* sysdeps/unix/sysv/linux/sem_post.c: Only wake threads if old
[glibc.git] / malloc / malloc.c
blobe061db94d67b53209f1083146424340f9b4f4f34
1 /* Malloc implementation for multiple threads without lock contention.
2 Copyright (C) 1996-2006, 2007 Free Software Foundation, Inc.
3 This file is part of the GNU C Library.
4 Contributed by Wolfram Gloger <wg@malloc.de>
5 and Doug Lea <dl@cs.oswego.edu>, 2001.
7 The GNU C Library is free software; you can redistribute it and/or
8 modify it under the terms of the GNU Lesser General Public License as
9 published by the Free Software Foundation; either version 2.1 of the
10 License, or (at your option) any later version.
12 The GNU C Library is distributed in the hope that it will be useful,
13 but WITHOUT ANY WARRANTY; without even the implied warranty of
14 MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
15 Lesser General Public License for more details.
17 You should have received a copy of the GNU Lesser General Public
18 License along with the GNU C Library; see the file COPYING.LIB. If not,
19 write to the Free Software Foundation, Inc., 59 Temple Place - Suite 330,
20 Boston, MA 02111-1307, USA. */
23 This is a version (aka ptmalloc2) of malloc/free/realloc written by
24 Doug Lea and adapted to multiple threads/arenas by Wolfram Gloger.
26 * Version ptmalloc2-20011215
27 based on:
28 VERSION 2.7.0 Sun Mar 11 14:14:06 2001 Doug Lea (dl at gee)
30 * Quickstart
32 In order to compile this implementation, a Makefile is provided with
33 the ptmalloc2 distribution, which has pre-defined targets for some
34 popular systems (e.g. "make posix" for Posix threads). All that is
35 typically required with regard to compiler flags is the selection of
36 the thread package via defining one out of USE_PTHREADS, USE_THR or
37 USE_SPROC. Check the thread-m.h file for what effects this has.
38 Many/most systems will additionally require USE_TSD_DATA_HACK to be
39 defined, so this is the default for "make posix".
41 * Why use this malloc?
43 This is not the fastest, most space-conserving, most portable, or
44 most tunable malloc ever written. However it is among the fastest
45 while also being among the most space-conserving, portable and tunable.
46 Consistent balance across these factors results in a good general-purpose
47 allocator for malloc-intensive programs.
49 The main properties of the algorithms are:
50 * For large (>= 512 bytes) requests, it is a pure best-fit allocator,
51 with ties normally decided via FIFO (i.e. least recently used).
52 * For small (<= 64 bytes by default) requests, it is a caching
53 allocator, that maintains pools of quickly recycled chunks.
54 * In between, and for combinations of large and small requests, it does
55 the best it can trying to meet both goals at once.
56 * For very large requests (>= 128KB by default), it relies on system
57 memory mapping facilities, if supported.
59 For a longer but slightly out of date high-level description, see
60 http://gee.cs.oswego.edu/dl/html/malloc.html
62 You may already by default be using a C library containing a malloc
63 that is based on some version of this malloc (for example in
64 linux). You might still want to use the one in this file in order to
65 customize settings or to avoid overheads associated with library
66 versions.
68 * Contents, described in more detail in "description of public routines" below.
70 Standard (ANSI/SVID/...) functions:
71 malloc(size_t n);
72 calloc(size_t n_elements, size_t element_size);
73 free(Void_t* p);
74 realloc(Void_t* p, size_t n);
75 memalign(size_t alignment, size_t n);
76 valloc(size_t n);
77 mallinfo()
78 mallopt(int parameter_number, int parameter_value)
80 Additional functions:
81 independent_calloc(size_t n_elements, size_t size, Void_t* chunks[]);
82 independent_comalloc(size_t n_elements, size_t sizes[], Void_t* chunks[]);
83 pvalloc(size_t n);
84 cfree(Void_t* p);
85 malloc_trim(size_t pad);
86 malloc_usable_size(Void_t* p);
87 malloc_stats();
89 * Vital statistics:
91 Supported pointer representation: 4 or 8 bytes
92 Supported size_t representation: 4 or 8 bytes
93 Note that size_t is allowed to be 4 bytes even if pointers are 8.
94 You can adjust this by defining INTERNAL_SIZE_T
96 Alignment: 2 * sizeof(size_t) (default)
97 (i.e., 8 byte alignment with 4byte size_t). This suffices for
98 nearly all current machines and C compilers. However, you can
99 define MALLOC_ALIGNMENT to be wider than this if necessary.
101 Minimum overhead per allocated chunk: 4 or 8 bytes
102 Each malloced chunk has a hidden word of overhead holding size
103 and status information.
105 Minimum allocated size: 4-byte ptrs: 16 bytes (including 4 overhead)
106 8-byte ptrs: 24/32 bytes (including, 4/8 overhead)
108 When a chunk is freed, 12 (for 4byte ptrs) or 20 (for 8 byte
109 ptrs but 4 byte size) or 24 (for 8/8) additional bytes are
110 needed; 4 (8) for a trailing size field and 8 (16) bytes for
111 free list pointers. Thus, the minimum allocatable size is
112 16/24/32 bytes.
114 Even a request for zero bytes (i.e., malloc(0)) returns a
115 pointer to something of the minimum allocatable size.
117 The maximum overhead wastage (i.e., number of extra bytes
118 allocated than were requested in malloc) is less than or equal
119 to the minimum size, except for requests >= mmap_threshold that
120 are serviced via mmap(), where the worst case wastage is 2 *
121 sizeof(size_t) bytes plus the remainder from a system page (the
122 minimal mmap unit); typically 4096 or 8192 bytes.
124 Maximum allocated size: 4-byte size_t: 2^32 minus about two pages
125 8-byte size_t: 2^64 minus about two pages
127 It is assumed that (possibly signed) size_t values suffice to
128 represent chunk sizes. `Possibly signed' is due to the fact
129 that `size_t' may be defined on a system as either a signed or
130 an unsigned type. The ISO C standard says that it must be
131 unsigned, but a few systems are known not to adhere to this.
132 Additionally, even when size_t is unsigned, sbrk (which is by
133 default used to obtain memory from system) accepts signed
134 arguments, and may not be able to handle size_t-wide arguments
135 with negative sign bit. Generally, values that would
136 appear as negative after accounting for overhead and alignment
137 are supported only via mmap(), which does not have this
138 limitation.
140 Requests for sizes outside the allowed range will perform an optional
141 failure action and then return null. (Requests may also
142 also fail because a system is out of memory.)
144 Thread-safety: thread-safe unless NO_THREADS is defined
146 Compliance: I believe it is compliant with the 1997 Single Unix Specification
147 (See http://www.opennc.org). Also SVID/XPG, ANSI C, and probably
148 others as well.
150 * Synopsis of compile-time options:
152 People have reported using previous versions of this malloc on all
153 versions of Unix, sometimes by tweaking some of the defines
154 below. It has been tested most extensively on Solaris and
155 Linux. It is also reported to work on WIN32 platforms.
156 People also report using it in stand-alone embedded systems.
158 The implementation is in straight, hand-tuned ANSI C. It is not
159 at all modular. (Sorry!) It uses a lot of macros. To be at all
160 usable, this code should be compiled using an optimizing compiler
161 (for example gcc -O3) that can simplify expressions and control
162 paths. (FAQ: some macros import variables as arguments rather than
163 declare locals because people reported that some debuggers
164 otherwise get confused.)
166 OPTION DEFAULT VALUE
168 Compilation Environment options:
170 __STD_C derived from C compiler defines
171 WIN32 NOT defined
172 HAVE_MEMCPY defined
173 USE_MEMCPY 1 if HAVE_MEMCPY is defined
174 HAVE_MMAP defined as 1
175 MMAP_CLEARS 1
176 HAVE_MREMAP 0 unless linux defined
177 USE_ARENAS the same as HAVE_MMAP
178 malloc_getpagesize derived from system #includes, or 4096 if not
179 HAVE_USR_INCLUDE_MALLOC_H NOT defined
180 LACKS_UNISTD_H NOT defined unless WIN32
181 LACKS_SYS_PARAM_H NOT defined unless WIN32
182 LACKS_SYS_MMAN_H NOT defined unless WIN32
184 Changing default word sizes:
186 INTERNAL_SIZE_T size_t
187 MALLOC_ALIGNMENT MAX (2 * sizeof(INTERNAL_SIZE_T),
188 __alignof__ (long double))
190 Configuration and functionality options:
192 USE_DL_PREFIX NOT defined
193 USE_PUBLIC_MALLOC_WRAPPERS NOT defined
194 USE_MALLOC_LOCK NOT defined
195 MALLOC_DEBUG NOT defined
196 REALLOC_ZERO_BYTES_FREES 1
197 MALLOC_FAILURE_ACTION errno = ENOMEM, if __STD_C defined, else no-op
198 TRIM_FASTBINS 0
200 Options for customizing MORECORE:
202 MORECORE sbrk
203 MORECORE_FAILURE -1
204 MORECORE_CONTIGUOUS 1
205 MORECORE_CANNOT_TRIM NOT defined
206 MORECORE_CLEARS 1
207 MMAP_AS_MORECORE_SIZE (1024 * 1024)
209 Tuning options that are also dynamically changeable via mallopt:
211 DEFAULT_MXFAST 64
212 DEFAULT_TRIM_THRESHOLD 128 * 1024
213 DEFAULT_TOP_PAD 0
214 DEFAULT_MMAP_THRESHOLD 128 * 1024
215 DEFAULT_MMAP_MAX 65536
217 There are several other #defined constants and macros that you
218 probably don't want to touch unless you are extending or adapting malloc. */
221 __STD_C should be nonzero if using ANSI-standard C compiler, a C++
222 compiler, or a C compiler sufficiently close to ANSI to get away
223 with it.
226 #ifndef __STD_C
227 #if defined(__STDC__) || defined(__cplusplus)
228 #define __STD_C 1
229 #else
230 #define __STD_C 0
231 #endif
232 #endif /*__STD_C*/
236 Void_t* is the pointer type that malloc should say it returns
239 #ifndef Void_t
240 #if (__STD_C || defined(WIN32))
241 #define Void_t void
242 #else
243 #define Void_t char
244 #endif
245 #endif /*Void_t*/
247 #if __STD_C
248 #include <stddef.h> /* for size_t */
249 #include <stdlib.h> /* for getenv(), abort() */
250 #else
251 #include <sys/types.h>
252 #endif
254 #include <malloc-machine.h>
256 #ifdef _LIBC
257 #include <stdio-common/_itoa.h>
258 #include <bits/wordsize.h>
259 #endif
261 #ifdef __cplusplus
262 extern "C" {
263 #endif
265 /* define LACKS_UNISTD_H if your system does not have a <unistd.h>. */
267 /* #define LACKS_UNISTD_H */
269 #ifndef LACKS_UNISTD_H
270 #include <unistd.h>
271 #endif
273 /* define LACKS_SYS_PARAM_H if your system does not have a <sys/param.h>. */
275 /* #define LACKS_SYS_PARAM_H */
278 #include <stdio.h> /* needed for malloc_stats */
279 #include <errno.h> /* needed for optional MALLOC_FAILURE_ACTION */
281 /* For uintptr_t. */
282 #include <stdint.h>
284 /* For va_arg, va_start, va_end. */
285 #include <stdarg.h>
287 /* For writev and struct iovec. */
288 #include <sys/uio.h>
289 /* For syslog. */
290 #include <sys/syslog.h>
292 /* For various dynamic linking things. */
293 #include <dlfcn.h>
297 Debugging:
299 Because freed chunks may be overwritten with bookkeeping fields, this
300 malloc will often die when freed memory is overwritten by user
301 programs. This can be very effective (albeit in an annoying way)
302 in helping track down dangling pointers.
304 If you compile with -DMALLOC_DEBUG, a number of assertion checks are
305 enabled that will catch more memory errors. You probably won't be
306 able to make much sense of the actual assertion errors, but they
307 should help you locate incorrectly overwritten memory. The checking
308 is fairly extensive, and will slow down execution
309 noticeably. Calling malloc_stats or mallinfo with MALLOC_DEBUG set
310 will attempt to check every non-mmapped allocated and free chunk in
311 the course of computing the summmaries. (By nature, mmapped regions
312 cannot be checked very much automatically.)
314 Setting MALLOC_DEBUG may also be helpful if you are trying to modify
315 this code. The assertions in the check routines spell out in more
316 detail the assumptions and invariants underlying the algorithms.
318 Setting MALLOC_DEBUG does NOT provide an automated mechanism for
319 checking that all accesses to malloced memory stay within their
320 bounds. However, there are several add-ons and adaptations of this
321 or other mallocs available that do this.
324 #if MALLOC_DEBUG
325 #include <assert.h>
326 #else
327 #undef assert
328 #define assert(x) ((void)0)
329 #endif
333 INTERNAL_SIZE_T is the word-size used for internal bookkeeping
334 of chunk sizes.
336 The default version is the same as size_t.
338 While not strictly necessary, it is best to define this as an
339 unsigned type, even if size_t is a signed type. This may avoid some
340 artificial size limitations on some systems.
342 On a 64-bit machine, you may be able to reduce malloc overhead by
343 defining INTERNAL_SIZE_T to be a 32 bit `unsigned int' at the
344 expense of not being able to handle more than 2^32 of malloced
345 space. If this limitation is acceptable, you are encouraged to set
346 this unless you are on a platform requiring 16byte alignments. In
347 this case the alignment requirements turn out to negate any
348 potential advantages of decreasing size_t word size.
350 Implementors: Beware of the possible combinations of:
351 - INTERNAL_SIZE_T might be signed or unsigned, might be 32 or 64 bits,
352 and might be the same width as int or as long
353 - size_t might have different width and signedness as INTERNAL_SIZE_T
354 - int and long might be 32 or 64 bits, and might be the same width
355 To deal with this, most comparisons and difference computations
356 among INTERNAL_SIZE_Ts should cast them to unsigned long, being
357 aware of the fact that casting an unsigned int to a wider long does
358 not sign-extend. (This also makes checking for negative numbers
359 awkward.) Some of these casts result in harmless compiler warnings
360 on some systems.
363 #ifndef INTERNAL_SIZE_T
364 #define INTERNAL_SIZE_T size_t
365 #endif
367 /* The corresponding word size */
368 #define SIZE_SZ (sizeof(INTERNAL_SIZE_T))
372 MALLOC_ALIGNMENT is the minimum alignment for malloc'ed chunks.
373 It must be a power of two at least 2 * SIZE_SZ, even on machines
374 for which smaller alignments would suffice. It may be defined as
375 larger than this though. Note however that code and data structures
376 are optimized for the case of 8-byte alignment.
380 #ifndef MALLOC_ALIGNMENT
381 /* XXX This is the correct definition. It differs from 2*SIZE_SZ only on
382 powerpc32. For the time being, changing this is causing more
383 compatibility problems due to malloc_get_state/malloc_set_state than
384 will returning blocks not adequately aligned for long double objects
385 under -mlong-double-128.
387 #define MALLOC_ALIGNMENT (2 * SIZE_SZ < __alignof__ (long double) \
388 ? __alignof__ (long double) : 2 * SIZE_SZ)
390 #define MALLOC_ALIGNMENT (2 * SIZE_SZ)
391 #endif
393 /* The corresponding bit mask value */
394 #define MALLOC_ALIGN_MASK (MALLOC_ALIGNMENT - 1)
399 REALLOC_ZERO_BYTES_FREES should be set if a call to
400 realloc with zero bytes should be the same as a call to free.
401 This is required by the C standard. Otherwise, since this malloc
402 returns a unique pointer for malloc(0), so does realloc(p, 0).
405 #ifndef REALLOC_ZERO_BYTES_FREES
406 #define REALLOC_ZERO_BYTES_FREES 1
407 #endif
410 TRIM_FASTBINS controls whether free() of a very small chunk can
411 immediately lead to trimming. Setting to true (1) can reduce memory
412 footprint, but will almost always slow down programs that use a lot
413 of small chunks.
415 Define this only if you are willing to give up some speed to more
416 aggressively reduce system-level memory footprint when releasing
417 memory in programs that use many small chunks. You can get
418 essentially the same effect by setting MXFAST to 0, but this can
419 lead to even greater slowdowns in programs using many small chunks.
420 TRIM_FASTBINS is an in-between compile-time option, that disables
421 only those chunks bordering topmost memory from being placed in
422 fastbins.
425 #ifndef TRIM_FASTBINS
426 #define TRIM_FASTBINS 0
427 #endif
431 USE_DL_PREFIX will prefix all public routines with the string 'dl'.
432 This is necessary when you only want to use this malloc in one part
433 of a program, using your regular system malloc elsewhere.
436 /* #define USE_DL_PREFIX */
440 Two-phase name translation.
441 All of the actual routines are given mangled names.
442 When wrappers are used, they become the public callable versions.
443 When DL_PREFIX is used, the callable names are prefixed.
446 #ifdef USE_DL_PREFIX
447 #define public_cALLOc dlcalloc
448 #define public_fREe dlfree
449 #define public_cFREe dlcfree
450 #define public_mALLOc dlmalloc
451 #define public_mEMALIGn dlmemalign
452 #define public_rEALLOc dlrealloc
453 #define public_vALLOc dlvalloc
454 #define public_pVALLOc dlpvalloc
455 #define public_mALLINFo dlmallinfo
456 #define public_mALLOPt dlmallopt
457 #define public_mTRIm dlmalloc_trim
458 #define public_mSTATs dlmalloc_stats
459 #define public_mUSABLe dlmalloc_usable_size
460 #define public_iCALLOc dlindependent_calloc
461 #define public_iCOMALLOc dlindependent_comalloc
462 #define public_gET_STATe dlget_state
463 #define public_sET_STATe dlset_state
464 #else /* USE_DL_PREFIX */
465 #ifdef _LIBC
467 /* Special defines for the GNU C library. */
468 #define public_cALLOc __libc_calloc
469 #define public_fREe __libc_free
470 #define public_cFREe __libc_cfree
471 #define public_mALLOc __libc_malloc
472 #define public_mEMALIGn __libc_memalign
473 #define public_rEALLOc __libc_realloc
474 #define public_vALLOc __libc_valloc
475 #define public_pVALLOc __libc_pvalloc
476 #define public_mALLINFo __libc_mallinfo
477 #define public_mALLOPt __libc_mallopt
478 #define public_mTRIm __malloc_trim
479 #define public_mSTATs __malloc_stats
480 #define public_mUSABLe __malloc_usable_size
481 #define public_iCALLOc __libc_independent_calloc
482 #define public_iCOMALLOc __libc_independent_comalloc
483 #define public_gET_STATe __malloc_get_state
484 #define public_sET_STATe __malloc_set_state
485 #define malloc_getpagesize __getpagesize()
486 #define open __open
487 #define mmap __mmap
488 #define munmap __munmap
489 #define mremap __mremap
490 #define mprotect __mprotect
491 #define MORECORE (*__morecore)
492 #define MORECORE_FAILURE 0
494 Void_t * __default_morecore (ptrdiff_t);
495 Void_t *(*__morecore)(ptrdiff_t) = __default_morecore;
497 #else /* !_LIBC */
498 #define public_cALLOc calloc
499 #define public_fREe free
500 #define public_cFREe cfree
501 #define public_mALLOc malloc
502 #define public_mEMALIGn memalign
503 #define public_rEALLOc realloc
504 #define public_vALLOc valloc
505 #define public_pVALLOc pvalloc
506 #define public_mALLINFo mallinfo
507 #define public_mALLOPt mallopt
508 #define public_mTRIm malloc_trim
509 #define public_mSTATs malloc_stats
510 #define public_mUSABLe malloc_usable_size
511 #define public_iCALLOc independent_calloc
512 #define public_iCOMALLOc independent_comalloc
513 #define public_gET_STATe malloc_get_state
514 #define public_sET_STATe malloc_set_state
515 #endif /* _LIBC */
516 #endif /* USE_DL_PREFIX */
518 #ifndef _LIBC
519 #define __builtin_expect(expr, val) (expr)
521 #define fwrite(buf, size, count, fp) _IO_fwrite (buf, size, count, fp)
522 #endif
525 HAVE_MEMCPY should be defined if you are not otherwise using
526 ANSI STD C, but still have memcpy and memset in your C library
527 and want to use them in calloc and realloc. Otherwise simple
528 macro versions are defined below.
530 USE_MEMCPY should be defined as 1 if you actually want to
531 have memset and memcpy called. People report that the macro
532 versions are faster than libc versions on some systems.
534 Even if USE_MEMCPY is set to 1, loops to copy/clear small chunks
535 (of <= 36 bytes) are manually unrolled in realloc and calloc.
538 #define HAVE_MEMCPY
540 #ifndef USE_MEMCPY
541 #ifdef HAVE_MEMCPY
542 #define USE_MEMCPY 1
543 #else
544 #define USE_MEMCPY 0
545 #endif
546 #endif
549 #if (__STD_C || defined(HAVE_MEMCPY))
551 #ifdef _LIBC
552 # include <string.h>
553 #else
554 #ifdef WIN32
555 /* On Win32 memset and memcpy are already declared in windows.h */
556 #else
557 #if __STD_C
558 void* memset(void*, int, size_t);
559 void* memcpy(void*, const void*, size_t);
560 #else
561 Void_t* memset();
562 Void_t* memcpy();
563 #endif
564 #endif
565 #endif
566 #endif
569 MALLOC_FAILURE_ACTION is the action to take before "return 0" when
570 malloc fails to be able to return memory, either because memory is
571 exhausted or because of illegal arguments.
573 By default, sets errno if running on STD_C platform, else does nothing.
576 #ifndef MALLOC_FAILURE_ACTION
577 #if __STD_C
578 #define MALLOC_FAILURE_ACTION \
579 errno = ENOMEM;
581 #else
582 #define MALLOC_FAILURE_ACTION
583 #endif
584 #endif
587 MORECORE-related declarations. By default, rely on sbrk
591 #ifdef LACKS_UNISTD_H
592 #if !defined(__FreeBSD__) && !defined(__OpenBSD__) && !defined(__NetBSD__)
593 #if __STD_C
594 extern Void_t* sbrk(ptrdiff_t);
595 #else
596 extern Void_t* sbrk();
597 #endif
598 #endif
599 #endif
602 MORECORE is the name of the routine to call to obtain more memory
603 from the system. See below for general guidance on writing
604 alternative MORECORE functions, as well as a version for WIN32 and a
605 sample version for pre-OSX macos.
608 #ifndef MORECORE
609 #define MORECORE sbrk
610 #endif
613 MORECORE_FAILURE is the value returned upon failure of MORECORE
614 as well as mmap. Since it cannot be an otherwise valid memory address,
615 and must reflect values of standard sys calls, you probably ought not
616 try to redefine it.
619 #ifndef MORECORE_FAILURE
620 #define MORECORE_FAILURE (-1)
621 #endif
624 If MORECORE_CONTIGUOUS is true, take advantage of fact that
625 consecutive calls to MORECORE with positive arguments always return
626 contiguous increasing addresses. This is true of unix sbrk. Even
627 if not defined, when regions happen to be contiguous, malloc will
628 permit allocations spanning regions obtained from different
629 calls. But defining this when applicable enables some stronger
630 consistency checks and space efficiencies.
633 #ifndef MORECORE_CONTIGUOUS
634 #define MORECORE_CONTIGUOUS 1
635 #endif
638 Define MORECORE_CANNOT_TRIM if your version of MORECORE
639 cannot release space back to the system when given negative
640 arguments. This is generally necessary only if you are using
641 a hand-crafted MORECORE function that cannot handle negative arguments.
644 /* #define MORECORE_CANNOT_TRIM */
646 /* MORECORE_CLEARS (default 1)
647 The degree to which the routine mapped to MORECORE zeroes out
648 memory: never (0), only for newly allocated space (1) or always
649 (2). The distinction between (1) and (2) is necessary because on
650 some systems, if the application first decrements and then
651 increments the break value, the contents of the reallocated space
652 are unspecified.
655 #ifndef MORECORE_CLEARS
656 #define MORECORE_CLEARS 1
657 #endif
661 Define HAVE_MMAP as true to optionally make malloc() use mmap() to
662 allocate very large blocks. These will be returned to the
663 operating system immediately after a free(). Also, if mmap
664 is available, it is used as a backup strategy in cases where
665 MORECORE fails to provide space from system.
667 This malloc is best tuned to work with mmap for large requests.
668 If you do not have mmap, operations involving very large chunks (1MB
669 or so) may be slower than you'd like.
672 #ifndef HAVE_MMAP
673 #define HAVE_MMAP 1
676 Standard unix mmap using /dev/zero clears memory so calloc doesn't
677 need to.
680 #ifndef MMAP_CLEARS
681 #define MMAP_CLEARS 1
682 #endif
684 #else /* no mmap */
685 #ifndef MMAP_CLEARS
686 #define MMAP_CLEARS 0
687 #endif
688 #endif
692 MMAP_AS_MORECORE_SIZE is the minimum mmap size argument to use if
693 sbrk fails, and mmap is used as a backup (which is done only if
694 HAVE_MMAP). The value must be a multiple of page size. This
695 backup strategy generally applies only when systems have "holes" in
696 address space, so sbrk cannot perform contiguous expansion, but
697 there is still space available on system. On systems for which
698 this is known to be useful (i.e. most linux kernels), this occurs
699 only when programs allocate huge amounts of memory. Between this,
700 and the fact that mmap regions tend to be limited, the size should
701 be large, to avoid too many mmap calls and thus avoid running out
702 of kernel resources.
705 #ifndef MMAP_AS_MORECORE_SIZE
706 #define MMAP_AS_MORECORE_SIZE (1024 * 1024)
707 #endif
710 Define HAVE_MREMAP to make realloc() use mremap() to re-allocate
711 large blocks. This is currently only possible on Linux with
712 kernel versions newer than 1.3.77.
715 #ifndef HAVE_MREMAP
716 #ifdef linux
717 #define HAVE_MREMAP 1
718 #else
719 #define HAVE_MREMAP 0
720 #endif
722 #endif /* HAVE_MMAP */
724 /* Define USE_ARENAS to enable support for multiple `arenas'. These
725 are allocated using mmap(), are necessary for threads and
726 occasionally useful to overcome address space limitations affecting
727 sbrk(). */
729 #ifndef USE_ARENAS
730 #define USE_ARENAS HAVE_MMAP
731 #endif
735 The system page size. To the extent possible, this malloc manages
736 memory from the system in page-size units. Note that this value is
737 cached during initialization into a field of malloc_state. So even
738 if malloc_getpagesize is a function, it is only called once.
740 The following mechanics for getpagesize were adapted from bsd/gnu
741 getpagesize.h. If none of the system-probes here apply, a value of
742 4096 is used, which should be OK: If they don't apply, then using
743 the actual value probably doesn't impact performance.
747 #ifndef malloc_getpagesize
749 #ifndef LACKS_UNISTD_H
750 # include <unistd.h>
751 #endif
753 # ifdef _SC_PAGESIZE /* some SVR4 systems omit an underscore */
754 # ifndef _SC_PAGE_SIZE
755 # define _SC_PAGE_SIZE _SC_PAGESIZE
756 # endif
757 # endif
759 # ifdef _SC_PAGE_SIZE
760 # define malloc_getpagesize sysconf(_SC_PAGE_SIZE)
761 # else
762 # if defined(BSD) || defined(DGUX) || defined(HAVE_GETPAGESIZE)
763 extern size_t getpagesize();
764 # define malloc_getpagesize getpagesize()
765 # else
766 # ifdef WIN32 /* use supplied emulation of getpagesize */
767 # define malloc_getpagesize getpagesize()
768 # else
769 # ifndef LACKS_SYS_PARAM_H
770 # include <sys/param.h>
771 # endif
772 # ifdef EXEC_PAGESIZE
773 # define malloc_getpagesize EXEC_PAGESIZE
774 # else
775 # ifdef NBPG
776 # ifndef CLSIZE
777 # define malloc_getpagesize NBPG
778 # else
779 # define malloc_getpagesize (NBPG * CLSIZE)
780 # endif
781 # else
782 # ifdef NBPC
783 # define malloc_getpagesize NBPC
784 # else
785 # ifdef PAGESIZE
786 # define malloc_getpagesize PAGESIZE
787 # else /* just guess */
788 # define malloc_getpagesize (4096)
789 # endif
790 # endif
791 # endif
792 # endif
793 # endif
794 # endif
795 # endif
796 #endif
799 This version of malloc supports the standard SVID/XPG mallinfo
800 routine that returns a struct containing usage properties and
801 statistics. It should work on any SVID/XPG compliant system that has
802 a /usr/include/malloc.h defining struct mallinfo. (If you'd like to
803 install such a thing yourself, cut out the preliminary declarations
804 as described above and below and save them in a malloc.h file. But
805 there's no compelling reason to bother to do this.)
807 The main declaration needed is the mallinfo struct that is returned
808 (by-copy) by mallinfo(). The SVID/XPG malloinfo struct contains a
809 bunch of fields that are not even meaningful in this version of
810 malloc. These fields are are instead filled by mallinfo() with
811 other numbers that might be of interest.
813 HAVE_USR_INCLUDE_MALLOC_H should be set if you have a
814 /usr/include/malloc.h file that includes a declaration of struct
815 mallinfo. If so, it is included; else an SVID2/XPG2 compliant
816 version is declared below. These must be precisely the same for
817 mallinfo() to work. The original SVID version of this struct,
818 defined on most systems with mallinfo, declares all fields as
819 ints. But some others define as unsigned long. If your system
820 defines the fields using a type of different width than listed here,
821 you must #include your system version and #define
822 HAVE_USR_INCLUDE_MALLOC_H.
825 /* #define HAVE_USR_INCLUDE_MALLOC_H */
827 #ifdef HAVE_USR_INCLUDE_MALLOC_H
828 #include "/usr/include/malloc.h"
829 #endif
832 /* ---------- description of public routines ------------ */
835 malloc(size_t n)
836 Returns a pointer to a newly allocated chunk of at least n bytes, or null
837 if no space is available. Additionally, on failure, errno is
838 set to ENOMEM on ANSI C systems.
840 If n is zero, malloc returns a minumum-sized chunk. (The minimum
841 size is 16 bytes on most 32bit systems, and 24 or 32 bytes on 64bit
842 systems.) On most systems, size_t is an unsigned type, so calls
843 with negative arguments are interpreted as requests for huge amounts
844 of space, which will often fail. The maximum supported value of n
845 differs across systems, but is in all cases less than the maximum
846 representable value of a size_t.
848 #if __STD_C
849 Void_t* public_mALLOc(size_t);
850 #else
851 Void_t* public_mALLOc();
852 #endif
853 #ifdef libc_hidden_proto
854 libc_hidden_proto (public_mALLOc)
855 #endif
858 free(Void_t* p)
859 Releases the chunk of memory pointed to by p, that had been previously
860 allocated using malloc or a related routine such as realloc.
861 It has no effect if p is null. It can have arbitrary (i.e., bad!)
862 effects if p has already been freed.
864 Unless disabled (using mallopt), freeing very large spaces will
865 when possible, automatically trigger operations that give
866 back unused memory to the system, thus reducing program footprint.
868 #if __STD_C
869 void public_fREe(Void_t*);
870 #else
871 void public_fREe();
872 #endif
873 #ifdef libc_hidden_proto
874 libc_hidden_proto (public_fREe)
875 #endif
878 calloc(size_t n_elements, size_t element_size);
879 Returns a pointer to n_elements * element_size bytes, with all locations
880 set to zero.
882 #if __STD_C
883 Void_t* public_cALLOc(size_t, size_t);
884 #else
885 Void_t* public_cALLOc();
886 #endif
889 realloc(Void_t* p, size_t n)
890 Returns a pointer to a chunk of size n that contains the same data
891 as does chunk p up to the minimum of (n, p's size) bytes, or null
892 if no space is available.
894 The returned pointer may or may not be the same as p. The algorithm
895 prefers extending p when possible, otherwise it employs the
896 equivalent of a malloc-copy-free sequence.
898 If p is null, realloc is equivalent to malloc.
900 If space is not available, realloc returns null, errno is set (if on
901 ANSI) and p is NOT freed.
903 if n is for fewer bytes than already held by p, the newly unused
904 space is lopped off and freed if possible. Unless the #define
905 REALLOC_ZERO_BYTES_FREES is set, realloc with a size argument of
906 zero (re)allocates a minimum-sized chunk.
908 Large chunks that were internally obtained via mmap will always
909 be reallocated using malloc-copy-free sequences unless
910 the system supports MREMAP (currently only linux).
912 The old unix realloc convention of allowing the last-free'd chunk
913 to be used as an argument to realloc is not supported.
915 #if __STD_C
916 Void_t* public_rEALLOc(Void_t*, size_t);
917 #else
918 Void_t* public_rEALLOc();
919 #endif
920 #ifdef libc_hidden_proto
921 libc_hidden_proto (public_rEALLOc)
922 #endif
925 memalign(size_t alignment, size_t n);
926 Returns a pointer to a newly allocated chunk of n bytes, aligned
927 in accord with the alignment argument.
929 The alignment argument should be a power of two. If the argument is
930 not a power of two, the nearest greater power is used.
931 8-byte alignment is guaranteed by normal malloc calls, so don't
932 bother calling memalign with an argument of 8 or less.
934 Overreliance on memalign is a sure way to fragment space.
936 #if __STD_C
937 Void_t* public_mEMALIGn(size_t, size_t);
938 #else
939 Void_t* public_mEMALIGn();
940 #endif
941 #ifdef libc_hidden_proto
942 libc_hidden_proto (public_mEMALIGn)
943 #endif
946 valloc(size_t n);
947 Equivalent to memalign(pagesize, n), where pagesize is the page
948 size of the system. If the pagesize is unknown, 4096 is used.
950 #if __STD_C
951 Void_t* public_vALLOc(size_t);
952 #else
953 Void_t* public_vALLOc();
954 #endif
959 mallopt(int parameter_number, int parameter_value)
960 Sets tunable parameters The format is to provide a
961 (parameter-number, parameter-value) pair. mallopt then sets the
962 corresponding parameter to the argument value if it can (i.e., so
963 long as the value is meaningful), and returns 1 if successful else
964 0. SVID/XPG/ANSI defines four standard param numbers for mallopt,
965 normally defined in malloc.h. Only one of these (M_MXFAST) is used
966 in this malloc. The others (M_NLBLKS, M_GRAIN, M_KEEP) don't apply,
967 so setting them has no effect. But this malloc also supports four
968 other options in mallopt. See below for details. Briefly, supported
969 parameters are as follows (listed defaults are for "typical"
970 configurations).
972 Symbol param # default allowed param values
973 M_MXFAST 1 64 0-80 (0 disables fastbins)
974 M_TRIM_THRESHOLD -1 128*1024 any (-1U disables trimming)
975 M_TOP_PAD -2 0 any
976 M_MMAP_THRESHOLD -3 128*1024 any (or 0 if no MMAP support)
977 M_MMAP_MAX -4 65536 any (0 disables use of mmap)
979 #if __STD_C
980 int public_mALLOPt(int, int);
981 #else
982 int public_mALLOPt();
983 #endif
987 mallinfo()
988 Returns (by copy) a struct containing various summary statistics:
990 arena: current total non-mmapped bytes allocated from system
991 ordblks: the number of free chunks
992 smblks: the number of fastbin blocks (i.e., small chunks that
993 have been freed but not use resused or consolidated)
994 hblks: current number of mmapped regions
995 hblkhd: total bytes held in mmapped regions
996 usmblks: the maximum total allocated space. This will be greater
997 than current total if trimming has occurred.
998 fsmblks: total bytes held in fastbin blocks
999 uordblks: current total allocated space (normal or mmapped)
1000 fordblks: total free space
1001 keepcost: the maximum number of bytes that could ideally be released
1002 back to system via malloc_trim. ("ideally" means that
1003 it ignores page restrictions etc.)
1005 Because these fields are ints, but internal bookkeeping may
1006 be kept as longs, the reported values may wrap around zero and
1007 thus be inaccurate.
1009 #if __STD_C
1010 struct mallinfo public_mALLINFo(void);
1011 #else
1012 struct mallinfo public_mALLINFo();
1013 #endif
1015 #ifndef _LIBC
1017 independent_calloc(size_t n_elements, size_t element_size, Void_t* chunks[]);
1019 independent_calloc is similar to calloc, but instead of returning a
1020 single cleared space, it returns an array of pointers to n_elements
1021 independent elements that can hold contents of size elem_size, each
1022 of which starts out cleared, and can be independently freed,
1023 realloc'ed etc. The elements are guaranteed to be adjacently
1024 allocated (this is not guaranteed to occur with multiple callocs or
1025 mallocs), which may also improve cache locality in some
1026 applications.
1028 The "chunks" argument is optional (i.e., may be null, which is
1029 probably the most typical usage). If it is null, the returned array
1030 is itself dynamically allocated and should also be freed when it is
1031 no longer needed. Otherwise, the chunks array must be of at least
1032 n_elements in length. It is filled in with the pointers to the
1033 chunks.
1035 In either case, independent_calloc returns this pointer array, or
1036 null if the allocation failed. If n_elements is zero and "chunks"
1037 is null, it returns a chunk representing an array with zero elements
1038 (which should be freed if not wanted).
1040 Each element must be individually freed when it is no longer
1041 needed. If you'd like to instead be able to free all at once, you
1042 should instead use regular calloc and assign pointers into this
1043 space to represent elements. (In this case though, you cannot
1044 independently free elements.)
1046 independent_calloc simplifies and speeds up implementations of many
1047 kinds of pools. It may also be useful when constructing large data
1048 structures that initially have a fixed number of fixed-sized nodes,
1049 but the number is not known at compile time, and some of the nodes
1050 may later need to be freed. For example:
1052 struct Node { int item; struct Node* next; };
1054 struct Node* build_list() {
1055 struct Node** pool;
1056 int n = read_number_of_nodes_needed();
1057 if (n <= 0) return 0;
1058 pool = (struct Node**)(independent_calloc(n, sizeof(struct Node), 0);
1059 if (pool == 0) die();
1060 // organize into a linked list...
1061 struct Node* first = pool[0];
1062 for (i = 0; i < n-1; ++i)
1063 pool[i]->next = pool[i+1];
1064 free(pool); // Can now free the array (or not, if it is needed later)
1065 return first;
1068 #if __STD_C
1069 Void_t** public_iCALLOc(size_t, size_t, Void_t**);
1070 #else
1071 Void_t** public_iCALLOc();
1072 #endif
1075 independent_comalloc(size_t n_elements, size_t sizes[], Void_t* chunks[]);
1077 independent_comalloc allocates, all at once, a set of n_elements
1078 chunks with sizes indicated in the "sizes" array. It returns
1079 an array of pointers to these elements, each of which can be
1080 independently freed, realloc'ed etc. The elements are guaranteed to
1081 be adjacently allocated (this is not guaranteed to occur with
1082 multiple callocs or mallocs), which may also improve cache locality
1083 in some applications.
1085 The "chunks" argument is optional (i.e., may be null). If it is null
1086 the returned array is itself dynamically allocated and should also
1087 be freed when it is no longer needed. Otherwise, the chunks array
1088 must be of at least n_elements in length. It is filled in with the
1089 pointers to the chunks.
1091 In either case, independent_comalloc returns this pointer array, or
1092 null if the allocation failed. If n_elements is zero and chunks is
1093 null, it returns a chunk representing an array with zero elements
1094 (which should be freed if not wanted).
1096 Each element must be individually freed when it is no longer
1097 needed. If you'd like to instead be able to free all at once, you
1098 should instead use a single regular malloc, and assign pointers at
1099 particular offsets in the aggregate space. (In this case though, you
1100 cannot independently free elements.)
1102 independent_comallac differs from independent_calloc in that each
1103 element may have a different size, and also that it does not
1104 automatically clear elements.
1106 independent_comalloc can be used to speed up allocation in cases
1107 where several structs or objects must always be allocated at the
1108 same time. For example:
1110 struct Head { ... }
1111 struct Foot { ... }
1113 void send_message(char* msg) {
1114 int msglen = strlen(msg);
1115 size_t sizes[3] = { sizeof(struct Head), msglen, sizeof(struct Foot) };
1116 void* chunks[3];
1117 if (independent_comalloc(3, sizes, chunks) == 0)
1118 die();
1119 struct Head* head = (struct Head*)(chunks[0]);
1120 char* body = (char*)(chunks[1]);
1121 struct Foot* foot = (struct Foot*)(chunks[2]);
1122 // ...
1125 In general though, independent_comalloc is worth using only for
1126 larger values of n_elements. For small values, you probably won't
1127 detect enough difference from series of malloc calls to bother.
1129 Overuse of independent_comalloc can increase overall memory usage,
1130 since it cannot reuse existing noncontiguous small chunks that
1131 might be available for some of the elements.
1133 #if __STD_C
1134 Void_t** public_iCOMALLOc(size_t, size_t*, Void_t**);
1135 #else
1136 Void_t** public_iCOMALLOc();
1137 #endif
1139 #endif /* _LIBC */
1143 pvalloc(size_t n);
1144 Equivalent to valloc(minimum-page-that-holds(n)), that is,
1145 round up n to nearest pagesize.
1147 #if __STD_C
1148 Void_t* public_pVALLOc(size_t);
1149 #else
1150 Void_t* public_pVALLOc();
1151 #endif
1154 cfree(Void_t* p);
1155 Equivalent to free(p).
1157 cfree is needed/defined on some systems that pair it with calloc,
1158 for odd historical reasons (such as: cfree is used in example
1159 code in the first edition of K&R).
1161 #if __STD_C
1162 void public_cFREe(Void_t*);
1163 #else
1164 void public_cFREe();
1165 #endif
1168 malloc_trim(size_t pad);
1170 If possible, gives memory back to the system (via negative
1171 arguments to sbrk) if there is unused memory at the `high' end of
1172 the malloc pool. You can call this after freeing large blocks of
1173 memory to potentially reduce the system-level memory requirements
1174 of a program. However, it cannot guarantee to reduce memory. Under
1175 some allocation patterns, some large free blocks of memory will be
1176 locked between two used chunks, so they cannot be given back to
1177 the system.
1179 The `pad' argument to malloc_trim represents the amount of free
1180 trailing space to leave untrimmed. If this argument is zero,
1181 only the minimum amount of memory to maintain internal data
1182 structures will be left (one page or less). Non-zero arguments
1183 can be supplied to maintain enough trailing space to service
1184 future expected allocations without having to re-obtain memory
1185 from the system.
1187 Malloc_trim returns 1 if it actually released any memory, else 0.
1188 On systems that do not support "negative sbrks", it will always
1189 rreturn 0.
1191 #if __STD_C
1192 int public_mTRIm(size_t);
1193 #else
1194 int public_mTRIm();
1195 #endif
1198 malloc_usable_size(Void_t* p);
1200 Returns the number of bytes you can actually use in
1201 an allocated chunk, which may be more than you requested (although
1202 often not) due to alignment and minimum size constraints.
1203 You can use this many bytes without worrying about
1204 overwriting other allocated objects. This is not a particularly great
1205 programming practice. malloc_usable_size can be more useful in
1206 debugging and assertions, for example:
1208 p = malloc(n);
1209 assert(malloc_usable_size(p) >= 256);
1212 #if __STD_C
1213 size_t public_mUSABLe(Void_t*);
1214 #else
1215 size_t public_mUSABLe();
1216 #endif
1219 malloc_stats();
1220 Prints on stderr the amount of space obtained from the system (both
1221 via sbrk and mmap), the maximum amount (which may be more than
1222 current if malloc_trim and/or munmap got called), and the current
1223 number of bytes allocated via malloc (or realloc, etc) but not yet
1224 freed. Note that this is the number of bytes allocated, not the
1225 number requested. It will be larger than the number requested
1226 because of alignment and bookkeeping overhead. Because it includes
1227 alignment wastage as being in use, this figure may be greater than
1228 zero even when no user-level chunks are allocated.
1230 The reported current and maximum system memory can be inaccurate if
1231 a program makes other calls to system memory allocation functions
1232 (normally sbrk) outside of malloc.
1234 malloc_stats prints only the most commonly interesting statistics.
1235 More information can be obtained by calling mallinfo.
1238 #if __STD_C
1239 void public_mSTATs(void);
1240 #else
1241 void public_mSTATs();
1242 #endif
1245 malloc_get_state(void);
1247 Returns the state of all malloc variables in an opaque data
1248 structure.
1250 #if __STD_C
1251 Void_t* public_gET_STATe(void);
1252 #else
1253 Void_t* public_gET_STATe();
1254 #endif
1257 malloc_set_state(Void_t* state);
1259 Restore the state of all malloc variables from data obtained with
1260 malloc_get_state().
1262 #if __STD_C
1263 int public_sET_STATe(Void_t*);
1264 #else
1265 int public_sET_STATe();
1266 #endif
1268 #ifdef _LIBC
1270 posix_memalign(void **memptr, size_t alignment, size_t size);
1272 POSIX wrapper like memalign(), checking for validity of size.
1274 int __posix_memalign(void **, size_t, size_t);
1275 #endif
1277 /* mallopt tuning options */
1280 M_MXFAST is the maximum request size used for "fastbins", special bins
1281 that hold returned chunks without consolidating their spaces. This
1282 enables future requests for chunks of the same size to be handled
1283 very quickly, but can increase fragmentation, and thus increase the
1284 overall memory footprint of a program.
1286 This malloc manages fastbins very conservatively yet still
1287 efficiently, so fragmentation is rarely a problem for values less
1288 than or equal to the default. The maximum supported value of MXFAST
1289 is 80. You wouldn't want it any higher than this anyway. Fastbins
1290 are designed especially for use with many small structs, objects or
1291 strings -- the default handles structs/objects/arrays with sizes up
1292 to 8 4byte fields, or small strings representing words, tokens,
1293 etc. Using fastbins for larger objects normally worsens
1294 fragmentation without improving speed.
1296 M_MXFAST is set in REQUEST size units. It is internally used in
1297 chunksize units, which adds padding and alignment. You can reduce
1298 M_MXFAST to 0 to disable all use of fastbins. This causes the malloc
1299 algorithm to be a closer approximation of fifo-best-fit in all cases,
1300 not just for larger requests, but will generally cause it to be
1301 slower.
1305 /* M_MXFAST is a standard SVID/XPG tuning option, usually listed in malloc.h */
1306 #ifndef M_MXFAST
1307 #define M_MXFAST 1
1308 #endif
1310 #ifndef DEFAULT_MXFAST
1311 #define DEFAULT_MXFAST 64
1312 #endif
1316 M_TRIM_THRESHOLD is the maximum amount of unused top-most memory
1317 to keep before releasing via malloc_trim in free().
1319 Automatic trimming is mainly useful in long-lived programs.
1320 Because trimming via sbrk can be slow on some systems, and can
1321 sometimes be wasteful (in cases where programs immediately
1322 afterward allocate more large chunks) the value should be high
1323 enough so that your overall system performance would improve by
1324 releasing this much memory.
1326 The trim threshold and the mmap control parameters (see below)
1327 can be traded off with one another. Trimming and mmapping are
1328 two different ways of releasing unused memory back to the
1329 system. Between these two, it is often possible to keep
1330 system-level demands of a long-lived program down to a bare
1331 minimum. For example, in one test suite of sessions measuring
1332 the XF86 X server on Linux, using a trim threshold of 128K and a
1333 mmap threshold of 192K led to near-minimal long term resource
1334 consumption.
1336 If you are using this malloc in a long-lived program, it should
1337 pay to experiment with these values. As a rough guide, you
1338 might set to a value close to the average size of a process
1339 (program) running on your system. Releasing this much memory
1340 would allow such a process to run in memory. Generally, it's
1341 worth it to tune for trimming rather tham memory mapping when a
1342 program undergoes phases where several large chunks are
1343 allocated and released in ways that can reuse each other's
1344 storage, perhaps mixed with phases where there are no such
1345 chunks at all. And in well-behaved long-lived programs,
1346 controlling release of large blocks via trimming versus mapping
1347 is usually faster.
1349 However, in most programs, these parameters serve mainly as
1350 protection against the system-level effects of carrying around
1351 massive amounts of unneeded memory. Since frequent calls to
1352 sbrk, mmap, and munmap otherwise degrade performance, the default
1353 parameters are set to relatively high values that serve only as
1354 safeguards.
1356 The trim value It must be greater than page size to have any useful
1357 effect. To disable trimming completely, you can set to
1358 (unsigned long)(-1)
1360 Trim settings interact with fastbin (MXFAST) settings: Unless
1361 TRIM_FASTBINS is defined, automatic trimming never takes place upon
1362 freeing a chunk with size less than or equal to MXFAST. Trimming is
1363 instead delayed until subsequent freeing of larger chunks. However,
1364 you can still force an attempted trim by calling malloc_trim.
1366 Also, trimming is not generally possible in cases where
1367 the main arena is obtained via mmap.
1369 Note that the trick some people use of mallocing a huge space and
1370 then freeing it at program startup, in an attempt to reserve system
1371 memory, doesn't have the intended effect under automatic trimming,
1372 since that memory will immediately be returned to the system.
1375 #define M_TRIM_THRESHOLD -1
1377 #ifndef DEFAULT_TRIM_THRESHOLD
1378 #define DEFAULT_TRIM_THRESHOLD (128 * 1024)
1379 #endif
1382 M_TOP_PAD is the amount of extra `padding' space to allocate or
1383 retain whenever sbrk is called. It is used in two ways internally:
1385 * When sbrk is called to extend the top of the arena to satisfy
1386 a new malloc request, this much padding is added to the sbrk
1387 request.
1389 * When malloc_trim is called automatically from free(),
1390 it is used as the `pad' argument.
1392 In both cases, the actual amount of padding is rounded
1393 so that the end of the arena is always a system page boundary.
1395 The main reason for using padding is to avoid calling sbrk so
1396 often. Having even a small pad greatly reduces the likelihood
1397 that nearly every malloc request during program start-up (or
1398 after trimming) will invoke sbrk, which needlessly wastes
1399 time.
1401 Automatic rounding-up to page-size units is normally sufficient
1402 to avoid measurable overhead, so the default is 0. However, in
1403 systems where sbrk is relatively slow, it can pay to increase
1404 this value, at the expense of carrying around more memory than
1405 the program needs.
1408 #define M_TOP_PAD -2
1410 #ifndef DEFAULT_TOP_PAD
1411 #define DEFAULT_TOP_PAD (0)
1412 #endif
1415 MMAP_THRESHOLD_MAX and _MIN are the bounds on the dynamically
1416 adjusted MMAP_THRESHOLD.
1419 #ifndef DEFAULT_MMAP_THRESHOLD_MIN
1420 #define DEFAULT_MMAP_THRESHOLD_MIN (128 * 1024)
1421 #endif
1423 #ifndef DEFAULT_MMAP_THRESHOLD_MAX
1424 /* For 32-bit platforms we cannot increase the maximum mmap
1425 threshold much because it is also the minimum value for the
1426 maximum heap size and its alignment. Going above 512k (i.e., 1M
1427 for new heaps) wastes too much address space. */
1428 # if __WORDSIZE == 32
1429 # define DEFAULT_MMAP_THRESHOLD_MAX (512 * 1024)
1430 # else
1431 # define DEFAULT_MMAP_THRESHOLD_MAX (4 * 1024 * 1024 * sizeof(long))
1432 # endif
1433 #endif
1436 M_MMAP_THRESHOLD is the request size threshold for using mmap()
1437 to service a request. Requests of at least this size that cannot
1438 be allocated using already-existing space will be serviced via mmap.
1439 (If enough normal freed space already exists it is used instead.)
1441 Using mmap segregates relatively large chunks of memory so that
1442 they can be individually obtained and released from the host
1443 system. A request serviced through mmap is never reused by any
1444 other request (at least not directly; the system may just so
1445 happen to remap successive requests to the same locations).
1447 Segregating space in this way has the benefits that:
1449 1. Mmapped space can ALWAYS be individually released back
1450 to the system, which helps keep the system level memory
1451 demands of a long-lived program low.
1452 2. Mapped memory can never become `locked' between
1453 other chunks, as can happen with normally allocated chunks, which
1454 means that even trimming via malloc_trim would not release them.
1455 3. On some systems with "holes" in address spaces, mmap can obtain
1456 memory that sbrk cannot.
1458 However, it has the disadvantages that:
1460 1. The space cannot be reclaimed, consolidated, and then
1461 used to service later requests, as happens with normal chunks.
1462 2. It can lead to more wastage because of mmap page alignment
1463 requirements
1464 3. It causes malloc performance to be more dependent on host
1465 system memory management support routines which may vary in
1466 implementation quality and may impose arbitrary
1467 limitations. Generally, servicing a request via normal
1468 malloc steps is faster than going through a system's mmap.
1470 The advantages of mmap nearly always outweigh disadvantages for
1471 "large" chunks, but the value of "large" varies across systems. The
1472 default is an empirically derived value that works well in most
1473 systems.
1476 Update in 2006:
1477 The above was written in 2001. Since then the world has changed a lot.
1478 Memory got bigger. Applications got bigger. The virtual address space
1479 layout in 32 bit linux changed.
1481 In the new situation, brk() and mmap space is shared and there are no
1482 artificial limits on brk size imposed by the kernel. What is more,
1483 applications have started using transient allocations larger than the
1484 128Kb as was imagined in 2001.
1486 The price for mmap is also high now; each time glibc mmaps from the
1487 kernel, the kernel is forced to zero out the memory it gives to the
1488 application. Zeroing memory is expensive and eats a lot of cache and
1489 memory bandwidth. This has nothing to do with the efficiency of the
1490 virtual memory system, by doing mmap the kernel just has no choice but
1491 to zero.
1493 In 2001, the kernel had a maximum size for brk() which was about 800
1494 megabytes on 32 bit x86, at that point brk() would hit the first
1495 mmaped shared libaries and couldn't expand anymore. With current 2.6
1496 kernels, the VA space layout is different and brk() and mmap
1497 both can span the entire heap at will.
1499 Rather than using a static threshold for the brk/mmap tradeoff,
1500 we are now using a simple dynamic one. The goal is still to avoid
1501 fragmentation. The old goals we kept are
1502 1) try to get the long lived large allocations to use mmap()
1503 2) really large allocations should always use mmap()
1504 and we're adding now:
1505 3) transient allocations should use brk() to avoid forcing the kernel
1506 having to zero memory over and over again
1508 The implementation works with a sliding threshold, which is by default
1509 limited to go between 128Kb and 32Mb (64Mb for 64 bitmachines) and starts
1510 out at 128Kb as per the 2001 default.
1512 This allows us to satisfy requirement 1) under the assumption that long
1513 lived allocations are made early in the process' lifespan, before it has
1514 started doing dynamic allocations of the same size (which will
1515 increase the threshold).
1517 The upperbound on the threshold satisfies requirement 2)
1519 The threshold goes up in value when the application frees memory that was
1520 allocated with the mmap allocator. The idea is that once the application
1521 starts freeing memory of a certain size, it's highly probable that this is
1522 a size the application uses for transient allocations. This estimator
1523 is there to satisfy the new third requirement.
1527 #define M_MMAP_THRESHOLD -3
1529 #ifndef DEFAULT_MMAP_THRESHOLD
1530 #define DEFAULT_MMAP_THRESHOLD DEFAULT_MMAP_THRESHOLD_MIN
1531 #endif
1534 M_MMAP_MAX is the maximum number of requests to simultaneously
1535 service using mmap. This parameter exists because
1536 some systems have a limited number of internal tables for
1537 use by mmap, and using more than a few of them may degrade
1538 performance.
1540 The default is set to a value that serves only as a safeguard.
1541 Setting to 0 disables use of mmap for servicing large requests. If
1542 HAVE_MMAP is not set, the default value is 0, and attempts to set it
1543 to non-zero values in mallopt will fail.
1546 #define M_MMAP_MAX -4
1548 #ifndef DEFAULT_MMAP_MAX
1549 #if HAVE_MMAP
1550 #define DEFAULT_MMAP_MAX (65536)
1551 #else
1552 #define DEFAULT_MMAP_MAX (0)
1553 #endif
1554 #endif
1556 #ifdef __cplusplus
1557 } /* end of extern "C" */
1558 #endif
1560 #include <malloc.h>
1562 #ifndef BOUNDED_N
1563 #define BOUNDED_N(ptr, sz) (ptr)
1564 #endif
1565 #ifndef RETURN_ADDRESS
1566 #define RETURN_ADDRESS(X_) (NULL)
1567 #endif
1569 /* On some platforms we can compile internal, not exported functions better.
1570 Let the environment provide a macro and define it to be empty if it
1571 is not available. */
1572 #ifndef internal_function
1573 # define internal_function
1574 #endif
1576 /* Forward declarations. */
1577 struct malloc_chunk;
1578 typedef struct malloc_chunk* mchunkptr;
1580 /* Internal routines. */
1582 #if __STD_C
1584 Void_t* _int_malloc(mstate, size_t);
1585 void _int_free(mstate, Void_t*);
1586 Void_t* _int_realloc(mstate, Void_t*, size_t);
1587 Void_t* _int_memalign(mstate, size_t, size_t);
1588 Void_t* _int_valloc(mstate, size_t);
1589 static Void_t* _int_pvalloc(mstate, size_t);
1590 /*static Void_t* cALLOc(size_t, size_t);*/
1591 #ifndef _LIBC
1592 static Void_t** _int_icalloc(mstate, size_t, size_t, Void_t**);
1593 static Void_t** _int_icomalloc(mstate, size_t, size_t*, Void_t**);
1594 #endif
1595 static int mTRIm(size_t);
1596 static size_t mUSABLe(Void_t*);
1597 static void mSTATs(void);
1598 static int mALLOPt(int, int);
1599 static struct mallinfo mALLINFo(mstate);
1600 static void malloc_printerr(int action, const char *str, void *ptr);
1602 static Void_t* internal_function mem2mem_check(Void_t *p, size_t sz);
1603 static int internal_function top_check(void);
1604 static void internal_function munmap_chunk(mchunkptr p);
1605 #if HAVE_MREMAP
1606 static mchunkptr internal_function mremap_chunk(mchunkptr p, size_t new_size);
1607 #endif
1609 static Void_t* malloc_check(size_t sz, const Void_t *caller);
1610 static void free_check(Void_t* mem, const Void_t *caller);
1611 static Void_t* realloc_check(Void_t* oldmem, size_t bytes,
1612 const Void_t *caller);
1613 static Void_t* memalign_check(size_t alignment, size_t bytes,
1614 const Void_t *caller);
1615 #ifndef NO_THREADS
1616 # ifdef _LIBC
1617 # if USE___THREAD || !defined SHARED
1618 /* These routines are never needed in this configuration. */
1619 # define NO_STARTER
1620 # endif
1621 # endif
1622 # ifdef NO_STARTER
1623 # undef NO_STARTER
1624 # else
1625 static Void_t* malloc_starter(size_t sz, const Void_t *caller);
1626 static Void_t* memalign_starter(size_t aln, size_t sz, const Void_t *caller);
1627 static void free_starter(Void_t* mem, const Void_t *caller);
1628 # endif
1629 static Void_t* malloc_atfork(size_t sz, const Void_t *caller);
1630 static void free_atfork(Void_t* mem, const Void_t *caller);
1631 #endif
1633 #else
1635 Void_t* _int_malloc();
1636 void _int_free();
1637 Void_t* _int_realloc();
1638 Void_t* _int_memalign();
1639 Void_t* _int_valloc();
1640 Void_t* _int_pvalloc();
1641 /*static Void_t* cALLOc();*/
1642 static Void_t** _int_icalloc();
1643 static Void_t** _int_icomalloc();
1644 static int mTRIm();
1645 static size_t mUSABLe();
1646 static void mSTATs();
1647 static int mALLOPt();
1648 static struct mallinfo mALLINFo();
1650 #endif
1655 /* ------------- Optional versions of memcopy ---------------- */
1658 #if USE_MEMCPY
1661 Note: memcpy is ONLY invoked with non-overlapping regions,
1662 so the (usually slower) memmove is not needed.
1665 #define MALLOC_COPY(dest, src, nbytes) memcpy(dest, src, nbytes)
1666 #define MALLOC_ZERO(dest, nbytes) memset(dest, 0, nbytes)
1668 #else /* !USE_MEMCPY */
1670 /* Use Duff's device for good zeroing/copying performance. */
1672 #define MALLOC_ZERO(charp, nbytes) \
1673 do { \
1674 INTERNAL_SIZE_T* mzp = (INTERNAL_SIZE_T*)(charp); \
1675 unsigned long mctmp = (nbytes)/sizeof(INTERNAL_SIZE_T); \
1676 long mcn; \
1677 if (mctmp < 8) mcn = 0; else { mcn = (mctmp-1)/8; mctmp %= 8; } \
1678 switch (mctmp) { \
1679 case 0: for(;;) { *mzp++ = 0; \
1680 case 7: *mzp++ = 0; \
1681 case 6: *mzp++ = 0; \
1682 case 5: *mzp++ = 0; \
1683 case 4: *mzp++ = 0; \
1684 case 3: *mzp++ = 0; \
1685 case 2: *mzp++ = 0; \
1686 case 1: *mzp++ = 0; if(mcn <= 0) break; mcn--; } \
1688 } while(0)
1690 #define MALLOC_COPY(dest,src,nbytes) \
1691 do { \
1692 INTERNAL_SIZE_T* mcsrc = (INTERNAL_SIZE_T*) src; \
1693 INTERNAL_SIZE_T* mcdst = (INTERNAL_SIZE_T*) dest; \
1694 unsigned long mctmp = (nbytes)/sizeof(INTERNAL_SIZE_T); \
1695 long mcn; \
1696 if (mctmp < 8) mcn = 0; else { mcn = (mctmp-1)/8; mctmp %= 8; } \
1697 switch (mctmp) { \
1698 case 0: for(;;) { *mcdst++ = *mcsrc++; \
1699 case 7: *mcdst++ = *mcsrc++; \
1700 case 6: *mcdst++ = *mcsrc++; \
1701 case 5: *mcdst++ = *mcsrc++; \
1702 case 4: *mcdst++ = *mcsrc++; \
1703 case 3: *mcdst++ = *mcsrc++; \
1704 case 2: *mcdst++ = *mcsrc++; \
1705 case 1: *mcdst++ = *mcsrc++; if(mcn <= 0) break; mcn--; } \
1707 } while(0)
1709 #endif
1711 /* ------------------ MMAP support ------------------ */
1714 #if HAVE_MMAP
1716 #include <fcntl.h>
1717 #ifndef LACKS_SYS_MMAN_H
1718 #include <sys/mman.h>
1719 #endif
1721 #if !defined(MAP_ANONYMOUS) && defined(MAP_ANON)
1722 # define MAP_ANONYMOUS MAP_ANON
1723 #endif
1724 #if !defined(MAP_FAILED)
1725 # define MAP_FAILED ((char*)-1)
1726 #endif
1728 #ifndef MAP_NORESERVE
1729 # ifdef MAP_AUTORESRV
1730 # define MAP_NORESERVE MAP_AUTORESRV
1731 # else
1732 # define MAP_NORESERVE 0
1733 # endif
1734 #endif
1737 Nearly all versions of mmap support MAP_ANONYMOUS,
1738 so the following is unlikely to be needed, but is
1739 supplied just in case.
1742 #ifndef MAP_ANONYMOUS
1744 static int dev_zero_fd = -1; /* Cached file descriptor for /dev/zero. */
1746 #define MMAP(addr, size, prot, flags) ((dev_zero_fd < 0) ? \
1747 (dev_zero_fd = open("/dev/zero", O_RDWR), \
1748 mmap((addr), (size), (prot), (flags), dev_zero_fd, 0)) : \
1749 mmap((addr), (size), (prot), (flags), dev_zero_fd, 0))
1751 #else
1753 #define MMAP(addr, size, prot, flags) \
1754 (mmap((addr), (size), (prot), (flags)|MAP_ANONYMOUS, -1, 0))
1756 #endif
1759 #endif /* HAVE_MMAP */
1763 ----------------------- Chunk representations -----------------------
1768 This struct declaration is misleading (but accurate and necessary).
1769 It declares a "view" into memory allowing access to necessary
1770 fields at known offsets from a given base. See explanation below.
1773 struct malloc_chunk {
1775 INTERNAL_SIZE_T prev_size; /* Size of previous chunk (if free). */
1776 INTERNAL_SIZE_T size; /* Size in bytes, including overhead. */
1778 struct malloc_chunk* fd; /* double links -- used only if free. */
1779 struct malloc_chunk* bk;
1781 /* Only used for large blocks: pointer to next larger size. */
1782 struct malloc_chunk* fd_nextsize; /* double links -- used only if free. */
1783 struct malloc_chunk* bk_nextsize;
1788 malloc_chunk details:
1790 (The following includes lightly edited explanations by Colin Plumb.)
1792 Chunks of memory are maintained using a `boundary tag' method as
1793 described in e.g., Knuth or Standish. (See the paper by Paul
1794 Wilson ftp://ftp.cs.utexas.edu/pub/garbage/allocsrv.ps for a
1795 survey of such techniques.) Sizes of free chunks are stored both
1796 in the front of each chunk and at the end. This makes
1797 consolidating fragmented chunks into bigger chunks very fast. The
1798 size fields also hold bits representing whether chunks are free or
1799 in use.
1801 An allocated chunk looks like this:
1804 chunk-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1805 | Size of previous chunk, if allocated | |
1806 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1807 | Size of chunk, in bytes |M|P|
1808 mem-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1809 | User data starts here... .
1811 . (malloc_usable_size() bytes) .
1813 nextchunk-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1814 | Size of chunk |
1815 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1818 Where "chunk" is the front of the chunk for the purpose of most of
1819 the malloc code, but "mem" is the pointer that is returned to the
1820 user. "Nextchunk" is the beginning of the next contiguous chunk.
1822 Chunks always begin on even word boundries, so the mem portion
1823 (which is returned to the user) is also on an even word boundary, and
1824 thus at least double-word aligned.
1826 Free chunks are stored in circular doubly-linked lists, and look like this:
1828 chunk-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1829 | Size of previous chunk |
1830 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1831 `head:' | Size of chunk, in bytes |P|
1832 mem-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1833 | Forward pointer to next chunk in list |
1834 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1835 | Back pointer to previous chunk in list |
1836 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1837 | Unused space (may be 0 bytes long) .
1840 nextchunk-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1841 `foot:' | Size of chunk, in bytes |
1842 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1844 The P (PREV_INUSE) bit, stored in the unused low-order bit of the
1845 chunk size (which is always a multiple of two words), is an in-use
1846 bit for the *previous* chunk. If that bit is *clear*, then the
1847 word before the current chunk size contains the previous chunk
1848 size, and can be used to find the front of the previous chunk.
1849 The very first chunk allocated always has this bit set,
1850 preventing access to non-existent (or non-owned) memory. If
1851 prev_inuse is set for any given chunk, then you CANNOT determine
1852 the size of the previous chunk, and might even get a memory
1853 addressing fault when trying to do so.
1855 Note that the `foot' of the current chunk is actually represented
1856 as the prev_size of the NEXT chunk. This makes it easier to
1857 deal with alignments etc but can be very confusing when trying
1858 to extend or adapt this code.
1860 The two exceptions to all this are
1862 1. The special chunk `top' doesn't bother using the
1863 trailing size field since there is no next contiguous chunk
1864 that would have to index off it. After initialization, `top'
1865 is forced to always exist. If it would become less than
1866 MINSIZE bytes long, it is replenished.
1868 2. Chunks allocated via mmap, which have the second-lowest-order
1869 bit M (IS_MMAPPED) set in their size fields. Because they are
1870 allocated one-by-one, each must contain its own trailing size field.
1875 ---------- Size and alignment checks and conversions ----------
1878 /* conversion from malloc headers to user pointers, and back */
1880 #define chunk2mem(p) ((Void_t*)((char*)(p) + 2*SIZE_SZ))
1881 #define mem2chunk(mem) ((mchunkptr)((char*)(mem) - 2*SIZE_SZ))
1883 /* The smallest possible chunk */
1884 #define MIN_CHUNK_SIZE (offsetof(struct malloc_chunk, fd_nextsize))
1886 /* The smallest size we can malloc is an aligned minimal chunk */
1888 #define MINSIZE \
1889 (unsigned long)(((MIN_CHUNK_SIZE+MALLOC_ALIGN_MASK) & ~MALLOC_ALIGN_MASK))
1891 /* Check if m has acceptable alignment */
1893 #define aligned_OK(m) (((unsigned long)(m) & MALLOC_ALIGN_MASK) == 0)
1895 #define misaligned_chunk(p) \
1896 ((uintptr_t)(MALLOC_ALIGNMENT == 2 * SIZE_SZ ? (p) : chunk2mem (p)) \
1897 & MALLOC_ALIGN_MASK)
1901 Check if a request is so large that it would wrap around zero when
1902 padded and aligned. To simplify some other code, the bound is made
1903 low enough so that adding MINSIZE will also not wrap around zero.
1906 #define REQUEST_OUT_OF_RANGE(req) \
1907 ((unsigned long)(req) >= \
1908 (unsigned long)(INTERNAL_SIZE_T)(-2 * MINSIZE))
1910 /* pad request bytes into a usable size -- internal version */
1912 #define request2size(req) \
1913 (((req) + SIZE_SZ + MALLOC_ALIGN_MASK < MINSIZE) ? \
1914 MINSIZE : \
1915 ((req) + SIZE_SZ + MALLOC_ALIGN_MASK) & ~MALLOC_ALIGN_MASK)
1917 /* Same, except also perform argument check */
1919 #define checked_request2size(req, sz) \
1920 if (REQUEST_OUT_OF_RANGE(req)) { \
1921 MALLOC_FAILURE_ACTION; \
1922 return 0; \
1924 (sz) = request2size(req);
1927 --------------- Physical chunk operations ---------------
1931 /* size field is or'ed with PREV_INUSE when previous adjacent chunk in use */
1932 #define PREV_INUSE 0x1
1934 /* extract inuse bit of previous chunk */
1935 #define prev_inuse(p) ((p)->size & PREV_INUSE)
1938 /* size field is or'ed with IS_MMAPPED if the chunk was obtained with mmap() */
1939 #define IS_MMAPPED 0x2
1941 /* check for mmap()'ed chunk */
1942 #define chunk_is_mmapped(p) ((p)->size & IS_MMAPPED)
1945 /* size field is or'ed with NON_MAIN_ARENA if the chunk was obtained
1946 from a non-main arena. This is only set immediately before handing
1947 the chunk to the user, if necessary. */
1948 #define NON_MAIN_ARENA 0x4
1950 /* check for chunk from non-main arena */
1951 #define chunk_non_main_arena(p) ((p)->size & NON_MAIN_ARENA)
1955 Bits to mask off when extracting size
1957 Note: IS_MMAPPED is intentionally not masked off from size field in
1958 macros for which mmapped chunks should never be seen. This should
1959 cause helpful core dumps to occur if it is tried by accident by
1960 people extending or adapting this malloc.
1962 #define SIZE_BITS (PREV_INUSE|IS_MMAPPED|NON_MAIN_ARENA)
1964 /* Get size, ignoring use bits */
1965 #define chunksize(p) ((p)->size & ~(SIZE_BITS))
1968 /* Ptr to next physical malloc_chunk. */
1969 #define next_chunk(p) ((mchunkptr)( ((char*)(p)) + ((p)->size & ~SIZE_BITS) ))
1971 /* Ptr to previous physical malloc_chunk */
1972 #define prev_chunk(p) ((mchunkptr)( ((char*)(p)) - ((p)->prev_size) ))
1974 /* Treat space at ptr + offset as a chunk */
1975 #define chunk_at_offset(p, s) ((mchunkptr)(((char*)(p)) + (s)))
1977 /* extract p's inuse bit */
1978 #define inuse(p)\
1979 ((((mchunkptr)(((char*)(p))+((p)->size & ~SIZE_BITS)))->size) & PREV_INUSE)
1981 /* set/clear chunk as being inuse without otherwise disturbing */
1982 #define set_inuse(p)\
1983 ((mchunkptr)(((char*)(p)) + ((p)->size & ~SIZE_BITS)))->size |= PREV_INUSE
1985 #define clear_inuse(p)\
1986 ((mchunkptr)(((char*)(p)) + ((p)->size & ~SIZE_BITS)))->size &= ~(PREV_INUSE)
1989 /* check/set/clear inuse bits in known places */
1990 #define inuse_bit_at_offset(p, s)\
1991 (((mchunkptr)(((char*)(p)) + (s)))->size & PREV_INUSE)
1993 #define set_inuse_bit_at_offset(p, s)\
1994 (((mchunkptr)(((char*)(p)) + (s)))->size |= PREV_INUSE)
1996 #define clear_inuse_bit_at_offset(p, s)\
1997 (((mchunkptr)(((char*)(p)) + (s)))->size &= ~(PREV_INUSE))
2000 /* Set size at head, without disturbing its use bit */
2001 #define set_head_size(p, s) ((p)->size = (((p)->size & SIZE_BITS) | (s)))
2003 /* Set size/use field */
2004 #define set_head(p, s) ((p)->size = (s))
2006 /* Set size at footer (only when chunk is not in use) */
2007 #define set_foot(p, s) (((mchunkptr)((char*)(p) + (s)))->prev_size = (s))
2011 -------------------- Internal data structures --------------------
2013 All internal state is held in an instance of malloc_state defined
2014 below. There are no other static variables, except in two optional
2015 cases:
2016 * If USE_MALLOC_LOCK is defined, the mALLOC_MUTEx declared above.
2017 * If HAVE_MMAP is true, but mmap doesn't support
2018 MAP_ANONYMOUS, a dummy file descriptor for mmap.
2020 Beware of lots of tricks that minimize the total bookkeeping space
2021 requirements. The result is a little over 1K bytes (for 4byte
2022 pointers and size_t.)
2026 Bins
2028 An array of bin headers for free chunks. Each bin is doubly
2029 linked. The bins are approximately proportionally (log) spaced.
2030 There are a lot of these bins (128). This may look excessive, but
2031 works very well in practice. Most bins hold sizes that are
2032 unusual as malloc request sizes, but are more usual for fragments
2033 and consolidated sets of chunks, which is what these bins hold, so
2034 they can be found quickly. All procedures maintain the invariant
2035 that no consolidated chunk physically borders another one, so each
2036 chunk in a list is known to be preceeded and followed by either
2037 inuse chunks or the ends of memory.
2039 Chunks in bins are kept in size order, with ties going to the
2040 approximately least recently used chunk. Ordering isn't needed
2041 for the small bins, which all contain the same-sized chunks, but
2042 facilitates best-fit allocation for larger chunks. These lists
2043 are just sequential. Keeping them in order almost never requires
2044 enough traversal to warrant using fancier ordered data
2045 structures.
2047 Chunks of the same size are linked with the most
2048 recently freed at the front, and allocations are taken from the
2049 back. This results in LRU (FIFO) allocation order, which tends
2050 to give each chunk an equal opportunity to be consolidated with
2051 adjacent freed chunks, resulting in larger free chunks and less
2052 fragmentation.
2054 To simplify use in double-linked lists, each bin header acts
2055 as a malloc_chunk. This avoids special-casing for headers.
2056 But to conserve space and improve locality, we allocate
2057 only the fd/bk pointers of bins, and then use repositioning tricks
2058 to treat these as the fields of a malloc_chunk*.
2061 typedef struct malloc_chunk* mbinptr;
2063 /* addressing -- note that bin_at(0) does not exist */
2064 #define bin_at(m, i) \
2065 (mbinptr) (((char *) &((m)->bins[((i) - 1) * 2])) \
2066 - offsetof (struct malloc_chunk, fd))
2068 /* analog of ++bin */
2069 #define next_bin(b) ((mbinptr)((char*)(b) + (sizeof(mchunkptr)<<1)))
2071 /* Reminders about list directionality within bins */
2072 #define first(b) ((b)->fd)
2073 #define last(b) ((b)->bk)
2075 /* Take a chunk off a bin list */
2076 #define unlink(P, BK, FD) { \
2077 FD = P->fd; \
2078 BK = P->bk; \
2079 if (__builtin_expect (FD->bk != P || BK->fd != P, 0)) \
2080 malloc_printerr (check_action, "corrupted double-linked list", P); \
2081 else { \
2082 FD->bk = BK; \
2083 BK->fd = FD; \
2084 if (!in_smallbin_range (P->size) \
2085 && __builtin_expect (P->fd_nextsize != NULL, 0)) { \
2086 assert (P->fd_nextsize->bk_nextsize == P); \
2087 assert (P->bk_nextsize->fd_nextsize == P); \
2088 if (FD->fd_nextsize == NULL) { \
2089 if (P->fd_nextsize == P) \
2090 FD->fd_nextsize = FD->bk_nextsize = FD; \
2091 else { \
2092 FD->fd_nextsize = P->fd_nextsize; \
2093 FD->bk_nextsize = P->bk_nextsize; \
2094 P->fd_nextsize->bk_nextsize = FD; \
2095 P->bk_nextsize->fd_nextsize = FD; \
2097 } else { \
2098 P->fd_nextsize->bk_nextsize = P->bk_nextsize; \
2099 P->bk_nextsize->fd_nextsize = P->fd_nextsize; \
2106 Indexing
2108 Bins for sizes < 512 bytes contain chunks of all the same size, spaced
2109 8 bytes apart. Larger bins are approximately logarithmically spaced:
2111 64 bins of size 8
2112 32 bins of size 64
2113 16 bins of size 512
2114 8 bins of size 4096
2115 4 bins of size 32768
2116 2 bins of size 262144
2117 1 bin of size what's left
2119 There is actually a little bit of slop in the numbers in bin_index
2120 for the sake of speed. This makes no difference elsewhere.
2122 The bins top out around 1MB because we expect to service large
2123 requests via mmap.
2126 #define NBINS 128
2127 #define NSMALLBINS 64
2128 #define SMALLBIN_WIDTH MALLOC_ALIGNMENT
2129 #define MIN_LARGE_SIZE (NSMALLBINS * SMALLBIN_WIDTH)
2131 #define in_smallbin_range(sz) \
2132 ((unsigned long)(sz) < (unsigned long)MIN_LARGE_SIZE)
2134 #define smallbin_index(sz) \
2135 (SMALLBIN_WIDTH == 16 ? (((unsigned)(sz)) >> 4) : (((unsigned)(sz)) >> 3))
2137 #define largebin_index_32(sz) \
2138 (((((unsigned long)(sz)) >> 6) <= 38)? 56 + (((unsigned long)(sz)) >> 6): \
2139 ((((unsigned long)(sz)) >> 9) <= 20)? 91 + (((unsigned long)(sz)) >> 9): \
2140 ((((unsigned long)(sz)) >> 12) <= 10)? 110 + (((unsigned long)(sz)) >> 12): \
2141 ((((unsigned long)(sz)) >> 15) <= 4)? 119 + (((unsigned long)(sz)) >> 15): \
2142 ((((unsigned long)(sz)) >> 18) <= 2)? 124 + (((unsigned long)(sz)) >> 18): \
2143 126)
2145 // XXX It remains to be seen whether it is good to keep the widths of
2146 // XXX the buckets the same or whether it should be scaled by a factor
2147 // XXX of two as well.
2148 #define largebin_index_64(sz) \
2149 (((((unsigned long)(sz)) >> 6) <= 48)? 48 + (((unsigned long)(sz)) >> 6): \
2150 ((((unsigned long)(sz)) >> 9) <= 20)? 91 + (((unsigned long)(sz)) >> 9): \
2151 ((((unsigned long)(sz)) >> 12) <= 10)? 110 + (((unsigned long)(sz)) >> 12): \
2152 ((((unsigned long)(sz)) >> 15) <= 4)? 119 + (((unsigned long)(sz)) >> 15): \
2153 ((((unsigned long)(sz)) >> 18) <= 2)? 124 + (((unsigned long)(sz)) >> 18): \
2154 126)
2156 #define largebin_index(sz) \
2157 (SIZE_SZ == 8 ? largebin_index_64 (sz) : largebin_index_32 (sz))
2159 #define bin_index(sz) \
2160 ((in_smallbin_range(sz)) ? smallbin_index(sz) : largebin_index(sz))
2164 Unsorted chunks
2166 All remainders from chunk splits, as well as all returned chunks,
2167 are first placed in the "unsorted" bin. They are then placed
2168 in regular bins after malloc gives them ONE chance to be used before
2169 binning. So, basically, the unsorted_chunks list acts as a queue,
2170 with chunks being placed on it in free (and malloc_consolidate),
2171 and taken off (to be either used or placed in bins) in malloc.
2173 The NON_MAIN_ARENA flag is never set for unsorted chunks, so it
2174 does not have to be taken into account in size comparisons.
2177 /* The otherwise unindexable 1-bin is used to hold unsorted chunks. */
2178 #define unsorted_chunks(M) (bin_at(M, 1))
2183 The top-most available chunk (i.e., the one bordering the end of
2184 available memory) is treated specially. It is never included in
2185 any bin, is used only if no other chunk is available, and is
2186 released back to the system if it is very large (see
2187 M_TRIM_THRESHOLD). Because top initially
2188 points to its own bin with initial zero size, thus forcing
2189 extension on the first malloc request, we avoid having any special
2190 code in malloc to check whether it even exists yet. But we still
2191 need to do so when getting memory from system, so we make
2192 initial_top treat the bin as a legal but unusable chunk during the
2193 interval between initialization and the first call to
2194 sYSMALLOc. (This is somewhat delicate, since it relies on
2195 the 2 preceding words to be zero during this interval as well.)
2198 /* Conveniently, the unsorted bin can be used as dummy top on first call */
2199 #define initial_top(M) (unsorted_chunks(M))
2202 Binmap
2204 To help compensate for the large number of bins, a one-level index
2205 structure is used for bin-by-bin searching. `binmap' is a
2206 bitvector recording whether bins are definitely empty so they can
2207 be skipped over during during traversals. The bits are NOT always
2208 cleared as soon as bins are empty, but instead only
2209 when they are noticed to be empty during traversal in malloc.
2212 /* Conservatively use 32 bits per map word, even if on 64bit system */
2213 #define BINMAPSHIFT 5
2214 #define BITSPERMAP (1U << BINMAPSHIFT)
2215 #define BINMAPSIZE (NBINS / BITSPERMAP)
2217 #define idx2block(i) ((i) >> BINMAPSHIFT)
2218 #define idx2bit(i) ((1U << ((i) & ((1U << BINMAPSHIFT)-1))))
2220 #define mark_bin(m,i) ((m)->binmap[idx2block(i)] |= idx2bit(i))
2221 #define unmark_bin(m,i) ((m)->binmap[idx2block(i)] &= ~(idx2bit(i)))
2222 #define get_binmap(m,i) ((m)->binmap[idx2block(i)] & idx2bit(i))
2225 Fastbins
2227 An array of lists holding recently freed small chunks. Fastbins
2228 are not doubly linked. It is faster to single-link them, and
2229 since chunks are never removed from the middles of these lists,
2230 double linking is not necessary. Also, unlike regular bins, they
2231 are not even processed in FIFO order (they use faster LIFO) since
2232 ordering doesn't much matter in the transient contexts in which
2233 fastbins are normally used.
2235 Chunks in fastbins keep their inuse bit set, so they cannot
2236 be consolidated with other free chunks. malloc_consolidate
2237 releases all chunks in fastbins and consolidates them with
2238 other free chunks.
2241 typedef struct malloc_chunk* mfastbinptr;
2243 /* offset 2 to use otherwise unindexable first 2 bins */
2244 #define fastbin_index(sz) ((((unsigned int)(sz)) >> 3) - 2)
2246 /* The maximum fastbin request size we support */
2247 #define MAX_FAST_SIZE 80
2249 #define NFASTBINS (fastbin_index(request2size(MAX_FAST_SIZE))+1)
2252 FASTBIN_CONSOLIDATION_THRESHOLD is the size of a chunk in free()
2253 that triggers automatic consolidation of possibly-surrounding
2254 fastbin chunks. This is a heuristic, so the exact value should not
2255 matter too much. It is defined at half the default trim threshold as a
2256 compromise heuristic to only attempt consolidation if it is likely
2257 to lead to trimming. However, it is not dynamically tunable, since
2258 consolidation reduces fragmentation surrounding large chunks even
2259 if trimming is not used.
2262 #define FASTBIN_CONSOLIDATION_THRESHOLD (65536UL)
2265 Since the lowest 2 bits in max_fast don't matter in size comparisons,
2266 they are used as flags.
2270 FASTCHUNKS_BIT held in max_fast indicates that there are probably
2271 some fastbin chunks. It is set true on entering a chunk into any
2272 fastbin, and cleared only in malloc_consolidate.
2274 The truth value is inverted so that have_fastchunks will be true
2275 upon startup (since statics are zero-filled), simplifying
2276 initialization checks.
2279 #define FASTCHUNKS_BIT (1U)
2281 #define have_fastchunks(M) (((M)->flags & FASTCHUNKS_BIT) == 0)
2282 #define clear_fastchunks(M) ((M)->flags |= FASTCHUNKS_BIT)
2283 #define set_fastchunks(M) ((M)->flags &= ~FASTCHUNKS_BIT)
2286 NONCONTIGUOUS_BIT indicates that MORECORE does not return contiguous
2287 regions. Otherwise, contiguity is exploited in merging together,
2288 when possible, results from consecutive MORECORE calls.
2290 The initial value comes from MORECORE_CONTIGUOUS, but is
2291 changed dynamically if mmap is ever used as an sbrk substitute.
2294 #define NONCONTIGUOUS_BIT (2U)
2296 #define contiguous(M) (((M)->flags & NONCONTIGUOUS_BIT) == 0)
2297 #define noncontiguous(M) (((M)->flags & NONCONTIGUOUS_BIT) != 0)
2298 #define set_noncontiguous(M) ((M)->flags |= NONCONTIGUOUS_BIT)
2299 #define set_contiguous(M) ((M)->flags &= ~NONCONTIGUOUS_BIT)
2302 Set value of max_fast.
2303 Use impossibly small value if 0.
2304 Precondition: there are no existing fastbin chunks.
2305 Setting the value clears fastchunk bit but preserves noncontiguous bit.
2308 #define set_max_fast(s) \
2309 global_max_fast = ((s) == 0)? SMALLBIN_WIDTH: request2size(s)
2310 #define get_max_fast() global_max_fast
2314 ----------- Internal state representation and initialization -----------
2317 struct malloc_state {
2318 /* Serialize access. */
2319 mutex_t mutex;
2321 /* Flags (formerly in max_fast). */
2322 int flags;
2324 #if THREAD_STATS
2325 /* Statistics for locking. Only used if THREAD_STATS is defined. */
2326 long stat_lock_direct, stat_lock_loop, stat_lock_wait;
2327 #endif
2329 /* Fastbins */
2330 mfastbinptr fastbins[NFASTBINS];
2332 /* Base of the topmost chunk -- not otherwise kept in a bin */
2333 mchunkptr top;
2335 /* The remainder from the most recent split of a small request */
2336 mchunkptr last_remainder;
2338 /* Normal bins packed as described above */
2339 mchunkptr bins[NBINS * 2 - 2];
2341 /* Bitmap of bins */
2342 unsigned int binmap[BINMAPSIZE];
2344 /* Linked list */
2345 struct malloc_state *next;
2347 /* Memory allocated from the system in this arena. */
2348 INTERNAL_SIZE_T system_mem;
2349 INTERNAL_SIZE_T max_system_mem;
2352 struct malloc_par {
2353 /* Tunable parameters */
2354 unsigned long trim_threshold;
2355 INTERNAL_SIZE_T top_pad;
2356 INTERNAL_SIZE_T mmap_threshold;
2358 /* Memory map support */
2359 int n_mmaps;
2360 int n_mmaps_max;
2361 #if MALLOC_DEBUG
2362 int n_mmaps_cmax;
2363 #endif
2364 int max_n_mmaps;
2365 /* the mmap_threshold is dynamic, until the user sets
2366 it manually, at which point we need to disable any
2367 dynamic behavior. */
2368 int no_dyn_threshold;
2370 /* Cache malloc_getpagesize */
2371 unsigned int pagesize;
2373 /* Statistics */
2374 INTERNAL_SIZE_T mmapped_mem;
2375 /*INTERNAL_SIZE_T sbrked_mem;*/
2376 /*INTERNAL_SIZE_T max_sbrked_mem;*/
2377 INTERNAL_SIZE_T max_mmapped_mem;
2378 INTERNAL_SIZE_T max_total_mem; /* only kept for NO_THREADS */
2380 /* First address handed out by MORECORE/sbrk. */
2381 char* sbrk_base;
2384 /* There are several instances of this struct ("arenas") in this
2385 malloc. If you are adapting this malloc in a way that does NOT use
2386 a static or mmapped malloc_state, you MUST explicitly zero-fill it
2387 before using. This malloc relies on the property that malloc_state
2388 is initialized to all zeroes (as is true of C statics). */
2390 static struct malloc_state main_arena;
2392 /* There is only one instance of the malloc parameters. */
2394 static struct malloc_par mp_;
2397 /* Maximum size of memory handled in fastbins. */
2398 static INTERNAL_SIZE_T global_max_fast;
2401 Initialize a malloc_state struct.
2403 This is called only from within malloc_consolidate, which needs
2404 be called in the same contexts anyway. It is never called directly
2405 outside of malloc_consolidate because some optimizing compilers try
2406 to inline it at all call points, which turns out not to be an
2407 optimization at all. (Inlining it in malloc_consolidate is fine though.)
2410 #if __STD_C
2411 static void malloc_init_state(mstate av)
2412 #else
2413 static void malloc_init_state(av) mstate av;
2414 #endif
2416 int i;
2417 mbinptr bin;
2419 /* Establish circular links for normal bins */
2420 for (i = 1; i < NBINS; ++i) {
2421 bin = bin_at(av,i);
2422 bin->fd = bin->bk = bin;
2425 #if MORECORE_CONTIGUOUS
2426 if (av != &main_arena)
2427 #endif
2428 set_noncontiguous(av);
2429 if (av == &main_arena)
2430 set_max_fast(DEFAULT_MXFAST);
2431 av->flags |= FASTCHUNKS_BIT;
2433 av->top = initial_top(av);
2437 Other internal utilities operating on mstates
2440 #if __STD_C
2441 static Void_t* sYSMALLOc(INTERNAL_SIZE_T, mstate);
2442 static int sYSTRIm(size_t, mstate);
2443 static void malloc_consolidate(mstate);
2444 #ifndef _LIBC
2445 static Void_t** iALLOc(mstate, size_t, size_t*, int, Void_t**);
2446 #endif
2447 #else
2448 static Void_t* sYSMALLOc();
2449 static int sYSTRIm();
2450 static void malloc_consolidate();
2451 static Void_t** iALLOc();
2452 #endif
2455 /* -------------- Early definitions for debugging hooks ---------------- */
2457 /* Define and initialize the hook variables. These weak definitions must
2458 appear before any use of the variables in a function (arena.c uses one). */
2459 #ifndef weak_variable
2460 #ifndef _LIBC
2461 #define weak_variable /**/
2462 #else
2463 /* In GNU libc we want the hook variables to be weak definitions to
2464 avoid a problem with Emacs. */
2465 #define weak_variable weak_function
2466 #endif
2467 #endif
2469 /* Forward declarations. */
2470 static Void_t* malloc_hook_ini __MALLOC_P ((size_t sz,
2471 const __malloc_ptr_t caller));
2472 static Void_t* realloc_hook_ini __MALLOC_P ((Void_t* ptr, size_t sz,
2473 const __malloc_ptr_t caller));
2474 static Void_t* memalign_hook_ini __MALLOC_P ((size_t alignment, size_t sz,
2475 const __malloc_ptr_t caller));
2477 void weak_variable (*__malloc_initialize_hook) (void) = NULL;
2478 void weak_variable (*__free_hook) (__malloc_ptr_t __ptr,
2479 const __malloc_ptr_t) = NULL;
2480 __malloc_ptr_t weak_variable (*__malloc_hook)
2481 (size_t __size, const __malloc_ptr_t) = malloc_hook_ini;
2482 __malloc_ptr_t weak_variable (*__realloc_hook)
2483 (__malloc_ptr_t __ptr, size_t __size, const __malloc_ptr_t)
2484 = realloc_hook_ini;
2485 __malloc_ptr_t weak_variable (*__memalign_hook)
2486 (size_t __alignment, size_t __size, const __malloc_ptr_t)
2487 = memalign_hook_ini;
2488 void weak_variable (*__after_morecore_hook) (void) = NULL;
2491 /* ---------------- Error behavior ------------------------------------ */
2493 #ifndef DEFAULT_CHECK_ACTION
2494 #define DEFAULT_CHECK_ACTION 3
2495 #endif
2497 static int check_action = DEFAULT_CHECK_ACTION;
2500 /* ------------------ Testing support ----------------------------------*/
2502 static int perturb_byte;
2504 #define alloc_perturb(p, n) memset (p, (perturb_byte ^ 0xff) & 0xff, n)
2505 #define free_perturb(p, n) memset (p, perturb_byte & 0xff, n)
2508 /* ------------------- Support for multiple arenas -------------------- */
2509 #include "arena.c"
2512 Debugging support
2514 These routines make a number of assertions about the states
2515 of data structures that should be true at all times. If any
2516 are not true, it's very likely that a user program has somehow
2517 trashed memory. (It's also possible that there is a coding error
2518 in malloc. In which case, please report it!)
2521 #if ! MALLOC_DEBUG
2523 #define check_chunk(A,P)
2524 #define check_free_chunk(A,P)
2525 #define check_inuse_chunk(A,P)
2526 #define check_remalloced_chunk(A,P,N)
2527 #define check_malloced_chunk(A,P,N)
2528 #define check_malloc_state(A)
2530 #else
2532 #define check_chunk(A,P) do_check_chunk(A,P)
2533 #define check_free_chunk(A,P) do_check_free_chunk(A,P)
2534 #define check_inuse_chunk(A,P) do_check_inuse_chunk(A,P)
2535 #define check_remalloced_chunk(A,P,N) do_check_remalloced_chunk(A,P,N)
2536 #define check_malloced_chunk(A,P,N) do_check_malloced_chunk(A,P,N)
2537 #define check_malloc_state(A) do_check_malloc_state(A)
2540 Properties of all chunks
2543 #if __STD_C
2544 static void do_check_chunk(mstate av, mchunkptr p)
2545 #else
2546 static void do_check_chunk(av, p) mstate av; mchunkptr p;
2547 #endif
2549 unsigned long sz = chunksize(p);
2550 /* min and max possible addresses assuming contiguous allocation */
2551 char* max_address = (char*)(av->top) + chunksize(av->top);
2552 char* min_address = max_address - av->system_mem;
2554 if (!chunk_is_mmapped(p)) {
2556 /* Has legal address ... */
2557 if (p != av->top) {
2558 if (contiguous(av)) {
2559 assert(((char*)p) >= min_address);
2560 assert(((char*)p + sz) <= ((char*)(av->top)));
2563 else {
2564 /* top size is always at least MINSIZE */
2565 assert((unsigned long)(sz) >= MINSIZE);
2566 /* top predecessor always marked inuse */
2567 assert(prev_inuse(p));
2571 else {
2572 #if HAVE_MMAP
2573 /* address is outside main heap */
2574 if (contiguous(av) && av->top != initial_top(av)) {
2575 assert(((char*)p) < min_address || ((char*)p) > max_address);
2577 /* chunk is page-aligned */
2578 assert(((p->prev_size + sz) & (mp_.pagesize-1)) == 0);
2579 /* mem is aligned */
2580 assert(aligned_OK(chunk2mem(p)));
2581 #else
2582 /* force an appropriate assert violation if debug set */
2583 assert(!chunk_is_mmapped(p));
2584 #endif
2589 Properties of free chunks
2592 #if __STD_C
2593 static void do_check_free_chunk(mstate av, mchunkptr p)
2594 #else
2595 static void do_check_free_chunk(av, p) mstate av; mchunkptr p;
2596 #endif
2598 INTERNAL_SIZE_T sz = p->size & ~(PREV_INUSE|NON_MAIN_ARENA);
2599 mchunkptr next = chunk_at_offset(p, sz);
2601 do_check_chunk(av, p);
2603 /* Chunk must claim to be free ... */
2604 assert(!inuse(p));
2605 assert (!chunk_is_mmapped(p));
2607 /* Unless a special marker, must have OK fields */
2608 if ((unsigned long)(sz) >= MINSIZE)
2610 assert((sz & MALLOC_ALIGN_MASK) == 0);
2611 assert(aligned_OK(chunk2mem(p)));
2612 /* ... matching footer field */
2613 assert(next->prev_size == sz);
2614 /* ... and is fully consolidated */
2615 assert(prev_inuse(p));
2616 assert (next == av->top || inuse(next));
2618 /* ... and has minimally sane links */
2619 assert(p->fd->bk == p);
2620 assert(p->bk->fd == p);
2622 else /* markers are always of size SIZE_SZ */
2623 assert(sz == SIZE_SZ);
2627 Properties of inuse chunks
2630 #if __STD_C
2631 static void do_check_inuse_chunk(mstate av, mchunkptr p)
2632 #else
2633 static void do_check_inuse_chunk(av, p) mstate av; mchunkptr p;
2634 #endif
2636 mchunkptr next;
2638 do_check_chunk(av, p);
2640 if (chunk_is_mmapped(p))
2641 return; /* mmapped chunks have no next/prev */
2643 /* Check whether it claims to be in use ... */
2644 assert(inuse(p));
2646 next = next_chunk(p);
2648 /* ... and is surrounded by OK chunks.
2649 Since more things can be checked with free chunks than inuse ones,
2650 if an inuse chunk borders them and debug is on, it's worth doing them.
2652 if (!prev_inuse(p)) {
2653 /* Note that we cannot even look at prev unless it is not inuse */
2654 mchunkptr prv = prev_chunk(p);
2655 assert(next_chunk(prv) == p);
2656 do_check_free_chunk(av, prv);
2659 if (next == av->top) {
2660 assert(prev_inuse(next));
2661 assert(chunksize(next) >= MINSIZE);
2663 else if (!inuse(next))
2664 do_check_free_chunk(av, next);
2668 Properties of chunks recycled from fastbins
2671 #if __STD_C
2672 static void do_check_remalloced_chunk(mstate av, mchunkptr p, INTERNAL_SIZE_T s)
2673 #else
2674 static void do_check_remalloced_chunk(av, p, s)
2675 mstate av; mchunkptr p; INTERNAL_SIZE_T s;
2676 #endif
2678 INTERNAL_SIZE_T sz = p->size & ~(PREV_INUSE|NON_MAIN_ARENA);
2680 if (!chunk_is_mmapped(p)) {
2681 assert(av == arena_for_chunk(p));
2682 if (chunk_non_main_arena(p))
2683 assert(av != &main_arena);
2684 else
2685 assert(av == &main_arena);
2688 do_check_inuse_chunk(av, p);
2690 /* Legal size ... */
2691 assert((sz & MALLOC_ALIGN_MASK) == 0);
2692 assert((unsigned long)(sz) >= MINSIZE);
2693 /* ... and alignment */
2694 assert(aligned_OK(chunk2mem(p)));
2695 /* chunk is less than MINSIZE more than request */
2696 assert((long)(sz) - (long)(s) >= 0);
2697 assert((long)(sz) - (long)(s + MINSIZE) < 0);
2701 Properties of nonrecycled chunks at the point they are malloced
2704 #if __STD_C
2705 static void do_check_malloced_chunk(mstate av, mchunkptr p, INTERNAL_SIZE_T s)
2706 #else
2707 static void do_check_malloced_chunk(av, p, s)
2708 mstate av; mchunkptr p; INTERNAL_SIZE_T s;
2709 #endif
2711 /* same as recycled case ... */
2712 do_check_remalloced_chunk(av, p, s);
2715 ... plus, must obey implementation invariant that prev_inuse is
2716 always true of any allocated chunk; i.e., that each allocated
2717 chunk borders either a previously allocated and still in-use
2718 chunk, or the base of its memory arena. This is ensured
2719 by making all allocations from the the `lowest' part of any found
2720 chunk. This does not necessarily hold however for chunks
2721 recycled via fastbins.
2724 assert(prev_inuse(p));
2729 Properties of malloc_state.
2731 This may be useful for debugging malloc, as well as detecting user
2732 programmer errors that somehow write into malloc_state.
2734 If you are extending or experimenting with this malloc, you can
2735 probably figure out how to hack this routine to print out or
2736 display chunk addresses, sizes, bins, and other instrumentation.
2739 static void do_check_malloc_state(mstate av)
2741 int i;
2742 mchunkptr p;
2743 mchunkptr q;
2744 mbinptr b;
2745 unsigned int binbit;
2746 int empty;
2747 unsigned int idx;
2748 INTERNAL_SIZE_T size;
2749 unsigned long total = 0;
2750 int max_fast_bin;
2752 /* internal size_t must be no wider than pointer type */
2753 assert(sizeof(INTERNAL_SIZE_T) <= sizeof(char*));
2755 /* alignment is a power of 2 */
2756 assert((MALLOC_ALIGNMENT & (MALLOC_ALIGNMENT-1)) == 0);
2758 /* cannot run remaining checks until fully initialized */
2759 if (av->top == 0 || av->top == initial_top(av))
2760 return;
2762 /* pagesize is a power of 2 */
2763 assert((mp_.pagesize & (mp_.pagesize-1)) == 0);
2765 /* A contiguous main_arena is consistent with sbrk_base. */
2766 if (av == &main_arena && contiguous(av))
2767 assert((char*)mp_.sbrk_base + av->system_mem ==
2768 (char*)av->top + chunksize(av->top));
2770 /* properties of fastbins */
2772 /* max_fast is in allowed range */
2773 assert((get_max_fast () & ~1) <= request2size(MAX_FAST_SIZE));
2775 max_fast_bin = fastbin_index(get_max_fast ());
2777 for (i = 0; i < NFASTBINS; ++i) {
2778 p = av->fastbins[i];
2780 /* The following test can only be performed for the main arena.
2781 While mallopt calls malloc_consolidate to get rid of all fast
2782 bins (especially those larger than the new maximum) this does
2783 only happen for the main arena. Trying to do this for any
2784 other arena would mean those arenas have to be locked and
2785 malloc_consolidate be called for them. This is excessive. And
2786 even if this is acceptable to somebody it still cannot solve
2787 the problem completely since if the arena is locked a
2788 concurrent malloc call might create a new arena which then
2789 could use the newly invalid fast bins. */
2791 /* all bins past max_fast are empty */
2792 if (av == &main_arena && i > max_fast_bin)
2793 assert(p == 0);
2795 while (p != 0) {
2796 /* each chunk claims to be inuse */
2797 do_check_inuse_chunk(av, p);
2798 total += chunksize(p);
2799 /* chunk belongs in this bin */
2800 assert(fastbin_index(chunksize(p)) == i);
2801 p = p->fd;
2805 if (total != 0)
2806 assert(have_fastchunks(av));
2807 else if (!have_fastchunks(av))
2808 assert(total == 0);
2810 /* check normal bins */
2811 for (i = 1; i < NBINS; ++i) {
2812 b = bin_at(av,i);
2814 /* binmap is accurate (except for bin 1 == unsorted_chunks) */
2815 if (i >= 2) {
2816 binbit = get_binmap(av,i);
2817 empty = last(b) == b;
2818 if (!binbit)
2819 assert(empty);
2820 else if (!empty)
2821 assert(binbit);
2824 for (p = last(b); p != b; p = p->bk) {
2825 /* each chunk claims to be free */
2826 do_check_free_chunk(av, p);
2827 size = chunksize(p);
2828 total += size;
2829 if (i >= 2) {
2830 /* chunk belongs in bin */
2831 idx = bin_index(size);
2832 assert(idx == i);
2833 /* lists are sorted */
2834 assert(p->bk == b ||
2835 (unsigned long)chunksize(p->bk) >= (unsigned long)chunksize(p));
2837 if (!in_smallbin_range(size))
2839 if (p->fd_nextsize != NULL)
2841 if (p->fd_nextsize == p)
2842 assert (p->bk_nextsize == p);
2843 else
2845 if (p->fd_nextsize == first (b))
2846 assert (chunksize (p) < chunksize (p->fd_nextsize));
2847 else
2848 assert (chunksize (p) > chunksize (p->fd_nextsize));
2850 if (p == first (b))
2851 assert (chunksize (p) > chunksize (p->bk_nextsize));
2852 else
2853 assert (chunksize (p) < chunksize (p->bk_nextsize));
2856 else
2857 assert (p->bk_nextsize == NULL);
2859 } else if (!in_smallbin_range(size))
2860 assert (p->fd_nextsize == NULL && p->bk_nextsize == NULL);
2861 /* chunk is followed by a legal chain of inuse chunks */
2862 for (q = next_chunk(p);
2863 (q != av->top && inuse(q) &&
2864 (unsigned long)(chunksize(q)) >= MINSIZE);
2865 q = next_chunk(q))
2866 do_check_inuse_chunk(av, q);
2870 /* top chunk is OK */
2871 check_chunk(av, av->top);
2873 /* sanity checks for statistics */
2875 #ifdef NO_THREADS
2876 assert(total <= (unsigned long)(mp_.max_total_mem));
2877 assert(mp_.n_mmaps >= 0);
2878 #endif
2879 assert(mp_.n_mmaps <= mp_.n_mmaps_cmax);
2880 assert(mp_.n_mmaps_max <= mp_.n_mmaps_cmax);
2881 assert(mp_.n_mmaps <= mp_.max_n_mmaps);
2883 assert((unsigned long)(av->system_mem) <=
2884 (unsigned long)(av->max_system_mem));
2886 assert((unsigned long)(mp_.mmapped_mem) <=
2887 (unsigned long)(mp_.max_mmapped_mem));
2889 #ifdef NO_THREADS
2890 assert((unsigned long)(mp_.max_total_mem) >=
2891 (unsigned long)(mp_.mmapped_mem) + (unsigned long)(av->system_mem));
2892 #endif
2894 #endif
2897 /* ----------------- Support for debugging hooks -------------------- */
2898 #include "hooks.c"
2901 /* ----------- Routines dealing with system allocation -------------- */
2904 sysmalloc handles malloc cases requiring more memory from the system.
2905 On entry, it is assumed that av->top does not have enough
2906 space to service request for nb bytes, thus requiring that av->top
2907 be extended or replaced.
2910 #if __STD_C
2911 static Void_t* sYSMALLOc(INTERNAL_SIZE_T nb, mstate av)
2912 #else
2913 static Void_t* sYSMALLOc(nb, av) INTERNAL_SIZE_T nb; mstate av;
2914 #endif
2916 mchunkptr old_top; /* incoming value of av->top */
2917 INTERNAL_SIZE_T old_size; /* its size */
2918 char* old_end; /* its end address */
2920 long size; /* arg to first MORECORE or mmap call */
2921 char* brk; /* return value from MORECORE */
2923 long correction; /* arg to 2nd MORECORE call */
2924 char* snd_brk; /* 2nd return val */
2926 INTERNAL_SIZE_T front_misalign; /* unusable bytes at front of new space */
2927 INTERNAL_SIZE_T end_misalign; /* partial page left at end of new space */
2928 char* aligned_brk; /* aligned offset into brk */
2930 mchunkptr p; /* the allocated/returned chunk */
2931 mchunkptr remainder; /* remainder from allocation */
2932 unsigned long remainder_size; /* its size */
2934 unsigned long sum; /* for updating stats */
2936 size_t pagemask = mp_.pagesize - 1;
2937 bool tried_mmap = false;
2940 #if HAVE_MMAP
2943 If have mmap, and the request size meets the mmap threshold, and
2944 the system supports mmap, and there are few enough currently
2945 allocated mmapped regions, try to directly map this request
2946 rather than expanding top.
2949 if ((unsigned long)(nb) >= (unsigned long)(mp_.mmap_threshold) &&
2950 (mp_.n_mmaps < mp_.n_mmaps_max)) {
2952 char* mm; /* return value from mmap call*/
2954 try_mmap:
2956 Round up size to nearest page. For mmapped chunks, the overhead
2957 is one SIZE_SZ unit larger than for normal chunks, because there
2958 is no following chunk whose prev_size field could be used.
2960 #if 1
2961 /* See the front_misalign handling below, for glibc there is no
2962 need for further alignments. */
2963 size = (nb + SIZE_SZ + pagemask) & ~pagemask;
2964 #else
2965 size = (nb + SIZE_SZ + MALLOC_ALIGN_MASK + pagemask) & ~pagemask;
2966 #endif
2967 tried_mmap = true;
2969 /* Don't try if size wraps around 0 */
2970 if ((unsigned long)(size) > (unsigned long)(nb)) {
2972 mm = (char*)(MMAP(0, size, PROT_READ|PROT_WRITE, MAP_PRIVATE));
2974 if (mm != MAP_FAILED) {
2977 The offset to the start of the mmapped region is stored
2978 in the prev_size field of the chunk. This allows us to adjust
2979 returned start address to meet alignment requirements here
2980 and in memalign(), and still be able to compute proper
2981 address argument for later munmap in free() and realloc().
2984 #if 1
2985 /* For glibc, chunk2mem increases the address by 2*SIZE_SZ and
2986 MALLOC_ALIGN_MASK is 2*SIZE_SZ-1. Each mmap'ed area is page
2987 aligned and therefore definitely MALLOC_ALIGN_MASK-aligned. */
2988 assert (((INTERNAL_SIZE_T)chunk2mem(mm) & MALLOC_ALIGN_MASK) == 0);
2989 #else
2990 front_misalign = (INTERNAL_SIZE_T)chunk2mem(mm) & MALLOC_ALIGN_MASK;
2991 if (front_misalign > 0) {
2992 correction = MALLOC_ALIGNMENT - front_misalign;
2993 p = (mchunkptr)(mm + correction);
2994 p->prev_size = correction;
2995 set_head(p, (size - correction) |IS_MMAPPED);
2997 else
2998 #endif
3000 p = (mchunkptr)mm;
3001 set_head(p, size|IS_MMAPPED);
3004 /* update statistics */
3006 if (++mp_.n_mmaps > mp_.max_n_mmaps)
3007 mp_.max_n_mmaps = mp_.n_mmaps;
3009 sum = mp_.mmapped_mem += size;
3010 if (sum > (unsigned long)(mp_.max_mmapped_mem))
3011 mp_.max_mmapped_mem = sum;
3012 #ifdef NO_THREADS
3013 sum += av->system_mem;
3014 if (sum > (unsigned long)(mp_.max_total_mem))
3015 mp_.max_total_mem = sum;
3016 #endif
3018 check_chunk(av, p);
3020 return chunk2mem(p);
3024 #endif
3026 /* Record incoming configuration of top */
3028 old_top = av->top;
3029 old_size = chunksize(old_top);
3030 old_end = (char*)(chunk_at_offset(old_top, old_size));
3032 brk = snd_brk = (char*)(MORECORE_FAILURE);
3035 If not the first time through, we require old_size to be
3036 at least MINSIZE and to have prev_inuse set.
3039 assert((old_top == initial_top(av) && old_size == 0) ||
3040 ((unsigned long) (old_size) >= MINSIZE &&
3041 prev_inuse(old_top) &&
3042 ((unsigned long)old_end & pagemask) == 0));
3044 /* Precondition: not enough current space to satisfy nb request */
3045 assert((unsigned long)(old_size) < (unsigned long)(nb + MINSIZE));
3047 /* Precondition: all fastbins are consolidated */
3048 assert(!have_fastchunks(av));
3051 if (av != &main_arena) {
3053 heap_info *old_heap, *heap;
3054 size_t old_heap_size;
3056 /* First try to extend the current heap. */
3057 old_heap = heap_for_ptr(old_top);
3058 old_heap_size = old_heap->size;
3059 if ((long) (MINSIZE + nb - old_size) > 0
3060 && grow_heap(old_heap, MINSIZE + nb - old_size) == 0) {
3061 av->system_mem += old_heap->size - old_heap_size;
3062 arena_mem += old_heap->size - old_heap_size;
3063 #if 0
3064 if(mmapped_mem + arena_mem + sbrked_mem > max_total_mem)
3065 max_total_mem = mmapped_mem + arena_mem + sbrked_mem;
3066 #endif
3067 set_head(old_top, (((char *)old_heap + old_heap->size) - (char *)old_top)
3068 | PREV_INUSE);
3070 else if ((heap = new_heap(nb + (MINSIZE + sizeof(*heap)), mp_.top_pad))) {
3071 /* Use a newly allocated heap. */
3072 heap->ar_ptr = av;
3073 heap->prev = old_heap;
3074 av->system_mem += heap->size;
3075 arena_mem += heap->size;
3076 #if 0
3077 if((unsigned long)(mmapped_mem + arena_mem + sbrked_mem) > max_total_mem)
3078 max_total_mem = mmapped_mem + arena_mem + sbrked_mem;
3079 #endif
3080 /* Set up the new top. */
3081 top(av) = chunk_at_offset(heap, sizeof(*heap));
3082 set_head(top(av), (heap->size - sizeof(*heap)) | PREV_INUSE);
3084 /* Setup fencepost and free the old top chunk. */
3085 /* The fencepost takes at least MINSIZE bytes, because it might
3086 become the top chunk again later. Note that a footer is set
3087 up, too, although the chunk is marked in use. */
3088 old_size -= MINSIZE;
3089 set_head(chunk_at_offset(old_top, old_size + 2*SIZE_SZ), 0|PREV_INUSE);
3090 if (old_size >= MINSIZE) {
3091 set_head(chunk_at_offset(old_top, old_size), (2*SIZE_SZ)|PREV_INUSE);
3092 set_foot(chunk_at_offset(old_top, old_size), (2*SIZE_SZ));
3093 set_head(old_top, old_size|PREV_INUSE|NON_MAIN_ARENA);
3094 _int_free(av, chunk2mem(old_top));
3095 } else {
3096 set_head(old_top, (old_size + 2*SIZE_SZ)|PREV_INUSE);
3097 set_foot(old_top, (old_size + 2*SIZE_SZ));
3100 else if (!tried_mmap)
3101 /* We can at least try to use to mmap memory. */
3102 goto try_mmap;
3104 } else { /* av == main_arena */
3107 /* Request enough space for nb + pad + overhead */
3109 size = nb + mp_.top_pad + MINSIZE;
3112 If contiguous, we can subtract out existing space that we hope to
3113 combine with new space. We add it back later only if
3114 we don't actually get contiguous space.
3117 if (contiguous(av))
3118 size -= old_size;
3121 Round to a multiple of page size.
3122 If MORECORE is not contiguous, this ensures that we only call it
3123 with whole-page arguments. And if MORECORE is contiguous and
3124 this is not first time through, this preserves page-alignment of
3125 previous calls. Otherwise, we correct to page-align below.
3128 size = (size + pagemask) & ~pagemask;
3131 Don't try to call MORECORE if argument is so big as to appear
3132 negative. Note that since mmap takes size_t arg, it may succeed
3133 below even if we cannot call MORECORE.
3136 if (size > 0)
3137 brk = (char*)(MORECORE(size));
3139 if (brk != (char*)(MORECORE_FAILURE)) {
3140 /* Call the `morecore' hook if necessary. */
3141 if (__after_morecore_hook)
3142 (*__after_morecore_hook) ();
3143 } else {
3145 If have mmap, try using it as a backup when MORECORE fails or
3146 cannot be used. This is worth doing on systems that have "holes" in
3147 address space, so sbrk cannot extend to give contiguous space, but
3148 space is available elsewhere. Note that we ignore mmap max count
3149 and threshold limits, since the space will not be used as a
3150 segregated mmap region.
3153 #if HAVE_MMAP
3154 /* Cannot merge with old top, so add its size back in */
3155 if (contiguous(av))
3156 size = (size + old_size + pagemask) & ~pagemask;
3158 /* If we are relying on mmap as backup, then use larger units */
3159 if ((unsigned long)(size) < (unsigned long)(MMAP_AS_MORECORE_SIZE))
3160 size = MMAP_AS_MORECORE_SIZE;
3162 /* Don't try if size wraps around 0 */
3163 if ((unsigned long)(size) > (unsigned long)(nb)) {
3165 char *mbrk = (char*)(MMAP(0, size, PROT_READ|PROT_WRITE, MAP_PRIVATE));
3167 if (mbrk != MAP_FAILED) {
3169 /* We do not need, and cannot use, another sbrk call to find end */
3170 brk = mbrk;
3171 snd_brk = brk + size;
3174 Record that we no longer have a contiguous sbrk region.
3175 After the first time mmap is used as backup, we do not
3176 ever rely on contiguous space since this could incorrectly
3177 bridge regions.
3179 set_noncontiguous(av);
3182 #endif
3185 if (brk != (char*)(MORECORE_FAILURE)) {
3186 if (mp_.sbrk_base == 0)
3187 mp_.sbrk_base = brk;
3188 av->system_mem += size;
3191 If MORECORE extends previous space, we can likewise extend top size.
3194 if (brk == old_end && snd_brk == (char*)(MORECORE_FAILURE))
3195 set_head(old_top, (size + old_size) | PREV_INUSE);
3197 else if (contiguous(av) && old_size && brk < old_end) {
3198 /* Oops! Someone else killed our space.. Can't touch anything. */
3199 assert(0);
3203 Otherwise, make adjustments:
3205 * If the first time through or noncontiguous, we need to call sbrk
3206 just to find out where the end of memory lies.
3208 * We need to ensure that all returned chunks from malloc will meet
3209 MALLOC_ALIGNMENT
3211 * If there was an intervening foreign sbrk, we need to adjust sbrk
3212 request size to account for fact that we will not be able to
3213 combine new space with existing space in old_top.
3215 * Almost all systems internally allocate whole pages at a time, in
3216 which case we might as well use the whole last page of request.
3217 So we allocate enough more memory to hit a page boundary now,
3218 which in turn causes future contiguous calls to page-align.
3221 else {
3222 front_misalign = 0;
3223 end_misalign = 0;
3224 correction = 0;
3225 aligned_brk = brk;
3227 /* handle contiguous cases */
3228 if (contiguous(av)) {
3230 /* Count foreign sbrk as system_mem. */
3231 if (old_size)
3232 av->system_mem += brk - old_end;
3234 /* Guarantee alignment of first new chunk made from this space */
3236 front_misalign = (INTERNAL_SIZE_T)chunk2mem(brk) & MALLOC_ALIGN_MASK;
3237 if (front_misalign > 0) {
3240 Skip over some bytes to arrive at an aligned position.
3241 We don't need to specially mark these wasted front bytes.
3242 They will never be accessed anyway because
3243 prev_inuse of av->top (and any chunk created from its start)
3244 is always true after initialization.
3247 correction = MALLOC_ALIGNMENT - front_misalign;
3248 aligned_brk += correction;
3252 If this isn't adjacent to existing space, then we will not
3253 be able to merge with old_top space, so must add to 2nd request.
3256 correction += old_size;
3258 /* Extend the end address to hit a page boundary */
3259 end_misalign = (INTERNAL_SIZE_T)(brk + size + correction);
3260 correction += ((end_misalign + pagemask) & ~pagemask) - end_misalign;
3262 assert(correction >= 0);
3263 snd_brk = (char*)(MORECORE(correction));
3266 If can't allocate correction, try to at least find out current
3267 brk. It might be enough to proceed without failing.
3269 Note that if second sbrk did NOT fail, we assume that space
3270 is contiguous with first sbrk. This is a safe assumption unless
3271 program is multithreaded but doesn't use locks and a foreign sbrk
3272 occurred between our first and second calls.
3275 if (snd_brk == (char*)(MORECORE_FAILURE)) {
3276 correction = 0;
3277 snd_brk = (char*)(MORECORE(0));
3278 } else
3279 /* Call the `morecore' hook if necessary. */
3280 if (__after_morecore_hook)
3281 (*__after_morecore_hook) ();
3284 /* handle non-contiguous cases */
3285 else {
3286 /* MORECORE/mmap must correctly align */
3287 assert(((unsigned long)chunk2mem(brk) & MALLOC_ALIGN_MASK) == 0);
3289 /* Find out current end of memory */
3290 if (snd_brk == (char*)(MORECORE_FAILURE)) {
3291 snd_brk = (char*)(MORECORE(0));
3295 /* Adjust top based on results of second sbrk */
3296 if (snd_brk != (char*)(MORECORE_FAILURE)) {
3297 av->top = (mchunkptr)aligned_brk;
3298 set_head(av->top, (snd_brk - aligned_brk + correction) | PREV_INUSE);
3299 av->system_mem += correction;
3302 If not the first time through, we either have a
3303 gap due to foreign sbrk or a non-contiguous region. Insert a
3304 double fencepost at old_top to prevent consolidation with space
3305 we don't own. These fenceposts are artificial chunks that are
3306 marked as inuse and are in any case too small to use. We need
3307 two to make sizes and alignments work out.
3310 if (old_size != 0) {
3312 Shrink old_top to insert fenceposts, keeping size a
3313 multiple of MALLOC_ALIGNMENT. We know there is at least
3314 enough space in old_top to do this.
3316 old_size = (old_size - 4*SIZE_SZ) & ~MALLOC_ALIGN_MASK;
3317 set_head(old_top, old_size | PREV_INUSE);
3320 Note that the following assignments completely overwrite
3321 old_top when old_size was previously MINSIZE. This is
3322 intentional. We need the fencepost, even if old_top otherwise gets
3323 lost.
3325 chunk_at_offset(old_top, old_size )->size =
3326 (2*SIZE_SZ)|PREV_INUSE;
3328 chunk_at_offset(old_top, old_size + 2*SIZE_SZ)->size =
3329 (2*SIZE_SZ)|PREV_INUSE;
3331 /* If possible, release the rest. */
3332 if (old_size >= MINSIZE) {
3333 _int_free(av, chunk2mem(old_top));
3340 /* Update statistics */
3341 #ifdef NO_THREADS
3342 sum = av->system_mem + mp_.mmapped_mem;
3343 if (sum > (unsigned long)(mp_.max_total_mem))
3344 mp_.max_total_mem = sum;
3345 #endif
3349 } /* if (av != &main_arena) */
3351 if ((unsigned long)av->system_mem > (unsigned long)(av->max_system_mem))
3352 av->max_system_mem = av->system_mem;
3353 check_malloc_state(av);
3355 /* finally, do the allocation */
3356 p = av->top;
3357 size = chunksize(p);
3359 /* check that one of the above allocation paths succeeded */
3360 if ((unsigned long)(size) >= (unsigned long)(nb + MINSIZE)) {
3361 remainder_size = size - nb;
3362 remainder = chunk_at_offset(p, nb);
3363 av->top = remainder;
3364 set_head(p, nb | PREV_INUSE | (av != &main_arena ? NON_MAIN_ARENA : 0));
3365 set_head(remainder, remainder_size | PREV_INUSE);
3366 check_malloced_chunk(av, p, nb);
3367 return chunk2mem(p);
3370 /* catch all failure paths */
3371 MALLOC_FAILURE_ACTION;
3372 return 0;
3377 sYSTRIm is an inverse of sorts to sYSMALLOc. It gives memory back
3378 to the system (via negative arguments to sbrk) if there is unused
3379 memory at the `high' end of the malloc pool. It is called
3380 automatically by free() when top space exceeds the trim
3381 threshold. It is also called by the public malloc_trim routine. It
3382 returns 1 if it actually released any memory, else 0.
3385 #if __STD_C
3386 static int sYSTRIm(size_t pad, mstate av)
3387 #else
3388 static int sYSTRIm(pad, av) size_t pad; mstate av;
3389 #endif
3391 long top_size; /* Amount of top-most memory */
3392 long extra; /* Amount to release */
3393 long released; /* Amount actually released */
3394 char* current_brk; /* address returned by pre-check sbrk call */
3395 char* new_brk; /* address returned by post-check sbrk call */
3396 size_t pagesz;
3398 pagesz = mp_.pagesize;
3399 top_size = chunksize(av->top);
3401 /* Release in pagesize units, keeping at least one page */
3402 extra = ((top_size - pad - MINSIZE + (pagesz-1)) / pagesz - 1) * pagesz;
3404 if (extra > 0) {
3407 Only proceed if end of memory is where we last set it.
3408 This avoids problems if there were foreign sbrk calls.
3410 current_brk = (char*)(MORECORE(0));
3411 if (current_brk == (char*)(av->top) + top_size) {
3414 Attempt to release memory. We ignore MORECORE return value,
3415 and instead call again to find out where new end of memory is.
3416 This avoids problems if first call releases less than we asked,
3417 of if failure somehow altered brk value. (We could still
3418 encounter problems if it altered brk in some very bad way,
3419 but the only thing we can do is adjust anyway, which will cause
3420 some downstream failure.)
3423 MORECORE(-extra);
3424 /* Call the `morecore' hook if necessary. */
3425 if (__after_morecore_hook)
3426 (*__after_morecore_hook) ();
3427 new_brk = (char*)(MORECORE(0));
3429 if (new_brk != (char*)MORECORE_FAILURE) {
3430 released = (long)(current_brk - new_brk);
3432 if (released != 0) {
3433 /* Success. Adjust top. */
3434 av->system_mem -= released;
3435 set_head(av->top, (top_size - released) | PREV_INUSE);
3436 check_malloc_state(av);
3437 return 1;
3442 return 0;
3445 #ifdef HAVE_MMAP
3447 static void
3448 internal_function
3449 #if __STD_C
3450 munmap_chunk(mchunkptr p)
3451 #else
3452 munmap_chunk(p) mchunkptr p;
3453 #endif
3455 INTERNAL_SIZE_T size = chunksize(p);
3457 assert (chunk_is_mmapped(p));
3458 #if 0
3459 assert(! ((char*)p >= mp_.sbrk_base && (char*)p < mp_.sbrk_base + mp_.sbrked_mem));
3460 assert((mp_.n_mmaps > 0));
3461 #endif
3463 uintptr_t block = (uintptr_t) p - p->prev_size;
3464 size_t total_size = p->prev_size + size;
3465 /* Unfortunately we have to do the compilers job by hand here. Normally
3466 we would test BLOCK and TOTAL-SIZE separately for compliance with the
3467 page size. But gcc does not recognize the optimization possibility
3468 (in the moment at least) so we combine the two values into one before
3469 the bit test. */
3470 if (__builtin_expect (((block | total_size) & (mp_.pagesize - 1)) != 0, 0))
3472 malloc_printerr (check_action, "munmap_chunk(): invalid pointer",
3473 chunk2mem (p));
3474 return;
3477 mp_.n_mmaps--;
3478 #if MALLOC_DEBUG
3479 if (mp_.n_mmaps_cmax > mp_.n_mmaps_max)
3481 assert (mp_.n_mmaps_cmax == mp_.n_mmaps + 1);
3482 mp_.n_mmaps_cmax = mp_.n_mmaps;
3484 #endif
3485 mp_.mmapped_mem -= total_size;
3487 int ret __attribute__ ((unused)) = munmap((char *)block, total_size);
3489 /* munmap returns non-zero on failure */
3490 assert(ret == 0);
3493 #if HAVE_MREMAP
3495 static mchunkptr
3496 internal_function
3497 #if __STD_C
3498 mremap_chunk(mchunkptr p, size_t new_size)
3499 #else
3500 mremap_chunk(p, new_size) mchunkptr p; size_t new_size;
3501 #endif
3503 size_t page_mask = mp_.pagesize - 1;
3504 INTERNAL_SIZE_T offset = p->prev_size;
3505 INTERNAL_SIZE_T size = chunksize(p);
3506 char *cp;
3508 assert (chunk_is_mmapped(p));
3509 #if 0
3510 assert(! ((char*)p >= mp_.sbrk_base && (char*)p < mp_.sbrk_base + mp_.sbrked_mem));
3511 assert((mp_.n_mmaps > 0));
3512 #endif
3513 assert(((size + offset) & (mp_.pagesize-1)) == 0);
3515 /* Note the extra SIZE_SZ overhead as in mmap_chunk(). */
3516 new_size = (new_size + offset + SIZE_SZ + page_mask) & ~page_mask;
3518 cp = (char *)mremap((char *)p - offset, size + offset, new_size,
3519 MREMAP_MAYMOVE);
3521 if (cp == MAP_FAILED) return 0;
3523 p = (mchunkptr)(cp + offset);
3525 assert(aligned_OK(chunk2mem(p)));
3527 assert((p->prev_size == offset));
3528 set_head(p, (new_size - offset)|IS_MMAPPED);
3530 mp_.mmapped_mem -= size + offset;
3531 mp_.mmapped_mem += new_size;
3532 if ((unsigned long)mp_.mmapped_mem > (unsigned long)mp_.max_mmapped_mem)
3533 mp_.max_mmapped_mem = mp_.mmapped_mem;
3534 #ifdef NO_THREADS
3535 if ((unsigned long)(mp_.mmapped_mem + arena_mem + main_arena.system_mem) >
3536 mp_.max_total_mem)
3537 mp_.max_total_mem = mp_.mmapped_mem + arena_mem + main_arena.system_mem;
3538 #endif
3539 return p;
3542 #endif /* HAVE_MREMAP */
3544 #endif /* HAVE_MMAP */
3546 /*------------------------ Public wrappers. --------------------------------*/
3548 Void_t*
3549 public_mALLOc(size_t bytes)
3551 mstate ar_ptr;
3552 Void_t *victim;
3554 __malloc_ptr_t (*hook) (size_t, __const __malloc_ptr_t) = __malloc_hook;
3555 if (hook != NULL)
3556 return (*hook)(bytes, RETURN_ADDRESS (0));
3558 arena_get(ar_ptr, bytes);
3559 if(!ar_ptr)
3560 return 0;
3561 victim = _int_malloc(ar_ptr, bytes);
3562 if(!victim) {
3563 /* Maybe the failure is due to running out of mmapped areas. */
3564 if(ar_ptr != &main_arena) {
3565 (void)mutex_unlock(&ar_ptr->mutex);
3566 (void)mutex_lock(&main_arena.mutex);
3567 victim = _int_malloc(&main_arena, bytes);
3568 (void)mutex_unlock(&main_arena.mutex);
3569 } else {
3570 #if USE_ARENAS
3571 /* ... or sbrk() has failed and there is still a chance to mmap() */
3572 ar_ptr = arena_get2(ar_ptr->next ? ar_ptr : 0, bytes);
3573 (void)mutex_unlock(&main_arena.mutex);
3574 if(ar_ptr) {
3575 victim = _int_malloc(ar_ptr, bytes);
3576 (void)mutex_unlock(&ar_ptr->mutex);
3578 #endif
3580 } else
3581 (void)mutex_unlock(&ar_ptr->mutex);
3582 assert(!victim || chunk_is_mmapped(mem2chunk(victim)) ||
3583 ar_ptr == arena_for_chunk(mem2chunk(victim)));
3584 return victim;
3586 #ifdef libc_hidden_def
3587 libc_hidden_def(public_mALLOc)
3588 #endif
3590 void
3591 public_fREe(Void_t* mem)
3593 mstate ar_ptr;
3594 mchunkptr p; /* chunk corresponding to mem */
3596 void (*hook) (__malloc_ptr_t, __const __malloc_ptr_t) = __free_hook;
3597 if (hook != NULL) {
3598 (*hook)(mem, RETURN_ADDRESS (0));
3599 return;
3602 if (mem == 0) /* free(0) has no effect */
3603 return;
3605 p = mem2chunk(mem);
3607 #if HAVE_MMAP
3608 if (chunk_is_mmapped(p)) /* release mmapped memory. */
3610 /* see if the dynamic brk/mmap threshold needs adjusting */
3611 if (!mp_.no_dyn_threshold
3612 && p->size > mp_.mmap_threshold
3613 && p->size <= DEFAULT_MMAP_THRESHOLD_MAX)
3615 mp_.mmap_threshold = chunksize (p);
3616 mp_.trim_threshold = 2 * mp_.mmap_threshold;
3618 munmap_chunk(p);
3619 return;
3621 #endif
3623 ar_ptr = arena_for_chunk(p);
3624 #if THREAD_STATS
3625 if(!mutex_trylock(&ar_ptr->mutex))
3626 ++(ar_ptr->stat_lock_direct);
3627 else {
3628 (void)mutex_lock(&ar_ptr->mutex);
3629 ++(ar_ptr->stat_lock_wait);
3631 #else
3632 (void)mutex_lock(&ar_ptr->mutex);
3633 #endif
3634 _int_free(ar_ptr, mem);
3635 (void)mutex_unlock(&ar_ptr->mutex);
3637 #ifdef libc_hidden_def
3638 libc_hidden_def (public_fREe)
3639 #endif
3641 Void_t*
3642 public_rEALLOc(Void_t* oldmem, size_t bytes)
3644 mstate ar_ptr;
3645 INTERNAL_SIZE_T nb; /* padded request size */
3647 mchunkptr oldp; /* chunk corresponding to oldmem */
3648 INTERNAL_SIZE_T oldsize; /* its size */
3650 Void_t* newp; /* chunk to return */
3652 __malloc_ptr_t (*hook) (__malloc_ptr_t, size_t, __const __malloc_ptr_t) =
3653 __realloc_hook;
3654 if (hook != NULL)
3655 return (*hook)(oldmem, bytes, RETURN_ADDRESS (0));
3657 #if REALLOC_ZERO_BYTES_FREES
3658 if (bytes == 0 && oldmem != NULL) { public_fREe(oldmem); return 0; }
3659 #endif
3661 /* realloc of null is supposed to be same as malloc */
3662 if (oldmem == 0) return public_mALLOc(bytes);
3664 oldp = mem2chunk(oldmem);
3665 oldsize = chunksize(oldp);
3667 /* Little security check which won't hurt performance: the
3668 allocator never wrapps around at the end of the address space.
3669 Therefore we can exclude some size values which might appear
3670 here by accident or by "design" from some intruder. */
3671 if (__builtin_expect ((uintptr_t) oldp > (uintptr_t) -oldsize, 0)
3672 || __builtin_expect (misaligned_chunk (oldp), 0))
3674 malloc_printerr (check_action, "realloc(): invalid pointer", oldmem);
3675 return NULL;
3678 checked_request2size(bytes, nb);
3680 #if HAVE_MMAP
3681 if (chunk_is_mmapped(oldp))
3683 Void_t* newmem;
3685 #if HAVE_MREMAP
3686 newp = mremap_chunk(oldp, nb);
3687 if(newp) return chunk2mem(newp);
3688 #endif
3689 /* Note the extra SIZE_SZ overhead. */
3690 if(oldsize - SIZE_SZ >= nb) return oldmem; /* do nothing */
3691 /* Must alloc, copy, free. */
3692 newmem = public_mALLOc(bytes);
3693 if (newmem == 0) return 0; /* propagate failure */
3694 MALLOC_COPY(newmem, oldmem, oldsize - 2*SIZE_SZ);
3695 munmap_chunk(oldp);
3696 return newmem;
3698 #endif
3700 ar_ptr = arena_for_chunk(oldp);
3701 #if THREAD_STATS
3702 if(!mutex_trylock(&ar_ptr->mutex))
3703 ++(ar_ptr->stat_lock_direct);
3704 else {
3705 (void)mutex_lock(&ar_ptr->mutex);
3706 ++(ar_ptr->stat_lock_wait);
3708 #else
3709 (void)mutex_lock(&ar_ptr->mutex);
3710 #endif
3712 #ifndef NO_THREADS
3713 /* As in malloc(), remember this arena for the next allocation. */
3714 tsd_setspecific(arena_key, (Void_t *)ar_ptr);
3715 #endif
3717 newp = _int_realloc(ar_ptr, oldmem, bytes);
3719 (void)mutex_unlock(&ar_ptr->mutex);
3720 assert(!newp || chunk_is_mmapped(mem2chunk(newp)) ||
3721 ar_ptr == arena_for_chunk(mem2chunk(newp)));
3723 if (newp == NULL)
3725 /* Try harder to allocate memory in other arenas. */
3726 newp = public_mALLOc(bytes);
3727 if (newp != NULL)
3729 MALLOC_COPY (newp, oldmem, oldsize - 2 * SIZE_SZ);
3730 #if THREAD_STATS
3731 if(!mutex_trylock(&ar_ptr->mutex))
3732 ++(ar_ptr->stat_lock_direct);
3733 else {
3734 (void)mutex_lock(&ar_ptr->mutex);
3735 ++(ar_ptr->stat_lock_wait);
3737 #else
3738 (void)mutex_lock(&ar_ptr->mutex);
3739 #endif
3740 _int_free(ar_ptr, oldmem);
3741 (void)mutex_unlock(&ar_ptr->mutex);
3745 return newp;
3747 #ifdef libc_hidden_def
3748 libc_hidden_def (public_rEALLOc)
3749 #endif
3751 Void_t*
3752 public_mEMALIGn(size_t alignment, size_t bytes)
3754 mstate ar_ptr;
3755 Void_t *p;
3757 __malloc_ptr_t (*hook) __MALLOC_PMT ((size_t, size_t,
3758 __const __malloc_ptr_t)) =
3759 __memalign_hook;
3760 if (hook != NULL)
3761 return (*hook)(alignment, bytes, RETURN_ADDRESS (0));
3763 /* If need less alignment than we give anyway, just relay to malloc */
3764 if (alignment <= MALLOC_ALIGNMENT) return public_mALLOc(bytes);
3766 /* Otherwise, ensure that it is at least a minimum chunk size */
3767 if (alignment < MINSIZE) alignment = MINSIZE;
3769 arena_get(ar_ptr, bytes + alignment + MINSIZE);
3770 if(!ar_ptr)
3771 return 0;
3772 p = _int_memalign(ar_ptr, alignment, bytes);
3773 (void)mutex_unlock(&ar_ptr->mutex);
3774 if(!p) {
3775 /* Maybe the failure is due to running out of mmapped areas. */
3776 if(ar_ptr != &main_arena) {
3777 (void)mutex_lock(&main_arena.mutex);
3778 p = _int_memalign(&main_arena, alignment, bytes);
3779 (void)mutex_unlock(&main_arena.mutex);
3780 } else {
3781 #if USE_ARENAS
3782 /* ... or sbrk() has failed and there is still a chance to mmap() */
3783 ar_ptr = arena_get2(ar_ptr->next ? ar_ptr : 0, bytes);
3784 if(ar_ptr) {
3785 p = _int_memalign(ar_ptr, alignment, bytes);
3786 (void)mutex_unlock(&ar_ptr->mutex);
3788 #endif
3791 assert(!p || chunk_is_mmapped(mem2chunk(p)) ||
3792 ar_ptr == arena_for_chunk(mem2chunk(p)));
3793 return p;
3795 #ifdef libc_hidden_def
3796 libc_hidden_def (public_mEMALIGn)
3797 #endif
3799 Void_t*
3800 public_vALLOc(size_t bytes)
3802 mstate ar_ptr;
3803 Void_t *p;
3805 if(__malloc_initialized < 0)
3806 ptmalloc_init ();
3808 __malloc_ptr_t (*hook) __MALLOC_PMT ((size_t, size_t,
3809 __const __malloc_ptr_t)) =
3810 __memalign_hook;
3811 if (hook != NULL)
3812 return (*hook)(mp_.pagesize, bytes, RETURN_ADDRESS (0));
3814 arena_get(ar_ptr, bytes + mp_.pagesize + MINSIZE);
3815 if(!ar_ptr)
3816 return 0;
3817 p = _int_valloc(ar_ptr, bytes);
3818 (void)mutex_unlock(&ar_ptr->mutex);
3819 return p;
3822 Void_t*
3823 public_pVALLOc(size_t bytes)
3825 mstate ar_ptr;
3826 Void_t *p;
3828 if(__malloc_initialized < 0)
3829 ptmalloc_init ();
3831 __malloc_ptr_t (*hook) __MALLOC_PMT ((size_t, size_t,
3832 __const __malloc_ptr_t)) =
3833 __memalign_hook;
3834 if (hook != NULL)
3835 return (*hook)(mp_.pagesize,
3836 (bytes + mp_.pagesize - 1) & ~(mp_.pagesize - 1),
3837 RETURN_ADDRESS (0));
3839 arena_get(ar_ptr, bytes + 2*mp_.pagesize + MINSIZE);
3840 p = _int_pvalloc(ar_ptr, bytes);
3841 (void)mutex_unlock(&ar_ptr->mutex);
3842 return p;
3845 Void_t*
3846 public_cALLOc(size_t n, size_t elem_size)
3848 mstate av;
3849 mchunkptr oldtop, p;
3850 INTERNAL_SIZE_T bytes, sz, csz, oldtopsize;
3851 Void_t* mem;
3852 unsigned long clearsize;
3853 unsigned long nclears;
3854 INTERNAL_SIZE_T* d;
3855 __malloc_ptr_t (*hook) __MALLOC_PMT ((size_t, __const __malloc_ptr_t)) =
3856 __malloc_hook;
3858 /* size_t is unsigned so the behavior on overflow is defined. */
3859 bytes = n * elem_size;
3860 #define HALF_INTERNAL_SIZE_T \
3861 (((INTERNAL_SIZE_T) 1) << (8 * sizeof (INTERNAL_SIZE_T) / 2))
3862 if (__builtin_expect ((n | elem_size) >= HALF_INTERNAL_SIZE_T, 0)) {
3863 if (elem_size != 0 && bytes / elem_size != n) {
3864 MALLOC_FAILURE_ACTION;
3865 return 0;
3869 if (hook != NULL) {
3870 sz = bytes;
3871 mem = (*hook)(sz, RETURN_ADDRESS (0));
3872 if(mem == 0)
3873 return 0;
3874 #ifdef HAVE_MEMCPY
3875 return memset(mem, 0, sz);
3876 #else
3877 while(sz > 0) ((char*)mem)[--sz] = 0; /* rather inefficient */
3878 return mem;
3879 #endif
3882 sz = bytes;
3884 arena_get(av, sz);
3885 if(!av)
3886 return 0;
3888 /* Check if we hand out the top chunk, in which case there may be no
3889 need to clear. */
3890 #if MORECORE_CLEARS
3891 oldtop = top(av);
3892 oldtopsize = chunksize(top(av));
3893 #if MORECORE_CLEARS < 2
3894 /* Only newly allocated memory is guaranteed to be cleared. */
3895 if (av == &main_arena &&
3896 oldtopsize < mp_.sbrk_base + av->max_system_mem - (char *)oldtop)
3897 oldtopsize = (mp_.sbrk_base + av->max_system_mem - (char *)oldtop);
3898 #endif
3899 #endif
3900 mem = _int_malloc(av, sz);
3902 /* Only clearing follows, so we can unlock early. */
3903 (void)mutex_unlock(&av->mutex);
3905 assert(!mem || chunk_is_mmapped(mem2chunk(mem)) ||
3906 av == arena_for_chunk(mem2chunk(mem)));
3908 if (mem == 0) {
3909 /* Maybe the failure is due to running out of mmapped areas. */
3910 if(av != &main_arena) {
3911 (void)mutex_lock(&main_arena.mutex);
3912 mem = _int_malloc(&main_arena, sz);
3913 (void)mutex_unlock(&main_arena.mutex);
3914 } else {
3915 #if USE_ARENAS
3916 /* ... or sbrk() has failed and there is still a chance to mmap() */
3917 (void)mutex_lock(&main_arena.mutex);
3918 av = arena_get2(av->next ? av : 0, sz);
3919 (void)mutex_unlock(&main_arena.mutex);
3920 if(av) {
3921 mem = _int_malloc(av, sz);
3922 (void)mutex_unlock(&av->mutex);
3924 #endif
3926 if (mem == 0) return 0;
3928 p = mem2chunk(mem);
3930 /* Two optional cases in which clearing not necessary */
3931 #if HAVE_MMAP
3932 if (chunk_is_mmapped (p))
3934 if (__builtin_expect (perturb_byte, 0))
3935 MALLOC_ZERO (mem, sz);
3936 return mem;
3938 #endif
3940 csz = chunksize(p);
3942 #if MORECORE_CLEARS
3943 if (perturb_byte == 0 && (p == oldtop && csz > oldtopsize)) {
3944 /* clear only the bytes from non-freshly-sbrked memory */
3945 csz = oldtopsize;
3947 #endif
3949 /* Unroll clear of <= 36 bytes (72 if 8byte sizes). We know that
3950 contents have an odd number of INTERNAL_SIZE_T-sized words;
3951 minimally 3. */
3952 d = (INTERNAL_SIZE_T*)mem;
3953 clearsize = csz - SIZE_SZ;
3954 nclears = clearsize / sizeof(INTERNAL_SIZE_T);
3955 assert(nclears >= 3);
3957 if (nclears > 9)
3958 MALLOC_ZERO(d, clearsize);
3960 else {
3961 *(d+0) = 0;
3962 *(d+1) = 0;
3963 *(d+2) = 0;
3964 if (nclears > 4) {
3965 *(d+3) = 0;
3966 *(d+4) = 0;
3967 if (nclears > 6) {
3968 *(d+5) = 0;
3969 *(d+6) = 0;
3970 if (nclears > 8) {
3971 *(d+7) = 0;
3972 *(d+8) = 0;
3978 return mem;
3981 #ifndef _LIBC
3983 Void_t**
3984 public_iCALLOc(size_t n, size_t elem_size, Void_t** chunks)
3986 mstate ar_ptr;
3987 Void_t** m;
3989 arena_get(ar_ptr, n*elem_size);
3990 if(!ar_ptr)
3991 return 0;
3993 m = _int_icalloc(ar_ptr, n, elem_size, chunks);
3994 (void)mutex_unlock(&ar_ptr->mutex);
3995 return m;
3998 Void_t**
3999 public_iCOMALLOc(size_t n, size_t sizes[], Void_t** chunks)
4001 mstate ar_ptr;
4002 Void_t** m;
4004 arena_get(ar_ptr, 0);
4005 if(!ar_ptr)
4006 return 0;
4008 m = _int_icomalloc(ar_ptr, n, sizes, chunks);
4009 (void)mutex_unlock(&ar_ptr->mutex);
4010 return m;
4013 void
4014 public_cFREe(Void_t* m)
4016 public_fREe(m);
4019 #endif /* _LIBC */
4022 public_mTRIm(size_t s)
4024 int result;
4026 if(__malloc_initialized < 0)
4027 ptmalloc_init ();
4028 (void)mutex_lock(&main_arena.mutex);
4029 result = mTRIm(s);
4030 (void)mutex_unlock(&main_arena.mutex);
4031 return result;
4034 size_t
4035 public_mUSABLe(Void_t* m)
4037 size_t result;
4039 result = mUSABLe(m);
4040 return result;
4043 void
4044 public_mSTATs()
4046 mSTATs();
4049 struct mallinfo public_mALLINFo()
4051 struct mallinfo m;
4053 if(__malloc_initialized < 0)
4054 ptmalloc_init ();
4055 (void)mutex_lock(&main_arena.mutex);
4056 m = mALLINFo(&main_arena);
4057 (void)mutex_unlock(&main_arena.mutex);
4058 return m;
4062 public_mALLOPt(int p, int v)
4064 int result;
4065 result = mALLOPt(p, v);
4066 return result;
4070 ------------------------------ malloc ------------------------------
4073 Void_t*
4074 _int_malloc(mstate av, size_t bytes)
4076 INTERNAL_SIZE_T nb; /* normalized request size */
4077 unsigned int idx; /* associated bin index */
4078 mbinptr bin; /* associated bin */
4079 mfastbinptr* fb; /* associated fastbin */
4081 mchunkptr victim; /* inspected/selected chunk */
4082 INTERNAL_SIZE_T size; /* its size */
4083 int victim_index; /* its bin index */
4085 mchunkptr remainder; /* remainder from a split */
4086 unsigned long remainder_size; /* its size */
4088 unsigned int block; /* bit map traverser */
4089 unsigned int bit; /* bit map traverser */
4090 unsigned int map; /* current word of binmap */
4092 mchunkptr fwd; /* misc temp for linking */
4093 mchunkptr bck; /* misc temp for linking */
4096 Convert request size to internal form by adding SIZE_SZ bytes
4097 overhead plus possibly more to obtain necessary alignment and/or
4098 to obtain a size of at least MINSIZE, the smallest allocatable
4099 size. Also, checked_request2size traps (returning 0) request sizes
4100 that are so large that they wrap around zero when padded and
4101 aligned.
4104 checked_request2size(bytes, nb);
4107 If the size qualifies as a fastbin, first check corresponding bin.
4108 This code is safe to execute even if av is not yet initialized, so we
4109 can try it without checking, which saves some time on this fast path.
4112 if ((unsigned long)(nb) <= (unsigned long)(get_max_fast ())) {
4113 long int idx = fastbin_index(nb);
4114 fb = &(av->fastbins[idx]);
4115 if ( (victim = *fb) != 0) {
4116 if (__builtin_expect (fastbin_index (chunksize (victim)) != idx, 0))
4117 malloc_printerr (check_action, "malloc(): memory corruption (fast)",
4118 chunk2mem (victim));
4119 *fb = victim->fd;
4120 check_remalloced_chunk(av, victim, nb);
4121 void *p = chunk2mem(victim);
4122 if (__builtin_expect (perturb_byte, 0))
4123 alloc_perturb (p, bytes);
4124 return p;
4129 If a small request, check regular bin. Since these "smallbins"
4130 hold one size each, no searching within bins is necessary.
4131 (For a large request, we need to wait until unsorted chunks are
4132 processed to find best fit. But for small ones, fits are exact
4133 anyway, so we can check now, which is faster.)
4136 if (in_smallbin_range(nb)) {
4137 idx = smallbin_index(nb);
4138 bin = bin_at(av,idx);
4140 if ( (victim = last(bin)) != bin) {
4141 if (victim == 0) /* initialization check */
4142 malloc_consolidate(av);
4143 else {
4144 bck = victim->bk;
4145 set_inuse_bit_at_offset(victim, nb);
4146 bin->bk = bck;
4147 bck->fd = bin;
4149 if (av != &main_arena)
4150 victim->size |= NON_MAIN_ARENA;
4151 check_malloced_chunk(av, victim, nb);
4152 void *p = chunk2mem(victim);
4153 if (__builtin_expect (perturb_byte, 0))
4154 alloc_perturb (p, bytes);
4155 return p;
4161 If this is a large request, consolidate fastbins before continuing.
4162 While it might look excessive to kill all fastbins before
4163 even seeing if there is space available, this avoids
4164 fragmentation problems normally associated with fastbins.
4165 Also, in practice, programs tend to have runs of either small or
4166 large requests, but less often mixtures, so consolidation is not
4167 invoked all that often in most programs. And the programs that
4168 it is called frequently in otherwise tend to fragment.
4171 else {
4172 idx = largebin_index(nb);
4173 if (have_fastchunks(av))
4174 malloc_consolidate(av);
4178 Process recently freed or remaindered chunks, taking one only if
4179 it is exact fit, or, if this a small request, the chunk is remainder from
4180 the most recent non-exact fit. Place other traversed chunks in
4181 bins. Note that this step is the only place in any routine where
4182 chunks are placed in bins.
4184 The outer loop here is needed because we might not realize until
4185 near the end of malloc that we should have consolidated, so must
4186 do so and retry. This happens at most once, and only when we would
4187 otherwise need to expand memory to service a "small" request.
4190 for(;;) {
4192 int iters = 0;
4193 while ( (victim = unsorted_chunks(av)->bk) != unsorted_chunks(av)) {
4194 bck = victim->bk;
4195 if (__builtin_expect (victim->size <= 2 * SIZE_SZ, 0)
4196 || __builtin_expect (victim->size > av->system_mem, 0))
4197 malloc_printerr (check_action, "malloc(): memory corruption",
4198 chunk2mem (victim));
4199 size = chunksize(victim);
4202 If a small request, try to use last remainder if it is the
4203 only chunk in unsorted bin. This helps promote locality for
4204 runs of consecutive small requests. This is the only
4205 exception to best-fit, and applies only when there is
4206 no exact fit for a small chunk.
4209 if (in_smallbin_range(nb) &&
4210 bck == unsorted_chunks(av) &&
4211 victim == av->last_remainder &&
4212 (unsigned long)(size) > (unsigned long)(nb + MINSIZE)) {
4214 /* split and reattach remainder */
4215 remainder_size = size - nb;
4216 remainder = chunk_at_offset(victim, nb);
4217 unsorted_chunks(av)->bk = unsorted_chunks(av)->fd = remainder;
4218 av->last_remainder = remainder;
4219 remainder->bk = remainder->fd = unsorted_chunks(av);
4220 if (!in_smallbin_range(remainder_size))
4222 remainder->fd_nextsize = NULL;
4223 remainder->bk_nextsize = NULL;
4226 set_head(victim, nb | PREV_INUSE |
4227 (av != &main_arena ? NON_MAIN_ARENA : 0));
4228 set_head(remainder, remainder_size | PREV_INUSE);
4229 set_foot(remainder, remainder_size);
4231 check_malloced_chunk(av, victim, nb);
4232 void *p = chunk2mem(victim);
4233 if (__builtin_expect (perturb_byte, 0))
4234 alloc_perturb (p, bytes);
4235 return p;
4238 /* remove from unsorted list */
4239 unsorted_chunks(av)->bk = bck;
4240 bck->fd = unsorted_chunks(av);
4242 /* Take now instead of binning if exact fit */
4244 if (size == nb) {
4245 set_inuse_bit_at_offset(victim, size);
4246 if (av != &main_arena)
4247 victim->size |= NON_MAIN_ARENA;
4248 check_malloced_chunk(av, victim, nb);
4249 void *p = chunk2mem(victim);
4250 if (__builtin_expect (perturb_byte, 0))
4251 alloc_perturb (p, bytes);
4252 return p;
4255 /* place chunk in bin */
4257 if (in_smallbin_range(size)) {
4258 victim_index = smallbin_index(size);
4259 bck = bin_at(av, victim_index);
4260 fwd = bck->fd;
4262 else {
4263 victim_index = largebin_index(size);
4264 bck = bin_at(av, victim_index);
4265 fwd = bck->fd;
4267 /* maintain large bins in sorted order */
4268 if (fwd != bck) {
4269 /* Or with inuse bit to speed comparisons */
4270 size |= PREV_INUSE;
4271 /* if smaller than smallest, bypass loop below */
4272 assert((bck->bk->size & NON_MAIN_ARENA) == 0);
4273 if ((unsigned long)(size) < (unsigned long)(bck->bk->size)) {
4274 fwd = bck;
4275 bck = bck->bk;
4277 victim->fd_nextsize = fwd->fd;
4278 victim->bk_nextsize = fwd->fd->bk_nextsize;
4279 fwd->fd->bk_nextsize = victim->bk_nextsize->fd_nextsize = victim;
4281 else {
4282 assert((fwd->size & NON_MAIN_ARENA) == 0);
4283 while ((unsigned long) size < fwd->size)
4285 fwd = fwd->fd_nextsize;
4286 assert((fwd->size & NON_MAIN_ARENA) == 0);
4289 if ((unsigned long) size == (unsigned long) fwd->size)
4290 /* Always insert in the second position. */
4291 fwd = fwd->fd;
4292 else
4294 victim->fd_nextsize = fwd;
4295 victim->bk_nextsize = fwd->bk_nextsize;
4296 fwd->bk_nextsize = victim;
4297 victim->bk_nextsize->fd_nextsize = victim;
4299 bck = fwd->bk;
4301 } else
4302 victim->fd_nextsize = victim->bk_nextsize = victim;
4305 mark_bin(av, victim_index);
4306 victim->bk = bck;
4307 victim->fd = fwd;
4308 fwd->bk = victim;
4309 bck->fd = victim;
4311 #define MAX_ITERS 10000
4312 if (++iters >= MAX_ITERS)
4313 break;
4317 If a large request, scan through the chunks of current bin in
4318 sorted order to find smallest that fits. Use the skip list for this.
4321 if (!in_smallbin_range(nb)) {
4322 bin = bin_at(av, idx);
4324 /* skip scan if empty or largest chunk is too small */
4325 if ((victim = first(bin)) != bin &&
4326 (unsigned long)(victim->size) >= (unsigned long)(nb)) {
4328 victim = victim->bk_nextsize;
4329 while (((unsigned long)(size = chunksize(victim)) <
4330 (unsigned long)(nb)))
4331 victim = victim->bk_nextsize;
4333 /* Avoid removing the first entry for a size so that the skip
4334 list does not have to be rerouted. */
4335 if (victim != last(bin) && victim->size == victim->fd->size)
4336 victim = victim->fd;
4338 remainder_size = size - nb;
4339 unlink(victim, bck, fwd);
4341 /* Exhaust */
4342 if (remainder_size < MINSIZE) {
4343 set_inuse_bit_at_offset(victim, size);
4344 if (av != &main_arena)
4345 victim->size |= NON_MAIN_ARENA;
4347 /* Split */
4348 else {
4349 remainder = chunk_at_offset(victim, nb);
4350 /* We cannot assume the unsorted list is empty and therefore
4351 have to perform a complete insert here. */
4352 bck = unsorted_chunks(av);
4353 fwd = bck->fd;
4354 remainder->bk = bck;
4355 remainder->fd = fwd;
4356 bck->fd = remainder;
4357 fwd->bk = remainder;
4358 if (!in_smallbin_range(remainder_size))
4360 remainder->fd_nextsize = NULL;
4361 remainder->bk_nextsize = NULL;
4363 set_head(victim, nb | PREV_INUSE |
4364 (av != &main_arena ? NON_MAIN_ARENA : 0));
4365 set_head(remainder, remainder_size | PREV_INUSE);
4366 set_foot(remainder, remainder_size);
4368 check_malloced_chunk(av, victim, nb);
4369 void *p = chunk2mem(victim);
4370 if (__builtin_expect (perturb_byte, 0))
4371 alloc_perturb (p, bytes);
4372 return p;
4377 Search for a chunk by scanning bins, starting with next largest
4378 bin. This search is strictly by best-fit; i.e., the smallest
4379 (with ties going to approximately the least recently used) chunk
4380 that fits is selected.
4382 The bitmap avoids needing to check that most blocks are nonempty.
4383 The particular case of skipping all bins during warm-up phases
4384 when no chunks have been returned yet is faster than it might look.
4387 ++idx;
4388 bin = bin_at(av,idx);
4389 block = idx2block(idx);
4390 map = av->binmap[block];
4391 bit = idx2bit(idx);
4393 for (;;) {
4395 /* Skip rest of block if there are no more set bits in this block. */
4396 if (bit > map || bit == 0) {
4397 do {
4398 if (++block >= BINMAPSIZE) /* out of bins */
4399 goto use_top;
4400 } while ( (map = av->binmap[block]) == 0);
4402 bin = bin_at(av, (block << BINMAPSHIFT));
4403 bit = 1;
4406 /* Advance to bin with set bit. There must be one. */
4407 while ((bit & map) == 0) {
4408 bin = next_bin(bin);
4409 bit <<= 1;
4410 assert(bit != 0);
4413 /* Inspect the bin. It is likely to be non-empty */
4414 victim = last(bin);
4416 /* If a false alarm (empty bin), clear the bit. */
4417 if (victim == bin) {
4418 av->binmap[block] = map &= ~bit; /* Write through */
4419 bin = next_bin(bin);
4420 bit <<= 1;
4423 else {
4424 size = chunksize(victim);
4426 /* We know the first chunk in this bin is big enough to use. */
4427 assert((unsigned long)(size) >= (unsigned long)(nb));
4429 remainder_size = size - nb;
4431 /* unlink */
4432 unlink(victim, bck, fwd);
4434 /* Exhaust */
4435 if (remainder_size < MINSIZE) {
4436 set_inuse_bit_at_offset(victim, size);
4437 if (av != &main_arena)
4438 victim->size |= NON_MAIN_ARENA;
4441 /* Split */
4442 else {
4443 remainder = chunk_at_offset(victim, nb);
4445 /* We cannot assume the unsorted list is empty and therefore
4446 have to perform a complete insert here. */
4447 bck = unsorted_chunks(av);
4448 fwd = bck->fd;
4449 remainder->bk = bck;
4450 remainder->fd = fwd;
4451 bck->fd = remainder;
4452 fwd->bk = remainder;
4454 /* advertise as last remainder */
4455 if (in_smallbin_range(nb))
4456 av->last_remainder = remainder;
4457 if (!in_smallbin_range(remainder_size))
4459 remainder->fd_nextsize = NULL;
4460 remainder->bk_nextsize = NULL;
4462 set_head(victim, nb | PREV_INUSE |
4463 (av != &main_arena ? NON_MAIN_ARENA : 0));
4464 set_head(remainder, remainder_size | PREV_INUSE);
4465 set_foot(remainder, remainder_size);
4467 check_malloced_chunk(av, victim, nb);
4468 void *p = chunk2mem(victim);
4469 if (__builtin_expect (perturb_byte, 0))
4470 alloc_perturb (p, bytes);
4471 return p;
4475 use_top:
4477 If large enough, split off the chunk bordering the end of memory
4478 (held in av->top). Note that this is in accord with the best-fit
4479 search rule. In effect, av->top is treated as larger (and thus
4480 less well fitting) than any other available chunk since it can
4481 be extended to be as large as necessary (up to system
4482 limitations).
4484 We require that av->top always exists (i.e., has size >=
4485 MINSIZE) after initialization, so if it would otherwise be
4486 exhuasted by current request, it is replenished. (The main
4487 reason for ensuring it exists is that we may need MINSIZE space
4488 to put in fenceposts in sysmalloc.)
4491 victim = av->top;
4492 size = chunksize(victim);
4494 if ((unsigned long)(size) >= (unsigned long)(nb + MINSIZE)) {
4495 remainder_size = size - nb;
4496 remainder = chunk_at_offset(victim, nb);
4497 av->top = remainder;
4498 set_head(victim, nb | PREV_INUSE |
4499 (av != &main_arena ? NON_MAIN_ARENA : 0));
4500 set_head(remainder, remainder_size | PREV_INUSE);
4502 check_malloced_chunk(av, victim, nb);
4503 void *p = chunk2mem(victim);
4504 if (__builtin_expect (perturb_byte, 0))
4505 alloc_perturb (p, bytes);
4506 return p;
4510 If there is space available in fastbins, consolidate and retry,
4511 to possibly avoid expanding memory. This can occur only if nb is
4512 in smallbin range so we didn't consolidate upon entry.
4515 else if (have_fastchunks(av)) {
4516 assert(in_smallbin_range(nb));
4517 malloc_consolidate(av);
4518 idx = smallbin_index(nb); /* restore original bin index */
4522 Otherwise, relay to handle system-dependent cases
4524 else {
4525 void *p = sYSMALLOc(nb, av);
4526 if (__builtin_expect (perturb_byte, 0))
4527 alloc_perturb (p, bytes);
4528 return p;
4534 ------------------------------ free ------------------------------
4537 void
4538 _int_free(mstate av, Void_t* mem)
4540 mchunkptr p; /* chunk corresponding to mem */
4541 INTERNAL_SIZE_T size; /* its size */
4542 mfastbinptr* fb; /* associated fastbin */
4543 mchunkptr nextchunk; /* next contiguous chunk */
4544 INTERNAL_SIZE_T nextsize; /* its size */
4545 int nextinuse; /* true if nextchunk is used */
4546 INTERNAL_SIZE_T prevsize; /* size of previous contiguous chunk */
4547 mchunkptr bck; /* misc temp for linking */
4548 mchunkptr fwd; /* misc temp for linking */
4550 const char *errstr = NULL;
4552 p = mem2chunk(mem);
4553 size = chunksize(p);
4555 /* Little security check which won't hurt performance: the
4556 allocator never wrapps around at the end of the address space.
4557 Therefore we can exclude some size values which might appear
4558 here by accident or by "design" from some intruder. */
4559 if (__builtin_expect ((uintptr_t) p > (uintptr_t) -size, 0)
4560 || __builtin_expect (misaligned_chunk (p), 0))
4562 errstr = "free(): invalid pointer";
4563 errout:
4564 malloc_printerr (check_action, errstr, mem);
4565 return;
4567 /* We know that each chunk is at least MINSIZE bytes in size. */
4568 if (__builtin_expect (size < MINSIZE, 0))
4570 errstr = "free(): invalid size";
4571 goto errout;
4574 check_inuse_chunk(av, p);
4577 If eligible, place chunk on a fastbin so it can be found
4578 and used quickly in malloc.
4581 if ((unsigned long)(size) <= (unsigned long)(get_max_fast ())
4583 #if TRIM_FASTBINS
4585 If TRIM_FASTBINS set, don't place chunks
4586 bordering top into fastbins
4588 && (chunk_at_offset(p, size) != av->top)
4589 #endif
4592 if (__builtin_expect (chunk_at_offset (p, size)->size <= 2 * SIZE_SZ, 0)
4593 || __builtin_expect (chunksize (chunk_at_offset (p, size))
4594 >= av->system_mem, 0))
4596 errstr = "free(): invalid next size (fast)";
4597 goto errout;
4600 set_fastchunks(av);
4601 fb = &(av->fastbins[fastbin_index(size)]);
4602 /* Another simple check: make sure the top of the bin is not the
4603 record we are going to add (i.e., double free). */
4604 if (__builtin_expect (*fb == p, 0))
4606 errstr = "double free or corruption (fasttop)";
4607 goto errout;
4610 if (__builtin_expect (perturb_byte, 0))
4611 free_perturb (mem, size - SIZE_SZ);
4613 p->fd = *fb;
4614 *fb = p;
4618 Consolidate other non-mmapped chunks as they arrive.
4621 else if (!chunk_is_mmapped(p)) {
4622 nextchunk = chunk_at_offset(p, size);
4624 /* Lightweight tests: check whether the block is already the
4625 top block. */
4626 if (__builtin_expect (p == av->top, 0))
4628 errstr = "double free or corruption (top)";
4629 goto errout;
4631 /* Or whether the next chunk is beyond the boundaries of the arena. */
4632 if (__builtin_expect (contiguous (av)
4633 && (char *) nextchunk
4634 >= ((char *) av->top + chunksize(av->top)), 0))
4636 errstr = "double free or corruption (out)";
4637 goto errout;
4639 /* Or whether the block is actually not marked used. */
4640 if (__builtin_expect (!prev_inuse(nextchunk), 0))
4642 errstr = "double free or corruption (!prev)";
4643 goto errout;
4646 nextsize = chunksize(nextchunk);
4647 if (__builtin_expect (nextchunk->size <= 2 * SIZE_SZ, 0)
4648 || __builtin_expect (nextsize >= av->system_mem, 0))
4650 errstr = "free(): invalid next size (normal)";
4651 goto errout;
4654 if (__builtin_expect (perturb_byte, 0))
4655 free_perturb (mem, size - SIZE_SZ);
4657 /* consolidate backward */
4658 if (!prev_inuse(p)) {
4659 prevsize = p->prev_size;
4660 size += prevsize;
4661 p = chunk_at_offset(p, -((long) prevsize));
4662 unlink(p, bck, fwd);
4665 if (nextchunk != av->top) {
4666 /* get and clear inuse bit */
4667 nextinuse = inuse_bit_at_offset(nextchunk, nextsize);
4669 /* consolidate forward */
4670 if (!nextinuse) {
4671 unlink(nextchunk, bck, fwd);
4672 size += nextsize;
4673 } else
4674 clear_inuse_bit_at_offset(nextchunk, 0);
4677 Place the chunk in unsorted chunk list. Chunks are
4678 not placed into regular bins until after they have
4679 been given one chance to be used in malloc.
4682 bck = unsorted_chunks(av);
4683 fwd = bck->fd;
4684 p->fd = fwd;
4685 p->bk = bck;
4686 if (!in_smallbin_range(size))
4688 p->fd_nextsize = NULL;
4689 p->bk_nextsize = NULL;
4691 bck->fd = p;
4692 fwd->bk = p;
4694 set_head(p, size | PREV_INUSE);
4695 set_foot(p, size);
4697 check_free_chunk(av, p);
4701 If the chunk borders the current high end of memory,
4702 consolidate into top
4705 else {
4706 size += nextsize;
4707 set_head(p, size | PREV_INUSE);
4708 av->top = p;
4709 check_chunk(av, p);
4713 If freeing a large space, consolidate possibly-surrounding
4714 chunks. Then, if the total unused topmost memory exceeds trim
4715 threshold, ask malloc_trim to reduce top.
4717 Unless max_fast is 0, we don't know if there are fastbins
4718 bordering top, so we cannot tell for sure whether threshold
4719 has been reached unless fastbins are consolidated. But we
4720 don't want to consolidate on each free. As a compromise,
4721 consolidation is performed if FASTBIN_CONSOLIDATION_THRESHOLD
4722 is reached.
4725 if ((unsigned long)(size) >= FASTBIN_CONSOLIDATION_THRESHOLD) {
4726 if (have_fastchunks(av))
4727 malloc_consolidate(av);
4729 if (av == &main_arena) {
4730 #ifndef MORECORE_CANNOT_TRIM
4731 if ((unsigned long)(chunksize(av->top)) >=
4732 (unsigned long)(mp_.trim_threshold))
4733 sYSTRIm(mp_.top_pad, av);
4734 #endif
4735 } else {
4736 /* Always try heap_trim(), even if the top chunk is not
4737 large, because the corresponding heap might go away. */
4738 heap_info *heap = heap_for_ptr(top(av));
4740 assert(heap->ar_ptr == av);
4741 heap_trim(heap, mp_.top_pad);
4747 If the chunk was allocated via mmap, release via munmap(). Note
4748 that if HAVE_MMAP is false but chunk_is_mmapped is true, then
4749 user must have overwritten memory. There's nothing we can do to
4750 catch this error unless MALLOC_DEBUG is set, in which case
4751 check_inuse_chunk (above) will have triggered error.
4754 else {
4755 #if HAVE_MMAP
4756 munmap_chunk (p);
4757 #endif
4762 ------------------------- malloc_consolidate -------------------------
4764 malloc_consolidate is a specialized version of free() that tears
4765 down chunks held in fastbins. Free itself cannot be used for this
4766 purpose since, among other things, it might place chunks back onto
4767 fastbins. So, instead, we need to use a minor variant of the same
4768 code.
4770 Also, because this routine needs to be called the first time through
4771 malloc anyway, it turns out to be the perfect place to trigger
4772 initialization code.
4775 #if __STD_C
4776 static void malloc_consolidate(mstate av)
4777 #else
4778 static void malloc_consolidate(av) mstate av;
4779 #endif
4781 mfastbinptr* fb; /* current fastbin being consolidated */
4782 mfastbinptr* maxfb; /* last fastbin (for loop control) */
4783 mchunkptr p; /* current chunk being consolidated */
4784 mchunkptr nextp; /* next chunk to consolidate */
4785 mchunkptr unsorted_bin; /* bin header */
4786 mchunkptr first_unsorted; /* chunk to link to */
4788 /* These have same use as in free() */
4789 mchunkptr nextchunk;
4790 INTERNAL_SIZE_T size;
4791 INTERNAL_SIZE_T nextsize;
4792 INTERNAL_SIZE_T prevsize;
4793 int nextinuse;
4794 mchunkptr bck;
4795 mchunkptr fwd;
4798 If max_fast is 0, we know that av hasn't
4799 yet been initialized, in which case do so below
4802 if (get_max_fast () != 0) {
4803 clear_fastchunks(av);
4805 unsorted_bin = unsorted_chunks(av);
4808 Remove each chunk from fast bin and consolidate it, placing it
4809 then in unsorted bin. Among other reasons for doing this,
4810 placing in unsorted bin avoids needing to calculate actual bins
4811 until malloc is sure that chunks aren't immediately going to be
4812 reused anyway.
4815 #if 0
4816 /* It is wrong to limit the fast bins to search using get_max_fast
4817 because, except for the main arena, all the others might have
4818 blocks in the high fast bins. It's not worth it anyway, just
4819 search all bins all the time. */
4820 maxfb = &(av->fastbins[fastbin_index(get_max_fast ())]);
4821 #else
4822 maxfb = &(av->fastbins[NFASTBINS - 1]);
4823 #endif
4824 fb = &(av->fastbins[0]);
4825 do {
4826 if ( (p = *fb) != 0) {
4827 *fb = 0;
4829 do {
4830 check_inuse_chunk(av, p);
4831 nextp = p->fd;
4833 /* Slightly streamlined version of consolidation code in free() */
4834 size = p->size & ~(PREV_INUSE|NON_MAIN_ARENA);
4835 nextchunk = chunk_at_offset(p, size);
4836 nextsize = chunksize(nextchunk);
4838 if (!prev_inuse(p)) {
4839 prevsize = p->prev_size;
4840 size += prevsize;
4841 p = chunk_at_offset(p, -((long) prevsize));
4842 unlink(p, bck, fwd);
4845 if (nextchunk != av->top) {
4846 nextinuse = inuse_bit_at_offset(nextchunk, nextsize);
4848 if (!nextinuse) {
4849 size += nextsize;
4850 unlink(nextchunk, bck, fwd);
4851 } else
4852 clear_inuse_bit_at_offset(nextchunk, 0);
4854 first_unsorted = unsorted_bin->fd;
4855 unsorted_bin->fd = p;
4856 first_unsorted->bk = p;
4858 if (!in_smallbin_range (size)) {
4859 p->fd_nextsize = NULL;
4860 p->bk_nextsize = NULL;
4863 set_head(p, size | PREV_INUSE);
4864 p->bk = unsorted_bin;
4865 p->fd = first_unsorted;
4866 set_foot(p, size);
4869 else {
4870 size += nextsize;
4871 set_head(p, size | PREV_INUSE);
4872 av->top = p;
4875 } while ( (p = nextp) != 0);
4878 } while (fb++ != maxfb);
4880 else {
4881 malloc_init_state(av);
4882 check_malloc_state(av);
4887 ------------------------------ realloc ------------------------------
4890 Void_t*
4891 _int_realloc(mstate av, Void_t* oldmem, size_t bytes)
4893 INTERNAL_SIZE_T nb; /* padded request size */
4895 mchunkptr oldp; /* chunk corresponding to oldmem */
4896 INTERNAL_SIZE_T oldsize; /* its size */
4898 mchunkptr newp; /* chunk to return */
4899 INTERNAL_SIZE_T newsize; /* its size */
4900 Void_t* newmem; /* corresponding user mem */
4902 mchunkptr next; /* next contiguous chunk after oldp */
4904 mchunkptr remainder; /* extra space at end of newp */
4905 unsigned long remainder_size; /* its size */
4907 mchunkptr bck; /* misc temp for linking */
4908 mchunkptr fwd; /* misc temp for linking */
4910 unsigned long copysize; /* bytes to copy */
4911 unsigned int ncopies; /* INTERNAL_SIZE_T words to copy */
4912 INTERNAL_SIZE_T* s; /* copy source */
4913 INTERNAL_SIZE_T* d; /* copy destination */
4915 const char *errstr = NULL;
4918 checked_request2size(bytes, nb);
4920 oldp = mem2chunk(oldmem);
4921 oldsize = chunksize(oldp);
4923 /* Simple tests for old block integrity. */
4924 if (__builtin_expect (misaligned_chunk (oldp), 0))
4926 errstr = "realloc(): invalid pointer";
4927 errout:
4928 malloc_printerr (check_action, errstr, oldmem);
4929 return NULL;
4931 if (__builtin_expect (oldp->size <= 2 * SIZE_SZ, 0)
4932 || __builtin_expect (oldsize >= av->system_mem, 0))
4934 errstr = "realloc(): invalid old size";
4935 goto errout;
4938 check_inuse_chunk(av, oldp);
4940 if (!chunk_is_mmapped(oldp)) {
4942 next = chunk_at_offset(oldp, oldsize);
4943 INTERNAL_SIZE_T nextsize = chunksize(next);
4944 if (__builtin_expect (next->size <= 2 * SIZE_SZ, 0)
4945 || __builtin_expect (nextsize >= av->system_mem, 0))
4947 errstr = "realloc(): invalid next size";
4948 goto errout;
4951 if ((unsigned long)(oldsize) >= (unsigned long)(nb)) {
4952 /* already big enough; split below */
4953 newp = oldp;
4954 newsize = oldsize;
4957 else {
4958 /* Try to expand forward into top */
4959 if (next == av->top &&
4960 (unsigned long)(newsize = oldsize + nextsize) >=
4961 (unsigned long)(nb + MINSIZE)) {
4962 set_head_size(oldp, nb | (av != &main_arena ? NON_MAIN_ARENA : 0));
4963 av->top = chunk_at_offset(oldp, nb);
4964 set_head(av->top, (newsize - nb) | PREV_INUSE);
4965 check_inuse_chunk(av, oldp);
4966 return chunk2mem(oldp);
4969 /* Try to expand forward into next chunk; split off remainder below */
4970 else if (next != av->top &&
4971 !inuse(next) &&
4972 (unsigned long)(newsize = oldsize + nextsize) >=
4973 (unsigned long)(nb)) {
4974 newp = oldp;
4975 unlink(next, bck, fwd);
4978 /* allocate, copy, free */
4979 else {
4980 newmem = _int_malloc(av, nb - MALLOC_ALIGN_MASK);
4981 if (newmem == 0)
4982 return 0; /* propagate failure */
4984 newp = mem2chunk(newmem);
4985 newsize = chunksize(newp);
4988 Avoid copy if newp is next chunk after oldp.
4990 if (newp == next) {
4991 newsize += oldsize;
4992 newp = oldp;
4994 else {
4996 Unroll copy of <= 36 bytes (72 if 8byte sizes)
4997 We know that contents have an odd number of
4998 INTERNAL_SIZE_T-sized words; minimally 3.
5001 copysize = oldsize - SIZE_SZ;
5002 s = (INTERNAL_SIZE_T*)(oldmem);
5003 d = (INTERNAL_SIZE_T*)(newmem);
5004 ncopies = copysize / sizeof(INTERNAL_SIZE_T);
5005 assert(ncopies >= 3);
5007 if (ncopies > 9)
5008 MALLOC_COPY(d, s, copysize);
5010 else {
5011 *(d+0) = *(s+0);
5012 *(d+1) = *(s+1);
5013 *(d+2) = *(s+2);
5014 if (ncopies > 4) {
5015 *(d+3) = *(s+3);
5016 *(d+4) = *(s+4);
5017 if (ncopies > 6) {
5018 *(d+5) = *(s+5);
5019 *(d+6) = *(s+6);
5020 if (ncopies > 8) {
5021 *(d+7) = *(s+7);
5022 *(d+8) = *(s+8);
5028 _int_free(av, oldmem);
5029 check_inuse_chunk(av, newp);
5030 return chunk2mem(newp);
5035 /* If possible, free extra space in old or extended chunk */
5037 assert((unsigned long)(newsize) >= (unsigned long)(nb));
5039 remainder_size = newsize - nb;
5041 if (remainder_size < MINSIZE) { /* not enough extra to split off */
5042 set_head_size(newp, newsize | (av != &main_arena ? NON_MAIN_ARENA : 0));
5043 set_inuse_bit_at_offset(newp, newsize);
5045 else { /* split remainder */
5046 remainder = chunk_at_offset(newp, nb);
5047 set_head_size(newp, nb | (av != &main_arena ? NON_MAIN_ARENA : 0));
5048 set_head(remainder, remainder_size | PREV_INUSE |
5049 (av != &main_arena ? NON_MAIN_ARENA : 0));
5050 /* Mark remainder as inuse so free() won't complain */
5051 set_inuse_bit_at_offset(remainder, remainder_size);
5052 _int_free(av, chunk2mem(remainder));
5055 check_inuse_chunk(av, newp);
5056 return chunk2mem(newp);
5060 Handle mmap cases
5063 else {
5064 #if HAVE_MMAP
5066 #if HAVE_MREMAP
5067 INTERNAL_SIZE_T offset = oldp->prev_size;
5068 size_t pagemask = mp_.pagesize - 1;
5069 char *cp;
5070 unsigned long sum;
5072 /* Note the extra SIZE_SZ overhead */
5073 newsize = (nb + offset + SIZE_SZ + pagemask) & ~pagemask;
5075 /* don't need to remap if still within same page */
5076 if (oldsize == newsize - offset)
5077 return oldmem;
5079 cp = (char*)mremap((char*)oldp - offset, oldsize + offset, newsize, 1);
5081 if (cp != MAP_FAILED) {
5083 newp = (mchunkptr)(cp + offset);
5084 set_head(newp, (newsize - offset)|IS_MMAPPED);
5086 assert(aligned_OK(chunk2mem(newp)));
5087 assert((newp->prev_size == offset));
5089 /* update statistics */
5090 sum = mp_.mmapped_mem += newsize - oldsize;
5091 if (sum > (unsigned long)(mp_.max_mmapped_mem))
5092 mp_.max_mmapped_mem = sum;
5093 #ifdef NO_THREADS
5094 sum += main_arena.system_mem;
5095 if (sum > (unsigned long)(mp_.max_total_mem))
5096 mp_.max_total_mem = sum;
5097 #endif
5099 return chunk2mem(newp);
5101 #endif
5103 /* Note the extra SIZE_SZ overhead. */
5104 if ((unsigned long)(oldsize) >= (unsigned long)(nb + SIZE_SZ))
5105 newmem = oldmem; /* do nothing */
5106 else {
5107 /* Must alloc, copy, free. */
5108 newmem = _int_malloc(av, nb - MALLOC_ALIGN_MASK);
5109 if (newmem != 0) {
5110 MALLOC_COPY(newmem, oldmem, oldsize - 2*SIZE_SZ);
5111 _int_free(av, oldmem);
5114 return newmem;
5116 #else
5117 /* If !HAVE_MMAP, but chunk_is_mmapped, user must have overwritten mem */
5118 check_malloc_state(av);
5119 MALLOC_FAILURE_ACTION;
5120 return 0;
5121 #endif
5126 ------------------------------ memalign ------------------------------
5129 Void_t*
5130 _int_memalign(mstate av, size_t alignment, size_t bytes)
5132 INTERNAL_SIZE_T nb; /* padded request size */
5133 char* m; /* memory returned by malloc call */
5134 mchunkptr p; /* corresponding chunk */
5135 char* brk; /* alignment point within p */
5136 mchunkptr newp; /* chunk to return */
5137 INTERNAL_SIZE_T newsize; /* its size */
5138 INTERNAL_SIZE_T leadsize; /* leading space before alignment point */
5139 mchunkptr remainder; /* spare room at end to split off */
5140 unsigned long remainder_size; /* its size */
5141 INTERNAL_SIZE_T size;
5143 /* If need less alignment than we give anyway, just relay to malloc */
5145 if (alignment <= MALLOC_ALIGNMENT) return _int_malloc(av, bytes);
5147 /* Otherwise, ensure that it is at least a minimum chunk size */
5149 if (alignment < MINSIZE) alignment = MINSIZE;
5151 /* Make sure alignment is power of 2 (in case MINSIZE is not). */
5152 if ((alignment & (alignment - 1)) != 0) {
5153 size_t a = MALLOC_ALIGNMENT * 2;
5154 while ((unsigned long)a < (unsigned long)alignment) a <<= 1;
5155 alignment = a;
5158 checked_request2size(bytes, nb);
5161 Strategy: find a spot within that chunk that meets the alignment
5162 request, and then possibly free the leading and trailing space.
5166 /* Call malloc with worst case padding to hit alignment. */
5168 m = (char*)(_int_malloc(av, nb + alignment + MINSIZE));
5170 if (m == 0) return 0; /* propagate failure */
5172 p = mem2chunk(m);
5174 if ((((unsigned long)(m)) % alignment) != 0) { /* misaligned */
5177 Find an aligned spot inside chunk. Since we need to give back
5178 leading space in a chunk of at least MINSIZE, if the first
5179 calculation places us at a spot with less than MINSIZE leader,
5180 we can move to the next aligned spot -- we've allocated enough
5181 total room so that this is always possible.
5184 brk = (char*)mem2chunk(((unsigned long)(m + alignment - 1)) &
5185 -((signed long) alignment));
5186 if ((unsigned long)(brk - (char*)(p)) < MINSIZE)
5187 brk += alignment;
5189 newp = (mchunkptr)brk;
5190 leadsize = brk - (char*)(p);
5191 newsize = chunksize(p) - leadsize;
5193 /* For mmapped chunks, just adjust offset */
5194 if (chunk_is_mmapped(p)) {
5195 newp->prev_size = p->prev_size + leadsize;
5196 set_head(newp, newsize|IS_MMAPPED);
5197 return chunk2mem(newp);
5200 /* Otherwise, give back leader, use the rest */
5201 set_head(newp, newsize | PREV_INUSE |
5202 (av != &main_arena ? NON_MAIN_ARENA : 0));
5203 set_inuse_bit_at_offset(newp, newsize);
5204 set_head_size(p, leadsize | (av != &main_arena ? NON_MAIN_ARENA : 0));
5205 _int_free(av, chunk2mem(p));
5206 p = newp;
5208 assert (newsize >= nb &&
5209 (((unsigned long)(chunk2mem(p))) % alignment) == 0);
5212 /* Also give back spare room at the end */
5213 if (!chunk_is_mmapped(p)) {
5214 size = chunksize(p);
5215 if ((unsigned long)(size) > (unsigned long)(nb + MINSIZE)) {
5216 remainder_size = size - nb;
5217 remainder = chunk_at_offset(p, nb);
5218 set_head(remainder, remainder_size | PREV_INUSE |
5219 (av != &main_arena ? NON_MAIN_ARENA : 0));
5220 set_head_size(p, nb);
5221 _int_free(av, chunk2mem(remainder));
5225 check_inuse_chunk(av, p);
5226 return chunk2mem(p);
5229 #if 0
5231 ------------------------------ calloc ------------------------------
5234 #if __STD_C
5235 Void_t* cALLOc(size_t n_elements, size_t elem_size)
5236 #else
5237 Void_t* cALLOc(n_elements, elem_size) size_t n_elements; size_t elem_size;
5238 #endif
5240 mchunkptr p;
5241 unsigned long clearsize;
5242 unsigned long nclears;
5243 INTERNAL_SIZE_T* d;
5245 Void_t* mem = mALLOc(n_elements * elem_size);
5247 if (mem != 0) {
5248 p = mem2chunk(mem);
5250 #if MMAP_CLEARS
5251 if (!chunk_is_mmapped(p)) /* don't need to clear mmapped space */
5252 #endif
5255 Unroll clear of <= 36 bytes (72 if 8byte sizes)
5256 We know that contents have an odd number of
5257 INTERNAL_SIZE_T-sized words; minimally 3.
5260 d = (INTERNAL_SIZE_T*)mem;
5261 clearsize = chunksize(p) - SIZE_SZ;
5262 nclears = clearsize / sizeof(INTERNAL_SIZE_T);
5263 assert(nclears >= 3);
5265 if (nclears > 9)
5266 MALLOC_ZERO(d, clearsize);
5268 else {
5269 *(d+0) = 0;
5270 *(d+1) = 0;
5271 *(d+2) = 0;
5272 if (nclears > 4) {
5273 *(d+3) = 0;
5274 *(d+4) = 0;
5275 if (nclears > 6) {
5276 *(d+5) = 0;
5277 *(d+6) = 0;
5278 if (nclears > 8) {
5279 *(d+7) = 0;
5280 *(d+8) = 0;
5287 return mem;
5289 #endif /* 0 */
5291 #ifndef _LIBC
5293 ------------------------- independent_calloc -------------------------
5296 Void_t**
5297 #if __STD_C
5298 _int_icalloc(mstate av, size_t n_elements, size_t elem_size, Void_t* chunks[])
5299 #else
5300 _int_icalloc(av, n_elements, elem_size, chunks)
5301 mstate av; size_t n_elements; size_t elem_size; Void_t* chunks[];
5302 #endif
5304 size_t sz = elem_size; /* serves as 1-element array */
5305 /* opts arg of 3 means all elements are same size, and should be cleared */
5306 return iALLOc(av, n_elements, &sz, 3, chunks);
5310 ------------------------- independent_comalloc -------------------------
5313 Void_t**
5314 #if __STD_C
5315 _int_icomalloc(mstate av, size_t n_elements, size_t sizes[], Void_t* chunks[])
5316 #else
5317 _int_icomalloc(av, n_elements, sizes, chunks)
5318 mstate av; size_t n_elements; size_t sizes[]; Void_t* chunks[];
5319 #endif
5321 return iALLOc(av, n_elements, sizes, 0, chunks);
5326 ------------------------------ ialloc ------------------------------
5327 ialloc provides common support for independent_X routines, handling all of
5328 the combinations that can result.
5330 The opts arg has:
5331 bit 0 set if all elements are same size (using sizes[0])
5332 bit 1 set if elements should be zeroed
5336 static Void_t**
5337 #if __STD_C
5338 iALLOc(mstate av, size_t n_elements, size_t* sizes, int opts, Void_t* chunks[])
5339 #else
5340 iALLOc(av, n_elements, sizes, opts, chunks)
5341 mstate av; size_t n_elements; size_t* sizes; int opts; Void_t* chunks[];
5342 #endif
5344 INTERNAL_SIZE_T element_size; /* chunksize of each element, if all same */
5345 INTERNAL_SIZE_T contents_size; /* total size of elements */
5346 INTERNAL_SIZE_T array_size; /* request size of pointer array */
5347 Void_t* mem; /* malloced aggregate space */
5348 mchunkptr p; /* corresponding chunk */
5349 INTERNAL_SIZE_T remainder_size; /* remaining bytes while splitting */
5350 Void_t** marray; /* either "chunks" or malloced ptr array */
5351 mchunkptr array_chunk; /* chunk for malloced ptr array */
5352 int mmx; /* to disable mmap */
5353 INTERNAL_SIZE_T size;
5354 INTERNAL_SIZE_T size_flags;
5355 size_t i;
5357 /* Ensure initialization/consolidation */
5358 if (have_fastchunks(av)) malloc_consolidate(av);
5360 /* compute array length, if needed */
5361 if (chunks != 0) {
5362 if (n_elements == 0)
5363 return chunks; /* nothing to do */
5364 marray = chunks;
5365 array_size = 0;
5367 else {
5368 /* if empty req, must still return chunk representing empty array */
5369 if (n_elements == 0)
5370 return (Void_t**) _int_malloc(av, 0);
5371 marray = 0;
5372 array_size = request2size(n_elements * (sizeof(Void_t*)));
5375 /* compute total element size */
5376 if (opts & 0x1) { /* all-same-size */
5377 element_size = request2size(*sizes);
5378 contents_size = n_elements * element_size;
5380 else { /* add up all the sizes */
5381 element_size = 0;
5382 contents_size = 0;
5383 for (i = 0; i != n_elements; ++i)
5384 contents_size += request2size(sizes[i]);
5387 /* subtract out alignment bytes from total to minimize overallocation */
5388 size = contents_size + array_size - MALLOC_ALIGN_MASK;
5391 Allocate the aggregate chunk.
5392 But first disable mmap so malloc won't use it, since
5393 we would not be able to later free/realloc space internal
5394 to a segregated mmap region.
5396 mmx = mp_.n_mmaps_max; /* disable mmap */
5397 mp_.n_mmaps_max = 0;
5398 mem = _int_malloc(av, size);
5399 mp_.n_mmaps_max = mmx; /* reset mmap */
5400 #if MALLOC_DEBUG
5401 mp_.n_mmaps_cmax = mmx;
5402 #endif
5403 if (mem == 0)
5404 return 0;
5406 p = mem2chunk(mem);
5407 assert(!chunk_is_mmapped(p));
5408 remainder_size = chunksize(p);
5410 if (opts & 0x2) { /* optionally clear the elements */
5411 MALLOC_ZERO(mem, remainder_size - SIZE_SZ - array_size);
5414 size_flags = PREV_INUSE | (av != &main_arena ? NON_MAIN_ARENA : 0);
5416 /* If not provided, allocate the pointer array as final part of chunk */
5417 if (marray == 0) {
5418 array_chunk = chunk_at_offset(p, contents_size);
5419 marray = (Void_t**) (chunk2mem(array_chunk));
5420 set_head(array_chunk, (remainder_size - contents_size) | size_flags);
5421 remainder_size = contents_size;
5424 /* split out elements */
5425 for (i = 0; ; ++i) {
5426 marray[i] = chunk2mem(p);
5427 if (i != n_elements-1) {
5428 if (element_size != 0)
5429 size = element_size;
5430 else
5431 size = request2size(sizes[i]);
5432 remainder_size -= size;
5433 set_head(p, size | size_flags);
5434 p = chunk_at_offset(p, size);
5436 else { /* the final element absorbs any overallocation slop */
5437 set_head(p, remainder_size | size_flags);
5438 break;
5442 #if MALLOC_DEBUG
5443 if (marray != chunks) {
5444 /* final element must have exactly exhausted chunk */
5445 if (element_size != 0)
5446 assert(remainder_size == element_size);
5447 else
5448 assert(remainder_size == request2size(sizes[i]));
5449 check_inuse_chunk(av, mem2chunk(marray));
5452 for (i = 0; i != n_elements; ++i)
5453 check_inuse_chunk(av, mem2chunk(marray[i]));
5454 #endif
5456 return marray;
5458 #endif /* _LIBC */
5462 ------------------------------ valloc ------------------------------
5465 Void_t*
5466 #if __STD_C
5467 _int_valloc(mstate av, size_t bytes)
5468 #else
5469 _int_valloc(av, bytes) mstate av; size_t bytes;
5470 #endif
5472 /* Ensure initialization/consolidation */
5473 if (have_fastchunks(av)) malloc_consolidate(av);
5474 return _int_memalign(av, mp_.pagesize, bytes);
5478 ------------------------------ pvalloc ------------------------------
5482 Void_t*
5483 #if __STD_C
5484 _int_pvalloc(mstate av, size_t bytes)
5485 #else
5486 _int_pvalloc(av, bytes) mstate av, size_t bytes;
5487 #endif
5489 size_t pagesz;
5491 /* Ensure initialization/consolidation */
5492 if (have_fastchunks(av)) malloc_consolidate(av);
5493 pagesz = mp_.pagesize;
5494 return _int_memalign(av, pagesz, (bytes + pagesz - 1) & ~(pagesz - 1));
5499 ------------------------------ malloc_trim ------------------------------
5502 #if __STD_C
5503 int mTRIm(size_t pad)
5504 #else
5505 int mTRIm(pad) size_t pad;
5506 #endif
5508 mstate av = &main_arena; /* already locked */
5510 /* Ensure initialization/consolidation */
5511 malloc_consolidate(av);
5513 #ifndef MORECORE_CANNOT_TRIM
5514 return sYSTRIm(pad, av);
5515 #else
5516 return 0;
5517 #endif
5522 ------------------------- malloc_usable_size -------------------------
5525 #if __STD_C
5526 size_t mUSABLe(Void_t* mem)
5527 #else
5528 size_t mUSABLe(mem) Void_t* mem;
5529 #endif
5531 mchunkptr p;
5532 if (mem != 0) {
5533 p = mem2chunk(mem);
5534 if (chunk_is_mmapped(p))
5535 return chunksize(p) - 2*SIZE_SZ;
5536 else if (inuse(p))
5537 return chunksize(p) - SIZE_SZ;
5539 return 0;
5543 ------------------------------ mallinfo ------------------------------
5546 struct mallinfo mALLINFo(mstate av)
5548 struct mallinfo mi;
5549 size_t i;
5550 mbinptr b;
5551 mchunkptr p;
5552 INTERNAL_SIZE_T avail;
5553 INTERNAL_SIZE_T fastavail;
5554 int nblocks;
5555 int nfastblocks;
5557 /* Ensure initialization */
5558 if (av->top == 0) malloc_consolidate(av);
5560 check_malloc_state(av);
5562 /* Account for top */
5563 avail = chunksize(av->top);
5564 nblocks = 1; /* top always exists */
5566 /* traverse fastbins */
5567 nfastblocks = 0;
5568 fastavail = 0;
5570 for (i = 0; i < NFASTBINS; ++i) {
5571 for (p = av->fastbins[i]; p != 0; p = p->fd) {
5572 ++nfastblocks;
5573 fastavail += chunksize(p);
5577 avail += fastavail;
5579 /* traverse regular bins */
5580 for (i = 1; i < NBINS; ++i) {
5581 b = bin_at(av, i);
5582 for (p = last(b); p != b; p = p->bk) {
5583 ++nblocks;
5584 avail += chunksize(p);
5588 mi.smblks = nfastblocks;
5589 mi.ordblks = nblocks;
5590 mi.fordblks = avail;
5591 mi.uordblks = av->system_mem - avail;
5592 mi.arena = av->system_mem;
5593 mi.hblks = mp_.n_mmaps;
5594 mi.hblkhd = mp_.mmapped_mem;
5595 mi.fsmblks = fastavail;
5596 mi.keepcost = chunksize(av->top);
5597 mi.usmblks = mp_.max_total_mem;
5598 return mi;
5602 ------------------------------ malloc_stats ------------------------------
5605 void mSTATs()
5607 int i;
5608 mstate ar_ptr;
5609 struct mallinfo mi;
5610 unsigned int in_use_b = mp_.mmapped_mem, system_b = in_use_b;
5611 #if THREAD_STATS
5612 long stat_lock_direct = 0, stat_lock_loop = 0, stat_lock_wait = 0;
5613 #endif
5615 if(__malloc_initialized < 0)
5616 ptmalloc_init ();
5617 #ifdef _LIBC
5618 _IO_flockfile (stderr);
5619 int old_flags2 = ((_IO_FILE *) stderr)->_flags2;
5620 ((_IO_FILE *) stderr)->_flags2 |= _IO_FLAGS2_NOTCANCEL;
5621 #endif
5622 for (i=0, ar_ptr = &main_arena;; i++) {
5623 (void)mutex_lock(&ar_ptr->mutex);
5624 mi = mALLINFo(ar_ptr);
5625 fprintf(stderr, "Arena %d:\n", i);
5626 fprintf(stderr, "system bytes = %10u\n", (unsigned int)mi.arena);
5627 fprintf(stderr, "in use bytes = %10u\n", (unsigned int)mi.uordblks);
5628 #if MALLOC_DEBUG > 1
5629 if (i > 0)
5630 dump_heap(heap_for_ptr(top(ar_ptr)));
5631 #endif
5632 system_b += mi.arena;
5633 in_use_b += mi.uordblks;
5634 #if THREAD_STATS
5635 stat_lock_direct += ar_ptr->stat_lock_direct;
5636 stat_lock_loop += ar_ptr->stat_lock_loop;
5637 stat_lock_wait += ar_ptr->stat_lock_wait;
5638 #endif
5639 (void)mutex_unlock(&ar_ptr->mutex);
5640 ar_ptr = ar_ptr->next;
5641 if(ar_ptr == &main_arena) break;
5643 #if HAVE_MMAP
5644 fprintf(stderr, "Total (incl. mmap):\n");
5645 #else
5646 fprintf(stderr, "Total:\n");
5647 #endif
5648 fprintf(stderr, "system bytes = %10u\n", system_b);
5649 fprintf(stderr, "in use bytes = %10u\n", in_use_b);
5650 #ifdef NO_THREADS
5651 fprintf(stderr, "max system bytes = %10u\n", (unsigned int)mp_.max_total_mem);
5652 #endif
5653 #if HAVE_MMAP
5654 fprintf(stderr, "max mmap regions = %10u\n", (unsigned int)mp_.max_n_mmaps);
5655 fprintf(stderr, "max mmap bytes = %10lu\n",
5656 (unsigned long)mp_.max_mmapped_mem);
5657 #endif
5658 #if THREAD_STATS
5659 fprintf(stderr, "heaps created = %10d\n", stat_n_heaps);
5660 fprintf(stderr, "locked directly = %10ld\n", stat_lock_direct);
5661 fprintf(stderr, "locked in loop = %10ld\n", stat_lock_loop);
5662 fprintf(stderr, "locked waiting = %10ld\n", stat_lock_wait);
5663 fprintf(stderr, "locked total = %10ld\n",
5664 stat_lock_direct + stat_lock_loop + stat_lock_wait);
5665 #endif
5666 #ifdef _LIBC
5667 ((_IO_FILE *) stderr)->_flags2 |= old_flags2;
5668 _IO_funlockfile (stderr);
5669 #endif
5674 ------------------------------ mallopt ------------------------------
5677 #if __STD_C
5678 int mALLOPt(int param_number, int value)
5679 #else
5680 int mALLOPt(param_number, value) int param_number; int value;
5681 #endif
5683 mstate av = &main_arena;
5684 int res = 1;
5686 if(__malloc_initialized < 0)
5687 ptmalloc_init ();
5688 (void)mutex_lock(&av->mutex);
5689 /* Ensure initialization/consolidation */
5690 malloc_consolidate(av);
5692 switch(param_number) {
5693 case M_MXFAST:
5694 if (value >= 0 && value <= MAX_FAST_SIZE) {
5695 set_max_fast(value);
5697 else
5698 res = 0;
5699 break;
5701 case M_TRIM_THRESHOLD:
5702 mp_.trim_threshold = value;
5703 mp_.no_dyn_threshold = 1;
5704 break;
5706 case M_TOP_PAD:
5707 mp_.top_pad = value;
5708 mp_.no_dyn_threshold = 1;
5709 break;
5711 case M_MMAP_THRESHOLD:
5712 #if USE_ARENAS
5713 /* Forbid setting the threshold too high. */
5714 if((unsigned long)value > HEAP_MAX_SIZE/2)
5715 res = 0;
5716 else
5717 #endif
5718 mp_.mmap_threshold = value;
5719 mp_.no_dyn_threshold = 1;
5720 break;
5722 case M_MMAP_MAX:
5723 #if !HAVE_MMAP
5724 if (value != 0)
5725 res = 0;
5726 else
5727 #endif
5729 #if MALLOC_DEBUG
5730 if (mp_.n_mmaps <= value)
5731 mp_.n_mmaps_cmax = value;
5732 else
5733 mp_.n_mmaps_cmax = mp_.n_mmaps;
5734 #endif
5736 mp_.n_mmaps_max = value;
5737 mp_.no_dyn_threshold = 1;
5739 break;
5741 case M_CHECK_ACTION:
5742 check_action = value;
5743 break;
5745 case M_PERTURB:
5746 perturb_byte = value;
5747 break;
5749 (void)mutex_unlock(&av->mutex);
5750 return res;
5755 -------------------- Alternative MORECORE functions --------------------
5760 General Requirements for MORECORE.
5762 The MORECORE function must have the following properties:
5764 If MORECORE_CONTIGUOUS is false:
5766 * MORECORE must allocate in multiples of pagesize. It will
5767 only be called with arguments that are multiples of pagesize.
5769 * MORECORE(0) must return an address that is at least
5770 MALLOC_ALIGNMENT aligned. (Page-aligning always suffices.)
5772 else (i.e. If MORECORE_CONTIGUOUS is true):
5774 * Consecutive calls to MORECORE with positive arguments
5775 return increasing addresses, indicating that space has been
5776 contiguously extended.
5778 * MORECORE need not allocate in multiples of pagesize.
5779 Calls to MORECORE need not have args of multiples of pagesize.
5781 * MORECORE need not page-align.
5783 In either case:
5785 * MORECORE may allocate more memory than requested. (Or even less,
5786 but this will generally result in a malloc failure.)
5788 * MORECORE must not allocate memory when given argument zero, but
5789 instead return one past the end address of memory from previous
5790 nonzero call. This malloc does NOT call MORECORE(0)
5791 until at least one call with positive arguments is made, so
5792 the initial value returned is not important.
5794 * Even though consecutive calls to MORECORE need not return contiguous
5795 addresses, it must be OK for malloc'ed chunks to span multiple
5796 regions in those cases where they do happen to be contiguous.
5798 * MORECORE need not handle negative arguments -- it may instead
5799 just return MORECORE_FAILURE when given negative arguments.
5800 Negative arguments are always multiples of pagesize. MORECORE
5801 must not misinterpret negative args as large positive unsigned
5802 args. You can suppress all such calls from even occurring by defining
5803 MORECORE_CANNOT_TRIM,
5805 There is some variation across systems about the type of the
5806 argument to sbrk/MORECORE. If size_t is unsigned, then it cannot
5807 actually be size_t, because sbrk supports negative args, so it is
5808 normally the signed type of the same width as size_t (sometimes
5809 declared as "intptr_t", and sometimes "ptrdiff_t"). It doesn't much
5810 matter though. Internally, we use "long" as arguments, which should
5811 work across all reasonable possibilities.
5813 Additionally, if MORECORE ever returns failure for a positive
5814 request, and HAVE_MMAP is true, then mmap is used as a noncontiguous
5815 system allocator. This is a useful backup strategy for systems with
5816 holes in address spaces -- in this case sbrk cannot contiguously
5817 expand the heap, but mmap may be able to map noncontiguous space.
5819 If you'd like mmap to ALWAYS be used, you can define MORECORE to be
5820 a function that always returns MORECORE_FAILURE.
5822 If you are using this malloc with something other than sbrk (or its
5823 emulation) to supply memory regions, you probably want to set
5824 MORECORE_CONTIGUOUS as false. As an example, here is a custom
5825 allocator kindly contributed for pre-OSX macOS. It uses virtually
5826 but not necessarily physically contiguous non-paged memory (locked
5827 in, present and won't get swapped out). You can use it by
5828 uncommenting this section, adding some #includes, and setting up the
5829 appropriate defines above:
5831 #define MORECORE osMoreCore
5832 #define MORECORE_CONTIGUOUS 0
5834 There is also a shutdown routine that should somehow be called for
5835 cleanup upon program exit.
5837 #define MAX_POOL_ENTRIES 100
5838 #define MINIMUM_MORECORE_SIZE (64 * 1024)
5839 static int next_os_pool;
5840 void *our_os_pools[MAX_POOL_ENTRIES];
5842 void *osMoreCore(int size)
5844 void *ptr = 0;
5845 static void *sbrk_top = 0;
5847 if (size > 0)
5849 if (size < MINIMUM_MORECORE_SIZE)
5850 size = MINIMUM_MORECORE_SIZE;
5851 if (CurrentExecutionLevel() == kTaskLevel)
5852 ptr = PoolAllocateResident(size + RM_PAGE_SIZE, 0);
5853 if (ptr == 0)
5855 return (void *) MORECORE_FAILURE;
5857 // save ptrs so they can be freed during cleanup
5858 our_os_pools[next_os_pool] = ptr;
5859 next_os_pool++;
5860 ptr = (void *) ((((unsigned long) ptr) + RM_PAGE_MASK) & ~RM_PAGE_MASK);
5861 sbrk_top = (char *) ptr + size;
5862 return ptr;
5864 else if (size < 0)
5866 // we don't currently support shrink behavior
5867 return (void *) MORECORE_FAILURE;
5869 else
5871 return sbrk_top;
5875 // cleanup any allocated memory pools
5876 // called as last thing before shutting down driver
5878 void osCleanupMem(void)
5880 void **ptr;
5882 for (ptr = our_os_pools; ptr < &our_os_pools[MAX_POOL_ENTRIES]; ptr++)
5883 if (*ptr)
5885 PoolDeallocate(*ptr);
5886 *ptr = 0;
5893 /* Helper code. */
5895 extern char **__libc_argv attribute_hidden;
5897 static void
5898 malloc_printerr(int action, const char *str, void *ptr)
5900 if ((action & 5) == 5)
5901 __libc_message (action & 2, "%s\n", str);
5902 else if (action & 1)
5904 char buf[2 * sizeof (uintptr_t) + 1];
5906 buf[sizeof (buf) - 1] = '\0';
5907 char *cp = _itoa_word ((uintptr_t) ptr, &buf[sizeof (buf) - 1], 16, 0);
5908 while (cp > buf)
5909 *--cp = '0';
5911 __libc_message (action & 2,
5912 "*** glibc detected *** %s: %s: 0x%s ***\n",
5913 __libc_argv[0] ?: "<unknown>", str, cp);
5915 else if (action & 2)
5916 abort ();
5919 #ifdef _LIBC
5920 # include <sys/param.h>
5922 /* We need a wrapper function for one of the additions of POSIX. */
5924 __posix_memalign (void **memptr, size_t alignment, size_t size)
5926 void *mem;
5927 __malloc_ptr_t (*hook) __MALLOC_PMT ((size_t, size_t,
5928 __const __malloc_ptr_t)) =
5929 __memalign_hook;
5931 /* Test whether the SIZE argument is valid. It must be a power of
5932 two multiple of sizeof (void *). */
5933 if (alignment % sizeof (void *) != 0
5934 || !powerof2 (alignment / sizeof (void *)) != 0
5935 || alignment == 0)
5936 return EINVAL;
5938 /* Call the hook here, so that caller is posix_memalign's caller
5939 and not posix_memalign itself. */
5940 if (hook != NULL)
5941 mem = (*hook)(alignment, size, RETURN_ADDRESS (0));
5942 else
5943 mem = public_mEMALIGn (alignment, size);
5945 if (mem != NULL) {
5946 *memptr = mem;
5947 return 0;
5950 return ENOMEM;
5952 weak_alias (__posix_memalign, posix_memalign)
5954 strong_alias (__libc_calloc, __calloc) weak_alias (__libc_calloc, calloc)
5955 strong_alias (__libc_free, __cfree) weak_alias (__libc_free, cfree)
5956 strong_alias (__libc_free, __free) strong_alias (__libc_free, free)
5957 strong_alias (__libc_malloc, __malloc) strong_alias (__libc_malloc, malloc)
5958 strong_alias (__libc_memalign, __memalign)
5959 weak_alias (__libc_memalign, memalign)
5960 strong_alias (__libc_realloc, __realloc) strong_alias (__libc_realloc, realloc)
5961 strong_alias (__libc_valloc, __valloc) weak_alias (__libc_valloc, valloc)
5962 strong_alias (__libc_pvalloc, __pvalloc) weak_alias (__libc_pvalloc, pvalloc)
5963 strong_alias (__libc_mallinfo, __mallinfo)
5964 weak_alias (__libc_mallinfo, mallinfo)
5965 strong_alias (__libc_mallopt, __mallopt) weak_alias (__libc_mallopt, mallopt)
5967 weak_alias (__malloc_stats, malloc_stats)
5968 weak_alias (__malloc_usable_size, malloc_usable_size)
5969 weak_alias (__malloc_trim, malloc_trim)
5970 weak_alias (__malloc_get_state, malloc_get_state)
5971 weak_alias (__malloc_set_state, malloc_set_state)
5973 #endif /* _LIBC */
5975 /* ------------------------------------------------------------
5976 History:
5978 [see ftp://g.oswego.edu/pub/misc/malloc.c for the history of dlmalloc]
5982 * Local variables:
5983 * c-basic-offset: 2
5984 * End: