* misc/getusershell.c (initshells): Remove unnecessary tests.
[glibc.git] / malloc / malloc.c
blob7730963637fbcab8b63bcbf02c1b6aa78370c292
1 /* Malloc implementation for multiple threads without lock contention.
2 Copyright (C) 1996-2002, 2003, 2004, 2005 Free Software Foundation, Inc.
3 This file is part of the GNU C Library.
4 Contributed by Wolfram Gloger <wg@malloc.de>
5 and Doug Lea <dl@cs.oswego.edu>, 2001.
7 The GNU C Library is free software; you can redistribute it and/or
8 modify it under the terms of the GNU Lesser General Public License as
9 published by the Free Software Foundation; either version 2.1 of the
10 License, or (at your option) any later version.
12 The GNU C Library is distributed in the hope that it will be useful,
13 but WITHOUT ANY WARRANTY; without even the implied warranty of
14 MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
15 Lesser General Public License for more details.
17 You should have received a copy of the GNU Lesser General Public
18 License along with the GNU C Library; see the file COPYING.LIB. If not,
19 write to the Free Software Foundation, Inc., 59 Temple Place - Suite 330,
20 Boston, MA 02111-1307, USA. */
23 This is a version (aka ptmalloc2) of malloc/free/realloc written by
24 Doug Lea and adapted to multiple threads/arenas by Wolfram Gloger.
26 * Version ptmalloc2-20011215
27 based on:
28 VERSION 2.7.0 Sun Mar 11 14:14:06 2001 Doug Lea (dl at gee)
30 Note: There may be an updated version of this malloc obtainable at
31 http://www.malloc.de/malloc/ptmalloc2.tar.gz
32 Check before installing!
34 * Quickstart
36 In order to compile this implementation, a Makefile is provided with
37 the ptmalloc2 distribution, which has pre-defined targets for some
38 popular systems (e.g. "make posix" for Posix threads). All that is
39 typically required with regard to compiler flags is the selection of
40 the thread package via defining one out of USE_PTHREADS, USE_THR or
41 USE_SPROC. Check the thread-m.h file for what effects this has.
42 Many/most systems will additionally require USE_TSD_DATA_HACK to be
43 defined, so this is the default for "make posix".
45 * Why use this malloc?
47 This is not the fastest, most space-conserving, most portable, or
48 most tunable malloc ever written. However it is among the fastest
49 while also being among the most space-conserving, portable and tunable.
50 Consistent balance across these factors results in a good general-purpose
51 allocator for malloc-intensive programs.
53 The main properties of the algorithms are:
54 * For large (>= 512 bytes) requests, it is a pure best-fit allocator,
55 with ties normally decided via FIFO (i.e. least recently used).
56 * For small (<= 64 bytes by default) requests, it is a caching
57 allocator, that maintains pools of quickly recycled chunks.
58 * In between, and for combinations of large and small requests, it does
59 the best it can trying to meet both goals at once.
60 * For very large requests (>= 128KB by default), it relies on system
61 memory mapping facilities, if supported.
63 For a longer but slightly out of date high-level description, see
64 http://gee.cs.oswego.edu/dl/html/malloc.html
66 You may already by default be using a C library containing a malloc
67 that is based on some version of this malloc (for example in
68 linux). You might still want to use the one in this file in order to
69 customize settings or to avoid overheads associated with library
70 versions.
72 * Contents, described in more detail in "description of public routines" below.
74 Standard (ANSI/SVID/...) functions:
75 malloc(size_t n);
76 calloc(size_t n_elements, size_t element_size);
77 free(Void_t* p);
78 realloc(Void_t* p, size_t n);
79 memalign(size_t alignment, size_t n);
80 valloc(size_t n);
81 mallinfo()
82 mallopt(int parameter_number, int parameter_value)
84 Additional functions:
85 independent_calloc(size_t n_elements, size_t size, Void_t* chunks[]);
86 independent_comalloc(size_t n_elements, size_t sizes[], Void_t* chunks[]);
87 pvalloc(size_t n);
88 cfree(Void_t* p);
89 malloc_trim(size_t pad);
90 malloc_usable_size(Void_t* p);
91 malloc_stats();
93 * Vital statistics:
95 Supported pointer representation: 4 or 8 bytes
96 Supported size_t representation: 4 or 8 bytes
97 Note that size_t is allowed to be 4 bytes even if pointers are 8.
98 You can adjust this by defining INTERNAL_SIZE_T
100 Alignment: 2 * sizeof(size_t) (default)
101 (i.e., 8 byte alignment with 4byte size_t). This suffices for
102 nearly all current machines and C compilers. However, you can
103 define MALLOC_ALIGNMENT to be wider than this if necessary.
105 Minimum overhead per allocated chunk: 4 or 8 bytes
106 Each malloced chunk has a hidden word of overhead holding size
107 and status information.
109 Minimum allocated size: 4-byte ptrs: 16 bytes (including 4 overhead)
110 8-byte ptrs: 24/32 bytes (including, 4/8 overhead)
112 When a chunk is freed, 12 (for 4byte ptrs) or 20 (for 8 byte
113 ptrs but 4 byte size) or 24 (for 8/8) additional bytes are
114 needed; 4 (8) for a trailing size field and 8 (16) bytes for
115 free list pointers. Thus, the minimum allocatable size is
116 16/24/32 bytes.
118 Even a request for zero bytes (i.e., malloc(0)) returns a
119 pointer to something of the minimum allocatable size.
121 The maximum overhead wastage (i.e., number of extra bytes
122 allocated than were requested in malloc) is less than or equal
123 to the minimum size, except for requests >= mmap_threshold that
124 are serviced via mmap(), where the worst case wastage is 2 *
125 sizeof(size_t) bytes plus the remainder from a system page (the
126 minimal mmap unit); typically 4096 or 8192 bytes.
128 Maximum allocated size: 4-byte size_t: 2^32 minus about two pages
129 8-byte size_t: 2^64 minus about two pages
131 It is assumed that (possibly signed) size_t values suffice to
132 represent chunk sizes. `Possibly signed' is due to the fact
133 that `size_t' may be defined on a system as either a signed or
134 an unsigned type. The ISO C standard says that it must be
135 unsigned, but a few systems are known not to adhere to this.
136 Additionally, even when size_t is unsigned, sbrk (which is by
137 default used to obtain memory from system) accepts signed
138 arguments, and may not be able to handle size_t-wide arguments
139 with negative sign bit. Generally, values that would
140 appear as negative after accounting for overhead and alignment
141 are supported only via mmap(), which does not have this
142 limitation.
144 Requests for sizes outside the allowed range will perform an optional
145 failure action and then return null. (Requests may also
146 also fail because a system is out of memory.)
148 Thread-safety: thread-safe unless NO_THREADS is defined
150 Compliance: I believe it is compliant with the 1997 Single Unix Specification
151 (See http://www.opennc.org). Also SVID/XPG, ANSI C, and probably
152 others as well.
154 * Synopsis of compile-time options:
156 People have reported using previous versions of this malloc on all
157 versions of Unix, sometimes by tweaking some of the defines
158 below. It has been tested most extensively on Solaris and
159 Linux. It is also reported to work on WIN32 platforms.
160 People also report using it in stand-alone embedded systems.
162 The implementation is in straight, hand-tuned ANSI C. It is not
163 at all modular. (Sorry!) It uses a lot of macros. To be at all
164 usable, this code should be compiled using an optimizing compiler
165 (for example gcc -O3) that can simplify expressions and control
166 paths. (FAQ: some macros import variables as arguments rather than
167 declare locals because people reported that some debuggers
168 otherwise get confused.)
170 OPTION DEFAULT VALUE
172 Compilation Environment options:
174 __STD_C derived from C compiler defines
175 WIN32 NOT defined
176 HAVE_MEMCPY defined
177 USE_MEMCPY 1 if HAVE_MEMCPY is defined
178 HAVE_MMAP defined as 1
179 MMAP_CLEARS 1
180 HAVE_MREMAP 0 unless linux defined
181 USE_ARENAS the same as HAVE_MMAP
182 malloc_getpagesize derived from system #includes, or 4096 if not
183 HAVE_USR_INCLUDE_MALLOC_H NOT defined
184 LACKS_UNISTD_H NOT defined unless WIN32
185 LACKS_SYS_PARAM_H NOT defined unless WIN32
186 LACKS_SYS_MMAN_H NOT defined unless WIN32
188 Changing default word sizes:
190 INTERNAL_SIZE_T size_t
191 MALLOC_ALIGNMENT 2 * sizeof(INTERNAL_SIZE_T)
193 Configuration and functionality options:
195 USE_DL_PREFIX NOT defined
196 USE_PUBLIC_MALLOC_WRAPPERS NOT defined
197 USE_MALLOC_LOCK NOT defined
198 MALLOC_DEBUG NOT defined
199 REALLOC_ZERO_BYTES_FREES 1
200 MALLOC_FAILURE_ACTION errno = ENOMEM, if __STD_C defined, else no-op
201 TRIM_FASTBINS 0
203 Options for customizing MORECORE:
205 MORECORE sbrk
206 MORECORE_FAILURE -1
207 MORECORE_CONTIGUOUS 1
208 MORECORE_CANNOT_TRIM NOT defined
209 MORECORE_CLEARS 1
210 MMAP_AS_MORECORE_SIZE (1024 * 1024)
212 Tuning options that are also dynamically changeable via mallopt:
214 DEFAULT_MXFAST 64
215 DEFAULT_TRIM_THRESHOLD 128 * 1024
216 DEFAULT_TOP_PAD 0
217 DEFAULT_MMAP_THRESHOLD 128 * 1024
218 DEFAULT_MMAP_MAX 65536
220 There are several other #defined constants and macros that you
221 probably don't want to touch unless you are extending or adapting malloc. */
224 __STD_C should be nonzero if using ANSI-standard C compiler, a C++
225 compiler, or a C compiler sufficiently close to ANSI to get away
226 with it.
229 #ifndef __STD_C
230 #if defined(__STDC__) || defined(__cplusplus)
231 #define __STD_C 1
232 #else
233 #define __STD_C 0
234 #endif
235 #endif /*__STD_C*/
239 Void_t* is the pointer type that malloc should say it returns
242 #ifndef Void_t
243 #if (__STD_C || defined(WIN32))
244 #define Void_t void
245 #else
246 #define Void_t char
247 #endif
248 #endif /*Void_t*/
250 #if __STD_C
251 #include <stddef.h> /* for size_t */
252 #include <stdlib.h> /* for getenv(), abort() */
253 #else
254 #include <sys/types.h>
255 #endif
257 #include <malloc-machine.h>
259 #ifdef _LIBC
260 #include <stdio-common/_itoa.h>
261 #endif
263 #ifdef __cplusplus
264 extern "C" {
265 #endif
267 /* define LACKS_UNISTD_H if your system does not have a <unistd.h>. */
269 /* #define LACKS_UNISTD_H */
271 #ifndef LACKS_UNISTD_H
272 #include <unistd.h>
273 #endif
275 /* define LACKS_SYS_PARAM_H if your system does not have a <sys/param.h>. */
277 /* #define LACKS_SYS_PARAM_H */
280 #include <stdio.h> /* needed for malloc_stats */
281 #include <errno.h> /* needed for optional MALLOC_FAILURE_ACTION */
283 /* For uintptr_t. */
284 #include <stdint.h>
286 /* For va_arg, va_start, va_end. */
287 #include <stdarg.h>
289 /* For writev and struct iovec. */
290 #include <sys/uio.h>
291 /* For syslog. */
292 #include <sys/syslog.h>
294 /* For various dynamic linking things. */
295 #include <dlfcn.h>
299 Debugging:
301 Because freed chunks may be overwritten with bookkeeping fields, this
302 malloc will often die when freed memory is overwritten by user
303 programs. This can be very effective (albeit in an annoying way)
304 in helping track down dangling pointers.
306 If you compile with -DMALLOC_DEBUG, a number of assertion checks are
307 enabled that will catch more memory errors. You probably won't be
308 able to make much sense of the actual assertion errors, but they
309 should help you locate incorrectly overwritten memory. The checking
310 is fairly extensive, and will slow down execution
311 noticeably. Calling malloc_stats or mallinfo with MALLOC_DEBUG set
312 will attempt to check every non-mmapped allocated and free chunk in
313 the course of computing the summmaries. (By nature, mmapped regions
314 cannot be checked very much automatically.)
316 Setting MALLOC_DEBUG may also be helpful if you are trying to modify
317 this code. The assertions in the check routines spell out in more
318 detail the assumptions and invariants underlying the algorithms.
320 Setting MALLOC_DEBUG does NOT provide an automated mechanism for
321 checking that all accesses to malloced memory stay within their
322 bounds. However, there are several add-ons and adaptations of this
323 or other mallocs available that do this.
326 #if MALLOC_DEBUG
327 #include <assert.h>
328 #else
329 #undef assert
330 #define assert(x) ((void)0)
331 #endif
335 INTERNAL_SIZE_T is the word-size used for internal bookkeeping
336 of chunk sizes.
338 The default version is the same as size_t.
340 While not strictly necessary, it is best to define this as an
341 unsigned type, even if size_t is a signed type. This may avoid some
342 artificial size limitations on some systems.
344 On a 64-bit machine, you may be able to reduce malloc overhead by
345 defining INTERNAL_SIZE_T to be a 32 bit `unsigned int' at the
346 expense of not being able to handle more than 2^32 of malloced
347 space. If this limitation is acceptable, you are encouraged to set
348 this unless you are on a platform requiring 16byte alignments. In
349 this case the alignment requirements turn out to negate any
350 potential advantages of decreasing size_t word size.
352 Implementors: Beware of the possible combinations of:
353 - INTERNAL_SIZE_T might be signed or unsigned, might be 32 or 64 bits,
354 and might be the same width as int or as long
355 - size_t might have different width and signedness as INTERNAL_SIZE_T
356 - int and long might be 32 or 64 bits, and might be the same width
357 To deal with this, most comparisons and difference computations
358 among INTERNAL_SIZE_Ts should cast them to unsigned long, being
359 aware of the fact that casting an unsigned int to a wider long does
360 not sign-extend. (This also makes checking for negative numbers
361 awkward.) Some of these casts result in harmless compiler warnings
362 on some systems.
365 #ifndef INTERNAL_SIZE_T
366 #define INTERNAL_SIZE_T size_t
367 #endif
369 /* The corresponding word size */
370 #define SIZE_SZ (sizeof(INTERNAL_SIZE_T))
374 MALLOC_ALIGNMENT is the minimum alignment for malloc'ed chunks.
375 It must be a power of two at least 2 * SIZE_SZ, even on machines
376 for which smaller alignments would suffice. It may be defined as
377 larger than this though. Note however that code and data structures
378 are optimized for the case of 8-byte alignment.
382 #ifndef MALLOC_ALIGNMENT
383 #define MALLOC_ALIGNMENT (2 * SIZE_SZ)
384 #endif
386 /* The corresponding bit mask value */
387 #define MALLOC_ALIGN_MASK (MALLOC_ALIGNMENT - 1)
392 REALLOC_ZERO_BYTES_FREES should be set if a call to
393 realloc with zero bytes should be the same as a call to free.
394 This is required by the C standard. Otherwise, since this malloc
395 returns a unique pointer for malloc(0), so does realloc(p, 0).
398 #ifndef REALLOC_ZERO_BYTES_FREES
399 #define REALLOC_ZERO_BYTES_FREES 1
400 #endif
403 TRIM_FASTBINS controls whether free() of a very small chunk can
404 immediately lead to trimming. Setting to true (1) can reduce memory
405 footprint, but will almost always slow down programs that use a lot
406 of small chunks.
408 Define this only if you are willing to give up some speed to more
409 aggressively reduce system-level memory footprint when releasing
410 memory in programs that use many small chunks. You can get
411 essentially the same effect by setting MXFAST to 0, but this can
412 lead to even greater slowdowns in programs using many small chunks.
413 TRIM_FASTBINS is an in-between compile-time option, that disables
414 only those chunks bordering topmost memory from being placed in
415 fastbins.
418 #ifndef TRIM_FASTBINS
419 #define TRIM_FASTBINS 0
420 #endif
424 USE_DL_PREFIX will prefix all public routines with the string 'dl'.
425 This is necessary when you only want to use this malloc in one part
426 of a program, using your regular system malloc elsewhere.
429 /* #define USE_DL_PREFIX */
433 Two-phase name translation.
434 All of the actual routines are given mangled names.
435 When wrappers are used, they become the public callable versions.
436 When DL_PREFIX is used, the callable names are prefixed.
439 #ifdef USE_DL_PREFIX
440 #define public_cALLOc dlcalloc
441 #define public_fREe dlfree
442 #define public_cFREe dlcfree
443 #define public_mALLOc dlmalloc
444 #define public_mEMALIGn dlmemalign
445 #define public_rEALLOc dlrealloc
446 #define public_vALLOc dlvalloc
447 #define public_pVALLOc dlpvalloc
448 #define public_mALLINFo dlmallinfo
449 #define public_mALLOPt dlmallopt
450 #define public_mTRIm dlmalloc_trim
451 #define public_mSTATs dlmalloc_stats
452 #define public_mUSABLe dlmalloc_usable_size
453 #define public_iCALLOc dlindependent_calloc
454 #define public_iCOMALLOc dlindependent_comalloc
455 #define public_gET_STATe dlget_state
456 #define public_sET_STATe dlset_state
457 #else /* USE_DL_PREFIX */
458 #ifdef _LIBC
460 /* Special defines for the GNU C library. */
461 #define public_cALLOc __libc_calloc
462 #define public_fREe __libc_free
463 #define public_cFREe __libc_cfree
464 #define public_mALLOc __libc_malloc
465 #define public_mEMALIGn __libc_memalign
466 #define public_rEALLOc __libc_realloc
467 #define public_vALLOc __libc_valloc
468 #define public_pVALLOc __libc_pvalloc
469 #define public_mALLINFo __libc_mallinfo
470 #define public_mALLOPt __libc_mallopt
471 #define public_mTRIm __malloc_trim
472 #define public_mSTATs __malloc_stats
473 #define public_mUSABLe __malloc_usable_size
474 #define public_iCALLOc __libc_independent_calloc
475 #define public_iCOMALLOc __libc_independent_comalloc
476 #define public_gET_STATe __malloc_get_state
477 #define public_sET_STATe __malloc_set_state
478 #define malloc_getpagesize __getpagesize()
479 #define open __open
480 #define mmap __mmap
481 #define munmap __munmap
482 #define mremap __mremap
483 #define mprotect __mprotect
484 #define MORECORE (*__morecore)
485 #define MORECORE_FAILURE 0
487 Void_t * __default_morecore (ptrdiff_t);
488 Void_t *(*__morecore)(ptrdiff_t) = __default_morecore;
490 #else /* !_LIBC */
491 #define public_cALLOc calloc
492 #define public_fREe free
493 #define public_cFREe cfree
494 #define public_mALLOc malloc
495 #define public_mEMALIGn memalign
496 #define public_rEALLOc realloc
497 #define public_vALLOc valloc
498 #define public_pVALLOc pvalloc
499 #define public_mALLINFo mallinfo
500 #define public_mALLOPt mallopt
501 #define public_mTRIm malloc_trim
502 #define public_mSTATs malloc_stats
503 #define public_mUSABLe malloc_usable_size
504 #define public_iCALLOc independent_calloc
505 #define public_iCOMALLOc independent_comalloc
506 #define public_gET_STATe malloc_get_state
507 #define public_sET_STATe malloc_set_state
508 #endif /* _LIBC */
509 #endif /* USE_DL_PREFIX */
511 #ifndef _LIBC
512 #define __builtin_expect(expr, val) (expr)
514 #define fwrite(buf, size, count, fp) _IO_fwrite (buf, size, count, fp)
515 #endif
518 HAVE_MEMCPY should be defined if you are not otherwise using
519 ANSI STD C, but still have memcpy and memset in your C library
520 and want to use them in calloc and realloc. Otherwise simple
521 macro versions are defined below.
523 USE_MEMCPY should be defined as 1 if you actually want to
524 have memset and memcpy called. People report that the macro
525 versions are faster than libc versions on some systems.
527 Even if USE_MEMCPY is set to 1, loops to copy/clear small chunks
528 (of <= 36 bytes) are manually unrolled in realloc and calloc.
531 #define HAVE_MEMCPY
533 #ifndef USE_MEMCPY
534 #ifdef HAVE_MEMCPY
535 #define USE_MEMCPY 1
536 #else
537 #define USE_MEMCPY 0
538 #endif
539 #endif
542 #if (__STD_C || defined(HAVE_MEMCPY))
544 #ifdef _LIBC
545 # include <string.h>
546 #else
547 #ifdef WIN32
548 /* On Win32 memset and memcpy are already declared in windows.h */
549 #else
550 #if __STD_C
551 void* memset(void*, int, size_t);
552 void* memcpy(void*, const void*, size_t);
553 #else
554 Void_t* memset();
555 Void_t* memcpy();
556 #endif
557 #endif
558 #endif
559 #endif
562 MALLOC_FAILURE_ACTION is the action to take before "return 0" when
563 malloc fails to be able to return memory, either because memory is
564 exhausted or because of illegal arguments.
566 By default, sets errno if running on STD_C platform, else does nothing.
569 #ifndef MALLOC_FAILURE_ACTION
570 #if __STD_C
571 #define MALLOC_FAILURE_ACTION \
572 errno = ENOMEM;
574 #else
575 #define MALLOC_FAILURE_ACTION
576 #endif
577 #endif
580 MORECORE-related declarations. By default, rely on sbrk
584 #ifdef LACKS_UNISTD_H
585 #if !defined(__FreeBSD__) && !defined(__OpenBSD__) && !defined(__NetBSD__)
586 #if __STD_C
587 extern Void_t* sbrk(ptrdiff_t);
588 #else
589 extern Void_t* sbrk();
590 #endif
591 #endif
592 #endif
595 MORECORE is the name of the routine to call to obtain more memory
596 from the system. See below for general guidance on writing
597 alternative MORECORE functions, as well as a version for WIN32 and a
598 sample version for pre-OSX macos.
601 #ifndef MORECORE
602 #define MORECORE sbrk
603 #endif
606 MORECORE_FAILURE is the value returned upon failure of MORECORE
607 as well as mmap. Since it cannot be an otherwise valid memory address,
608 and must reflect values of standard sys calls, you probably ought not
609 try to redefine it.
612 #ifndef MORECORE_FAILURE
613 #define MORECORE_FAILURE (-1)
614 #endif
617 If MORECORE_CONTIGUOUS is true, take advantage of fact that
618 consecutive calls to MORECORE with positive arguments always return
619 contiguous increasing addresses. This is true of unix sbrk. Even
620 if not defined, when regions happen to be contiguous, malloc will
621 permit allocations spanning regions obtained from different
622 calls. But defining this when applicable enables some stronger
623 consistency checks and space efficiencies.
626 #ifndef MORECORE_CONTIGUOUS
627 #define MORECORE_CONTIGUOUS 1
628 #endif
631 Define MORECORE_CANNOT_TRIM if your version of MORECORE
632 cannot release space back to the system when given negative
633 arguments. This is generally necessary only if you are using
634 a hand-crafted MORECORE function that cannot handle negative arguments.
637 /* #define MORECORE_CANNOT_TRIM */
639 /* MORECORE_CLEARS (default 1)
640 The degree to which the routine mapped to MORECORE zeroes out
641 memory: never (0), only for newly allocated space (1) or always
642 (2). The distinction between (1) and (2) is necessary because on
643 some systems, if the application first decrements and then
644 increments the break value, the contents of the reallocated space
645 are unspecified.
648 #ifndef MORECORE_CLEARS
649 #define MORECORE_CLEARS 1
650 #endif
654 Define HAVE_MMAP as true to optionally make malloc() use mmap() to
655 allocate very large blocks. These will be returned to the
656 operating system immediately after a free(). Also, if mmap
657 is available, it is used as a backup strategy in cases where
658 MORECORE fails to provide space from system.
660 This malloc is best tuned to work with mmap for large requests.
661 If you do not have mmap, operations involving very large chunks (1MB
662 or so) may be slower than you'd like.
665 #ifndef HAVE_MMAP
666 #define HAVE_MMAP 1
669 Standard unix mmap using /dev/zero clears memory so calloc doesn't
670 need to.
673 #ifndef MMAP_CLEARS
674 #define MMAP_CLEARS 1
675 #endif
677 #else /* no mmap */
678 #ifndef MMAP_CLEARS
679 #define MMAP_CLEARS 0
680 #endif
681 #endif
685 MMAP_AS_MORECORE_SIZE is the minimum mmap size argument to use if
686 sbrk fails, and mmap is used as a backup (which is done only if
687 HAVE_MMAP). The value must be a multiple of page size. This
688 backup strategy generally applies only when systems have "holes" in
689 address space, so sbrk cannot perform contiguous expansion, but
690 there is still space available on system. On systems for which
691 this is known to be useful (i.e. most linux kernels), this occurs
692 only when programs allocate huge amounts of memory. Between this,
693 and the fact that mmap regions tend to be limited, the size should
694 be large, to avoid too many mmap calls and thus avoid running out
695 of kernel resources.
698 #ifndef MMAP_AS_MORECORE_SIZE
699 #define MMAP_AS_MORECORE_SIZE (1024 * 1024)
700 #endif
703 Define HAVE_MREMAP to make realloc() use mremap() to re-allocate
704 large blocks. This is currently only possible on Linux with
705 kernel versions newer than 1.3.77.
708 #ifndef HAVE_MREMAP
709 #ifdef linux
710 #define HAVE_MREMAP 1
711 #else
712 #define HAVE_MREMAP 0
713 #endif
715 #endif /* HAVE_MMAP */
717 /* Define USE_ARENAS to enable support for multiple `arenas'. These
718 are allocated using mmap(), are necessary for threads and
719 occasionally useful to overcome address space limitations affecting
720 sbrk(). */
722 #ifndef USE_ARENAS
723 #define USE_ARENAS HAVE_MMAP
724 #endif
728 The system page size. To the extent possible, this malloc manages
729 memory from the system in page-size units. Note that this value is
730 cached during initialization into a field of malloc_state. So even
731 if malloc_getpagesize is a function, it is only called once.
733 The following mechanics for getpagesize were adapted from bsd/gnu
734 getpagesize.h. If none of the system-probes here apply, a value of
735 4096 is used, which should be OK: If they don't apply, then using
736 the actual value probably doesn't impact performance.
740 #ifndef malloc_getpagesize
742 #ifndef LACKS_UNISTD_H
743 # include <unistd.h>
744 #endif
746 # ifdef _SC_PAGESIZE /* some SVR4 systems omit an underscore */
747 # ifndef _SC_PAGE_SIZE
748 # define _SC_PAGE_SIZE _SC_PAGESIZE
749 # endif
750 # endif
752 # ifdef _SC_PAGE_SIZE
753 # define malloc_getpagesize sysconf(_SC_PAGE_SIZE)
754 # else
755 # if defined(BSD) || defined(DGUX) || defined(HAVE_GETPAGESIZE)
756 extern size_t getpagesize();
757 # define malloc_getpagesize getpagesize()
758 # else
759 # ifdef WIN32 /* use supplied emulation of getpagesize */
760 # define malloc_getpagesize getpagesize()
761 # else
762 # ifndef LACKS_SYS_PARAM_H
763 # include <sys/param.h>
764 # endif
765 # ifdef EXEC_PAGESIZE
766 # define malloc_getpagesize EXEC_PAGESIZE
767 # else
768 # ifdef NBPG
769 # ifndef CLSIZE
770 # define malloc_getpagesize NBPG
771 # else
772 # define malloc_getpagesize (NBPG * CLSIZE)
773 # endif
774 # else
775 # ifdef NBPC
776 # define malloc_getpagesize NBPC
777 # else
778 # ifdef PAGESIZE
779 # define malloc_getpagesize PAGESIZE
780 # else /* just guess */
781 # define malloc_getpagesize (4096)
782 # endif
783 # endif
784 # endif
785 # endif
786 # endif
787 # endif
788 # endif
789 #endif
792 This version of malloc supports the standard SVID/XPG mallinfo
793 routine that returns a struct containing usage properties and
794 statistics. It should work on any SVID/XPG compliant system that has
795 a /usr/include/malloc.h defining struct mallinfo. (If you'd like to
796 install such a thing yourself, cut out the preliminary declarations
797 as described above and below and save them in a malloc.h file. But
798 there's no compelling reason to bother to do this.)
800 The main declaration needed is the mallinfo struct that is returned
801 (by-copy) by mallinfo(). The SVID/XPG malloinfo struct contains a
802 bunch of fields that are not even meaningful in this version of
803 malloc. These fields are are instead filled by mallinfo() with
804 other numbers that might be of interest.
806 HAVE_USR_INCLUDE_MALLOC_H should be set if you have a
807 /usr/include/malloc.h file that includes a declaration of struct
808 mallinfo. If so, it is included; else an SVID2/XPG2 compliant
809 version is declared below. These must be precisely the same for
810 mallinfo() to work. The original SVID version of this struct,
811 defined on most systems with mallinfo, declares all fields as
812 ints. But some others define as unsigned long. If your system
813 defines the fields using a type of different width than listed here,
814 you must #include your system version and #define
815 HAVE_USR_INCLUDE_MALLOC_H.
818 /* #define HAVE_USR_INCLUDE_MALLOC_H */
820 #ifdef HAVE_USR_INCLUDE_MALLOC_H
821 #include "/usr/include/malloc.h"
822 #endif
825 /* ---------- description of public routines ------------ */
828 malloc(size_t n)
829 Returns a pointer to a newly allocated chunk of at least n bytes, or null
830 if no space is available. Additionally, on failure, errno is
831 set to ENOMEM on ANSI C systems.
833 If n is zero, malloc returns a minumum-sized chunk. (The minimum
834 size is 16 bytes on most 32bit systems, and 24 or 32 bytes on 64bit
835 systems.) On most systems, size_t is an unsigned type, so calls
836 with negative arguments are interpreted as requests for huge amounts
837 of space, which will often fail. The maximum supported value of n
838 differs across systems, but is in all cases less than the maximum
839 representable value of a size_t.
841 #if __STD_C
842 Void_t* public_mALLOc(size_t);
843 #else
844 Void_t* public_mALLOc();
845 #endif
846 #ifdef libc_hidden_proto
847 libc_hidden_proto (public_mALLOc)
848 #endif
851 free(Void_t* p)
852 Releases the chunk of memory pointed to by p, that had been previously
853 allocated using malloc or a related routine such as realloc.
854 It has no effect if p is null. It can have arbitrary (i.e., bad!)
855 effects if p has already been freed.
857 Unless disabled (using mallopt), freeing very large spaces will
858 when possible, automatically trigger operations that give
859 back unused memory to the system, thus reducing program footprint.
861 #if __STD_C
862 void public_fREe(Void_t*);
863 #else
864 void public_fREe();
865 #endif
866 #ifdef libc_hidden_proto
867 libc_hidden_proto (public_fREe)
868 #endif
871 calloc(size_t n_elements, size_t element_size);
872 Returns a pointer to n_elements * element_size bytes, with all locations
873 set to zero.
875 #if __STD_C
876 Void_t* public_cALLOc(size_t, size_t);
877 #else
878 Void_t* public_cALLOc();
879 #endif
882 realloc(Void_t* p, size_t n)
883 Returns a pointer to a chunk of size n that contains the same data
884 as does chunk p up to the minimum of (n, p's size) bytes, or null
885 if no space is available.
887 The returned pointer may or may not be the same as p. The algorithm
888 prefers extending p when possible, otherwise it employs the
889 equivalent of a malloc-copy-free sequence.
891 If p is null, realloc is equivalent to malloc.
893 If space is not available, realloc returns null, errno is set (if on
894 ANSI) and p is NOT freed.
896 if n is for fewer bytes than already held by p, the newly unused
897 space is lopped off and freed if possible. Unless the #define
898 REALLOC_ZERO_BYTES_FREES is set, realloc with a size argument of
899 zero (re)allocates a minimum-sized chunk.
901 Large chunks that were internally obtained via mmap will always
902 be reallocated using malloc-copy-free sequences unless
903 the system supports MREMAP (currently only linux).
905 The old unix realloc convention of allowing the last-free'd chunk
906 to be used as an argument to realloc is not supported.
908 #if __STD_C
909 Void_t* public_rEALLOc(Void_t*, size_t);
910 #else
911 Void_t* public_rEALLOc();
912 #endif
913 #ifdef libc_hidden_proto
914 libc_hidden_proto (public_rEALLOc)
915 #endif
918 memalign(size_t alignment, size_t n);
919 Returns a pointer to a newly allocated chunk of n bytes, aligned
920 in accord with the alignment argument.
922 The alignment argument should be a power of two. If the argument is
923 not a power of two, the nearest greater power is used.
924 8-byte alignment is guaranteed by normal malloc calls, so don't
925 bother calling memalign with an argument of 8 or less.
927 Overreliance on memalign is a sure way to fragment space.
929 #if __STD_C
930 Void_t* public_mEMALIGn(size_t, size_t);
931 #else
932 Void_t* public_mEMALIGn();
933 #endif
934 #ifdef libc_hidden_proto
935 libc_hidden_proto (public_mEMALIGn)
936 #endif
939 valloc(size_t n);
940 Equivalent to memalign(pagesize, n), where pagesize is the page
941 size of the system. If the pagesize is unknown, 4096 is used.
943 #if __STD_C
944 Void_t* public_vALLOc(size_t);
945 #else
946 Void_t* public_vALLOc();
947 #endif
952 mallopt(int parameter_number, int parameter_value)
953 Sets tunable parameters The format is to provide a
954 (parameter-number, parameter-value) pair. mallopt then sets the
955 corresponding parameter to the argument value if it can (i.e., so
956 long as the value is meaningful), and returns 1 if successful else
957 0. SVID/XPG/ANSI defines four standard param numbers for mallopt,
958 normally defined in malloc.h. Only one of these (M_MXFAST) is used
959 in this malloc. The others (M_NLBLKS, M_GRAIN, M_KEEP) don't apply,
960 so setting them has no effect. But this malloc also supports four
961 other options in mallopt. See below for details. Briefly, supported
962 parameters are as follows (listed defaults are for "typical"
963 configurations).
965 Symbol param # default allowed param values
966 M_MXFAST 1 64 0-80 (0 disables fastbins)
967 M_TRIM_THRESHOLD -1 128*1024 any (-1U disables trimming)
968 M_TOP_PAD -2 0 any
969 M_MMAP_THRESHOLD -3 128*1024 any (or 0 if no MMAP support)
970 M_MMAP_MAX -4 65536 any (0 disables use of mmap)
972 #if __STD_C
973 int public_mALLOPt(int, int);
974 #else
975 int public_mALLOPt();
976 #endif
980 mallinfo()
981 Returns (by copy) a struct containing various summary statistics:
983 arena: current total non-mmapped bytes allocated from system
984 ordblks: the number of free chunks
985 smblks: the number of fastbin blocks (i.e., small chunks that
986 have been freed but not use resused or consolidated)
987 hblks: current number of mmapped regions
988 hblkhd: total bytes held in mmapped regions
989 usmblks: the maximum total allocated space. This will be greater
990 than current total if trimming has occurred.
991 fsmblks: total bytes held in fastbin blocks
992 uordblks: current total allocated space (normal or mmapped)
993 fordblks: total free space
994 keepcost: the maximum number of bytes that could ideally be released
995 back to system via malloc_trim. ("ideally" means that
996 it ignores page restrictions etc.)
998 Because these fields are ints, but internal bookkeeping may
999 be kept as longs, the reported values may wrap around zero and
1000 thus be inaccurate.
1002 #if __STD_C
1003 struct mallinfo public_mALLINFo(void);
1004 #else
1005 struct mallinfo public_mALLINFo();
1006 #endif
1008 #ifndef _LIBC
1010 independent_calloc(size_t n_elements, size_t element_size, Void_t* chunks[]);
1012 independent_calloc is similar to calloc, but instead of returning a
1013 single cleared space, it returns an array of pointers to n_elements
1014 independent elements that can hold contents of size elem_size, each
1015 of which starts out cleared, and can be independently freed,
1016 realloc'ed etc. The elements are guaranteed to be adjacently
1017 allocated (this is not guaranteed to occur with multiple callocs or
1018 mallocs), which may also improve cache locality in some
1019 applications.
1021 The "chunks" argument is optional (i.e., may be null, which is
1022 probably the most typical usage). If it is null, the returned array
1023 is itself dynamically allocated and should also be freed when it is
1024 no longer needed. Otherwise, the chunks array must be of at least
1025 n_elements in length. It is filled in with the pointers to the
1026 chunks.
1028 In either case, independent_calloc returns this pointer array, or
1029 null if the allocation failed. If n_elements is zero and "chunks"
1030 is null, it returns a chunk representing an array with zero elements
1031 (which should be freed if not wanted).
1033 Each element must be individually freed when it is no longer
1034 needed. If you'd like to instead be able to free all at once, you
1035 should instead use regular calloc and assign pointers into this
1036 space to represent elements. (In this case though, you cannot
1037 independently free elements.)
1039 independent_calloc simplifies and speeds up implementations of many
1040 kinds of pools. It may also be useful when constructing large data
1041 structures that initially have a fixed number of fixed-sized nodes,
1042 but the number is not known at compile time, and some of the nodes
1043 may later need to be freed. For example:
1045 struct Node { int item; struct Node* next; };
1047 struct Node* build_list() {
1048 struct Node** pool;
1049 int n = read_number_of_nodes_needed();
1050 if (n <= 0) return 0;
1051 pool = (struct Node**)(independent_calloc(n, sizeof(struct Node), 0);
1052 if (pool == 0) die();
1053 // organize into a linked list...
1054 struct Node* first = pool[0];
1055 for (i = 0; i < n-1; ++i)
1056 pool[i]->next = pool[i+1];
1057 free(pool); // Can now free the array (or not, if it is needed later)
1058 return first;
1061 #if __STD_C
1062 Void_t** public_iCALLOc(size_t, size_t, Void_t**);
1063 #else
1064 Void_t** public_iCALLOc();
1065 #endif
1068 independent_comalloc(size_t n_elements, size_t sizes[], Void_t* chunks[]);
1070 independent_comalloc allocates, all at once, a set of n_elements
1071 chunks with sizes indicated in the "sizes" array. It returns
1072 an array of pointers to these elements, each of which can be
1073 independently freed, realloc'ed etc. The elements are guaranteed to
1074 be adjacently allocated (this is not guaranteed to occur with
1075 multiple callocs or mallocs), which may also improve cache locality
1076 in some applications.
1078 The "chunks" argument is optional (i.e., may be null). If it is null
1079 the returned array is itself dynamically allocated and should also
1080 be freed when it is no longer needed. Otherwise, the chunks array
1081 must be of at least n_elements in length. It is filled in with the
1082 pointers to the chunks.
1084 In either case, independent_comalloc returns this pointer array, or
1085 null if the allocation failed. If n_elements is zero and chunks is
1086 null, it returns a chunk representing an array with zero elements
1087 (which should be freed if not wanted).
1089 Each element must be individually freed when it is no longer
1090 needed. If you'd like to instead be able to free all at once, you
1091 should instead use a single regular malloc, and assign pointers at
1092 particular offsets in the aggregate space. (In this case though, you
1093 cannot independently free elements.)
1095 independent_comallac differs from independent_calloc in that each
1096 element may have a different size, and also that it does not
1097 automatically clear elements.
1099 independent_comalloc can be used to speed up allocation in cases
1100 where several structs or objects must always be allocated at the
1101 same time. For example:
1103 struct Head { ... }
1104 struct Foot { ... }
1106 void send_message(char* msg) {
1107 int msglen = strlen(msg);
1108 size_t sizes[3] = { sizeof(struct Head), msglen, sizeof(struct Foot) };
1109 void* chunks[3];
1110 if (independent_comalloc(3, sizes, chunks) == 0)
1111 die();
1112 struct Head* head = (struct Head*)(chunks[0]);
1113 char* body = (char*)(chunks[1]);
1114 struct Foot* foot = (struct Foot*)(chunks[2]);
1115 // ...
1118 In general though, independent_comalloc is worth using only for
1119 larger values of n_elements. For small values, you probably won't
1120 detect enough difference from series of malloc calls to bother.
1122 Overuse of independent_comalloc can increase overall memory usage,
1123 since it cannot reuse existing noncontiguous small chunks that
1124 might be available for some of the elements.
1126 #if __STD_C
1127 Void_t** public_iCOMALLOc(size_t, size_t*, Void_t**);
1128 #else
1129 Void_t** public_iCOMALLOc();
1130 #endif
1132 #endif /* _LIBC */
1136 pvalloc(size_t n);
1137 Equivalent to valloc(minimum-page-that-holds(n)), that is,
1138 round up n to nearest pagesize.
1140 #if __STD_C
1141 Void_t* public_pVALLOc(size_t);
1142 #else
1143 Void_t* public_pVALLOc();
1144 #endif
1147 cfree(Void_t* p);
1148 Equivalent to free(p).
1150 cfree is needed/defined on some systems that pair it with calloc,
1151 for odd historical reasons (such as: cfree is used in example
1152 code in the first edition of K&R).
1154 #if __STD_C
1155 void public_cFREe(Void_t*);
1156 #else
1157 void public_cFREe();
1158 #endif
1161 malloc_trim(size_t pad);
1163 If possible, gives memory back to the system (via negative
1164 arguments to sbrk) if there is unused memory at the `high' end of
1165 the malloc pool. You can call this after freeing large blocks of
1166 memory to potentially reduce the system-level memory requirements
1167 of a program. However, it cannot guarantee to reduce memory. Under
1168 some allocation patterns, some large free blocks of memory will be
1169 locked between two used chunks, so they cannot be given back to
1170 the system.
1172 The `pad' argument to malloc_trim represents the amount of free
1173 trailing space to leave untrimmed. If this argument is zero,
1174 only the minimum amount of memory to maintain internal data
1175 structures will be left (one page or less). Non-zero arguments
1176 can be supplied to maintain enough trailing space to service
1177 future expected allocations without having to re-obtain memory
1178 from the system.
1180 Malloc_trim returns 1 if it actually released any memory, else 0.
1181 On systems that do not support "negative sbrks", it will always
1182 rreturn 0.
1184 #if __STD_C
1185 int public_mTRIm(size_t);
1186 #else
1187 int public_mTRIm();
1188 #endif
1191 malloc_usable_size(Void_t* p);
1193 Returns the number of bytes you can actually use in
1194 an allocated chunk, which may be more than you requested (although
1195 often not) due to alignment and minimum size constraints.
1196 You can use this many bytes without worrying about
1197 overwriting other allocated objects. This is not a particularly great
1198 programming practice. malloc_usable_size can be more useful in
1199 debugging and assertions, for example:
1201 p = malloc(n);
1202 assert(malloc_usable_size(p) >= 256);
1205 #if __STD_C
1206 size_t public_mUSABLe(Void_t*);
1207 #else
1208 size_t public_mUSABLe();
1209 #endif
1212 malloc_stats();
1213 Prints on stderr the amount of space obtained from the system (both
1214 via sbrk and mmap), the maximum amount (which may be more than
1215 current if malloc_trim and/or munmap got called), and the current
1216 number of bytes allocated via malloc (or realloc, etc) but not yet
1217 freed. Note that this is the number of bytes allocated, not the
1218 number requested. It will be larger than the number requested
1219 because of alignment and bookkeeping overhead. Because it includes
1220 alignment wastage as being in use, this figure may be greater than
1221 zero even when no user-level chunks are allocated.
1223 The reported current and maximum system memory can be inaccurate if
1224 a program makes other calls to system memory allocation functions
1225 (normally sbrk) outside of malloc.
1227 malloc_stats prints only the most commonly interesting statistics.
1228 More information can be obtained by calling mallinfo.
1231 #if __STD_C
1232 void public_mSTATs(void);
1233 #else
1234 void public_mSTATs();
1235 #endif
1238 malloc_get_state(void);
1240 Returns the state of all malloc variables in an opaque data
1241 structure.
1243 #if __STD_C
1244 Void_t* public_gET_STATe(void);
1245 #else
1246 Void_t* public_gET_STATe();
1247 #endif
1250 malloc_set_state(Void_t* state);
1252 Restore the state of all malloc variables from data obtained with
1253 malloc_get_state().
1255 #if __STD_C
1256 int public_sET_STATe(Void_t*);
1257 #else
1258 int public_sET_STATe();
1259 #endif
1261 #ifdef _LIBC
1263 posix_memalign(void **memptr, size_t alignment, size_t size);
1265 POSIX wrapper like memalign(), checking for validity of size.
1267 int __posix_memalign(void **, size_t, size_t);
1268 #endif
1270 /* mallopt tuning options */
1273 M_MXFAST is the maximum request size used for "fastbins", special bins
1274 that hold returned chunks without consolidating their spaces. This
1275 enables future requests for chunks of the same size to be handled
1276 very quickly, but can increase fragmentation, and thus increase the
1277 overall memory footprint of a program.
1279 This malloc manages fastbins very conservatively yet still
1280 efficiently, so fragmentation is rarely a problem for values less
1281 than or equal to the default. The maximum supported value of MXFAST
1282 is 80. You wouldn't want it any higher than this anyway. Fastbins
1283 are designed especially for use with many small structs, objects or
1284 strings -- the default handles structs/objects/arrays with sizes up
1285 to 8 4byte fields, or small strings representing words, tokens,
1286 etc. Using fastbins for larger objects normally worsens
1287 fragmentation without improving speed.
1289 M_MXFAST is set in REQUEST size units. It is internally used in
1290 chunksize units, which adds padding and alignment. You can reduce
1291 M_MXFAST to 0 to disable all use of fastbins. This causes the malloc
1292 algorithm to be a closer approximation of fifo-best-fit in all cases,
1293 not just for larger requests, but will generally cause it to be
1294 slower.
1298 /* M_MXFAST is a standard SVID/XPG tuning option, usually listed in malloc.h */
1299 #ifndef M_MXFAST
1300 #define M_MXFAST 1
1301 #endif
1303 #ifndef DEFAULT_MXFAST
1304 #define DEFAULT_MXFAST 64
1305 #endif
1309 M_TRIM_THRESHOLD is the maximum amount of unused top-most memory
1310 to keep before releasing via malloc_trim in free().
1312 Automatic trimming is mainly useful in long-lived programs.
1313 Because trimming via sbrk can be slow on some systems, and can
1314 sometimes be wasteful (in cases where programs immediately
1315 afterward allocate more large chunks) the value should be high
1316 enough so that your overall system performance would improve by
1317 releasing this much memory.
1319 The trim threshold and the mmap control parameters (see below)
1320 can be traded off with one another. Trimming and mmapping are
1321 two different ways of releasing unused memory back to the
1322 system. Between these two, it is often possible to keep
1323 system-level demands of a long-lived program down to a bare
1324 minimum. For example, in one test suite of sessions measuring
1325 the XF86 X server on Linux, using a trim threshold of 128K and a
1326 mmap threshold of 192K led to near-minimal long term resource
1327 consumption.
1329 If you are using this malloc in a long-lived program, it should
1330 pay to experiment with these values. As a rough guide, you
1331 might set to a value close to the average size of a process
1332 (program) running on your system. Releasing this much memory
1333 would allow such a process to run in memory. Generally, it's
1334 worth it to tune for trimming rather tham memory mapping when a
1335 program undergoes phases where several large chunks are
1336 allocated and released in ways that can reuse each other's
1337 storage, perhaps mixed with phases where there are no such
1338 chunks at all. And in well-behaved long-lived programs,
1339 controlling release of large blocks via trimming versus mapping
1340 is usually faster.
1342 However, in most programs, these parameters serve mainly as
1343 protection against the system-level effects of carrying around
1344 massive amounts of unneeded memory. Since frequent calls to
1345 sbrk, mmap, and munmap otherwise degrade performance, the default
1346 parameters are set to relatively high values that serve only as
1347 safeguards.
1349 The trim value It must be greater than page size to have any useful
1350 effect. To disable trimming completely, you can set to
1351 (unsigned long)(-1)
1353 Trim settings interact with fastbin (MXFAST) settings: Unless
1354 TRIM_FASTBINS is defined, automatic trimming never takes place upon
1355 freeing a chunk with size less than or equal to MXFAST. Trimming is
1356 instead delayed until subsequent freeing of larger chunks. However,
1357 you can still force an attempted trim by calling malloc_trim.
1359 Also, trimming is not generally possible in cases where
1360 the main arena is obtained via mmap.
1362 Note that the trick some people use of mallocing a huge space and
1363 then freeing it at program startup, in an attempt to reserve system
1364 memory, doesn't have the intended effect under automatic trimming,
1365 since that memory will immediately be returned to the system.
1368 #define M_TRIM_THRESHOLD -1
1370 #ifndef DEFAULT_TRIM_THRESHOLD
1371 #define DEFAULT_TRIM_THRESHOLD (128 * 1024)
1372 #endif
1375 M_TOP_PAD is the amount of extra `padding' space to allocate or
1376 retain whenever sbrk is called. It is used in two ways internally:
1378 * When sbrk is called to extend the top of the arena to satisfy
1379 a new malloc request, this much padding is added to the sbrk
1380 request.
1382 * When malloc_trim is called automatically from free(),
1383 it is used as the `pad' argument.
1385 In both cases, the actual amount of padding is rounded
1386 so that the end of the arena is always a system page boundary.
1388 The main reason for using padding is to avoid calling sbrk so
1389 often. Having even a small pad greatly reduces the likelihood
1390 that nearly every malloc request during program start-up (or
1391 after trimming) will invoke sbrk, which needlessly wastes
1392 time.
1394 Automatic rounding-up to page-size units is normally sufficient
1395 to avoid measurable overhead, so the default is 0. However, in
1396 systems where sbrk is relatively slow, it can pay to increase
1397 this value, at the expense of carrying around more memory than
1398 the program needs.
1401 #define M_TOP_PAD -2
1403 #ifndef DEFAULT_TOP_PAD
1404 #define DEFAULT_TOP_PAD (0)
1405 #endif
1408 M_MMAP_THRESHOLD is the request size threshold for using mmap()
1409 to service a request. Requests of at least this size that cannot
1410 be allocated using already-existing space will be serviced via mmap.
1411 (If enough normal freed space already exists it is used instead.)
1413 Using mmap segregates relatively large chunks of memory so that
1414 they can be individually obtained and released from the host
1415 system. A request serviced through mmap is never reused by any
1416 other request (at least not directly; the system may just so
1417 happen to remap successive requests to the same locations).
1419 Segregating space in this way has the benefits that:
1421 1. Mmapped space can ALWAYS be individually released back
1422 to the system, which helps keep the system level memory
1423 demands of a long-lived program low.
1424 2. Mapped memory can never become `locked' between
1425 other chunks, as can happen with normally allocated chunks, which
1426 means that even trimming via malloc_trim would not release them.
1427 3. On some systems with "holes" in address spaces, mmap can obtain
1428 memory that sbrk cannot.
1430 However, it has the disadvantages that:
1432 1. The space cannot be reclaimed, consolidated, and then
1433 used to service later requests, as happens with normal chunks.
1434 2. It can lead to more wastage because of mmap page alignment
1435 requirements
1436 3. It causes malloc performance to be more dependent on host
1437 system memory management support routines which may vary in
1438 implementation quality and may impose arbitrary
1439 limitations. Generally, servicing a request via normal
1440 malloc steps is faster than going through a system's mmap.
1442 The advantages of mmap nearly always outweigh disadvantages for
1443 "large" chunks, but the value of "large" varies across systems. The
1444 default is an empirically derived value that works well in most
1445 systems.
1448 #define M_MMAP_THRESHOLD -3
1450 #ifndef DEFAULT_MMAP_THRESHOLD
1451 #define DEFAULT_MMAP_THRESHOLD (128 * 1024)
1452 #endif
1455 M_MMAP_MAX is the maximum number of requests to simultaneously
1456 service using mmap. This parameter exists because
1457 some systems have a limited number of internal tables for
1458 use by mmap, and using more than a few of them may degrade
1459 performance.
1461 The default is set to a value that serves only as a safeguard.
1462 Setting to 0 disables use of mmap for servicing large requests. If
1463 HAVE_MMAP is not set, the default value is 0, and attempts to set it
1464 to non-zero values in mallopt will fail.
1467 #define M_MMAP_MAX -4
1469 #ifndef DEFAULT_MMAP_MAX
1470 #if HAVE_MMAP
1471 #define DEFAULT_MMAP_MAX (65536)
1472 #else
1473 #define DEFAULT_MMAP_MAX (0)
1474 #endif
1475 #endif
1477 #ifdef __cplusplus
1478 } /* end of extern "C" */
1479 #endif
1481 #include <malloc.h>
1483 #ifndef BOUNDED_N
1484 #define BOUNDED_N(ptr, sz) (ptr)
1485 #endif
1486 #ifndef RETURN_ADDRESS
1487 #define RETURN_ADDRESS(X_) (NULL)
1488 #endif
1490 /* On some platforms we can compile internal, not exported functions better.
1491 Let the environment provide a macro and define it to be empty if it
1492 is not available. */
1493 #ifndef internal_function
1494 # define internal_function
1495 #endif
1497 /* Forward declarations. */
1498 struct malloc_chunk;
1499 typedef struct malloc_chunk* mchunkptr;
1501 /* Internal routines. */
1503 #if __STD_C
1505 Void_t* _int_malloc(mstate, size_t);
1506 void _int_free(mstate, Void_t*);
1507 Void_t* _int_realloc(mstate, Void_t*, size_t);
1508 Void_t* _int_memalign(mstate, size_t, size_t);
1509 Void_t* _int_valloc(mstate, size_t);
1510 static Void_t* _int_pvalloc(mstate, size_t);
1511 /*static Void_t* cALLOc(size_t, size_t);*/
1512 #ifndef _LIBC
1513 static Void_t** _int_icalloc(mstate, size_t, size_t, Void_t**);
1514 static Void_t** _int_icomalloc(mstate, size_t, size_t*, Void_t**);
1515 #endif
1516 static int mTRIm(size_t);
1517 static size_t mUSABLe(Void_t*);
1518 static void mSTATs(void);
1519 static int mALLOPt(int, int);
1520 static struct mallinfo mALLINFo(mstate);
1521 static void malloc_printerr(int action, const char *str, void *ptr);
1523 static Void_t* internal_function mem2mem_check(Void_t *p, size_t sz);
1524 static int internal_function top_check(void);
1525 static void internal_function munmap_chunk(mchunkptr p);
1526 #if HAVE_MREMAP
1527 static mchunkptr internal_function mremap_chunk(mchunkptr p, size_t new_size);
1528 #endif
1530 static Void_t* malloc_check(size_t sz, const Void_t *caller);
1531 static void free_check(Void_t* mem, const Void_t *caller);
1532 static Void_t* realloc_check(Void_t* oldmem, size_t bytes,
1533 const Void_t *caller);
1534 static Void_t* memalign_check(size_t alignment, size_t bytes,
1535 const Void_t *caller);
1536 #ifndef NO_THREADS
1537 # ifdef _LIBC
1538 # if USE___THREAD || (defined USE_TLS && !defined SHARED)
1539 /* These routines are never needed in this configuration. */
1540 # define NO_STARTER
1541 # endif
1542 # endif
1543 # ifdef NO_STARTER
1544 # undef NO_STARTER
1545 # else
1546 static Void_t* malloc_starter(size_t sz, const Void_t *caller);
1547 static Void_t* memalign_starter(size_t aln, size_t sz, const Void_t *caller);
1548 static void free_starter(Void_t* mem, const Void_t *caller);
1549 # endif
1550 static Void_t* malloc_atfork(size_t sz, const Void_t *caller);
1551 static void free_atfork(Void_t* mem, const Void_t *caller);
1552 #endif
1554 #else
1556 Void_t* _int_malloc();
1557 void _int_free();
1558 Void_t* _int_realloc();
1559 Void_t* _int_memalign();
1560 Void_t* _int_valloc();
1561 Void_t* _int_pvalloc();
1562 /*static Void_t* cALLOc();*/
1563 static Void_t** _int_icalloc();
1564 static Void_t** _int_icomalloc();
1565 static int mTRIm();
1566 static size_t mUSABLe();
1567 static void mSTATs();
1568 static int mALLOPt();
1569 static struct mallinfo mALLINFo();
1571 #endif
1576 /* ------------- Optional versions of memcopy ---------------- */
1579 #if USE_MEMCPY
1582 Note: memcpy is ONLY invoked with non-overlapping regions,
1583 so the (usually slower) memmove is not needed.
1586 #define MALLOC_COPY(dest, src, nbytes) memcpy(dest, src, nbytes)
1587 #define MALLOC_ZERO(dest, nbytes) memset(dest, 0, nbytes)
1589 #else /* !USE_MEMCPY */
1591 /* Use Duff's device for good zeroing/copying performance. */
1593 #define MALLOC_ZERO(charp, nbytes) \
1594 do { \
1595 INTERNAL_SIZE_T* mzp = (INTERNAL_SIZE_T*)(charp); \
1596 unsigned long mctmp = (nbytes)/sizeof(INTERNAL_SIZE_T); \
1597 long mcn; \
1598 if (mctmp < 8) mcn = 0; else { mcn = (mctmp-1)/8; mctmp %= 8; } \
1599 switch (mctmp) { \
1600 case 0: for(;;) { *mzp++ = 0; \
1601 case 7: *mzp++ = 0; \
1602 case 6: *mzp++ = 0; \
1603 case 5: *mzp++ = 0; \
1604 case 4: *mzp++ = 0; \
1605 case 3: *mzp++ = 0; \
1606 case 2: *mzp++ = 0; \
1607 case 1: *mzp++ = 0; if(mcn <= 0) break; mcn--; } \
1609 } while(0)
1611 #define MALLOC_COPY(dest,src,nbytes) \
1612 do { \
1613 INTERNAL_SIZE_T* mcsrc = (INTERNAL_SIZE_T*) src; \
1614 INTERNAL_SIZE_T* mcdst = (INTERNAL_SIZE_T*) dest; \
1615 unsigned long mctmp = (nbytes)/sizeof(INTERNAL_SIZE_T); \
1616 long mcn; \
1617 if (mctmp < 8) mcn = 0; else { mcn = (mctmp-1)/8; mctmp %= 8; } \
1618 switch (mctmp) { \
1619 case 0: for(;;) { *mcdst++ = *mcsrc++; \
1620 case 7: *mcdst++ = *mcsrc++; \
1621 case 6: *mcdst++ = *mcsrc++; \
1622 case 5: *mcdst++ = *mcsrc++; \
1623 case 4: *mcdst++ = *mcsrc++; \
1624 case 3: *mcdst++ = *mcsrc++; \
1625 case 2: *mcdst++ = *mcsrc++; \
1626 case 1: *mcdst++ = *mcsrc++; if(mcn <= 0) break; mcn--; } \
1628 } while(0)
1630 #endif
1632 /* ------------------ MMAP support ------------------ */
1635 #if HAVE_MMAP
1637 #include <fcntl.h>
1638 #ifndef LACKS_SYS_MMAN_H
1639 #include <sys/mman.h>
1640 #endif
1642 #if !defined(MAP_ANONYMOUS) && defined(MAP_ANON)
1643 # define MAP_ANONYMOUS MAP_ANON
1644 #endif
1645 #if !defined(MAP_FAILED)
1646 # define MAP_FAILED ((char*)-1)
1647 #endif
1649 #ifndef MAP_NORESERVE
1650 # ifdef MAP_AUTORESRV
1651 # define MAP_NORESERVE MAP_AUTORESRV
1652 # else
1653 # define MAP_NORESERVE 0
1654 # endif
1655 #endif
1658 Nearly all versions of mmap support MAP_ANONYMOUS,
1659 so the following is unlikely to be needed, but is
1660 supplied just in case.
1663 #ifndef MAP_ANONYMOUS
1665 static int dev_zero_fd = -1; /* Cached file descriptor for /dev/zero. */
1667 #define MMAP(addr, size, prot, flags) ((dev_zero_fd < 0) ? \
1668 (dev_zero_fd = open("/dev/zero", O_RDWR), \
1669 mmap((addr), (size), (prot), (flags), dev_zero_fd, 0)) : \
1670 mmap((addr), (size), (prot), (flags), dev_zero_fd, 0))
1672 #else
1674 #define MMAP(addr, size, prot, flags) \
1675 (mmap((addr), (size), (prot), (flags)|MAP_ANONYMOUS, -1, 0))
1677 #endif
1680 #endif /* HAVE_MMAP */
1684 ----------------------- Chunk representations -----------------------
1689 This struct declaration is misleading (but accurate and necessary).
1690 It declares a "view" into memory allowing access to necessary
1691 fields at known offsets from a given base. See explanation below.
1694 struct malloc_chunk {
1696 INTERNAL_SIZE_T prev_size; /* Size of previous chunk (if free). */
1697 INTERNAL_SIZE_T size; /* Size in bytes, including overhead. */
1699 struct malloc_chunk* fd; /* double links -- used only if free. */
1700 struct malloc_chunk* bk;
1705 malloc_chunk details:
1707 (The following includes lightly edited explanations by Colin Plumb.)
1709 Chunks of memory are maintained using a `boundary tag' method as
1710 described in e.g., Knuth or Standish. (See the paper by Paul
1711 Wilson ftp://ftp.cs.utexas.edu/pub/garbage/allocsrv.ps for a
1712 survey of such techniques.) Sizes of free chunks are stored both
1713 in the front of each chunk and at the end. This makes
1714 consolidating fragmented chunks into bigger chunks very fast. The
1715 size fields also hold bits representing whether chunks are free or
1716 in use.
1718 An allocated chunk looks like this:
1721 chunk-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1722 | Size of previous chunk, if allocated | |
1723 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1724 | Size of chunk, in bytes |M|P|
1725 mem-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1726 | User data starts here... .
1728 . (malloc_usable_size() bytes) .
1730 nextchunk-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1731 | Size of chunk |
1732 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1735 Where "chunk" is the front of the chunk for the purpose of most of
1736 the malloc code, but "mem" is the pointer that is returned to the
1737 user. "Nextchunk" is the beginning of the next contiguous chunk.
1739 Chunks always begin on even word boundries, so the mem portion
1740 (which is returned to the user) is also on an even word boundary, and
1741 thus at least double-word aligned.
1743 Free chunks are stored in circular doubly-linked lists, and look like this:
1745 chunk-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1746 | Size of previous chunk |
1747 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1748 `head:' | Size of chunk, in bytes |P|
1749 mem-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1750 | Forward pointer to next chunk in list |
1751 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1752 | Back pointer to previous chunk in list |
1753 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1754 | Unused space (may be 0 bytes long) .
1757 nextchunk-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1758 `foot:' | Size of chunk, in bytes |
1759 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1761 The P (PREV_INUSE) bit, stored in the unused low-order bit of the
1762 chunk size (which is always a multiple of two words), is an in-use
1763 bit for the *previous* chunk. If that bit is *clear*, then the
1764 word before the current chunk size contains the previous chunk
1765 size, and can be used to find the front of the previous chunk.
1766 The very first chunk allocated always has this bit set,
1767 preventing access to non-existent (or non-owned) memory. If
1768 prev_inuse is set for any given chunk, then you CANNOT determine
1769 the size of the previous chunk, and might even get a memory
1770 addressing fault when trying to do so.
1772 Note that the `foot' of the current chunk is actually represented
1773 as the prev_size of the NEXT chunk. This makes it easier to
1774 deal with alignments etc but can be very confusing when trying
1775 to extend or adapt this code.
1777 The two exceptions to all this are
1779 1. The special chunk `top' doesn't bother using the
1780 trailing size field since there is no next contiguous chunk
1781 that would have to index off it. After initialization, `top'
1782 is forced to always exist. If it would become less than
1783 MINSIZE bytes long, it is replenished.
1785 2. Chunks allocated via mmap, which have the second-lowest-order
1786 bit M (IS_MMAPPED) set in their size fields. Because they are
1787 allocated one-by-one, each must contain its own trailing size field.
1792 ---------- Size and alignment checks and conversions ----------
1795 /* conversion from malloc headers to user pointers, and back */
1797 #define chunk2mem(p) ((Void_t*)((char*)(p) + 2*SIZE_SZ))
1798 #define mem2chunk(mem) ((mchunkptr)((char*)(mem) - 2*SIZE_SZ))
1800 /* The smallest possible chunk */
1801 #define MIN_CHUNK_SIZE (sizeof(struct malloc_chunk))
1803 /* The smallest size we can malloc is an aligned minimal chunk */
1805 #define MINSIZE \
1806 (unsigned long)(((MIN_CHUNK_SIZE+MALLOC_ALIGN_MASK) & ~MALLOC_ALIGN_MASK))
1808 /* Check if m has acceptable alignment */
1810 #define aligned_OK(m) (((unsigned long)((m)) & (MALLOC_ALIGN_MASK)) == 0)
1814 Check if a request is so large that it would wrap around zero when
1815 padded and aligned. To simplify some other code, the bound is made
1816 low enough so that adding MINSIZE will also not wrap around zero.
1819 #define REQUEST_OUT_OF_RANGE(req) \
1820 ((unsigned long)(req) >= \
1821 (unsigned long)(INTERNAL_SIZE_T)(-2 * MINSIZE))
1823 /* pad request bytes into a usable size -- internal version */
1825 #define request2size(req) \
1826 (((req) + SIZE_SZ + MALLOC_ALIGN_MASK < MINSIZE) ? \
1827 MINSIZE : \
1828 ((req) + SIZE_SZ + MALLOC_ALIGN_MASK) & ~MALLOC_ALIGN_MASK)
1830 /* Same, except also perform argument check */
1832 #define checked_request2size(req, sz) \
1833 if (REQUEST_OUT_OF_RANGE(req)) { \
1834 MALLOC_FAILURE_ACTION; \
1835 return 0; \
1837 (sz) = request2size(req);
1840 --------------- Physical chunk operations ---------------
1844 /* size field is or'ed with PREV_INUSE when previous adjacent chunk in use */
1845 #define PREV_INUSE 0x1
1847 /* extract inuse bit of previous chunk */
1848 #define prev_inuse(p) ((p)->size & PREV_INUSE)
1851 /* size field is or'ed with IS_MMAPPED if the chunk was obtained with mmap() */
1852 #define IS_MMAPPED 0x2
1854 /* check for mmap()'ed chunk */
1855 #define chunk_is_mmapped(p) ((p)->size & IS_MMAPPED)
1858 /* size field is or'ed with NON_MAIN_ARENA if the chunk was obtained
1859 from a non-main arena. This is only set immediately before handing
1860 the chunk to the user, if necessary. */
1861 #define NON_MAIN_ARENA 0x4
1863 /* check for chunk from non-main arena */
1864 #define chunk_non_main_arena(p) ((p)->size & NON_MAIN_ARENA)
1868 Bits to mask off when extracting size
1870 Note: IS_MMAPPED is intentionally not masked off from size field in
1871 macros for which mmapped chunks should never be seen. This should
1872 cause helpful core dumps to occur if it is tried by accident by
1873 people extending or adapting this malloc.
1875 #define SIZE_BITS (PREV_INUSE|IS_MMAPPED|NON_MAIN_ARENA)
1877 /* Get size, ignoring use bits */
1878 #define chunksize(p) ((p)->size & ~(SIZE_BITS))
1881 /* Ptr to next physical malloc_chunk. */
1882 #define next_chunk(p) ((mchunkptr)( ((char*)(p)) + ((p)->size & ~SIZE_BITS) ))
1884 /* Ptr to previous physical malloc_chunk */
1885 #define prev_chunk(p) ((mchunkptr)( ((char*)(p)) - ((p)->prev_size) ))
1887 /* Treat space at ptr + offset as a chunk */
1888 #define chunk_at_offset(p, s) ((mchunkptr)(((char*)(p)) + (s)))
1890 /* extract p's inuse bit */
1891 #define inuse(p)\
1892 ((((mchunkptr)(((char*)(p))+((p)->size & ~SIZE_BITS)))->size) & PREV_INUSE)
1894 /* set/clear chunk as being inuse without otherwise disturbing */
1895 #define set_inuse(p)\
1896 ((mchunkptr)(((char*)(p)) + ((p)->size & ~SIZE_BITS)))->size |= PREV_INUSE
1898 #define clear_inuse(p)\
1899 ((mchunkptr)(((char*)(p)) + ((p)->size & ~SIZE_BITS)))->size &= ~(PREV_INUSE)
1902 /* check/set/clear inuse bits in known places */
1903 #define inuse_bit_at_offset(p, s)\
1904 (((mchunkptr)(((char*)(p)) + (s)))->size & PREV_INUSE)
1906 #define set_inuse_bit_at_offset(p, s)\
1907 (((mchunkptr)(((char*)(p)) + (s)))->size |= PREV_INUSE)
1909 #define clear_inuse_bit_at_offset(p, s)\
1910 (((mchunkptr)(((char*)(p)) + (s)))->size &= ~(PREV_INUSE))
1913 /* Set size at head, without disturbing its use bit */
1914 #define set_head_size(p, s) ((p)->size = (((p)->size & SIZE_BITS) | (s)))
1916 /* Set size/use field */
1917 #define set_head(p, s) ((p)->size = (s))
1919 /* Set size at footer (only when chunk is not in use) */
1920 #define set_foot(p, s) (((mchunkptr)((char*)(p) + (s)))->prev_size = (s))
1924 -------------------- Internal data structures --------------------
1926 All internal state is held in an instance of malloc_state defined
1927 below. There are no other static variables, except in two optional
1928 cases:
1929 * If USE_MALLOC_LOCK is defined, the mALLOC_MUTEx declared above.
1930 * If HAVE_MMAP is true, but mmap doesn't support
1931 MAP_ANONYMOUS, a dummy file descriptor for mmap.
1933 Beware of lots of tricks that minimize the total bookkeeping space
1934 requirements. The result is a little over 1K bytes (for 4byte
1935 pointers and size_t.)
1939 Bins
1941 An array of bin headers for free chunks. Each bin is doubly
1942 linked. The bins are approximately proportionally (log) spaced.
1943 There are a lot of these bins (128). This may look excessive, but
1944 works very well in practice. Most bins hold sizes that are
1945 unusual as malloc request sizes, but are more usual for fragments
1946 and consolidated sets of chunks, which is what these bins hold, so
1947 they can be found quickly. All procedures maintain the invariant
1948 that no consolidated chunk physically borders another one, so each
1949 chunk in a list is known to be preceeded and followed by either
1950 inuse chunks or the ends of memory.
1952 Chunks in bins are kept in size order, with ties going to the
1953 approximately least recently used chunk. Ordering isn't needed
1954 for the small bins, which all contain the same-sized chunks, but
1955 facilitates best-fit allocation for larger chunks. These lists
1956 are just sequential. Keeping them in order almost never requires
1957 enough traversal to warrant using fancier ordered data
1958 structures.
1960 Chunks of the same size are linked with the most
1961 recently freed at the front, and allocations are taken from the
1962 back. This results in LRU (FIFO) allocation order, which tends
1963 to give each chunk an equal opportunity to be consolidated with
1964 adjacent freed chunks, resulting in larger free chunks and less
1965 fragmentation.
1967 To simplify use in double-linked lists, each bin header acts
1968 as a malloc_chunk. This avoids special-casing for headers.
1969 But to conserve space and improve locality, we allocate
1970 only the fd/bk pointers of bins, and then use repositioning tricks
1971 to treat these as the fields of a malloc_chunk*.
1974 typedef struct malloc_chunk* mbinptr;
1976 /* addressing -- note that bin_at(0) does not exist */
1977 #define bin_at(m, i) ((mbinptr)((char*)&((m)->bins[(i)<<1]) - (SIZE_SZ<<1)))
1979 /* analog of ++bin */
1980 #define next_bin(b) ((mbinptr)((char*)(b) + (sizeof(mchunkptr)<<1)))
1982 /* Reminders about list directionality within bins */
1983 #define first(b) ((b)->fd)
1984 #define last(b) ((b)->bk)
1986 /* Take a chunk off a bin list */
1987 #define unlink(P, BK, FD) { \
1988 FD = P->fd; \
1989 BK = P->bk; \
1990 if (__builtin_expect (FD->bk != P || BK->fd != P, 0)) \
1991 malloc_printerr (check_action, "corrupted double-linked list", P); \
1992 else { \
1993 FD->bk = BK; \
1994 BK->fd = FD; \
1999 Indexing
2001 Bins for sizes < 512 bytes contain chunks of all the same size, spaced
2002 8 bytes apart. Larger bins are approximately logarithmically spaced:
2004 64 bins of size 8
2005 32 bins of size 64
2006 16 bins of size 512
2007 8 bins of size 4096
2008 4 bins of size 32768
2009 2 bins of size 262144
2010 1 bin of size what's left
2012 There is actually a little bit of slop in the numbers in bin_index
2013 for the sake of speed. This makes no difference elsewhere.
2015 The bins top out around 1MB because we expect to service large
2016 requests via mmap.
2019 #define NBINS 128
2020 #define NSMALLBINS 64
2021 #define SMALLBIN_WIDTH 8
2022 #define MIN_LARGE_SIZE 512
2024 #define in_smallbin_range(sz) \
2025 ((unsigned long)(sz) < (unsigned long)MIN_LARGE_SIZE)
2027 #define smallbin_index(sz) (((unsigned)(sz)) >> 3)
2029 #define largebin_index(sz) \
2030 (((((unsigned long)(sz)) >> 6) <= 32)? 56 + (((unsigned long)(sz)) >> 6): \
2031 ((((unsigned long)(sz)) >> 9) <= 20)? 91 + (((unsigned long)(sz)) >> 9): \
2032 ((((unsigned long)(sz)) >> 12) <= 10)? 110 + (((unsigned long)(sz)) >> 12): \
2033 ((((unsigned long)(sz)) >> 15) <= 4)? 119 + (((unsigned long)(sz)) >> 15): \
2034 ((((unsigned long)(sz)) >> 18) <= 2)? 124 + (((unsigned long)(sz)) >> 18): \
2035 126)
2037 #define bin_index(sz) \
2038 ((in_smallbin_range(sz)) ? smallbin_index(sz) : largebin_index(sz))
2042 Unsorted chunks
2044 All remainders from chunk splits, as well as all returned chunks,
2045 are first placed in the "unsorted" bin. They are then placed
2046 in regular bins after malloc gives them ONE chance to be used before
2047 binning. So, basically, the unsorted_chunks list acts as a queue,
2048 with chunks being placed on it in free (and malloc_consolidate),
2049 and taken off (to be either used or placed in bins) in malloc.
2051 The NON_MAIN_ARENA flag is never set for unsorted chunks, so it
2052 does not have to be taken into account in size comparisons.
2055 /* The otherwise unindexable 1-bin is used to hold unsorted chunks. */
2056 #define unsorted_chunks(M) (bin_at(M, 1))
2061 The top-most available chunk (i.e., the one bordering the end of
2062 available memory) is treated specially. It is never included in
2063 any bin, is used only if no other chunk is available, and is
2064 released back to the system if it is very large (see
2065 M_TRIM_THRESHOLD). Because top initially
2066 points to its own bin with initial zero size, thus forcing
2067 extension on the first malloc request, we avoid having any special
2068 code in malloc to check whether it even exists yet. But we still
2069 need to do so when getting memory from system, so we make
2070 initial_top treat the bin as a legal but unusable chunk during the
2071 interval between initialization and the first call to
2072 sYSMALLOc. (This is somewhat delicate, since it relies on
2073 the 2 preceding words to be zero during this interval as well.)
2076 /* Conveniently, the unsorted bin can be used as dummy top on first call */
2077 #define initial_top(M) (unsorted_chunks(M))
2080 Binmap
2082 To help compensate for the large number of bins, a one-level index
2083 structure is used for bin-by-bin searching. `binmap' is a
2084 bitvector recording whether bins are definitely empty so they can
2085 be skipped over during during traversals. The bits are NOT always
2086 cleared as soon as bins are empty, but instead only
2087 when they are noticed to be empty during traversal in malloc.
2090 /* Conservatively use 32 bits per map word, even if on 64bit system */
2091 #define BINMAPSHIFT 5
2092 #define BITSPERMAP (1U << BINMAPSHIFT)
2093 #define BINMAPSIZE (NBINS / BITSPERMAP)
2095 #define idx2block(i) ((i) >> BINMAPSHIFT)
2096 #define idx2bit(i) ((1U << ((i) & ((1U << BINMAPSHIFT)-1))))
2098 #define mark_bin(m,i) ((m)->binmap[idx2block(i)] |= idx2bit(i))
2099 #define unmark_bin(m,i) ((m)->binmap[idx2block(i)] &= ~(idx2bit(i)))
2100 #define get_binmap(m,i) ((m)->binmap[idx2block(i)] & idx2bit(i))
2103 Fastbins
2105 An array of lists holding recently freed small chunks. Fastbins
2106 are not doubly linked. It is faster to single-link them, and
2107 since chunks are never removed from the middles of these lists,
2108 double linking is not necessary. Also, unlike regular bins, they
2109 are not even processed in FIFO order (they use faster LIFO) since
2110 ordering doesn't much matter in the transient contexts in which
2111 fastbins are normally used.
2113 Chunks in fastbins keep their inuse bit set, so they cannot
2114 be consolidated with other free chunks. malloc_consolidate
2115 releases all chunks in fastbins and consolidates them with
2116 other free chunks.
2119 typedef struct malloc_chunk* mfastbinptr;
2121 /* offset 2 to use otherwise unindexable first 2 bins */
2122 #define fastbin_index(sz) ((((unsigned int)(sz)) >> 3) - 2)
2124 /* The maximum fastbin request size we support */
2125 #define MAX_FAST_SIZE 80
2127 #define NFASTBINS (fastbin_index(request2size(MAX_FAST_SIZE))+1)
2130 FASTBIN_CONSOLIDATION_THRESHOLD is the size of a chunk in free()
2131 that triggers automatic consolidation of possibly-surrounding
2132 fastbin chunks. This is a heuristic, so the exact value should not
2133 matter too much. It is defined at half the default trim threshold as a
2134 compromise heuristic to only attempt consolidation if it is likely
2135 to lead to trimming. However, it is not dynamically tunable, since
2136 consolidation reduces fragmentation surrounding large chunks even
2137 if trimming is not used.
2140 #define FASTBIN_CONSOLIDATION_THRESHOLD (65536UL)
2143 Since the lowest 2 bits in max_fast don't matter in size comparisons,
2144 they are used as flags.
2148 FASTCHUNKS_BIT held in max_fast indicates that there are probably
2149 some fastbin chunks. It is set true on entering a chunk into any
2150 fastbin, and cleared only in malloc_consolidate.
2152 The truth value is inverted so that have_fastchunks will be true
2153 upon startup (since statics are zero-filled), simplifying
2154 initialization checks.
2157 #define FASTCHUNKS_BIT (1U)
2159 #define have_fastchunks(M) (((M)->flags & FASTCHUNKS_BIT) == 0)
2160 #define clear_fastchunks(M) ((M)->flags |= FASTCHUNKS_BIT)
2161 #define set_fastchunks(M) ((M)->flags &= ~FASTCHUNKS_BIT)
2164 NONCONTIGUOUS_BIT indicates that MORECORE does not return contiguous
2165 regions. Otherwise, contiguity is exploited in merging together,
2166 when possible, results from consecutive MORECORE calls.
2168 The initial value comes from MORECORE_CONTIGUOUS, but is
2169 changed dynamically if mmap is ever used as an sbrk substitute.
2172 #define NONCONTIGUOUS_BIT (2U)
2174 #define contiguous(M) (((M)->flags & NONCONTIGUOUS_BIT) == 0)
2175 #define noncontiguous(M) (((M)->flags & NONCONTIGUOUS_BIT) != 0)
2176 #define set_noncontiguous(M) ((M)->flags |= NONCONTIGUOUS_BIT)
2177 #define set_contiguous(M) ((M)->flags &= ~NONCONTIGUOUS_BIT)
2180 Set value of max_fast.
2181 Use impossibly small value if 0.
2182 Precondition: there are no existing fastbin chunks.
2183 Setting the value clears fastchunk bit but preserves noncontiguous bit.
2186 #define set_max_fast(s) \
2187 global_max_fast = ((s) == 0)? SMALLBIN_WIDTH: request2size(s)
2188 #define get_max_fast() global_max_fast
2192 ----------- Internal state representation and initialization -----------
2195 struct malloc_state {
2196 /* Serialize access. */
2197 mutex_t mutex;
2199 /* Flags (formerly in max_fast). */
2200 int flags;
2202 #if THREAD_STATS
2203 /* Statistics for locking. Only used if THREAD_STATS is defined. */
2204 long stat_lock_direct, stat_lock_loop, stat_lock_wait;
2205 #endif
2207 /* Fastbins */
2208 mfastbinptr fastbins[NFASTBINS];
2210 /* Base of the topmost chunk -- not otherwise kept in a bin */
2211 mchunkptr top;
2213 /* The remainder from the most recent split of a small request */
2214 mchunkptr last_remainder;
2216 /* Normal bins packed as described above */
2217 mchunkptr bins[NBINS * 2];
2219 /* Bitmap of bins */
2220 unsigned int binmap[BINMAPSIZE];
2222 /* Linked list */
2223 struct malloc_state *next;
2225 /* Memory allocated from the system in this arena. */
2226 INTERNAL_SIZE_T system_mem;
2227 INTERNAL_SIZE_T max_system_mem;
2230 struct malloc_par {
2231 /* Tunable parameters */
2232 unsigned long trim_threshold;
2233 INTERNAL_SIZE_T top_pad;
2234 INTERNAL_SIZE_T mmap_threshold;
2236 /* Memory map support */
2237 int n_mmaps;
2238 int n_mmaps_max;
2239 int max_n_mmaps;
2241 /* Cache malloc_getpagesize */
2242 unsigned int pagesize;
2244 /* Statistics */
2245 INTERNAL_SIZE_T mmapped_mem;
2246 /*INTERNAL_SIZE_T sbrked_mem;*/
2247 /*INTERNAL_SIZE_T max_sbrked_mem;*/
2248 INTERNAL_SIZE_T max_mmapped_mem;
2249 INTERNAL_SIZE_T max_total_mem; /* only kept for NO_THREADS */
2251 /* First address handed out by MORECORE/sbrk. */
2252 char* sbrk_base;
2255 /* There are several instances of this struct ("arenas") in this
2256 malloc. If you are adapting this malloc in a way that does NOT use
2257 a static or mmapped malloc_state, you MUST explicitly zero-fill it
2258 before using. This malloc relies on the property that malloc_state
2259 is initialized to all zeroes (as is true of C statics). */
2261 static struct malloc_state main_arena;
2263 /* There is only one instance of the malloc parameters. */
2265 static struct malloc_par mp_;
2268 /* Maximum size of memory handled in fastbins. */
2269 static INTERNAL_SIZE_T global_max_fast;
2272 Initialize a malloc_state struct.
2274 This is called only from within malloc_consolidate, which needs
2275 be called in the same contexts anyway. It is never called directly
2276 outside of malloc_consolidate because some optimizing compilers try
2277 to inline it at all call points, which turns out not to be an
2278 optimization at all. (Inlining it in malloc_consolidate is fine though.)
2281 #if __STD_C
2282 static void malloc_init_state(mstate av)
2283 #else
2284 static void malloc_init_state(av) mstate av;
2285 #endif
2287 int i;
2288 mbinptr bin;
2290 /* Establish circular links for normal bins */
2291 for (i = 1; i < NBINS; ++i) {
2292 bin = bin_at(av,i);
2293 bin->fd = bin->bk = bin;
2296 #if MORECORE_CONTIGUOUS
2297 if (av != &main_arena)
2298 #endif
2299 set_noncontiguous(av);
2300 if (av == &main_arena)
2301 set_max_fast(DEFAULT_MXFAST);
2302 av->flags |= FASTCHUNKS_BIT;
2304 av->top = initial_top(av);
2308 Other internal utilities operating on mstates
2311 #if __STD_C
2312 static Void_t* sYSMALLOc(INTERNAL_SIZE_T, mstate);
2313 static int sYSTRIm(size_t, mstate);
2314 static void malloc_consolidate(mstate);
2315 #ifndef _LIBC
2316 static Void_t** iALLOc(mstate, size_t, size_t*, int, Void_t**);
2317 #endif
2318 #else
2319 static Void_t* sYSMALLOc();
2320 static int sYSTRIm();
2321 static void malloc_consolidate();
2322 static Void_t** iALLOc();
2323 #endif
2326 /* -------------- Early definitions for debugging hooks ---------------- */
2328 /* Define and initialize the hook variables. These weak definitions must
2329 appear before any use of the variables in a function (arena.c uses one). */
2330 #ifndef weak_variable
2331 #ifndef _LIBC
2332 #define weak_variable /**/
2333 #else
2334 /* In GNU libc we want the hook variables to be weak definitions to
2335 avoid a problem with Emacs. */
2336 #define weak_variable weak_function
2337 #endif
2338 #endif
2340 /* Forward declarations. */
2341 static Void_t* malloc_hook_ini __MALLOC_P ((size_t sz,
2342 const __malloc_ptr_t caller));
2343 static Void_t* realloc_hook_ini __MALLOC_P ((Void_t* ptr, size_t sz,
2344 const __malloc_ptr_t caller));
2345 static Void_t* memalign_hook_ini __MALLOC_P ((size_t alignment, size_t sz,
2346 const __malloc_ptr_t caller));
2348 void weak_variable (*__malloc_initialize_hook) (void) = NULL;
2349 void weak_variable (*__free_hook) (__malloc_ptr_t __ptr,
2350 const __malloc_ptr_t) = NULL;
2351 __malloc_ptr_t weak_variable (*__malloc_hook)
2352 (size_t __size, const __malloc_ptr_t) = malloc_hook_ini;
2353 __malloc_ptr_t weak_variable (*__realloc_hook)
2354 (__malloc_ptr_t __ptr, size_t __size, const __malloc_ptr_t)
2355 = realloc_hook_ini;
2356 __malloc_ptr_t weak_variable (*__memalign_hook)
2357 (size_t __alignment, size_t __size, const __malloc_ptr_t)
2358 = memalign_hook_ini;
2359 void weak_variable (*__after_morecore_hook) (void) = NULL;
2362 /* ---------------- Error behavior ------------------------------------ */
2364 #ifndef DEFAULT_CHECK_ACTION
2365 #define DEFAULT_CHECK_ACTION 3
2366 #endif
2368 static int check_action = DEFAULT_CHECK_ACTION;
2371 /* ------------------ Testing support ----------------------------------*/
2373 static int perturb_byte;
2375 #define alloc_perturb(p, n) memset (p, (perturb_byte ^ 0xff) & 0xff, n)
2376 #define free_perturb(p, n) memset (p, perturb_byte & 0xff, n)
2379 /* ------------------- Support for multiple arenas -------------------- */
2380 #include "arena.c"
2383 Debugging support
2385 These routines make a number of assertions about the states
2386 of data structures that should be true at all times. If any
2387 are not true, it's very likely that a user program has somehow
2388 trashed memory. (It's also possible that there is a coding error
2389 in malloc. In which case, please report it!)
2392 #if ! MALLOC_DEBUG
2394 #define check_chunk(A,P)
2395 #define check_free_chunk(A,P)
2396 #define check_inuse_chunk(A,P)
2397 #define check_remalloced_chunk(A,P,N)
2398 #define check_malloced_chunk(A,P,N)
2399 #define check_malloc_state(A)
2401 #else
2403 #define check_chunk(A,P) do_check_chunk(A,P)
2404 #define check_free_chunk(A,P) do_check_free_chunk(A,P)
2405 #define check_inuse_chunk(A,P) do_check_inuse_chunk(A,P)
2406 #define check_remalloced_chunk(A,P,N) do_check_remalloced_chunk(A,P,N)
2407 #define check_malloced_chunk(A,P,N) do_check_malloced_chunk(A,P,N)
2408 #define check_malloc_state(A) do_check_malloc_state(A)
2411 Properties of all chunks
2414 #if __STD_C
2415 static void do_check_chunk(mstate av, mchunkptr p)
2416 #else
2417 static void do_check_chunk(av, p) mstate av; mchunkptr p;
2418 #endif
2420 unsigned long sz = chunksize(p);
2421 /* min and max possible addresses assuming contiguous allocation */
2422 char* max_address = (char*)(av->top) + chunksize(av->top);
2423 char* min_address = max_address - av->system_mem;
2425 if (!chunk_is_mmapped(p)) {
2427 /* Has legal address ... */
2428 if (p != av->top) {
2429 if (contiguous(av)) {
2430 assert(((char*)p) >= min_address);
2431 assert(((char*)p + sz) <= ((char*)(av->top)));
2434 else {
2435 /* top size is always at least MINSIZE */
2436 assert((unsigned long)(sz) >= MINSIZE);
2437 /* top predecessor always marked inuse */
2438 assert(prev_inuse(p));
2442 else {
2443 #if HAVE_MMAP
2444 /* address is outside main heap */
2445 if (contiguous(av) && av->top != initial_top(av)) {
2446 assert(((char*)p) < min_address || ((char*)p) > max_address);
2448 /* chunk is page-aligned */
2449 assert(((p->prev_size + sz) & (mp_.pagesize-1)) == 0);
2450 /* mem is aligned */
2451 assert(aligned_OK(chunk2mem(p)));
2452 #else
2453 /* force an appropriate assert violation if debug set */
2454 assert(!chunk_is_mmapped(p));
2455 #endif
2460 Properties of free chunks
2463 #if __STD_C
2464 static void do_check_free_chunk(mstate av, mchunkptr p)
2465 #else
2466 static void do_check_free_chunk(av, p) mstate av; mchunkptr p;
2467 #endif
2469 INTERNAL_SIZE_T sz = p->size & ~(PREV_INUSE|NON_MAIN_ARENA);
2470 mchunkptr next = chunk_at_offset(p, sz);
2472 do_check_chunk(av, p);
2474 /* Chunk must claim to be free ... */
2475 assert(!inuse(p));
2476 assert (!chunk_is_mmapped(p));
2478 /* Unless a special marker, must have OK fields */
2479 if ((unsigned long)(sz) >= MINSIZE)
2481 assert((sz & MALLOC_ALIGN_MASK) == 0);
2482 assert(aligned_OK(chunk2mem(p)));
2483 /* ... matching footer field */
2484 assert(next->prev_size == sz);
2485 /* ... and is fully consolidated */
2486 assert(prev_inuse(p));
2487 assert (next == av->top || inuse(next));
2489 /* ... and has minimally sane links */
2490 assert(p->fd->bk == p);
2491 assert(p->bk->fd == p);
2493 else /* markers are always of size SIZE_SZ */
2494 assert(sz == SIZE_SZ);
2498 Properties of inuse chunks
2501 #if __STD_C
2502 static void do_check_inuse_chunk(mstate av, mchunkptr p)
2503 #else
2504 static void do_check_inuse_chunk(av, p) mstate av; mchunkptr p;
2505 #endif
2507 mchunkptr next;
2509 do_check_chunk(av, p);
2511 if (chunk_is_mmapped(p))
2512 return; /* mmapped chunks have no next/prev */
2514 /* Check whether it claims to be in use ... */
2515 assert(inuse(p));
2517 next = next_chunk(p);
2519 /* ... and is surrounded by OK chunks.
2520 Since more things can be checked with free chunks than inuse ones,
2521 if an inuse chunk borders them and debug is on, it's worth doing them.
2523 if (!prev_inuse(p)) {
2524 /* Note that we cannot even look at prev unless it is not inuse */
2525 mchunkptr prv = prev_chunk(p);
2526 assert(next_chunk(prv) == p);
2527 do_check_free_chunk(av, prv);
2530 if (next == av->top) {
2531 assert(prev_inuse(next));
2532 assert(chunksize(next) >= MINSIZE);
2534 else if (!inuse(next))
2535 do_check_free_chunk(av, next);
2539 Properties of chunks recycled from fastbins
2542 #if __STD_C
2543 static void do_check_remalloced_chunk(mstate av, mchunkptr p, INTERNAL_SIZE_T s)
2544 #else
2545 static void do_check_remalloced_chunk(av, p, s)
2546 mstate av; mchunkptr p; INTERNAL_SIZE_T s;
2547 #endif
2549 INTERNAL_SIZE_T sz = p->size & ~(PREV_INUSE|NON_MAIN_ARENA);
2551 if (!chunk_is_mmapped(p)) {
2552 assert(av == arena_for_chunk(p));
2553 if (chunk_non_main_arena(p))
2554 assert(av != &main_arena);
2555 else
2556 assert(av == &main_arena);
2559 do_check_inuse_chunk(av, p);
2561 /* Legal size ... */
2562 assert((sz & MALLOC_ALIGN_MASK) == 0);
2563 assert((unsigned long)(sz) >= MINSIZE);
2564 /* ... and alignment */
2565 assert(aligned_OK(chunk2mem(p)));
2566 /* chunk is less than MINSIZE more than request */
2567 assert((long)(sz) - (long)(s) >= 0);
2568 assert((long)(sz) - (long)(s + MINSIZE) < 0);
2572 Properties of nonrecycled chunks at the point they are malloced
2575 #if __STD_C
2576 static void do_check_malloced_chunk(mstate av, mchunkptr p, INTERNAL_SIZE_T s)
2577 #else
2578 static void do_check_malloced_chunk(av, p, s)
2579 mstate av; mchunkptr p; INTERNAL_SIZE_T s;
2580 #endif
2582 /* same as recycled case ... */
2583 do_check_remalloced_chunk(av, p, s);
2586 ... plus, must obey implementation invariant that prev_inuse is
2587 always true of any allocated chunk; i.e., that each allocated
2588 chunk borders either a previously allocated and still in-use
2589 chunk, or the base of its memory arena. This is ensured
2590 by making all allocations from the the `lowest' part of any found
2591 chunk. This does not necessarily hold however for chunks
2592 recycled via fastbins.
2595 assert(prev_inuse(p));
2600 Properties of malloc_state.
2602 This may be useful for debugging malloc, as well as detecting user
2603 programmer errors that somehow write into malloc_state.
2605 If you are extending or experimenting with this malloc, you can
2606 probably figure out how to hack this routine to print out or
2607 display chunk addresses, sizes, bins, and other instrumentation.
2610 static void do_check_malloc_state(mstate av)
2612 int i;
2613 mchunkptr p;
2614 mchunkptr q;
2615 mbinptr b;
2616 unsigned int binbit;
2617 int empty;
2618 unsigned int idx;
2619 INTERNAL_SIZE_T size;
2620 unsigned long total = 0;
2621 int max_fast_bin;
2623 /* internal size_t must be no wider than pointer type */
2624 assert(sizeof(INTERNAL_SIZE_T) <= sizeof(char*));
2626 /* alignment is a power of 2 */
2627 assert((MALLOC_ALIGNMENT & (MALLOC_ALIGNMENT-1)) == 0);
2629 /* cannot run remaining checks until fully initialized */
2630 if (av->top == 0 || av->top == initial_top(av))
2631 return;
2633 /* pagesize is a power of 2 */
2634 assert((mp_.pagesize & (mp_.pagesize-1)) == 0);
2636 /* A contiguous main_arena is consistent with sbrk_base. */
2637 if (av == &main_arena && contiguous(av))
2638 assert((char*)mp_.sbrk_base + av->system_mem ==
2639 (char*)av->top + chunksize(av->top));
2641 /* properties of fastbins */
2643 /* max_fast is in allowed range */
2644 assert((get_max_fast () & ~1) <= request2size(MAX_FAST_SIZE));
2646 max_fast_bin = fastbin_index(get_max_fast ());
2648 for (i = 0; i < NFASTBINS; ++i) {
2649 p = av->fastbins[i];
2651 /* all bins past max_fast are empty */
2652 if (i > max_fast_bin)
2653 assert(p == 0);
2655 while (p != 0) {
2656 /* each chunk claims to be inuse */
2657 do_check_inuse_chunk(av, p);
2658 total += chunksize(p);
2659 /* chunk belongs in this bin */
2660 assert(fastbin_index(chunksize(p)) == i);
2661 p = p->fd;
2665 if (total != 0)
2666 assert(have_fastchunks(av));
2667 else if (!have_fastchunks(av))
2668 assert(total == 0);
2670 /* check normal bins */
2671 for (i = 1; i < NBINS; ++i) {
2672 b = bin_at(av,i);
2674 /* binmap is accurate (except for bin 1 == unsorted_chunks) */
2675 if (i >= 2) {
2676 binbit = get_binmap(av,i);
2677 empty = last(b) == b;
2678 if (!binbit)
2679 assert(empty);
2680 else if (!empty)
2681 assert(binbit);
2684 for (p = last(b); p != b; p = p->bk) {
2685 /* each chunk claims to be free */
2686 do_check_free_chunk(av, p);
2687 size = chunksize(p);
2688 total += size;
2689 if (i >= 2) {
2690 /* chunk belongs in bin */
2691 idx = bin_index(size);
2692 assert(idx == i);
2693 /* lists are sorted */
2694 assert(p->bk == b ||
2695 (unsigned long)chunksize(p->bk) >= (unsigned long)chunksize(p));
2697 /* chunk is followed by a legal chain of inuse chunks */
2698 for (q = next_chunk(p);
2699 (q != av->top && inuse(q) &&
2700 (unsigned long)(chunksize(q)) >= MINSIZE);
2701 q = next_chunk(q))
2702 do_check_inuse_chunk(av, q);
2706 /* top chunk is OK */
2707 check_chunk(av, av->top);
2709 /* sanity checks for statistics */
2711 #ifdef NO_THREADS
2712 assert(total <= (unsigned long)(mp_.max_total_mem));
2713 assert(mp_.n_mmaps >= 0);
2714 #endif
2715 assert(mp_.n_mmaps <= mp_.n_mmaps_max);
2716 assert(mp_.n_mmaps <= mp_.max_n_mmaps);
2718 assert((unsigned long)(av->system_mem) <=
2719 (unsigned long)(av->max_system_mem));
2721 assert((unsigned long)(mp_.mmapped_mem) <=
2722 (unsigned long)(mp_.max_mmapped_mem));
2724 #ifdef NO_THREADS
2725 assert((unsigned long)(mp_.max_total_mem) >=
2726 (unsigned long)(mp_.mmapped_mem) + (unsigned long)(av->system_mem));
2727 #endif
2729 #endif
2732 /* ----------------- Support for debugging hooks -------------------- */
2733 #include "hooks.c"
2736 /* ----------- Routines dealing with system allocation -------------- */
2739 sysmalloc handles malloc cases requiring more memory from the system.
2740 On entry, it is assumed that av->top does not have enough
2741 space to service request for nb bytes, thus requiring that av->top
2742 be extended or replaced.
2745 #if __STD_C
2746 static Void_t* sYSMALLOc(INTERNAL_SIZE_T nb, mstate av)
2747 #else
2748 static Void_t* sYSMALLOc(nb, av) INTERNAL_SIZE_T nb; mstate av;
2749 #endif
2751 mchunkptr old_top; /* incoming value of av->top */
2752 INTERNAL_SIZE_T old_size; /* its size */
2753 char* old_end; /* its end address */
2755 long size; /* arg to first MORECORE or mmap call */
2756 char* brk; /* return value from MORECORE */
2758 long correction; /* arg to 2nd MORECORE call */
2759 char* snd_brk; /* 2nd return val */
2761 INTERNAL_SIZE_T front_misalign; /* unusable bytes at front of new space */
2762 INTERNAL_SIZE_T end_misalign; /* partial page left at end of new space */
2763 char* aligned_brk; /* aligned offset into brk */
2765 mchunkptr p; /* the allocated/returned chunk */
2766 mchunkptr remainder; /* remainder from allocation */
2767 unsigned long remainder_size; /* its size */
2769 unsigned long sum; /* for updating stats */
2771 size_t pagemask = mp_.pagesize - 1;
2774 #if HAVE_MMAP
2777 If have mmap, and the request size meets the mmap threshold, and
2778 the system supports mmap, and there are few enough currently
2779 allocated mmapped regions, try to directly map this request
2780 rather than expanding top.
2783 if ((unsigned long)(nb) >= (unsigned long)(mp_.mmap_threshold) &&
2784 (mp_.n_mmaps < mp_.n_mmaps_max)) {
2786 char* mm; /* return value from mmap call*/
2789 Round up size to nearest page. For mmapped chunks, the overhead
2790 is one SIZE_SZ unit larger than for normal chunks, because there
2791 is no following chunk whose prev_size field could be used.
2793 size = (nb + SIZE_SZ + MALLOC_ALIGN_MASK + pagemask) & ~pagemask;
2795 /* Don't try if size wraps around 0 */
2796 if ((unsigned long)(size) > (unsigned long)(nb)) {
2798 mm = (char*)(MMAP(0, size, PROT_READ|PROT_WRITE, MAP_PRIVATE));
2800 if (mm != MAP_FAILED) {
2803 The offset to the start of the mmapped region is stored
2804 in the prev_size field of the chunk. This allows us to adjust
2805 returned start address to meet alignment requirements here
2806 and in memalign(), and still be able to compute proper
2807 address argument for later munmap in free() and realloc().
2810 front_misalign = (INTERNAL_SIZE_T)chunk2mem(mm) & MALLOC_ALIGN_MASK;
2811 if (front_misalign > 0) {
2812 correction = MALLOC_ALIGNMENT - front_misalign;
2813 p = (mchunkptr)(mm + correction);
2814 p->prev_size = correction;
2815 set_head(p, (size - correction) |IS_MMAPPED);
2817 else {
2818 p = (mchunkptr)mm;
2819 set_head(p, size|IS_MMAPPED);
2822 /* update statistics */
2824 if (++mp_.n_mmaps > mp_.max_n_mmaps)
2825 mp_.max_n_mmaps = mp_.n_mmaps;
2827 sum = mp_.mmapped_mem += size;
2828 if (sum > (unsigned long)(mp_.max_mmapped_mem))
2829 mp_.max_mmapped_mem = sum;
2830 #ifdef NO_THREADS
2831 sum += av->system_mem;
2832 if (sum > (unsigned long)(mp_.max_total_mem))
2833 mp_.max_total_mem = sum;
2834 #endif
2836 check_chunk(av, p);
2838 return chunk2mem(p);
2842 #endif
2844 /* Record incoming configuration of top */
2846 old_top = av->top;
2847 old_size = chunksize(old_top);
2848 old_end = (char*)(chunk_at_offset(old_top, old_size));
2850 brk = snd_brk = (char*)(MORECORE_FAILURE);
2853 If not the first time through, we require old_size to be
2854 at least MINSIZE and to have prev_inuse set.
2857 assert((old_top == initial_top(av) && old_size == 0) ||
2858 ((unsigned long) (old_size) >= MINSIZE &&
2859 prev_inuse(old_top) &&
2860 ((unsigned long)old_end & pagemask) == 0));
2862 /* Precondition: not enough current space to satisfy nb request */
2863 assert((unsigned long)(old_size) < (unsigned long)(nb + MINSIZE));
2865 /* Precondition: all fastbins are consolidated */
2866 assert(!have_fastchunks(av));
2869 if (av != &main_arena) {
2871 heap_info *old_heap, *heap;
2872 size_t old_heap_size;
2874 /* First try to extend the current heap. */
2875 old_heap = heap_for_ptr(old_top);
2876 old_heap_size = old_heap->size;
2877 if (grow_heap(old_heap, MINSIZE + nb - old_size) == 0) {
2878 av->system_mem += old_heap->size - old_heap_size;
2879 arena_mem += old_heap->size - old_heap_size;
2880 #if 0
2881 if(mmapped_mem + arena_mem + sbrked_mem > max_total_mem)
2882 max_total_mem = mmapped_mem + arena_mem + sbrked_mem;
2883 #endif
2884 set_head(old_top, (((char *)old_heap + old_heap->size) - (char *)old_top)
2885 | PREV_INUSE);
2887 else if ((heap = new_heap(nb + (MINSIZE + sizeof(*heap)), mp_.top_pad))) {
2888 /* Use a newly allocated heap. */
2889 heap->ar_ptr = av;
2890 heap->prev = old_heap;
2891 av->system_mem += heap->size;
2892 arena_mem += heap->size;
2893 #if 0
2894 if((unsigned long)(mmapped_mem + arena_mem + sbrked_mem) > max_total_mem)
2895 max_total_mem = mmapped_mem + arena_mem + sbrked_mem;
2896 #endif
2897 /* Set up the new top. */
2898 top(av) = chunk_at_offset(heap, sizeof(*heap));
2899 set_head(top(av), (heap->size - sizeof(*heap)) | PREV_INUSE);
2901 /* Setup fencepost and free the old top chunk. */
2902 /* The fencepost takes at least MINSIZE bytes, because it might
2903 become the top chunk again later. Note that a footer is set
2904 up, too, although the chunk is marked in use. */
2905 old_size -= MINSIZE;
2906 set_head(chunk_at_offset(old_top, old_size + 2*SIZE_SZ), 0|PREV_INUSE);
2907 if (old_size >= MINSIZE) {
2908 set_head(chunk_at_offset(old_top, old_size), (2*SIZE_SZ)|PREV_INUSE);
2909 set_foot(chunk_at_offset(old_top, old_size), (2*SIZE_SZ));
2910 set_head(old_top, old_size|PREV_INUSE|NON_MAIN_ARENA);
2911 _int_free(av, chunk2mem(old_top));
2912 } else {
2913 set_head(old_top, (old_size + 2*SIZE_SZ)|PREV_INUSE);
2914 set_foot(old_top, (old_size + 2*SIZE_SZ));
2918 } else { /* av == main_arena */
2921 /* Request enough space for nb + pad + overhead */
2923 size = nb + mp_.top_pad + MINSIZE;
2926 If contiguous, we can subtract out existing space that we hope to
2927 combine with new space. We add it back later only if
2928 we don't actually get contiguous space.
2931 if (contiguous(av))
2932 size -= old_size;
2935 Round to a multiple of page size.
2936 If MORECORE is not contiguous, this ensures that we only call it
2937 with whole-page arguments. And if MORECORE is contiguous and
2938 this is not first time through, this preserves page-alignment of
2939 previous calls. Otherwise, we correct to page-align below.
2942 size = (size + pagemask) & ~pagemask;
2945 Don't try to call MORECORE if argument is so big as to appear
2946 negative. Note that since mmap takes size_t arg, it may succeed
2947 below even if we cannot call MORECORE.
2950 if (size > 0)
2951 brk = (char*)(MORECORE(size));
2953 if (brk != (char*)(MORECORE_FAILURE)) {
2954 /* Call the `morecore' hook if necessary. */
2955 if (__after_morecore_hook)
2956 (*__after_morecore_hook) ();
2957 } else {
2959 If have mmap, try using it as a backup when MORECORE fails or
2960 cannot be used. This is worth doing on systems that have "holes" in
2961 address space, so sbrk cannot extend to give contiguous space, but
2962 space is available elsewhere. Note that we ignore mmap max count
2963 and threshold limits, since the space will not be used as a
2964 segregated mmap region.
2967 #if HAVE_MMAP
2968 /* Cannot merge with old top, so add its size back in */
2969 if (contiguous(av))
2970 size = (size + old_size + pagemask) & ~pagemask;
2972 /* If we are relying on mmap as backup, then use larger units */
2973 if ((unsigned long)(size) < (unsigned long)(MMAP_AS_MORECORE_SIZE))
2974 size = MMAP_AS_MORECORE_SIZE;
2976 /* Don't try if size wraps around 0 */
2977 if ((unsigned long)(size) > (unsigned long)(nb)) {
2979 char *mbrk = (char*)(MMAP(0, size, PROT_READ|PROT_WRITE, MAP_PRIVATE));
2981 if (mbrk != MAP_FAILED) {
2983 /* We do not need, and cannot use, another sbrk call to find end */
2984 brk = mbrk;
2985 snd_brk = brk + size;
2988 Record that we no longer have a contiguous sbrk region.
2989 After the first time mmap is used as backup, we do not
2990 ever rely on contiguous space since this could incorrectly
2991 bridge regions.
2993 set_noncontiguous(av);
2996 #endif
2999 if (brk != (char*)(MORECORE_FAILURE)) {
3000 if (mp_.sbrk_base == 0)
3001 mp_.sbrk_base = brk;
3002 av->system_mem += size;
3005 If MORECORE extends previous space, we can likewise extend top size.
3008 if (brk == old_end && snd_brk == (char*)(MORECORE_FAILURE))
3009 set_head(old_top, (size + old_size) | PREV_INUSE);
3011 else if (contiguous(av) && old_size && brk < old_end) {
3012 /* Oops! Someone else killed our space.. Can't touch anything. */
3013 assert(0);
3017 Otherwise, make adjustments:
3019 * If the first time through or noncontiguous, we need to call sbrk
3020 just to find out where the end of memory lies.
3022 * We need to ensure that all returned chunks from malloc will meet
3023 MALLOC_ALIGNMENT
3025 * If there was an intervening foreign sbrk, we need to adjust sbrk
3026 request size to account for fact that we will not be able to
3027 combine new space with existing space in old_top.
3029 * Almost all systems internally allocate whole pages at a time, in
3030 which case we might as well use the whole last page of request.
3031 So we allocate enough more memory to hit a page boundary now,
3032 which in turn causes future contiguous calls to page-align.
3035 else {
3036 front_misalign = 0;
3037 end_misalign = 0;
3038 correction = 0;
3039 aligned_brk = brk;
3041 /* handle contiguous cases */
3042 if (contiguous(av)) {
3044 /* Count foreign sbrk as system_mem. */
3045 if (old_size)
3046 av->system_mem += brk - old_end;
3048 /* Guarantee alignment of first new chunk made from this space */
3050 front_misalign = (INTERNAL_SIZE_T)chunk2mem(brk) & MALLOC_ALIGN_MASK;
3051 if (front_misalign > 0) {
3054 Skip over some bytes to arrive at an aligned position.
3055 We don't need to specially mark these wasted front bytes.
3056 They will never be accessed anyway because
3057 prev_inuse of av->top (and any chunk created from its start)
3058 is always true after initialization.
3061 correction = MALLOC_ALIGNMENT - front_misalign;
3062 aligned_brk += correction;
3066 If this isn't adjacent to existing space, then we will not
3067 be able to merge with old_top space, so must add to 2nd request.
3070 correction += old_size;
3072 /* Extend the end address to hit a page boundary */
3073 end_misalign = (INTERNAL_SIZE_T)(brk + size + correction);
3074 correction += ((end_misalign + pagemask) & ~pagemask) - end_misalign;
3076 assert(correction >= 0);
3077 snd_brk = (char*)(MORECORE(correction));
3080 If can't allocate correction, try to at least find out current
3081 brk. It might be enough to proceed without failing.
3083 Note that if second sbrk did NOT fail, we assume that space
3084 is contiguous with first sbrk. This is a safe assumption unless
3085 program is multithreaded but doesn't use locks and a foreign sbrk
3086 occurred between our first and second calls.
3089 if (snd_brk == (char*)(MORECORE_FAILURE)) {
3090 correction = 0;
3091 snd_brk = (char*)(MORECORE(0));
3092 } else
3093 /* Call the `morecore' hook if necessary. */
3094 if (__after_morecore_hook)
3095 (*__after_morecore_hook) ();
3098 /* handle non-contiguous cases */
3099 else {
3100 /* MORECORE/mmap must correctly align */
3101 assert(((unsigned long)chunk2mem(brk) & MALLOC_ALIGN_MASK) == 0);
3103 /* Find out current end of memory */
3104 if (snd_brk == (char*)(MORECORE_FAILURE)) {
3105 snd_brk = (char*)(MORECORE(0));
3109 /* Adjust top based on results of second sbrk */
3110 if (snd_brk != (char*)(MORECORE_FAILURE)) {
3111 av->top = (mchunkptr)aligned_brk;
3112 set_head(av->top, (snd_brk - aligned_brk + correction) | PREV_INUSE);
3113 av->system_mem += correction;
3116 If not the first time through, we either have a
3117 gap due to foreign sbrk or a non-contiguous region. Insert a
3118 double fencepost at old_top to prevent consolidation with space
3119 we don't own. These fenceposts are artificial chunks that are
3120 marked as inuse and are in any case too small to use. We need
3121 two to make sizes and alignments work out.
3124 if (old_size != 0) {
3126 Shrink old_top to insert fenceposts, keeping size a
3127 multiple of MALLOC_ALIGNMENT. We know there is at least
3128 enough space in old_top to do this.
3130 old_size = (old_size - 4*SIZE_SZ) & ~MALLOC_ALIGN_MASK;
3131 set_head(old_top, old_size | PREV_INUSE);
3134 Note that the following assignments completely overwrite
3135 old_top when old_size was previously MINSIZE. This is
3136 intentional. We need the fencepost, even if old_top otherwise gets
3137 lost.
3139 chunk_at_offset(old_top, old_size )->size =
3140 (2*SIZE_SZ)|PREV_INUSE;
3142 chunk_at_offset(old_top, old_size + 2*SIZE_SZ)->size =
3143 (2*SIZE_SZ)|PREV_INUSE;
3145 /* If possible, release the rest. */
3146 if (old_size >= MINSIZE) {
3147 _int_free(av, chunk2mem(old_top));
3154 /* Update statistics */
3155 #ifdef NO_THREADS
3156 sum = av->system_mem + mp_.mmapped_mem;
3157 if (sum > (unsigned long)(mp_.max_total_mem))
3158 mp_.max_total_mem = sum;
3159 #endif
3163 } /* if (av != &main_arena) */
3165 if ((unsigned long)av->system_mem > (unsigned long)(av->max_system_mem))
3166 av->max_system_mem = av->system_mem;
3167 check_malloc_state(av);
3169 /* finally, do the allocation */
3170 p = av->top;
3171 size = chunksize(p);
3173 /* check that one of the above allocation paths succeeded */
3174 if ((unsigned long)(size) >= (unsigned long)(nb + MINSIZE)) {
3175 remainder_size = size - nb;
3176 remainder = chunk_at_offset(p, nb);
3177 av->top = remainder;
3178 set_head(p, nb | PREV_INUSE | (av != &main_arena ? NON_MAIN_ARENA : 0));
3179 set_head(remainder, remainder_size | PREV_INUSE);
3180 check_malloced_chunk(av, p, nb);
3181 return chunk2mem(p);
3184 /* catch all failure paths */
3185 MALLOC_FAILURE_ACTION;
3186 return 0;
3191 sYSTRIm is an inverse of sorts to sYSMALLOc. It gives memory back
3192 to the system (via negative arguments to sbrk) if there is unused
3193 memory at the `high' end of the malloc pool. It is called
3194 automatically by free() when top space exceeds the trim
3195 threshold. It is also called by the public malloc_trim routine. It
3196 returns 1 if it actually released any memory, else 0.
3199 #if __STD_C
3200 static int sYSTRIm(size_t pad, mstate av)
3201 #else
3202 static int sYSTRIm(pad, av) size_t pad; mstate av;
3203 #endif
3205 long top_size; /* Amount of top-most memory */
3206 long extra; /* Amount to release */
3207 long released; /* Amount actually released */
3208 char* current_brk; /* address returned by pre-check sbrk call */
3209 char* new_brk; /* address returned by post-check sbrk call */
3210 size_t pagesz;
3212 pagesz = mp_.pagesize;
3213 top_size = chunksize(av->top);
3215 /* Release in pagesize units, keeping at least one page */
3216 extra = ((top_size - pad - MINSIZE + (pagesz-1)) / pagesz - 1) * pagesz;
3218 if (extra > 0) {
3221 Only proceed if end of memory is where we last set it.
3222 This avoids problems if there were foreign sbrk calls.
3224 current_brk = (char*)(MORECORE(0));
3225 if (current_brk == (char*)(av->top) + top_size) {
3228 Attempt to release memory. We ignore MORECORE return value,
3229 and instead call again to find out where new end of memory is.
3230 This avoids problems if first call releases less than we asked,
3231 of if failure somehow altered brk value. (We could still
3232 encounter problems if it altered brk in some very bad way,
3233 but the only thing we can do is adjust anyway, which will cause
3234 some downstream failure.)
3237 MORECORE(-extra);
3238 /* Call the `morecore' hook if necessary. */
3239 if (__after_morecore_hook)
3240 (*__after_morecore_hook) ();
3241 new_brk = (char*)(MORECORE(0));
3243 if (new_brk != (char*)MORECORE_FAILURE) {
3244 released = (long)(current_brk - new_brk);
3246 if (released != 0) {
3247 /* Success. Adjust top. */
3248 av->system_mem -= released;
3249 set_head(av->top, (top_size - released) | PREV_INUSE);
3250 check_malloc_state(av);
3251 return 1;
3256 return 0;
3259 #ifdef HAVE_MMAP
3261 static void
3262 internal_function
3263 #if __STD_C
3264 munmap_chunk(mchunkptr p)
3265 #else
3266 munmap_chunk(p) mchunkptr p;
3267 #endif
3269 INTERNAL_SIZE_T size = chunksize(p);
3271 assert (chunk_is_mmapped(p));
3272 #if 0
3273 assert(! ((char*)p >= mp_.sbrk_base && (char*)p < mp_.sbrk_base + mp_.sbrked_mem));
3274 assert((mp_.n_mmaps > 0));
3275 #endif
3277 uintptr_t block = (uintptr_t) p - p->prev_size;
3278 size_t total_size = p->prev_size + size;
3279 /* Unfortunately we have to do the compilers job by hand here. Normally
3280 we would test BLOCK and TOTAL-SIZE separately for compliance with the
3281 page size. But gcc does not recognize the optimization possibility
3282 (in the moment at least) so we combine the two values into one before
3283 the bit test. */
3284 if (__builtin_expect (((block | total_size) & (mp_.pagesize - 1)) != 0, 0))
3286 malloc_printerr (check_action, "munmap_chunk(): invalid pointer",
3287 chunk2mem (p));
3288 return;
3291 mp_.n_mmaps--;
3292 mp_.mmapped_mem -= total_size;
3294 int ret __attribute__ ((unused)) = munmap((char *)block, total_size);
3296 /* munmap returns non-zero on failure */
3297 assert(ret == 0);
3300 #if HAVE_MREMAP
3302 static mchunkptr
3303 internal_function
3304 #if __STD_C
3305 mremap_chunk(mchunkptr p, size_t new_size)
3306 #else
3307 mremap_chunk(p, new_size) mchunkptr p; size_t new_size;
3308 #endif
3310 size_t page_mask = mp_.pagesize - 1;
3311 INTERNAL_SIZE_T offset = p->prev_size;
3312 INTERNAL_SIZE_T size = chunksize(p);
3313 char *cp;
3315 assert (chunk_is_mmapped(p));
3316 #if 0
3317 assert(! ((char*)p >= mp_.sbrk_base && (char*)p < mp_.sbrk_base + mp_.sbrked_mem));
3318 assert((mp_.n_mmaps > 0));
3319 #endif
3320 assert(((size + offset) & (mp_.pagesize-1)) == 0);
3322 /* Note the extra SIZE_SZ overhead as in mmap_chunk(). */
3323 new_size = (new_size + offset + SIZE_SZ + page_mask) & ~page_mask;
3325 cp = (char *)mremap((char *)p - offset, size + offset, new_size,
3326 MREMAP_MAYMOVE);
3328 if (cp == MAP_FAILED) return 0;
3330 p = (mchunkptr)(cp + offset);
3332 assert(aligned_OK(chunk2mem(p)));
3334 assert((p->prev_size == offset));
3335 set_head(p, (new_size - offset)|IS_MMAPPED);
3337 mp_.mmapped_mem -= size + offset;
3338 mp_.mmapped_mem += new_size;
3339 if ((unsigned long)mp_.mmapped_mem > (unsigned long)mp_.max_mmapped_mem)
3340 mp_.max_mmapped_mem = mp_.mmapped_mem;
3341 #ifdef NO_THREADS
3342 if ((unsigned long)(mp_.mmapped_mem + arena_mem + main_arena.system_mem) >
3343 mp_.max_total_mem)
3344 mp_.max_total_mem = mp_.mmapped_mem + arena_mem + main_arena.system_mem;
3345 #endif
3346 return p;
3349 #endif /* HAVE_MREMAP */
3351 #endif /* HAVE_MMAP */
3353 /*------------------------ Public wrappers. --------------------------------*/
3355 Void_t*
3356 public_mALLOc(size_t bytes)
3358 mstate ar_ptr;
3359 Void_t *victim;
3361 __malloc_ptr_t (*hook) (size_t, __const __malloc_ptr_t) = __malloc_hook;
3362 if (hook != NULL)
3363 return (*hook)(bytes, RETURN_ADDRESS (0));
3365 arena_get(ar_ptr, bytes);
3366 if(!ar_ptr)
3367 return 0;
3368 victim = _int_malloc(ar_ptr, bytes);
3369 if(!victim) {
3370 /* Maybe the failure is due to running out of mmapped areas. */
3371 if(ar_ptr != &main_arena) {
3372 (void)mutex_unlock(&ar_ptr->mutex);
3373 (void)mutex_lock(&main_arena.mutex);
3374 victim = _int_malloc(&main_arena, bytes);
3375 (void)mutex_unlock(&main_arena.mutex);
3376 } else {
3377 #if USE_ARENAS
3378 /* ... or sbrk() has failed and there is still a chance to mmap() */
3379 ar_ptr = arena_get2(ar_ptr->next ? ar_ptr : 0, bytes);
3380 (void)mutex_unlock(&main_arena.mutex);
3381 if(ar_ptr) {
3382 victim = _int_malloc(ar_ptr, bytes);
3383 (void)mutex_unlock(&ar_ptr->mutex);
3385 #endif
3387 } else
3388 (void)mutex_unlock(&ar_ptr->mutex);
3389 assert(!victim || chunk_is_mmapped(mem2chunk(victim)) ||
3390 ar_ptr == arena_for_chunk(mem2chunk(victim)));
3391 return victim;
3393 #ifdef libc_hidden_def
3394 libc_hidden_def(public_mALLOc)
3395 #endif
3397 void
3398 public_fREe(Void_t* mem)
3400 mstate ar_ptr;
3401 mchunkptr p; /* chunk corresponding to mem */
3403 void (*hook) (__malloc_ptr_t, __const __malloc_ptr_t) = __free_hook;
3404 if (hook != NULL) {
3405 (*hook)(mem, RETURN_ADDRESS (0));
3406 return;
3409 if (mem == 0) /* free(0) has no effect */
3410 return;
3412 p = mem2chunk(mem);
3414 #if HAVE_MMAP
3415 if (chunk_is_mmapped(p)) /* release mmapped memory. */
3417 munmap_chunk(p);
3418 return;
3420 #endif
3422 ar_ptr = arena_for_chunk(p);
3423 #if THREAD_STATS
3424 if(!mutex_trylock(&ar_ptr->mutex))
3425 ++(ar_ptr->stat_lock_direct);
3426 else {
3427 (void)mutex_lock(&ar_ptr->mutex);
3428 ++(ar_ptr->stat_lock_wait);
3430 #else
3431 (void)mutex_lock(&ar_ptr->mutex);
3432 #endif
3433 _int_free(ar_ptr, mem);
3434 (void)mutex_unlock(&ar_ptr->mutex);
3436 #ifdef libc_hidden_def
3437 libc_hidden_def (public_fREe)
3438 #endif
3440 Void_t*
3441 public_rEALLOc(Void_t* oldmem, size_t bytes)
3443 mstate ar_ptr;
3444 INTERNAL_SIZE_T nb; /* padded request size */
3446 mchunkptr oldp; /* chunk corresponding to oldmem */
3447 INTERNAL_SIZE_T oldsize; /* its size */
3449 Void_t* newp; /* chunk to return */
3451 __malloc_ptr_t (*hook) (__malloc_ptr_t, size_t, __const __malloc_ptr_t) =
3452 __realloc_hook;
3453 if (hook != NULL)
3454 return (*hook)(oldmem, bytes, RETURN_ADDRESS (0));
3456 #if REALLOC_ZERO_BYTES_FREES
3457 if (bytes == 0 && oldmem != NULL) { public_fREe(oldmem); return 0; }
3458 #endif
3460 /* realloc of null is supposed to be same as malloc */
3461 if (oldmem == 0) return public_mALLOc(bytes);
3463 oldp = mem2chunk(oldmem);
3464 oldsize = chunksize(oldp);
3466 /* Little security check which won't hurt performance: the
3467 allocator never wrapps around at the end of the address space.
3468 Therefore we can exclude some size values which might appear
3469 here by accident or by "design" from some intruder. */
3470 if (__builtin_expect ((uintptr_t) oldp > (uintptr_t) -oldsize, 0)
3471 || __builtin_expect ((uintptr_t) oldp & MALLOC_ALIGN_MASK, 0))
3473 malloc_printerr (check_action, "realloc(): invalid pointer", oldmem);
3474 return NULL;
3477 checked_request2size(bytes, nb);
3479 #if HAVE_MMAP
3480 if (chunk_is_mmapped(oldp))
3482 Void_t* newmem;
3484 #if HAVE_MREMAP
3485 newp = mremap_chunk(oldp, nb);
3486 if(newp) return chunk2mem(newp);
3487 #endif
3488 /* Note the extra SIZE_SZ overhead. */
3489 if(oldsize - SIZE_SZ >= nb) return oldmem; /* do nothing */
3490 /* Must alloc, copy, free. */
3491 newmem = public_mALLOc(bytes);
3492 if (newmem == 0) return 0; /* propagate failure */
3493 MALLOC_COPY(newmem, oldmem, oldsize - 2*SIZE_SZ);
3494 munmap_chunk(oldp);
3495 return newmem;
3497 #endif
3499 ar_ptr = arena_for_chunk(oldp);
3500 #if THREAD_STATS
3501 if(!mutex_trylock(&ar_ptr->mutex))
3502 ++(ar_ptr->stat_lock_direct);
3503 else {
3504 (void)mutex_lock(&ar_ptr->mutex);
3505 ++(ar_ptr->stat_lock_wait);
3507 #else
3508 (void)mutex_lock(&ar_ptr->mutex);
3509 #endif
3511 #ifndef NO_THREADS
3512 /* As in malloc(), remember this arena for the next allocation. */
3513 tsd_setspecific(arena_key, (Void_t *)ar_ptr);
3514 #endif
3516 newp = _int_realloc(ar_ptr, oldmem, bytes);
3518 (void)mutex_unlock(&ar_ptr->mutex);
3519 assert(!newp || chunk_is_mmapped(mem2chunk(newp)) ||
3520 ar_ptr == arena_for_chunk(mem2chunk(newp)));
3521 return newp;
3523 #ifdef libc_hidden_def
3524 libc_hidden_def (public_rEALLOc)
3525 #endif
3527 Void_t*
3528 public_mEMALIGn(size_t alignment, size_t bytes)
3530 mstate ar_ptr;
3531 Void_t *p;
3533 __malloc_ptr_t (*hook) __MALLOC_PMT ((size_t, size_t,
3534 __const __malloc_ptr_t)) =
3535 __memalign_hook;
3536 if (hook != NULL)
3537 return (*hook)(alignment, bytes, RETURN_ADDRESS (0));
3539 /* If need less alignment than we give anyway, just relay to malloc */
3540 if (alignment <= MALLOC_ALIGNMENT) return public_mALLOc(bytes);
3542 /* Otherwise, ensure that it is at least a minimum chunk size */
3543 if (alignment < MINSIZE) alignment = MINSIZE;
3545 arena_get(ar_ptr, bytes + alignment + MINSIZE);
3546 if(!ar_ptr)
3547 return 0;
3548 p = _int_memalign(ar_ptr, alignment, bytes);
3549 (void)mutex_unlock(&ar_ptr->mutex);
3550 if(!p) {
3551 /* Maybe the failure is due to running out of mmapped areas. */
3552 if(ar_ptr != &main_arena) {
3553 (void)mutex_lock(&main_arena.mutex);
3554 p = _int_memalign(&main_arena, alignment, bytes);
3555 (void)mutex_unlock(&main_arena.mutex);
3556 } else {
3557 #if USE_ARENAS
3558 /* ... or sbrk() has failed and there is still a chance to mmap() */
3559 ar_ptr = arena_get2(ar_ptr->next ? ar_ptr : 0, bytes);
3560 if(ar_ptr) {
3561 p = _int_memalign(ar_ptr, alignment, bytes);
3562 (void)mutex_unlock(&ar_ptr->mutex);
3564 #endif
3567 assert(!p || chunk_is_mmapped(mem2chunk(p)) ||
3568 ar_ptr == arena_for_chunk(mem2chunk(p)));
3569 return p;
3571 #ifdef libc_hidden_def
3572 libc_hidden_def (public_mEMALIGn)
3573 #endif
3575 Void_t*
3576 public_vALLOc(size_t bytes)
3578 mstate ar_ptr;
3579 Void_t *p;
3581 if(__malloc_initialized < 0)
3582 ptmalloc_init ();
3584 __malloc_ptr_t (*hook) __MALLOC_PMT ((size_t, size_t,
3585 __const __malloc_ptr_t)) =
3586 __memalign_hook;
3587 if (hook != NULL)
3588 return (*hook)(mp_.pagesize, bytes, RETURN_ADDRESS (0));
3590 arena_get(ar_ptr, bytes + mp_.pagesize + MINSIZE);
3591 if(!ar_ptr)
3592 return 0;
3593 p = _int_valloc(ar_ptr, bytes);
3594 (void)mutex_unlock(&ar_ptr->mutex);
3595 return p;
3598 Void_t*
3599 public_pVALLOc(size_t bytes)
3601 mstate ar_ptr;
3602 Void_t *p;
3604 if(__malloc_initialized < 0)
3605 ptmalloc_init ();
3607 __malloc_ptr_t (*hook) __MALLOC_PMT ((size_t, size_t,
3608 __const __malloc_ptr_t)) =
3609 __memalign_hook;
3610 if (hook != NULL)
3611 return (*hook)(mp_.pagesize,
3612 (bytes + mp_.pagesize - 1) & ~(mp_.pagesize - 1),
3613 RETURN_ADDRESS (0));
3615 arena_get(ar_ptr, bytes + 2*mp_.pagesize + MINSIZE);
3616 p = _int_pvalloc(ar_ptr, bytes);
3617 (void)mutex_unlock(&ar_ptr->mutex);
3618 return p;
3621 Void_t*
3622 public_cALLOc(size_t n, size_t elem_size)
3624 mstate av;
3625 mchunkptr oldtop, p;
3626 INTERNAL_SIZE_T bytes, sz, csz, oldtopsize;
3627 Void_t* mem;
3628 unsigned long clearsize;
3629 unsigned long nclears;
3630 INTERNAL_SIZE_T* d;
3631 __malloc_ptr_t (*hook) __MALLOC_PMT ((size_t, __const __malloc_ptr_t)) =
3632 __malloc_hook;
3634 /* size_t is unsigned so the behavior on overflow is defined. */
3635 bytes = n * elem_size;
3636 #define HALF_INTERNAL_SIZE_T \
3637 (((INTERNAL_SIZE_T) 1) << (8 * sizeof (INTERNAL_SIZE_T) / 2))
3638 if (__builtin_expect ((n | elem_size) >= HALF_INTERNAL_SIZE_T, 0)) {
3639 if (elem_size != 0 && bytes / elem_size != n) {
3640 MALLOC_FAILURE_ACTION;
3641 return 0;
3645 if (hook != NULL) {
3646 sz = bytes;
3647 mem = (*hook)(sz, RETURN_ADDRESS (0));
3648 if(mem == 0)
3649 return 0;
3650 #ifdef HAVE_MEMCPY
3651 return memset(mem, 0, sz);
3652 #else
3653 while(sz > 0) ((char*)mem)[--sz] = 0; /* rather inefficient */
3654 return mem;
3655 #endif
3658 sz = bytes;
3660 arena_get(av, sz);
3661 if(!av)
3662 return 0;
3664 /* Check if we hand out the top chunk, in which case there may be no
3665 need to clear. */
3666 #if MORECORE_CLEARS
3667 oldtop = top(av);
3668 oldtopsize = chunksize(top(av));
3669 #if MORECORE_CLEARS < 2
3670 /* Only newly allocated memory is guaranteed to be cleared. */
3671 if (av == &main_arena &&
3672 oldtopsize < mp_.sbrk_base + av->max_system_mem - (char *)oldtop)
3673 oldtopsize = (mp_.sbrk_base + av->max_system_mem - (char *)oldtop);
3674 #endif
3675 #endif
3676 mem = _int_malloc(av, sz);
3678 /* Only clearing follows, so we can unlock early. */
3679 (void)mutex_unlock(&av->mutex);
3681 assert(!mem || chunk_is_mmapped(mem2chunk(mem)) ||
3682 av == arena_for_chunk(mem2chunk(mem)));
3684 if (mem == 0) {
3685 /* Maybe the failure is due to running out of mmapped areas. */
3686 if(av != &main_arena) {
3687 (void)mutex_lock(&main_arena.mutex);
3688 mem = _int_malloc(&main_arena, sz);
3689 (void)mutex_unlock(&main_arena.mutex);
3690 } else {
3691 #if USE_ARENAS
3692 /* ... or sbrk() has failed and there is still a chance to mmap() */
3693 (void)mutex_lock(&main_arena.mutex);
3694 av = arena_get2(av->next ? av : 0, sz);
3695 (void)mutex_unlock(&main_arena.mutex);
3696 if(av) {
3697 mem = _int_malloc(av, sz);
3698 (void)mutex_unlock(&av->mutex);
3700 #endif
3702 if (mem == 0) return 0;
3704 p = mem2chunk(mem);
3706 /* Two optional cases in which clearing not necessary */
3707 #if HAVE_MMAP
3708 if (chunk_is_mmapped (p))
3710 if (__builtin_expect (perturb_byte, 0))
3711 MALLOC_ZERO (mem, sz);
3712 return mem;
3714 #endif
3716 csz = chunksize(p);
3718 #if MORECORE_CLEARS
3719 if (perturb_byte == 0 && (p == oldtop && csz > oldtopsize)) {
3720 /* clear only the bytes from non-freshly-sbrked memory */
3721 csz = oldtopsize;
3723 #endif
3725 /* Unroll clear of <= 36 bytes (72 if 8byte sizes). We know that
3726 contents have an odd number of INTERNAL_SIZE_T-sized words;
3727 minimally 3. */
3728 d = (INTERNAL_SIZE_T*)mem;
3729 clearsize = csz - SIZE_SZ;
3730 nclears = clearsize / sizeof(INTERNAL_SIZE_T);
3731 assert(nclears >= 3);
3733 if (nclears > 9)
3734 MALLOC_ZERO(d, clearsize);
3736 else {
3737 *(d+0) = 0;
3738 *(d+1) = 0;
3739 *(d+2) = 0;
3740 if (nclears > 4) {
3741 *(d+3) = 0;
3742 *(d+4) = 0;
3743 if (nclears > 6) {
3744 *(d+5) = 0;
3745 *(d+6) = 0;
3746 if (nclears > 8) {
3747 *(d+7) = 0;
3748 *(d+8) = 0;
3754 return mem;
3757 #ifndef _LIBC
3759 Void_t**
3760 public_iCALLOc(size_t n, size_t elem_size, Void_t** chunks)
3762 mstate ar_ptr;
3763 Void_t** m;
3765 arena_get(ar_ptr, n*elem_size);
3766 if(!ar_ptr)
3767 return 0;
3769 m = _int_icalloc(ar_ptr, n, elem_size, chunks);
3770 (void)mutex_unlock(&ar_ptr->mutex);
3771 return m;
3774 Void_t**
3775 public_iCOMALLOc(size_t n, size_t sizes[], Void_t** chunks)
3777 mstate ar_ptr;
3778 Void_t** m;
3780 arena_get(ar_ptr, 0);
3781 if(!ar_ptr)
3782 return 0;
3784 m = _int_icomalloc(ar_ptr, n, sizes, chunks);
3785 (void)mutex_unlock(&ar_ptr->mutex);
3786 return m;
3789 void
3790 public_cFREe(Void_t* m)
3792 public_fREe(m);
3795 #endif /* _LIBC */
3798 public_mTRIm(size_t s)
3800 int result;
3802 if(__malloc_initialized < 0)
3803 ptmalloc_init ();
3804 (void)mutex_lock(&main_arena.mutex);
3805 result = mTRIm(s);
3806 (void)mutex_unlock(&main_arena.mutex);
3807 return result;
3810 size_t
3811 public_mUSABLe(Void_t* m)
3813 size_t result;
3815 result = mUSABLe(m);
3816 return result;
3819 void
3820 public_mSTATs()
3822 mSTATs();
3825 struct mallinfo public_mALLINFo()
3827 struct mallinfo m;
3829 if(__malloc_initialized < 0)
3830 ptmalloc_init ();
3831 (void)mutex_lock(&main_arena.mutex);
3832 m = mALLINFo(&main_arena);
3833 (void)mutex_unlock(&main_arena.mutex);
3834 return m;
3838 public_mALLOPt(int p, int v)
3840 int result;
3841 result = mALLOPt(p, v);
3842 return result;
3846 ------------------------------ malloc ------------------------------
3849 Void_t*
3850 _int_malloc(mstate av, size_t bytes)
3852 INTERNAL_SIZE_T nb; /* normalized request size */
3853 unsigned int idx; /* associated bin index */
3854 mbinptr bin; /* associated bin */
3855 mfastbinptr* fb; /* associated fastbin */
3857 mchunkptr victim; /* inspected/selected chunk */
3858 INTERNAL_SIZE_T size; /* its size */
3859 int victim_index; /* its bin index */
3861 mchunkptr remainder; /* remainder from a split */
3862 unsigned long remainder_size; /* its size */
3864 unsigned int block; /* bit map traverser */
3865 unsigned int bit; /* bit map traverser */
3866 unsigned int map; /* current word of binmap */
3868 mchunkptr fwd; /* misc temp for linking */
3869 mchunkptr bck; /* misc temp for linking */
3872 Convert request size to internal form by adding SIZE_SZ bytes
3873 overhead plus possibly more to obtain necessary alignment and/or
3874 to obtain a size of at least MINSIZE, the smallest allocatable
3875 size. Also, checked_request2size traps (returning 0) request sizes
3876 that are so large that they wrap around zero when padded and
3877 aligned.
3880 checked_request2size(bytes, nb);
3883 If the size qualifies as a fastbin, first check corresponding bin.
3884 This code is safe to execute even if av is not yet initialized, so we
3885 can try it without checking, which saves some time on this fast path.
3888 if ((unsigned long)(nb) <= (unsigned long)(get_max_fast ())) {
3889 long int idx = fastbin_index(nb);
3890 fb = &(av->fastbins[idx]);
3891 if ( (victim = *fb) != 0) {
3892 if (__builtin_expect (fastbin_index (chunksize (victim)) != idx, 0))
3893 malloc_printerr (check_action, "malloc(): memory corruption (fast)",
3894 chunk2mem (victim));
3895 *fb = victim->fd;
3896 check_remalloced_chunk(av, victim, nb);
3897 void *p = chunk2mem(victim);
3898 if (__builtin_expect (perturb_byte, 0))
3899 alloc_perturb (p, bytes);
3900 return p;
3905 If a small request, check regular bin. Since these "smallbins"
3906 hold one size each, no searching within bins is necessary.
3907 (For a large request, we need to wait until unsorted chunks are
3908 processed to find best fit. But for small ones, fits are exact
3909 anyway, so we can check now, which is faster.)
3912 if (in_smallbin_range(nb)) {
3913 idx = smallbin_index(nb);
3914 bin = bin_at(av,idx);
3916 if ( (victim = last(bin)) != bin) {
3917 if (victim == 0) /* initialization check */
3918 malloc_consolidate(av);
3919 else {
3920 bck = victim->bk;
3921 set_inuse_bit_at_offset(victim, nb);
3922 bin->bk = bck;
3923 bck->fd = bin;
3925 if (av != &main_arena)
3926 victim->size |= NON_MAIN_ARENA;
3927 check_malloced_chunk(av, victim, nb);
3928 void *p = chunk2mem(victim);
3929 if (__builtin_expect (perturb_byte, 0))
3930 alloc_perturb (p, bytes);
3931 return p;
3937 If this is a large request, consolidate fastbins before continuing.
3938 While it might look excessive to kill all fastbins before
3939 even seeing if there is space available, this avoids
3940 fragmentation problems normally associated with fastbins.
3941 Also, in practice, programs tend to have runs of either small or
3942 large requests, but less often mixtures, so consolidation is not
3943 invoked all that often in most programs. And the programs that
3944 it is called frequently in otherwise tend to fragment.
3947 else {
3948 idx = largebin_index(nb);
3949 if (have_fastchunks(av))
3950 malloc_consolidate(av);
3954 Process recently freed or remaindered chunks, taking one only if
3955 it is exact fit, or, if this a small request, the chunk is remainder from
3956 the most recent non-exact fit. Place other traversed chunks in
3957 bins. Note that this step is the only place in any routine where
3958 chunks are placed in bins.
3960 The outer loop here is needed because we might not realize until
3961 near the end of malloc that we should have consolidated, so must
3962 do so and retry. This happens at most once, and only when we would
3963 otherwise need to expand memory to service a "small" request.
3966 for(;;) {
3968 while ( (victim = unsorted_chunks(av)->bk) != unsorted_chunks(av)) {
3969 bck = victim->bk;
3970 if (__builtin_expect (victim->size <= 2 * SIZE_SZ, 0)
3971 || __builtin_expect (victim->size > av->system_mem, 0))
3972 malloc_printerr (check_action, "malloc(): memory corruption",
3973 chunk2mem (victim));
3974 size = chunksize(victim);
3977 If a small request, try to use last remainder if it is the
3978 only chunk in unsorted bin. This helps promote locality for
3979 runs of consecutive small requests. This is the only
3980 exception to best-fit, and applies only when there is
3981 no exact fit for a small chunk.
3984 if (in_smallbin_range(nb) &&
3985 bck == unsorted_chunks(av) &&
3986 victim == av->last_remainder &&
3987 (unsigned long)(size) > (unsigned long)(nb + MINSIZE)) {
3989 /* split and reattach remainder */
3990 remainder_size = size - nb;
3991 remainder = chunk_at_offset(victim, nb);
3992 unsorted_chunks(av)->bk = unsorted_chunks(av)->fd = remainder;
3993 av->last_remainder = remainder;
3994 remainder->bk = remainder->fd = unsorted_chunks(av);
3996 set_head(victim, nb | PREV_INUSE |
3997 (av != &main_arena ? NON_MAIN_ARENA : 0));
3998 set_head(remainder, remainder_size | PREV_INUSE);
3999 set_foot(remainder, remainder_size);
4001 check_malloced_chunk(av, victim, nb);
4002 void *p = chunk2mem(victim);
4003 if (__builtin_expect (perturb_byte, 0))
4004 alloc_perturb (p, bytes);
4005 return p;
4008 /* remove from unsorted list */
4009 unsorted_chunks(av)->bk = bck;
4010 bck->fd = unsorted_chunks(av);
4012 /* Take now instead of binning if exact fit */
4014 if (size == nb) {
4015 set_inuse_bit_at_offset(victim, size);
4016 if (av != &main_arena)
4017 victim->size |= NON_MAIN_ARENA;
4018 check_malloced_chunk(av, victim, nb);
4019 void *p = chunk2mem(victim);
4020 if (__builtin_expect (perturb_byte, 0))
4021 alloc_perturb (p, bytes);
4022 return p;
4025 /* place chunk in bin */
4027 if (in_smallbin_range(size)) {
4028 victim_index = smallbin_index(size);
4029 bck = bin_at(av, victim_index);
4030 fwd = bck->fd;
4032 else {
4033 victim_index = largebin_index(size);
4034 bck = bin_at(av, victim_index);
4035 fwd = bck->fd;
4037 /* maintain large bins in sorted order */
4038 if (fwd != bck) {
4039 /* Or with inuse bit to speed comparisons */
4040 size |= PREV_INUSE;
4041 /* if smaller than smallest, bypass loop below */
4042 assert((bck->bk->size & NON_MAIN_ARENA) == 0);
4043 if ((unsigned long)(size) <= (unsigned long)(bck->bk->size)) {
4044 fwd = bck;
4045 bck = bck->bk;
4047 else {
4048 assert((fwd->size & NON_MAIN_ARENA) == 0);
4049 while ((unsigned long)(size) < (unsigned long)(fwd->size)) {
4050 fwd = fwd->fd;
4051 assert((fwd->size & NON_MAIN_ARENA) == 0);
4053 bck = fwd->bk;
4058 mark_bin(av, victim_index);
4059 victim->bk = bck;
4060 victim->fd = fwd;
4061 fwd->bk = victim;
4062 bck->fd = victim;
4066 If a large request, scan through the chunks of current bin in
4067 sorted order to find smallest that fits. This is the only step
4068 where an unbounded number of chunks might be scanned without doing
4069 anything useful with them. However the lists tend to be short.
4072 if (!in_smallbin_range(nb)) {
4073 bin = bin_at(av, idx);
4075 /* skip scan if empty or largest chunk is too small */
4076 if ((victim = last(bin)) != bin &&
4077 (unsigned long)(first(bin)->size) >= (unsigned long)(nb)) {
4079 while (((unsigned long)(size = chunksize(victim)) <
4080 (unsigned long)(nb)))
4081 victim = victim->bk;
4083 remainder_size = size - nb;
4084 unlink(victim, bck, fwd);
4086 /* Exhaust */
4087 if (remainder_size < MINSIZE) {
4088 set_inuse_bit_at_offset(victim, size);
4089 if (av != &main_arena)
4090 victim->size |= NON_MAIN_ARENA;
4092 /* Split */
4093 else {
4094 remainder = chunk_at_offset(victim, nb);
4095 unsorted_chunks(av)->bk = unsorted_chunks(av)->fd = remainder;
4096 remainder->bk = remainder->fd = unsorted_chunks(av);
4097 set_head(victim, nb | PREV_INUSE |
4098 (av != &main_arena ? NON_MAIN_ARENA : 0));
4099 set_head(remainder, remainder_size | PREV_INUSE);
4100 set_foot(remainder, remainder_size);
4102 check_malloced_chunk(av, victim, nb);
4103 void *p = chunk2mem(victim);
4104 if (__builtin_expect (perturb_byte, 0))
4105 alloc_perturb (p, bytes);
4106 return p;
4111 Search for a chunk by scanning bins, starting with next largest
4112 bin. This search is strictly by best-fit; i.e., the smallest
4113 (with ties going to approximately the least recently used) chunk
4114 that fits is selected.
4116 The bitmap avoids needing to check that most blocks are nonempty.
4117 The particular case of skipping all bins during warm-up phases
4118 when no chunks have been returned yet is faster than it might look.
4121 ++idx;
4122 bin = bin_at(av,idx);
4123 block = idx2block(idx);
4124 map = av->binmap[block];
4125 bit = idx2bit(idx);
4127 for (;;) {
4129 /* Skip rest of block if there are no more set bits in this block. */
4130 if (bit > map || bit == 0) {
4131 do {
4132 if (++block >= BINMAPSIZE) /* out of bins */
4133 goto use_top;
4134 } while ( (map = av->binmap[block]) == 0);
4136 bin = bin_at(av, (block << BINMAPSHIFT));
4137 bit = 1;
4140 /* Advance to bin with set bit. There must be one. */
4141 while ((bit & map) == 0) {
4142 bin = next_bin(bin);
4143 bit <<= 1;
4144 assert(bit != 0);
4147 /* Inspect the bin. It is likely to be non-empty */
4148 victim = last(bin);
4150 /* If a false alarm (empty bin), clear the bit. */
4151 if (victim == bin) {
4152 av->binmap[block] = map &= ~bit; /* Write through */
4153 bin = next_bin(bin);
4154 bit <<= 1;
4157 else {
4158 size = chunksize(victim);
4160 /* We know the first chunk in this bin is big enough to use. */
4161 assert((unsigned long)(size) >= (unsigned long)(nb));
4163 remainder_size = size - nb;
4165 /* unlink */
4166 bck = victim->bk;
4167 bin->bk = bck;
4168 bck->fd = bin;
4170 /* Exhaust */
4171 if (remainder_size < MINSIZE) {
4172 set_inuse_bit_at_offset(victim, size);
4173 if (av != &main_arena)
4174 victim->size |= NON_MAIN_ARENA;
4177 /* Split */
4178 else {
4179 remainder = chunk_at_offset(victim, nb);
4181 unsorted_chunks(av)->bk = unsorted_chunks(av)->fd = remainder;
4182 remainder->bk = remainder->fd = unsorted_chunks(av);
4183 /* advertise as last remainder */
4184 if (in_smallbin_range(nb))
4185 av->last_remainder = remainder;
4187 set_head(victim, nb | PREV_INUSE |
4188 (av != &main_arena ? NON_MAIN_ARENA : 0));
4189 set_head(remainder, remainder_size | PREV_INUSE);
4190 set_foot(remainder, remainder_size);
4192 check_malloced_chunk(av, victim, nb);
4193 void *p = chunk2mem(victim);
4194 if (__builtin_expect (perturb_byte, 0))
4195 alloc_perturb (p, bytes);
4196 return p;
4200 use_top:
4202 If large enough, split off the chunk bordering the end of memory
4203 (held in av->top). Note that this is in accord with the best-fit
4204 search rule. In effect, av->top is treated as larger (and thus
4205 less well fitting) than any other available chunk since it can
4206 be extended to be as large as necessary (up to system
4207 limitations).
4209 We require that av->top always exists (i.e., has size >=
4210 MINSIZE) after initialization, so if it would otherwise be
4211 exhuasted by current request, it is replenished. (The main
4212 reason for ensuring it exists is that we may need MINSIZE space
4213 to put in fenceposts in sysmalloc.)
4216 victim = av->top;
4217 size = chunksize(victim);
4219 if ((unsigned long)(size) >= (unsigned long)(nb + MINSIZE)) {
4220 remainder_size = size - nb;
4221 remainder = chunk_at_offset(victim, nb);
4222 av->top = remainder;
4223 set_head(victim, nb | PREV_INUSE |
4224 (av != &main_arena ? NON_MAIN_ARENA : 0));
4225 set_head(remainder, remainder_size | PREV_INUSE);
4227 check_malloced_chunk(av, victim, nb);
4228 void *p = chunk2mem(victim);
4229 if (__builtin_expect (perturb_byte, 0))
4230 alloc_perturb (p, bytes);
4231 return p;
4235 If there is space available in fastbins, consolidate and retry,
4236 to possibly avoid expanding memory. This can occur only if nb is
4237 in smallbin range so we didn't consolidate upon entry.
4240 else if (have_fastchunks(av)) {
4241 assert(in_smallbin_range(nb));
4242 malloc_consolidate(av);
4243 idx = smallbin_index(nb); /* restore original bin index */
4247 Otherwise, relay to handle system-dependent cases
4249 else {
4250 void *p = sYSMALLOc(nb, av);
4251 if (__builtin_expect (perturb_byte, 0))
4252 alloc_perturb (p, bytes);
4253 return p;
4259 ------------------------------ free ------------------------------
4262 void
4263 _int_free(mstate av, Void_t* mem)
4265 mchunkptr p; /* chunk corresponding to mem */
4266 INTERNAL_SIZE_T size; /* its size */
4267 mfastbinptr* fb; /* associated fastbin */
4268 mchunkptr nextchunk; /* next contiguous chunk */
4269 INTERNAL_SIZE_T nextsize; /* its size */
4270 int nextinuse; /* true if nextchunk is used */
4271 INTERNAL_SIZE_T prevsize; /* size of previous contiguous chunk */
4272 mchunkptr bck; /* misc temp for linking */
4273 mchunkptr fwd; /* misc temp for linking */
4275 const char *errstr = NULL;
4277 p = mem2chunk(mem);
4278 size = chunksize(p);
4280 /* Little security check which won't hurt performance: the
4281 allocator never wrapps around at the end of the address space.
4282 Therefore we can exclude some size values which might appear
4283 here by accident or by "design" from some intruder. */
4284 if (__builtin_expect ((uintptr_t) p > (uintptr_t) -size, 0)
4285 || __builtin_expect ((uintptr_t) p & MALLOC_ALIGN_MASK, 0))
4287 errstr = "free(): invalid pointer";
4288 errout:
4289 malloc_printerr (check_action, errstr, mem);
4290 return;
4292 /* We know that each chunk is at least MINSIZE bytes in size. */
4293 if (__builtin_expect (size < MINSIZE, 0))
4295 errstr = "free(): invalid size";
4296 goto errout;
4299 check_inuse_chunk(av, p);
4302 If eligible, place chunk on a fastbin so it can be found
4303 and used quickly in malloc.
4306 if ((unsigned long)(size) <= (unsigned long)(get_max_fast ())
4308 #if TRIM_FASTBINS
4310 If TRIM_FASTBINS set, don't place chunks
4311 bordering top into fastbins
4313 && (chunk_at_offset(p, size) != av->top)
4314 #endif
4317 if (__builtin_expect (chunk_at_offset (p, size)->size <= 2 * SIZE_SZ, 0)
4318 || __builtin_expect (chunksize (chunk_at_offset (p, size))
4319 >= av->system_mem, 0))
4321 errstr = "free(): invalid next size (fast)";
4322 goto errout;
4325 set_fastchunks(av);
4326 fb = &(av->fastbins[fastbin_index(size)]);
4327 /* Another simple check: make sure the top of the bin is not the
4328 record we are going to add (i.e., double free). */
4329 if (__builtin_expect (*fb == p, 0))
4331 errstr = "double free or corruption (fasttop)";
4332 goto errout;
4335 if (__builtin_expect (perturb_byte, 0))
4336 free_perturb (mem, size - SIZE_SZ);
4338 p->fd = *fb;
4339 *fb = p;
4343 Consolidate other non-mmapped chunks as they arrive.
4346 else if (!chunk_is_mmapped(p)) {
4347 nextchunk = chunk_at_offset(p, size);
4349 /* Lightweight tests: check whether the block is already the
4350 top block. */
4351 if (__builtin_expect (p == av->top, 0))
4353 errstr = "double free or corruption (top)";
4354 goto errout;
4356 /* Or whether the next chunk is beyond the boundaries of the arena. */
4357 if (__builtin_expect (contiguous (av)
4358 && (char *) nextchunk
4359 >= ((char *) av->top + chunksize(av->top)), 0))
4361 errstr = "double free or corruption (out)";
4362 goto errout;
4364 /* Or whether the block is actually not marked used. */
4365 if (__builtin_expect (!prev_inuse(nextchunk), 0))
4367 errstr = "double free or corruption (!prev)";
4368 goto errout;
4371 nextsize = chunksize(nextchunk);
4372 if (__builtin_expect (nextchunk->size <= 2 * SIZE_SZ, 0)
4373 || __builtin_expect (nextsize >= av->system_mem, 0))
4375 errstr = "free(): invalid next size (normal)";
4376 goto errout;
4379 if (__builtin_expect (perturb_byte, 0))
4380 free_perturb (mem, size - SIZE_SZ);
4382 /* consolidate backward */
4383 if (!prev_inuse(p)) {
4384 prevsize = p->prev_size;
4385 size += prevsize;
4386 p = chunk_at_offset(p, -((long) prevsize));
4387 unlink(p, bck, fwd);
4390 if (nextchunk != av->top) {
4391 /* get and clear inuse bit */
4392 nextinuse = inuse_bit_at_offset(nextchunk, nextsize);
4394 /* consolidate forward */
4395 if (!nextinuse) {
4396 unlink(nextchunk, bck, fwd);
4397 size += nextsize;
4398 } else
4399 clear_inuse_bit_at_offset(nextchunk, 0);
4402 Place the chunk in unsorted chunk list. Chunks are
4403 not placed into regular bins until after they have
4404 been given one chance to be used in malloc.
4407 bck = unsorted_chunks(av);
4408 fwd = bck->fd;
4409 p->bk = bck;
4410 p->fd = fwd;
4411 bck->fd = p;
4412 fwd->bk = p;
4414 set_head(p, size | PREV_INUSE);
4415 set_foot(p, size);
4417 check_free_chunk(av, p);
4421 If the chunk borders the current high end of memory,
4422 consolidate into top
4425 else {
4426 size += nextsize;
4427 set_head(p, size | PREV_INUSE);
4428 av->top = p;
4429 check_chunk(av, p);
4433 If freeing a large space, consolidate possibly-surrounding
4434 chunks. Then, if the total unused topmost memory exceeds trim
4435 threshold, ask malloc_trim to reduce top.
4437 Unless max_fast is 0, we don't know if there are fastbins
4438 bordering top, so we cannot tell for sure whether threshold
4439 has been reached unless fastbins are consolidated. But we
4440 don't want to consolidate on each free. As a compromise,
4441 consolidation is performed if FASTBIN_CONSOLIDATION_THRESHOLD
4442 is reached.
4445 if ((unsigned long)(size) >= FASTBIN_CONSOLIDATION_THRESHOLD) {
4446 if (have_fastchunks(av))
4447 malloc_consolidate(av);
4449 if (av == &main_arena) {
4450 #ifndef MORECORE_CANNOT_TRIM
4451 if ((unsigned long)(chunksize(av->top)) >=
4452 (unsigned long)(mp_.trim_threshold))
4453 sYSTRIm(mp_.top_pad, av);
4454 #endif
4455 } else {
4456 /* Always try heap_trim(), even if the top chunk is not
4457 large, because the corresponding heap might go away. */
4458 heap_info *heap = heap_for_ptr(top(av));
4460 assert(heap->ar_ptr == av);
4461 heap_trim(heap, mp_.top_pad);
4467 If the chunk was allocated via mmap, release via munmap(). Note
4468 that if HAVE_MMAP is false but chunk_is_mmapped is true, then
4469 user must have overwritten memory. There's nothing we can do to
4470 catch this error unless MALLOC_DEBUG is set, in which case
4471 check_inuse_chunk (above) will have triggered error.
4474 else {
4475 #if HAVE_MMAP
4476 munmap_chunk (p);
4477 #endif
4482 ------------------------- malloc_consolidate -------------------------
4484 malloc_consolidate is a specialized version of free() that tears
4485 down chunks held in fastbins. Free itself cannot be used for this
4486 purpose since, among other things, it might place chunks back onto
4487 fastbins. So, instead, we need to use a minor variant of the same
4488 code.
4490 Also, because this routine needs to be called the first time through
4491 malloc anyway, it turns out to be the perfect place to trigger
4492 initialization code.
4495 #if __STD_C
4496 static void malloc_consolidate(mstate av)
4497 #else
4498 static void malloc_consolidate(av) mstate av;
4499 #endif
4501 mfastbinptr* fb; /* current fastbin being consolidated */
4502 mfastbinptr* maxfb; /* last fastbin (for loop control) */
4503 mchunkptr p; /* current chunk being consolidated */
4504 mchunkptr nextp; /* next chunk to consolidate */
4505 mchunkptr unsorted_bin; /* bin header */
4506 mchunkptr first_unsorted; /* chunk to link to */
4508 /* These have same use as in free() */
4509 mchunkptr nextchunk;
4510 INTERNAL_SIZE_T size;
4511 INTERNAL_SIZE_T nextsize;
4512 INTERNAL_SIZE_T prevsize;
4513 int nextinuse;
4514 mchunkptr bck;
4515 mchunkptr fwd;
4518 If max_fast is 0, we know that av hasn't
4519 yet been initialized, in which case do so below
4522 if (get_max_fast () != 0) {
4523 clear_fastchunks(av);
4525 unsorted_bin = unsorted_chunks(av);
4528 Remove each chunk from fast bin and consolidate it, placing it
4529 then in unsorted bin. Among other reasons for doing this,
4530 placing in unsorted bin avoids needing to calculate actual bins
4531 until malloc is sure that chunks aren't immediately going to be
4532 reused anyway.
4535 maxfb = &(av->fastbins[fastbin_index(get_max_fast ())]);
4536 fb = &(av->fastbins[0]);
4537 do {
4538 if ( (p = *fb) != 0) {
4539 *fb = 0;
4541 do {
4542 check_inuse_chunk(av, p);
4543 nextp = p->fd;
4545 /* Slightly streamlined version of consolidation code in free() */
4546 size = p->size & ~(PREV_INUSE|NON_MAIN_ARENA);
4547 nextchunk = chunk_at_offset(p, size);
4548 nextsize = chunksize(nextchunk);
4550 if (!prev_inuse(p)) {
4551 prevsize = p->prev_size;
4552 size += prevsize;
4553 p = chunk_at_offset(p, -((long) prevsize));
4554 unlink(p, bck, fwd);
4557 if (nextchunk != av->top) {
4558 nextinuse = inuse_bit_at_offset(nextchunk, nextsize);
4560 if (!nextinuse) {
4561 size += nextsize;
4562 unlink(nextchunk, bck, fwd);
4563 } else
4564 clear_inuse_bit_at_offset(nextchunk, 0);
4566 first_unsorted = unsorted_bin->fd;
4567 unsorted_bin->fd = p;
4568 first_unsorted->bk = p;
4570 set_head(p, size | PREV_INUSE);
4571 p->bk = unsorted_bin;
4572 p->fd = first_unsorted;
4573 set_foot(p, size);
4576 else {
4577 size += nextsize;
4578 set_head(p, size | PREV_INUSE);
4579 av->top = p;
4582 } while ( (p = nextp) != 0);
4585 } while (fb++ != maxfb);
4587 else {
4588 malloc_init_state(av);
4589 check_malloc_state(av);
4594 ------------------------------ realloc ------------------------------
4597 Void_t*
4598 _int_realloc(mstate av, Void_t* oldmem, size_t bytes)
4600 INTERNAL_SIZE_T nb; /* padded request size */
4602 mchunkptr oldp; /* chunk corresponding to oldmem */
4603 INTERNAL_SIZE_T oldsize; /* its size */
4605 mchunkptr newp; /* chunk to return */
4606 INTERNAL_SIZE_T newsize; /* its size */
4607 Void_t* newmem; /* corresponding user mem */
4609 mchunkptr next; /* next contiguous chunk after oldp */
4611 mchunkptr remainder; /* extra space at end of newp */
4612 unsigned long remainder_size; /* its size */
4614 mchunkptr bck; /* misc temp for linking */
4615 mchunkptr fwd; /* misc temp for linking */
4617 unsigned long copysize; /* bytes to copy */
4618 unsigned int ncopies; /* INTERNAL_SIZE_T words to copy */
4619 INTERNAL_SIZE_T* s; /* copy source */
4620 INTERNAL_SIZE_T* d; /* copy destination */
4622 const char *errstr = NULL;
4625 checked_request2size(bytes, nb);
4627 oldp = mem2chunk(oldmem);
4628 oldsize = chunksize(oldp);
4630 /* Simple tests for old block integrity. */
4631 if (__builtin_expect ((uintptr_t) oldp & MALLOC_ALIGN_MASK, 0))
4633 errstr = "realloc(): invalid pointer";
4634 errout:
4635 malloc_printerr (check_action, errstr, oldmem);
4636 return NULL;
4638 if (__builtin_expect (oldp->size <= 2 * SIZE_SZ, 0)
4639 || __builtin_expect (oldsize >= av->system_mem, 0))
4641 errstr = "realloc(): invalid old size";
4642 goto errout;
4645 check_inuse_chunk(av, oldp);
4647 if (!chunk_is_mmapped(oldp)) {
4649 next = chunk_at_offset(oldp, oldsize);
4650 INTERNAL_SIZE_T nextsize = chunksize(next);
4651 if (__builtin_expect (next->size <= 2 * SIZE_SZ, 0)
4652 || __builtin_expect (nextsize >= av->system_mem, 0))
4654 errstr = "realloc(): invalid next size";
4655 goto errout;
4658 if ((unsigned long)(oldsize) >= (unsigned long)(nb)) {
4659 /* already big enough; split below */
4660 newp = oldp;
4661 newsize = oldsize;
4664 else {
4665 /* Try to expand forward into top */
4666 if (next == av->top &&
4667 (unsigned long)(newsize = oldsize + nextsize) >=
4668 (unsigned long)(nb + MINSIZE)) {
4669 set_head_size(oldp, nb | (av != &main_arena ? NON_MAIN_ARENA : 0));
4670 av->top = chunk_at_offset(oldp, nb);
4671 set_head(av->top, (newsize - nb) | PREV_INUSE);
4672 check_inuse_chunk(av, oldp);
4673 return chunk2mem(oldp);
4676 /* Try to expand forward into next chunk; split off remainder below */
4677 else if (next != av->top &&
4678 !inuse(next) &&
4679 (unsigned long)(newsize = oldsize + nextsize) >=
4680 (unsigned long)(nb)) {
4681 newp = oldp;
4682 unlink(next, bck, fwd);
4685 /* allocate, copy, free */
4686 else {
4687 newmem = _int_malloc(av, nb - MALLOC_ALIGN_MASK);
4688 if (newmem == 0)
4689 return 0; /* propagate failure */
4691 newp = mem2chunk(newmem);
4692 newsize = chunksize(newp);
4695 Avoid copy if newp is next chunk after oldp.
4697 if (newp == next) {
4698 newsize += oldsize;
4699 newp = oldp;
4701 else {
4703 Unroll copy of <= 36 bytes (72 if 8byte sizes)
4704 We know that contents have an odd number of
4705 INTERNAL_SIZE_T-sized words; minimally 3.
4708 copysize = oldsize - SIZE_SZ;
4709 s = (INTERNAL_SIZE_T*)(oldmem);
4710 d = (INTERNAL_SIZE_T*)(newmem);
4711 ncopies = copysize / sizeof(INTERNAL_SIZE_T);
4712 assert(ncopies >= 3);
4714 if (ncopies > 9)
4715 MALLOC_COPY(d, s, copysize);
4717 else {
4718 *(d+0) = *(s+0);
4719 *(d+1) = *(s+1);
4720 *(d+2) = *(s+2);
4721 if (ncopies > 4) {
4722 *(d+3) = *(s+3);
4723 *(d+4) = *(s+4);
4724 if (ncopies > 6) {
4725 *(d+5) = *(s+5);
4726 *(d+6) = *(s+6);
4727 if (ncopies > 8) {
4728 *(d+7) = *(s+7);
4729 *(d+8) = *(s+8);
4735 _int_free(av, oldmem);
4736 check_inuse_chunk(av, newp);
4737 return chunk2mem(newp);
4742 /* If possible, free extra space in old or extended chunk */
4744 assert((unsigned long)(newsize) >= (unsigned long)(nb));
4746 remainder_size = newsize - nb;
4748 if (remainder_size < MINSIZE) { /* not enough extra to split off */
4749 set_head_size(newp, newsize | (av != &main_arena ? NON_MAIN_ARENA : 0));
4750 set_inuse_bit_at_offset(newp, newsize);
4752 else { /* split remainder */
4753 remainder = chunk_at_offset(newp, nb);
4754 set_head_size(newp, nb | (av != &main_arena ? NON_MAIN_ARENA : 0));
4755 set_head(remainder, remainder_size | PREV_INUSE |
4756 (av != &main_arena ? NON_MAIN_ARENA : 0));
4757 /* Mark remainder as inuse so free() won't complain */
4758 set_inuse_bit_at_offset(remainder, remainder_size);
4759 _int_free(av, chunk2mem(remainder));
4762 check_inuse_chunk(av, newp);
4763 return chunk2mem(newp);
4767 Handle mmap cases
4770 else {
4771 #if HAVE_MMAP
4773 #if HAVE_MREMAP
4774 INTERNAL_SIZE_T offset = oldp->prev_size;
4775 size_t pagemask = mp_.pagesize - 1;
4776 char *cp;
4777 unsigned long sum;
4779 /* Note the extra SIZE_SZ overhead */
4780 newsize = (nb + offset + SIZE_SZ + pagemask) & ~pagemask;
4782 /* don't need to remap if still within same page */
4783 if (oldsize == newsize - offset)
4784 return oldmem;
4786 cp = (char*)mremap((char*)oldp - offset, oldsize + offset, newsize, 1);
4788 if (cp != MAP_FAILED) {
4790 newp = (mchunkptr)(cp + offset);
4791 set_head(newp, (newsize - offset)|IS_MMAPPED);
4793 assert(aligned_OK(chunk2mem(newp)));
4794 assert((newp->prev_size == offset));
4796 /* update statistics */
4797 sum = mp_.mmapped_mem += newsize - oldsize;
4798 if (sum > (unsigned long)(mp_.max_mmapped_mem))
4799 mp_.max_mmapped_mem = sum;
4800 #ifdef NO_THREADS
4801 sum += main_arena.system_mem;
4802 if (sum > (unsigned long)(mp_.max_total_mem))
4803 mp_.max_total_mem = sum;
4804 #endif
4806 return chunk2mem(newp);
4808 #endif
4810 /* Note the extra SIZE_SZ overhead. */
4811 if ((unsigned long)(oldsize) >= (unsigned long)(nb + SIZE_SZ))
4812 newmem = oldmem; /* do nothing */
4813 else {
4814 /* Must alloc, copy, free. */
4815 newmem = _int_malloc(av, nb - MALLOC_ALIGN_MASK);
4816 if (newmem != 0) {
4817 MALLOC_COPY(newmem, oldmem, oldsize - 2*SIZE_SZ);
4818 _int_free(av, oldmem);
4821 return newmem;
4823 #else
4824 /* If !HAVE_MMAP, but chunk_is_mmapped, user must have overwritten mem */
4825 check_malloc_state(av);
4826 MALLOC_FAILURE_ACTION;
4827 return 0;
4828 #endif
4833 ------------------------------ memalign ------------------------------
4836 Void_t*
4837 _int_memalign(mstate av, size_t alignment, size_t bytes)
4839 INTERNAL_SIZE_T nb; /* padded request size */
4840 char* m; /* memory returned by malloc call */
4841 mchunkptr p; /* corresponding chunk */
4842 char* brk; /* alignment point within p */
4843 mchunkptr newp; /* chunk to return */
4844 INTERNAL_SIZE_T newsize; /* its size */
4845 INTERNAL_SIZE_T leadsize; /* leading space before alignment point */
4846 mchunkptr remainder; /* spare room at end to split off */
4847 unsigned long remainder_size; /* its size */
4848 INTERNAL_SIZE_T size;
4850 /* If need less alignment than we give anyway, just relay to malloc */
4852 if (alignment <= MALLOC_ALIGNMENT) return _int_malloc(av, bytes);
4854 /* Otherwise, ensure that it is at least a minimum chunk size */
4856 if (alignment < MINSIZE) alignment = MINSIZE;
4858 /* Make sure alignment is power of 2 (in case MINSIZE is not). */
4859 if ((alignment & (alignment - 1)) != 0) {
4860 size_t a = MALLOC_ALIGNMENT * 2;
4861 while ((unsigned long)a < (unsigned long)alignment) a <<= 1;
4862 alignment = a;
4865 checked_request2size(bytes, nb);
4868 Strategy: find a spot within that chunk that meets the alignment
4869 request, and then possibly free the leading and trailing space.
4873 /* Call malloc with worst case padding to hit alignment. */
4875 m = (char*)(_int_malloc(av, nb + alignment + MINSIZE));
4877 if (m == 0) return 0; /* propagate failure */
4879 p = mem2chunk(m);
4881 if ((((unsigned long)(m)) % alignment) != 0) { /* misaligned */
4884 Find an aligned spot inside chunk. Since we need to give back
4885 leading space in a chunk of at least MINSIZE, if the first
4886 calculation places us at a spot with less than MINSIZE leader,
4887 we can move to the next aligned spot -- we've allocated enough
4888 total room so that this is always possible.
4891 brk = (char*)mem2chunk(((unsigned long)(m + alignment - 1)) &
4892 -((signed long) alignment));
4893 if ((unsigned long)(brk - (char*)(p)) < MINSIZE)
4894 brk += alignment;
4896 newp = (mchunkptr)brk;
4897 leadsize = brk - (char*)(p);
4898 newsize = chunksize(p) - leadsize;
4900 /* For mmapped chunks, just adjust offset */
4901 if (chunk_is_mmapped(p)) {
4902 newp->prev_size = p->prev_size + leadsize;
4903 set_head(newp, newsize|IS_MMAPPED);
4904 return chunk2mem(newp);
4907 /* Otherwise, give back leader, use the rest */
4908 set_head(newp, newsize | PREV_INUSE |
4909 (av != &main_arena ? NON_MAIN_ARENA : 0));
4910 set_inuse_bit_at_offset(newp, newsize);
4911 set_head_size(p, leadsize | (av != &main_arena ? NON_MAIN_ARENA : 0));
4912 _int_free(av, chunk2mem(p));
4913 p = newp;
4915 assert (newsize >= nb &&
4916 (((unsigned long)(chunk2mem(p))) % alignment) == 0);
4919 /* Also give back spare room at the end */
4920 if (!chunk_is_mmapped(p)) {
4921 size = chunksize(p);
4922 if ((unsigned long)(size) > (unsigned long)(nb + MINSIZE)) {
4923 remainder_size = size - nb;
4924 remainder = chunk_at_offset(p, nb);
4925 set_head(remainder, remainder_size | PREV_INUSE |
4926 (av != &main_arena ? NON_MAIN_ARENA : 0));
4927 set_head_size(p, nb);
4928 _int_free(av, chunk2mem(remainder));
4932 check_inuse_chunk(av, p);
4933 return chunk2mem(p);
4936 #if 0
4938 ------------------------------ calloc ------------------------------
4941 #if __STD_C
4942 Void_t* cALLOc(size_t n_elements, size_t elem_size)
4943 #else
4944 Void_t* cALLOc(n_elements, elem_size) size_t n_elements; size_t elem_size;
4945 #endif
4947 mchunkptr p;
4948 unsigned long clearsize;
4949 unsigned long nclears;
4950 INTERNAL_SIZE_T* d;
4952 Void_t* mem = mALLOc(n_elements * elem_size);
4954 if (mem != 0) {
4955 p = mem2chunk(mem);
4957 #if MMAP_CLEARS
4958 if (!chunk_is_mmapped(p)) /* don't need to clear mmapped space */
4959 #endif
4962 Unroll clear of <= 36 bytes (72 if 8byte sizes)
4963 We know that contents have an odd number of
4964 INTERNAL_SIZE_T-sized words; minimally 3.
4967 d = (INTERNAL_SIZE_T*)mem;
4968 clearsize = chunksize(p) - SIZE_SZ;
4969 nclears = clearsize / sizeof(INTERNAL_SIZE_T);
4970 assert(nclears >= 3);
4972 if (nclears > 9)
4973 MALLOC_ZERO(d, clearsize);
4975 else {
4976 *(d+0) = 0;
4977 *(d+1) = 0;
4978 *(d+2) = 0;
4979 if (nclears > 4) {
4980 *(d+3) = 0;
4981 *(d+4) = 0;
4982 if (nclears > 6) {
4983 *(d+5) = 0;
4984 *(d+6) = 0;
4985 if (nclears > 8) {
4986 *(d+7) = 0;
4987 *(d+8) = 0;
4994 return mem;
4996 #endif /* 0 */
4998 #ifndef _LIBC
5000 ------------------------- independent_calloc -------------------------
5003 Void_t**
5004 #if __STD_C
5005 _int_icalloc(mstate av, size_t n_elements, size_t elem_size, Void_t* chunks[])
5006 #else
5007 _int_icalloc(av, n_elements, elem_size, chunks)
5008 mstate av; size_t n_elements; size_t elem_size; Void_t* chunks[];
5009 #endif
5011 size_t sz = elem_size; /* serves as 1-element array */
5012 /* opts arg of 3 means all elements are same size, and should be cleared */
5013 return iALLOc(av, n_elements, &sz, 3, chunks);
5017 ------------------------- independent_comalloc -------------------------
5020 Void_t**
5021 #if __STD_C
5022 _int_icomalloc(mstate av, size_t n_elements, size_t sizes[], Void_t* chunks[])
5023 #else
5024 _int_icomalloc(av, n_elements, sizes, chunks)
5025 mstate av; size_t n_elements; size_t sizes[]; Void_t* chunks[];
5026 #endif
5028 return iALLOc(av, n_elements, sizes, 0, chunks);
5033 ------------------------------ ialloc ------------------------------
5034 ialloc provides common support for independent_X routines, handling all of
5035 the combinations that can result.
5037 The opts arg has:
5038 bit 0 set if all elements are same size (using sizes[0])
5039 bit 1 set if elements should be zeroed
5043 static Void_t**
5044 #if __STD_C
5045 iALLOc(mstate av, size_t n_elements, size_t* sizes, int opts, Void_t* chunks[])
5046 #else
5047 iALLOc(av, n_elements, sizes, opts, chunks)
5048 mstate av; size_t n_elements; size_t* sizes; int opts; Void_t* chunks[];
5049 #endif
5051 INTERNAL_SIZE_T element_size; /* chunksize of each element, if all same */
5052 INTERNAL_SIZE_T contents_size; /* total size of elements */
5053 INTERNAL_SIZE_T array_size; /* request size of pointer array */
5054 Void_t* mem; /* malloced aggregate space */
5055 mchunkptr p; /* corresponding chunk */
5056 INTERNAL_SIZE_T remainder_size; /* remaining bytes while splitting */
5057 Void_t** marray; /* either "chunks" or malloced ptr array */
5058 mchunkptr array_chunk; /* chunk for malloced ptr array */
5059 int mmx; /* to disable mmap */
5060 INTERNAL_SIZE_T size;
5061 INTERNAL_SIZE_T size_flags;
5062 size_t i;
5064 /* Ensure initialization/consolidation */
5065 if (have_fastchunks(av)) malloc_consolidate(av);
5067 /* compute array length, if needed */
5068 if (chunks != 0) {
5069 if (n_elements == 0)
5070 return chunks; /* nothing to do */
5071 marray = chunks;
5072 array_size = 0;
5074 else {
5075 /* if empty req, must still return chunk representing empty array */
5076 if (n_elements == 0)
5077 return (Void_t**) _int_malloc(av, 0);
5078 marray = 0;
5079 array_size = request2size(n_elements * (sizeof(Void_t*)));
5082 /* compute total element size */
5083 if (opts & 0x1) { /* all-same-size */
5084 element_size = request2size(*sizes);
5085 contents_size = n_elements * element_size;
5087 else { /* add up all the sizes */
5088 element_size = 0;
5089 contents_size = 0;
5090 for (i = 0; i != n_elements; ++i)
5091 contents_size += request2size(sizes[i]);
5094 /* subtract out alignment bytes from total to minimize overallocation */
5095 size = contents_size + array_size - MALLOC_ALIGN_MASK;
5098 Allocate the aggregate chunk.
5099 But first disable mmap so malloc won't use it, since
5100 we would not be able to later free/realloc space internal
5101 to a segregated mmap region.
5103 mmx = mp_.n_mmaps_max; /* disable mmap */
5104 mp_.n_mmaps_max = 0;
5105 mem = _int_malloc(av, size);
5106 mp_.n_mmaps_max = mmx; /* reset mmap */
5107 if (mem == 0)
5108 return 0;
5110 p = mem2chunk(mem);
5111 assert(!chunk_is_mmapped(p));
5112 remainder_size = chunksize(p);
5114 if (opts & 0x2) { /* optionally clear the elements */
5115 MALLOC_ZERO(mem, remainder_size - SIZE_SZ - array_size);
5118 size_flags = PREV_INUSE | (av != &main_arena ? NON_MAIN_ARENA : 0);
5120 /* If not provided, allocate the pointer array as final part of chunk */
5121 if (marray == 0) {
5122 array_chunk = chunk_at_offset(p, contents_size);
5123 marray = (Void_t**) (chunk2mem(array_chunk));
5124 set_head(array_chunk, (remainder_size - contents_size) | size_flags);
5125 remainder_size = contents_size;
5128 /* split out elements */
5129 for (i = 0; ; ++i) {
5130 marray[i] = chunk2mem(p);
5131 if (i != n_elements-1) {
5132 if (element_size != 0)
5133 size = element_size;
5134 else
5135 size = request2size(sizes[i]);
5136 remainder_size -= size;
5137 set_head(p, size | size_flags);
5138 p = chunk_at_offset(p, size);
5140 else { /* the final element absorbs any overallocation slop */
5141 set_head(p, remainder_size | size_flags);
5142 break;
5146 #if MALLOC_DEBUG
5147 if (marray != chunks) {
5148 /* final element must have exactly exhausted chunk */
5149 if (element_size != 0)
5150 assert(remainder_size == element_size);
5151 else
5152 assert(remainder_size == request2size(sizes[i]));
5153 check_inuse_chunk(av, mem2chunk(marray));
5156 for (i = 0; i != n_elements; ++i)
5157 check_inuse_chunk(av, mem2chunk(marray[i]));
5158 #endif
5160 return marray;
5162 #endif /* _LIBC */
5166 ------------------------------ valloc ------------------------------
5169 Void_t*
5170 #if __STD_C
5171 _int_valloc(mstate av, size_t bytes)
5172 #else
5173 _int_valloc(av, bytes) mstate av; size_t bytes;
5174 #endif
5176 /* Ensure initialization/consolidation */
5177 if (have_fastchunks(av)) malloc_consolidate(av);
5178 return _int_memalign(av, mp_.pagesize, bytes);
5182 ------------------------------ pvalloc ------------------------------
5186 Void_t*
5187 #if __STD_C
5188 _int_pvalloc(mstate av, size_t bytes)
5189 #else
5190 _int_pvalloc(av, bytes) mstate av, size_t bytes;
5191 #endif
5193 size_t pagesz;
5195 /* Ensure initialization/consolidation */
5196 if (have_fastchunks(av)) malloc_consolidate(av);
5197 pagesz = mp_.pagesize;
5198 return _int_memalign(av, pagesz, (bytes + pagesz - 1) & ~(pagesz - 1));
5203 ------------------------------ malloc_trim ------------------------------
5206 #if __STD_C
5207 int mTRIm(size_t pad)
5208 #else
5209 int mTRIm(pad) size_t pad;
5210 #endif
5212 mstate av = &main_arena; /* already locked */
5214 /* Ensure initialization/consolidation */
5215 malloc_consolidate(av);
5217 #ifndef MORECORE_CANNOT_TRIM
5218 return sYSTRIm(pad, av);
5219 #else
5220 return 0;
5221 #endif
5226 ------------------------- malloc_usable_size -------------------------
5229 #if __STD_C
5230 size_t mUSABLe(Void_t* mem)
5231 #else
5232 size_t mUSABLe(mem) Void_t* mem;
5233 #endif
5235 mchunkptr p;
5236 if (mem != 0) {
5237 p = mem2chunk(mem);
5238 if (chunk_is_mmapped(p))
5239 return chunksize(p) - 2*SIZE_SZ;
5240 else if (inuse(p))
5241 return chunksize(p) - SIZE_SZ;
5243 return 0;
5247 ------------------------------ mallinfo ------------------------------
5250 struct mallinfo mALLINFo(mstate av)
5252 struct mallinfo mi;
5253 size_t i;
5254 mbinptr b;
5255 mchunkptr p;
5256 INTERNAL_SIZE_T avail;
5257 INTERNAL_SIZE_T fastavail;
5258 int nblocks;
5259 int nfastblocks;
5261 /* Ensure initialization */
5262 if (av->top == 0) malloc_consolidate(av);
5264 check_malloc_state(av);
5266 /* Account for top */
5267 avail = chunksize(av->top);
5268 nblocks = 1; /* top always exists */
5270 /* traverse fastbins */
5271 nfastblocks = 0;
5272 fastavail = 0;
5274 for (i = 0; i < NFASTBINS; ++i) {
5275 for (p = av->fastbins[i]; p != 0; p = p->fd) {
5276 ++nfastblocks;
5277 fastavail += chunksize(p);
5281 avail += fastavail;
5283 /* traverse regular bins */
5284 for (i = 1; i < NBINS; ++i) {
5285 b = bin_at(av, i);
5286 for (p = last(b); p != b; p = p->bk) {
5287 ++nblocks;
5288 avail += chunksize(p);
5292 mi.smblks = nfastblocks;
5293 mi.ordblks = nblocks;
5294 mi.fordblks = avail;
5295 mi.uordblks = av->system_mem - avail;
5296 mi.arena = av->system_mem;
5297 mi.hblks = mp_.n_mmaps;
5298 mi.hblkhd = mp_.mmapped_mem;
5299 mi.fsmblks = fastavail;
5300 mi.keepcost = chunksize(av->top);
5301 mi.usmblks = mp_.max_total_mem;
5302 return mi;
5306 ------------------------------ malloc_stats ------------------------------
5309 void mSTATs()
5311 int i;
5312 mstate ar_ptr;
5313 struct mallinfo mi;
5314 unsigned int in_use_b = mp_.mmapped_mem, system_b = in_use_b;
5315 #if THREAD_STATS
5316 long stat_lock_direct = 0, stat_lock_loop = 0, stat_lock_wait = 0;
5317 #endif
5319 if(__malloc_initialized < 0)
5320 ptmalloc_init ();
5321 #ifdef _LIBC
5322 _IO_flockfile (stderr);
5323 int old_flags2 = ((_IO_FILE *) stderr)->_flags2;
5324 ((_IO_FILE *) stderr)->_flags2 |= _IO_FLAGS2_NOTCANCEL;
5325 #endif
5326 for (i=0, ar_ptr = &main_arena;; i++) {
5327 (void)mutex_lock(&ar_ptr->mutex);
5328 mi = mALLINFo(ar_ptr);
5329 fprintf(stderr, "Arena %d:\n", i);
5330 fprintf(stderr, "system bytes = %10u\n", (unsigned int)mi.arena);
5331 fprintf(stderr, "in use bytes = %10u\n", (unsigned int)mi.uordblks);
5332 #if MALLOC_DEBUG > 1
5333 if (i > 0)
5334 dump_heap(heap_for_ptr(top(ar_ptr)));
5335 #endif
5336 system_b += mi.arena;
5337 in_use_b += mi.uordblks;
5338 #if THREAD_STATS
5339 stat_lock_direct += ar_ptr->stat_lock_direct;
5340 stat_lock_loop += ar_ptr->stat_lock_loop;
5341 stat_lock_wait += ar_ptr->stat_lock_wait;
5342 #endif
5343 (void)mutex_unlock(&ar_ptr->mutex);
5344 ar_ptr = ar_ptr->next;
5345 if(ar_ptr == &main_arena) break;
5347 #if HAVE_MMAP
5348 fprintf(stderr, "Total (incl. mmap):\n");
5349 #else
5350 fprintf(stderr, "Total:\n");
5351 #endif
5352 fprintf(stderr, "system bytes = %10u\n", system_b);
5353 fprintf(stderr, "in use bytes = %10u\n", in_use_b);
5354 #ifdef NO_THREADS
5355 fprintf(stderr, "max system bytes = %10u\n", (unsigned int)mp_.max_total_mem);
5356 #endif
5357 #if HAVE_MMAP
5358 fprintf(stderr, "max mmap regions = %10u\n", (unsigned int)mp_.max_n_mmaps);
5359 fprintf(stderr, "max mmap bytes = %10lu\n",
5360 (unsigned long)mp_.max_mmapped_mem);
5361 #endif
5362 #if THREAD_STATS
5363 fprintf(stderr, "heaps created = %10d\n", stat_n_heaps);
5364 fprintf(stderr, "locked directly = %10ld\n", stat_lock_direct);
5365 fprintf(stderr, "locked in loop = %10ld\n", stat_lock_loop);
5366 fprintf(stderr, "locked waiting = %10ld\n", stat_lock_wait);
5367 fprintf(stderr, "locked total = %10ld\n",
5368 stat_lock_direct + stat_lock_loop + stat_lock_wait);
5369 #endif
5370 #ifdef _LIBC
5371 ((_IO_FILE *) stderr)->_flags2 |= old_flags2;
5372 _IO_funlockfile (stderr);
5373 #endif
5378 ------------------------------ mallopt ------------------------------
5381 #if __STD_C
5382 int mALLOPt(int param_number, int value)
5383 #else
5384 int mALLOPt(param_number, value) int param_number; int value;
5385 #endif
5387 mstate av = &main_arena;
5388 int res = 1;
5390 if(__malloc_initialized < 0)
5391 ptmalloc_init ();
5392 (void)mutex_lock(&av->mutex);
5393 /* Ensure initialization/consolidation */
5394 malloc_consolidate(av);
5396 switch(param_number) {
5397 case M_MXFAST:
5398 if (value >= 0 && value <= MAX_FAST_SIZE) {
5399 set_max_fast(value);
5401 else
5402 res = 0;
5403 break;
5405 case M_TRIM_THRESHOLD:
5406 mp_.trim_threshold = value;
5407 break;
5409 case M_TOP_PAD:
5410 mp_.top_pad = value;
5411 break;
5413 case M_MMAP_THRESHOLD:
5414 #if USE_ARENAS
5415 /* Forbid setting the threshold too high. */
5416 if((unsigned long)value > HEAP_MAX_SIZE/2)
5417 res = 0;
5418 else
5419 #endif
5420 mp_.mmap_threshold = value;
5421 break;
5423 case M_MMAP_MAX:
5424 #if !HAVE_MMAP
5425 if (value != 0)
5426 res = 0;
5427 else
5428 #endif
5429 mp_.n_mmaps_max = value;
5430 break;
5432 case M_CHECK_ACTION:
5433 check_action = value;
5434 break;
5436 case M_PERTURB:
5437 perturb_byte = value;
5438 break;
5440 (void)mutex_unlock(&av->mutex);
5441 return res;
5446 -------------------- Alternative MORECORE functions --------------------
5451 General Requirements for MORECORE.
5453 The MORECORE function must have the following properties:
5455 If MORECORE_CONTIGUOUS is false:
5457 * MORECORE must allocate in multiples of pagesize. It will
5458 only be called with arguments that are multiples of pagesize.
5460 * MORECORE(0) must return an address that is at least
5461 MALLOC_ALIGNMENT aligned. (Page-aligning always suffices.)
5463 else (i.e. If MORECORE_CONTIGUOUS is true):
5465 * Consecutive calls to MORECORE with positive arguments
5466 return increasing addresses, indicating that space has been
5467 contiguously extended.
5469 * MORECORE need not allocate in multiples of pagesize.
5470 Calls to MORECORE need not have args of multiples of pagesize.
5472 * MORECORE need not page-align.
5474 In either case:
5476 * MORECORE may allocate more memory than requested. (Or even less,
5477 but this will generally result in a malloc failure.)
5479 * MORECORE must not allocate memory when given argument zero, but
5480 instead return one past the end address of memory from previous
5481 nonzero call. This malloc does NOT call MORECORE(0)
5482 until at least one call with positive arguments is made, so
5483 the initial value returned is not important.
5485 * Even though consecutive calls to MORECORE need not return contiguous
5486 addresses, it must be OK for malloc'ed chunks to span multiple
5487 regions in those cases where they do happen to be contiguous.
5489 * MORECORE need not handle negative arguments -- it may instead
5490 just return MORECORE_FAILURE when given negative arguments.
5491 Negative arguments are always multiples of pagesize. MORECORE
5492 must not misinterpret negative args as large positive unsigned
5493 args. You can suppress all such calls from even occurring by defining
5494 MORECORE_CANNOT_TRIM,
5496 There is some variation across systems about the type of the
5497 argument to sbrk/MORECORE. If size_t is unsigned, then it cannot
5498 actually be size_t, because sbrk supports negative args, so it is
5499 normally the signed type of the same width as size_t (sometimes
5500 declared as "intptr_t", and sometimes "ptrdiff_t"). It doesn't much
5501 matter though. Internally, we use "long" as arguments, which should
5502 work across all reasonable possibilities.
5504 Additionally, if MORECORE ever returns failure for a positive
5505 request, and HAVE_MMAP is true, then mmap is used as a noncontiguous
5506 system allocator. This is a useful backup strategy for systems with
5507 holes in address spaces -- in this case sbrk cannot contiguously
5508 expand the heap, but mmap may be able to map noncontiguous space.
5510 If you'd like mmap to ALWAYS be used, you can define MORECORE to be
5511 a function that always returns MORECORE_FAILURE.
5513 If you are using this malloc with something other than sbrk (or its
5514 emulation) to supply memory regions, you probably want to set
5515 MORECORE_CONTIGUOUS as false. As an example, here is a custom
5516 allocator kindly contributed for pre-OSX macOS. It uses virtually
5517 but not necessarily physically contiguous non-paged memory (locked
5518 in, present and won't get swapped out). You can use it by
5519 uncommenting this section, adding some #includes, and setting up the
5520 appropriate defines above:
5522 #define MORECORE osMoreCore
5523 #define MORECORE_CONTIGUOUS 0
5525 There is also a shutdown routine that should somehow be called for
5526 cleanup upon program exit.
5528 #define MAX_POOL_ENTRIES 100
5529 #define MINIMUM_MORECORE_SIZE (64 * 1024)
5530 static int next_os_pool;
5531 void *our_os_pools[MAX_POOL_ENTRIES];
5533 void *osMoreCore(int size)
5535 void *ptr = 0;
5536 static void *sbrk_top = 0;
5538 if (size > 0)
5540 if (size < MINIMUM_MORECORE_SIZE)
5541 size = MINIMUM_MORECORE_SIZE;
5542 if (CurrentExecutionLevel() == kTaskLevel)
5543 ptr = PoolAllocateResident(size + RM_PAGE_SIZE, 0);
5544 if (ptr == 0)
5546 return (void *) MORECORE_FAILURE;
5548 // save ptrs so they can be freed during cleanup
5549 our_os_pools[next_os_pool] = ptr;
5550 next_os_pool++;
5551 ptr = (void *) ((((unsigned long) ptr) + RM_PAGE_MASK) & ~RM_PAGE_MASK);
5552 sbrk_top = (char *) ptr + size;
5553 return ptr;
5555 else if (size < 0)
5557 // we don't currently support shrink behavior
5558 return (void *) MORECORE_FAILURE;
5560 else
5562 return sbrk_top;
5566 // cleanup any allocated memory pools
5567 // called as last thing before shutting down driver
5569 void osCleanupMem(void)
5571 void **ptr;
5573 for (ptr = our_os_pools; ptr < &our_os_pools[MAX_POOL_ENTRIES]; ptr++)
5574 if (*ptr)
5576 PoolDeallocate(*ptr);
5577 *ptr = 0;
5584 /* Helper code. */
5586 extern char **__libc_argv attribute_hidden;
5588 static void
5589 malloc_printerr(int action, const char *str, void *ptr)
5591 if ((action & 5) == 5)
5592 __libc_message (action & 2, "%s\n", str);
5593 else if (action & 1)
5595 char buf[2 * sizeof (uintptr_t) + 1];
5597 buf[sizeof (buf) - 1] = '\0';
5598 char *cp = _itoa_word ((uintptr_t) ptr, &buf[sizeof (buf) - 1], 16, 0);
5599 while (cp > buf)
5600 *--cp = '0';
5602 __libc_message (action & 2,
5603 "*** glibc detected *** %s: %s: 0x%s ***\n",
5604 __libc_argv[0] ?: "<unknown>", str, cp);
5606 else if (action & 2)
5607 abort ();
5610 #ifdef _LIBC
5611 # include <sys/param.h>
5613 /* We need a wrapper function for one of the additions of POSIX. */
5615 __posix_memalign (void **memptr, size_t alignment, size_t size)
5617 void *mem;
5618 __malloc_ptr_t (*hook) __MALLOC_PMT ((size_t, size_t,
5619 __const __malloc_ptr_t)) =
5620 __memalign_hook;
5622 /* Test whether the SIZE argument is valid. It must be a power of
5623 two multiple of sizeof (void *). */
5624 if (alignment % sizeof (void *) != 0
5625 || !powerof2 (alignment / sizeof (void *)) != 0
5626 || alignment == 0)
5627 return EINVAL;
5629 /* Call the hook here, so that caller is posix_memalign's caller
5630 and not posix_memalign itself. */
5631 if (hook != NULL)
5632 mem = (*hook)(alignment, size, RETURN_ADDRESS (0));
5633 else
5634 mem = public_mEMALIGn (alignment, size);
5636 if (mem != NULL) {
5637 *memptr = mem;
5638 return 0;
5641 return ENOMEM;
5643 weak_alias (__posix_memalign, posix_memalign)
5645 strong_alias (__libc_calloc, __calloc) weak_alias (__libc_calloc, calloc)
5646 strong_alias (__libc_free, __cfree) weak_alias (__libc_free, cfree)
5647 strong_alias (__libc_free, __free) strong_alias (__libc_free, free)
5648 strong_alias (__libc_malloc, __malloc) strong_alias (__libc_malloc, malloc)
5649 strong_alias (__libc_memalign, __memalign)
5650 weak_alias (__libc_memalign, memalign)
5651 strong_alias (__libc_realloc, __realloc) strong_alias (__libc_realloc, realloc)
5652 strong_alias (__libc_valloc, __valloc) weak_alias (__libc_valloc, valloc)
5653 strong_alias (__libc_pvalloc, __pvalloc) weak_alias (__libc_pvalloc, pvalloc)
5654 strong_alias (__libc_mallinfo, __mallinfo)
5655 weak_alias (__libc_mallinfo, mallinfo)
5656 strong_alias (__libc_mallopt, __mallopt) weak_alias (__libc_mallopt, mallopt)
5658 weak_alias (__malloc_stats, malloc_stats)
5659 weak_alias (__malloc_usable_size, malloc_usable_size)
5660 weak_alias (__malloc_trim, malloc_trim)
5661 weak_alias (__malloc_get_state, malloc_get_state)
5662 weak_alias (__malloc_set_state, malloc_set_state)
5664 #endif /* _LIBC */
5666 /* ------------------------------------------------------------
5667 History:
5669 [see ftp://g.oswego.edu/pub/misc/malloc.c for the history of dlmalloc]
5673 * Local variables:
5674 * c-basic-offset: 2
5675 * End: