Updated to fedora-glibc-20060810T0627
[glibc.git] / malloc / malloc.c
blob890d3669e2bc9ea0bdf56484f4199d205025696a
1 /* Malloc implementation for multiple threads without lock contention.
2 Copyright (C) 1996-2002,2003,2004,2005,2006 Free Software Foundation, Inc.
3 This file is part of the GNU C Library.
4 Contributed by Wolfram Gloger <wg@malloc.de>
5 and Doug Lea <dl@cs.oswego.edu>, 2001.
7 The GNU C Library is free software; you can redistribute it and/or
8 modify it under the terms of the GNU Lesser General Public License as
9 published by the Free Software Foundation; either version 2.1 of the
10 License, or (at your option) any later version.
12 The GNU C Library is distributed in the hope that it will be useful,
13 but WITHOUT ANY WARRANTY; without even the implied warranty of
14 MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
15 Lesser General Public License for more details.
17 You should have received a copy of the GNU Lesser General Public
18 License along with the GNU C Library; see the file COPYING.LIB. If not,
19 write to the Free Software Foundation, Inc., 59 Temple Place - Suite 330,
20 Boston, MA 02111-1307, USA. */
23 This is a version (aka ptmalloc2) of malloc/free/realloc written by
24 Doug Lea and adapted to multiple threads/arenas by Wolfram Gloger.
26 * Version ptmalloc2-20011215
27 based on:
28 VERSION 2.7.0 Sun Mar 11 14:14:06 2001 Doug Lea (dl at gee)
30 Note: There may be an updated version of this malloc obtainable at
31 http://www.malloc.de/malloc/ptmalloc2.tar.gz
32 Check before installing!
34 * Quickstart
36 In order to compile this implementation, a Makefile is provided with
37 the ptmalloc2 distribution, which has pre-defined targets for some
38 popular systems (e.g. "make posix" for Posix threads). All that is
39 typically required with regard to compiler flags is the selection of
40 the thread package via defining one out of USE_PTHREADS, USE_THR or
41 USE_SPROC. Check the thread-m.h file for what effects this has.
42 Many/most systems will additionally require USE_TSD_DATA_HACK to be
43 defined, so this is the default for "make posix".
45 * Why use this malloc?
47 This is not the fastest, most space-conserving, most portable, or
48 most tunable malloc ever written. However it is among the fastest
49 while also being among the most space-conserving, portable and tunable.
50 Consistent balance across these factors results in a good general-purpose
51 allocator for malloc-intensive programs.
53 The main properties of the algorithms are:
54 * For large (>= 512 bytes) requests, it is a pure best-fit allocator,
55 with ties normally decided via FIFO (i.e. least recently used).
56 * For small (<= 64 bytes by default) requests, it is a caching
57 allocator, that maintains pools of quickly recycled chunks.
58 * In between, and for combinations of large and small requests, it does
59 the best it can trying to meet both goals at once.
60 * For very large requests (>= 128KB by default), it relies on system
61 memory mapping facilities, if supported.
63 For a longer but slightly out of date high-level description, see
64 http://gee.cs.oswego.edu/dl/html/malloc.html
66 You may already by default be using a C library containing a malloc
67 that is based on some version of this malloc (for example in
68 linux). You might still want to use the one in this file in order to
69 customize settings or to avoid overheads associated with library
70 versions.
72 * Contents, described in more detail in "description of public routines" below.
74 Standard (ANSI/SVID/...) functions:
75 malloc(size_t n);
76 calloc(size_t n_elements, size_t element_size);
77 free(Void_t* p);
78 realloc(Void_t* p, size_t n);
79 memalign(size_t alignment, size_t n);
80 valloc(size_t n);
81 mallinfo()
82 mallopt(int parameter_number, int parameter_value)
84 Additional functions:
85 independent_calloc(size_t n_elements, size_t size, Void_t* chunks[]);
86 independent_comalloc(size_t n_elements, size_t sizes[], Void_t* chunks[]);
87 pvalloc(size_t n);
88 cfree(Void_t* p);
89 malloc_trim(size_t pad);
90 malloc_usable_size(Void_t* p);
91 malloc_stats();
93 * Vital statistics:
95 Supported pointer representation: 4 or 8 bytes
96 Supported size_t representation: 4 or 8 bytes
97 Note that size_t is allowed to be 4 bytes even if pointers are 8.
98 You can adjust this by defining INTERNAL_SIZE_T
100 Alignment: 2 * sizeof(size_t) (default)
101 (i.e., 8 byte alignment with 4byte size_t). This suffices for
102 nearly all current machines and C compilers. However, you can
103 define MALLOC_ALIGNMENT to be wider than this if necessary.
105 Minimum overhead per allocated chunk: 4 or 8 bytes
106 Each malloced chunk has a hidden word of overhead holding size
107 and status information.
109 Minimum allocated size: 4-byte ptrs: 16 bytes (including 4 overhead)
110 8-byte ptrs: 24/32 bytes (including, 4/8 overhead)
112 When a chunk is freed, 12 (for 4byte ptrs) or 20 (for 8 byte
113 ptrs but 4 byte size) or 24 (for 8/8) additional bytes are
114 needed; 4 (8) for a trailing size field and 8 (16) bytes for
115 free list pointers. Thus, the minimum allocatable size is
116 16/24/32 bytes.
118 Even a request for zero bytes (i.e., malloc(0)) returns a
119 pointer to something of the minimum allocatable size.
121 The maximum overhead wastage (i.e., number of extra bytes
122 allocated than were requested in malloc) is less than or equal
123 to the minimum size, except for requests >= mmap_threshold that
124 are serviced via mmap(), where the worst case wastage is 2 *
125 sizeof(size_t) bytes plus the remainder from a system page (the
126 minimal mmap unit); typically 4096 or 8192 bytes.
128 Maximum allocated size: 4-byte size_t: 2^32 minus about two pages
129 8-byte size_t: 2^64 minus about two pages
131 It is assumed that (possibly signed) size_t values suffice to
132 represent chunk sizes. `Possibly signed' is due to the fact
133 that `size_t' may be defined on a system as either a signed or
134 an unsigned type. The ISO C standard says that it must be
135 unsigned, but a few systems are known not to adhere to this.
136 Additionally, even when size_t is unsigned, sbrk (which is by
137 default used to obtain memory from system) accepts signed
138 arguments, and may not be able to handle size_t-wide arguments
139 with negative sign bit. Generally, values that would
140 appear as negative after accounting for overhead and alignment
141 are supported only via mmap(), which does not have this
142 limitation.
144 Requests for sizes outside the allowed range will perform an optional
145 failure action and then return null. (Requests may also
146 also fail because a system is out of memory.)
148 Thread-safety: thread-safe unless NO_THREADS is defined
150 Compliance: I believe it is compliant with the 1997 Single Unix Specification
151 (See http://www.opennc.org). Also SVID/XPG, ANSI C, and probably
152 others as well.
154 * Synopsis of compile-time options:
156 People have reported using previous versions of this malloc on all
157 versions of Unix, sometimes by tweaking some of the defines
158 below. It has been tested most extensively on Solaris and
159 Linux. It is also reported to work on WIN32 platforms.
160 People also report using it in stand-alone embedded systems.
162 The implementation is in straight, hand-tuned ANSI C. It is not
163 at all modular. (Sorry!) It uses a lot of macros. To be at all
164 usable, this code should be compiled using an optimizing compiler
165 (for example gcc -O3) that can simplify expressions and control
166 paths. (FAQ: some macros import variables as arguments rather than
167 declare locals because people reported that some debuggers
168 otherwise get confused.)
170 OPTION DEFAULT VALUE
172 Compilation Environment options:
174 __STD_C derived from C compiler defines
175 WIN32 NOT defined
176 HAVE_MEMCPY defined
177 USE_MEMCPY 1 if HAVE_MEMCPY is defined
178 HAVE_MMAP defined as 1
179 MMAP_CLEARS 1
180 HAVE_MREMAP 0 unless linux defined
181 USE_ARENAS the same as HAVE_MMAP
182 malloc_getpagesize derived from system #includes, or 4096 if not
183 HAVE_USR_INCLUDE_MALLOC_H NOT defined
184 LACKS_UNISTD_H NOT defined unless WIN32
185 LACKS_SYS_PARAM_H NOT defined unless WIN32
186 LACKS_SYS_MMAN_H NOT defined unless WIN32
188 Changing default word sizes:
190 INTERNAL_SIZE_T size_t
191 MALLOC_ALIGNMENT MAX (2 * sizeof(INTERNAL_SIZE_T),
192 __alignof__ (long double))
194 Configuration and functionality options:
196 USE_DL_PREFIX NOT defined
197 USE_PUBLIC_MALLOC_WRAPPERS NOT defined
198 USE_MALLOC_LOCK NOT defined
199 MALLOC_DEBUG NOT defined
200 REALLOC_ZERO_BYTES_FREES 1
201 MALLOC_FAILURE_ACTION errno = ENOMEM, if __STD_C defined, else no-op
202 TRIM_FASTBINS 0
204 Options for customizing MORECORE:
206 MORECORE sbrk
207 MORECORE_FAILURE -1
208 MORECORE_CONTIGUOUS 1
209 MORECORE_CANNOT_TRIM NOT defined
210 MORECORE_CLEARS 1
211 MMAP_AS_MORECORE_SIZE (1024 * 1024)
213 Tuning options that are also dynamically changeable via mallopt:
215 DEFAULT_MXFAST 64
216 DEFAULT_TRIM_THRESHOLD 128 * 1024
217 DEFAULT_TOP_PAD 0
218 DEFAULT_MMAP_THRESHOLD 128 * 1024
219 DEFAULT_MMAP_MAX 65536
221 There are several other #defined constants and macros that you
222 probably don't want to touch unless you are extending or adapting malloc. */
225 __STD_C should be nonzero if using ANSI-standard C compiler, a C++
226 compiler, or a C compiler sufficiently close to ANSI to get away
227 with it.
230 #ifndef __STD_C
231 #if defined(__STDC__) || defined(__cplusplus)
232 #define __STD_C 1
233 #else
234 #define __STD_C 0
235 #endif
236 #endif /*__STD_C*/
240 Void_t* is the pointer type that malloc should say it returns
243 #ifndef Void_t
244 #if (__STD_C || defined(WIN32))
245 #define Void_t void
246 #else
247 #define Void_t char
248 #endif
249 #endif /*Void_t*/
251 #if __STD_C
252 #include <stddef.h> /* for size_t */
253 #include <stdlib.h> /* for getenv(), abort() */
254 #else
255 #include <sys/types.h>
256 #endif
258 #include <malloc-machine.h>
260 #ifdef _LIBC
261 #include <stdio-common/_itoa.h>
262 #endif
264 #ifdef __cplusplus
265 extern "C" {
266 #endif
268 /* define LACKS_UNISTD_H if your system does not have a <unistd.h>. */
270 /* #define LACKS_UNISTD_H */
272 #ifndef LACKS_UNISTD_H
273 #include <unistd.h>
274 #endif
276 /* define LACKS_SYS_PARAM_H if your system does not have a <sys/param.h>. */
278 /* #define LACKS_SYS_PARAM_H */
281 #include <stdio.h> /* needed for malloc_stats */
282 #include <errno.h> /* needed for optional MALLOC_FAILURE_ACTION */
284 /* For uintptr_t. */
285 #include <stdint.h>
287 /* For va_arg, va_start, va_end. */
288 #include <stdarg.h>
290 /* For writev and struct iovec. */
291 #include <sys/uio.h>
292 /* For syslog. */
293 #include <sys/syslog.h>
295 /* For various dynamic linking things. */
296 #include <dlfcn.h>
300 Debugging:
302 Because freed chunks may be overwritten with bookkeeping fields, this
303 malloc will often die when freed memory is overwritten by user
304 programs. This can be very effective (albeit in an annoying way)
305 in helping track down dangling pointers.
307 If you compile with -DMALLOC_DEBUG, a number of assertion checks are
308 enabled that will catch more memory errors. You probably won't be
309 able to make much sense of the actual assertion errors, but they
310 should help you locate incorrectly overwritten memory. The checking
311 is fairly extensive, and will slow down execution
312 noticeably. Calling malloc_stats or mallinfo with MALLOC_DEBUG set
313 will attempt to check every non-mmapped allocated and free chunk in
314 the course of computing the summmaries. (By nature, mmapped regions
315 cannot be checked very much automatically.)
317 Setting MALLOC_DEBUG may also be helpful if you are trying to modify
318 this code. The assertions in the check routines spell out in more
319 detail the assumptions and invariants underlying the algorithms.
321 Setting MALLOC_DEBUG does NOT provide an automated mechanism for
322 checking that all accesses to malloced memory stay within their
323 bounds. However, there are several add-ons and adaptations of this
324 or other mallocs available that do this.
327 #if MALLOC_DEBUG
328 #include <assert.h>
329 #else
330 #undef assert
331 #define assert(x) ((void)0)
332 #endif
336 INTERNAL_SIZE_T is the word-size used for internal bookkeeping
337 of chunk sizes.
339 The default version is the same as size_t.
341 While not strictly necessary, it is best to define this as an
342 unsigned type, even if size_t is a signed type. This may avoid some
343 artificial size limitations on some systems.
345 On a 64-bit machine, you may be able to reduce malloc overhead by
346 defining INTERNAL_SIZE_T to be a 32 bit `unsigned int' at the
347 expense of not being able to handle more than 2^32 of malloced
348 space. If this limitation is acceptable, you are encouraged to set
349 this unless you are on a platform requiring 16byte alignments. In
350 this case the alignment requirements turn out to negate any
351 potential advantages of decreasing size_t word size.
353 Implementors: Beware of the possible combinations of:
354 - INTERNAL_SIZE_T might be signed or unsigned, might be 32 or 64 bits,
355 and might be the same width as int or as long
356 - size_t might have different width and signedness as INTERNAL_SIZE_T
357 - int and long might be 32 or 64 bits, and might be the same width
358 To deal with this, most comparisons and difference computations
359 among INTERNAL_SIZE_Ts should cast them to unsigned long, being
360 aware of the fact that casting an unsigned int to a wider long does
361 not sign-extend. (This also makes checking for negative numbers
362 awkward.) Some of these casts result in harmless compiler warnings
363 on some systems.
366 #ifndef INTERNAL_SIZE_T
367 #define INTERNAL_SIZE_T size_t
368 #endif
370 /* The corresponding word size */
371 #define SIZE_SZ (sizeof(INTERNAL_SIZE_T))
375 MALLOC_ALIGNMENT is the minimum alignment for malloc'ed chunks.
376 It must be a power of two at least 2 * SIZE_SZ, even on machines
377 for which smaller alignments would suffice. It may be defined as
378 larger than this though. Note however that code and data structures
379 are optimized for the case of 8-byte alignment.
383 #ifndef MALLOC_ALIGNMENT
384 /* XXX This is the correct definition. It differs from 2*SIZE_SZ only on
385 powerpc32. For the time being, changing this is causing more
386 compatibility problems due to malloc_get_state/malloc_set_state than
387 will returning blocks not adequately aligned for long double objects
388 under -mlong-double-128.
390 #define MALLOC_ALIGNMENT (2 * SIZE_SZ < __alignof__ (long double) \
391 ? __alignof__ (long double) : 2 * SIZE_SZ)
393 #define MALLOC_ALIGNMENT (2 * SIZE_SZ)
394 #endif
396 /* The corresponding bit mask value */
397 #define MALLOC_ALIGN_MASK (MALLOC_ALIGNMENT - 1)
402 REALLOC_ZERO_BYTES_FREES should be set if a call to
403 realloc with zero bytes should be the same as a call to free.
404 This is required by the C standard. Otherwise, since this malloc
405 returns a unique pointer for malloc(0), so does realloc(p, 0).
408 #ifndef REALLOC_ZERO_BYTES_FREES
409 #define REALLOC_ZERO_BYTES_FREES 1
410 #endif
413 TRIM_FASTBINS controls whether free() of a very small chunk can
414 immediately lead to trimming. Setting to true (1) can reduce memory
415 footprint, but will almost always slow down programs that use a lot
416 of small chunks.
418 Define this only if you are willing to give up some speed to more
419 aggressively reduce system-level memory footprint when releasing
420 memory in programs that use many small chunks. You can get
421 essentially the same effect by setting MXFAST to 0, but this can
422 lead to even greater slowdowns in programs using many small chunks.
423 TRIM_FASTBINS is an in-between compile-time option, that disables
424 only those chunks bordering topmost memory from being placed in
425 fastbins.
428 #ifndef TRIM_FASTBINS
429 #define TRIM_FASTBINS 0
430 #endif
434 USE_DL_PREFIX will prefix all public routines with the string 'dl'.
435 This is necessary when you only want to use this malloc in one part
436 of a program, using your regular system malloc elsewhere.
439 /* #define USE_DL_PREFIX */
443 Two-phase name translation.
444 All of the actual routines are given mangled names.
445 When wrappers are used, they become the public callable versions.
446 When DL_PREFIX is used, the callable names are prefixed.
449 #ifdef USE_DL_PREFIX
450 #define public_cALLOc dlcalloc
451 #define public_fREe dlfree
452 #define public_cFREe dlcfree
453 #define public_mALLOc dlmalloc
454 #define public_mEMALIGn dlmemalign
455 #define public_rEALLOc dlrealloc
456 #define public_vALLOc dlvalloc
457 #define public_pVALLOc dlpvalloc
458 #define public_mALLINFo dlmallinfo
459 #define public_mALLOPt dlmallopt
460 #define public_mTRIm dlmalloc_trim
461 #define public_mSTATs dlmalloc_stats
462 #define public_mUSABLe dlmalloc_usable_size
463 #define public_iCALLOc dlindependent_calloc
464 #define public_iCOMALLOc dlindependent_comalloc
465 #define public_gET_STATe dlget_state
466 #define public_sET_STATe dlset_state
467 #else /* USE_DL_PREFIX */
468 #ifdef _LIBC
470 /* Special defines for the GNU C library. */
471 #define public_cALLOc __libc_calloc
472 #define public_fREe __libc_free
473 #define public_cFREe __libc_cfree
474 #define public_mALLOc __libc_malloc
475 #define public_mEMALIGn __libc_memalign
476 #define public_rEALLOc __libc_realloc
477 #define public_vALLOc __libc_valloc
478 #define public_pVALLOc __libc_pvalloc
479 #define public_mALLINFo __libc_mallinfo
480 #define public_mALLOPt __libc_mallopt
481 #define public_mTRIm __malloc_trim
482 #define public_mSTATs __malloc_stats
483 #define public_mUSABLe __malloc_usable_size
484 #define public_iCALLOc __libc_independent_calloc
485 #define public_iCOMALLOc __libc_independent_comalloc
486 #define public_gET_STATe __malloc_get_state
487 #define public_sET_STATe __malloc_set_state
488 #define malloc_getpagesize __getpagesize()
489 #define open __open
490 #define mmap __mmap
491 #define munmap __munmap
492 #define mremap __mremap
493 #define mprotect __mprotect
494 #define MORECORE (*__morecore)
495 #define MORECORE_FAILURE 0
497 Void_t * __default_morecore (ptrdiff_t);
498 Void_t *(*__morecore)(ptrdiff_t) = __default_morecore;
500 #else /* !_LIBC */
501 #define public_cALLOc calloc
502 #define public_fREe free
503 #define public_cFREe cfree
504 #define public_mALLOc malloc
505 #define public_mEMALIGn memalign
506 #define public_rEALLOc realloc
507 #define public_vALLOc valloc
508 #define public_pVALLOc pvalloc
509 #define public_mALLINFo mallinfo
510 #define public_mALLOPt mallopt
511 #define public_mTRIm malloc_trim
512 #define public_mSTATs malloc_stats
513 #define public_mUSABLe malloc_usable_size
514 #define public_iCALLOc independent_calloc
515 #define public_iCOMALLOc independent_comalloc
516 #define public_gET_STATe malloc_get_state
517 #define public_sET_STATe malloc_set_state
518 #endif /* _LIBC */
519 #endif /* USE_DL_PREFIX */
521 #ifndef _LIBC
522 #define __builtin_expect(expr, val) (expr)
524 #define fwrite(buf, size, count, fp) _IO_fwrite (buf, size, count, fp)
525 #endif
528 HAVE_MEMCPY should be defined if you are not otherwise using
529 ANSI STD C, but still have memcpy and memset in your C library
530 and want to use them in calloc and realloc. Otherwise simple
531 macro versions are defined below.
533 USE_MEMCPY should be defined as 1 if you actually want to
534 have memset and memcpy called. People report that the macro
535 versions are faster than libc versions on some systems.
537 Even if USE_MEMCPY is set to 1, loops to copy/clear small chunks
538 (of <= 36 bytes) are manually unrolled in realloc and calloc.
541 #define HAVE_MEMCPY
543 #ifndef USE_MEMCPY
544 #ifdef HAVE_MEMCPY
545 #define USE_MEMCPY 1
546 #else
547 #define USE_MEMCPY 0
548 #endif
549 #endif
552 #if (__STD_C || defined(HAVE_MEMCPY))
554 #ifdef _LIBC
555 # include <string.h>
556 #else
557 #ifdef WIN32
558 /* On Win32 memset and memcpy are already declared in windows.h */
559 #else
560 #if __STD_C
561 void* memset(void*, int, size_t);
562 void* memcpy(void*, const void*, size_t);
563 #else
564 Void_t* memset();
565 Void_t* memcpy();
566 #endif
567 #endif
568 #endif
569 #endif
572 MALLOC_FAILURE_ACTION is the action to take before "return 0" when
573 malloc fails to be able to return memory, either because memory is
574 exhausted or because of illegal arguments.
576 By default, sets errno if running on STD_C platform, else does nothing.
579 #ifndef MALLOC_FAILURE_ACTION
580 #if __STD_C
581 #define MALLOC_FAILURE_ACTION \
582 errno = ENOMEM;
584 #else
585 #define MALLOC_FAILURE_ACTION
586 #endif
587 #endif
590 MORECORE-related declarations. By default, rely on sbrk
594 #ifdef LACKS_UNISTD_H
595 #if !defined(__FreeBSD__) && !defined(__OpenBSD__) && !defined(__NetBSD__)
596 #if __STD_C
597 extern Void_t* sbrk(ptrdiff_t);
598 #else
599 extern Void_t* sbrk();
600 #endif
601 #endif
602 #endif
605 MORECORE is the name of the routine to call to obtain more memory
606 from the system. See below for general guidance on writing
607 alternative MORECORE functions, as well as a version for WIN32 and a
608 sample version for pre-OSX macos.
611 #ifndef MORECORE
612 #define MORECORE sbrk
613 #endif
616 MORECORE_FAILURE is the value returned upon failure of MORECORE
617 as well as mmap. Since it cannot be an otherwise valid memory address,
618 and must reflect values of standard sys calls, you probably ought not
619 try to redefine it.
622 #ifndef MORECORE_FAILURE
623 #define MORECORE_FAILURE (-1)
624 #endif
627 If MORECORE_CONTIGUOUS is true, take advantage of fact that
628 consecutive calls to MORECORE with positive arguments always return
629 contiguous increasing addresses. This is true of unix sbrk. Even
630 if not defined, when regions happen to be contiguous, malloc will
631 permit allocations spanning regions obtained from different
632 calls. But defining this when applicable enables some stronger
633 consistency checks and space efficiencies.
636 #ifndef MORECORE_CONTIGUOUS
637 #define MORECORE_CONTIGUOUS 1
638 #endif
641 Define MORECORE_CANNOT_TRIM if your version of MORECORE
642 cannot release space back to the system when given negative
643 arguments. This is generally necessary only if you are using
644 a hand-crafted MORECORE function that cannot handle negative arguments.
647 /* #define MORECORE_CANNOT_TRIM */
649 /* MORECORE_CLEARS (default 1)
650 The degree to which the routine mapped to MORECORE zeroes out
651 memory: never (0), only for newly allocated space (1) or always
652 (2). The distinction between (1) and (2) is necessary because on
653 some systems, if the application first decrements and then
654 increments the break value, the contents of the reallocated space
655 are unspecified.
658 #ifndef MORECORE_CLEARS
659 #define MORECORE_CLEARS 1
660 #endif
664 Define HAVE_MMAP as true to optionally make malloc() use mmap() to
665 allocate very large blocks. These will be returned to the
666 operating system immediately after a free(). Also, if mmap
667 is available, it is used as a backup strategy in cases where
668 MORECORE fails to provide space from system.
670 This malloc is best tuned to work with mmap for large requests.
671 If you do not have mmap, operations involving very large chunks (1MB
672 or so) may be slower than you'd like.
675 #ifndef HAVE_MMAP
676 #define HAVE_MMAP 1
679 Standard unix mmap using /dev/zero clears memory so calloc doesn't
680 need to.
683 #ifndef MMAP_CLEARS
684 #define MMAP_CLEARS 1
685 #endif
687 #else /* no mmap */
688 #ifndef MMAP_CLEARS
689 #define MMAP_CLEARS 0
690 #endif
691 #endif
695 MMAP_AS_MORECORE_SIZE is the minimum mmap size argument to use if
696 sbrk fails, and mmap is used as a backup (which is done only if
697 HAVE_MMAP). The value must be a multiple of page size. This
698 backup strategy generally applies only when systems have "holes" in
699 address space, so sbrk cannot perform contiguous expansion, but
700 there is still space available on system. On systems for which
701 this is known to be useful (i.e. most linux kernels), this occurs
702 only when programs allocate huge amounts of memory. Between this,
703 and the fact that mmap regions tend to be limited, the size should
704 be large, to avoid too many mmap calls and thus avoid running out
705 of kernel resources.
708 #ifndef MMAP_AS_MORECORE_SIZE
709 #define MMAP_AS_MORECORE_SIZE (1024 * 1024)
710 #endif
713 Define HAVE_MREMAP to make realloc() use mremap() to re-allocate
714 large blocks. This is currently only possible on Linux with
715 kernel versions newer than 1.3.77.
718 #ifndef HAVE_MREMAP
719 #ifdef linux
720 #define HAVE_MREMAP 1
721 #else
722 #define HAVE_MREMAP 0
723 #endif
725 #endif /* HAVE_MMAP */
727 /* Define USE_ARENAS to enable support for multiple `arenas'. These
728 are allocated using mmap(), are necessary for threads and
729 occasionally useful to overcome address space limitations affecting
730 sbrk(). */
732 #ifndef USE_ARENAS
733 #define USE_ARENAS HAVE_MMAP
734 #endif
738 The system page size. To the extent possible, this malloc manages
739 memory from the system in page-size units. Note that this value is
740 cached during initialization into a field of malloc_state. So even
741 if malloc_getpagesize is a function, it is only called once.
743 The following mechanics for getpagesize were adapted from bsd/gnu
744 getpagesize.h. If none of the system-probes here apply, a value of
745 4096 is used, which should be OK: If they don't apply, then using
746 the actual value probably doesn't impact performance.
750 #ifndef malloc_getpagesize
752 #ifndef LACKS_UNISTD_H
753 # include <unistd.h>
754 #endif
756 # ifdef _SC_PAGESIZE /* some SVR4 systems omit an underscore */
757 # ifndef _SC_PAGE_SIZE
758 # define _SC_PAGE_SIZE _SC_PAGESIZE
759 # endif
760 # endif
762 # ifdef _SC_PAGE_SIZE
763 # define malloc_getpagesize sysconf(_SC_PAGE_SIZE)
764 # else
765 # if defined(BSD) || defined(DGUX) || defined(HAVE_GETPAGESIZE)
766 extern size_t getpagesize();
767 # define malloc_getpagesize getpagesize()
768 # else
769 # ifdef WIN32 /* use supplied emulation of getpagesize */
770 # define malloc_getpagesize getpagesize()
771 # else
772 # ifndef LACKS_SYS_PARAM_H
773 # include <sys/param.h>
774 # endif
775 # ifdef EXEC_PAGESIZE
776 # define malloc_getpagesize EXEC_PAGESIZE
777 # else
778 # ifdef NBPG
779 # ifndef CLSIZE
780 # define malloc_getpagesize NBPG
781 # else
782 # define malloc_getpagesize (NBPG * CLSIZE)
783 # endif
784 # else
785 # ifdef NBPC
786 # define malloc_getpagesize NBPC
787 # else
788 # ifdef PAGESIZE
789 # define malloc_getpagesize PAGESIZE
790 # else /* just guess */
791 # define malloc_getpagesize (4096)
792 # endif
793 # endif
794 # endif
795 # endif
796 # endif
797 # endif
798 # endif
799 #endif
802 This version of malloc supports the standard SVID/XPG mallinfo
803 routine that returns a struct containing usage properties and
804 statistics. It should work on any SVID/XPG compliant system that has
805 a /usr/include/malloc.h defining struct mallinfo. (If you'd like to
806 install such a thing yourself, cut out the preliminary declarations
807 as described above and below and save them in a malloc.h file. But
808 there's no compelling reason to bother to do this.)
810 The main declaration needed is the mallinfo struct that is returned
811 (by-copy) by mallinfo(). The SVID/XPG malloinfo struct contains a
812 bunch of fields that are not even meaningful in this version of
813 malloc. These fields are are instead filled by mallinfo() with
814 other numbers that might be of interest.
816 HAVE_USR_INCLUDE_MALLOC_H should be set if you have a
817 /usr/include/malloc.h file that includes a declaration of struct
818 mallinfo. If so, it is included; else an SVID2/XPG2 compliant
819 version is declared below. These must be precisely the same for
820 mallinfo() to work. The original SVID version of this struct,
821 defined on most systems with mallinfo, declares all fields as
822 ints. But some others define as unsigned long. If your system
823 defines the fields using a type of different width than listed here,
824 you must #include your system version and #define
825 HAVE_USR_INCLUDE_MALLOC_H.
828 /* #define HAVE_USR_INCLUDE_MALLOC_H */
830 #ifdef HAVE_USR_INCLUDE_MALLOC_H
831 #include "/usr/include/malloc.h"
832 #endif
835 /* ---------- description of public routines ------------ */
838 malloc(size_t n)
839 Returns a pointer to a newly allocated chunk of at least n bytes, or null
840 if no space is available. Additionally, on failure, errno is
841 set to ENOMEM on ANSI C systems.
843 If n is zero, malloc returns a minumum-sized chunk. (The minimum
844 size is 16 bytes on most 32bit systems, and 24 or 32 bytes on 64bit
845 systems.) On most systems, size_t is an unsigned type, so calls
846 with negative arguments are interpreted as requests for huge amounts
847 of space, which will often fail. The maximum supported value of n
848 differs across systems, but is in all cases less than the maximum
849 representable value of a size_t.
851 #if __STD_C
852 Void_t* public_mALLOc(size_t);
853 #else
854 Void_t* public_mALLOc();
855 #endif
856 #ifdef libc_hidden_proto
857 libc_hidden_proto (public_mALLOc)
858 #endif
861 free(Void_t* p)
862 Releases the chunk of memory pointed to by p, that had been previously
863 allocated using malloc or a related routine such as realloc.
864 It has no effect if p is null. It can have arbitrary (i.e., bad!)
865 effects if p has already been freed.
867 Unless disabled (using mallopt), freeing very large spaces will
868 when possible, automatically trigger operations that give
869 back unused memory to the system, thus reducing program footprint.
871 #if __STD_C
872 void public_fREe(Void_t*);
873 #else
874 void public_fREe();
875 #endif
876 #ifdef libc_hidden_proto
877 libc_hidden_proto (public_fREe)
878 #endif
881 calloc(size_t n_elements, size_t element_size);
882 Returns a pointer to n_elements * element_size bytes, with all locations
883 set to zero.
885 #if __STD_C
886 Void_t* public_cALLOc(size_t, size_t);
887 #else
888 Void_t* public_cALLOc();
889 #endif
892 realloc(Void_t* p, size_t n)
893 Returns a pointer to a chunk of size n that contains the same data
894 as does chunk p up to the minimum of (n, p's size) bytes, or null
895 if no space is available.
897 The returned pointer may or may not be the same as p. The algorithm
898 prefers extending p when possible, otherwise it employs the
899 equivalent of a malloc-copy-free sequence.
901 If p is null, realloc is equivalent to malloc.
903 If space is not available, realloc returns null, errno is set (if on
904 ANSI) and p is NOT freed.
906 if n is for fewer bytes than already held by p, the newly unused
907 space is lopped off and freed if possible. Unless the #define
908 REALLOC_ZERO_BYTES_FREES is set, realloc with a size argument of
909 zero (re)allocates a minimum-sized chunk.
911 Large chunks that were internally obtained via mmap will always
912 be reallocated using malloc-copy-free sequences unless
913 the system supports MREMAP (currently only linux).
915 The old unix realloc convention of allowing the last-free'd chunk
916 to be used as an argument to realloc is not supported.
918 #if __STD_C
919 Void_t* public_rEALLOc(Void_t*, size_t);
920 #else
921 Void_t* public_rEALLOc();
922 #endif
923 #ifdef libc_hidden_proto
924 libc_hidden_proto (public_rEALLOc)
925 #endif
928 memalign(size_t alignment, size_t n);
929 Returns a pointer to a newly allocated chunk of n bytes, aligned
930 in accord with the alignment argument.
932 The alignment argument should be a power of two. If the argument is
933 not a power of two, the nearest greater power is used.
934 8-byte alignment is guaranteed by normal malloc calls, so don't
935 bother calling memalign with an argument of 8 or less.
937 Overreliance on memalign is a sure way to fragment space.
939 #if __STD_C
940 Void_t* public_mEMALIGn(size_t, size_t);
941 #else
942 Void_t* public_mEMALIGn();
943 #endif
944 #ifdef libc_hidden_proto
945 libc_hidden_proto (public_mEMALIGn)
946 #endif
949 valloc(size_t n);
950 Equivalent to memalign(pagesize, n), where pagesize is the page
951 size of the system. If the pagesize is unknown, 4096 is used.
953 #if __STD_C
954 Void_t* public_vALLOc(size_t);
955 #else
956 Void_t* public_vALLOc();
957 #endif
962 mallopt(int parameter_number, int parameter_value)
963 Sets tunable parameters The format is to provide a
964 (parameter-number, parameter-value) pair. mallopt then sets the
965 corresponding parameter to the argument value if it can (i.e., so
966 long as the value is meaningful), and returns 1 if successful else
967 0. SVID/XPG/ANSI defines four standard param numbers for mallopt,
968 normally defined in malloc.h. Only one of these (M_MXFAST) is used
969 in this malloc. The others (M_NLBLKS, M_GRAIN, M_KEEP) don't apply,
970 so setting them has no effect. But this malloc also supports four
971 other options in mallopt. See below for details. Briefly, supported
972 parameters are as follows (listed defaults are for "typical"
973 configurations).
975 Symbol param # default allowed param values
976 M_MXFAST 1 64 0-80 (0 disables fastbins)
977 M_TRIM_THRESHOLD -1 128*1024 any (-1U disables trimming)
978 M_TOP_PAD -2 0 any
979 M_MMAP_THRESHOLD -3 128*1024 any (or 0 if no MMAP support)
980 M_MMAP_MAX -4 65536 any (0 disables use of mmap)
982 #if __STD_C
983 int public_mALLOPt(int, int);
984 #else
985 int public_mALLOPt();
986 #endif
990 mallinfo()
991 Returns (by copy) a struct containing various summary statistics:
993 arena: current total non-mmapped bytes allocated from system
994 ordblks: the number of free chunks
995 smblks: the number of fastbin blocks (i.e., small chunks that
996 have been freed but not use resused or consolidated)
997 hblks: current number of mmapped regions
998 hblkhd: total bytes held in mmapped regions
999 usmblks: the maximum total allocated space. This will be greater
1000 than current total if trimming has occurred.
1001 fsmblks: total bytes held in fastbin blocks
1002 uordblks: current total allocated space (normal or mmapped)
1003 fordblks: total free space
1004 keepcost: the maximum number of bytes that could ideally be released
1005 back to system via malloc_trim. ("ideally" means that
1006 it ignores page restrictions etc.)
1008 Because these fields are ints, but internal bookkeeping may
1009 be kept as longs, the reported values may wrap around zero and
1010 thus be inaccurate.
1012 #if __STD_C
1013 struct mallinfo public_mALLINFo(void);
1014 #else
1015 struct mallinfo public_mALLINFo();
1016 #endif
1018 #ifndef _LIBC
1020 independent_calloc(size_t n_elements, size_t element_size, Void_t* chunks[]);
1022 independent_calloc is similar to calloc, but instead of returning a
1023 single cleared space, it returns an array of pointers to n_elements
1024 independent elements that can hold contents of size elem_size, each
1025 of which starts out cleared, and can be independently freed,
1026 realloc'ed etc. The elements are guaranteed to be adjacently
1027 allocated (this is not guaranteed to occur with multiple callocs or
1028 mallocs), which may also improve cache locality in some
1029 applications.
1031 The "chunks" argument is optional (i.e., may be null, which is
1032 probably the most typical usage). If it is null, the returned array
1033 is itself dynamically allocated and should also be freed when it is
1034 no longer needed. Otherwise, the chunks array must be of at least
1035 n_elements in length. It is filled in with the pointers to the
1036 chunks.
1038 In either case, independent_calloc returns this pointer array, or
1039 null if the allocation failed. If n_elements is zero and "chunks"
1040 is null, it returns a chunk representing an array with zero elements
1041 (which should be freed if not wanted).
1043 Each element must be individually freed when it is no longer
1044 needed. If you'd like to instead be able to free all at once, you
1045 should instead use regular calloc and assign pointers into this
1046 space to represent elements. (In this case though, you cannot
1047 independently free elements.)
1049 independent_calloc simplifies and speeds up implementations of many
1050 kinds of pools. It may also be useful when constructing large data
1051 structures that initially have a fixed number of fixed-sized nodes,
1052 but the number is not known at compile time, and some of the nodes
1053 may later need to be freed. For example:
1055 struct Node { int item; struct Node* next; };
1057 struct Node* build_list() {
1058 struct Node** pool;
1059 int n = read_number_of_nodes_needed();
1060 if (n <= 0) return 0;
1061 pool = (struct Node**)(independent_calloc(n, sizeof(struct Node), 0);
1062 if (pool == 0) die();
1063 // organize into a linked list...
1064 struct Node* first = pool[0];
1065 for (i = 0; i < n-1; ++i)
1066 pool[i]->next = pool[i+1];
1067 free(pool); // Can now free the array (or not, if it is needed later)
1068 return first;
1071 #if __STD_C
1072 Void_t** public_iCALLOc(size_t, size_t, Void_t**);
1073 #else
1074 Void_t** public_iCALLOc();
1075 #endif
1078 independent_comalloc(size_t n_elements, size_t sizes[], Void_t* chunks[]);
1080 independent_comalloc allocates, all at once, a set of n_elements
1081 chunks with sizes indicated in the "sizes" array. It returns
1082 an array of pointers to these elements, each of which can be
1083 independently freed, realloc'ed etc. The elements are guaranteed to
1084 be adjacently allocated (this is not guaranteed to occur with
1085 multiple callocs or mallocs), which may also improve cache locality
1086 in some applications.
1088 The "chunks" argument is optional (i.e., may be null). If it is null
1089 the returned array is itself dynamically allocated and should also
1090 be freed when it is no longer needed. Otherwise, the chunks array
1091 must be of at least n_elements in length. It is filled in with the
1092 pointers to the chunks.
1094 In either case, independent_comalloc returns this pointer array, or
1095 null if the allocation failed. If n_elements is zero and chunks is
1096 null, it returns a chunk representing an array with zero elements
1097 (which should be freed if not wanted).
1099 Each element must be individually freed when it is no longer
1100 needed. If you'd like to instead be able to free all at once, you
1101 should instead use a single regular malloc, and assign pointers at
1102 particular offsets in the aggregate space. (In this case though, you
1103 cannot independently free elements.)
1105 independent_comallac differs from independent_calloc in that each
1106 element may have a different size, and also that it does not
1107 automatically clear elements.
1109 independent_comalloc can be used to speed up allocation in cases
1110 where several structs or objects must always be allocated at the
1111 same time. For example:
1113 struct Head { ... }
1114 struct Foot { ... }
1116 void send_message(char* msg) {
1117 int msglen = strlen(msg);
1118 size_t sizes[3] = { sizeof(struct Head), msglen, sizeof(struct Foot) };
1119 void* chunks[3];
1120 if (independent_comalloc(3, sizes, chunks) == 0)
1121 die();
1122 struct Head* head = (struct Head*)(chunks[0]);
1123 char* body = (char*)(chunks[1]);
1124 struct Foot* foot = (struct Foot*)(chunks[2]);
1125 // ...
1128 In general though, independent_comalloc is worth using only for
1129 larger values of n_elements. For small values, you probably won't
1130 detect enough difference from series of malloc calls to bother.
1132 Overuse of independent_comalloc can increase overall memory usage,
1133 since it cannot reuse existing noncontiguous small chunks that
1134 might be available for some of the elements.
1136 #if __STD_C
1137 Void_t** public_iCOMALLOc(size_t, size_t*, Void_t**);
1138 #else
1139 Void_t** public_iCOMALLOc();
1140 #endif
1142 #endif /* _LIBC */
1146 pvalloc(size_t n);
1147 Equivalent to valloc(minimum-page-that-holds(n)), that is,
1148 round up n to nearest pagesize.
1150 #if __STD_C
1151 Void_t* public_pVALLOc(size_t);
1152 #else
1153 Void_t* public_pVALLOc();
1154 #endif
1157 cfree(Void_t* p);
1158 Equivalent to free(p).
1160 cfree is needed/defined on some systems that pair it with calloc,
1161 for odd historical reasons (such as: cfree is used in example
1162 code in the first edition of K&R).
1164 #if __STD_C
1165 void public_cFREe(Void_t*);
1166 #else
1167 void public_cFREe();
1168 #endif
1171 malloc_trim(size_t pad);
1173 If possible, gives memory back to the system (via negative
1174 arguments to sbrk) if there is unused memory at the `high' end of
1175 the malloc pool. You can call this after freeing large blocks of
1176 memory to potentially reduce the system-level memory requirements
1177 of a program. However, it cannot guarantee to reduce memory. Under
1178 some allocation patterns, some large free blocks of memory will be
1179 locked between two used chunks, so they cannot be given back to
1180 the system.
1182 The `pad' argument to malloc_trim represents the amount of free
1183 trailing space to leave untrimmed. If this argument is zero,
1184 only the minimum amount of memory to maintain internal data
1185 structures will be left (one page or less). Non-zero arguments
1186 can be supplied to maintain enough trailing space to service
1187 future expected allocations without having to re-obtain memory
1188 from the system.
1190 Malloc_trim returns 1 if it actually released any memory, else 0.
1191 On systems that do not support "negative sbrks", it will always
1192 rreturn 0.
1194 #if __STD_C
1195 int public_mTRIm(size_t);
1196 #else
1197 int public_mTRIm();
1198 #endif
1201 malloc_usable_size(Void_t* p);
1203 Returns the number of bytes you can actually use in
1204 an allocated chunk, which may be more than you requested (although
1205 often not) due to alignment and minimum size constraints.
1206 You can use this many bytes without worrying about
1207 overwriting other allocated objects. This is not a particularly great
1208 programming practice. malloc_usable_size can be more useful in
1209 debugging and assertions, for example:
1211 p = malloc(n);
1212 assert(malloc_usable_size(p) >= 256);
1215 #if __STD_C
1216 size_t public_mUSABLe(Void_t*);
1217 #else
1218 size_t public_mUSABLe();
1219 #endif
1222 malloc_stats();
1223 Prints on stderr the amount of space obtained from the system (both
1224 via sbrk and mmap), the maximum amount (which may be more than
1225 current if malloc_trim and/or munmap got called), and the current
1226 number of bytes allocated via malloc (or realloc, etc) but not yet
1227 freed. Note that this is the number of bytes allocated, not the
1228 number requested. It will be larger than the number requested
1229 because of alignment and bookkeeping overhead. Because it includes
1230 alignment wastage as being in use, this figure may be greater than
1231 zero even when no user-level chunks are allocated.
1233 The reported current and maximum system memory can be inaccurate if
1234 a program makes other calls to system memory allocation functions
1235 (normally sbrk) outside of malloc.
1237 malloc_stats prints only the most commonly interesting statistics.
1238 More information can be obtained by calling mallinfo.
1241 #if __STD_C
1242 void public_mSTATs(void);
1243 #else
1244 void public_mSTATs();
1245 #endif
1248 malloc_get_state(void);
1250 Returns the state of all malloc variables in an opaque data
1251 structure.
1253 #if __STD_C
1254 Void_t* public_gET_STATe(void);
1255 #else
1256 Void_t* public_gET_STATe();
1257 #endif
1260 malloc_set_state(Void_t* state);
1262 Restore the state of all malloc variables from data obtained with
1263 malloc_get_state().
1265 #if __STD_C
1266 int public_sET_STATe(Void_t*);
1267 #else
1268 int public_sET_STATe();
1269 #endif
1271 #ifdef _LIBC
1273 posix_memalign(void **memptr, size_t alignment, size_t size);
1275 POSIX wrapper like memalign(), checking for validity of size.
1277 int __posix_memalign(void **, size_t, size_t);
1278 #endif
1280 /* mallopt tuning options */
1283 M_MXFAST is the maximum request size used for "fastbins", special bins
1284 that hold returned chunks without consolidating their spaces. This
1285 enables future requests for chunks of the same size to be handled
1286 very quickly, but can increase fragmentation, and thus increase the
1287 overall memory footprint of a program.
1289 This malloc manages fastbins very conservatively yet still
1290 efficiently, so fragmentation is rarely a problem for values less
1291 than or equal to the default. The maximum supported value of MXFAST
1292 is 80. You wouldn't want it any higher than this anyway. Fastbins
1293 are designed especially for use with many small structs, objects or
1294 strings -- the default handles structs/objects/arrays with sizes up
1295 to 8 4byte fields, or small strings representing words, tokens,
1296 etc. Using fastbins for larger objects normally worsens
1297 fragmentation without improving speed.
1299 M_MXFAST is set in REQUEST size units. It is internally used in
1300 chunksize units, which adds padding and alignment. You can reduce
1301 M_MXFAST to 0 to disable all use of fastbins. This causes the malloc
1302 algorithm to be a closer approximation of fifo-best-fit in all cases,
1303 not just for larger requests, but will generally cause it to be
1304 slower.
1308 /* M_MXFAST is a standard SVID/XPG tuning option, usually listed in malloc.h */
1309 #ifndef M_MXFAST
1310 #define M_MXFAST 1
1311 #endif
1313 #ifndef DEFAULT_MXFAST
1314 #define DEFAULT_MXFAST 64
1315 #endif
1319 M_TRIM_THRESHOLD is the maximum amount of unused top-most memory
1320 to keep before releasing via malloc_trim in free().
1322 Automatic trimming is mainly useful in long-lived programs.
1323 Because trimming via sbrk can be slow on some systems, and can
1324 sometimes be wasteful (in cases where programs immediately
1325 afterward allocate more large chunks) the value should be high
1326 enough so that your overall system performance would improve by
1327 releasing this much memory.
1329 The trim threshold and the mmap control parameters (see below)
1330 can be traded off with one another. Trimming and mmapping are
1331 two different ways of releasing unused memory back to the
1332 system. Between these two, it is often possible to keep
1333 system-level demands of a long-lived program down to a bare
1334 minimum. For example, in one test suite of sessions measuring
1335 the XF86 X server on Linux, using a trim threshold of 128K and a
1336 mmap threshold of 192K led to near-minimal long term resource
1337 consumption.
1339 If you are using this malloc in a long-lived program, it should
1340 pay to experiment with these values. As a rough guide, you
1341 might set to a value close to the average size of a process
1342 (program) running on your system. Releasing this much memory
1343 would allow such a process to run in memory. Generally, it's
1344 worth it to tune for trimming rather tham memory mapping when a
1345 program undergoes phases where several large chunks are
1346 allocated and released in ways that can reuse each other's
1347 storage, perhaps mixed with phases where there are no such
1348 chunks at all. And in well-behaved long-lived programs,
1349 controlling release of large blocks via trimming versus mapping
1350 is usually faster.
1352 However, in most programs, these parameters serve mainly as
1353 protection against the system-level effects of carrying around
1354 massive amounts of unneeded memory. Since frequent calls to
1355 sbrk, mmap, and munmap otherwise degrade performance, the default
1356 parameters are set to relatively high values that serve only as
1357 safeguards.
1359 The trim value It must be greater than page size to have any useful
1360 effect. To disable trimming completely, you can set to
1361 (unsigned long)(-1)
1363 Trim settings interact with fastbin (MXFAST) settings: Unless
1364 TRIM_FASTBINS is defined, automatic trimming never takes place upon
1365 freeing a chunk with size less than or equal to MXFAST. Trimming is
1366 instead delayed until subsequent freeing of larger chunks. However,
1367 you can still force an attempted trim by calling malloc_trim.
1369 Also, trimming is not generally possible in cases where
1370 the main arena is obtained via mmap.
1372 Note that the trick some people use of mallocing a huge space and
1373 then freeing it at program startup, in an attempt to reserve system
1374 memory, doesn't have the intended effect under automatic trimming,
1375 since that memory will immediately be returned to the system.
1378 #define M_TRIM_THRESHOLD -1
1380 #ifndef DEFAULT_TRIM_THRESHOLD
1381 #define DEFAULT_TRIM_THRESHOLD (128 * 1024)
1382 #endif
1385 M_TOP_PAD is the amount of extra `padding' space to allocate or
1386 retain whenever sbrk is called. It is used in two ways internally:
1388 * When sbrk is called to extend the top of the arena to satisfy
1389 a new malloc request, this much padding is added to the sbrk
1390 request.
1392 * When malloc_trim is called automatically from free(),
1393 it is used as the `pad' argument.
1395 In both cases, the actual amount of padding is rounded
1396 so that the end of the arena is always a system page boundary.
1398 The main reason for using padding is to avoid calling sbrk so
1399 often. Having even a small pad greatly reduces the likelihood
1400 that nearly every malloc request during program start-up (or
1401 after trimming) will invoke sbrk, which needlessly wastes
1402 time.
1404 Automatic rounding-up to page-size units is normally sufficient
1405 to avoid measurable overhead, so the default is 0. However, in
1406 systems where sbrk is relatively slow, it can pay to increase
1407 this value, at the expense of carrying around more memory than
1408 the program needs.
1411 #define M_TOP_PAD -2
1413 #ifndef DEFAULT_TOP_PAD
1414 #define DEFAULT_TOP_PAD (0)
1415 #endif
1418 MMAP_THRESHOLD_MAX and _MIN are the bounds on the dynamically
1419 adjusted MMAP_THRESHOLD.
1422 #ifndef DEFAULT_MMAP_THRESHOLD_MIN
1423 #define DEFAULT_MMAP_THRESHOLD_MIN (128 * 1024)
1424 #endif
1426 #ifndef DEFAULT_MMAP_THRESHOLD_MAX
1427 #define DEFAULT_MMAP_THRESHOLD_MAX (8 * 1024 * 1024 * sizeof(long))
1428 #endif
1431 M_MMAP_THRESHOLD is the request size threshold for using mmap()
1432 to service a request. Requests of at least this size that cannot
1433 be allocated using already-existing space will be serviced via mmap.
1434 (If enough normal freed space already exists it is used instead.)
1436 Using mmap segregates relatively large chunks of memory so that
1437 they can be individually obtained and released from the host
1438 system. A request serviced through mmap is never reused by any
1439 other request (at least not directly; the system may just so
1440 happen to remap successive requests to the same locations).
1442 Segregating space in this way has the benefits that:
1444 1. Mmapped space can ALWAYS be individually released back
1445 to the system, which helps keep the system level memory
1446 demands of a long-lived program low.
1447 2. Mapped memory can never become `locked' between
1448 other chunks, as can happen with normally allocated chunks, which
1449 means that even trimming via malloc_trim would not release them.
1450 3. On some systems with "holes" in address spaces, mmap can obtain
1451 memory that sbrk cannot.
1453 However, it has the disadvantages that:
1455 1. The space cannot be reclaimed, consolidated, and then
1456 used to service later requests, as happens with normal chunks.
1457 2. It can lead to more wastage because of mmap page alignment
1458 requirements
1459 3. It causes malloc performance to be more dependent on host
1460 system memory management support routines which may vary in
1461 implementation quality and may impose arbitrary
1462 limitations. Generally, servicing a request via normal
1463 malloc steps is faster than going through a system's mmap.
1465 The advantages of mmap nearly always outweigh disadvantages for
1466 "large" chunks, but the value of "large" varies across systems. The
1467 default is an empirically derived value that works well in most
1468 systems.
1471 Update in 2006:
1472 The above was written in 2001. Since then the world has changed a lot.
1473 Memory got bigger. Applications got bigger. The virtual address space
1474 layout in 32 bit linux changed.
1476 In the new situation, brk() and mmap space is shared and there are no
1477 artificial limits on brk size imposed by the kernel. What is more,
1478 applications have started using transient allocations larger than the
1479 128Kb as was imagined in 2001.
1481 The price for mmap is also high now; each time glibc mmaps from the
1482 kernel, the kernel is forced to zero out the memory it gives to the
1483 application. Zeroing memory is expensive and eats a lot of cache and
1484 memory bandwidth. This has nothing to do with the efficiency of the
1485 virtual memory system, by doing mmap the kernel just has no choice but
1486 to zero.
1488 In 2001, the kernel had a maximum size for brk() which was about 800
1489 megabytes on 32 bit x86, at that point brk() would hit the first
1490 mmaped shared libaries and couldn't expand anymore. With current 2.6
1491 kernels, the VA space layout is different and brk() and mmap
1492 both can span the entire heap at will.
1494 Rather than using a static threshold for the brk/mmap tradeoff,
1495 we are now using a simple dynamic one. The goal is still to avoid
1496 fragmentation. The old goals we kept are
1497 1) try to get the long lived large allocations to use mmap()
1498 2) really large allocations should always use mmap()
1499 and we're adding now:
1500 3) transient allocations should use brk() to avoid forcing the kernel
1501 having to zero memory over and over again
1503 The implementation works with a sliding threshold, which is by default
1504 limited to go between 128Kb and 32Mb (64Mb for 64 bitmachines) and starts
1505 out at 128Kb as per the 2001 default.
1507 This allows us to satisfy requirement 1) under the assumption that long
1508 lived allocations are made early in the process' lifespan, before it has
1509 started doing dynamic allocations of the same size (which will
1510 increase the threshold).
1512 The upperbound on the threshold satisfies requirement 2)
1514 The threshold goes up in value when the application frees memory that was
1515 allocated with the mmap allocator. The idea is that once the application
1516 starts freeing memory of a certain size, it's highly probable that this is
1517 a size the application uses for transient allocations. This estimator
1518 is there to satisfy the new third requirement.
1522 #define M_MMAP_THRESHOLD -3
1524 #ifndef DEFAULT_MMAP_THRESHOLD
1525 #define DEFAULT_MMAP_THRESHOLD DEFAULT_MMAP_THRESHOLD_MIN
1526 #endif
1529 M_MMAP_MAX is the maximum number of requests to simultaneously
1530 service using mmap. This parameter exists because
1531 some systems have a limited number of internal tables for
1532 use by mmap, and using more than a few of them may degrade
1533 performance.
1535 The default is set to a value that serves only as a safeguard.
1536 Setting to 0 disables use of mmap for servicing large requests. If
1537 HAVE_MMAP is not set, the default value is 0, and attempts to set it
1538 to non-zero values in mallopt will fail.
1541 #define M_MMAP_MAX -4
1543 #ifndef DEFAULT_MMAP_MAX
1544 #if HAVE_MMAP
1545 #define DEFAULT_MMAP_MAX (65536)
1546 #else
1547 #define DEFAULT_MMAP_MAX (0)
1548 #endif
1549 #endif
1551 #ifdef __cplusplus
1552 } /* end of extern "C" */
1553 #endif
1555 #include <malloc.h>
1557 #ifndef BOUNDED_N
1558 #define BOUNDED_N(ptr, sz) (ptr)
1559 #endif
1560 #ifndef RETURN_ADDRESS
1561 #define RETURN_ADDRESS(X_) (NULL)
1562 #endif
1564 /* On some platforms we can compile internal, not exported functions better.
1565 Let the environment provide a macro and define it to be empty if it
1566 is not available. */
1567 #ifndef internal_function
1568 # define internal_function
1569 #endif
1571 /* Forward declarations. */
1572 struct malloc_chunk;
1573 typedef struct malloc_chunk* mchunkptr;
1575 /* Internal routines. */
1577 #if __STD_C
1579 Void_t* _int_malloc(mstate, size_t);
1580 void _int_free(mstate, Void_t*);
1581 Void_t* _int_realloc(mstate, Void_t*, size_t);
1582 Void_t* _int_memalign(mstate, size_t, size_t);
1583 Void_t* _int_valloc(mstate, size_t);
1584 static Void_t* _int_pvalloc(mstate, size_t);
1585 /*static Void_t* cALLOc(size_t, size_t);*/
1586 #ifndef _LIBC
1587 static Void_t** _int_icalloc(mstate, size_t, size_t, Void_t**);
1588 static Void_t** _int_icomalloc(mstate, size_t, size_t*, Void_t**);
1589 #endif
1590 static int mTRIm(size_t);
1591 static size_t mUSABLe(Void_t*);
1592 static void mSTATs(void);
1593 static int mALLOPt(int, int);
1594 static struct mallinfo mALLINFo(mstate);
1595 static void malloc_printerr(int action, const char *str, void *ptr);
1597 static Void_t* internal_function mem2mem_check(Void_t *p, size_t sz);
1598 static int internal_function top_check(void);
1599 static void internal_function munmap_chunk(mchunkptr p);
1600 #if HAVE_MREMAP
1601 static mchunkptr internal_function mremap_chunk(mchunkptr p, size_t new_size);
1602 #endif
1604 static Void_t* malloc_check(size_t sz, const Void_t *caller);
1605 static void free_check(Void_t* mem, const Void_t *caller);
1606 static Void_t* realloc_check(Void_t* oldmem, size_t bytes,
1607 const Void_t *caller);
1608 static Void_t* memalign_check(size_t alignment, size_t bytes,
1609 const Void_t *caller);
1610 #ifndef NO_THREADS
1611 # ifdef _LIBC
1612 # if USE___THREAD || (defined USE_TLS && !defined SHARED)
1613 /* These routines are never needed in this configuration. */
1614 # define NO_STARTER
1615 # endif
1616 # endif
1617 # ifdef NO_STARTER
1618 # undef NO_STARTER
1619 # else
1620 static Void_t* malloc_starter(size_t sz, const Void_t *caller);
1621 static Void_t* memalign_starter(size_t aln, size_t sz, const Void_t *caller);
1622 static void free_starter(Void_t* mem, const Void_t *caller);
1623 # endif
1624 static Void_t* malloc_atfork(size_t sz, const Void_t *caller);
1625 static void free_atfork(Void_t* mem, const Void_t *caller);
1626 #endif
1628 #else
1630 Void_t* _int_malloc();
1631 void _int_free();
1632 Void_t* _int_realloc();
1633 Void_t* _int_memalign();
1634 Void_t* _int_valloc();
1635 Void_t* _int_pvalloc();
1636 /*static Void_t* cALLOc();*/
1637 static Void_t** _int_icalloc();
1638 static Void_t** _int_icomalloc();
1639 static int mTRIm();
1640 static size_t mUSABLe();
1641 static void mSTATs();
1642 static int mALLOPt();
1643 static struct mallinfo mALLINFo();
1645 #endif
1650 /* ------------- Optional versions of memcopy ---------------- */
1653 #if USE_MEMCPY
1656 Note: memcpy is ONLY invoked with non-overlapping regions,
1657 so the (usually slower) memmove is not needed.
1660 #define MALLOC_COPY(dest, src, nbytes) memcpy(dest, src, nbytes)
1661 #define MALLOC_ZERO(dest, nbytes) memset(dest, 0, nbytes)
1663 #else /* !USE_MEMCPY */
1665 /* Use Duff's device for good zeroing/copying performance. */
1667 #define MALLOC_ZERO(charp, nbytes) \
1668 do { \
1669 INTERNAL_SIZE_T* mzp = (INTERNAL_SIZE_T*)(charp); \
1670 unsigned long mctmp = (nbytes)/sizeof(INTERNAL_SIZE_T); \
1671 long mcn; \
1672 if (mctmp < 8) mcn = 0; else { mcn = (mctmp-1)/8; mctmp %= 8; } \
1673 switch (mctmp) { \
1674 case 0: for(;;) { *mzp++ = 0; \
1675 case 7: *mzp++ = 0; \
1676 case 6: *mzp++ = 0; \
1677 case 5: *mzp++ = 0; \
1678 case 4: *mzp++ = 0; \
1679 case 3: *mzp++ = 0; \
1680 case 2: *mzp++ = 0; \
1681 case 1: *mzp++ = 0; if(mcn <= 0) break; mcn--; } \
1683 } while(0)
1685 #define MALLOC_COPY(dest,src,nbytes) \
1686 do { \
1687 INTERNAL_SIZE_T* mcsrc = (INTERNAL_SIZE_T*) src; \
1688 INTERNAL_SIZE_T* mcdst = (INTERNAL_SIZE_T*) dest; \
1689 unsigned long mctmp = (nbytes)/sizeof(INTERNAL_SIZE_T); \
1690 long mcn; \
1691 if (mctmp < 8) mcn = 0; else { mcn = (mctmp-1)/8; mctmp %= 8; } \
1692 switch (mctmp) { \
1693 case 0: for(;;) { *mcdst++ = *mcsrc++; \
1694 case 7: *mcdst++ = *mcsrc++; \
1695 case 6: *mcdst++ = *mcsrc++; \
1696 case 5: *mcdst++ = *mcsrc++; \
1697 case 4: *mcdst++ = *mcsrc++; \
1698 case 3: *mcdst++ = *mcsrc++; \
1699 case 2: *mcdst++ = *mcsrc++; \
1700 case 1: *mcdst++ = *mcsrc++; if(mcn <= 0) break; mcn--; } \
1702 } while(0)
1704 #endif
1706 /* ------------------ MMAP support ------------------ */
1709 #if HAVE_MMAP
1711 #include <fcntl.h>
1712 #ifndef LACKS_SYS_MMAN_H
1713 #include <sys/mman.h>
1714 #endif
1716 #if !defined(MAP_ANONYMOUS) && defined(MAP_ANON)
1717 # define MAP_ANONYMOUS MAP_ANON
1718 #endif
1719 #if !defined(MAP_FAILED)
1720 # define MAP_FAILED ((char*)-1)
1721 #endif
1723 #ifndef MAP_NORESERVE
1724 # ifdef MAP_AUTORESRV
1725 # define MAP_NORESERVE MAP_AUTORESRV
1726 # else
1727 # define MAP_NORESERVE 0
1728 # endif
1729 #endif
1732 Nearly all versions of mmap support MAP_ANONYMOUS,
1733 so the following is unlikely to be needed, but is
1734 supplied just in case.
1737 #ifndef MAP_ANONYMOUS
1739 static int dev_zero_fd = -1; /* Cached file descriptor for /dev/zero. */
1741 #define MMAP(addr, size, prot, flags) ((dev_zero_fd < 0) ? \
1742 (dev_zero_fd = open("/dev/zero", O_RDWR), \
1743 mmap((addr), (size), (prot), (flags), dev_zero_fd, 0)) : \
1744 mmap((addr), (size), (prot), (flags), dev_zero_fd, 0))
1746 #else
1748 #define MMAP(addr, size, prot, flags) \
1749 (mmap((addr), (size), (prot), (flags)|MAP_ANONYMOUS, -1, 0))
1751 #endif
1754 #endif /* HAVE_MMAP */
1758 ----------------------- Chunk representations -----------------------
1763 This struct declaration is misleading (but accurate and necessary).
1764 It declares a "view" into memory allowing access to necessary
1765 fields at known offsets from a given base. See explanation below.
1768 struct malloc_chunk {
1770 INTERNAL_SIZE_T prev_size; /* Size of previous chunk (if free). */
1771 INTERNAL_SIZE_T size; /* Size in bytes, including overhead. */
1773 struct malloc_chunk* fd; /* double links -- used only if free. */
1774 struct malloc_chunk* bk;
1779 malloc_chunk details:
1781 (The following includes lightly edited explanations by Colin Plumb.)
1783 Chunks of memory are maintained using a `boundary tag' method as
1784 described in e.g., Knuth or Standish. (See the paper by Paul
1785 Wilson ftp://ftp.cs.utexas.edu/pub/garbage/allocsrv.ps for a
1786 survey of such techniques.) Sizes of free chunks are stored both
1787 in the front of each chunk and at the end. This makes
1788 consolidating fragmented chunks into bigger chunks very fast. The
1789 size fields also hold bits representing whether chunks are free or
1790 in use.
1792 An allocated chunk looks like this:
1795 chunk-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1796 | Size of previous chunk, if allocated | |
1797 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1798 | Size of chunk, in bytes |M|P|
1799 mem-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1800 | User data starts here... .
1802 . (malloc_usable_size() bytes) .
1804 nextchunk-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1805 | Size of chunk |
1806 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1809 Where "chunk" is the front of the chunk for the purpose of most of
1810 the malloc code, but "mem" is the pointer that is returned to the
1811 user. "Nextchunk" is the beginning of the next contiguous chunk.
1813 Chunks always begin on even word boundries, so the mem portion
1814 (which is returned to the user) is also on an even word boundary, and
1815 thus at least double-word aligned.
1817 Free chunks are stored in circular doubly-linked lists, and look like this:
1819 chunk-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1820 | Size of previous chunk |
1821 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1822 `head:' | Size of chunk, in bytes |P|
1823 mem-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1824 | Forward pointer to next chunk in list |
1825 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1826 | Back pointer to previous chunk in list |
1827 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1828 | Unused space (may be 0 bytes long) .
1831 nextchunk-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1832 `foot:' | Size of chunk, in bytes |
1833 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1835 The P (PREV_INUSE) bit, stored in the unused low-order bit of the
1836 chunk size (which is always a multiple of two words), is an in-use
1837 bit for the *previous* chunk. If that bit is *clear*, then the
1838 word before the current chunk size contains the previous chunk
1839 size, and can be used to find the front of the previous chunk.
1840 The very first chunk allocated always has this bit set,
1841 preventing access to non-existent (or non-owned) memory. If
1842 prev_inuse is set for any given chunk, then you CANNOT determine
1843 the size of the previous chunk, and might even get a memory
1844 addressing fault when trying to do so.
1846 Note that the `foot' of the current chunk is actually represented
1847 as the prev_size of the NEXT chunk. This makes it easier to
1848 deal with alignments etc but can be very confusing when trying
1849 to extend or adapt this code.
1851 The two exceptions to all this are
1853 1. The special chunk `top' doesn't bother using the
1854 trailing size field since there is no next contiguous chunk
1855 that would have to index off it. After initialization, `top'
1856 is forced to always exist. If it would become less than
1857 MINSIZE bytes long, it is replenished.
1859 2. Chunks allocated via mmap, which have the second-lowest-order
1860 bit M (IS_MMAPPED) set in their size fields. Because they are
1861 allocated one-by-one, each must contain its own trailing size field.
1866 ---------- Size and alignment checks and conversions ----------
1869 /* conversion from malloc headers to user pointers, and back */
1871 #define chunk2mem(p) ((Void_t*)((char*)(p) + 2*SIZE_SZ))
1872 #define mem2chunk(mem) ((mchunkptr)((char*)(mem) - 2*SIZE_SZ))
1874 /* The smallest possible chunk */
1875 #define MIN_CHUNK_SIZE (sizeof(struct malloc_chunk))
1877 /* The smallest size we can malloc is an aligned minimal chunk */
1879 #define MINSIZE \
1880 (unsigned long)(((MIN_CHUNK_SIZE+MALLOC_ALIGN_MASK) & ~MALLOC_ALIGN_MASK))
1882 /* Check if m has acceptable alignment */
1884 #define aligned_OK(m) (((unsigned long)(m) & MALLOC_ALIGN_MASK) == 0)
1886 #define misaligned_chunk(p) \
1887 ((uintptr_t)(MALLOC_ALIGNMENT == 2 * SIZE_SZ ? (p) : chunk2mem (p)) \
1888 & MALLOC_ALIGN_MASK)
1892 Check if a request is so large that it would wrap around zero when
1893 padded and aligned. To simplify some other code, the bound is made
1894 low enough so that adding MINSIZE will also not wrap around zero.
1897 #define REQUEST_OUT_OF_RANGE(req) \
1898 ((unsigned long)(req) >= \
1899 (unsigned long)(INTERNAL_SIZE_T)(-2 * MINSIZE))
1901 /* pad request bytes into a usable size -- internal version */
1903 #define request2size(req) \
1904 (((req) + SIZE_SZ + MALLOC_ALIGN_MASK < MINSIZE) ? \
1905 MINSIZE : \
1906 ((req) + SIZE_SZ + MALLOC_ALIGN_MASK) & ~MALLOC_ALIGN_MASK)
1908 /* Same, except also perform argument check */
1910 #define checked_request2size(req, sz) \
1911 if (REQUEST_OUT_OF_RANGE(req)) { \
1912 MALLOC_FAILURE_ACTION; \
1913 return 0; \
1915 (sz) = request2size(req);
1918 --------------- Physical chunk operations ---------------
1922 /* size field is or'ed with PREV_INUSE when previous adjacent chunk in use */
1923 #define PREV_INUSE 0x1
1925 /* extract inuse bit of previous chunk */
1926 #define prev_inuse(p) ((p)->size & PREV_INUSE)
1929 /* size field is or'ed with IS_MMAPPED if the chunk was obtained with mmap() */
1930 #define IS_MMAPPED 0x2
1932 /* check for mmap()'ed chunk */
1933 #define chunk_is_mmapped(p) ((p)->size & IS_MMAPPED)
1936 /* size field is or'ed with NON_MAIN_ARENA if the chunk was obtained
1937 from a non-main arena. This is only set immediately before handing
1938 the chunk to the user, if necessary. */
1939 #define NON_MAIN_ARENA 0x4
1941 /* check for chunk from non-main arena */
1942 #define chunk_non_main_arena(p) ((p)->size & NON_MAIN_ARENA)
1946 Bits to mask off when extracting size
1948 Note: IS_MMAPPED is intentionally not masked off from size field in
1949 macros for which mmapped chunks should never be seen. This should
1950 cause helpful core dumps to occur if it is tried by accident by
1951 people extending or adapting this malloc.
1953 #define SIZE_BITS (PREV_INUSE|IS_MMAPPED|NON_MAIN_ARENA)
1955 /* Get size, ignoring use bits */
1956 #define chunksize(p) ((p)->size & ~(SIZE_BITS))
1959 /* Ptr to next physical malloc_chunk. */
1960 #define next_chunk(p) ((mchunkptr)( ((char*)(p)) + ((p)->size & ~SIZE_BITS) ))
1962 /* Ptr to previous physical malloc_chunk */
1963 #define prev_chunk(p) ((mchunkptr)( ((char*)(p)) - ((p)->prev_size) ))
1965 /* Treat space at ptr + offset as a chunk */
1966 #define chunk_at_offset(p, s) ((mchunkptr)(((char*)(p)) + (s)))
1968 /* extract p's inuse bit */
1969 #define inuse(p)\
1970 ((((mchunkptr)(((char*)(p))+((p)->size & ~SIZE_BITS)))->size) & PREV_INUSE)
1972 /* set/clear chunk as being inuse without otherwise disturbing */
1973 #define set_inuse(p)\
1974 ((mchunkptr)(((char*)(p)) + ((p)->size & ~SIZE_BITS)))->size |= PREV_INUSE
1976 #define clear_inuse(p)\
1977 ((mchunkptr)(((char*)(p)) + ((p)->size & ~SIZE_BITS)))->size &= ~(PREV_INUSE)
1980 /* check/set/clear inuse bits in known places */
1981 #define inuse_bit_at_offset(p, s)\
1982 (((mchunkptr)(((char*)(p)) + (s)))->size & PREV_INUSE)
1984 #define set_inuse_bit_at_offset(p, s)\
1985 (((mchunkptr)(((char*)(p)) + (s)))->size |= PREV_INUSE)
1987 #define clear_inuse_bit_at_offset(p, s)\
1988 (((mchunkptr)(((char*)(p)) + (s)))->size &= ~(PREV_INUSE))
1991 /* Set size at head, without disturbing its use bit */
1992 #define set_head_size(p, s) ((p)->size = (((p)->size & SIZE_BITS) | (s)))
1994 /* Set size/use field */
1995 #define set_head(p, s) ((p)->size = (s))
1997 /* Set size at footer (only when chunk is not in use) */
1998 #define set_foot(p, s) (((mchunkptr)((char*)(p) + (s)))->prev_size = (s))
2002 -------------------- Internal data structures --------------------
2004 All internal state is held in an instance of malloc_state defined
2005 below. There are no other static variables, except in two optional
2006 cases:
2007 * If USE_MALLOC_LOCK is defined, the mALLOC_MUTEx declared above.
2008 * If HAVE_MMAP is true, but mmap doesn't support
2009 MAP_ANONYMOUS, a dummy file descriptor for mmap.
2011 Beware of lots of tricks that minimize the total bookkeeping space
2012 requirements. The result is a little over 1K bytes (for 4byte
2013 pointers and size_t.)
2017 Bins
2019 An array of bin headers for free chunks. Each bin is doubly
2020 linked. The bins are approximately proportionally (log) spaced.
2021 There are a lot of these bins (128). This may look excessive, but
2022 works very well in practice. Most bins hold sizes that are
2023 unusual as malloc request sizes, but are more usual for fragments
2024 and consolidated sets of chunks, which is what these bins hold, so
2025 they can be found quickly. All procedures maintain the invariant
2026 that no consolidated chunk physically borders another one, so each
2027 chunk in a list is known to be preceeded and followed by either
2028 inuse chunks or the ends of memory.
2030 Chunks in bins are kept in size order, with ties going to the
2031 approximately least recently used chunk. Ordering isn't needed
2032 for the small bins, which all contain the same-sized chunks, but
2033 facilitates best-fit allocation for larger chunks. These lists
2034 are just sequential. Keeping them in order almost never requires
2035 enough traversal to warrant using fancier ordered data
2036 structures.
2038 Chunks of the same size are linked with the most
2039 recently freed at the front, and allocations are taken from the
2040 back. This results in LRU (FIFO) allocation order, which tends
2041 to give each chunk an equal opportunity to be consolidated with
2042 adjacent freed chunks, resulting in larger free chunks and less
2043 fragmentation.
2045 To simplify use in double-linked lists, each bin header acts
2046 as a malloc_chunk. This avoids special-casing for headers.
2047 But to conserve space and improve locality, we allocate
2048 only the fd/bk pointers of bins, and then use repositioning tricks
2049 to treat these as the fields of a malloc_chunk*.
2052 typedef struct malloc_chunk* mbinptr;
2054 /* addressing -- note that bin_at(0) does not exist */
2055 #define bin_at(m, i) ((mbinptr)((char*)&((m)->bins[(i)<<1]) - (SIZE_SZ<<1)))
2057 /* analog of ++bin */
2058 #define next_bin(b) ((mbinptr)((char*)(b) + (sizeof(mchunkptr)<<1)))
2060 /* Reminders about list directionality within bins */
2061 #define first(b) ((b)->fd)
2062 #define last(b) ((b)->bk)
2064 /* Take a chunk off a bin list */
2065 #define unlink(P, BK, FD) { \
2066 FD = P->fd; \
2067 BK = P->bk; \
2068 if (__builtin_expect (FD->bk != P || BK->fd != P, 0)) \
2069 malloc_printerr (check_action, "corrupted double-linked list", P); \
2070 else { \
2071 FD->bk = BK; \
2072 BK->fd = FD; \
2077 Indexing
2079 Bins for sizes < 512 bytes contain chunks of all the same size, spaced
2080 8 bytes apart. Larger bins are approximately logarithmically spaced:
2082 64 bins of size 8
2083 32 bins of size 64
2084 16 bins of size 512
2085 8 bins of size 4096
2086 4 bins of size 32768
2087 2 bins of size 262144
2088 1 bin of size what's left
2090 There is actually a little bit of slop in the numbers in bin_index
2091 for the sake of speed. This makes no difference elsewhere.
2093 The bins top out around 1MB because we expect to service large
2094 requests via mmap.
2097 #define NBINS 128
2098 #define NSMALLBINS 64
2099 #define SMALLBIN_WIDTH 8
2100 #define MIN_LARGE_SIZE 512
2102 #define in_smallbin_range(sz) \
2103 ((unsigned long)(sz) < (unsigned long)MIN_LARGE_SIZE)
2105 #define smallbin_index(sz) (((unsigned)(sz)) >> 3)
2107 #define largebin_index(sz) \
2108 (((((unsigned long)(sz)) >> 6) <= 32)? 56 + (((unsigned long)(sz)) >> 6): \
2109 ((((unsigned long)(sz)) >> 9) <= 20)? 91 + (((unsigned long)(sz)) >> 9): \
2110 ((((unsigned long)(sz)) >> 12) <= 10)? 110 + (((unsigned long)(sz)) >> 12): \
2111 ((((unsigned long)(sz)) >> 15) <= 4)? 119 + (((unsigned long)(sz)) >> 15): \
2112 ((((unsigned long)(sz)) >> 18) <= 2)? 124 + (((unsigned long)(sz)) >> 18): \
2113 126)
2115 #define bin_index(sz) \
2116 ((in_smallbin_range(sz)) ? smallbin_index(sz) : largebin_index(sz))
2120 Unsorted chunks
2122 All remainders from chunk splits, as well as all returned chunks,
2123 are first placed in the "unsorted" bin. They are then placed
2124 in regular bins after malloc gives them ONE chance to be used before
2125 binning. So, basically, the unsorted_chunks list acts as a queue,
2126 with chunks being placed on it in free (and malloc_consolidate),
2127 and taken off (to be either used or placed in bins) in malloc.
2129 The NON_MAIN_ARENA flag is never set for unsorted chunks, so it
2130 does not have to be taken into account in size comparisons.
2133 /* The otherwise unindexable 1-bin is used to hold unsorted chunks. */
2134 #define unsorted_chunks(M) (bin_at(M, 1))
2139 The top-most available chunk (i.e., the one bordering the end of
2140 available memory) is treated specially. It is never included in
2141 any bin, is used only if no other chunk is available, and is
2142 released back to the system if it is very large (see
2143 M_TRIM_THRESHOLD). Because top initially
2144 points to its own bin with initial zero size, thus forcing
2145 extension on the first malloc request, we avoid having any special
2146 code in malloc to check whether it even exists yet. But we still
2147 need to do so when getting memory from system, so we make
2148 initial_top treat the bin as a legal but unusable chunk during the
2149 interval between initialization and the first call to
2150 sYSMALLOc. (This is somewhat delicate, since it relies on
2151 the 2 preceding words to be zero during this interval as well.)
2154 /* Conveniently, the unsorted bin can be used as dummy top on first call */
2155 #define initial_top(M) (unsorted_chunks(M))
2158 Binmap
2160 To help compensate for the large number of bins, a one-level index
2161 structure is used for bin-by-bin searching. `binmap' is a
2162 bitvector recording whether bins are definitely empty so they can
2163 be skipped over during during traversals. The bits are NOT always
2164 cleared as soon as bins are empty, but instead only
2165 when they are noticed to be empty during traversal in malloc.
2168 /* Conservatively use 32 bits per map word, even if on 64bit system */
2169 #define BINMAPSHIFT 5
2170 #define BITSPERMAP (1U << BINMAPSHIFT)
2171 #define BINMAPSIZE (NBINS / BITSPERMAP)
2173 #define idx2block(i) ((i) >> BINMAPSHIFT)
2174 #define idx2bit(i) ((1U << ((i) & ((1U << BINMAPSHIFT)-1))))
2176 #define mark_bin(m,i) ((m)->binmap[idx2block(i)] |= idx2bit(i))
2177 #define unmark_bin(m,i) ((m)->binmap[idx2block(i)] &= ~(idx2bit(i)))
2178 #define get_binmap(m,i) ((m)->binmap[idx2block(i)] & idx2bit(i))
2181 Fastbins
2183 An array of lists holding recently freed small chunks. Fastbins
2184 are not doubly linked. It is faster to single-link them, and
2185 since chunks are never removed from the middles of these lists,
2186 double linking is not necessary. Also, unlike regular bins, they
2187 are not even processed in FIFO order (they use faster LIFO) since
2188 ordering doesn't much matter in the transient contexts in which
2189 fastbins are normally used.
2191 Chunks in fastbins keep their inuse bit set, so they cannot
2192 be consolidated with other free chunks. malloc_consolidate
2193 releases all chunks in fastbins and consolidates them with
2194 other free chunks.
2197 typedef struct malloc_chunk* mfastbinptr;
2199 /* offset 2 to use otherwise unindexable first 2 bins */
2200 #define fastbin_index(sz) ((((unsigned int)(sz)) >> 3) - 2)
2202 /* The maximum fastbin request size we support */
2203 #define MAX_FAST_SIZE 80
2205 #define NFASTBINS (fastbin_index(request2size(MAX_FAST_SIZE))+1)
2208 FASTBIN_CONSOLIDATION_THRESHOLD is the size of a chunk in free()
2209 that triggers automatic consolidation of possibly-surrounding
2210 fastbin chunks. This is a heuristic, so the exact value should not
2211 matter too much. It is defined at half the default trim threshold as a
2212 compromise heuristic to only attempt consolidation if it is likely
2213 to lead to trimming. However, it is not dynamically tunable, since
2214 consolidation reduces fragmentation surrounding large chunks even
2215 if trimming is not used.
2218 #define FASTBIN_CONSOLIDATION_THRESHOLD (65536UL)
2221 Since the lowest 2 bits in max_fast don't matter in size comparisons,
2222 they are used as flags.
2226 FASTCHUNKS_BIT held in max_fast indicates that there are probably
2227 some fastbin chunks. It is set true on entering a chunk into any
2228 fastbin, and cleared only in malloc_consolidate.
2230 The truth value is inverted so that have_fastchunks will be true
2231 upon startup (since statics are zero-filled), simplifying
2232 initialization checks.
2235 #define FASTCHUNKS_BIT (1U)
2237 #define have_fastchunks(M) (((M)->flags & FASTCHUNKS_BIT) == 0)
2238 #define clear_fastchunks(M) ((M)->flags |= FASTCHUNKS_BIT)
2239 #define set_fastchunks(M) ((M)->flags &= ~FASTCHUNKS_BIT)
2242 NONCONTIGUOUS_BIT indicates that MORECORE does not return contiguous
2243 regions. Otherwise, contiguity is exploited in merging together,
2244 when possible, results from consecutive MORECORE calls.
2246 The initial value comes from MORECORE_CONTIGUOUS, but is
2247 changed dynamically if mmap is ever used as an sbrk substitute.
2250 #define NONCONTIGUOUS_BIT (2U)
2252 #define contiguous(M) (((M)->flags & NONCONTIGUOUS_BIT) == 0)
2253 #define noncontiguous(M) (((M)->flags & NONCONTIGUOUS_BIT) != 0)
2254 #define set_noncontiguous(M) ((M)->flags |= NONCONTIGUOUS_BIT)
2255 #define set_contiguous(M) ((M)->flags &= ~NONCONTIGUOUS_BIT)
2258 Set value of max_fast.
2259 Use impossibly small value if 0.
2260 Precondition: there are no existing fastbin chunks.
2261 Setting the value clears fastchunk bit but preserves noncontiguous bit.
2264 #define set_max_fast(s) \
2265 global_max_fast = ((s) == 0)? SMALLBIN_WIDTH: request2size(s)
2266 #define get_max_fast() global_max_fast
2270 ----------- Internal state representation and initialization -----------
2273 struct malloc_state {
2274 /* Serialize access. */
2275 mutex_t mutex;
2277 /* Flags (formerly in max_fast). */
2278 int flags;
2280 #if THREAD_STATS
2281 /* Statistics for locking. Only used if THREAD_STATS is defined. */
2282 long stat_lock_direct, stat_lock_loop, stat_lock_wait;
2283 #endif
2285 /* Fastbins */
2286 mfastbinptr fastbins[NFASTBINS];
2288 /* Base of the topmost chunk -- not otherwise kept in a bin */
2289 mchunkptr top;
2291 /* The remainder from the most recent split of a small request */
2292 mchunkptr last_remainder;
2294 /* Normal bins packed as described above */
2295 mchunkptr bins[NBINS * 2];
2297 /* Bitmap of bins */
2298 unsigned int binmap[BINMAPSIZE];
2300 /* Linked list */
2301 struct malloc_state *next;
2303 /* Memory allocated from the system in this arena. */
2304 INTERNAL_SIZE_T system_mem;
2305 INTERNAL_SIZE_T max_system_mem;
2308 struct malloc_par {
2309 /* Tunable parameters */
2310 unsigned long trim_threshold;
2311 INTERNAL_SIZE_T top_pad;
2312 INTERNAL_SIZE_T mmap_threshold;
2314 /* Memory map support */
2315 int n_mmaps;
2316 int n_mmaps_max;
2317 int max_n_mmaps;
2318 /* the mmap_threshold is dynamic, until the user sets
2319 it manually, at which point we need to disable any
2320 dynamic behavior. */
2321 int no_dyn_threshold;
2323 /* Cache malloc_getpagesize */
2324 unsigned int pagesize;
2326 /* Statistics */
2327 INTERNAL_SIZE_T mmapped_mem;
2328 /*INTERNAL_SIZE_T sbrked_mem;*/
2329 /*INTERNAL_SIZE_T max_sbrked_mem;*/
2330 INTERNAL_SIZE_T max_mmapped_mem;
2331 INTERNAL_SIZE_T max_total_mem; /* only kept for NO_THREADS */
2333 /* First address handed out by MORECORE/sbrk. */
2334 char* sbrk_base;
2337 /* There are several instances of this struct ("arenas") in this
2338 malloc. If you are adapting this malloc in a way that does NOT use
2339 a static or mmapped malloc_state, you MUST explicitly zero-fill it
2340 before using. This malloc relies on the property that malloc_state
2341 is initialized to all zeroes (as is true of C statics). */
2343 static struct malloc_state main_arena;
2345 /* There is only one instance of the malloc parameters. */
2347 static struct malloc_par mp_;
2350 /* Maximum size of memory handled in fastbins. */
2351 static INTERNAL_SIZE_T global_max_fast;
2354 Initialize a malloc_state struct.
2356 This is called only from within malloc_consolidate, which needs
2357 be called in the same contexts anyway. It is never called directly
2358 outside of malloc_consolidate because some optimizing compilers try
2359 to inline it at all call points, which turns out not to be an
2360 optimization at all. (Inlining it in malloc_consolidate is fine though.)
2363 #if __STD_C
2364 static void malloc_init_state(mstate av)
2365 #else
2366 static void malloc_init_state(av) mstate av;
2367 #endif
2369 int i;
2370 mbinptr bin;
2372 /* Establish circular links for normal bins */
2373 for (i = 1; i < NBINS; ++i) {
2374 bin = bin_at(av,i);
2375 bin->fd = bin->bk = bin;
2378 #if MORECORE_CONTIGUOUS
2379 if (av != &main_arena)
2380 #endif
2381 set_noncontiguous(av);
2382 if (av == &main_arena)
2383 set_max_fast(DEFAULT_MXFAST);
2384 av->flags |= FASTCHUNKS_BIT;
2386 av->top = initial_top(av);
2390 Other internal utilities operating on mstates
2393 #if __STD_C
2394 static Void_t* sYSMALLOc(INTERNAL_SIZE_T, mstate);
2395 static int sYSTRIm(size_t, mstate);
2396 static void malloc_consolidate(mstate);
2397 #ifndef _LIBC
2398 static Void_t** iALLOc(mstate, size_t, size_t*, int, Void_t**);
2399 #endif
2400 #else
2401 static Void_t* sYSMALLOc();
2402 static int sYSTRIm();
2403 static void malloc_consolidate();
2404 static Void_t** iALLOc();
2405 #endif
2408 /* -------------- Early definitions for debugging hooks ---------------- */
2410 /* Define and initialize the hook variables. These weak definitions must
2411 appear before any use of the variables in a function (arena.c uses one). */
2412 #ifndef weak_variable
2413 #ifndef _LIBC
2414 #define weak_variable /**/
2415 #else
2416 /* In GNU libc we want the hook variables to be weak definitions to
2417 avoid a problem with Emacs. */
2418 #define weak_variable weak_function
2419 #endif
2420 #endif
2422 /* Forward declarations. */
2423 static Void_t* malloc_hook_ini __MALLOC_P ((size_t sz,
2424 const __malloc_ptr_t caller));
2425 static Void_t* realloc_hook_ini __MALLOC_P ((Void_t* ptr, size_t sz,
2426 const __malloc_ptr_t caller));
2427 static Void_t* memalign_hook_ini __MALLOC_P ((size_t alignment, size_t sz,
2428 const __malloc_ptr_t caller));
2430 void weak_variable (*__malloc_initialize_hook) (void) = NULL;
2431 void weak_variable (*__free_hook) (__malloc_ptr_t __ptr,
2432 const __malloc_ptr_t) = NULL;
2433 __malloc_ptr_t weak_variable (*__malloc_hook)
2434 (size_t __size, const __malloc_ptr_t) = malloc_hook_ini;
2435 __malloc_ptr_t weak_variable (*__realloc_hook)
2436 (__malloc_ptr_t __ptr, size_t __size, const __malloc_ptr_t)
2437 = realloc_hook_ini;
2438 __malloc_ptr_t weak_variable (*__memalign_hook)
2439 (size_t __alignment, size_t __size, const __malloc_ptr_t)
2440 = memalign_hook_ini;
2441 void weak_variable (*__after_morecore_hook) (void) = NULL;
2444 /* ---------------- Error behavior ------------------------------------ */
2446 #ifndef DEFAULT_CHECK_ACTION
2447 #define DEFAULT_CHECK_ACTION 3
2448 #endif
2450 static int check_action = DEFAULT_CHECK_ACTION;
2453 /* ------------------ Testing support ----------------------------------*/
2455 static int perturb_byte;
2457 #define alloc_perturb(p, n) memset (p, (perturb_byte ^ 0xff) & 0xff, n)
2458 #define free_perturb(p, n) memset (p, perturb_byte & 0xff, n)
2461 /* ------------------- Support for multiple arenas -------------------- */
2462 #include "arena.c"
2465 Debugging support
2467 These routines make a number of assertions about the states
2468 of data structures that should be true at all times. If any
2469 are not true, it's very likely that a user program has somehow
2470 trashed memory. (It's also possible that there is a coding error
2471 in malloc. In which case, please report it!)
2474 #if ! MALLOC_DEBUG
2476 #define check_chunk(A,P)
2477 #define check_free_chunk(A,P)
2478 #define check_inuse_chunk(A,P)
2479 #define check_remalloced_chunk(A,P,N)
2480 #define check_malloced_chunk(A,P,N)
2481 #define check_malloc_state(A)
2483 #else
2485 #define check_chunk(A,P) do_check_chunk(A,P)
2486 #define check_free_chunk(A,P) do_check_free_chunk(A,P)
2487 #define check_inuse_chunk(A,P) do_check_inuse_chunk(A,P)
2488 #define check_remalloced_chunk(A,P,N) do_check_remalloced_chunk(A,P,N)
2489 #define check_malloced_chunk(A,P,N) do_check_malloced_chunk(A,P,N)
2490 #define check_malloc_state(A) do_check_malloc_state(A)
2493 Properties of all chunks
2496 #if __STD_C
2497 static void do_check_chunk(mstate av, mchunkptr p)
2498 #else
2499 static void do_check_chunk(av, p) mstate av; mchunkptr p;
2500 #endif
2502 unsigned long sz = chunksize(p);
2503 /* min and max possible addresses assuming contiguous allocation */
2504 char* max_address = (char*)(av->top) + chunksize(av->top);
2505 char* min_address = max_address - av->system_mem;
2507 if (!chunk_is_mmapped(p)) {
2509 /* Has legal address ... */
2510 if (p != av->top) {
2511 if (contiguous(av)) {
2512 assert(((char*)p) >= min_address);
2513 assert(((char*)p + sz) <= ((char*)(av->top)));
2516 else {
2517 /* top size is always at least MINSIZE */
2518 assert((unsigned long)(sz) >= MINSIZE);
2519 /* top predecessor always marked inuse */
2520 assert(prev_inuse(p));
2524 else {
2525 #if HAVE_MMAP
2526 /* address is outside main heap */
2527 if (contiguous(av) && av->top != initial_top(av)) {
2528 assert(((char*)p) < min_address || ((char*)p) > max_address);
2530 /* chunk is page-aligned */
2531 assert(((p->prev_size + sz) & (mp_.pagesize-1)) == 0);
2532 /* mem is aligned */
2533 assert(aligned_OK(chunk2mem(p)));
2534 #else
2535 /* force an appropriate assert violation if debug set */
2536 assert(!chunk_is_mmapped(p));
2537 #endif
2542 Properties of free chunks
2545 #if __STD_C
2546 static void do_check_free_chunk(mstate av, mchunkptr p)
2547 #else
2548 static void do_check_free_chunk(av, p) mstate av; mchunkptr p;
2549 #endif
2551 INTERNAL_SIZE_T sz = p->size & ~(PREV_INUSE|NON_MAIN_ARENA);
2552 mchunkptr next = chunk_at_offset(p, sz);
2554 do_check_chunk(av, p);
2556 /* Chunk must claim to be free ... */
2557 assert(!inuse(p));
2558 assert (!chunk_is_mmapped(p));
2560 /* Unless a special marker, must have OK fields */
2561 if ((unsigned long)(sz) >= MINSIZE)
2563 assert((sz & MALLOC_ALIGN_MASK) == 0);
2564 assert(aligned_OK(chunk2mem(p)));
2565 /* ... matching footer field */
2566 assert(next->prev_size == sz);
2567 /* ... and is fully consolidated */
2568 assert(prev_inuse(p));
2569 assert (next == av->top || inuse(next));
2571 /* ... and has minimally sane links */
2572 assert(p->fd->bk == p);
2573 assert(p->bk->fd == p);
2575 else /* markers are always of size SIZE_SZ */
2576 assert(sz == SIZE_SZ);
2580 Properties of inuse chunks
2583 #if __STD_C
2584 static void do_check_inuse_chunk(mstate av, mchunkptr p)
2585 #else
2586 static void do_check_inuse_chunk(av, p) mstate av; mchunkptr p;
2587 #endif
2589 mchunkptr next;
2591 do_check_chunk(av, p);
2593 if (chunk_is_mmapped(p))
2594 return; /* mmapped chunks have no next/prev */
2596 /* Check whether it claims to be in use ... */
2597 assert(inuse(p));
2599 next = next_chunk(p);
2601 /* ... and is surrounded by OK chunks.
2602 Since more things can be checked with free chunks than inuse ones,
2603 if an inuse chunk borders them and debug is on, it's worth doing them.
2605 if (!prev_inuse(p)) {
2606 /* Note that we cannot even look at prev unless it is not inuse */
2607 mchunkptr prv = prev_chunk(p);
2608 assert(next_chunk(prv) == p);
2609 do_check_free_chunk(av, prv);
2612 if (next == av->top) {
2613 assert(prev_inuse(next));
2614 assert(chunksize(next) >= MINSIZE);
2616 else if (!inuse(next))
2617 do_check_free_chunk(av, next);
2621 Properties of chunks recycled from fastbins
2624 #if __STD_C
2625 static void do_check_remalloced_chunk(mstate av, mchunkptr p, INTERNAL_SIZE_T s)
2626 #else
2627 static void do_check_remalloced_chunk(av, p, s)
2628 mstate av; mchunkptr p; INTERNAL_SIZE_T s;
2629 #endif
2631 INTERNAL_SIZE_T sz = p->size & ~(PREV_INUSE|NON_MAIN_ARENA);
2633 if (!chunk_is_mmapped(p)) {
2634 assert(av == arena_for_chunk(p));
2635 if (chunk_non_main_arena(p))
2636 assert(av != &main_arena);
2637 else
2638 assert(av == &main_arena);
2641 do_check_inuse_chunk(av, p);
2643 /* Legal size ... */
2644 assert((sz & MALLOC_ALIGN_MASK) == 0);
2645 assert((unsigned long)(sz) >= MINSIZE);
2646 /* ... and alignment */
2647 assert(aligned_OK(chunk2mem(p)));
2648 /* chunk is less than MINSIZE more than request */
2649 assert((long)(sz) - (long)(s) >= 0);
2650 assert((long)(sz) - (long)(s + MINSIZE) < 0);
2654 Properties of nonrecycled chunks at the point they are malloced
2657 #if __STD_C
2658 static void do_check_malloced_chunk(mstate av, mchunkptr p, INTERNAL_SIZE_T s)
2659 #else
2660 static void do_check_malloced_chunk(av, p, s)
2661 mstate av; mchunkptr p; INTERNAL_SIZE_T s;
2662 #endif
2664 /* same as recycled case ... */
2665 do_check_remalloced_chunk(av, p, s);
2668 ... plus, must obey implementation invariant that prev_inuse is
2669 always true of any allocated chunk; i.e., that each allocated
2670 chunk borders either a previously allocated and still in-use
2671 chunk, or the base of its memory arena. This is ensured
2672 by making all allocations from the the `lowest' part of any found
2673 chunk. This does not necessarily hold however for chunks
2674 recycled via fastbins.
2677 assert(prev_inuse(p));
2682 Properties of malloc_state.
2684 This may be useful for debugging malloc, as well as detecting user
2685 programmer errors that somehow write into malloc_state.
2687 If you are extending or experimenting with this malloc, you can
2688 probably figure out how to hack this routine to print out or
2689 display chunk addresses, sizes, bins, and other instrumentation.
2692 static void do_check_malloc_state(mstate av)
2694 int i;
2695 mchunkptr p;
2696 mchunkptr q;
2697 mbinptr b;
2698 unsigned int binbit;
2699 int empty;
2700 unsigned int idx;
2701 INTERNAL_SIZE_T size;
2702 unsigned long total = 0;
2703 int max_fast_bin;
2705 /* internal size_t must be no wider than pointer type */
2706 assert(sizeof(INTERNAL_SIZE_T) <= sizeof(char*));
2708 /* alignment is a power of 2 */
2709 assert((MALLOC_ALIGNMENT & (MALLOC_ALIGNMENT-1)) == 0);
2711 /* cannot run remaining checks until fully initialized */
2712 if (av->top == 0 || av->top == initial_top(av))
2713 return;
2715 /* pagesize is a power of 2 */
2716 assert((mp_.pagesize & (mp_.pagesize-1)) == 0);
2718 /* A contiguous main_arena is consistent with sbrk_base. */
2719 if (av == &main_arena && contiguous(av))
2720 assert((char*)mp_.sbrk_base + av->system_mem ==
2721 (char*)av->top + chunksize(av->top));
2723 /* properties of fastbins */
2725 /* max_fast is in allowed range */
2726 assert((get_max_fast () & ~1) <= request2size(MAX_FAST_SIZE));
2728 max_fast_bin = fastbin_index(get_max_fast ());
2730 for (i = 0; i < NFASTBINS; ++i) {
2731 p = av->fastbins[i];
2733 /* all bins past max_fast are empty */
2734 if (i > max_fast_bin)
2735 assert(p == 0);
2737 while (p != 0) {
2738 /* each chunk claims to be inuse */
2739 do_check_inuse_chunk(av, p);
2740 total += chunksize(p);
2741 /* chunk belongs in this bin */
2742 assert(fastbin_index(chunksize(p)) == i);
2743 p = p->fd;
2747 if (total != 0)
2748 assert(have_fastchunks(av));
2749 else if (!have_fastchunks(av))
2750 assert(total == 0);
2752 /* check normal bins */
2753 for (i = 1; i < NBINS; ++i) {
2754 b = bin_at(av,i);
2756 /* binmap is accurate (except for bin 1 == unsorted_chunks) */
2757 if (i >= 2) {
2758 binbit = get_binmap(av,i);
2759 empty = last(b) == b;
2760 if (!binbit)
2761 assert(empty);
2762 else if (!empty)
2763 assert(binbit);
2766 for (p = last(b); p != b; p = p->bk) {
2767 /* each chunk claims to be free */
2768 do_check_free_chunk(av, p);
2769 size = chunksize(p);
2770 total += size;
2771 if (i >= 2) {
2772 /* chunk belongs in bin */
2773 idx = bin_index(size);
2774 assert(idx == i);
2775 /* lists are sorted */
2776 assert(p->bk == b ||
2777 (unsigned long)chunksize(p->bk) >= (unsigned long)chunksize(p));
2779 /* chunk is followed by a legal chain of inuse chunks */
2780 for (q = next_chunk(p);
2781 (q != av->top && inuse(q) &&
2782 (unsigned long)(chunksize(q)) >= MINSIZE);
2783 q = next_chunk(q))
2784 do_check_inuse_chunk(av, q);
2788 /* top chunk is OK */
2789 check_chunk(av, av->top);
2791 /* sanity checks for statistics */
2793 #ifdef NO_THREADS
2794 assert(total <= (unsigned long)(mp_.max_total_mem));
2795 assert(mp_.n_mmaps >= 0);
2796 #endif
2797 assert(mp_.n_mmaps <= mp_.n_mmaps_max);
2798 assert(mp_.n_mmaps <= mp_.max_n_mmaps);
2800 assert((unsigned long)(av->system_mem) <=
2801 (unsigned long)(av->max_system_mem));
2803 assert((unsigned long)(mp_.mmapped_mem) <=
2804 (unsigned long)(mp_.max_mmapped_mem));
2806 #ifdef NO_THREADS
2807 assert((unsigned long)(mp_.max_total_mem) >=
2808 (unsigned long)(mp_.mmapped_mem) + (unsigned long)(av->system_mem));
2809 #endif
2811 #endif
2814 /* ----------------- Support for debugging hooks -------------------- */
2815 #include "hooks.c"
2818 /* ----------- Routines dealing with system allocation -------------- */
2821 sysmalloc handles malloc cases requiring more memory from the system.
2822 On entry, it is assumed that av->top does not have enough
2823 space to service request for nb bytes, thus requiring that av->top
2824 be extended or replaced.
2827 #if __STD_C
2828 static Void_t* sYSMALLOc(INTERNAL_SIZE_T nb, mstate av)
2829 #else
2830 static Void_t* sYSMALLOc(nb, av) INTERNAL_SIZE_T nb; mstate av;
2831 #endif
2833 mchunkptr old_top; /* incoming value of av->top */
2834 INTERNAL_SIZE_T old_size; /* its size */
2835 char* old_end; /* its end address */
2837 long size; /* arg to first MORECORE or mmap call */
2838 char* brk; /* return value from MORECORE */
2840 long correction; /* arg to 2nd MORECORE call */
2841 char* snd_brk; /* 2nd return val */
2843 INTERNAL_SIZE_T front_misalign; /* unusable bytes at front of new space */
2844 INTERNAL_SIZE_T end_misalign; /* partial page left at end of new space */
2845 char* aligned_brk; /* aligned offset into brk */
2847 mchunkptr p; /* the allocated/returned chunk */
2848 mchunkptr remainder; /* remainder from allocation */
2849 unsigned long remainder_size; /* its size */
2851 unsigned long sum; /* for updating stats */
2853 size_t pagemask = mp_.pagesize - 1;
2856 #if HAVE_MMAP
2859 If have mmap, and the request size meets the mmap threshold, and
2860 the system supports mmap, and there are few enough currently
2861 allocated mmapped regions, try to directly map this request
2862 rather than expanding top.
2865 if ((unsigned long)(nb) >= (unsigned long)(mp_.mmap_threshold) &&
2866 (mp_.n_mmaps < mp_.n_mmaps_max)) {
2868 char* mm; /* return value from mmap call*/
2871 Round up size to nearest page. For mmapped chunks, the overhead
2872 is one SIZE_SZ unit larger than for normal chunks, because there
2873 is no following chunk whose prev_size field could be used.
2875 size = (nb + SIZE_SZ + MALLOC_ALIGN_MASK + pagemask) & ~pagemask;
2877 /* Don't try if size wraps around 0 */
2878 if ((unsigned long)(size) > (unsigned long)(nb)) {
2880 mm = (char*)(MMAP(0, size, PROT_READ|PROT_WRITE, MAP_PRIVATE));
2882 if (mm != MAP_FAILED) {
2885 The offset to the start of the mmapped region is stored
2886 in the prev_size field of the chunk. This allows us to adjust
2887 returned start address to meet alignment requirements here
2888 and in memalign(), and still be able to compute proper
2889 address argument for later munmap in free() and realloc().
2892 front_misalign = (INTERNAL_SIZE_T)chunk2mem(mm) & MALLOC_ALIGN_MASK;
2893 if (front_misalign > 0) {
2894 correction = MALLOC_ALIGNMENT - front_misalign;
2895 p = (mchunkptr)(mm + correction);
2896 p->prev_size = correction;
2897 set_head(p, (size - correction) |IS_MMAPPED);
2899 else {
2900 p = (mchunkptr)mm;
2901 set_head(p, size|IS_MMAPPED);
2904 /* update statistics */
2906 if (++mp_.n_mmaps > mp_.max_n_mmaps)
2907 mp_.max_n_mmaps = mp_.n_mmaps;
2909 sum = mp_.mmapped_mem += size;
2910 if (sum > (unsigned long)(mp_.max_mmapped_mem))
2911 mp_.max_mmapped_mem = sum;
2912 #ifdef NO_THREADS
2913 sum += av->system_mem;
2914 if (sum > (unsigned long)(mp_.max_total_mem))
2915 mp_.max_total_mem = sum;
2916 #endif
2918 check_chunk(av, p);
2920 return chunk2mem(p);
2924 #endif
2926 /* Record incoming configuration of top */
2928 old_top = av->top;
2929 old_size = chunksize(old_top);
2930 old_end = (char*)(chunk_at_offset(old_top, old_size));
2932 brk = snd_brk = (char*)(MORECORE_FAILURE);
2935 If not the first time through, we require old_size to be
2936 at least MINSIZE and to have prev_inuse set.
2939 assert((old_top == initial_top(av) && old_size == 0) ||
2940 ((unsigned long) (old_size) >= MINSIZE &&
2941 prev_inuse(old_top) &&
2942 ((unsigned long)old_end & pagemask) == 0));
2944 /* Precondition: not enough current space to satisfy nb request */
2945 assert((unsigned long)(old_size) < (unsigned long)(nb + MINSIZE));
2947 /* Precondition: all fastbins are consolidated */
2948 assert(!have_fastchunks(av));
2951 if (av != &main_arena) {
2953 heap_info *old_heap, *heap;
2954 size_t old_heap_size;
2956 /* First try to extend the current heap. */
2957 old_heap = heap_for_ptr(old_top);
2958 old_heap_size = old_heap->size;
2959 if (grow_heap(old_heap, MINSIZE + nb - old_size) == 0) {
2960 av->system_mem += old_heap->size - old_heap_size;
2961 arena_mem += old_heap->size - old_heap_size;
2962 #if 0
2963 if(mmapped_mem + arena_mem + sbrked_mem > max_total_mem)
2964 max_total_mem = mmapped_mem + arena_mem + sbrked_mem;
2965 #endif
2966 set_head(old_top, (((char *)old_heap + old_heap->size) - (char *)old_top)
2967 | PREV_INUSE);
2969 else if ((heap = new_heap(nb + (MINSIZE + sizeof(*heap)), mp_.top_pad))) {
2970 /* Use a newly allocated heap. */
2971 heap->ar_ptr = av;
2972 heap->prev = old_heap;
2973 av->system_mem += heap->size;
2974 arena_mem += heap->size;
2975 #if 0
2976 if((unsigned long)(mmapped_mem + arena_mem + sbrked_mem) > max_total_mem)
2977 max_total_mem = mmapped_mem + arena_mem + sbrked_mem;
2978 #endif
2979 /* Set up the new top. */
2980 top(av) = chunk_at_offset(heap, sizeof(*heap));
2981 set_head(top(av), (heap->size - sizeof(*heap)) | PREV_INUSE);
2983 /* Setup fencepost and free the old top chunk. */
2984 /* The fencepost takes at least MINSIZE bytes, because it might
2985 become the top chunk again later. Note that a footer is set
2986 up, too, although the chunk is marked in use. */
2987 old_size -= MINSIZE;
2988 set_head(chunk_at_offset(old_top, old_size + 2*SIZE_SZ), 0|PREV_INUSE);
2989 if (old_size >= MINSIZE) {
2990 set_head(chunk_at_offset(old_top, old_size), (2*SIZE_SZ)|PREV_INUSE);
2991 set_foot(chunk_at_offset(old_top, old_size), (2*SIZE_SZ));
2992 set_head(old_top, old_size|PREV_INUSE|NON_MAIN_ARENA);
2993 _int_free(av, chunk2mem(old_top));
2994 } else {
2995 set_head(old_top, (old_size + 2*SIZE_SZ)|PREV_INUSE);
2996 set_foot(old_top, (old_size + 2*SIZE_SZ));
3000 } else { /* av == main_arena */
3003 /* Request enough space for nb + pad + overhead */
3005 size = nb + mp_.top_pad + MINSIZE;
3008 If contiguous, we can subtract out existing space that we hope to
3009 combine with new space. We add it back later only if
3010 we don't actually get contiguous space.
3013 if (contiguous(av))
3014 size -= old_size;
3017 Round to a multiple of page size.
3018 If MORECORE is not contiguous, this ensures that we only call it
3019 with whole-page arguments. And if MORECORE is contiguous and
3020 this is not first time through, this preserves page-alignment of
3021 previous calls. Otherwise, we correct to page-align below.
3024 size = (size + pagemask) & ~pagemask;
3027 Don't try to call MORECORE if argument is so big as to appear
3028 negative. Note that since mmap takes size_t arg, it may succeed
3029 below even if we cannot call MORECORE.
3032 if (size > 0)
3033 brk = (char*)(MORECORE(size));
3035 if (brk != (char*)(MORECORE_FAILURE)) {
3036 /* Call the `morecore' hook if necessary. */
3037 if (__after_morecore_hook)
3038 (*__after_morecore_hook) ();
3039 } else {
3041 If have mmap, try using it as a backup when MORECORE fails or
3042 cannot be used. This is worth doing on systems that have "holes" in
3043 address space, so sbrk cannot extend to give contiguous space, but
3044 space is available elsewhere. Note that we ignore mmap max count
3045 and threshold limits, since the space will not be used as a
3046 segregated mmap region.
3049 #if HAVE_MMAP
3050 /* Cannot merge with old top, so add its size back in */
3051 if (contiguous(av))
3052 size = (size + old_size + pagemask) & ~pagemask;
3054 /* If we are relying on mmap as backup, then use larger units */
3055 if ((unsigned long)(size) < (unsigned long)(MMAP_AS_MORECORE_SIZE))
3056 size = MMAP_AS_MORECORE_SIZE;
3058 /* Don't try if size wraps around 0 */
3059 if ((unsigned long)(size) > (unsigned long)(nb)) {
3061 char *mbrk = (char*)(MMAP(0, size, PROT_READ|PROT_WRITE, MAP_PRIVATE));
3063 if (mbrk != MAP_FAILED) {
3065 /* We do not need, and cannot use, another sbrk call to find end */
3066 brk = mbrk;
3067 snd_brk = brk + size;
3070 Record that we no longer have a contiguous sbrk region.
3071 After the first time mmap is used as backup, we do not
3072 ever rely on contiguous space since this could incorrectly
3073 bridge regions.
3075 set_noncontiguous(av);
3078 #endif
3081 if (brk != (char*)(MORECORE_FAILURE)) {
3082 if (mp_.sbrk_base == 0)
3083 mp_.sbrk_base = brk;
3084 av->system_mem += size;
3087 If MORECORE extends previous space, we can likewise extend top size.
3090 if (brk == old_end && snd_brk == (char*)(MORECORE_FAILURE))
3091 set_head(old_top, (size + old_size) | PREV_INUSE);
3093 else if (contiguous(av) && old_size && brk < old_end) {
3094 /* Oops! Someone else killed our space.. Can't touch anything. */
3095 assert(0);
3099 Otherwise, make adjustments:
3101 * If the first time through or noncontiguous, we need to call sbrk
3102 just to find out where the end of memory lies.
3104 * We need to ensure that all returned chunks from malloc will meet
3105 MALLOC_ALIGNMENT
3107 * If there was an intervening foreign sbrk, we need to adjust sbrk
3108 request size to account for fact that we will not be able to
3109 combine new space with existing space in old_top.
3111 * Almost all systems internally allocate whole pages at a time, in
3112 which case we might as well use the whole last page of request.
3113 So we allocate enough more memory to hit a page boundary now,
3114 which in turn causes future contiguous calls to page-align.
3117 else {
3118 front_misalign = 0;
3119 end_misalign = 0;
3120 correction = 0;
3121 aligned_brk = brk;
3123 /* handle contiguous cases */
3124 if (contiguous(av)) {
3126 /* Count foreign sbrk as system_mem. */
3127 if (old_size)
3128 av->system_mem += brk - old_end;
3130 /* Guarantee alignment of first new chunk made from this space */
3132 front_misalign = (INTERNAL_SIZE_T)chunk2mem(brk) & MALLOC_ALIGN_MASK;
3133 if (front_misalign > 0) {
3136 Skip over some bytes to arrive at an aligned position.
3137 We don't need to specially mark these wasted front bytes.
3138 They will never be accessed anyway because
3139 prev_inuse of av->top (and any chunk created from its start)
3140 is always true after initialization.
3143 correction = MALLOC_ALIGNMENT - front_misalign;
3144 aligned_brk += correction;
3148 If this isn't adjacent to existing space, then we will not
3149 be able to merge with old_top space, so must add to 2nd request.
3152 correction += old_size;
3154 /* Extend the end address to hit a page boundary */
3155 end_misalign = (INTERNAL_SIZE_T)(brk + size + correction);
3156 correction += ((end_misalign + pagemask) & ~pagemask) - end_misalign;
3158 assert(correction >= 0);
3159 snd_brk = (char*)(MORECORE(correction));
3162 If can't allocate correction, try to at least find out current
3163 brk. It might be enough to proceed without failing.
3165 Note that if second sbrk did NOT fail, we assume that space
3166 is contiguous with first sbrk. This is a safe assumption unless
3167 program is multithreaded but doesn't use locks and a foreign sbrk
3168 occurred between our first and second calls.
3171 if (snd_brk == (char*)(MORECORE_FAILURE)) {
3172 correction = 0;
3173 snd_brk = (char*)(MORECORE(0));
3174 } else
3175 /* Call the `morecore' hook if necessary. */
3176 if (__after_morecore_hook)
3177 (*__after_morecore_hook) ();
3180 /* handle non-contiguous cases */
3181 else {
3182 /* MORECORE/mmap must correctly align */
3183 assert(((unsigned long)chunk2mem(brk) & MALLOC_ALIGN_MASK) == 0);
3185 /* Find out current end of memory */
3186 if (snd_brk == (char*)(MORECORE_FAILURE)) {
3187 snd_brk = (char*)(MORECORE(0));
3191 /* Adjust top based on results of second sbrk */
3192 if (snd_brk != (char*)(MORECORE_FAILURE)) {
3193 av->top = (mchunkptr)aligned_brk;
3194 set_head(av->top, (snd_brk - aligned_brk + correction) | PREV_INUSE);
3195 av->system_mem += correction;
3198 If not the first time through, we either have a
3199 gap due to foreign sbrk or a non-contiguous region. Insert a
3200 double fencepost at old_top to prevent consolidation with space
3201 we don't own. These fenceposts are artificial chunks that are
3202 marked as inuse and are in any case too small to use. We need
3203 two to make sizes and alignments work out.
3206 if (old_size != 0) {
3208 Shrink old_top to insert fenceposts, keeping size a
3209 multiple of MALLOC_ALIGNMENT. We know there is at least
3210 enough space in old_top to do this.
3212 old_size = (old_size - 4*SIZE_SZ) & ~MALLOC_ALIGN_MASK;
3213 set_head(old_top, old_size | PREV_INUSE);
3216 Note that the following assignments completely overwrite
3217 old_top when old_size was previously MINSIZE. This is
3218 intentional. We need the fencepost, even if old_top otherwise gets
3219 lost.
3221 chunk_at_offset(old_top, old_size )->size =
3222 (2*SIZE_SZ)|PREV_INUSE;
3224 chunk_at_offset(old_top, old_size + 2*SIZE_SZ)->size =
3225 (2*SIZE_SZ)|PREV_INUSE;
3227 /* If possible, release the rest. */
3228 if (old_size >= MINSIZE) {
3229 _int_free(av, chunk2mem(old_top));
3236 /* Update statistics */
3237 #ifdef NO_THREADS
3238 sum = av->system_mem + mp_.mmapped_mem;
3239 if (sum > (unsigned long)(mp_.max_total_mem))
3240 mp_.max_total_mem = sum;
3241 #endif
3245 } /* if (av != &main_arena) */
3247 if ((unsigned long)av->system_mem > (unsigned long)(av->max_system_mem))
3248 av->max_system_mem = av->system_mem;
3249 check_malloc_state(av);
3251 /* finally, do the allocation */
3252 p = av->top;
3253 size = chunksize(p);
3255 /* check that one of the above allocation paths succeeded */
3256 if ((unsigned long)(size) >= (unsigned long)(nb + MINSIZE)) {
3257 remainder_size = size - nb;
3258 remainder = chunk_at_offset(p, nb);
3259 av->top = remainder;
3260 set_head(p, nb | PREV_INUSE | (av != &main_arena ? NON_MAIN_ARENA : 0));
3261 set_head(remainder, remainder_size | PREV_INUSE);
3262 check_malloced_chunk(av, p, nb);
3263 return chunk2mem(p);
3266 /* catch all failure paths */
3267 MALLOC_FAILURE_ACTION;
3268 return 0;
3273 sYSTRIm is an inverse of sorts to sYSMALLOc. It gives memory back
3274 to the system (via negative arguments to sbrk) if there is unused
3275 memory at the `high' end of the malloc pool. It is called
3276 automatically by free() when top space exceeds the trim
3277 threshold. It is also called by the public malloc_trim routine. It
3278 returns 1 if it actually released any memory, else 0.
3281 #if __STD_C
3282 static int sYSTRIm(size_t pad, mstate av)
3283 #else
3284 static int sYSTRIm(pad, av) size_t pad; mstate av;
3285 #endif
3287 long top_size; /* Amount of top-most memory */
3288 long extra; /* Amount to release */
3289 long released; /* Amount actually released */
3290 char* current_brk; /* address returned by pre-check sbrk call */
3291 char* new_brk; /* address returned by post-check sbrk call */
3292 size_t pagesz;
3294 pagesz = mp_.pagesize;
3295 top_size = chunksize(av->top);
3297 /* Release in pagesize units, keeping at least one page */
3298 extra = ((top_size - pad - MINSIZE + (pagesz-1)) / pagesz - 1) * pagesz;
3300 if (extra > 0) {
3303 Only proceed if end of memory is where we last set it.
3304 This avoids problems if there were foreign sbrk calls.
3306 current_brk = (char*)(MORECORE(0));
3307 if (current_brk == (char*)(av->top) + top_size) {
3310 Attempt to release memory. We ignore MORECORE return value,
3311 and instead call again to find out where new end of memory is.
3312 This avoids problems if first call releases less than we asked,
3313 of if failure somehow altered brk value. (We could still
3314 encounter problems if it altered brk in some very bad way,
3315 but the only thing we can do is adjust anyway, which will cause
3316 some downstream failure.)
3319 MORECORE(-extra);
3320 /* Call the `morecore' hook if necessary. */
3321 if (__after_morecore_hook)
3322 (*__after_morecore_hook) ();
3323 new_brk = (char*)(MORECORE(0));
3325 if (new_brk != (char*)MORECORE_FAILURE) {
3326 released = (long)(current_brk - new_brk);
3328 if (released != 0) {
3329 /* Success. Adjust top. */
3330 av->system_mem -= released;
3331 set_head(av->top, (top_size - released) | PREV_INUSE);
3332 check_malloc_state(av);
3333 return 1;
3338 return 0;
3341 #ifdef HAVE_MMAP
3343 static void
3344 internal_function
3345 #if __STD_C
3346 munmap_chunk(mchunkptr p)
3347 #else
3348 munmap_chunk(p) mchunkptr p;
3349 #endif
3351 INTERNAL_SIZE_T size = chunksize(p);
3353 assert (chunk_is_mmapped(p));
3354 #if 0
3355 assert(! ((char*)p >= mp_.sbrk_base && (char*)p < mp_.sbrk_base + mp_.sbrked_mem));
3356 assert((mp_.n_mmaps > 0));
3357 #endif
3359 uintptr_t block = (uintptr_t) p - p->prev_size;
3360 size_t total_size = p->prev_size + size;
3361 /* Unfortunately we have to do the compilers job by hand here. Normally
3362 we would test BLOCK and TOTAL-SIZE separately for compliance with the
3363 page size. But gcc does not recognize the optimization possibility
3364 (in the moment at least) so we combine the two values into one before
3365 the bit test. */
3366 if (__builtin_expect (((block | total_size) & (mp_.pagesize - 1)) != 0, 0))
3368 malloc_printerr (check_action, "munmap_chunk(): invalid pointer",
3369 chunk2mem (p));
3370 return;
3373 mp_.n_mmaps--;
3374 mp_.mmapped_mem -= total_size;
3376 int ret __attribute__ ((unused)) = munmap((char *)block, total_size);
3378 /* munmap returns non-zero on failure */
3379 assert(ret == 0);
3382 #if HAVE_MREMAP
3384 static mchunkptr
3385 internal_function
3386 #if __STD_C
3387 mremap_chunk(mchunkptr p, size_t new_size)
3388 #else
3389 mremap_chunk(p, new_size) mchunkptr p; size_t new_size;
3390 #endif
3392 size_t page_mask = mp_.pagesize - 1;
3393 INTERNAL_SIZE_T offset = p->prev_size;
3394 INTERNAL_SIZE_T size = chunksize(p);
3395 char *cp;
3397 assert (chunk_is_mmapped(p));
3398 #if 0
3399 assert(! ((char*)p >= mp_.sbrk_base && (char*)p < mp_.sbrk_base + mp_.sbrked_mem));
3400 assert((mp_.n_mmaps > 0));
3401 #endif
3402 assert(((size + offset) & (mp_.pagesize-1)) == 0);
3404 /* Note the extra SIZE_SZ overhead as in mmap_chunk(). */
3405 new_size = (new_size + offset + SIZE_SZ + page_mask) & ~page_mask;
3407 cp = (char *)mremap((char *)p - offset, size + offset, new_size,
3408 MREMAP_MAYMOVE);
3410 if (cp == MAP_FAILED) return 0;
3412 p = (mchunkptr)(cp + offset);
3414 assert(aligned_OK(chunk2mem(p)));
3416 assert((p->prev_size == offset));
3417 set_head(p, (new_size - offset)|IS_MMAPPED);
3419 mp_.mmapped_mem -= size + offset;
3420 mp_.mmapped_mem += new_size;
3421 if ((unsigned long)mp_.mmapped_mem > (unsigned long)mp_.max_mmapped_mem)
3422 mp_.max_mmapped_mem = mp_.mmapped_mem;
3423 #ifdef NO_THREADS
3424 if ((unsigned long)(mp_.mmapped_mem + arena_mem + main_arena.system_mem) >
3425 mp_.max_total_mem)
3426 mp_.max_total_mem = mp_.mmapped_mem + arena_mem + main_arena.system_mem;
3427 #endif
3428 return p;
3431 #endif /* HAVE_MREMAP */
3433 #endif /* HAVE_MMAP */
3435 /*------------------------ Public wrappers. --------------------------------*/
3437 Void_t*
3438 public_mALLOc(size_t bytes)
3440 mstate ar_ptr;
3441 Void_t *victim;
3443 __malloc_ptr_t (*hook) (size_t, __const __malloc_ptr_t) = __malloc_hook;
3444 if (hook != NULL)
3445 return (*hook)(bytes, RETURN_ADDRESS (0));
3447 arena_get(ar_ptr, bytes);
3448 if(!ar_ptr)
3449 return 0;
3450 victim = _int_malloc(ar_ptr, bytes);
3451 if(!victim) {
3452 /* Maybe the failure is due to running out of mmapped areas. */
3453 if(ar_ptr != &main_arena) {
3454 (void)mutex_unlock(&ar_ptr->mutex);
3455 (void)mutex_lock(&main_arena.mutex);
3456 victim = _int_malloc(&main_arena, bytes);
3457 (void)mutex_unlock(&main_arena.mutex);
3458 } else {
3459 #if USE_ARENAS
3460 /* ... or sbrk() has failed and there is still a chance to mmap() */
3461 ar_ptr = arena_get2(ar_ptr->next ? ar_ptr : 0, bytes);
3462 (void)mutex_unlock(&main_arena.mutex);
3463 if(ar_ptr) {
3464 victim = _int_malloc(ar_ptr, bytes);
3465 (void)mutex_unlock(&ar_ptr->mutex);
3467 #endif
3469 } else
3470 (void)mutex_unlock(&ar_ptr->mutex);
3471 assert(!victim || chunk_is_mmapped(mem2chunk(victim)) ||
3472 ar_ptr == arena_for_chunk(mem2chunk(victim)));
3473 return victim;
3475 #ifdef libc_hidden_def
3476 libc_hidden_def(public_mALLOc)
3477 #endif
3479 void
3480 public_fREe(Void_t* mem)
3482 mstate ar_ptr;
3483 mchunkptr p; /* chunk corresponding to mem */
3485 void (*hook) (__malloc_ptr_t, __const __malloc_ptr_t) = __free_hook;
3486 if (hook != NULL) {
3487 (*hook)(mem, RETURN_ADDRESS (0));
3488 return;
3491 if (mem == 0) /* free(0) has no effect */
3492 return;
3494 p = mem2chunk(mem);
3496 #if HAVE_MMAP
3497 if (chunk_is_mmapped(p)) /* release mmapped memory. */
3499 /* see if the dynamic brk/mmap threshold needs adjusting */
3500 if (!mp_.no_dyn_threshold
3501 && p->size > mp_.mmap_threshold
3502 && p->size <= DEFAULT_MMAP_THRESHOLD_MAX)
3504 mp_.mmap_threshold = chunksize (p);
3505 mp_.trim_threshold = 2 * mp_.mmap_threshold;
3507 munmap_chunk(p);
3508 return;
3510 #endif
3512 ar_ptr = arena_for_chunk(p);
3513 #if THREAD_STATS
3514 if(!mutex_trylock(&ar_ptr->mutex))
3515 ++(ar_ptr->stat_lock_direct);
3516 else {
3517 (void)mutex_lock(&ar_ptr->mutex);
3518 ++(ar_ptr->stat_lock_wait);
3520 #else
3521 (void)mutex_lock(&ar_ptr->mutex);
3522 #endif
3523 _int_free(ar_ptr, mem);
3524 (void)mutex_unlock(&ar_ptr->mutex);
3526 #ifdef libc_hidden_def
3527 libc_hidden_def (public_fREe)
3528 #endif
3530 Void_t*
3531 public_rEALLOc(Void_t* oldmem, size_t bytes)
3533 mstate ar_ptr;
3534 INTERNAL_SIZE_T nb; /* padded request size */
3536 mchunkptr oldp; /* chunk corresponding to oldmem */
3537 INTERNAL_SIZE_T oldsize; /* its size */
3539 Void_t* newp; /* chunk to return */
3541 __malloc_ptr_t (*hook) (__malloc_ptr_t, size_t, __const __malloc_ptr_t) =
3542 __realloc_hook;
3543 if (hook != NULL)
3544 return (*hook)(oldmem, bytes, RETURN_ADDRESS (0));
3546 #if REALLOC_ZERO_BYTES_FREES
3547 if (bytes == 0 && oldmem != NULL) { public_fREe(oldmem); return 0; }
3548 #endif
3550 /* realloc of null is supposed to be same as malloc */
3551 if (oldmem == 0) return public_mALLOc(bytes);
3553 oldp = mem2chunk(oldmem);
3554 oldsize = chunksize(oldp);
3556 /* Little security check which won't hurt performance: the
3557 allocator never wrapps around at the end of the address space.
3558 Therefore we can exclude some size values which might appear
3559 here by accident or by "design" from some intruder. */
3560 if (__builtin_expect ((uintptr_t) oldp > (uintptr_t) -oldsize, 0)
3561 || __builtin_expect (misaligned_chunk (oldp), 0))
3563 malloc_printerr (check_action, "realloc(): invalid pointer", oldmem);
3564 return NULL;
3567 checked_request2size(bytes, nb);
3569 #if HAVE_MMAP
3570 if (chunk_is_mmapped(oldp))
3572 Void_t* newmem;
3574 #if HAVE_MREMAP
3575 newp = mremap_chunk(oldp, nb);
3576 if(newp) return chunk2mem(newp);
3577 #endif
3578 /* Note the extra SIZE_SZ overhead. */
3579 if(oldsize - SIZE_SZ >= nb) return oldmem; /* do nothing */
3580 /* Must alloc, copy, free. */
3581 newmem = public_mALLOc(bytes);
3582 if (newmem == 0) return 0; /* propagate failure */
3583 MALLOC_COPY(newmem, oldmem, oldsize - 2*SIZE_SZ);
3584 munmap_chunk(oldp);
3585 return newmem;
3587 #endif
3589 ar_ptr = arena_for_chunk(oldp);
3590 #if THREAD_STATS
3591 if(!mutex_trylock(&ar_ptr->mutex))
3592 ++(ar_ptr->stat_lock_direct);
3593 else {
3594 (void)mutex_lock(&ar_ptr->mutex);
3595 ++(ar_ptr->stat_lock_wait);
3597 #else
3598 (void)mutex_lock(&ar_ptr->mutex);
3599 #endif
3601 #ifndef NO_THREADS
3602 /* As in malloc(), remember this arena for the next allocation. */
3603 tsd_setspecific(arena_key, (Void_t *)ar_ptr);
3604 #endif
3606 newp = _int_realloc(ar_ptr, oldmem, bytes);
3608 (void)mutex_unlock(&ar_ptr->mutex);
3609 assert(!newp || chunk_is_mmapped(mem2chunk(newp)) ||
3610 ar_ptr == arena_for_chunk(mem2chunk(newp)));
3611 return newp;
3613 #ifdef libc_hidden_def
3614 libc_hidden_def (public_rEALLOc)
3615 #endif
3617 Void_t*
3618 public_mEMALIGn(size_t alignment, size_t bytes)
3620 mstate ar_ptr;
3621 Void_t *p;
3623 __malloc_ptr_t (*hook) __MALLOC_PMT ((size_t, size_t,
3624 __const __malloc_ptr_t)) =
3625 __memalign_hook;
3626 if (hook != NULL)
3627 return (*hook)(alignment, bytes, RETURN_ADDRESS (0));
3629 /* If need less alignment than we give anyway, just relay to malloc */
3630 if (alignment <= MALLOC_ALIGNMENT) return public_mALLOc(bytes);
3632 /* Otherwise, ensure that it is at least a minimum chunk size */
3633 if (alignment < MINSIZE) alignment = MINSIZE;
3635 arena_get(ar_ptr, bytes + alignment + MINSIZE);
3636 if(!ar_ptr)
3637 return 0;
3638 p = _int_memalign(ar_ptr, alignment, bytes);
3639 (void)mutex_unlock(&ar_ptr->mutex);
3640 if(!p) {
3641 /* Maybe the failure is due to running out of mmapped areas. */
3642 if(ar_ptr != &main_arena) {
3643 (void)mutex_lock(&main_arena.mutex);
3644 p = _int_memalign(&main_arena, alignment, bytes);
3645 (void)mutex_unlock(&main_arena.mutex);
3646 } else {
3647 #if USE_ARENAS
3648 /* ... or sbrk() has failed and there is still a chance to mmap() */
3649 ar_ptr = arena_get2(ar_ptr->next ? ar_ptr : 0, bytes);
3650 if(ar_ptr) {
3651 p = _int_memalign(ar_ptr, alignment, bytes);
3652 (void)mutex_unlock(&ar_ptr->mutex);
3654 #endif
3657 assert(!p || chunk_is_mmapped(mem2chunk(p)) ||
3658 ar_ptr == arena_for_chunk(mem2chunk(p)));
3659 return p;
3661 #ifdef libc_hidden_def
3662 libc_hidden_def (public_mEMALIGn)
3663 #endif
3665 Void_t*
3666 public_vALLOc(size_t bytes)
3668 mstate ar_ptr;
3669 Void_t *p;
3671 if(__malloc_initialized < 0)
3672 ptmalloc_init ();
3674 __malloc_ptr_t (*hook) __MALLOC_PMT ((size_t, size_t,
3675 __const __malloc_ptr_t)) =
3676 __memalign_hook;
3677 if (hook != NULL)
3678 return (*hook)(mp_.pagesize, bytes, RETURN_ADDRESS (0));
3680 arena_get(ar_ptr, bytes + mp_.pagesize + MINSIZE);
3681 if(!ar_ptr)
3682 return 0;
3683 p = _int_valloc(ar_ptr, bytes);
3684 (void)mutex_unlock(&ar_ptr->mutex);
3685 return p;
3688 Void_t*
3689 public_pVALLOc(size_t bytes)
3691 mstate ar_ptr;
3692 Void_t *p;
3694 if(__malloc_initialized < 0)
3695 ptmalloc_init ();
3697 __malloc_ptr_t (*hook) __MALLOC_PMT ((size_t, size_t,
3698 __const __malloc_ptr_t)) =
3699 __memalign_hook;
3700 if (hook != NULL)
3701 return (*hook)(mp_.pagesize,
3702 (bytes + mp_.pagesize - 1) & ~(mp_.pagesize - 1),
3703 RETURN_ADDRESS (0));
3705 arena_get(ar_ptr, bytes + 2*mp_.pagesize + MINSIZE);
3706 p = _int_pvalloc(ar_ptr, bytes);
3707 (void)mutex_unlock(&ar_ptr->mutex);
3708 return p;
3711 Void_t*
3712 public_cALLOc(size_t n, size_t elem_size)
3714 mstate av;
3715 mchunkptr oldtop, p;
3716 INTERNAL_SIZE_T bytes, sz, csz, oldtopsize;
3717 Void_t* mem;
3718 unsigned long clearsize;
3719 unsigned long nclears;
3720 INTERNAL_SIZE_T* d;
3721 __malloc_ptr_t (*hook) __MALLOC_PMT ((size_t, __const __malloc_ptr_t)) =
3722 __malloc_hook;
3724 /* size_t is unsigned so the behavior on overflow is defined. */
3725 bytes = n * elem_size;
3726 #define HALF_INTERNAL_SIZE_T \
3727 (((INTERNAL_SIZE_T) 1) << (8 * sizeof (INTERNAL_SIZE_T) / 2))
3728 if (__builtin_expect ((n | elem_size) >= HALF_INTERNAL_SIZE_T, 0)) {
3729 if (elem_size != 0 && bytes / elem_size != n) {
3730 MALLOC_FAILURE_ACTION;
3731 return 0;
3735 if (hook != NULL) {
3736 sz = bytes;
3737 mem = (*hook)(sz, RETURN_ADDRESS (0));
3738 if(mem == 0)
3739 return 0;
3740 #ifdef HAVE_MEMCPY
3741 return memset(mem, 0, sz);
3742 #else
3743 while(sz > 0) ((char*)mem)[--sz] = 0; /* rather inefficient */
3744 return mem;
3745 #endif
3748 sz = bytes;
3750 arena_get(av, sz);
3751 if(!av)
3752 return 0;
3754 /* Check if we hand out the top chunk, in which case there may be no
3755 need to clear. */
3756 #if MORECORE_CLEARS
3757 oldtop = top(av);
3758 oldtopsize = chunksize(top(av));
3759 #if MORECORE_CLEARS < 2
3760 /* Only newly allocated memory is guaranteed to be cleared. */
3761 if (av == &main_arena &&
3762 oldtopsize < mp_.sbrk_base + av->max_system_mem - (char *)oldtop)
3763 oldtopsize = (mp_.sbrk_base + av->max_system_mem - (char *)oldtop);
3764 #endif
3765 #endif
3766 mem = _int_malloc(av, sz);
3768 /* Only clearing follows, so we can unlock early. */
3769 (void)mutex_unlock(&av->mutex);
3771 assert(!mem || chunk_is_mmapped(mem2chunk(mem)) ||
3772 av == arena_for_chunk(mem2chunk(mem)));
3774 if (mem == 0) {
3775 /* Maybe the failure is due to running out of mmapped areas. */
3776 if(av != &main_arena) {
3777 (void)mutex_lock(&main_arena.mutex);
3778 mem = _int_malloc(&main_arena, sz);
3779 (void)mutex_unlock(&main_arena.mutex);
3780 } else {
3781 #if USE_ARENAS
3782 /* ... or sbrk() has failed and there is still a chance to mmap() */
3783 (void)mutex_lock(&main_arena.mutex);
3784 av = arena_get2(av->next ? av : 0, sz);
3785 (void)mutex_unlock(&main_arena.mutex);
3786 if(av) {
3787 mem = _int_malloc(av, sz);
3788 (void)mutex_unlock(&av->mutex);
3790 #endif
3792 if (mem == 0) return 0;
3794 p = mem2chunk(mem);
3796 /* Two optional cases in which clearing not necessary */
3797 #if HAVE_MMAP
3798 if (chunk_is_mmapped (p))
3800 if (__builtin_expect (perturb_byte, 0))
3801 MALLOC_ZERO (mem, sz);
3802 return mem;
3804 #endif
3806 csz = chunksize(p);
3808 #if MORECORE_CLEARS
3809 if (perturb_byte == 0 && (p == oldtop && csz > oldtopsize)) {
3810 /* clear only the bytes from non-freshly-sbrked memory */
3811 csz = oldtopsize;
3813 #endif
3815 /* Unroll clear of <= 36 bytes (72 if 8byte sizes). We know that
3816 contents have an odd number of INTERNAL_SIZE_T-sized words;
3817 minimally 3. */
3818 d = (INTERNAL_SIZE_T*)mem;
3819 clearsize = csz - SIZE_SZ;
3820 nclears = clearsize / sizeof(INTERNAL_SIZE_T);
3821 assert(nclears >= 3);
3823 if (nclears > 9)
3824 MALLOC_ZERO(d, clearsize);
3826 else {
3827 *(d+0) = 0;
3828 *(d+1) = 0;
3829 *(d+2) = 0;
3830 if (nclears > 4) {
3831 *(d+3) = 0;
3832 *(d+4) = 0;
3833 if (nclears > 6) {
3834 *(d+5) = 0;
3835 *(d+6) = 0;
3836 if (nclears > 8) {
3837 *(d+7) = 0;
3838 *(d+8) = 0;
3844 return mem;
3847 #ifndef _LIBC
3849 Void_t**
3850 public_iCALLOc(size_t n, size_t elem_size, Void_t** chunks)
3852 mstate ar_ptr;
3853 Void_t** m;
3855 arena_get(ar_ptr, n*elem_size);
3856 if(!ar_ptr)
3857 return 0;
3859 m = _int_icalloc(ar_ptr, n, elem_size, chunks);
3860 (void)mutex_unlock(&ar_ptr->mutex);
3861 return m;
3864 Void_t**
3865 public_iCOMALLOc(size_t n, size_t sizes[], Void_t** chunks)
3867 mstate ar_ptr;
3868 Void_t** m;
3870 arena_get(ar_ptr, 0);
3871 if(!ar_ptr)
3872 return 0;
3874 m = _int_icomalloc(ar_ptr, n, sizes, chunks);
3875 (void)mutex_unlock(&ar_ptr->mutex);
3876 return m;
3879 void
3880 public_cFREe(Void_t* m)
3882 public_fREe(m);
3885 #endif /* _LIBC */
3888 public_mTRIm(size_t s)
3890 int result;
3892 if(__malloc_initialized < 0)
3893 ptmalloc_init ();
3894 (void)mutex_lock(&main_arena.mutex);
3895 result = mTRIm(s);
3896 (void)mutex_unlock(&main_arena.mutex);
3897 return result;
3900 size_t
3901 public_mUSABLe(Void_t* m)
3903 size_t result;
3905 result = mUSABLe(m);
3906 return result;
3909 void
3910 public_mSTATs()
3912 mSTATs();
3915 struct mallinfo public_mALLINFo()
3917 struct mallinfo m;
3919 if(__malloc_initialized < 0)
3920 ptmalloc_init ();
3921 (void)mutex_lock(&main_arena.mutex);
3922 m = mALLINFo(&main_arena);
3923 (void)mutex_unlock(&main_arena.mutex);
3924 return m;
3928 public_mALLOPt(int p, int v)
3930 int result;
3931 result = mALLOPt(p, v);
3932 return result;
3936 ------------------------------ malloc ------------------------------
3939 Void_t*
3940 _int_malloc(mstate av, size_t bytes)
3942 INTERNAL_SIZE_T nb; /* normalized request size */
3943 unsigned int idx; /* associated bin index */
3944 mbinptr bin; /* associated bin */
3945 mfastbinptr* fb; /* associated fastbin */
3947 mchunkptr victim; /* inspected/selected chunk */
3948 INTERNAL_SIZE_T size; /* its size */
3949 int victim_index; /* its bin index */
3951 mchunkptr remainder; /* remainder from a split */
3952 unsigned long remainder_size; /* its size */
3954 unsigned int block; /* bit map traverser */
3955 unsigned int bit; /* bit map traverser */
3956 unsigned int map; /* current word of binmap */
3958 mchunkptr fwd; /* misc temp for linking */
3959 mchunkptr bck; /* misc temp for linking */
3962 Convert request size to internal form by adding SIZE_SZ bytes
3963 overhead plus possibly more to obtain necessary alignment and/or
3964 to obtain a size of at least MINSIZE, the smallest allocatable
3965 size. Also, checked_request2size traps (returning 0) request sizes
3966 that are so large that they wrap around zero when padded and
3967 aligned.
3970 checked_request2size(bytes, nb);
3973 If the size qualifies as a fastbin, first check corresponding bin.
3974 This code is safe to execute even if av is not yet initialized, so we
3975 can try it without checking, which saves some time on this fast path.
3978 if ((unsigned long)(nb) <= (unsigned long)(get_max_fast ())) {
3979 long int idx = fastbin_index(nb);
3980 fb = &(av->fastbins[idx]);
3981 if ( (victim = *fb) != 0) {
3982 if (__builtin_expect (fastbin_index (chunksize (victim)) != idx, 0))
3983 malloc_printerr (check_action, "malloc(): memory corruption (fast)",
3984 chunk2mem (victim));
3985 *fb = victim->fd;
3986 check_remalloced_chunk(av, victim, nb);
3987 void *p = chunk2mem(victim);
3988 if (__builtin_expect (perturb_byte, 0))
3989 alloc_perturb (p, bytes);
3990 return p;
3995 If a small request, check regular bin. Since these "smallbins"
3996 hold one size each, no searching within bins is necessary.
3997 (For a large request, we need to wait until unsorted chunks are
3998 processed to find best fit. But for small ones, fits are exact
3999 anyway, so we can check now, which is faster.)
4002 if (in_smallbin_range(nb)) {
4003 idx = smallbin_index(nb);
4004 bin = bin_at(av,idx);
4006 if ( (victim = last(bin)) != bin) {
4007 if (victim == 0) /* initialization check */
4008 malloc_consolidate(av);
4009 else {
4010 bck = victim->bk;
4011 set_inuse_bit_at_offset(victim, nb);
4012 bin->bk = bck;
4013 bck->fd = bin;
4015 if (av != &main_arena)
4016 victim->size |= NON_MAIN_ARENA;
4017 check_malloced_chunk(av, victim, nb);
4018 void *p = chunk2mem(victim);
4019 if (__builtin_expect (perturb_byte, 0))
4020 alloc_perturb (p, bytes);
4021 return p;
4027 If this is a large request, consolidate fastbins before continuing.
4028 While it might look excessive to kill all fastbins before
4029 even seeing if there is space available, this avoids
4030 fragmentation problems normally associated with fastbins.
4031 Also, in practice, programs tend to have runs of either small or
4032 large requests, but less often mixtures, so consolidation is not
4033 invoked all that often in most programs. And the programs that
4034 it is called frequently in otherwise tend to fragment.
4037 else {
4038 idx = largebin_index(nb);
4039 if (have_fastchunks(av))
4040 malloc_consolidate(av);
4044 Process recently freed or remaindered chunks, taking one only if
4045 it is exact fit, or, if this a small request, the chunk is remainder from
4046 the most recent non-exact fit. Place other traversed chunks in
4047 bins. Note that this step is the only place in any routine where
4048 chunks are placed in bins.
4050 The outer loop here is needed because we might not realize until
4051 near the end of malloc that we should have consolidated, so must
4052 do so and retry. This happens at most once, and only when we would
4053 otherwise need to expand memory to service a "small" request.
4056 for(;;) {
4058 while ( (victim = unsorted_chunks(av)->bk) != unsorted_chunks(av)) {
4059 bck = victim->bk;
4060 if (__builtin_expect (victim->size <= 2 * SIZE_SZ, 0)
4061 || __builtin_expect (victim->size > av->system_mem, 0))
4062 malloc_printerr (check_action, "malloc(): memory corruption",
4063 chunk2mem (victim));
4064 size = chunksize(victim);
4067 If a small request, try to use last remainder if it is the
4068 only chunk in unsorted bin. This helps promote locality for
4069 runs of consecutive small requests. This is the only
4070 exception to best-fit, and applies only when there is
4071 no exact fit for a small chunk.
4074 if (in_smallbin_range(nb) &&
4075 bck == unsorted_chunks(av) &&
4076 victim == av->last_remainder &&
4077 (unsigned long)(size) > (unsigned long)(nb + MINSIZE)) {
4079 /* split and reattach remainder */
4080 remainder_size = size - nb;
4081 remainder = chunk_at_offset(victim, nb);
4082 unsorted_chunks(av)->bk = unsorted_chunks(av)->fd = remainder;
4083 av->last_remainder = remainder;
4084 remainder->bk = remainder->fd = unsorted_chunks(av);
4086 set_head(victim, nb | PREV_INUSE |
4087 (av != &main_arena ? NON_MAIN_ARENA : 0));
4088 set_head(remainder, remainder_size | PREV_INUSE);
4089 set_foot(remainder, remainder_size);
4091 check_malloced_chunk(av, victim, nb);
4092 void *p = chunk2mem(victim);
4093 if (__builtin_expect (perturb_byte, 0))
4094 alloc_perturb (p, bytes);
4095 return p;
4098 /* remove from unsorted list */
4099 unsorted_chunks(av)->bk = bck;
4100 bck->fd = unsorted_chunks(av);
4102 /* Take now instead of binning if exact fit */
4104 if (size == nb) {
4105 set_inuse_bit_at_offset(victim, size);
4106 if (av != &main_arena)
4107 victim->size |= NON_MAIN_ARENA;
4108 check_malloced_chunk(av, victim, nb);
4109 void *p = chunk2mem(victim);
4110 if (__builtin_expect (perturb_byte, 0))
4111 alloc_perturb (p, bytes);
4112 return p;
4115 /* place chunk in bin */
4117 if (in_smallbin_range(size)) {
4118 victim_index = smallbin_index(size);
4119 bck = bin_at(av, victim_index);
4120 fwd = bck->fd;
4122 else {
4123 victim_index = largebin_index(size);
4124 bck = bin_at(av, victim_index);
4125 fwd = bck->fd;
4127 /* maintain large bins in sorted order */
4128 if (fwd != bck) {
4129 /* Or with inuse bit to speed comparisons */
4130 size |= PREV_INUSE;
4131 /* if smaller than smallest, bypass loop below */
4132 assert((bck->bk->size & NON_MAIN_ARENA) == 0);
4133 if ((unsigned long)(size) <= (unsigned long)(bck->bk->size)) {
4134 fwd = bck;
4135 bck = bck->bk;
4137 else {
4138 assert((fwd->size & NON_MAIN_ARENA) == 0);
4139 while ((unsigned long)(size) < (unsigned long)(fwd->size)) {
4140 fwd = fwd->fd;
4141 assert((fwd->size & NON_MAIN_ARENA) == 0);
4143 bck = fwd->bk;
4148 mark_bin(av, victim_index);
4149 victim->bk = bck;
4150 victim->fd = fwd;
4151 fwd->bk = victim;
4152 bck->fd = victim;
4156 If a large request, scan through the chunks of current bin in
4157 sorted order to find smallest that fits. This is the only step
4158 where an unbounded number of chunks might be scanned without doing
4159 anything useful with them. However the lists tend to be short.
4162 if (!in_smallbin_range(nb)) {
4163 bin = bin_at(av, idx);
4165 /* skip scan if empty or largest chunk is too small */
4166 if ((victim = last(bin)) != bin &&
4167 (unsigned long)(first(bin)->size) >= (unsigned long)(nb)) {
4169 while (((unsigned long)(size = chunksize(victim)) <
4170 (unsigned long)(nb)))
4171 victim = victim->bk;
4173 remainder_size = size - nb;
4174 unlink(victim, bck, fwd);
4176 /* Exhaust */
4177 if (remainder_size < MINSIZE) {
4178 set_inuse_bit_at_offset(victim, size);
4179 if (av != &main_arena)
4180 victim->size |= NON_MAIN_ARENA;
4182 /* Split */
4183 else {
4184 remainder = chunk_at_offset(victim, nb);
4185 unsorted_chunks(av)->bk = unsorted_chunks(av)->fd = remainder;
4186 remainder->bk = remainder->fd = unsorted_chunks(av);
4187 set_head(victim, nb | PREV_INUSE |
4188 (av != &main_arena ? NON_MAIN_ARENA : 0));
4189 set_head(remainder, remainder_size | PREV_INUSE);
4190 set_foot(remainder, remainder_size);
4192 check_malloced_chunk(av, victim, nb);
4193 void *p = chunk2mem(victim);
4194 if (__builtin_expect (perturb_byte, 0))
4195 alloc_perturb (p, bytes);
4196 return p;
4201 Search for a chunk by scanning bins, starting with next largest
4202 bin. This search is strictly by best-fit; i.e., the smallest
4203 (with ties going to approximately the least recently used) chunk
4204 that fits is selected.
4206 The bitmap avoids needing to check that most blocks are nonempty.
4207 The particular case of skipping all bins during warm-up phases
4208 when no chunks have been returned yet is faster than it might look.
4211 ++idx;
4212 bin = bin_at(av,idx);
4213 block = idx2block(idx);
4214 map = av->binmap[block];
4215 bit = idx2bit(idx);
4217 for (;;) {
4219 /* Skip rest of block if there are no more set bits in this block. */
4220 if (bit > map || bit == 0) {
4221 do {
4222 if (++block >= BINMAPSIZE) /* out of bins */
4223 goto use_top;
4224 } while ( (map = av->binmap[block]) == 0);
4226 bin = bin_at(av, (block << BINMAPSHIFT));
4227 bit = 1;
4230 /* Advance to bin with set bit. There must be one. */
4231 while ((bit & map) == 0) {
4232 bin = next_bin(bin);
4233 bit <<= 1;
4234 assert(bit != 0);
4237 /* Inspect the bin. It is likely to be non-empty */
4238 victim = last(bin);
4240 /* If a false alarm (empty bin), clear the bit. */
4241 if (victim == bin) {
4242 av->binmap[block] = map &= ~bit; /* Write through */
4243 bin = next_bin(bin);
4244 bit <<= 1;
4247 else {
4248 size = chunksize(victim);
4250 /* We know the first chunk in this bin is big enough to use. */
4251 assert((unsigned long)(size) >= (unsigned long)(nb));
4253 remainder_size = size - nb;
4255 /* unlink */
4256 bck = victim->bk;
4257 bin->bk = bck;
4258 bck->fd = bin;
4260 /* Exhaust */
4261 if (remainder_size < MINSIZE) {
4262 set_inuse_bit_at_offset(victim, size);
4263 if (av != &main_arena)
4264 victim->size |= NON_MAIN_ARENA;
4267 /* Split */
4268 else {
4269 remainder = chunk_at_offset(victim, nb);
4271 unsorted_chunks(av)->bk = unsorted_chunks(av)->fd = remainder;
4272 remainder->bk = remainder->fd = unsorted_chunks(av);
4273 /* advertise as last remainder */
4274 if (in_smallbin_range(nb))
4275 av->last_remainder = remainder;
4277 set_head(victim, nb | PREV_INUSE |
4278 (av != &main_arena ? NON_MAIN_ARENA : 0));
4279 set_head(remainder, remainder_size | PREV_INUSE);
4280 set_foot(remainder, remainder_size);
4282 check_malloced_chunk(av, victim, nb);
4283 void *p = chunk2mem(victim);
4284 if (__builtin_expect (perturb_byte, 0))
4285 alloc_perturb (p, bytes);
4286 return p;
4290 use_top:
4292 If large enough, split off the chunk bordering the end of memory
4293 (held in av->top). Note that this is in accord with the best-fit
4294 search rule. In effect, av->top is treated as larger (and thus
4295 less well fitting) than any other available chunk since it can
4296 be extended to be as large as necessary (up to system
4297 limitations).
4299 We require that av->top always exists (i.e., has size >=
4300 MINSIZE) after initialization, so if it would otherwise be
4301 exhuasted by current request, it is replenished. (The main
4302 reason for ensuring it exists is that we may need MINSIZE space
4303 to put in fenceposts in sysmalloc.)
4306 victim = av->top;
4307 size = chunksize(victim);
4309 if ((unsigned long)(size) >= (unsigned long)(nb + MINSIZE)) {
4310 remainder_size = size - nb;
4311 remainder = chunk_at_offset(victim, nb);
4312 av->top = remainder;
4313 set_head(victim, nb | PREV_INUSE |
4314 (av != &main_arena ? NON_MAIN_ARENA : 0));
4315 set_head(remainder, remainder_size | PREV_INUSE);
4317 check_malloced_chunk(av, victim, nb);
4318 void *p = chunk2mem(victim);
4319 if (__builtin_expect (perturb_byte, 0))
4320 alloc_perturb (p, bytes);
4321 return p;
4325 If there is space available in fastbins, consolidate and retry,
4326 to possibly avoid expanding memory. This can occur only if nb is
4327 in smallbin range so we didn't consolidate upon entry.
4330 else if (have_fastchunks(av)) {
4331 assert(in_smallbin_range(nb));
4332 malloc_consolidate(av);
4333 idx = smallbin_index(nb); /* restore original bin index */
4337 Otherwise, relay to handle system-dependent cases
4339 else {
4340 void *p = sYSMALLOc(nb, av);
4341 if (__builtin_expect (perturb_byte, 0))
4342 alloc_perturb (p, bytes);
4343 return p;
4349 ------------------------------ free ------------------------------
4352 void
4353 _int_free(mstate av, Void_t* mem)
4355 mchunkptr p; /* chunk corresponding to mem */
4356 INTERNAL_SIZE_T size; /* its size */
4357 mfastbinptr* fb; /* associated fastbin */
4358 mchunkptr nextchunk; /* next contiguous chunk */
4359 INTERNAL_SIZE_T nextsize; /* its size */
4360 int nextinuse; /* true if nextchunk is used */
4361 INTERNAL_SIZE_T prevsize; /* size of previous contiguous chunk */
4362 mchunkptr bck; /* misc temp for linking */
4363 mchunkptr fwd; /* misc temp for linking */
4365 const char *errstr = NULL;
4367 p = mem2chunk(mem);
4368 size = chunksize(p);
4370 /* Little security check which won't hurt performance: the
4371 allocator never wrapps around at the end of the address space.
4372 Therefore we can exclude some size values which might appear
4373 here by accident or by "design" from some intruder. */
4374 if (__builtin_expect ((uintptr_t) p > (uintptr_t) -size, 0)
4375 || __builtin_expect (misaligned_chunk (p), 0))
4377 errstr = "free(): invalid pointer";
4378 errout:
4379 malloc_printerr (check_action, errstr, mem);
4380 return;
4382 /* We know that each chunk is at least MINSIZE bytes in size. */
4383 if (__builtin_expect (size < MINSIZE, 0))
4385 errstr = "free(): invalid size";
4386 goto errout;
4389 check_inuse_chunk(av, p);
4392 If eligible, place chunk on a fastbin so it can be found
4393 and used quickly in malloc.
4396 if ((unsigned long)(size) <= (unsigned long)(get_max_fast ())
4398 #if TRIM_FASTBINS
4400 If TRIM_FASTBINS set, don't place chunks
4401 bordering top into fastbins
4403 && (chunk_at_offset(p, size) != av->top)
4404 #endif
4407 if (__builtin_expect (chunk_at_offset (p, size)->size <= 2 * SIZE_SZ, 0)
4408 || __builtin_expect (chunksize (chunk_at_offset (p, size))
4409 >= av->system_mem, 0))
4411 errstr = "free(): invalid next size (fast)";
4412 goto errout;
4415 set_fastchunks(av);
4416 fb = &(av->fastbins[fastbin_index(size)]);
4417 /* Another simple check: make sure the top of the bin is not the
4418 record we are going to add (i.e., double free). */
4419 if (__builtin_expect (*fb == p, 0))
4421 errstr = "double free or corruption (fasttop)";
4422 goto errout;
4425 if (__builtin_expect (perturb_byte, 0))
4426 free_perturb (mem, size - SIZE_SZ);
4428 p->fd = *fb;
4429 *fb = p;
4433 Consolidate other non-mmapped chunks as they arrive.
4436 else if (!chunk_is_mmapped(p)) {
4437 nextchunk = chunk_at_offset(p, size);
4439 /* Lightweight tests: check whether the block is already the
4440 top block. */
4441 if (__builtin_expect (p == av->top, 0))
4443 errstr = "double free or corruption (top)";
4444 goto errout;
4446 /* Or whether the next chunk is beyond the boundaries of the arena. */
4447 if (__builtin_expect (contiguous (av)
4448 && (char *) nextchunk
4449 >= ((char *) av->top + chunksize(av->top)), 0))
4451 errstr = "double free or corruption (out)";
4452 goto errout;
4454 /* Or whether the block is actually not marked used. */
4455 if (__builtin_expect (!prev_inuse(nextchunk), 0))
4457 errstr = "double free or corruption (!prev)";
4458 goto errout;
4461 nextsize = chunksize(nextchunk);
4462 if (__builtin_expect (nextchunk->size <= 2 * SIZE_SZ, 0)
4463 || __builtin_expect (nextsize >= av->system_mem, 0))
4465 errstr = "free(): invalid next size (normal)";
4466 goto errout;
4469 if (__builtin_expect (perturb_byte, 0))
4470 free_perturb (mem, size - SIZE_SZ);
4472 /* consolidate backward */
4473 if (!prev_inuse(p)) {
4474 prevsize = p->prev_size;
4475 size += prevsize;
4476 p = chunk_at_offset(p, -((long) prevsize));
4477 unlink(p, bck, fwd);
4480 if (nextchunk != av->top) {
4481 /* get and clear inuse bit */
4482 nextinuse = inuse_bit_at_offset(nextchunk, nextsize);
4484 /* consolidate forward */
4485 if (!nextinuse) {
4486 unlink(nextchunk, bck, fwd);
4487 size += nextsize;
4488 } else
4489 clear_inuse_bit_at_offset(nextchunk, 0);
4492 Place the chunk in unsorted chunk list. Chunks are
4493 not placed into regular bins until after they have
4494 been given one chance to be used in malloc.
4497 bck = unsorted_chunks(av);
4498 fwd = bck->fd;
4499 p->bk = bck;
4500 p->fd = fwd;
4501 bck->fd = p;
4502 fwd->bk = p;
4504 set_head(p, size | PREV_INUSE);
4505 set_foot(p, size);
4507 check_free_chunk(av, p);
4511 If the chunk borders the current high end of memory,
4512 consolidate into top
4515 else {
4516 size += nextsize;
4517 set_head(p, size | PREV_INUSE);
4518 av->top = p;
4519 check_chunk(av, p);
4523 If freeing a large space, consolidate possibly-surrounding
4524 chunks. Then, if the total unused topmost memory exceeds trim
4525 threshold, ask malloc_trim to reduce top.
4527 Unless max_fast is 0, we don't know if there are fastbins
4528 bordering top, so we cannot tell for sure whether threshold
4529 has been reached unless fastbins are consolidated. But we
4530 don't want to consolidate on each free. As a compromise,
4531 consolidation is performed if FASTBIN_CONSOLIDATION_THRESHOLD
4532 is reached.
4535 if ((unsigned long)(size) >= FASTBIN_CONSOLIDATION_THRESHOLD) {
4536 if (have_fastchunks(av))
4537 malloc_consolidate(av);
4539 if (av == &main_arena) {
4540 #ifndef MORECORE_CANNOT_TRIM
4541 if ((unsigned long)(chunksize(av->top)) >=
4542 (unsigned long)(mp_.trim_threshold))
4543 sYSTRIm(mp_.top_pad, av);
4544 #endif
4545 } else {
4546 /* Always try heap_trim(), even if the top chunk is not
4547 large, because the corresponding heap might go away. */
4548 heap_info *heap = heap_for_ptr(top(av));
4550 assert(heap->ar_ptr == av);
4551 heap_trim(heap, mp_.top_pad);
4557 If the chunk was allocated via mmap, release via munmap(). Note
4558 that if HAVE_MMAP is false but chunk_is_mmapped is true, then
4559 user must have overwritten memory. There's nothing we can do to
4560 catch this error unless MALLOC_DEBUG is set, in which case
4561 check_inuse_chunk (above) will have triggered error.
4564 else {
4565 #if HAVE_MMAP
4566 munmap_chunk (p);
4567 #endif
4572 ------------------------- malloc_consolidate -------------------------
4574 malloc_consolidate is a specialized version of free() that tears
4575 down chunks held in fastbins. Free itself cannot be used for this
4576 purpose since, among other things, it might place chunks back onto
4577 fastbins. So, instead, we need to use a minor variant of the same
4578 code.
4580 Also, because this routine needs to be called the first time through
4581 malloc anyway, it turns out to be the perfect place to trigger
4582 initialization code.
4585 #if __STD_C
4586 static void malloc_consolidate(mstate av)
4587 #else
4588 static void malloc_consolidate(av) mstate av;
4589 #endif
4591 mfastbinptr* fb; /* current fastbin being consolidated */
4592 mfastbinptr* maxfb; /* last fastbin (for loop control) */
4593 mchunkptr p; /* current chunk being consolidated */
4594 mchunkptr nextp; /* next chunk to consolidate */
4595 mchunkptr unsorted_bin; /* bin header */
4596 mchunkptr first_unsorted; /* chunk to link to */
4598 /* These have same use as in free() */
4599 mchunkptr nextchunk;
4600 INTERNAL_SIZE_T size;
4601 INTERNAL_SIZE_T nextsize;
4602 INTERNAL_SIZE_T prevsize;
4603 int nextinuse;
4604 mchunkptr bck;
4605 mchunkptr fwd;
4608 If max_fast is 0, we know that av hasn't
4609 yet been initialized, in which case do so below
4612 if (get_max_fast () != 0) {
4613 clear_fastchunks(av);
4615 unsorted_bin = unsorted_chunks(av);
4618 Remove each chunk from fast bin and consolidate it, placing it
4619 then in unsorted bin. Among other reasons for doing this,
4620 placing in unsorted bin avoids needing to calculate actual bins
4621 until malloc is sure that chunks aren't immediately going to be
4622 reused anyway.
4625 maxfb = &(av->fastbins[fastbin_index(get_max_fast ())]);
4626 fb = &(av->fastbins[0]);
4627 do {
4628 if ( (p = *fb) != 0) {
4629 *fb = 0;
4631 do {
4632 check_inuse_chunk(av, p);
4633 nextp = p->fd;
4635 /* Slightly streamlined version of consolidation code in free() */
4636 size = p->size & ~(PREV_INUSE|NON_MAIN_ARENA);
4637 nextchunk = chunk_at_offset(p, size);
4638 nextsize = chunksize(nextchunk);
4640 if (!prev_inuse(p)) {
4641 prevsize = p->prev_size;
4642 size += prevsize;
4643 p = chunk_at_offset(p, -((long) prevsize));
4644 unlink(p, bck, fwd);
4647 if (nextchunk != av->top) {
4648 nextinuse = inuse_bit_at_offset(nextchunk, nextsize);
4650 if (!nextinuse) {
4651 size += nextsize;
4652 unlink(nextchunk, bck, fwd);
4653 } else
4654 clear_inuse_bit_at_offset(nextchunk, 0);
4656 first_unsorted = unsorted_bin->fd;
4657 unsorted_bin->fd = p;
4658 first_unsorted->bk = p;
4660 set_head(p, size | PREV_INUSE);
4661 p->bk = unsorted_bin;
4662 p->fd = first_unsorted;
4663 set_foot(p, size);
4666 else {
4667 size += nextsize;
4668 set_head(p, size | PREV_INUSE);
4669 av->top = p;
4672 } while ( (p = nextp) != 0);
4675 } while (fb++ != maxfb);
4677 else {
4678 malloc_init_state(av);
4679 check_malloc_state(av);
4684 ------------------------------ realloc ------------------------------
4687 Void_t*
4688 _int_realloc(mstate av, Void_t* oldmem, size_t bytes)
4690 INTERNAL_SIZE_T nb; /* padded request size */
4692 mchunkptr oldp; /* chunk corresponding to oldmem */
4693 INTERNAL_SIZE_T oldsize; /* its size */
4695 mchunkptr newp; /* chunk to return */
4696 INTERNAL_SIZE_T newsize; /* its size */
4697 Void_t* newmem; /* corresponding user mem */
4699 mchunkptr next; /* next contiguous chunk after oldp */
4701 mchunkptr remainder; /* extra space at end of newp */
4702 unsigned long remainder_size; /* its size */
4704 mchunkptr bck; /* misc temp for linking */
4705 mchunkptr fwd; /* misc temp for linking */
4707 unsigned long copysize; /* bytes to copy */
4708 unsigned int ncopies; /* INTERNAL_SIZE_T words to copy */
4709 INTERNAL_SIZE_T* s; /* copy source */
4710 INTERNAL_SIZE_T* d; /* copy destination */
4712 const char *errstr = NULL;
4715 checked_request2size(bytes, nb);
4717 oldp = mem2chunk(oldmem);
4718 oldsize = chunksize(oldp);
4720 /* Simple tests for old block integrity. */
4721 if (__builtin_expect (misaligned_chunk (oldp), 0))
4723 errstr = "realloc(): invalid pointer";
4724 errout:
4725 malloc_printerr (check_action, errstr, oldmem);
4726 return NULL;
4728 if (__builtin_expect (oldp->size <= 2 * SIZE_SZ, 0)
4729 || __builtin_expect (oldsize >= av->system_mem, 0))
4731 errstr = "realloc(): invalid old size";
4732 goto errout;
4735 check_inuse_chunk(av, oldp);
4737 if (!chunk_is_mmapped(oldp)) {
4739 next = chunk_at_offset(oldp, oldsize);
4740 INTERNAL_SIZE_T nextsize = chunksize(next);
4741 if (__builtin_expect (next->size <= 2 * SIZE_SZ, 0)
4742 || __builtin_expect (nextsize >= av->system_mem, 0))
4744 errstr = "realloc(): invalid next size";
4745 goto errout;
4748 if ((unsigned long)(oldsize) >= (unsigned long)(nb)) {
4749 /* already big enough; split below */
4750 newp = oldp;
4751 newsize = oldsize;
4754 else {
4755 /* Try to expand forward into top */
4756 if (next == av->top &&
4757 (unsigned long)(newsize = oldsize + nextsize) >=
4758 (unsigned long)(nb + MINSIZE)) {
4759 set_head_size(oldp, nb | (av != &main_arena ? NON_MAIN_ARENA : 0));
4760 av->top = chunk_at_offset(oldp, nb);
4761 set_head(av->top, (newsize - nb) | PREV_INUSE);
4762 check_inuse_chunk(av, oldp);
4763 return chunk2mem(oldp);
4766 /* Try to expand forward into next chunk; split off remainder below */
4767 else if (next != av->top &&
4768 !inuse(next) &&
4769 (unsigned long)(newsize = oldsize + nextsize) >=
4770 (unsigned long)(nb)) {
4771 newp = oldp;
4772 unlink(next, bck, fwd);
4775 /* allocate, copy, free */
4776 else {
4777 newmem = _int_malloc(av, nb - MALLOC_ALIGN_MASK);
4778 if (newmem == 0)
4779 return 0; /* propagate failure */
4781 newp = mem2chunk(newmem);
4782 newsize = chunksize(newp);
4785 Avoid copy if newp is next chunk after oldp.
4787 if (newp == next) {
4788 newsize += oldsize;
4789 newp = oldp;
4791 else {
4793 Unroll copy of <= 36 bytes (72 if 8byte sizes)
4794 We know that contents have an odd number of
4795 INTERNAL_SIZE_T-sized words; minimally 3.
4798 copysize = oldsize - SIZE_SZ;
4799 s = (INTERNAL_SIZE_T*)(oldmem);
4800 d = (INTERNAL_SIZE_T*)(newmem);
4801 ncopies = copysize / sizeof(INTERNAL_SIZE_T);
4802 assert(ncopies >= 3);
4804 if (ncopies > 9)
4805 MALLOC_COPY(d, s, copysize);
4807 else {
4808 *(d+0) = *(s+0);
4809 *(d+1) = *(s+1);
4810 *(d+2) = *(s+2);
4811 if (ncopies > 4) {
4812 *(d+3) = *(s+3);
4813 *(d+4) = *(s+4);
4814 if (ncopies > 6) {
4815 *(d+5) = *(s+5);
4816 *(d+6) = *(s+6);
4817 if (ncopies > 8) {
4818 *(d+7) = *(s+7);
4819 *(d+8) = *(s+8);
4825 _int_free(av, oldmem);
4826 check_inuse_chunk(av, newp);
4827 return chunk2mem(newp);
4832 /* If possible, free extra space in old or extended chunk */
4834 assert((unsigned long)(newsize) >= (unsigned long)(nb));
4836 remainder_size = newsize - nb;
4838 if (remainder_size < MINSIZE) { /* not enough extra to split off */
4839 set_head_size(newp, newsize | (av != &main_arena ? NON_MAIN_ARENA : 0));
4840 set_inuse_bit_at_offset(newp, newsize);
4842 else { /* split remainder */
4843 remainder = chunk_at_offset(newp, nb);
4844 set_head_size(newp, nb | (av != &main_arena ? NON_MAIN_ARENA : 0));
4845 set_head(remainder, remainder_size | PREV_INUSE |
4846 (av != &main_arena ? NON_MAIN_ARENA : 0));
4847 /* Mark remainder as inuse so free() won't complain */
4848 set_inuse_bit_at_offset(remainder, remainder_size);
4849 _int_free(av, chunk2mem(remainder));
4852 check_inuse_chunk(av, newp);
4853 return chunk2mem(newp);
4857 Handle mmap cases
4860 else {
4861 #if HAVE_MMAP
4863 #if HAVE_MREMAP
4864 INTERNAL_SIZE_T offset = oldp->prev_size;
4865 size_t pagemask = mp_.pagesize - 1;
4866 char *cp;
4867 unsigned long sum;
4869 /* Note the extra SIZE_SZ overhead */
4870 newsize = (nb + offset + SIZE_SZ + pagemask) & ~pagemask;
4872 /* don't need to remap if still within same page */
4873 if (oldsize == newsize - offset)
4874 return oldmem;
4876 cp = (char*)mremap((char*)oldp - offset, oldsize + offset, newsize, 1);
4878 if (cp != MAP_FAILED) {
4880 newp = (mchunkptr)(cp + offset);
4881 set_head(newp, (newsize - offset)|IS_MMAPPED);
4883 assert(aligned_OK(chunk2mem(newp)));
4884 assert((newp->prev_size == offset));
4886 /* update statistics */
4887 sum = mp_.mmapped_mem += newsize - oldsize;
4888 if (sum > (unsigned long)(mp_.max_mmapped_mem))
4889 mp_.max_mmapped_mem = sum;
4890 #ifdef NO_THREADS
4891 sum += main_arena.system_mem;
4892 if (sum > (unsigned long)(mp_.max_total_mem))
4893 mp_.max_total_mem = sum;
4894 #endif
4896 return chunk2mem(newp);
4898 #endif
4900 /* Note the extra SIZE_SZ overhead. */
4901 if ((unsigned long)(oldsize) >= (unsigned long)(nb + SIZE_SZ))
4902 newmem = oldmem; /* do nothing */
4903 else {
4904 /* Must alloc, copy, free. */
4905 newmem = _int_malloc(av, nb - MALLOC_ALIGN_MASK);
4906 if (newmem != 0) {
4907 MALLOC_COPY(newmem, oldmem, oldsize - 2*SIZE_SZ);
4908 _int_free(av, oldmem);
4911 return newmem;
4913 #else
4914 /* If !HAVE_MMAP, but chunk_is_mmapped, user must have overwritten mem */
4915 check_malloc_state(av);
4916 MALLOC_FAILURE_ACTION;
4917 return 0;
4918 #endif
4923 ------------------------------ memalign ------------------------------
4926 Void_t*
4927 _int_memalign(mstate av, size_t alignment, size_t bytes)
4929 INTERNAL_SIZE_T nb; /* padded request size */
4930 char* m; /* memory returned by malloc call */
4931 mchunkptr p; /* corresponding chunk */
4932 char* brk; /* alignment point within p */
4933 mchunkptr newp; /* chunk to return */
4934 INTERNAL_SIZE_T newsize; /* its size */
4935 INTERNAL_SIZE_T leadsize; /* leading space before alignment point */
4936 mchunkptr remainder; /* spare room at end to split off */
4937 unsigned long remainder_size; /* its size */
4938 INTERNAL_SIZE_T size;
4940 /* If need less alignment than we give anyway, just relay to malloc */
4942 if (alignment <= MALLOC_ALIGNMENT) return _int_malloc(av, bytes);
4944 /* Otherwise, ensure that it is at least a minimum chunk size */
4946 if (alignment < MINSIZE) alignment = MINSIZE;
4948 /* Make sure alignment is power of 2 (in case MINSIZE is not). */
4949 if ((alignment & (alignment - 1)) != 0) {
4950 size_t a = MALLOC_ALIGNMENT * 2;
4951 while ((unsigned long)a < (unsigned long)alignment) a <<= 1;
4952 alignment = a;
4955 checked_request2size(bytes, nb);
4958 Strategy: find a spot within that chunk that meets the alignment
4959 request, and then possibly free the leading and trailing space.
4963 /* Call malloc with worst case padding to hit alignment. */
4965 m = (char*)(_int_malloc(av, nb + alignment + MINSIZE));
4967 if (m == 0) return 0; /* propagate failure */
4969 p = mem2chunk(m);
4971 if ((((unsigned long)(m)) % alignment) != 0) { /* misaligned */
4974 Find an aligned spot inside chunk. Since we need to give back
4975 leading space in a chunk of at least MINSIZE, if the first
4976 calculation places us at a spot with less than MINSIZE leader,
4977 we can move to the next aligned spot -- we've allocated enough
4978 total room so that this is always possible.
4981 brk = (char*)mem2chunk(((unsigned long)(m + alignment - 1)) &
4982 -((signed long) alignment));
4983 if ((unsigned long)(brk - (char*)(p)) < MINSIZE)
4984 brk += alignment;
4986 newp = (mchunkptr)brk;
4987 leadsize = brk - (char*)(p);
4988 newsize = chunksize(p) - leadsize;
4990 /* For mmapped chunks, just adjust offset */
4991 if (chunk_is_mmapped(p)) {
4992 newp->prev_size = p->prev_size + leadsize;
4993 set_head(newp, newsize|IS_MMAPPED);
4994 return chunk2mem(newp);
4997 /* Otherwise, give back leader, use the rest */
4998 set_head(newp, newsize | PREV_INUSE |
4999 (av != &main_arena ? NON_MAIN_ARENA : 0));
5000 set_inuse_bit_at_offset(newp, newsize);
5001 set_head_size(p, leadsize | (av != &main_arena ? NON_MAIN_ARENA : 0));
5002 _int_free(av, chunk2mem(p));
5003 p = newp;
5005 assert (newsize >= nb &&
5006 (((unsigned long)(chunk2mem(p))) % alignment) == 0);
5009 /* Also give back spare room at the end */
5010 if (!chunk_is_mmapped(p)) {
5011 size = chunksize(p);
5012 if ((unsigned long)(size) > (unsigned long)(nb + MINSIZE)) {
5013 remainder_size = size - nb;
5014 remainder = chunk_at_offset(p, nb);
5015 set_head(remainder, remainder_size | PREV_INUSE |
5016 (av != &main_arena ? NON_MAIN_ARENA : 0));
5017 set_head_size(p, nb);
5018 _int_free(av, chunk2mem(remainder));
5022 check_inuse_chunk(av, p);
5023 return chunk2mem(p);
5026 #if 0
5028 ------------------------------ calloc ------------------------------
5031 #if __STD_C
5032 Void_t* cALLOc(size_t n_elements, size_t elem_size)
5033 #else
5034 Void_t* cALLOc(n_elements, elem_size) size_t n_elements; size_t elem_size;
5035 #endif
5037 mchunkptr p;
5038 unsigned long clearsize;
5039 unsigned long nclears;
5040 INTERNAL_SIZE_T* d;
5042 Void_t* mem = mALLOc(n_elements * elem_size);
5044 if (mem != 0) {
5045 p = mem2chunk(mem);
5047 #if MMAP_CLEARS
5048 if (!chunk_is_mmapped(p)) /* don't need to clear mmapped space */
5049 #endif
5052 Unroll clear of <= 36 bytes (72 if 8byte sizes)
5053 We know that contents have an odd number of
5054 INTERNAL_SIZE_T-sized words; minimally 3.
5057 d = (INTERNAL_SIZE_T*)mem;
5058 clearsize = chunksize(p) - SIZE_SZ;
5059 nclears = clearsize / sizeof(INTERNAL_SIZE_T);
5060 assert(nclears >= 3);
5062 if (nclears > 9)
5063 MALLOC_ZERO(d, clearsize);
5065 else {
5066 *(d+0) = 0;
5067 *(d+1) = 0;
5068 *(d+2) = 0;
5069 if (nclears > 4) {
5070 *(d+3) = 0;
5071 *(d+4) = 0;
5072 if (nclears > 6) {
5073 *(d+5) = 0;
5074 *(d+6) = 0;
5075 if (nclears > 8) {
5076 *(d+7) = 0;
5077 *(d+8) = 0;
5084 return mem;
5086 #endif /* 0 */
5088 #ifndef _LIBC
5090 ------------------------- independent_calloc -------------------------
5093 Void_t**
5094 #if __STD_C
5095 _int_icalloc(mstate av, size_t n_elements, size_t elem_size, Void_t* chunks[])
5096 #else
5097 _int_icalloc(av, n_elements, elem_size, chunks)
5098 mstate av; size_t n_elements; size_t elem_size; Void_t* chunks[];
5099 #endif
5101 size_t sz = elem_size; /* serves as 1-element array */
5102 /* opts arg of 3 means all elements are same size, and should be cleared */
5103 return iALLOc(av, n_elements, &sz, 3, chunks);
5107 ------------------------- independent_comalloc -------------------------
5110 Void_t**
5111 #if __STD_C
5112 _int_icomalloc(mstate av, size_t n_elements, size_t sizes[], Void_t* chunks[])
5113 #else
5114 _int_icomalloc(av, n_elements, sizes, chunks)
5115 mstate av; size_t n_elements; size_t sizes[]; Void_t* chunks[];
5116 #endif
5118 return iALLOc(av, n_elements, sizes, 0, chunks);
5123 ------------------------------ ialloc ------------------------------
5124 ialloc provides common support for independent_X routines, handling all of
5125 the combinations that can result.
5127 The opts arg has:
5128 bit 0 set if all elements are same size (using sizes[0])
5129 bit 1 set if elements should be zeroed
5133 static Void_t**
5134 #if __STD_C
5135 iALLOc(mstate av, size_t n_elements, size_t* sizes, int opts, Void_t* chunks[])
5136 #else
5137 iALLOc(av, n_elements, sizes, opts, chunks)
5138 mstate av; size_t n_elements; size_t* sizes; int opts; Void_t* chunks[];
5139 #endif
5141 INTERNAL_SIZE_T element_size; /* chunksize of each element, if all same */
5142 INTERNAL_SIZE_T contents_size; /* total size of elements */
5143 INTERNAL_SIZE_T array_size; /* request size of pointer array */
5144 Void_t* mem; /* malloced aggregate space */
5145 mchunkptr p; /* corresponding chunk */
5146 INTERNAL_SIZE_T remainder_size; /* remaining bytes while splitting */
5147 Void_t** marray; /* either "chunks" or malloced ptr array */
5148 mchunkptr array_chunk; /* chunk for malloced ptr array */
5149 int mmx; /* to disable mmap */
5150 INTERNAL_SIZE_T size;
5151 INTERNAL_SIZE_T size_flags;
5152 size_t i;
5154 /* Ensure initialization/consolidation */
5155 if (have_fastchunks(av)) malloc_consolidate(av);
5157 /* compute array length, if needed */
5158 if (chunks != 0) {
5159 if (n_elements == 0)
5160 return chunks; /* nothing to do */
5161 marray = chunks;
5162 array_size = 0;
5164 else {
5165 /* if empty req, must still return chunk representing empty array */
5166 if (n_elements == 0)
5167 return (Void_t**) _int_malloc(av, 0);
5168 marray = 0;
5169 array_size = request2size(n_elements * (sizeof(Void_t*)));
5172 /* compute total element size */
5173 if (opts & 0x1) { /* all-same-size */
5174 element_size = request2size(*sizes);
5175 contents_size = n_elements * element_size;
5177 else { /* add up all the sizes */
5178 element_size = 0;
5179 contents_size = 0;
5180 for (i = 0; i != n_elements; ++i)
5181 contents_size += request2size(sizes[i]);
5184 /* subtract out alignment bytes from total to minimize overallocation */
5185 size = contents_size + array_size - MALLOC_ALIGN_MASK;
5188 Allocate the aggregate chunk.
5189 But first disable mmap so malloc won't use it, since
5190 we would not be able to later free/realloc space internal
5191 to a segregated mmap region.
5193 mmx = mp_.n_mmaps_max; /* disable mmap */
5194 mp_.n_mmaps_max = 0;
5195 mem = _int_malloc(av, size);
5196 mp_.n_mmaps_max = mmx; /* reset mmap */
5197 if (mem == 0)
5198 return 0;
5200 p = mem2chunk(mem);
5201 assert(!chunk_is_mmapped(p));
5202 remainder_size = chunksize(p);
5204 if (opts & 0x2) { /* optionally clear the elements */
5205 MALLOC_ZERO(mem, remainder_size - SIZE_SZ - array_size);
5208 size_flags = PREV_INUSE | (av != &main_arena ? NON_MAIN_ARENA : 0);
5210 /* If not provided, allocate the pointer array as final part of chunk */
5211 if (marray == 0) {
5212 array_chunk = chunk_at_offset(p, contents_size);
5213 marray = (Void_t**) (chunk2mem(array_chunk));
5214 set_head(array_chunk, (remainder_size - contents_size) | size_flags);
5215 remainder_size = contents_size;
5218 /* split out elements */
5219 for (i = 0; ; ++i) {
5220 marray[i] = chunk2mem(p);
5221 if (i != n_elements-1) {
5222 if (element_size != 0)
5223 size = element_size;
5224 else
5225 size = request2size(sizes[i]);
5226 remainder_size -= size;
5227 set_head(p, size | size_flags);
5228 p = chunk_at_offset(p, size);
5230 else { /* the final element absorbs any overallocation slop */
5231 set_head(p, remainder_size | size_flags);
5232 break;
5236 #if MALLOC_DEBUG
5237 if (marray != chunks) {
5238 /* final element must have exactly exhausted chunk */
5239 if (element_size != 0)
5240 assert(remainder_size == element_size);
5241 else
5242 assert(remainder_size == request2size(sizes[i]));
5243 check_inuse_chunk(av, mem2chunk(marray));
5246 for (i = 0; i != n_elements; ++i)
5247 check_inuse_chunk(av, mem2chunk(marray[i]));
5248 #endif
5250 return marray;
5252 #endif /* _LIBC */
5256 ------------------------------ valloc ------------------------------
5259 Void_t*
5260 #if __STD_C
5261 _int_valloc(mstate av, size_t bytes)
5262 #else
5263 _int_valloc(av, bytes) mstate av; size_t bytes;
5264 #endif
5266 /* Ensure initialization/consolidation */
5267 if (have_fastchunks(av)) malloc_consolidate(av);
5268 return _int_memalign(av, mp_.pagesize, bytes);
5272 ------------------------------ pvalloc ------------------------------
5276 Void_t*
5277 #if __STD_C
5278 _int_pvalloc(mstate av, size_t bytes)
5279 #else
5280 _int_pvalloc(av, bytes) mstate av, size_t bytes;
5281 #endif
5283 size_t pagesz;
5285 /* Ensure initialization/consolidation */
5286 if (have_fastchunks(av)) malloc_consolidate(av);
5287 pagesz = mp_.pagesize;
5288 return _int_memalign(av, pagesz, (bytes + pagesz - 1) & ~(pagesz - 1));
5293 ------------------------------ malloc_trim ------------------------------
5296 #if __STD_C
5297 int mTRIm(size_t pad)
5298 #else
5299 int mTRIm(pad) size_t pad;
5300 #endif
5302 mstate av = &main_arena; /* already locked */
5304 /* Ensure initialization/consolidation */
5305 malloc_consolidate(av);
5307 #ifndef MORECORE_CANNOT_TRIM
5308 return sYSTRIm(pad, av);
5309 #else
5310 return 0;
5311 #endif
5316 ------------------------- malloc_usable_size -------------------------
5319 #if __STD_C
5320 size_t mUSABLe(Void_t* mem)
5321 #else
5322 size_t mUSABLe(mem) Void_t* mem;
5323 #endif
5325 mchunkptr p;
5326 if (mem != 0) {
5327 p = mem2chunk(mem);
5328 if (chunk_is_mmapped(p))
5329 return chunksize(p) - 2*SIZE_SZ;
5330 else if (inuse(p))
5331 return chunksize(p) - SIZE_SZ;
5333 return 0;
5337 ------------------------------ mallinfo ------------------------------
5340 struct mallinfo mALLINFo(mstate av)
5342 struct mallinfo mi;
5343 size_t i;
5344 mbinptr b;
5345 mchunkptr p;
5346 INTERNAL_SIZE_T avail;
5347 INTERNAL_SIZE_T fastavail;
5348 int nblocks;
5349 int nfastblocks;
5351 /* Ensure initialization */
5352 if (av->top == 0) malloc_consolidate(av);
5354 check_malloc_state(av);
5356 /* Account for top */
5357 avail = chunksize(av->top);
5358 nblocks = 1; /* top always exists */
5360 /* traverse fastbins */
5361 nfastblocks = 0;
5362 fastavail = 0;
5364 for (i = 0; i < NFASTBINS; ++i) {
5365 for (p = av->fastbins[i]; p != 0; p = p->fd) {
5366 ++nfastblocks;
5367 fastavail += chunksize(p);
5371 avail += fastavail;
5373 /* traverse regular bins */
5374 for (i = 1; i < NBINS; ++i) {
5375 b = bin_at(av, i);
5376 for (p = last(b); p != b; p = p->bk) {
5377 ++nblocks;
5378 avail += chunksize(p);
5382 mi.smblks = nfastblocks;
5383 mi.ordblks = nblocks;
5384 mi.fordblks = avail;
5385 mi.uordblks = av->system_mem - avail;
5386 mi.arena = av->system_mem;
5387 mi.hblks = mp_.n_mmaps;
5388 mi.hblkhd = mp_.mmapped_mem;
5389 mi.fsmblks = fastavail;
5390 mi.keepcost = chunksize(av->top);
5391 mi.usmblks = mp_.max_total_mem;
5392 return mi;
5396 ------------------------------ malloc_stats ------------------------------
5399 void mSTATs()
5401 int i;
5402 mstate ar_ptr;
5403 struct mallinfo mi;
5404 unsigned int in_use_b = mp_.mmapped_mem, system_b = in_use_b;
5405 #if THREAD_STATS
5406 long stat_lock_direct = 0, stat_lock_loop = 0, stat_lock_wait = 0;
5407 #endif
5409 if(__malloc_initialized < 0)
5410 ptmalloc_init ();
5411 #ifdef _LIBC
5412 _IO_flockfile (stderr);
5413 int old_flags2 = ((_IO_FILE *) stderr)->_flags2;
5414 ((_IO_FILE *) stderr)->_flags2 |= _IO_FLAGS2_NOTCANCEL;
5415 #endif
5416 for (i=0, ar_ptr = &main_arena;; i++) {
5417 (void)mutex_lock(&ar_ptr->mutex);
5418 mi = mALLINFo(ar_ptr);
5419 fprintf(stderr, "Arena %d:\n", i);
5420 fprintf(stderr, "system bytes = %10u\n", (unsigned int)mi.arena);
5421 fprintf(stderr, "in use bytes = %10u\n", (unsigned int)mi.uordblks);
5422 #if MALLOC_DEBUG > 1
5423 if (i > 0)
5424 dump_heap(heap_for_ptr(top(ar_ptr)));
5425 #endif
5426 system_b += mi.arena;
5427 in_use_b += mi.uordblks;
5428 #if THREAD_STATS
5429 stat_lock_direct += ar_ptr->stat_lock_direct;
5430 stat_lock_loop += ar_ptr->stat_lock_loop;
5431 stat_lock_wait += ar_ptr->stat_lock_wait;
5432 #endif
5433 (void)mutex_unlock(&ar_ptr->mutex);
5434 ar_ptr = ar_ptr->next;
5435 if(ar_ptr == &main_arena) break;
5437 #if HAVE_MMAP
5438 fprintf(stderr, "Total (incl. mmap):\n");
5439 #else
5440 fprintf(stderr, "Total:\n");
5441 #endif
5442 fprintf(stderr, "system bytes = %10u\n", system_b);
5443 fprintf(stderr, "in use bytes = %10u\n", in_use_b);
5444 #ifdef NO_THREADS
5445 fprintf(stderr, "max system bytes = %10u\n", (unsigned int)mp_.max_total_mem);
5446 #endif
5447 #if HAVE_MMAP
5448 fprintf(stderr, "max mmap regions = %10u\n", (unsigned int)mp_.max_n_mmaps);
5449 fprintf(stderr, "max mmap bytes = %10lu\n",
5450 (unsigned long)mp_.max_mmapped_mem);
5451 #endif
5452 #if THREAD_STATS
5453 fprintf(stderr, "heaps created = %10d\n", stat_n_heaps);
5454 fprintf(stderr, "locked directly = %10ld\n", stat_lock_direct);
5455 fprintf(stderr, "locked in loop = %10ld\n", stat_lock_loop);
5456 fprintf(stderr, "locked waiting = %10ld\n", stat_lock_wait);
5457 fprintf(stderr, "locked total = %10ld\n",
5458 stat_lock_direct + stat_lock_loop + stat_lock_wait);
5459 #endif
5460 #ifdef _LIBC
5461 ((_IO_FILE *) stderr)->_flags2 |= old_flags2;
5462 _IO_funlockfile (stderr);
5463 #endif
5468 ------------------------------ mallopt ------------------------------
5471 #if __STD_C
5472 int mALLOPt(int param_number, int value)
5473 #else
5474 int mALLOPt(param_number, value) int param_number; int value;
5475 #endif
5477 mstate av = &main_arena;
5478 int res = 1;
5480 if(__malloc_initialized < 0)
5481 ptmalloc_init ();
5482 (void)mutex_lock(&av->mutex);
5483 /* Ensure initialization/consolidation */
5484 malloc_consolidate(av);
5486 switch(param_number) {
5487 case M_MXFAST:
5488 if (value >= 0 && value <= MAX_FAST_SIZE) {
5489 set_max_fast(value);
5491 else
5492 res = 0;
5493 break;
5495 case M_TRIM_THRESHOLD:
5496 mp_.trim_threshold = value;
5497 mp_.no_dyn_threshold = 1;
5498 break;
5500 case M_TOP_PAD:
5501 mp_.top_pad = value;
5502 mp_.no_dyn_threshold = 1;
5503 break;
5505 case M_MMAP_THRESHOLD:
5506 #if USE_ARENAS
5507 /* Forbid setting the threshold too high. */
5508 if((unsigned long)value > HEAP_MAX_SIZE/2)
5509 res = 0;
5510 else
5511 #endif
5512 mp_.mmap_threshold = value;
5513 mp_.no_dyn_threshold = 1;
5514 break;
5516 case M_MMAP_MAX:
5517 #if !HAVE_MMAP
5518 if (value != 0)
5519 res = 0;
5520 else
5521 #endif
5522 mp_.n_mmaps_max = value;
5523 mp_.no_dyn_threshold = 1;
5524 break;
5526 case M_CHECK_ACTION:
5527 check_action = value;
5528 break;
5530 case M_PERTURB:
5531 perturb_byte = value;
5532 break;
5534 (void)mutex_unlock(&av->mutex);
5535 return res;
5540 -------------------- Alternative MORECORE functions --------------------
5545 General Requirements for MORECORE.
5547 The MORECORE function must have the following properties:
5549 If MORECORE_CONTIGUOUS is false:
5551 * MORECORE must allocate in multiples of pagesize. It will
5552 only be called with arguments that are multiples of pagesize.
5554 * MORECORE(0) must return an address that is at least
5555 MALLOC_ALIGNMENT aligned. (Page-aligning always suffices.)
5557 else (i.e. If MORECORE_CONTIGUOUS is true):
5559 * Consecutive calls to MORECORE with positive arguments
5560 return increasing addresses, indicating that space has been
5561 contiguously extended.
5563 * MORECORE need not allocate in multiples of pagesize.
5564 Calls to MORECORE need not have args of multiples of pagesize.
5566 * MORECORE need not page-align.
5568 In either case:
5570 * MORECORE may allocate more memory than requested. (Or even less,
5571 but this will generally result in a malloc failure.)
5573 * MORECORE must not allocate memory when given argument zero, but
5574 instead return one past the end address of memory from previous
5575 nonzero call. This malloc does NOT call MORECORE(0)
5576 until at least one call with positive arguments is made, so
5577 the initial value returned is not important.
5579 * Even though consecutive calls to MORECORE need not return contiguous
5580 addresses, it must be OK for malloc'ed chunks to span multiple
5581 regions in those cases where they do happen to be contiguous.
5583 * MORECORE need not handle negative arguments -- it may instead
5584 just return MORECORE_FAILURE when given negative arguments.
5585 Negative arguments are always multiples of pagesize. MORECORE
5586 must not misinterpret negative args as large positive unsigned
5587 args. You can suppress all such calls from even occurring by defining
5588 MORECORE_CANNOT_TRIM,
5590 There is some variation across systems about the type of the
5591 argument to sbrk/MORECORE. If size_t is unsigned, then it cannot
5592 actually be size_t, because sbrk supports negative args, so it is
5593 normally the signed type of the same width as size_t (sometimes
5594 declared as "intptr_t", and sometimes "ptrdiff_t"). It doesn't much
5595 matter though. Internally, we use "long" as arguments, which should
5596 work across all reasonable possibilities.
5598 Additionally, if MORECORE ever returns failure for a positive
5599 request, and HAVE_MMAP is true, then mmap is used as a noncontiguous
5600 system allocator. This is a useful backup strategy for systems with
5601 holes in address spaces -- in this case sbrk cannot contiguously
5602 expand the heap, but mmap may be able to map noncontiguous space.
5604 If you'd like mmap to ALWAYS be used, you can define MORECORE to be
5605 a function that always returns MORECORE_FAILURE.
5607 If you are using this malloc with something other than sbrk (or its
5608 emulation) to supply memory regions, you probably want to set
5609 MORECORE_CONTIGUOUS as false. As an example, here is a custom
5610 allocator kindly contributed for pre-OSX macOS. It uses virtually
5611 but not necessarily physically contiguous non-paged memory (locked
5612 in, present and won't get swapped out). You can use it by
5613 uncommenting this section, adding some #includes, and setting up the
5614 appropriate defines above:
5616 #define MORECORE osMoreCore
5617 #define MORECORE_CONTIGUOUS 0
5619 There is also a shutdown routine that should somehow be called for
5620 cleanup upon program exit.
5622 #define MAX_POOL_ENTRIES 100
5623 #define MINIMUM_MORECORE_SIZE (64 * 1024)
5624 static int next_os_pool;
5625 void *our_os_pools[MAX_POOL_ENTRIES];
5627 void *osMoreCore(int size)
5629 void *ptr = 0;
5630 static void *sbrk_top = 0;
5632 if (size > 0)
5634 if (size < MINIMUM_MORECORE_SIZE)
5635 size = MINIMUM_MORECORE_SIZE;
5636 if (CurrentExecutionLevel() == kTaskLevel)
5637 ptr = PoolAllocateResident(size + RM_PAGE_SIZE, 0);
5638 if (ptr == 0)
5640 return (void *) MORECORE_FAILURE;
5642 // save ptrs so they can be freed during cleanup
5643 our_os_pools[next_os_pool] = ptr;
5644 next_os_pool++;
5645 ptr = (void *) ((((unsigned long) ptr) + RM_PAGE_MASK) & ~RM_PAGE_MASK);
5646 sbrk_top = (char *) ptr + size;
5647 return ptr;
5649 else if (size < 0)
5651 // we don't currently support shrink behavior
5652 return (void *) MORECORE_FAILURE;
5654 else
5656 return sbrk_top;
5660 // cleanup any allocated memory pools
5661 // called as last thing before shutting down driver
5663 void osCleanupMem(void)
5665 void **ptr;
5667 for (ptr = our_os_pools; ptr < &our_os_pools[MAX_POOL_ENTRIES]; ptr++)
5668 if (*ptr)
5670 PoolDeallocate(*ptr);
5671 *ptr = 0;
5678 /* Helper code. */
5680 extern char **__libc_argv attribute_hidden;
5682 static void
5683 malloc_printerr(int action, const char *str, void *ptr)
5685 if ((action & 5) == 5)
5686 __libc_message (action & 2, "%s\n", str);
5687 else if (action & 1)
5689 char buf[2 * sizeof (uintptr_t) + 1];
5691 buf[sizeof (buf) - 1] = '\0';
5692 char *cp = _itoa_word ((uintptr_t) ptr, &buf[sizeof (buf) - 1], 16, 0);
5693 while (cp > buf)
5694 *--cp = '0';
5696 __libc_message (action & 2,
5697 "*** glibc detected *** %s: %s: 0x%s ***\n",
5698 __libc_argv[0] ?: "<unknown>", str, cp);
5700 else if (action & 2)
5701 abort ();
5704 #ifdef _LIBC
5705 # include <sys/param.h>
5707 /* We need a wrapper function for one of the additions of POSIX. */
5709 __posix_memalign (void **memptr, size_t alignment, size_t size)
5711 void *mem;
5712 __malloc_ptr_t (*hook) __MALLOC_PMT ((size_t, size_t,
5713 __const __malloc_ptr_t)) =
5714 __memalign_hook;
5716 /* Test whether the SIZE argument is valid. It must be a power of
5717 two multiple of sizeof (void *). */
5718 if (alignment % sizeof (void *) != 0
5719 || !powerof2 (alignment / sizeof (void *)) != 0
5720 || alignment == 0)
5721 return EINVAL;
5723 /* Call the hook here, so that caller is posix_memalign's caller
5724 and not posix_memalign itself. */
5725 if (hook != NULL)
5726 mem = (*hook)(alignment, size, RETURN_ADDRESS (0));
5727 else
5728 mem = public_mEMALIGn (alignment, size);
5730 if (mem != NULL) {
5731 *memptr = mem;
5732 return 0;
5735 return ENOMEM;
5737 weak_alias (__posix_memalign, posix_memalign)
5739 strong_alias (__libc_calloc, __calloc) weak_alias (__libc_calloc, calloc)
5740 strong_alias (__libc_free, __cfree) weak_alias (__libc_free, cfree)
5741 strong_alias (__libc_free, __free) strong_alias (__libc_free, free)
5742 strong_alias (__libc_malloc, __malloc) strong_alias (__libc_malloc, malloc)
5743 strong_alias (__libc_memalign, __memalign)
5744 weak_alias (__libc_memalign, memalign)
5745 strong_alias (__libc_realloc, __realloc) strong_alias (__libc_realloc, realloc)
5746 strong_alias (__libc_valloc, __valloc) weak_alias (__libc_valloc, valloc)
5747 strong_alias (__libc_pvalloc, __pvalloc) weak_alias (__libc_pvalloc, pvalloc)
5748 strong_alias (__libc_mallinfo, __mallinfo)
5749 weak_alias (__libc_mallinfo, mallinfo)
5750 strong_alias (__libc_mallopt, __mallopt) weak_alias (__libc_mallopt, mallopt)
5752 weak_alias (__malloc_stats, malloc_stats)
5753 weak_alias (__malloc_usable_size, malloc_usable_size)
5754 weak_alias (__malloc_trim, malloc_trim)
5755 weak_alias (__malloc_get_state, malloc_get_state)
5756 weak_alias (__malloc_set_state, malloc_set_state)
5758 #endif /* _LIBC */
5760 /* ------------------------------------------------------------
5761 History:
5763 [see ftp://g.oswego.edu/pub/misc/malloc.c for the history of dlmalloc]
5767 * Local variables:
5768 * c-basic-offset: 2
5769 * End: