[!__ASSEMBLER__] (declare_symbol_1): Add missing comma to .type directive.
[glibc.git] / malloc / malloc.c
blobd480b0b8d0d91409029f174c4fdd20f93ac53869
1 /* Malloc implementation for multiple threads without lock contention.
2 Copyright (C) 1996,1997,1998,1999,2000,01,02 Free Software Foundation, Inc.
3 This file is part of the GNU C Library.
4 Contributed by Wolfram Gloger <wg@malloc.de>
5 and Doug Lea <dl@cs.oswego.edu>, 2001.
7 The GNU C Library is free software; you can redistribute it and/or
8 modify it under the terms of the GNU Lesser General Public License as
9 published by the Free Software Foundation; either version 2.1 of the
10 License, or (at your option) any later version.
12 The GNU C Library is distributed in the hope that it will be useful,
13 but WITHOUT ANY WARRANTY; without even the implied warranty of
14 MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
15 Lesser General Public License for more details.
17 You should have received a copy of the GNU Lesser General Public
18 License along with the GNU C Library; see the file COPYING.LIB. If not,
19 write to the Free Software Foundation, Inc., 59 Temple Place - Suite 330,
20 Boston, MA 02111-1307, USA. */
23 This is a version (aka ptmalloc2) of malloc/free/realloc written by
24 Doug Lea and adapted to multiple threads/arenas by Wolfram Gloger.
26 * Version ptmalloc2-20011215
27 $Id$
28 based on:
29 VERSION 2.7.0 Sun Mar 11 14:14:06 2001 Doug Lea (dl at gee)
31 Note: There may be an updated version of this malloc obtainable at
32 http://www.malloc.de/malloc/ptmalloc2.tar.gz
33 Check before installing!
35 * Quickstart
37 In order to compile this implementation, a Makefile is provided with
38 the ptmalloc2 distribution, which has pre-defined targets for some
39 popular systems (e.g. "make posix" for Posix threads). All that is
40 typically required with regard to compiler flags is the selection of
41 the thread package via defining one out of USE_PTHREADS, USE_THR or
42 USE_SPROC. Check the thread-m.h file for what effects this has.
43 Many/most systems will additionally require USE_TSD_DATA_HACK to be
44 defined, so this is the default for "make posix".
46 * Why use this malloc?
48 This is not the fastest, most space-conserving, most portable, or
49 most tunable malloc ever written. However it is among the fastest
50 while also being among the most space-conserving, portable and tunable.
51 Consistent balance across these factors results in a good general-purpose
52 allocator for malloc-intensive programs.
54 The main properties of the algorithms are:
55 * For large (>= 512 bytes) requests, it is a pure best-fit allocator,
56 with ties normally decided via FIFO (i.e. least recently used).
57 * For small (<= 64 bytes by default) requests, it is a caching
58 allocator, that maintains pools of quickly recycled chunks.
59 * In between, and for combinations of large and small requests, it does
60 the best it can trying to meet both goals at once.
61 * For very large requests (>= 128KB by default), it relies on system
62 memory mapping facilities, if supported.
64 For a longer but slightly out of date high-level description, see
65 http://gee.cs.oswego.edu/dl/html/malloc.html
67 You may already by default be using a C library containing a malloc
68 that is based on some version of this malloc (for example in
69 linux). You might still want to use the one in this file in order to
70 customize settings or to avoid overheads associated with library
71 versions.
73 * Contents, described in more detail in "description of public routines" below.
75 Standard (ANSI/SVID/...) functions:
76 malloc(size_t n);
77 calloc(size_t n_elements, size_t element_size);
78 free(Void_t* p);
79 realloc(Void_t* p, size_t n);
80 memalign(size_t alignment, size_t n);
81 valloc(size_t n);
82 mallinfo()
83 mallopt(int parameter_number, int parameter_value)
85 Additional functions:
86 independent_calloc(size_t n_elements, size_t size, Void_t* chunks[]);
87 independent_comalloc(size_t n_elements, size_t sizes[], Void_t* chunks[]);
88 pvalloc(size_t n);
89 cfree(Void_t* p);
90 malloc_trim(size_t pad);
91 malloc_usable_size(Void_t* p);
92 malloc_stats();
94 * Vital statistics:
96 Supported pointer representation: 4 or 8 bytes
97 Supported size_t representation: 4 or 8 bytes
98 Note that size_t is allowed to be 4 bytes even if pointers are 8.
99 You can adjust this by defining INTERNAL_SIZE_T
101 Alignment: 2 * sizeof(size_t) (default)
102 (i.e., 8 byte alignment with 4byte size_t). This suffices for
103 nearly all current machines and C compilers. However, you can
104 define MALLOC_ALIGNMENT to be wider than this if necessary.
106 Minimum overhead per allocated chunk: 4 or 8 bytes
107 Each malloced chunk has a hidden word of overhead holding size
108 and status information.
110 Minimum allocated size: 4-byte ptrs: 16 bytes (including 4 overhead)
111 8-byte ptrs: 24/32 bytes (including, 4/8 overhead)
113 When a chunk is freed, 12 (for 4byte ptrs) or 20 (for 8 byte
114 ptrs but 4 byte size) or 24 (for 8/8) additional bytes are
115 needed; 4 (8) for a trailing size field and 8 (16) bytes for
116 free list pointers. Thus, the minimum allocatable size is
117 16/24/32 bytes.
119 Even a request for zero bytes (i.e., malloc(0)) returns a
120 pointer to something of the minimum allocatable size.
122 The maximum overhead wastage (i.e., number of extra bytes
123 allocated than were requested in malloc) is less than or equal
124 to the minimum size, except for requests >= mmap_threshold that
125 are serviced via mmap(), where the worst case wastage is 2 *
126 sizeof(size_t) bytes plus the remainder from a system page (the
127 minimal mmap unit); typically 4096 or 8192 bytes.
129 Maximum allocated size: 4-byte size_t: 2^32 minus about two pages
130 8-byte size_t: 2^64 minus about two pages
132 It is assumed that (possibly signed) size_t values suffice to
133 represent chunk sizes. `Possibly signed' is due to the fact
134 that `size_t' may be defined on a system as either a signed or
135 an unsigned type. The ISO C standard says that it must be
136 unsigned, but a few systems are known not to adhere to this.
137 Additionally, even when size_t is unsigned, sbrk (which is by
138 default used to obtain memory from system) accepts signed
139 arguments, and may not be able to handle size_t-wide arguments
140 with negative sign bit. Generally, values that would
141 appear as negative after accounting for overhead and alignment
142 are supported only via mmap(), which does not have this
143 limitation.
145 Requests for sizes outside the allowed range will perform an optional
146 failure action and then return null. (Requests may also
147 also fail because a system is out of memory.)
149 Thread-safety: thread-safe unless NO_THREADS is defined
151 Compliance: I believe it is compliant with the 1997 Single Unix Specification
152 (See http://www.opennc.org). Also SVID/XPG, ANSI C, and probably
153 others as well.
155 * Synopsis of compile-time options:
157 People have reported using previous versions of this malloc on all
158 versions of Unix, sometimes by tweaking some of the defines
159 below. It has been tested most extensively on Solaris and
160 Linux. It is also reported to work on WIN32 platforms.
161 People also report using it in stand-alone embedded systems.
163 The implementation is in straight, hand-tuned ANSI C. It is not
164 at all modular. (Sorry!) It uses a lot of macros. To be at all
165 usable, this code should be compiled using an optimizing compiler
166 (for example gcc -O3) that can simplify expressions and control
167 paths. (FAQ: some macros import variables as arguments rather than
168 declare locals because people reported that some debuggers
169 otherwise get confused.)
171 OPTION DEFAULT VALUE
173 Compilation Environment options:
175 __STD_C derived from C compiler defines
176 WIN32 NOT defined
177 HAVE_MEMCPY defined
178 USE_MEMCPY 1 if HAVE_MEMCPY is defined
179 HAVE_MMAP defined as 1
180 MMAP_CLEARS 1
181 HAVE_MREMAP 0 unless linux defined
182 USE_ARENAS the same as HAVE_MMAP
183 malloc_getpagesize derived from system #includes, or 4096 if not
184 HAVE_USR_INCLUDE_MALLOC_H NOT defined
185 LACKS_UNISTD_H NOT defined unless WIN32
186 LACKS_SYS_PARAM_H NOT defined unless WIN32
187 LACKS_SYS_MMAN_H NOT defined unless WIN32
189 Changing default word sizes:
191 INTERNAL_SIZE_T size_t
192 MALLOC_ALIGNMENT 2 * sizeof(INTERNAL_SIZE_T)
194 Configuration and functionality options:
196 USE_DL_PREFIX NOT defined
197 USE_PUBLIC_MALLOC_WRAPPERS NOT defined
198 USE_MALLOC_LOCK NOT defined
199 MALLOC_DEBUG NOT defined
200 REALLOC_ZERO_BYTES_FREES 1
201 MALLOC_FAILURE_ACTION errno = ENOMEM, if __STD_C defined, else no-op
202 TRIM_FASTBINS 0
204 Options for customizing MORECORE:
206 MORECORE sbrk
207 MORECORE_FAILURE -1
208 MORECORE_CONTIGUOUS 1
209 MORECORE_CANNOT_TRIM NOT defined
210 MORECORE_CLEARS 1
211 MMAP_AS_MORECORE_SIZE (1024 * 1024)
213 Tuning options that are also dynamically changeable via mallopt:
215 DEFAULT_MXFAST 64
216 DEFAULT_TRIM_THRESHOLD 128 * 1024
217 DEFAULT_TOP_PAD 0
218 DEFAULT_MMAP_THRESHOLD 128 * 1024
219 DEFAULT_MMAP_MAX 65536
221 There are several other #defined constants and macros that you
222 probably don't want to touch unless you are extending or adapting malloc. */
225 __STD_C should be nonzero if using ANSI-standard C compiler, a C++
226 compiler, or a C compiler sufficiently close to ANSI to get away
227 with it.
230 #ifndef __STD_C
231 #if defined(__STDC__) || defined(__cplusplus)
232 #define __STD_C 1
233 #else
234 #define __STD_C 0
235 #endif
236 #endif /*__STD_C*/
240 Void_t* is the pointer type that malloc should say it returns
243 #ifndef Void_t
244 #if (__STD_C || defined(WIN32))
245 #define Void_t void
246 #else
247 #define Void_t char
248 #endif
249 #endif /*Void_t*/
251 #if __STD_C
252 #include <stddef.h> /* for size_t */
253 #include <stdlib.h> /* for getenv(), abort() */
254 #else
255 #include <sys/types.h>
256 #endif
258 #ifdef __cplusplus
259 extern "C" {
260 #endif
262 /* define LACKS_UNISTD_H if your system does not have a <unistd.h>. */
264 /* #define LACKS_UNISTD_H */
266 #ifndef LACKS_UNISTD_H
267 #include <unistd.h>
268 #endif
270 /* define LACKS_SYS_PARAM_H if your system does not have a <sys/param.h>. */
272 /* #define LACKS_SYS_PARAM_H */
275 #include <stdio.h> /* needed for malloc_stats */
276 #include <errno.h> /* needed for optional MALLOC_FAILURE_ACTION */
280 Debugging:
282 Because freed chunks may be overwritten with bookkeeping fields, this
283 malloc will often die when freed memory is overwritten by user
284 programs. This can be very effective (albeit in an annoying way)
285 in helping track down dangling pointers.
287 If you compile with -DMALLOC_DEBUG, a number of assertion checks are
288 enabled that will catch more memory errors. You probably won't be
289 able to make much sense of the actual assertion errors, but they
290 should help you locate incorrectly overwritten memory. The checking
291 is fairly extensive, and will slow down execution
292 noticeably. Calling malloc_stats or mallinfo with MALLOC_DEBUG set
293 will attempt to check every non-mmapped allocated and free chunk in
294 the course of computing the summmaries. (By nature, mmapped regions
295 cannot be checked very much automatically.)
297 Setting MALLOC_DEBUG may also be helpful if you are trying to modify
298 this code. The assertions in the check routines spell out in more
299 detail the assumptions and invariants underlying the algorithms.
301 Setting MALLOC_DEBUG does NOT provide an automated mechanism for
302 checking that all accesses to malloced memory stay within their
303 bounds. However, there are several add-ons and adaptations of this
304 or other mallocs available that do this.
307 #if MALLOC_DEBUG
308 #include <assert.h>
309 #else
310 #define assert(x) ((void)0)
311 #endif
315 INTERNAL_SIZE_T is the word-size used for internal bookkeeping
316 of chunk sizes.
318 The default version is the same as size_t.
320 While not strictly necessary, it is best to define this as an
321 unsigned type, even if size_t is a signed type. This may avoid some
322 artificial size limitations on some systems.
324 On a 64-bit machine, you may be able to reduce malloc overhead by
325 defining INTERNAL_SIZE_T to be a 32 bit `unsigned int' at the
326 expense of not being able to handle more than 2^32 of malloced
327 space. If this limitation is acceptable, you are encouraged to set
328 this unless you are on a platform requiring 16byte alignments. In
329 this case the alignment requirements turn out to negate any
330 potential advantages of decreasing size_t word size.
332 Implementors: Beware of the possible combinations of:
333 - INTERNAL_SIZE_T might be signed or unsigned, might be 32 or 64 bits,
334 and might be the same width as int or as long
335 - size_t might have different width and signedness as INTERNAL_SIZE_T
336 - int and long might be 32 or 64 bits, and might be the same width
337 To deal with this, most comparisons and difference computations
338 among INTERNAL_SIZE_Ts should cast them to unsigned long, being
339 aware of the fact that casting an unsigned int to a wider long does
340 not sign-extend. (This also makes checking for negative numbers
341 awkward.) Some of these casts result in harmless compiler warnings
342 on some systems.
345 #ifndef INTERNAL_SIZE_T
346 #define INTERNAL_SIZE_T size_t
347 #endif
349 /* The corresponding word size */
350 #define SIZE_SZ (sizeof(INTERNAL_SIZE_T))
354 MALLOC_ALIGNMENT is the minimum alignment for malloc'ed chunks.
355 It must be a power of two at least 2 * SIZE_SZ, even on machines
356 for which smaller alignments would suffice. It may be defined as
357 larger than this though. Note however that code and data structures
358 are optimized for the case of 8-byte alignment.
362 #ifndef MALLOC_ALIGNMENT
363 #define MALLOC_ALIGNMENT (2 * SIZE_SZ)
364 #endif
366 /* The corresponding bit mask value */
367 #define MALLOC_ALIGN_MASK (MALLOC_ALIGNMENT - 1)
372 REALLOC_ZERO_BYTES_FREES should be set if a call to
373 realloc with zero bytes should be the same as a call to free.
374 This is required by the C standard. Otherwise, since this malloc
375 returns a unique pointer for malloc(0), so does realloc(p, 0).
378 #ifndef REALLOC_ZERO_BYTES_FREES
379 #define REALLOC_ZERO_BYTES_FREES 1
380 #endif
383 TRIM_FASTBINS controls whether free() of a very small chunk can
384 immediately lead to trimming. Setting to true (1) can reduce memory
385 footprint, but will almost always slow down programs that use a lot
386 of small chunks.
388 Define this only if you are willing to give up some speed to more
389 aggressively reduce system-level memory footprint when releasing
390 memory in programs that use many small chunks. You can get
391 essentially the same effect by setting MXFAST to 0, but this can
392 lead to even greater slowdowns in programs using many small chunks.
393 TRIM_FASTBINS is an in-between compile-time option, that disables
394 only those chunks bordering topmost memory from being placed in
395 fastbins.
398 #ifndef TRIM_FASTBINS
399 #define TRIM_FASTBINS 0
400 #endif
404 USE_DL_PREFIX will prefix all public routines with the string 'dl'.
405 This is necessary when you only want to use this malloc in one part
406 of a program, using your regular system malloc elsewhere.
409 /* #define USE_DL_PREFIX */
413 Two-phase name translation.
414 All of the actual routines are given mangled names.
415 When wrappers are used, they become the public callable versions.
416 When DL_PREFIX is used, the callable names are prefixed.
419 #ifdef USE_DL_PREFIX
420 #define public_cALLOc dlcalloc
421 #define public_fREe dlfree
422 #define public_cFREe dlcfree
423 #define public_mALLOc dlmalloc
424 #define public_mEMALIGn dlmemalign
425 #define public_rEALLOc dlrealloc
426 #define public_vALLOc dlvalloc
427 #define public_pVALLOc dlpvalloc
428 #define public_mALLINFo dlmallinfo
429 #define public_mALLOPt dlmallopt
430 #define public_mTRIm dlmalloc_trim
431 #define public_mSTATs dlmalloc_stats
432 #define public_mUSABLe dlmalloc_usable_size
433 #define public_iCALLOc dlindependent_calloc
434 #define public_iCOMALLOc dlindependent_comalloc
435 #define public_gET_STATe dlget_state
436 #define public_sET_STATe dlset_state
437 #else /* USE_DL_PREFIX */
438 #ifdef _LIBC
440 /* Special defines for the GNU C library. */
441 #define public_cALLOc __libc_calloc
442 #define public_fREe __libc_free
443 #define public_cFREe __libc_cfree
444 #define public_mALLOc __libc_malloc
445 #define public_mEMALIGn __libc_memalign
446 #define public_rEALLOc __libc_realloc
447 #define public_vALLOc __libc_valloc
448 #define public_pVALLOc __libc_pvalloc
449 #define public_mALLINFo __libc_mallinfo
450 #define public_mALLOPt __libc_mallopt
451 #define public_mTRIm __malloc_trim
452 #define public_mSTATs __malloc_stats
453 #define public_mUSABLe __malloc_usable_size
454 #define public_iCALLOc __libc_independent_calloc
455 #define public_iCOMALLOc __libc_independent_comalloc
456 #define public_gET_STATe __malloc_get_state
457 #define public_sET_STATe __malloc_set_state
458 #define malloc_getpagesize __getpagesize()
459 #define open __open
460 #define mmap __mmap
461 #define munmap __munmap
462 #define mremap __mremap
463 #define mprotect __mprotect
464 #define MORECORE (*__morecore)
465 #define MORECORE_FAILURE 0
467 Void_t * __default_morecore (ptrdiff_t);
468 Void_t *(*__morecore)(ptrdiff_t) = __default_morecore;
470 #else /* !_LIBC */
471 #define public_cALLOc calloc
472 #define public_fREe free
473 #define public_cFREe cfree
474 #define public_mALLOc malloc
475 #define public_mEMALIGn memalign
476 #define public_rEALLOc realloc
477 #define public_vALLOc valloc
478 #define public_pVALLOc pvalloc
479 #define public_mALLINFo mallinfo
480 #define public_mALLOPt mallopt
481 #define public_mTRIm malloc_trim
482 #define public_mSTATs malloc_stats
483 #define public_mUSABLe malloc_usable_size
484 #define public_iCALLOc independent_calloc
485 #define public_iCOMALLOc independent_comalloc
486 #define public_gET_STATe malloc_get_state
487 #define public_sET_STATe malloc_set_state
488 #endif /* _LIBC */
489 #endif /* USE_DL_PREFIX */
491 #ifndef _LIBC
492 #define __builtin_expect(expr, val) (expr)
494 #define fwrite(buf, size, count, fp) _IO_fwrite (buf, size, count, fp)
495 #endif
498 HAVE_MEMCPY should be defined if you are not otherwise using
499 ANSI STD C, but still have memcpy and memset in your C library
500 and want to use them in calloc and realloc. Otherwise simple
501 macro versions are defined below.
503 USE_MEMCPY should be defined as 1 if you actually want to
504 have memset and memcpy called. People report that the macro
505 versions are faster than libc versions on some systems.
507 Even if USE_MEMCPY is set to 1, loops to copy/clear small chunks
508 (of <= 36 bytes) are manually unrolled in realloc and calloc.
511 #define HAVE_MEMCPY
513 #ifndef USE_MEMCPY
514 #ifdef HAVE_MEMCPY
515 #define USE_MEMCPY 1
516 #else
517 #define USE_MEMCPY 0
518 #endif
519 #endif
522 #if (__STD_C || defined(HAVE_MEMCPY))
524 #ifdef _LIBC
525 # include <string.h>
526 #else
527 #ifdef WIN32
528 /* On Win32 memset and memcpy are already declared in windows.h */
529 #else
530 #if __STD_C
531 void* memset(void*, int, size_t);
532 void* memcpy(void*, const void*, size_t);
533 #else
534 Void_t* memset();
535 Void_t* memcpy();
536 #endif
537 #endif
538 #endif
539 #endif
542 MALLOC_FAILURE_ACTION is the action to take before "return 0" when
543 malloc fails to be able to return memory, either because memory is
544 exhausted or because of illegal arguments.
546 By default, sets errno if running on STD_C platform, else does nothing.
549 #ifndef MALLOC_FAILURE_ACTION
550 #if __STD_C
551 #define MALLOC_FAILURE_ACTION \
552 errno = ENOMEM;
554 #else
555 #define MALLOC_FAILURE_ACTION
556 #endif
557 #endif
560 MORECORE-related declarations. By default, rely on sbrk
564 #ifdef LACKS_UNISTD_H
565 #if !defined(__FreeBSD__) && !defined(__OpenBSD__) && !defined(__NetBSD__)
566 #if __STD_C
567 extern Void_t* sbrk(ptrdiff_t);
568 #else
569 extern Void_t* sbrk();
570 #endif
571 #endif
572 #endif
575 MORECORE is the name of the routine to call to obtain more memory
576 from the system. See below for general guidance on writing
577 alternative MORECORE functions, as well as a version for WIN32 and a
578 sample version for pre-OSX macos.
581 #ifndef MORECORE
582 #define MORECORE sbrk
583 #endif
586 MORECORE_FAILURE is the value returned upon failure of MORECORE
587 as well as mmap. Since it cannot be an otherwise valid memory address,
588 and must reflect values of standard sys calls, you probably ought not
589 try to redefine it.
592 #ifndef MORECORE_FAILURE
593 #define MORECORE_FAILURE (-1)
594 #endif
597 If MORECORE_CONTIGUOUS is true, take advantage of fact that
598 consecutive calls to MORECORE with positive arguments always return
599 contiguous increasing addresses. This is true of unix sbrk. Even
600 if not defined, when regions happen to be contiguous, malloc will
601 permit allocations spanning regions obtained from different
602 calls. But defining this when applicable enables some stronger
603 consistency checks and space efficiencies.
606 #ifndef MORECORE_CONTIGUOUS
607 #define MORECORE_CONTIGUOUS 1
608 #endif
611 Define MORECORE_CANNOT_TRIM if your version of MORECORE
612 cannot release space back to the system when given negative
613 arguments. This is generally necessary only if you are using
614 a hand-crafted MORECORE function that cannot handle negative arguments.
617 /* #define MORECORE_CANNOT_TRIM */
619 /* MORECORE_CLEARS (default 1)
620 The degree to which the routine mapped to MORECORE zeroes out
621 memory: never (0), only for newly allocated space (1) or always
622 (2). The distinction between (1) and (2) is necessary because on
623 some systems, if the application first decrements and then
624 increments the break value, the contents of the reallocated space
625 are unspecified.
628 #ifndef MORECORE_CLEARS
629 #define MORECORE_CLEARS 1
630 #endif
634 Define HAVE_MMAP as true to optionally make malloc() use mmap() to
635 allocate very large blocks. These will be returned to the
636 operating system immediately after a free(). Also, if mmap
637 is available, it is used as a backup strategy in cases where
638 MORECORE fails to provide space from system.
640 This malloc is best tuned to work with mmap for large requests.
641 If you do not have mmap, operations involving very large chunks (1MB
642 or so) may be slower than you'd like.
645 #ifndef HAVE_MMAP
646 #define HAVE_MMAP 1
649 Standard unix mmap using /dev/zero clears memory so calloc doesn't
650 need to.
653 #ifndef MMAP_CLEARS
654 #define MMAP_CLEARS 1
655 #endif
657 #else /* no mmap */
658 #ifndef MMAP_CLEARS
659 #define MMAP_CLEARS 0
660 #endif
661 #endif
665 MMAP_AS_MORECORE_SIZE is the minimum mmap size argument to use if
666 sbrk fails, and mmap is used as a backup (which is done only if
667 HAVE_MMAP). The value must be a multiple of page size. This
668 backup strategy generally applies only when systems have "holes" in
669 address space, so sbrk cannot perform contiguous expansion, but
670 there is still space available on system. On systems for which
671 this is known to be useful (i.e. most linux kernels), this occurs
672 only when programs allocate huge amounts of memory. Between this,
673 and the fact that mmap regions tend to be limited, the size should
674 be large, to avoid too many mmap calls and thus avoid running out
675 of kernel resources.
678 #ifndef MMAP_AS_MORECORE_SIZE
679 #define MMAP_AS_MORECORE_SIZE (1024 * 1024)
680 #endif
683 Define HAVE_MREMAP to make realloc() use mremap() to re-allocate
684 large blocks. This is currently only possible on Linux with
685 kernel versions newer than 1.3.77.
688 #ifndef HAVE_MREMAP
689 #ifdef linux
690 #define HAVE_MREMAP 1
691 #else
692 #define HAVE_MREMAP 0
693 #endif
695 #endif /* HAVE_MMAP */
697 /* Define USE_ARENAS to enable support for multiple `arenas'. These
698 are allocated using mmap(), are necessary for threads and
699 occasionally useful to overcome address space limitations affecting
700 sbrk(). */
702 #ifndef USE_ARENAS
703 #define USE_ARENAS HAVE_MMAP
704 #endif
708 The system page size. To the extent possible, this malloc manages
709 memory from the system in page-size units. Note that this value is
710 cached during initialization into a field of malloc_state. So even
711 if malloc_getpagesize is a function, it is only called once.
713 The following mechanics for getpagesize were adapted from bsd/gnu
714 getpagesize.h. If none of the system-probes here apply, a value of
715 4096 is used, which should be OK: If they don't apply, then using
716 the actual value probably doesn't impact performance.
720 #ifndef malloc_getpagesize
722 #ifndef LACKS_UNISTD_H
723 # include <unistd.h>
724 #endif
726 # ifdef _SC_PAGESIZE /* some SVR4 systems omit an underscore */
727 # ifndef _SC_PAGE_SIZE
728 # define _SC_PAGE_SIZE _SC_PAGESIZE
729 # endif
730 # endif
732 # ifdef _SC_PAGE_SIZE
733 # define malloc_getpagesize sysconf(_SC_PAGE_SIZE)
734 # else
735 # if defined(BSD) || defined(DGUX) || defined(HAVE_GETPAGESIZE)
736 extern size_t getpagesize();
737 # define malloc_getpagesize getpagesize()
738 # else
739 # ifdef WIN32 /* use supplied emulation of getpagesize */
740 # define malloc_getpagesize getpagesize()
741 # else
742 # ifndef LACKS_SYS_PARAM_H
743 # include <sys/param.h>
744 # endif
745 # ifdef EXEC_PAGESIZE
746 # define malloc_getpagesize EXEC_PAGESIZE
747 # else
748 # ifdef NBPG
749 # ifndef CLSIZE
750 # define malloc_getpagesize NBPG
751 # else
752 # define malloc_getpagesize (NBPG * CLSIZE)
753 # endif
754 # else
755 # ifdef NBPC
756 # define malloc_getpagesize NBPC
757 # else
758 # ifdef PAGESIZE
759 # define malloc_getpagesize PAGESIZE
760 # else /* just guess */
761 # define malloc_getpagesize (4096)
762 # endif
763 # endif
764 # endif
765 # endif
766 # endif
767 # endif
768 # endif
769 #endif
772 This version of malloc supports the standard SVID/XPG mallinfo
773 routine that returns a struct containing usage properties and
774 statistics. It should work on any SVID/XPG compliant system that has
775 a /usr/include/malloc.h defining struct mallinfo. (If you'd like to
776 install such a thing yourself, cut out the preliminary declarations
777 as described above and below and save them in a malloc.h file. But
778 there's no compelling reason to bother to do this.)
780 The main declaration needed is the mallinfo struct that is returned
781 (by-copy) by mallinfo(). The SVID/XPG malloinfo struct contains a
782 bunch of fields that are not even meaningful in this version of
783 malloc. These fields are are instead filled by mallinfo() with
784 other numbers that might be of interest.
786 HAVE_USR_INCLUDE_MALLOC_H should be set if you have a
787 /usr/include/malloc.h file that includes a declaration of struct
788 mallinfo. If so, it is included; else an SVID2/XPG2 compliant
789 version is declared below. These must be precisely the same for
790 mallinfo() to work. The original SVID version of this struct,
791 defined on most systems with mallinfo, declares all fields as
792 ints. But some others define as unsigned long. If your system
793 defines the fields using a type of different width than listed here,
794 you must #include your system version and #define
795 HAVE_USR_INCLUDE_MALLOC_H.
798 /* #define HAVE_USR_INCLUDE_MALLOC_H */
800 #ifdef HAVE_USR_INCLUDE_MALLOC_H
801 #include "/usr/include/malloc.h"
802 #endif
805 /* ---------- description of public routines ------------ */
808 malloc(size_t n)
809 Returns a pointer to a newly allocated chunk of at least n bytes, or null
810 if no space is available. Additionally, on failure, errno is
811 set to ENOMEM on ANSI C systems.
813 If n is zero, malloc returns a minumum-sized chunk. (The minimum
814 size is 16 bytes on most 32bit systems, and 24 or 32 bytes on 64bit
815 systems.) On most systems, size_t is an unsigned type, so calls
816 with negative arguments are interpreted as requests for huge amounts
817 of space, which will often fail. The maximum supported value of n
818 differs across systems, but is in all cases less than the maximum
819 representable value of a size_t.
821 #if __STD_C
822 Void_t* public_mALLOc(size_t);
823 #else
824 Void_t* public_mALLOc();
825 #endif
828 free(Void_t* p)
829 Releases the chunk of memory pointed to by p, that had been previously
830 allocated using malloc or a related routine such as realloc.
831 It has no effect if p is null. It can have arbitrary (i.e., bad!)
832 effects if p has already been freed.
834 Unless disabled (using mallopt), freeing very large spaces will
835 when possible, automatically trigger operations that give
836 back unused memory to the system, thus reducing program footprint.
838 #if __STD_C
839 void public_fREe(Void_t*);
840 #else
841 void public_fREe();
842 #endif
845 calloc(size_t n_elements, size_t element_size);
846 Returns a pointer to n_elements * element_size bytes, with all locations
847 set to zero.
849 #if __STD_C
850 Void_t* public_cALLOc(size_t, size_t);
851 #else
852 Void_t* public_cALLOc();
853 #endif
856 realloc(Void_t* p, size_t n)
857 Returns a pointer to a chunk of size n that contains the same data
858 as does chunk p up to the minimum of (n, p's size) bytes, or null
859 if no space is available.
861 The returned pointer may or may not be the same as p. The algorithm
862 prefers extending p when possible, otherwise it employs the
863 equivalent of a malloc-copy-free sequence.
865 If p is null, realloc is equivalent to malloc.
867 If space is not available, realloc returns null, errno is set (if on
868 ANSI) and p is NOT freed.
870 if n is for fewer bytes than already held by p, the newly unused
871 space is lopped off and freed if possible. Unless the #define
872 REALLOC_ZERO_BYTES_FREES is set, realloc with a size argument of
873 zero (re)allocates a minimum-sized chunk.
875 Large chunks that were internally obtained via mmap will always
876 be reallocated using malloc-copy-free sequences unless
877 the system supports MREMAP (currently only linux).
879 The old unix realloc convention of allowing the last-free'd chunk
880 to be used as an argument to realloc is not supported.
882 #if __STD_C
883 Void_t* public_rEALLOc(Void_t*, size_t);
884 #else
885 Void_t* public_rEALLOc();
886 #endif
889 memalign(size_t alignment, size_t n);
890 Returns a pointer to a newly allocated chunk of n bytes, aligned
891 in accord with the alignment argument.
893 The alignment argument should be a power of two. If the argument is
894 not a power of two, the nearest greater power is used.
895 8-byte alignment is guaranteed by normal malloc calls, so don't
896 bother calling memalign with an argument of 8 or less.
898 Overreliance on memalign is a sure way to fragment space.
900 #if __STD_C
901 Void_t* public_mEMALIGn(size_t, size_t);
902 #else
903 Void_t* public_mEMALIGn();
904 #endif
907 valloc(size_t n);
908 Equivalent to memalign(pagesize, n), where pagesize is the page
909 size of the system. If the pagesize is unknown, 4096 is used.
911 #if __STD_C
912 Void_t* public_vALLOc(size_t);
913 #else
914 Void_t* public_vALLOc();
915 #endif
920 mallopt(int parameter_number, int parameter_value)
921 Sets tunable parameters The format is to provide a
922 (parameter-number, parameter-value) pair. mallopt then sets the
923 corresponding parameter to the argument value if it can (i.e., so
924 long as the value is meaningful), and returns 1 if successful else
925 0. SVID/XPG/ANSI defines four standard param numbers for mallopt,
926 normally defined in malloc.h. Only one of these (M_MXFAST) is used
927 in this malloc. The others (M_NLBLKS, M_GRAIN, M_KEEP) don't apply,
928 so setting them has no effect. But this malloc also supports four
929 other options in mallopt. See below for details. Briefly, supported
930 parameters are as follows (listed defaults are for "typical"
931 configurations).
933 Symbol param # default allowed param values
934 M_MXFAST 1 64 0-80 (0 disables fastbins)
935 M_TRIM_THRESHOLD -1 128*1024 any (-1U disables trimming)
936 M_TOP_PAD -2 0 any
937 M_MMAP_THRESHOLD -3 128*1024 any (or 0 if no MMAP support)
938 M_MMAP_MAX -4 65536 any (0 disables use of mmap)
940 #if __STD_C
941 int public_mALLOPt(int, int);
942 #else
943 int public_mALLOPt();
944 #endif
948 mallinfo()
949 Returns (by copy) a struct containing various summary statistics:
951 arena: current total non-mmapped bytes allocated from system
952 ordblks: the number of free chunks
953 smblks: the number of fastbin blocks (i.e., small chunks that
954 have been freed but not use resused or consolidated)
955 hblks: current number of mmapped regions
956 hblkhd: total bytes held in mmapped regions
957 usmblks: the maximum total allocated space. This will be greater
958 than current total if trimming has occurred.
959 fsmblks: total bytes held in fastbin blocks
960 uordblks: current total allocated space (normal or mmapped)
961 fordblks: total free space
962 keepcost: the maximum number of bytes that could ideally be released
963 back to system via malloc_trim. ("ideally" means that
964 it ignores page restrictions etc.)
966 Because these fields are ints, but internal bookkeeping may
967 be kept as longs, the reported values may wrap around zero and
968 thus be inaccurate.
970 #if __STD_C
971 struct mallinfo public_mALLINFo(void);
972 #else
973 struct mallinfo public_mALLINFo();
974 #endif
977 independent_calloc(size_t n_elements, size_t element_size, Void_t* chunks[]);
979 independent_calloc is similar to calloc, but instead of returning a
980 single cleared space, it returns an array of pointers to n_elements
981 independent elements that can hold contents of size elem_size, each
982 of which starts out cleared, and can be independently freed,
983 realloc'ed etc. The elements are guaranteed to be adjacently
984 allocated (this is not guaranteed to occur with multiple callocs or
985 mallocs), which may also improve cache locality in some
986 applications.
988 The "chunks" argument is optional (i.e., may be null, which is
989 probably the most typical usage). If it is null, the returned array
990 is itself dynamically allocated and should also be freed when it is
991 no longer needed. Otherwise, the chunks array must be of at least
992 n_elements in length. It is filled in with the pointers to the
993 chunks.
995 In either case, independent_calloc returns this pointer array, or
996 null if the allocation failed. If n_elements is zero and "chunks"
997 is null, it returns a chunk representing an array with zero elements
998 (which should be freed if not wanted).
1000 Each element must be individually freed when it is no longer
1001 needed. If you'd like to instead be able to free all at once, you
1002 should instead use regular calloc and assign pointers into this
1003 space to represent elements. (In this case though, you cannot
1004 independently free elements.)
1006 independent_calloc simplifies and speeds up implementations of many
1007 kinds of pools. It may also be useful when constructing large data
1008 structures that initially have a fixed number of fixed-sized nodes,
1009 but the number is not known at compile time, and some of the nodes
1010 may later need to be freed. For example:
1012 struct Node { int item; struct Node* next; };
1014 struct Node* build_list() {
1015 struct Node** pool;
1016 int n = read_number_of_nodes_needed();
1017 if (n <= 0) return 0;
1018 pool = (struct Node**)(independent_calloc(n, sizeof(struct Node), 0);
1019 if (pool == 0) die();
1020 // organize into a linked list...
1021 struct Node* first = pool[0];
1022 for (i = 0; i < n-1; ++i)
1023 pool[i]->next = pool[i+1];
1024 free(pool); // Can now free the array (or not, if it is needed later)
1025 return first;
1028 #if __STD_C
1029 Void_t** public_iCALLOc(size_t, size_t, Void_t**);
1030 #else
1031 Void_t** public_iCALLOc();
1032 #endif
1035 independent_comalloc(size_t n_elements, size_t sizes[], Void_t* chunks[]);
1037 independent_comalloc allocates, all at once, a set of n_elements
1038 chunks with sizes indicated in the "sizes" array. It returns
1039 an array of pointers to these elements, each of which can be
1040 independently freed, realloc'ed etc. The elements are guaranteed to
1041 be adjacently allocated (this is not guaranteed to occur with
1042 multiple callocs or mallocs), which may also improve cache locality
1043 in some applications.
1045 The "chunks" argument is optional (i.e., may be null). If it is null
1046 the returned array is itself dynamically allocated and should also
1047 be freed when it is no longer needed. Otherwise, the chunks array
1048 must be of at least n_elements in length. It is filled in with the
1049 pointers to the chunks.
1051 In either case, independent_comalloc returns this pointer array, or
1052 null if the allocation failed. If n_elements is zero and chunks is
1053 null, it returns a chunk representing an array with zero elements
1054 (which should be freed if not wanted).
1056 Each element must be individually freed when it is no longer
1057 needed. If you'd like to instead be able to free all at once, you
1058 should instead use a single regular malloc, and assign pointers at
1059 particular offsets in the aggregate space. (In this case though, you
1060 cannot independently free elements.)
1062 independent_comallac differs from independent_calloc in that each
1063 element may have a different size, and also that it does not
1064 automatically clear elements.
1066 independent_comalloc can be used to speed up allocation in cases
1067 where several structs or objects must always be allocated at the
1068 same time. For example:
1070 struct Head { ... }
1071 struct Foot { ... }
1073 void send_message(char* msg) {
1074 int msglen = strlen(msg);
1075 size_t sizes[3] = { sizeof(struct Head), msglen, sizeof(struct Foot) };
1076 void* chunks[3];
1077 if (independent_comalloc(3, sizes, chunks) == 0)
1078 die();
1079 struct Head* head = (struct Head*)(chunks[0]);
1080 char* body = (char*)(chunks[1]);
1081 struct Foot* foot = (struct Foot*)(chunks[2]);
1082 // ...
1085 In general though, independent_comalloc is worth using only for
1086 larger values of n_elements. For small values, you probably won't
1087 detect enough difference from series of malloc calls to bother.
1089 Overuse of independent_comalloc can increase overall memory usage,
1090 since it cannot reuse existing noncontiguous small chunks that
1091 might be available for some of the elements.
1093 #if __STD_C
1094 Void_t** public_iCOMALLOc(size_t, size_t*, Void_t**);
1095 #else
1096 Void_t** public_iCOMALLOc();
1097 #endif
1101 pvalloc(size_t n);
1102 Equivalent to valloc(minimum-page-that-holds(n)), that is,
1103 round up n to nearest pagesize.
1105 #if __STD_C
1106 Void_t* public_pVALLOc(size_t);
1107 #else
1108 Void_t* public_pVALLOc();
1109 #endif
1112 cfree(Void_t* p);
1113 Equivalent to free(p).
1115 cfree is needed/defined on some systems that pair it with calloc,
1116 for odd historical reasons (such as: cfree is used in example
1117 code in the first edition of K&R).
1119 #if __STD_C
1120 void public_cFREe(Void_t*);
1121 #else
1122 void public_cFREe();
1123 #endif
1126 malloc_trim(size_t pad);
1128 If possible, gives memory back to the system (via negative
1129 arguments to sbrk) if there is unused memory at the `high' end of
1130 the malloc pool. You can call this after freeing large blocks of
1131 memory to potentially reduce the system-level memory requirements
1132 of a program. However, it cannot guarantee to reduce memory. Under
1133 some allocation patterns, some large free blocks of memory will be
1134 locked between two used chunks, so they cannot be given back to
1135 the system.
1137 The `pad' argument to malloc_trim represents the amount of free
1138 trailing space to leave untrimmed. If this argument is zero,
1139 only the minimum amount of memory to maintain internal data
1140 structures will be left (one page or less). Non-zero arguments
1141 can be supplied to maintain enough trailing space to service
1142 future expected allocations without having to re-obtain memory
1143 from the system.
1145 Malloc_trim returns 1 if it actually released any memory, else 0.
1146 On systems that do not support "negative sbrks", it will always
1147 rreturn 0.
1149 #if __STD_C
1150 int public_mTRIm(size_t);
1151 #else
1152 int public_mTRIm();
1153 #endif
1156 malloc_usable_size(Void_t* p);
1158 Returns the number of bytes you can actually use in
1159 an allocated chunk, which may be more than you requested (although
1160 often not) due to alignment and minimum size constraints.
1161 You can use this many bytes without worrying about
1162 overwriting other allocated objects. This is not a particularly great
1163 programming practice. malloc_usable_size can be more useful in
1164 debugging and assertions, for example:
1166 p = malloc(n);
1167 assert(malloc_usable_size(p) >= 256);
1170 #if __STD_C
1171 size_t public_mUSABLe(Void_t*);
1172 #else
1173 size_t public_mUSABLe();
1174 #endif
1177 malloc_stats();
1178 Prints on stderr the amount of space obtained from the system (both
1179 via sbrk and mmap), the maximum amount (which may be more than
1180 current if malloc_trim and/or munmap got called), and the current
1181 number of bytes allocated via malloc (or realloc, etc) but not yet
1182 freed. Note that this is the number of bytes allocated, not the
1183 number requested. It will be larger than the number requested
1184 because of alignment and bookkeeping overhead. Because it includes
1185 alignment wastage as being in use, this figure may be greater than
1186 zero even when no user-level chunks are allocated.
1188 The reported current and maximum system memory can be inaccurate if
1189 a program makes other calls to system memory allocation functions
1190 (normally sbrk) outside of malloc.
1192 malloc_stats prints only the most commonly interesting statistics.
1193 More information can be obtained by calling mallinfo.
1196 #if __STD_C
1197 void public_mSTATs(void);
1198 #else
1199 void public_mSTATs();
1200 #endif
1203 malloc_get_state(void);
1205 Returns the state of all malloc variables in an opaque data
1206 structure.
1208 #if __STD_C
1209 Void_t* public_gET_STATe(void);
1210 #else
1211 Void_t* public_gET_STATe();
1212 #endif
1215 malloc_set_state(Void_t* state);
1217 Restore the state of all malloc variables from data obtained with
1218 malloc_get_state().
1220 #if __STD_C
1221 int public_sET_STATe(Void_t*);
1222 #else
1223 int public_sET_STATe();
1224 #endif
1226 #ifdef _LIBC
1228 posix_memalign(void **memptr, size_t alignment, size_t size);
1230 POSIX wrapper like memalign(), checking for validity of size.
1232 int __posix_memalign(void **, size_t, size_t);
1233 #endif
1235 /* mallopt tuning options */
1238 M_MXFAST is the maximum request size used for "fastbins", special bins
1239 that hold returned chunks without consolidating their spaces. This
1240 enables future requests for chunks of the same size to be handled
1241 very quickly, but can increase fragmentation, and thus increase the
1242 overall memory footprint of a program.
1244 This malloc manages fastbins very conservatively yet still
1245 efficiently, so fragmentation is rarely a problem for values less
1246 than or equal to the default. The maximum supported value of MXFAST
1247 is 80. You wouldn't want it any higher than this anyway. Fastbins
1248 are designed especially for use with many small structs, objects or
1249 strings -- the default handles structs/objects/arrays with sizes up
1250 to 8 4byte fields, or small strings representing words, tokens,
1251 etc. Using fastbins for larger objects normally worsens
1252 fragmentation without improving speed.
1254 M_MXFAST is set in REQUEST size units. It is internally used in
1255 chunksize units, which adds padding and alignment. You can reduce
1256 M_MXFAST to 0 to disable all use of fastbins. This causes the malloc
1257 algorithm to be a closer approximation of fifo-best-fit in all cases,
1258 not just for larger requests, but will generally cause it to be
1259 slower.
1263 /* M_MXFAST is a standard SVID/XPG tuning option, usually listed in malloc.h */
1264 #ifndef M_MXFAST
1265 #define M_MXFAST 1
1266 #endif
1268 #ifndef DEFAULT_MXFAST
1269 #define DEFAULT_MXFAST 64
1270 #endif
1274 M_TRIM_THRESHOLD is the maximum amount of unused top-most memory
1275 to keep before releasing via malloc_trim in free().
1277 Automatic trimming is mainly useful in long-lived programs.
1278 Because trimming via sbrk can be slow on some systems, and can
1279 sometimes be wasteful (in cases where programs immediately
1280 afterward allocate more large chunks) the value should be high
1281 enough so that your overall system performance would improve by
1282 releasing this much memory.
1284 The trim threshold and the mmap control parameters (see below)
1285 can be traded off with one another. Trimming and mmapping are
1286 two different ways of releasing unused memory back to the
1287 system. Between these two, it is often possible to keep
1288 system-level demands of a long-lived program down to a bare
1289 minimum. For example, in one test suite of sessions measuring
1290 the XF86 X server on Linux, using a trim threshold of 128K and a
1291 mmap threshold of 192K led to near-minimal long term resource
1292 consumption.
1294 If you are using this malloc in a long-lived program, it should
1295 pay to experiment with these values. As a rough guide, you
1296 might set to a value close to the average size of a process
1297 (program) running on your system. Releasing this much memory
1298 would allow such a process to run in memory. Generally, it's
1299 worth it to tune for trimming rather tham memory mapping when a
1300 program undergoes phases where several large chunks are
1301 allocated and released in ways that can reuse each other's
1302 storage, perhaps mixed with phases where there are no such
1303 chunks at all. And in well-behaved long-lived programs,
1304 controlling release of large blocks via trimming versus mapping
1305 is usually faster.
1307 However, in most programs, these parameters serve mainly as
1308 protection against the system-level effects of carrying around
1309 massive amounts of unneeded memory. Since frequent calls to
1310 sbrk, mmap, and munmap otherwise degrade performance, the default
1311 parameters are set to relatively high values that serve only as
1312 safeguards.
1314 The trim value It must be greater than page size to have any useful
1315 effect. To disable trimming completely, you can set to
1316 (unsigned long)(-1)
1318 Trim settings interact with fastbin (MXFAST) settings: Unless
1319 TRIM_FASTBINS is defined, automatic trimming never takes place upon
1320 freeing a chunk with size less than or equal to MXFAST. Trimming is
1321 instead delayed until subsequent freeing of larger chunks. However,
1322 you can still force an attempted trim by calling malloc_trim.
1324 Also, trimming is not generally possible in cases where
1325 the main arena is obtained via mmap.
1327 Note that the trick some people use of mallocing a huge space and
1328 then freeing it at program startup, in an attempt to reserve system
1329 memory, doesn't have the intended effect under automatic trimming,
1330 since that memory will immediately be returned to the system.
1333 #define M_TRIM_THRESHOLD -1
1335 #ifndef DEFAULT_TRIM_THRESHOLD
1336 #define DEFAULT_TRIM_THRESHOLD (128 * 1024)
1337 #endif
1340 M_TOP_PAD is the amount of extra `padding' space to allocate or
1341 retain whenever sbrk is called. It is used in two ways internally:
1343 * When sbrk is called to extend the top of the arena to satisfy
1344 a new malloc request, this much padding is added to the sbrk
1345 request.
1347 * When malloc_trim is called automatically from free(),
1348 it is used as the `pad' argument.
1350 In both cases, the actual amount of padding is rounded
1351 so that the end of the arena is always a system page boundary.
1353 The main reason for using padding is to avoid calling sbrk so
1354 often. Having even a small pad greatly reduces the likelihood
1355 that nearly every malloc request during program start-up (or
1356 after trimming) will invoke sbrk, which needlessly wastes
1357 time.
1359 Automatic rounding-up to page-size units is normally sufficient
1360 to avoid measurable overhead, so the default is 0. However, in
1361 systems where sbrk is relatively slow, it can pay to increase
1362 this value, at the expense of carrying around more memory than
1363 the program needs.
1366 #define M_TOP_PAD -2
1368 #ifndef DEFAULT_TOP_PAD
1369 #define DEFAULT_TOP_PAD (0)
1370 #endif
1373 M_MMAP_THRESHOLD is the request size threshold for using mmap()
1374 to service a request. Requests of at least this size that cannot
1375 be allocated using already-existing space will be serviced via mmap.
1376 (If enough normal freed space already exists it is used instead.)
1378 Using mmap segregates relatively large chunks of memory so that
1379 they can be individually obtained and released from the host
1380 system. A request serviced through mmap is never reused by any
1381 other request (at least not directly; the system may just so
1382 happen to remap successive requests to the same locations).
1384 Segregating space in this way has the benefits that:
1386 1. Mmapped space can ALWAYS be individually released back
1387 to the system, which helps keep the system level memory
1388 demands of a long-lived program low.
1389 2. Mapped memory can never become `locked' between
1390 other chunks, as can happen with normally allocated chunks, which
1391 means that even trimming via malloc_trim would not release them.
1392 3. On some systems with "holes" in address spaces, mmap can obtain
1393 memory that sbrk cannot.
1395 However, it has the disadvantages that:
1397 1. The space cannot be reclaimed, consolidated, and then
1398 used to service later requests, as happens with normal chunks.
1399 2. It can lead to more wastage because of mmap page alignment
1400 requirements
1401 3. It causes malloc performance to be more dependent on host
1402 system memory management support routines which may vary in
1403 implementation quality and may impose arbitrary
1404 limitations. Generally, servicing a request via normal
1405 malloc steps is faster than going through a system's mmap.
1407 The advantages of mmap nearly always outweigh disadvantages for
1408 "large" chunks, but the value of "large" varies across systems. The
1409 default is an empirically derived value that works well in most
1410 systems.
1413 #define M_MMAP_THRESHOLD -3
1415 #ifndef DEFAULT_MMAP_THRESHOLD
1416 #define DEFAULT_MMAP_THRESHOLD (128 * 1024)
1417 #endif
1420 M_MMAP_MAX is the maximum number of requests to simultaneously
1421 service using mmap. This parameter exists because
1422 some systems have a limited number of internal tables for
1423 use by mmap, and using more than a few of them may degrade
1424 performance.
1426 The default is set to a value that serves only as a safeguard.
1427 Setting to 0 disables use of mmap for servicing large requests. If
1428 HAVE_MMAP is not set, the default value is 0, and attempts to set it
1429 to non-zero values in mallopt will fail.
1432 #define M_MMAP_MAX -4
1434 #ifndef DEFAULT_MMAP_MAX
1435 #if HAVE_MMAP
1436 #define DEFAULT_MMAP_MAX (65536)
1437 #else
1438 #define DEFAULT_MMAP_MAX (0)
1439 #endif
1440 #endif
1442 #ifdef __cplusplus
1443 }; /* end of extern "C" */
1444 #endif
1446 #include <malloc.h>
1447 #include "thread-m.h"
1449 #ifndef BOUNDED_N
1450 #define BOUNDED_N(ptr, sz) (ptr)
1451 #endif
1452 #ifndef RETURN_ADDRESS
1453 #define RETURN_ADDRESS(X_) (NULL)
1454 #endif
1456 /* On some platforms we can compile internal, not exported functions better.
1457 Let the environment provide a macro and define it to be empty if it
1458 is not available. */
1459 #ifndef internal_function
1460 # define internal_function
1461 #endif
1463 /* Forward declarations. */
1464 struct malloc_chunk;
1465 typedef struct malloc_chunk* mchunkptr;
1467 /* Internal routines. */
1469 #if __STD_C
1471 Void_t* _int_malloc(mstate, size_t);
1472 void _int_free(mstate, Void_t*);
1473 Void_t* _int_realloc(mstate, Void_t*, size_t);
1474 Void_t* _int_memalign(mstate, size_t, size_t);
1475 Void_t* _int_valloc(mstate, size_t);
1476 static Void_t* _int_pvalloc(mstate, size_t);
1477 /*static Void_t* cALLOc(size_t, size_t);*/
1478 static Void_t** _int_icalloc(mstate, size_t, size_t, Void_t**);
1479 static Void_t** _int_icomalloc(mstate, size_t, size_t*, Void_t**);
1480 static int mTRIm(size_t);
1481 static size_t mUSABLe(Void_t*);
1482 static void mSTATs(void);
1483 static int mALLOPt(int, int);
1484 static struct mallinfo mALLINFo(mstate);
1486 static Void_t* internal_function mem2mem_check(Void_t *p, size_t sz);
1487 static int internal_function top_check(void);
1488 static void internal_function munmap_chunk(mchunkptr p);
1489 #if HAVE_MREMAP
1490 static mchunkptr internal_function mremap_chunk(mchunkptr p, size_t new_size);
1491 #endif
1493 static Void_t* malloc_check(size_t sz, const Void_t *caller);
1494 static void free_check(Void_t* mem, const Void_t *caller);
1495 static Void_t* realloc_check(Void_t* oldmem, size_t bytes,
1496 const Void_t *caller);
1497 static Void_t* memalign_check(size_t alignment, size_t bytes,
1498 const Void_t *caller);
1499 #ifndef NO_THREADS
1500 static Void_t* malloc_starter(size_t sz, const Void_t *caller);
1501 static void free_starter(Void_t* mem, const Void_t *caller);
1502 static Void_t* malloc_atfork(size_t sz, const Void_t *caller);
1503 static void free_atfork(Void_t* mem, const Void_t *caller);
1504 #endif
1506 #else
1508 Void_t* _int_malloc();
1509 void _int_free();
1510 Void_t* _int_realloc();
1511 Void_t* _int_memalign();
1512 Void_t* _int_valloc();
1513 Void_t* _int_pvalloc();
1514 /*static Void_t* cALLOc();*/
1515 static Void_t** _int_icalloc();
1516 static Void_t** _int_icomalloc();
1517 static int mTRIm();
1518 static size_t mUSABLe();
1519 static void mSTATs();
1520 static int mALLOPt();
1521 static struct mallinfo mALLINFo();
1523 #endif
1528 /* ------------- Optional versions of memcopy ---------------- */
1531 #if USE_MEMCPY
1534 Note: memcpy is ONLY invoked with non-overlapping regions,
1535 so the (usually slower) memmove is not needed.
1538 #define MALLOC_COPY(dest, src, nbytes) memcpy(dest, src, nbytes)
1539 #define MALLOC_ZERO(dest, nbytes) memset(dest, 0, nbytes)
1541 #else /* !USE_MEMCPY */
1543 /* Use Duff's device for good zeroing/copying performance. */
1545 #define MALLOC_ZERO(charp, nbytes) \
1546 do { \
1547 INTERNAL_SIZE_T* mzp = (INTERNAL_SIZE_T*)(charp); \
1548 unsigned long mctmp = (nbytes)/sizeof(INTERNAL_SIZE_T); \
1549 long mcn; \
1550 if (mctmp < 8) mcn = 0; else { mcn = (mctmp-1)/8; mctmp %= 8; } \
1551 switch (mctmp) { \
1552 case 0: for(;;) { *mzp++ = 0; \
1553 case 7: *mzp++ = 0; \
1554 case 6: *mzp++ = 0; \
1555 case 5: *mzp++ = 0; \
1556 case 4: *mzp++ = 0; \
1557 case 3: *mzp++ = 0; \
1558 case 2: *mzp++ = 0; \
1559 case 1: *mzp++ = 0; if(mcn <= 0) break; mcn--; } \
1561 } while(0)
1563 #define MALLOC_COPY(dest,src,nbytes) \
1564 do { \
1565 INTERNAL_SIZE_T* mcsrc = (INTERNAL_SIZE_T*) src; \
1566 INTERNAL_SIZE_T* mcdst = (INTERNAL_SIZE_T*) dest; \
1567 unsigned long mctmp = (nbytes)/sizeof(INTERNAL_SIZE_T); \
1568 long mcn; \
1569 if (mctmp < 8) mcn = 0; else { mcn = (mctmp-1)/8; mctmp %= 8; } \
1570 switch (mctmp) { \
1571 case 0: for(;;) { *mcdst++ = *mcsrc++; \
1572 case 7: *mcdst++ = *mcsrc++; \
1573 case 6: *mcdst++ = *mcsrc++; \
1574 case 5: *mcdst++ = *mcsrc++; \
1575 case 4: *mcdst++ = *mcsrc++; \
1576 case 3: *mcdst++ = *mcsrc++; \
1577 case 2: *mcdst++ = *mcsrc++; \
1578 case 1: *mcdst++ = *mcsrc++; if(mcn <= 0) break; mcn--; } \
1580 } while(0)
1582 #endif
1584 /* ------------------ MMAP support ------------------ */
1587 #if HAVE_MMAP
1589 #include <fcntl.h>
1590 #ifndef LACKS_SYS_MMAN_H
1591 #include <sys/mman.h>
1592 #endif
1594 #if !defined(MAP_ANONYMOUS) && defined(MAP_ANON)
1595 # define MAP_ANONYMOUS MAP_ANON
1596 #endif
1597 #if !defined(MAP_FAILED)
1598 # define MAP_FAILED ((char*)-1)
1599 #endif
1601 #ifndef MAP_NORESERVE
1602 # ifdef MAP_AUTORESRV
1603 # define MAP_NORESERVE MAP_AUTORESRV
1604 # else
1605 # define MAP_NORESERVE 0
1606 # endif
1607 #endif
1610 Nearly all versions of mmap support MAP_ANONYMOUS,
1611 so the following is unlikely to be needed, but is
1612 supplied just in case.
1615 #ifndef MAP_ANONYMOUS
1617 static int dev_zero_fd = -1; /* Cached file descriptor for /dev/zero. */
1619 #define MMAP(addr, size, prot, flags) ((dev_zero_fd < 0) ? \
1620 (dev_zero_fd = open("/dev/zero", O_RDWR), \
1621 mmap((addr), (size), (prot), (flags), dev_zero_fd, 0)) : \
1622 mmap((addr), (size), (prot), (flags), dev_zero_fd, 0))
1624 #else
1626 #define MMAP(addr, size, prot, flags) \
1627 (mmap((addr), (size), (prot), (flags)|MAP_ANONYMOUS, -1, 0))
1629 #endif
1632 #endif /* HAVE_MMAP */
1636 ----------------------- Chunk representations -----------------------
1641 This struct declaration is misleading (but accurate and necessary).
1642 It declares a "view" into memory allowing access to necessary
1643 fields at known offsets from a given base. See explanation below.
1646 struct malloc_chunk {
1648 INTERNAL_SIZE_T prev_size; /* Size of previous chunk (if free). */
1649 INTERNAL_SIZE_T size; /* Size in bytes, including overhead. */
1651 struct malloc_chunk* fd; /* double links -- used only if free. */
1652 struct malloc_chunk* bk;
1657 malloc_chunk details:
1659 (The following includes lightly edited explanations by Colin Plumb.)
1661 Chunks of memory are maintained using a `boundary tag' method as
1662 described in e.g., Knuth or Standish. (See the paper by Paul
1663 Wilson ftp://ftp.cs.utexas.edu/pub/garbage/allocsrv.ps for a
1664 survey of such techniques.) Sizes of free chunks are stored both
1665 in the front of each chunk and at the end. This makes
1666 consolidating fragmented chunks into bigger chunks very fast. The
1667 size fields also hold bits representing whether chunks are free or
1668 in use.
1670 An allocated chunk looks like this:
1673 chunk-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1674 | Size of previous chunk, if allocated | |
1675 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1676 | Size of chunk, in bytes |P|
1677 mem-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1678 | User data starts here... .
1680 . (malloc_usable_space() bytes) .
1682 nextchunk-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1683 | Size of chunk |
1684 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1687 Where "chunk" is the front of the chunk for the purpose of most of
1688 the malloc code, but "mem" is the pointer that is returned to the
1689 user. "Nextchunk" is the beginning of the next contiguous chunk.
1691 Chunks always begin on even word boundries, so the mem portion
1692 (which is returned to the user) is also on an even word boundary, and
1693 thus at least double-word aligned.
1695 Free chunks are stored in circular doubly-linked lists, and look like this:
1697 chunk-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1698 | Size of previous chunk |
1699 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1700 `head:' | Size of chunk, in bytes |P|
1701 mem-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1702 | Forward pointer to next chunk in list |
1703 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1704 | Back pointer to previous chunk in list |
1705 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1706 | Unused space (may be 0 bytes long) .
1709 nextchunk-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1710 `foot:' | Size of chunk, in bytes |
1711 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1713 The P (PREV_INUSE) bit, stored in the unused low-order bit of the
1714 chunk size (which is always a multiple of two words), is an in-use
1715 bit for the *previous* chunk. If that bit is *clear*, then the
1716 word before the current chunk size contains the previous chunk
1717 size, and can be used to find the front of the previous chunk.
1718 The very first chunk allocated always has this bit set,
1719 preventing access to non-existent (or non-owned) memory. If
1720 prev_inuse is set for any given chunk, then you CANNOT determine
1721 the size of the previous chunk, and might even get a memory
1722 addressing fault when trying to do so.
1724 Note that the `foot' of the current chunk is actually represented
1725 as the prev_size of the NEXT chunk. This makes it easier to
1726 deal with alignments etc but can be very confusing when trying
1727 to extend or adapt this code.
1729 The two exceptions to all this are
1731 1. The special chunk `top' doesn't bother using the
1732 trailing size field since there is no next contiguous chunk
1733 that would have to index off it. After initialization, `top'
1734 is forced to always exist. If it would become less than
1735 MINSIZE bytes long, it is replenished.
1737 2. Chunks allocated via mmap, which have the second-lowest-order
1738 bit (IS_MMAPPED) set in their size fields. Because they are
1739 allocated one-by-one, each must contain its own trailing size field.
1744 ---------- Size and alignment checks and conversions ----------
1747 /* conversion from malloc headers to user pointers, and back */
1749 #define chunk2mem(p) ((Void_t*)((char*)(p) + 2*SIZE_SZ))
1750 #define mem2chunk(mem) ((mchunkptr)((char*)(mem) - 2*SIZE_SZ))
1752 /* The smallest possible chunk */
1753 #define MIN_CHUNK_SIZE (sizeof(struct malloc_chunk))
1755 /* The smallest size we can malloc is an aligned minimal chunk */
1757 #define MINSIZE \
1758 (unsigned long)(((MIN_CHUNK_SIZE+MALLOC_ALIGN_MASK) & ~MALLOC_ALIGN_MASK))
1760 /* Check if m has acceptable alignment */
1762 #define aligned_OK(m) (((unsigned long)((m)) & (MALLOC_ALIGN_MASK)) == 0)
1766 Check if a request is so large that it would wrap around zero when
1767 padded and aligned. To simplify some other code, the bound is made
1768 low enough so that adding MINSIZE will also not wrap around zero.
1771 #define REQUEST_OUT_OF_RANGE(req) \
1772 ((unsigned long)(req) >= \
1773 (unsigned long)(INTERNAL_SIZE_T)(-2 * MINSIZE))
1775 /* pad request bytes into a usable size -- internal version */
1777 #define request2size(req) \
1778 (((req) + SIZE_SZ + MALLOC_ALIGN_MASK < MINSIZE) ? \
1779 MINSIZE : \
1780 ((req) + SIZE_SZ + MALLOC_ALIGN_MASK) & ~MALLOC_ALIGN_MASK)
1782 /* Same, except also perform argument check */
1784 #define checked_request2size(req, sz) \
1785 if (REQUEST_OUT_OF_RANGE(req)) { \
1786 MALLOC_FAILURE_ACTION; \
1787 return 0; \
1789 (sz) = request2size(req);
1792 --------------- Physical chunk operations ---------------
1796 /* size field is or'ed with PREV_INUSE when previous adjacent chunk in use */
1797 #define PREV_INUSE 0x1
1799 /* extract inuse bit of previous chunk */
1800 #define prev_inuse(p) ((p)->size & PREV_INUSE)
1803 /* size field is or'ed with IS_MMAPPED if the chunk was obtained with mmap() */
1804 #define IS_MMAPPED 0x2
1806 /* check for mmap()'ed chunk */
1807 #define chunk_is_mmapped(p) ((p)->size & IS_MMAPPED)
1810 /* size field is or'ed with NON_MAIN_ARENA if the chunk was obtained
1811 from a non-main arena. This is only set immediately before handing
1812 the chunk to the user, if necessary. */
1813 #define NON_MAIN_ARENA 0x4
1815 /* check for chunk from non-main arena */
1816 #define chunk_non_main_arena(p) ((p)->size & NON_MAIN_ARENA)
1820 Bits to mask off when extracting size
1822 Note: IS_MMAPPED is intentionally not masked off from size field in
1823 macros for which mmapped chunks should never be seen. This should
1824 cause helpful core dumps to occur if it is tried by accident by
1825 people extending or adapting this malloc.
1827 #define SIZE_BITS (PREV_INUSE|IS_MMAPPED|NON_MAIN_ARENA)
1829 /* Get size, ignoring use bits */
1830 #define chunksize(p) ((p)->size & ~(SIZE_BITS))
1833 /* Ptr to next physical malloc_chunk. */
1834 #define next_chunk(p) ((mchunkptr)( ((char*)(p)) + ((p)->size & ~SIZE_BITS) ))
1836 /* Ptr to previous physical malloc_chunk */
1837 #define prev_chunk(p) ((mchunkptr)( ((char*)(p)) - ((p)->prev_size) ))
1839 /* Treat space at ptr + offset as a chunk */
1840 #define chunk_at_offset(p, s) ((mchunkptr)(((char*)(p)) + (s)))
1842 /* extract p's inuse bit */
1843 #define inuse(p)\
1844 ((((mchunkptr)(((char*)(p))+((p)->size & ~SIZE_BITS)))->size) & PREV_INUSE)
1846 /* set/clear chunk as being inuse without otherwise disturbing */
1847 #define set_inuse(p)\
1848 ((mchunkptr)(((char*)(p)) + ((p)->size & ~SIZE_BITS)))->size |= PREV_INUSE
1850 #define clear_inuse(p)\
1851 ((mchunkptr)(((char*)(p)) + ((p)->size & ~SIZE_BITS)))->size &= ~(PREV_INUSE)
1854 /* check/set/clear inuse bits in known places */
1855 #define inuse_bit_at_offset(p, s)\
1856 (((mchunkptr)(((char*)(p)) + (s)))->size & PREV_INUSE)
1858 #define set_inuse_bit_at_offset(p, s)\
1859 (((mchunkptr)(((char*)(p)) + (s)))->size |= PREV_INUSE)
1861 #define clear_inuse_bit_at_offset(p, s)\
1862 (((mchunkptr)(((char*)(p)) + (s)))->size &= ~(PREV_INUSE))
1865 /* Set size at head, without disturbing its use bit */
1866 #define set_head_size(p, s) ((p)->size = (((p)->size & SIZE_BITS) | (s)))
1868 /* Set size/use field */
1869 #define set_head(p, s) ((p)->size = (s))
1871 /* Set size at footer (only when chunk is not in use) */
1872 #define set_foot(p, s) (((mchunkptr)((char*)(p) + (s)))->prev_size = (s))
1876 -------------------- Internal data structures --------------------
1878 All internal state is held in an instance of malloc_state defined
1879 below. There are no other static variables, except in two optional
1880 cases:
1881 * If USE_MALLOC_LOCK is defined, the mALLOC_MUTEx declared above.
1882 * If HAVE_MMAP is true, but mmap doesn't support
1883 MAP_ANONYMOUS, a dummy file descriptor for mmap.
1885 Beware of lots of tricks that minimize the total bookkeeping space
1886 requirements. The result is a little over 1K bytes (for 4byte
1887 pointers and size_t.)
1891 Bins
1893 An array of bin headers for free chunks. Each bin is doubly
1894 linked. The bins are approximately proportionally (log) spaced.
1895 There are a lot of these bins (128). This may look excessive, but
1896 works very well in practice. Most bins hold sizes that are
1897 unusual as malloc request sizes, but are more usual for fragments
1898 and consolidated sets of chunks, which is what these bins hold, so
1899 they can be found quickly. All procedures maintain the invariant
1900 that no consolidated chunk physically borders another one, so each
1901 chunk in a list is known to be preceeded and followed by either
1902 inuse chunks or the ends of memory.
1904 Chunks in bins are kept in size order, with ties going to the
1905 approximately least recently used chunk. Ordering isn't needed
1906 for the small bins, which all contain the same-sized chunks, but
1907 facilitates best-fit allocation for larger chunks. These lists
1908 are just sequential. Keeping them in order almost never requires
1909 enough traversal to warrant using fancier ordered data
1910 structures.
1912 Chunks of the same size are linked with the most
1913 recently freed at the front, and allocations are taken from the
1914 back. This results in LRU (FIFO) allocation order, which tends
1915 to give each chunk an equal opportunity to be consolidated with
1916 adjacent freed chunks, resulting in larger free chunks and less
1917 fragmentation.
1919 To simplify use in double-linked lists, each bin header acts
1920 as a malloc_chunk. This avoids special-casing for headers.
1921 But to conserve space and improve locality, we allocate
1922 only the fd/bk pointers of bins, and then use repositioning tricks
1923 to treat these as the fields of a malloc_chunk*.
1926 typedef struct malloc_chunk* mbinptr;
1928 /* addressing -- note that bin_at(0) does not exist */
1929 #define bin_at(m, i) ((mbinptr)((char*)&((m)->bins[(i)<<1]) - (SIZE_SZ<<1)))
1931 /* analog of ++bin */
1932 #define next_bin(b) ((mbinptr)((char*)(b) + (sizeof(mchunkptr)<<1)))
1934 /* Reminders about list directionality within bins */
1935 #define first(b) ((b)->fd)
1936 #define last(b) ((b)->bk)
1938 /* Take a chunk off a bin list */
1939 #define unlink(P, BK, FD) { \
1940 FD = P->fd; \
1941 BK = P->bk; \
1942 FD->bk = BK; \
1943 BK->fd = FD; \
1947 Indexing
1949 Bins for sizes < 512 bytes contain chunks of all the same size, spaced
1950 8 bytes apart. Larger bins are approximately logarithmically spaced:
1952 64 bins of size 8
1953 32 bins of size 64
1954 16 bins of size 512
1955 8 bins of size 4096
1956 4 bins of size 32768
1957 2 bins of size 262144
1958 1 bin of size what's left
1960 There is actually a little bit of slop in the numbers in bin_index
1961 for the sake of speed. This makes no difference elsewhere.
1963 The bins top out around 1MB because we expect to service large
1964 requests via mmap.
1967 #define NBINS 128
1968 #define NSMALLBINS 64
1969 #define SMALLBIN_WIDTH 8
1970 #define MIN_LARGE_SIZE 512
1972 #define in_smallbin_range(sz) \
1973 ((unsigned long)(sz) < (unsigned long)MIN_LARGE_SIZE)
1975 #define smallbin_index(sz) (((unsigned)(sz)) >> 3)
1977 #define largebin_index(sz) \
1978 (((((unsigned long)(sz)) >> 6) <= 32)? 56 + (((unsigned long)(sz)) >> 6): \
1979 ((((unsigned long)(sz)) >> 9) <= 20)? 91 + (((unsigned long)(sz)) >> 9): \
1980 ((((unsigned long)(sz)) >> 12) <= 10)? 110 + (((unsigned long)(sz)) >> 12): \
1981 ((((unsigned long)(sz)) >> 15) <= 4)? 119 + (((unsigned long)(sz)) >> 15): \
1982 ((((unsigned long)(sz)) >> 18) <= 2)? 124 + (((unsigned long)(sz)) >> 18): \
1983 126)
1985 #define bin_index(sz) \
1986 ((in_smallbin_range(sz)) ? smallbin_index(sz) : largebin_index(sz))
1990 Unsorted chunks
1992 All remainders from chunk splits, as well as all returned chunks,
1993 are first placed in the "unsorted" bin. They are then placed
1994 in regular bins after malloc gives them ONE chance to be used before
1995 binning. So, basically, the unsorted_chunks list acts as a queue,
1996 with chunks being placed on it in free (and malloc_consolidate),
1997 and taken off (to be either used or placed in bins) in malloc.
1999 The NON_MAIN_ARENA flag is never set for unsorted chunks, so it
2000 does not have to be taken into account in size comparisons.
2003 /* The otherwise unindexable 1-bin is used to hold unsorted chunks. */
2004 #define unsorted_chunks(M) (bin_at(M, 1))
2009 The top-most available chunk (i.e., the one bordering the end of
2010 available memory) is treated specially. It is never included in
2011 any bin, is used only if no other chunk is available, and is
2012 released back to the system if it is very large (see
2013 M_TRIM_THRESHOLD). Because top initially
2014 points to its own bin with initial zero size, thus forcing
2015 extension on the first malloc request, we avoid having any special
2016 code in malloc to check whether it even exists yet. But we still
2017 need to do so when getting memory from system, so we make
2018 initial_top treat the bin as a legal but unusable chunk during the
2019 interval between initialization and the first call to
2020 sYSMALLOc. (This is somewhat delicate, since it relies on
2021 the 2 preceding words to be zero during this interval as well.)
2024 /* Conveniently, the unsorted bin can be used as dummy top on first call */
2025 #define initial_top(M) (unsorted_chunks(M))
2028 Binmap
2030 To help compensate for the large number of bins, a one-level index
2031 structure is used for bin-by-bin searching. `binmap' is a
2032 bitvector recording whether bins are definitely empty so they can
2033 be skipped over during during traversals. The bits are NOT always
2034 cleared as soon as bins are empty, but instead only
2035 when they are noticed to be empty during traversal in malloc.
2038 /* Conservatively use 32 bits per map word, even if on 64bit system */
2039 #define BINMAPSHIFT 5
2040 #define BITSPERMAP (1U << BINMAPSHIFT)
2041 #define BINMAPSIZE (NBINS / BITSPERMAP)
2043 #define idx2block(i) ((i) >> BINMAPSHIFT)
2044 #define idx2bit(i) ((1U << ((i) & ((1U << BINMAPSHIFT)-1))))
2046 #define mark_bin(m,i) ((m)->binmap[idx2block(i)] |= idx2bit(i))
2047 #define unmark_bin(m,i) ((m)->binmap[idx2block(i)] &= ~(idx2bit(i)))
2048 #define get_binmap(m,i) ((m)->binmap[idx2block(i)] & idx2bit(i))
2051 Fastbins
2053 An array of lists holding recently freed small chunks. Fastbins
2054 are not doubly linked. It is faster to single-link them, and
2055 since chunks are never removed from the middles of these lists,
2056 double linking is not necessary. Also, unlike regular bins, they
2057 are not even processed in FIFO order (they use faster LIFO) since
2058 ordering doesn't much matter in the transient contexts in which
2059 fastbins are normally used.
2061 Chunks in fastbins keep their inuse bit set, so they cannot
2062 be consolidated with other free chunks. malloc_consolidate
2063 releases all chunks in fastbins and consolidates them with
2064 other free chunks.
2067 typedef struct malloc_chunk* mfastbinptr;
2069 /* offset 2 to use otherwise unindexable first 2 bins */
2070 #define fastbin_index(sz) ((((unsigned int)(sz)) >> 3) - 2)
2072 /* The maximum fastbin request size we support */
2073 #define MAX_FAST_SIZE 80
2075 #define NFASTBINS (fastbin_index(request2size(MAX_FAST_SIZE))+1)
2078 FASTBIN_CONSOLIDATION_THRESHOLD is the size of a chunk in free()
2079 that triggers automatic consolidation of possibly-surrounding
2080 fastbin chunks. This is a heuristic, so the exact value should not
2081 matter too much. It is defined at half the default trim threshold as a
2082 compromise heuristic to only attempt consolidation if it is likely
2083 to lead to trimming. However, it is not dynamically tunable, since
2084 consolidation reduces fragmentation surrounding large chunks even
2085 if trimming is not used.
2088 #define FASTBIN_CONSOLIDATION_THRESHOLD (65536UL)
2091 Since the lowest 2 bits in max_fast don't matter in size comparisons,
2092 they are used as flags.
2096 FASTCHUNKS_BIT held in max_fast indicates that there are probably
2097 some fastbin chunks. It is set true on entering a chunk into any
2098 fastbin, and cleared only in malloc_consolidate.
2100 The truth value is inverted so that have_fastchunks will be true
2101 upon startup (since statics are zero-filled), simplifying
2102 initialization checks.
2105 #define FASTCHUNKS_BIT (1U)
2107 #define have_fastchunks(M) (((M)->max_fast & FASTCHUNKS_BIT) == 0)
2108 #define clear_fastchunks(M) ((M)->max_fast |= FASTCHUNKS_BIT)
2109 #define set_fastchunks(M) ((M)->max_fast &= ~FASTCHUNKS_BIT)
2112 NONCONTIGUOUS_BIT indicates that MORECORE does not return contiguous
2113 regions. Otherwise, contiguity is exploited in merging together,
2114 when possible, results from consecutive MORECORE calls.
2116 The initial value comes from MORECORE_CONTIGUOUS, but is
2117 changed dynamically if mmap is ever used as an sbrk substitute.
2120 #define NONCONTIGUOUS_BIT (2U)
2122 #define contiguous(M) (((M)->max_fast & NONCONTIGUOUS_BIT) == 0)
2123 #define noncontiguous(M) (((M)->max_fast & NONCONTIGUOUS_BIT) != 0)
2124 #define set_noncontiguous(M) ((M)->max_fast |= NONCONTIGUOUS_BIT)
2125 #define set_contiguous(M) ((M)->max_fast &= ~NONCONTIGUOUS_BIT)
2128 Set value of max_fast.
2129 Use impossibly small value if 0.
2130 Precondition: there are no existing fastbin chunks.
2131 Setting the value clears fastchunk bit but preserves noncontiguous bit.
2134 #define set_max_fast(M, s) \
2135 (M)->max_fast = (((s) == 0)? SMALLBIN_WIDTH: request2size(s)) | \
2136 FASTCHUNKS_BIT | \
2137 ((M)->max_fast & NONCONTIGUOUS_BIT)
2141 ----------- Internal state representation and initialization -----------
2144 struct malloc_state {
2145 /* Serialize access. */
2146 mutex_t mutex;
2148 /* Statistics for locking. Only used if THREAD_STATS is defined. */
2149 long stat_lock_direct, stat_lock_loop, stat_lock_wait;
2150 long pad0_[1]; /* try to give the mutex its own cacheline */
2152 /* The maximum chunk size to be eligible for fastbin */
2153 INTERNAL_SIZE_T max_fast; /* low 2 bits used as flags */
2155 /* Fastbins */
2156 mfastbinptr fastbins[NFASTBINS];
2158 /* Base of the topmost chunk -- not otherwise kept in a bin */
2159 mchunkptr top;
2161 /* The remainder from the most recent split of a small request */
2162 mchunkptr last_remainder;
2164 /* Normal bins packed as described above */
2165 mchunkptr bins[NBINS * 2];
2167 /* Bitmap of bins */
2168 unsigned int binmap[BINMAPSIZE];
2170 /* Linked list */
2171 struct malloc_state *next;
2173 /* Memory allocated from the system in this arena. */
2174 INTERNAL_SIZE_T system_mem;
2175 INTERNAL_SIZE_T max_system_mem;
2178 struct malloc_par {
2179 /* Tunable parameters */
2180 unsigned long trim_threshold;
2181 INTERNAL_SIZE_T top_pad;
2182 INTERNAL_SIZE_T mmap_threshold;
2184 /* Memory map support */
2185 int n_mmaps;
2186 int n_mmaps_max;
2187 int max_n_mmaps;
2189 /* Cache malloc_getpagesize */
2190 unsigned int pagesize;
2192 /* Statistics */
2193 INTERNAL_SIZE_T mmapped_mem;
2194 /*INTERNAL_SIZE_T sbrked_mem;*/
2195 /*INTERNAL_SIZE_T max_sbrked_mem;*/
2196 INTERNAL_SIZE_T max_mmapped_mem;
2197 INTERNAL_SIZE_T max_total_mem; /* only kept for NO_THREADS */
2199 /* First address handed out by MORECORE/sbrk. */
2200 char* sbrk_base;
2203 /* There are several instances of this struct ("arenas") in this
2204 malloc. If you are adapting this malloc in a way that does NOT use
2205 a static or mmapped malloc_state, you MUST explicitly zero-fill it
2206 before using. This malloc relies on the property that malloc_state
2207 is initialized to all zeroes (as is true of C statics). */
2209 static struct malloc_state main_arena;
2211 /* There is only one instance of the malloc parameters. */
2213 static struct malloc_par mp_;
2216 Initialize a malloc_state struct.
2218 This is called only from within malloc_consolidate, which needs
2219 be called in the same contexts anyway. It is never called directly
2220 outside of malloc_consolidate because some optimizing compilers try
2221 to inline it at all call points, which turns out not to be an
2222 optimization at all. (Inlining it in malloc_consolidate is fine though.)
2225 #if __STD_C
2226 static void malloc_init_state(mstate av)
2227 #else
2228 static void malloc_init_state(av) mstate av;
2229 #endif
2231 int i;
2232 mbinptr bin;
2234 /* Establish circular links for normal bins */
2235 for (i = 1; i < NBINS; ++i) {
2236 bin = bin_at(av,i);
2237 bin->fd = bin->bk = bin;
2240 #if MORECORE_CONTIGUOUS
2241 if (av != &main_arena)
2242 #endif
2243 set_noncontiguous(av);
2245 set_max_fast(av, DEFAULT_MXFAST);
2247 av->top = initial_top(av);
2251 Other internal utilities operating on mstates
2254 #if __STD_C
2255 static Void_t* sYSMALLOc(INTERNAL_SIZE_T, mstate);
2256 static int sYSTRIm(size_t, mstate);
2257 static void malloc_consolidate(mstate);
2258 static Void_t** iALLOc(mstate, size_t, size_t*, int, Void_t**);
2259 #else
2260 static Void_t* sYSMALLOc();
2261 static int sYSTRIm();
2262 static void malloc_consolidate();
2263 static Void_t** iALLOc();
2264 #endif
2267 /* -------------- Early definitions for debugging hooks ---------------- */
2269 /* Define and initialize the hook variables. These weak definitions must
2270 appear before any use of the variables in a function (arena.c uses one). */
2271 #ifndef weak_variable
2272 #ifndef _LIBC
2273 #define weak_variable /**/
2274 #else
2275 /* In GNU libc we want the hook variables to be weak definitions to
2276 avoid a problem with Emacs. */
2277 #define weak_variable weak_function
2278 #endif
2279 #endif
2281 /* Forward declarations. */
2282 static Void_t* malloc_hook_ini __MALLOC_P ((size_t sz,
2283 const __malloc_ptr_t caller));
2284 static Void_t* realloc_hook_ini __MALLOC_P ((Void_t* ptr, size_t sz,
2285 const __malloc_ptr_t caller));
2286 static Void_t* memalign_hook_ini __MALLOC_P ((size_t alignment, size_t sz,
2287 const __malloc_ptr_t caller));
2289 void weak_variable (*__malloc_initialize_hook) __MALLOC_P ((void)) = NULL;
2290 void weak_variable (*__free_hook) __MALLOC_P ((__malloc_ptr_t __ptr,
2291 const __malloc_ptr_t)) = NULL;
2292 __malloc_ptr_t weak_variable (*__malloc_hook)
2293 __MALLOC_P ((size_t __size, const __malloc_ptr_t)) = malloc_hook_ini;
2294 __malloc_ptr_t weak_variable (*__realloc_hook)
2295 __MALLOC_P ((__malloc_ptr_t __ptr, size_t __size, const __malloc_ptr_t))
2296 = realloc_hook_ini;
2297 __malloc_ptr_t weak_variable (*__memalign_hook)
2298 __MALLOC_P ((size_t __alignment, size_t __size, const __malloc_ptr_t))
2299 = memalign_hook_ini;
2300 void weak_variable (*__after_morecore_hook) __MALLOC_P ((void)) = NULL;
2303 /* ------------------- Support for multiple arenas -------------------- */
2304 #include "arena.c"
2307 Debugging support
2309 These routines make a number of assertions about the states
2310 of data structures that should be true at all times. If any
2311 are not true, it's very likely that a user program has somehow
2312 trashed memory. (It's also possible that there is a coding error
2313 in malloc. In which case, please report it!)
2316 #if ! MALLOC_DEBUG
2318 #define check_chunk(A,P)
2319 #define check_free_chunk(A,P)
2320 #define check_inuse_chunk(A,P)
2321 #define check_remalloced_chunk(A,P,N)
2322 #define check_malloced_chunk(A,P,N)
2323 #define check_malloc_state(A)
2325 #else
2327 #define check_chunk(A,P) do_check_chunk(A,P)
2328 #define check_free_chunk(A,P) do_check_free_chunk(A,P)
2329 #define check_inuse_chunk(A,P) do_check_inuse_chunk(A,P)
2330 #define check_remalloced_chunk(A,P,N) do_check_remalloced_chunk(A,P,N)
2331 #define check_malloced_chunk(A,P,N) do_check_malloced_chunk(A,P,N)
2332 #define check_malloc_state(A) do_check_malloc_state(A)
2335 Properties of all chunks
2338 #if __STD_C
2339 static void do_check_chunk(mstate av, mchunkptr p)
2340 #else
2341 static void do_check_chunk(av, p) mstate av; mchunkptr p;
2342 #endif
2344 unsigned long sz = chunksize(p);
2345 /* min and max possible addresses assuming contiguous allocation */
2346 char* max_address = (char*)(av->top) + chunksize(av->top);
2347 char* min_address = max_address - av->system_mem;
2349 if (!chunk_is_mmapped(p)) {
2351 /* Has legal address ... */
2352 if (p != av->top) {
2353 if (contiguous(av)) {
2354 assert(((char*)p) >= min_address);
2355 assert(((char*)p + sz) <= ((char*)(av->top)));
2358 else {
2359 /* top size is always at least MINSIZE */
2360 assert((unsigned long)(sz) >= MINSIZE);
2361 /* top predecessor always marked inuse */
2362 assert(prev_inuse(p));
2366 else {
2367 #if HAVE_MMAP
2368 /* address is outside main heap */
2369 if (contiguous(av) && av->top != initial_top(av)) {
2370 assert(((char*)p) < min_address || ((char*)p) > max_address);
2372 /* chunk is page-aligned */
2373 assert(((p->prev_size + sz) & (mp_.pagesize-1)) == 0);
2374 /* mem is aligned */
2375 assert(aligned_OK(chunk2mem(p)));
2376 #else
2377 /* force an appropriate assert violation if debug set */
2378 assert(!chunk_is_mmapped(p));
2379 #endif
2384 Properties of free chunks
2387 #if __STD_C
2388 static void do_check_free_chunk(mstate av, mchunkptr p)
2389 #else
2390 static void do_check_free_chunk(av, p) mstate av; mchunkptr p;
2391 #endif
2393 INTERNAL_SIZE_T sz = p->size & ~(PREV_INUSE|NON_MAIN_ARENA);
2394 mchunkptr next = chunk_at_offset(p, sz);
2396 do_check_chunk(av, p);
2398 /* Chunk must claim to be free ... */
2399 assert(!inuse(p));
2400 assert (!chunk_is_mmapped(p));
2402 /* Unless a special marker, must have OK fields */
2403 if ((unsigned long)(sz) >= MINSIZE)
2405 assert((sz & MALLOC_ALIGN_MASK) == 0);
2406 assert(aligned_OK(chunk2mem(p)));
2407 /* ... matching footer field */
2408 assert(next->prev_size == sz);
2409 /* ... and is fully consolidated */
2410 assert(prev_inuse(p));
2411 assert (next == av->top || inuse(next));
2413 /* ... and has minimally sane links */
2414 assert(p->fd->bk == p);
2415 assert(p->bk->fd == p);
2417 else /* markers are always of size SIZE_SZ */
2418 assert(sz == SIZE_SZ);
2422 Properties of inuse chunks
2425 #if __STD_C
2426 static void do_check_inuse_chunk(mstate av, mchunkptr p)
2427 #else
2428 static void do_check_inuse_chunk(av, p) mstate av; mchunkptr p;
2429 #endif
2431 mchunkptr next;
2433 do_check_chunk(av, p);
2435 if (chunk_is_mmapped(p))
2436 return; /* mmapped chunks have no next/prev */
2438 /* Check whether it claims to be in use ... */
2439 assert(inuse(p));
2441 next = next_chunk(p);
2443 /* ... and is surrounded by OK chunks.
2444 Since more things can be checked with free chunks than inuse ones,
2445 if an inuse chunk borders them and debug is on, it's worth doing them.
2447 if (!prev_inuse(p)) {
2448 /* Note that we cannot even look at prev unless it is not inuse */
2449 mchunkptr prv = prev_chunk(p);
2450 assert(next_chunk(prv) == p);
2451 do_check_free_chunk(av, prv);
2454 if (next == av->top) {
2455 assert(prev_inuse(next));
2456 assert(chunksize(next) >= MINSIZE);
2458 else if (!inuse(next))
2459 do_check_free_chunk(av, next);
2463 Properties of chunks recycled from fastbins
2466 #if __STD_C
2467 static void do_check_remalloced_chunk(mstate av, mchunkptr p, INTERNAL_SIZE_T s)
2468 #else
2469 static void do_check_remalloced_chunk(av, p, s)
2470 mstate av; mchunkptr p; INTERNAL_SIZE_T s;
2471 #endif
2473 INTERNAL_SIZE_T sz = p->size & ~(PREV_INUSE|NON_MAIN_ARENA);
2475 if (!chunk_is_mmapped(p)) {
2476 assert(av == arena_for_chunk(p));
2477 if (chunk_non_main_arena(p))
2478 assert(av != &main_arena);
2479 else
2480 assert(av == &main_arena);
2483 do_check_inuse_chunk(av, p);
2485 /* Legal size ... */
2486 assert((sz & MALLOC_ALIGN_MASK) == 0);
2487 assert((unsigned long)(sz) >= MINSIZE);
2488 /* ... and alignment */
2489 assert(aligned_OK(chunk2mem(p)));
2490 /* chunk is less than MINSIZE more than request */
2491 assert((long)(sz) - (long)(s) >= 0);
2492 assert((long)(sz) - (long)(s + MINSIZE) < 0);
2496 Properties of nonrecycled chunks at the point they are malloced
2499 #if __STD_C
2500 static void do_check_malloced_chunk(mstate av, mchunkptr p, INTERNAL_SIZE_T s)
2501 #else
2502 static void do_check_malloced_chunk(av, p, s)
2503 mstate av; mchunkptr p; INTERNAL_SIZE_T s;
2504 #endif
2506 /* same as recycled case ... */
2507 do_check_remalloced_chunk(av, p, s);
2510 ... plus, must obey implementation invariant that prev_inuse is
2511 always true of any allocated chunk; i.e., that each allocated
2512 chunk borders either a previously allocated and still in-use
2513 chunk, or the base of its memory arena. This is ensured
2514 by making all allocations from the the `lowest' part of any found
2515 chunk. This does not necessarily hold however for chunks
2516 recycled via fastbins.
2519 assert(prev_inuse(p));
2524 Properties of malloc_state.
2526 This may be useful for debugging malloc, as well as detecting user
2527 programmer errors that somehow write into malloc_state.
2529 If you are extending or experimenting with this malloc, you can
2530 probably figure out how to hack this routine to print out or
2531 display chunk addresses, sizes, bins, and other instrumentation.
2534 static void do_check_malloc_state(mstate av)
2536 int i;
2537 mchunkptr p;
2538 mchunkptr q;
2539 mbinptr b;
2540 unsigned int binbit;
2541 int empty;
2542 unsigned int idx;
2543 INTERNAL_SIZE_T size;
2544 unsigned long total = 0;
2545 int max_fast_bin;
2547 /* internal size_t must be no wider than pointer type */
2548 assert(sizeof(INTERNAL_SIZE_T) <= sizeof(char*));
2550 /* alignment is a power of 2 */
2551 assert((MALLOC_ALIGNMENT & (MALLOC_ALIGNMENT-1)) == 0);
2553 /* cannot run remaining checks until fully initialized */
2554 if (av->top == 0 || av->top == initial_top(av))
2555 return;
2557 /* pagesize is a power of 2 */
2558 assert((mp_.pagesize & (mp_.pagesize-1)) == 0);
2560 /* A contiguous main_arena is consistent with sbrk_base. */
2561 if (av == &main_arena && contiguous(av))
2562 assert((char*)mp_.sbrk_base + av->system_mem ==
2563 (char*)av->top + chunksize(av->top));
2565 /* properties of fastbins */
2567 /* max_fast is in allowed range */
2568 assert((av->max_fast & ~1) <= request2size(MAX_FAST_SIZE));
2570 max_fast_bin = fastbin_index(av->max_fast);
2572 for (i = 0; i < NFASTBINS; ++i) {
2573 p = av->fastbins[i];
2575 /* all bins past max_fast are empty */
2576 if (i > max_fast_bin)
2577 assert(p == 0);
2579 while (p != 0) {
2580 /* each chunk claims to be inuse */
2581 do_check_inuse_chunk(av, p);
2582 total += chunksize(p);
2583 /* chunk belongs in this bin */
2584 assert(fastbin_index(chunksize(p)) == i);
2585 p = p->fd;
2589 if (total != 0)
2590 assert(have_fastchunks(av));
2591 else if (!have_fastchunks(av))
2592 assert(total == 0);
2594 /* check normal bins */
2595 for (i = 1; i < NBINS; ++i) {
2596 b = bin_at(av,i);
2598 /* binmap is accurate (except for bin 1 == unsorted_chunks) */
2599 if (i >= 2) {
2600 binbit = get_binmap(av,i);
2601 empty = last(b) == b;
2602 if (!binbit)
2603 assert(empty);
2604 else if (!empty)
2605 assert(binbit);
2608 for (p = last(b); p != b; p = p->bk) {
2609 /* each chunk claims to be free */
2610 do_check_free_chunk(av, p);
2611 size = chunksize(p);
2612 total += size;
2613 if (i >= 2) {
2614 /* chunk belongs in bin */
2615 idx = bin_index(size);
2616 assert(idx == i);
2617 /* lists are sorted */
2618 assert(p->bk == b ||
2619 (unsigned long)chunksize(p->bk) >= (unsigned long)chunksize(p));
2621 /* chunk is followed by a legal chain of inuse chunks */
2622 for (q = next_chunk(p);
2623 (q != av->top && inuse(q) &&
2624 (unsigned long)(chunksize(q)) >= MINSIZE);
2625 q = next_chunk(q))
2626 do_check_inuse_chunk(av, q);
2630 /* top chunk is OK */
2631 check_chunk(av, av->top);
2633 /* sanity checks for statistics */
2635 #ifdef NO_THREADS
2636 assert(total <= (unsigned long)(mp_.max_total_mem));
2637 assert(mp_.n_mmaps >= 0);
2638 #endif
2639 assert(mp_.n_mmaps <= mp_.n_mmaps_max);
2640 assert(mp_.n_mmaps <= mp_.max_n_mmaps);
2642 assert((unsigned long)(av->system_mem) <=
2643 (unsigned long)(av->max_system_mem));
2645 assert((unsigned long)(mp_.mmapped_mem) <=
2646 (unsigned long)(mp_.max_mmapped_mem));
2648 #ifdef NO_THREADS
2649 assert((unsigned long)(mp_.max_total_mem) >=
2650 (unsigned long)(mp_.mmapped_mem) + (unsigned long)(av->system_mem));
2651 #endif
2653 #endif
2656 /* ----------------- Support for debugging hooks -------------------- */
2657 #include "hooks.c"
2660 /* ----------- Routines dealing with system allocation -------------- */
2663 sysmalloc handles malloc cases requiring more memory from the system.
2664 On entry, it is assumed that av->top does not have enough
2665 space to service request for nb bytes, thus requiring that av->top
2666 be extended or replaced.
2669 #if __STD_C
2670 static Void_t* sYSMALLOc(INTERNAL_SIZE_T nb, mstate av)
2671 #else
2672 static Void_t* sYSMALLOc(nb, av) INTERNAL_SIZE_T nb; mstate av;
2673 #endif
2675 mchunkptr old_top; /* incoming value of av->top */
2676 INTERNAL_SIZE_T old_size; /* its size */
2677 char* old_end; /* its end address */
2679 long size; /* arg to first MORECORE or mmap call */
2680 char* brk; /* return value from MORECORE */
2682 long correction; /* arg to 2nd MORECORE call */
2683 char* snd_brk; /* 2nd return val */
2685 INTERNAL_SIZE_T front_misalign; /* unusable bytes at front of new space */
2686 INTERNAL_SIZE_T end_misalign; /* partial page left at end of new space */
2687 char* aligned_brk; /* aligned offset into brk */
2689 mchunkptr p; /* the allocated/returned chunk */
2690 mchunkptr remainder; /* remainder from allocation */
2691 unsigned long remainder_size; /* its size */
2693 unsigned long sum; /* for updating stats */
2695 size_t pagemask = mp_.pagesize - 1;
2698 #if HAVE_MMAP
2701 If have mmap, and the request size meets the mmap threshold, and
2702 the system supports mmap, and there are few enough currently
2703 allocated mmapped regions, try to directly map this request
2704 rather than expanding top.
2707 if ((unsigned long)(nb) >= (unsigned long)(mp_.mmap_threshold) &&
2708 (mp_.n_mmaps < mp_.n_mmaps_max)) {
2710 char* mm; /* return value from mmap call*/
2713 Round up size to nearest page. For mmapped chunks, the overhead
2714 is one SIZE_SZ unit larger than for normal chunks, because there
2715 is no following chunk whose prev_size field could be used.
2717 size = (nb + SIZE_SZ + MALLOC_ALIGN_MASK + pagemask) & ~pagemask;
2719 /* Don't try if size wraps around 0 */
2720 if ((unsigned long)(size) > (unsigned long)(nb)) {
2722 mm = (char*)(MMAP(0, size, PROT_READ|PROT_WRITE, MAP_PRIVATE));
2724 if (mm != MAP_FAILED) {
2727 The offset to the start of the mmapped region is stored
2728 in the prev_size field of the chunk. This allows us to adjust
2729 returned start address to meet alignment requirements here
2730 and in memalign(), and still be able to compute proper
2731 address argument for later munmap in free() and realloc().
2734 front_misalign = (INTERNAL_SIZE_T)chunk2mem(mm) & MALLOC_ALIGN_MASK;
2735 if (front_misalign > 0) {
2736 correction = MALLOC_ALIGNMENT - front_misalign;
2737 p = (mchunkptr)(mm + correction);
2738 p->prev_size = correction;
2739 set_head(p, (size - correction) |IS_MMAPPED);
2741 else {
2742 p = (mchunkptr)mm;
2743 set_head(p, size|IS_MMAPPED);
2746 /* update statistics */
2748 if (++mp_.n_mmaps > mp_.max_n_mmaps)
2749 mp_.max_n_mmaps = mp_.n_mmaps;
2751 sum = mp_.mmapped_mem += size;
2752 if (sum > (unsigned long)(mp_.max_mmapped_mem))
2753 mp_.max_mmapped_mem = sum;
2754 #ifdef NO_THREADS
2755 sum += av->system_mem;
2756 if (sum > (unsigned long)(mp_.max_total_mem))
2757 mp_.max_total_mem = sum;
2758 #endif
2760 check_chunk(av, p);
2762 return chunk2mem(p);
2766 #endif
2768 /* Record incoming configuration of top */
2770 old_top = av->top;
2771 old_size = chunksize(old_top);
2772 old_end = (char*)(chunk_at_offset(old_top, old_size));
2774 brk = snd_brk = (char*)(MORECORE_FAILURE);
2777 If not the first time through, we require old_size to be
2778 at least MINSIZE and to have prev_inuse set.
2781 assert((old_top == initial_top(av) && old_size == 0) ||
2782 ((unsigned long) (old_size) >= MINSIZE &&
2783 prev_inuse(old_top) &&
2784 ((unsigned long)old_end & pagemask) == 0));
2786 /* Precondition: not enough current space to satisfy nb request */
2787 assert((unsigned long)(old_size) < (unsigned long)(nb + MINSIZE));
2789 /* Precondition: all fastbins are consolidated */
2790 assert(!have_fastchunks(av));
2793 if (av != &main_arena) {
2795 heap_info *old_heap, *heap;
2796 size_t old_heap_size;
2798 /* First try to extend the current heap. */
2799 old_heap = heap_for_ptr(old_top);
2800 old_heap_size = old_heap->size;
2801 if (grow_heap(old_heap, MINSIZE + nb - old_size) == 0) {
2802 av->system_mem += old_heap->size - old_heap_size;
2803 arena_mem += old_heap->size - old_heap_size;
2804 #if 0
2805 if(mmapped_mem + arena_mem + sbrked_mem > max_total_mem)
2806 max_total_mem = mmapped_mem + arena_mem + sbrked_mem;
2807 #endif
2808 set_head(old_top, (((char *)old_heap + old_heap->size) - (char *)old_top)
2809 | PREV_INUSE);
2811 else if ((heap = new_heap(nb + (MINSIZE + sizeof(*heap)), mp_.top_pad))) {
2812 /* Use a newly allocated heap. */
2813 heap->ar_ptr = av;
2814 heap->prev = old_heap;
2815 av->system_mem += heap->size;
2816 arena_mem += heap->size;
2817 #if 0
2818 if((unsigned long)(mmapped_mem + arena_mem + sbrked_mem) > max_total_mem)
2819 max_total_mem = mmapped_mem + arena_mem + sbrked_mem;
2820 #endif
2821 /* Set up the new top. */
2822 top(av) = chunk_at_offset(heap, sizeof(*heap));
2823 set_head(top(av), (heap->size - sizeof(*heap)) | PREV_INUSE);
2825 /* Setup fencepost and free the old top chunk. */
2826 /* The fencepost takes at least MINSIZE bytes, because it might
2827 become the top chunk again later. Note that a footer is set
2828 up, too, although the chunk is marked in use. */
2829 old_size -= MINSIZE;
2830 set_head(chunk_at_offset(old_top, old_size + 2*SIZE_SZ), 0|PREV_INUSE);
2831 if (old_size >= MINSIZE) {
2832 set_head(chunk_at_offset(old_top, old_size), (2*SIZE_SZ)|PREV_INUSE);
2833 set_foot(chunk_at_offset(old_top, old_size), (2*SIZE_SZ));
2834 set_head(old_top, old_size|PREV_INUSE|NON_MAIN_ARENA);
2835 _int_free(av, chunk2mem(old_top));
2836 } else {
2837 set_head(old_top, (old_size + 2*SIZE_SZ)|PREV_INUSE);
2838 set_foot(old_top, (old_size + 2*SIZE_SZ));
2842 } else { /* av == main_arena */
2845 /* Request enough space for nb + pad + overhead */
2847 size = nb + mp_.top_pad + MINSIZE;
2850 If contiguous, we can subtract out existing space that we hope to
2851 combine with new space. We add it back later only if
2852 we don't actually get contiguous space.
2855 if (contiguous(av))
2856 size -= old_size;
2859 Round to a multiple of page size.
2860 If MORECORE is not contiguous, this ensures that we only call it
2861 with whole-page arguments. And if MORECORE is contiguous and
2862 this is not first time through, this preserves page-alignment of
2863 previous calls. Otherwise, we correct to page-align below.
2866 size = (size + pagemask) & ~pagemask;
2869 Don't try to call MORECORE if argument is so big as to appear
2870 negative. Note that since mmap takes size_t arg, it may succeed
2871 below even if we cannot call MORECORE.
2874 if (size > 0)
2875 brk = (char*)(MORECORE(size));
2877 if (brk != (char*)(MORECORE_FAILURE)) {
2878 /* Call the `morecore' hook if necessary. */
2879 if (__after_morecore_hook)
2880 (*__after_morecore_hook) ();
2881 } else {
2883 If have mmap, try using it as a backup when MORECORE fails or
2884 cannot be used. This is worth doing on systems that have "holes" in
2885 address space, so sbrk cannot extend to give contiguous space, but
2886 space is available elsewhere. Note that we ignore mmap max count
2887 and threshold limits, since the space will not be used as a
2888 segregated mmap region.
2891 #if HAVE_MMAP
2892 /* Cannot merge with old top, so add its size back in */
2893 if (contiguous(av))
2894 size = (size + old_size + pagemask) & ~pagemask;
2896 /* If we are relying on mmap as backup, then use larger units */
2897 if ((unsigned long)(size) < (unsigned long)(MMAP_AS_MORECORE_SIZE))
2898 size = MMAP_AS_MORECORE_SIZE;
2900 /* Don't try if size wraps around 0 */
2901 if ((unsigned long)(size) > (unsigned long)(nb)) {
2903 char *mbrk = (char*)(MMAP(0, size, PROT_READ|PROT_WRITE, MAP_PRIVATE));
2905 if (mbrk != MAP_FAILED) {
2907 /* We do not need, and cannot use, another sbrk call to find end */
2908 brk = mbrk;
2909 snd_brk = brk + size;
2912 Record that we no longer have a contiguous sbrk region.
2913 After the first time mmap is used as backup, we do not
2914 ever rely on contiguous space since this could incorrectly
2915 bridge regions.
2917 set_noncontiguous(av);
2920 #endif
2923 if (brk != (char*)(MORECORE_FAILURE)) {
2924 if (mp_.sbrk_base == 0)
2925 mp_.sbrk_base = brk;
2926 av->system_mem += size;
2929 If MORECORE extends previous space, we can likewise extend top size.
2932 if (brk == old_end && snd_brk == (char*)(MORECORE_FAILURE))
2933 set_head(old_top, (size + old_size) | PREV_INUSE);
2935 else if (old_size && brk < old_end) {
2936 /* Oops! Someone else killed our space.. Can't touch anything. */
2937 assert(0);
2941 Otherwise, make adjustments:
2943 * If the first time through or noncontiguous, we need to call sbrk
2944 just to find out where the end of memory lies.
2946 * We need to ensure that all returned chunks from malloc will meet
2947 MALLOC_ALIGNMENT
2949 * If there was an intervening foreign sbrk, we need to adjust sbrk
2950 request size to account for fact that we will not be able to
2951 combine new space with existing space in old_top.
2953 * Almost all systems internally allocate whole pages at a time, in
2954 which case we might as well use the whole last page of request.
2955 So we allocate enough more memory to hit a page boundary now,
2956 which in turn causes future contiguous calls to page-align.
2959 else {
2960 /* Count foreign sbrk as system_mem. */
2961 if (old_size)
2962 av->system_mem += brk - old_end;
2963 front_misalign = 0;
2964 end_misalign = 0;
2965 correction = 0;
2966 aligned_brk = brk;
2968 /* handle contiguous cases */
2969 if (contiguous(av)) {
2971 /* Guarantee alignment of first new chunk made from this space */
2973 front_misalign = (INTERNAL_SIZE_T)chunk2mem(brk) & MALLOC_ALIGN_MASK;
2974 if (front_misalign > 0) {
2977 Skip over some bytes to arrive at an aligned position.
2978 We don't need to specially mark these wasted front bytes.
2979 They will never be accessed anyway because
2980 prev_inuse of av->top (and any chunk created from its start)
2981 is always true after initialization.
2984 correction = MALLOC_ALIGNMENT - front_misalign;
2985 aligned_brk += correction;
2989 If this isn't adjacent to existing space, then we will not
2990 be able to merge with old_top space, so must add to 2nd request.
2993 correction += old_size;
2995 /* Extend the end address to hit a page boundary */
2996 end_misalign = (INTERNAL_SIZE_T)(brk + size + correction);
2997 correction += ((end_misalign + pagemask) & ~pagemask) - end_misalign;
2999 assert(correction >= 0);
3000 snd_brk = (char*)(MORECORE(correction));
3003 If can't allocate correction, try to at least find out current
3004 brk. It might be enough to proceed without failing.
3006 Note that if second sbrk did NOT fail, we assume that space
3007 is contiguous with first sbrk. This is a safe assumption unless
3008 program is multithreaded but doesn't use locks and a foreign sbrk
3009 occurred between our first and second calls.
3012 if (snd_brk == (char*)(MORECORE_FAILURE)) {
3013 correction = 0;
3014 snd_brk = (char*)(MORECORE(0));
3015 } else
3016 /* Call the `morecore' hook if necessary. */
3017 if (__after_morecore_hook)
3018 (*__after_morecore_hook) ();
3021 /* handle non-contiguous cases */
3022 else {
3023 /* MORECORE/mmap must correctly align */
3024 assert(((unsigned long)chunk2mem(brk) & MALLOC_ALIGN_MASK) == 0);
3026 /* Find out current end of memory */
3027 if (snd_brk == (char*)(MORECORE_FAILURE)) {
3028 snd_brk = (char*)(MORECORE(0));
3032 /* Adjust top based on results of second sbrk */
3033 if (snd_brk != (char*)(MORECORE_FAILURE)) {
3034 av->top = (mchunkptr)aligned_brk;
3035 set_head(av->top, (snd_brk - aligned_brk + correction) | PREV_INUSE);
3036 av->system_mem += correction;
3039 If not the first time through, we either have a
3040 gap due to foreign sbrk or a non-contiguous region. Insert a
3041 double fencepost at old_top to prevent consolidation with space
3042 we don't own. These fenceposts are artificial chunks that are
3043 marked as inuse and are in any case too small to use. We need
3044 two to make sizes and alignments work out.
3047 if (old_size != 0) {
3049 Shrink old_top to insert fenceposts, keeping size a
3050 multiple of MALLOC_ALIGNMENT. We know there is at least
3051 enough space in old_top to do this.
3053 old_size = (old_size - 4*SIZE_SZ) & ~MALLOC_ALIGN_MASK;
3054 set_head(old_top, old_size | PREV_INUSE);
3057 Note that the following assignments completely overwrite
3058 old_top when old_size was previously MINSIZE. This is
3059 intentional. We need the fencepost, even if old_top otherwise gets
3060 lost.
3062 chunk_at_offset(old_top, old_size )->size =
3063 (2*SIZE_SZ)|PREV_INUSE;
3065 chunk_at_offset(old_top, old_size + 2*SIZE_SZ)->size =
3066 (2*SIZE_SZ)|PREV_INUSE;
3068 /* If possible, release the rest. */
3069 if (old_size >= MINSIZE) {
3070 _int_free(av, chunk2mem(old_top));
3077 /* Update statistics */
3078 #ifdef NO_THREADS
3079 sum = av->system_mem + mp_.mmapped_mem;
3080 if (sum > (unsigned long)(mp_.max_total_mem))
3081 mp_.max_total_mem = sum;
3082 #endif
3086 } /* if (av != &main_arena) */
3088 if ((unsigned long)av->system_mem > (unsigned long)(av->max_system_mem))
3089 av->max_system_mem = av->system_mem;
3090 check_malloc_state(av);
3092 /* finally, do the allocation */
3093 p = av->top;
3094 size = chunksize(p);
3096 /* check that one of the above allocation paths succeeded */
3097 if ((unsigned long)(size) >= (unsigned long)(nb + MINSIZE)) {
3098 remainder_size = size - nb;
3099 remainder = chunk_at_offset(p, nb);
3100 av->top = remainder;
3101 set_head(p, nb | PREV_INUSE | (av != &main_arena ? NON_MAIN_ARENA : 0));
3102 set_head(remainder, remainder_size | PREV_INUSE);
3103 check_malloced_chunk(av, p, nb);
3104 return chunk2mem(p);
3107 /* catch all failure paths */
3108 MALLOC_FAILURE_ACTION;
3109 return 0;
3114 sYSTRIm is an inverse of sorts to sYSMALLOc. It gives memory back
3115 to the system (via negative arguments to sbrk) if there is unused
3116 memory at the `high' end of the malloc pool. It is called
3117 automatically by free() when top space exceeds the trim
3118 threshold. It is also called by the public malloc_trim routine. It
3119 returns 1 if it actually released any memory, else 0.
3122 #if __STD_C
3123 static int sYSTRIm(size_t pad, mstate av)
3124 #else
3125 static int sYSTRIm(pad, av) size_t pad; mstate av;
3126 #endif
3128 long top_size; /* Amount of top-most memory */
3129 long extra; /* Amount to release */
3130 long released; /* Amount actually released */
3131 char* current_brk; /* address returned by pre-check sbrk call */
3132 char* new_brk; /* address returned by post-check sbrk call */
3133 size_t pagesz;
3135 pagesz = mp_.pagesize;
3136 top_size = chunksize(av->top);
3138 /* Release in pagesize units, keeping at least one page */
3139 extra = ((top_size - pad - MINSIZE + (pagesz-1)) / pagesz - 1) * pagesz;
3141 if (extra > 0) {
3144 Only proceed if end of memory is where we last set it.
3145 This avoids problems if there were foreign sbrk calls.
3147 current_brk = (char*)(MORECORE(0));
3148 if (current_brk == (char*)(av->top) + top_size) {
3151 Attempt to release memory. We ignore MORECORE return value,
3152 and instead call again to find out where new end of memory is.
3153 This avoids problems if first call releases less than we asked,
3154 of if failure somehow altered brk value. (We could still
3155 encounter problems if it altered brk in some very bad way,
3156 but the only thing we can do is adjust anyway, which will cause
3157 some downstream failure.)
3160 MORECORE(-extra);
3161 /* Call the `morecore' hook if necessary. */
3162 if (__after_morecore_hook)
3163 (*__after_morecore_hook) ();
3164 new_brk = (char*)(MORECORE(0));
3166 if (new_brk != (char*)MORECORE_FAILURE) {
3167 released = (long)(current_brk - new_brk);
3169 if (released != 0) {
3170 /* Success. Adjust top. */
3171 av->system_mem -= released;
3172 set_head(av->top, (top_size - released) | PREV_INUSE);
3173 check_malloc_state(av);
3174 return 1;
3179 return 0;
3182 #ifdef HAVE_MMAP
3184 static void
3185 internal_function
3186 #if __STD_C
3187 munmap_chunk(mchunkptr p)
3188 #else
3189 munmap_chunk(p) mchunkptr p;
3190 #endif
3192 INTERNAL_SIZE_T size = chunksize(p);
3193 int ret;
3195 assert (chunk_is_mmapped(p));
3196 #if 0
3197 assert(! ((char*)p >= mp_.sbrk_base && (char*)p < mp_.sbrk_base + mp_.sbrked_mem));
3198 assert((mp_.n_mmaps > 0));
3199 #endif
3200 assert(((p->prev_size + size) & (mp_.pagesize-1)) == 0);
3202 mp_.n_mmaps--;
3203 mp_.mmapped_mem -= (size + p->prev_size);
3205 ret = munmap((char *)p - p->prev_size, size + p->prev_size);
3207 /* munmap returns non-zero on failure */
3208 assert(ret == 0);
3211 #if HAVE_MREMAP
3213 static mchunkptr
3214 internal_function
3215 #if __STD_C
3216 mremap_chunk(mchunkptr p, size_t new_size)
3217 #else
3218 mremap_chunk(p, new_size) mchunkptr p; size_t new_size;
3219 #endif
3221 size_t page_mask = mp_.pagesize - 1;
3222 INTERNAL_SIZE_T offset = p->prev_size;
3223 INTERNAL_SIZE_T size = chunksize(p);
3224 char *cp;
3226 assert (chunk_is_mmapped(p));
3227 #if 0
3228 assert(! ((char*)p >= mp_.sbrk_base && (char*)p < mp_.sbrk_base + mp_.sbrked_mem));
3229 assert((mp_.n_mmaps > 0));
3230 #endif
3231 assert(((size + offset) & (mp_.pagesize-1)) == 0);
3233 /* Note the extra SIZE_SZ overhead as in mmap_chunk(). */
3234 new_size = (new_size + offset + SIZE_SZ + page_mask) & ~page_mask;
3236 cp = (char *)mremap((char *)p - offset, size + offset, new_size,
3237 MREMAP_MAYMOVE);
3239 if (cp == MAP_FAILED) return 0;
3241 p = (mchunkptr)(cp + offset);
3243 assert(aligned_OK(chunk2mem(p)));
3245 assert((p->prev_size == offset));
3246 set_head(p, (new_size - offset)|IS_MMAPPED);
3248 mp_.mmapped_mem -= size + offset;
3249 mp_.mmapped_mem += new_size;
3250 if ((unsigned long)mp_.mmapped_mem > (unsigned long)mp_.max_mmapped_mem)
3251 mp_.max_mmapped_mem = mp_.mmapped_mem;
3252 #ifdef NO_THREADS
3253 if ((unsigned long)(mp_.mmapped_mem + arena_mem + main_arena.system_mem) >
3254 mp_.max_total_mem)
3255 mp_.max_total_mem = mp_.mmapped_mem + arena_mem + main_arena.system_mem;
3256 #endif
3257 return p;
3260 #endif /* HAVE_MREMAP */
3262 #endif /* HAVE_MMAP */
3264 /*------------------------ Public wrappers. --------------------------------*/
3266 Void_t*
3267 public_mALLOc(size_t bytes)
3269 mstate ar_ptr;
3270 Void_t *victim;
3272 __malloc_ptr_t (*hook) __MALLOC_P ((size_t, __const __malloc_ptr_t)) =
3273 __malloc_hook;
3274 if (hook != NULL)
3275 return (*hook)(bytes, RETURN_ADDRESS (0));
3277 arena_get(ar_ptr, bytes);
3278 if(!ar_ptr)
3279 return 0;
3280 victim = _int_malloc(ar_ptr, bytes);
3281 if(!victim) {
3282 /* Maybe the failure is due to running out of mmapped areas. */
3283 if(ar_ptr != &main_arena) {
3284 (void)mutex_unlock(&ar_ptr->mutex);
3285 (void)mutex_lock(&main_arena.mutex);
3286 victim = _int_malloc(&main_arena, bytes);
3287 (void)mutex_unlock(&main_arena.mutex);
3288 } else {
3289 #if USE_ARENAS
3290 /* ... or sbrk() has failed and there is still a chance to mmap() */
3291 ar_ptr = arena_get2(ar_ptr->next ? ar_ptr : 0, bytes);
3292 (void)mutex_unlock(&main_arena.mutex);
3293 if(ar_ptr) {
3294 victim = _int_malloc(ar_ptr, bytes);
3295 (void)mutex_unlock(&ar_ptr->mutex);
3297 #endif
3299 } else
3300 (void)mutex_unlock(&ar_ptr->mutex);
3301 assert(!victim || chunk_is_mmapped(mem2chunk(victim)) ||
3302 ar_ptr == arena_for_chunk(mem2chunk(victim)));
3303 return victim;
3306 void
3307 public_fREe(Void_t* mem)
3309 mstate ar_ptr;
3310 mchunkptr p; /* chunk corresponding to mem */
3312 void (*hook) __MALLOC_P ((__malloc_ptr_t, __const __malloc_ptr_t)) =
3313 __free_hook;
3314 if (hook != NULL) {
3315 (*hook)(mem, RETURN_ADDRESS (0));
3316 return;
3319 if (mem == 0) /* free(0) has no effect */
3320 return;
3322 p = mem2chunk(mem);
3324 #if HAVE_MMAP
3325 if (chunk_is_mmapped(p)) /* release mmapped memory. */
3327 munmap_chunk(p);
3328 return;
3330 #endif
3332 ar_ptr = arena_for_chunk(p);
3333 #if THREAD_STATS
3334 if(!mutex_trylock(&ar_ptr->mutex))
3335 ++(ar_ptr->stat_lock_direct);
3336 else {
3337 (void)mutex_lock(&ar_ptr->mutex);
3338 ++(ar_ptr->stat_lock_wait);
3340 #else
3341 (void)mutex_lock(&ar_ptr->mutex);
3342 #endif
3343 _int_free(ar_ptr, mem);
3344 (void)mutex_unlock(&ar_ptr->mutex);
3347 Void_t*
3348 public_rEALLOc(Void_t* oldmem, size_t bytes)
3350 mstate ar_ptr;
3351 INTERNAL_SIZE_T nb; /* padded request size */
3353 mchunkptr oldp; /* chunk corresponding to oldmem */
3354 INTERNAL_SIZE_T oldsize; /* its size */
3356 Void_t* newp; /* chunk to return */
3358 __malloc_ptr_t (*hook) __MALLOC_P ((__malloc_ptr_t, size_t,
3359 __const __malloc_ptr_t)) =
3360 __realloc_hook;
3361 if (hook != NULL)
3362 return (*hook)(oldmem, bytes, RETURN_ADDRESS (0));
3364 #if REALLOC_ZERO_BYTES_FREES
3365 if (bytes == 0 && oldmem != NULL) { public_fREe(oldmem); return 0; }
3366 #endif
3368 /* realloc of null is supposed to be same as malloc */
3369 if (oldmem == 0) return public_mALLOc(bytes);
3371 oldp = mem2chunk(oldmem);
3372 oldsize = chunksize(oldp);
3374 checked_request2size(bytes, nb);
3376 #if HAVE_MMAP
3377 if (chunk_is_mmapped(oldp))
3379 Void_t* newmem;
3381 #if HAVE_MREMAP
3382 newp = mremap_chunk(oldp, nb);
3383 if(newp) return chunk2mem(newp);
3384 #endif
3385 /* Note the extra SIZE_SZ overhead. */
3386 if(oldsize - SIZE_SZ >= nb) return oldmem; /* do nothing */
3387 /* Must alloc, copy, free. */
3388 newmem = public_mALLOc(bytes);
3389 if (newmem == 0) return 0; /* propagate failure */
3390 MALLOC_COPY(newmem, oldmem, oldsize - 2*SIZE_SZ);
3391 munmap_chunk(oldp);
3392 return newmem;
3394 #endif
3396 ar_ptr = arena_for_chunk(oldp);
3397 #if THREAD_STATS
3398 if(!mutex_trylock(&ar_ptr->mutex))
3399 ++(ar_ptr->stat_lock_direct);
3400 else {
3401 (void)mutex_lock(&ar_ptr->mutex);
3402 ++(ar_ptr->stat_lock_wait);
3404 #else
3405 (void)mutex_lock(&ar_ptr->mutex);
3406 #endif
3408 #ifndef NO_THREADS
3409 /* As in malloc(), remember this arena for the next allocation. */
3410 tsd_setspecific(arena_key, (Void_t *)ar_ptr);
3411 #endif
3413 newp = _int_realloc(ar_ptr, oldmem, bytes);
3415 (void)mutex_unlock(&ar_ptr->mutex);
3416 assert(!newp || chunk_is_mmapped(mem2chunk(newp)) ||
3417 ar_ptr == arena_for_chunk(mem2chunk(newp)));
3418 return newp;
3421 Void_t*
3422 public_mEMALIGn(size_t alignment, size_t bytes)
3424 mstate ar_ptr;
3425 Void_t *p;
3427 __malloc_ptr_t (*hook) __MALLOC_PMT ((size_t, size_t,
3428 __const __malloc_ptr_t)) =
3429 __memalign_hook;
3430 if (hook != NULL)
3431 return (*hook)(alignment, bytes, RETURN_ADDRESS (0));
3433 /* If need less alignment than we give anyway, just relay to malloc */
3434 if (alignment <= MALLOC_ALIGNMENT) return public_mALLOc(bytes);
3436 /* Otherwise, ensure that it is at least a minimum chunk size */
3437 if (alignment < MINSIZE) alignment = MINSIZE;
3439 arena_get(ar_ptr, bytes + alignment + MINSIZE);
3440 if(!ar_ptr)
3441 return 0;
3442 p = _int_memalign(ar_ptr, alignment, bytes);
3443 (void)mutex_unlock(&ar_ptr->mutex);
3444 if(!p) {
3445 /* Maybe the failure is due to running out of mmapped areas. */
3446 if(ar_ptr != &main_arena) {
3447 (void)mutex_lock(&main_arena.mutex);
3448 p = _int_memalign(&main_arena, alignment, bytes);
3449 (void)mutex_unlock(&main_arena.mutex);
3450 } else {
3451 #if USE_ARENAS
3452 /* ... or sbrk() has failed and there is still a chance to mmap() */
3453 ar_ptr = arena_get2(ar_ptr->next ? ar_ptr : 0, bytes);
3454 if(ar_ptr) {
3455 p = _int_memalign(ar_ptr, alignment, bytes);
3456 (void)mutex_unlock(&ar_ptr->mutex);
3458 #endif
3461 assert(!p || chunk_is_mmapped(mem2chunk(p)) ||
3462 ar_ptr == arena_for_chunk(mem2chunk(p)));
3463 return p;
3466 Void_t*
3467 public_vALLOc(size_t bytes)
3469 mstate ar_ptr;
3470 Void_t *p;
3472 if(__malloc_initialized < 0)
3473 ptmalloc_init ();
3474 arena_get(ar_ptr, bytes + mp_.pagesize + MINSIZE);
3475 if(!ar_ptr)
3476 return 0;
3477 p = _int_valloc(ar_ptr, bytes);
3478 (void)mutex_unlock(&ar_ptr->mutex);
3479 return p;
3482 Void_t*
3483 public_pVALLOc(size_t bytes)
3485 mstate ar_ptr;
3486 Void_t *p;
3488 if(__malloc_initialized < 0)
3489 ptmalloc_init ();
3490 arena_get(ar_ptr, bytes + 2*mp_.pagesize + MINSIZE);
3491 p = _int_pvalloc(ar_ptr, bytes);
3492 (void)mutex_unlock(&ar_ptr->mutex);
3493 return p;
3496 Void_t*
3497 public_cALLOc(size_t n, size_t elem_size)
3499 mstate av;
3500 mchunkptr oldtop, p;
3501 INTERNAL_SIZE_T bytes, sz, csz, oldtopsize;
3502 Void_t* mem;
3503 unsigned long clearsize;
3504 unsigned long nclears;
3505 INTERNAL_SIZE_T* d;
3506 __malloc_ptr_t (*hook) __MALLOC_PMT ((size_t, __const __malloc_ptr_t)) =
3507 __malloc_hook;
3509 /* size_t is unsigned so the behavior on overflow is defined. */
3510 bytes = n * elem_size;
3511 #define HALF_INTERNAL_SIZE_T \
3512 (((INTERNAL_SIZE_T) 1) << (8 * sizeof (INTERNAL_SIZE_T) / 2))
3513 if (__builtin_expect ((n | elem_size) >= HALF_INTERNAL_SIZE_T, 0)) {
3514 if (elem_size != 0 && bytes / elem_size != n) {
3515 MALLOC_FAILURE_ACTION;
3516 return 0;
3520 if (hook != NULL) {
3521 sz = bytes;
3522 mem = (*hook)(sz, RETURN_ADDRESS (0));
3523 if(mem == 0)
3524 return 0;
3525 #ifdef HAVE_MEMCPY
3526 return memset(mem, 0, sz);
3527 #else
3528 while(sz > 0) ((char*)mem)[--sz] = 0; /* rather inefficient */
3529 return mem;
3530 #endif
3533 sz = bytes;
3535 arena_get(av, sz);
3536 if(!av)
3537 return 0;
3539 /* Check if we hand out the top chunk, in which case there may be no
3540 need to clear. */
3541 #if MORECORE_CLEARS
3542 oldtop = top(av);
3543 oldtopsize = chunksize(top(av));
3544 #if MORECORE_CLEARS < 2
3545 /* Only newly allocated memory is guaranteed to be cleared. */
3546 if (av == &main_arena &&
3547 oldtopsize < mp_.sbrk_base + av->max_system_mem - (char *)oldtop)
3548 oldtopsize = (mp_.sbrk_base + av->max_system_mem - (char *)oldtop);
3549 #endif
3550 #endif
3551 mem = _int_malloc(av, sz);
3553 /* Only clearing follows, so we can unlock early. */
3554 (void)mutex_unlock(&av->mutex);
3556 assert(!mem || chunk_is_mmapped(mem2chunk(mem)) ||
3557 av == arena_for_chunk(mem2chunk(mem)));
3559 if (mem == 0) {
3560 /* Maybe the failure is due to running out of mmapped areas. */
3561 if(av != &main_arena) {
3562 (void)mutex_lock(&main_arena.mutex);
3563 mem = _int_malloc(&main_arena, sz);
3564 (void)mutex_unlock(&main_arena.mutex);
3565 } else {
3566 #if USE_ARENAS
3567 /* ... or sbrk() has failed and there is still a chance to mmap() */
3568 (void)mutex_lock(&main_arena.mutex);
3569 av = arena_get2(av->next ? av : 0, sz);
3570 (void)mutex_unlock(&main_arena.mutex);
3571 if(av) {
3572 mem = _int_malloc(av, sz);
3573 (void)mutex_unlock(&av->mutex);
3575 #endif
3577 if (mem == 0) return 0;
3579 p = mem2chunk(mem);
3581 /* Two optional cases in which clearing not necessary */
3582 #if HAVE_MMAP
3583 if (chunk_is_mmapped(p))
3584 return mem;
3585 #endif
3587 csz = chunksize(p);
3589 #if MORECORE_CLEARS
3590 if (p == oldtop && csz > oldtopsize) {
3591 /* clear only the bytes from non-freshly-sbrked memory */
3592 csz = oldtopsize;
3594 #endif
3596 /* Unroll clear of <= 36 bytes (72 if 8byte sizes). We know that
3597 contents have an odd number of INTERNAL_SIZE_T-sized words;
3598 minimally 3. */
3599 d = (INTERNAL_SIZE_T*)mem;
3600 clearsize = csz - SIZE_SZ;
3601 nclears = clearsize / sizeof(INTERNAL_SIZE_T);
3602 assert(nclears >= 3);
3604 if (nclears > 9)
3605 MALLOC_ZERO(d, clearsize);
3607 else {
3608 *(d+0) = 0;
3609 *(d+1) = 0;
3610 *(d+2) = 0;
3611 if (nclears > 4) {
3612 *(d+3) = 0;
3613 *(d+4) = 0;
3614 if (nclears > 6) {
3615 *(d+5) = 0;
3616 *(d+6) = 0;
3617 if (nclears > 8) {
3618 *(d+7) = 0;
3619 *(d+8) = 0;
3625 return mem;
3628 Void_t**
3629 public_iCALLOc(size_t n, size_t elem_size, Void_t** chunks)
3631 mstate ar_ptr;
3632 Void_t** m;
3634 arena_get(ar_ptr, n*elem_size);
3635 if(!ar_ptr)
3636 return 0;
3638 m = _int_icalloc(ar_ptr, n, elem_size, chunks);
3639 (void)mutex_unlock(&ar_ptr->mutex);
3640 return m;
3643 Void_t**
3644 public_iCOMALLOc(size_t n, size_t sizes[], Void_t** chunks)
3646 mstate ar_ptr;
3647 Void_t** m;
3649 arena_get(ar_ptr, 0);
3650 if(!ar_ptr)
3651 return 0;
3653 m = _int_icomalloc(ar_ptr, n, sizes, chunks);
3654 (void)mutex_unlock(&ar_ptr->mutex);
3655 return m;
3658 #ifndef _LIBC
3660 void
3661 public_cFREe(Void_t* m)
3663 public_fREe(m);
3666 #endif /* _LIBC */
3669 public_mTRIm(size_t s)
3671 int result;
3673 (void)mutex_lock(&main_arena.mutex);
3674 result = mTRIm(s);
3675 (void)mutex_unlock(&main_arena.mutex);
3676 return result;
3679 size_t
3680 public_mUSABLe(Void_t* m)
3682 size_t result;
3684 result = mUSABLe(m);
3685 return result;
3688 void
3689 public_mSTATs()
3691 mSTATs();
3694 struct mallinfo public_mALLINFo()
3696 struct mallinfo m;
3698 (void)mutex_lock(&main_arena.mutex);
3699 m = mALLINFo(&main_arena);
3700 (void)mutex_unlock(&main_arena.mutex);
3701 return m;
3705 public_mALLOPt(int p, int v)
3707 int result;
3708 result = mALLOPt(p, v);
3709 return result;
3713 ------------------------------ malloc ------------------------------
3716 Void_t*
3717 _int_malloc(mstate av, size_t bytes)
3719 INTERNAL_SIZE_T nb; /* normalized request size */
3720 unsigned int idx; /* associated bin index */
3721 mbinptr bin; /* associated bin */
3722 mfastbinptr* fb; /* associated fastbin */
3724 mchunkptr victim; /* inspected/selected chunk */
3725 INTERNAL_SIZE_T size; /* its size */
3726 int victim_index; /* its bin index */
3728 mchunkptr remainder; /* remainder from a split */
3729 unsigned long remainder_size; /* its size */
3731 unsigned int block; /* bit map traverser */
3732 unsigned int bit; /* bit map traverser */
3733 unsigned int map; /* current word of binmap */
3735 mchunkptr fwd; /* misc temp for linking */
3736 mchunkptr bck; /* misc temp for linking */
3739 Convert request size to internal form by adding SIZE_SZ bytes
3740 overhead plus possibly more to obtain necessary alignment and/or
3741 to obtain a size of at least MINSIZE, the smallest allocatable
3742 size. Also, checked_request2size traps (returning 0) request sizes
3743 that are so large that they wrap around zero when padded and
3744 aligned.
3747 checked_request2size(bytes, nb);
3750 If the size qualifies as a fastbin, first check corresponding bin.
3751 This code is safe to execute even if av is not yet initialized, so we
3752 can try it without checking, which saves some time on this fast path.
3755 if ((unsigned long)(nb) <= (unsigned long)(av->max_fast)) {
3756 fb = &(av->fastbins[(fastbin_index(nb))]);
3757 if ( (victim = *fb) != 0) {
3758 *fb = victim->fd;
3759 check_remalloced_chunk(av, victim, nb);
3760 return chunk2mem(victim);
3765 If a small request, check regular bin. Since these "smallbins"
3766 hold one size each, no searching within bins is necessary.
3767 (For a large request, we need to wait until unsorted chunks are
3768 processed to find best fit. But for small ones, fits are exact
3769 anyway, so we can check now, which is faster.)
3772 if (in_smallbin_range(nb)) {
3773 idx = smallbin_index(nb);
3774 bin = bin_at(av,idx);
3776 if ( (victim = last(bin)) != bin) {
3777 if (victim == 0) /* initialization check */
3778 malloc_consolidate(av);
3779 else {
3780 bck = victim->bk;
3781 set_inuse_bit_at_offset(victim, nb);
3782 bin->bk = bck;
3783 bck->fd = bin;
3785 if (av != &main_arena)
3786 victim->size |= NON_MAIN_ARENA;
3787 check_malloced_chunk(av, victim, nb);
3788 return chunk2mem(victim);
3794 If this is a large request, consolidate fastbins before continuing.
3795 While it might look excessive to kill all fastbins before
3796 even seeing if there is space available, this avoids
3797 fragmentation problems normally associated with fastbins.
3798 Also, in practice, programs tend to have runs of either small or
3799 large requests, but less often mixtures, so consolidation is not
3800 invoked all that often in most programs. And the programs that
3801 it is called frequently in otherwise tend to fragment.
3804 else {
3805 idx = largebin_index(nb);
3806 if (have_fastchunks(av))
3807 malloc_consolidate(av);
3811 Process recently freed or remaindered chunks, taking one only if
3812 it is exact fit, or, if this a small request, the chunk is remainder from
3813 the most recent non-exact fit. Place other traversed chunks in
3814 bins. Note that this step is the only place in any routine where
3815 chunks are placed in bins.
3817 The outer loop here is needed because we might not realize until
3818 near the end of malloc that we should have consolidated, so must
3819 do so and retry. This happens at most once, and only when we would
3820 otherwise need to expand memory to service a "small" request.
3823 for(;;) {
3825 while ( (victim = unsorted_chunks(av)->bk) != unsorted_chunks(av)) {
3826 bck = victim->bk;
3827 size = chunksize(victim);
3830 If a small request, try to use last remainder if it is the
3831 only chunk in unsorted bin. This helps promote locality for
3832 runs of consecutive small requests. This is the only
3833 exception to best-fit, and applies only when there is
3834 no exact fit for a small chunk.
3837 if (in_smallbin_range(nb) &&
3838 bck == unsorted_chunks(av) &&
3839 victim == av->last_remainder &&
3840 (unsigned long)(size) > (unsigned long)(nb + MINSIZE)) {
3842 /* split and reattach remainder */
3843 remainder_size = size - nb;
3844 remainder = chunk_at_offset(victim, nb);
3845 unsorted_chunks(av)->bk = unsorted_chunks(av)->fd = remainder;
3846 av->last_remainder = remainder;
3847 remainder->bk = remainder->fd = unsorted_chunks(av);
3849 set_head(victim, nb | PREV_INUSE |
3850 (av != &main_arena ? NON_MAIN_ARENA : 0));
3851 set_head(remainder, remainder_size | PREV_INUSE);
3852 set_foot(remainder, remainder_size);
3854 check_malloced_chunk(av, victim, nb);
3855 return chunk2mem(victim);
3858 /* remove from unsorted list */
3859 unsorted_chunks(av)->bk = bck;
3860 bck->fd = unsorted_chunks(av);
3862 /* Take now instead of binning if exact fit */
3864 if (size == nb) {
3865 set_inuse_bit_at_offset(victim, size);
3866 if (av != &main_arena)
3867 victim->size |= NON_MAIN_ARENA;
3868 check_malloced_chunk(av, victim, nb);
3869 return chunk2mem(victim);
3872 /* place chunk in bin */
3874 if (in_smallbin_range(size)) {
3875 victim_index = smallbin_index(size);
3876 bck = bin_at(av, victim_index);
3877 fwd = bck->fd;
3879 else {
3880 victim_index = largebin_index(size);
3881 bck = bin_at(av, victim_index);
3882 fwd = bck->fd;
3884 /* maintain large bins in sorted order */
3885 if (fwd != bck) {
3886 /* Or with inuse bit to speed comparisons */
3887 size |= PREV_INUSE;
3888 /* if smaller than smallest, bypass loop below */
3889 assert((bck->bk->size & NON_MAIN_ARENA) == 0);
3890 if ((unsigned long)(size) <= (unsigned long)(bck->bk->size)) {
3891 fwd = bck;
3892 bck = bck->bk;
3894 else {
3895 assert((fwd->size & NON_MAIN_ARENA) == 0);
3896 while ((unsigned long)(size) < (unsigned long)(fwd->size)) {
3897 fwd = fwd->fd;
3898 assert((fwd->size & NON_MAIN_ARENA) == 0);
3900 bck = fwd->bk;
3905 mark_bin(av, victim_index);
3906 victim->bk = bck;
3907 victim->fd = fwd;
3908 fwd->bk = victim;
3909 bck->fd = victim;
3913 If a large request, scan through the chunks of current bin in
3914 sorted order to find smallest that fits. This is the only step
3915 where an unbounded number of chunks might be scanned without doing
3916 anything useful with them. However the lists tend to be short.
3919 if (!in_smallbin_range(nb)) {
3920 bin = bin_at(av, idx);
3922 /* skip scan if empty or largest chunk is too small */
3923 if ((victim = last(bin)) != bin &&
3924 (unsigned long)(first(bin)->size) >= (unsigned long)(nb)) {
3926 while (((unsigned long)(size = chunksize(victim)) <
3927 (unsigned long)(nb)))
3928 victim = victim->bk;
3930 remainder_size = size - nb;
3931 unlink(victim, bck, fwd);
3933 /* Exhaust */
3934 if (remainder_size < MINSIZE) {
3935 set_inuse_bit_at_offset(victim, size);
3936 if (av != &main_arena)
3937 victim->size |= NON_MAIN_ARENA;
3938 check_malloced_chunk(av, victim, nb);
3939 return chunk2mem(victim);
3941 /* Split */
3942 else {
3943 remainder = chunk_at_offset(victim, nb);
3944 unsorted_chunks(av)->bk = unsorted_chunks(av)->fd = remainder;
3945 remainder->bk = remainder->fd = unsorted_chunks(av);
3946 set_head(victim, nb | PREV_INUSE |
3947 (av != &main_arena ? NON_MAIN_ARENA : 0));
3948 set_head(remainder, remainder_size | PREV_INUSE);
3949 set_foot(remainder, remainder_size);
3950 check_malloced_chunk(av, victim, nb);
3951 return chunk2mem(victim);
3957 Search for a chunk by scanning bins, starting with next largest
3958 bin. This search is strictly by best-fit; i.e., the smallest
3959 (with ties going to approximately the least recently used) chunk
3960 that fits is selected.
3962 The bitmap avoids needing to check that most blocks are nonempty.
3963 The particular case of skipping all bins during warm-up phases
3964 when no chunks have been returned yet is faster than it might look.
3967 ++idx;
3968 bin = bin_at(av,idx);
3969 block = idx2block(idx);
3970 map = av->binmap[block];
3971 bit = idx2bit(idx);
3973 for (;;) {
3975 /* Skip rest of block if there are no more set bits in this block. */
3976 if (bit > map || bit == 0) {
3977 do {
3978 if (++block >= BINMAPSIZE) /* out of bins */
3979 goto use_top;
3980 } while ( (map = av->binmap[block]) == 0);
3982 bin = bin_at(av, (block << BINMAPSHIFT));
3983 bit = 1;
3986 /* Advance to bin with set bit. There must be one. */
3987 while ((bit & map) == 0) {
3988 bin = next_bin(bin);
3989 bit <<= 1;
3990 assert(bit != 0);
3993 /* Inspect the bin. It is likely to be non-empty */
3994 victim = last(bin);
3996 /* If a false alarm (empty bin), clear the bit. */
3997 if (victim == bin) {
3998 av->binmap[block] = map &= ~bit; /* Write through */
3999 bin = next_bin(bin);
4000 bit <<= 1;
4003 else {
4004 size = chunksize(victim);
4006 /* We know the first chunk in this bin is big enough to use. */
4007 assert((unsigned long)(size) >= (unsigned long)(nb));
4009 remainder_size = size - nb;
4011 /* unlink */
4012 bck = victim->bk;
4013 bin->bk = bck;
4014 bck->fd = bin;
4016 /* Exhaust */
4017 if (remainder_size < MINSIZE) {
4018 set_inuse_bit_at_offset(victim, size);
4019 if (av != &main_arena)
4020 victim->size |= NON_MAIN_ARENA;
4021 check_malloced_chunk(av, victim, nb);
4022 return chunk2mem(victim);
4025 /* Split */
4026 else {
4027 remainder = chunk_at_offset(victim, nb);
4029 unsorted_chunks(av)->bk = unsorted_chunks(av)->fd = remainder;
4030 remainder->bk = remainder->fd = unsorted_chunks(av);
4031 /* advertise as last remainder */
4032 if (in_smallbin_range(nb))
4033 av->last_remainder = remainder;
4035 set_head(victim, nb | PREV_INUSE |
4036 (av != &main_arena ? NON_MAIN_ARENA : 0));
4037 set_head(remainder, remainder_size | PREV_INUSE);
4038 set_foot(remainder, remainder_size);
4039 check_malloced_chunk(av, victim, nb);
4040 return chunk2mem(victim);
4045 use_top:
4047 If large enough, split off the chunk bordering the end of memory
4048 (held in av->top). Note that this is in accord with the best-fit
4049 search rule. In effect, av->top is treated as larger (and thus
4050 less well fitting) than any other available chunk since it can
4051 be extended to be as large as necessary (up to system
4052 limitations).
4054 We require that av->top always exists (i.e., has size >=
4055 MINSIZE) after initialization, so if it would otherwise be
4056 exhuasted by current request, it is replenished. (The main
4057 reason for ensuring it exists is that we may need MINSIZE space
4058 to put in fenceposts in sysmalloc.)
4061 victim = av->top;
4062 size = chunksize(victim);
4064 if ((unsigned long)(size) >= (unsigned long)(nb + MINSIZE)) {
4065 remainder_size = size - nb;
4066 remainder = chunk_at_offset(victim, nb);
4067 av->top = remainder;
4068 set_head(victim, nb | PREV_INUSE |
4069 (av != &main_arena ? NON_MAIN_ARENA : 0));
4070 set_head(remainder, remainder_size | PREV_INUSE);
4072 check_malloced_chunk(av, victim, nb);
4073 return chunk2mem(victim);
4077 If there is space available in fastbins, consolidate and retry,
4078 to possibly avoid expanding memory. This can occur only if nb is
4079 in smallbin range so we didn't consolidate upon entry.
4082 else if (have_fastchunks(av)) {
4083 assert(in_smallbin_range(nb));
4084 malloc_consolidate(av);
4085 idx = smallbin_index(nb); /* restore original bin index */
4089 Otherwise, relay to handle system-dependent cases
4091 else
4092 return sYSMALLOc(nb, av);
4097 ------------------------------ free ------------------------------
4100 void
4101 _int_free(mstate av, Void_t* mem)
4103 mchunkptr p; /* chunk corresponding to mem */
4104 INTERNAL_SIZE_T size; /* its size */
4105 mfastbinptr* fb; /* associated fastbin */
4106 mchunkptr nextchunk; /* next contiguous chunk */
4107 INTERNAL_SIZE_T nextsize; /* its size */
4108 int nextinuse; /* true if nextchunk is used */
4109 INTERNAL_SIZE_T prevsize; /* size of previous contiguous chunk */
4110 mchunkptr bck; /* misc temp for linking */
4111 mchunkptr fwd; /* misc temp for linking */
4114 /* free(0) has no effect */
4115 if (mem != 0) {
4116 p = mem2chunk(mem);
4117 size = chunksize(p);
4119 check_inuse_chunk(av, p);
4122 If eligible, place chunk on a fastbin so it can be found
4123 and used quickly in malloc.
4126 if ((unsigned long)(size) <= (unsigned long)(av->max_fast)
4128 #if TRIM_FASTBINS
4130 If TRIM_FASTBINS set, don't place chunks
4131 bordering top into fastbins
4133 && (chunk_at_offset(p, size) != av->top)
4134 #endif
4137 set_fastchunks(av);
4138 fb = &(av->fastbins[fastbin_index(size)]);
4139 p->fd = *fb;
4140 *fb = p;
4144 Consolidate other non-mmapped chunks as they arrive.
4147 else if (!chunk_is_mmapped(p)) {
4148 nextchunk = chunk_at_offset(p, size);
4149 nextsize = chunksize(nextchunk);
4150 assert(nextsize > 0);
4152 /* consolidate backward */
4153 if (!prev_inuse(p)) {
4154 prevsize = p->prev_size;
4155 size += prevsize;
4156 p = chunk_at_offset(p, -((long) prevsize));
4157 unlink(p, bck, fwd);
4160 if (nextchunk != av->top) {
4161 /* get and clear inuse bit */
4162 nextinuse = inuse_bit_at_offset(nextchunk, nextsize);
4164 /* consolidate forward */
4165 if (!nextinuse) {
4166 unlink(nextchunk, bck, fwd);
4167 size += nextsize;
4168 } else
4169 clear_inuse_bit_at_offset(nextchunk, 0);
4172 Place the chunk in unsorted chunk list. Chunks are
4173 not placed into regular bins until after they have
4174 been given one chance to be used in malloc.
4177 bck = unsorted_chunks(av);
4178 fwd = bck->fd;
4179 p->bk = bck;
4180 p->fd = fwd;
4181 bck->fd = p;
4182 fwd->bk = p;
4184 set_head(p, size | PREV_INUSE);
4185 set_foot(p, size);
4187 check_free_chunk(av, p);
4191 If the chunk borders the current high end of memory,
4192 consolidate into top
4195 else {
4196 size += nextsize;
4197 set_head(p, size | PREV_INUSE);
4198 av->top = p;
4199 check_chunk(av, p);
4203 If freeing a large space, consolidate possibly-surrounding
4204 chunks. Then, if the total unused topmost memory exceeds trim
4205 threshold, ask malloc_trim to reduce top.
4207 Unless max_fast is 0, we don't know if there are fastbins
4208 bordering top, so we cannot tell for sure whether threshold
4209 has been reached unless fastbins are consolidated. But we
4210 don't want to consolidate on each free. As a compromise,
4211 consolidation is performed if FASTBIN_CONSOLIDATION_THRESHOLD
4212 is reached.
4215 if ((unsigned long)(size) >= FASTBIN_CONSOLIDATION_THRESHOLD) {
4216 if (have_fastchunks(av))
4217 malloc_consolidate(av);
4219 if (av == &main_arena) {
4220 #ifndef MORECORE_CANNOT_TRIM
4221 if ((unsigned long)(chunksize(av->top)) >=
4222 (unsigned long)(mp_.trim_threshold))
4223 sYSTRIm(mp_.top_pad, av);
4224 #endif
4225 } else {
4226 /* Always try heap_trim(), even if the top chunk is not
4227 large, because the corresponding heap might go away. */
4228 heap_info *heap = heap_for_ptr(top(av));
4230 assert(heap->ar_ptr == av);
4231 heap_trim(heap, mp_.top_pad);
4237 If the chunk was allocated via mmap, release via munmap(). Note
4238 that if HAVE_MMAP is false but chunk_is_mmapped is true, then
4239 user must have overwritten memory. There's nothing we can do to
4240 catch this error unless MALLOC_DEBUG is set, in which case
4241 check_inuse_chunk (above) will have triggered error.
4244 else {
4245 #if HAVE_MMAP
4246 int ret;
4247 INTERNAL_SIZE_T offset = p->prev_size;
4248 mp_.n_mmaps--;
4249 mp_.mmapped_mem -= (size + offset);
4250 ret = munmap((char*)p - offset, size + offset);
4251 /* munmap returns non-zero on failure */
4252 assert(ret == 0);
4253 #endif
4259 ------------------------- malloc_consolidate -------------------------
4261 malloc_consolidate is a specialized version of free() that tears
4262 down chunks held in fastbins. Free itself cannot be used for this
4263 purpose since, among other things, it might place chunks back onto
4264 fastbins. So, instead, we need to use a minor variant of the same
4265 code.
4267 Also, because this routine needs to be called the first time through
4268 malloc anyway, it turns out to be the perfect place to trigger
4269 initialization code.
4272 #if __STD_C
4273 static void malloc_consolidate(mstate av)
4274 #else
4275 static void malloc_consolidate(av) mstate av;
4276 #endif
4278 mfastbinptr* fb; /* current fastbin being consolidated */
4279 mfastbinptr* maxfb; /* last fastbin (for loop control) */
4280 mchunkptr p; /* current chunk being consolidated */
4281 mchunkptr nextp; /* next chunk to consolidate */
4282 mchunkptr unsorted_bin; /* bin header */
4283 mchunkptr first_unsorted; /* chunk to link to */
4285 /* These have same use as in free() */
4286 mchunkptr nextchunk;
4287 INTERNAL_SIZE_T size;
4288 INTERNAL_SIZE_T nextsize;
4289 INTERNAL_SIZE_T prevsize;
4290 int nextinuse;
4291 mchunkptr bck;
4292 mchunkptr fwd;
4295 If max_fast is 0, we know that av hasn't
4296 yet been initialized, in which case do so below
4299 if (av->max_fast != 0) {
4300 clear_fastchunks(av);
4302 unsorted_bin = unsorted_chunks(av);
4305 Remove each chunk from fast bin and consolidate it, placing it
4306 then in unsorted bin. Among other reasons for doing this,
4307 placing in unsorted bin avoids needing to calculate actual bins
4308 until malloc is sure that chunks aren't immediately going to be
4309 reused anyway.
4312 maxfb = &(av->fastbins[fastbin_index(av->max_fast)]);
4313 fb = &(av->fastbins[0]);
4314 do {
4315 if ( (p = *fb) != 0) {
4316 *fb = 0;
4318 do {
4319 check_inuse_chunk(av, p);
4320 nextp = p->fd;
4322 /* Slightly streamlined version of consolidation code in free() */
4323 size = p->size & ~(PREV_INUSE|NON_MAIN_ARENA);
4324 nextchunk = chunk_at_offset(p, size);
4325 nextsize = chunksize(nextchunk);
4327 if (!prev_inuse(p)) {
4328 prevsize = p->prev_size;
4329 size += prevsize;
4330 p = chunk_at_offset(p, -((long) prevsize));
4331 unlink(p, bck, fwd);
4334 if (nextchunk != av->top) {
4335 nextinuse = inuse_bit_at_offset(nextchunk, nextsize);
4337 if (!nextinuse) {
4338 size += nextsize;
4339 unlink(nextchunk, bck, fwd);
4340 } else
4341 clear_inuse_bit_at_offset(nextchunk, 0);
4343 first_unsorted = unsorted_bin->fd;
4344 unsorted_bin->fd = p;
4345 first_unsorted->bk = p;
4347 set_head(p, size | PREV_INUSE);
4348 p->bk = unsorted_bin;
4349 p->fd = first_unsorted;
4350 set_foot(p, size);
4353 else {
4354 size += nextsize;
4355 set_head(p, size | PREV_INUSE);
4356 av->top = p;
4359 } while ( (p = nextp) != 0);
4362 } while (fb++ != maxfb);
4364 else {
4365 malloc_init_state(av);
4366 check_malloc_state(av);
4371 ------------------------------ realloc ------------------------------
4374 Void_t*
4375 _int_realloc(mstate av, Void_t* oldmem, size_t bytes)
4377 INTERNAL_SIZE_T nb; /* padded request size */
4379 mchunkptr oldp; /* chunk corresponding to oldmem */
4380 INTERNAL_SIZE_T oldsize; /* its size */
4382 mchunkptr newp; /* chunk to return */
4383 INTERNAL_SIZE_T newsize; /* its size */
4384 Void_t* newmem; /* corresponding user mem */
4386 mchunkptr next; /* next contiguous chunk after oldp */
4388 mchunkptr remainder; /* extra space at end of newp */
4389 unsigned long remainder_size; /* its size */
4391 mchunkptr bck; /* misc temp for linking */
4392 mchunkptr fwd; /* misc temp for linking */
4394 unsigned long copysize; /* bytes to copy */
4395 unsigned int ncopies; /* INTERNAL_SIZE_T words to copy */
4396 INTERNAL_SIZE_T* s; /* copy source */
4397 INTERNAL_SIZE_T* d; /* copy destination */
4400 #if REALLOC_ZERO_BYTES_FREES
4401 if (bytes == 0) {
4402 _int_free(av, oldmem);
4403 return 0;
4405 #endif
4407 /* realloc of null is supposed to be same as malloc */
4408 if (oldmem == 0) return _int_malloc(av, bytes);
4410 checked_request2size(bytes, nb);
4412 oldp = mem2chunk(oldmem);
4413 oldsize = chunksize(oldp);
4415 check_inuse_chunk(av, oldp);
4417 if (!chunk_is_mmapped(oldp)) {
4419 if ((unsigned long)(oldsize) >= (unsigned long)(nb)) {
4420 /* already big enough; split below */
4421 newp = oldp;
4422 newsize = oldsize;
4425 else {
4426 next = chunk_at_offset(oldp, oldsize);
4428 /* Try to expand forward into top */
4429 if (next == av->top &&
4430 (unsigned long)(newsize = oldsize + chunksize(next)) >=
4431 (unsigned long)(nb + MINSIZE)) {
4432 set_head_size(oldp, nb | (av != &main_arena ? NON_MAIN_ARENA : 0));
4433 av->top = chunk_at_offset(oldp, nb);
4434 set_head(av->top, (newsize - nb) | PREV_INUSE);
4435 check_inuse_chunk(av, oldp);
4436 return chunk2mem(oldp);
4439 /* Try to expand forward into next chunk; split off remainder below */
4440 else if (next != av->top &&
4441 !inuse(next) &&
4442 (unsigned long)(newsize = oldsize + chunksize(next)) >=
4443 (unsigned long)(nb)) {
4444 newp = oldp;
4445 unlink(next, bck, fwd);
4448 /* allocate, copy, free */
4449 else {
4450 newmem = _int_malloc(av, nb - MALLOC_ALIGN_MASK);
4451 if (newmem == 0)
4452 return 0; /* propagate failure */
4454 newp = mem2chunk(newmem);
4455 newsize = chunksize(newp);
4458 Avoid copy if newp is next chunk after oldp.
4460 if (newp == next) {
4461 newsize += oldsize;
4462 newp = oldp;
4464 else {
4466 Unroll copy of <= 36 bytes (72 if 8byte sizes)
4467 We know that contents have an odd number of
4468 INTERNAL_SIZE_T-sized words; minimally 3.
4471 copysize = oldsize - SIZE_SZ;
4472 s = (INTERNAL_SIZE_T*)(oldmem);
4473 d = (INTERNAL_SIZE_T*)(newmem);
4474 ncopies = copysize / sizeof(INTERNAL_SIZE_T);
4475 assert(ncopies >= 3);
4477 if (ncopies > 9)
4478 MALLOC_COPY(d, s, copysize);
4480 else {
4481 *(d+0) = *(s+0);
4482 *(d+1) = *(s+1);
4483 *(d+2) = *(s+2);
4484 if (ncopies > 4) {
4485 *(d+3) = *(s+3);
4486 *(d+4) = *(s+4);
4487 if (ncopies > 6) {
4488 *(d+5) = *(s+5);
4489 *(d+6) = *(s+6);
4490 if (ncopies > 8) {
4491 *(d+7) = *(s+7);
4492 *(d+8) = *(s+8);
4498 _int_free(av, oldmem);
4499 check_inuse_chunk(av, newp);
4500 return chunk2mem(newp);
4505 /* If possible, free extra space in old or extended chunk */
4507 assert((unsigned long)(newsize) >= (unsigned long)(nb));
4509 remainder_size = newsize - nb;
4511 if (remainder_size < MINSIZE) { /* not enough extra to split off */
4512 set_head_size(newp, newsize | (av != &main_arena ? NON_MAIN_ARENA : 0));
4513 set_inuse_bit_at_offset(newp, newsize);
4515 else { /* split remainder */
4516 remainder = chunk_at_offset(newp, nb);
4517 set_head_size(newp, nb | (av != &main_arena ? NON_MAIN_ARENA : 0));
4518 set_head(remainder, remainder_size | PREV_INUSE |
4519 (av != &main_arena ? NON_MAIN_ARENA : 0));
4520 /* Mark remainder as inuse so free() won't complain */
4521 set_inuse_bit_at_offset(remainder, remainder_size);
4522 _int_free(av, chunk2mem(remainder));
4525 check_inuse_chunk(av, newp);
4526 return chunk2mem(newp);
4530 Handle mmap cases
4533 else {
4534 #if HAVE_MMAP
4536 #if HAVE_MREMAP
4537 INTERNAL_SIZE_T offset = oldp->prev_size;
4538 size_t pagemask = mp_.pagesize - 1;
4539 char *cp;
4540 unsigned long sum;
4542 /* Note the extra SIZE_SZ overhead */
4543 newsize = (nb + offset + SIZE_SZ + pagemask) & ~pagemask;
4545 /* don't need to remap if still within same page */
4546 if (oldsize == newsize - offset)
4547 return oldmem;
4549 cp = (char*)mremap((char*)oldp - offset, oldsize + offset, newsize, 1);
4551 if (cp != MAP_FAILED) {
4553 newp = (mchunkptr)(cp + offset);
4554 set_head(newp, (newsize - offset)|IS_MMAPPED);
4556 assert(aligned_OK(chunk2mem(newp)));
4557 assert((newp->prev_size == offset));
4559 /* update statistics */
4560 sum = mp_.mmapped_mem += newsize - oldsize;
4561 if (sum > (unsigned long)(mp_.max_mmapped_mem))
4562 mp_.max_mmapped_mem = sum;
4563 #ifdef NO_THREADS
4564 sum += main_arena.system_mem;
4565 if (sum > (unsigned long)(mp_.max_total_mem))
4566 mp_.max_total_mem = sum;
4567 #endif
4569 return chunk2mem(newp);
4571 #endif
4573 /* Note the extra SIZE_SZ overhead. */
4574 if ((unsigned long)(oldsize) >= (unsigned long)(nb + SIZE_SZ))
4575 newmem = oldmem; /* do nothing */
4576 else {
4577 /* Must alloc, copy, free. */
4578 newmem = _int_malloc(av, nb - MALLOC_ALIGN_MASK);
4579 if (newmem != 0) {
4580 MALLOC_COPY(newmem, oldmem, oldsize - 2*SIZE_SZ);
4581 _int_free(av, oldmem);
4584 return newmem;
4586 #else
4587 /* If !HAVE_MMAP, but chunk_is_mmapped, user must have overwritten mem */
4588 check_malloc_state(av);
4589 MALLOC_FAILURE_ACTION;
4590 return 0;
4591 #endif
4596 ------------------------------ memalign ------------------------------
4599 Void_t*
4600 _int_memalign(mstate av, size_t alignment, size_t bytes)
4602 INTERNAL_SIZE_T nb; /* padded request size */
4603 char* m; /* memory returned by malloc call */
4604 mchunkptr p; /* corresponding chunk */
4605 char* brk; /* alignment point within p */
4606 mchunkptr newp; /* chunk to return */
4607 INTERNAL_SIZE_T newsize; /* its size */
4608 INTERNAL_SIZE_T leadsize; /* leading space before alignment point */
4609 mchunkptr remainder; /* spare room at end to split off */
4610 unsigned long remainder_size; /* its size */
4611 INTERNAL_SIZE_T size;
4613 /* If need less alignment than we give anyway, just relay to malloc */
4615 if (alignment <= MALLOC_ALIGNMENT) return _int_malloc(av, bytes);
4617 /* Otherwise, ensure that it is at least a minimum chunk size */
4619 if (alignment < MINSIZE) alignment = MINSIZE;
4621 /* Make sure alignment is power of 2 (in case MINSIZE is not). */
4622 if ((alignment & (alignment - 1)) != 0) {
4623 size_t a = MALLOC_ALIGNMENT * 2;
4624 while ((unsigned long)a < (unsigned long)alignment) a <<= 1;
4625 alignment = a;
4628 checked_request2size(bytes, nb);
4631 Strategy: find a spot within that chunk that meets the alignment
4632 request, and then possibly free the leading and trailing space.
4636 /* Call malloc with worst case padding to hit alignment. */
4638 m = (char*)(_int_malloc(av, nb + alignment + MINSIZE));
4640 if (m == 0) return 0; /* propagate failure */
4642 p = mem2chunk(m);
4644 if ((((unsigned long)(m)) % alignment) != 0) { /* misaligned */
4647 Find an aligned spot inside chunk. Since we need to give back
4648 leading space in a chunk of at least MINSIZE, if the first
4649 calculation places us at a spot with less than MINSIZE leader,
4650 we can move to the next aligned spot -- we've allocated enough
4651 total room so that this is always possible.
4654 brk = (char*)mem2chunk(((unsigned long)(m + alignment - 1)) &
4655 -((signed long) alignment));
4656 if ((unsigned long)(brk - (char*)(p)) < MINSIZE)
4657 brk += alignment;
4659 newp = (mchunkptr)brk;
4660 leadsize = brk - (char*)(p);
4661 newsize = chunksize(p) - leadsize;
4663 /* For mmapped chunks, just adjust offset */
4664 if (chunk_is_mmapped(p)) {
4665 newp->prev_size = p->prev_size + leadsize;
4666 set_head(newp, newsize|IS_MMAPPED);
4667 return chunk2mem(newp);
4670 /* Otherwise, give back leader, use the rest */
4671 set_head(newp, newsize | PREV_INUSE |
4672 (av != &main_arena ? NON_MAIN_ARENA : 0));
4673 set_inuse_bit_at_offset(newp, newsize);
4674 set_head_size(p, leadsize | (av != &main_arena ? NON_MAIN_ARENA : 0));
4675 _int_free(av, chunk2mem(p));
4676 p = newp;
4678 assert (newsize >= nb &&
4679 (((unsigned long)(chunk2mem(p))) % alignment) == 0);
4682 /* Also give back spare room at the end */
4683 if (!chunk_is_mmapped(p)) {
4684 size = chunksize(p);
4685 if ((unsigned long)(size) > (unsigned long)(nb + MINSIZE)) {
4686 remainder_size = size - nb;
4687 remainder = chunk_at_offset(p, nb);
4688 set_head(remainder, remainder_size | PREV_INUSE |
4689 (av != &main_arena ? NON_MAIN_ARENA : 0));
4690 set_head_size(p, nb);
4691 _int_free(av, chunk2mem(remainder));
4695 check_inuse_chunk(av, p);
4696 return chunk2mem(p);
4699 #if 0
4701 ------------------------------ calloc ------------------------------
4704 #if __STD_C
4705 Void_t* cALLOc(size_t n_elements, size_t elem_size)
4706 #else
4707 Void_t* cALLOc(n_elements, elem_size) size_t n_elements; size_t elem_size;
4708 #endif
4710 mchunkptr p;
4711 unsigned long clearsize;
4712 unsigned long nclears;
4713 INTERNAL_SIZE_T* d;
4715 Void_t* mem = mALLOc(n_elements * elem_size);
4717 if (mem != 0) {
4718 p = mem2chunk(mem);
4720 #if MMAP_CLEARS
4721 if (!chunk_is_mmapped(p)) /* don't need to clear mmapped space */
4722 #endif
4725 Unroll clear of <= 36 bytes (72 if 8byte sizes)
4726 We know that contents have an odd number of
4727 INTERNAL_SIZE_T-sized words; minimally 3.
4730 d = (INTERNAL_SIZE_T*)mem;
4731 clearsize = chunksize(p) - SIZE_SZ;
4732 nclears = clearsize / sizeof(INTERNAL_SIZE_T);
4733 assert(nclears >= 3);
4735 if (nclears > 9)
4736 MALLOC_ZERO(d, clearsize);
4738 else {
4739 *(d+0) = 0;
4740 *(d+1) = 0;
4741 *(d+2) = 0;
4742 if (nclears > 4) {
4743 *(d+3) = 0;
4744 *(d+4) = 0;
4745 if (nclears > 6) {
4746 *(d+5) = 0;
4747 *(d+6) = 0;
4748 if (nclears > 8) {
4749 *(d+7) = 0;
4750 *(d+8) = 0;
4757 return mem;
4759 #endif /* 0 */
4762 ------------------------- independent_calloc -------------------------
4765 Void_t**
4766 #if __STD_C
4767 _int_icalloc(mstate av, size_t n_elements, size_t elem_size, Void_t* chunks[])
4768 #else
4769 _int_icalloc(av, n_elements, elem_size, chunks)
4770 mstate av; size_t n_elements; size_t elem_size; Void_t* chunks[];
4771 #endif
4773 size_t sz = elem_size; /* serves as 1-element array */
4774 /* opts arg of 3 means all elements are same size, and should be cleared */
4775 return iALLOc(av, n_elements, &sz, 3, chunks);
4779 ------------------------- independent_comalloc -------------------------
4782 Void_t**
4783 #if __STD_C
4784 _int_icomalloc(mstate av, size_t n_elements, size_t sizes[], Void_t* chunks[])
4785 #else
4786 _int_icomalloc(av, n_elements, sizes, chunks)
4787 mstate av; size_t n_elements; size_t sizes[]; Void_t* chunks[];
4788 #endif
4790 return iALLOc(av, n_elements, sizes, 0, chunks);
4795 ------------------------------ ialloc ------------------------------
4796 ialloc provides common support for independent_X routines, handling all of
4797 the combinations that can result.
4799 The opts arg has:
4800 bit 0 set if all elements are same size (using sizes[0])
4801 bit 1 set if elements should be zeroed
4805 static Void_t**
4806 #if __STD_C
4807 iALLOc(mstate av, size_t n_elements, size_t* sizes, int opts, Void_t* chunks[])
4808 #else
4809 iALLOc(av, n_elements, sizes, opts, chunks)
4810 mstate av; size_t n_elements; size_t* sizes; int opts; Void_t* chunks[];
4811 #endif
4813 INTERNAL_SIZE_T element_size; /* chunksize of each element, if all same */
4814 INTERNAL_SIZE_T contents_size; /* total size of elements */
4815 INTERNAL_SIZE_T array_size; /* request size of pointer array */
4816 Void_t* mem; /* malloced aggregate space */
4817 mchunkptr p; /* corresponding chunk */
4818 INTERNAL_SIZE_T remainder_size; /* remaining bytes while splitting */
4819 Void_t** marray; /* either "chunks" or malloced ptr array */
4820 mchunkptr array_chunk; /* chunk for malloced ptr array */
4821 int mmx; /* to disable mmap */
4822 INTERNAL_SIZE_T size;
4823 INTERNAL_SIZE_T size_flags;
4824 size_t i;
4826 /* Ensure initialization/consolidation */
4827 if (have_fastchunks(av)) malloc_consolidate(av);
4829 /* compute array length, if needed */
4830 if (chunks != 0) {
4831 if (n_elements == 0)
4832 return chunks; /* nothing to do */
4833 marray = chunks;
4834 array_size = 0;
4836 else {
4837 /* if empty req, must still return chunk representing empty array */
4838 if (n_elements == 0)
4839 return (Void_t**) _int_malloc(av, 0);
4840 marray = 0;
4841 array_size = request2size(n_elements * (sizeof(Void_t*)));
4844 /* compute total element size */
4845 if (opts & 0x1) { /* all-same-size */
4846 element_size = request2size(*sizes);
4847 contents_size = n_elements * element_size;
4849 else { /* add up all the sizes */
4850 element_size = 0;
4851 contents_size = 0;
4852 for (i = 0; i != n_elements; ++i)
4853 contents_size += request2size(sizes[i]);
4856 /* subtract out alignment bytes from total to minimize overallocation */
4857 size = contents_size + array_size - MALLOC_ALIGN_MASK;
4860 Allocate the aggregate chunk.
4861 But first disable mmap so malloc won't use it, since
4862 we would not be able to later free/realloc space internal
4863 to a segregated mmap region.
4865 mmx = mp_.n_mmaps_max; /* disable mmap */
4866 mp_.n_mmaps_max = 0;
4867 mem = _int_malloc(av, size);
4868 mp_.n_mmaps_max = mmx; /* reset mmap */
4869 if (mem == 0)
4870 return 0;
4872 p = mem2chunk(mem);
4873 assert(!chunk_is_mmapped(p));
4874 remainder_size = chunksize(p);
4876 if (opts & 0x2) { /* optionally clear the elements */
4877 MALLOC_ZERO(mem, remainder_size - SIZE_SZ - array_size);
4880 size_flags = PREV_INUSE | (av != &main_arena ? NON_MAIN_ARENA : 0);
4882 /* If not provided, allocate the pointer array as final part of chunk */
4883 if (marray == 0) {
4884 array_chunk = chunk_at_offset(p, contents_size);
4885 marray = (Void_t**) (chunk2mem(array_chunk));
4886 set_head(array_chunk, (remainder_size - contents_size) | size_flags);
4887 remainder_size = contents_size;
4890 /* split out elements */
4891 for (i = 0; ; ++i) {
4892 marray[i] = chunk2mem(p);
4893 if (i != n_elements-1) {
4894 if (element_size != 0)
4895 size = element_size;
4896 else
4897 size = request2size(sizes[i]);
4898 remainder_size -= size;
4899 set_head(p, size | size_flags);
4900 p = chunk_at_offset(p, size);
4902 else { /* the final element absorbs any overallocation slop */
4903 set_head(p, remainder_size | size_flags);
4904 break;
4908 #if MALLOC_DEBUG
4909 if (marray != chunks) {
4910 /* final element must have exactly exhausted chunk */
4911 if (element_size != 0)
4912 assert(remainder_size == element_size);
4913 else
4914 assert(remainder_size == request2size(sizes[i]));
4915 check_inuse_chunk(av, mem2chunk(marray));
4918 for (i = 0; i != n_elements; ++i)
4919 check_inuse_chunk(av, mem2chunk(marray[i]));
4920 #endif
4922 return marray;
4927 ------------------------------ valloc ------------------------------
4930 Void_t*
4931 #if __STD_C
4932 _int_valloc(mstate av, size_t bytes)
4933 #else
4934 _int_valloc(av, bytes) mstate av; size_t bytes;
4935 #endif
4937 /* Ensure initialization/consolidation */
4938 if (have_fastchunks(av)) malloc_consolidate(av);
4939 return _int_memalign(av, mp_.pagesize, bytes);
4943 ------------------------------ pvalloc ------------------------------
4947 Void_t*
4948 #if __STD_C
4949 _int_pvalloc(mstate av, size_t bytes)
4950 #else
4951 _int_pvalloc(av, bytes) mstate av, size_t bytes;
4952 #endif
4954 size_t pagesz;
4956 /* Ensure initialization/consolidation */
4957 if (have_fastchunks(av)) malloc_consolidate(av);
4958 pagesz = mp_.pagesize;
4959 return _int_memalign(av, pagesz, (bytes + pagesz - 1) & ~(pagesz - 1));
4964 ------------------------------ malloc_trim ------------------------------
4967 #if __STD_C
4968 int mTRIm(size_t pad)
4969 #else
4970 int mTRIm(pad) size_t pad;
4971 #endif
4973 mstate av = &main_arena; /* already locked */
4975 /* Ensure initialization/consolidation */
4976 malloc_consolidate(av);
4978 #ifndef MORECORE_CANNOT_TRIM
4979 return sYSTRIm(pad, av);
4980 #else
4981 return 0;
4982 #endif
4987 ------------------------- malloc_usable_size -------------------------
4990 #if __STD_C
4991 size_t mUSABLe(Void_t* mem)
4992 #else
4993 size_t mUSABLe(mem) Void_t* mem;
4994 #endif
4996 mchunkptr p;
4997 if (mem != 0) {
4998 p = mem2chunk(mem);
4999 if (chunk_is_mmapped(p))
5000 return chunksize(p) - 2*SIZE_SZ;
5001 else if (inuse(p))
5002 return chunksize(p) - SIZE_SZ;
5004 return 0;
5008 ------------------------------ mallinfo ------------------------------
5011 struct mallinfo mALLINFo(mstate av)
5013 struct mallinfo mi;
5014 size_t i;
5015 mbinptr b;
5016 mchunkptr p;
5017 INTERNAL_SIZE_T avail;
5018 INTERNAL_SIZE_T fastavail;
5019 int nblocks;
5020 int nfastblocks;
5022 /* Ensure initialization */
5023 if (av->top == 0) malloc_consolidate(av);
5025 check_malloc_state(av);
5027 /* Account for top */
5028 avail = chunksize(av->top);
5029 nblocks = 1; /* top always exists */
5031 /* traverse fastbins */
5032 nfastblocks = 0;
5033 fastavail = 0;
5035 for (i = 0; i < NFASTBINS; ++i) {
5036 for (p = av->fastbins[i]; p != 0; p = p->fd) {
5037 ++nfastblocks;
5038 fastavail += chunksize(p);
5042 avail += fastavail;
5044 /* traverse regular bins */
5045 for (i = 1; i < NBINS; ++i) {
5046 b = bin_at(av, i);
5047 for (p = last(b); p != b; p = p->bk) {
5048 ++nblocks;
5049 avail += chunksize(p);
5053 mi.smblks = nfastblocks;
5054 mi.ordblks = nblocks;
5055 mi.fordblks = avail;
5056 mi.uordblks = av->system_mem - avail;
5057 mi.arena = av->system_mem;
5058 mi.hblks = mp_.n_mmaps;
5059 mi.hblkhd = mp_.mmapped_mem;
5060 mi.fsmblks = fastavail;
5061 mi.keepcost = chunksize(av->top);
5062 mi.usmblks = mp_.max_total_mem;
5063 return mi;
5067 ------------------------------ malloc_stats ------------------------------
5070 void mSTATs()
5072 int i;
5073 mstate ar_ptr;
5074 struct mallinfo mi;
5075 unsigned int in_use_b = mp_.mmapped_mem, system_b = in_use_b;
5076 #if THREAD_STATS
5077 long stat_lock_direct = 0, stat_lock_loop = 0, stat_lock_wait = 0;
5078 #endif
5080 for (i=0, ar_ptr = &main_arena;; i++) {
5081 (void)mutex_lock(&ar_ptr->mutex);
5082 mi = mALLINFo(ar_ptr);
5083 fprintf(stderr, "Arena %d:\n", i);
5084 fprintf(stderr, "system bytes = %10u\n", (unsigned int)mi.arena);
5085 fprintf(stderr, "in use bytes = %10u\n", (unsigned int)mi.uordblks);
5086 #if MALLOC_DEBUG > 1
5087 if (i > 0)
5088 dump_heap(heap_for_ptr(top(ar_ptr)));
5089 #endif
5090 system_b += mi.arena;
5091 in_use_b += mi.uordblks;
5092 #if THREAD_STATS
5093 stat_lock_direct += ar_ptr->stat_lock_direct;
5094 stat_lock_loop += ar_ptr->stat_lock_loop;
5095 stat_lock_wait += ar_ptr->stat_lock_wait;
5096 #endif
5097 (void)mutex_unlock(&ar_ptr->mutex);
5098 ar_ptr = ar_ptr->next;
5099 if(ar_ptr == &main_arena) break;
5101 #if HAVE_MMAP
5102 fprintf(stderr, "Total (incl. mmap):\n");
5103 #else
5104 fprintf(stderr, "Total:\n");
5105 #endif
5106 fprintf(stderr, "system bytes = %10u\n", system_b);
5107 fprintf(stderr, "in use bytes = %10u\n", in_use_b);
5108 #ifdef NO_THREADS
5109 fprintf(stderr, "max system bytes = %10u\n", (unsigned int)mp_.max_total_mem);
5110 #endif
5111 #if HAVE_MMAP
5112 fprintf(stderr, "max mmap regions = %10u\n", (unsigned int)mp_.max_n_mmaps);
5113 fprintf(stderr, "max mmap bytes = %10lu\n",
5114 (unsigned long)mp_.max_mmapped_mem);
5115 #endif
5116 #if THREAD_STATS
5117 fprintf(stderr, "heaps created = %10d\n", stat_n_heaps);
5118 fprintf(stderr, "locked directly = %10ld\n", stat_lock_direct);
5119 fprintf(stderr, "locked in loop = %10ld\n", stat_lock_loop);
5120 fprintf(stderr, "locked waiting = %10ld\n", stat_lock_wait);
5121 fprintf(stderr, "locked total = %10ld\n",
5122 stat_lock_direct + stat_lock_loop + stat_lock_wait);
5123 #endif
5128 ------------------------------ mallopt ------------------------------
5131 #if __STD_C
5132 int mALLOPt(int param_number, int value)
5133 #else
5134 int mALLOPt(param_number, value) int param_number; int value;
5135 #endif
5137 mstate av = &main_arena;
5138 int res = 1;
5140 (void)mutex_lock(&av->mutex);
5141 /* Ensure initialization/consolidation */
5142 malloc_consolidate(av);
5144 switch(param_number) {
5145 case M_MXFAST:
5146 if (value >= 0 && value <= MAX_FAST_SIZE) {
5147 set_max_fast(av, value);
5149 else
5150 res = 0;
5151 break;
5153 case M_TRIM_THRESHOLD:
5154 mp_.trim_threshold = value;
5155 break;
5157 case M_TOP_PAD:
5158 mp_.top_pad = value;
5159 break;
5161 case M_MMAP_THRESHOLD:
5162 #if USE_ARENAS
5163 /* Forbid setting the threshold too high. */
5164 if((unsigned long)value > HEAP_MAX_SIZE/2)
5165 res = 0;
5166 else
5167 #endif
5168 mp_.mmap_threshold = value;
5169 break;
5171 case M_MMAP_MAX:
5172 #if !HAVE_MMAP
5173 if (value != 0)
5174 res = 0;
5175 else
5176 #endif
5177 mp_.n_mmaps_max = value;
5178 break;
5180 case M_CHECK_ACTION:
5181 check_action = value;
5182 break;
5184 (void)mutex_unlock(&av->mutex);
5185 return res;
5190 -------------------- Alternative MORECORE functions --------------------
5195 General Requirements for MORECORE.
5197 The MORECORE function must have the following properties:
5199 If MORECORE_CONTIGUOUS is false:
5201 * MORECORE must allocate in multiples of pagesize. It will
5202 only be called with arguments that are multiples of pagesize.
5204 * MORECORE(0) must return an address that is at least
5205 MALLOC_ALIGNMENT aligned. (Page-aligning always suffices.)
5207 else (i.e. If MORECORE_CONTIGUOUS is true):
5209 * Consecutive calls to MORECORE with positive arguments
5210 return increasing addresses, indicating that space has been
5211 contiguously extended.
5213 * MORECORE need not allocate in multiples of pagesize.
5214 Calls to MORECORE need not have args of multiples of pagesize.
5216 * MORECORE need not page-align.
5218 In either case:
5220 * MORECORE may allocate more memory than requested. (Or even less,
5221 but this will generally result in a malloc failure.)
5223 * MORECORE must not allocate memory when given argument zero, but
5224 instead return one past the end address of memory from previous
5225 nonzero call. This malloc does NOT call MORECORE(0)
5226 until at least one call with positive arguments is made, so
5227 the initial value returned is not important.
5229 * Even though consecutive calls to MORECORE need not return contiguous
5230 addresses, it must be OK for malloc'ed chunks to span multiple
5231 regions in those cases where they do happen to be contiguous.
5233 * MORECORE need not handle negative arguments -- it may instead
5234 just return MORECORE_FAILURE when given negative arguments.
5235 Negative arguments are always multiples of pagesize. MORECORE
5236 must not misinterpret negative args as large positive unsigned
5237 args. You can suppress all such calls from even occurring by defining
5238 MORECORE_CANNOT_TRIM,
5240 There is some variation across systems about the type of the
5241 argument to sbrk/MORECORE. If size_t is unsigned, then it cannot
5242 actually be size_t, because sbrk supports negative args, so it is
5243 normally the signed type of the same width as size_t (sometimes
5244 declared as "intptr_t", and sometimes "ptrdiff_t"). It doesn't much
5245 matter though. Internally, we use "long" as arguments, which should
5246 work across all reasonable possibilities.
5248 Additionally, if MORECORE ever returns failure for a positive
5249 request, and HAVE_MMAP is true, then mmap is used as a noncontiguous
5250 system allocator. This is a useful backup strategy for systems with
5251 holes in address spaces -- in this case sbrk cannot contiguously
5252 expand the heap, but mmap may be able to map noncontiguous space.
5254 If you'd like mmap to ALWAYS be used, you can define MORECORE to be
5255 a function that always returns MORECORE_FAILURE.
5257 If you are using this malloc with something other than sbrk (or its
5258 emulation) to supply memory regions, you probably want to set
5259 MORECORE_CONTIGUOUS as false. As an example, here is a custom
5260 allocator kindly contributed for pre-OSX macOS. It uses virtually
5261 but not necessarily physically contiguous non-paged memory (locked
5262 in, present and won't get swapped out). You can use it by
5263 uncommenting this section, adding some #includes, and setting up the
5264 appropriate defines above:
5266 #define MORECORE osMoreCore
5267 #define MORECORE_CONTIGUOUS 0
5269 There is also a shutdown routine that should somehow be called for
5270 cleanup upon program exit.
5272 #define MAX_POOL_ENTRIES 100
5273 #define MINIMUM_MORECORE_SIZE (64 * 1024)
5274 static int next_os_pool;
5275 void *our_os_pools[MAX_POOL_ENTRIES];
5277 void *osMoreCore(int size)
5279 void *ptr = 0;
5280 static void *sbrk_top = 0;
5282 if (size > 0)
5284 if (size < MINIMUM_MORECORE_SIZE)
5285 size = MINIMUM_MORECORE_SIZE;
5286 if (CurrentExecutionLevel() == kTaskLevel)
5287 ptr = PoolAllocateResident(size + RM_PAGE_SIZE, 0);
5288 if (ptr == 0)
5290 return (void *) MORECORE_FAILURE;
5292 // save ptrs so they can be freed during cleanup
5293 our_os_pools[next_os_pool] = ptr;
5294 next_os_pool++;
5295 ptr = (void *) ((((unsigned long) ptr) + RM_PAGE_MASK) & ~RM_PAGE_MASK);
5296 sbrk_top = (char *) ptr + size;
5297 return ptr;
5299 else if (size < 0)
5301 // we don't currently support shrink behavior
5302 return (void *) MORECORE_FAILURE;
5304 else
5306 return sbrk_top;
5310 // cleanup any allocated memory pools
5311 // called as last thing before shutting down driver
5313 void osCleanupMem(void)
5315 void **ptr;
5317 for (ptr = our_os_pools; ptr < &our_os_pools[MAX_POOL_ENTRIES]; ptr++)
5318 if (*ptr)
5320 PoolDeallocate(*ptr);
5321 *ptr = 0;
5328 #ifdef _LIBC
5329 # include <sys/param.h>
5331 /* We need a wrapper function for one of the additions of POSIX. */
5333 __posix_memalign (void **memptr, size_t alignment, size_t size)
5335 void *mem;
5337 /* Test whether the SIZE argument is valid. It must be a power of
5338 two multiple of sizeof (void *). */
5339 if (alignment % sizeof (void *) != 0 || !powerof2 (alignment) != 0)
5340 return EINVAL;
5342 mem = __libc_memalign (alignment, size);
5344 if (mem != NULL) {
5345 *memptr = mem;
5346 return 0;
5349 return ENOMEM;
5351 weak_alias (__posix_memalign, posix_memalign)
5353 weak_alias (__libc_calloc, __calloc) weak_alias (__libc_calloc, calloc)
5354 weak_alias (__libc_free, __cfree) weak_alias (__libc_free, cfree)
5355 weak_alias (__libc_free, __free) weak_alias (__libc_free, free)
5356 weak_alias (__libc_malloc, __malloc) weak_alias (__libc_malloc, malloc)
5357 weak_alias (__libc_memalign, __memalign) weak_alias (__libc_memalign, memalign)
5358 weak_alias (__libc_realloc, __realloc) weak_alias (__libc_realloc, realloc)
5359 weak_alias (__libc_valloc, __valloc) weak_alias (__libc_valloc, valloc)
5360 weak_alias (__libc_pvalloc, __pvalloc) weak_alias (__libc_pvalloc, pvalloc)
5361 weak_alias (__libc_mallinfo, __mallinfo) weak_alias (__libc_mallinfo, mallinfo)
5362 weak_alias (__libc_mallopt, __mallopt) weak_alias (__libc_mallopt, mallopt)
5364 weak_alias (__malloc_stats, malloc_stats)
5365 weak_alias (__malloc_usable_size, malloc_usable_size)
5366 weak_alias (__malloc_trim, malloc_trim)
5367 weak_alias (__malloc_get_state, malloc_get_state)
5368 weak_alias (__malloc_set_state, malloc_set_state)
5370 #endif /* _LIBC */
5372 /* ------------------------------------------------------------
5373 History:
5375 [see ftp://g.oswego.edu/pub/misc/malloc.c for the history of dlmalloc]
5379 * Local variables:
5380 * c-basic-offset: 2
5381 * End: