Reformat malloc to gnu style.
[glibc.git] / malloc / malloc.c
blob813e94eea3b5fdc90eb07d72fb8aa8fd6345ad7f
1 /* Malloc implementation for multiple threads without lock contention.
2 Copyright (C) 1996-2014 Free Software Foundation, Inc.
3 This file is part of the GNU C Library.
4 Contributed by Wolfram Gloger <wg@malloc.de>
5 and Doug Lea <dl@cs.oswego.edu>, 2001.
7 The GNU C Library is free software; you can redistribute it and/or
8 modify it under the terms of the GNU Lesser General Public License as
9 published by the Free Software Foundation; either version 2.1 of the
10 License, or (at your option) any later version.
12 The GNU C Library is distributed in the hope that it will be useful,
13 but WITHOUT ANY WARRANTY; without even the implied warranty of
14 MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
15 Lesser General Public License for more details.
17 You should have received a copy of the GNU Lesser General Public
18 License along with the GNU C Library; see the file COPYING.LIB. If
19 not, see <http://www.gnu.org/licenses/>. */
22 This is a version (aka ptmalloc2) of malloc/free/realloc written by
23 Doug Lea and adapted to multiple threads/arenas by Wolfram Gloger.
25 There have been substantial changesmade after the integration into
26 glibc in all parts of the code. Do not look for much commonality
27 with the ptmalloc2 version.
29 * Version ptmalloc2-20011215
30 based on:
31 VERSION 2.7.0 Sun Mar 11 14:14:06 2001 Doug Lea (dl at gee)
33 * Quickstart
35 In order to compile this implementation, a Makefile is provided with
36 the ptmalloc2 distribution, which has pre-defined targets for some
37 popular systems (e.g. "make posix" for Posix threads). All that is
38 typically required with regard to compiler flags is the selection of
39 the thread package via defining one out of USE_PTHREADS, USE_THR or
40 USE_SPROC. Check the thread-m.h file for what effects this has.
41 Many/most systems will additionally require USE_TSD_DATA_HACK to be
42 defined, so this is the default for "make posix".
44 * Why use this malloc?
46 This is not the fastest, most space-conserving, most portable, or
47 most tunable malloc ever written. However it is among the fastest
48 while also being among the most space-conserving, portable and tunable.
49 Consistent balance across these factors results in a good general-purpose
50 allocator for malloc-intensive programs.
52 The main properties of the algorithms are:
53 * For large (>= 512 bytes) requests, it is a pure best-fit allocator,
54 with ties normally decided via FIFO (i.e. least recently used).
55 * For small (<= 64 bytes by default) requests, it is a caching
56 allocator, that maintains pools of quickly recycled chunks.
57 * In between, and for combinations of large and small requests, it does
58 the best it can trying to meet both goals at once.
59 * For very large requests (>= 128KB by default), it relies on system
60 memory mapping facilities, if supported.
62 For a longer but slightly out of date high-level description, see
63 http://gee.cs.oswego.edu/dl/html/malloc.html
65 You may already by default be using a C library containing a malloc
66 that is based on some version of this malloc (for example in
67 linux). You might still want to use the one in this file in order to
68 customize settings or to avoid overheads associated with library
69 versions.
71 * Contents, described in more detail in "description of public routines" below.
73 Standard (ANSI/SVID/...) functions:
74 malloc(size_t n);
75 calloc(size_t n_elements, size_t element_size);
76 free(void* p);
77 realloc(void* p, size_t n);
78 memalign(size_t alignment, size_t n);
79 valloc(size_t n);
80 mallinfo()
81 mallopt(int parameter_number, int parameter_value)
83 Additional functions:
84 independent_calloc(size_t n_elements, size_t size, void* chunks[]);
85 independent_comalloc(size_t n_elements, size_t sizes[], void* chunks[]);
86 pvalloc(size_t n);
87 cfree(void* p);
88 malloc_trim(size_t pad);
89 malloc_usable_size(void* p);
90 malloc_stats();
92 * Vital statistics:
94 Supported pointer representation: 4 or 8 bytes
95 Supported size_t representation: 4 or 8 bytes
96 Note that size_t is allowed to be 4 bytes even if pointers are 8.
97 You can adjust this by defining INTERNAL_SIZE_T
99 Alignment: 2 * sizeof(size_t) (default)
100 (i.e., 8 byte alignment with 4byte size_t). This suffices for
101 nearly all current machines and C compilers. However, you can
102 define MALLOC_ALIGNMENT to be wider than this if necessary.
104 Minimum overhead per allocated chunk: 4 or 8 bytes
105 Each malloced chunk has a hidden word of overhead holding size
106 and status information.
108 Minimum allocated size: 4-byte ptrs: 16 bytes (including 4 overhead)
109 8-byte ptrs: 24/32 bytes (including, 4/8 overhead)
111 When a chunk is freed, 12 (for 4byte ptrs) or 20 (for 8 byte
112 ptrs but 4 byte size) or 24 (for 8/8) additional bytes are
113 needed; 4 (8) for a trailing size field and 8 (16) bytes for
114 free list pointers. Thus, the minimum allocatable size is
115 16/24/32 bytes.
117 Even a request for zero bytes (i.e., malloc(0)) returns a
118 pointer to something of the minimum allocatable size.
120 The maximum overhead wastage (i.e., number of extra bytes
121 allocated than were requested in malloc) is less than or equal
122 to the minimum size, except for requests >= mmap_threshold that
123 are serviced via mmap(), where the worst case wastage is 2 *
124 sizeof(size_t) bytes plus the remainder from a system page (the
125 minimal mmap unit); typically 4096 or 8192 bytes.
127 Maximum allocated size: 4-byte size_t: 2^32 minus about two pages
128 8-byte size_t: 2^64 minus about two pages
130 It is assumed that (possibly signed) size_t values suffice to
131 represent chunk sizes. `Possibly signed' is due to the fact
132 that `size_t' may be defined on a system as either a signed or
133 an unsigned type. The ISO C standard says that it must be
134 unsigned, but a few systems are known not to adhere to this.
135 Additionally, even when size_t is unsigned, sbrk (which is by
136 default used to obtain memory from system) accepts signed
137 arguments, and may not be able to handle size_t-wide arguments
138 with negative sign bit. Generally, values that would
139 appear as negative after accounting for overhead and alignment
140 are supported only via mmap(), which does not have this
141 limitation.
143 Requests for sizes outside the allowed range will perform an optional
144 failure action and then return null. (Requests may also
145 also fail because a system is out of memory.)
147 Thread-safety: thread-safe
149 Compliance: I believe it is compliant with the 1997 Single Unix Specification
150 Also SVID/XPG, ANSI C, and probably others as well.
152 * Synopsis of compile-time options:
154 People have reported using previous versions of this malloc on all
155 versions of Unix, sometimes by tweaking some of the defines
156 below. It has been tested most extensively on Solaris and Linux.
157 People also report using it in stand-alone embedded systems.
159 The implementation is in straight, hand-tuned ANSI C. It is not
160 at all modular. (Sorry!) It uses a lot of macros. To be at all
161 usable, this code should be compiled using an optimizing compiler
162 (for example gcc -O3) that can simplify expressions and control
163 paths. (FAQ: some macros import variables as arguments rather than
164 declare locals because people reported that some debuggers
165 otherwise get confused.)
167 OPTION DEFAULT VALUE
169 Compilation Environment options:
171 HAVE_MREMAP 0
173 Changing default word sizes:
175 INTERNAL_SIZE_T size_t
176 MALLOC_ALIGNMENT MAX (2 * sizeof(INTERNAL_SIZE_T),
177 __alignof__ (long double))
179 Configuration and functionality options:
181 USE_PUBLIC_MALLOC_WRAPPERS NOT defined
182 USE_MALLOC_LOCK NOT defined
183 MALLOC_DEBUG NOT defined
184 REALLOC_ZERO_BYTES_FREES 1
185 TRIM_FASTBINS 0
187 Options for customizing MORECORE:
189 MORECORE sbrk
190 MORECORE_FAILURE -1
191 MORECORE_CONTIGUOUS 1
192 MORECORE_CANNOT_TRIM NOT defined
193 MORECORE_CLEARS 1
194 MMAP_AS_MORECORE_SIZE (1024 * 1024)
196 Tuning options that are also dynamically changeable via mallopt:
198 DEFAULT_MXFAST 64 (for 32bit), 128 (for 64bit)
199 DEFAULT_TRIM_THRESHOLD 128 * 1024
200 DEFAULT_TOP_PAD 0
201 DEFAULT_MMAP_THRESHOLD 128 * 1024
202 DEFAULT_MMAP_MAX 65536
204 There are several other #defined constants and macros that you
205 probably don't want to touch unless you are extending or adapting malloc. */
208 void* is the pointer type that malloc should say it returns
211 #ifndef void
212 #define void void
213 #endif /*void*/
215 #include <stddef.h> /* for size_t */
216 #include <stdlib.h> /* for getenv(), abort() */
217 #include <unistd.h> /* for __libc_enable_secure */
219 #include <malloc-machine.h>
220 #include <malloc-sysdep.h>
222 #include <atomic.h>
223 #include <_itoa.h>
224 #include <bits/wordsize.h>
225 #include <sys/sysinfo.h>
227 #include <ldsodefs.h>
229 #include <unistd.h>
230 #include <stdio.h> /* needed for malloc_stats */
231 #include <errno.h>
233 #include <shlib-compat.h>
235 /* For uintptr_t. */
236 #include <stdint.h>
238 /* For va_arg, va_start, va_end. */
239 #include <stdarg.h>
241 /* For MIN, MAX, powerof2. */
242 #include <sys/param.h>
246 Debugging:
248 Because freed chunks may be overwritten with bookkeeping fields, this
249 malloc will often die when freed memory is overwritten by user
250 programs. This can be very effective (albeit in an annoying way)
251 in helping track down dangling pointers.
253 If you compile with -DMALLOC_DEBUG, a number of assertion checks are
254 enabled that will catch more memory errors. You probably won't be
255 able to make much sense of the actual assertion errors, but they
256 should help you locate incorrectly overwritten memory. The checking
257 is fairly extensive, and will slow down execution
258 noticeably. Calling malloc_stats or mallinfo with MALLOC_DEBUG set
259 will attempt to check every non-mmapped allocated and free chunk in
260 the course of computing the summmaries. (By nature, mmapped regions
261 cannot be checked very much automatically.)
263 Setting MALLOC_DEBUG may also be helpful if you are trying to modify
264 this code. The assertions in the check routines spell out in more
265 detail the assumptions and invariants underlying the algorithms.
267 Setting MALLOC_DEBUG does NOT provide an automated mechanism for
268 checking that all accesses to malloced memory stay within their
269 bounds. However, there are several add-ons and adaptations of this
270 or other mallocs available that do this.
273 #ifdef NDEBUG
274 # define assert(expr) ((void) 0)
275 #else
276 # define assert(expr) \
277 ((expr) \
278 ? ((void) 0) \
279 : __malloc_assert (__STRING (expr), __FILE__, __LINE__, __func__))
281 extern const char *__progname;
283 static void
284 __malloc_assert (const char *assertion, const char *file, unsigned int line,
285 const char *function)
287 (void) __fxprintf (NULL, "%s%s%s:%u: %s%sAssertion `%s' failed.\n",
288 __progname, __progname[0] ? ": " : "",
289 file, line,
290 function ? function : "", function ? ": " : "",
291 assertion);
292 fflush (stderr);
293 abort ();
295 #endif
299 INTERNAL_SIZE_T is the word-size used for internal bookkeeping
300 of chunk sizes.
302 The default version is the same as size_t.
304 While not strictly necessary, it is best to define this as an
305 unsigned type, even if size_t is a signed type. This may avoid some
306 artificial size limitations on some systems.
308 On a 64-bit machine, you may be able to reduce malloc overhead by
309 defining INTERNAL_SIZE_T to be a 32 bit `unsigned int' at the
310 expense of not being able to handle more than 2^32 of malloced
311 space. If this limitation is acceptable, you are encouraged to set
312 this unless you are on a platform requiring 16byte alignments. In
313 this case the alignment requirements turn out to negate any
314 potential advantages of decreasing size_t word size.
316 Implementors: Beware of the possible combinations of:
317 - INTERNAL_SIZE_T might be signed or unsigned, might be 32 or 64 bits,
318 and might be the same width as int or as long
319 - size_t might have different width and signedness as INTERNAL_SIZE_T
320 - int and long might be 32 or 64 bits, and might be the same width
321 To deal with this, most comparisons and difference computations
322 among INTERNAL_SIZE_Ts should cast them to unsigned long, being
323 aware of the fact that casting an unsigned int to a wider long does
324 not sign-extend. (This also makes checking for negative numbers
325 awkward.) Some of these casts result in harmless compiler warnings
326 on some systems.
329 #ifndef INTERNAL_SIZE_T
330 #define INTERNAL_SIZE_T size_t
331 #endif
333 /* The corresponding word size */
334 #define SIZE_SZ (sizeof(INTERNAL_SIZE_T))
338 MALLOC_ALIGNMENT is the minimum alignment for malloc'ed chunks.
339 It must be a power of two at least 2 * SIZE_SZ, even on machines
340 for which smaller alignments would suffice. It may be defined as
341 larger than this though. Note however that code and data structures
342 are optimized for the case of 8-byte alignment.
346 #ifndef MALLOC_ALIGNMENT
347 # if !SHLIB_COMPAT (libc, GLIBC_2_0, GLIBC_2_16)
348 /* This is the correct definition when there is no past ABI to constrain it.
350 Among configurations with a past ABI constraint, it differs from
351 2*SIZE_SZ only on powerpc32. For the time being, changing this is
352 causing more compatibility problems due to malloc_get_state and
353 malloc_set_state than will returning blocks not adequately aligned for
354 long double objects under -mlong-double-128. */
356 # define MALLOC_ALIGNMENT (2 *SIZE_SZ < __alignof__ (long double) \
357 ? __alignof__ (long double) : 2 *SIZE_SZ)
358 # else
359 # define MALLOC_ALIGNMENT (2 *SIZE_SZ)
360 # endif
361 #endif
363 /* The corresponding bit mask value */
364 #define MALLOC_ALIGN_MASK (MALLOC_ALIGNMENT - 1)
369 REALLOC_ZERO_BYTES_FREES should be set if a call to
370 realloc with zero bytes should be the same as a call to free.
371 This is required by the C standard. Otherwise, since this malloc
372 returns a unique pointer for malloc(0), so does realloc(p, 0).
375 #ifndef REALLOC_ZERO_BYTES_FREES
376 #define REALLOC_ZERO_BYTES_FREES 1
377 #endif
380 TRIM_FASTBINS controls whether free() of a very small chunk can
381 immediately lead to trimming. Setting to true (1) can reduce memory
382 footprint, but will almost always slow down programs that use a lot
383 of small chunks.
385 Define this only if you are willing to give up some speed to more
386 aggressively reduce system-level memory footprint when releasing
387 memory in programs that use many small chunks. You can get
388 essentially the same effect by setting MXFAST to 0, but this can
389 lead to even greater slowdowns in programs using many small chunks.
390 TRIM_FASTBINS is an in-between compile-time option, that disables
391 only those chunks bordering topmost memory from being placed in
392 fastbins.
395 #ifndef TRIM_FASTBINS
396 #define TRIM_FASTBINS 0
397 #endif
400 /* Definition for getting more memory from the OS. */
401 #define MORECORE (*__morecore)
402 #define MORECORE_FAILURE 0
403 void * __default_morecore (ptrdiff_t);
404 void *(*__morecore)(ptrdiff_t) = __default_morecore;
407 #include <string.h>
410 MORECORE-related declarations. By default, rely on sbrk
415 MORECORE is the name of the routine to call to obtain more memory
416 from the system. See below for general guidance on writing
417 alternative MORECORE functions, as well as a version for WIN32 and a
418 sample version for pre-OSX macos.
421 #ifndef MORECORE
422 #define MORECORE sbrk
423 #endif
426 MORECORE_FAILURE is the value returned upon failure of MORECORE
427 as well as mmap. Since it cannot be an otherwise valid memory address,
428 and must reflect values of standard sys calls, you probably ought not
429 try to redefine it.
432 #ifndef MORECORE_FAILURE
433 #define MORECORE_FAILURE (-1)
434 #endif
437 If MORECORE_CONTIGUOUS is true, take advantage of fact that
438 consecutive calls to MORECORE with positive arguments always return
439 contiguous increasing addresses. This is true of unix sbrk. Even
440 if not defined, when regions happen to be contiguous, malloc will
441 permit allocations spanning regions obtained from different
442 calls. But defining this when applicable enables some stronger
443 consistency checks and space efficiencies.
446 #ifndef MORECORE_CONTIGUOUS
447 #define MORECORE_CONTIGUOUS 1
448 #endif
451 Define MORECORE_CANNOT_TRIM if your version of MORECORE
452 cannot release space back to the system when given negative
453 arguments. This is generally necessary only if you are using
454 a hand-crafted MORECORE function that cannot handle negative arguments.
457 /* #define MORECORE_CANNOT_TRIM */
459 /* MORECORE_CLEARS (default 1)
460 The degree to which the routine mapped to MORECORE zeroes out
461 memory: never (0), only for newly allocated space (1) or always
462 (2). The distinction between (1) and (2) is necessary because on
463 some systems, if the application first decrements and then
464 increments the break value, the contents of the reallocated space
465 are unspecified.
468 #ifndef MORECORE_CLEARS
469 # define MORECORE_CLEARS 1
470 #endif
474 MMAP_AS_MORECORE_SIZE is the minimum mmap size argument to use if
475 sbrk fails, and mmap is used as a backup. The value must be a
476 multiple of page size. This backup strategy generally applies only
477 when systems have "holes" in address space, so sbrk cannot perform
478 contiguous expansion, but there is still space available on system.
479 On systems for which this is known to be useful (i.e. most linux
480 kernels), this occurs only when programs allocate huge amounts of
481 memory. Between this, and the fact that mmap regions tend to be
482 limited, the size should be large, to avoid too many mmap calls and
483 thus avoid running out of kernel resources. */
485 #ifndef MMAP_AS_MORECORE_SIZE
486 #define MMAP_AS_MORECORE_SIZE (1024 * 1024)
487 #endif
490 Define HAVE_MREMAP to make realloc() use mremap() to re-allocate
491 large blocks.
494 #ifndef HAVE_MREMAP
495 #define HAVE_MREMAP 0
496 #endif
500 This version of malloc supports the standard SVID/XPG mallinfo
501 routine that returns a struct containing usage properties and
502 statistics. It should work on any SVID/XPG compliant system that has
503 a /usr/include/malloc.h defining struct mallinfo. (If you'd like to
504 install such a thing yourself, cut out the preliminary declarations
505 as described above and below and save them in a malloc.h file. But
506 there's no compelling reason to bother to do this.)
508 The main declaration needed is the mallinfo struct that is returned
509 (by-copy) by mallinfo(). The SVID/XPG malloinfo struct contains a
510 bunch of fields that are not even meaningful in this version of
511 malloc. These fields are are instead filled by mallinfo() with
512 other numbers that might be of interest.
516 /* ---------- description of public routines ------------ */
519 malloc(size_t n)
520 Returns a pointer to a newly allocated chunk of at least n bytes, or null
521 if no space is available. Additionally, on failure, errno is
522 set to ENOMEM on ANSI C systems.
524 If n is zero, malloc returns a minumum-sized chunk. (The minimum
525 size is 16 bytes on most 32bit systems, and 24 or 32 bytes on 64bit
526 systems.) On most systems, size_t is an unsigned type, so calls
527 with negative arguments are interpreted as requests for huge amounts
528 of space, which will often fail. The maximum supported value of n
529 differs across systems, but is in all cases less than the maximum
530 representable value of a size_t.
532 void* __libc_malloc(size_t);
533 libc_hidden_proto (__libc_malloc)
536 free(void* p)
537 Releases the chunk of memory pointed to by p, that had been previously
538 allocated using malloc or a related routine such as realloc.
539 It has no effect if p is null. It can have arbitrary (i.e., bad!)
540 effects if p has already been freed.
542 Unless disabled (using mallopt), freeing very large spaces will
543 when possible, automatically trigger operations that give
544 back unused memory to the system, thus reducing program footprint.
546 void __libc_free(void*);
547 libc_hidden_proto (__libc_free)
550 calloc(size_t n_elements, size_t element_size);
551 Returns a pointer to n_elements * element_size bytes, with all locations
552 set to zero.
554 void* __libc_calloc(size_t, size_t);
557 realloc(void* p, size_t n)
558 Returns a pointer to a chunk of size n that contains the same data
559 as does chunk p up to the minimum of (n, p's size) bytes, or null
560 if no space is available.
562 The returned pointer may or may not be the same as p. The algorithm
563 prefers extending p when possible, otherwise it employs the
564 equivalent of a malloc-copy-free sequence.
566 If p is null, realloc is equivalent to malloc.
568 If space is not available, realloc returns null, errno is set (if on
569 ANSI) and p is NOT freed.
571 if n is for fewer bytes than already held by p, the newly unused
572 space is lopped off and freed if possible. Unless the #define
573 REALLOC_ZERO_BYTES_FREES is set, realloc with a size argument of
574 zero (re)allocates a minimum-sized chunk.
576 Large chunks that were internally obtained via mmap will always
577 be reallocated using malloc-copy-free sequences unless
578 the system supports MREMAP (currently only linux).
580 The old unix realloc convention of allowing the last-free'd chunk
581 to be used as an argument to realloc is not supported.
583 void* __libc_realloc(void*, size_t);
584 libc_hidden_proto (__libc_realloc)
587 memalign(size_t alignment, size_t n);
588 Returns a pointer to a newly allocated chunk of n bytes, aligned
589 in accord with the alignment argument.
591 The alignment argument should be a power of two. If the argument is
592 not a power of two, the nearest greater power is used.
593 8-byte alignment is guaranteed by normal malloc calls, so don't
594 bother calling memalign with an argument of 8 or less.
596 Overreliance on memalign is a sure way to fragment space.
598 void* __libc_memalign(size_t, size_t);
599 libc_hidden_proto (__libc_memalign)
602 valloc(size_t n);
603 Equivalent to memalign(pagesize, n), where pagesize is the page
604 size of the system. If the pagesize is unknown, 4096 is used.
606 void* __libc_valloc(size_t);
611 mallopt(int parameter_number, int parameter_value)
612 Sets tunable parameters The format is to provide a
613 (parameter-number, parameter-value) pair. mallopt then sets the
614 corresponding parameter to the argument value if it can (i.e., so
615 long as the value is meaningful), and returns 1 if successful else
616 0. SVID/XPG/ANSI defines four standard param numbers for mallopt,
617 normally defined in malloc.h. Only one of these (M_MXFAST) is used
618 in this malloc. The others (M_NLBLKS, M_GRAIN, M_KEEP) don't apply,
619 so setting them has no effect. But this malloc also supports four
620 other options in mallopt. See below for details. Briefly, supported
621 parameters are as follows (listed defaults are for "typical"
622 configurations).
624 Symbol param # default allowed param values
625 M_MXFAST 1 64 0-80 (0 disables fastbins)
626 M_TRIM_THRESHOLD -1 128*1024 any (-1U disables trimming)
627 M_TOP_PAD -2 0 any
628 M_MMAP_THRESHOLD -3 128*1024 any (or 0 if no MMAP support)
629 M_MMAP_MAX -4 65536 any (0 disables use of mmap)
631 int __libc_mallopt(int, int);
632 libc_hidden_proto (__libc_mallopt)
636 mallinfo()
637 Returns (by copy) a struct containing various summary statistics:
639 arena: current total non-mmapped bytes allocated from system
640 ordblks: the number of free chunks
641 smblks: the number of fastbin blocks (i.e., small chunks that
642 have been freed but not use resused or consolidated)
643 hblks: current number of mmapped regions
644 hblkhd: total bytes held in mmapped regions
645 usmblks: the maximum total allocated space. This will be greater
646 than current total if trimming has occurred.
647 fsmblks: total bytes held in fastbin blocks
648 uordblks: current total allocated space (normal or mmapped)
649 fordblks: total free space
650 keepcost: the maximum number of bytes that could ideally be released
651 back to system via malloc_trim. ("ideally" means that
652 it ignores page restrictions etc.)
654 Because these fields are ints, but internal bookkeeping may
655 be kept as longs, the reported values may wrap around zero and
656 thus be inaccurate.
658 struct mallinfo __libc_mallinfo(void);
662 pvalloc(size_t n);
663 Equivalent to valloc(minimum-page-that-holds(n)), that is,
664 round up n to nearest pagesize.
666 void* __libc_pvalloc(size_t);
669 malloc_trim(size_t pad);
671 If possible, gives memory back to the system (via negative
672 arguments to sbrk) if there is unused memory at the `high' end of
673 the malloc pool. You can call this after freeing large blocks of
674 memory to potentially reduce the system-level memory requirements
675 of a program. However, it cannot guarantee to reduce memory. Under
676 some allocation patterns, some large free blocks of memory will be
677 locked between two used chunks, so they cannot be given back to
678 the system.
680 The `pad' argument to malloc_trim represents the amount of free
681 trailing space to leave untrimmed. If this argument is zero,
682 only the minimum amount of memory to maintain internal data
683 structures will be left (one page or less). Non-zero arguments
684 can be supplied to maintain enough trailing space to service
685 future expected allocations without having to re-obtain memory
686 from the system.
688 Malloc_trim returns 1 if it actually released any memory, else 0.
689 On systems that do not support "negative sbrks", it will always
690 return 0.
692 int __malloc_trim(size_t);
695 malloc_usable_size(void* p);
697 Returns the number of bytes you can actually use in
698 an allocated chunk, which may be more than you requested (although
699 often not) due to alignment and minimum size constraints.
700 You can use this many bytes without worrying about
701 overwriting other allocated objects. This is not a particularly great
702 programming practice. malloc_usable_size can be more useful in
703 debugging and assertions, for example:
705 p = malloc(n);
706 assert(malloc_usable_size(p) >= 256);
709 size_t __malloc_usable_size(void*);
712 malloc_stats();
713 Prints on stderr the amount of space obtained from the system (both
714 via sbrk and mmap), the maximum amount (which may be more than
715 current if malloc_trim and/or munmap got called), and the current
716 number of bytes allocated via malloc (or realloc, etc) but not yet
717 freed. Note that this is the number of bytes allocated, not the
718 number requested. It will be larger than the number requested
719 because of alignment and bookkeeping overhead. Because it includes
720 alignment wastage as being in use, this figure may be greater than
721 zero even when no user-level chunks are allocated.
723 The reported current and maximum system memory can be inaccurate if
724 a program makes other calls to system memory allocation functions
725 (normally sbrk) outside of malloc.
727 malloc_stats prints only the most commonly interesting statistics.
728 More information can be obtained by calling mallinfo.
731 void __malloc_stats(void);
734 malloc_get_state(void);
736 Returns the state of all malloc variables in an opaque data
737 structure.
739 void* __malloc_get_state(void);
742 malloc_set_state(void* state);
744 Restore the state of all malloc variables from data obtained with
745 malloc_get_state().
747 int __malloc_set_state(void*);
750 posix_memalign(void **memptr, size_t alignment, size_t size);
752 POSIX wrapper like memalign(), checking for validity of size.
754 int __posix_memalign(void **, size_t, size_t);
756 /* mallopt tuning options */
759 M_MXFAST is the maximum request size used for "fastbins", special bins
760 that hold returned chunks without consolidating their spaces. This
761 enables future requests for chunks of the same size to be handled
762 very quickly, but can increase fragmentation, and thus increase the
763 overall memory footprint of a program.
765 This malloc manages fastbins very conservatively yet still
766 efficiently, so fragmentation is rarely a problem for values less
767 than or equal to the default. The maximum supported value of MXFAST
768 is 80. You wouldn't want it any higher than this anyway. Fastbins
769 are designed especially for use with many small structs, objects or
770 strings -- the default handles structs/objects/arrays with sizes up
771 to 8 4byte fields, or small strings representing words, tokens,
772 etc. Using fastbins for larger objects normally worsens
773 fragmentation without improving speed.
775 M_MXFAST is set in REQUEST size units. It is internally used in
776 chunksize units, which adds padding and alignment. You can reduce
777 M_MXFAST to 0 to disable all use of fastbins. This causes the malloc
778 algorithm to be a closer approximation of fifo-best-fit in all cases,
779 not just for larger requests, but will generally cause it to be
780 slower.
784 /* M_MXFAST is a standard SVID/XPG tuning option, usually listed in malloc.h */
785 #ifndef M_MXFAST
786 #define M_MXFAST 1
787 #endif
789 #ifndef DEFAULT_MXFAST
790 #define DEFAULT_MXFAST (64 * SIZE_SZ / 4)
791 #endif
795 M_TRIM_THRESHOLD is the maximum amount of unused top-most memory
796 to keep before releasing via malloc_trim in free().
798 Automatic trimming is mainly useful in long-lived programs.
799 Because trimming via sbrk can be slow on some systems, and can
800 sometimes be wasteful (in cases where programs immediately
801 afterward allocate more large chunks) the value should be high
802 enough so that your overall system performance would improve by
803 releasing this much memory.
805 The trim threshold and the mmap control parameters (see below)
806 can be traded off with one another. Trimming and mmapping are
807 two different ways of releasing unused memory back to the
808 system. Between these two, it is often possible to keep
809 system-level demands of a long-lived program down to a bare
810 minimum. For example, in one test suite of sessions measuring
811 the XF86 X server on Linux, using a trim threshold of 128K and a
812 mmap threshold of 192K led to near-minimal long term resource
813 consumption.
815 If you are using this malloc in a long-lived program, it should
816 pay to experiment with these values. As a rough guide, you
817 might set to a value close to the average size of a process
818 (program) running on your system. Releasing this much memory
819 would allow such a process to run in memory. Generally, it's
820 worth it to tune for trimming rather tham memory mapping when a
821 program undergoes phases where several large chunks are
822 allocated and released in ways that can reuse each other's
823 storage, perhaps mixed with phases where there are no such
824 chunks at all. And in well-behaved long-lived programs,
825 controlling release of large blocks via trimming versus mapping
826 is usually faster.
828 However, in most programs, these parameters serve mainly as
829 protection against the system-level effects of carrying around
830 massive amounts of unneeded memory. Since frequent calls to
831 sbrk, mmap, and munmap otherwise degrade performance, the default
832 parameters are set to relatively high values that serve only as
833 safeguards.
835 The trim value It must be greater than page size to have any useful
836 effect. To disable trimming completely, you can set to
837 (unsigned long)(-1)
839 Trim settings interact with fastbin (MXFAST) settings: Unless
840 TRIM_FASTBINS is defined, automatic trimming never takes place upon
841 freeing a chunk with size less than or equal to MXFAST. Trimming is
842 instead delayed until subsequent freeing of larger chunks. However,
843 you can still force an attempted trim by calling malloc_trim.
845 Also, trimming is not generally possible in cases where
846 the main arena is obtained via mmap.
848 Note that the trick some people use of mallocing a huge space and
849 then freeing it at program startup, in an attempt to reserve system
850 memory, doesn't have the intended effect under automatic trimming,
851 since that memory will immediately be returned to the system.
854 #define M_TRIM_THRESHOLD -1
856 #ifndef DEFAULT_TRIM_THRESHOLD
857 #define DEFAULT_TRIM_THRESHOLD (128 * 1024)
858 #endif
861 M_TOP_PAD is the amount of extra `padding' space to allocate or
862 retain whenever sbrk is called. It is used in two ways internally:
864 * When sbrk is called to extend the top of the arena to satisfy
865 a new malloc request, this much padding is added to the sbrk
866 request.
868 * When malloc_trim is called automatically from free(),
869 it is used as the `pad' argument.
871 In both cases, the actual amount of padding is rounded
872 so that the end of the arena is always a system page boundary.
874 The main reason for using padding is to avoid calling sbrk so
875 often. Having even a small pad greatly reduces the likelihood
876 that nearly every malloc request during program start-up (or
877 after trimming) will invoke sbrk, which needlessly wastes
878 time.
880 Automatic rounding-up to page-size units is normally sufficient
881 to avoid measurable overhead, so the default is 0. However, in
882 systems where sbrk is relatively slow, it can pay to increase
883 this value, at the expense of carrying around more memory than
884 the program needs.
887 #define M_TOP_PAD -2
889 #ifndef DEFAULT_TOP_PAD
890 #define DEFAULT_TOP_PAD (0)
891 #endif
894 MMAP_THRESHOLD_MAX and _MIN are the bounds on the dynamically
895 adjusted MMAP_THRESHOLD.
898 #ifndef DEFAULT_MMAP_THRESHOLD_MIN
899 #define DEFAULT_MMAP_THRESHOLD_MIN (128 * 1024)
900 #endif
902 #ifndef DEFAULT_MMAP_THRESHOLD_MAX
903 /* For 32-bit platforms we cannot increase the maximum mmap
904 threshold much because it is also the minimum value for the
905 maximum heap size and its alignment. Going above 512k (i.e., 1M
906 for new heaps) wastes too much address space. */
907 # if __WORDSIZE == 32
908 # define DEFAULT_MMAP_THRESHOLD_MAX (512 * 1024)
909 # else
910 # define DEFAULT_MMAP_THRESHOLD_MAX (4 * 1024 * 1024 * sizeof(long))
911 # endif
912 #endif
915 M_MMAP_THRESHOLD is the request size threshold for using mmap()
916 to service a request. Requests of at least this size that cannot
917 be allocated using already-existing space will be serviced via mmap.
918 (If enough normal freed space already exists it is used instead.)
920 Using mmap segregates relatively large chunks of memory so that
921 they can be individually obtained and released from the host
922 system. A request serviced through mmap is never reused by any
923 other request (at least not directly; the system may just so
924 happen to remap successive requests to the same locations).
926 Segregating space in this way has the benefits that:
928 1. Mmapped space can ALWAYS be individually released back
929 to the system, which helps keep the system level memory
930 demands of a long-lived program low.
931 2. Mapped memory can never become `locked' between
932 other chunks, as can happen with normally allocated chunks, which
933 means that even trimming via malloc_trim would not release them.
934 3. On some systems with "holes" in address spaces, mmap can obtain
935 memory that sbrk cannot.
937 However, it has the disadvantages that:
939 1. The space cannot be reclaimed, consolidated, and then
940 used to service later requests, as happens with normal chunks.
941 2. It can lead to more wastage because of mmap page alignment
942 requirements
943 3. It causes malloc performance to be more dependent on host
944 system memory management support routines which may vary in
945 implementation quality and may impose arbitrary
946 limitations. Generally, servicing a request via normal
947 malloc steps is faster than going through a system's mmap.
949 The advantages of mmap nearly always outweigh disadvantages for
950 "large" chunks, but the value of "large" varies across systems. The
951 default is an empirically derived value that works well in most
952 systems.
955 Update in 2006:
956 The above was written in 2001. Since then the world has changed a lot.
957 Memory got bigger. Applications got bigger. The virtual address space
958 layout in 32 bit linux changed.
960 In the new situation, brk() and mmap space is shared and there are no
961 artificial limits on brk size imposed by the kernel. What is more,
962 applications have started using transient allocations larger than the
963 128Kb as was imagined in 2001.
965 The price for mmap is also high now; each time glibc mmaps from the
966 kernel, the kernel is forced to zero out the memory it gives to the
967 application. Zeroing memory is expensive and eats a lot of cache and
968 memory bandwidth. This has nothing to do with the efficiency of the
969 virtual memory system, by doing mmap the kernel just has no choice but
970 to zero.
972 In 2001, the kernel had a maximum size for brk() which was about 800
973 megabytes on 32 bit x86, at that point brk() would hit the first
974 mmaped shared libaries and couldn't expand anymore. With current 2.6
975 kernels, the VA space layout is different and brk() and mmap
976 both can span the entire heap at will.
978 Rather than using a static threshold for the brk/mmap tradeoff,
979 we are now using a simple dynamic one. The goal is still to avoid
980 fragmentation. The old goals we kept are
981 1) try to get the long lived large allocations to use mmap()
982 2) really large allocations should always use mmap()
983 and we're adding now:
984 3) transient allocations should use brk() to avoid forcing the kernel
985 having to zero memory over and over again
987 The implementation works with a sliding threshold, which is by default
988 limited to go between 128Kb and 32Mb (64Mb for 64 bitmachines) and starts
989 out at 128Kb as per the 2001 default.
991 This allows us to satisfy requirement 1) under the assumption that long
992 lived allocations are made early in the process' lifespan, before it has
993 started doing dynamic allocations of the same size (which will
994 increase the threshold).
996 The upperbound on the threshold satisfies requirement 2)
998 The threshold goes up in value when the application frees memory that was
999 allocated with the mmap allocator. The idea is that once the application
1000 starts freeing memory of a certain size, it's highly probable that this is
1001 a size the application uses for transient allocations. This estimator
1002 is there to satisfy the new third requirement.
1006 #define M_MMAP_THRESHOLD -3
1008 #ifndef DEFAULT_MMAP_THRESHOLD
1009 #define DEFAULT_MMAP_THRESHOLD DEFAULT_MMAP_THRESHOLD_MIN
1010 #endif
1013 M_MMAP_MAX is the maximum number of requests to simultaneously
1014 service using mmap. This parameter exists because
1015 some systems have a limited number of internal tables for
1016 use by mmap, and using more than a few of them may degrade
1017 performance.
1019 The default is set to a value that serves only as a safeguard.
1020 Setting to 0 disables use of mmap for servicing large requests.
1023 #define M_MMAP_MAX -4
1025 #ifndef DEFAULT_MMAP_MAX
1026 #define DEFAULT_MMAP_MAX (65536)
1027 #endif
1029 #include <malloc.h>
1031 #ifndef RETURN_ADDRESS
1032 #define RETURN_ADDRESS(X_) (NULL)
1033 #endif
1035 /* On some platforms we can compile internal, not exported functions better.
1036 Let the environment provide a macro and define it to be empty if it
1037 is not available. */
1038 #ifndef internal_function
1039 # define internal_function
1040 #endif
1042 /* Forward declarations. */
1043 struct malloc_chunk;
1044 typedef struct malloc_chunk* mchunkptr;
1046 /* Internal routines. */
1048 static void* _int_malloc(mstate, size_t);
1049 static void _int_free(mstate, mchunkptr, int);
1050 static void* _int_realloc(mstate, mchunkptr, INTERNAL_SIZE_T,
1051 INTERNAL_SIZE_T);
1052 static void* _int_memalign(mstate, size_t, size_t);
1053 static void* _mid_memalign(size_t, size_t, void *);
1055 static void malloc_printerr(int action, const char *str, void *ptr);
1057 static void* internal_function mem2mem_check(void *p, size_t sz);
1058 static int internal_function top_check(void);
1059 static void internal_function munmap_chunk(mchunkptr p);
1060 #if HAVE_MREMAP
1061 static mchunkptr internal_function mremap_chunk(mchunkptr p, size_t new_size);
1062 #endif
1064 static void* malloc_check(size_t sz, const void *caller);
1065 static void free_check(void* mem, const void *caller);
1066 static void* realloc_check(void* oldmem, size_t bytes,
1067 const void *caller);
1068 static void* memalign_check(size_t alignment, size_t bytes,
1069 const void *caller);
1070 #ifndef NO_THREADS
1071 static void* malloc_atfork(size_t sz, const void *caller);
1072 static void free_atfork(void* mem, const void *caller);
1073 #endif
1075 /* ------------------ MMAP support ------------------ */
1078 #include <fcntl.h>
1079 #include <sys/mman.h>
1081 #if !defined(MAP_ANONYMOUS) && defined(MAP_ANON)
1082 # define MAP_ANONYMOUS MAP_ANON
1083 #endif
1085 #ifndef MAP_NORESERVE
1086 # define MAP_NORESERVE 0
1087 #endif
1089 #define MMAP(addr, size, prot, flags) \
1090 __mmap((addr), (size), (prot), (flags)|MAP_ANONYMOUS|MAP_PRIVATE, -1, 0)
1094 ----------------------- Chunk representations -----------------------
1099 This struct declaration is misleading (but accurate and necessary).
1100 It declares a "view" into memory allowing access to necessary
1101 fields at known offsets from a given base. See explanation below.
1104 struct malloc_chunk {
1106 INTERNAL_SIZE_T prev_size; /* Size of previous chunk (if free). */
1107 INTERNAL_SIZE_T size; /* Size in bytes, including overhead. */
1109 struct malloc_chunk* fd; /* double links -- used only if free. */
1110 struct malloc_chunk* bk;
1112 /* Only used for large blocks: pointer to next larger size. */
1113 struct malloc_chunk* fd_nextsize; /* double links -- used only if free. */
1114 struct malloc_chunk* bk_nextsize;
1119 malloc_chunk details:
1121 (The following includes lightly edited explanations by Colin Plumb.)
1123 Chunks of memory are maintained using a `boundary tag' method as
1124 described in e.g., Knuth or Standish. (See the paper by Paul
1125 Wilson ftp://ftp.cs.utexas.edu/pub/garbage/allocsrv.ps for a
1126 survey of such techniques.) Sizes of free chunks are stored both
1127 in the front of each chunk and at the end. This makes
1128 consolidating fragmented chunks into bigger chunks very fast. The
1129 size fields also hold bits representing whether chunks are free or
1130 in use.
1132 An allocated chunk looks like this:
1135 chunk-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1136 | Size of previous chunk, if allocated | |
1137 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1138 | Size of chunk, in bytes |M|P|
1139 mem-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1140 | User data starts here... .
1142 . (malloc_usable_size() bytes) .
1144 nextchunk-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1145 | Size of chunk |
1146 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1149 Where "chunk" is the front of the chunk for the purpose of most of
1150 the malloc code, but "mem" is the pointer that is returned to the
1151 user. "Nextchunk" is the beginning of the next contiguous chunk.
1153 Chunks always begin on even word boundaries, so the mem portion
1154 (which is returned to the user) is also on an even word boundary, and
1155 thus at least double-word aligned.
1157 Free chunks are stored in circular doubly-linked lists, and look like this:
1159 chunk-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1160 | Size of previous chunk |
1161 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1162 `head:' | Size of chunk, in bytes |P|
1163 mem-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1164 | Forward pointer to next chunk in list |
1165 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1166 | Back pointer to previous chunk in list |
1167 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1168 | Unused space (may be 0 bytes long) .
1171 nextchunk-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1172 `foot:' | Size of chunk, in bytes |
1173 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1175 The P (PREV_INUSE) bit, stored in the unused low-order bit of the
1176 chunk size (which is always a multiple of two words), is an in-use
1177 bit for the *previous* chunk. If that bit is *clear*, then the
1178 word before the current chunk size contains the previous chunk
1179 size, and can be used to find the front of the previous chunk.
1180 The very first chunk allocated always has this bit set,
1181 preventing access to non-existent (or non-owned) memory. If
1182 prev_inuse is set for any given chunk, then you CANNOT determine
1183 the size of the previous chunk, and might even get a memory
1184 addressing fault when trying to do so.
1186 Note that the `foot' of the current chunk is actually represented
1187 as the prev_size of the NEXT chunk. This makes it easier to
1188 deal with alignments etc but can be very confusing when trying
1189 to extend or adapt this code.
1191 The two exceptions to all this are
1193 1. The special chunk `top' doesn't bother using the
1194 trailing size field since there is no next contiguous chunk
1195 that would have to index off it. After initialization, `top'
1196 is forced to always exist. If it would become less than
1197 MINSIZE bytes long, it is replenished.
1199 2. Chunks allocated via mmap, which have the second-lowest-order
1200 bit M (IS_MMAPPED) set in their size fields. Because they are
1201 allocated one-by-one, each must contain its own trailing size field.
1206 ---------- Size and alignment checks and conversions ----------
1209 /* conversion from malloc headers to user pointers, and back */
1211 #define chunk2mem(p) ((void*)((char*)(p) + 2*SIZE_SZ))
1212 #define mem2chunk(mem) ((mchunkptr)((char*)(mem) - 2*SIZE_SZ))
1214 /* The smallest possible chunk */
1215 #define MIN_CHUNK_SIZE (offsetof(struct malloc_chunk, fd_nextsize))
1217 /* The smallest size we can malloc is an aligned minimal chunk */
1219 #define MINSIZE \
1220 (unsigned long)(((MIN_CHUNK_SIZE+MALLOC_ALIGN_MASK) & ~MALLOC_ALIGN_MASK))
1222 /* Check if m has acceptable alignment */
1224 #define aligned_OK(m) (((unsigned long)(m) & MALLOC_ALIGN_MASK) == 0)
1226 #define misaligned_chunk(p) \
1227 ((uintptr_t)(MALLOC_ALIGNMENT == 2 * SIZE_SZ ? (p) : chunk2mem (p)) \
1228 & MALLOC_ALIGN_MASK)
1232 Check if a request is so large that it would wrap around zero when
1233 padded and aligned. To simplify some other code, the bound is made
1234 low enough so that adding MINSIZE will also not wrap around zero.
1237 #define REQUEST_OUT_OF_RANGE(req) \
1238 ((unsigned long) (req) >= \
1239 (unsigned long) (INTERNAL_SIZE_T) (-2 * MINSIZE))
1241 /* pad request bytes into a usable size -- internal version */
1243 #define request2size(req) \
1244 (((req) + SIZE_SZ + MALLOC_ALIGN_MASK < MINSIZE) ? \
1245 MINSIZE : \
1246 ((req) + SIZE_SZ + MALLOC_ALIGN_MASK) & ~MALLOC_ALIGN_MASK)
1248 /* Same, except also perform argument check */
1250 #define checked_request2size(req, sz) \
1251 if (REQUEST_OUT_OF_RANGE (req)) { \
1252 __set_errno (ENOMEM); \
1253 return 0; \
1255 (sz) = request2size (req);
1258 --------------- Physical chunk operations ---------------
1262 /* size field is or'ed with PREV_INUSE when previous adjacent chunk in use */
1263 #define PREV_INUSE 0x1
1265 /* extract inuse bit of previous chunk */
1266 #define prev_inuse(p) ((p)->size & PREV_INUSE)
1269 /* size field is or'ed with IS_MMAPPED if the chunk was obtained with mmap() */
1270 #define IS_MMAPPED 0x2
1272 /* check for mmap()'ed chunk */
1273 #define chunk_is_mmapped(p) ((p)->size & IS_MMAPPED)
1276 /* size field is or'ed with NON_MAIN_ARENA if the chunk was obtained
1277 from a non-main arena. This is only set immediately before handing
1278 the chunk to the user, if necessary. */
1279 #define NON_MAIN_ARENA 0x4
1281 /* check for chunk from non-main arena */
1282 #define chunk_non_main_arena(p) ((p)->size & NON_MAIN_ARENA)
1286 Bits to mask off when extracting size
1288 Note: IS_MMAPPED is intentionally not masked off from size field in
1289 macros for which mmapped chunks should never be seen. This should
1290 cause helpful core dumps to occur if it is tried by accident by
1291 people extending or adapting this malloc.
1293 #define SIZE_BITS (PREV_INUSE | IS_MMAPPED | NON_MAIN_ARENA)
1295 /* Get size, ignoring use bits */
1296 #define chunksize(p) ((p)->size & ~(SIZE_BITS))
1299 /* Ptr to next physical malloc_chunk. */
1300 #define next_chunk(p) ((mchunkptr) (((char *) (p)) + ((p)->size & ~SIZE_BITS)))
1302 /* Ptr to previous physical malloc_chunk */
1303 #define prev_chunk(p) ((mchunkptr) (((char *) (p)) - ((p)->prev_size)))
1305 /* Treat space at ptr + offset as a chunk */
1306 #define chunk_at_offset(p, s) ((mchunkptr) (((char *) (p)) + (s)))
1308 /* extract p's inuse bit */
1309 #define inuse(p) \
1310 ((((mchunkptr) (((char *) (p)) + ((p)->size & ~SIZE_BITS)))->size) & PREV_INUSE)
1312 /* set/clear chunk as being inuse without otherwise disturbing */
1313 #define set_inuse(p) \
1314 ((mchunkptr) (((char *) (p)) + ((p)->size & ~SIZE_BITS)))->size |= PREV_INUSE
1316 #define clear_inuse(p) \
1317 ((mchunkptr) (((char *) (p)) + ((p)->size & ~SIZE_BITS)))->size &= ~(PREV_INUSE)
1320 /* check/set/clear inuse bits in known places */
1321 #define inuse_bit_at_offset(p, s) \
1322 (((mchunkptr) (((char *) (p)) + (s)))->size & PREV_INUSE)
1324 #define set_inuse_bit_at_offset(p, s) \
1325 (((mchunkptr) (((char *) (p)) + (s)))->size |= PREV_INUSE)
1327 #define clear_inuse_bit_at_offset(p, s) \
1328 (((mchunkptr) (((char *) (p)) + (s)))->size &= ~(PREV_INUSE))
1331 /* Set size at head, without disturbing its use bit */
1332 #define set_head_size(p, s) ((p)->size = (((p)->size & SIZE_BITS) | (s)))
1334 /* Set size/use field */
1335 #define set_head(p, s) ((p)->size = (s))
1337 /* Set size at footer (only when chunk is not in use) */
1338 #define set_foot(p, s) (((mchunkptr) ((char *) (p) + (s)))->prev_size = (s))
1342 -------------------- Internal data structures --------------------
1344 All internal state is held in an instance of malloc_state defined
1345 below. There are no other static variables, except in two optional
1346 cases:
1347 * If USE_MALLOC_LOCK is defined, the mALLOC_MUTEx declared above.
1348 * If mmap doesn't support MAP_ANONYMOUS, a dummy file descriptor
1349 for mmap.
1351 Beware of lots of tricks that minimize the total bookkeeping space
1352 requirements. The result is a little over 1K bytes (for 4byte
1353 pointers and size_t.)
1357 Bins
1359 An array of bin headers for free chunks. Each bin is doubly
1360 linked. The bins are approximately proportionally (log) spaced.
1361 There are a lot of these bins (128). This may look excessive, but
1362 works very well in practice. Most bins hold sizes that are
1363 unusual as malloc request sizes, but are more usual for fragments
1364 and consolidated sets of chunks, which is what these bins hold, so
1365 they can be found quickly. All procedures maintain the invariant
1366 that no consolidated chunk physically borders another one, so each
1367 chunk in a list is known to be preceeded and followed by either
1368 inuse chunks or the ends of memory.
1370 Chunks in bins are kept in size order, with ties going to the
1371 approximately least recently used chunk. Ordering isn't needed
1372 for the small bins, which all contain the same-sized chunks, but
1373 facilitates best-fit allocation for larger chunks. These lists
1374 are just sequential. Keeping them in order almost never requires
1375 enough traversal to warrant using fancier ordered data
1376 structures.
1378 Chunks of the same size are linked with the most
1379 recently freed at the front, and allocations are taken from the
1380 back. This results in LRU (FIFO) allocation order, which tends
1381 to give each chunk an equal opportunity to be consolidated with
1382 adjacent freed chunks, resulting in larger free chunks and less
1383 fragmentation.
1385 To simplify use in double-linked lists, each bin header acts
1386 as a malloc_chunk. This avoids special-casing for headers.
1387 But to conserve space and improve locality, we allocate
1388 only the fd/bk pointers of bins, and then use repositioning tricks
1389 to treat these as the fields of a malloc_chunk*.
1392 typedef struct malloc_chunk *mbinptr;
1394 /* addressing -- note that bin_at(0) does not exist */
1395 #define bin_at(m, i) \
1396 (mbinptr) (((char *) &((m)->bins[((i) - 1) * 2])) \
1397 - offsetof (struct malloc_chunk, fd))
1399 /* analog of ++bin */
1400 #define next_bin(b) ((mbinptr) ((char *) (b) + (sizeof (mchunkptr) << 1)))
1402 /* Reminders about list directionality within bins */
1403 #define first(b) ((b)->fd)
1404 #define last(b) ((b)->bk)
1406 /* Take a chunk off a bin list */
1407 #define unlink(P, BK, FD) { \
1408 FD = P->fd; \
1409 BK = P->bk; \
1410 if (__builtin_expect (FD->bk != P || BK->fd != P, 0)) \
1411 malloc_printerr (check_action, "corrupted double-linked list", P); \
1412 else { \
1413 FD->bk = BK; \
1414 BK->fd = FD; \
1415 if (!in_smallbin_range (P->size) \
1416 && __builtin_expect (P->fd_nextsize != NULL, 0)) { \
1417 assert (P->fd_nextsize->bk_nextsize == P); \
1418 assert (P->bk_nextsize->fd_nextsize == P); \
1419 if (FD->fd_nextsize == NULL) { \
1420 if (P->fd_nextsize == P) \
1421 FD->fd_nextsize = FD->bk_nextsize = FD; \
1422 else { \
1423 FD->fd_nextsize = P->fd_nextsize; \
1424 FD->bk_nextsize = P->bk_nextsize; \
1425 P->fd_nextsize->bk_nextsize = FD; \
1426 P->bk_nextsize->fd_nextsize = FD; \
1428 } else { \
1429 P->fd_nextsize->bk_nextsize = P->bk_nextsize; \
1430 P->bk_nextsize->fd_nextsize = P->fd_nextsize; \
1437 Indexing
1439 Bins for sizes < 512 bytes contain chunks of all the same size, spaced
1440 8 bytes apart. Larger bins are approximately logarithmically spaced:
1442 64 bins of size 8
1443 32 bins of size 64
1444 16 bins of size 512
1445 8 bins of size 4096
1446 4 bins of size 32768
1447 2 bins of size 262144
1448 1 bin of size what's left
1450 There is actually a little bit of slop in the numbers in bin_index
1451 for the sake of speed. This makes no difference elsewhere.
1453 The bins top out around 1MB because we expect to service large
1454 requests via mmap.
1456 Bin 0 does not exist. Bin 1 is the unordered list; if that would be
1457 a valid chunk size the small bins are bumped up one.
1460 #define NBINS 128
1461 #define NSMALLBINS 64
1462 #define SMALLBIN_WIDTH MALLOC_ALIGNMENT
1463 #define SMALLBIN_CORRECTION (MALLOC_ALIGNMENT > 2 * SIZE_SZ)
1464 #define MIN_LARGE_SIZE ((NSMALLBINS - SMALLBIN_CORRECTION) * SMALLBIN_WIDTH)
1466 #define in_smallbin_range(sz) \
1467 ((unsigned long) (sz) < (unsigned long) MIN_LARGE_SIZE)
1469 #define smallbin_index(sz) \
1470 ((SMALLBIN_WIDTH == 16 ? (((unsigned) (sz)) >> 4) : (((unsigned) (sz)) >> 3))\
1471 + SMALLBIN_CORRECTION)
1473 #define largebin_index_32(sz) \
1474 (((((unsigned long) (sz)) >> 6) <= 38) ? 56 + (((unsigned long) (sz)) >> 6) :\
1475 ((((unsigned long) (sz)) >> 9) <= 20) ? 91 + (((unsigned long) (sz)) >> 9) :\
1476 ((((unsigned long) (sz)) >> 12) <= 10) ? 110 + (((unsigned long) (sz)) >> 12) :\
1477 ((((unsigned long) (sz)) >> 15) <= 4) ? 119 + (((unsigned long) (sz)) >> 15) :\
1478 ((((unsigned long) (sz)) >> 18) <= 2) ? 124 + (((unsigned long) (sz)) >> 18) :\
1479 126)
1481 #define largebin_index_32_big(sz) \
1482 (((((unsigned long) (sz)) >> 6) <= 45) ? 49 + (((unsigned long) (sz)) >> 6) :\
1483 ((((unsigned long) (sz)) >> 9) <= 20) ? 91 + (((unsigned long) (sz)) >> 9) :\
1484 ((((unsigned long) (sz)) >> 12) <= 10) ? 110 + (((unsigned long) (sz)) >> 12) :\
1485 ((((unsigned long) (sz)) >> 15) <= 4) ? 119 + (((unsigned long) (sz)) >> 15) :\
1486 ((((unsigned long) (sz)) >> 18) <= 2) ? 124 + (((unsigned long) (sz)) >> 18) :\
1487 126)
1489 // XXX It remains to be seen whether it is good to keep the widths of
1490 // XXX the buckets the same or whether it should be scaled by a factor
1491 // XXX of two as well.
1492 #define largebin_index_64(sz) \
1493 (((((unsigned long) (sz)) >> 6) <= 48) ? 48 + (((unsigned long) (sz)) >> 6) :\
1494 ((((unsigned long) (sz)) >> 9) <= 20) ? 91 + (((unsigned long) (sz)) >> 9) :\
1495 ((((unsigned long) (sz)) >> 12) <= 10) ? 110 + (((unsigned long) (sz)) >> 12) :\
1496 ((((unsigned long) (sz)) >> 15) <= 4) ? 119 + (((unsigned long) (sz)) >> 15) :\
1497 ((((unsigned long) (sz)) >> 18) <= 2) ? 124 + (((unsigned long) (sz)) >> 18) :\
1498 126)
1500 #define largebin_index(sz) \
1501 (SIZE_SZ == 8 ? largebin_index_64 (sz) \
1502 : MALLOC_ALIGNMENT == 16 ? largebin_index_32_big (sz) \
1503 : largebin_index_32 (sz))
1505 #define bin_index(sz) \
1506 ((in_smallbin_range (sz)) ? smallbin_index (sz) : largebin_index (sz))
1510 Unsorted chunks
1512 All remainders from chunk splits, as well as all returned chunks,
1513 are first placed in the "unsorted" bin. They are then placed
1514 in regular bins after malloc gives them ONE chance to be used before
1515 binning. So, basically, the unsorted_chunks list acts as a queue,
1516 with chunks being placed on it in free (and malloc_consolidate),
1517 and taken off (to be either used or placed in bins) in malloc.
1519 The NON_MAIN_ARENA flag is never set for unsorted chunks, so it
1520 does not have to be taken into account in size comparisons.
1523 /* The otherwise unindexable 1-bin is used to hold unsorted chunks. */
1524 #define unsorted_chunks(M) (bin_at (M, 1))
1529 The top-most available chunk (i.e., the one bordering the end of
1530 available memory) is treated specially. It is never included in
1531 any bin, is used only if no other chunk is available, and is
1532 released back to the system if it is very large (see
1533 M_TRIM_THRESHOLD). Because top initially
1534 points to its own bin with initial zero size, thus forcing
1535 extension on the first malloc request, we avoid having any special
1536 code in malloc to check whether it even exists yet. But we still
1537 need to do so when getting memory from system, so we make
1538 initial_top treat the bin as a legal but unusable chunk during the
1539 interval between initialization and the first call to
1540 sysmalloc. (This is somewhat delicate, since it relies on
1541 the 2 preceding words to be zero during this interval as well.)
1544 /* Conveniently, the unsorted bin can be used as dummy top on first call */
1545 #define initial_top(M) (unsorted_chunks (M))
1548 Binmap
1550 To help compensate for the large number of bins, a one-level index
1551 structure is used for bin-by-bin searching. `binmap' is a
1552 bitvector recording whether bins are definitely empty so they can
1553 be skipped over during during traversals. The bits are NOT always
1554 cleared as soon as bins are empty, but instead only
1555 when they are noticed to be empty during traversal in malloc.
1558 /* Conservatively use 32 bits per map word, even if on 64bit system */
1559 #define BINMAPSHIFT 5
1560 #define BITSPERMAP (1U << BINMAPSHIFT)
1561 #define BINMAPSIZE (NBINS / BITSPERMAP)
1563 #define idx2block(i) ((i) >> BINMAPSHIFT)
1564 #define idx2bit(i) ((1U << ((i) & ((1U << BINMAPSHIFT) - 1))))
1566 #define mark_bin(m, i) ((m)->binmap[idx2block (i)] |= idx2bit (i))
1567 #define unmark_bin(m, i) ((m)->binmap[idx2block (i)] &= ~(idx2bit (i)))
1568 #define get_binmap(m, i) ((m)->binmap[idx2block (i)] & idx2bit (i))
1571 Fastbins
1573 An array of lists holding recently freed small chunks. Fastbins
1574 are not doubly linked. It is faster to single-link them, and
1575 since chunks are never removed from the middles of these lists,
1576 double linking is not necessary. Also, unlike regular bins, they
1577 are not even processed in FIFO order (they use faster LIFO) since
1578 ordering doesn't much matter in the transient contexts in which
1579 fastbins are normally used.
1581 Chunks in fastbins keep their inuse bit set, so they cannot
1582 be consolidated with other free chunks. malloc_consolidate
1583 releases all chunks in fastbins and consolidates them with
1584 other free chunks.
1587 typedef struct malloc_chunk *mfastbinptr;
1588 #define fastbin(ar_ptr, idx) ((ar_ptr)->fastbinsY[idx])
1590 /* offset 2 to use otherwise unindexable first 2 bins */
1591 #define fastbin_index(sz) \
1592 ((((unsigned int) (sz)) >> (SIZE_SZ == 8 ? 4 : 3)) - 2)
1595 /* The maximum fastbin request size we support */
1596 #define MAX_FAST_SIZE (80 * SIZE_SZ / 4)
1598 #define NFASTBINS (fastbin_index (request2size (MAX_FAST_SIZE)) + 1)
1601 FASTBIN_CONSOLIDATION_THRESHOLD is the size of a chunk in free()
1602 that triggers automatic consolidation of possibly-surrounding
1603 fastbin chunks. This is a heuristic, so the exact value should not
1604 matter too much. It is defined at half the default trim threshold as a
1605 compromise heuristic to only attempt consolidation if it is likely
1606 to lead to trimming. However, it is not dynamically tunable, since
1607 consolidation reduces fragmentation surrounding large chunks even
1608 if trimming is not used.
1611 #define FASTBIN_CONSOLIDATION_THRESHOLD (65536UL)
1614 Since the lowest 2 bits in max_fast don't matter in size comparisons,
1615 they are used as flags.
1619 FASTCHUNKS_BIT held in max_fast indicates that there are probably
1620 some fastbin chunks. It is set true on entering a chunk into any
1621 fastbin, and cleared only in malloc_consolidate.
1623 The truth value is inverted so that have_fastchunks will be true
1624 upon startup (since statics are zero-filled), simplifying
1625 initialization checks.
1628 #define FASTCHUNKS_BIT (1U)
1630 #define have_fastchunks(M) (((M)->flags & FASTCHUNKS_BIT) == 0)
1631 #define clear_fastchunks(M) catomic_or (&(M)->flags, FASTCHUNKS_BIT)
1632 #define set_fastchunks(M) catomic_and (&(M)->flags, ~FASTCHUNKS_BIT)
1635 NONCONTIGUOUS_BIT indicates that MORECORE does not return contiguous
1636 regions. Otherwise, contiguity is exploited in merging together,
1637 when possible, results from consecutive MORECORE calls.
1639 The initial value comes from MORECORE_CONTIGUOUS, but is
1640 changed dynamically if mmap is ever used as an sbrk substitute.
1643 #define NONCONTIGUOUS_BIT (2U)
1645 #define contiguous(M) (((M)->flags & NONCONTIGUOUS_BIT) == 0)
1646 #define noncontiguous(M) (((M)->flags & NONCONTIGUOUS_BIT) != 0)
1647 #define set_noncontiguous(M) ((M)->flags |= NONCONTIGUOUS_BIT)
1648 #define set_contiguous(M) ((M)->flags &= ~NONCONTIGUOUS_BIT)
1651 Set value of max_fast.
1652 Use impossibly small value if 0.
1653 Precondition: there are no existing fastbin chunks.
1654 Setting the value clears fastchunk bit but preserves noncontiguous bit.
1657 #define set_max_fast(s) \
1658 global_max_fast = (((s) == 0) \
1659 ? SMALLBIN_WIDTH : ((s + SIZE_SZ) & ~MALLOC_ALIGN_MASK))
1660 #define get_max_fast() global_max_fast
1664 ----------- Internal state representation and initialization -----------
1667 struct malloc_state
1669 /* Serialize access. */
1670 mutex_t mutex;
1672 /* Flags (formerly in max_fast). */
1673 int flags;
1675 #if THREAD_STATS
1676 /* Statistics for locking. Only used if THREAD_STATS is defined. */
1677 long stat_lock_direct, stat_lock_loop, stat_lock_wait;
1678 #endif
1680 /* Fastbins */
1681 mfastbinptr fastbinsY[NFASTBINS];
1683 /* Base of the topmost chunk -- not otherwise kept in a bin */
1684 mchunkptr top;
1686 /* The remainder from the most recent split of a small request */
1687 mchunkptr last_remainder;
1689 /* Normal bins packed as described above */
1690 mchunkptr bins[NBINS * 2 - 2];
1692 /* Bitmap of bins */
1693 unsigned int binmap[BINMAPSIZE];
1695 /* Linked list */
1696 struct malloc_state *next;
1698 /* Linked list for free arenas. */
1699 struct malloc_state *next_free;
1701 /* Memory allocated from the system in this arena. */
1702 INTERNAL_SIZE_T system_mem;
1703 INTERNAL_SIZE_T max_system_mem;
1706 struct malloc_par
1708 /* Tunable parameters */
1709 unsigned long trim_threshold;
1710 INTERNAL_SIZE_T top_pad;
1711 INTERNAL_SIZE_T mmap_threshold;
1712 INTERNAL_SIZE_T arena_test;
1713 INTERNAL_SIZE_T arena_max;
1715 /* Memory map support */
1716 int n_mmaps;
1717 int n_mmaps_max;
1718 int max_n_mmaps;
1719 /* the mmap_threshold is dynamic, until the user sets
1720 it manually, at which point we need to disable any
1721 dynamic behavior. */
1722 int no_dyn_threshold;
1724 /* Statistics */
1725 INTERNAL_SIZE_T mmapped_mem;
1726 /*INTERNAL_SIZE_T sbrked_mem;*/
1727 /*INTERNAL_SIZE_T max_sbrked_mem;*/
1728 INTERNAL_SIZE_T max_mmapped_mem;
1729 INTERNAL_SIZE_T max_total_mem; /* only kept for NO_THREADS */
1731 /* First address handed out by MORECORE/sbrk. */
1732 char *sbrk_base;
1735 /* There are several instances of this struct ("arenas") in this
1736 malloc. If you are adapting this malloc in a way that does NOT use
1737 a static or mmapped malloc_state, you MUST explicitly zero-fill it
1738 before using. This malloc relies on the property that malloc_state
1739 is initialized to all zeroes (as is true of C statics). */
1741 static struct malloc_state main_arena =
1743 .mutex = MUTEX_INITIALIZER,
1744 .next = &main_arena
1747 /* There is only one instance of the malloc parameters. */
1749 static struct malloc_par mp_ =
1751 .top_pad = DEFAULT_TOP_PAD,
1752 .n_mmaps_max = DEFAULT_MMAP_MAX,
1753 .mmap_threshold = DEFAULT_MMAP_THRESHOLD,
1754 .trim_threshold = DEFAULT_TRIM_THRESHOLD,
1755 #define NARENAS_FROM_NCORES(n) ((n) * (sizeof (long) == 4 ? 2 : 8))
1756 .arena_test = NARENAS_FROM_NCORES (1)
1760 /* Non public mallopt parameters. */
1761 #define M_ARENA_TEST -7
1762 #define M_ARENA_MAX -8
1765 /* Maximum size of memory handled in fastbins. */
1766 static INTERNAL_SIZE_T global_max_fast;
1769 Initialize a malloc_state struct.
1771 This is called only from within malloc_consolidate, which needs
1772 be called in the same contexts anyway. It is never called directly
1773 outside of malloc_consolidate because some optimizing compilers try
1774 to inline it at all call points, which turns out not to be an
1775 optimization at all. (Inlining it in malloc_consolidate is fine though.)
1778 static void
1779 malloc_init_state (mstate av)
1781 int i;
1782 mbinptr bin;
1784 /* Establish circular links for normal bins */
1785 for (i = 1; i < NBINS; ++i)
1787 bin = bin_at (av, i);
1788 bin->fd = bin->bk = bin;
1791 #if MORECORE_CONTIGUOUS
1792 if (av != &main_arena)
1793 #endif
1794 set_noncontiguous (av);
1795 if (av == &main_arena)
1796 set_max_fast (DEFAULT_MXFAST);
1797 av->flags |= FASTCHUNKS_BIT;
1799 av->top = initial_top (av);
1803 Other internal utilities operating on mstates
1806 static void *sysmalloc (INTERNAL_SIZE_T, mstate);
1807 static int systrim (size_t, mstate);
1808 static void malloc_consolidate (mstate);
1811 /* -------------- Early definitions for debugging hooks ---------------- */
1813 /* Define and initialize the hook variables. These weak definitions must
1814 appear before any use of the variables in a function (arena.c uses one). */
1815 #ifndef weak_variable
1816 /* In GNU libc we want the hook variables to be weak definitions to
1817 avoid a problem with Emacs. */
1818 # define weak_variable weak_function
1819 #endif
1821 /* Forward declarations. */
1822 static void *malloc_hook_ini (size_t sz,
1823 const void *caller) __THROW;
1824 static void *realloc_hook_ini (void *ptr, size_t sz,
1825 const void *caller) __THROW;
1826 static void *memalign_hook_ini (size_t alignment, size_t sz,
1827 const void *caller) __THROW;
1829 void weak_variable (*__malloc_initialize_hook) (void) = NULL;
1830 void weak_variable (*__free_hook) (void *__ptr,
1831 const void *) = NULL;
1832 void *weak_variable (*__malloc_hook)
1833 (size_t __size, const void *) = malloc_hook_ini;
1834 void *weak_variable (*__realloc_hook)
1835 (void *__ptr, size_t __size, const void *)
1836 = realloc_hook_ini;
1837 void *weak_variable (*__memalign_hook)
1838 (size_t __alignment, size_t __size, const void *)
1839 = memalign_hook_ini;
1840 void weak_variable (*__after_morecore_hook) (void) = NULL;
1843 /* ---------------- Error behavior ------------------------------------ */
1845 #ifndef DEFAULT_CHECK_ACTION
1846 # define DEFAULT_CHECK_ACTION 3
1847 #endif
1849 static int check_action = DEFAULT_CHECK_ACTION;
1852 /* ------------------ Testing support ----------------------------------*/
1854 static int perturb_byte;
1856 static inline void
1857 alloc_perturb (char *p, size_t n)
1859 if (__glibc_unlikely (perturb_byte))
1860 memset (p, perturb_byte ^ 0xff, n);
1863 static inline void
1864 free_perturb (char *p, size_t n)
1866 if (__glibc_unlikely (perturb_byte))
1867 memset (p, perturb_byte, n);
1872 #include <stap-probe.h>
1874 /* ------------------- Support for multiple arenas -------------------- */
1875 #include "arena.c"
1878 Debugging support
1880 These routines make a number of assertions about the states
1881 of data structures that should be true at all times. If any
1882 are not true, it's very likely that a user program has somehow
1883 trashed memory. (It's also possible that there is a coding error
1884 in malloc. In which case, please report it!)
1887 #if !MALLOC_DEBUG
1889 # define check_chunk(A, P)
1890 # define check_free_chunk(A, P)
1891 # define check_inuse_chunk(A, P)
1892 # define check_remalloced_chunk(A, P, N)
1893 # define check_malloced_chunk(A, P, N)
1894 # define check_malloc_state(A)
1896 #else
1898 # define check_chunk(A, P) do_check_chunk (A, P)
1899 # define check_free_chunk(A, P) do_check_free_chunk (A, P)
1900 # define check_inuse_chunk(A, P) do_check_inuse_chunk (A, P)
1901 # define check_remalloced_chunk(A, P, N) do_check_remalloced_chunk (A, P, N)
1902 # define check_malloced_chunk(A, P, N) do_check_malloced_chunk (A, P, N)
1903 # define check_malloc_state(A) do_check_malloc_state (A)
1906 Properties of all chunks
1909 static void
1910 do_check_chunk (mstate av, mchunkptr p)
1912 unsigned long sz = chunksize (p);
1913 /* min and max possible addresses assuming contiguous allocation */
1914 char *max_address = (char *) (av->top) + chunksize (av->top);
1915 char *min_address = max_address - av->system_mem;
1917 if (!chunk_is_mmapped (p))
1919 /* Has legal address ... */
1920 if (p != av->top)
1922 if (contiguous (av))
1924 assert (((char *) p) >= min_address);
1925 assert (((char *) p + sz) <= ((char *) (av->top)));
1928 else
1930 /* top size is always at least MINSIZE */
1931 assert ((unsigned long) (sz) >= MINSIZE);
1932 /* top predecessor always marked inuse */
1933 assert (prev_inuse (p));
1936 else
1938 /* address is outside main heap */
1939 if (contiguous (av) && av->top != initial_top (av))
1941 assert (((char *) p) < min_address || ((char *) p) >= max_address);
1943 /* chunk is page-aligned */
1944 assert (((p->prev_size + sz) & (GLRO (dl_pagesize) - 1)) == 0);
1945 /* mem is aligned */
1946 assert (aligned_OK (chunk2mem (p)));
1951 Properties of free chunks
1954 static void
1955 do_check_free_chunk (mstate av, mchunkptr p)
1957 INTERNAL_SIZE_T sz = p->size & ~(PREV_INUSE | NON_MAIN_ARENA);
1958 mchunkptr next = chunk_at_offset (p, sz);
1960 do_check_chunk (av, p);
1962 /* Chunk must claim to be free ... */
1963 assert (!inuse (p));
1964 assert (!chunk_is_mmapped (p));
1966 /* Unless a special marker, must have OK fields */
1967 if ((unsigned long) (sz) >= MINSIZE)
1969 assert ((sz & MALLOC_ALIGN_MASK) == 0);
1970 assert (aligned_OK (chunk2mem (p)));
1971 /* ... matching footer field */
1972 assert (next->prev_size == sz);
1973 /* ... and is fully consolidated */
1974 assert (prev_inuse (p));
1975 assert (next == av->top || inuse (next));
1977 /* ... and has minimally sane links */
1978 assert (p->fd->bk == p);
1979 assert (p->bk->fd == p);
1981 else /* markers are always of size SIZE_SZ */
1982 assert (sz == SIZE_SZ);
1986 Properties of inuse chunks
1989 static void
1990 do_check_inuse_chunk (mstate av, mchunkptr p)
1992 mchunkptr next;
1994 do_check_chunk (av, p);
1996 if (chunk_is_mmapped (p))
1997 return; /* mmapped chunks have no next/prev */
1999 /* Check whether it claims to be in use ... */
2000 assert (inuse (p));
2002 next = next_chunk (p);
2004 /* ... and is surrounded by OK chunks.
2005 Since more things can be checked with free chunks than inuse ones,
2006 if an inuse chunk borders them and debug is on, it's worth doing them.
2008 if (!prev_inuse (p))
2010 /* Note that we cannot even look at prev unless it is not inuse */
2011 mchunkptr prv = prev_chunk (p);
2012 assert (next_chunk (prv) == p);
2013 do_check_free_chunk (av, prv);
2016 if (next == av->top)
2018 assert (prev_inuse (next));
2019 assert (chunksize (next) >= MINSIZE);
2021 else if (!inuse (next))
2022 do_check_free_chunk (av, next);
2026 Properties of chunks recycled from fastbins
2029 static void
2030 do_check_remalloced_chunk (mstate av, mchunkptr p, INTERNAL_SIZE_T s)
2032 INTERNAL_SIZE_T sz = p->size & ~(PREV_INUSE | NON_MAIN_ARENA);
2034 if (!chunk_is_mmapped (p))
2036 assert (av == arena_for_chunk (p));
2037 if (chunk_non_main_arena (p))
2038 assert (av != &main_arena);
2039 else
2040 assert (av == &main_arena);
2043 do_check_inuse_chunk (av, p);
2045 /* Legal size ... */
2046 assert ((sz & MALLOC_ALIGN_MASK) == 0);
2047 assert ((unsigned long) (sz) >= MINSIZE);
2048 /* ... and alignment */
2049 assert (aligned_OK (chunk2mem (p)));
2050 /* chunk is less than MINSIZE more than request */
2051 assert ((long) (sz) - (long) (s) >= 0);
2052 assert ((long) (sz) - (long) (s + MINSIZE) < 0);
2056 Properties of nonrecycled chunks at the point they are malloced
2059 static void
2060 do_check_malloced_chunk (mstate av, mchunkptr p, INTERNAL_SIZE_T s)
2062 /* same as recycled case ... */
2063 do_check_remalloced_chunk (av, p, s);
2066 ... plus, must obey implementation invariant that prev_inuse is
2067 always true of any allocated chunk; i.e., that each allocated
2068 chunk borders either a previously allocated and still in-use
2069 chunk, or the base of its memory arena. This is ensured
2070 by making all allocations from the `lowest' part of any found
2071 chunk. This does not necessarily hold however for chunks
2072 recycled via fastbins.
2075 assert (prev_inuse (p));
2080 Properties of malloc_state.
2082 This may be useful for debugging malloc, as well as detecting user
2083 programmer errors that somehow write into malloc_state.
2085 If you are extending or experimenting with this malloc, you can
2086 probably figure out how to hack this routine to print out or
2087 display chunk addresses, sizes, bins, and other instrumentation.
2090 static void
2091 do_check_malloc_state (mstate av)
2093 int i;
2094 mchunkptr p;
2095 mchunkptr q;
2096 mbinptr b;
2097 unsigned int idx;
2098 INTERNAL_SIZE_T size;
2099 unsigned long total = 0;
2100 int max_fast_bin;
2102 /* internal size_t must be no wider than pointer type */
2103 assert (sizeof (INTERNAL_SIZE_T) <= sizeof (char *));
2105 /* alignment is a power of 2 */
2106 assert ((MALLOC_ALIGNMENT & (MALLOC_ALIGNMENT - 1)) == 0);
2108 /* cannot run remaining checks until fully initialized */
2109 if (av->top == 0 || av->top == initial_top (av))
2110 return;
2112 /* pagesize is a power of 2 */
2113 assert ((GLRO (dl_pagesize) & (GLRO (dl_pagesize) - 1)) == 0);
2115 /* A contiguous main_arena is consistent with sbrk_base. */
2116 if (av == &main_arena && contiguous (av))
2117 assert ((char *) mp_.sbrk_base + av->system_mem ==
2118 (char *) av->top + chunksize (av->top));
2120 /* properties of fastbins */
2122 /* max_fast is in allowed range */
2123 assert ((get_max_fast () & ~1) <= request2size (MAX_FAST_SIZE));
2125 max_fast_bin = fastbin_index (get_max_fast ());
2127 for (i = 0; i < NFASTBINS; ++i)
2129 p = fastbin (av, i);
2131 /* The following test can only be performed for the main arena.
2132 While mallopt calls malloc_consolidate to get rid of all fast
2133 bins (especially those larger than the new maximum) this does
2134 only happen for the main arena. Trying to do this for any
2135 other arena would mean those arenas have to be locked and
2136 malloc_consolidate be called for them. This is excessive. And
2137 even if this is acceptable to somebody it still cannot solve
2138 the problem completely since if the arena is locked a
2139 concurrent malloc call might create a new arena which then
2140 could use the newly invalid fast bins. */
2142 /* all bins past max_fast are empty */
2143 if (av == &main_arena && i > max_fast_bin)
2144 assert (p == 0);
2146 while (p != 0)
2148 /* each chunk claims to be inuse */
2149 do_check_inuse_chunk (av, p);
2150 total += chunksize (p);
2151 /* chunk belongs in this bin */
2152 assert (fastbin_index (chunksize (p)) == i);
2153 p = p->fd;
2157 if (total != 0)
2158 assert (have_fastchunks (av));
2159 else if (!have_fastchunks (av))
2160 assert (total == 0);
2162 /* check normal bins */
2163 for (i = 1; i < NBINS; ++i)
2165 b = bin_at (av, i);
2167 /* binmap is accurate (except for bin 1 == unsorted_chunks) */
2168 if (i >= 2)
2170 unsigned int binbit = get_binmap (av, i);
2171 int empty = last (b) == b;
2172 if (!binbit)
2173 assert (empty);
2174 else if (!empty)
2175 assert (binbit);
2178 for (p = last (b); p != b; p = p->bk)
2180 /* each chunk claims to be free */
2181 do_check_free_chunk (av, p);
2182 size = chunksize (p);
2183 total += size;
2184 if (i >= 2)
2186 /* chunk belongs in bin */
2187 idx = bin_index (size);
2188 assert (idx == i);
2189 /* lists are sorted */
2190 assert (p->bk == b ||
2191 (unsigned long) chunksize (p->bk) >= (unsigned long) chunksize (p));
2193 if (!in_smallbin_range (size))
2195 if (p->fd_nextsize != NULL)
2197 if (p->fd_nextsize == p)
2198 assert (p->bk_nextsize == p);
2199 else
2201 if (p->fd_nextsize == first (b))
2202 assert (chunksize (p) < chunksize (p->fd_nextsize));
2203 else
2204 assert (chunksize (p) > chunksize (p->fd_nextsize));
2206 if (p == first (b))
2207 assert (chunksize (p) > chunksize (p->bk_nextsize));
2208 else
2209 assert (chunksize (p) < chunksize (p->bk_nextsize));
2212 else
2213 assert (p->bk_nextsize == NULL);
2216 else if (!in_smallbin_range (size))
2217 assert (p->fd_nextsize == NULL && p->bk_nextsize == NULL);
2218 /* chunk is followed by a legal chain of inuse chunks */
2219 for (q = next_chunk (p);
2220 (q != av->top && inuse (q) &&
2221 (unsigned long) (chunksize (q)) >= MINSIZE);
2222 q = next_chunk (q))
2223 do_check_inuse_chunk (av, q);
2227 /* top chunk is OK */
2228 check_chunk (av, av->top);
2230 #endif
2233 /* ----------------- Support for debugging hooks -------------------- */
2234 #include "hooks.c"
2237 /* ----------- Routines dealing with system allocation -------------- */
2240 sysmalloc handles malloc cases requiring more memory from the system.
2241 On entry, it is assumed that av->top does not have enough
2242 space to service request for nb bytes, thus requiring that av->top
2243 be extended or replaced.
2246 static void *
2247 sysmalloc (INTERNAL_SIZE_T nb, mstate av)
2249 mchunkptr old_top; /* incoming value of av->top */
2250 INTERNAL_SIZE_T old_size; /* its size */
2251 char *old_end; /* its end address */
2253 long size; /* arg to first MORECORE or mmap call */
2254 char *brk; /* return value from MORECORE */
2256 long correction; /* arg to 2nd MORECORE call */
2257 char *snd_brk; /* 2nd return val */
2259 INTERNAL_SIZE_T front_misalign; /* unusable bytes at front of new space */
2260 INTERNAL_SIZE_T end_misalign; /* partial page left at end of new space */
2261 char *aligned_brk; /* aligned offset into brk */
2263 mchunkptr p; /* the allocated/returned chunk */
2264 mchunkptr remainder; /* remainder from allocation */
2265 unsigned long remainder_size; /* its size */
2268 size_t pagemask = GLRO (dl_pagesize) - 1;
2269 bool tried_mmap = false;
2273 If have mmap, and the request size meets the mmap threshold, and
2274 the system supports mmap, and there are few enough currently
2275 allocated mmapped regions, try to directly map this request
2276 rather than expanding top.
2279 if ((unsigned long) (nb) >= (unsigned long) (mp_.mmap_threshold) &&
2280 (mp_.n_mmaps < mp_.n_mmaps_max))
2282 char *mm; /* return value from mmap call*/
2284 try_mmap:
2286 Round up size to nearest page. For mmapped chunks, the overhead
2287 is one SIZE_SZ unit larger than for normal chunks, because there
2288 is no following chunk whose prev_size field could be used.
2290 See the front_misalign handling below, for glibc there is no
2291 need for further alignments unless we have have high alignment.
2293 if (MALLOC_ALIGNMENT == 2 * SIZE_SZ)
2294 size = (nb + SIZE_SZ + pagemask) & ~pagemask;
2295 else
2296 size = (nb + SIZE_SZ + MALLOC_ALIGN_MASK + pagemask) & ~pagemask;
2297 tried_mmap = true;
2299 /* Don't try if size wraps around 0 */
2300 if ((unsigned long) (size) > (unsigned long) (nb))
2302 mm = (char *) (MMAP (0, size, PROT_READ | PROT_WRITE, 0));
2304 if (mm != MAP_FAILED)
2307 The offset to the start of the mmapped region is stored
2308 in the prev_size field of the chunk. This allows us to adjust
2309 returned start address to meet alignment requirements here
2310 and in memalign(), and still be able to compute proper
2311 address argument for later munmap in free() and realloc().
2314 if (MALLOC_ALIGNMENT == 2 * SIZE_SZ)
2316 /* For glibc, chunk2mem increases the address by 2*SIZE_SZ and
2317 MALLOC_ALIGN_MASK is 2*SIZE_SZ-1. Each mmap'ed area is page
2318 aligned and therefore definitely MALLOC_ALIGN_MASK-aligned. */
2319 assert (((INTERNAL_SIZE_T) chunk2mem (mm) & MALLOC_ALIGN_MASK) == 0);
2320 front_misalign = 0;
2322 else
2323 front_misalign = (INTERNAL_SIZE_T) chunk2mem (mm) & MALLOC_ALIGN_MASK;
2324 if (front_misalign > 0)
2326 correction = MALLOC_ALIGNMENT - front_misalign;
2327 p = (mchunkptr) (mm + correction);
2328 p->prev_size = correction;
2329 set_head (p, (size - correction) | IS_MMAPPED);
2331 else
2333 p = (mchunkptr) mm;
2334 set_head (p, size | IS_MMAPPED);
2337 /* update statistics */
2339 int new = atomic_exchange_and_add (&mp_.n_mmaps, 1) + 1;
2340 atomic_max (&mp_.max_n_mmaps, new);
2342 unsigned long sum;
2343 sum = atomic_exchange_and_add (&mp_.mmapped_mem, size) + size;
2344 atomic_max (&mp_.max_mmapped_mem, sum);
2346 check_chunk (av, p);
2348 return chunk2mem (p);
2353 /* Record incoming configuration of top */
2355 old_top = av->top;
2356 old_size = chunksize (old_top);
2357 old_end = (char *) (chunk_at_offset (old_top, old_size));
2359 brk = snd_brk = (char *) (MORECORE_FAILURE);
2362 If not the first time through, we require old_size to be
2363 at least MINSIZE and to have prev_inuse set.
2366 assert ((old_top == initial_top (av) && old_size == 0) ||
2367 ((unsigned long) (old_size) >= MINSIZE &&
2368 prev_inuse (old_top) &&
2369 ((unsigned long) old_end & pagemask) == 0));
2371 /* Precondition: not enough current space to satisfy nb request */
2372 assert ((unsigned long) (old_size) < (unsigned long) (nb + MINSIZE));
2375 if (av != &main_arena)
2377 heap_info *old_heap, *heap;
2378 size_t old_heap_size;
2380 /* First try to extend the current heap. */
2381 old_heap = heap_for_ptr (old_top);
2382 old_heap_size = old_heap->size;
2383 if ((long) (MINSIZE + nb - old_size) > 0
2384 && grow_heap (old_heap, MINSIZE + nb - old_size) == 0)
2386 av->system_mem += old_heap->size - old_heap_size;
2387 arena_mem += old_heap->size - old_heap_size;
2388 set_head (old_top, (((char *) old_heap + old_heap->size) - (char *) old_top)
2389 | PREV_INUSE);
2391 else if ((heap = new_heap (nb + (MINSIZE + sizeof (*heap)), mp_.top_pad)))
2393 /* Use a newly allocated heap. */
2394 heap->ar_ptr = av;
2395 heap->prev = old_heap;
2396 av->system_mem += heap->size;
2397 arena_mem += heap->size;
2398 /* Set up the new top. */
2399 top (av) = chunk_at_offset (heap, sizeof (*heap));
2400 set_head (top (av), (heap->size - sizeof (*heap)) | PREV_INUSE);
2402 /* Setup fencepost and free the old top chunk with a multiple of
2403 MALLOC_ALIGNMENT in size. */
2404 /* The fencepost takes at least MINSIZE bytes, because it might
2405 become the top chunk again later. Note that a footer is set
2406 up, too, although the chunk is marked in use. */
2407 old_size = (old_size - MINSIZE) & ~MALLOC_ALIGN_MASK;
2408 set_head (chunk_at_offset (old_top, old_size + 2 * SIZE_SZ), 0 | PREV_INUSE);
2409 if (old_size >= MINSIZE)
2411 set_head (chunk_at_offset (old_top, old_size), (2 * SIZE_SZ) | PREV_INUSE);
2412 set_foot (chunk_at_offset (old_top, old_size), (2 * SIZE_SZ));
2413 set_head (old_top, old_size | PREV_INUSE | NON_MAIN_ARENA);
2414 _int_free (av, old_top, 1);
2416 else
2418 set_head (old_top, (old_size + 2 * SIZE_SZ) | PREV_INUSE);
2419 set_foot (old_top, (old_size + 2 * SIZE_SZ));
2422 else if (!tried_mmap)
2423 /* We can at least try to use to mmap memory. */
2424 goto try_mmap;
2426 else /* av == main_arena */
2429 { /* Request enough space for nb + pad + overhead */
2430 size = nb + mp_.top_pad + MINSIZE;
2433 If contiguous, we can subtract out existing space that we hope to
2434 combine with new space. We add it back later only if
2435 we don't actually get contiguous space.
2438 if (contiguous (av))
2439 size -= old_size;
2442 Round to a multiple of page size.
2443 If MORECORE is not contiguous, this ensures that we only call it
2444 with whole-page arguments. And if MORECORE is contiguous and
2445 this is not first time through, this preserves page-alignment of
2446 previous calls. Otherwise, we correct to page-align below.
2449 size = (size + pagemask) & ~pagemask;
2452 Don't try to call MORECORE if argument is so big as to appear
2453 negative. Note that since mmap takes size_t arg, it may succeed
2454 below even if we cannot call MORECORE.
2457 if (size > 0)
2459 brk = (char *) (MORECORE (size));
2460 LIBC_PROBE (memory_sbrk_more, 2, brk, size);
2463 if (brk != (char *) (MORECORE_FAILURE))
2465 /* Call the `morecore' hook if necessary. */
2466 void (*hook) (void) = atomic_forced_read (__after_morecore_hook);
2467 if (__builtin_expect (hook != NULL, 0))
2468 (*hook)();
2470 else
2473 If have mmap, try using it as a backup when MORECORE fails or
2474 cannot be used. This is worth doing on systems that have "holes" in
2475 address space, so sbrk cannot extend to give contiguous space, but
2476 space is available elsewhere. Note that we ignore mmap max count
2477 and threshold limits, since the space will not be used as a
2478 segregated mmap region.
2481 /* Cannot merge with old top, so add its size back in */
2482 if (contiguous (av))
2483 size = (size + old_size + pagemask) & ~pagemask;
2485 /* If we are relying on mmap as backup, then use larger units */
2486 if ((unsigned long) (size) < (unsigned long) (MMAP_AS_MORECORE_SIZE))
2487 size = MMAP_AS_MORECORE_SIZE;
2489 /* Don't try if size wraps around 0 */
2490 if ((unsigned long) (size) > (unsigned long) (nb))
2492 char *mbrk = (char *) (MMAP (0, size, PROT_READ | PROT_WRITE, 0));
2494 if (mbrk != MAP_FAILED)
2496 /* We do not need, and cannot use, another sbrk call to find end */
2497 brk = mbrk;
2498 snd_brk = brk + size;
2501 Record that we no longer have a contiguous sbrk region.
2502 After the first time mmap is used as backup, we do not
2503 ever rely on contiguous space since this could incorrectly
2504 bridge regions.
2506 set_noncontiguous (av);
2511 if (brk != (char *) (MORECORE_FAILURE))
2513 if (mp_.sbrk_base == 0)
2514 mp_.sbrk_base = brk;
2515 av->system_mem += size;
2518 If MORECORE extends previous space, we can likewise extend top size.
2521 if (brk == old_end && snd_brk == (char *) (MORECORE_FAILURE))
2522 set_head (old_top, (size + old_size) | PREV_INUSE);
2524 else if (contiguous (av) && old_size && brk < old_end)
2526 /* Oops! Someone else killed our space.. Can't touch anything. */
2527 malloc_printerr (3, "break adjusted to free malloc space", brk);
2531 Otherwise, make adjustments:
2533 * If the first time through or noncontiguous, we need to call sbrk
2534 just to find out where the end of memory lies.
2536 * We need to ensure that all returned chunks from malloc will meet
2537 MALLOC_ALIGNMENT
2539 * If there was an intervening foreign sbrk, we need to adjust sbrk
2540 request size to account for fact that we will not be able to
2541 combine new space with existing space in old_top.
2543 * Almost all systems internally allocate whole pages at a time, in
2544 which case we might as well use the whole last page of request.
2545 So we allocate enough more memory to hit a page boundary now,
2546 which in turn causes future contiguous calls to page-align.
2549 else
2551 front_misalign = 0;
2552 end_misalign = 0;
2553 correction = 0;
2554 aligned_brk = brk;
2556 /* handle contiguous cases */
2557 if (contiguous (av))
2559 /* Count foreign sbrk as system_mem. */
2560 if (old_size)
2561 av->system_mem += brk - old_end;
2563 /* Guarantee alignment of first new chunk made from this space */
2565 front_misalign = (INTERNAL_SIZE_T) chunk2mem (brk) & MALLOC_ALIGN_MASK;
2566 if (front_misalign > 0)
2569 Skip over some bytes to arrive at an aligned position.
2570 We don't need to specially mark these wasted front bytes.
2571 They will never be accessed anyway because
2572 prev_inuse of av->top (and any chunk created from its start)
2573 is always true after initialization.
2576 correction = MALLOC_ALIGNMENT - front_misalign;
2577 aligned_brk += correction;
2581 If this isn't adjacent to existing space, then we will not
2582 be able to merge with old_top space, so must add to 2nd request.
2585 correction += old_size;
2587 /* Extend the end address to hit a page boundary */
2588 end_misalign = (INTERNAL_SIZE_T) (brk + size + correction);
2589 correction += ((end_misalign + pagemask) & ~pagemask) - end_misalign;
2591 assert (correction >= 0);
2592 snd_brk = (char *) (MORECORE (correction));
2595 If can't allocate correction, try to at least find out current
2596 brk. It might be enough to proceed without failing.
2598 Note that if second sbrk did NOT fail, we assume that space
2599 is contiguous with first sbrk. This is a safe assumption unless
2600 program is multithreaded but doesn't use locks and a foreign sbrk
2601 occurred between our first and second calls.
2604 if (snd_brk == (char *) (MORECORE_FAILURE))
2606 correction = 0;
2607 snd_brk = (char *) (MORECORE (0));
2609 else
2611 /* Call the `morecore' hook if necessary. */
2612 void (*hook) (void) = atomic_forced_read (__after_morecore_hook);
2613 if (__builtin_expect (hook != NULL, 0))
2614 (*hook)();
2618 /* handle non-contiguous cases */
2619 else
2621 if (MALLOC_ALIGNMENT == 2 * SIZE_SZ)
2622 /* MORECORE/mmap must correctly align */
2623 assert (((unsigned long) chunk2mem (brk) & MALLOC_ALIGN_MASK) == 0);
2624 else
2626 front_misalign = (INTERNAL_SIZE_T) chunk2mem (brk) & MALLOC_ALIGN_MASK;
2627 if (front_misalign > 0)
2630 Skip over some bytes to arrive at an aligned position.
2631 We don't need to specially mark these wasted front bytes.
2632 They will never be accessed anyway because
2633 prev_inuse of av->top (and any chunk created from its start)
2634 is always true after initialization.
2637 aligned_brk += MALLOC_ALIGNMENT - front_misalign;
2641 /* Find out current end of memory */
2642 if (snd_brk == (char *) (MORECORE_FAILURE))
2644 snd_brk = (char *) (MORECORE (0));
2648 /* Adjust top based on results of second sbrk */
2649 if (snd_brk != (char *) (MORECORE_FAILURE))
2651 av->top = (mchunkptr) aligned_brk;
2652 set_head (av->top, (snd_brk - aligned_brk + correction) | PREV_INUSE);
2653 av->system_mem += correction;
2656 If not the first time through, we either have a
2657 gap due to foreign sbrk or a non-contiguous region. Insert a
2658 double fencepost at old_top to prevent consolidation with space
2659 we don't own. These fenceposts are artificial chunks that are
2660 marked as inuse and are in any case too small to use. We need
2661 two to make sizes and alignments work out.
2664 if (old_size != 0)
2667 Shrink old_top to insert fenceposts, keeping size a
2668 multiple of MALLOC_ALIGNMENT. We know there is at least
2669 enough space in old_top to do this.
2671 old_size = (old_size - 4 * SIZE_SZ) & ~MALLOC_ALIGN_MASK;
2672 set_head (old_top, old_size | PREV_INUSE);
2675 Note that the following assignments completely overwrite
2676 old_top when old_size was previously MINSIZE. This is
2677 intentional. We need the fencepost, even if old_top otherwise gets
2678 lost.
2680 chunk_at_offset (old_top, old_size)->size =
2681 (2 * SIZE_SZ) | PREV_INUSE;
2683 chunk_at_offset (old_top, old_size + 2 * SIZE_SZ)->size =
2684 (2 * SIZE_SZ) | PREV_INUSE;
2686 /* If possible, release the rest. */
2687 if (old_size >= MINSIZE)
2689 _int_free (av, old_top, 1);
2695 } /* if (av != &main_arena) */
2697 if ((unsigned long) av->system_mem > (unsigned long) (av->max_system_mem))
2698 av->max_system_mem = av->system_mem;
2699 check_malloc_state (av);
2701 /* finally, do the allocation */
2702 p = av->top;
2703 size = chunksize (p);
2705 /* check that one of the above allocation paths succeeded */
2706 if ((unsigned long) (size) >= (unsigned long) (nb + MINSIZE))
2708 remainder_size = size - nb;
2709 remainder = chunk_at_offset (p, nb);
2710 av->top = remainder;
2711 set_head (p, nb | PREV_INUSE | (av != &main_arena ? NON_MAIN_ARENA : 0));
2712 set_head (remainder, remainder_size | PREV_INUSE);
2713 check_malloced_chunk (av, p, nb);
2714 return chunk2mem (p);
2717 /* catch all failure paths */
2718 __set_errno (ENOMEM);
2719 return 0;
2724 systrim is an inverse of sorts to sysmalloc. It gives memory back
2725 to the system (via negative arguments to sbrk) if there is unused
2726 memory at the `high' end of the malloc pool. It is called
2727 automatically by free() when top space exceeds the trim
2728 threshold. It is also called by the public malloc_trim routine. It
2729 returns 1 if it actually released any memory, else 0.
2732 static int
2733 systrim (size_t pad, mstate av)
2735 long top_size; /* Amount of top-most memory */
2736 long extra; /* Amount to release */
2737 long released; /* Amount actually released */
2738 char *current_brk; /* address returned by pre-check sbrk call */
2739 char *new_brk; /* address returned by post-check sbrk call */
2740 size_t pagesz;
2741 long top_area;
2743 pagesz = GLRO (dl_pagesize);
2744 top_size = chunksize (av->top);
2746 top_area = top_size - MINSIZE - 1;
2747 if (top_area <= pad)
2748 return 0;
2750 /* Release in pagesize units, keeping at least one page */
2751 extra = (top_area - pad) & ~(pagesz - 1);
2754 Only proceed if end of memory is where we last set it.
2755 This avoids problems if there were foreign sbrk calls.
2757 current_brk = (char *) (MORECORE (0));
2758 if (current_brk == (char *) (av->top) + top_size)
2761 Attempt to release memory. We ignore MORECORE return value,
2762 and instead call again to find out where new end of memory is.
2763 This avoids problems if first call releases less than we asked,
2764 of if failure somehow altered brk value. (We could still
2765 encounter problems if it altered brk in some very bad way,
2766 but the only thing we can do is adjust anyway, which will cause
2767 some downstream failure.)
2770 MORECORE (-extra);
2771 /* Call the `morecore' hook if necessary. */
2772 void (*hook) (void) = atomic_forced_read (__after_morecore_hook);
2773 if (__builtin_expect (hook != NULL, 0))
2774 (*hook)();
2775 new_brk = (char *) (MORECORE (0));
2777 LIBC_PROBE (memory_sbrk_less, 2, new_brk, extra);
2779 if (new_brk != (char *) MORECORE_FAILURE)
2781 released = (long) (current_brk - new_brk);
2783 if (released != 0)
2785 /* Success. Adjust top. */
2786 av->system_mem -= released;
2787 set_head (av->top, (top_size - released) | PREV_INUSE);
2788 check_malloc_state (av);
2789 return 1;
2793 return 0;
2796 static void
2797 internal_function
2798 munmap_chunk (mchunkptr p)
2800 INTERNAL_SIZE_T size = chunksize (p);
2802 assert (chunk_is_mmapped (p));
2804 uintptr_t block = (uintptr_t) p - p->prev_size;
2805 size_t total_size = p->prev_size + size;
2806 /* Unfortunately we have to do the compilers job by hand here. Normally
2807 we would test BLOCK and TOTAL-SIZE separately for compliance with the
2808 page size. But gcc does not recognize the optimization possibility
2809 (in the moment at least) so we combine the two values into one before
2810 the bit test. */
2811 if (__builtin_expect (((block | total_size) & (GLRO (dl_pagesize) - 1)) != 0, 0))
2813 malloc_printerr (check_action, "munmap_chunk(): invalid pointer",
2814 chunk2mem (p));
2815 return;
2818 atomic_decrement (&mp_.n_mmaps);
2819 atomic_add (&mp_.mmapped_mem, -total_size);
2821 /* If munmap failed the process virtual memory address space is in a
2822 bad shape. Just leave the block hanging around, the process will
2823 terminate shortly anyway since not much can be done. */
2824 __munmap ((char *) block, total_size);
2827 #if HAVE_MREMAP
2829 static mchunkptr
2830 internal_function
2831 mremap_chunk (mchunkptr p, size_t new_size)
2833 size_t page_mask = GLRO (dl_pagesize) - 1;
2834 INTERNAL_SIZE_T offset = p->prev_size;
2835 INTERNAL_SIZE_T size = chunksize (p);
2836 char *cp;
2838 assert (chunk_is_mmapped (p));
2839 assert (((size + offset) & (GLRO (dl_pagesize) - 1)) == 0);
2841 /* Note the extra SIZE_SZ overhead as in mmap_chunk(). */
2842 new_size = (new_size + offset + SIZE_SZ + page_mask) & ~page_mask;
2844 /* No need to remap if the number of pages does not change. */
2845 if (size + offset == new_size)
2846 return p;
2848 cp = (char *) __mremap ((char *) p - offset, size + offset, new_size,
2849 MREMAP_MAYMOVE);
2851 if (cp == MAP_FAILED)
2852 return 0;
2854 p = (mchunkptr) (cp + offset);
2856 assert (aligned_OK (chunk2mem (p)));
2858 assert ((p->prev_size == offset));
2859 set_head (p, (new_size - offset) | IS_MMAPPED);
2861 INTERNAL_SIZE_T new;
2862 new = atomic_exchange_and_add (&mp_.mmapped_mem, new_size - size - offset)
2863 + new_size - size - offset;
2864 atomic_max (&mp_.max_mmapped_mem, new);
2865 return p;
2867 #endif /* HAVE_MREMAP */
2869 /*------------------------ Public wrappers. --------------------------------*/
2871 void *
2872 __libc_malloc (size_t bytes)
2874 mstate ar_ptr;
2875 void *victim;
2877 void *(*hook) (size_t, const void *)
2878 = atomic_forced_read (__malloc_hook);
2879 if (__builtin_expect (hook != NULL, 0))
2880 return (*hook)(bytes, RETURN_ADDRESS (0));
2882 arena_lookup (ar_ptr);
2884 arena_lock (ar_ptr, bytes);
2885 if (!ar_ptr)
2886 return 0;
2888 victim = _int_malloc (ar_ptr, bytes);
2889 if (!victim)
2891 LIBC_PROBE (memory_malloc_retry, 1, bytes);
2892 ar_ptr = arena_get_retry (ar_ptr, bytes);
2893 if (__builtin_expect (ar_ptr != NULL, 1))
2895 victim = _int_malloc (ar_ptr, bytes);
2896 (void) mutex_unlock (&ar_ptr->mutex);
2899 else
2900 (void) mutex_unlock (&ar_ptr->mutex);
2901 assert (!victim || chunk_is_mmapped (mem2chunk (victim)) ||
2902 ar_ptr == arena_for_chunk (mem2chunk (victim)));
2903 return victim;
2905 libc_hidden_def (__libc_malloc)
2907 void
2908 __libc_free (void *mem)
2910 mstate ar_ptr;
2911 mchunkptr p; /* chunk corresponding to mem */
2913 void (*hook) (void *, const void *)
2914 = atomic_forced_read (__free_hook);
2915 if (__builtin_expect (hook != NULL, 0))
2917 (*hook)(mem, RETURN_ADDRESS (0));
2918 return;
2921 if (mem == 0) /* free(0) has no effect */
2922 return;
2924 p = mem2chunk (mem);
2926 if (chunk_is_mmapped (p)) /* release mmapped memory. */
2928 /* see if the dynamic brk/mmap threshold needs adjusting */
2929 if (!mp_.no_dyn_threshold
2930 && p->size > mp_.mmap_threshold
2931 && p->size <= DEFAULT_MMAP_THRESHOLD_MAX)
2933 mp_.mmap_threshold = chunksize (p);
2934 mp_.trim_threshold = 2 * mp_.mmap_threshold;
2935 LIBC_PROBE (memory_mallopt_free_dyn_thresholds, 2,
2936 mp_.mmap_threshold, mp_.trim_threshold);
2938 munmap_chunk (p);
2939 return;
2942 ar_ptr = arena_for_chunk (p);
2943 _int_free (ar_ptr, p, 0);
2945 libc_hidden_def (__libc_free)
2947 void *
2948 __libc_realloc (void *oldmem, size_t bytes)
2950 mstate ar_ptr;
2951 INTERNAL_SIZE_T nb; /* padded request size */
2953 void *newp; /* chunk to return */
2955 void *(*hook) (void *, size_t, const void *) =
2956 atomic_forced_read (__realloc_hook);
2957 if (__builtin_expect (hook != NULL, 0))
2958 return (*hook)(oldmem, bytes, RETURN_ADDRESS (0));
2960 #if REALLOC_ZERO_BYTES_FREES
2961 if (bytes == 0 && oldmem != NULL)
2963 __libc_free (oldmem); return 0;
2965 #endif
2967 /* realloc of null is supposed to be same as malloc */
2968 if (oldmem == 0)
2969 return __libc_malloc (bytes);
2971 /* chunk corresponding to oldmem */
2972 const mchunkptr oldp = mem2chunk (oldmem);
2973 /* its size */
2974 const INTERNAL_SIZE_T oldsize = chunksize (oldp);
2976 /* Little security check which won't hurt performance: the
2977 allocator never wrapps around at the end of the address space.
2978 Therefore we can exclude some size values which might appear
2979 here by accident or by "design" from some intruder. */
2980 if (__builtin_expect ((uintptr_t) oldp > (uintptr_t) -oldsize, 0)
2981 || __builtin_expect (misaligned_chunk (oldp), 0))
2983 malloc_printerr (check_action, "realloc(): invalid pointer", oldmem);
2984 return NULL;
2987 checked_request2size (bytes, nb);
2989 if (chunk_is_mmapped (oldp))
2991 void *newmem;
2993 #if HAVE_MREMAP
2994 newp = mremap_chunk (oldp, nb);
2995 if (newp)
2996 return chunk2mem (newp);
2997 #endif
2998 /* Note the extra SIZE_SZ overhead. */
2999 if (oldsize - SIZE_SZ >= nb)
3000 return oldmem; /* do nothing */
3002 /* Must alloc, copy, free. */
3003 newmem = __libc_malloc (bytes);
3004 if (newmem == 0)
3005 return 0; /* propagate failure */
3007 memcpy (newmem, oldmem, oldsize - 2 * SIZE_SZ);
3008 munmap_chunk (oldp);
3009 return newmem;
3012 ar_ptr = arena_for_chunk (oldp);
3013 #if THREAD_STATS
3014 if (!mutex_trylock (&ar_ptr->mutex))
3015 ++(ar_ptr->stat_lock_direct);
3016 else
3018 (void) mutex_lock (&ar_ptr->mutex);
3019 ++(ar_ptr->stat_lock_wait);
3021 #else
3022 (void) mutex_lock (&ar_ptr->mutex);
3023 #endif
3026 newp = _int_realloc (ar_ptr, oldp, oldsize, nb);
3028 (void) mutex_unlock (&ar_ptr->mutex);
3029 assert (!newp || chunk_is_mmapped (mem2chunk (newp)) ||
3030 ar_ptr == arena_for_chunk (mem2chunk (newp)));
3032 if (newp == NULL)
3034 /* Try harder to allocate memory in other arenas. */
3035 LIBC_PROBE (memory_realloc_retry, 2, bytes, oldmem);
3036 newp = __libc_malloc (bytes);
3037 if (newp != NULL)
3039 memcpy (newp, oldmem, oldsize - SIZE_SZ);
3040 _int_free (ar_ptr, oldp, 0);
3044 return newp;
3046 libc_hidden_def (__libc_realloc)
3048 void *
3049 __libc_memalign (size_t alignment, size_t bytes)
3051 void *address = RETURN_ADDRESS (0);
3052 return _mid_memalign (alignment, bytes, address);
3055 static void *
3056 _mid_memalign (size_t alignment, size_t bytes, void *address)
3058 mstate ar_ptr;
3059 void *p;
3061 void *(*hook) (size_t, size_t, const void *) =
3062 atomic_forced_read (__memalign_hook);
3063 if (__builtin_expect (hook != NULL, 0))
3064 return (*hook)(alignment, bytes, address);
3066 /* If we need less alignment than we give anyway, just relay to malloc. */
3067 if (alignment <= MALLOC_ALIGNMENT)
3068 return __libc_malloc (bytes);
3070 /* Otherwise, ensure that it is at least a minimum chunk size */
3071 if (alignment < MINSIZE)
3072 alignment = MINSIZE;
3074 /* If the alignment is greater than SIZE_MAX / 2 + 1 it cannot be a
3075 power of 2 and will cause overflow in the check below. */
3076 if (alignment > SIZE_MAX / 2 + 1)
3078 __set_errno (EINVAL);
3079 return 0;
3082 /* Check for overflow. */
3083 if (bytes > SIZE_MAX - alignment - MINSIZE)
3085 __set_errno (ENOMEM);
3086 return 0;
3090 /* Make sure alignment is power of 2. */
3091 if (!powerof2 (alignment))
3093 size_t a = MALLOC_ALIGNMENT * 2;
3094 while (a < alignment)
3095 a <<= 1;
3096 alignment = a;
3099 arena_get (ar_ptr, bytes + alignment + MINSIZE);
3100 if (!ar_ptr)
3101 return 0;
3103 p = _int_memalign (ar_ptr, alignment, bytes);
3104 if (!p)
3106 LIBC_PROBE (memory_memalign_retry, 2, bytes, alignment);
3107 ar_ptr = arena_get_retry (ar_ptr, bytes);
3108 if (__builtin_expect (ar_ptr != NULL, 1))
3110 p = _int_memalign (ar_ptr, alignment, bytes);
3111 (void) mutex_unlock (&ar_ptr->mutex);
3114 else
3115 (void) mutex_unlock (&ar_ptr->mutex);
3116 assert (!p || chunk_is_mmapped (mem2chunk (p)) ||
3117 ar_ptr == arena_for_chunk (mem2chunk (p)));
3118 return p;
3120 /* For ISO C11. */
3121 weak_alias (__libc_memalign, aligned_alloc)
3122 libc_hidden_def (__libc_memalign)
3124 void *
3125 __libc_valloc (size_t bytes)
3127 if (__malloc_initialized < 0)
3128 ptmalloc_init ();
3130 void *address = RETURN_ADDRESS (0);
3131 size_t pagesz = GLRO (dl_pagesize);
3132 return _mid_memalign (pagesz, bytes, address);
3135 void *
3136 __libc_pvalloc (size_t bytes)
3138 if (__malloc_initialized < 0)
3139 ptmalloc_init ();
3141 void *address = RETURN_ADDRESS (0);
3142 size_t pagesz = GLRO (dl_pagesize);
3143 size_t page_mask = GLRO (dl_pagesize) - 1;
3144 size_t rounded_bytes = (bytes + page_mask) & ~(page_mask);
3146 /* Check for overflow. */
3147 if (bytes > SIZE_MAX - 2 * pagesz - MINSIZE)
3149 __set_errno (ENOMEM);
3150 return 0;
3153 return _mid_memalign (pagesz, rounded_bytes, address);
3156 void *
3157 __libc_calloc (size_t n, size_t elem_size)
3159 mstate av;
3160 mchunkptr oldtop, p;
3161 INTERNAL_SIZE_T bytes, sz, csz, oldtopsize;
3162 void *mem;
3163 unsigned long clearsize;
3164 unsigned long nclears;
3165 INTERNAL_SIZE_T *d;
3167 /* size_t is unsigned so the behavior on overflow is defined. */
3168 bytes = n * elem_size;
3169 #define HALF_INTERNAL_SIZE_T \
3170 (((INTERNAL_SIZE_T) 1) << (8 * sizeof (INTERNAL_SIZE_T) / 2))
3171 if (__builtin_expect ((n | elem_size) >= HALF_INTERNAL_SIZE_T, 0))
3173 if (elem_size != 0 && bytes / elem_size != n)
3175 __set_errno (ENOMEM);
3176 return 0;
3180 void *(*hook) (size_t, const void *) =
3181 atomic_forced_read (__malloc_hook);
3182 if (__builtin_expect (hook != NULL, 0))
3184 sz = bytes;
3185 mem = (*hook)(sz, RETURN_ADDRESS (0));
3186 if (mem == 0)
3187 return 0;
3189 return memset (mem, 0, sz);
3192 sz = bytes;
3194 arena_get (av, sz);
3195 if (!av)
3196 return 0;
3198 /* Check if we hand out the top chunk, in which case there may be no
3199 need to clear. */
3200 #if MORECORE_CLEARS
3201 oldtop = top (av);
3202 oldtopsize = chunksize (top (av));
3203 # if MORECORE_CLEARS < 2
3204 /* Only newly allocated memory is guaranteed to be cleared. */
3205 if (av == &main_arena &&
3206 oldtopsize < mp_.sbrk_base + av->max_system_mem - (char *) oldtop)
3207 oldtopsize = (mp_.sbrk_base + av->max_system_mem - (char *) oldtop);
3208 # endif
3209 if (av != &main_arena)
3211 heap_info *heap = heap_for_ptr (oldtop);
3212 if (oldtopsize < (char *) heap + heap->mprotect_size - (char *) oldtop)
3213 oldtopsize = (char *) heap + heap->mprotect_size - (char *) oldtop;
3215 #endif
3216 mem = _int_malloc (av, sz);
3219 assert (!mem || chunk_is_mmapped (mem2chunk (mem)) ||
3220 av == arena_for_chunk (mem2chunk (mem)));
3222 if (mem == 0)
3224 LIBC_PROBE (memory_calloc_retry, 1, sz);
3225 av = arena_get_retry (av, sz);
3226 if (__builtin_expect (av != NULL, 1))
3228 mem = _int_malloc (av, sz);
3229 (void) mutex_unlock (&av->mutex);
3231 if (mem == 0)
3232 return 0;
3234 else
3235 (void) mutex_unlock (&av->mutex);
3236 p = mem2chunk (mem);
3238 /* Two optional cases in which clearing not necessary */
3239 if (chunk_is_mmapped (p))
3241 if (__builtin_expect (perturb_byte, 0))
3242 return memset (mem, 0, sz);
3244 return mem;
3247 csz = chunksize (p);
3249 #if MORECORE_CLEARS
3250 if (perturb_byte == 0 && (p == oldtop && csz > oldtopsize))
3252 /* clear only the bytes from non-freshly-sbrked memory */
3253 csz = oldtopsize;
3255 #endif
3257 /* Unroll clear of <= 36 bytes (72 if 8byte sizes). We know that
3258 contents have an odd number of INTERNAL_SIZE_T-sized words;
3259 minimally 3. */
3260 d = (INTERNAL_SIZE_T *) mem;
3261 clearsize = csz - SIZE_SZ;
3262 nclears = clearsize / sizeof (INTERNAL_SIZE_T);
3263 assert (nclears >= 3);
3265 if (nclears > 9)
3266 return memset (d, 0, clearsize);
3268 else
3270 *(d + 0) = 0;
3271 *(d + 1) = 0;
3272 *(d + 2) = 0;
3273 if (nclears > 4)
3275 *(d + 3) = 0;
3276 *(d + 4) = 0;
3277 if (nclears > 6)
3279 *(d + 5) = 0;
3280 *(d + 6) = 0;
3281 if (nclears > 8)
3283 *(d + 7) = 0;
3284 *(d + 8) = 0;
3290 return mem;
3294 ------------------------------ malloc ------------------------------
3297 static void *
3298 _int_malloc (mstate av, size_t bytes)
3300 INTERNAL_SIZE_T nb; /* normalized request size */
3301 unsigned int idx; /* associated bin index */
3302 mbinptr bin; /* associated bin */
3304 mchunkptr victim; /* inspected/selected chunk */
3305 INTERNAL_SIZE_T size; /* its size */
3306 int victim_index; /* its bin index */
3308 mchunkptr remainder; /* remainder from a split */
3309 unsigned long remainder_size; /* its size */
3311 unsigned int block; /* bit map traverser */
3312 unsigned int bit; /* bit map traverser */
3313 unsigned int map; /* current word of binmap */
3315 mchunkptr fwd; /* misc temp for linking */
3316 mchunkptr bck; /* misc temp for linking */
3318 const char *errstr = NULL;
3321 Convert request size to internal form by adding SIZE_SZ bytes
3322 overhead plus possibly more to obtain necessary alignment and/or
3323 to obtain a size of at least MINSIZE, the smallest allocatable
3324 size. Also, checked_request2size traps (returning 0) request sizes
3325 that are so large that they wrap around zero when padded and
3326 aligned.
3329 checked_request2size (bytes, nb);
3332 If the size qualifies as a fastbin, first check corresponding bin.
3333 This code is safe to execute even if av is not yet initialized, so we
3334 can try it without checking, which saves some time on this fast path.
3337 if ((unsigned long) (nb) <= (unsigned long) (get_max_fast ()))
3339 idx = fastbin_index (nb);
3340 mfastbinptr *fb = &fastbin (av, idx);
3341 mchunkptr pp = *fb;
3344 victim = pp;
3345 if (victim == NULL)
3346 break;
3348 while ((pp = catomic_compare_and_exchange_val_acq (fb, victim->fd, victim))
3349 != victim);
3350 if (victim != 0)
3352 if (__builtin_expect (fastbin_index (chunksize (victim)) != idx, 0))
3354 errstr = "malloc(): memory corruption (fast)";
3355 errout:
3356 malloc_printerr (check_action, errstr, chunk2mem (victim));
3357 return NULL;
3359 check_remalloced_chunk (av, victim, nb);
3360 void *p = chunk2mem (victim);
3361 alloc_perturb (p, bytes);
3362 return p;
3367 If a small request, check regular bin. Since these "smallbins"
3368 hold one size each, no searching within bins is necessary.
3369 (For a large request, we need to wait until unsorted chunks are
3370 processed to find best fit. But for small ones, fits are exact
3371 anyway, so we can check now, which is faster.)
3374 if (in_smallbin_range (nb))
3376 idx = smallbin_index (nb);
3377 bin = bin_at (av, idx);
3379 if ((victim = last (bin)) != bin)
3381 if (victim == 0) /* initialization check */
3382 malloc_consolidate (av);
3383 else
3385 bck = victim->bk;
3386 if (__builtin_expect (bck->fd != victim, 0))
3388 errstr = "malloc(): smallbin double linked list corrupted";
3389 goto errout;
3391 set_inuse_bit_at_offset (victim, nb);
3392 bin->bk = bck;
3393 bck->fd = bin;
3395 if (av != &main_arena)
3396 victim->size |= NON_MAIN_ARENA;
3397 check_malloced_chunk (av, victim, nb);
3398 void *p = chunk2mem (victim);
3399 alloc_perturb (p, bytes);
3400 return p;
3406 If this is a large request, consolidate fastbins before continuing.
3407 While it might look excessive to kill all fastbins before
3408 even seeing if there is space available, this avoids
3409 fragmentation problems normally associated with fastbins.
3410 Also, in practice, programs tend to have runs of either small or
3411 large requests, but less often mixtures, so consolidation is not
3412 invoked all that often in most programs. And the programs that
3413 it is called frequently in otherwise tend to fragment.
3416 else
3418 idx = largebin_index (nb);
3419 if (have_fastchunks (av))
3420 malloc_consolidate (av);
3424 Process recently freed or remaindered chunks, taking one only if
3425 it is exact fit, or, if this a small request, the chunk is remainder from
3426 the most recent non-exact fit. Place other traversed chunks in
3427 bins. Note that this step is the only place in any routine where
3428 chunks are placed in bins.
3430 The outer loop here is needed because we might not realize until
3431 near the end of malloc that we should have consolidated, so must
3432 do so and retry. This happens at most once, and only when we would
3433 otherwise need to expand memory to service a "small" request.
3436 for (;; )
3438 int iters = 0;
3439 while ((victim = unsorted_chunks (av)->bk) != unsorted_chunks (av))
3441 bck = victim->bk;
3442 if (__builtin_expect (victim->size <= 2 * SIZE_SZ, 0)
3443 || __builtin_expect (victim->size > av->system_mem, 0))
3444 malloc_printerr (check_action, "malloc(): memory corruption",
3445 chunk2mem (victim));
3446 size = chunksize (victim);
3449 If a small request, try to use last remainder if it is the
3450 only chunk in unsorted bin. This helps promote locality for
3451 runs of consecutive small requests. This is the only
3452 exception to best-fit, and applies only when there is
3453 no exact fit for a small chunk.
3456 if (in_smallbin_range (nb) &&
3457 bck == unsorted_chunks (av) &&
3458 victim == av->last_remainder &&
3459 (unsigned long) (size) > (unsigned long) (nb + MINSIZE))
3461 /* split and reattach remainder */
3462 remainder_size = size - nb;
3463 remainder = chunk_at_offset (victim, nb);
3464 unsorted_chunks (av)->bk = unsorted_chunks (av)->fd = remainder;
3465 av->last_remainder = remainder;
3466 remainder->bk = remainder->fd = unsorted_chunks (av);
3467 if (!in_smallbin_range (remainder_size))
3469 remainder->fd_nextsize = NULL;
3470 remainder->bk_nextsize = NULL;
3473 set_head (victim, nb | PREV_INUSE |
3474 (av != &main_arena ? NON_MAIN_ARENA : 0));
3475 set_head (remainder, remainder_size | PREV_INUSE);
3476 set_foot (remainder, remainder_size);
3478 check_malloced_chunk (av, victim, nb);
3479 void *p = chunk2mem (victim);
3480 alloc_perturb (p, bytes);
3481 return p;
3484 /* remove from unsorted list */
3485 unsorted_chunks (av)->bk = bck;
3486 bck->fd = unsorted_chunks (av);
3488 /* Take now instead of binning if exact fit */
3490 if (size == nb)
3492 set_inuse_bit_at_offset (victim, size);
3493 if (av != &main_arena)
3494 victim->size |= NON_MAIN_ARENA;
3495 check_malloced_chunk (av, victim, nb);
3496 void *p = chunk2mem (victim);
3497 alloc_perturb (p, bytes);
3498 return p;
3501 /* place chunk in bin */
3503 if (in_smallbin_range (size))
3505 victim_index = smallbin_index (size);
3506 bck = bin_at (av, victim_index);
3507 fwd = bck->fd;
3509 else
3511 victim_index = largebin_index (size);
3512 bck = bin_at (av, victim_index);
3513 fwd = bck->fd;
3515 /* maintain large bins in sorted order */
3516 if (fwd != bck)
3518 /* Or with inuse bit to speed comparisons */
3519 size |= PREV_INUSE;
3520 /* if smaller than smallest, bypass loop below */
3521 assert ((bck->bk->size & NON_MAIN_ARENA) == 0);
3522 if ((unsigned long) (size) < (unsigned long) (bck->bk->size))
3524 fwd = bck;
3525 bck = bck->bk;
3527 victim->fd_nextsize = fwd->fd;
3528 victim->bk_nextsize = fwd->fd->bk_nextsize;
3529 fwd->fd->bk_nextsize = victim->bk_nextsize->fd_nextsize = victim;
3531 else
3533 assert ((fwd->size & NON_MAIN_ARENA) == 0);
3534 while ((unsigned long) size < fwd->size)
3536 fwd = fwd->fd_nextsize;
3537 assert ((fwd->size & NON_MAIN_ARENA) == 0);
3540 if ((unsigned long) size == (unsigned long) fwd->size)
3541 /* Always insert in the second position. */
3542 fwd = fwd->fd;
3543 else
3545 victim->fd_nextsize = fwd;
3546 victim->bk_nextsize = fwd->bk_nextsize;
3547 fwd->bk_nextsize = victim;
3548 victim->bk_nextsize->fd_nextsize = victim;
3550 bck = fwd->bk;
3553 else
3554 victim->fd_nextsize = victim->bk_nextsize = victim;
3557 mark_bin (av, victim_index);
3558 victim->bk = bck;
3559 victim->fd = fwd;
3560 fwd->bk = victim;
3561 bck->fd = victim;
3563 #define MAX_ITERS 10000
3564 if (++iters >= MAX_ITERS)
3565 break;
3569 If a large request, scan through the chunks of current bin in
3570 sorted order to find smallest that fits. Use the skip list for this.
3573 if (!in_smallbin_range (nb))
3575 bin = bin_at (av, idx);
3577 /* skip scan if empty or largest chunk is too small */
3578 if ((victim = first (bin)) != bin &&
3579 (unsigned long) (victim->size) >= (unsigned long) (nb))
3581 victim = victim->bk_nextsize;
3582 while (((unsigned long) (size = chunksize (victim)) <
3583 (unsigned long) (nb)))
3584 victim = victim->bk_nextsize;
3586 /* Avoid removing the first entry for a size so that the skip
3587 list does not have to be rerouted. */
3588 if (victim != last (bin) && victim->size == victim->fd->size)
3589 victim = victim->fd;
3591 remainder_size = size - nb;
3592 unlink (victim, bck, fwd);
3594 /* Exhaust */
3595 if (remainder_size < MINSIZE)
3597 set_inuse_bit_at_offset (victim, size);
3598 if (av != &main_arena)
3599 victim->size |= NON_MAIN_ARENA;
3601 /* Split */
3602 else
3604 remainder = chunk_at_offset (victim, nb);
3605 /* We cannot assume the unsorted list is empty and therefore
3606 have to perform a complete insert here. */
3607 bck = unsorted_chunks (av);
3608 fwd = bck->fd;
3609 if (__builtin_expect (fwd->bk != bck, 0))
3611 errstr = "malloc(): corrupted unsorted chunks";
3612 goto errout;
3614 remainder->bk = bck;
3615 remainder->fd = fwd;
3616 bck->fd = remainder;
3617 fwd->bk = remainder;
3618 if (!in_smallbin_range (remainder_size))
3620 remainder->fd_nextsize = NULL;
3621 remainder->bk_nextsize = NULL;
3623 set_head (victim, nb | PREV_INUSE |
3624 (av != &main_arena ? NON_MAIN_ARENA : 0));
3625 set_head (remainder, remainder_size | PREV_INUSE);
3626 set_foot (remainder, remainder_size);
3628 check_malloced_chunk (av, victim, nb);
3629 void *p = chunk2mem (victim);
3630 alloc_perturb (p, bytes);
3631 return p;
3636 Search for a chunk by scanning bins, starting with next largest
3637 bin. This search is strictly by best-fit; i.e., the smallest
3638 (with ties going to approximately the least recently used) chunk
3639 that fits is selected.
3641 The bitmap avoids needing to check that most blocks are nonempty.
3642 The particular case of skipping all bins during warm-up phases
3643 when no chunks have been returned yet is faster than it might look.
3646 ++idx;
3647 bin = bin_at (av, idx);
3648 block = idx2block (idx);
3649 map = av->binmap[block];
3650 bit = idx2bit (idx);
3652 for (;; )
3654 /* Skip rest of block if there are no more set bits in this block. */
3655 if (bit > map || bit == 0)
3659 if (++block >= BINMAPSIZE) /* out of bins */
3660 goto use_top;
3662 while ((map = av->binmap[block]) == 0);
3664 bin = bin_at (av, (block << BINMAPSHIFT));
3665 bit = 1;
3668 /* Advance to bin with set bit. There must be one. */
3669 while ((bit & map) == 0)
3671 bin = next_bin (bin);
3672 bit <<= 1;
3673 assert (bit != 0);
3676 /* Inspect the bin. It is likely to be non-empty */
3677 victim = last (bin);
3679 /* If a false alarm (empty bin), clear the bit. */
3680 if (victim == bin)
3682 av->binmap[block] = map &= ~bit; /* Write through */
3683 bin = next_bin (bin);
3684 bit <<= 1;
3687 else
3689 size = chunksize (victim);
3691 /* We know the first chunk in this bin is big enough to use. */
3692 assert ((unsigned long) (size) >= (unsigned long) (nb));
3694 remainder_size = size - nb;
3696 /* unlink */
3697 unlink (victim, bck, fwd);
3699 /* Exhaust */
3700 if (remainder_size < MINSIZE)
3702 set_inuse_bit_at_offset (victim, size);
3703 if (av != &main_arena)
3704 victim->size |= NON_MAIN_ARENA;
3707 /* Split */
3708 else
3710 remainder = chunk_at_offset (victim, nb);
3712 /* We cannot assume the unsorted list is empty and therefore
3713 have to perform a complete insert here. */
3714 bck = unsorted_chunks (av);
3715 fwd = bck->fd;
3716 if (__builtin_expect (fwd->bk != bck, 0))
3718 errstr = "malloc(): corrupted unsorted chunks 2";
3719 goto errout;
3721 remainder->bk = bck;
3722 remainder->fd = fwd;
3723 bck->fd = remainder;
3724 fwd->bk = remainder;
3726 /* advertise as last remainder */
3727 if (in_smallbin_range (nb))
3728 av->last_remainder = remainder;
3729 if (!in_smallbin_range (remainder_size))
3731 remainder->fd_nextsize = NULL;
3732 remainder->bk_nextsize = NULL;
3734 set_head (victim, nb | PREV_INUSE |
3735 (av != &main_arena ? NON_MAIN_ARENA : 0));
3736 set_head (remainder, remainder_size | PREV_INUSE);
3737 set_foot (remainder, remainder_size);
3739 check_malloced_chunk (av, victim, nb);
3740 void *p = chunk2mem (victim);
3741 alloc_perturb (p, bytes);
3742 return p;
3746 use_top:
3748 If large enough, split off the chunk bordering the end of memory
3749 (held in av->top). Note that this is in accord with the best-fit
3750 search rule. In effect, av->top is treated as larger (and thus
3751 less well fitting) than any other available chunk since it can
3752 be extended to be as large as necessary (up to system
3753 limitations).
3755 We require that av->top always exists (i.e., has size >=
3756 MINSIZE) after initialization, so if it would otherwise be
3757 exhausted by current request, it is replenished. (The main
3758 reason for ensuring it exists is that we may need MINSIZE space
3759 to put in fenceposts in sysmalloc.)
3762 victim = av->top;
3763 size = chunksize (victim);
3765 if ((unsigned long) (size) >= (unsigned long) (nb + MINSIZE))
3767 remainder_size = size - nb;
3768 remainder = chunk_at_offset (victim, nb);
3769 av->top = remainder;
3770 set_head (victim, nb | PREV_INUSE |
3771 (av != &main_arena ? NON_MAIN_ARENA : 0));
3772 set_head (remainder, remainder_size | PREV_INUSE);
3774 check_malloced_chunk (av, victim, nb);
3775 void *p = chunk2mem (victim);
3776 alloc_perturb (p, bytes);
3777 return p;
3780 /* When we are using atomic ops to free fast chunks we can get
3781 here for all block sizes. */
3782 else if (have_fastchunks (av))
3784 malloc_consolidate (av);
3785 /* restore original bin index */
3786 if (in_smallbin_range (nb))
3787 idx = smallbin_index (nb);
3788 else
3789 idx = largebin_index (nb);
3793 Otherwise, relay to handle system-dependent cases
3795 else
3797 void *p = sysmalloc (nb, av);
3798 if (p != NULL)
3799 alloc_perturb (p, bytes);
3800 return p;
3806 ------------------------------ free ------------------------------
3809 static void
3810 _int_free (mstate av, mchunkptr p, int have_lock)
3812 INTERNAL_SIZE_T size; /* its size */
3813 mfastbinptr *fb; /* associated fastbin */
3814 mchunkptr nextchunk; /* next contiguous chunk */
3815 INTERNAL_SIZE_T nextsize; /* its size */
3816 int nextinuse; /* true if nextchunk is used */
3817 INTERNAL_SIZE_T prevsize; /* size of previous contiguous chunk */
3818 mchunkptr bck; /* misc temp for linking */
3819 mchunkptr fwd; /* misc temp for linking */
3821 const char *errstr = NULL;
3822 int locked = 0;
3824 size = chunksize (p);
3826 /* Little security check which won't hurt performance: the
3827 allocator never wrapps around at the end of the address space.
3828 Therefore we can exclude some size values which might appear
3829 here by accident or by "design" from some intruder. */
3830 if (__builtin_expect ((uintptr_t) p > (uintptr_t) -size, 0)
3831 || __builtin_expect (misaligned_chunk (p), 0))
3833 errstr = "free(): invalid pointer";
3834 errout:
3835 if (!have_lock && locked)
3836 (void) mutex_unlock (&av->mutex);
3837 malloc_printerr (check_action, errstr, chunk2mem (p));
3838 return;
3840 /* We know that each chunk is at least MINSIZE bytes in size or a
3841 multiple of MALLOC_ALIGNMENT. */
3842 if (__builtin_expect (size < MINSIZE || !aligned_OK (size), 0))
3844 errstr = "free(): invalid size";
3845 goto errout;
3848 check_inuse_chunk(av, p);
3851 If eligible, place chunk on a fastbin so it can be found
3852 and used quickly in malloc.
3855 if ((unsigned long)(size) <= (unsigned long)(get_max_fast ())
3857 #if TRIM_FASTBINS
3859 If TRIM_FASTBINS set, don't place chunks
3860 bordering top into fastbins
3862 && (chunk_at_offset(p, size) != av->top)
3863 #endif
3866 if (__builtin_expect (chunk_at_offset (p, size)->size <= 2 * SIZE_SZ, 0)
3867 || __builtin_expect (chunksize (chunk_at_offset (p, size))
3868 >= av->system_mem, 0))
3870 /* We might not have a lock at this point and concurrent modifications
3871 of system_mem might have let to a false positive. Redo the test
3872 after getting the lock. */
3873 if (have_lock
3874 || ({ assert (locked == 0);
3875 mutex_lock(&av->mutex);
3876 locked = 1;
3877 chunk_at_offset (p, size)->size <= 2 * SIZE_SZ
3878 || chunksize (chunk_at_offset (p, size)) >= av->system_mem;
3881 errstr = "free(): invalid next size (fast)";
3882 goto errout;
3884 if (! have_lock)
3886 (void)mutex_unlock(&av->mutex);
3887 locked = 0;
3891 free_perturb (chunk2mem(p), size - 2 * SIZE_SZ);
3893 set_fastchunks(av);
3894 unsigned int idx = fastbin_index(size);
3895 fb = &fastbin (av, idx);
3897 /* Atomically link P to its fastbin: P->FD = *FB; *FB = P; */
3898 mchunkptr old = *fb, old2;
3899 unsigned int old_idx = ~0u;
3902 /* Check that the top of the bin is not the record we are going to add
3903 (i.e., double free). */
3904 if (__builtin_expect (old == p, 0))
3906 errstr = "double free or corruption (fasttop)";
3907 goto errout;
3909 /* Check that size of fastbin chunk at the top is the same as
3910 size of the chunk that we are adding. We can dereference OLD
3911 only if we have the lock, otherwise it might have already been
3912 deallocated. See use of OLD_IDX below for the actual check. */
3913 if (have_lock && old != NULL)
3914 old_idx = fastbin_index(chunksize(old));
3915 p->fd = old2 = old;
3917 while ((old = catomic_compare_and_exchange_val_rel (fb, p, old2)) != old2);
3919 if (have_lock && old != NULL && __builtin_expect (old_idx != idx, 0))
3921 errstr = "invalid fastbin entry (free)";
3922 goto errout;
3927 Consolidate other non-mmapped chunks as they arrive.
3930 else if (!chunk_is_mmapped(p)) {
3931 if (! have_lock) {
3932 #if THREAD_STATS
3933 if(!mutex_trylock(&av->mutex))
3934 ++(av->stat_lock_direct);
3935 else {
3936 (void)mutex_lock(&av->mutex);
3937 ++(av->stat_lock_wait);
3939 #else
3940 (void)mutex_lock(&av->mutex);
3941 #endif
3942 locked = 1;
3945 nextchunk = chunk_at_offset(p, size);
3947 /* Lightweight tests: check whether the block is already the
3948 top block. */
3949 if (__builtin_expect (p == av->top, 0))
3951 errstr = "double free or corruption (top)";
3952 goto errout;
3954 /* Or whether the next chunk is beyond the boundaries of the arena. */
3955 if (__builtin_expect (contiguous (av)
3956 && (char *) nextchunk
3957 >= ((char *) av->top + chunksize(av->top)), 0))
3959 errstr = "double free or corruption (out)";
3960 goto errout;
3962 /* Or whether the block is actually not marked used. */
3963 if (__builtin_expect (!prev_inuse(nextchunk), 0))
3965 errstr = "double free or corruption (!prev)";
3966 goto errout;
3969 nextsize = chunksize(nextchunk);
3970 if (__builtin_expect (nextchunk->size <= 2 * SIZE_SZ, 0)
3971 || __builtin_expect (nextsize >= av->system_mem, 0))
3973 errstr = "free(): invalid next size (normal)";
3974 goto errout;
3977 free_perturb (chunk2mem(p), size - 2 * SIZE_SZ);
3979 /* consolidate backward */
3980 if (!prev_inuse(p)) {
3981 prevsize = p->prev_size;
3982 size += prevsize;
3983 p = chunk_at_offset(p, -((long) prevsize));
3984 unlink(p, bck, fwd);
3987 if (nextchunk != av->top) {
3988 /* get and clear inuse bit */
3989 nextinuse = inuse_bit_at_offset(nextchunk, nextsize);
3991 /* consolidate forward */
3992 if (!nextinuse) {
3993 unlink(nextchunk, bck, fwd);
3994 size += nextsize;
3995 } else
3996 clear_inuse_bit_at_offset(nextchunk, 0);
3999 Place the chunk in unsorted chunk list. Chunks are
4000 not placed into regular bins until after they have
4001 been given one chance to be used in malloc.
4004 bck = unsorted_chunks(av);
4005 fwd = bck->fd;
4006 if (__builtin_expect (fwd->bk != bck, 0))
4008 errstr = "free(): corrupted unsorted chunks";
4009 goto errout;
4011 p->fd = fwd;
4012 p->bk = bck;
4013 if (!in_smallbin_range(size))
4015 p->fd_nextsize = NULL;
4016 p->bk_nextsize = NULL;
4018 bck->fd = p;
4019 fwd->bk = p;
4021 set_head(p, size | PREV_INUSE);
4022 set_foot(p, size);
4024 check_free_chunk(av, p);
4028 If the chunk borders the current high end of memory,
4029 consolidate into top
4032 else {
4033 size += nextsize;
4034 set_head(p, size | PREV_INUSE);
4035 av->top = p;
4036 check_chunk(av, p);
4040 If freeing a large space, consolidate possibly-surrounding
4041 chunks. Then, if the total unused topmost memory exceeds trim
4042 threshold, ask malloc_trim to reduce top.
4044 Unless max_fast is 0, we don't know if there are fastbins
4045 bordering top, so we cannot tell for sure whether threshold
4046 has been reached unless fastbins are consolidated. But we
4047 don't want to consolidate on each free. As a compromise,
4048 consolidation is performed if FASTBIN_CONSOLIDATION_THRESHOLD
4049 is reached.
4052 if ((unsigned long)(size) >= FASTBIN_CONSOLIDATION_THRESHOLD) {
4053 if (have_fastchunks(av))
4054 malloc_consolidate(av);
4056 if (av == &main_arena) {
4057 #ifndef MORECORE_CANNOT_TRIM
4058 if ((unsigned long)(chunksize(av->top)) >=
4059 (unsigned long)(mp_.trim_threshold))
4060 systrim(mp_.top_pad, av);
4061 #endif
4062 } else {
4063 /* Always try heap_trim(), even if the top chunk is not
4064 large, because the corresponding heap might go away. */
4065 heap_info *heap = heap_for_ptr(top(av));
4067 assert(heap->ar_ptr == av);
4068 heap_trim(heap, mp_.top_pad);
4072 if (! have_lock) {
4073 assert (locked);
4074 (void)mutex_unlock(&av->mutex);
4078 If the chunk was allocated via mmap, release via munmap().
4081 else {
4082 munmap_chunk (p);
4087 ------------------------- malloc_consolidate -------------------------
4089 malloc_consolidate is a specialized version of free() that tears
4090 down chunks held in fastbins. Free itself cannot be used for this
4091 purpose since, among other things, it might place chunks back onto
4092 fastbins. So, instead, we need to use a minor variant of the same
4093 code.
4095 Also, because this routine needs to be called the first time through
4096 malloc anyway, it turns out to be the perfect place to trigger
4097 initialization code.
4100 static void malloc_consolidate(mstate av)
4102 mfastbinptr* fb; /* current fastbin being consolidated */
4103 mfastbinptr* maxfb; /* last fastbin (for loop control) */
4104 mchunkptr p; /* current chunk being consolidated */
4105 mchunkptr nextp; /* next chunk to consolidate */
4106 mchunkptr unsorted_bin; /* bin header */
4107 mchunkptr first_unsorted; /* chunk to link to */
4109 /* These have same use as in free() */
4110 mchunkptr nextchunk;
4111 INTERNAL_SIZE_T size;
4112 INTERNAL_SIZE_T nextsize;
4113 INTERNAL_SIZE_T prevsize;
4114 int nextinuse;
4115 mchunkptr bck;
4116 mchunkptr fwd;
4119 If max_fast is 0, we know that av hasn't
4120 yet been initialized, in which case do so below
4123 if (get_max_fast () != 0) {
4124 clear_fastchunks(av);
4126 unsorted_bin = unsorted_chunks(av);
4129 Remove each chunk from fast bin and consolidate it, placing it
4130 then in unsorted bin. Among other reasons for doing this,
4131 placing in unsorted bin avoids needing to calculate actual bins
4132 until malloc is sure that chunks aren't immediately going to be
4133 reused anyway.
4136 maxfb = &fastbin (av, NFASTBINS - 1);
4137 fb = &fastbin (av, 0);
4138 do {
4139 p = atomic_exchange_acq (fb, 0);
4140 if (p != 0) {
4141 do {
4142 check_inuse_chunk(av, p);
4143 nextp = p->fd;
4145 /* Slightly streamlined version of consolidation code in free() */
4146 size = p->size & ~(PREV_INUSE|NON_MAIN_ARENA);
4147 nextchunk = chunk_at_offset(p, size);
4148 nextsize = chunksize(nextchunk);
4150 if (!prev_inuse(p)) {
4151 prevsize = p->prev_size;
4152 size += prevsize;
4153 p = chunk_at_offset(p, -((long) prevsize));
4154 unlink(p, bck, fwd);
4157 if (nextchunk != av->top) {
4158 nextinuse = inuse_bit_at_offset(nextchunk, nextsize);
4160 if (!nextinuse) {
4161 size += nextsize;
4162 unlink(nextchunk, bck, fwd);
4163 } else
4164 clear_inuse_bit_at_offset(nextchunk, 0);
4166 first_unsorted = unsorted_bin->fd;
4167 unsorted_bin->fd = p;
4168 first_unsorted->bk = p;
4170 if (!in_smallbin_range (size)) {
4171 p->fd_nextsize = NULL;
4172 p->bk_nextsize = NULL;
4175 set_head(p, size | PREV_INUSE);
4176 p->bk = unsorted_bin;
4177 p->fd = first_unsorted;
4178 set_foot(p, size);
4181 else {
4182 size += nextsize;
4183 set_head(p, size | PREV_INUSE);
4184 av->top = p;
4187 } while ( (p = nextp) != 0);
4190 } while (fb++ != maxfb);
4192 else {
4193 malloc_init_state(av);
4194 check_malloc_state(av);
4199 ------------------------------ realloc ------------------------------
4202 void*
4203 _int_realloc(mstate av, mchunkptr oldp, INTERNAL_SIZE_T oldsize,
4204 INTERNAL_SIZE_T nb)
4206 mchunkptr newp; /* chunk to return */
4207 INTERNAL_SIZE_T newsize; /* its size */
4208 void* newmem; /* corresponding user mem */
4210 mchunkptr next; /* next contiguous chunk after oldp */
4212 mchunkptr remainder; /* extra space at end of newp */
4213 unsigned long remainder_size; /* its size */
4215 mchunkptr bck; /* misc temp for linking */
4216 mchunkptr fwd; /* misc temp for linking */
4218 unsigned long copysize; /* bytes to copy */
4219 unsigned int ncopies; /* INTERNAL_SIZE_T words to copy */
4220 INTERNAL_SIZE_T* s; /* copy source */
4221 INTERNAL_SIZE_T* d; /* copy destination */
4223 const char *errstr = NULL;
4225 /* oldmem size */
4226 if (__builtin_expect (oldp->size <= 2 * SIZE_SZ, 0)
4227 || __builtin_expect (oldsize >= av->system_mem, 0))
4229 errstr = "realloc(): invalid old size";
4230 errout:
4231 malloc_printerr (check_action, errstr, chunk2mem (oldp));
4232 return NULL;
4235 check_inuse_chunk (av, oldp);
4237 /* All callers already filter out mmap'ed chunks. */
4238 assert (!chunk_is_mmapped (oldp));
4240 next = chunk_at_offset (oldp, oldsize);
4241 INTERNAL_SIZE_T nextsize = chunksize (next);
4242 if (__builtin_expect (next->size <= 2 * SIZE_SZ, 0)
4243 || __builtin_expect (nextsize >= av->system_mem, 0))
4245 errstr = "realloc(): invalid next size";
4246 goto errout;
4249 if ((unsigned long) (oldsize) >= (unsigned long) (nb))
4251 /* already big enough; split below */
4252 newp = oldp;
4253 newsize = oldsize;
4256 else
4258 /* Try to expand forward into top */
4259 if (next == av->top &&
4260 (unsigned long) (newsize = oldsize + nextsize) >=
4261 (unsigned long) (nb + MINSIZE))
4263 set_head_size (oldp, nb | (av != &main_arena ? NON_MAIN_ARENA : 0));
4264 av->top = chunk_at_offset (oldp, nb);
4265 set_head (av->top, (newsize - nb) | PREV_INUSE);
4266 check_inuse_chunk (av, oldp);
4267 return chunk2mem (oldp);
4270 /* Try to expand forward into next chunk; split off remainder below */
4271 else if (next != av->top &&
4272 !inuse (next) &&
4273 (unsigned long) (newsize = oldsize + nextsize) >=
4274 (unsigned long) (nb))
4276 newp = oldp;
4277 unlink (next, bck, fwd);
4280 /* allocate, copy, free */
4281 else
4283 newmem = _int_malloc (av, nb - MALLOC_ALIGN_MASK);
4284 if (newmem == 0)
4285 return 0; /* propagate failure */
4287 newp = mem2chunk (newmem);
4288 newsize = chunksize (newp);
4291 Avoid copy if newp is next chunk after oldp.
4293 if (newp == next)
4295 newsize += oldsize;
4296 newp = oldp;
4298 else
4301 Unroll copy of <= 36 bytes (72 if 8byte sizes)
4302 We know that contents have an odd number of
4303 INTERNAL_SIZE_T-sized words; minimally 3.
4306 copysize = oldsize - SIZE_SZ;
4307 s = (INTERNAL_SIZE_T *) (chunk2mem (oldp));
4308 d = (INTERNAL_SIZE_T *) (newmem);
4309 ncopies = copysize / sizeof (INTERNAL_SIZE_T);
4310 assert (ncopies >= 3);
4312 if (ncopies > 9)
4313 memcpy (d, s, copysize);
4315 else
4317 *(d + 0) = *(s + 0);
4318 *(d + 1) = *(s + 1);
4319 *(d + 2) = *(s + 2);
4320 if (ncopies > 4)
4322 *(d + 3) = *(s + 3);
4323 *(d + 4) = *(s + 4);
4324 if (ncopies > 6)
4326 *(d + 5) = *(s + 5);
4327 *(d + 6) = *(s + 6);
4328 if (ncopies > 8)
4330 *(d + 7) = *(s + 7);
4331 *(d + 8) = *(s + 8);
4337 _int_free (av, oldp, 1);
4338 check_inuse_chunk (av, newp);
4339 return chunk2mem (newp);
4344 /* If possible, free extra space in old or extended chunk */
4346 assert ((unsigned long) (newsize) >= (unsigned long) (nb));
4348 remainder_size = newsize - nb;
4350 if (remainder_size < MINSIZE) /* not enough extra to split off */
4352 set_head_size (newp, newsize | (av != &main_arena ? NON_MAIN_ARENA : 0));
4353 set_inuse_bit_at_offset (newp, newsize);
4355 else /* split remainder */
4357 remainder = chunk_at_offset (newp, nb);
4358 set_head_size (newp, nb | (av != &main_arena ? NON_MAIN_ARENA : 0));
4359 set_head (remainder, remainder_size | PREV_INUSE |
4360 (av != &main_arena ? NON_MAIN_ARENA : 0));
4361 /* Mark remainder as inuse so free() won't complain */
4362 set_inuse_bit_at_offset (remainder, remainder_size);
4363 _int_free (av, remainder, 1);
4366 check_inuse_chunk (av, newp);
4367 return chunk2mem (newp);
4371 ------------------------------ memalign ------------------------------
4374 static void *
4375 _int_memalign (mstate av, size_t alignment, size_t bytes)
4377 INTERNAL_SIZE_T nb; /* padded request size */
4378 char *m; /* memory returned by malloc call */
4379 mchunkptr p; /* corresponding chunk */
4380 char *brk; /* alignment point within p */
4381 mchunkptr newp; /* chunk to return */
4382 INTERNAL_SIZE_T newsize; /* its size */
4383 INTERNAL_SIZE_T leadsize; /* leading space before alignment point */
4384 mchunkptr remainder; /* spare room at end to split off */
4385 unsigned long remainder_size; /* its size */
4386 INTERNAL_SIZE_T size;
4390 checked_request2size (bytes, nb);
4393 Strategy: find a spot within that chunk that meets the alignment
4394 request, and then possibly free the leading and trailing space.
4398 /* Call malloc with worst case padding to hit alignment. */
4400 m = (char *) (_int_malloc (av, nb + alignment + MINSIZE));
4402 if (m == 0)
4403 return 0; /* propagate failure */
4405 p = mem2chunk (m);
4407 if ((((unsigned long) (m)) % alignment) != 0) /* misaligned */
4409 { /*
4410 Find an aligned spot inside chunk. Since we need to give back
4411 leading space in a chunk of at least MINSIZE, if the first
4412 calculation places us at a spot with less than MINSIZE leader,
4413 we can move to the next aligned spot -- we've allocated enough
4414 total room so that this is always possible.
4416 brk = (char *) mem2chunk (((unsigned long) (m + alignment - 1)) &
4417 - ((signed long) alignment));
4418 if ((unsigned long) (brk - (char *) (p)) < MINSIZE)
4419 brk += alignment;
4421 newp = (mchunkptr) brk;
4422 leadsize = brk - (char *) (p);
4423 newsize = chunksize (p) - leadsize;
4425 /* For mmapped chunks, just adjust offset */
4426 if (chunk_is_mmapped (p))
4428 newp->prev_size = p->prev_size + leadsize;
4429 set_head (newp, newsize | IS_MMAPPED);
4430 return chunk2mem (newp);
4433 /* Otherwise, give back leader, use the rest */
4434 set_head (newp, newsize | PREV_INUSE |
4435 (av != &main_arena ? NON_MAIN_ARENA : 0));
4436 set_inuse_bit_at_offset (newp, newsize);
4437 set_head_size (p, leadsize | (av != &main_arena ? NON_MAIN_ARENA : 0));
4438 _int_free (av, p, 1);
4439 p = newp;
4441 assert (newsize >= nb &&
4442 (((unsigned long) (chunk2mem (p))) % alignment) == 0);
4445 /* Also give back spare room at the end */
4446 if (!chunk_is_mmapped (p))
4448 size = chunksize (p);
4449 if ((unsigned long) (size) > (unsigned long) (nb + MINSIZE))
4451 remainder_size = size - nb;
4452 remainder = chunk_at_offset (p, nb);
4453 set_head (remainder, remainder_size | PREV_INUSE |
4454 (av != &main_arena ? NON_MAIN_ARENA : 0));
4455 set_head_size (p, nb);
4456 _int_free (av, remainder, 1);
4460 check_inuse_chunk (av, p);
4461 return chunk2mem (p);
4466 ------------------------------ malloc_trim ------------------------------
4469 static int
4470 mtrim (mstate av, size_t pad)
4472 /* Ensure initialization/consolidation */
4473 malloc_consolidate (av);
4475 const size_t ps = GLRO (dl_pagesize);
4476 int psindex = bin_index (ps);
4477 const size_t psm1 = ps - 1;
4479 int result = 0;
4480 for (int i = 1; i < NBINS; ++i)
4481 if (i == 1 || i >= psindex)
4483 mbinptr bin = bin_at (av, i);
4485 for (mchunkptr p = last (bin); p != bin; p = p->bk)
4487 INTERNAL_SIZE_T size = chunksize (p);
4489 if (size > psm1 + sizeof (struct malloc_chunk))
4491 /* See whether the chunk contains at least one unused page. */
4492 char *paligned_mem = (char *) (((uintptr_t) p
4493 + sizeof (struct malloc_chunk)
4494 + psm1) & ~psm1);
4496 assert ((char *) chunk2mem (p) + 4 * SIZE_SZ <= paligned_mem);
4497 assert ((char *) p + size > paligned_mem);
4499 /* This is the size we could potentially free. */
4500 size -= paligned_mem - (char *) p;
4502 if (size > psm1)
4504 #ifdef MALLOC_DEBUG
4505 /* When debugging we simulate destroying the memory
4506 content. */
4507 memset (paligned_mem, 0x89, size & ~psm1);
4508 #endif
4509 __madvise (paligned_mem, size & ~psm1, MADV_DONTNEED);
4511 result = 1;
4517 #ifndef MORECORE_CANNOT_TRIM
4518 return result | (av == &main_arena ? systrim (pad, av) : 0);
4520 #else
4521 return result;
4522 #endif
4527 __malloc_trim (size_t s)
4529 int result = 0;
4531 if (__malloc_initialized < 0)
4532 ptmalloc_init ();
4534 mstate ar_ptr = &main_arena;
4537 (void) mutex_lock (&ar_ptr->mutex);
4538 result |= mtrim (ar_ptr, s);
4539 (void) mutex_unlock (&ar_ptr->mutex);
4541 ar_ptr = ar_ptr->next;
4543 while (ar_ptr != &main_arena);
4545 return result;
4550 ------------------------- malloc_usable_size -------------------------
4553 static size_t
4554 musable (void *mem)
4556 mchunkptr p;
4557 if (mem != 0)
4559 p = mem2chunk (mem);
4561 if (__builtin_expect (using_malloc_checking == 1, 0))
4562 return malloc_check_get_size (p);
4564 if (chunk_is_mmapped (p))
4565 return chunksize (p) - 2 * SIZE_SZ;
4566 else if (inuse (p))
4567 return chunksize (p) - SIZE_SZ;
4569 return 0;
4573 size_t
4574 __malloc_usable_size (void *m)
4576 size_t result;
4578 result = musable (m);
4579 return result;
4583 ------------------------------ mallinfo ------------------------------
4584 Accumulate malloc statistics for arena AV into M.
4587 static void
4588 int_mallinfo (mstate av, struct mallinfo *m)
4590 size_t i;
4591 mbinptr b;
4592 mchunkptr p;
4593 INTERNAL_SIZE_T avail;
4594 INTERNAL_SIZE_T fastavail;
4595 int nblocks;
4596 int nfastblocks;
4598 /* Ensure initialization */
4599 if (av->top == 0)
4600 malloc_consolidate (av);
4602 check_malloc_state (av);
4604 /* Account for top */
4605 avail = chunksize (av->top);
4606 nblocks = 1; /* top always exists */
4608 /* traverse fastbins */
4609 nfastblocks = 0;
4610 fastavail = 0;
4612 for (i = 0; i < NFASTBINS; ++i)
4614 for (p = fastbin (av, i); p != 0; p = p->fd)
4616 ++nfastblocks;
4617 fastavail += chunksize (p);
4621 avail += fastavail;
4623 /* traverse regular bins */
4624 for (i = 1; i < NBINS; ++i)
4626 b = bin_at (av, i);
4627 for (p = last (b); p != b; p = p->bk)
4629 ++nblocks;
4630 avail += chunksize (p);
4634 m->smblks += nfastblocks;
4635 m->ordblks += nblocks;
4636 m->fordblks += avail;
4637 m->uordblks += av->system_mem - avail;
4638 m->arena += av->system_mem;
4639 m->fsmblks += fastavail;
4640 if (av == &main_arena)
4642 m->hblks = mp_.n_mmaps;
4643 m->hblkhd = mp_.mmapped_mem;
4644 m->usmblks = mp_.max_total_mem;
4645 m->keepcost = chunksize (av->top);
4650 struct mallinfo
4651 __libc_mallinfo ()
4653 struct mallinfo m;
4654 mstate ar_ptr;
4656 if (__malloc_initialized < 0)
4657 ptmalloc_init ();
4659 memset (&m, 0, sizeof (m));
4660 ar_ptr = &main_arena;
4663 (void) mutex_lock (&ar_ptr->mutex);
4664 int_mallinfo (ar_ptr, &m);
4665 (void) mutex_unlock (&ar_ptr->mutex);
4667 ar_ptr = ar_ptr->next;
4669 while (ar_ptr != &main_arena);
4671 return m;
4675 ------------------------------ malloc_stats ------------------------------
4678 void
4679 __malloc_stats (void)
4681 int i;
4682 mstate ar_ptr;
4683 unsigned int in_use_b = mp_.mmapped_mem, system_b = in_use_b;
4684 #if THREAD_STATS
4685 long stat_lock_direct = 0, stat_lock_loop = 0, stat_lock_wait = 0;
4686 #endif
4688 if (__malloc_initialized < 0)
4689 ptmalloc_init ();
4690 _IO_flockfile (stderr);
4691 int old_flags2 = ((_IO_FILE *) stderr)->_flags2;
4692 ((_IO_FILE *) stderr)->_flags2 |= _IO_FLAGS2_NOTCANCEL;
4693 for (i = 0, ar_ptr = &main_arena;; i++)
4695 struct mallinfo mi;
4697 memset (&mi, 0, sizeof (mi));
4698 (void) mutex_lock (&ar_ptr->mutex);
4699 int_mallinfo (ar_ptr, &mi);
4700 fprintf (stderr, "Arena %d:\n", i);
4701 fprintf (stderr, "system bytes = %10u\n", (unsigned int) mi.arena);
4702 fprintf (stderr, "in use bytes = %10u\n", (unsigned int) mi.uordblks);
4703 #if MALLOC_DEBUG > 1
4704 if (i > 0)
4705 dump_heap (heap_for_ptr (top (ar_ptr)));
4706 #endif
4707 system_b += mi.arena;
4708 in_use_b += mi.uordblks;
4709 #if THREAD_STATS
4710 stat_lock_direct += ar_ptr->stat_lock_direct;
4711 stat_lock_loop += ar_ptr->stat_lock_loop;
4712 stat_lock_wait += ar_ptr->stat_lock_wait;
4713 #endif
4714 (void) mutex_unlock (&ar_ptr->mutex);
4715 ar_ptr = ar_ptr->next;
4716 if (ar_ptr == &main_arena)
4717 break;
4719 fprintf (stderr, "Total (incl. mmap):\n");
4720 fprintf (stderr, "system bytes = %10u\n", system_b);
4721 fprintf (stderr, "in use bytes = %10u\n", in_use_b);
4722 fprintf (stderr, "max mmap regions = %10u\n", (unsigned int) mp_.max_n_mmaps);
4723 fprintf (stderr, "max mmap bytes = %10lu\n",
4724 (unsigned long) mp_.max_mmapped_mem);
4725 #if THREAD_STATS
4726 fprintf (stderr, "heaps created = %10d\n", stat_n_heaps);
4727 fprintf (stderr, "locked directly = %10ld\n", stat_lock_direct);
4728 fprintf (stderr, "locked in loop = %10ld\n", stat_lock_loop);
4729 fprintf (stderr, "locked waiting = %10ld\n", stat_lock_wait);
4730 fprintf (stderr, "locked total = %10ld\n",
4731 stat_lock_direct + stat_lock_loop + stat_lock_wait);
4732 #endif
4733 ((_IO_FILE *) stderr)->_flags2 |= old_flags2;
4734 _IO_funlockfile (stderr);
4739 ------------------------------ mallopt ------------------------------
4743 __libc_mallopt (int param_number, int value)
4745 mstate av = &main_arena;
4746 int res = 1;
4748 if (__malloc_initialized < 0)
4749 ptmalloc_init ();
4750 (void) mutex_lock (&av->mutex);
4751 /* Ensure initialization/consolidation */
4752 malloc_consolidate (av);
4754 LIBC_PROBE (memory_mallopt, 2, param_number, value);
4756 switch (param_number)
4758 case M_MXFAST:
4759 if (value >= 0 && value <= MAX_FAST_SIZE)
4761 LIBC_PROBE (memory_mallopt_mxfast, 2, value, get_max_fast ());
4762 set_max_fast (value);
4764 else
4765 res = 0;
4766 break;
4768 case M_TRIM_THRESHOLD:
4769 LIBC_PROBE (memory_mallopt_trim_threshold, 3, value,
4770 mp_.trim_threshold, mp_.no_dyn_threshold);
4771 mp_.trim_threshold = value;
4772 mp_.no_dyn_threshold = 1;
4773 break;
4775 case M_TOP_PAD:
4776 LIBC_PROBE (memory_mallopt_top_pad, 3, value,
4777 mp_.top_pad, mp_.no_dyn_threshold);
4778 mp_.top_pad = value;
4779 mp_.no_dyn_threshold = 1;
4780 break;
4782 case M_MMAP_THRESHOLD:
4783 /* Forbid setting the threshold too high. */
4784 if ((unsigned long) value > HEAP_MAX_SIZE / 2)
4785 res = 0;
4786 else
4788 LIBC_PROBE (memory_mallopt_mmap_threshold, 3, value,
4789 mp_.mmap_threshold, mp_.no_dyn_threshold);
4790 mp_.mmap_threshold = value;
4791 mp_.no_dyn_threshold = 1;
4793 break;
4795 case M_MMAP_MAX:
4796 LIBC_PROBE (memory_mallopt_mmap_max, 3, value,
4797 mp_.n_mmaps_max, mp_.no_dyn_threshold);
4798 mp_.n_mmaps_max = value;
4799 mp_.no_dyn_threshold = 1;
4800 break;
4802 case M_CHECK_ACTION:
4803 LIBC_PROBE (memory_mallopt_check_action, 2, value, check_action);
4804 check_action = value;
4805 break;
4807 case M_PERTURB:
4808 LIBC_PROBE (memory_mallopt_perturb, 2, value, perturb_byte);
4809 perturb_byte = value;
4810 break;
4812 case M_ARENA_TEST:
4813 if (value > 0)
4815 LIBC_PROBE (memory_mallopt_arena_test, 2, value, mp_.arena_test);
4816 mp_.arena_test = value;
4818 break;
4820 case M_ARENA_MAX:
4821 if (value > 0)
4823 LIBC_PROBE (memory_mallopt_arena_max, 2, value, mp_.arena_max);
4824 mp_.arena_max = value;
4826 break;
4828 (void) mutex_unlock (&av->mutex);
4829 return res;
4831 libc_hidden_def (__libc_mallopt)
4835 -------------------- Alternative MORECORE functions --------------------
4840 General Requirements for MORECORE.
4842 The MORECORE function must have the following properties:
4844 If MORECORE_CONTIGUOUS is false:
4846 * MORECORE must allocate in multiples of pagesize. It will
4847 only be called with arguments that are multiples of pagesize.
4849 * MORECORE(0) must return an address that is at least
4850 MALLOC_ALIGNMENT aligned. (Page-aligning always suffices.)
4852 else (i.e. If MORECORE_CONTIGUOUS is true):
4854 * Consecutive calls to MORECORE with positive arguments
4855 return increasing addresses, indicating that space has been
4856 contiguously extended.
4858 * MORECORE need not allocate in multiples of pagesize.
4859 Calls to MORECORE need not have args of multiples of pagesize.
4861 * MORECORE need not page-align.
4863 In either case:
4865 * MORECORE may allocate more memory than requested. (Or even less,
4866 but this will generally result in a malloc failure.)
4868 * MORECORE must not allocate memory when given argument zero, but
4869 instead return one past the end address of memory from previous
4870 nonzero call. This malloc does NOT call MORECORE(0)
4871 until at least one call with positive arguments is made, so
4872 the initial value returned is not important.
4874 * Even though consecutive calls to MORECORE need not return contiguous
4875 addresses, it must be OK for malloc'ed chunks to span multiple
4876 regions in those cases where they do happen to be contiguous.
4878 * MORECORE need not handle negative arguments -- it may instead
4879 just return MORECORE_FAILURE when given negative arguments.
4880 Negative arguments are always multiples of pagesize. MORECORE
4881 must not misinterpret negative args as large positive unsigned
4882 args. You can suppress all such calls from even occurring by defining
4883 MORECORE_CANNOT_TRIM,
4885 There is some variation across systems about the type of the
4886 argument to sbrk/MORECORE. If size_t is unsigned, then it cannot
4887 actually be size_t, because sbrk supports negative args, so it is
4888 normally the signed type of the same width as size_t (sometimes
4889 declared as "intptr_t", and sometimes "ptrdiff_t"). It doesn't much
4890 matter though. Internally, we use "long" as arguments, which should
4891 work across all reasonable possibilities.
4893 Additionally, if MORECORE ever returns failure for a positive
4894 request, then mmap is used as a noncontiguous system allocator. This
4895 is a useful backup strategy for systems with holes in address spaces
4896 -- in this case sbrk cannot contiguously expand the heap, but mmap
4897 may be able to map noncontiguous space.
4899 If you'd like mmap to ALWAYS be used, you can define MORECORE to be
4900 a function that always returns MORECORE_FAILURE.
4902 If you are using this malloc with something other than sbrk (or its
4903 emulation) to supply memory regions, you probably want to set
4904 MORECORE_CONTIGUOUS as false. As an example, here is a custom
4905 allocator kindly contributed for pre-OSX macOS. It uses virtually
4906 but not necessarily physically contiguous non-paged memory (locked
4907 in, present and won't get swapped out). You can use it by
4908 uncommenting this section, adding some #includes, and setting up the
4909 appropriate defines above:
4911 *#define MORECORE osMoreCore
4912 *#define MORECORE_CONTIGUOUS 0
4914 There is also a shutdown routine that should somehow be called for
4915 cleanup upon program exit.
4917 *#define MAX_POOL_ENTRIES 100
4918 *#define MINIMUM_MORECORE_SIZE (64 * 1024)
4919 static int next_os_pool;
4920 void *our_os_pools[MAX_POOL_ENTRIES];
4922 void *osMoreCore(int size)
4924 void *ptr = 0;
4925 static void *sbrk_top = 0;
4927 if (size > 0)
4929 if (size < MINIMUM_MORECORE_SIZE)
4930 size = MINIMUM_MORECORE_SIZE;
4931 if (CurrentExecutionLevel() == kTaskLevel)
4932 ptr = PoolAllocateResident(size + RM_PAGE_SIZE, 0);
4933 if (ptr == 0)
4935 return (void *) MORECORE_FAILURE;
4937 // save ptrs so they can be freed during cleanup
4938 our_os_pools[next_os_pool] = ptr;
4939 next_os_pool++;
4940 ptr = (void *) ((((unsigned long) ptr) + RM_PAGE_MASK) & ~RM_PAGE_MASK);
4941 sbrk_top = (char *) ptr + size;
4942 return ptr;
4944 else if (size < 0)
4946 // we don't currently support shrink behavior
4947 return (void *) MORECORE_FAILURE;
4949 else
4951 return sbrk_top;
4955 // cleanup any allocated memory pools
4956 // called as last thing before shutting down driver
4958 void osCleanupMem(void)
4960 void **ptr;
4962 for (ptr = our_os_pools; ptr < &our_os_pools[MAX_POOL_ENTRIES]; ptr++)
4963 if (*ptr)
4965 PoolDeallocate(*ptr);
4966 * ptr = 0;
4973 /* Helper code. */
4975 extern char **__libc_argv attribute_hidden;
4977 static void
4978 malloc_printerr (int action, const char *str, void *ptr)
4980 if ((action & 5) == 5)
4981 __libc_message (action & 2, "%s\n", str);
4982 else if (action & 1)
4984 char buf[2 * sizeof (uintptr_t) + 1];
4986 buf[sizeof (buf) - 1] = '\0';
4987 char *cp = _itoa_word ((uintptr_t) ptr, &buf[sizeof (buf) - 1], 16, 0);
4988 while (cp > buf)
4989 *--cp = '0';
4991 __libc_message (action & 2, "*** Error in `%s': %s: 0x%s ***\n",
4992 __libc_argv[0] ? : "<unknown>", str, cp);
4994 else if (action & 2)
4995 abort ();
4998 /* We need a wrapper function for one of the additions of POSIX. */
5000 __posix_memalign (void **memptr, size_t alignment, size_t size)
5002 void *mem;
5004 /* Test whether the SIZE argument is valid. It must be a power of
5005 two multiple of sizeof (void *). */
5006 if (alignment % sizeof (void *) != 0
5007 || !powerof2 (alignment / sizeof (void *)) != 0
5008 || alignment == 0)
5009 return EINVAL;
5012 void *address = RETURN_ADDRESS (0);
5013 mem = _mid_memalign (alignment, size, address);
5015 if (mem != NULL)
5017 *memptr = mem;
5018 return 0;
5021 return ENOMEM;
5023 weak_alias (__posix_memalign, posix_memalign)
5027 malloc_info (int options, FILE *fp)
5029 /* For now, at least. */
5030 if (options != 0)
5031 return EINVAL;
5033 int n = 0;
5034 size_t total_nblocks = 0;
5035 size_t total_nfastblocks = 0;
5036 size_t total_avail = 0;
5037 size_t total_fastavail = 0;
5038 size_t total_system = 0;
5039 size_t total_max_system = 0;
5040 size_t total_aspace = 0;
5041 size_t total_aspace_mprotect = 0;
5043 void
5044 mi_arena (mstate ar_ptr)
5046 fprintf (fp, "<heap nr=\"%d\">\n<sizes>\n", n++);
5048 size_t nblocks = 0;
5049 size_t nfastblocks = 0;
5050 size_t avail = 0;
5051 size_t fastavail = 0;
5052 struct
5054 size_t from;
5055 size_t to;
5056 size_t total;
5057 size_t count;
5058 } sizes[NFASTBINS + NBINS - 1];
5059 #define nsizes (sizeof (sizes) / sizeof (sizes[0]))
5061 mutex_lock (&ar_ptr->mutex);
5063 for (size_t i = 0; i < NFASTBINS; ++i)
5065 mchunkptr p = fastbin (ar_ptr, i);
5066 if (p != NULL)
5068 size_t nthissize = 0;
5069 size_t thissize = chunksize (p);
5071 while (p != NULL)
5073 ++nthissize;
5074 p = p->fd;
5077 fastavail += nthissize * thissize;
5078 nfastblocks += nthissize;
5079 sizes[i].from = thissize - (MALLOC_ALIGNMENT - 1);
5080 sizes[i].to = thissize;
5081 sizes[i].count = nthissize;
5083 else
5084 sizes[i].from = sizes[i].to = sizes[i].count = 0;
5086 sizes[i].total = sizes[i].count * sizes[i].to;
5090 mbinptr bin;
5091 struct malloc_chunk *r;
5093 for (size_t i = 1; i < NBINS; ++i)
5095 bin = bin_at (ar_ptr, i);
5096 r = bin->fd;
5097 sizes[NFASTBINS - 1 + i].from = ~((size_t) 0);
5098 sizes[NFASTBINS - 1 + i].to = sizes[NFASTBINS - 1 + i].total
5099 = sizes[NFASTBINS - 1 + i].count = 0;
5101 if (r != NULL)
5102 while (r != bin)
5104 ++sizes[NFASTBINS - 1 + i].count;
5105 sizes[NFASTBINS - 1 + i].total += r->size;
5106 sizes[NFASTBINS - 1 + i].from
5107 = MIN (sizes[NFASTBINS - 1 + i].from, r->size);
5108 sizes[NFASTBINS - 1 + i].to = MAX (sizes[NFASTBINS - 1 + i].to,
5109 r->size);
5111 r = r->fd;
5114 if (sizes[NFASTBINS - 1 + i].count == 0)
5115 sizes[NFASTBINS - 1 + i].from = 0;
5116 nblocks += sizes[NFASTBINS - 1 + i].count;
5117 avail += sizes[NFASTBINS - 1 + i].total;
5120 mutex_unlock (&ar_ptr->mutex);
5122 total_nfastblocks += nfastblocks;
5123 total_fastavail += fastavail;
5125 total_nblocks += nblocks;
5126 total_avail += avail;
5128 for (size_t i = 0; i < nsizes; ++i)
5129 if (sizes[i].count != 0 && i != NFASTBINS)
5130 fprintf (fp, " \
5131 <size from=\"%zu\" to=\"%zu\" total=\"%zu\" count=\"%zu\"/>\n",
5132 sizes[i].from, sizes[i].to, sizes[i].total, sizes[i].count);
5134 if (sizes[NFASTBINS].count != 0)
5135 fprintf (fp, "\
5136 <unsorted from=\"%zu\" to=\"%zu\" total=\"%zu\" count=\"%zu\"/>\n",
5137 sizes[NFASTBINS].from, sizes[NFASTBINS].to,
5138 sizes[NFASTBINS].total, sizes[NFASTBINS].count);
5140 total_system += ar_ptr->system_mem;
5141 total_max_system += ar_ptr->max_system_mem;
5143 fprintf (fp,
5144 "</sizes>\n<total type=\"fast\" count=\"%zu\" size=\"%zu\"/>\n"
5145 "<total type=\"rest\" count=\"%zu\" size=\"%zu\"/>\n"
5146 "<system type=\"current\" size=\"%zu\"/>\n"
5147 "<system type=\"max\" size=\"%zu\"/>\n",
5148 nfastblocks, fastavail, nblocks, avail,
5149 ar_ptr->system_mem, ar_ptr->max_system_mem);
5151 if (ar_ptr != &main_arena)
5153 heap_info *heap = heap_for_ptr (top (ar_ptr));
5154 fprintf (fp,
5155 "<aspace type=\"total\" size=\"%zu\"/>\n"
5156 "<aspace type=\"mprotect\" size=\"%zu\"/>\n",
5157 heap->size, heap->mprotect_size);
5158 total_aspace += heap->size;
5159 total_aspace_mprotect += heap->mprotect_size;
5161 else
5163 fprintf (fp,
5164 "<aspace type=\"total\" size=\"%zu\"/>\n"
5165 "<aspace type=\"mprotect\" size=\"%zu\"/>\n",
5166 ar_ptr->system_mem, ar_ptr->system_mem);
5167 total_aspace += ar_ptr->system_mem;
5168 total_aspace_mprotect += ar_ptr->system_mem;
5171 fputs ("</heap>\n", fp);
5174 if (__malloc_initialized < 0)
5175 ptmalloc_init ();
5177 fputs ("<malloc version=\"1\">\n", fp);
5179 /* Iterate over all arenas currently in use. */
5180 mstate ar_ptr = &main_arena;
5183 mi_arena (ar_ptr);
5184 ar_ptr = ar_ptr->next;
5186 while (ar_ptr != &main_arena);
5188 fprintf (fp,
5189 "<total type=\"fast\" count=\"%zu\" size=\"%zu\"/>\n"
5190 "<total type=\"rest\" count=\"%zu\" size=\"%zu\"/>\n"
5191 "<system type=\"current\" size=\"%zu\"/>\n"
5192 "<system type=\"max\" size=\"%zu\"/>\n"
5193 "<aspace type=\"total\" size=\"%zu\"/>\n"
5194 "<aspace type=\"mprotect\" size=\"%zu\"/>\n"
5195 "</malloc>\n",
5196 total_nfastblocks, total_fastavail, total_nblocks, total_avail,
5197 total_system, total_max_system,
5198 total_aspace, total_aspace_mprotect);
5200 return 0;
5204 strong_alias (__libc_calloc, __calloc) weak_alias (__libc_calloc, calloc)
5205 strong_alias (__libc_free, __cfree) weak_alias (__libc_free, cfree)
5206 strong_alias (__libc_free, __free) strong_alias (__libc_free, free)
5207 strong_alias (__libc_malloc, __malloc) strong_alias (__libc_malloc, malloc)
5208 strong_alias (__libc_memalign, __memalign)
5209 weak_alias (__libc_memalign, memalign)
5210 strong_alias (__libc_realloc, __realloc) strong_alias (__libc_realloc, realloc)
5211 strong_alias (__libc_valloc, __valloc) weak_alias (__libc_valloc, valloc)
5212 strong_alias (__libc_pvalloc, __pvalloc) weak_alias (__libc_pvalloc, pvalloc)
5213 strong_alias (__libc_mallinfo, __mallinfo)
5214 weak_alias (__libc_mallinfo, mallinfo)
5215 strong_alias (__libc_mallopt, __mallopt) weak_alias (__libc_mallopt, mallopt)
5217 weak_alias (__malloc_stats, malloc_stats)
5218 weak_alias (__malloc_usable_size, malloc_usable_size)
5219 weak_alias (__malloc_trim, malloc_trim)
5220 weak_alias (__malloc_get_state, malloc_get_state)
5221 weak_alias (__malloc_set_state, malloc_set_state)
5224 /* ------------------------------------------------------------
5225 History:
5227 [see ftp://g.oswego.edu/pub/misc/malloc.c for the history of dlmalloc]
5231 * Local variables:
5232 * c-basic-offset: 2
5233 * End: