Update.
[glibc.git] / malloc / malloc.c
blob37249b0c7a4bbf92bc3c7c1fa37edc8939b67195
1 /* Malloc implementation for multiple threads without lock contention.
2 Copyright (C) 1996,1997,1998,1999,2000,2001 Free Software Foundation, Inc.
3 This file is part of the GNU C Library.
4 Contributed by Wolfram Gloger <wmglo@dent.med.uni-muenchen.de>
5 and Doug Lea <dl@cs.oswego.edu>, 1996.
7 The GNU C Library is free software; you can redistribute it and/or
8 modify it under the terms of the GNU Library General Public License as
9 published by the Free Software Foundation; either version 2 of the
10 License, or (at your option) any later version.
12 The GNU C Library is distributed in the hope that it will be useful,
13 but WITHOUT ANY WARRANTY; without even the implied warranty of
14 MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
15 Library General Public License for more details.
17 You should have received a copy of the GNU Library General Public
18 License along with the GNU C Library; see the file COPYING.LIB. If not,
19 write to the Free Software Foundation, Inc., 59 Temple Place - Suite 330,
20 Boston, MA 02111-1307, USA. */
22 /* $Id$
24 This work is mainly derived from malloc-2.6.4 by Doug Lea
25 <dl@cs.oswego.edu>, which is available from:
27 ftp://g.oswego.edu/pub/misc/malloc.c
29 Most of the original comments are reproduced in the code below.
31 * Why use this malloc?
33 This is not the fastest, most space-conserving, most portable, or
34 most tunable malloc ever written. However it is among the fastest
35 while also being among the most space-conserving, portable and tunable.
36 Consistent balance across these factors results in a good general-purpose
37 allocator. For a high-level description, see
38 http://g.oswego.edu/dl/html/malloc.html
40 On many systems, the standard malloc implementation is by itself not
41 thread-safe, and therefore wrapped with a single global lock around
42 all malloc-related functions. In some applications, especially with
43 multiple available processors, this can lead to contention problems
44 and bad performance. This malloc version was designed with the goal
45 to avoid waiting for locks as much as possible. Statistics indicate
46 that this goal is achieved in many cases.
48 * Synopsis of public routines
50 (Much fuller descriptions are contained in the program documentation below.)
52 ptmalloc_init();
53 Initialize global configuration. When compiled for multiple threads,
54 this function must be called once before any other function in the
55 package. It is not required otherwise. It is called automatically
56 in the Linux/GNU C libray or when compiling with MALLOC_HOOKS.
57 malloc(size_t n);
58 Return a pointer to a newly allocated chunk of at least n bytes, or null
59 if no space is available.
60 free(Void_t* p);
61 Release the chunk of memory pointed to by p, or no effect if p is null.
62 realloc(Void_t* p, size_t n);
63 Return a pointer to a chunk of size n that contains the same data
64 as does chunk p up to the minimum of (n, p's size) bytes, or null
65 if no space is available. The returned pointer may or may not be
66 the same as p. If p is null, equivalent to malloc. Unless the
67 #define REALLOC_ZERO_BYTES_FREES below is set, realloc with a
68 size argument of zero (re)allocates a minimum-sized chunk.
69 memalign(size_t alignment, size_t n);
70 Return a pointer to a newly allocated chunk of n bytes, aligned
71 in accord with the alignment argument, which must be a power of
72 two.
73 valloc(size_t n);
74 Equivalent to memalign(pagesize, n), where pagesize is the page
75 size of the system (or as near to this as can be figured out from
76 all the includes/defines below.)
77 pvalloc(size_t n);
78 Equivalent to valloc(minimum-page-that-holds(n)), that is,
79 round up n to nearest pagesize.
80 calloc(size_t unit, size_t quantity);
81 Returns a pointer to quantity * unit bytes, with all locations
82 set to zero.
83 cfree(Void_t* p);
84 Equivalent to free(p).
85 malloc_trim(size_t pad);
86 Release all but pad bytes of freed top-most memory back
87 to the system. Return 1 if successful, else 0.
88 malloc_usable_size(Void_t* p);
89 Report the number usable allocated bytes associated with allocated
90 chunk p. This may or may not report more bytes than were requested,
91 due to alignment and minimum size constraints.
92 malloc_stats();
93 Prints brief summary statistics on stderr.
94 mallinfo()
95 Returns (by copy) a struct containing various summary statistics.
96 mallopt(int parameter_number, int parameter_value)
97 Changes one of the tunable parameters described below. Returns
98 1 if successful in changing the parameter, else 0.
100 * Vital statistics:
102 Alignment: 8-byte
103 8 byte alignment is currently hardwired into the design. This
104 seems to suffice for all current machines and C compilers.
106 Assumed pointer representation: 4 or 8 bytes
107 Code for 8-byte pointers is untested by me but has worked
108 reliably by Wolfram Gloger, who contributed most of the
109 changes supporting this.
111 Assumed size_t representation: 4 or 8 bytes
112 Note that size_t is allowed to be 4 bytes even if pointers are 8.
114 Minimum overhead per allocated chunk: 4 or 8 bytes
115 Each malloced chunk has a hidden overhead of 4 bytes holding size
116 and status information.
118 Minimum allocated size: 4-byte ptrs: 16 bytes (including 4 overhead)
119 8-byte ptrs: 24/32 bytes (including, 4/8 overhead)
121 When a chunk is freed, 12 (for 4byte ptrs) or 20 (for 8 byte
122 ptrs but 4 byte size) or 24 (for 8/8) additional bytes are
123 needed; 4 (8) for a trailing size field
124 and 8 (16) bytes for free list pointers. Thus, the minimum
125 allocatable size is 16/24/32 bytes.
127 Even a request for zero bytes (i.e., malloc(0)) returns a
128 pointer to something of the minimum allocatable size.
130 Maximum allocated size: 4-byte size_t: 2^31 - 8 bytes
131 8-byte size_t: 2^63 - 16 bytes
133 It is assumed that (possibly signed) size_t bit values suffice to
134 represent chunk sizes. `Possibly signed' is due to the fact
135 that `size_t' may be defined on a system as either a signed or
136 an unsigned type. To be conservative, values that would appear
137 as negative numbers are avoided.
138 Requests for sizes with a negative sign bit will return a
139 minimum-sized chunk.
141 Maximum overhead wastage per allocated chunk: normally 15 bytes
143 Alignment demands, plus the minimum allocatable size restriction
144 make the normal worst-case wastage 15 bytes (i.e., up to 15
145 more bytes will be allocated than were requested in malloc), with
146 two exceptions:
147 1. Because requests for zero bytes allocate non-zero space,
148 the worst case wastage for a request of zero bytes is 24 bytes.
149 2. For requests >= mmap_threshold that are serviced via
150 mmap(), the worst case wastage is 8 bytes plus the remainder
151 from a system page (the minimal mmap unit); typically 4096 bytes.
153 * Limitations
155 Here are some features that are NOT currently supported
157 * No automated mechanism for fully checking that all accesses
158 to malloced memory stay within their bounds.
159 * No support for compaction.
161 * Synopsis of compile-time options:
163 People have reported using previous versions of this malloc on all
164 versions of Unix, sometimes by tweaking some of the defines
165 below. It has been tested most extensively on Solaris and
166 Linux. People have also reported adapting this malloc for use in
167 stand-alone embedded systems.
169 The implementation is in straight, hand-tuned ANSI C. Among other
170 consequences, it uses a lot of macros. Because of this, to be at
171 all usable, this code should be compiled using an optimizing compiler
172 (for example gcc -O2) that can simplify expressions and control
173 paths.
175 __STD_C (default: derived from C compiler defines)
176 Nonzero if using ANSI-standard C compiler, a C++ compiler, or
177 a C compiler sufficiently close to ANSI to get away with it.
178 MALLOC_DEBUG (default: NOT defined)
179 Define to enable debugging. Adds fairly extensive assertion-based
180 checking to help track down memory errors, but noticeably slows down
181 execution.
182 MALLOC_HOOKS (default: NOT defined)
183 Define to enable support run-time replacement of the allocation
184 functions through user-defined `hooks'.
185 REALLOC_ZERO_BYTES_FREES (default: defined)
186 Define this if you think that realloc(p, 0) should be equivalent
187 to free(p). (The C standard requires this behaviour, therefore
188 it is the default.) Otherwise, since malloc returns a unique
189 pointer for malloc(0), so does realloc(p, 0).
190 HAVE_MEMCPY (default: defined)
191 Define if you are not otherwise using ANSI STD C, but still
192 have memcpy and memset in your C library and want to use them.
193 Otherwise, simple internal versions are supplied.
194 USE_MEMCPY (default: 1 if HAVE_MEMCPY is defined, 0 otherwise)
195 Define as 1 if you want the C library versions of memset and
196 memcpy called in realloc and calloc (otherwise macro versions are used).
197 At least on some platforms, the simple macro versions usually
198 outperform libc versions.
199 HAVE_MMAP (default: defined as 1)
200 Define to non-zero to optionally make malloc() use mmap() to
201 allocate very large blocks.
202 HAVE_MREMAP (default: defined as 0 unless Linux libc set)
203 Define to non-zero to optionally make realloc() use mremap() to
204 reallocate very large blocks.
205 USE_ARENAS (default: the same as HAVE_MMAP)
206 Enable support for multiple arenas, allocated using mmap().
207 malloc_getpagesize (default: derived from system #includes)
208 Either a constant or routine call returning the system page size.
209 HAVE_USR_INCLUDE_MALLOC_H (default: NOT defined)
210 Optionally define if you are on a system with a /usr/include/malloc.h
211 that declares struct mallinfo. It is not at all necessary to
212 define this even if you do, but will ensure consistency.
213 INTERNAL_SIZE_T (default: size_t)
214 Define to a 32-bit type (probably `unsigned int') if you are on a
215 64-bit machine, yet do not want or need to allow malloc requests of
216 greater than 2^31 to be handled. This saves space, especially for
217 very small chunks.
218 _LIBC (default: NOT defined)
219 Defined only when compiled as part of the Linux libc/glibc.
220 Also note that there is some odd internal name-mangling via defines
221 (for example, internally, `malloc' is named `mALLOc') needed
222 when compiling in this case. These look funny but don't otherwise
223 affect anything.
224 LACKS_UNISTD_H (default: undefined)
225 Define this if your system does not have a <unistd.h>.
226 MORECORE (default: sbrk)
227 The name of the routine to call to obtain more memory from the system.
228 MORECORE_FAILURE (default: -1)
229 The value returned upon failure of MORECORE.
230 MORECORE_CLEARS (default 1)
231 The degree to which the routine mapped to MORECORE zeroes out
232 memory: never (0), only for newly allocated space (1) or always
233 (2). The distinction between (1) and (2) is necessary because on
234 some systems, if the application first decrements and then
235 increments the break value, the contents of the reallocated space
236 are unspecified.
237 DEFAULT_TRIM_THRESHOLD
238 DEFAULT_TOP_PAD
239 DEFAULT_MMAP_THRESHOLD
240 DEFAULT_MMAP_MAX
241 Default values of tunable parameters (described in detail below)
242 controlling interaction with host system routines (sbrk, mmap, etc).
243 These values may also be changed dynamically via mallopt(). The
244 preset defaults are those that give best performance for typical
245 programs/systems.
246 DEFAULT_CHECK_ACTION
247 When the standard debugging hooks are in place, and a pointer is
248 detected as corrupt, do nothing (0), print an error message (1),
249 or call abort() (2).
256 * Compile-time options for multiple threads:
258 USE_PTHREADS, USE_THR, USE_SPROC
259 Define one of these as 1 to select the thread interface:
260 POSIX threads, Solaris threads or SGI sproc's, respectively.
261 If none of these is defined as non-zero, you get a `normal'
262 malloc implementation which is not thread-safe. Support for
263 multiple threads requires HAVE_MMAP=1. As an exception, when
264 compiling for GNU libc, i.e. when _LIBC is defined, then none of
265 the USE_... symbols have to be defined.
267 HEAP_MIN_SIZE
268 HEAP_MAX_SIZE
269 When thread support is enabled, additional `heap's are created
270 with mmap calls. These are limited in size; HEAP_MIN_SIZE should
271 be a multiple of the page size, while HEAP_MAX_SIZE must be a power
272 of two for alignment reasons. HEAP_MAX_SIZE should be at least
273 twice as large as the mmap threshold.
274 THREAD_STATS
275 When this is defined as non-zero, some statistics on mutex locking
276 are computed.
283 /* Preliminaries */
285 #ifndef __STD_C
286 #if defined (__STDC__)
287 #define __STD_C 1
288 #else
289 #if __cplusplus
290 #define __STD_C 1
291 #else
292 #define __STD_C 0
293 #endif /*__cplusplus*/
294 #endif /*__STDC__*/
295 #endif /*__STD_C*/
297 #ifndef Void_t
298 #if __STD_C
299 #define Void_t void
300 #else
301 #define Void_t char
302 #endif
303 #endif /*Void_t*/
305 #if __STD_C
306 # include <stddef.h> /* for size_t */
307 # if defined _LIBC || defined MALLOC_HOOKS
308 # include <stdlib.h> /* for getenv(), abort() */
309 # endif
310 #else
311 # include <sys/types.h>
312 # if defined _LIBC || defined MALLOC_HOOKS
313 extern char* getenv();
314 # endif
315 #endif
317 /* Macros for handling mutexes and thread-specific data. This is
318 included early, because some thread-related header files (such as
319 pthread.h) should be included before any others. */
320 #include "thread-m.h"
322 #ifdef __cplusplus
323 extern "C" {
324 #endif
326 #include <errno.h>
327 #include <stdio.h> /* needed for malloc_stats */
331 Compile-time options
336 Debugging:
338 Because freed chunks may be overwritten with link fields, this
339 malloc will often die when freed memory is overwritten by user
340 programs. This can be very effective (albeit in an annoying way)
341 in helping track down dangling pointers.
343 If you compile with -DMALLOC_DEBUG, a number of assertion checks are
344 enabled that will catch more memory errors. You probably won't be
345 able to make much sense of the actual assertion errors, but they
346 should help you locate incorrectly overwritten memory. The
347 checking is fairly extensive, and will slow down execution
348 noticeably. Calling malloc_stats or mallinfo with MALLOC_DEBUG set will
349 attempt to check every non-mmapped allocated and free chunk in the
350 course of computing the summaries. (By nature, mmapped regions
351 cannot be checked very much automatically.)
353 Setting MALLOC_DEBUG may also be helpful if you are trying to modify
354 this code. The assertions in the check routines spell out in more
355 detail the assumptions and invariants underlying the algorithms.
359 #if MALLOC_DEBUG
360 #include <assert.h>
361 #else
362 #define assert(x) ((void)0)
363 #endif
367 INTERNAL_SIZE_T is the word-size used for internal bookkeeping
368 of chunk sizes. On a 64-bit machine, you can reduce malloc
369 overhead by defining INTERNAL_SIZE_T to be a 32 bit `unsigned int'
370 at the expense of not being able to handle requests greater than
371 2^31. This limitation is hardly ever a concern; you are encouraged
372 to set this. However, the default version is the same as size_t.
375 #ifndef INTERNAL_SIZE_T
376 #define INTERNAL_SIZE_T size_t
377 #endif
380 REALLOC_ZERO_BYTES_FREES should be set if a call to realloc with
381 zero bytes should be the same as a call to free. The C standard
382 requires this. Otherwise, since this malloc returns a unique pointer
383 for malloc(0), so does realloc(p, 0).
387 #define REALLOC_ZERO_BYTES_FREES
391 HAVE_MEMCPY should be defined if you are not otherwise using
392 ANSI STD C, but still have memcpy and memset in your C library
393 and want to use them in calloc and realloc. Otherwise simple
394 macro versions are defined here.
396 USE_MEMCPY should be defined as 1 if you actually want to
397 have memset and memcpy called. People report that the macro
398 versions are often enough faster than libc versions on many
399 systems that it is better to use them.
403 #define HAVE_MEMCPY 1
405 #ifndef USE_MEMCPY
406 #ifdef HAVE_MEMCPY
407 #define USE_MEMCPY 1
408 #else
409 #define USE_MEMCPY 0
410 #endif
411 #endif
413 #if (__STD_C || defined(HAVE_MEMCPY))
415 #if __STD_C
416 void* memset(void*, int, size_t);
417 void* memcpy(void*, const void*, size_t);
418 void* memmove(void*, const void*, size_t);
419 #else
420 Void_t* memset();
421 Void_t* memcpy();
422 Void_t* memmove();
423 #endif
424 #endif
426 /* The following macros are only invoked with (2n+1)-multiples of
427 INTERNAL_SIZE_T units, with a positive integer n. This is exploited
428 for fast inline execution when n is small. If the regions to be
429 copied do overlap, the destination lies always _below_ the source. */
431 #if USE_MEMCPY
433 #define MALLOC_ZERO(charp, nbytes) \
434 do { \
435 INTERNAL_SIZE_T mzsz = (nbytes); \
436 if(mzsz <= 9*sizeof(mzsz)) { \
437 INTERNAL_SIZE_T* mz = (INTERNAL_SIZE_T*) (charp); \
438 if(mzsz >= 5*sizeof(mzsz)) { *mz++ = 0; \
439 *mz++ = 0; \
440 if(mzsz >= 7*sizeof(mzsz)) { *mz++ = 0; \
441 *mz++ = 0; \
442 if(mzsz >= 9*sizeof(mzsz)) { *mz++ = 0; \
443 *mz++ = 0; }}} \
444 *mz++ = 0; \
445 *mz++ = 0; \
446 *mz = 0; \
447 } else memset((charp), 0, mzsz); \
448 } while(0)
450 /* If the regions overlap, dest is always _below_ src. */
452 #define MALLOC_COPY(dest,src,nbytes,overlap) \
453 do { \
454 INTERNAL_SIZE_T mcsz = (nbytes); \
455 if(mcsz <= 9*sizeof(mcsz)) { \
456 INTERNAL_SIZE_T* mcsrc = (INTERNAL_SIZE_T*) (src); \
457 INTERNAL_SIZE_T* mcdst = (INTERNAL_SIZE_T*) (dest); \
458 if(mcsz >= 5*sizeof(mcsz)) { *mcdst++ = *mcsrc++; \
459 *mcdst++ = *mcsrc++; \
460 if(mcsz >= 7*sizeof(mcsz)) { *mcdst++ = *mcsrc++; \
461 *mcdst++ = *mcsrc++; \
462 if(mcsz >= 9*sizeof(mcsz)) { *mcdst++ = *mcsrc++; \
463 *mcdst++ = *mcsrc++; }}} \
464 *mcdst++ = *mcsrc++; \
465 *mcdst++ = *mcsrc++; \
466 *mcdst = *mcsrc ; \
467 } else if(overlap) \
468 memmove(dest, src, mcsz); \
469 else \
470 memcpy(dest, src, mcsz); \
471 } while(0)
473 #else /* !USE_MEMCPY */
475 /* Use Duff's device for good zeroing/copying performance. */
477 #define MALLOC_ZERO(charp, nbytes) \
478 do { \
479 INTERNAL_SIZE_T* mzp = (INTERNAL_SIZE_T*)(charp); \
480 long mctmp = (nbytes)/sizeof(INTERNAL_SIZE_T), mcn; \
481 if (mctmp < 8) mcn = 0; else { mcn = (mctmp-1)/8; mctmp %= 8; } \
482 switch (mctmp) { \
483 case 0: for(;;) { *mzp++ = 0; \
484 case 7: *mzp++ = 0; \
485 case 6: *mzp++ = 0; \
486 case 5: *mzp++ = 0; \
487 case 4: *mzp++ = 0; \
488 case 3: *mzp++ = 0; \
489 case 2: *mzp++ = 0; \
490 case 1: *mzp++ = 0; if(mcn <= 0) break; mcn--; } \
492 } while(0)
494 /* If the regions overlap, dest is always _below_ src. */
496 #define MALLOC_COPY(dest,src,nbytes,overlap) \
497 do { \
498 INTERNAL_SIZE_T* mcsrc = (INTERNAL_SIZE_T*) src; \
499 INTERNAL_SIZE_T* mcdst = (INTERNAL_SIZE_T*) dest; \
500 long mctmp = (nbytes)/sizeof(INTERNAL_SIZE_T), mcn; \
501 if (mctmp < 8) mcn = 0; else { mcn = (mctmp-1)/8; mctmp %= 8; } \
502 switch (mctmp) { \
503 case 0: for(;;) { *mcdst++ = *mcsrc++; \
504 case 7: *mcdst++ = *mcsrc++; \
505 case 6: *mcdst++ = *mcsrc++; \
506 case 5: *mcdst++ = *mcsrc++; \
507 case 4: *mcdst++ = *mcsrc++; \
508 case 3: *mcdst++ = *mcsrc++; \
509 case 2: *mcdst++ = *mcsrc++; \
510 case 1: *mcdst++ = *mcsrc++; if(mcn <= 0) break; mcn--; } \
512 } while(0)
514 #endif
517 #ifndef LACKS_UNISTD_H
518 # include <unistd.h>
519 #endif
522 Define HAVE_MMAP to optionally make malloc() use mmap() to allocate
523 very large blocks. These will be returned to the operating system
524 immediately after a free(). HAVE_MMAP is also a prerequisite to
525 support multiple `arenas' (see USE_ARENAS below).
528 #ifndef HAVE_MMAP
529 # ifdef _POSIX_MAPPED_FILES
530 # define HAVE_MMAP 1
531 # endif
532 #endif
535 Define HAVE_MREMAP to make realloc() use mremap() to re-allocate
536 large blocks. This is currently only possible on Linux with
537 kernel versions newer than 1.3.77.
540 #ifndef HAVE_MREMAP
541 #define HAVE_MREMAP defined(__linux__)
542 #endif
544 /* Define USE_ARENAS to enable support for multiple `arenas'. These
545 are allocated using mmap(), are necessary for threads and
546 occasionally useful to overcome address space limitations affecting
547 sbrk(). */
549 #ifndef USE_ARENAS
550 #define USE_ARENAS HAVE_MMAP
551 #endif
553 #if HAVE_MMAP
555 #include <unistd.h>
556 #include <fcntl.h>
557 #include <sys/mman.h>
559 #if !defined(MAP_ANONYMOUS) && defined(MAP_ANON)
560 #define MAP_ANONYMOUS MAP_ANON
561 #endif
562 #if !defined(MAP_FAILED)
563 #define MAP_FAILED ((char*)-1)
564 #endif
566 #ifndef MAP_NORESERVE
567 # ifdef MAP_AUTORESRV
568 # define MAP_NORESERVE MAP_AUTORESRV
569 # else
570 # define MAP_NORESERVE 0
571 # endif
572 #endif
574 #endif /* HAVE_MMAP */
577 Access to system page size. To the extent possible, this malloc
578 manages memory from the system in page-size units.
580 The following mechanics for getpagesize were adapted from
581 bsd/gnu getpagesize.h
584 #ifndef malloc_getpagesize
585 # ifdef _SC_PAGESIZE /* some SVR4 systems omit an underscore */
586 # ifndef _SC_PAGE_SIZE
587 # define _SC_PAGE_SIZE _SC_PAGESIZE
588 # endif
589 # endif
590 # ifdef _SC_PAGE_SIZE
591 # define malloc_getpagesize sysconf(_SC_PAGE_SIZE)
592 # else
593 # if defined(BSD) || defined(DGUX) || defined(HAVE_GETPAGESIZE)
594 extern size_t getpagesize();
595 # define malloc_getpagesize getpagesize()
596 # else
597 # include <sys/param.h>
598 # ifdef EXEC_PAGESIZE
599 # define malloc_getpagesize EXEC_PAGESIZE
600 # else
601 # ifdef NBPG
602 # ifndef CLSIZE
603 # define malloc_getpagesize NBPG
604 # else
605 # define malloc_getpagesize (NBPG * CLSIZE)
606 # endif
607 # else
608 # ifdef NBPC
609 # define malloc_getpagesize NBPC
610 # else
611 # ifdef PAGESIZE
612 # define malloc_getpagesize PAGESIZE
613 # else
614 # define malloc_getpagesize (4096) /* just guess */
615 # endif
616 # endif
617 # endif
618 # endif
619 # endif
620 # endif
621 #endif
627 This version of malloc supports the standard SVID/XPG mallinfo
628 routine that returns a struct containing the same kind of
629 information you can get from malloc_stats. It should work on
630 any SVID/XPG compliant system that has a /usr/include/malloc.h
631 defining struct mallinfo. (If you'd like to install such a thing
632 yourself, cut out the preliminary declarations as described above
633 and below and save them in a malloc.h file. But there's no
634 compelling reason to bother to do this.)
636 The main declaration needed is the mallinfo struct that is returned
637 (by-copy) by mallinfo(). The SVID/XPG malloinfo struct contains a
638 bunch of fields, most of which are not even meaningful in this
639 version of malloc. Some of these fields are are instead filled by
640 mallinfo() with other numbers that might possibly be of interest.
642 HAVE_USR_INCLUDE_MALLOC_H should be set if you have a
643 /usr/include/malloc.h file that includes a declaration of struct
644 mallinfo. If so, it is included; else an SVID2/XPG2 compliant
645 version is declared below. These must be precisely the same for
646 mallinfo() to work.
650 /* #define HAVE_USR_INCLUDE_MALLOC_H */
652 #if HAVE_USR_INCLUDE_MALLOC_H
653 # include "/usr/include/malloc.h"
654 #else
655 # ifdef _LIBC
656 # include "malloc.h"
657 # else
658 # include "ptmalloc.h"
659 # endif
660 #endif
662 #include <bp-checks.h>
664 #ifndef DEFAULT_TRIM_THRESHOLD
665 #define DEFAULT_TRIM_THRESHOLD (128 * 1024)
666 #endif
669 M_TRIM_THRESHOLD is the maximum amount of unused top-most memory
670 to keep before releasing via malloc_trim in free().
672 Automatic trimming is mainly useful in long-lived programs.
673 Because trimming via sbrk can be slow on some systems, and can
674 sometimes be wasteful (in cases where programs immediately
675 afterward allocate more large chunks) the value should be high
676 enough so that your overall system performance would improve by
677 releasing.
679 The trim threshold and the mmap control parameters (see below)
680 can be traded off with one another. Trimming and mmapping are
681 two different ways of releasing unused memory back to the
682 system. Between these two, it is often possible to keep
683 system-level demands of a long-lived program down to a bare
684 minimum. For example, in one test suite of sessions measuring
685 the XF86 X server on Linux, using a trim threshold of 128K and a
686 mmap threshold of 192K led to near-minimal long term resource
687 consumption.
689 If you are using this malloc in a long-lived program, it should
690 pay to experiment with these values. As a rough guide, you
691 might set to a value close to the average size of a process
692 (program) running on your system. Releasing this much memory
693 would allow such a process to run in memory. Generally, it's
694 worth it to tune for trimming rather than memory mapping when a
695 program undergoes phases where several large chunks are
696 allocated and released in ways that can reuse each other's
697 storage, perhaps mixed with phases where there are no such
698 chunks at all. And in well-behaved long-lived programs,
699 controlling release of large blocks via trimming versus mapping
700 is usually faster.
702 However, in most programs, these parameters serve mainly as
703 protection against the system-level effects of carrying around
704 massive amounts of unneeded memory. Since frequent calls to
705 sbrk, mmap, and munmap otherwise degrade performance, the default
706 parameters are set to relatively high values that serve only as
707 safeguards.
709 The default trim value is high enough to cause trimming only in
710 fairly extreme (by current memory consumption standards) cases.
711 It must be greater than page size to have any useful effect. To
712 disable trimming completely, you can set to (unsigned long)(-1);
718 #ifndef DEFAULT_TOP_PAD
719 #define DEFAULT_TOP_PAD (0)
720 #endif
723 M_TOP_PAD is the amount of extra `padding' space to allocate or
724 retain whenever sbrk is called. It is used in two ways internally:
726 * When sbrk is called to extend the top of the arena to satisfy
727 a new malloc request, this much padding is added to the sbrk
728 request.
730 * When malloc_trim is called automatically from free(),
731 it is used as the `pad' argument.
733 In both cases, the actual amount of padding is rounded
734 so that the end of the arena is always a system page boundary.
736 The main reason for using padding is to avoid calling sbrk so
737 often. Having even a small pad greatly reduces the likelihood
738 that nearly every malloc request during program start-up (or
739 after trimming) will invoke sbrk, which needlessly wastes
740 time.
742 Automatic rounding-up to page-size units is normally sufficient
743 to avoid measurable overhead, so the default is 0. However, in
744 systems where sbrk is relatively slow, it can pay to increase
745 this value, at the expense of carrying around more memory than
746 the program needs.
751 #ifndef DEFAULT_MMAP_THRESHOLD
752 #define DEFAULT_MMAP_THRESHOLD (128 * 1024)
753 #endif
757 M_MMAP_THRESHOLD is the request size threshold for using mmap()
758 to service a request. Requests of at least this size that cannot
759 be allocated using already-existing space will be serviced via mmap.
760 (If enough normal freed space already exists it is used instead.)
762 Using mmap segregates relatively large chunks of memory so that
763 they can be individually obtained and released from the host
764 system. A request serviced through mmap is never reused by any
765 other request (at least not directly; the system may just so
766 happen to remap successive requests to the same locations).
768 Segregating space in this way has the benefit that mmapped space
769 can ALWAYS be individually released back to the system, which
770 helps keep the system level memory demands of a long-lived
771 program low. Mapped memory can never become `locked' between
772 other chunks, as can happen with normally allocated chunks, which
773 menas that even trimming via malloc_trim would not release them.
775 However, it has the disadvantages that:
777 1. The space cannot be reclaimed, consolidated, and then
778 used to service later requests, as happens with normal chunks.
779 2. It can lead to more wastage because of mmap page alignment
780 requirements
781 3. It causes malloc performance to be more dependent on host
782 system memory management support routines which may vary in
783 implementation quality and may impose arbitrary
784 limitations. Generally, servicing a request via normal
785 malloc steps is faster than going through a system's mmap.
787 All together, these considerations should lead you to use mmap
788 only for relatively large requests.
795 #ifndef DEFAULT_MMAP_MAX
796 #if HAVE_MMAP
797 #define DEFAULT_MMAP_MAX (1024)
798 #else
799 #define DEFAULT_MMAP_MAX (0)
800 #endif
801 #endif
804 M_MMAP_MAX is the maximum number of requests to simultaneously
805 service using mmap. This parameter exists because:
807 1. Some systems have a limited number of internal tables for
808 use by mmap.
809 2. In most systems, overreliance on mmap can degrade overall
810 performance.
811 3. If a program allocates many large regions, it is probably
812 better off using normal sbrk-based allocation routines that
813 can reclaim and reallocate normal heap memory. Using a
814 small value allows transition into this mode after the
815 first few allocations.
817 Setting to 0 disables all use of mmap. If HAVE_MMAP is not set,
818 the default value is 0, and attempts to set it to non-zero values
819 in mallopt will fail.
824 #ifndef DEFAULT_CHECK_ACTION
825 #define DEFAULT_CHECK_ACTION 1
826 #endif
828 /* What to do if the standard debugging hooks are in place and a
829 corrupt pointer is detected: do nothing (0), print an error message
830 (1), or call abort() (2). */
834 #define HEAP_MIN_SIZE (32*1024)
835 #define HEAP_MAX_SIZE (1024*1024) /* must be a power of two */
837 /* HEAP_MIN_SIZE and HEAP_MAX_SIZE limit the size of mmap()ed heaps
838 that are dynamically created for multi-threaded programs. The
839 maximum size must be a power of two, for fast determination of
840 which heap belongs to a chunk. It should be much larger than
841 the mmap threshold, so that requests with a size just below that
842 threshold can be fulfilled without creating too many heaps.
847 #ifndef THREAD_STATS
848 #define THREAD_STATS 0
849 #endif
851 /* If THREAD_STATS is non-zero, some statistics on mutex locking are
852 computed. */
855 /* Macro to set errno. */
856 #ifndef __set_errno
857 # define __set_errno(val) errno = (val)
858 #endif
860 /* On some platforms we can compile internal, not exported functions better.
861 Let the environment provide a macro and define it to be empty if it
862 is not available. */
863 #ifndef internal_function
864 # define internal_function
865 #endif
870 Special defines for the Linux/GNU C library.
875 #ifdef _LIBC
877 #if __STD_C
879 Void_t * __default_morecore (ptrdiff_t);
880 Void_t *(*__morecore)(ptrdiff_t) = __default_morecore;
882 #else
884 Void_t * __default_morecore ();
885 Void_t *(*__morecore)() = __default_morecore;
887 #endif
889 #define MORECORE (*__morecore)
890 #define MORECORE_FAILURE 0
892 #ifndef MORECORE_CLEARS
893 #define MORECORE_CLEARS 1
894 #endif
896 static size_t __libc_pagesize;
898 #define access __access
899 #define mmap __mmap
900 #define munmap __munmap
901 #define mremap __mremap
902 #define mprotect __mprotect
903 #undef malloc_getpagesize
904 #define malloc_getpagesize __libc_pagesize
906 #else /* _LIBC */
908 #if __STD_C
909 extern Void_t* sbrk(ptrdiff_t);
910 #else
911 extern Void_t* sbrk();
912 #endif
914 #ifndef MORECORE
915 #define MORECORE sbrk
916 #endif
918 #ifndef MORECORE_FAILURE
919 #define MORECORE_FAILURE -1
920 #endif
922 #ifndef MORECORE_CLEARS
923 #define MORECORE_CLEARS 1
924 #endif
926 #endif /* _LIBC */
928 #ifdef _LIBC
930 #define cALLOc __libc_calloc
931 #define fREe __libc_free
932 #define mALLOc __libc_malloc
933 #define mEMALIGn __libc_memalign
934 #define rEALLOc __libc_realloc
935 #define vALLOc __libc_valloc
936 #define pvALLOc __libc_pvalloc
937 #define mALLINFo __libc_mallinfo
938 #define mALLOPt __libc_mallopt
939 #define mALLOC_STATs __malloc_stats
940 #define mALLOC_USABLE_SIZe __malloc_usable_size
941 #define mALLOC_TRIm __malloc_trim
942 #define mALLOC_GET_STATe __malloc_get_state
943 #define mALLOC_SET_STATe __malloc_set_state
945 #else
947 #define cALLOc calloc
948 #define fREe free
949 #define mALLOc malloc
950 #define mEMALIGn memalign
951 #define rEALLOc realloc
952 #define vALLOc valloc
953 #define pvALLOc pvalloc
954 #define mALLINFo mallinfo
955 #define mALLOPt mallopt
956 #define mALLOC_STATs malloc_stats
957 #define mALLOC_USABLE_SIZe malloc_usable_size
958 #define mALLOC_TRIm malloc_trim
959 #define mALLOC_GET_STATe malloc_get_state
960 #define mALLOC_SET_STATe malloc_set_state
962 #endif
964 /* Public routines */
966 #if __STD_C
968 #ifndef _LIBC
969 void ptmalloc_init(void);
970 #endif
971 Void_t* mALLOc(size_t);
972 void fREe(Void_t*);
973 Void_t* rEALLOc(Void_t*, size_t);
974 Void_t* mEMALIGn(size_t, size_t);
975 Void_t* vALLOc(size_t);
976 Void_t* pvALLOc(size_t);
977 Void_t* cALLOc(size_t, size_t);
978 void cfree(Void_t*);
979 int mALLOC_TRIm(size_t);
980 size_t mALLOC_USABLE_SIZe(Void_t*);
981 void mALLOC_STATs(void);
982 int mALLOPt(int, int);
983 struct mallinfo mALLINFo(void);
984 Void_t* mALLOC_GET_STATe(void);
985 int mALLOC_SET_STATe(Void_t*);
987 #else /* !__STD_C */
989 #ifndef _LIBC
990 void ptmalloc_init();
991 #endif
992 Void_t* mALLOc();
993 void fREe();
994 Void_t* rEALLOc();
995 Void_t* mEMALIGn();
996 Void_t* vALLOc();
997 Void_t* pvALLOc();
998 Void_t* cALLOc();
999 void cfree();
1000 int mALLOC_TRIm();
1001 size_t mALLOC_USABLE_SIZe();
1002 void mALLOC_STATs();
1003 int mALLOPt();
1004 struct mallinfo mALLINFo();
1005 Void_t* mALLOC_GET_STATe();
1006 int mALLOC_SET_STATe();
1008 #endif /* __STD_C */
1011 #ifdef __cplusplus
1012 } /* end of extern "C" */
1013 #endif
1015 #if !defined(NO_THREADS) && !HAVE_MMAP
1016 "Can't have threads support without mmap"
1017 #endif
1018 #if USE_ARENAS && !HAVE_MMAP
1019 "Can't have multiple arenas without mmap"
1020 #endif
1024 Type declarations
1028 struct malloc_chunk
1030 INTERNAL_SIZE_T prev_size; /* Size of previous chunk (if free). */
1031 INTERNAL_SIZE_T size; /* Size in bytes, including overhead. */
1032 struct malloc_chunk* fd; /* double links -- used only if free. */
1033 struct malloc_chunk* bk;
1036 typedef struct malloc_chunk* mchunkptr;
1040 malloc_chunk details:
1042 (The following includes lightly edited explanations by Colin Plumb.)
1044 Chunks of memory are maintained using a `boundary tag' method as
1045 described in e.g., Knuth or Standish. (See the paper by Paul
1046 Wilson ftp://ftp.cs.utexas.edu/pub/garbage/allocsrv.ps for a
1047 survey of such techniques.) Sizes of free chunks are stored both
1048 in the front of each chunk and at the end. This makes
1049 consolidating fragmented chunks into bigger chunks very fast. The
1050 size fields also hold bits representing whether chunks are free or
1051 in use.
1053 An allocated chunk looks like this:
1056 chunk-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1057 | Size of previous chunk, if allocated | |
1058 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1059 | Size of chunk, in bytes |P|
1060 mem-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1061 | User data starts here... .
1063 . (malloc_usable_space() bytes) .
1065 nextchunk-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1066 | Size of chunk |
1067 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1070 Where "chunk" is the front of the chunk for the purpose of most of
1071 the malloc code, but "mem" is the pointer that is returned to the
1072 user. "Nextchunk" is the beginning of the next contiguous chunk.
1074 Chunks always begin on even word boundaries, so the mem portion
1075 (which is returned to the user) is also on an even word boundary, and
1076 thus double-word aligned.
1078 Free chunks are stored in circular doubly-linked lists, and look like this:
1080 chunk-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1081 | Size of previous chunk |
1082 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1083 `head:' | Size of chunk, in bytes |P|
1084 mem-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1085 | Forward pointer to next chunk in list |
1086 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1087 | Back pointer to previous chunk in list |
1088 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1089 | Unused space (may be 0 bytes long) .
1092 nextchunk-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1093 `foot:' | Size of chunk, in bytes |
1094 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1096 The P (PREV_INUSE) bit, stored in the unused low-order bit of the
1097 chunk size (which is always a multiple of two words), is an in-use
1098 bit for the *previous* chunk. If that bit is *clear*, then the
1099 word before the current chunk size contains the previous chunk
1100 size, and can be used to find the front of the previous chunk.
1101 (The very first chunk allocated always has this bit set,
1102 preventing access to non-existent (or non-owned) memory.)
1104 Note that the `foot' of the current chunk is actually represented
1105 as the prev_size of the NEXT chunk. (This makes it easier to
1106 deal with alignments etc).
1108 The two exceptions to all this are
1110 1. The special chunk `top', which doesn't bother using the
1111 trailing size field since there is no
1112 next contiguous chunk that would have to index off it. (After
1113 initialization, `top' is forced to always exist. If it would
1114 become less than MINSIZE bytes long, it is replenished via
1115 malloc_extend_top.)
1117 2. Chunks allocated via mmap, which have the second-lowest-order
1118 bit (IS_MMAPPED) set in their size fields. Because they are
1119 never merged or traversed from any other chunk, they have no
1120 foot size or inuse information.
1122 Available chunks are kept in any of several places (all declared below):
1124 * `av': An array of chunks serving as bin headers for consolidated
1125 chunks. Each bin is doubly linked. The bins are approximately
1126 proportionally (log) spaced. There are a lot of these bins
1127 (128). This may look excessive, but works very well in
1128 practice. All procedures maintain the invariant that no
1129 consolidated chunk physically borders another one. Chunks in
1130 bins are kept in size order, with ties going to the
1131 approximately least recently used chunk.
1133 The chunks in each bin are maintained in decreasing sorted order by
1134 size. This is irrelevant for the small bins, which all contain
1135 the same-sized chunks, but facilitates best-fit allocation for
1136 larger chunks. (These lists are just sequential. Keeping them in
1137 order almost never requires enough traversal to warrant using
1138 fancier ordered data structures.) Chunks of the same size are
1139 linked with the most recently freed at the front, and allocations
1140 are taken from the back. This results in LRU or FIFO allocation
1141 order, which tends to give each chunk an equal opportunity to be
1142 consolidated with adjacent freed chunks, resulting in larger free
1143 chunks and less fragmentation.
1145 * `top': The top-most available chunk (i.e., the one bordering the
1146 end of available memory) is treated specially. It is never
1147 included in any bin, is used only if no other chunk is
1148 available, and is released back to the system if it is very
1149 large (see M_TRIM_THRESHOLD).
1151 * `last_remainder': A bin holding only the remainder of the
1152 most recently split (non-top) chunk. This bin is checked
1153 before other non-fitting chunks, so as to provide better
1154 locality for runs of sequentially allocated chunks.
1156 * Implicitly, through the host system's memory mapping tables.
1157 If supported, requests greater than a threshold are usually
1158 serviced via calls to mmap, and then later released via munmap.
1163 Bins
1165 The bins are an array of pairs of pointers serving as the
1166 heads of (initially empty) doubly-linked lists of chunks, laid out
1167 in a way so that each pair can be treated as if it were in a
1168 malloc_chunk. (This way, the fd/bk offsets for linking bin heads
1169 and chunks are the same).
1171 Bins for sizes < 512 bytes contain chunks of all the same size, spaced
1172 8 bytes apart. Larger bins are approximately logarithmically
1173 spaced. (See the table below.)
1175 Bin layout:
1177 64 bins of size 8
1178 32 bins of size 64
1179 16 bins of size 512
1180 8 bins of size 4096
1181 4 bins of size 32768
1182 2 bins of size 262144
1183 1 bin of size what's left
1185 There is actually a little bit of slop in the numbers in bin_index
1186 for the sake of speed. This makes no difference elsewhere.
1188 The special chunks `top' and `last_remainder' get their own bins,
1189 (this is implemented via yet more trickery with the av array),
1190 although `top' is never properly linked to its bin since it is
1191 always handled specially.
1195 #define NAV 128 /* number of bins */
1197 typedef struct malloc_chunk* mbinptr;
1199 /* An arena is a configuration of malloc_chunks together with an array
1200 of bins. With multiple threads, it must be locked via a mutex
1201 before changing its data structures. One or more `heaps' are
1202 associated with each arena, except for the main_arena, which is
1203 associated only with the `main heap', i.e. the conventional free
1204 store obtained with calls to MORECORE() (usually sbrk). The `av'
1205 array is never mentioned directly in the code, but instead used via
1206 bin access macros. */
1208 typedef struct _arena {
1209 mbinptr av[2*NAV + 2];
1210 struct _arena *next;
1211 size_t size;
1212 #if THREAD_STATS
1213 long stat_lock_direct, stat_lock_loop, stat_lock_wait;
1214 #endif
1215 mutex_t mutex;
1216 } arena;
1219 /* A heap is a single contiguous memory region holding (coalesceable)
1220 malloc_chunks. It is allocated with mmap() and always starts at an
1221 address aligned to HEAP_MAX_SIZE. Not used unless compiling with
1222 USE_ARENAS. */
1224 typedef struct _heap_info {
1225 arena *ar_ptr; /* Arena for this heap. */
1226 struct _heap_info *prev; /* Previous heap. */
1227 size_t size; /* Current size in bytes. */
1228 size_t pad; /* Make sure the following data is properly aligned. */
1229 } heap_info;
1233 Static functions (forward declarations)
1236 #if __STD_C
1238 static void chunk_free(arena *ar_ptr, mchunkptr p) internal_function;
1239 static mchunkptr chunk_alloc(arena *ar_ptr, INTERNAL_SIZE_T size)
1240 internal_function;
1241 static mchunkptr chunk_realloc(arena *ar_ptr, mchunkptr oldp,
1242 INTERNAL_SIZE_T oldsize, INTERNAL_SIZE_T nb)
1243 internal_function;
1244 static mchunkptr chunk_align(arena *ar_ptr, INTERNAL_SIZE_T nb,
1245 size_t alignment) internal_function;
1246 static int main_trim(size_t pad) internal_function;
1247 #if USE_ARENAS
1248 static int heap_trim(heap_info *heap, size_t pad) internal_function;
1249 #endif
1250 #if defined _LIBC || defined MALLOC_HOOKS
1251 static Void_t* malloc_check(size_t sz, const Void_t *caller);
1252 static void free_check(Void_t* mem, const Void_t *caller);
1253 static Void_t* realloc_check(Void_t* oldmem, size_t bytes,
1254 const Void_t *caller);
1255 static Void_t* memalign_check(size_t alignment, size_t bytes,
1256 const Void_t *caller);
1257 #ifndef NO_THREADS
1258 static Void_t* malloc_starter(size_t sz, const Void_t *caller);
1259 static void free_starter(Void_t* mem, const Void_t *caller);
1260 static Void_t* malloc_atfork(size_t sz, const Void_t *caller);
1261 static void free_atfork(Void_t* mem, const Void_t *caller);
1262 #endif
1263 #endif
1265 #else
1267 static void chunk_free();
1268 static mchunkptr chunk_alloc();
1269 static mchunkptr chunk_realloc();
1270 static mchunkptr chunk_align();
1271 static int main_trim();
1272 #if USE_ARENAS
1273 static int heap_trim();
1274 #endif
1275 #if defined _LIBC || defined MALLOC_HOOKS
1276 static Void_t* malloc_check();
1277 static void free_check();
1278 static Void_t* realloc_check();
1279 static Void_t* memalign_check();
1280 #ifndef NO_THREADS
1281 static Void_t* malloc_starter();
1282 static void free_starter();
1283 static Void_t* malloc_atfork();
1284 static void free_atfork();
1285 #endif
1286 #endif
1288 #endif
1292 /* sizes, alignments */
1294 #define SIZE_SZ (sizeof(INTERNAL_SIZE_T))
1295 #define MALLOC_ALIGNMENT (SIZE_SZ + SIZE_SZ)
1296 #define MALLOC_ALIGN_MASK (MALLOC_ALIGNMENT - 1)
1297 #define MINSIZE (sizeof(struct malloc_chunk))
1299 /* conversion from malloc headers to user pointers, and back */
1301 #define chunk2mem(p) ((Void_t*)((char*)(p) + 2*SIZE_SZ))
1302 #define mem2chunk(mem) chunk_at_offset((mem), -2*SIZE_SZ)
1304 /* pad request bytes into a usable size, return non-zero on overflow */
1306 #define request2size(req, nb) \
1307 ((nb = (req) + (SIZE_SZ + MALLOC_ALIGN_MASK)),\
1308 ((long)nb <= 0 || nb < (INTERNAL_SIZE_T) (req) \
1309 ? (__set_errno (ENOMEM), 1) \
1310 : ((nb < (MINSIZE + MALLOC_ALIGN_MASK) \
1311 ? (nb = MINSIZE) : (nb &= ~MALLOC_ALIGN_MASK)), 0)))
1313 /* Check if m has acceptable alignment */
1315 #define aligned_OK(m) (((unsigned long)((m)) & (MALLOC_ALIGN_MASK)) == 0)
1321 Physical chunk operations
1325 /* size field is or'ed with PREV_INUSE when previous adjacent chunk in use */
1327 #define PREV_INUSE 0x1UL
1329 /* size field is or'ed with IS_MMAPPED if the chunk was obtained with mmap() */
1331 #define IS_MMAPPED 0x2UL
1333 /* Bits to mask off when extracting size */
1335 #define SIZE_BITS (PREV_INUSE|IS_MMAPPED)
1338 /* Ptr to next physical malloc_chunk. */
1340 #define next_chunk(p) chunk_at_offset((p), (p)->size & ~PREV_INUSE)
1342 /* Ptr to previous physical malloc_chunk */
1344 #define prev_chunk(p) chunk_at_offset((p), -(p)->prev_size)
1347 /* Treat space at ptr + offset as a chunk */
1349 #define chunk_at_offset(p, s) BOUNDED_1((mchunkptr)(((char*)(p)) + (s)))
1355 Dealing with use bits
1358 /* extract p's inuse bit */
1360 #define inuse(p) (next_chunk(p)->size & PREV_INUSE)
1362 /* extract inuse bit of previous chunk */
1364 #define prev_inuse(p) ((p)->size & PREV_INUSE)
1366 /* check for mmap()'ed chunk */
1368 #define chunk_is_mmapped(p) ((p)->size & IS_MMAPPED)
1370 /* set/clear chunk as in use without otherwise disturbing */
1372 #define set_inuse(p) (next_chunk(p)->size |= PREV_INUSE)
1374 #define clear_inuse(p) (next_chunk(p)->size &= ~PREV_INUSE)
1376 /* check/set/clear inuse bits in known places */
1378 #define inuse_bit_at_offset(p, s) \
1379 (chunk_at_offset((p), (s))->size & PREV_INUSE)
1381 #define set_inuse_bit_at_offset(p, s) \
1382 (chunk_at_offset((p), (s))->size |= PREV_INUSE)
1384 #define clear_inuse_bit_at_offset(p, s) \
1385 (chunk_at_offset((p), (s))->size &= ~(PREV_INUSE))
1391 Dealing with size fields
1394 /* Get size, ignoring use bits */
1396 #define chunksize(p) ((p)->size & ~(SIZE_BITS))
1398 /* Set size at head, without disturbing its use bit */
1400 #define set_head_size(p, s) ((p)->size = (((p)->size & PREV_INUSE) | (s)))
1402 /* Set size/use ignoring previous bits in header */
1404 #define set_head(p, s) ((p)->size = (s))
1406 /* Set size at footer (only when chunk is not in use) */
1408 #define set_foot(p, s) (chunk_at_offset(p, s)->prev_size = (s))
1414 /* access macros */
1416 #define bin_at(a, i) BOUNDED_1(_bin_at(a, i))
1417 #define _bin_at(a, i) ((mbinptr)((char*)&(((a)->av)[2*(i)+2]) - 2*SIZE_SZ))
1418 #define init_bin(a, i) ((a)->av[2*(i)+2] = (a)->av[2*(i)+3] = bin_at((a), (i)))
1419 #define next_bin(b) ((mbinptr)((char*)(b) + 2 * sizeof(((arena*)0)->av[0])))
1420 #define prev_bin(b) ((mbinptr)((char*)(b) - 2 * sizeof(((arena*)0)->av[0])))
1423 The first 2 bins are never indexed. The corresponding av cells are instead
1424 used for bookkeeping. This is not to save space, but to simplify
1425 indexing, maintain locality, and avoid some initialization tests.
1428 #define binblocks(a) (bin_at(a,0)->size)/* bitvector of nonempty blocks */
1429 #define top(a) (bin_at(a,0)->fd) /* The topmost chunk */
1430 #define last_remainder(a) (bin_at(a,1)) /* remainder from last split */
1433 Because top initially points to its own bin with initial
1434 zero size, thus forcing extension on the first malloc request,
1435 we avoid having any special code in malloc to check whether
1436 it even exists yet. But we still need to in malloc_extend_top.
1439 #define initial_top(a) ((mchunkptr)bin_at(a, 0))
1443 /* field-extraction macros */
1445 #define first(b) ((b)->fd)
1446 #define last(b) ((b)->bk)
1449 Indexing into bins
1452 #define bin_index(sz) \
1453 (((((unsigned long)(sz)) >> 9) == 0) ? (((unsigned long)(sz)) >> 3):\
1454 ((((unsigned long)(sz)) >> 9) <= 4) ? 56 + (((unsigned long)(sz)) >> 6):\
1455 ((((unsigned long)(sz)) >> 9) <= 20) ? 91 + (((unsigned long)(sz)) >> 9):\
1456 ((((unsigned long)(sz)) >> 9) <= 84) ? 110 + (((unsigned long)(sz)) >> 12):\
1457 ((((unsigned long)(sz)) >> 9) <= 340) ? 119 + (((unsigned long)(sz)) >> 15):\
1458 ((((unsigned long)(sz)) >> 9) <= 1364) ? 124 + (((unsigned long)(sz)) >> 18):\
1459 126)
1461 bins for chunks < 512 are all spaced 8 bytes apart, and hold
1462 identically sized chunks. This is exploited in malloc.
1465 #define MAX_SMALLBIN 63
1466 #define MAX_SMALLBIN_SIZE 512
1467 #define SMALLBIN_WIDTH 8
1469 #define smallbin_index(sz) (((unsigned long)(sz)) >> 3)
1472 Requests are `small' if both the corresponding and the next bin are small
1475 #define is_small_request(nb) ((nb) < MAX_SMALLBIN_SIZE - SMALLBIN_WIDTH)
1480 To help compensate for the large number of bins, a one-level index
1481 structure is used for bin-by-bin searching. `binblocks' is a
1482 one-word bitvector recording whether groups of BINBLOCKWIDTH bins
1483 have any (possibly) non-empty bins, so they can be skipped over
1484 all at once during during traversals. The bits are NOT always
1485 cleared as soon as all bins in a block are empty, but instead only
1486 when all are noticed to be empty during traversal in malloc.
1489 #define BINBLOCKWIDTH 4 /* bins per block */
1491 /* bin<->block macros */
1493 #define idx2binblock(ix) ((unsigned)1 << ((ix) / BINBLOCKWIDTH))
1494 #define mark_binblock(a, ii) (binblocks(a) |= idx2binblock(ii))
1495 #define clear_binblock(a, ii) (binblocks(a) &= ~(idx2binblock(ii)))
1500 /* Static bookkeeping data */
1502 /* Helper macro to initialize bins */
1503 #define IAV(i) _bin_at(&main_arena, i), _bin_at(&main_arena, i)
1505 static arena main_arena = {
1507 0, 0,
1508 IAV(0), IAV(1), IAV(2), IAV(3), IAV(4), IAV(5), IAV(6), IAV(7),
1509 IAV(8), IAV(9), IAV(10), IAV(11), IAV(12), IAV(13), IAV(14), IAV(15),
1510 IAV(16), IAV(17), IAV(18), IAV(19), IAV(20), IAV(21), IAV(22), IAV(23),
1511 IAV(24), IAV(25), IAV(26), IAV(27), IAV(28), IAV(29), IAV(30), IAV(31),
1512 IAV(32), IAV(33), IAV(34), IAV(35), IAV(36), IAV(37), IAV(38), IAV(39),
1513 IAV(40), IAV(41), IAV(42), IAV(43), IAV(44), IAV(45), IAV(46), IAV(47),
1514 IAV(48), IAV(49), IAV(50), IAV(51), IAV(52), IAV(53), IAV(54), IAV(55),
1515 IAV(56), IAV(57), IAV(58), IAV(59), IAV(60), IAV(61), IAV(62), IAV(63),
1516 IAV(64), IAV(65), IAV(66), IAV(67), IAV(68), IAV(69), IAV(70), IAV(71),
1517 IAV(72), IAV(73), IAV(74), IAV(75), IAV(76), IAV(77), IAV(78), IAV(79),
1518 IAV(80), IAV(81), IAV(82), IAV(83), IAV(84), IAV(85), IAV(86), IAV(87),
1519 IAV(88), IAV(89), IAV(90), IAV(91), IAV(92), IAV(93), IAV(94), IAV(95),
1520 IAV(96), IAV(97), IAV(98), IAV(99), IAV(100), IAV(101), IAV(102), IAV(103),
1521 IAV(104), IAV(105), IAV(106), IAV(107), IAV(108), IAV(109), IAV(110), IAV(111),
1522 IAV(112), IAV(113), IAV(114), IAV(115), IAV(116), IAV(117), IAV(118), IAV(119),
1523 IAV(120), IAV(121), IAV(122), IAV(123), IAV(124), IAV(125), IAV(126), IAV(127)
1525 &main_arena, /* next */
1526 0, /* size */
1527 #if THREAD_STATS
1528 0, 0, 0, /* stat_lock_direct, stat_lock_loop, stat_lock_wait */
1529 #endif
1530 MUTEX_INITIALIZER /* mutex */
1533 #undef IAV
1535 /* Thread specific data */
1537 static tsd_key_t arena_key;
1538 static mutex_t list_lock = MUTEX_INITIALIZER;
1540 #if THREAD_STATS
1541 static int stat_n_heaps;
1542 #define THREAD_STAT(x) x
1543 #else
1544 #define THREAD_STAT(x) do ; while(0)
1545 #endif
1547 /* variables holding tunable values */
1549 static unsigned long trim_threshold = DEFAULT_TRIM_THRESHOLD;
1550 static unsigned long top_pad = DEFAULT_TOP_PAD;
1551 static unsigned int n_mmaps_max = DEFAULT_MMAP_MAX;
1552 static unsigned long mmap_threshold = DEFAULT_MMAP_THRESHOLD;
1553 static int check_action = DEFAULT_CHECK_ACTION;
1555 /* The first value returned from sbrk */
1556 static char* sbrk_base = (char*)(-1);
1558 /* The maximum memory obtained from system via sbrk */
1559 static unsigned long max_sbrked_mem;
1561 /* The maximum via either sbrk or mmap (too difficult to track with threads) */
1562 #ifdef NO_THREADS
1563 static unsigned long max_total_mem;
1564 #endif
1566 /* The total memory obtained from system via sbrk */
1567 #define sbrked_mem (main_arena.size)
1569 /* Tracking mmaps */
1571 static unsigned int n_mmaps;
1572 static unsigned int max_n_mmaps;
1573 static unsigned long mmapped_mem;
1574 static unsigned long max_mmapped_mem;
1576 /* Mapped memory in non-main arenas (reliable only for NO_THREADS). */
1577 static unsigned long arena_mem;
1581 #ifndef _LIBC
1582 #define weak_variable
1583 #else
1584 /* In GNU libc we want the hook variables to be weak definitions to
1585 avoid a problem with Emacs. */
1586 #define weak_variable weak_function
1587 #endif
1589 /* Already initialized? */
1590 int __malloc_initialized = -1;
1593 #ifndef NO_THREADS
1595 /* The following two functions are registered via thread_atfork() to
1596 make sure that the mutexes remain in a consistent state in the
1597 fork()ed version of a thread. Also adapt the malloc and free hooks
1598 temporarily, because the `atfork' handler mechanism may use
1599 malloc/free internally (e.g. in LinuxThreads). */
1601 #if defined _LIBC || defined MALLOC_HOOKS
1602 static __malloc_ptr_t (*save_malloc_hook) __MALLOC_P ((size_t __size,
1603 const __malloc_ptr_t));
1604 static void (*save_free_hook) __MALLOC_P ((__malloc_ptr_t __ptr,
1605 const __malloc_ptr_t));
1606 static Void_t* save_arena;
1607 #endif
1609 static void
1610 ptmalloc_lock_all __MALLOC_P((void))
1612 arena *ar_ptr;
1614 (void)mutex_lock(&list_lock);
1615 for(ar_ptr = &main_arena;;) {
1616 (void)mutex_lock(&ar_ptr->mutex);
1617 ar_ptr = ar_ptr->next;
1618 if(ar_ptr == &main_arena) break;
1620 #if defined _LIBC || defined MALLOC_HOOKS
1621 save_malloc_hook = __malloc_hook;
1622 save_free_hook = __free_hook;
1623 __malloc_hook = malloc_atfork;
1624 __free_hook = free_atfork;
1625 /* Only the current thread may perform malloc/free calls now. */
1626 tsd_getspecific(arena_key, save_arena);
1627 tsd_setspecific(arena_key, (Void_t*)0);
1628 #endif
1631 static void
1632 ptmalloc_unlock_all __MALLOC_P((void))
1634 arena *ar_ptr;
1636 #if defined _LIBC || defined MALLOC_HOOKS
1637 tsd_setspecific(arena_key, save_arena);
1638 __malloc_hook = save_malloc_hook;
1639 __free_hook = save_free_hook;
1640 #endif
1641 for(ar_ptr = &main_arena;;) {
1642 (void)mutex_unlock(&ar_ptr->mutex);
1643 ar_ptr = ar_ptr->next;
1644 if(ar_ptr == &main_arena) break;
1646 (void)mutex_unlock(&list_lock);
1649 static void
1650 ptmalloc_init_all __MALLOC_P((void))
1652 arena *ar_ptr;
1654 #if defined _LIBC || defined MALLOC_HOOKS
1655 tsd_setspecific(arena_key, save_arena);
1656 __malloc_hook = save_malloc_hook;
1657 __free_hook = save_free_hook;
1658 #endif
1659 for(ar_ptr = &main_arena;;) {
1660 (void)mutex_init(&ar_ptr->mutex);
1661 ar_ptr = ar_ptr->next;
1662 if(ar_ptr == &main_arena) break;
1664 (void)mutex_init(&list_lock);
1667 #endif /* !defined NO_THREADS */
1669 /* Initialization routine. */
1670 #if defined(_LIBC)
1671 #if 0
1672 static void ptmalloc_init __MALLOC_P ((void)) __attribute__ ((constructor));
1673 #endif
1675 static void
1676 ptmalloc_init __MALLOC_P((void))
1677 #else
1678 void
1679 ptmalloc_init __MALLOC_P((void))
1680 #endif
1682 #if defined _LIBC || defined MALLOC_HOOKS
1683 # if __STD_C
1684 const char* s;
1685 # else
1686 char* s;
1687 # endif
1688 #endif
1689 int secure;
1691 if(__malloc_initialized >= 0) return;
1692 __malloc_initialized = 0;
1693 #ifdef _LIBC
1694 __libc_pagesize = __getpagesize();
1695 #endif
1696 #ifndef NO_THREADS
1697 #if defined _LIBC || defined MALLOC_HOOKS
1698 /* With some threads implementations, creating thread-specific data
1699 or initializing a mutex may call malloc() itself. Provide a
1700 simple starter version (realloc() won't work). */
1701 save_malloc_hook = __malloc_hook;
1702 save_free_hook = __free_hook;
1703 __malloc_hook = malloc_starter;
1704 __free_hook = free_starter;
1705 #endif
1706 #ifdef _LIBC
1707 /* Initialize the pthreads interface. */
1708 if (__pthread_initialize != NULL)
1709 __pthread_initialize();
1710 #endif
1711 #endif /* !defined NO_THREADS */
1712 mutex_init(&main_arena.mutex);
1713 mutex_init(&list_lock);
1714 tsd_key_create(&arena_key, NULL);
1715 tsd_setspecific(arena_key, (Void_t *)&main_arena);
1716 thread_atfork(ptmalloc_lock_all, ptmalloc_unlock_all, ptmalloc_init_all);
1717 #if defined _LIBC || defined MALLOC_HOOKS
1718 #ifndef NO_THREADS
1719 __malloc_hook = save_malloc_hook;
1720 __free_hook = save_free_hook;
1721 #endif
1722 secure = __libc_enable_secure;
1723 if (! secure)
1725 if((s = getenv("MALLOC_TRIM_THRESHOLD_")))
1726 mALLOPt(M_TRIM_THRESHOLD, atoi(s));
1727 if((s = getenv("MALLOC_TOP_PAD_")))
1728 mALLOPt(M_TOP_PAD, atoi(s));
1729 if((s = getenv("MALLOC_MMAP_THRESHOLD_")))
1730 mALLOPt(M_MMAP_THRESHOLD, atoi(s));
1731 if((s = getenv("MALLOC_MMAP_MAX_")))
1732 mALLOPt(M_MMAP_MAX, atoi(s));
1734 s = getenv("MALLOC_CHECK_");
1735 if(s) {
1736 if(s[0]) mALLOPt(M_CHECK_ACTION, (int)(s[0] - '0'));
1737 __malloc_check_init();
1739 if(__malloc_initialize_hook != NULL)
1740 (*__malloc_initialize_hook)();
1741 #endif
1742 __malloc_initialized = 1;
1745 /* There are platforms (e.g. Hurd) with a link-time hook mechanism. */
1746 #ifdef thread_atfork_static
1747 thread_atfork_static(ptmalloc_lock_all, ptmalloc_unlock_all, \
1748 ptmalloc_init_all)
1749 #endif
1751 #if defined _LIBC || defined MALLOC_HOOKS
1753 /* Hooks for debugging versions. The initial hooks just call the
1754 initialization routine, then do the normal work. */
1756 static Void_t*
1757 #if __STD_C
1758 malloc_hook_ini(size_t sz, const __malloc_ptr_t caller)
1759 #else
1760 malloc_hook_ini(sz, caller)
1761 size_t sz; const __malloc_ptr_t caller;
1762 #endif
1764 __malloc_hook = NULL;
1765 ptmalloc_init();
1766 return mALLOc(sz);
1769 static Void_t*
1770 #if __STD_C
1771 realloc_hook_ini(Void_t* ptr, size_t sz, const __malloc_ptr_t caller)
1772 #else
1773 realloc_hook_ini(ptr, sz, caller)
1774 Void_t* ptr; size_t sz; const __malloc_ptr_t caller;
1775 #endif
1777 __malloc_hook = NULL;
1778 __realloc_hook = NULL;
1779 ptmalloc_init();
1780 return rEALLOc(ptr, sz);
1783 static Void_t*
1784 #if __STD_C
1785 memalign_hook_ini(size_t alignment, size_t sz, const __malloc_ptr_t caller)
1786 #else
1787 memalign_hook_ini(alignment, sz, caller)
1788 size_t alignment; size_t sz; const __malloc_ptr_t caller;
1789 #endif
1791 __memalign_hook = NULL;
1792 ptmalloc_init();
1793 return mEMALIGn(alignment, sz);
1796 void weak_variable (*__malloc_initialize_hook) __MALLOC_P ((void)) = NULL;
1797 void weak_variable (*__free_hook) __MALLOC_P ((__malloc_ptr_t __ptr,
1798 const __malloc_ptr_t)) = NULL;
1799 __malloc_ptr_t weak_variable (*__malloc_hook)
1800 __MALLOC_P ((size_t __size, const __malloc_ptr_t)) = malloc_hook_ini;
1801 __malloc_ptr_t weak_variable (*__realloc_hook)
1802 __MALLOC_P ((__malloc_ptr_t __ptr, size_t __size, const __malloc_ptr_t))
1803 = realloc_hook_ini;
1804 __malloc_ptr_t weak_variable (*__memalign_hook)
1805 __MALLOC_P ((size_t __alignment, size_t __size, const __malloc_ptr_t))
1806 = memalign_hook_ini;
1807 void weak_variable (*__after_morecore_hook) __MALLOC_P ((void)) = NULL;
1809 /* Whether we are using malloc checking. */
1810 static int using_malloc_checking;
1812 /* A flag that is set by malloc_set_state, to signal that malloc checking
1813 must not be enabled on the request from the user (via the MALLOC_CHECK_
1814 environment variable). It is reset by __malloc_check_init to tell
1815 malloc_set_state that the user has requested malloc checking.
1817 The purpose of this flag is to make sure that malloc checking is not
1818 enabled when the heap to be restored was constructed without malloc
1819 checking, and thus does not contain the required magic bytes.
1820 Otherwise the heap would be corrupted by calls to free and realloc. If
1821 it turns out that the heap was created with malloc checking and the
1822 user has requested it malloc_set_state just calls __malloc_check_init
1823 again to enable it. On the other hand, reusing such a heap without
1824 further malloc checking is safe. */
1825 static int disallow_malloc_check;
1827 /* Activate a standard set of debugging hooks. */
1828 void
1829 __malloc_check_init()
1831 if (disallow_malloc_check) {
1832 disallow_malloc_check = 0;
1833 return;
1835 using_malloc_checking = 1;
1836 __malloc_hook = malloc_check;
1837 __free_hook = free_check;
1838 __realloc_hook = realloc_check;
1839 __memalign_hook = memalign_check;
1840 if(check_action & 1)
1841 fprintf(stderr, "malloc: using debugging hooks\n");
1844 #endif
1850 /* Routines dealing with mmap(). */
1852 #if HAVE_MMAP
1854 #ifndef MAP_ANONYMOUS
1856 static int dev_zero_fd = -1; /* Cached file descriptor for /dev/zero. */
1858 #define MMAP(addr, size, prot, flags) ((dev_zero_fd < 0) ? \
1859 (dev_zero_fd = open("/dev/zero", O_RDWR), \
1860 mmap((addr), (size), (prot), (flags), dev_zero_fd, 0)) : \
1861 mmap((addr), (size), (prot), (flags), dev_zero_fd, 0))
1863 #else
1865 #define MMAP(addr, size, prot, flags) \
1866 (mmap((addr), (size), (prot), (flags)|MAP_ANONYMOUS, -1, 0))
1868 #endif
1870 #if defined __GNUC__ && __GNUC__ >= 2
1871 /* This function is only called from one place, inline it. */
1872 __inline__
1873 #endif
1874 static mchunkptr
1875 internal_function
1876 #if __STD_C
1877 mmap_chunk(size_t size)
1878 #else
1879 mmap_chunk(size) size_t size;
1880 #endif
1882 size_t page_mask = malloc_getpagesize - 1;
1883 mchunkptr p;
1885 /* For mmapped chunks, the overhead is one SIZE_SZ unit larger, because
1886 * there is no following chunk whose prev_size field could be used.
1888 size = (size + SIZE_SZ + page_mask) & ~page_mask;
1890 p = (mchunkptr)MMAP(0, size, PROT_READ|PROT_WRITE, MAP_PRIVATE);
1891 if(p == (mchunkptr) MAP_FAILED) return 0;
1893 n_mmaps++;
1894 if (n_mmaps > max_n_mmaps) max_n_mmaps = n_mmaps;
1896 /* We demand that eight bytes into a page must be 8-byte aligned. */
1897 assert(aligned_OK(chunk2mem(p)));
1899 /* The offset to the start of the mmapped region is stored
1900 * in the prev_size field of the chunk; normally it is zero,
1901 * but that can be changed in memalign().
1903 p->prev_size = 0;
1904 set_head(p, size|IS_MMAPPED);
1906 mmapped_mem += size;
1907 if ((unsigned long)mmapped_mem > (unsigned long)max_mmapped_mem)
1908 max_mmapped_mem = mmapped_mem;
1909 #ifdef NO_THREADS
1910 if ((unsigned long)(mmapped_mem + arena_mem + sbrked_mem) > max_total_mem)
1911 max_total_mem = mmapped_mem + arena_mem + sbrked_mem;
1912 #endif
1913 return p;
1916 static void
1917 internal_function
1918 #if __STD_C
1919 munmap_chunk(mchunkptr p)
1920 #else
1921 munmap_chunk(p) mchunkptr p;
1922 #endif
1924 INTERNAL_SIZE_T size = chunksize(p);
1925 int ret;
1927 assert (chunk_is_mmapped(p));
1928 assert(! ((char*)p >= sbrk_base && (char*)p < sbrk_base + sbrked_mem));
1929 assert((n_mmaps > 0));
1930 assert(((p->prev_size + size) & (malloc_getpagesize-1)) == 0);
1932 n_mmaps--;
1933 mmapped_mem -= (size + p->prev_size);
1935 ret = munmap((char *)p - p->prev_size, size + p->prev_size);
1937 /* munmap returns non-zero on failure */
1938 assert(ret == 0);
1941 #if HAVE_MREMAP
1943 static mchunkptr
1944 internal_function
1945 #if __STD_C
1946 mremap_chunk(mchunkptr p, size_t new_size)
1947 #else
1948 mremap_chunk(p, new_size) mchunkptr p; size_t new_size;
1949 #endif
1951 size_t page_mask = malloc_getpagesize - 1;
1952 INTERNAL_SIZE_T offset = p->prev_size;
1953 INTERNAL_SIZE_T size = chunksize(p);
1954 char *cp;
1956 assert (chunk_is_mmapped(p));
1957 assert(! ((char*)p >= sbrk_base && (char*)p < sbrk_base + sbrked_mem));
1958 assert((n_mmaps > 0));
1959 assert(((size + offset) & (malloc_getpagesize-1)) == 0);
1961 /* Note the extra SIZE_SZ overhead as in mmap_chunk(). */
1962 new_size = (new_size + offset + SIZE_SZ + page_mask) & ~page_mask;
1964 cp = (char *)mremap((char *)p - offset, size + offset, new_size,
1965 MREMAP_MAYMOVE);
1967 if (cp == MAP_FAILED) return 0;
1969 p = (mchunkptr)(cp + offset);
1971 assert(aligned_OK(chunk2mem(p)));
1973 assert((p->prev_size == offset));
1974 set_head(p, (new_size - offset)|IS_MMAPPED);
1976 mmapped_mem -= size + offset;
1977 mmapped_mem += new_size;
1978 if ((unsigned long)mmapped_mem > (unsigned long)max_mmapped_mem)
1979 max_mmapped_mem = mmapped_mem;
1980 #ifdef NO_THREADS
1981 if ((unsigned long)(mmapped_mem + arena_mem + sbrked_mem) > max_total_mem)
1982 max_total_mem = mmapped_mem + arena_mem + sbrked_mem;
1983 #endif
1984 return p;
1987 #endif /* HAVE_MREMAP */
1989 #endif /* HAVE_MMAP */
1993 /* Managing heaps and arenas (for concurrent threads) */
1995 #if USE_ARENAS
1997 /* Create a new heap. size is automatically rounded up to a multiple
1998 of the page size. */
2000 static heap_info *
2001 internal_function
2002 #if __STD_C
2003 new_heap(size_t size)
2004 #else
2005 new_heap(size) size_t size;
2006 #endif
2008 size_t page_mask = malloc_getpagesize - 1;
2009 char *p1, *p2;
2010 unsigned long ul;
2011 heap_info *h;
2013 if(size+top_pad < HEAP_MIN_SIZE)
2014 size = HEAP_MIN_SIZE;
2015 else if(size+top_pad <= HEAP_MAX_SIZE)
2016 size += top_pad;
2017 else if(size > HEAP_MAX_SIZE)
2018 return 0;
2019 else
2020 size = HEAP_MAX_SIZE;
2021 size = (size + page_mask) & ~page_mask;
2023 /* A memory region aligned to a multiple of HEAP_MAX_SIZE is needed.
2024 No swap space needs to be reserved for the following large
2025 mapping (on Linux, this is the case for all non-writable mappings
2026 anyway). */
2027 p1 = (char *)MMAP(0, HEAP_MAX_SIZE<<1, PROT_NONE, MAP_PRIVATE|MAP_NORESERVE);
2028 if(p1 != MAP_FAILED) {
2029 p2 = (char *)(((unsigned long)p1 + (HEAP_MAX_SIZE-1)) & ~(HEAP_MAX_SIZE-1));
2030 ul = p2 - p1;
2031 munmap(p1, ul);
2032 munmap(p2 + HEAP_MAX_SIZE, HEAP_MAX_SIZE - ul);
2033 } else {
2034 /* Try to take the chance that an allocation of only HEAP_MAX_SIZE
2035 is already aligned. */
2036 p2 = (char *)MMAP(0, HEAP_MAX_SIZE, PROT_NONE, MAP_PRIVATE|MAP_NORESERVE);
2037 if(p2 == MAP_FAILED)
2038 return 0;
2039 if((unsigned long)p2 & (HEAP_MAX_SIZE-1)) {
2040 munmap(p2, HEAP_MAX_SIZE);
2041 return 0;
2044 if(mprotect(p2, size, PROT_READ|PROT_WRITE) != 0) {
2045 munmap(p2, HEAP_MAX_SIZE);
2046 return 0;
2048 h = (heap_info *)p2;
2049 h->size = size;
2050 THREAD_STAT(stat_n_heaps++);
2051 return h;
2054 /* Grow or shrink a heap. size is automatically rounded up to a
2055 multiple of the page size if it is positive. */
2057 static int
2058 #if __STD_C
2059 grow_heap(heap_info *h, long diff)
2060 #else
2061 grow_heap(h, diff) heap_info *h; long diff;
2062 #endif
2064 size_t page_mask = malloc_getpagesize - 1;
2065 long new_size;
2067 if(diff >= 0) {
2068 diff = (diff + page_mask) & ~page_mask;
2069 new_size = (long)h->size + diff;
2070 if(new_size > HEAP_MAX_SIZE)
2071 return -1;
2072 if(mprotect((char *)h + h->size, diff, PROT_READ|PROT_WRITE) != 0)
2073 return -2;
2074 } else {
2075 new_size = (long)h->size + diff;
2076 if(new_size < (long)sizeof(*h))
2077 return -1;
2078 /* Try to re-map the extra heap space freshly to save memory, and
2079 make it inaccessible. */
2080 if((char *)MMAP((char *)h + new_size, -diff, PROT_NONE,
2081 MAP_PRIVATE|MAP_FIXED) == (char *) MAP_FAILED)
2082 return -2;
2084 h->size = new_size;
2085 return 0;
2088 /* Delete a heap. */
2090 #define delete_heap(heap) munmap((char*)(heap), HEAP_MAX_SIZE)
2092 /* arena_get() acquires an arena and locks the corresponding mutex.
2093 First, try the one last locked successfully by this thread. (This
2094 is the common case and handled with a macro for speed.) Then, loop
2095 once over the circularly linked list of arenas. If no arena is
2096 readily available, create a new one. In this latter case, `size'
2097 is just a hint as to how much memory will be required immediately
2098 in the new arena. */
2100 #define arena_get(ptr, size) do { \
2101 Void_t *vptr = NULL; \
2102 ptr = (arena *)tsd_getspecific(arena_key, vptr); \
2103 if(ptr && !mutex_trylock(&ptr->mutex)) { \
2104 THREAD_STAT(++(ptr->stat_lock_direct)); \
2105 } else \
2106 ptr = arena_get2(ptr, (size)); \
2107 } while(0)
2109 static arena *
2110 internal_function
2111 #if __STD_C
2112 arena_get2(arena *a_tsd, size_t size)
2113 #else
2114 arena_get2(a_tsd, size) arena *a_tsd; size_t size;
2115 #endif
2117 arena *a;
2118 heap_info *h;
2119 char *ptr;
2120 int i;
2121 unsigned long misalign;
2123 if(!a_tsd)
2124 a = a_tsd = &main_arena;
2125 else {
2126 a = a_tsd->next;
2127 if(!a) {
2128 /* This can only happen while initializing the new arena. */
2129 (void)mutex_lock(&main_arena.mutex);
2130 THREAD_STAT(++(main_arena.stat_lock_wait));
2131 return &main_arena;
2135 /* Check the global, circularly linked list for available arenas. */
2136 repeat:
2137 do {
2138 if(!mutex_trylock(&a->mutex)) {
2139 THREAD_STAT(++(a->stat_lock_loop));
2140 tsd_setspecific(arena_key, (Void_t *)a);
2141 return a;
2143 a = a->next;
2144 } while(a != a_tsd);
2146 /* If not even the list_lock can be obtained, try again. This can
2147 happen during `atfork', or for example on systems where thread
2148 creation makes it temporarily impossible to obtain _any_
2149 locks. */
2150 if(mutex_trylock(&list_lock)) {
2151 a = a_tsd;
2152 goto repeat;
2154 (void)mutex_unlock(&list_lock);
2156 /* Nothing immediately available, so generate a new arena. */
2157 h = new_heap(size + (sizeof(*h) + sizeof(*a) + MALLOC_ALIGNMENT));
2158 if(!h) {
2159 /* Maybe size is too large to fit in a single heap. So, just try
2160 to create a minimally-sized arena and let chunk_alloc() attempt
2161 to deal with the large request via mmap_chunk(). */
2162 h = new_heap(sizeof(*h) + sizeof(*a) + MALLOC_ALIGNMENT);
2163 if(!h)
2164 return 0;
2166 a = h->ar_ptr = (arena *)(h+1);
2167 for(i=0; i<NAV; i++)
2168 init_bin(a, i);
2169 a->next = NULL;
2170 a->size = h->size;
2171 arena_mem += h->size;
2172 #ifdef NO_THREADS
2173 if((unsigned long)(mmapped_mem + arena_mem + sbrked_mem) > max_total_mem)
2174 max_total_mem = mmapped_mem + arena_mem + sbrked_mem;
2175 #endif
2176 tsd_setspecific(arena_key, (Void_t *)a);
2177 mutex_init(&a->mutex);
2178 i = mutex_lock(&a->mutex); /* remember result */
2180 /* Set up the top chunk, with proper alignment. */
2181 ptr = (char *)(a + 1);
2182 misalign = (unsigned long)chunk2mem(ptr) & MALLOC_ALIGN_MASK;
2183 if (misalign > 0)
2184 ptr += MALLOC_ALIGNMENT - misalign;
2185 top(a) = (mchunkptr)ptr;
2186 set_head(top(a), (((char*)h + h->size) - ptr) | PREV_INUSE);
2188 /* Add the new arena to the list. */
2189 (void)mutex_lock(&list_lock);
2190 a->next = main_arena.next;
2191 main_arena.next = a;
2192 (void)mutex_unlock(&list_lock);
2194 if(i) /* locking failed; keep arena for further attempts later */
2195 return 0;
2197 THREAD_STAT(++(a->stat_lock_loop));
2198 return a;
2201 /* find the heap and corresponding arena for a given ptr */
2203 #define heap_for_ptr(ptr) \
2204 ((heap_info *)((unsigned long)(ptr) & ~(HEAP_MAX_SIZE-1)))
2205 #define arena_for_ptr(ptr) \
2206 (((mchunkptr)(ptr) < top(&main_arena) && (char *)(ptr) >= sbrk_base) ? \
2207 &main_arena : heap_for_ptr(ptr)->ar_ptr)
2209 #else /* !USE_ARENAS */
2211 /* There is only one arena, main_arena. */
2213 #define arena_get(ptr, sz) (ptr = &main_arena)
2214 #define arena_for_ptr(ptr) (&main_arena)
2216 #endif /* USE_ARENAS */
2221 Debugging support
2224 #if MALLOC_DEBUG
2228 These routines make a number of assertions about the states
2229 of data structures that should be true at all times. If any
2230 are not true, it's very likely that a user program has somehow
2231 trashed memory. (It's also possible that there is a coding error
2232 in malloc. In which case, please report it!)
2235 #if __STD_C
2236 static void do_check_chunk(arena *ar_ptr, mchunkptr p)
2237 #else
2238 static void do_check_chunk(ar_ptr, p) arena *ar_ptr; mchunkptr p;
2239 #endif
2241 INTERNAL_SIZE_T sz = p->size & ~PREV_INUSE;
2243 /* No checkable chunk is mmapped */
2244 assert(!chunk_is_mmapped(p));
2246 #if USE_ARENAS
2247 if(ar_ptr != &main_arena) {
2248 heap_info *heap = heap_for_ptr(p);
2249 assert(heap->ar_ptr == ar_ptr);
2250 if(p != top(ar_ptr))
2251 assert((char *)p + sz <= (char *)heap + heap->size);
2252 else
2253 assert((char *)p + sz == (char *)heap + heap->size);
2254 return;
2256 #endif
2258 /* Check for legal address ... */
2259 assert((char*)p >= sbrk_base);
2260 if (p != top(ar_ptr))
2261 assert((char*)p + sz <= (char*)top(ar_ptr));
2262 else
2263 assert((char*)p + sz <= sbrk_base + sbrked_mem);
2268 #if __STD_C
2269 static void do_check_free_chunk(arena *ar_ptr, mchunkptr p)
2270 #else
2271 static void do_check_free_chunk(ar_ptr, p) arena *ar_ptr; mchunkptr p;
2272 #endif
2274 INTERNAL_SIZE_T sz = p->size & ~PREV_INUSE;
2275 mchunkptr next = chunk_at_offset(p, sz);
2277 do_check_chunk(ar_ptr, p);
2279 /* Check whether it claims to be free ... */
2280 assert(!inuse(p));
2282 /* Must have OK size and fields */
2283 assert((long)sz >= (long)MINSIZE);
2284 assert((sz & MALLOC_ALIGN_MASK) == 0);
2285 assert(aligned_OK(chunk2mem(p)));
2286 /* ... matching footer field */
2287 assert(next->prev_size == sz);
2288 /* ... and is fully consolidated */
2289 assert(prev_inuse(p));
2290 assert (next == top(ar_ptr) || inuse(next));
2292 /* ... and has minimally sane links */
2293 assert(p->fd->bk == p);
2294 assert(p->bk->fd == p);
2297 #if __STD_C
2298 static void do_check_inuse_chunk(arena *ar_ptr, mchunkptr p)
2299 #else
2300 static void do_check_inuse_chunk(ar_ptr, p) arena *ar_ptr; mchunkptr p;
2301 #endif
2303 mchunkptr next = next_chunk(p);
2304 do_check_chunk(ar_ptr, p);
2306 /* Check whether it claims to be in use ... */
2307 assert(inuse(p));
2309 /* ... whether its size is OK (it might be a fencepost) ... */
2310 assert(chunksize(p) >= MINSIZE || next->size == (0|PREV_INUSE));
2312 /* ... and is surrounded by OK chunks.
2313 Since more things can be checked with free chunks than inuse ones,
2314 if an inuse chunk borders them and debug is on, it's worth doing them.
2316 if (!prev_inuse(p))
2318 mchunkptr prv = prev_chunk(p);
2319 assert(next_chunk(prv) == p);
2320 do_check_free_chunk(ar_ptr, prv);
2322 if (next == top(ar_ptr))
2324 assert(prev_inuse(next));
2325 assert(chunksize(next) >= MINSIZE);
2327 else if (!inuse(next))
2328 do_check_free_chunk(ar_ptr, next);
2332 #if __STD_C
2333 static void do_check_malloced_chunk(arena *ar_ptr,
2334 mchunkptr p, INTERNAL_SIZE_T s)
2335 #else
2336 static void do_check_malloced_chunk(ar_ptr, p, s)
2337 arena *ar_ptr; mchunkptr p; INTERNAL_SIZE_T s;
2338 #endif
2340 INTERNAL_SIZE_T sz = p->size & ~PREV_INUSE;
2341 long room = sz - s;
2343 do_check_inuse_chunk(ar_ptr, p);
2345 /* Legal size ... */
2346 assert((long)sz >= (long)MINSIZE);
2347 assert((sz & MALLOC_ALIGN_MASK) == 0);
2348 assert(room >= 0);
2349 assert(room < (long)MINSIZE);
2351 /* ... and alignment */
2352 assert(aligned_OK(chunk2mem(p)));
2355 /* ... and was allocated at front of an available chunk */
2356 assert(prev_inuse(p));
2361 #define check_free_chunk(A,P) do_check_free_chunk(A,P)
2362 #define check_inuse_chunk(A,P) do_check_inuse_chunk(A,P)
2363 #define check_chunk(A,P) do_check_chunk(A,P)
2364 #define check_malloced_chunk(A,P,N) do_check_malloced_chunk(A,P,N)
2365 #else
2366 #define check_free_chunk(A,P)
2367 #define check_inuse_chunk(A,P)
2368 #define check_chunk(A,P)
2369 #define check_malloced_chunk(A,P,N)
2370 #endif
2375 Macro-based internal utilities
2380 Linking chunks in bin lists.
2381 Call these only with variables, not arbitrary expressions, as arguments.
2385 Place chunk p of size s in its bin, in size order,
2386 putting it ahead of others of same size.
2390 #define frontlink(A, P, S, IDX, BK, FD) \
2392 if (S < MAX_SMALLBIN_SIZE) \
2394 IDX = smallbin_index(S); \
2395 mark_binblock(A, IDX); \
2396 BK = bin_at(A, IDX); \
2397 FD = BK->fd; \
2398 P->bk = BK; \
2399 P->fd = FD; \
2400 FD->bk = BK->fd = P; \
2402 else \
2404 IDX = bin_index(S); \
2405 BK = bin_at(A, IDX); \
2406 FD = BK->fd; \
2407 if (FD == BK) mark_binblock(A, IDX); \
2408 else \
2410 while (FD != BK && S < chunksize(FD)) FD = FD->fd; \
2411 BK = FD->bk; \
2413 P->bk = BK; \
2414 P->fd = FD; \
2415 FD->bk = BK->fd = P; \
2420 /* take a chunk off a list */
2422 #define unlink(P, BK, FD) \
2424 BK = P->bk; \
2425 FD = P->fd; \
2426 FD->bk = BK; \
2427 BK->fd = FD; \
2430 /* Place p as the last remainder */
2432 #define link_last_remainder(A, P) \
2434 last_remainder(A)->fd = last_remainder(A)->bk = P; \
2435 P->fd = P->bk = last_remainder(A); \
2438 /* Clear the last_remainder bin */
2440 #define clear_last_remainder(A) \
2441 (last_remainder(A)->fd = last_remainder(A)->bk = last_remainder(A))
2448 Extend the top-most chunk by obtaining memory from system.
2449 Main interface to sbrk (but see also malloc_trim).
2452 #if defined __GNUC__ && __GNUC__ >= 2
2453 /* This function is called only from one place, inline it. */
2454 __inline__
2455 #endif
2456 static void
2457 internal_function
2458 #if __STD_C
2459 malloc_extend_top(arena *ar_ptr, INTERNAL_SIZE_T nb)
2460 #else
2461 malloc_extend_top(ar_ptr, nb) arena *ar_ptr; INTERNAL_SIZE_T nb;
2462 #endif
2464 unsigned long pagesz = malloc_getpagesize;
2465 mchunkptr old_top = top(ar_ptr); /* Record state of old top */
2466 INTERNAL_SIZE_T old_top_size = chunksize(old_top);
2467 INTERNAL_SIZE_T top_size; /* new size of top chunk */
2469 #if USE_ARENAS
2470 if(ar_ptr == &main_arena) {
2471 #endif
2473 char* brk; /* return value from sbrk */
2474 INTERNAL_SIZE_T front_misalign; /* unusable bytes at front of sbrked space */
2475 INTERNAL_SIZE_T correction; /* bytes for 2nd sbrk call */
2476 char* new_brk; /* return of 2nd sbrk call */
2477 char* old_end = (char*)(chunk_at_offset(old_top, old_top_size));
2479 /* Pad request with top_pad plus minimal overhead */
2480 INTERNAL_SIZE_T sbrk_size = nb + top_pad + MINSIZE;
2482 /* If not the first time through, round to preserve page boundary */
2483 /* Otherwise, we need to correct to a page size below anyway. */
2484 /* (We also correct below if an intervening foreign sbrk call.) */
2486 if (sbrk_base != (char*)(-1))
2487 sbrk_size = (sbrk_size + (pagesz - 1)) & ~(pagesz - 1);
2489 brk = (char*)(MORECORE (sbrk_size));
2491 /* Fail if sbrk failed or if a foreign sbrk call killed our space */
2492 if (brk == (char*)(MORECORE_FAILURE) ||
2493 (brk < old_end && old_top != initial_top(&main_arena)))
2494 return;
2496 #if defined _LIBC || defined MALLOC_HOOKS
2497 /* Call the `morecore' hook if necessary. */
2498 if (__after_morecore_hook)
2499 (*__after_morecore_hook) ();
2500 #endif
2502 sbrked_mem += sbrk_size;
2504 if (brk == old_end) { /* can just add bytes to current top */
2505 top_size = sbrk_size + old_top_size;
2506 set_head(old_top, top_size | PREV_INUSE);
2507 old_top = 0; /* don't free below */
2508 } else {
2509 if (sbrk_base == (char*)(-1)) /* First time through. Record base */
2510 sbrk_base = brk;
2511 else
2512 /* Someone else called sbrk(). Count those bytes as sbrked_mem. */
2513 sbrked_mem += brk - (char*)old_end;
2515 /* Guarantee alignment of first new chunk made from this space */
2516 front_misalign = (unsigned long)chunk2mem(brk) & MALLOC_ALIGN_MASK;
2517 if (front_misalign > 0) {
2518 correction = (MALLOC_ALIGNMENT) - front_misalign;
2519 brk += correction;
2520 } else
2521 correction = 0;
2523 /* Guarantee the next brk will be at a page boundary */
2524 correction += pagesz - ((unsigned long)(brk + sbrk_size) & (pagesz - 1));
2526 /* Allocate correction */
2527 new_brk = (char*)(MORECORE (correction));
2528 if (new_brk == (char*)(MORECORE_FAILURE)) return;
2530 #if defined _LIBC || defined MALLOC_HOOKS
2531 /* Call the `morecore' hook if necessary. */
2532 if (__after_morecore_hook)
2533 (*__after_morecore_hook) ();
2534 #endif
2536 sbrked_mem += correction;
2538 top(&main_arena) = chunk_at_offset(brk, 0);
2539 top_size = new_brk - brk + correction;
2540 set_head(top(&main_arena), top_size | PREV_INUSE);
2542 if (old_top == initial_top(&main_arena))
2543 old_top = 0; /* don't free below */
2546 if ((unsigned long)sbrked_mem > (unsigned long)max_sbrked_mem)
2547 max_sbrked_mem = sbrked_mem;
2548 #ifdef NO_THREADS
2549 if ((unsigned long)(mmapped_mem + arena_mem + sbrked_mem) > max_total_mem)
2550 max_total_mem = mmapped_mem + arena_mem + sbrked_mem;
2551 #endif
2553 #if USE_ARENAS
2554 } else { /* ar_ptr != &main_arena */
2555 heap_info *old_heap, *heap;
2556 size_t old_heap_size;
2558 if(old_top_size < MINSIZE) /* this should never happen */
2559 return;
2561 /* First try to extend the current heap. */
2562 if(MINSIZE + nb <= old_top_size)
2563 return;
2564 old_heap = heap_for_ptr(old_top);
2565 old_heap_size = old_heap->size;
2566 if(grow_heap(old_heap, MINSIZE + nb - old_top_size) == 0) {
2567 ar_ptr->size += old_heap->size - old_heap_size;
2568 arena_mem += old_heap->size - old_heap_size;
2569 #ifdef NO_THREADS
2570 if(mmapped_mem + arena_mem + sbrked_mem > max_total_mem)
2571 max_total_mem = mmapped_mem + arena_mem + sbrked_mem;
2572 #endif
2573 top_size = ((char *)old_heap + old_heap->size) - (char *)old_top;
2574 set_head(old_top, top_size | PREV_INUSE);
2575 return;
2578 /* A new heap must be created. */
2579 heap = new_heap(nb + (MINSIZE + sizeof(*heap)));
2580 if(!heap)
2581 return;
2582 heap->ar_ptr = ar_ptr;
2583 heap->prev = old_heap;
2584 ar_ptr->size += heap->size;
2585 arena_mem += heap->size;
2586 #ifdef NO_THREADS
2587 if((unsigned long)(mmapped_mem + arena_mem + sbrked_mem) > max_total_mem)
2588 max_total_mem = mmapped_mem + arena_mem + sbrked_mem;
2589 #endif
2591 /* Set up the new top, so we can safely use chunk_free() below. */
2592 top(ar_ptr) = chunk_at_offset(heap, sizeof(*heap));
2593 top_size = heap->size - sizeof(*heap);
2594 set_head(top(ar_ptr), top_size | PREV_INUSE);
2596 #endif /* USE_ARENAS */
2598 /* We always land on a page boundary */
2599 assert(((unsigned long)((char*)top(ar_ptr) + top_size) & (pagesz-1)) == 0);
2601 /* Setup fencepost and free the old top chunk. */
2602 if(old_top) {
2603 /* The fencepost takes at least MINSIZE bytes, because it might
2604 become the top chunk again later. Note that a footer is set
2605 up, too, although the chunk is marked in use. */
2606 old_top_size -= MINSIZE;
2607 set_head(chunk_at_offset(old_top, old_top_size + 2*SIZE_SZ), 0|PREV_INUSE);
2608 if(old_top_size >= MINSIZE) {
2609 set_head(chunk_at_offset(old_top, old_top_size), (2*SIZE_SZ)|PREV_INUSE);
2610 set_foot(chunk_at_offset(old_top, old_top_size), (2*SIZE_SZ));
2611 set_head_size(old_top, old_top_size);
2612 chunk_free(ar_ptr, old_top);
2613 } else {
2614 set_head(old_top, (old_top_size + 2*SIZE_SZ)|PREV_INUSE);
2615 set_foot(old_top, (old_top_size + 2*SIZE_SZ));
2623 /* Main public routines */
2627 Malloc Algorithm:
2629 The requested size is first converted into a usable form, `nb'.
2630 This currently means to add 4 bytes overhead plus possibly more to
2631 obtain 8-byte alignment and/or to obtain a size of at least
2632 MINSIZE (currently 16, 24, or 32 bytes), the smallest allocatable
2633 size. (All fits are considered `exact' if they are within MINSIZE
2634 bytes.)
2636 From there, the first successful of the following steps is taken:
2638 1. The bin corresponding to the request size is scanned, and if
2639 a chunk of exactly the right size is found, it is taken.
2641 2. The most recently remaindered chunk is used if it is big
2642 enough. This is a form of (roving) first fit, used only in
2643 the absence of exact fits. Runs of consecutive requests use
2644 the remainder of the chunk used for the previous such request
2645 whenever possible. This limited use of a first-fit style
2646 allocation strategy tends to give contiguous chunks
2647 coextensive lifetimes, which improves locality and can reduce
2648 fragmentation in the long run.
2650 3. Other bins are scanned in increasing size order, using a
2651 chunk big enough to fulfill the request, and splitting off
2652 any remainder. This search is strictly by best-fit; i.e.,
2653 the smallest (with ties going to approximately the least
2654 recently used) chunk that fits is selected.
2656 4. If large enough, the chunk bordering the end of memory
2657 (`top') is split off. (This use of `top' is in accord with
2658 the best-fit search rule. In effect, `top' is treated as
2659 larger (and thus less well fitting) than any other available
2660 chunk since it can be extended to be as large as necessary
2661 (up to system limitations).
2663 5. If the request size meets the mmap threshold and the
2664 system supports mmap, and there are few enough currently
2665 allocated mmapped regions, and a call to mmap succeeds,
2666 the request is allocated via direct memory mapping.
2668 6. Otherwise, the top of memory is extended by
2669 obtaining more space from the system (normally using sbrk,
2670 but definable to anything else via the MORECORE macro).
2671 Memory is gathered from the system (in system page-sized
2672 units) in a way that allows chunks obtained across different
2673 sbrk calls to be consolidated, but does not require
2674 contiguous memory. Thus, it should be safe to intersperse
2675 mallocs with other sbrk calls.
2678 All allocations are made from the `lowest' part of any found
2679 chunk. (The implementation invariant is that prev_inuse is
2680 always true of any allocated chunk; i.e., that each allocated
2681 chunk borders either a previously allocated and still in-use chunk,
2682 or the base of its memory arena.)
2686 #if __STD_C
2687 Void_t* mALLOc(size_t bytes)
2688 #else
2689 Void_t* mALLOc(bytes) size_t bytes;
2690 #endif
2692 arena *ar_ptr;
2693 INTERNAL_SIZE_T nb; /* padded request size */
2694 mchunkptr victim;
2696 #if defined _LIBC || defined MALLOC_HOOKS
2697 if (__malloc_hook != NULL) {
2698 Void_t* result;
2700 #if defined __GNUC__ && __GNUC__ >= 2
2701 result = (*__malloc_hook)(bytes, RETURN_ADDRESS (0));
2702 #else
2703 result = (*__malloc_hook)(bytes, NULL);
2704 #endif
2705 return result;
2707 #endif
2709 if(request2size(bytes, nb))
2710 return 0;
2711 arena_get(ar_ptr, nb);
2712 if(!ar_ptr)
2713 return 0;
2714 victim = chunk_alloc(ar_ptr, nb);
2715 if(!victim) {
2716 /* Maybe the failure is due to running out of mmapped areas. */
2717 if(ar_ptr != &main_arena) {
2718 (void)mutex_unlock(&ar_ptr->mutex);
2719 (void)mutex_lock(&main_arena.mutex);
2720 victim = chunk_alloc(&main_arena, nb);
2721 (void)mutex_unlock(&main_arena.mutex);
2722 } else {
2723 #if USE_ARENAS
2724 /* ... or sbrk() has failed and there is still a chance to mmap() */
2725 ar_ptr = arena_get2(ar_ptr->next ? ar_ptr : 0, nb);
2726 (void)mutex_unlock(&main_arena.mutex);
2727 if(ar_ptr) {
2728 victim = chunk_alloc(ar_ptr, nb);
2729 (void)mutex_unlock(&ar_ptr->mutex);
2731 #endif
2733 if(!victim) return 0;
2734 } else
2735 (void)mutex_unlock(&ar_ptr->mutex);
2736 return BOUNDED_N(chunk2mem(victim), bytes);
2739 static mchunkptr
2740 internal_function
2741 #if __STD_C
2742 chunk_alloc(arena *ar_ptr, INTERNAL_SIZE_T nb)
2743 #else
2744 chunk_alloc(ar_ptr, nb) arena *ar_ptr; INTERNAL_SIZE_T nb;
2745 #endif
2747 mchunkptr victim; /* inspected/selected chunk */
2748 INTERNAL_SIZE_T victim_size; /* its size */
2749 int idx; /* index for bin traversal */
2750 mbinptr bin; /* associated bin */
2751 mchunkptr remainder; /* remainder from a split */
2752 long remainder_size; /* its size */
2753 int remainder_index; /* its bin index */
2754 unsigned long block; /* block traverser bit */
2755 int startidx; /* first bin of a traversed block */
2756 mchunkptr fwd; /* misc temp for linking */
2757 mchunkptr bck; /* misc temp for linking */
2758 mbinptr q; /* misc temp */
2761 /* Check for exact match in a bin */
2763 if (is_small_request(nb)) /* Faster version for small requests */
2765 idx = smallbin_index(nb);
2767 /* No traversal or size check necessary for small bins. */
2769 q = _bin_at(ar_ptr, idx);
2770 victim = last(q);
2772 /* Also scan the next one, since it would have a remainder < MINSIZE */
2773 if (victim == q)
2775 q = next_bin(q);
2776 victim = last(q);
2778 if (victim != q)
2780 victim_size = chunksize(victim);
2781 unlink(victim, bck, fwd);
2782 set_inuse_bit_at_offset(victim, victim_size);
2783 check_malloced_chunk(ar_ptr, victim, nb);
2784 return victim;
2787 idx += 2; /* Set for bin scan below. We've already scanned 2 bins. */
2790 else
2792 idx = bin_index(nb);
2793 bin = bin_at(ar_ptr, idx);
2795 for (victim = last(bin); victim != bin; victim = victim->bk)
2797 victim_size = chunksize(victim);
2798 remainder_size = victim_size - nb;
2800 if (remainder_size >= (long)MINSIZE) /* too big */
2802 --idx; /* adjust to rescan below after checking last remainder */
2803 break;
2806 else if (remainder_size >= 0) /* exact fit */
2808 unlink(victim, bck, fwd);
2809 set_inuse_bit_at_offset(victim, victim_size);
2810 check_malloced_chunk(ar_ptr, victim, nb);
2811 return victim;
2815 ++idx;
2819 /* Try to use the last split-off remainder */
2821 if ( (victim = last_remainder(ar_ptr)->fd) != last_remainder(ar_ptr))
2823 victim_size = chunksize(victim);
2824 remainder_size = victim_size - nb;
2826 if (remainder_size >= (long)MINSIZE) /* re-split */
2828 remainder = chunk_at_offset(victim, nb);
2829 set_head(victim, nb | PREV_INUSE);
2830 link_last_remainder(ar_ptr, remainder);
2831 set_head(remainder, remainder_size | PREV_INUSE);
2832 set_foot(remainder, remainder_size);
2833 check_malloced_chunk(ar_ptr, victim, nb);
2834 return victim;
2837 clear_last_remainder(ar_ptr);
2839 if (remainder_size >= 0) /* exhaust */
2841 set_inuse_bit_at_offset(victim, victim_size);
2842 check_malloced_chunk(ar_ptr, victim, nb);
2843 return victim;
2846 /* Else place in bin */
2848 frontlink(ar_ptr, victim, victim_size, remainder_index, bck, fwd);
2852 If there are any possibly nonempty big-enough blocks,
2853 search for best fitting chunk by scanning bins in blockwidth units.
2856 if ( (block = idx2binblock(idx)) <= binblocks(ar_ptr))
2859 /* Get to the first marked block */
2861 if ( (block & binblocks(ar_ptr)) == 0)
2863 /* force to an even block boundary */
2864 idx = (idx & ~(BINBLOCKWIDTH - 1)) + BINBLOCKWIDTH;
2865 block <<= 1;
2866 while ((block & binblocks(ar_ptr)) == 0)
2868 idx += BINBLOCKWIDTH;
2869 block <<= 1;
2873 /* For each possibly nonempty block ... */
2874 for (;;)
2876 startidx = idx; /* (track incomplete blocks) */
2877 q = bin = _bin_at(ar_ptr, idx);
2879 /* For each bin in this block ... */
2882 /* Find and use first big enough chunk ... */
2884 for (victim = last(bin); victim != bin; victim = victim->bk)
2886 victim_size = chunksize(victim);
2887 remainder_size = victim_size - nb;
2889 if (remainder_size >= (long)MINSIZE) /* split */
2891 remainder = chunk_at_offset(victim, nb);
2892 set_head(victim, nb | PREV_INUSE);
2893 unlink(victim, bck, fwd);
2894 link_last_remainder(ar_ptr, remainder);
2895 set_head(remainder, remainder_size | PREV_INUSE);
2896 set_foot(remainder, remainder_size);
2897 check_malloced_chunk(ar_ptr, victim, nb);
2898 return victim;
2901 else if (remainder_size >= 0) /* take */
2903 set_inuse_bit_at_offset(victim, victim_size);
2904 unlink(victim, bck, fwd);
2905 check_malloced_chunk(ar_ptr, victim, nb);
2906 return victim;
2911 bin = next_bin(bin);
2913 } while ((++idx & (BINBLOCKWIDTH - 1)) != 0);
2915 /* Clear out the block bit. */
2917 do /* Possibly backtrack to try to clear a partial block */
2919 if ((startidx & (BINBLOCKWIDTH - 1)) == 0)
2921 binblocks(ar_ptr) &= ~block;
2922 break;
2924 --startidx;
2925 q = prev_bin(q);
2926 } while (first(q) == q);
2928 /* Get to the next possibly nonempty block */
2930 if ( (block <<= 1) <= binblocks(ar_ptr) && (block != 0) )
2932 while ((block & binblocks(ar_ptr)) == 0)
2934 idx += BINBLOCKWIDTH;
2935 block <<= 1;
2938 else
2939 break;
2944 /* Try to use top chunk */
2946 /* Require that there be a remainder, ensuring top always exists */
2947 if ( (remainder_size = chunksize(top(ar_ptr)) - nb) < (long)MINSIZE)
2950 #if HAVE_MMAP
2951 /* If the request is big and there are not yet too many regions,
2952 and we would otherwise need to extend, try to use mmap instead. */
2953 if ((unsigned long)nb >= (unsigned long)mmap_threshold &&
2954 n_mmaps < n_mmaps_max &&
2955 (victim = mmap_chunk(nb)) != 0)
2956 return victim;
2957 #endif
2959 /* Try to extend */
2960 malloc_extend_top(ar_ptr, nb);
2961 if ((remainder_size = chunksize(top(ar_ptr)) - nb) < (long)MINSIZE)
2963 #if HAVE_MMAP
2964 /* A last attempt: when we are out of address space in a
2965 non-main arena, try mmap anyway, as long as it is allowed at
2966 all. */
2967 if (ar_ptr != &main_arena &&
2968 n_mmaps_max > 0 &&
2969 (victim = mmap_chunk(nb)) != 0)
2970 return victim;
2971 #endif
2972 return 0; /* propagate failure */
2976 victim = top(ar_ptr);
2977 set_head(victim, nb | PREV_INUSE);
2978 top(ar_ptr) = chunk_at_offset(victim, nb);
2979 set_head(top(ar_ptr), remainder_size | PREV_INUSE);
2980 check_malloced_chunk(ar_ptr, victim, nb);
2981 return victim;
2990 free() algorithm :
2992 cases:
2994 1. free(0) has no effect.
2996 2. If the chunk was allocated via mmap, it is released via munmap().
2998 3. If a returned chunk borders the current high end of memory,
2999 it is consolidated into the top, and if the total unused
3000 topmost memory exceeds the trim threshold, malloc_trim is
3001 called.
3003 4. Other chunks are consolidated as they arrive, and
3004 placed in corresponding bins. (This includes the case of
3005 consolidating with the current `last_remainder').
3010 #if __STD_C
3011 void fREe(Void_t* mem)
3012 #else
3013 void fREe(mem) Void_t* mem;
3014 #endif
3016 arena *ar_ptr;
3017 mchunkptr p; /* chunk corresponding to mem */
3019 #if defined _LIBC || defined MALLOC_HOOKS
3020 if (__free_hook != NULL) {
3021 #if defined __GNUC__ && __GNUC__ >= 2
3022 (*__free_hook)(mem, RETURN_ADDRESS (0));
3023 #else
3024 (*__free_hook)(mem, NULL);
3025 #endif
3026 return;
3028 #endif
3030 if (mem == 0) /* free(0) has no effect */
3031 return;
3033 p = mem2chunk(mem);
3035 #if HAVE_MMAP
3036 if (chunk_is_mmapped(p)) /* release mmapped memory. */
3038 munmap_chunk(p);
3039 return;
3041 #endif
3043 ar_ptr = arena_for_ptr(p);
3044 #if THREAD_STATS
3045 if(!mutex_trylock(&ar_ptr->mutex))
3046 ++(ar_ptr->stat_lock_direct);
3047 else {
3048 (void)mutex_lock(&ar_ptr->mutex);
3049 ++(ar_ptr->stat_lock_wait);
3051 #else
3052 (void)mutex_lock(&ar_ptr->mutex);
3053 #endif
3054 chunk_free(ar_ptr, p);
3055 (void)mutex_unlock(&ar_ptr->mutex);
3058 static void
3059 internal_function
3060 #if __STD_C
3061 chunk_free(arena *ar_ptr, mchunkptr p)
3062 #else
3063 chunk_free(ar_ptr, p) arena *ar_ptr; mchunkptr p;
3064 #endif
3066 INTERNAL_SIZE_T hd = p->size; /* its head field */
3067 INTERNAL_SIZE_T sz; /* its size */
3068 int idx; /* its bin index */
3069 mchunkptr next; /* next contiguous chunk */
3070 INTERNAL_SIZE_T nextsz; /* its size */
3071 INTERNAL_SIZE_T prevsz; /* size of previous contiguous chunk */
3072 mchunkptr bck; /* misc temp for linking */
3073 mchunkptr fwd; /* misc temp for linking */
3074 int islr; /* track whether merging with last_remainder */
3076 check_inuse_chunk(ar_ptr, p);
3078 sz = hd & ~PREV_INUSE;
3079 next = chunk_at_offset(p, sz);
3080 nextsz = chunksize(next);
3082 if (next == top(ar_ptr)) /* merge with top */
3084 sz += nextsz;
3086 if (!(hd & PREV_INUSE)) /* consolidate backward */
3088 prevsz = p->prev_size;
3089 p = chunk_at_offset(p, -(long)prevsz);
3090 sz += prevsz;
3091 unlink(p, bck, fwd);
3094 set_head(p, sz | PREV_INUSE);
3095 top(ar_ptr) = p;
3097 #if USE_ARENAS
3098 if(ar_ptr == &main_arena) {
3099 #endif
3100 if ((unsigned long)(sz) >= (unsigned long)trim_threshold)
3101 main_trim(top_pad);
3102 #if USE_ARENAS
3103 } else {
3104 heap_info *heap = heap_for_ptr(p);
3106 assert(heap->ar_ptr == ar_ptr);
3108 /* Try to get rid of completely empty heaps, if possible. */
3109 if((unsigned long)(sz) >= (unsigned long)trim_threshold ||
3110 p == chunk_at_offset(heap, sizeof(*heap)))
3111 heap_trim(heap, top_pad);
3113 #endif
3114 return;
3117 islr = 0;
3119 if (!(hd & PREV_INUSE)) /* consolidate backward */
3121 prevsz = p->prev_size;
3122 p = chunk_at_offset(p, -(long)prevsz);
3123 sz += prevsz;
3125 if (p->fd == last_remainder(ar_ptr)) /* keep as last_remainder */
3126 islr = 1;
3127 else
3128 unlink(p, bck, fwd);
3131 if (!(inuse_bit_at_offset(next, nextsz))) /* consolidate forward */
3133 sz += nextsz;
3135 if (!islr && next->fd == last_remainder(ar_ptr))
3136 /* re-insert last_remainder */
3138 islr = 1;
3139 link_last_remainder(ar_ptr, p);
3141 else
3142 unlink(next, bck, fwd);
3144 next = chunk_at_offset(p, sz);
3146 else
3147 set_head(next, nextsz); /* clear inuse bit */
3149 set_head(p, sz | PREV_INUSE);
3150 next->prev_size = sz;
3151 if (!islr)
3152 frontlink(ar_ptr, p, sz, idx, bck, fwd);
3154 #if USE_ARENAS
3155 /* Check whether the heap containing top can go away now. */
3156 if(next->size < MINSIZE &&
3157 (unsigned long)sz > trim_threshold &&
3158 ar_ptr != &main_arena) { /* fencepost */
3159 heap_info *heap = heap_for_ptr(top(ar_ptr));
3161 if(top(ar_ptr) == chunk_at_offset(heap, sizeof(*heap)) &&
3162 heap->prev == heap_for_ptr(p))
3163 heap_trim(heap, top_pad);
3165 #endif
3174 Realloc algorithm:
3176 Chunks that were obtained via mmap cannot be extended or shrunk
3177 unless HAVE_MREMAP is defined, in which case mremap is used.
3178 Otherwise, if their reallocation is for additional space, they are
3179 copied. If for less, they are just left alone.
3181 Otherwise, if the reallocation is for additional space, and the
3182 chunk can be extended, it is, else a malloc-copy-free sequence is
3183 taken. There are several different ways that a chunk could be
3184 extended. All are tried:
3186 * Extending forward into following adjacent free chunk.
3187 * Shifting backwards, joining preceding adjacent space
3188 * Both shifting backwards and extending forward.
3189 * Extending into newly sbrked space
3191 Unless the #define REALLOC_ZERO_BYTES_FREES is set, realloc with a
3192 size argument of zero (re)allocates a minimum-sized chunk.
3194 If the reallocation is for less space, and the new request is for
3195 a `small' (<512 bytes) size, then the newly unused space is lopped
3196 off and freed.
3198 The old unix realloc convention of allowing the last-free'd chunk
3199 to be used as an argument to realloc is no longer supported.
3200 I don't know of any programs still relying on this feature,
3201 and allowing it would also allow too many other incorrect
3202 usages of realloc to be sensible.
3208 #if __STD_C
3209 Void_t* rEALLOc(Void_t* oldmem, size_t bytes)
3210 #else
3211 Void_t* rEALLOc(oldmem, bytes) Void_t* oldmem; size_t bytes;
3212 #endif
3214 arena *ar_ptr;
3215 INTERNAL_SIZE_T nb; /* padded request size */
3217 mchunkptr oldp; /* chunk corresponding to oldmem */
3218 INTERNAL_SIZE_T oldsize; /* its size */
3220 mchunkptr newp; /* chunk to return */
3222 #if defined _LIBC || defined MALLOC_HOOKS
3223 if (__realloc_hook != NULL) {
3224 Void_t* result;
3226 #if defined __GNUC__ && __GNUC__ >= 2
3227 result = (*__realloc_hook)(oldmem, bytes, RETURN_ADDRESS (0));
3228 #else
3229 result = (*__realloc_hook)(oldmem, bytes, NULL);
3230 #endif
3231 return result;
3233 #endif
3235 #ifdef REALLOC_ZERO_BYTES_FREES
3236 if (bytes == 0 && oldmem != NULL) { fREe(oldmem); return 0; }
3237 #endif
3239 /* realloc of null is supposed to be same as malloc */
3240 if (oldmem == 0) return mALLOc(bytes);
3242 oldp = mem2chunk(oldmem);
3243 oldsize = chunksize(oldp);
3245 if(request2size(bytes, nb))
3246 return 0;
3248 #if HAVE_MMAP
3249 if (chunk_is_mmapped(oldp))
3251 Void_t* newmem;
3253 #if HAVE_MREMAP
3254 newp = mremap_chunk(oldp, nb);
3255 if(newp)
3256 return BOUNDED_N(chunk2mem(newp), bytes);
3257 #endif
3258 /* Note the extra SIZE_SZ overhead. */
3259 if(oldsize - SIZE_SZ >= nb) return oldmem; /* do nothing */
3260 /* Must alloc, copy, free. */
3261 newmem = mALLOc(bytes);
3262 if (newmem == 0) return 0; /* propagate failure */
3263 MALLOC_COPY(newmem, oldmem, oldsize - 2*SIZE_SZ, 0);
3264 munmap_chunk(oldp);
3265 return newmem;
3267 #endif
3269 ar_ptr = arena_for_ptr(oldp);
3270 #if THREAD_STATS
3271 if(!mutex_trylock(&ar_ptr->mutex))
3272 ++(ar_ptr->stat_lock_direct);
3273 else {
3274 (void)mutex_lock(&ar_ptr->mutex);
3275 ++(ar_ptr->stat_lock_wait);
3277 #else
3278 (void)mutex_lock(&ar_ptr->mutex);
3279 #endif
3281 #ifndef NO_THREADS
3282 /* As in malloc(), remember this arena for the next allocation. */
3283 tsd_setspecific(arena_key, (Void_t *)ar_ptr);
3284 #endif
3286 newp = chunk_realloc(ar_ptr, oldp, oldsize, nb);
3288 (void)mutex_unlock(&ar_ptr->mutex);
3289 return newp ? BOUNDED_N(chunk2mem(newp), bytes) : NULL;
3292 static mchunkptr
3293 internal_function
3294 #if __STD_C
3295 chunk_realloc(arena* ar_ptr, mchunkptr oldp, INTERNAL_SIZE_T oldsize,
3296 INTERNAL_SIZE_T nb)
3297 #else
3298 chunk_realloc(ar_ptr, oldp, oldsize, nb)
3299 arena* ar_ptr; mchunkptr oldp; INTERNAL_SIZE_T oldsize, nb;
3300 #endif
3302 mchunkptr newp = oldp; /* chunk to return */
3303 INTERNAL_SIZE_T newsize = oldsize; /* its size */
3305 mchunkptr next; /* next contiguous chunk after oldp */
3306 INTERNAL_SIZE_T nextsize; /* its size */
3308 mchunkptr prev; /* previous contiguous chunk before oldp */
3309 INTERNAL_SIZE_T prevsize; /* its size */
3311 mchunkptr remainder; /* holds split off extra space from newp */
3312 INTERNAL_SIZE_T remainder_size; /* its size */
3314 mchunkptr bck; /* misc temp for linking */
3315 mchunkptr fwd; /* misc temp for linking */
3317 check_inuse_chunk(ar_ptr, oldp);
3319 if ((long)(oldsize) < (long)(nb))
3321 Void_t* oldmem = BOUNDED_N(chunk2mem(oldp), oldsize);
3323 /* Try expanding forward */
3325 next = chunk_at_offset(oldp, oldsize);
3326 if (next == top(ar_ptr) || !inuse(next))
3328 nextsize = chunksize(next);
3330 /* Forward into top only if a remainder */
3331 if (next == top(ar_ptr))
3333 if ((long)(nextsize + newsize) >= (long)(nb + MINSIZE))
3335 newsize += nextsize;
3336 top(ar_ptr) = chunk_at_offset(oldp, nb);
3337 set_head(top(ar_ptr), (newsize - nb) | PREV_INUSE);
3338 set_head_size(oldp, nb);
3339 return oldp;
3343 /* Forward into next chunk */
3344 else if (((long)(nextsize + newsize) >= (long)(nb)))
3346 unlink(next, bck, fwd);
3347 newsize += nextsize;
3348 goto split;
3351 else
3353 next = 0;
3354 nextsize = 0;
3357 oldsize -= SIZE_SZ;
3359 /* Try shifting backwards. */
3361 if (!prev_inuse(oldp))
3363 prev = prev_chunk(oldp);
3364 prevsize = chunksize(prev);
3366 /* try forward + backward first to save a later consolidation */
3368 if (next != 0)
3370 /* into top */
3371 if (next == top(ar_ptr))
3373 if ((long)(nextsize + prevsize + newsize) >= (long)(nb + MINSIZE))
3375 unlink(prev, bck, fwd);
3376 newp = prev;
3377 newsize += prevsize + nextsize;
3378 MALLOC_COPY(BOUNDED_N(chunk2mem(newp), oldsize), oldmem, oldsize,
3380 top(ar_ptr) = chunk_at_offset(newp, nb);
3381 set_head(top(ar_ptr), (newsize - nb) | PREV_INUSE);
3382 set_head_size(newp, nb);
3383 return newp;
3387 /* into next chunk */
3388 else if (((long)(nextsize + prevsize + newsize) >= (long)(nb)))
3390 unlink(next, bck, fwd);
3391 unlink(prev, bck, fwd);
3392 newp = prev;
3393 newsize += nextsize + prevsize;
3394 MALLOC_COPY(BOUNDED_N(chunk2mem(newp), oldsize), oldmem, oldsize, 1);
3395 goto split;
3399 /* backward only */
3400 if (prev != 0 && (long)(prevsize + newsize) >= (long)nb)
3402 unlink(prev, bck, fwd);
3403 newp = prev;
3404 newsize += prevsize;
3405 MALLOC_COPY(BOUNDED_N(chunk2mem(newp), oldsize), oldmem, oldsize, 1);
3406 goto split;
3410 /* Must allocate */
3412 newp = chunk_alloc (ar_ptr, nb);
3414 if (newp == 0) {
3415 /* Maybe the failure is due to running out of mmapped areas. */
3416 if (ar_ptr != &main_arena) {
3417 (void)mutex_lock(&main_arena.mutex);
3418 newp = chunk_alloc(&main_arena, nb);
3419 (void)mutex_unlock(&main_arena.mutex);
3420 } else {
3421 #if USE_ARENAS
3422 /* ... or sbrk() has failed and there is still a chance to mmap() */
3423 arena* ar_ptr2 = arena_get2(ar_ptr->next ? ar_ptr : 0, nb);
3424 if(ar_ptr2) {
3425 newp = chunk_alloc(ar_ptr2, nb);
3426 (void)mutex_unlock(&ar_ptr2->mutex);
3428 #endif
3430 if (newp == 0) /* propagate failure */
3431 return 0;
3434 /* Avoid copy if newp is next chunk after oldp. */
3435 /* (This can only happen when new chunk is sbrk'ed.) */
3437 if ( newp == next_chunk(oldp))
3439 newsize += chunksize(newp);
3440 newp = oldp;
3441 goto split;
3444 /* Otherwise copy, free, and exit */
3445 MALLOC_COPY(BOUNDED_N(chunk2mem(newp), oldsize), oldmem, oldsize, 0);
3446 chunk_free(ar_ptr, oldp);
3447 return newp;
3451 split: /* split off extra room in old or expanded chunk */
3453 if (newsize - nb >= MINSIZE) /* split off remainder */
3455 remainder = chunk_at_offset(newp, nb);
3456 remainder_size = newsize - nb;
3457 set_head_size(newp, nb);
3458 set_head(remainder, remainder_size | PREV_INUSE);
3459 set_inuse_bit_at_offset(remainder, remainder_size);
3460 chunk_free(ar_ptr, remainder);
3462 else
3464 set_head_size(newp, newsize);
3465 set_inuse_bit_at_offset(newp, newsize);
3468 check_inuse_chunk(ar_ptr, newp);
3469 return newp;
3477 memalign algorithm:
3479 memalign requests more than enough space from malloc, finds a spot
3480 within that chunk that meets the alignment request, and then
3481 possibly frees the leading and trailing space.
3483 The alignment argument must be a power of two. This property is not
3484 checked by memalign, so misuse may result in random runtime errors.
3486 8-byte alignment is guaranteed by normal malloc calls, so don't
3487 bother calling memalign with an argument of 8 or less.
3489 Overreliance on memalign is a sure way to fragment space.
3494 #if __STD_C
3495 Void_t* mEMALIGn(size_t alignment, size_t bytes)
3496 #else
3497 Void_t* mEMALIGn(alignment, bytes) size_t alignment; size_t bytes;
3498 #endif
3500 arena *ar_ptr;
3501 INTERNAL_SIZE_T nb; /* padded request size */
3502 mchunkptr p;
3504 #if defined _LIBC || defined MALLOC_HOOKS
3505 if (__memalign_hook != NULL) {
3506 Void_t* result;
3508 #if defined __GNUC__ && __GNUC__ >= 2
3509 result = (*__memalign_hook)(alignment, bytes, RETURN_ADDRESS (0));
3510 #else
3511 result = (*__memalign_hook)(alignment, bytes, NULL);
3512 #endif
3513 return result;
3515 #endif
3517 /* If need less alignment than we give anyway, just relay to malloc */
3519 if (alignment <= MALLOC_ALIGNMENT) return mALLOc(bytes);
3521 /* Otherwise, ensure that it is at least a minimum chunk size */
3523 if (alignment < MINSIZE) alignment = MINSIZE;
3525 if(request2size(bytes, nb))
3526 return 0;
3527 arena_get(ar_ptr, nb + alignment + MINSIZE);
3528 if(!ar_ptr)
3529 return 0;
3530 p = chunk_align(ar_ptr, nb, alignment);
3531 (void)mutex_unlock(&ar_ptr->mutex);
3532 if(!p) {
3533 /* Maybe the failure is due to running out of mmapped areas. */
3534 if(ar_ptr != &main_arena) {
3535 (void)mutex_lock(&main_arena.mutex);
3536 p = chunk_align(&main_arena, nb, alignment);
3537 (void)mutex_unlock(&main_arena.mutex);
3538 } else {
3539 #if USE_ARENAS
3540 /* ... or sbrk() has failed and there is still a chance to mmap() */
3541 ar_ptr = arena_get2(ar_ptr->next ? ar_ptr : 0, nb);
3542 if(ar_ptr) {
3543 p = chunk_align(ar_ptr, nb, alignment);
3544 (void)mutex_unlock(&ar_ptr->mutex);
3546 #endif
3548 if(!p) return 0;
3550 return BOUNDED_N(chunk2mem(p), bytes);
3553 static mchunkptr
3554 internal_function
3555 #if __STD_C
3556 chunk_align(arena* ar_ptr, INTERNAL_SIZE_T nb, size_t alignment)
3557 #else
3558 chunk_align(ar_ptr, nb, alignment)
3559 arena* ar_ptr; INTERNAL_SIZE_T nb; size_t alignment;
3560 #endif
3562 unsigned long m; /* memory returned by malloc call */
3563 mchunkptr p; /* corresponding chunk */
3564 char* brk; /* alignment point within p */
3565 mchunkptr newp; /* chunk to return */
3566 INTERNAL_SIZE_T newsize; /* its size */
3567 INTERNAL_SIZE_T leadsize; /* leading space befor alignment point */
3568 mchunkptr remainder; /* spare room at end to split off */
3569 long remainder_size; /* its size */
3571 /* Call chunk_alloc with worst case padding to hit alignment. */
3572 p = chunk_alloc(ar_ptr, nb + alignment + MINSIZE);
3573 if (p == 0)
3574 return 0; /* propagate failure */
3576 m = (unsigned long)chunk2mem(p);
3578 if ((m % alignment) == 0) /* aligned */
3580 #if HAVE_MMAP
3581 if(chunk_is_mmapped(p)) {
3582 return p; /* nothing more to do */
3584 #endif
3586 else /* misaligned */
3589 Find an aligned spot inside chunk.
3590 Since we need to give back leading space in a chunk of at
3591 least MINSIZE, if the first calculation places us at
3592 a spot with less than MINSIZE leader, we can move to the
3593 next aligned spot -- we've allocated enough total room so that
3594 this is always possible.
3597 brk = (char*)mem2chunk(((m + alignment - 1)) & -(long)alignment);
3598 if ((long)(brk - (char*)(p)) < (long)MINSIZE) brk += alignment;
3600 newp = chunk_at_offset(brk, 0);
3601 leadsize = brk - (char*)(p);
3602 newsize = chunksize(p) - leadsize;
3604 #if HAVE_MMAP
3605 if(chunk_is_mmapped(p))
3607 newp->prev_size = p->prev_size + leadsize;
3608 set_head(newp, newsize|IS_MMAPPED);
3609 return newp;
3611 #endif
3613 /* give back leader, use the rest */
3615 set_head(newp, newsize | PREV_INUSE);
3616 set_inuse_bit_at_offset(newp, newsize);
3617 set_head_size(p, leadsize);
3618 chunk_free(ar_ptr, p);
3619 p = newp;
3621 assert (newsize>=nb && (((unsigned long)(chunk2mem(p))) % alignment) == 0);
3624 /* Also give back spare room at the end */
3626 remainder_size = chunksize(p) - nb;
3628 if (remainder_size >= (long)MINSIZE)
3630 remainder = chunk_at_offset(p, nb);
3631 set_head(remainder, remainder_size | PREV_INUSE);
3632 set_head_size(p, nb);
3633 chunk_free(ar_ptr, remainder);
3636 check_inuse_chunk(ar_ptr, p);
3637 return p;
3644 valloc just invokes memalign with alignment argument equal
3645 to the page size of the system (or as near to this as can
3646 be figured out from all the includes/defines above.)
3649 #if __STD_C
3650 Void_t* vALLOc(size_t bytes)
3651 #else
3652 Void_t* vALLOc(bytes) size_t bytes;
3653 #endif
3655 if(__malloc_initialized < 0)
3656 ptmalloc_init ();
3657 return mEMALIGn (malloc_getpagesize, bytes);
3661 pvalloc just invokes valloc for the nearest pagesize
3662 that will accommodate request
3666 #if __STD_C
3667 Void_t* pvALLOc(size_t bytes)
3668 #else
3669 Void_t* pvALLOc(bytes) size_t bytes;
3670 #endif
3672 size_t pagesize;
3673 if(__malloc_initialized < 0)
3674 ptmalloc_init ();
3675 pagesize = malloc_getpagesize;
3676 return mEMALIGn (pagesize, (bytes + pagesize - 1) & ~(pagesize - 1));
3681 calloc calls chunk_alloc, then zeroes out the allocated chunk.
3685 #if __STD_C
3686 Void_t* cALLOc(size_t n, size_t elem_size)
3687 #else
3688 Void_t* cALLOc(n, elem_size) size_t n; size_t elem_size;
3689 #endif
3691 arena *ar_ptr;
3692 mchunkptr p, oldtop;
3693 INTERNAL_SIZE_T sz, csz, oldtopsize;
3694 Void_t* mem;
3696 #if defined _LIBC || defined MALLOC_HOOKS
3697 if (__malloc_hook != NULL) {
3698 sz = n * elem_size;
3699 #if defined __GNUC__ && __GNUC__ >= 2
3700 mem = (*__malloc_hook)(sz, RETURN_ADDRESS (0));
3701 #else
3702 mem = (*__malloc_hook)(sz, NULL);
3703 #endif
3704 if(mem == 0)
3705 return 0;
3706 #ifdef HAVE_MEMSET
3707 return memset(mem, 0, sz);
3708 #else
3709 while(sz > 0) ((char*)mem)[--sz] = 0; /* rather inefficient */
3710 return mem;
3711 #endif
3713 #endif
3715 if(request2size(n * elem_size, sz))
3716 return 0;
3717 arena_get(ar_ptr, sz);
3718 if(!ar_ptr)
3719 return 0;
3721 /* Check if expand_top called, in which case there may be
3722 no need to clear. */
3723 #if MORECORE_CLEARS
3724 oldtop = top(ar_ptr);
3725 oldtopsize = chunksize(top(ar_ptr));
3726 #if MORECORE_CLEARS < 2
3727 /* Only newly allocated memory is guaranteed to be cleared. */
3728 if (ar_ptr == &main_arena &&
3729 oldtopsize < sbrk_base + max_sbrked_mem - (char *)oldtop)
3730 oldtopsize = (sbrk_base + max_sbrked_mem - (char *)oldtop);
3731 #endif
3732 #endif
3733 p = chunk_alloc (ar_ptr, sz);
3735 /* Only clearing follows, so we can unlock early. */
3736 (void)mutex_unlock(&ar_ptr->mutex);
3738 if (p == 0) {
3739 /* Maybe the failure is due to running out of mmapped areas. */
3740 if(ar_ptr != &main_arena) {
3741 (void)mutex_lock(&main_arena.mutex);
3742 p = chunk_alloc(&main_arena, sz);
3743 (void)mutex_unlock(&main_arena.mutex);
3744 } else {
3745 #if USE_ARENAS
3746 /* ... or sbrk() has failed and there is still a chance to mmap() */
3747 (void)mutex_lock(&main_arena.mutex);
3748 ar_ptr = arena_get2(ar_ptr->next ? ar_ptr : 0, sz);
3749 (void)mutex_unlock(&main_arena.mutex);
3750 if(ar_ptr) {
3751 p = chunk_alloc(ar_ptr, sz);
3752 (void)mutex_unlock(&ar_ptr->mutex);
3754 #endif
3756 if (p == 0) return 0;
3758 mem = BOUNDED_N(chunk2mem(p), n * elem_size);
3760 /* Two optional cases in which clearing not necessary */
3762 #if HAVE_MMAP
3763 if (chunk_is_mmapped(p)) return mem;
3764 #endif
3766 csz = chunksize(p);
3768 #if MORECORE_CLEARS
3769 if (p == oldtop && csz > oldtopsize) {
3770 /* clear only the bytes from non-freshly-sbrked memory */
3771 csz = oldtopsize;
3773 #endif
3775 csz -= SIZE_SZ;
3776 MALLOC_ZERO(BOUNDED_N(chunk2mem(p), csz), csz);
3777 return mem;
3782 cfree just calls free. It is needed/defined on some systems
3783 that pair it with calloc, presumably for odd historical reasons.
3787 #if !defined(_LIBC)
3788 #if __STD_C
3789 void cfree(Void_t *mem)
3790 #else
3791 void cfree(mem) Void_t *mem;
3792 #endif
3794 fREe(mem);
3796 #endif
3802 Malloc_trim gives memory back to the system (via negative
3803 arguments to sbrk) if there is unused memory at the `high' end of
3804 the malloc pool. You can call this after freeing large blocks of
3805 memory to potentially reduce the system-level memory requirements
3806 of a program. However, it cannot guarantee to reduce memory. Under
3807 some allocation patterns, some large free blocks of memory will be
3808 locked between two used chunks, so they cannot be given back to
3809 the system.
3811 The `pad' argument to malloc_trim represents the amount of free
3812 trailing space to leave untrimmed. If this argument is zero,
3813 only the minimum amount of memory to maintain internal data
3814 structures will be left (one page or less). Non-zero arguments
3815 can be supplied to maintain enough trailing space to service
3816 future expected allocations without having to re-obtain memory
3817 from the system.
3819 Malloc_trim returns 1 if it actually released any memory, else 0.
3823 #if __STD_C
3824 int mALLOC_TRIm(size_t pad)
3825 #else
3826 int mALLOC_TRIm(pad) size_t pad;
3827 #endif
3829 int res;
3831 (void)mutex_lock(&main_arena.mutex);
3832 res = main_trim(pad);
3833 (void)mutex_unlock(&main_arena.mutex);
3834 return res;
3837 /* Trim the main arena. */
3839 static int
3840 internal_function
3841 #if __STD_C
3842 main_trim(size_t pad)
3843 #else
3844 main_trim(pad) size_t pad;
3845 #endif
3847 mchunkptr top_chunk; /* The current top chunk */
3848 long top_size; /* Amount of top-most memory */
3849 long extra; /* Amount to release */
3850 char* current_brk; /* address returned by pre-check sbrk call */
3851 char* new_brk; /* address returned by negative sbrk call */
3853 unsigned long pagesz = malloc_getpagesize;
3855 top_chunk = top(&main_arena);
3856 top_size = chunksize(top_chunk);
3857 extra = ((top_size - pad - MINSIZE + (pagesz-1)) / pagesz - 1) * pagesz;
3859 if (extra < (long)pagesz) /* Not enough memory to release */
3860 return 0;
3862 /* Test to make sure no one else called sbrk */
3863 current_brk = (char*)(MORECORE (0));
3864 if (current_brk != (char*)(top_chunk) + top_size)
3865 return 0; /* Apparently we don't own memory; must fail */
3867 new_brk = (char*)(MORECORE (-extra));
3869 #if defined _LIBC || defined MALLOC_HOOKS
3870 /* Call the `morecore' hook if necessary. */
3871 if (__after_morecore_hook)
3872 (*__after_morecore_hook) ();
3873 #endif
3875 if (new_brk == (char*)(MORECORE_FAILURE)) { /* sbrk failed? */
3876 /* Try to figure out what we have */
3877 current_brk = (char*)(MORECORE (0));
3878 top_size = current_brk - (char*)top_chunk;
3879 if (top_size >= (long)MINSIZE) /* if not, we are very very dead! */
3881 sbrked_mem = current_brk - sbrk_base;
3882 set_head(top_chunk, top_size | PREV_INUSE);
3884 check_chunk(&main_arena, top_chunk);
3885 return 0;
3887 sbrked_mem -= extra;
3889 /* Success. Adjust top accordingly. */
3890 set_head(top_chunk, (top_size - extra) | PREV_INUSE);
3891 check_chunk(&main_arena, top_chunk);
3892 return 1;
3895 #if USE_ARENAS
3897 static int
3898 internal_function
3899 #if __STD_C
3900 heap_trim(heap_info *heap, size_t pad)
3901 #else
3902 heap_trim(heap, pad) heap_info *heap; size_t pad;
3903 #endif
3905 unsigned long pagesz = malloc_getpagesize;
3906 arena *ar_ptr = heap->ar_ptr;
3907 mchunkptr top_chunk = top(ar_ptr), p, bck, fwd;
3908 heap_info *prev_heap;
3909 long new_size, top_size, extra;
3911 /* Can this heap go away completely ? */
3912 while(top_chunk == chunk_at_offset(heap, sizeof(*heap))) {
3913 prev_heap = heap->prev;
3914 p = chunk_at_offset(prev_heap, prev_heap->size - (MINSIZE-2*SIZE_SZ));
3915 assert(p->size == (0|PREV_INUSE)); /* must be fencepost */
3916 p = prev_chunk(p);
3917 new_size = chunksize(p) + (MINSIZE-2*SIZE_SZ);
3918 assert(new_size>0 && new_size<(long)(2*MINSIZE));
3919 if(!prev_inuse(p))
3920 new_size += p->prev_size;
3921 assert(new_size>0 && new_size<HEAP_MAX_SIZE);
3922 if(new_size + (HEAP_MAX_SIZE - prev_heap->size) < pad + MINSIZE + pagesz)
3923 break;
3924 ar_ptr->size -= heap->size;
3925 arena_mem -= heap->size;
3926 delete_heap(heap);
3927 heap = prev_heap;
3928 if(!prev_inuse(p)) { /* consolidate backward */
3929 p = prev_chunk(p);
3930 unlink(p, bck, fwd);
3932 assert(((unsigned long)((char*)p + new_size) & (pagesz-1)) == 0);
3933 assert( ((char*)p + new_size) == ((char*)heap + heap->size) );
3934 top(ar_ptr) = top_chunk = p;
3935 set_head(top_chunk, new_size | PREV_INUSE);
3936 check_chunk(ar_ptr, top_chunk);
3938 top_size = chunksize(top_chunk);
3939 extra = ((top_size - pad - MINSIZE + (pagesz-1))/pagesz - 1) * pagesz;
3940 if(extra < (long)pagesz)
3941 return 0;
3942 /* Try to shrink. */
3943 if(grow_heap(heap, -extra) != 0)
3944 return 0;
3945 ar_ptr->size -= extra;
3946 arena_mem -= extra;
3948 /* Success. Adjust top accordingly. */
3949 set_head(top_chunk, (top_size - extra) | PREV_INUSE);
3950 check_chunk(ar_ptr, top_chunk);
3951 return 1;
3954 #endif /* USE_ARENAS */
3959 malloc_usable_size:
3961 This routine tells you how many bytes you can actually use in an
3962 allocated chunk, which may be more than you requested (although
3963 often not). You can use this many bytes without worrying about
3964 overwriting other allocated objects. Not a particularly great
3965 programming practice, but still sometimes useful.
3969 #if __STD_C
3970 size_t mALLOC_USABLE_SIZe(Void_t* mem)
3971 #else
3972 size_t mALLOC_USABLE_SIZe(mem) Void_t* mem;
3973 #endif
3975 mchunkptr p;
3977 if (mem == 0)
3978 return 0;
3979 else
3981 p = mem2chunk(mem);
3982 if(!chunk_is_mmapped(p))
3984 if (!inuse(p)) return 0;
3985 check_inuse_chunk(arena_for_ptr(mem), p);
3986 return chunksize(p) - SIZE_SZ;
3988 return chunksize(p) - 2*SIZE_SZ;
3995 /* Utility to update mallinfo for malloc_stats() and mallinfo() */
3997 static void
3998 #if __STD_C
3999 malloc_update_mallinfo(arena *ar_ptr, struct mallinfo *mi)
4000 #else
4001 malloc_update_mallinfo(ar_ptr, mi) arena *ar_ptr; struct mallinfo *mi;
4002 #endif
4004 int i, navail;
4005 mbinptr b;
4006 mchunkptr p;
4007 #if MALLOC_DEBUG
4008 mchunkptr q;
4009 #endif
4010 INTERNAL_SIZE_T avail;
4012 (void)mutex_lock(&ar_ptr->mutex);
4013 avail = chunksize(top(ar_ptr));
4014 navail = ((long)(avail) >= (long)MINSIZE)? 1 : 0;
4016 for (i = 1; i < NAV; ++i)
4018 b = bin_at(ar_ptr, i);
4019 for (p = last(b); p != b; p = p->bk)
4021 #if MALLOC_DEBUG
4022 check_free_chunk(ar_ptr, p);
4023 for (q = next_chunk(p);
4024 q != top(ar_ptr) && inuse(q) && (long)chunksize(q) > 0;
4025 q = next_chunk(q))
4026 check_inuse_chunk(ar_ptr, q);
4027 #endif
4028 avail += chunksize(p);
4029 navail++;
4033 mi->arena = ar_ptr->size;
4034 mi->ordblks = navail;
4035 mi->smblks = mi->usmblks = mi->fsmblks = 0; /* clear unused fields */
4036 mi->uordblks = ar_ptr->size - avail;
4037 mi->fordblks = avail;
4038 mi->hblks = n_mmaps;
4039 mi->hblkhd = mmapped_mem;
4040 mi->keepcost = chunksize(top(ar_ptr));
4042 (void)mutex_unlock(&ar_ptr->mutex);
4045 #if USE_ARENAS && MALLOC_DEBUG > 1
4047 /* Print the complete contents of a single heap to stderr. */
4049 static void
4050 #if __STD_C
4051 dump_heap(heap_info *heap)
4052 #else
4053 dump_heap(heap) heap_info *heap;
4054 #endif
4056 char *ptr;
4057 mchunkptr p;
4059 fprintf(stderr, "Heap %p, size %10lx:\n", heap, (long)heap->size);
4060 ptr = (heap->ar_ptr != (arena*)(heap+1)) ?
4061 (char*)(heap + 1) : (char*)(heap + 1) + sizeof(arena);
4062 p = (mchunkptr)(((unsigned long)ptr + MALLOC_ALIGN_MASK) &
4063 ~MALLOC_ALIGN_MASK);
4064 for(;;) {
4065 fprintf(stderr, "chunk %p size %10lx", p, (long)p->size);
4066 if(p == top(heap->ar_ptr)) {
4067 fprintf(stderr, " (top)\n");
4068 break;
4069 } else if(p->size == (0|PREV_INUSE)) {
4070 fprintf(stderr, " (fence)\n");
4071 break;
4073 fprintf(stderr, "\n");
4074 p = next_chunk(p);
4078 #endif
4084 malloc_stats:
4086 For all arenas separately and in total, prints on stderr the
4087 amount of space obtained from the system, and the current number
4088 of bytes allocated via malloc (or realloc, etc) but not yet
4089 freed. (Note that this is the number of bytes allocated, not the
4090 number requested. It will be larger than the number requested
4091 because of alignment and bookkeeping overhead.) When not compiled
4092 for multiple threads, the maximum amount of allocated memory
4093 (which may be more than current if malloc_trim and/or munmap got
4094 called) is also reported. When using mmap(), prints the maximum
4095 number of simultaneous mmap regions used, too.
4099 void mALLOC_STATs()
4101 int i;
4102 arena *ar_ptr;
4103 struct mallinfo mi;
4104 unsigned int in_use_b = mmapped_mem, system_b = in_use_b;
4105 #if THREAD_STATS
4106 long stat_lock_direct = 0, stat_lock_loop = 0, stat_lock_wait = 0;
4107 #endif
4109 for(i=0, ar_ptr = &main_arena;; i++) {
4110 malloc_update_mallinfo(ar_ptr, &mi);
4111 fprintf(stderr, "Arena %d:\n", i);
4112 fprintf(stderr, "system bytes = %10u\n", (unsigned int)mi.arena);
4113 fprintf(stderr, "in use bytes = %10u\n", (unsigned int)mi.uordblks);
4114 system_b += mi.arena;
4115 in_use_b += mi.uordblks;
4116 #if THREAD_STATS
4117 stat_lock_direct += ar_ptr->stat_lock_direct;
4118 stat_lock_loop += ar_ptr->stat_lock_loop;
4119 stat_lock_wait += ar_ptr->stat_lock_wait;
4120 #endif
4121 #if USE_ARENAS && MALLOC_DEBUG > 1
4122 if(ar_ptr != &main_arena) {
4123 heap_info *heap;
4124 (void)mutex_lock(&ar_ptr->mutex);
4125 heap = heap_for_ptr(top(ar_ptr));
4126 while(heap) { dump_heap(heap); heap = heap->prev; }
4127 (void)mutex_unlock(&ar_ptr->mutex);
4129 #endif
4130 ar_ptr = ar_ptr->next;
4131 if(ar_ptr == &main_arena) break;
4133 #if HAVE_MMAP
4134 fprintf(stderr, "Total (incl. mmap):\n");
4135 #else
4136 fprintf(stderr, "Total:\n");
4137 #endif
4138 fprintf(stderr, "system bytes = %10u\n", system_b);
4139 fprintf(stderr, "in use bytes = %10u\n", in_use_b);
4140 #ifdef NO_THREADS
4141 fprintf(stderr, "max system bytes = %10u\n", (unsigned int)max_total_mem);
4142 #endif
4143 #if HAVE_MMAP
4144 fprintf(stderr, "max mmap regions = %10u\n", (unsigned int)max_n_mmaps);
4145 fprintf(stderr, "max mmap bytes = %10lu\n", max_mmapped_mem);
4146 #endif
4147 #if THREAD_STATS
4148 fprintf(stderr, "heaps created = %10d\n", stat_n_heaps);
4149 fprintf(stderr, "locked directly = %10ld\n", stat_lock_direct);
4150 fprintf(stderr, "locked in loop = %10ld\n", stat_lock_loop);
4151 fprintf(stderr, "locked waiting = %10ld\n", stat_lock_wait);
4152 fprintf(stderr, "locked total = %10ld\n",
4153 stat_lock_direct + stat_lock_loop + stat_lock_wait);
4154 #endif
4158 mallinfo returns a copy of updated current mallinfo.
4159 The information reported is for the arena last used by the thread.
4162 struct mallinfo mALLINFo()
4164 struct mallinfo mi;
4165 Void_t *vptr = NULL;
4167 #ifndef NO_THREADS
4168 tsd_getspecific(arena_key, vptr);
4169 #endif
4170 malloc_update_mallinfo((vptr ? (arena*)vptr : &main_arena), &mi);
4171 return mi;
4178 mallopt:
4180 mallopt is the general SVID/XPG interface to tunable parameters.
4181 The format is to provide a (parameter-number, parameter-value) pair.
4182 mallopt then sets the corresponding parameter to the argument
4183 value if it can (i.e., so long as the value is meaningful),
4184 and returns 1 if successful else 0.
4186 See descriptions of tunable parameters above.
4190 #if __STD_C
4191 int mALLOPt(int param_number, int value)
4192 #else
4193 int mALLOPt(param_number, value) int param_number; int value;
4194 #endif
4196 switch(param_number)
4198 case M_TRIM_THRESHOLD:
4199 trim_threshold = value; return 1;
4200 case M_TOP_PAD:
4201 top_pad = value; return 1;
4202 case M_MMAP_THRESHOLD:
4203 #if USE_ARENAS
4204 /* Forbid setting the threshold too high. */
4205 if((unsigned long)value > HEAP_MAX_SIZE/2) return 0;
4206 #endif
4207 mmap_threshold = value; return 1;
4208 case M_MMAP_MAX:
4209 #if HAVE_MMAP
4210 n_mmaps_max = value; return 1;
4211 #else
4212 if (value != 0) return 0; else n_mmaps_max = value; return 1;
4213 #endif
4214 case M_CHECK_ACTION:
4215 check_action = value; return 1;
4217 default:
4218 return 0;
4224 /* Get/set state: malloc_get_state() records the current state of all
4225 malloc variables (_except_ for the actual heap contents and `hook'
4226 function pointers) in a system dependent, opaque data structure.
4227 This data structure is dynamically allocated and can be free()d
4228 after use. malloc_set_state() restores the state of all malloc
4229 variables to the previously obtained state. This is especially
4230 useful when using this malloc as part of a shared library, and when
4231 the heap contents are saved/restored via some other method. The
4232 primary example for this is GNU Emacs with its `dumping' procedure.
4233 `Hook' function pointers are never saved or restored by these
4234 functions, with two exceptions: If malloc checking was in use when
4235 malloc_get_state() was called, then malloc_set_state() calls
4236 __malloc_check_init() if possible; if malloc checking was not in
4237 use in the recorded state but the user requested malloc checking,
4238 then the hooks are reset to 0. */
4240 #define MALLOC_STATE_MAGIC 0x444c4541l
4241 #define MALLOC_STATE_VERSION (0*0x100l + 1l) /* major*0x100 + minor */
4243 struct malloc_state {
4244 long magic;
4245 long version;
4246 mbinptr av[NAV * 2 + 2];
4247 char* sbrk_base;
4248 int sbrked_mem_bytes;
4249 unsigned long trim_threshold;
4250 unsigned long top_pad;
4251 unsigned int n_mmaps_max;
4252 unsigned long mmap_threshold;
4253 int check_action;
4254 unsigned long max_sbrked_mem;
4255 unsigned long max_total_mem;
4256 unsigned int n_mmaps;
4257 unsigned int max_n_mmaps;
4258 unsigned long mmapped_mem;
4259 unsigned long max_mmapped_mem;
4260 int using_malloc_checking;
4263 Void_t*
4264 mALLOC_GET_STATe()
4266 struct malloc_state* ms;
4267 int i;
4268 mbinptr b;
4270 ms = (struct malloc_state*)mALLOc(sizeof(*ms));
4271 if (!ms)
4272 return 0;
4273 (void)mutex_lock(&main_arena.mutex);
4274 ms->magic = MALLOC_STATE_MAGIC;
4275 ms->version = MALLOC_STATE_VERSION;
4276 ms->av[0] = main_arena.av[0];
4277 ms->av[1] = main_arena.av[1];
4278 for(i=0; i<NAV; i++) {
4279 b = bin_at(&main_arena, i);
4280 if(first(b) == b)
4281 ms->av[2*i+2] = ms->av[2*i+3] = 0; /* empty bin (or initial top) */
4282 else {
4283 ms->av[2*i+2] = first(b);
4284 ms->av[2*i+3] = last(b);
4287 ms->sbrk_base = sbrk_base;
4288 ms->sbrked_mem_bytes = sbrked_mem;
4289 ms->trim_threshold = trim_threshold;
4290 ms->top_pad = top_pad;
4291 ms->n_mmaps_max = n_mmaps_max;
4292 ms->mmap_threshold = mmap_threshold;
4293 ms->check_action = check_action;
4294 ms->max_sbrked_mem = max_sbrked_mem;
4295 #ifdef NO_THREADS
4296 ms->max_total_mem = max_total_mem;
4297 #else
4298 ms->max_total_mem = 0;
4299 #endif
4300 ms->n_mmaps = n_mmaps;
4301 ms->max_n_mmaps = max_n_mmaps;
4302 ms->mmapped_mem = mmapped_mem;
4303 ms->max_mmapped_mem = max_mmapped_mem;
4304 #if defined _LIBC || defined MALLOC_HOOKS
4305 ms->using_malloc_checking = using_malloc_checking;
4306 #else
4307 ms->using_malloc_checking = 0;
4308 #endif
4309 (void)mutex_unlock(&main_arena.mutex);
4310 return (Void_t*)ms;
4314 #if __STD_C
4315 mALLOC_SET_STATe(Void_t* msptr)
4316 #else
4317 mALLOC_SET_STATe(msptr) Void_t* msptr;
4318 #endif
4320 struct malloc_state* ms = (struct malloc_state*)msptr;
4321 int i;
4322 mbinptr b;
4324 #if defined _LIBC || defined MALLOC_HOOKS
4325 disallow_malloc_check = 1;
4326 #endif
4327 ptmalloc_init();
4328 if(ms->magic != MALLOC_STATE_MAGIC) return -1;
4329 /* Must fail if the major version is too high. */
4330 if((ms->version & ~0xffl) > (MALLOC_STATE_VERSION & ~0xffl)) return -2;
4331 (void)mutex_lock(&main_arena.mutex);
4332 main_arena.av[0] = ms->av[0];
4333 main_arena.av[1] = ms->av[1];
4334 for(i=0; i<NAV; i++) {
4335 b = bin_at(&main_arena, i);
4336 if(ms->av[2*i+2] == 0)
4337 first(b) = last(b) = b;
4338 else {
4339 first(b) = ms->av[2*i+2];
4340 last(b) = ms->av[2*i+3];
4341 if(i > 0) {
4342 /* Make sure the links to the `av'-bins in the heap are correct. */
4343 first(b)->bk = b;
4344 last(b)->fd = b;
4348 sbrk_base = ms->sbrk_base;
4349 sbrked_mem = ms->sbrked_mem_bytes;
4350 trim_threshold = ms->trim_threshold;
4351 top_pad = ms->top_pad;
4352 n_mmaps_max = ms->n_mmaps_max;
4353 mmap_threshold = ms->mmap_threshold;
4354 check_action = ms->check_action;
4355 max_sbrked_mem = ms->max_sbrked_mem;
4356 #ifdef NO_THREADS
4357 max_total_mem = ms->max_total_mem;
4358 #endif
4359 n_mmaps = ms->n_mmaps;
4360 max_n_mmaps = ms->max_n_mmaps;
4361 mmapped_mem = ms->mmapped_mem;
4362 max_mmapped_mem = ms->max_mmapped_mem;
4363 /* add version-dependent code here */
4364 if (ms->version >= 1) {
4365 #if defined _LIBC || defined MALLOC_HOOKS
4366 /* Check whether it is safe to enable malloc checking, or whether
4367 it is necessary to disable it. */
4368 if (ms->using_malloc_checking && !using_malloc_checking &&
4369 !disallow_malloc_check)
4370 __malloc_check_init ();
4371 else if (!ms->using_malloc_checking && using_malloc_checking) {
4372 __malloc_hook = 0;
4373 __free_hook = 0;
4374 __realloc_hook = 0;
4375 __memalign_hook = 0;
4376 using_malloc_checking = 0;
4378 #endif
4381 (void)mutex_unlock(&main_arena.mutex);
4382 return 0;
4387 #if defined _LIBC || defined MALLOC_HOOKS
4389 /* A simple, standard set of debugging hooks. Overhead is `only' one
4390 byte per chunk; still this will catch most cases of double frees or
4391 overruns. The goal here is to avoid obscure crashes due to invalid
4392 usage, unlike in the MALLOC_DEBUG code. */
4394 #define MAGICBYTE(p) ( ( ((size_t)p >> 3) ^ ((size_t)p >> 11)) & 0xFF )
4396 /* Instrument a chunk with overrun detector byte(s) and convert it
4397 into a user pointer with requested size sz. */
4399 static Void_t*
4400 internal_function
4401 #if __STD_C
4402 chunk2mem_check(mchunkptr p, size_t sz)
4403 #else
4404 chunk2mem_check(p, sz) mchunkptr p; size_t sz;
4405 #endif
4407 unsigned char* m_ptr = (unsigned char*)BOUNDED_N(chunk2mem(p), sz);
4408 size_t i;
4410 for(i = chunksize(p) - (chunk_is_mmapped(p) ? 2*SIZE_SZ+1 : SIZE_SZ+1);
4411 i > sz;
4412 i -= 0xFF) {
4413 if(i-sz < 0x100) {
4414 m_ptr[i] = (unsigned char)(i-sz);
4415 break;
4417 m_ptr[i] = 0xFF;
4419 m_ptr[sz] = MAGICBYTE(p);
4420 return (Void_t*)m_ptr;
4423 /* Convert a pointer to be free()d or realloc()ed to a valid chunk
4424 pointer. If the provided pointer is not valid, return NULL. */
4426 static mchunkptr
4427 internal_function
4428 #if __STD_C
4429 mem2chunk_check(Void_t* mem)
4430 #else
4431 mem2chunk_check(mem) Void_t* mem;
4432 #endif
4434 mchunkptr p;
4435 INTERNAL_SIZE_T sz, c;
4436 unsigned char magic;
4438 p = mem2chunk(mem);
4439 if(!aligned_OK(p)) return NULL;
4440 if( (char*)p>=sbrk_base && (char*)p<(sbrk_base+sbrked_mem) ) {
4441 /* Must be a chunk in conventional heap memory. */
4442 if(chunk_is_mmapped(p) ||
4443 ( (sz = chunksize(p)), ((char*)p + sz)>=(sbrk_base+sbrked_mem) ) ||
4444 sz<MINSIZE || sz&MALLOC_ALIGN_MASK || !inuse(p) ||
4445 ( !prev_inuse(p) && (p->prev_size&MALLOC_ALIGN_MASK ||
4446 (long)prev_chunk(p)<(long)sbrk_base ||
4447 next_chunk(prev_chunk(p))!=p) ))
4448 return NULL;
4449 magic = MAGICBYTE(p);
4450 for(sz += SIZE_SZ-1; (c = ((unsigned char*)p)[sz]) != magic; sz -= c) {
4451 if(c<=0 || sz<(c+2*SIZE_SZ)) return NULL;
4453 ((unsigned char*)p)[sz] ^= 0xFF;
4454 } else {
4455 unsigned long offset, page_mask = malloc_getpagesize-1;
4457 /* mmap()ed chunks have MALLOC_ALIGNMENT or higher power-of-two
4458 alignment relative to the beginning of a page. Check this
4459 first. */
4460 offset = (unsigned long)mem & page_mask;
4461 if((offset!=MALLOC_ALIGNMENT && offset!=0 && offset!=0x10 &&
4462 offset!=0x20 && offset!=0x40 && offset!=0x80 && offset!=0x100 &&
4463 offset!=0x200 && offset!=0x400 && offset!=0x800 && offset!=0x1000 &&
4464 offset<0x2000) ||
4465 !chunk_is_mmapped(p) || (p->size & PREV_INUSE) ||
4466 ( (((unsigned long)p - p->prev_size) & page_mask) != 0 ) ||
4467 ( (sz = chunksize(p)), ((p->prev_size + sz) & page_mask) != 0 ) )
4468 return NULL;
4469 magic = MAGICBYTE(p);
4470 for(sz -= 1; (c = ((unsigned char*)p)[sz]) != magic; sz -= c) {
4471 if(c<=0 || sz<(c+2*SIZE_SZ)) return NULL;
4473 ((unsigned char*)p)[sz] ^= 0xFF;
4475 return p;
4478 /* Check for corruption of the top chunk, and try to recover if
4479 necessary. */
4481 static int
4482 internal_function
4483 #if __STD_C
4484 top_check(void)
4485 #else
4486 top_check()
4487 #endif
4489 mchunkptr t = top(&main_arena);
4490 char* brk, * new_brk;
4491 INTERNAL_SIZE_T front_misalign, sbrk_size;
4492 unsigned long pagesz = malloc_getpagesize;
4494 if((char*)t + chunksize(t) == sbrk_base + sbrked_mem ||
4495 t == initial_top(&main_arena)) return 0;
4497 if(check_action & 1)
4498 fprintf(stderr, "malloc: top chunk is corrupt\n");
4499 if(check_action & 2)
4500 abort();
4502 /* Try to set up a new top chunk. */
4503 brk = MORECORE(0);
4504 front_misalign = (unsigned long)chunk2mem(brk) & MALLOC_ALIGN_MASK;
4505 if (front_misalign > 0)
4506 front_misalign = MALLOC_ALIGNMENT - front_misalign;
4507 sbrk_size = front_misalign + top_pad + MINSIZE;
4508 sbrk_size += pagesz - ((unsigned long)(brk + sbrk_size) & (pagesz - 1));
4509 new_brk = (char*)(MORECORE (sbrk_size));
4510 if (new_brk == (char*)(MORECORE_FAILURE)) return -1;
4511 sbrked_mem = (new_brk - sbrk_base) + sbrk_size;
4513 top(&main_arena) = (mchunkptr)(brk + front_misalign);
4514 set_head(top(&main_arena), (sbrk_size - front_misalign) | PREV_INUSE);
4516 return 0;
4519 static Void_t*
4520 #if __STD_C
4521 malloc_check(size_t sz, const Void_t *caller)
4522 #else
4523 malloc_check(sz, caller) size_t sz; const Void_t *caller;
4524 #endif
4526 mchunkptr victim;
4527 INTERNAL_SIZE_T nb;
4529 if(request2size(sz+1, nb))
4530 return 0;
4531 (void)mutex_lock(&main_arena.mutex);
4532 victim = (top_check() >= 0) ? chunk_alloc(&main_arena, nb) : NULL;
4533 (void)mutex_unlock(&main_arena.mutex);
4534 if(!victim) return NULL;
4535 return chunk2mem_check(victim, sz);
4538 static void
4539 #if __STD_C
4540 free_check(Void_t* mem, const Void_t *caller)
4541 #else
4542 free_check(mem, caller) Void_t* mem; const Void_t *caller;
4543 #endif
4545 mchunkptr p;
4547 if(!mem) return;
4548 (void)mutex_lock(&main_arena.mutex);
4549 p = mem2chunk_check(mem);
4550 if(!p) {
4551 (void)mutex_unlock(&main_arena.mutex);
4552 if(check_action & 1)
4553 fprintf(stderr, "free(): invalid pointer %p!\n", mem);
4554 if(check_action & 2)
4555 abort();
4556 return;
4558 #if HAVE_MMAP
4559 if (chunk_is_mmapped(p)) {
4560 (void)mutex_unlock(&main_arena.mutex);
4561 munmap_chunk(p);
4562 return;
4564 #endif
4565 #if 0 /* Erase freed memory. */
4566 memset(mem, 0, chunksize(p) - (SIZE_SZ+1));
4567 #endif
4568 chunk_free(&main_arena, p);
4569 (void)mutex_unlock(&main_arena.mutex);
4572 static Void_t*
4573 #if __STD_C
4574 realloc_check(Void_t* oldmem, size_t bytes, const Void_t *caller)
4575 #else
4576 realloc_check(oldmem, bytes, caller)
4577 Void_t* oldmem; size_t bytes; const Void_t *caller;
4578 #endif
4580 mchunkptr oldp, newp;
4581 INTERNAL_SIZE_T nb, oldsize;
4583 if (oldmem == 0) return malloc_check(bytes, NULL);
4584 (void)mutex_lock(&main_arena.mutex);
4585 oldp = mem2chunk_check(oldmem);
4586 if(!oldp) {
4587 (void)mutex_unlock(&main_arena.mutex);
4588 if(check_action & 1)
4589 fprintf(stderr, "realloc(): invalid pointer %p!\n", oldmem);
4590 if(check_action & 2)
4591 abort();
4592 return malloc_check(bytes, NULL);
4594 oldsize = chunksize(oldp);
4596 if(request2size(bytes+1, nb)) {
4597 (void)mutex_unlock(&main_arena.mutex);
4598 return 0;
4601 #if HAVE_MMAP
4602 if (chunk_is_mmapped(oldp)) {
4603 #if HAVE_MREMAP
4604 newp = mremap_chunk(oldp, nb);
4605 if(!newp) {
4606 #endif
4607 /* Note the extra SIZE_SZ overhead. */
4608 if(oldsize - SIZE_SZ >= nb) newp = oldp; /* do nothing */
4609 else {
4610 /* Must alloc, copy, free. */
4611 newp = (top_check() >= 0) ? chunk_alloc(&main_arena, nb) : NULL;
4612 if (newp) {
4613 MALLOC_COPY(BOUNDED_N(chunk2mem(newp), nb),
4614 oldmem, oldsize - 2*SIZE_SZ, 0);
4615 munmap_chunk(oldp);
4618 #if HAVE_MREMAP
4620 #endif
4621 } else {
4622 #endif /* HAVE_MMAP */
4623 newp = (top_check() >= 0) ?
4624 chunk_realloc(&main_arena, oldp, oldsize, nb) : NULL;
4625 #if 0 /* Erase freed memory. */
4626 nb = chunksize(newp);
4627 if(oldp<newp || oldp>=chunk_at_offset(newp, nb)) {
4628 memset((char*)oldmem + 2*sizeof(mbinptr), 0,
4629 oldsize - (2*sizeof(mbinptr)+2*SIZE_SZ+1));
4630 } else if(nb > oldsize+SIZE_SZ) {
4631 memset((char*)BOUNDED_N(chunk2mem(newp), bytes) + oldsize,
4632 0, nb - (oldsize+SIZE_SZ));
4634 #endif
4635 #if HAVE_MMAP
4637 #endif
4638 (void)mutex_unlock(&main_arena.mutex);
4640 if(!newp) return NULL;
4641 return chunk2mem_check(newp, bytes);
4644 static Void_t*
4645 #if __STD_C
4646 memalign_check(size_t alignment, size_t bytes, const Void_t *caller)
4647 #else
4648 memalign_check(alignment, bytes, caller)
4649 size_t alignment; size_t bytes; const Void_t *caller;
4650 #endif
4652 INTERNAL_SIZE_T nb;
4653 mchunkptr p;
4655 if (alignment <= MALLOC_ALIGNMENT) return malloc_check(bytes, NULL);
4656 if (alignment < MINSIZE) alignment = MINSIZE;
4658 if(request2size(bytes+1, nb))
4659 return 0;
4660 (void)mutex_lock(&main_arena.mutex);
4661 p = (top_check() >= 0) ? chunk_align(&main_arena, nb, alignment) : NULL;
4662 (void)mutex_unlock(&main_arena.mutex);
4663 if(!p) return NULL;
4664 return chunk2mem_check(p, bytes);
4667 #ifndef NO_THREADS
4669 /* The following hooks are used when the global initialization in
4670 ptmalloc_init() hasn't completed yet. */
4672 static Void_t*
4673 #if __STD_C
4674 malloc_starter(size_t sz, const Void_t *caller)
4675 #else
4676 malloc_starter(sz, caller) size_t sz; const Void_t *caller;
4677 #endif
4679 INTERNAL_SIZE_T nb;
4680 mchunkptr victim;
4682 if(request2size(sz, nb))
4683 return 0;
4684 victim = chunk_alloc(&main_arena, nb);
4686 return victim ? BOUNDED_N(chunk2mem(victim), sz) : 0;
4689 static void
4690 #if __STD_C
4691 free_starter(Void_t* mem, const Void_t *caller)
4692 #else
4693 free_starter(mem, caller) Void_t* mem; const Void_t *caller;
4694 #endif
4696 mchunkptr p;
4698 if(!mem) return;
4699 p = mem2chunk(mem);
4700 #if HAVE_MMAP
4701 if (chunk_is_mmapped(p)) {
4702 munmap_chunk(p);
4703 return;
4705 #endif
4706 chunk_free(&main_arena, p);
4709 /* The following hooks are used while the `atfork' handling mechanism
4710 is active. */
4712 static Void_t*
4713 #if __STD_C
4714 malloc_atfork (size_t sz, const Void_t *caller)
4715 #else
4716 malloc_atfork(sz, caller) size_t sz; const Void_t *caller;
4717 #endif
4719 Void_t *vptr = NULL;
4720 INTERNAL_SIZE_T nb;
4721 mchunkptr victim;
4723 tsd_getspecific(arena_key, vptr);
4724 if(!vptr) {
4725 if(save_malloc_hook != malloc_check) {
4726 if(request2size(sz, nb))
4727 return 0;
4728 victim = chunk_alloc(&main_arena, nb);
4729 return victim ? BOUNDED_N(chunk2mem(victim), sz) : 0;
4730 } else {
4731 if(top_check()<0 || request2size(sz+1, nb))
4732 return 0;
4733 victim = chunk_alloc(&main_arena, nb);
4734 return victim ? chunk2mem_check(victim, sz) : 0;
4736 } else {
4737 /* Suspend the thread until the `atfork' handlers have completed.
4738 By that time, the hooks will have been reset as well, so that
4739 mALLOc() can be used again. */
4740 (void)mutex_lock(&list_lock);
4741 (void)mutex_unlock(&list_lock);
4742 return mALLOc(sz);
4746 static void
4747 #if __STD_C
4748 free_atfork(Void_t* mem, const Void_t *caller)
4749 #else
4750 free_atfork(mem, caller) Void_t* mem; const Void_t *caller;
4751 #endif
4753 Void_t *vptr = NULL;
4754 arena *ar_ptr;
4755 mchunkptr p; /* chunk corresponding to mem */
4757 if (mem == 0) /* free(0) has no effect */
4758 return;
4760 p = mem2chunk(mem); /* do not bother to replicate free_check here */
4762 #if HAVE_MMAP
4763 if (chunk_is_mmapped(p)) /* release mmapped memory. */
4765 munmap_chunk(p);
4766 return;
4768 #endif
4770 ar_ptr = arena_for_ptr(p);
4771 tsd_getspecific(arena_key, vptr);
4772 if(vptr)
4773 (void)mutex_lock(&ar_ptr->mutex);
4774 chunk_free(ar_ptr, p);
4775 if(vptr)
4776 (void)mutex_unlock(&ar_ptr->mutex);
4779 #endif /* !defined NO_THREADS */
4781 #endif /* defined _LIBC || defined MALLOC_HOOKS */
4785 #ifdef _LIBC
4786 /* We need a wrapper function for one of the additions of POSIX. */
4788 __posix_memalign (void **memptr, size_t alignment, size_t size)
4790 void *mem;
4792 /* Test whether the SIZE argument is valid. It must be a power of
4793 two multiple of sizeof (void *). */
4794 if (size % sizeof (void *) != 0 || (size & (size - 1)) != 0)
4795 return EINVAL;
4797 mem = __libc_memalign (alignment, size);
4799 if (mem != NULL)
4801 *memptr = mem;
4802 return 0;
4805 return ENOMEM;
4807 weak_alias (__posix_memalign, posix_memalign)
4809 weak_alias (__libc_calloc, __calloc) weak_alias (__libc_calloc, calloc)
4810 weak_alias (__libc_free, __cfree) weak_alias (__libc_free, cfree)
4811 weak_alias (__libc_free, __free) weak_alias (__libc_free, free)
4812 weak_alias (__libc_malloc, __malloc) weak_alias (__libc_malloc, malloc)
4813 weak_alias (__libc_memalign, __memalign) weak_alias (__libc_memalign, memalign)
4814 weak_alias (__libc_realloc, __realloc) weak_alias (__libc_realloc, realloc)
4815 weak_alias (__libc_valloc, __valloc) weak_alias (__libc_valloc, valloc)
4816 weak_alias (__libc_pvalloc, __pvalloc) weak_alias (__libc_pvalloc, pvalloc)
4817 weak_alias (__libc_mallinfo, __mallinfo) weak_alias (__libc_mallinfo, mallinfo)
4818 weak_alias (__libc_mallopt, __mallopt) weak_alias (__libc_mallopt, mallopt)
4820 weak_alias (__malloc_stats, malloc_stats)
4821 weak_alias (__malloc_usable_size, malloc_usable_size)
4822 weak_alias (__malloc_trim, malloc_trim)
4823 weak_alias (__malloc_get_state, malloc_get_state)
4824 weak_alias (__malloc_set_state, malloc_set_state)
4825 #endif
4829 History:
4831 V2.6.4-pt3 Thu Feb 20 1997 Wolfram Gloger (wmglo@dent.med.uni-muenchen.de)
4832 * Added malloc_get/set_state() (mainly for use in GNU emacs),
4833 using interface from Marcus Daniels
4834 * All parameters are now adjustable via environment variables
4836 V2.6.4-pt2 Sat Dec 14 1996 Wolfram Gloger (wmglo@dent.med.uni-muenchen.de)
4837 * Added debugging hooks
4838 * Fixed possible deadlock in realloc() when out of memory
4839 * Don't pollute namespace in glibc: use __getpagesize, __mmap, etc.
4841 V2.6.4-pt Wed Dec 4 1996 Wolfram Gloger (wmglo@dent.med.uni-muenchen.de)
4842 * Very minor updates from the released 2.6.4 version.
4843 * Trimmed include file down to exported data structures.
4844 * Changes from H.J. Lu for glibc-2.0.
4846 V2.6.3i-pt Sep 16 1996 Wolfram Gloger (wmglo@dent.med.uni-muenchen.de)
4847 * Many changes for multiple threads
4848 * Introduced arenas and heaps
4850 V2.6.3 Sun May 19 08:17:58 1996 Doug Lea (dl at gee)
4851 * Added pvalloc, as recommended by H.J. Liu
4852 * Added 64bit pointer support mainly from Wolfram Gloger
4853 * Added anonymously donated WIN32 sbrk emulation
4854 * Malloc, calloc, getpagesize: add optimizations from Raymond Nijssen
4855 * malloc_extend_top: fix mask error that caused wastage after
4856 foreign sbrks
4857 * Add linux mremap support code from HJ Liu
4859 V2.6.2 Tue Dec 5 06:52:55 1995 Doug Lea (dl at gee)
4860 * Integrated most documentation with the code.
4861 * Add support for mmap, with help from
4862 Wolfram Gloger (Gloger@lrz.uni-muenchen.de).
4863 * Use last_remainder in more cases.
4864 * Pack bins using idea from colin@nyx10.cs.du.edu
4865 * Use ordered bins instead of best-fit threshold
4866 * Eliminate block-local decls to simplify tracing and debugging.
4867 * Support another case of realloc via move into top
4868 * Fix error occurring when initial sbrk_base not word-aligned.
4869 * Rely on page size for units instead of SBRK_UNIT to
4870 avoid surprises about sbrk alignment conventions.
4871 * Add mallinfo, mallopt. Thanks to Raymond Nijssen
4872 (raymond@es.ele.tue.nl) for the suggestion.
4873 * Add `pad' argument to malloc_trim and top_pad mallopt parameter.
4874 * More precautions for cases where other routines call sbrk,
4875 courtesy of Wolfram Gloger (Gloger@lrz.uni-muenchen.de).
4876 * Added macros etc., allowing use in linux libc from
4877 H.J. Lu (hjl@gnu.ai.mit.edu)
4878 * Inverted this history list
4880 V2.6.1 Sat Dec 2 14:10:57 1995 Doug Lea (dl at gee)
4881 * Re-tuned and fixed to behave more nicely with V2.6.0 changes.
4882 * Removed all preallocation code since under current scheme
4883 the work required to undo bad preallocations exceeds
4884 the work saved in good cases for most test programs.
4885 * No longer use return list or unconsolidated bins since
4886 no scheme using them consistently outperforms those that don't
4887 given above changes.
4888 * Use best fit for very large chunks to prevent some worst-cases.
4889 * Added some support for debugging
4891 V2.6.0 Sat Nov 4 07:05:23 1995 Doug Lea (dl at gee)
4892 * Removed footers when chunks are in use. Thanks to
4893 Paul Wilson (wilson@cs.texas.edu) for the suggestion.
4895 V2.5.4 Wed Nov 1 07:54:51 1995 Doug Lea (dl at gee)
4896 * Added malloc_trim, with help from Wolfram Gloger
4897 (wmglo@Dent.MED.Uni-Muenchen.DE).
4899 V2.5.3 Tue Apr 26 10:16:01 1994 Doug Lea (dl at g)
4901 V2.5.2 Tue Apr 5 16:20:40 1994 Doug Lea (dl at g)
4902 * realloc: try to expand in both directions
4903 * malloc: swap order of clean-bin strategy;
4904 * realloc: only conditionally expand backwards
4905 * Try not to scavenge used bins
4906 * Use bin counts as a guide to preallocation
4907 * Occasionally bin return list chunks in first scan
4908 * Add a few optimizations from colin@nyx10.cs.du.edu
4910 V2.5.1 Sat Aug 14 15:40:43 1993 Doug Lea (dl at g)
4911 * faster bin computation & slightly different binning
4912 * merged all consolidations to one part of malloc proper
4913 (eliminating old malloc_find_space & malloc_clean_bin)
4914 * Scan 2 returns chunks (not just 1)
4915 * Propagate failure in realloc if malloc returns 0
4916 * Add stuff to allow compilation on non-ANSI compilers
4917 from kpv@research.att.com
4919 V2.5 Sat Aug 7 07:41:59 1993 Doug Lea (dl at g.oswego.edu)
4920 * removed potential for odd address access in prev_chunk
4921 * removed dependency on getpagesize.h
4922 * misc cosmetics and a bit more internal documentation
4923 * anticosmetics: mangled names in macros to evade debugger strangeness
4924 * tested on sparc, hp-700, dec-mips, rs6000
4925 with gcc & native cc (hp, dec only) allowing
4926 Detlefs & Zorn comparison study (in SIGPLAN Notices.)
4928 Trial version Fri Aug 28 13:14:29 1992 Doug Lea (dl at g.oswego.edu)
4929 * Based loosely on libg++-1.2X malloc. (It retains some of the overall
4930 structure of old version, but most details differ.)