357 if (__malloc_initialized < 0)
3358 ptmalloc_init ();
3360 void *address = RETURN_ADDRESS (0);
3361 size_t pagesize = GLRO (dl_pagesize);
3362 return _mid_memalign (pagesize, bytes, address);
3365 void *
3366 __libc_pvalloc (size_t bytes)
3368 if (__malloc_initialized < 0)
3369 ptmalloc_init ();
3371 void *address = RETURN_ADDRESS (0);
3372 size_t pagesize = GLRO (dl_pagesize);
3373 size_t rounded_bytes;
3374 /* ALIGN_UP with overflow check. */
3375 if (__glibc_unlikely (__builtin_add_overflow (bytes,
3376 pagesize - 1,
3377 &rounded_bytes)))
3379 __set_errno (ENOMEM);
3380 return 0;
3382 rounded_bytes = rounded_bytes & -(pagesize - 1);
3384 return _mid_memalign (pagesize, rounded_bytes, address);
3387 void *
3388 __libc_calloc (size_t n, size_t elem_size)
3390 mstate av;
3391 mchunkptr oldtop, p;
3392 INTERNAL_SIZE_T sz, csz, oldtopsize;
3393 void *mem;
3394 unsigned long clearsize;
3395 unsigned long nclears;
3396 INTERNAL_SIZE_T *d;
3397 ptrdiff_t bytes;
3399 if (__glibc_unlikely (__builtin_mul_overflow (n, elem_size, &bytes)))
3401 __set_errno (ENOMEM);
3402 return NULL;
3404 sz = bytes;
3406 void *(*hook) (size_t, const void *) =
3407 atomic_forced_read (__malloc_hook);
3408 if (__builtin_expect (hook != NULL, 0))
3410 mem = (*hook)(sz, RETURN_ADDRESS (0));
3411 if (mem == 0)
3412 return 0;
3414 return memset (mem, 0, sz);
3417 MAYBE_INIT_TCACHE ();
3419 if (SINGLE_THREAD_P)
3420 av = &main_arena;
3421 else
3422 arena_get (av, sz);
3424 if (av)
3426 /* Check if we hand out the top chunk, in which case there may be no
3427 need to clear. */
3428 #if MORECORE_CLEARS
3429 oldtop = top (av);
3430 oldtopsize = chunksize (top (av));
3431 # if MORECORE_CLEARS < 2
3432 /* Only newly allocated memory is guaranteed to be cleared. */
3433 if (av == &main_arena &&
3434 oldtopsize < mp_.sbrk_base + av->max_system_mem - (char *) oldtop)
3435 oldtopsize = (mp_.sbrk_base + av->max_system_mem - (char *) oldtop);
3436 # endif
3437 if (av != &main_arena)
3439 heap_info *heap = heap_for_ptr (oldtop);
3440 if (oldtopsize < (char *) heap + heap->mprotect_size - (char *) oldtop)
3441 oldtopsize = (char *) heap + heap->mprotect_size - (char *) oldtop;
3443 #endif
3445 else
3447 /* No usable arenas. */
3448 oldtop = 0;
3449 oldtopsize = 0;
3451 mem = _int_malloc (av, sz);
3453 assert (!mem || chunk_is_mmapped (mem2chunk (mem)) ||
3454 av == arena_for_chunk (mem2chunk (mem)));
3456 if (!SINGLE_THREAD_P)
3458 if (mem == 0 && av != NULL)
3460 LIBC_PROBE (memory_calloc_retry, 1, sz);
3461 av = arena_get_retry (av, sz);
3462 mem = _int_malloc (av, sz);
3465 if (av != NULL)
3466 __libc_lock_unlock (av->mutex);
3469 /* Allocation failed even after a retry. */
3470 if (mem == 0)
3471 return 0;
3473 p = mem2chunk (mem);
3475 /* Two optional cases in which clearing not necessary */
3476 if (chunk_is_mmapped (p))
3478 if (__builtin_expect (perturb_byte, 0))
3479 return memset (mem, 0, sz);
3481 return mem;
3484 csz = chunksize (p);
3486 #if MORECORE_CLEARS
3487 if (perturb_byte == 0 && (p == oldtop && csz > oldtopsize))
3489 /* clear only the bytes from non-freshly-sbrked memory */
3490 csz = oldtopsize;
3492 #endif
3494 /* Unroll clear of <= 36 bytes (72 if 8byte sizes). We know that
3495 contents have an odd number of INTERNAL_SIZE_T-sized words;
3496 minimally 3. */
3497 d = (INTERNAL_SIZE_T *) mem;
3498 clearsize = csz - SIZE_SZ;
3499 nclears = clearsize / sizeof (INTERNAL_SIZE_T);
3500 assert (nclears >= 3);
3502 if (nclears > 9)
3503 return memset (d, 0, clearsize);
3505 else
3507 *(d + 0) = 0;
3508 *(d + 1) = 0;
3509 *(d + 2) = 0;
3510 if (nclears > 4)
3512 *(d + 3) = 0;
3513 *(d + 4) = 0;
3514 if (nclears > 6)
3516 *(d + 5) = 0;
3517 *(d + 6) = 0;
3518 if (nclears > 8)
3520 *(d + 7) = 0;
3521 *(d + 8) = 0;
3527 return mem;
3531 ------------------------------ malloc ------------------------------
3534 static void *
3535 _int_malloc (mstate av, size_t bytes)
3537 INTERNAL_SIZE_T nb; /* normalized request size */
3538 unsigned int idx; /* associated bin index */
3539 mbinptr bin; /* associated bin */
3541 mchunkptr victim; /* inspected/selected chunk */
3542 INTERNAL_SIZE_T size; /* its size */
3543 int victim_index; /* its bin index */
3545 mchunkptr remainder; /* remainder from a split */
3546 unsigned long remainder_size; /* its size */
3548 unsigned int block; /* bit map traverser */
3549 unsigned int bit; /* bit map traverser */
3550 unsigned int map; /* current word of binmap */
3552 mchunkptr fwd; /* misc temp for linking */
3553 mchunkptr bck; /* misc temp for linking */
3555 #if USE_TCACHE
3556 size_t tcache_unsorted_count; /* count of unsorted chunks processed */
3557 #endif
3560 Convert request size to internal form by adding SIZE_SZ bytes
3561 overhead plus possibly more to obtain necessary alignment and/or
3562 to obtain a size of at least MINSIZE, the smallest allocatable
3563 size. Also, checked_request2size returns false for request sizes
3564 that are so large that they wrap around zero when padded and
3565 aligned.
3568 if (!checked_request2size (bytes, &nb))
3570 __set_errno (ENOMEM);
3571 return NULL;
3574 /* There are no usable arenas. Fall back to sysmalloc to get a chunk from
3575 mmap. */
3576 if (__glibc_unlikely (av == NULL))
3578 void *p = sysmalloc (nb, av);
3579 if (p != NULL)
3580 alloc_perturb (p, bytes);
3581 return p;
3585 If the size qualifies as a fastbin, first check corresponding bin.
3586 This code is safe to execute even if av is not yet initialized, so we
3587 can try it without checking, which saves some time on this fast path.
3590 #define REMOVE_FB(fb, victim, pp) \
3591 do \
3593 victim = pp; \
3594 if (victim == NULL) \
3595 break; \
3596 pp = REVEAL_PTR (victim->fd); \
3597 if (__glibc_unlikely (pp != NULL && misaligned_chunk (pp))) \
3598 malloc_printerr ("malloc(): unaligned fastbin chunk detected"); \
3600 while ((pp = catomic_compare_and_exchange_val_acq (fb, pp, victim)) \
3601 != victim); \
3603 if ((unsigned long) (nb) <= (unsigned long) (get_max_fast ()))
3605 idx = fastbin_index (nb);
3606 mfastbinptr *fb = &fastbin (av, idx);
3607 mchunkptr pp;
3608 victim = *fb;
3610 if (victim != NULL)
3612 if (__glibc_unlikely (misaligned_chunk (victim)))
3613 malloc_printerr ("malloc(): unaligned fastbin chunk detected 2");
3615 if (SINGLE_THREAD_P)
3616 *fb = REVEAL_PTR (victim->fd);
3617 else
3618 REMOVE_FB (fb, pp, victim);
3619 if (__glibc_likely (victim != NULL))
3621 size_t victim_idx = fastbin_index (chunksize (victim));
3622 if (__builtin_expect (victim_idx != idx, 0))
3623 malloc_printerr ("malloc(): memory corruption (fast)");
3624 check_remalloced_chunk (av, victim, nb);
3625 #if USE_TCACHE
3626 /* While we're here, if we see other chunks of the same size,
3627 stash them in the tcache. */
3628 size_t tc_idx = csize2tidx (nb);
3629 if (tcache && tc_idx < mp_.tcache_bins)
3631 mchunkptr tc_victim;
3633 /* While bin not empty and tcache not full, copy chunks. */
3634 while (tcache->counts[tc_idx] < mp_.tcache_count
3635 && (tc_victim = *fb) != NULL)
3637 if (__glibc_unlikely (misaligned_chunk (tc_victim)))
3638 malloc_printerr ("malloc(): unaligned fastbin chunk detected 3");
3639 if (SINGLE_THREAD_P)
3640 *fb = REVEAL_PTR (tc_victim->fd);
3641 else
3643 REMOVE_FB (fb, pp, tc_victim);
3644 if (__glibc_unlikely (tc_victim == NULL))
3645 break;
3647 tcache_put (tc_victim, tc_idx);
3650 #endif
3651 void *p = chunk2mem (victim);
3652 alloc_perturb (p, bytes);
3653 return p;
3659 If a small request, check regular bin. Since these "smallbins"
3660 hold one size each, no searching within bins is necessary.
3661 (For a large request, we need to wait until unsorted chunks are
3662 processed to find best fit. But for small ones, fits are exact
3663 anyway, so we can check now, which is faster.)
3666 if (in_smallbin_range (nb))
3668 idx = smallbin_index (nb);
3669 bin = bin_at (av, idx);
3671 if ((victim = last (bin)) != bin)
3673 bck = victim->bk;
3674 if (__glibc_unlikely (bck->fd != victim))
3675 malloc_printerr ("malloc(): smallbin double linked list corrupted");
3676 set_inuse_bit_at_offset (victim, nb);
3677 bin->bk = bck;
3678 bck->fd = bin;
3680 if (av != &main_arena)
3681 set_non_main_arena (victim);
3682 check_malloced_chunk (av, victim, nb);
3683 #if USE_TCACHE
3684 /* While we're here, if we see other chunks of the same size,
3685 stash them in the tcache. */
3686 size_t tc_idx = csize2tidx (nb);
3687 if (tcache && tc_idx < mp_.tcache_bins)
3689 mchunkptr tc_victim;
3691 /* While bin not empty and tcache not full, copy chunks over. */
3692 while (tcache->counts[tc_idx] < mp_.tcache_count
3693 && (tc_victim = last (bin)) != bin)
3695 if (tc_victim != 0)
3697 bck = tc_victim->bk;
3698 set_inuse_bit_at_offset (tc_victim, nb);
3699 if (av != &main_arena)
3700 set_non_main_arena (tc_victim);
3701 bin->bk = bck;
3702 bck->fd = bin;
3704 tcache_put (tc_victim, tc_idx);
3708 #endif
3709 void *p = chunk2mem (victim);
3710 alloc_perturb (p, bytes);
3711 return p;
3716 If this is a large request, consolidate fastbins before continuing.
3717 While it might look excessive to kill all fastbins before
3718 even seeing if there is space available, this avoids
3719 fragmentation problems normally associated with fastbins.
3720 Also, in practice, programs tend to have runs of either small or
3721 large requests, but less often mixtures, so consolidation is not
3722 invoked all that often in most programs. And the programs that
3723 it is called frequently in otherwise tend to fragment.
3726 else
3728 idx = largebin_index (nb);
3729 if (atomic_load_relaxed (&av->have_fastchunks))
3730 malloc_consolidate (av);
3734 Process recently freed or remaindered chunks, taking one only if
3735 it is exact fit, or, if this a small request, the chunk is remainder from
3736 the most recent non-exact fit. Place other traversed chunks in
3737 bins. Note that this step is the only place in any routine where
3738 chunks are placed in bins.
3740 The outer loop here is needed because we might not realize until
3741 near the end of malloc that we should have consolidated, so must
3742 do so and retry. This happens at most once, and only when we would
3743 otherwise need to expand memory to service a "small" request.
3746 #if USE_TCACHE
3747 INTERNAL_SIZE_T tcache_nb = 0;
3748 size_t tc_idx = csize2tidx (nb);
3749 if (tcache && tc_idx < mp_.tcache_bins)
3750 tcache_nb = nb;
3751 int return_cached = 0;
3753 tcache_unsorted_count = 0;
3754 #endif
3756 for (;; )
3758 int iters = 0;
3759 while ((victim = unsorted_chunks (av)->bk) != unsorted_chunks (av))
3761 bck = victim->bk;
3762 size = chunksize (victim);
3763 mchunkptr next = chunk_at_offset (victim, size);
3765 if (__glibc_unlikely (size <= 2 * SIZE_SZ)
3766 || __glibc_unlikely (size > av->system_mem))
3767 malloc_printerr ("malloc(): invalid size (unsorted)");
3768 if (__glibc_unlikely (chunksize_nomask (next) < 2 * SIZE_SZ)
3769 || __glibc_unlikely (chunksize_nomask (next) > av->system_mem))
3770 malloc_printerr ("malloc(): invalid next size (unsorted)");
3771 if (__glibc_unlikely ((prev_size (next) & ~(SIZE_BITS)) != size))
3772 malloc_printerr ("malloc(): mismatching next->prev_size (unsorted)");
3773 if (__glibc_unlikely (bck->fd != victim)
3774 || __glibc_unlikely (victim->fd != unsorted_chunks (av)))
3775 malloc_printerr ("malloc(): unsorted double linked list corrupted");
3776 if (__glibc_unlikely (prev_inuse (next)))
3777 malloc_printerr ("malloc(): invalid next->prev_inuse (unsorted)");
3780 If a small request, try to use last remainder if it is the
3781 only chunk in unsorted bin. This helps promote locality for
3782 runs of consecutive small requests. This is the only
3783 exception to best-fit, and applies only when there is
3784 no exact fit for a small chunk.
3787 if (in_smallbin_range (nb) &&
3788 bck == unsorted_chunks (av) &&
3789 victim == av->last_remainder &&
3790 (unsigned long) (size) > (unsigned long) (nb + MINSIZE))
3792 /* split and reattach remainder */
3793 remainder_size = size - nb;
3794 remainder = chunk_at_offset (victim, nb);
3795 unsorted_chunks (av)->bk = unsorted_chunks (av)->fd = remainder;
3796 av->last_remainder = remainder;
3797 remainder->bk = remainder->fd = unsorted_chunks (av);
3798 if (!in_smallbin_range (remainder_size))
3800 remainder->fd_nextsize = NULL;
3801 remainder->bk_nextsize = NULL;
3804 set_head (victim, nb | PREV_INUSE |
3805 (av != &main_arena ? NON_MAIN_ARENA : 0));
3806 set_head (remainder, remainder_size | PREV_INUSE);
3807 set_foot (remainder, remainder_size);
3809 check_malloced_chunk (av, victim, nb);
3810 void *p = chunk2mem (victim);
3811 alloc_perturb (p, bytes);
3812 return p;
3815 /* remove from unsorted list */
3816 if (__glibc_unlikely (bck->fd != victim))
3817 malloc_printerr ("malloc(): corrupted unsorted chunks 3");
3818 unsorted_chunks (av)->bk = bck;
3819 bck->fd = unsorted_chunks (av);
3821 /* Take now instead of binning if exact fit */
3823 if (size == nb)
3825 set_inuse_bit_at_offset (victim, size);
3826 if (av != &main_arena)
3827 set_non_main_arena (victim);
3828 #if USE_TCACHE
3829 /* Fill cache first, return to user only if cache fills.
3830 We may return one of these chunks later. */
3831 if (tcache_nb
3832 && tcache->counts[tc_idx] < mp_.tcache_count)
3834 tcache_put (victim, tc_idx);
3835 return_cached = 1;
3836 continue;
3838 else
3840 #endif
3841 check_malloced_chunk (av, victim, nb);
3842 void *p = chunk2mem (victim);
3843 alloc_perturb (p, bytes);
3844 return p;
3845 #if USE_TCACHE
3847 #endif
3850 /* place chunk in bin */
3852 if (in_smallbin_range (size))
3854 victim_index = smallbin_index (size);
3855 bck = bin_at (av, victim_index);
3856 fwd = bck->fd;
3858 else
3860 victim_index = largebin_index (size);
3861 bck = bin_at (av, victim_index);
3862 fwd = bck->fd;
3864 /* maintain large bins in sorted order */
3865 if (fwd != bck)
3867 /* Or with inuse bit to speed comparisons */
3868 size |= PREV_INUSE;
3869 /* if smaller than smallest, bypass loop below */
3870 assert (chunk_main_arena (bck->bk));
3871 if ((unsigned long) (size)
3872 < (unsigned long) chunksize_nomask (bck->bk))
3874 fwd = bck;
3875 bck = bck->bk;
3877 victim->fd_nextsize = fwd->fd;
3878 victim->bk_nextsize = fwd->fd->bk_nextsize;
3879 fwd->fd->bk_nextsize = victim->bk_nextsize->fd_nextsize = victim;
3881 else
3883 assert (chunk_main_arena (fwd));
3884 while ((unsigned long) size < chunksize_nomask (fwd))
3886 fwd = fwd->fd_nextsize;
3887 assert (chunk_main_arena (fwd));
3890 if ((unsigned long) size
3891 == (unsigned long) chunksize_nomask (fwd))
3892 /* Always insert in the second position. */
3893 fwd = fwd->fd;
3894 else
3896 victim->fd_nextsize = fwd;
3897 victim->bk_nextsize = fwd->bk_nextsize;
3898 if (__glibc_unlikely (fwd->bk_nextsize->fd_nextsize != fwd))
3899 malloc_printerr ("malloc(): largebin double linked list corrupted (nextsize)");
3900 fwd->bk_nextsize = victim;
3901 victim->bk_nextsize->fd_nextsize = victim;
3903 bck = fwd->bk;
3904 if (bck->fd != fwd)
3905 malloc_printerr ("malloc(): largebin double linked list corrupted (bk)");
3908 else
3909 victim->fd_nextsize = victim->bk_nextsize = victim;
3912 mark_bin (av, victim_index);
3913 victim->bk = bck;
3914 victim->fd = fwd;
3915 fwd->bk = victim;
3916 bck->fd = victim;
3918 #if USE_TCACHE
3919 /* If we've processed as many chunks as we're allowed while
3920 filling the cache, return one of the cached ones. */
3921 ++tcache_unsorted_count;
3922 if (return_cached
3923 && mp_.tcache_unsorted_limit > 0
3924 && tcache_unsorted_count > mp_.tcache_unsorted_limit)
3926 return tcache_get (tc_idx);
3928 #endif
3930 #define MAX_ITERS 10000
3931 if (++iters >= MAX_ITERS)
3932 break;
3935 #if USE_TCACHE
3936 /* If all the small chunks we found ended up cached, return one now. */
3937 if (return_cached)
3939 return tcache_get (tc_idx);
3941 #endif
3944 If a large request, scan through the chunks of current bin in
3945 sorted order to find smallest that fits. Use the skip list for this.
3948 if (!in_smallbin_range (nb))
3950 bin = bin_at (av, idx);
3952 /* skip scan if empty or largest chunk is too small */
3953 if ((victim = first (bin)) != bin
3954 && (unsigned long) chunksize_nomask (victim)
3955 >= (unsigned long) (nb))
3957 victim = victim->bk_nextsize;
3958 while (((unsigned long) (size = chunksize (victim)) <
3959 (unsigned long) (nb)))
3960 victim = victim->bk_nextsize;
3962 /* Avoid removing the first entry for a size so that the skip
3963 list does not have to be rerouted. */
3964 if (victim != last (bin)
3965 && chunksize_nomask (victim)
3966 == chunksize_nomask (victim->fd))
3967 victim = victim->fd;
3969 remainder_size = size - nb;
3970 unlink_chunk (av, victim);
3972 /* Exhaust */
3973 if (remainder_size < MINSIZE)
3975 set_inuse_bit_at_offset (victim, size);
3976 if (av != &main_arena)
3977 set_non_main_arena (victim);
3979 /* Split */
3980 else
3982 remainder = chunk_at_offset (victim, nb);
3983 /* We cannot assume the unsorted list is empty and therefore
3984 have to perform a complete insert here. */
3985 bck = unsorted_chunks (av);
3986 fwd = bck->fd;
3987 if (__glibc_unlikely (fwd->bk != bck))
3988 malloc_printerr ("malloc(): corrupted unsorted chunks");
3989 remainder->bk = bck;
3990 remainder->fd = fwd;
3991 bck->fd = remainder;
3992 fwd->bk = remainder;
3993 if (!in_smallbin_range (remainder_size))
3995 remainder->fd_nextsize = NULL;
3996 remainder->bk_nextsize = NULL;
3998 set_head (victim, nb | PREV_INUSE |
3999 (av != &main_arena ? NON_MAIN_ARENA : 0));
4000 set_head (remainder, remainder_size | PREV_INUSE);
4001 set_foot (remainder, remainder_size);
4003 check_malloced_chunk (av, victim, nb);
4004 void *p = chunk2mem (victim);
4005 alloc_perturb (p, bytes);
4006 return p;
4011 Search for a chunk by scanning bins, starting with next largest
4012 bin. This search is strictly by best-fit; i.e., the smallest
4013 (with ties going to approximately the least recently used) chunk
4014 that fits is selected.
4016 The bitmap avoids needing to check that most blocks are nonempty.
4017 The particular case of skipping all bins during warm-up phases
4018 when no chunks have been returned yet is faster than it might look.
4021 ++idx;
4022 bin = bin_at (av, idx);
4023 block = idx2block (idx);
4024 map = av->binmap[block];
4025 bit = idx2bit (idx);
4027 for (;; )
4029 /* Skip rest of block if there are no more set bits in this block. */
4030 if (bit > map || bit == 0)
4034 if (++block >= BINMAPSIZE) /* out of bins */
4035 goto use_top;
4037 while ((map = av->binmap[block]) == 0);
4039 bin = bin_at (av, (block << BINMAPSHIFT));
4040 bit = 1;
4043 /* Advance to bin with set bit. There must be one. */
4044 while ((bit & map) == 0)
4046 bin = next_bin (bin);
4047 bit <<= 1;
4048 assert (bit != 0);
4051 /* Inspect the bin. It is likely to be non-empty */
4052 victim = last (bin);
4054 /* If a false alarm (empty bin), clear the bit. */
4055 if (victim == bin)
4057 av->binmap[block] = map &= ~bit; /* Write through */
4058 bin = next_bin (bin);
4059 bit <<= 1;
4062 else
4064 size = chunksize (victim);
4066 /* We know the first chunk in this bin is big enough to use. */
4067 assert ((unsigned long) (size) >= (unsigned long) (nb));
4069 remainder_size = size - nb;
4071 /* unlink */
4072 unlink_chunk (av, victim);
4074 /* Exhaust */
4075 if (remainder_size < MINSIZE)
4077 set_inuse_bit_at_offset (victim, size);
4078 if (av != &main_arena)
4079 set_non_main_arena (victim);
4082 /* Split */
4083 else
4085 remainder = chunk_at_offset (victim, nb);
4087 /* We cannot assume the unsorted list is empty and therefore
4088 have to perform a complete insert here. */
4089 bck = unsorted_chunks (av);
4090 fwd = bck->fd;
4091 if (__glibc_unlikely (fwd->bk != bck))
4092 malloc_printerr ("malloc(): corrupted unsorted chunks 2");
4093 remainder->bk = bck;
4094 remainder->fd = fwd;
4095 bck->fd = remainder;
4096 fwd->bk = remainder;
4098 /* advertise as last remainder */
4099 if (in_smallbin_range (nb))
4100 av->last_remainder = remainder;
4101 if (!in_smallbin_range (remainder_size))
4103 remainder->fd_nextsize = NULL;
4104 remainder->bk_nextsize = NULL;
4106 set_head (victim, nb | PREV_INUSE |
4107 (av != &main_arena ? NON_MAIN_ARENA : 0));
4108 set_head (remainder, remainder_size | PREV_INUSE);
4109 set_foot (remainder, remainder_size);
4111 check_malloced_chunk (av, victim, nb);
4112 void *p = chunk2mem (victim);
4113 alloc_perturb (p, bytes);
4114 return p;
4118 use_top:
4120 If large enough, split off the chunk bordering the end of memory
4121 (held in av->top). Note that this is in accord with the best-fit
4122 search rule. In effect, av->top is treated as larger (and thus
4123 less well fitting) than any other available chunk since it can
4124 be extended to be as large as necessary (up to system
4125 limitations).
4127 We require that av->top always exists (i.e., has size >=
4128 MINSIZE) after initialization, so if it would otherwise be
4129 exhausted by current request, it is replenished. (The main
4130 reason for ensuring it exists is that we may need MINSIZE space
4131 to put in fenceposts in sysmalloc.)
4134 victim = av->top;
4135 size = chunksize (victim);
4137 if (__glibc_unlikely (size > av->system_mem))
4138 malloc_printerr ("malloc(): corrupted top size");
4140 if ((unsigned long) (size) >= (unsigned long) (nb + MINSIZE))
4142 remainder_size = size - nb;
4143 remainder = chunk_at_offset (victim, nb);
4144 av->top = remainder;
4145 set_head (victim, nb | PREV_INUSE |
4146 (av != &main_arena ? NON_MAIN_ARENA : 0));
4147 set_head (remainder, remainder_size | PREV_INUSE);
4149 check_malloced_chunk (av, victim, nb);
4150 void *p = chunk2mem (victim);
4151 alloc_perturb (p, bytes);
4152 return p;
4155 /* When we are using atomic ops to free fast chunks we can get
4156 here for all block sizes. */
4157 else if (atomic_load_relaxed (&av->have_fastchunks))
4159 malloc_consolidate (av);
4160 /* restore original bin index */
4161 if (in_smallbin_range (nb))
4162 idx = smallbin_index (nb);
4163 else
4164 idx = largebin_index (nb);
4168 Otherwise, relay to handle system-dependent cases
4170 else
4172 void *p = sysmalloc (nb, av);
4173 if (p != NULL)
4174 alloc_perturb (p, bytes);
4175 return p;
4181 ------------------------------ free ------------------------------
4184 static void
4185 _int_free (mstate av, mchunkptr p, int have_lock)
4187 INTERNAL_SIZE_T size; /* its size */
4188 mfastbinptr *fb; /* associated fastbin */
4189 mchunkptr nextchunk; /* next contiguous chunk */
4190 INTERNAL_SIZE_T nextsize; /* its size */
4191 int nextinuse; /* true if nextchunk is used */
4192 INTERNAL_SIZE_T prevsize; /* size of previous contiguous chunk */
4193 mchunkptr bck; /* misc temp for linking */
4194 mchunkptr fwd; /* misc temp for linking */
4196 size = chunksize (p);
4198 /* Little security check which won't hurt performance: the
4199 allocator never wrapps around at the end of the address space.
4200 Therefore we can exclude some size values which might appear
4201 here by accident or by "design" from some intruder. */
4202 if (__builtin_expect ((uintptr_t) p > (uintptr_t) -size, 0)
4203 || __builtin_expect (misaligned_chunk (p), 0))
4204 malloc_printerr ("free(): invalid pointer");
4205 /* We know that each chunk is at least MINSIZE bytes in size or a
4206 multiple of MALLOC_ALIGNMENT. */
4207 if (__glibc_unlikely (size < MINSIZE || !aligned_OK (size)))
4208 malloc_printerr ("free(): invalid size");
4210 check_inuse_chunk(av, p);
4212 #if USE_TCACHE
4214 size_t tc_idx = csize2tidx (size);
4215 if (tcache != NULL && tc_idx < mp_.tcache_bins)
4217 /* Check to see if it's already in the tcache. */
4218 tcache_entry *e = (tcache_entry *) chunk2mem (p);
4220 /* This test succeeds on double free. However, we don't 100%
4221 trust it (it also matches random payload data at a 1 in
4222 2^<size_t> chance), so verify it's not an unlikely
4223 coincidence before aborting. */
4224 if (__glibc_unlikely (e->key == tcache))
4226 tcache_entry *tmp;
4227 LIBC_PROBE (memory_tcache_double_free, 2, e, tc_idx);
4228 for (tmp = tcache->entries[tc_idx];
4229 tmp;
4230 tmp = REVEAL_PTR (tmp->next))
4232 if (__glibc_unlikely (!aligned_OK (tmp)))
4233 malloc_printerr ("free(): unaligned chunk detected in tcache 2");
4234 if (tmp == e)
4235 malloc_printerr ("free(): double free detected in tcache 2");
4236 /* If we get here, it was a coincidence. We've wasted a
4237 few cycles, but don't abort. */
4241 if (tcache->counts[tc_idx] < mp_.tcache_count)
4243 tcache_put (p, tc_idx);
4244 return;
4248 #endif
4251 If eligible, place chunk on a fastbin so it can be found
4252 and used quickly in malloc.
4255 if ((unsigned long)(size) <= (unsigned long)(get_max_fast ())
4257 #if TRIM_FASTBINS
4259 If TRIM_FASTBINS set, don't place chunks
4260 bordering top into fastbins
4262 && (chunk_at_offset(p, size) != av->top)
4263 #endif
4266 if (__builtin_expect (chunksize_nomask (chunk_at_offset (p, size))
4267 <= 2 * SIZE_SZ, 0)
4268 || __builtin_expect (chunksize (chunk_at_offset (p, size))
4269 >= av->system_mem, 0))
4271 bool fail = true;
4272 /* We might not have a lock at this point and concurrent modifications
4273 of system_mem might result in a false positive. Redo the test after
4274 getting the lock. */
4275 if (!have_lock)
4277 __libc_lock_lock (av->mutex);
4278 fail = (chunksize_nomask (chunk_at_offset (p, size)) <= 2 * SIZE_SZ
4279 || chunksize (chunk_at_offset (p, size)) >= av->system_mem);
4280 __libc_lock_unlock (av->mutex);
4283 if (fail)
4284 malloc_printerr ("free(): invalid next size (fast)");
4287 free_perturb (chunk2mem(p), size - 2 * SIZE_SZ);
4289 atomic_store_relaxed (&av->have_fastchunks, true);
4290 unsigned int idx = fastbin_index(size);
4291 fb = &fastbin (av, idx);
4293 /* Atomically link P to its fastbin: P->FD = *FB; *FB = P; */
4294 mchunkptr old = *fb, old2;
4296 if (SINGLE_THREAD_P)
4298 /* Check that the top of the bin is not the record we are going to
4299 add (i.e., double free). */
4300 if (__builtin_expect (old == p, 0))
4301 malloc_printerr ("double free or corruption (fasttop)");
4302 p->fd = PROTECT_PTR (&p->fd, old);
4303 *fb = p;
4305 else
4308 /* Check that the top of the bin is not the record we are going to
4309 add (i.e., double free). */
4310 if (__builtin_expect (old == p, 0))
4311 malloc_printerr ("double free or corruption (fasttop)");
4312 old2 = old;
4313 p->fd = PROTECT_PTR (&p->fd, old);
4315 while ((old = catomic_compare_and_exchange_val_rel (fb, p, old2))
4316 != old2);
4318 /* Check that size of fastbin chunk at the top is the same as
4319 size of the chunk that we are adding. We can dereference OLD
4320 only if we have the lock, otherwise it might have already been
4321 allocated again. */
4322 if (have_lock && old != NULL
4323 && __builtin_expect (fastbin_index (chunksize (old)) != idx, 0))
4324 malloc_printerr ("invalid fastbin entry (free)");
4328 Consolidate other non-mmapped chunks as they arrive.
4331 else if (!chunk_is_mmapped(p)) {
4333 /* If we're single-threaded, don't lock the arena. */
4334 if (SINGLE_THREAD_P)
4335 have_lock = true;
4337 if (!have_lock)
4338 __libc_lock_lock (av->mutex);
4340 nextchunk = chunk_at_offset(p, size);
4342 /* Lightweight tests: check whether the block is already the
4343 top block. */
4344 if (__glibc_unlikely (p == av->top))
4345 malloc_printerr ("double free or corruption (top)");
4346 /* Or whether the next chunk is beyond the boundaries of the arena. */
4347 if (__builtin_expect (contiguous (av)
4348 && (char *) nextchunk
4349 >= ((char *) av->top + chunksize(av->top)), 0))
4350 malloc_printerr ("double free or corruption (out)");
4351 /* Or whether the block is actually not marked used. */
4352 if (__glibc_unlikely (!prev_inuse(nextchunk)))
4353 malloc_printerr ("double free or corruption (!prev)");
4355 nextsize = chunksize(nextchunk);
4356 if (__builtin_expect (chunksize_nomask (nextchunk) <= 2 * SIZE_SZ, 0)
4357 || __builtin_expect (nextsize >= av->system_mem, 0))
4358 malloc_printerr ("free(): invalid next size (normal)");
4360 free_perturb (chunk2mem(p), size - 2 * SIZE_SZ);
4362 /* consolidate backward */
4363 if (!prev_inuse(p)) {
4364 prevsize = prev_size (p);
4365 size += prevsize;
4366 p = chunk_at_offset(p, -((long) prevsize));
4367 if (__glibc_unlikely (chunksize(p) != prevsize))
4368 malloc_printerr ("corrupted size vs. prev_size while consolidating");
4369 unlink_chunk (av, p);
4372 if (nextchunk != av->top) {
4373 /* get and clear inuse bit */
4374 nextinuse = inuse_bit_at_offset(nextchunk, nextsize);
4376 /* consolidate forward */
4377 if (!nextinuse) {
4378 unlink_chunk (av, nextchunk);
4379 size += nextsize;
4380 } else
4381 clear_inuse_bit_at_offset(nextchunk, 0);
4384 Place the chunk in unsorted chunk list. Chunks are
4385 not placed into regular bins until after they have
4386 been given one chance to be used in malloc.
4389 bck = unsorted_chunks(av);
4390 fwd = bck->fd;
4391 if (__glibc_unlikely (fwd->bk != bck))
4392 malloc_printerr ("free(): corrupted unsorted chunks");
4393 p->fd = fwd;
4394 p->bk = bck;
4395 if (!in_smallbin_range(size))
4397 p->fd_nextsize = NULL;
4398 p->bk_nextsize = NULL;
4400 bck->fd = p;
4401 fwd->bk = p;
4403 set_head(p, size | PREV_INUSE);
4404 set_foot(p, size);
4406 check_free_chunk(av, p);
4410 If the chunk borders the current high end of memory,
4411 consolidate into top
4414 else {
4415 size += nextsize;
4416 set_head(p, size | PREV_INUSE);
4417 av->top = p;
4418 check_chunk(av, p);
4422 If freeing a large space, consolidate possibly-surrounding
4423 chunks. Then, if the total unused topmost memory exceeds trim
4424 threshold, ask malloc_trim to reduce top.
4426 Unless max_fast is 0, we don't know if there are fastbins
4427 bordering top, so we cannot tell for sure whether threshold
4428 has been reached unless fastbins are consolidated. But we
4429 don't want to consolidate on each free. As a compromise,
4430 consolidation is performed if FASTBIN_CONSOLIDATION_THRESHOLD
4431 is reached.
4434 if ((unsigned long)(size) >= FASTBIN_CONSOLIDATION_THRESHOLD) {
4435 if (atomic_load_relaxed (&av->have_fastchunks))
4436 malloc_consolidate(av);
4438 if (av == &main_arena) {
4439 #ifndef MORECORE_CANNOT_TRIM
4440 if ((unsigned long)(chunksize(av->top)) >=
4441 (unsigned long)(mp_.trim_threshold))
4442 systrim(mp_.top_pad, av);
4443 #endif
4444 } else {
4445 /* Always try heap_trim(), even if the top chunk is not
4446 large, because the corresponding heap might go away. */
4447 heap_info *heap = heap_for_ptr(top(av));
4449 assert(heap->ar_ptr == av);
4450 heap_trim(heap, mp_.top_pad);
4454 if (!have_lock)
4455 __libc_lock_unlock (av->mutex);
4458 If the chunk was allocated via mmap, release via munmap().
4461 else {
4462 munmap_chunk (p);
4467 ------------------------- malloc_consolidate -------------------------
4469 malloc_consolidate is a specialized version of free() that tears
4470 down chunks held in fastbins. Free itself cannot be used for this
4471 purpose since, among other things, it might place chunks back onto
4472 fastbins. So, instead, we need to use a minor variant of the same
4473 code.
4476 static void malloc_consolidate(mstate av)
4478 mfastbinptr* fb; /* current fastbin being consolidated */
4479 mfastbinptr* maxfb; /* last fastbin (for loop control) */
4480 mchunkptr p; /* current chunk being consolidated */
4481 mchunkptr nextp; /* next chunk to consolidate */
4482 mchunkptr unsorted_bin; /* bin header */
4483 mchunkptr first_unsorted; /* chunk to link to */
4485 /* These have same use as in free() */
4486 mchunkptr nextchunk;
4487 INTERNAL_SIZE_T size;
4488 INTERNAL_SIZE_T nextsize;
4489 INTERNAL_SIZE_T prevsize;
4490 int nextinuse;
4492 atomic_store_relaxed (&av->have_fastchunks, false);
4494 unsorted_bin = unsorted_chunks(av);
4497 Remove each chunk from fast bin and consolidate it, placing it
4498 then in unsorted bin. Among other reasons for doing this,
4499 placing in unsorted bin avoids needing to calculate actual bins
4500 until malloc is sure that chunks aren't immediately going to be
4501 reused anyway.
4504 maxfb = &fastbin (av, NFASTBINS - 1);
4505 fb = &fastbin (av, 0);
4506 do {
4507 p = atomic_exchange_acq (fb, NULL);
4508 if (p != 0) {
4509 do {
4511 if (__glibc_unlikely (misaligned_chunk (p)))
4512 malloc_printerr ("malloc_consolidate(): "
4513 "unaligned fastbin chunk detected");
4515 unsigned int idx = fastbin_index (chunksize (p));
4516 if ((&fastbin (av, idx)) != fb)
4517 malloc_printerr ("malloc_consolidate(): invalid chunk size");
4520 check_inuse_chunk(av, p);
4521 nextp = REVEAL_PTR (p->fd);
4523 /* Slightly streamlined version of consolidation code in free() */
4524 size = chunksize (p);
4525 nextchunk = chunk_at_offset(p, size);
4526 nextsize = chunksize(nextchunk);
4528 if (!prev_inuse(p)) {
4529 prevsize = prev_size (p);
4530 size += prevsize;
4531 p = chunk_at_offset(p, -((long) prevsize));
4532 if (__glibc_unlikely (chunksize(p) != prevsize))
4533 malloc_printerr ("corrupted size vs. prev_size in fastbins");
4534 unlink_chunk (av, p);
4537 if (nextchunk != av->top) {
4538 nextinuse = inuse_bit_at_offset(nextchunk, nextsize);
4540 if (!nextinuse) {
4541 size += nextsize;
4542 unlink_chunk (av, nextchunk);
4543 } else
4544 clear_inuse_bit_at_offset(nextchunk, 0);
4546 first_unsorted = unsorted_bin->fd;
4547 unsorted_bin->fd = p;
4548 first_unsorted->bk = p;
4550 if (!in_smallbin_range (size)) {
4551 p->fd_nextsize = NULL;
4552 p->bk_nextsize = NULL;
4555 set_head(p, size | PREV_INUSE);
4556 p->bk = unsorted_bin;
4557 p->fd = first_unsorted;
4558 set_foot(p, size);
4561 else {
4562 size += nextsize;
4563 set_head(p, size | PREV_INUSE);
4564 av->top = p;
4567 } while ( (p = nextp) != 0);
4570 } while (fb++ != maxfb);
4574 ------------------------------ realloc ------------------------------
4577 void*
4578 _int_realloc(mstate av, mchunkptr oldp, INTERNAL_SIZE_T oldsize,
4579 INTERNAL_SIZE_T nb)
4581 mchunkptr newp; /* chunk to return */
4582 INTERNAL_SIZE_T newsize; /* its size */
4583 void* newmem; /* corresponding user mem */
4585 mchunkptr next; /* next contiguous chunk after oldp */
4587 mchunkptr remainder; /* extra space at end of newp */
4588 unsigned long remainder_size; /* its size */
4590 /* oldmem size */
4591 if (__builtin_expect (chunksize_nomask (oldp) <= 2 * SIZE_SZ, 0)
4592 || __builtin_expect (oldsize >= av->system_mem, 0))
4593 malloc_printerr ("realloc(): invalid old size");
4595 check_inuse_chunk (av, oldp);
4597 /* All callers already filter out mmap'ed chunks. */
4598 assert (!chunk_is_mmapped (oldp));
4600 next = chunk_at_offset (oldp, oldsize);
4601 INTERNAL_SIZE_T nextsize = chunksize (next);
4602 if (__builtin_expect (chunksize_nomask (next) <= 2 * SIZE_SZ, 0)
4603 || __builtin_expect (nextsize >= av->system_mem, 0))
4604 malloc_printerr ("realloc(): invalid next size");
4606 if ((unsigned long) (oldsize) >= (unsigned long) (nb))
4608 /* already big enough; split below */
4609 newp = oldp;
4610 newsize = oldsize;
4613 else
4615 /* Try to expand forward into top */
4616 if (next == av->top &&
4617 (unsigned long) (newsize = oldsize + nextsize) >=
4618 (unsigned long) (nb + MINSIZE))
4620 set_head_size (oldp, nb | (av != &main_arena ? NON_MAIN_ARENA : 0));
4621 av->top = chunk_at_offset (oldp, nb);
4622 set_head (av->top, (newsize - nb) | PREV_INUSE);
4623 check_inuse_chunk (av, oldp);
4624 return chunk2mem (oldp);
4627 /* Try to expand forward into next chunk; split off remainder below */
4628 else if (next != av->top &&
4629 !inuse (next) &&
4630 (unsigned long) (newsize = oldsize + nextsize) >=
4631 (unsigned long) (nb))
4633 newp = oldp;
4634 unlink_chunk (av, next);
4637 /* allocate, copy, free */
4638 else
4640 newmem = _int_malloc (av, nb - MALLOC_ALIGN_MASK);
4641 if (newmem == 0)
4642 return 0; /* propagate failure */
4644 newp = mem2chunk (newmem);
4645 newsize = chunksize (newp);
4648 Avoid copy if newp is next chunk after oldp.
4650 if (newp == next)
4652 newsize += oldsize;
4653 newp = oldp;
4655 else
4657 memcpy (newmem, chunk2mem (oldp), oldsize - SIZE_SZ);
4658 _int_free (av, oldp, 1);
4659 check_inuse_chunk (av, newp);
4660 return chunk2mem (newp);
4665 /* If possible, free extra space in old or extended chunk */
4667 assert ((unsigned long) (newsize) >= (unsigned long) (nb));
4669 remainder_size = newsize - nb;
4671 if (remainder_size < MINSIZE) /* not enough extra to split off */
4673 set_head_size (newp, newsize | (av != &main_arena ? NON_MAIN_ARENA : 0));
4674 set_inuse_bit_at_offset (newp, newsize);
4676 else /* split remainder */
4678 remainder = chunk_at_offset (newp, nb);
4679 set_head_size (newp, nb | (av != &main_arena ? NON_MAIN_ARENA : 0));
4680 set_head (remainder, remainder_size | PREV_INUSE |
4681 (av != &main_arena ? NON_MAIN_ARENA : 0));
4682 /* Mark remainder as inuse so free() won't complain */
4683 set_inuse_bit_at_offset (remainder, remainder_size);
4684 _int_free (av, remainder, 1);
4687 check_inuse_chunk (av, newp);
4688 return chunk2mem (newp);
4692 ------------------------------ memalign ------------------------------
4695 static void *
4696 _int_memalign (mstate av, size_t alignment, size_t bytes)
4698 INTERNAL_SIZE_T nb; /* padded request size */
4699 char *m; /* memory returned by malloc call */
4700 mchunkptr p; /* corresponding chunk */
4701 char *brk; /* alignment point within p */
4702 mchunkptr newp; /* chunk to return */
4703 INTERNAL_SIZE_T newsize; /* its size */
4704 INTERNAL_SIZE_T leadsize; /* leading space before alignment point */
4705 mchunkptr remainder; /* spare room at end to split off */
4706 unsigned long remainder_size; /* its size */
4707 INTERNAL_SIZE_T size;
4711 if (!checked_request2size (bytes, &nb))
4713 __set_errno (ENOMEM);
4714 return NULL;
4718 Strategy: find a spot within that chunk that meets the alignment
4719 request, and then possibly free the leading and trailing space.
4722 /* Call malloc with worst case padding to hit alignment. */
4724 m = (char *) (_int_malloc (av, nb + alignment + MINSIZE));
4726 if (m == 0)
4727 return 0; /* propagate failure */
4729 p = mem2chunk (m);
4731 if ((((unsigned long) (m)) % alignment) != 0) /* misaligned */
4733 { /*
4734 Find an aligned spot inside chunk. Since we need to give back
4735 leading space in a chunk of at least MINSIZE, if the first
4736 calculation places us at a spot with less than MINSIZE leader,
4737 we can move to the next aligned spot -- we've allocated enough
4738 total room so that this is always possible.
4740 brk = (char *) mem2chunk (((unsigned long) (m + alignment - 1)) &
4741 - ((signed long) alignment));
4742 if ((unsigned long) (brk - (char *) (p)) < MINSIZE)
4743 brk += alignment;
4745 newp = (mchunkptr) brk;
4746 leadsize = brk - (char *) (p);
4747 newsize = chunksize (p) - leadsize;
4749 /* For mmapped chunks, just adjust offset */
4750 if (chunk_is_mmapped (p))
4752 set_prev_size (newp, prev_size (p) + leadsize);
4753 set_head (newp, newsize | IS_MMAPPED);
4754 return chunk2mem (newp);
4757 /* Otherwise, give back leader, use the rest */
4758 set_head (newp, newsize | PREV_INUSE |
4759 (av != &main_arena ? NON_MAIN_ARENA : 0));
4760 set_inuse_bit_at_offset (newp, newsize);
4761 set_head_size (p, leadsize | (av != &main_arena ? NON_MAIN_ARENA : 0));
4762 _int_free (av, p, 1);
4763 p = newp;
4765 assert (newsize >= nb &&
4766 (((unsigned long) (chunk2mem (p))) % alignment) == 0);
4769 /* Also give back spare room at the end */
4770 if (!chunk_is_mmapped (p))
4772 size = chunksize (p);
4773 if ((unsigned long) (size) > (unsigned long) (nb + MINSIZE))
4775 remainder_size = size - nb;
4776 remainder = chunk_at_offset (p, nb);
4777 set_head (remainder, remainder_size | PREV_INUSE |
4778 (av != &main_arena ? NON_MAIN_ARENA : 0));
4779 set_head_size (p, nb);
4780 _int_free (av, remainder, 1);
4784 check_inuse_chunk (av, p);
4785 return chunk2mem (p);
4790 ------------------------------ malloc_trim ------------------------------
4793 static int
4794 mtrim (mstate av, size_t pad)
4796 /* Ensure all blocks are consolidated. */
4797 malloc_consolidate (av);
4799 const size_t ps = GLRO (dl_pagesize);
4800 int psindex = bin_index (ps);
4801 const size_t psm1 = ps - 1;
4803 int result = 0;
4804 for (int i = 1; i < NBINS; ++i)
4805 if (i == 1 || i >= psindex)
4807 mbinptr bin = bin_at (av, i);
4809 for (mchunkptr p = last (bin); p != bin; p = p->bk)
4811 INTERNAL_SIZE_T size = chunksize (p);
4813 if (size > psm1 + sizeof (struct malloc_chunk))
4815 /* See whether the chunk contains at least one unused page. */
4816 char *paligned_mem = (char *) (((uintptr_t) p
4817 + sizeof (struct malloc_chunk)
4818 + psm1) & ~psm1);
4820 assert ((char *) chunk2mem (p) + 4 * SIZE_SZ <= paligned_mem);
4821 assert ((char *) p + size > paligned_mem);
4823 /* This is the size we could potentially free. */
4824 size -= paligned_mem - (char *) p;
4826 if (size > psm1)
4828 #if MALLOC_DEBUG
4829 /* When debugging we simulate destroying the memory
4830 content. */
4831 memset (paligned_mem, 0x89, size & ~psm1);
4832 #endif
4833 __madvise (paligned_mem, size & ~psm1, MADV_DONTNEED);
4835 result = 1;
4841 #ifndef MORECORE_CANNOT_TRIM
4842 return result | (av == &main_arena ? systrim (pad, av) : 0);
4844 #else
4845 return result;
4846 #endif
4851 __malloc_trim (size_t s)
4853 int result = 0;
4855 if (__malloc_initialized < 0)
4856 ptmalloc_init ();
4858 mstate ar_ptr = &main_arena;
4861 __libc_lock_lock (ar_ptr->mutex);
4862 result |= mtrim (ar_ptr, s);
4863 __libc_lock_unlock (ar_ptr->mutex);
4865 ar_ptr = ar_ptr->next;
4867 while (ar_ptr != &main_arena);
4869 return result;
4874 ------------------------- malloc_usable_size -------------------------
4877 static size_t
4878 musable (void *mem)
4880 mchunkptr p;
4881 if (mem != 0)
4883 p = mem2chunk (mem);
4885 if (__builtin_expect (using_malloc_checking == 1, 0))
4886 return malloc_check_get_size (p);
4888 if (chunk_is_mmapped (p))
4890 if (DUMPED_MAIN_ARENA_CHUNK (p))
4891 return chunksize (p) - SIZE_SZ;
4892 else
4893 return chunksize (p) - 2 * SIZE_SZ;
4895 else if (inuse (p))
4896 return chunksize (p) - SIZE_SZ;
4898 return 0;
4902 size_t
4903 __malloc_usable_size (void *m)
4905 size_t result;
4907 result = musable (m);
4908 return result;
4912 ------------------------------ mallinfo ------------------------------
4913 Accumulate malloc statistics for arena AV into M.
4916 static void
4917 int_mallinfo (mstate av, struct mallinfo2 *m)
4919 size_t i;
4920 mbinptr b;
4921 mchunkptr p;
4922 INTERNAL_SIZE_T avail;
4923 INTERNAL_SIZE_T fastavail;
4924 int nblocks;
4925 int nfastblocks;
4927 check_malloc_state (av);
4929 /* Account for top */
4930 avail = chunksize (av->top);
4931 nblocks = 1; /* top always exists */
4933 /* traverse fastbins */
4934 nfastblocks = 0;
4935 fastavail = 0;
4937 for (i = 0; i < NFASTBINS; ++i)
4939 for (p = fastbin (av, i);
4940 p != 0;
4941 p = REVEAL_PTR (p->fd))
4943 if (__glibc_unlikely (misaligned_chunk (p)))
4944 malloc_printerr ("int_mallinfo(): "
4945 "unaligned fastbin chunk detected");
4946 ++nfastblocks;
4947 fastavail += chunksize (p);
4951 avail += fastavail;
4953 /* traverse regular bins */
4954 for (i = 1; i < NBINS; ++i)
4956 b = bin_at (av, i);
4957 for (p = last (b); p != b; p = p->bk)
4959 ++nblocks;
4960 avail += chunksize (p);
4964 m->smblks += nfastblocks;
4965 m->ordblks += nblocks;
4966 m->fordblks += avail;
4967 m->uordblks += av->system_mem - avail;
4968 m->arena += av->system_mem;
4969 m->fsmblks += fastavail;
4970 if (av == &main_arena)
4972 m->hblks = mp_.n_mmaps;
4973 m->hblkhd = mp_.mmapped_mem;
4974 m->usmblks = 0;
4975 m->keepcost = chunksize (av->top);
4980 struct mallinfo2
4981 __libc_mallinfo2 (void)
4983 struct mallinfo2 m;
4984 mstate ar_ptr;
4986 if (__malloc_initialized < 0)
4987 ptmalloc_init ();
4989 memset (&m, 0, sizeof (m));
4990 ar_ptr = &main_arena;
4993 __libc_lock_lock (ar_ptr->mutex);
4994 int_mallinfo (ar_ptr, &m);
4995 __libc_lock_unlock (ar_ptr->mutex);
4997 ar_ptr = ar_ptr->next;
4999 while (ar_ptr != &main_arena);
5001 return m;
5003 libc_hidden_def (__libc_mallinfo2)
5005 struct mallinfo
5006 __libc_mallinfo (void)
5008 struct mallinfo m;
5009 struct mallinfo2 m2 = __libc_mallinfo2 ();
5011 m.arena = m2.arena;
5012 m.ordblks = m2.ordblks;
5013 m.smblks = m2.smblks;
5014 m.hblks = m2.hblks;
5015 m.hblkhd = m2.hblkhd;
5016 m.usmblks = m2.usmblks;
5017 m.fsmblks = m2.fsmblks;
5018 m.uordblks = m2.uordblks;
5019 m.fordblks = m2.fordblks;
5020 m.keepcost = m2.keepcost;
5022 return m;
5027 ------------------------------ malloc_stats ------------------------------
5030 void
5031 __malloc_stats (void)
5033 int i;
5034 mstate ar_ptr;
5035 unsigned int in_use_b = mp_.mmapped_mem, system_b = in_use_b;
5037 if (__malloc_initialized < 0)
5038 ptmalloc_init ();
5039 _IO_flockfile (stderr);
5040 int old_flags2 = stderr->_flags2;
5041 stderr->_flags2 |= _IO_FLAGS2_NOTCANCEL;
5042 for (i = 0, ar_ptr = &main_arena;; i++)
5044 struct mallinfo2 mi;
5046 memset (&mi, 0, sizeof (mi));
5047 __libc_lock_lock (ar_ptr->mutex);
5048 int_mallinfo (ar_ptr, &mi);
5049 fprintf (stderr, "Arena %d:\n", i);
5050 fprintf (stderr, "system bytes = %10u\n", (unsigned int) mi.arena);
5051 fprintf (stderr, "in use bytes = %10u\n", (unsigned int) mi.uordblks);
5052 #if MALLOC_DEBUG > 1
5053 if (i > 0)
5054 dump_heap (heap_for_ptr (top (ar_ptr)));
5055 #endif
5056 system_b += mi.arena;
5057 in_use_b += mi.uordblks;
5058 __libc_lock_unlock (ar_ptr->mutex);
5059 ar_ptr = ar_ptr->next;
5060 if (ar_ptr == &main_arena)
5061 break;
5063 fprintf (stderr, "Total (incl. mmap):\n");
5064 fprintf (stderr, "system bytes = %10u\n", system_b);
5065 fprintf (stderr, "in use bytes = %10u\n", in_use_b);
5066 fprintf (stderr, "max mmap regions = %10u\n", (unsigned int) mp_.max_n_mmaps);
5067 fprintf (stderr, "max mmap bytes = %10lu\n",
5068 (unsigned long) mp_.max_mmapped_mem);
5069 stderr->_flags2 = old_flags2;
5070 _IO_funlockfile (stderr);
5075 ------------------------------ mallopt ------------------------------
5077 static __always_inline int
5078 do_set_trim_threshold (size_t value)
5080 LIBC_PROBE (memory_mallopt_trim_threshold, 3, value, mp_.trim_threshold,
5081 mp_.no_dyn_threshold);
5082 mp_.trim_threshold = value;
5083 mp_.no_dyn_threshold = 1;
5084 return 1;
5087 static __always_inline int
5088 do_set_top_pad (size_t value)
5090 LIBC_PROBE (memory_mallopt_top_pad, 3, value, mp_.top_pad,
5091 mp_.no_dyn_threshold);
5092 mp_.top_pad = value;
5093 mp_.no_dyn_threshold = 1;
5094 return 1;
5097 static __always_inline int
5098 do_set_mmap_threshold (size_t value)
5100 /* Forbid setting the threshold too high. */
5101 if (value <= HEAP_MAX_SIZE / 2)
5103 LIBC_PROBE (memory_mallopt_mmap_threshold, 3, value, mp_.mmap_threshold,
5104 mp_.no_dyn_threshold);
5105 mp_.mmap_threshold = value;
5106 mp_.no_dyn_threshold = 1;
5107 return 1;
5109 return 0;
5112 static __always_inline int
5113 do_set_mmaps_max (int32_t value)
5115 LIBC_PROBE (memory_mallopt_mmap_max, 3, value, mp_.n_mmaps_max,
5116 mp_.no_dyn_threshold);
5117 mp_.n_mmaps_max = value;
5118 mp_.no_dyn_threshold = 1;
5119 return 1;
5122 static __always_inline int
5123 do_set_mallopt_check (int32_t value)
5125 return 1;
5128 static __always_inline int
5129 do_set_perturb_byte (int32_t value)
5131 LIBC_PROBE (memory_mallopt_perturb, 2, value, perturb_byte);
5132 perturb_byte = value;
5133 return 1;
5136 static __always_inline int
5137 do_set_arena_test (size_t value)
5139 LIBC_PROBE (memory_mallopt_arena_test, 2, value, mp_.arena_test);
5140 mp_.arena_test = value;
5141 return 1;
5144 static __always_inline int
5145 do_set_arena_max (size_t value)
5147 LIBC_PROBE (memory_mallopt_arena_max, 2, value, mp_.arena_max);
5148 mp_.arena_max = value;
5149 return 1;
5152 #if USE_TCACHE
5153 static __always_inline int
5154 do_set_tcache_max (size_t value)
5156 if (value <= MAX_TCACHE_SIZE)
5158 LIBC_PROBE (memory_tunable_tcache_max_bytes, 2, value, mp_.tcache_max_bytes);
5159 mp_.tcache_max_bytes = value;
5160 mp_.tcache_bins = csize2tidx (request2size(value)) + 1;
5161 return 1;
5163 return 0;
5166 static __always_inline int
5167 do_set_tcache_count (size_t value)
5169 if (value <= MAX_TCACHE_COUNT)
5171 LIBC_PROBE (memory_tunable_tcache_count, 2, value, mp_.tcache_count);
5172 mp_.tcache_count = value;
5173 return 1;
5175 return 0;
5178 static __always_inline int
5179 do_set_tcache_unsorted_limit (size_t value)
5181 LIBC_PROBE (memory_tunable_tcache_unsorted_limit, 2, value, mp_.tcache_unsorted_limit);
5182 mp_.tcache_unsorted_limit = value;
5183 return 1;
5185 #endif
5187 static inline int
5188 __always_inline
5189 do_set_mxfast (size_t value)
5191 if (value <= MAX_FAST_SIZE)
5193 LIBC_PROBE (memory_mallopt_mxfast, 2, value, get_max_fast ());
5194 set_max_fast (value);
5195 return 1;
5197 return 0;
5201 __libc_mallopt (int param_number, int value)
5203 mstate av = &main_arena;
5204 int res = 1;
5206 if (__malloc_initialized < 0)
5207 ptmalloc_init ();
5208 __libc_lock_lock (av->mutex);
5210 LIBC_PROBE (memory_mallopt, 2, param_number, value);
5212 /* We must consolidate main arena before changing max_fast
5213 (see definition of set_max_fast). */
5214 malloc_consolidate (av);
5216 /* Many of these helper functions take a size_t. We do not worry
5217 about overflow here, because negative int values will wrap to
5218 very large size_t values and the helpers have sufficient range
5219 checking for such conversions. Many of these helpers are also
5220 used by the tunables macros in arena.c. */
5222 switch (param_number)
5224 case M_MXFAST:
5225 res = do_set_mxfast (value);
5226 break;
5228 case M_TRIM_THRESHOLD:
5229 res = do_set_trim_threshold (value);
5230 break;
5232 case M_TOP_PAD:
5233 res = do_set_top_pad (value);
5234 break;
5236 case M_MMAP_THRESHOLD:
5237 res = do_set_mmap_threshold (value);
5238 break;
5240 case M_MMAP_MAX:
5241 res = do_set_mmaps_max (value);
5242 break;
5244 case M_CHECK_ACTION:
5245 res = do_set_mallopt_check (value);
5246 break;
5248 case M_PERTURB:
5249 res = do_set_perturb_byte (value);
5250 break;
5252 case M_ARENA_TEST:
5253 if (value > 0)
5254 res = do_set_arena_test (value);
5255 break;
5257 case M_ARENA_MAX:
5258 if (value > 0)
5259 res = do_set_arena_max (value);
5260 break;
5262 __libc_lock_unlock (av->mutex);
5263 return res;
5265 libc_hidden_def (__libc_mallopt)
5269 -------------------- Alternative MORECORE functions --------------------
5274 General Requirements for MORECORE.
5276 The MORECORE function must have the following properties:
5278 If MORECORE_CONTIGUOUS is false:
5280 * MORECORE must allocate in multiples of pagesize. It will
5281 only be called with arguments that are multiples of pagesize.
5283 * MORECORE(0) must return an address that is at least
5284 MALLOC_ALIGNMENT aligned. (Page-aligning always suffices.)
5286 else (i.e. If MORECORE_CONTIGUOUS is true):
5288 * Consecutive calls to MORECORE with positive arguments
5289 return increasing addresses, indicating that space has been
5290 contiguously extended.
5292 * MORECORE need not allocate in multiples of pagesize.
5293 Calls to MORECORE need not have args of multiples of pagesize.
5295 * MORECORE need not page-align.
5297 In either case:
5299 * MORECORE may allocate more memory than requested. (Or even less,
5300 but this will generally result in a malloc failure.)
5302 * MORECORE must not allocate memory when given argument zero, but
5303 instead return one past the end address of memory from previous
5304 nonzero call. This malloc does NOT call MORECORE(0)
5305 until at least one call with positive arguments is made, so
5306 the initial value returned is not important.
5308 * Even though consecutive calls to MORECORE need not return contiguous
5309 addresses, it must be OK for malloc'ed chunks to span multiple
5310 regions in those cases where they do happen to be contiguous.
5312 * MORECORE need not handle negative arguments -- it may instead
5313 just return MORECORE_FAILURE when given negative arguments.
5314 Negative arguments are always multiples of pagesize. MORECORE
5315 must not misinterpret negative args as large positive unsigned
5316 args. You can suppress all such calls from even occurring by defining
5317 MORECORE_CANNOT_TRIM,
5319 There is some variation across systems about the type of the
5320 argument to sbrk/MORECORE. If size_t is unsigned, then it cannot
5321 actually be size_t, because sbrk supports negative args, so it is
5322 normally the signed type of the same width as size_t (sometimes
5323 declared as "intptr_t", and sometimes "ptrdiff_t"). It doesn't much
5324 matter though. Internally, we use "long" as arguments, which should
5325 work across all reasonable possibilities.
5327 Additionally, if MORECORE ever returns failure for a positive
5328 request, then mmap is used as a noncontiguous system allocator. This
5329 is a useful backup strategy for systems with holes in address spaces
5330 -- in this case sbrk cannot contiguously expand the heap, but mmap
5331 may be able to map noncontiguous space.
5333 If you'd like mmap to ALWAYS be used, you can define MORECORE to be
5334 a function that always returns MORECORE_FAILURE.
5336 If you are using this malloc with something other than sbrk (or its
5337 emulation) to supply memory regions, you probably want to set
5338 MORECORE_CONTIGUOUS as false. As an example, here is a custom
5339 allocator kindly contributed for pre-OSX macOS. It uses virtually
5340 but not necessarily physically contiguous non-paged memory (locked
5341 in, present and won't get swapped out). You can use it by
5342 uncommenting this section, adding some #includes, and setting up the
5343 appropriate defines above:
5345 *#define MORECORE osMoreCore
5346 *#define MORECORE_CONTIGUOUS 0
5348 There is also a shutdown routine that should somehow be called for
5349 cleanup upon program exit.
5351 *#define MAX_POOL_ENTRIES 100
5352 *#define MINIMUM_MORECORE_SIZE (64 * 1024)
5353 static int next_os_pool;
5354 void *our_os_pools[MAX_POOL_ENTRIES];
5356 void *osMoreCore(int size)
5358 void *ptr = 0;
5359 static void *sbrk_top = 0;
5361 if (size > 0)
5363 if (size < MINIMUM_MORECORE_SIZE)
5364 size = MINIMUM_MORECORE_SIZE;
5365 if (CurrentExecutionLevel() == kTaskLevel)
5366 ptr = PoolAllocateResident(size + RM_PAGE_SIZE, 0);
5367 if (ptr == 0)
5369 return (void *) MORECORE_FAILURE;
5371 // save ptrs so they can be freed during cleanup
5372 our_os_pools[next_os_pool] = ptr;
5373 next_os_pool++;
5374 ptr = (void *) ((((unsigned long) ptr) + RM_PAGE_MASK) & ~RM_PAGE_MASK);
5375 sbrk_top = (char *) ptr + size;
5376 return ptr;
5378 else if (size < 0)
5380 // we don't currently support shrink behavior
5381 return (void *) MORECORE_FAILURE;
5383 else
5385 return sbrk_top;
5389 // cleanup any allocated memory pools
5390 // called as last thing before shutting down driver
5392 void osCleanupMem(void)
5394 void **ptr;
5396 for (ptr = our_os_pools; ptr < &our_os_pools[MAX_POOL_ENTRIES]; ptr++)
5397 if (*ptr)
5399 PoolDeallocate(*ptr);
5400 * ptr = 0;
5407 /* Helper code. */
5409 extern char **__libc_argv attribute_hidden;
5411 static void
5412 malloc_printerr (const char *str)
5414 __libc_message (do_abort, "%s\n", str);
5415 __builtin_unreachable ();
5418 /* We need a wrapper function for one of the additions of POSIX. */
5420 __posix_memalign (void **memptr, size_t alignment, size_t size)
5422 void *mem;
5424 /* Test whether the SIZE argument is valid. It must be a power of
5425 two multiple of sizeof (void *). */
5426 if (alignment % sizeof (void *) != 0
5427 || !powerof2 (alignment / sizeof (void *))
5428 || alignment == 0)
5429 return EINVAL;
5432 void *address = RETURN_ADDRESS (0);
5433 mem = _mid_memalign (alignment, size, address);
5435 if (mem != NULL)
5437 *memptr = mem;
5438 return 0;
5441 return ENOMEM;
5443 weak_alias (__posix_memalign, posix_memalign)
5447 __malloc_info (int options, FILE *fp)
5449 /* For now, at least. */
5450 if (options != 0)
5451 return EINVAL;
5453 int n = 0;
5454 size_t total_nblocks = 0;
5455 size_t total_nfastblocks = 0;
5456 size_t total_avail = 0;
5457 size_t total_fastavail = 0;
5458 size_t total_system = 0;
5459 size_t total_max_system = 0;
5460 size_t total_aspace = 0;
5461 size_t total_aspace_mprotect = 0;
5465 if (__malloc_initialized < 0)
5466 ptmalloc_init ();
5468 fputs ("<malloc version=\"1\">\n", fp);
5470 /* Iterate over all arenas currently in use. */
5471 mstate ar_ptr = &main_arena;
5474 fprintf (fp, "<heap nr=\"%d\">\n<sizes>\n", n++);
5476 size_t nblocks = 0;
5477 size_t nfastblocks = 0;
5478 size_t avail = 0;
5479 size_t fastavail = 0;
5480 struct
5482 size_t from;
5483 size_t to;
5484 size_t total;
5485 size_t count;
5486 } sizes[NFASTBINS + NBINS - 1];
5487 #define nsizes (sizeof (sizes) / sizeof (sizes[0]))
5489 __libc_lock_lock (ar_ptr->mutex);
5491 /* Account for top chunk. The top-most available chunk is
5492 treated specially and is never in any bin. See "initial_top"
5493 comments. */
5494 avail = chunksize (ar_ptr->top);
5495 nblocks = 1; /* Top always exists. */
5497 for (size_t i = 0; i < NFASTBINS; ++i)
5499 mchunkptr p = fastbin (ar_ptr, i);
5500 if (p != NULL)
5502 size_t nthissize = 0;
5503 size_t thissize = chunksize (p);
5505 while (p != NULL)
5507 if (__glibc_unlikely (misaligned_chunk (p)))
5508 malloc_printerr ("__malloc_info(): "
5509 "unaligned fastbin chunk detected");
5510 ++nthissize;
5511 p = REVEAL_PTR (p->fd);
5514 fastavail += nthissize * thissize;
5515 nfastblocks += nthissize;
5516 sizes[i].from = thissize - (MALLOC_ALIGNMENT - 1);
5517 sizes[i].to = thissize;
5518 sizes[i].count = nthissize;
5520 else
5521 sizes[i].from = sizes[i].to = sizes[i].count = 0;
5523 sizes[i].total = sizes[i].count * sizes[i].to;
5527 mbinptr bin;
5528 struct malloc_chunk *r;
5530 for (size_t i = 1; i < NBINS; ++i)
5532 bin = bin_at (ar_ptr, i);
5533 r = bin->fd;
5534 sizes[NFASTBINS - 1 + i].from = ~((size_t) 0);
5535 sizes[NFASTBINS - 1 + i].to = sizes[NFASTBINS - 1 + i].total
5536 = sizes[NFASTBINS - 1 + i].count = 0;
5538 if (r != NULL)
5539 while (r != bin)
5541 size_t r_size = chunksize_nomask (r);
5542 ++sizes[NFASTBINS - 1 + i].count;
5543 sizes[NFASTBINS - 1 + i].total += r_size;
5544 sizes[NFASTBINS - 1 + i].from
5545 = MIN (sizes[NFASTBINS - 1 + i].from, r_size);
5546 sizes[NFASTBINS - 1 + i].to = MAX (sizes[NFASTBINS - 1 + i].to,
5547 r_size);
5549 r = r->fd;
5552 if (sizes[NFASTBINS - 1 + i].count == 0)
5553 sizes[NFASTBINS - 1 + i].from = 0;
5554 nblocks += sizes[NFASTBINS - 1 + i].count;
5555 avail += sizes[NFASTBINS - 1 + i].total;
5558 size_t heap_size = 0;
5559 size_t heap_mprotect_size = 0;
5560 size_t heap_count = 0;
5561 if (ar_ptr != &main_arena)
5563 /* Iterate over the arena heaps from back to front. */
5564 heap_info *heap = heap_for_ptr (top (ar_ptr));
5567 heap_size += heap->size;
5568 heap_mprotect_size += heap->mprotect_size;
5569 heap = heap->prev;
5570 ++heap_count;
5572 while (heap != NULL);
5575 __libc_lock_unlock (ar_ptr->mutex);
5577 total_nfastblocks += nfastblocks;
5578 total_fastavail += fastavail;
5580 total_nblocks += nblocks;
5581 total_avail += avail;
5583 for (size_t i = 0; i < nsizes; ++i)
5584 if (sizes[i].count != 0 && i != NFASTBINS)
5585 fprintf (fp, "\
5586 <size from=\"%zu\" to=\"%zu\" total=\"%zu\" count=\"%zu\"/>\n",
5587 sizes[i].from, sizes[i].to, sizes[i].total, sizes[i].count);
5589 if (sizes[NFASTBINS].count != 0)
5590 fprintf (fp, "\
5591 <unsorted from=\"%zu\" to=\"%zu\" total=\"%zu\" count=\"%zu\"/>\n",
5592 sizes[NFASTBINS].from, sizes[NFASTBINS].to,
5593 sizes[NFASTBINS].total, sizes[NFASTBINS].count);
5595 total_system += ar_ptr->system_mem;
5596 total_max_system += ar_ptr->max_system_mem;
5598 fprintf (fp,
5599 "</sizes>\n<total type=\"fast\" count=\"%zu\" size=\"%zu\"/>\n"
5600 "<total type=\"rest\" count=\"%zu\" size=\"%zu\"/>\n"
5601 "<system type=\"current\" size=\"%zu\"/>\n"
5602 "<system type=\"max\" size=\"%zu\"/>\n",
5603 nfastblocks, fastavail, nblocks, avail,
5604 ar_ptr->system_mem, ar_ptr->max_system_mem);
5606 if (ar_ptr != &main_arena)
5608 fprintf (fp,
5609 "<aspace type=\"total\" size=\"%zu\"/>\n"
5610 "<aspace type=\"mprotect\" size=\"%zu\"/>\n"
5611 "<aspace type=\"subheaps\" size=\"%zu\"/>\n",
5612 heap_size, heap_mprotect_size, heap_count);
5613 total_aspace += heap_size;
5614 total_aspace_mprotect += heap_mprotect_size;
5616 else
5618 fprintf (fp,
5619 "<aspace type=\"total\" size=\"%zu\"/>\n"
5620 "<aspace type=\"mprotect\" size=\"%zu\"/>\n",
5621 ar_ptr->system_mem, ar_ptr->system_mem);
5622 total_aspace += ar_ptr->system_mem;
5623 total_aspace_mprotect += ar_ptr->system_mem;
5626 fputs ("</heap>\n", fp);
5627 ar_ptr = ar_ptr->next;
5629 while (ar_ptr != &main_arena);
5631 fprintf (fp,
5632 "<total type=\"fast\" count=\"%zu\" size=\"%zu\"/>\n"
5633 "<total type=\"rest\" count=\"%zu\" size=\"%zu\"/>\n"
5634 "<total type=\"mmap\" count=\"%d\" size=\"%zu\"/>\n"
5635 "<system type=\"current\" size=\"%zu\"/>\n"
5636 "<system type=\"max\" size=\"%zu\"/>\n"
5637 "<aspace type=\"total\" size=\"%zu\"/>\n"
5638 "<aspace type=\"mprotect\" size=\"%zu\"/>\n"
5639 "</malloc>\n",
5640 total_nfastblocks, total_fastavail, total_nblocks, total_avail,
5641 mp_.n_mmaps, mp_.mmapped_mem,
5642 total_system, total_max_system,
5643 total_aspace, total_aspace_mprotect);
5645 return 0;
5647 weak_alias (__malloc_info, malloc_info)
5650 strong_alias (__libc_calloc, __calloc) weak_alias (__libc_calloc, calloc)
5651 strong_alias (__libc_free, __free) strong_alias (__libc_free, free)
5652 strong_alias (__libc_malloc, __malloc) strong_alias (__libc_malloc, malloc)
5653 strong_alias (__libc_memalign, __memalign)
5654 weak_alias (__libc_memalign, memalign)
5655 strong_alias (__libc_realloc, __realloc) strong_alias (__libc_realloc, realloc)
5656 strong_alias (__libc_valloc, __valloc) weak_alias (__libc_valloc, valloc)
5657 strong_alias (__libc_pvalloc, __pvalloc) weak_alias (__libc_pvalloc, pvalloc)
5658 strong_alias (__libc_mallinfo, __mallinfo)
5659 weak_alias (__libc_mallinfo, mallinfo)
5660 strong_alias (__libc_mallinfo2, __mallinfo2)
5661 weak_alias (__libc_mallinfo2, mallinfo2)
5662 strong_alias (__libc_mallopt, __mallopt) weak_alias (__libc_mallopt, mallopt)
5664 weak_alias (__malloc_stats, malloc_stats)
5665 weak_alias (__malloc_usable_size, malloc_usable_size)
5666 weak_alias (__malloc_trim, malloc_trim)
5668 #if SHLIB_COMPAT (libc, GLIBC_2_0, GLIBC_2_26)
5669 compat_symbol (libc, __libc_free, cfree, GLIBC_2_0);
5670 #endif
5672 /* ------------------------------------------------------------
5673 History:
5675 [see ftp://g.oswego.edu/pub/misc/malloc.c for the history of dlmalloc]
5679 * Local variables:
5680 * c-basic-offset: 2
5681 * End: