Update.
[glibc.git] / malloc / malloc.c
blobba329929996c015669ac61242e0dae2ebc25438d
1 /* Malloc implementation for multiple threads without lock contention.
2 Copyright (C) 1996, 1997, 1998 Free Software Foundation, Inc.
3 This file is part of the GNU C Library.
4 Contributed by Wolfram Gloger <wmglo@dent.med.uni-muenchen.de>
5 and Doug Lea <dl@cs.oswego.edu>, 1996.
7 The GNU C Library is free software; you can redistribute it and/or
8 modify it under the terms of the GNU Library General Public License as
9 published by the Free Software Foundation; either version 2 of the
10 License, or (at your option) any later version.
12 The GNU C Library is distributed in the hope that it will be useful,
13 but WITHOUT ANY WARRANTY; without even the implied warranty of
14 MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
15 Library General Public License for more details.
17 You should have received a copy of the GNU Library General Public
18 License along with the GNU C Library; see the file COPYING.LIB. If not,
19 write to the Free Software Foundation, Inc., 59 Temple Place - Suite 330,
20 Boston, MA 02111-1307, USA. */
22 /* V2.6.4-pt3 Thu Feb 20 1997
24 This work is mainly derived from malloc-2.6.4 by Doug Lea
25 <dl@cs.oswego.edu>, which is available from:
27 ftp://g.oswego.edu/pub/misc/malloc.c
29 Most of the original comments are reproduced in the code below.
31 * Why use this malloc?
33 This is not the fastest, most space-conserving, most portable, or
34 most tunable malloc ever written. However it is among the fastest
35 while also being among the most space-conserving, portable and tunable.
36 Consistent balance across these factors results in a good general-purpose
37 allocator. For a high-level description, see
38 http://g.oswego.edu/dl/html/malloc.html
40 On many systems, the standard malloc implementation is by itself not
41 thread-safe, and therefore wrapped with a single global lock around
42 all malloc-related functions. In some applications, especially with
43 multiple available processors, this can lead to contention problems
44 and bad performance. This malloc version was designed with the goal
45 to avoid waiting for locks as much as possible. Statistics indicate
46 that this goal is achieved in many cases.
48 * Synopsis of public routines
50 (Much fuller descriptions are contained in the program documentation below.)
52 ptmalloc_init();
53 Initialize global configuration. When compiled for multiple threads,
54 this function must be called once before any other function in the
55 package. It is not required otherwise. It is called automatically
56 in the Linux/GNU C libray or when compiling with MALLOC_HOOKS.
57 malloc(size_t n);
58 Return a pointer to a newly allocated chunk of at least n bytes, or null
59 if no space is available.
60 free(Void_t* p);
61 Release the chunk of memory pointed to by p, or no effect if p is null.
62 realloc(Void_t* p, size_t n);
63 Return a pointer to a chunk of size n that contains the same data
64 as does chunk p up to the minimum of (n, p's size) bytes, or null
65 if no space is available. The returned pointer may or may not be
66 the same as p. If p is null, equivalent to malloc. Unless the
67 #define REALLOC_ZERO_BYTES_FREES below is set, realloc with a
68 size argument of zero (re)allocates a minimum-sized chunk.
69 memalign(size_t alignment, size_t n);
70 Return a pointer to a newly allocated chunk of n bytes, aligned
71 in accord with the alignment argument, which must be a power of
72 two.
73 valloc(size_t n);
74 Equivalent to memalign(pagesize, n), where pagesize is the page
75 size of the system (or as near to this as can be figured out from
76 all the includes/defines below.)
77 pvalloc(size_t n);
78 Equivalent to valloc(minimum-page-that-holds(n)), that is,
79 round up n to nearest pagesize.
80 calloc(size_t unit, size_t quantity);
81 Returns a pointer to quantity * unit bytes, with all locations
82 set to zero.
83 cfree(Void_t* p);
84 Equivalent to free(p).
85 malloc_trim(size_t pad);
86 Release all but pad bytes of freed top-most memory back
87 to the system. Return 1 if successful, else 0.
88 malloc_usable_size(Void_t* p);
89 Report the number usable allocated bytes associated with allocated
90 chunk p. This may or may not report more bytes than were requested,
91 due to alignment and minimum size constraints.
92 malloc_stats();
93 Prints brief summary statistics on stderr.
94 mallinfo()
95 Returns (by copy) a struct containing various summary statistics.
96 mallopt(int parameter_number, int parameter_value)
97 Changes one of the tunable parameters described below. Returns
98 1 if successful in changing the parameter, else 0.
100 * Vital statistics:
102 Alignment: 8-byte
103 8 byte alignment is currently hardwired into the design. This
104 seems to suffice for all current machines and C compilers.
106 Assumed pointer representation: 4 or 8 bytes
107 Code for 8-byte pointers is untested by me but has worked
108 reliably by Wolfram Gloger, who contributed most of the
109 changes supporting this.
111 Assumed size_t representation: 4 or 8 bytes
112 Note that size_t is allowed to be 4 bytes even if pointers are 8.
114 Minimum overhead per allocated chunk: 4 or 8 bytes
115 Each malloced chunk has a hidden overhead of 4 bytes holding size
116 and status information.
118 Minimum allocated size: 4-byte ptrs: 16 bytes (including 4 overhead)
119 8-byte ptrs: 24/32 bytes (including, 4/8 overhead)
121 When a chunk is freed, 12 (for 4byte ptrs) or 20 (for 8 byte
122 ptrs but 4 byte size) or 24 (for 8/8) additional bytes are
123 needed; 4 (8) for a trailing size field
124 and 8 (16) bytes for free list pointers. Thus, the minimum
125 allocatable size is 16/24/32 bytes.
127 Even a request for zero bytes (i.e., malloc(0)) returns a
128 pointer to something of the minimum allocatable size.
130 Maximum allocated size: 4-byte size_t: 2^31 - 8 bytes
131 8-byte size_t: 2^63 - 16 bytes
133 It is assumed that (possibly signed) size_t bit values suffice to
134 represent chunk sizes. `Possibly signed' is due to the fact
135 that `size_t' may be defined on a system as either a signed or
136 an unsigned type. To be conservative, values that would appear
137 as negative numbers are avoided.
138 Requests for sizes with a negative sign bit will return a
139 minimum-sized chunk.
141 Maximum overhead wastage per allocated chunk: normally 15 bytes
143 Alignment demands, plus the minimum allocatable size restriction
144 make the normal worst-case wastage 15 bytes (i.e., up to 15
145 more bytes will be allocated than were requested in malloc), with
146 two exceptions:
147 1. Because requests for zero bytes allocate non-zero space,
148 the worst case wastage for a request of zero bytes is 24 bytes.
149 2. For requests >= mmap_threshold that are serviced via
150 mmap(), the worst case wastage is 8 bytes plus the remainder
151 from a system page (the minimal mmap unit); typically 4096 bytes.
153 * Limitations
155 Here are some features that are NOT currently supported
157 * No automated mechanism for fully checking that all accesses
158 to malloced memory stay within their bounds.
159 * No support for compaction.
161 * Synopsis of compile-time options:
163 People have reported using previous versions of this malloc on all
164 versions of Unix, sometimes by tweaking some of the defines
165 below. It has been tested most extensively on Solaris and
166 Linux. People have also reported adapting this malloc for use in
167 stand-alone embedded systems.
169 The implementation is in straight, hand-tuned ANSI C. Among other
170 consequences, it uses a lot of macros. Because of this, to be at
171 all usable, this code should be compiled using an optimizing compiler
172 (for example gcc -O2) that can simplify expressions and control
173 paths.
175 __STD_C (default: derived from C compiler defines)
176 Nonzero if using ANSI-standard C compiler, a C++ compiler, or
177 a C compiler sufficiently close to ANSI to get away with it.
178 MALLOC_DEBUG (default: NOT defined)
179 Define to enable debugging. Adds fairly extensive assertion-based
180 checking to help track down memory errors, but noticeably slows down
181 execution.
182 MALLOC_HOOKS (default: NOT defined)
183 Define to enable support run-time replacement of the allocation
184 functions through user-defined `hooks'.
185 REALLOC_ZERO_BYTES_FREES (default: NOT defined)
186 Define this if you think that realloc(p, 0) should be equivalent
187 to free(p). Otherwise, since malloc returns a unique pointer for
188 malloc(0), so does realloc(p, 0).
189 HAVE_MEMCPY (default: defined)
190 Define if you are not otherwise using ANSI STD C, but still
191 have memcpy and memset in your C library and want to use them.
192 Otherwise, simple internal versions are supplied.
193 USE_MEMCPY (default: 1 if HAVE_MEMCPY is defined, 0 otherwise)
194 Define as 1 if you want the C library versions of memset and
195 memcpy called in realloc and calloc (otherwise macro versions are used).
196 At least on some platforms, the simple macro versions usually
197 outperform libc versions.
198 HAVE_MMAP (default: defined as 1)
199 Define to non-zero to optionally make malloc() use mmap() to
200 allocate very large blocks.
201 HAVE_MREMAP (default: defined as 0 unless Linux libc set)
202 Define to non-zero to optionally make realloc() use mremap() to
203 reallocate very large blocks.
204 malloc_getpagesize (default: derived from system #includes)
205 Either a constant or routine call returning the system page size.
206 HAVE_USR_INCLUDE_MALLOC_H (default: NOT defined)
207 Optionally define if you are on a system with a /usr/include/malloc.h
208 that declares struct mallinfo. It is not at all necessary to
209 define this even if you do, but will ensure consistency.
210 INTERNAL_SIZE_T (default: size_t)
211 Define to a 32-bit type (probably `unsigned int') if you are on a
212 64-bit machine, yet do not want or need to allow malloc requests of
213 greater than 2^31 to be handled. This saves space, especially for
214 very small chunks.
215 _LIBC (default: NOT defined)
216 Defined only when compiled as part of the Linux libc/glibc.
217 Also note that there is some odd internal name-mangling via defines
218 (for example, internally, `malloc' is named `mALLOc') needed
219 when compiling in this case. These look funny but don't otherwise
220 affect anything.
221 LACKS_UNISTD_H (default: undefined)
222 Define this if your system does not have a <unistd.h>.
223 MORECORE (default: sbrk)
224 The name of the routine to call to obtain more memory from the system.
225 MORECORE_FAILURE (default: -1)
226 The value returned upon failure of MORECORE.
227 MORECORE_CLEARS (default 1)
228 True (1) if the routine mapped to MORECORE zeroes out memory (which
229 holds for sbrk).
230 DEFAULT_TRIM_THRESHOLD
231 DEFAULT_TOP_PAD
232 DEFAULT_MMAP_THRESHOLD
233 DEFAULT_MMAP_MAX
234 Default values of tunable parameters (described in detail below)
235 controlling interaction with host system routines (sbrk, mmap, etc).
236 These values may also be changed dynamically via mallopt(). The
237 preset defaults are those that give best performance for typical
238 programs/systems.
239 DEFAULT_CHECK_ACTION
240 When the standard debugging hooks are in place, and a pointer is
241 detected as corrupt, do nothing (0), print an error message (1),
242 or call abort() (2).
249 * Compile-time options for multiple threads:
251 USE_PTHREADS, USE_THR, USE_SPROC
252 Define one of these as 1 to select the thread interface:
253 POSIX threads, Solaris threads or SGI sproc's, respectively.
254 If none of these is defined as non-zero, you get a `normal'
255 malloc implementation which is not thread-safe. Support for
256 multiple threads requires HAVE_MMAP=1. As an exception, when
257 compiling for GNU libc, i.e. when _LIBC is defined, then none of
258 the USE_... symbols have to be defined.
260 HEAP_MIN_SIZE
261 HEAP_MAX_SIZE
262 When thread support is enabled, additional `heap's are created
263 with mmap calls. These are limited in size; HEAP_MIN_SIZE should
264 be a multiple of the page size, while HEAP_MAX_SIZE must be a power
265 of two for alignment reasons. HEAP_MAX_SIZE should be at least
266 twice as large as the mmap threshold.
267 THREAD_STATS
268 When this is defined as non-zero, some statistics on mutex locking
269 are computed.
276 /* Preliminaries */
278 #ifndef __STD_C
279 #if defined (__STDC__)
280 #define __STD_C 1
281 #else
282 #if __cplusplus
283 #define __STD_C 1
284 #else
285 #define __STD_C 0
286 #endif /*__cplusplus*/
287 #endif /*__STDC__*/
288 #endif /*__STD_C*/
290 #ifndef Void_t
291 #if __STD_C
292 #define Void_t void
293 #else
294 #define Void_t char
295 #endif
296 #endif /*Void_t*/
298 #if __STD_C
299 # include <stddef.h> /* for size_t */
300 # if defined _LIBC || defined MALLOC_HOOKS
301 # include <stdlib.h> /* for getenv(), abort() */
302 # endif
303 #else
304 # include <sys/types.h>
305 #endif
307 /* Macros for handling mutexes and thread-specific data. This is
308 included early, because some thread-related header files (such as
309 pthread.h) should be included before any others. */
310 #include "thread-m.h"
312 #ifdef __cplusplus
313 extern "C" {
314 #endif
316 #include <stdio.h> /* needed for malloc_stats */
320 Compile-time options
325 Debugging:
327 Because freed chunks may be overwritten with link fields, this
328 malloc will often die when freed memory is overwritten by user
329 programs. This can be very effective (albeit in an annoying way)
330 in helping track down dangling pointers.
332 If you compile with -DMALLOC_DEBUG, a number of assertion checks are
333 enabled that will catch more memory errors. You probably won't be
334 able to make much sense of the actual assertion errors, but they
335 should help you locate incorrectly overwritten memory. The
336 checking is fairly extensive, and will slow down execution
337 noticeably. Calling malloc_stats or mallinfo with MALLOC_DEBUG set will
338 attempt to check every non-mmapped allocated and free chunk in the
339 course of computing the summaries. (By nature, mmapped regions
340 cannot be checked very much automatically.)
342 Setting MALLOC_DEBUG may also be helpful if you are trying to modify
343 this code. The assertions in the check routines spell out in more
344 detail the assumptions and invariants underlying the algorithms.
348 #if MALLOC_DEBUG
349 #include <assert.h>
350 #else
351 #define assert(x) ((void)0)
352 #endif
356 INTERNAL_SIZE_T is the word-size used for internal bookkeeping
357 of chunk sizes. On a 64-bit machine, you can reduce malloc
358 overhead by defining INTERNAL_SIZE_T to be a 32 bit `unsigned int'
359 at the expense of not being able to handle requests greater than
360 2^31. This limitation is hardly ever a concern; you are encouraged
361 to set this. However, the default version is the same as size_t.
364 #ifndef INTERNAL_SIZE_T
365 #define INTERNAL_SIZE_T size_t
366 #endif
369 REALLOC_ZERO_BYTES_FREES should be set if a call to
370 realloc with zero bytes should be the same as a call to free.
371 Some people think it should. Otherwise, since this malloc
372 returns a unique pointer for malloc(0), so does realloc(p, 0).
376 /* #define REALLOC_ZERO_BYTES_FREES */
380 HAVE_MEMCPY should be defined if you are not otherwise using
381 ANSI STD C, but still have memcpy and memset in your C library
382 and want to use them in calloc and realloc. Otherwise simple
383 macro versions are defined here.
385 USE_MEMCPY should be defined as 1 if you actually want to
386 have memset and memcpy called. People report that the macro
387 versions are often enough faster than libc versions on many
388 systems that it is better to use them.
392 #define HAVE_MEMCPY 1
394 #ifndef USE_MEMCPY
395 #ifdef HAVE_MEMCPY
396 #define USE_MEMCPY 1
397 #else
398 #define USE_MEMCPY 0
399 #endif
400 #endif
402 #if (__STD_C || defined(HAVE_MEMCPY))
404 #if __STD_C
405 void* memset(void*, int, size_t);
406 void* memcpy(void*, const void*, size_t);
407 #else
408 Void_t* memset();
409 Void_t* memcpy();
410 #endif
411 #endif
413 #if USE_MEMCPY
415 /* The following macros are only invoked with (2n+1)-multiples of
416 INTERNAL_SIZE_T units, with a positive integer n. This is exploited
417 for fast inline execution when n is small. */
419 #define MALLOC_ZERO(charp, nbytes) \
420 do { \
421 INTERNAL_SIZE_T mzsz = (nbytes); \
422 if(mzsz <= 9*sizeof(mzsz)) { \
423 INTERNAL_SIZE_T* mz = (INTERNAL_SIZE_T*) (charp); \
424 if(mzsz >= 5*sizeof(mzsz)) { *mz++ = 0; \
425 *mz++ = 0; \
426 if(mzsz >= 7*sizeof(mzsz)) { *mz++ = 0; \
427 *mz++ = 0; \
428 if(mzsz >= 9*sizeof(mzsz)) { *mz++ = 0; \
429 *mz++ = 0; }}} \
430 *mz++ = 0; \
431 *mz++ = 0; \
432 *mz = 0; \
433 } else memset((charp), 0, mzsz); \
434 } while(0)
436 #define MALLOC_COPY(dest,src,nbytes) \
437 do { \
438 INTERNAL_SIZE_T mcsz = (nbytes); \
439 if(mcsz <= 9*sizeof(mcsz)) { \
440 INTERNAL_SIZE_T* mcsrc = (INTERNAL_SIZE_T*) (src); \
441 INTERNAL_SIZE_T* mcdst = (INTERNAL_SIZE_T*) (dest); \
442 if(mcsz >= 5*sizeof(mcsz)) { *mcdst++ = *mcsrc++; \
443 *mcdst++ = *mcsrc++; \
444 if(mcsz >= 7*sizeof(mcsz)) { *mcdst++ = *mcsrc++; \
445 *mcdst++ = *mcsrc++; \
446 if(mcsz >= 9*sizeof(mcsz)) { *mcdst++ = *mcsrc++; \
447 *mcdst++ = *mcsrc++; }}} \
448 *mcdst++ = *mcsrc++; \
449 *mcdst++ = *mcsrc++; \
450 *mcdst = *mcsrc ; \
451 } else memcpy(dest, src, mcsz); \
452 } while(0)
454 #else /* !USE_MEMCPY */
456 /* Use Duff's device for good zeroing/copying performance. */
458 #define MALLOC_ZERO(charp, nbytes) \
459 do { \
460 INTERNAL_SIZE_T* mzp = (INTERNAL_SIZE_T*)(charp); \
461 long mctmp = (nbytes)/sizeof(INTERNAL_SIZE_T), mcn; \
462 if (mctmp < 8) mcn = 0; else { mcn = (mctmp-1)/8; mctmp %= 8; } \
463 switch (mctmp) { \
464 case 0: for(;;) { *mzp++ = 0; \
465 case 7: *mzp++ = 0; \
466 case 6: *mzp++ = 0; \
467 case 5: *mzp++ = 0; \
468 case 4: *mzp++ = 0; \
469 case 3: *mzp++ = 0; \
470 case 2: *mzp++ = 0; \
471 case 1: *mzp++ = 0; if(mcn <= 0) break; mcn--; } \
473 } while(0)
475 #define MALLOC_COPY(dest,src,nbytes) \
476 do { \
477 INTERNAL_SIZE_T* mcsrc = (INTERNAL_SIZE_T*) src; \
478 INTERNAL_SIZE_T* mcdst = (INTERNAL_SIZE_T*) dest; \
479 long mctmp = (nbytes)/sizeof(INTERNAL_SIZE_T), mcn; \
480 if (mctmp < 8) mcn = 0; else { mcn = (mctmp-1)/8; mctmp %= 8; } \
481 switch (mctmp) { \
482 case 0: for(;;) { *mcdst++ = *mcsrc++; \
483 case 7: *mcdst++ = *mcsrc++; \
484 case 6: *mcdst++ = *mcsrc++; \
485 case 5: *mcdst++ = *mcsrc++; \
486 case 4: *mcdst++ = *mcsrc++; \
487 case 3: *mcdst++ = *mcsrc++; \
488 case 2: *mcdst++ = *mcsrc++; \
489 case 1: *mcdst++ = *mcsrc++; if(mcn <= 0) break; mcn--; } \
491 } while(0)
493 #endif
496 #ifndef LACKS_UNISTD_H
497 # include <unistd.h>
498 #endif
501 Define HAVE_MMAP to optionally make malloc() use mmap() to
502 allocate very large blocks. These will be returned to the
503 operating system immediately after a free().
506 #ifndef HAVE_MMAP
507 # ifdef _POSIX_MAPPED_FILES
508 # define HAVE_MMAP 1
509 # endif
510 #endif
513 Define HAVE_MREMAP to make realloc() use mremap() to re-allocate
514 large blocks. This is currently only possible on Linux with
515 kernel versions newer than 1.3.77.
518 #ifndef HAVE_MREMAP
519 #define HAVE_MREMAP defined(__linux__) && !defined(__arm__)
520 #endif
522 #if HAVE_MMAP
524 #include <unistd.h>
525 #include <fcntl.h>
526 #include <sys/mman.h>
528 #if !defined(MAP_ANONYMOUS) && defined(MAP_ANON)
529 #define MAP_ANONYMOUS MAP_ANON
530 #endif
532 #ifndef MAP_NORESERVE
533 # ifdef MAP_AUTORESRV
534 # define MAP_NORESERVE MAP_AUTORESRV
535 # else
536 # define MAP_NORESERVE 0
537 # endif
538 #endif
540 #endif /* HAVE_MMAP */
543 Access to system page size. To the extent possible, this malloc
544 manages memory from the system in page-size units.
546 The following mechanics for getpagesize were adapted from
547 bsd/gnu getpagesize.h
550 #ifndef malloc_getpagesize
551 # ifdef _SC_PAGESIZE /* some SVR4 systems omit an underscore */
552 # ifndef _SC_PAGE_SIZE
553 # define _SC_PAGE_SIZE _SC_PAGESIZE
554 # endif
555 # endif
556 # ifdef _SC_PAGE_SIZE
557 # define malloc_getpagesize sysconf(_SC_PAGE_SIZE)
558 # else
559 # if defined(BSD) || defined(DGUX) || defined(HAVE_GETPAGESIZE)
560 extern size_t getpagesize();
561 # define malloc_getpagesize getpagesize()
562 # else
563 # include <sys/param.h>
564 # ifdef EXEC_PAGESIZE
565 # define malloc_getpagesize EXEC_PAGESIZE
566 # else
567 # ifdef NBPG
568 # ifndef CLSIZE
569 # define malloc_getpagesize NBPG
570 # else
571 # define malloc_getpagesize (NBPG * CLSIZE)
572 # endif
573 # else
574 # ifdef NBPC
575 # define malloc_getpagesize NBPC
576 # else
577 # ifdef PAGESIZE
578 # define malloc_getpagesize PAGESIZE
579 # else
580 # define malloc_getpagesize (4096) /* just guess */
581 # endif
582 # endif
583 # endif
584 # endif
585 # endif
586 # endif
587 #endif
593 This version of malloc supports the standard SVID/XPG mallinfo
594 routine that returns a struct containing the same kind of
595 information you can get from malloc_stats. It should work on
596 any SVID/XPG compliant system that has a /usr/include/malloc.h
597 defining struct mallinfo. (If you'd like to install such a thing
598 yourself, cut out the preliminary declarations as described above
599 and below and save them in a malloc.h file. But there's no
600 compelling reason to bother to do this.)
602 The main declaration needed is the mallinfo struct that is returned
603 (by-copy) by mallinfo(). The SVID/XPG malloinfo struct contains a
604 bunch of fields, most of which are not even meaningful in this
605 version of malloc. Some of these fields are are instead filled by
606 mallinfo() with other numbers that might possibly be of interest.
608 HAVE_USR_INCLUDE_MALLOC_H should be set if you have a
609 /usr/include/malloc.h file that includes a declaration of struct
610 mallinfo. If so, it is included; else an SVID2/XPG2 compliant
611 version is declared below. These must be precisely the same for
612 mallinfo() to work.
616 /* #define HAVE_USR_INCLUDE_MALLOC_H */
618 #if HAVE_USR_INCLUDE_MALLOC_H
619 # include "/usr/include/malloc.h"
620 #else
621 # ifdef _LIBC
622 # include "malloc.h"
623 # else
624 # include "ptmalloc.h"
625 # endif
626 #endif
630 #ifndef DEFAULT_TRIM_THRESHOLD
631 #define DEFAULT_TRIM_THRESHOLD (128 * 1024)
632 #endif
635 M_TRIM_THRESHOLD is the maximum amount of unused top-most memory
636 to keep before releasing via malloc_trim in free().
638 Automatic trimming is mainly useful in long-lived programs.
639 Because trimming via sbrk can be slow on some systems, and can
640 sometimes be wasteful (in cases where programs immediately
641 afterward allocate more large chunks) the value should be high
642 enough so that your overall system performance would improve by
643 releasing.
645 The trim threshold and the mmap control parameters (see below)
646 can be traded off with one another. Trimming and mmapping are
647 two different ways of releasing unused memory back to the
648 system. Between these two, it is often possible to keep
649 system-level demands of a long-lived program down to a bare
650 minimum. For example, in one test suite of sessions measuring
651 the XF86 X server on Linux, using a trim threshold of 128K and a
652 mmap threshold of 192K led to near-minimal long term resource
653 consumption.
655 If you are using this malloc in a long-lived program, it should
656 pay to experiment with these values. As a rough guide, you
657 might set to a value close to the average size of a process
658 (program) running on your system. Releasing this much memory
659 would allow such a process to run in memory. Generally, it's
660 worth it to tune for trimming rather than memory mapping when a
661 program undergoes phases where several large chunks are
662 allocated and released in ways that can reuse each other's
663 storage, perhaps mixed with phases where there are no such
664 chunks at all. And in well-behaved long-lived programs,
665 controlling release of large blocks via trimming versus mapping
666 is usually faster.
668 However, in most programs, these parameters serve mainly as
669 protection against the system-level effects of carrying around
670 massive amounts of unneeded memory. Since frequent calls to
671 sbrk, mmap, and munmap otherwise degrade performance, the default
672 parameters are set to relatively high values that serve only as
673 safeguards.
675 The default trim value is high enough to cause trimming only in
676 fairly extreme (by current memory consumption standards) cases.
677 It must be greater than page size to have any useful effect. To
678 disable trimming completely, you can set to (unsigned long)(-1);
684 #ifndef DEFAULT_TOP_PAD
685 #define DEFAULT_TOP_PAD (0)
686 #endif
689 M_TOP_PAD is the amount of extra `padding' space to allocate or
690 retain whenever sbrk is called. It is used in two ways internally:
692 * When sbrk is called to extend the top of the arena to satisfy
693 a new malloc request, this much padding is added to the sbrk
694 request.
696 * When malloc_trim is called automatically from free(),
697 it is used as the `pad' argument.
699 In both cases, the actual amount of padding is rounded
700 so that the end of the arena is always a system page boundary.
702 The main reason for using padding is to avoid calling sbrk so
703 often. Having even a small pad greatly reduces the likelihood
704 that nearly every malloc request during program start-up (or
705 after trimming) will invoke sbrk, which needlessly wastes
706 time.
708 Automatic rounding-up to page-size units is normally sufficient
709 to avoid measurable overhead, so the default is 0. However, in
710 systems where sbrk is relatively slow, it can pay to increase
711 this value, at the expense of carrying around more memory than
712 the program needs.
717 #ifndef DEFAULT_MMAP_THRESHOLD
718 #define DEFAULT_MMAP_THRESHOLD (128 * 1024)
719 #endif
723 M_MMAP_THRESHOLD is the request size threshold for using mmap()
724 to service a request. Requests of at least this size that cannot
725 be allocated using already-existing space will be serviced via mmap.
726 (If enough normal freed space already exists it is used instead.)
728 Using mmap segregates relatively large chunks of memory so that
729 they can be individually obtained and released from the host
730 system. A request serviced through mmap is never reused by any
731 other request (at least not directly; the system may just so
732 happen to remap successive requests to the same locations).
734 Segregating space in this way has the benefit that mmapped space
735 can ALWAYS be individually released back to the system, which
736 helps keep the system level memory demands of a long-lived
737 program low. Mapped memory can never become `locked' between
738 other chunks, as can happen with normally allocated chunks, which
739 menas that even trimming via malloc_trim would not release them.
741 However, it has the disadvantages that:
743 1. The space cannot be reclaimed, consolidated, and then
744 used to service later requests, as happens with normal chunks.
745 2. It can lead to more wastage because of mmap page alignment
746 requirements
747 3. It causes malloc performance to be more dependent on host
748 system memory management support routines which may vary in
749 implementation quality and may impose arbitrary
750 limitations. Generally, servicing a request via normal
751 malloc steps is faster than going through a system's mmap.
753 All together, these considerations should lead you to use mmap
754 only for relatively large requests.
761 #ifndef DEFAULT_MMAP_MAX
762 #if HAVE_MMAP
763 #define DEFAULT_MMAP_MAX (1024)
764 #else
765 #define DEFAULT_MMAP_MAX (0)
766 #endif
767 #endif
770 M_MMAP_MAX is the maximum number of requests to simultaneously
771 service using mmap. This parameter exists because:
773 1. Some systems have a limited number of internal tables for
774 use by mmap.
775 2. In most systems, overreliance on mmap can degrade overall
776 performance.
777 3. If a program allocates many large regions, it is probably
778 better off using normal sbrk-based allocation routines that
779 can reclaim and reallocate normal heap memory. Using a
780 small value allows transition into this mode after the
781 first few allocations.
783 Setting to 0 disables all use of mmap. If HAVE_MMAP is not set,
784 the default value is 0, and attempts to set it to non-zero values
785 in mallopt will fail.
790 #ifndef DEFAULT_CHECK_ACTION
791 #define DEFAULT_CHECK_ACTION 1
792 #endif
794 /* What to do if the standard debugging hooks are in place and a
795 corrupt pointer is detected: do nothing (0), print an error message
796 (1), or call abort() (2). */
800 #define HEAP_MIN_SIZE (32*1024)
801 #define HEAP_MAX_SIZE (1024*1024) /* must be a power of two */
803 /* HEAP_MIN_SIZE and HEAP_MAX_SIZE limit the size of mmap()ed heaps
804 that are dynamically created for multi-threaded programs. The
805 maximum size must be a power of two, for fast determination of
806 which heap belongs to a chunk. It should be much larger than
807 the mmap threshold, so that requests with a size just below that
808 threshold can be fulfilled without creating too many heaps.
813 #ifndef THREAD_STATS
814 #define THREAD_STATS 0
815 #endif
817 /* If THREAD_STATS is non-zero, some statistics on mutex locking are
818 computed. */
823 Special defines for the Linux/GNU C library.
828 #ifdef _LIBC
830 #if __STD_C
832 Void_t * __default_morecore (ptrdiff_t);
833 Void_t *(*__morecore)(ptrdiff_t) = __default_morecore;
835 #else
837 Void_t * __default_morecore ();
838 Void_t *(*__morecore)() = __default_morecore;
840 #endif
842 #define MORECORE (*__morecore)
843 #define MORECORE_FAILURE 0
844 #define MORECORE_CLEARS 1
845 #define mmap __mmap
846 #define munmap __munmap
847 #define mremap __mremap
848 #define mprotect __mprotect
849 #undef malloc_getpagesize
850 #define malloc_getpagesize __getpagesize()
852 #else /* _LIBC */
854 #if __STD_C
855 extern Void_t* sbrk(ptrdiff_t);
856 #else
857 extern Void_t* sbrk();
858 #endif
860 #ifndef MORECORE
861 #define MORECORE sbrk
862 #endif
864 #ifndef MORECORE_FAILURE
865 #define MORECORE_FAILURE -1
866 #endif
868 #ifndef MORECORE_CLEARS
869 #define MORECORE_CLEARS 1
870 #endif
872 #endif /* _LIBC */
874 #ifdef _LIBC
876 #define cALLOc __libc_calloc
877 #define fREe __libc_free
878 #define mALLOc __libc_malloc
879 #define mEMALIGn __libc_memalign
880 #define rEALLOc __libc_realloc
881 #define vALLOc __libc_valloc
882 #define pvALLOc __libc_pvalloc
883 #define mALLINFo __libc_mallinfo
884 #define mALLOPt __libc_mallopt
885 #define mALLOC_STATs __malloc_stats
886 #define mALLOC_USABLE_SIZe __malloc_usable_size
887 #define mALLOC_TRIm __malloc_trim
888 #define mALLOC_GET_STATe __malloc_get_state
889 #define mALLOC_SET_STATe __malloc_set_state
891 #else
893 #define cALLOc calloc
894 #define fREe free
895 #define mALLOc malloc
896 #define mEMALIGn memalign
897 #define rEALLOc realloc
898 #define vALLOc valloc
899 #define pvALLOc pvalloc
900 #define mALLINFo mallinfo
901 #define mALLOPt mallopt
902 #define mALLOC_STATs malloc_stats
903 #define mALLOC_USABLE_SIZe malloc_usable_size
904 #define mALLOC_TRIm malloc_trim
905 #define mALLOC_GET_STATe malloc_get_state
906 #define mALLOC_SET_STATe malloc_set_state
908 #endif
910 /* Public routines */
912 #if __STD_C
914 #ifndef _LIBC
915 void ptmalloc_init(void);
916 #endif
917 Void_t* mALLOc(size_t);
918 void fREe(Void_t*);
919 Void_t* rEALLOc(Void_t*, size_t);
920 Void_t* mEMALIGn(size_t, size_t);
921 Void_t* vALLOc(size_t);
922 Void_t* pvALLOc(size_t);
923 Void_t* cALLOc(size_t, size_t);
924 void cfree(Void_t*);
925 int mALLOC_TRIm(size_t);
926 size_t mALLOC_USABLE_SIZe(Void_t*);
927 void mALLOC_STATs(void);
928 int mALLOPt(int, int);
929 struct mallinfo mALLINFo(void);
930 Void_t* mALLOC_GET_STATe(void);
931 int mALLOC_SET_STATe(Void_t*);
933 #else /* !__STD_C */
935 #ifndef _LIBC
936 void ptmalloc_init();
937 #endif
938 Void_t* mALLOc();
939 void fREe();
940 Void_t* rEALLOc();
941 Void_t* mEMALIGn();
942 Void_t* vALLOc();
943 Void_t* pvALLOc();
944 Void_t* cALLOc();
945 void cfree();
946 int mALLOC_TRIm();
947 size_t mALLOC_USABLE_SIZe();
948 void mALLOC_STATs();
949 int mALLOPt();
950 struct mallinfo mALLINFo();
951 Void_t* mALLOC_GET_STATe();
952 int mALLOC_SET_STATe();
954 #endif /* __STD_C */
957 #ifdef __cplusplus
958 }; /* end of extern "C" */
959 #endif
961 #if !defined(NO_THREADS) && !HAVE_MMAP
962 "Can't have threads support without mmap"
963 #endif
967 Type declarations
971 struct malloc_chunk
973 INTERNAL_SIZE_T prev_size; /* Size of previous chunk (if free). */
974 INTERNAL_SIZE_T size; /* Size in bytes, including overhead. */
975 struct malloc_chunk* fd; /* double links -- used only if free. */
976 struct malloc_chunk* bk;
979 typedef struct malloc_chunk* mchunkptr;
983 malloc_chunk details:
985 (The following includes lightly edited explanations by Colin Plumb.)
987 Chunks of memory are maintained using a `boundary tag' method as
988 described in e.g., Knuth or Standish. (See the paper by Paul
989 Wilson ftp://ftp.cs.utexas.edu/pub/garbage/allocsrv.ps for a
990 survey of such techniques.) Sizes of free chunks are stored both
991 in the front of each chunk and at the end. This makes
992 consolidating fragmented chunks into bigger chunks very fast. The
993 size fields also hold bits representing whether chunks are free or
994 in use.
996 An allocated chunk looks like this:
999 chunk-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1000 | Size of previous chunk, if allocated | |
1001 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1002 | Size of chunk, in bytes |P|
1003 mem-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1004 | User data starts here... .
1006 . (malloc_usable_space() bytes) .
1008 nextchunk-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1009 | Size of chunk |
1010 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1013 Where "chunk" is the front of the chunk for the purpose of most of
1014 the malloc code, but "mem" is the pointer that is returned to the
1015 user. "Nextchunk" is the beginning of the next contiguous chunk.
1017 Chunks always begin on even word boundaries, so the mem portion
1018 (which is returned to the user) is also on an even word boundary, and
1019 thus double-word aligned.
1021 Free chunks are stored in circular doubly-linked lists, and look like this:
1023 chunk-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1024 | Size of previous chunk |
1025 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1026 `head:' | Size of chunk, in bytes |P|
1027 mem-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1028 | Forward pointer to next chunk in list |
1029 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1030 | Back pointer to previous chunk in list |
1031 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1032 | Unused space (may be 0 bytes long) .
1035 nextchunk-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1036 `foot:' | Size of chunk, in bytes |
1037 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1039 The P (PREV_INUSE) bit, stored in the unused low-order bit of the
1040 chunk size (which is always a multiple of two words), is an in-use
1041 bit for the *previous* chunk. If that bit is *clear*, then the
1042 word before the current chunk size contains the previous chunk
1043 size, and can be used to find the front of the previous chunk.
1044 (The very first chunk allocated always has this bit set,
1045 preventing access to non-existent (or non-owned) memory.)
1047 Note that the `foot' of the current chunk is actually represented
1048 as the prev_size of the NEXT chunk. (This makes it easier to
1049 deal with alignments etc).
1051 The two exceptions to all this are
1053 1. The special chunk `top', which doesn't bother using the
1054 trailing size field since there is no
1055 next contiguous chunk that would have to index off it. (After
1056 initialization, `top' is forced to always exist. If it would
1057 become less than MINSIZE bytes long, it is replenished via
1058 malloc_extend_top.)
1060 2. Chunks allocated via mmap, which have the second-lowest-order
1061 bit (IS_MMAPPED) set in their size fields. Because they are
1062 never merged or traversed from any other chunk, they have no
1063 foot size or inuse information.
1065 Available chunks are kept in any of several places (all declared below):
1067 * `av': An array of chunks serving as bin headers for consolidated
1068 chunks. Each bin is doubly linked. The bins are approximately
1069 proportionally (log) spaced. There are a lot of these bins
1070 (128). This may look excessive, but works very well in
1071 practice. All procedures maintain the invariant that no
1072 consolidated chunk physically borders another one. Chunks in
1073 bins are kept in size order, with ties going to the
1074 approximately least recently used chunk.
1076 The chunks in each bin are maintained in decreasing sorted order by
1077 size. This is irrelevant for the small bins, which all contain
1078 the same-sized chunks, but facilitates best-fit allocation for
1079 larger chunks. (These lists are just sequential. Keeping them in
1080 order almost never requires enough traversal to warrant using
1081 fancier ordered data structures.) Chunks of the same size are
1082 linked with the most recently freed at the front, and allocations
1083 are taken from the back. This results in LRU or FIFO allocation
1084 order, which tends to give each chunk an equal opportunity to be
1085 consolidated with adjacent freed chunks, resulting in larger free
1086 chunks and less fragmentation.
1088 * `top': The top-most available chunk (i.e., the one bordering the
1089 end of available memory) is treated specially. It is never
1090 included in any bin, is used only if no other chunk is
1091 available, and is released back to the system if it is very
1092 large (see M_TRIM_THRESHOLD).
1094 * `last_remainder': A bin holding only the remainder of the
1095 most recently split (non-top) chunk. This bin is checked
1096 before other non-fitting chunks, so as to provide better
1097 locality for runs of sequentially allocated chunks.
1099 * Implicitly, through the host system's memory mapping tables.
1100 If supported, requests greater than a threshold are usually
1101 serviced via calls to mmap, and then later released via munmap.
1106 Bins
1108 The bins are an array of pairs of pointers serving as the
1109 heads of (initially empty) doubly-linked lists of chunks, laid out
1110 in a way so that each pair can be treated as if it were in a
1111 malloc_chunk. (This way, the fd/bk offsets for linking bin heads
1112 and chunks are the same).
1114 Bins for sizes < 512 bytes contain chunks of all the same size, spaced
1115 8 bytes apart. Larger bins are approximately logarithmically
1116 spaced. (See the table below.)
1118 Bin layout:
1120 64 bins of size 8
1121 32 bins of size 64
1122 16 bins of size 512
1123 8 bins of size 4096
1124 4 bins of size 32768
1125 2 bins of size 262144
1126 1 bin of size what's left
1128 There is actually a little bit of slop in the numbers in bin_index
1129 for the sake of speed. This makes no difference elsewhere.
1131 The special chunks `top' and `last_remainder' get their own bins,
1132 (this is implemented via yet more trickery with the av array),
1133 although `top' is never properly linked to its bin since it is
1134 always handled specially.
1138 #define NAV 128 /* number of bins */
1140 typedef struct malloc_chunk* mbinptr;
1142 /* An arena is a configuration of malloc_chunks together with an array
1143 of bins. With multiple threads, it must be locked via a mutex
1144 before changing its data structures. One or more `heaps' are
1145 associated with each arena, except for the main_arena, which is
1146 associated only with the `main heap', i.e. the conventional free
1147 store obtained with calls to MORECORE() (usually sbrk). The `av'
1148 array is never mentioned directly in the code, but instead used via
1149 bin access macros. */
1151 typedef struct _arena {
1152 mbinptr av[2*NAV + 2];
1153 struct _arena *next;
1154 size_t size;
1155 #if THREAD_STATS
1156 long stat_lock_direct, stat_lock_loop, stat_lock_wait;
1157 #endif
1158 mutex_t mutex;
1159 } arena;
1162 /* A heap is a single contiguous memory region holding (coalesceable)
1163 malloc_chunks. It is allocated with mmap() and always starts at an
1164 address aligned to HEAP_MAX_SIZE. Not used unless compiling for
1165 multiple threads. */
1167 typedef struct _heap_info {
1168 arena *ar_ptr; /* Arena for this heap. */
1169 struct _heap_info *prev; /* Previous heap. */
1170 size_t size; /* Current size in bytes. */
1171 size_t pad; /* Make sure the following data is properly aligned. */
1172 } heap_info;
1176 Static functions (forward declarations)
1179 #if __STD_C
1181 static void chunk_free(arena *ar_ptr, mchunkptr p) internal_function;
1182 static mchunkptr chunk_alloc(arena *ar_ptr, INTERNAL_SIZE_T size)
1183 internal_function;
1184 static mchunkptr chunk_realloc(arena *ar_ptr, mchunkptr oldp,
1185 INTERNAL_SIZE_T oldsize, INTERNAL_SIZE_T nb)
1186 internal_function;
1187 static mchunkptr chunk_align(arena *ar_ptr, INTERNAL_SIZE_T nb,
1188 size_t alignment) internal_function;
1189 static int main_trim(size_t pad) internal_function;
1190 #ifndef NO_THREADS
1191 static int heap_trim(heap_info *heap, size_t pad) internal_function;
1192 #endif
1193 #if defined _LIBC || defined MALLOC_HOOKS
1194 static Void_t* malloc_check(size_t sz, const Void_t *caller);
1195 static void free_check(Void_t* mem, const Void_t *caller);
1196 static Void_t* realloc_check(Void_t* oldmem, size_t bytes,
1197 const Void_t *caller);
1198 static Void_t* memalign_check(size_t alignment, size_t bytes,
1199 const Void_t *caller);
1200 #ifndef NO_THREADS
1201 static Void_t* malloc_starter(size_t sz, const Void_t *caller);
1202 static void free_starter(Void_t* mem, const Void_t *caller);
1203 static Void_t* malloc_atfork(size_t sz, const Void_t *caller);
1204 static void free_atfork(Void_t* mem, const Void_t *caller);
1205 #endif
1206 #endif
1208 #else
1210 static void chunk_free();
1211 static mchunkptr chunk_alloc();
1212 static mchunkptr chunk_realloc();
1213 static mchunkptr chunk_align();
1214 static int main_trim();
1215 #ifndef NO_THREADS
1216 static int heap_trim();
1217 #endif
1218 #if defined _LIBC || defined MALLOC_HOOKS
1219 static Void_t* malloc_check();
1220 static void free_check();
1221 static Void_t* realloc_check();
1222 static Void_t* memalign_check();
1223 #ifndef NO_THREADS
1224 static Void_t* malloc_starter();
1225 static void free_starter();
1226 static Void_t* malloc_atfork();
1227 static void free_atfork();
1228 #endif
1229 #endif
1231 #endif
1233 /* On some platforms we can compile internal, not exported functions better.
1234 Let the environment provide a macro and define it to be empty if it
1235 is not available. */
1236 #ifndef internal_function
1237 # define internal_function
1238 #endif
1242 /* sizes, alignments */
1244 #define SIZE_SZ (sizeof(INTERNAL_SIZE_T))
1245 #define MALLOC_ALIGNMENT (SIZE_SZ + SIZE_SZ)
1246 #define MALLOC_ALIGN_MASK (MALLOC_ALIGNMENT - 1)
1247 #define MINSIZE (sizeof(struct malloc_chunk))
1249 /* conversion from malloc headers to user pointers, and back */
1251 #define chunk2mem(p) ((Void_t*)((char*)(p) + 2*SIZE_SZ))
1252 #define mem2chunk(mem) ((mchunkptr)((char*)(mem) - 2*SIZE_SZ))
1254 /* pad request bytes into a usable size */
1256 #define request2size(req) \
1257 (((long)((req) + (SIZE_SZ + MALLOC_ALIGN_MASK)) < \
1258 (long)(MINSIZE + MALLOC_ALIGN_MASK)) ? MINSIZE : \
1259 (((req) + (SIZE_SZ + MALLOC_ALIGN_MASK)) & ~(MALLOC_ALIGN_MASK)))
1261 /* Check if m has acceptable alignment */
1263 #define aligned_OK(m) (((unsigned long)((m)) & (MALLOC_ALIGN_MASK)) == 0)
1269 Physical chunk operations
1273 /* size field is or'ed with PREV_INUSE when previous adjacent chunk in use */
1275 #define PREV_INUSE 0x1
1277 /* size field is or'ed with IS_MMAPPED if the chunk was obtained with mmap() */
1279 #define IS_MMAPPED 0x2
1281 /* Bits to mask off when extracting size */
1283 #define SIZE_BITS (PREV_INUSE|IS_MMAPPED)
1286 /* Ptr to next physical malloc_chunk. */
1288 #define next_chunk(p) ((mchunkptr)( ((char*)(p)) + ((p)->size & ~PREV_INUSE) ))
1290 /* Ptr to previous physical malloc_chunk */
1292 #define prev_chunk(p) ((mchunkptr)( ((char*)(p)) - ((p)->prev_size) ))
1295 /* Treat space at ptr + offset as a chunk */
1297 #define chunk_at_offset(p, s) ((mchunkptr)(((char*)(p)) + (s)))
1303 Dealing with use bits
1306 /* extract p's inuse bit */
1308 #define inuse(p) \
1309 ((((mchunkptr)(((char*)(p))+((p)->size & ~PREV_INUSE)))->size) & PREV_INUSE)
1311 /* extract inuse bit of previous chunk */
1313 #define prev_inuse(p) ((p)->size & PREV_INUSE)
1315 /* check for mmap()'ed chunk */
1317 #define chunk_is_mmapped(p) ((p)->size & IS_MMAPPED)
1319 /* set/clear chunk as in use without otherwise disturbing */
1321 #define set_inuse(p) \
1322 ((mchunkptr)(((char*)(p)) + ((p)->size & ~PREV_INUSE)))->size |= PREV_INUSE
1324 #define clear_inuse(p) \
1325 ((mchunkptr)(((char*)(p)) + ((p)->size & ~PREV_INUSE)))->size &= ~(PREV_INUSE)
1327 /* check/set/clear inuse bits in known places */
1329 #define inuse_bit_at_offset(p, s)\
1330 (((mchunkptr)(((char*)(p)) + (s)))->size & PREV_INUSE)
1332 #define set_inuse_bit_at_offset(p, s)\
1333 (((mchunkptr)(((char*)(p)) + (s)))->size |= PREV_INUSE)
1335 #define clear_inuse_bit_at_offset(p, s)\
1336 (((mchunkptr)(((char*)(p)) + (s)))->size &= ~(PREV_INUSE))
1342 Dealing with size fields
1345 /* Get size, ignoring use bits */
1347 #define chunksize(p) ((p)->size & ~(SIZE_BITS))
1349 /* Set size at head, without disturbing its use bit */
1351 #define set_head_size(p, s) ((p)->size = (((p)->size & PREV_INUSE) | (s)))
1353 /* Set size/use ignoring previous bits in header */
1355 #define set_head(p, s) ((p)->size = (s))
1357 /* Set size at footer (only when chunk is not in use) */
1359 #define set_foot(p, s) (((mchunkptr)((char*)(p) + (s)))->prev_size = (s))
1365 /* access macros */
1367 #define bin_at(a, i) ((mbinptr)((char*)&(((a)->av)[2*(i) + 2]) - 2*SIZE_SZ))
1368 #define init_bin(a, i) ((a)->av[2*i+2] = (a)->av[2*i+3] = bin_at((a), i))
1369 #define next_bin(b) ((mbinptr)((char*)(b) + 2 * sizeof(mbinptr)))
1370 #define prev_bin(b) ((mbinptr)((char*)(b) - 2 * sizeof(mbinptr)))
1373 The first 2 bins are never indexed. The corresponding av cells are instead
1374 used for bookkeeping. This is not to save space, but to simplify
1375 indexing, maintain locality, and avoid some initialization tests.
1378 #define binblocks(a) (bin_at(a,0)->size)/* bitvector of nonempty blocks */
1379 #define top(a) (bin_at(a,0)->fd) /* The topmost chunk */
1380 #define last_remainder(a) (bin_at(a,1)) /* remainder from last split */
1383 Because top initially points to its own bin with initial
1384 zero size, thus forcing extension on the first malloc request,
1385 we avoid having any special code in malloc to check whether
1386 it even exists yet. But we still need to in malloc_extend_top.
1389 #define initial_top(a) ((mchunkptr)bin_at(a, 0))
1393 /* field-extraction macros */
1395 #define first(b) ((b)->fd)
1396 #define last(b) ((b)->bk)
1399 Indexing into bins
1402 #define bin_index(sz) \
1403 (((((unsigned long)(sz)) >> 9) == 0) ? (((unsigned long)(sz)) >> 3):\
1404 ((((unsigned long)(sz)) >> 9) <= 4) ? 56 + (((unsigned long)(sz)) >> 6):\
1405 ((((unsigned long)(sz)) >> 9) <= 20) ? 91 + (((unsigned long)(sz)) >> 9):\
1406 ((((unsigned long)(sz)) >> 9) <= 84) ? 110 + (((unsigned long)(sz)) >> 12):\
1407 ((((unsigned long)(sz)) >> 9) <= 340) ? 119 + (((unsigned long)(sz)) >> 15):\
1408 ((((unsigned long)(sz)) >> 9) <= 1364) ? 124 + (((unsigned long)(sz)) >> 18):\
1409 126)
1411 bins for chunks < 512 are all spaced 8 bytes apart, and hold
1412 identically sized chunks. This is exploited in malloc.
1415 #define MAX_SMALLBIN 63
1416 #define MAX_SMALLBIN_SIZE 512
1417 #define SMALLBIN_WIDTH 8
1419 #define smallbin_index(sz) (((unsigned long)(sz)) >> 3)
1422 Requests are `small' if both the corresponding and the next bin are small
1425 #define is_small_request(nb) ((nb) < MAX_SMALLBIN_SIZE - SMALLBIN_WIDTH)
1430 To help compensate for the large number of bins, a one-level index
1431 structure is used for bin-by-bin searching. `binblocks' is a
1432 one-word bitvector recording whether groups of BINBLOCKWIDTH bins
1433 have any (possibly) non-empty bins, so they can be skipped over
1434 all at once during during traversals. The bits are NOT always
1435 cleared as soon as all bins in a block are empty, but instead only
1436 when all are noticed to be empty during traversal in malloc.
1439 #define BINBLOCKWIDTH 4 /* bins per block */
1441 /* bin<->block macros */
1443 #define idx2binblock(ix) ((unsigned)1 << ((ix) / BINBLOCKWIDTH))
1444 #define mark_binblock(a, ii) (binblocks(a) |= idx2binblock(ii))
1445 #define clear_binblock(a, ii) (binblocks(a) &= ~(idx2binblock(ii)))
1450 /* Static bookkeeping data */
1452 /* Helper macro to initialize bins */
1453 #define IAV(i) bin_at(&main_arena, i), bin_at(&main_arena, i)
1455 static arena main_arena = {
1457 0, 0,
1458 IAV(0), IAV(1), IAV(2), IAV(3), IAV(4), IAV(5), IAV(6), IAV(7),
1459 IAV(8), IAV(9), IAV(10), IAV(11), IAV(12), IAV(13), IAV(14), IAV(15),
1460 IAV(16), IAV(17), IAV(18), IAV(19), IAV(20), IAV(21), IAV(22), IAV(23),
1461 IAV(24), IAV(25), IAV(26), IAV(27), IAV(28), IAV(29), IAV(30), IAV(31),
1462 IAV(32), IAV(33), IAV(34), IAV(35), IAV(36), IAV(37), IAV(38), IAV(39),
1463 IAV(40), IAV(41), IAV(42), IAV(43), IAV(44), IAV(45), IAV(46), IAV(47),
1464 IAV(48), IAV(49), IAV(50), IAV(51), IAV(52), IAV(53), IAV(54), IAV(55),
1465 IAV(56), IAV(57), IAV(58), IAV(59), IAV(60), IAV(61), IAV(62), IAV(63),
1466 IAV(64), IAV(65), IAV(66), IAV(67), IAV(68), IAV(69), IAV(70), IAV(71),
1467 IAV(72), IAV(73), IAV(74), IAV(75), IAV(76), IAV(77), IAV(78), IAV(79),
1468 IAV(80), IAV(81), IAV(82), IAV(83), IAV(84), IAV(85), IAV(86), IAV(87),
1469 IAV(88), IAV(89), IAV(90), IAV(91), IAV(92), IAV(93), IAV(94), IAV(95),
1470 IAV(96), IAV(97), IAV(98), IAV(99), IAV(100), IAV(101), IAV(102), IAV(103),
1471 IAV(104), IAV(105), IAV(106), IAV(107), IAV(108), IAV(109), IAV(110), IAV(111),
1472 IAV(112), IAV(113), IAV(114), IAV(115), IAV(116), IAV(117), IAV(118), IAV(119),
1473 IAV(120), IAV(121), IAV(122), IAV(123), IAV(124), IAV(125), IAV(126), IAV(127)
1475 &main_arena, /* next */
1476 0, /* size */
1477 #if THREAD_STATS
1478 0, 0, 0, /* stat_lock_direct, stat_lock_loop, stat_lock_wait */
1479 #endif
1480 MUTEX_INITIALIZER /* mutex */
1483 #undef IAV
1485 /* Thread specific data */
1487 #ifndef NO_THREADS
1488 static tsd_key_t arena_key;
1489 static mutex_t list_lock = MUTEX_INITIALIZER;
1490 #endif
1492 #if THREAD_STATS
1493 static int stat_n_heaps = 0;
1494 #define THREAD_STAT(x) x
1495 #else
1496 #define THREAD_STAT(x) do ; while(0)
1497 #endif
1499 /* variables holding tunable values */
1501 static unsigned long trim_threshold = DEFAULT_TRIM_THRESHOLD;
1502 static unsigned long top_pad = DEFAULT_TOP_PAD;
1503 static unsigned int n_mmaps_max = DEFAULT_MMAP_MAX;
1504 static unsigned long mmap_threshold = DEFAULT_MMAP_THRESHOLD;
1505 static int check_action = DEFAULT_CHECK_ACTION;
1507 /* The first value returned from sbrk */
1508 static char* sbrk_base = (char*)(-1);
1510 /* The maximum memory obtained from system via sbrk */
1511 static unsigned long max_sbrked_mem = 0;
1513 /* The maximum via either sbrk or mmap (too difficult to track with threads) */
1514 #ifdef NO_THREADS
1515 static unsigned long max_total_mem = 0;
1516 #endif
1518 /* The total memory obtained from system via sbrk */
1519 #define sbrked_mem (main_arena.size)
1521 /* Tracking mmaps */
1523 static unsigned int n_mmaps = 0;
1524 static unsigned int max_n_mmaps = 0;
1525 static unsigned long mmapped_mem = 0;
1526 static unsigned long max_mmapped_mem = 0;
1530 #ifndef _LIBC
1531 #define weak_variable
1532 #else
1533 /* In GNU libc we want the hook variables to be weak definitions to
1534 avoid a problem with Emacs. */
1535 #define weak_variable weak_function
1536 #endif
1538 /* Already initialized? */
1539 int __malloc_initialized = -1;
1542 #ifndef NO_THREADS
1544 /* The following two functions are registered via thread_atfork() to
1545 make sure that the mutexes remain in a consistent state in the
1546 fork()ed version of a thread. Also adapt the malloc and free hooks
1547 temporarily, because the `atfork' handler mechanism may use
1548 malloc/free internally (e.g. in LinuxThreads). */
1550 #if defined _LIBC || defined MALLOC_HOOKS
1551 static __malloc_ptr_t (*save_malloc_hook) __MALLOC_P ((size_t __size,
1552 const __malloc_ptr_t));
1553 static void (*save_free_hook) __MALLOC_P ((__malloc_ptr_t __ptr,
1554 const __malloc_ptr_t));
1555 static Void_t* save_arena;
1556 #endif
1558 static void
1559 ptmalloc_lock_all __MALLOC_P((void))
1561 arena *ar_ptr;
1563 (void)mutex_lock(&list_lock);
1564 for(ar_ptr = &main_arena;;) {
1565 (void)mutex_lock(&ar_ptr->mutex);
1566 ar_ptr = ar_ptr->next;
1567 if(ar_ptr == &main_arena) break;
1569 #if defined _LIBC || defined MALLOC_HOOKS
1570 save_malloc_hook = __malloc_hook;
1571 save_free_hook = __free_hook;
1572 __malloc_hook = malloc_atfork;
1573 __free_hook = free_atfork;
1574 /* Only the current thread may perform malloc/free calls now. */
1575 tsd_getspecific(arena_key, save_arena);
1576 tsd_setspecific(arena_key, (Void_t*)0);
1577 #endif
1580 static void
1581 ptmalloc_unlock_all __MALLOC_P((void))
1583 arena *ar_ptr;
1585 #if defined _LIBC || defined MALLOC_HOOKS
1586 tsd_setspecific(arena_key, save_arena);
1587 __malloc_hook = save_malloc_hook;
1588 __free_hook = save_free_hook;
1589 #endif
1590 for(ar_ptr = &main_arena;;) {
1591 (void)mutex_unlock(&ar_ptr->mutex);
1592 ar_ptr = ar_ptr->next;
1593 if(ar_ptr == &main_arena) break;
1595 (void)mutex_unlock(&list_lock);
1598 static void
1599 ptmalloc_init_all __MALLOC_P((void))
1601 arena *ar_ptr;
1603 #if defined _LIBC || defined MALLOC_HOOKS
1604 tsd_setspecific(arena_key, save_arena);
1605 __malloc_hook = save_malloc_hook;
1606 __free_hook = save_free_hook;
1607 #endif
1608 for(ar_ptr = &main_arena;;) {
1609 (void)mutex_init(&ar_ptr->mutex);
1610 ar_ptr = ar_ptr->next;
1611 if(ar_ptr == &main_arena) break;
1613 (void)mutex_init(&list_lock);
1616 #endif
1618 /* Initialization routine. */
1619 #if defined(_LIBC)
1620 #if 0
1621 static void ptmalloc_init __MALLOC_P ((void)) __attribute__ ((constructor));
1622 #endif
1624 static void
1625 ptmalloc_init __MALLOC_P((void))
1626 #else
1627 void
1628 ptmalloc_init __MALLOC_P((void))
1629 #endif
1631 #if defined _LIBC || defined MALLOC_HOOKS
1632 const char* s;
1633 #endif
1635 if(__malloc_initialized >= 0) return;
1636 __malloc_initialized = 0;
1637 #ifndef NO_THREADS
1638 #if defined _LIBC || defined MALLOC_HOOKS
1639 /* With some threads implementations, creating thread-specific data
1640 or initializing a mutex may call malloc() itself. Provide a
1641 simple starter version (realloc() won't work). */
1642 save_malloc_hook = __malloc_hook;
1643 save_free_hook = __free_hook;
1644 __malloc_hook = malloc_starter;
1645 __free_hook = free_starter;
1646 #endif
1647 #ifdef _LIBC
1648 /* Initialize the pthreads interface. */
1649 if (__pthread_initialize != NULL)
1650 __pthread_initialize();
1651 #endif
1652 mutex_init(&main_arena.mutex);
1653 mutex_init(&list_lock);
1654 tsd_key_create(&arena_key, NULL);
1655 tsd_setspecific(arena_key, (Void_t *)&main_arena);
1656 thread_atfork(ptmalloc_lock_all, ptmalloc_unlock_all, ptmalloc_init_all);
1657 #endif /* !defined NO_THREADS */
1658 #if defined _LIBC || defined MALLOC_HOOKS
1659 if((s = getenv("MALLOC_TRIM_THRESHOLD_")))
1660 mALLOPt(M_TRIM_THRESHOLD, atoi(s));
1661 if((s = getenv("MALLOC_TOP_PAD_")))
1662 mALLOPt(M_TOP_PAD, atoi(s));
1663 if((s = getenv("MALLOC_MMAP_THRESHOLD_")))
1664 mALLOPt(M_MMAP_THRESHOLD, atoi(s));
1665 if((s = getenv("MALLOC_MMAP_MAX_")))
1666 mALLOPt(M_MMAP_MAX, atoi(s));
1667 s = getenv("MALLOC_CHECK_");
1668 #ifndef NO_THREADS
1669 __malloc_hook = save_malloc_hook;
1670 __free_hook = save_free_hook;
1671 #endif
1672 if(s) {
1673 if(s[0]) mALLOPt(M_CHECK_ACTION, (int)(s[0] - '0'));
1674 __malloc_check_init();
1676 if(__malloc_initialize_hook != NULL)
1677 (*__malloc_initialize_hook)();
1678 #endif
1679 __malloc_initialized = 1;
1682 /* There are platforms (e.g. Hurd) with a link-time hook mechanism. */
1683 #ifdef thread_atfork_static
1684 thread_atfork_static(ptmalloc_lock_all, ptmalloc_unlock_all, \
1685 ptmalloc_init_all)
1686 #endif
1688 #if defined _LIBC || defined MALLOC_HOOKS
1690 /* Hooks for debugging versions. The initial hooks just call the
1691 initialization routine, then do the normal work. */
1693 static Void_t*
1694 #ifdef _LIBC
1695 malloc_hook_ini(size_t sz, const __malloc_ptr_t caller)
1696 #else
1697 #if __STD_C
1698 malloc_hook_ini(size_t sz)
1699 #else
1700 malloc_hook_ini(sz) size_t sz;
1701 #endif
1702 #endif
1704 __malloc_hook = NULL;
1705 ptmalloc_init();
1706 return mALLOc(sz);
1709 static Void_t*
1710 #if __STD_C
1711 realloc_hook_ini(Void_t* ptr, size_t sz, const __malloc_ptr_t caller)
1712 #else
1713 realloc_hook_ini(ptr, sz, caller)
1714 Void_t* ptr; size_t sz; const __malloc_ptr_t caller;
1715 #endif
1717 __malloc_hook = NULL;
1718 __realloc_hook = NULL;
1719 ptmalloc_init();
1720 return rEALLOc(ptr, sz);
1723 static Void_t*
1724 #if __STD_C
1725 memalign_hook_ini(size_t sz, size_t alignment, const __malloc_ptr_t caller)
1726 #else
1727 memalign_hook_ini(sz, alignment, caller)
1728 size_t sz; size_t alignment; const __malloc_ptr_t caller;
1729 #endif
1731 __memalign_hook = NULL;
1732 ptmalloc_init();
1733 return mEMALIGn(sz, alignment);
1736 void weak_variable (*__malloc_initialize_hook) __MALLOC_P ((void)) = NULL;
1737 void weak_variable (*__free_hook) __MALLOC_P ((__malloc_ptr_t __ptr,
1738 const __malloc_ptr_t)) = NULL;
1739 __malloc_ptr_t weak_variable (*__malloc_hook)
1740 __MALLOC_P ((size_t __size, const __malloc_ptr_t)) = malloc_hook_ini;
1741 __malloc_ptr_t weak_variable (*__realloc_hook)
1742 __MALLOC_P ((__malloc_ptr_t __ptr, size_t __size, const __malloc_ptr_t))
1743 = realloc_hook_ini;
1744 __malloc_ptr_t weak_variable (*__memalign_hook)
1745 __MALLOC_P ((size_t __size, size_t __alignment, const __malloc_ptr_t))
1746 = memalign_hook_ini;
1747 void weak_variable (*__after_morecore_hook) __MALLOC_P ((void)) = NULL;
1749 /* Activate a standard set of debugging hooks. */
1750 void
1751 __malloc_check_init()
1753 __malloc_hook = malloc_check;
1754 __free_hook = free_check;
1755 __realloc_hook = realloc_check;
1756 __memalign_hook = memalign_check;
1757 if(check_action == 1)
1758 fprintf(stderr, "malloc: using debugging hooks\n");
1761 #endif
1767 /* Routines dealing with mmap(). */
1769 #if HAVE_MMAP
1771 #ifndef MAP_ANONYMOUS
1773 static int dev_zero_fd = -1; /* Cached file descriptor for /dev/zero. */
1775 #define MMAP(size, prot, flags) ((dev_zero_fd < 0) ? \
1776 (dev_zero_fd = open("/dev/zero", O_RDWR), \
1777 mmap(0, (size), (prot), (flags), dev_zero_fd, 0)) : \
1778 mmap(0, (size), (prot), (flags), dev_zero_fd, 0))
1780 #else
1782 #define MMAP(size, prot, flags) \
1783 (mmap(0, (size), (prot), (flags)|MAP_ANONYMOUS, -1, 0))
1785 #endif
1787 #if defined __GNUC__ && __GNUC__ >= 2
1788 /* This function is only called from one place, inline it. */
1789 inline
1790 #endif
1791 static mchunkptr
1792 internal_function
1793 #if __STD_C
1794 mmap_chunk(size_t size)
1795 #else
1796 mmap_chunk(size) size_t size;
1797 #endif
1799 size_t page_mask = malloc_getpagesize - 1;
1800 mchunkptr p;
1802 if(n_mmaps >= n_mmaps_max) return 0; /* too many regions */
1804 /* For mmapped chunks, the overhead is one SIZE_SZ unit larger, because
1805 * there is no following chunk whose prev_size field could be used.
1807 size = (size + SIZE_SZ + page_mask) & ~page_mask;
1809 p = (mchunkptr)MMAP(size, PROT_READ|PROT_WRITE, MAP_PRIVATE);
1810 if(p == (mchunkptr) MAP_FAILED) return 0;
1812 n_mmaps++;
1813 if (n_mmaps > max_n_mmaps) max_n_mmaps = n_mmaps;
1815 /* We demand that eight bytes into a page must be 8-byte aligned. */
1816 assert(aligned_OK(chunk2mem(p)));
1818 /* The offset to the start of the mmapped region is stored
1819 * in the prev_size field of the chunk; normally it is zero,
1820 * but that can be changed in memalign().
1822 p->prev_size = 0;
1823 set_head(p, size|IS_MMAPPED);
1825 mmapped_mem += size;
1826 if ((unsigned long)mmapped_mem > (unsigned long)max_mmapped_mem)
1827 max_mmapped_mem = mmapped_mem;
1828 #ifdef NO_THREADS
1829 if ((unsigned long)(mmapped_mem + sbrked_mem) > (unsigned long)max_total_mem)
1830 max_total_mem = mmapped_mem + sbrked_mem;
1831 #endif
1832 return p;
1835 #if __STD_C
1836 static void munmap_chunk(mchunkptr p)
1837 #else
1838 static void munmap_chunk(p) mchunkptr p;
1839 #endif
1841 INTERNAL_SIZE_T size = chunksize(p);
1842 int ret;
1844 assert (chunk_is_mmapped(p));
1845 assert(! ((char*)p >= sbrk_base && (char*)p < sbrk_base + sbrked_mem));
1846 assert((n_mmaps > 0));
1847 assert(((p->prev_size + size) & (malloc_getpagesize-1)) == 0);
1849 n_mmaps--;
1850 mmapped_mem -= (size + p->prev_size);
1852 ret = munmap((char *)p - p->prev_size, size + p->prev_size);
1854 /* munmap returns non-zero on failure */
1855 assert(ret == 0);
1858 #if HAVE_MREMAP
1860 #if __STD_C
1861 static mchunkptr mremap_chunk(mchunkptr p, size_t new_size)
1862 #else
1863 static mchunkptr mremap_chunk(p, new_size) mchunkptr p; size_t new_size;
1864 #endif
1866 size_t page_mask = malloc_getpagesize - 1;
1867 INTERNAL_SIZE_T offset = p->prev_size;
1868 INTERNAL_SIZE_T size = chunksize(p);
1869 char *cp;
1871 assert (chunk_is_mmapped(p));
1872 assert(! ((char*)p >= sbrk_base && (char*)p < sbrk_base + sbrked_mem));
1873 assert((n_mmaps > 0));
1874 assert(((size + offset) & (malloc_getpagesize-1)) == 0);
1876 /* Note the extra SIZE_SZ overhead as in mmap_chunk(). */
1877 new_size = (new_size + offset + SIZE_SZ + page_mask) & ~page_mask;
1879 cp = (char *)mremap((char *)p - offset, size + offset, new_size,
1880 MREMAP_MAYMOVE);
1882 if (cp == (char *)-1) return 0;
1884 p = (mchunkptr)(cp + offset);
1886 assert(aligned_OK(chunk2mem(p)));
1888 assert((p->prev_size == offset));
1889 set_head(p, (new_size - offset)|IS_MMAPPED);
1891 mmapped_mem -= size + offset;
1892 mmapped_mem += new_size;
1893 if ((unsigned long)mmapped_mem > (unsigned long)max_mmapped_mem)
1894 max_mmapped_mem = mmapped_mem;
1895 #ifdef NO_THREADS
1896 if ((unsigned long)(mmapped_mem + sbrked_mem) > (unsigned long)max_total_mem)
1897 max_total_mem = mmapped_mem + sbrked_mem;
1898 #endif
1899 return p;
1902 #endif /* HAVE_MREMAP */
1904 #endif /* HAVE_MMAP */
1908 /* Managing heaps and arenas (for concurrent threads) */
1910 #ifndef NO_THREADS
1912 /* Create a new heap. size is automatically rounded up to a multiple
1913 of the page size. */
1915 static heap_info *
1916 internal_function
1917 #if __STD_C
1918 new_heap(size_t size)
1919 #else
1920 new_heap(size) size_t size;
1921 #endif
1923 size_t page_mask = malloc_getpagesize - 1;
1924 char *p1, *p2;
1925 unsigned long ul;
1926 heap_info *h;
1928 if(size+top_pad < HEAP_MIN_SIZE)
1929 size = HEAP_MIN_SIZE;
1930 else if(size+top_pad <= HEAP_MAX_SIZE)
1931 size += top_pad;
1932 else if(size > HEAP_MAX_SIZE)
1933 return 0;
1934 else
1935 size = HEAP_MAX_SIZE;
1936 size = (size + page_mask) & ~page_mask;
1938 /* A memory region aligned to a multiple of HEAP_MAX_SIZE is needed.
1939 No swap space needs to be reserved for the following large
1940 mapping (on Linux, this is the case for all non-writable mappings
1941 anyway). */
1942 p1 = (char *)MMAP(HEAP_MAX_SIZE<<1, PROT_NONE, MAP_PRIVATE|MAP_NORESERVE);
1943 if(p1 == MAP_FAILED)
1944 return 0;
1945 p2 = (char *)(((unsigned long)p1 + HEAP_MAX_SIZE) & ~(HEAP_MAX_SIZE-1));
1946 ul = p2 - p1;
1947 munmap(p1, ul);
1948 munmap(p2 + HEAP_MAX_SIZE, HEAP_MAX_SIZE - ul);
1949 if(mprotect(p2, size, PROT_READ|PROT_WRITE) != 0) {
1950 munmap(p2, HEAP_MAX_SIZE);
1951 return 0;
1953 h = (heap_info *)p2;
1954 h->size = size;
1955 THREAD_STAT(stat_n_heaps++);
1956 return h;
1959 /* Grow or shrink a heap. size is automatically rounded up to a
1960 multiple of the page size if it is positive. */
1962 static int
1963 #if __STD_C
1964 grow_heap(heap_info *h, long diff)
1965 #else
1966 grow_heap(h, diff) heap_info *h; long diff;
1967 #endif
1969 size_t page_mask = malloc_getpagesize - 1;
1970 long new_size;
1972 if(diff >= 0) {
1973 diff = (diff + page_mask) & ~page_mask;
1974 new_size = (long)h->size + diff;
1975 if(new_size > HEAP_MAX_SIZE)
1976 return -1;
1977 if(mprotect((char *)h + h->size, diff, PROT_READ|PROT_WRITE) != 0)
1978 return -2;
1979 } else {
1980 new_size = (long)h->size + diff;
1981 if(new_size < (long)sizeof(*h))
1982 return -1;
1983 if(mprotect((char *)h + new_size, -diff, PROT_NONE) != 0)
1984 return -2;
1986 h->size = new_size;
1987 return 0;
1990 /* Delete a heap. */
1992 #define delete_heap(heap) munmap((char*)(heap), HEAP_MAX_SIZE)
1994 /* arena_get() acquires an arena and locks the corresponding mutex.
1995 First, try the one last locked successfully by this thread. (This
1996 is the common case and handled with a macro for speed.) Then, loop
1997 once over the circularly linked list of arenas. If no arena is
1998 readily available, create a new one. */
2000 #define arena_get(ptr, size) do { \
2001 Void_t *vptr = NULL; \
2002 ptr = (arena *)tsd_getspecific(arena_key, vptr); \
2003 if(ptr && !mutex_trylock(&ptr->mutex)) { \
2004 THREAD_STAT(++(ptr->stat_lock_direct)); \
2005 } else \
2006 ptr = arena_get2(ptr, (size)); \
2007 } while(0)
2009 static arena *
2010 internal_function
2011 #if __STD_C
2012 arena_get2(arena *a_tsd, size_t size)
2013 #else
2014 arena_get2(a_tsd, size) arena *a_tsd; size_t size;
2015 #endif
2017 arena *a;
2018 heap_info *h;
2019 char *ptr;
2020 int i;
2021 unsigned long misalign;
2023 if(!a_tsd)
2024 a = a_tsd = &main_arena;
2025 else {
2026 a = a_tsd->next;
2027 if(!a) {
2028 /* This can only happen while initializing the new arena. */
2029 (void)mutex_lock(&main_arena.mutex);
2030 THREAD_STAT(++(main_arena.stat_lock_wait));
2031 return &main_arena;
2035 /* Check the global, circularly linked list for available arenas. */
2036 repeat:
2037 do {
2038 if(!mutex_trylock(&a->mutex)) {
2039 THREAD_STAT(++(a->stat_lock_loop));
2040 tsd_setspecific(arena_key, (Void_t *)a);
2041 return a;
2043 a = a->next;
2044 } while(a != a_tsd);
2046 /* If not even the list_lock can be obtained, try again. This can
2047 happen during `atfork', or for example on systems where thread
2048 creation makes it temporarily impossible to obtain _any_
2049 locks. */
2050 if(mutex_trylock(&list_lock)) {
2051 a = a_tsd;
2052 goto repeat;
2054 (void)mutex_unlock(&list_lock);
2056 /* Nothing immediately available, so generate a new arena. */
2057 h = new_heap(size + (sizeof(*h) + sizeof(*a) + MALLOC_ALIGNMENT));
2058 if(!h)
2059 return 0;
2060 a = h->ar_ptr = (arena *)(h+1);
2061 for(i=0; i<NAV; i++)
2062 init_bin(a, i);
2063 a->next = NULL;
2064 a->size = h->size;
2065 tsd_setspecific(arena_key, (Void_t *)a);
2066 mutex_init(&a->mutex);
2067 i = mutex_lock(&a->mutex); /* remember result */
2069 /* Set up the top chunk, with proper alignment. */
2070 ptr = (char *)(a + 1);
2071 misalign = (unsigned long)chunk2mem(ptr) & MALLOC_ALIGN_MASK;
2072 if (misalign > 0)
2073 ptr += MALLOC_ALIGNMENT - misalign;
2074 top(a) = (mchunkptr)ptr;
2075 set_head(top(a), (((char*)h + h->size) - ptr) | PREV_INUSE);
2077 /* Add the new arena to the list. */
2078 (void)mutex_lock(&list_lock);
2079 a->next = main_arena.next;
2080 main_arena.next = a;
2081 (void)mutex_unlock(&list_lock);
2083 if(i) /* locking failed; keep arena for further attempts later */
2084 return 0;
2086 THREAD_STAT(++(a->stat_lock_loop));
2087 return a;
2090 /* find the heap and corresponding arena for a given ptr */
2092 #define heap_for_ptr(ptr) \
2093 ((heap_info *)((unsigned long)(ptr) & ~(HEAP_MAX_SIZE-1)))
2094 #define arena_for_ptr(ptr) \
2095 (((mchunkptr)(ptr) < top(&main_arena) && (char *)(ptr) >= sbrk_base) ? \
2096 &main_arena : heap_for_ptr(ptr)->ar_ptr)
2098 #else /* defined(NO_THREADS) */
2100 /* Without concurrent threads, there is only one arena. */
2102 #define arena_get(ptr, sz) (ptr = &main_arena)
2103 #define arena_for_ptr(ptr) (&main_arena)
2105 #endif /* !defined(NO_THREADS) */
2110 Debugging support
2113 #if MALLOC_DEBUG
2117 These routines make a number of assertions about the states
2118 of data structures that should be true at all times. If any
2119 are not true, it's very likely that a user program has somehow
2120 trashed memory. (It's also possible that there is a coding error
2121 in malloc. In which case, please report it!)
2124 #if __STD_C
2125 static void do_check_chunk(arena *ar_ptr, mchunkptr p)
2126 #else
2127 static void do_check_chunk(ar_ptr, p) arena *ar_ptr; mchunkptr p;
2128 #endif
2130 INTERNAL_SIZE_T sz = p->size & ~PREV_INUSE;
2132 /* No checkable chunk is mmapped */
2133 assert(!chunk_is_mmapped(p));
2135 #ifndef NO_THREADS
2136 if(ar_ptr != &main_arena) {
2137 heap_info *heap = heap_for_ptr(p);
2138 assert(heap->ar_ptr == ar_ptr);
2139 assert((char *)p + sz <= (char *)heap + heap->size);
2140 return;
2142 #endif
2144 /* Check for legal address ... */
2145 assert((char*)p >= sbrk_base);
2146 if (p != top(ar_ptr))
2147 assert((char*)p + sz <= (char*)top(ar_ptr));
2148 else
2149 assert((char*)p + sz <= sbrk_base + sbrked_mem);
2154 #if __STD_C
2155 static void do_check_free_chunk(arena *ar_ptr, mchunkptr p)
2156 #else
2157 static void do_check_free_chunk(ar_ptr, p) arena *ar_ptr; mchunkptr p;
2158 #endif
2160 INTERNAL_SIZE_T sz = p->size & ~PREV_INUSE;
2161 mchunkptr next = chunk_at_offset(p, sz);
2163 do_check_chunk(ar_ptr, p);
2165 /* Check whether it claims to be free ... */
2166 assert(!inuse(p));
2168 /* Must have OK size and fields */
2169 assert((long)sz >= (long)MINSIZE);
2170 assert((sz & MALLOC_ALIGN_MASK) == 0);
2171 assert(aligned_OK(chunk2mem(p)));
2172 /* ... matching footer field */
2173 assert(next->prev_size == sz);
2174 /* ... and is fully consolidated */
2175 assert(prev_inuse(p));
2176 assert (next == top(ar_ptr) || inuse(next));
2178 /* ... and has minimally sane links */
2179 assert(p->fd->bk == p);
2180 assert(p->bk->fd == p);
2183 #if __STD_C
2184 static void do_check_inuse_chunk(arena *ar_ptr, mchunkptr p)
2185 #else
2186 static void do_check_inuse_chunk(ar_ptr, p) arena *ar_ptr; mchunkptr p;
2187 #endif
2189 mchunkptr next = next_chunk(p);
2190 do_check_chunk(ar_ptr, p);
2192 /* Check whether it claims to be in use ... */
2193 assert(inuse(p));
2195 /* ... whether its size is OK (it might be a fencepost) ... */
2196 assert(chunksize(p) >= MINSIZE || next->size == (0|PREV_INUSE));
2198 /* ... and is surrounded by OK chunks.
2199 Since more things can be checked with free chunks than inuse ones,
2200 if an inuse chunk borders them and debug is on, it's worth doing them.
2202 if (!prev_inuse(p))
2204 mchunkptr prv = prev_chunk(p);
2205 assert(next_chunk(prv) == p);
2206 do_check_free_chunk(ar_ptr, prv);
2208 if (next == top(ar_ptr))
2210 assert(prev_inuse(next));
2211 assert(chunksize(next) >= MINSIZE);
2213 else if (!inuse(next))
2214 do_check_free_chunk(ar_ptr, next);
2218 #if __STD_C
2219 static void do_check_malloced_chunk(arena *ar_ptr,
2220 mchunkptr p, INTERNAL_SIZE_T s)
2221 #else
2222 static void do_check_malloced_chunk(ar_ptr, p, s)
2223 arena *ar_ptr; mchunkptr p; INTERNAL_SIZE_T s;
2224 #endif
2226 INTERNAL_SIZE_T sz = p->size & ~PREV_INUSE;
2227 long room = sz - s;
2229 do_check_inuse_chunk(ar_ptr, p);
2231 /* Legal size ... */
2232 assert((long)sz >= (long)MINSIZE);
2233 assert((sz & MALLOC_ALIGN_MASK) == 0);
2234 assert(room >= 0);
2235 assert(room < (long)MINSIZE);
2237 /* ... and alignment */
2238 assert(aligned_OK(chunk2mem(p)));
2241 /* ... and was allocated at front of an available chunk */
2242 assert(prev_inuse(p));
2247 #define check_free_chunk(A,P) do_check_free_chunk(A,P)
2248 #define check_inuse_chunk(A,P) do_check_inuse_chunk(A,P)
2249 #define check_chunk(A,P) do_check_chunk(A,P)
2250 #define check_malloced_chunk(A,P,N) do_check_malloced_chunk(A,P,N)
2251 #else
2252 #define check_free_chunk(A,P)
2253 #define check_inuse_chunk(A,P)
2254 #define check_chunk(A,P)
2255 #define check_malloced_chunk(A,P,N)
2256 #endif
2261 Macro-based internal utilities
2266 Linking chunks in bin lists.
2267 Call these only with variables, not arbitrary expressions, as arguments.
2271 Place chunk p of size s in its bin, in size order,
2272 putting it ahead of others of same size.
2276 #define frontlink(A, P, S, IDX, BK, FD) \
2278 if (S < MAX_SMALLBIN_SIZE) \
2280 IDX = smallbin_index(S); \
2281 mark_binblock(A, IDX); \
2282 BK = bin_at(A, IDX); \
2283 FD = BK->fd; \
2284 P->bk = BK; \
2285 P->fd = FD; \
2286 FD->bk = BK->fd = P; \
2288 else \
2290 IDX = bin_index(S); \
2291 BK = bin_at(A, IDX); \
2292 FD = BK->fd; \
2293 if (FD == BK) mark_binblock(A, IDX); \
2294 else \
2296 while (FD != BK && S < chunksize(FD)) FD = FD->fd; \
2297 BK = FD->bk; \
2299 P->bk = BK; \
2300 P->fd = FD; \
2301 FD->bk = BK->fd = P; \
2306 /* take a chunk off a list */
2308 #define unlink(P, BK, FD) \
2310 BK = P->bk; \
2311 FD = P->fd; \
2312 FD->bk = BK; \
2313 BK->fd = FD; \
2316 /* Place p as the last remainder */
2318 #define link_last_remainder(A, P) \
2320 last_remainder(A)->fd = last_remainder(A)->bk = P; \
2321 P->fd = P->bk = last_remainder(A); \
2324 /* Clear the last_remainder bin */
2326 #define clear_last_remainder(A) \
2327 (last_remainder(A)->fd = last_remainder(A)->bk = last_remainder(A))
2334 Extend the top-most chunk by obtaining memory from system.
2335 Main interface to sbrk (but see also malloc_trim).
2338 #if defined __GNUC__ && __GNUC__ >= 2
2339 /* This function is called only from one place, inline it. */
2340 inline
2341 #endif
2342 static void
2343 internal_function
2344 #if __STD_C
2345 malloc_extend_top(arena *ar_ptr, INTERNAL_SIZE_T nb)
2346 #else
2347 malloc_extend_top(ar_ptr, nb) arena *ar_ptr; INTERNAL_SIZE_T nb;
2348 #endif
2350 unsigned long pagesz = malloc_getpagesize;
2351 mchunkptr old_top = top(ar_ptr); /* Record state of old top */
2352 INTERNAL_SIZE_T old_top_size = chunksize(old_top);
2353 INTERNAL_SIZE_T top_size; /* new size of top chunk */
2355 #ifndef NO_THREADS
2356 if(ar_ptr == &main_arena) {
2357 #endif
2359 char* brk; /* return value from sbrk */
2360 INTERNAL_SIZE_T front_misalign; /* unusable bytes at front of sbrked space */
2361 INTERNAL_SIZE_T correction; /* bytes for 2nd sbrk call */
2362 char* new_brk; /* return of 2nd sbrk call */
2363 char* old_end = (char*)(chunk_at_offset(old_top, old_top_size));
2365 /* Pad request with top_pad plus minimal overhead */
2366 INTERNAL_SIZE_T sbrk_size = nb + top_pad + MINSIZE;
2368 /* If not the first time through, round to preserve page boundary */
2369 /* Otherwise, we need to correct to a page size below anyway. */
2370 /* (We also correct below if an intervening foreign sbrk call.) */
2372 if (sbrk_base != (char*)(-1))
2373 sbrk_size = (sbrk_size + (pagesz - 1)) & ~(pagesz - 1);
2375 brk = (char*)(MORECORE (sbrk_size));
2377 /* Fail if sbrk failed or if a foreign sbrk call killed our space */
2378 if (brk == (char*)(MORECORE_FAILURE) ||
2379 (brk < old_end && old_top != initial_top(&main_arena)))
2380 return;
2382 #if defined _LIBC || defined MALLOC_HOOKS
2383 /* Call the `morecore' hook if necessary. */
2384 if (__after_morecore_hook)
2385 (*__after_morecore_hook) ();
2386 #endif
2388 sbrked_mem += sbrk_size;
2390 if (brk == old_end) { /* can just add bytes to current top */
2391 top_size = sbrk_size + old_top_size;
2392 set_head(old_top, top_size | PREV_INUSE);
2393 old_top = 0; /* don't free below */
2394 } else {
2395 if (sbrk_base == (char*)(-1)) /* First time through. Record base */
2396 sbrk_base = brk;
2397 else
2398 /* Someone else called sbrk(). Count those bytes as sbrked_mem. */
2399 sbrked_mem += brk - (char*)old_end;
2401 /* Guarantee alignment of first new chunk made from this space */
2402 front_misalign = (unsigned long)chunk2mem(brk) & MALLOC_ALIGN_MASK;
2403 if (front_misalign > 0) {
2404 correction = (MALLOC_ALIGNMENT) - front_misalign;
2405 brk += correction;
2406 } else
2407 correction = 0;
2409 /* Guarantee the next brk will be at a page boundary */
2410 correction += pagesz - ((unsigned long)(brk + sbrk_size) & (pagesz - 1));
2412 /* Allocate correction */
2413 new_brk = (char*)(MORECORE (correction));
2414 if (new_brk == (char*)(MORECORE_FAILURE)) return;
2416 #if defined _LIBC || defined MALLOC_HOOKS
2417 /* Call the `morecore' hook if necessary. */
2418 if (__after_morecore_hook)
2419 (*__after_morecore_hook) ();
2420 #endif
2422 sbrked_mem += correction;
2424 top(&main_arena) = (mchunkptr)brk;
2425 top_size = new_brk - brk + correction;
2426 set_head(top(&main_arena), top_size | PREV_INUSE);
2428 if (old_top == initial_top(&main_arena))
2429 old_top = 0; /* don't free below */
2432 if ((unsigned long)sbrked_mem > (unsigned long)max_sbrked_mem)
2433 max_sbrked_mem = sbrked_mem;
2434 #ifdef NO_THREADS
2435 if ((unsigned long)(mmapped_mem + sbrked_mem) >
2436 (unsigned long)max_total_mem)
2437 max_total_mem = mmapped_mem + sbrked_mem;
2438 #endif
2440 #ifndef NO_THREADS
2441 } else { /* ar_ptr != &main_arena */
2442 heap_info *old_heap, *heap;
2443 size_t old_heap_size;
2445 if(old_top_size < MINSIZE) /* this should never happen */
2446 return;
2448 /* First try to extend the current heap. */
2449 if(MINSIZE + nb <= old_top_size)
2450 return;
2451 old_heap = heap_for_ptr(old_top);
2452 old_heap_size = old_heap->size;
2453 if(grow_heap(old_heap, MINSIZE + nb - old_top_size) == 0) {
2454 ar_ptr->size += old_heap->size - old_heap_size;
2455 top_size = ((char *)old_heap + old_heap->size) - (char *)old_top;
2456 set_head(old_top, top_size | PREV_INUSE);
2457 return;
2460 /* A new heap must be created. */
2461 heap = new_heap(nb + (MINSIZE + sizeof(*heap)));
2462 if(!heap)
2463 return;
2464 heap->ar_ptr = ar_ptr;
2465 heap->prev = old_heap;
2466 ar_ptr->size += heap->size;
2468 /* Set up the new top, so we can safely use chunk_free() below. */
2469 top(ar_ptr) = chunk_at_offset(heap, sizeof(*heap));
2470 top_size = heap->size - sizeof(*heap);
2471 set_head(top(ar_ptr), top_size | PREV_INUSE);
2473 #endif /* !defined(NO_THREADS) */
2475 /* We always land on a page boundary */
2476 assert(((unsigned long)((char*)top(ar_ptr) + top_size) & (pagesz-1)) == 0);
2478 /* Setup fencepost and free the old top chunk. */
2479 if(old_top) {
2480 /* The fencepost takes at least MINSIZE bytes, because it might
2481 become the top chunk again later. Note that a footer is set
2482 up, too, although the chunk is marked in use. */
2483 old_top_size -= MINSIZE;
2484 set_head(chunk_at_offset(old_top, old_top_size + 2*SIZE_SZ), 0|PREV_INUSE);
2485 if(old_top_size >= MINSIZE) {
2486 set_head(chunk_at_offset(old_top, old_top_size), (2*SIZE_SZ)|PREV_INUSE);
2487 set_foot(chunk_at_offset(old_top, old_top_size), (2*SIZE_SZ));
2488 set_head_size(old_top, old_top_size);
2489 chunk_free(ar_ptr, old_top);
2490 } else {
2491 set_head(old_top, (old_top_size + 2*SIZE_SZ)|PREV_INUSE);
2492 set_foot(old_top, (old_top_size + 2*SIZE_SZ));
2500 /* Main public routines */
2504 Malloc Algorithm:
2506 The requested size is first converted into a usable form, `nb'.
2507 This currently means to add 4 bytes overhead plus possibly more to
2508 obtain 8-byte alignment and/or to obtain a size of at least
2509 MINSIZE (currently 16, 24, or 32 bytes), the smallest allocatable
2510 size. (All fits are considered `exact' if they are within MINSIZE
2511 bytes.)
2513 From there, the first successful of the following steps is taken:
2515 1. The bin corresponding to the request size is scanned, and if
2516 a chunk of exactly the right size is found, it is taken.
2518 2. The most recently remaindered chunk is used if it is big
2519 enough. This is a form of (roving) first fit, used only in
2520 the absence of exact fits. Runs of consecutive requests use
2521 the remainder of the chunk used for the previous such request
2522 whenever possible. This limited use of a first-fit style
2523 allocation strategy tends to give contiguous chunks
2524 coextensive lifetimes, which improves locality and can reduce
2525 fragmentation in the long run.
2527 3. Other bins are scanned in increasing size order, using a
2528 chunk big enough to fulfill the request, and splitting off
2529 any remainder. This search is strictly by best-fit; i.e.,
2530 the smallest (with ties going to approximately the least
2531 recently used) chunk that fits is selected.
2533 4. If large enough, the chunk bordering the end of memory
2534 (`top') is split off. (This use of `top' is in accord with
2535 the best-fit search rule. In effect, `top' is treated as
2536 larger (and thus less well fitting) than any other available
2537 chunk since it can be extended to be as large as necessary
2538 (up to system limitations).
2540 5. If the request size meets the mmap threshold and the
2541 system supports mmap, and there are few enough currently
2542 allocated mmapped regions, and a call to mmap succeeds,
2543 the request is allocated via direct memory mapping.
2545 6. Otherwise, the top of memory is extended by
2546 obtaining more space from the system (normally using sbrk,
2547 but definable to anything else via the MORECORE macro).
2548 Memory is gathered from the system (in system page-sized
2549 units) in a way that allows chunks obtained across different
2550 sbrk calls to be consolidated, but does not require
2551 contiguous memory. Thus, it should be safe to intersperse
2552 mallocs with other sbrk calls.
2555 All allocations are made from the `lowest' part of any found
2556 chunk. (The implementation invariant is that prev_inuse is
2557 always true of any allocated chunk; i.e., that each allocated
2558 chunk borders either a previously allocated and still in-use chunk,
2559 or the base of its memory arena.)
2563 #if __STD_C
2564 Void_t* mALLOc(size_t bytes)
2565 #else
2566 Void_t* mALLOc(bytes) size_t bytes;
2567 #endif
2569 arena *ar_ptr;
2570 INTERNAL_SIZE_T nb; /* padded request size */
2571 mchunkptr victim;
2573 #if defined _LIBC || defined MALLOC_HOOKS
2574 if (__malloc_hook != NULL) {
2575 Void_t* result;
2577 #if defined __GNUC__ && __GNUC__ >= 2
2578 result = (*__malloc_hook)(bytes, __builtin_return_address (0));
2579 #else
2580 result = (*__malloc_hook)(bytes, NULL);
2581 #endif
2582 return result;
2584 #endif
2586 nb = request2size(bytes);
2587 arena_get(ar_ptr, nb);
2588 if(!ar_ptr)
2589 return 0;
2590 victim = chunk_alloc(ar_ptr, nb);
2591 (void)mutex_unlock(&ar_ptr->mutex);
2592 if(!victim) {
2593 /* Maybe the failure is due to running out of mmapped areas. */
2594 if(ar_ptr != &main_arena) {
2595 (void)mutex_lock(&main_arena.mutex);
2596 victim = chunk_alloc(&main_arena, nb);
2597 (void)mutex_unlock(&main_arena.mutex);
2599 if(!victim) return 0;
2601 return chunk2mem(victim);
2604 static mchunkptr
2605 internal_function
2606 #if __STD_C
2607 chunk_alloc(arena *ar_ptr, INTERNAL_SIZE_T nb)
2608 #else
2609 chunk_alloc(ar_ptr, nb) arena *ar_ptr; INTERNAL_SIZE_T nb;
2610 #endif
2612 mchunkptr victim; /* inspected/selected chunk */
2613 INTERNAL_SIZE_T victim_size; /* its size */
2614 int idx; /* index for bin traversal */
2615 mbinptr bin; /* associated bin */
2616 mchunkptr remainder; /* remainder from a split */
2617 long remainder_size; /* its size */
2618 int remainder_index; /* its bin index */
2619 unsigned long block; /* block traverser bit */
2620 int startidx; /* first bin of a traversed block */
2621 mchunkptr fwd; /* misc temp for linking */
2622 mchunkptr bck; /* misc temp for linking */
2623 mbinptr q; /* misc temp */
2626 /* Check for exact match in a bin */
2628 if (is_small_request(nb)) /* Faster version for small requests */
2630 idx = smallbin_index(nb);
2632 /* No traversal or size check necessary for small bins. */
2634 q = bin_at(ar_ptr, idx);
2635 victim = last(q);
2637 /* Also scan the next one, since it would have a remainder < MINSIZE */
2638 if (victim == q)
2640 q = next_bin(q);
2641 victim = last(q);
2643 if (victim != q)
2645 victim_size = chunksize(victim);
2646 unlink(victim, bck, fwd);
2647 set_inuse_bit_at_offset(victim, victim_size);
2648 check_malloced_chunk(ar_ptr, victim, nb);
2649 return victim;
2652 idx += 2; /* Set for bin scan below. We've already scanned 2 bins. */
2655 else
2657 idx = bin_index(nb);
2658 bin = bin_at(ar_ptr, idx);
2660 for (victim = last(bin); victim != bin; victim = victim->bk)
2662 victim_size = chunksize(victim);
2663 remainder_size = victim_size - nb;
2665 if (remainder_size >= (long)MINSIZE) /* too big */
2667 --idx; /* adjust to rescan below after checking last remainder */
2668 break;
2671 else if (remainder_size >= 0) /* exact fit */
2673 unlink(victim, bck, fwd);
2674 set_inuse_bit_at_offset(victim, victim_size);
2675 check_malloced_chunk(ar_ptr, victim, nb);
2676 return victim;
2680 ++idx;
2684 /* Try to use the last split-off remainder */
2686 if ( (victim = last_remainder(ar_ptr)->fd) != last_remainder(ar_ptr))
2688 victim_size = chunksize(victim);
2689 remainder_size = victim_size - nb;
2691 if (remainder_size >= (long)MINSIZE) /* re-split */
2693 remainder = chunk_at_offset(victim, nb);
2694 set_head(victim, nb | PREV_INUSE);
2695 link_last_remainder(ar_ptr, remainder);
2696 set_head(remainder, remainder_size | PREV_INUSE);
2697 set_foot(remainder, remainder_size);
2698 check_malloced_chunk(ar_ptr, victim, nb);
2699 return victim;
2702 clear_last_remainder(ar_ptr);
2704 if (remainder_size >= 0) /* exhaust */
2706 set_inuse_bit_at_offset(victim, victim_size);
2707 check_malloced_chunk(ar_ptr, victim, nb);
2708 return victim;
2711 /* Else place in bin */
2713 frontlink(ar_ptr, victim, victim_size, remainder_index, bck, fwd);
2717 If there are any possibly nonempty big-enough blocks,
2718 search for best fitting chunk by scanning bins in blockwidth units.
2721 if ( (block = idx2binblock(idx)) <= binblocks(ar_ptr))
2724 /* Get to the first marked block */
2726 if ( (block & binblocks(ar_ptr)) == 0)
2728 /* force to an even block boundary */
2729 idx = (idx & ~(BINBLOCKWIDTH - 1)) + BINBLOCKWIDTH;
2730 block <<= 1;
2731 while ((block & binblocks(ar_ptr)) == 0)
2733 idx += BINBLOCKWIDTH;
2734 block <<= 1;
2738 /* For each possibly nonempty block ... */
2739 for (;;)
2741 startidx = idx; /* (track incomplete blocks) */
2742 q = bin = bin_at(ar_ptr, idx);
2744 /* For each bin in this block ... */
2747 /* Find and use first big enough chunk ... */
2749 for (victim = last(bin); victim != bin; victim = victim->bk)
2751 victim_size = chunksize(victim);
2752 remainder_size = victim_size - nb;
2754 if (remainder_size >= (long)MINSIZE) /* split */
2756 remainder = chunk_at_offset(victim, nb);
2757 set_head(victim, nb | PREV_INUSE);
2758 unlink(victim, bck, fwd);
2759 link_last_remainder(ar_ptr, remainder);
2760 set_head(remainder, remainder_size | PREV_INUSE);
2761 set_foot(remainder, remainder_size);
2762 check_malloced_chunk(ar_ptr, victim, nb);
2763 return victim;
2766 else if (remainder_size >= 0) /* take */
2768 set_inuse_bit_at_offset(victim, victim_size);
2769 unlink(victim, bck, fwd);
2770 check_malloced_chunk(ar_ptr, victim, nb);
2771 return victim;
2776 bin = next_bin(bin);
2778 } while ((++idx & (BINBLOCKWIDTH - 1)) != 0);
2780 /* Clear out the block bit. */
2782 do /* Possibly backtrack to try to clear a partial block */
2784 if ((startidx & (BINBLOCKWIDTH - 1)) == 0)
2786 binblocks(ar_ptr) &= ~block;
2787 break;
2789 --startidx;
2790 q = prev_bin(q);
2791 } while (first(q) == q);
2793 /* Get to the next possibly nonempty block */
2795 if ( (block <<= 1) <= binblocks(ar_ptr) && (block != 0) )
2797 while ((block & binblocks(ar_ptr)) == 0)
2799 idx += BINBLOCKWIDTH;
2800 block <<= 1;
2803 else
2804 break;
2809 /* Try to use top chunk */
2811 /* Require that there be a remainder, ensuring top always exists */
2812 if ( (remainder_size = chunksize(top(ar_ptr)) - nb) < (long)MINSIZE)
2815 #if HAVE_MMAP
2816 /* If big and would otherwise need to extend, try to use mmap instead */
2817 if ((unsigned long)nb >= (unsigned long)mmap_threshold &&
2818 (victim = mmap_chunk(nb)) != 0)
2819 return victim;
2820 #endif
2822 /* Try to extend */
2823 malloc_extend_top(ar_ptr, nb);
2824 if ((remainder_size = chunksize(top(ar_ptr)) - nb) < (long)MINSIZE)
2825 return 0; /* propagate failure */
2828 victim = top(ar_ptr);
2829 set_head(victim, nb | PREV_INUSE);
2830 top(ar_ptr) = chunk_at_offset(victim, nb);
2831 set_head(top(ar_ptr), remainder_size | PREV_INUSE);
2832 check_malloced_chunk(ar_ptr, victim, nb);
2833 return victim;
2842 free() algorithm :
2844 cases:
2846 1. free(0) has no effect.
2848 2. If the chunk was allocated via mmap, it is released via munmap().
2850 3. If a returned chunk borders the current high end of memory,
2851 it is consolidated into the top, and if the total unused
2852 topmost memory exceeds the trim threshold, malloc_trim is
2853 called.
2855 4. Other chunks are consolidated as they arrive, and
2856 placed in corresponding bins. (This includes the case of
2857 consolidating with the current `last_remainder').
2862 #if __STD_C
2863 void fREe(Void_t* mem)
2864 #else
2865 void fREe(mem) Void_t* mem;
2866 #endif
2868 arena *ar_ptr;
2869 mchunkptr p; /* chunk corresponding to mem */
2871 #if defined _LIBC || defined MALLOC_HOOKS
2872 if (__free_hook != NULL) {
2873 #if defined __GNUC__ && __GNUC__ >= 2
2874 (*__free_hook)(mem, __builtin_return_address (0));
2875 #else
2876 (*__free_hook)(mem, NULL);
2877 #endif
2878 return;
2880 #endif
2882 if (mem == 0) /* free(0) has no effect */
2883 return;
2885 p = mem2chunk(mem);
2887 #if HAVE_MMAP
2888 if (chunk_is_mmapped(p)) /* release mmapped memory. */
2890 munmap_chunk(p);
2891 return;
2893 #endif
2895 ar_ptr = arena_for_ptr(p);
2896 #if THREAD_STATS
2897 if(!mutex_trylock(&ar_ptr->mutex))
2898 ++(ar_ptr->stat_lock_direct);
2899 else {
2900 (void)mutex_lock(&ar_ptr->mutex);
2901 ++(ar_ptr->stat_lock_wait);
2903 #else
2904 (void)mutex_lock(&ar_ptr->mutex);
2905 #endif
2906 chunk_free(ar_ptr, p);
2907 (void)mutex_unlock(&ar_ptr->mutex);
2910 static void
2911 internal_function
2912 #if __STD_C
2913 chunk_free(arena *ar_ptr, mchunkptr p)
2914 #else
2915 chunk_free(ar_ptr, p) arena *ar_ptr; mchunkptr p;
2916 #endif
2918 INTERNAL_SIZE_T hd = p->size; /* its head field */
2919 INTERNAL_SIZE_T sz; /* its size */
2920 int idx; /* its bin index */
2921 mchunkptr next; /* next contiguous chunk */
2922 INTERNAL_SIZE_T nextsz; /* its size */
2923 INTERNAL_SIZE_T prevsz; /* size of previous contiguous chunk */
2924 mchunkptr bck; /* misc temp for linking */
2925 mchunkptr fwd; /* misc temp for linking */
2926 int islr; /* track whether merging with last_remainder */
2928 check_inuse_chunk(ar_ptr, p);
2930 sz = hd & ~PREV_INUSE;
2931 next = chunk_at_offset(p, sz);
2932 nextsz = chunksize(next);
2934 if (next == top(ar_ptr)) /* merge with top */
2936 sz += nextsz;
2938 if (!(hd & PREV_INUSE)) /* consolidate backward */
2940 prevsz = p->prev_size;
2941 p = chunk_at_offset(p, -prevsz);
2942 sz += prevsz;
2943 unlink(p, bck, fwd);
2946 set_head(p, sz | PREV_INUSE);
2947 top(ar_ptr) = p;
2949 #ifndef NO_THREADS
2950 if(ar_ptr == &main_arena) {
2951 #endif
2952 if ((unsigned long)(sz) >= (unsigned long)trim_threshold)
2953 main_trim(top_pad);
2954 #ifndef NO_THREADS
2955 } else {
2956 heap_info *heap = heap_for_ptr(p);
2958 assert(heap->ar_ptr == ar_ptr);
2960 /* Try to get rid of completely empty heaps, if possible. */
2961 if((unsigned long)(sz) >= (unsigned long)trim_threshold ||
2962 p == chunk_at_offset(heap, sizeof(*heap)))
2963 heap_trim(heap, top_pad);
2965 #endif
2966 return;
2969 islr = 0;
2971 if (!(hd & PREV_INUSE)) /* consolidate backward */
2973 prevsz = p->prev_size;
2974 p = chunk_at_offset(p, -prevsz);
2975 sz += prevsz;
2977 if (p->fd == last_remainder(ar_ptr)) /* keep as last_remainder */
2978 islr = 1;
2979 else
2980 unlink(p, bck, fwd);
2983 if (!(inuse_bit_at_offset(next, nextsz))) /* consolidate forward */
2985 sz += nextsz;
2987 if (!islr && next->fd == last_remainder(ar_ptr))
2988 /* re-insert last_remainder */
2990 islr = 1;
2991 link_last_remainder(ar_ptr, p);
2993 else
2994 unlink(next, bck, fwd);
2996 next = chunk_at_offset(p, sz);
2998 else
2999 set_head(next, nextsz); /* clear inuse bit */
3001 set_head(p, sz | PREV_INUSE);
3002 next->prev_size = sz;
3003 if (!islr)
3004 frontlink(ar_ptr, p, sz, idx, bck, fwd);
3006 #ifndef NO_THREADS
3007 /* Check whether the heap containing top can go away now. */
3008 if(next->size < MINSIZE &&
3009 (unsigned long)sz > trim_threshold &&
3010 ar_ptr != &main_arena) { /* fencepost */
3011 heap_info* heap = heap_for_ptr(top(ar_ptr));
3013 if(top(ar_ptr) == chunk_at_offset(heap, sizeof(*heap)) &&
3014 heap->prev == heap_for_ptr(p))
3015 heap_trim(heap, top_pad);
3017 #endif
3026 Realloc algorithm:
3028 Chunks that were obtained via mmap cannot be extended or shrunk
3029 unless HAVE_MREMAP is defined, in which case mremap is used.
3030 Otherwise, if their reallocation is for additional space, they are
3031 copied. If for less, they are just left alone.
3033 Otherwise, if the reallocation is for additional space, and the
3034 chunk can be extended, it is, else a malloc-copy-free sequence is
3035 taken. There are several different ways that a chunk could be
3036 extended. All are tried:
3038 * Extending forward into following adjacent free chunk.
3039 * Shifting backwards, joining preceding adjacent space
3040 * Both shifting backwards and extending forward.
3041 * Extending into newly sbrked space
3043 Unless the #define REALLOC_ZERO_BYTES_FREES is set, realloc with a
3044 size argument of zero (re)allocates a minimum-sized chunk.
3046 If the reallocation is for less space, and the new request is for
3047 a `small' (<512 bytes) size, then the newly unused space is lopped
3048 off and freed.
3050 The old unix realloc convention of allowing the last-free'd chunk
3051 to be used as an argument to realloc is no longer supported.
3052 I don't know of any programs still relying on this feature,
3053 and allowing it would also allow too many other incorrect
3054 usages of realloc to be sensible.
3060 #if __STD_C
3061 Void_t* rEALLOc(Void_t* oldmem, size_t bytes)
3062 #else
3063 Void_t* rEALLOc(oldmem, bytes) Void_t* oldmem; size_t bytes;
3064 #endif
3066 arena *ar_ptr;
3067 INTERNAL_SIZE_T nb; /* padded request size */
3069 mchunkptr oldp; /* chunk corresponding to oldmem */
3070 INTERNAL_SIZE_T oldsize; /* its size */
3072 mchunkptr newp; /* chunk to return */
3074 #if defined _LIBC || defined MALLOC_HOOKS
3075 if (__realloc_hook != NULL) {
3076 Void_t* result;
3078 #if defined __GNUC__ && __GNUC__ >= 2
3079 result = (*__realloc_hook)(oldmem, bytes, __builtin_return_address (0));
3080 #else
3081 result = (*__realloc_hook)(oldmem, bytes, NULL);
3082 #endif
3083 return result;
3085 #endif
3087 #ifdef REALLOC_ZERO_BYTES_FREES
3088 if (bytes == 0) { fREe(oldmem); return 0; }
3089 #endif
3091 /* realloc of null is supposed to be same as malloc */
3092 if (oldmem == 0) return mALLOc(bytes);
3094 oldp = mem2chunk(oldmem);
3095 oldsize = chunksize(oldp);
3097 nb = request2size(bytes);
3099 #if HAVE_MMAP
3100 if (chunk_is_mmapped(oldp))
3102 Void_t* newmem;
3104 #if HAVE_MREMAP
3105 newp = mremap_chunk(oldp, nb);
3106 if(newp) return chunk2mem(newp);
3107 #endif
3108 /* Note the extra SIZE_SZ overhead. */
3109 if(oldsize - SIZE_SZ >= nb) return oldmem; /* do nothing */
3110 /* Must alloc, copy, free. */
3111 newmem = mALLOc(bytes);
3112 if (newmem == 0) return 0; /* propagate failure */
3113 MALLOC_COPY(newmem, oldmem, oldsize - 2*SIZE_SZ);
3114 munmap_chunk(oldp);
3115 return newmem;
3117 #endif
3119 ar_ptr = arena_for_ptr(oldp);
3120 #if THREAD_STATS
3121 if(!mutex_trylock(&ar_ptr->mutex))
3122 ++(ar_ptr->stat_lock_direct);
3123 else {
3124 (void)mutex_lock(&ar_ptr->mutex);
3125 ++(ar_ptr->stat_lock_wait);
3127 #else
3128 (void)mutex_lock(&ar_ptr->mutex);
3129 #endif
3131 #ifndef NO_THREADS
3132 /* As in malloc(), remember this arena for the next allocation. */
3133 tsd_setspecific(arena_key, (Void_t *)ar_ptr);
3134 #endif
3136 newp = chunk_realloc(ar_ptr, oldp, oldsize, nb);
3138 (void)mutex_unlock(&ar_ptr->mutex);
3139 return newp ? chunk2mem(newp) : NULL;
3142 static mchunkptr
3143 internal_function
3144 #if __STD_C
3145 chunk_realloc(arena* ar_ptr, mchunkptr oldp, INTERNAL_SIZE_T oldsize,
3146 INTERNAL_SIZE_T nb)
3147 #else
3148 chunk_realloc(ar_ptr, oldp, oldsize, nb)
3149 arena* ar_ptr; mchunkptr oldp; INTERNAL_SIZE_T oldsize, nb;
3150 #endif
3152 mchunkptr newp = oldp; /* chunk to return */
3153 INTERNAL_SIZE_T newsize = oldsize; /* its size */
3155 mchunkptr next; /* next contiguous chunk after oldp */
3156 INTERNAL_SIZE_T nextsize; /* its size */
3158 mchunkptr prev; /* previous contiguous chunk before oldp */
3159 INTERNAL_SIZE_T prevsize; /* its size */
3161 mchunkptr remainder; /* holds split off extra space from newp */
3162 INTERNAL_SIZE_T remainder_size; /* its size */
3164 mchunkptr bck; /* misc temp for linking */
3165 mchunkptr fwd; /* misc temp for linking */
3167 check_inuse_chunk(ar_ptr, oldp);
3169 if ((long)(oldsize) < (long)(nb))
3172 /* Try expanding forward */
3174 next = chunk_at_offset(oldp, oldsize);
3175 if (next == top(ar_ptr) || !inuse(next))
3177 nextsize = chunksize(next);
3179 /* Forward into top only if a remainder */
3180 if (next == top(ar_ptr))
3182 if ((long)(nextsize + newsize) >= (long)(nb + MINSIZE))
3184 newsize += nextsize;
3185 top(ar_ptr) = chunk_at_offset(oldp, nb);
3186 set_head(top(ar_ptr), (newsize - nb) | PREV_INUSE);
3187 set_head_size(oldp, nb);
3188 return oldp;
3192 /* Forward into next chunk */
3193 else if (((long)(nextsize + newsize) >= (long)(nb)))
3195 unlink(next, bck, fwd);
3196 newsize += nextsize;
3197 goto split;
3200 else
3202 next = 0;
3203 nextsize = 0;
3206 /* Try shifting backwards. */
3208 if (!prev_inuse(oldp))
3210 prev = prev_chunk(oldp);
3211 prevsize = chunksize(prev);
3213 /* try forward + backward first to save a later consolidation */
3215 if (next != 0)
3217 /* into top */
3218 if (next == top(ar_ptr))
3220 if ((long)(nextsize + prevsize + newsize) >= (long)(nb + MINSIZE))
3222 unlink(prev, bck, fwd);
3223 newp = prev;
3224 newsize += prevsize + nextsize;
3225 MALLOC_COPY(chunk2mem(newp), chunk2mem(oldp), oldsize - SIZE_SZ);
3226 top(ar_ptr) = chunk_at_offset(newp, nb);
3227 set_head(top(ar_ptr), (newsize - nb) | PREV_INUSE);
3228 set_head_size(newp, nb);
3229 return newp;
3233 /* into next chunk */
3234 else if (((long)(nextsize + prevsize + newsize) >= (long)(nb)))
3236 unlink(next, bck, fwd);
3237 unlink(prev, bck, fwd);
3238 newp = prev;
3239 newsize += nextsize + prevsize;
3240 MALLOC_COPY(chunk2mem(newp), chunk2mem(oldp), oldsize - SIZE_SZ);
3241 goto split;
3245 /* backward only */
3246 if (prev != 0 && (long)(prevsize + newsize) >= (long)nb)
3248 unlink(prev, bck, fwd);
3249 newp = prev;
3250 newsize += prevsize;
3251 MALLOC_COPY(chunk2mem(newp), chunk2mem(oldp), oldsize - SIZE_SZ);
3252 goto split;
3256 /* Must allocate */
3258 newp = chunk_alloc (ar_ptr, nb);
3260 if (newp == 0) {
3261 /* Maybe the failure is due to running out of mmapped areas. */
3262 if (ar_ptr != &main_arena) {
3263 (void)mutex_lock(&main_arena.mutex);
3264 newp = chunk_alloc(&main_arena, nb);
3265 (void)mutex_unlock(&main_arena.mutex);
3267 if (newp == 0) /* propagate failure */
3268 return 0;
3271 /* Avoid copy if newp is next chunk after oldp. */
3272 /* (This can only happen when new chunk is sbrk'ed.) */
3274 if ( newp == next_chunk(oldp))
3276 newsize += chunksize(newp);
3277 newp = oldp;
3278 goto split;
3281 /* Otherwise copy, free, and exit */
3282 MALLOC_COPY(chunk2mem(newp), chunk2mem(oldp), oldsize - SIZE_SZ);
3283 chunk_free(ar_ptr, oldp);
3284 return newp;
3288 split: /* split off extra room in old or expanded chunk */
3290 if (newsize - nb >= MINSIZE) /* split off remainder */
3292 remainder = chunk_at_offset(newp, nb);
3293 remainder_size = newsize - nb;
3294 set_head_size(newp, nb);
3295 set_head(remainder, remainder_size | PREV_INUSE);
3296 set_inuse_bit_at_offset(remainder, remainder_size);
3297 chunk_free(ar_ptr, remainder);
3299 else
3301 set_head_size(newp, newsize);
3302 set_inuse_bit_at_offset(newp, newsize);
3305 check_inuse_chunk(ar_ptr, newp);
3306 return newp;
3314 memalign algorithm:
3316 memalign requests more than enough space from malloc, finds a spot
3317 within that chunk that meets the alignment request, and then
3318 possibly frees the leading and trailing space.
3320 The alignment argument must be a power of two. This property is not
3321 checked by memalign, so misuse may result in random runtime errors.
3323 8-byte alignment is guaranteed by normal malloc calls, so don't
3324 bother calling memalign with an argument of 8 or less.
3326 Overreliance on memalign is a sure way to fragment space.
3331 #if __STD_C
3332 Void_t* mEMALIGn(size_t alignment, size_t bytes)
3333 #else
3334 Void_t* mEMALIGn(alignment, bytes) size_t alignment; size_t bytes;
3335 #endif
3337 arena *ar_ptr;
3338 INTERNAL_SIZE_T nb; /* padded request size */
3339 mchunkptr p;
3341 #if defined _LIBC || defined MALLOC_HOOKS
3342 if (__memalign_hook != NULL) {
3343 Void_t* result;
3345 #if defined __GNUC__ && __GNUC__ >= 2
3346 result = (*__memalign_hook)(alignment, bytes,
3347 __builtin_return_address (0));
3348 #else
3349 result = (*__memalign_hook)(alignment, bytes, NULL);
3350 #endif
3351 return result;
3353 #endif
3355 /* If need less alignment than we give anyway, just relay to malloc */
3357 if (alignment <= MALLOC_ALIGNMENT) return mALLOc(bytes);
3359 /* Otherwise, ensure that it is at least a minimum chunk size */
3361 if (alignment < MINSIZE) alignment = MINSIZE;
3363 nb = request2size(bytes);
3364 arena_get(ar_ptr, nb + alignment + MINSIZE);
3365 if(!ar_ptr)
3366 return 0;
3367 p = chunk_align(ar_ptr, nb, alignment);
3368 (void)mutex_unlock(&ar_ptr->mutex);
3369 if(!p) {
3370 /* Maybe the failure is due to running out of mmapped areas. */
3371 if(ar_ptr != &main_arena) {
3372 (void)mutex_lock(&main_arena.mutex);
3373 p = chunk_align(&main_arena, nb, alignment);
3374 (void)mutex_unlock(&main_arena.mutex);
3376 if(!p) return 0;
3378 return chunk2mem(p);
3381 static mchunkptr
3382 internal_function
3383 #if __STD_C
3384 chunk_align(arena* ar_ptr, INTERNAL_SIZE_T nb, size_t alignment)
3385 #else
3386 chunk_align(ar_ptr, nb, alignment)
3387 arena* ar_ptr; INTERNAL_SIZE_T nb; size_t alignment;
3388 #endif
3390 char* m; /* memory returned by malloc call */
3391 mchunkptr p; /* corresponding chunk */
3392 char* brk; /* alignment point within p */
3393 mchunkptr newp; /* chunk to return */
3394 INTERNAL_SIZE_T newsize; /* its size */
3395 INTERNAL_SIZE_T leadsize; /* leading space befor alignment point */
3396 mchunkptr remainder; /* spare room at end to split off */
3397 long remainder_size; /* its size */
3399 /* Call chunk_alloc with worst case padding to hit alignment. */
3400 p = chunk_alloc(ar_ptr, nb + alignment + MINSIZE);
3401 if (p == 0)
3402 return 0; /* propagate failure */
3404 m = chunk2mem(p);
3406 if ((((unsigned long)(m)) % alignment) == 0) /* aligned */
3408 #if HAVE_MMAP
3409 if(chunk_is_mmapped(p)) {
3410 return p; /* nothing more to do */
3412 #endif
3414 else /* misaligned */
3417 Find an aligned spot inside chunk.
3418 Since we need to give back leading space in a chunk of at
3419 least MINSIZE, if the first calculation places us at
3420 a spot with less than MINSIZE leader, we can move to the
3421 next aligned spot -- we've allocated enough total room so that
3422 this is always possible.
3425 brk = (char*)mem2chunk(((unsigned long)(m + alignment - 1)) & -alignment);
3426 if ((long)(brk - (char*)(p)) < (long)MINSIZE) brk += alignment;
3428 newp = (mchunkptr)brk;
3429 leadsize = brk - (char*)(p);
3430 newsize = chunksize(p) - leadsize;
3432 #if HAVE_MMAP
3433 if(chunk_is_mmapped(p))
3435 newp->prev_size = p->prev_size + leadsize;
3436 set_head(newp, newsize|IS_MMAPPED);
3437 return newp;
3439 #endif
3441 /* give back leader, use the rest */
3443 set_head(newp, newsize | PREV_INUSE);
3444 set_inuse_bit_at_offset(newp, newsize);
3445 set_head_size(p, leadsize);
3446 chunk_free(ar_ptr, p);
3447 p = newp;
3449 assert (newsize>=nb && (((unsigned long)(chunk2mem(p))) % alignment) == 0);
3452 /* Also give back spare room at the end */
3454 remainder_size = chunksize(p) - nb;
3456 if (remainder_size >= (long)MINSIZE)
3458 remainder = chunk_at_offset(p, nb);
3459 set_head(remainder, remainder_size | PREV_INUSE);
3460 set_head_size(p, nb);
3461 chunk_free(ar_ptr, remainder);
3464 check_inuse_chunk(ar_ptr, p);
3465 return p;
3472 valloc just invokes memalign with alignment argument equal
3473 to the page size of the system (or as near to this as can
3474 be figured out from all the includes/defines above.)
3477 #if __STD_C
3478 Void_t* vALLOc(size_t bytes)
3479 #else
3480 Void_t* vALLOc(bytes) size_t bytes;
3481 #endif
3483 return mEMALIGn (malloc_getpagesize, bytes);
3487 pvalloc just invokes valloc for the nearest pagesize
3488 that will accommodate request
3492 #if __STD_C
3493 Void_t* pvALLOc(size_t bytes)
3494 #else
3495 Void_t* pvALLOc(bytes) size_t bytes;
3496 #endif
3498 size_t pagesize = malloc_getpagesize;
3499 return mEMALIGn (pagesize, (bytes + pagesize - 1) & ~(pagesize - 1));
3504 calloc calls chunk_alloc, then zeroes out the allocated chunk.
3508 #if __STD_C
3509 Void_t* cALLOc(size_t n, size_t elem_size)
3510 #else
3511 Void_t* cALLOc(n, elem_size) size_t n; size_t elem_size;
3512 #endif
3514 arena *ar_ptr;
3515 mchunkptr p, oldtop;
3516 INTERNAL_SIZE_T sz, csz, oldtopsize;
3517 Void_t* mem;
3519 #if defined _LIBC || defined MALLOC_HOOKS
3520 if (__malloc_hook != NULL) {
3521 sz = n * elem_size;
3522 #if defined __GNUC__ && __GNUC__ >= 2
3523 mem = (*__malloc_hook)(sz, __builtin_return_address (0));
3524 #else
3525 mem = (*__malloc_hook)(sz, NULL);
3526 #endif
3527 if(mem == 0)
3528 return 0;
3529 #ifdef HAVE_MEMSET
3530 return memset(mem, 0, sz);
3531 #else
3532 while(sz > 0) ((char*)mem)[--sz] = 0; /* rather inefficient */
3533 return mem;
3534 #endif
3536 #endif
3538 sz = request2size(n * elem_size);
3539 arena_get(ar_ptr, sz);
3540 if(!ar_ptr)
3541 return 0;
3543 /* check if expand_top called, in which case don't need to clear */
3544 #if MORECORE_CLEARS
3545 oldtop = top(ar_ptr);
3546 oldtopsize = chunksize(top(ar_ptr));
3547 #endif
3548 p = chunk_alloc (ar_ptr, sz);
3550 /* Only clearing follows, so we can unlock early. */
3551 (void)mutex_unlock(&ar_ptr->mutex);
3553 if (p == 0) {
3554 /* Maybe the failure is due to running out of mmapped areas. */
3555 if(ar_ptr != &main_arena) {
3556 (void)mutex_lock(&main_arena.mutex);
3557 p = chunk_alloc(&main_arena, sz);
3558 (void)mutex_unlock(&main_arena.mutex);
3560 if (p == 0) return 0;
3562 mem = chunk2mem(p);
3564 /* Two optional cases in which clearing not necessary */
3566 #if HAVE_MMAP
3567 if (chunk_is_mmapped(p)) return mem;
3568 #endif
3570 csz = chunksize(p);
3572 #if MORECORE_CLEARS
3573 if (p == oldtop && csz > oldtopsize) {
3574 /* clear only the bytes from non-freshly-sbrked memory */
3575 csz = oldtopsize;
3577 #endif
3579 MALLOC_ZERO(mem, csz - SIZE_SZ);
3580 return mem;
3585 cfree just calls free. It is needed/defined on some systems
3586 that pair it with calloc, presumably for odd historical reasons.
3590 #if !defined(_LIBC)
3591 #if __STD_C
3592 void cfree(Void_t *mem)
3593 #else
3594 void cfree(mem) Void_t *mem;
3595 #endif
3597 free(mem);
3599 #endif
3605 Malloc_trim gives memory back to the system (via negative
3606 arguments to sbrk) if there is unused memory at the `high' end of
3607 the malloc pool. You can call this after freeing large blocks of
3608 memory to potentially reduce the system-level memory requirements
3609 of a program. However, it cannot guarantee to reduce memory. Under
3610 some allocation patterns, some large free blocks of memory will be
3611 locked between two used chunks, so they cannot be given back to
3612 the system.
3614 The `pad' argument to malloc_trim represents the amount of free
3615 trailing space to leave untrimmed. If this argument is zero,
3616 only the minimum amount of memory to maintain internal data
3617 structures will be left (one page or less). Non-zero arguments
3618 can be supplied to maintain enough trailing space to service
3619 future expected allocations without having to re-obtain memory
3620 from the system.
3622 Malloc_trim returns 1 if it actually released any memory, else 0.
3626 #if __STD_C
3627 int mALLOC_TRIm(size_t pad)
3628 #else
3629 int mALLOC_TRIm(pad) size_t pad;
3630 #endif
3632 int res;
3634 (void)mutex_lock(&main_arena.mutex);
3635 res = main_trim(pad);
3636 (void)mutex_unlock(&main_arena.mutex);
3637 return res;
3640 /* Trim the main arena. */
3642 static int
3643 internal_function
3644 #if __STD_C
3645 main_trim(size_t pad)
3646 #else
3647 main_trim(pad) size_t pad;
3648 #endif
3650 mchunkptr top_chunk; /* The current top chunk */
3651 long top_size; /* Amount of top-most memory */
3652 long extra; /* Amount to release */
3653 char* current_brk; /* address returned by pre-check sbrk call */
3654 char* new_brk; /* address returned by negative sbrk call */
3656 unsigned long pagesz = malloc_getpagesize;
3658 top_chunk = top(&main_arena);
3659 top_size = chunksize(top_chunk);
3660 extra = ((top_size - pad - MINSIZE + (pagesz-1)) / pagesz - 1) * pagesz;
3662 if (extra < (long)pagesz) /* Not enough memory to release */
3663 return 0;
3665 /* Test to make sure no one else called sbrk */
3666 current_brk = (char*)(MORECORE (0));
3667 if (current_brk != (char*)(top_chunk) + top_size)
3668 return 0; /* Apparently we don't own memory; must fail */
3670 new_brk = (char*)(MORECORE (-extra));
3672 #if defined _LIBC || defined MALLOC_HOOKS
3673 /* Call the `morecore' hook if necessary. */
3674 if (__after_morecore_hook)
3675 (*__after_morecore_hook) ();
3676 #endif
3678 if (new_brk == (char*)(MORECORE_FAILURE)) { /* sbrk failed? */
3679 /* Try to figure out what we have */
3680 current_brk = (char*)(MORECORE (0));
3681 top_size = current_brk - (char*)top_chunk;
3682 if (top_size >= (long)MINSIZE) /* if not, we are very very dead! */
3684 sbrked_mem = current_brk - sbrk_base;
3685 set_head(top_chunk, top_size | PREV_INUSE);
3687 check_chunk(&main_arena, top_chunk);
3688 return 0;
3690 sbrked_mem -= extra;
3692 /* Success. Adjust top accordingly. */
3693 set_head(top_chunk, (top_size - extra) | PREV_INUSE);
3694 check_chunk(&main_arena, top_chunk);
3695 return 1;
3698 #ifndef NO_THREADS
3700 static int
3701 internal_function
3702 #if __STD_C
3703 heap_trim(heap_info *heap, size_t pad)
3704 #else
3705 heap_trim(heap, pad) heap_info *heap; size_t pad;
3706 #endif
3708 unsigned long pagesz = malloc_getpagesize;
3709 arena *ar_ptr = heap->ar_ptr;
3710 mchunkptr top_chunk = top(ar_ptr), p, bck, fwd;
3711 heap_info *prev_heap;
3712 long new_size, top_size, extra;
3714 /* Can this heap go away completely ? */
3715 while(top_chunk == chunk_at_offset(heap, sizeof(*heap))) {
3716 prev_heap = heap->prev;
3717 p = chunk_at_offset(prev_heap, prev_heap->size - (MINSIZE-2*SIZE_SZ));
3718 assert(p->size == (0|PREV_INUSE)); /* must be fencepost */
3719 p = prev_chunk(p);
3720 new_size = chunksize(p) + (MINSIZE-2*SIZE_SZ);
3721 assert(new_size>0 && new_size<(long)(2*MINSIZE));
3722 if(!prev_inuse(p))
3723 new_size += p->prev_size;
3724 assert(new_size>0 && new_size<HEAP_MAX_SIZE);
3725 if(new_size + (HEAP_MAX_SIZE - prev_heap->size) < pad + MINSIZE + pagesz)
3726 break;
3727 ar_ptr->size -= heap->size;
3728 delete_heap(heap);
3729 heap = prev_heap;
3730 if(!prev_inuse(p)) { /* consolidate backward */
3731 p = prev_chunk(p);
3732 unlink(p, bck, fwd);
3734 assert(((unsigned long)((char*)p + new_size) & (pagesz-1)) == 0);
3735 assert( ((char*)p + new_size) == ((char*)heap + heap->size) );
3736 top(ar_ptr) = top_chunk = p;
3737 set_head(top_chunk, new_size | PREV_INUSE);
3738 check_chunk(ar_ptr, top_chunk);
3740 top_size = chunksize(top_chunk);
3741 extra = ((top_size - pad - MINSIZE + (pagesz-1))/pagesz - 1) * pagesz;
3742 if(extra < (long)pagesz)
3743 return 0;
3744 /* Try to shrink. */
3745 if(grow_heap(heap, -extra) != 0)
3746 return 0;
3747 ar_ptr->size -= extra;
3749 /* Success. Adjust top accordingly. */
3750 set_head(top_chunk, (top_size - extra) | PREV_INUSE);
3751 check_chunk(ar_ptr, top_chunk);
3752 return 1;
3755 #endif
3760 malloc_usable_size:
3762 This routine tells you how many bytes you can actually use in an
3763 allocated chunk, which may be more than you requested (although
3764 often not). You can use this many bytes without worrying about
3765 overwriting other allocated objects. Not a particularly great
3766 programming practice, but still sometimes useful.
3770 #if __STD_C
3771 size_t mALLOC_USABLE_SIZe(Void_t* mem)
3772 #else
3773 size_t mALLOC_USABLE_SIZe(mem) Void_t* mem;
3774 #endif
3776 mchunkptr p;
3778 if (mem == 0)
3779 return 0;
3780 else
3782 p = mem2chunk(mem);
3783 if(!chunk_is_mmapped(p))
3785 if (!inuse(p)) return 0;
3786 check_inuse_chunk(arena_for_ptr(mem), p);
3787 return chunksize(p) - SIZE_SZ;
3789 return chunksize(p) - 2*SIZE_SZ;
3796 /* Utility to update mallinfo for malloc_stats() and mallinfo() */
3798 static void
3799 #if __STD_C
3800 malloc_update_mallinfo(arena *ar_ptr, struct mallinfo *mi)
3801 #else
3802 malloc_update_mallinfo(ar_ptr, mi) arena *ar_ptr; struct mallinfo *mi;
3803 #endif
3805 int i, navail;
3806 mbinptr b;
3807 mchunkptr p;
3808 #if MALLOC_DEBUG
3809 mchunkptr q;
3810 #endif
3811 INTERNAL_SIZE_T avail;
3813 (void)mutex_lock(&ar_ptr->mutex);
3814 avail = chunksize(top(ar_ptr));
3815 navail = ((long)(avail) >= (long)MINSIZE)? 1 : 0;
3817 for (i = 1; i < NAV; ++i)
3819 b = bin_at(ar_ptr, i);
3820 for (p = last(b); p != b; p = p->bk)
3822 #if MALLOC_DEBUG
3823 check_free_chunk(ar_ptr, p);
3824 for (q = next_chunk(p);
3825 q != top(ar_ptr) && inuse(q) && (long)chunksize(q) > 0;
3826 q = next_chunk(q))
3827 check_inuse_chunk(ar_ptr, q);
3828 #endif
3829 avail += chunksize(p);
3830 navail++;
3834 mi->arena = ar_ptr->size;
3835 mi->ordblks = navail;
3836 mi->smblks = mi->usmblks = mi->fsmblks = 0; /* clear unused fields */
3837 mi->uordblks = ar_ptr->size - avail;
3838 mi->fordblks = avail;
3839 mi->hblks = n_mmaps;
3840 mi->hblkhd = mmapped_mem;
3841 mi->keepcost = chunksize(top(ar_ptr));
3843 (void)mutex_unlock(&ar_ptr->mutex);
3846 #if !defined(NO_THREADS) && MALLOC_DEBUG > 1
3848 /* Print the complete contents of a single heap to stderr. */
3850 static void
3851 #if __STD_C
3852 dump_heap(heap_info *heap)
3853 #else
3854 dump_heap(heap) heap_info *heap;
3855 #endif
3857 char *ptr;
3858 mchunkptr p;
3860 fprintf(stderr, "Heap %p, size %10lx:\n", heap, (long)heap->size);
3861 ptr = (heap->ar_ptr != (arena*)(heap+1)) ?
3862 (char*)(heap + 1) : (char*)(heap + 1) + sizeof(arena);
3863 p = (mchunkptr)(((unsigned long)ptr + MALLOC_ALIGN_MASK) &
3864 ~MALLOC_ALIGN_MASK);
3865 for(;;) {
3866 fprintf(stderr, "chunk %p size %10lx", p, (long)p->size);
3867 if(p == top(heap->ar_ptr)) {
3868 fprintf(stderr, " (top)\n");
3869 break;
3870 } else if(p->size == (0|PREV_INUSE)) {
3871 fprintf(stderr, " (fence)\n");
3872 break;
3874 fprintf(stderr, "\n");
3875 p = next_chunk(p);
3879 #endif
3885 malloc_stats:
3887 For all arenas separately and in total, prints on stderr the
3888 amount of space obtained from the system, and the current number
3889 of bytes allocated via malloc (or realloc, etc) but not yet
3890 freed. (Note that this is the number of bytes allocated, not the
3891 number requested. It will be larger than the number requested
3892 because of alignment and bookkeeping overhead.) When not compiled
3893 for multiple threads, the maximum amount of allocated memory
3894 (which may be more than current if malloc_trim and/or munmap got
3895 called) is also reported. When using mmap(), prints the maximum
3896 number of simultaneous mmap regions used, too.
3900 void mALLOC_STATs()
3902 int i;
3903 arena *ar_ptr;
3904 struct mallinfo mi;
3905 unsigned int in_use_b = mmapped_mem, system_b = in_use_b;
3906 #if THREAD_STATS
3907 long stat_lock_direct = 0, stat_lock_loop = 0, stat_lock_wait = 0;
3908 #endif
3910 for(i=0, ar_ptr = &main_arena;; i++) {
3911 malloc_update_mallinfo(ar_ptr, &mi);
3912 fprintf(stderr, "Arena %d:\n", i);
3913 fprintf(stderr, "system bytes = %10u\n", (unsigned int)mi.arena);
3914 fprintf(stderr, "in use bytes = %10u\n", (unsigned int)mi.uordblks);
3915 system_b += mi.arena;
3916 in_use_b += mi.uordblks;
3917 #if THREAD_STATS
3918 stat_lock_direct += ar_ptr->stat_lock_direct;
3919 stat_lock_loop += ar_ptr->stat_lock_loop;
3920 stat_lock_wait += ar_ptr->stat_lock_wait;
3921 #endif
3922 #if !defined(NO_THREADS) && MALLOC_DEBUG > 1
3923 if(ar_ptr != &main_arena) {
3924 heap_info *heap;
3925 (void)mutex_lock(&ar_ptr->mutex);
3926 heap = heap_for_ptr(top(ar_ptr));
3927 while(heap) { dump_heap(heap); heap = heap->prev; }
3928 (void)mutex_unlock(&ar_ptr->mutex);
3930 #endif
3931 ar_ptr = ar_ptr->next;
3932 if(ar_ptr == &main_arena) break;
3934 #if HAVE_MMAP
3935 fprintf(stderr, "Total (incl. mmap):\n");
3936 #else
3937 fprintf(stderr, "Total:\n");
3938 #endif
3939 fprintf(stderr, "system bytes = %10u\n", system_b);
3940 fprintf(stderr, "in use bytes = %10u\n", in_use_b);
3941 #ifdef NO_THREADS
3942 fprintf(stderr, "max system bytes = %10u\n", (unsigned int)max_total_mem);
3943 #endif
3944 #if HAVE_MMAP
3945 fprintf(stderr, "max mmap regions = %10u\n", (unsigned int)max_n_mmaps);
3946 fprintf(stderr, "max mmap bytes = %10lu\n", max_mmapped_mem);
3947 #endif
3948 #if THREAD_STATS
3949 fprintf(stderr, "heaps created = %10d\n", stat_n_heaps);
3950 fprintf(stderr, "locked directly = %10ld\n", stat_lock_direct);
3951 fprintf(stderr, "locked in loop = %10ld\n", stat_lock_loop);
3952 fprintf(stderr, "locked waiting = %10ld\n", stat_lock_wait);
3953 fprintf(stderr, "locked total = %10ld\n",
3954 stat_lock_direct + stat_lock_loop + stat_lock_wait);
3955 #endif
3959 mallinfo returns a copy of updated current mallinfo.
3960 The information reported is for the arena last used by the thread.
3963 struct mallinfo mALLINFo()
3965 struct mallinfo mi;
3966 Void_t *vptr = NULL;
3968 #ifndef NO_THREADS
3969 tsd_getspecific(arena_key, vptr);
3970 #endif
3971 malloc_update_mallinfo((vptr ? (arena*)vptr : &main_arena), &mi);
3972 return mi;
3979 mallopt:
3981 mallopt is the general SVID/XPG interface to tunable parameters.
3982 The format is to provide a (parameter-number, parameter-value) pair.
3983 mallopt then sets the corresponding parameter to the argument
3984 value if it can (i.e., so long as the value is meaningful),
3985 and returns 1 if successful else 0.
3987 See descriptions of tunable parameters above.
3991 #if __STD_C
3992 int mALLOPt(int param_number, int value)
3993 #else
3994 int mALLOPt(param_number, value) int param_number; int value;
3995 #endif
3997 switch(param_number)
3999 case M_TRIM_THRESHOLD:
4000 trim_threshold = value; return 1;
4001 case M_TOP_PAD:
4002 top_pad = value; return 1;
4003 case M_MMAP_THRESHOLD:
4004 #ifndef NO_THREADS
4005 /* Forbid setting the threshold too high. */
4006 if((unsigned long)value > HEAP_MAX_SIZE/2) return 0;
4007 #endif
4008 mmap_threshold = value; return 1;
4009 case M_MMAP_MAX:
4010 #if HAVE_MMAP
4011 n_mmaps_max = value; return 1;
4012 #else
4013 if (value != 0) return 0; else n_mmaps_max = value; return 1;
4014 #endif
4015 case M_CHECK_ACTION:
4016 check_action = value; return 1;
4018 default:
4019 return 0;
4025 /* Get/set state: malloc_get_state() records the current state of all
4026 malloc variables (_except_ for the actual heap contents and `hook'
4027 function pointers) in a system dependent, opaque data structure.
4028 This data structure is dynamically allocated and can be free()d
4029 after use. malloc_set_state() restores the state of all malloc
4030 variables to the previously obtained state. This is especially
4031 useful when using this malloc as part of a shared library, and when
4032 the heap contents are saved/restored via some other method. The
4033 primary example for this is GNU Emacs with its `dumping' procedure.
4034 `Hook' function pointers are never saved or restored by these
4035 functions. */
4037 #define MALLOC_STATE_MAGIC 0x444c4541l
4038 #define MALLOC_STATE_VERSION (0*0x100l + 0l) /* major*0x100 + minor */
4040 struct malloc_state {
4041 long magic;
4042 long version;
4043 mbinptr av[NAV * 2 + 2];
4044 char* sbrk_base;
4045 int sbrked_mem_bytes;
4046 unsigned long trim_threshold;
4047 unsigned long top_pad;
4048 unsigned int n_mmaps_max;
4049 unsigned long mmap_threshold;
4050 int check_action;
4051 unsigned long max_sbrked_mem;
4052 unsigned long max_total_mem;
4053 unsigned int n_mmaps;
4054 unsigned int max_n_mmaps;
4055 unsigned long mmapped_mem;
4056 unsigned long max_mmapped_mem;
4059 Void_t*
4060 mALLOC_GET_STATe()
4062 mchunkptr victim;
4063 struct malloc_state* ms;
4064 int i;
4065 mbinptr b;
4067 ptmalloc_init();
4068 (void)mutex_lock(&main_arena.mutex);
4069 victim = chunk_alloc(&main_arena, request2size(sizeof(*ms)));
4070 if(!victim) {
4071 (void)mutex_unlock(&main_arena.mutex);
4072 return 0;
4074 ms = (struct malloc_state*)chunk2mem(victim);
4075 ms->magic = MALLOC_STATE_MAGIC;
4076 ms->version = MALLOC_STATE_VERSION;
4077 ms->av[0] = main_arena.av[0];
4078 ms->av[1] = main_arena.av[1];
4079 for(i=0; i<NAV; i++) {
4080 b = bin_at(&main_arena, i);
4081 if(first(b) == b)
4082 ms->av[2*i+2] = ms->av[2*i+3] = 0; /* empty bin (or initial top) */
4083 else {
4084 ms->av[2*i+2] = first(b);
4085 ms->av[2*i+3] = last(b);
4088 ms->sbrk_base = sbrk_base;
4089 ms->sbrked_mem_bytes = sbrked_mem;
4090 ms->trim_threshold = trim_threshold;
4091 ms->top_pad = top_pad;
4092 ms->n_mmaps_max = n_mmaps_max;
4093 ms->mmap_threshold = mmap_threshold;
4094 ms->check_action = check_action;
4095 ms->max_sbrked_mem = max_sbrked_mem;
4096 #ifdef NO_THREADS
4097 ms->max_total_mem = max_total_mem;
4098 #else
4099 ms->max_total_mem = 0;
4100 #endif
4101 ms->n_mmaps = n_mmaps;
4102 ms->max_n_mmaps = max_n_mmaps;
4103 ms->mmapped_mem = mmapped_mem;
4104 ms->max_mmapped_mem = max_mmapped_mem;
4105 (void)mutex_unlock(&main_arena.mutex);
4106 return (Void_t*)ms;
4110 #if __STD_C
4111 mALLOC_SET_STATe(Void_t* msptr)
4112 #else
4113 mALLOC_SET_STATe(msptr) Void_t* msptr;
4114 #endif
4116 struct malloc_state* ms = (struct malloc_state*)msptr;
4117 int i;
4118 mbinptr b;
4120 ptmalloc_init();
4121 if(ms->magic != MALLOC_STATE_MAGIC) return -1;
4122 /* Must fail if the major version is too high. */
4123 if((ms->version & ~0xffl) > (MALLOC_STATE_VERSION & ~0xffl)) return -2;
4124 (void)mutex_lock(&main_arena.mutex);
4125 main_arena.av[0] = ms->av[0];
4126 main_arena.av[1] = ms->av[1];
4127 for(i=0; i<NAV; i++) {
4128 b = bin_at(&main_arena, i);
4129 if(ms->av[2*i+2] == 0)
4130 first(b) = last(b) = b;
4131 else {
4132 first(b) = ms->av[2*i+2];
4133 last(b) = ms->av[2*i+3];
4134 if(i > 0) {
4135 /* Make sure the links to the `av'-bins in the heap are correct. */
4136 first(b)->bk = b;
4137 last(b)->fd = b;
4141 sbrk_base = ms->sbrk_base;
4142 sbrked_mem = ms->sbrked_mem_bytes;
4143 trim_threshold = ms->trim_threshold;
4144 top_pad = ms->top_pad;
4145 n_mmaps_max = ms->n_mmaps_max;
4146 mmap_threshold = ms->mmap_threshold;
4147 check_action = ms->check_action;
4148 max_sbrked_mem = ms->max_sbrked_mem;
4149 #ifdef NO_THREADS
4150 max_total_mem = ms->max_total_mem;
4151 #endif
4152 n_mmaps = ms->n_mmaps;
4153 max_n_mmaps = ms->max_n_mmaps;
4154 mmapped_mem = ms->mmapped_mem;
4155 max_mmapped_mem = ms->max_mmapped_mem;
4156 /* add version-dependent code here */
4157 (void)mutex_unlock(&main_arena.mutex);
4158 return 0;
4163 #if defined _LIBC || defined MALLOC_HOOKS
4165 /* A simple, standard set of debugging hooks. Overhead is `only' one
4166 byte per chunk; still this will catch most cases of double frees or
4167 overruns. The goal here is to avoid obscure crashes due to invalid
4168 usage, unlike in the MALLOC_DEBUG code. */
4170 #define MAGICBYTE(p) ( ( ((size_t)p >> 3) ^ ((size_t)p >> 11)) & 0xFF )
4172 /* Instrument a chunk with overrun detector byte(s) and convert it
4173 into a user pointer with requested size sz. */
4175 static Void_t*
4176 #if __STD_C
4177 chunk2mem_check(mchunkptr p, size_t sz)
4178 #else
4179 chunk2mem_check(p, sz) mchunkptr p; size_t sz;
4180 #endif
4182 unsigned char* m_ptr = (unsigned char*)chunk2mem(p);
4183 size_t i;
4185 for(i = chunksize(p) - (chunk_is_mmapped(p) ? 2*SIZE_SZ+1 : SIZE_SZ+1);
4186 i > sz;
4187 i -= 0xFF) {
4188 if(i-sz < 0x100) {
4189 m_ptr[i] = (unsigned char)(i-sz);
4190 break;
4192 m_ptr[i] = 0xFF;
4194 m_ptr[sz] = MAGICBYTE(p);
4195 return (Void_t*)m_ptr;
4198 /* Convert a pointer to be free()d or realloc()ed to a valid chunk
4199 pointer. If the provided pointer is not valid, return NULL. */
4201 static mchunkptr
4202 internal_function
4203 #if __STD_C
4204 mem2chunk_check(Void_t* mem)
4205 #else
4206 mem2chunk_check(mem) Void_t* mem;
4207 #endif
4209 mchunkptr p;
4210 INTERNAL_SIZE_T sz, c;
4211 unsigned char magic;
4213 p = mem2chunk(mem);
4214 if(!aligned_OK(p)) return NULL;
4215 if( (char*)p>=sbrk_base && (char*)p<(sbrk_base+sbrked_mem) ) {
4216 /* Must be a chunk in conventional heap memory. */
4217 if(chunk_is_mmapped(p) ||
4218 ( (sz = chunksize(p)), ((char*)p + sz)>=(sbrk_base+sbrked_mem) ) ||
4219 sz<MINSIZE || sz&MALLOC_ALIGN_MASK || !inuse(p) ||
4220 ( !prev_inuse(p) && (p->prev_size&MALLOC_ALIGN_MASK ||
4221 (long)prev_chunk(p)<(long)sbrk_base ||
4222 next_chunk(prev_chunk(p))!=p) ))
4223 return NULL;
4224 magic = MAGICBYTE(p);
4225 for(sz += SIZE_SZ-1; (c = ((unsigned char*)p)[sz]) != magic; sz -= c) {
4226 if(c<=0 || sz<(c+2*SIZE_SZ)) return NULL;
4228 ((unsigned char*)p)[sz] ^= 0xFF;
4229 } else {
4230 unsigned long offset, page_mask = malloc_getpagesize-1;
4232 /* mmap()ed chunks have MALLOC_ALIGNMENT or higher power-of-two
4233 alignment relative to the beginning of a page. Check this
4234 first. */
4235 offset = (unsigned long)mem & page_mask;
4236 if((offset!=MALLOC_ALIGNMENT && offset!=0 && offset!=0x10 &&
4237 offset!=0x20 && offset!=0x40 && offset!=0x80 && offset!=0x100 &&
4238 offset!=0x200 && offset!=0x400 && offset!=0x800 && offset!=0x1000 &&
4239 offset<0x2000) ||
4240 !chunk_is_mmapped(p) || (p->size & PREV_INUSE) ||
4241 ( (((unsigned long)p - p->prev_size) & page_mask) != 0 ) ||
4242 ( (sz = chunksize(p)), ((p->prev_size + sz) & page_mask) != 0 ) )
4243 return NULL;
4244 magic = MAGICBYTE(p);
4245 for(sz -= 1; (c = ((unsigned char*)p)[sz]) != magic; sz -= c) {
4246 if(c<=0 || sz<(c+2*SIZE_SZ)) return NULL;
4248 ((unsigned char*)p)[sz] ^= 0xFF;
4250 return p;
4253 /* Check for corruption of the top chunk, and try to recover if
4254 necessary. */
4256 static int
4257 #if __STD_C
4258 top_check(void)
4259 #else
4260 top_check()
4261 #endif
4263 mchunkptr t = top(&main_arena);
4264 char* brk, * new_brk;
4265 INTERNAL_SIZE_T front_misalign, sbrk_size;
4266 unsigned long pagesz = malloc_getpagesize;
4268 if((char*)t + chunksize(t) == sbrk_base + sbrked_mem ||
4269 t == initial_top(&main_arena)) return 0;
4271 switch(check_action) {
4272 case 1:
4273 fprintf(stderr, "malloc: top chunk is corrupt\n");
4274 break;
4275 case 2:
4276 abort();
4278 /* Try to set up a new top chunk. */
4279 brk = MORECORE(0);
4280 front_misalign = (unsigned long)chunk2mem(brk) & MALLOC_ALIGN_MASK;
4281 if (front_misalign > 0)
4282 front_misalign = MALLOC_ALIGNMENT - front_misalign;
4283 sbrk_size = front_misalign + top_pad + MINSIZE;
4284 sbrk_size += pagesz - ((unsigned long)(brk + sbrk_size) & (pagesz - 1));
4285 new_brk = (char*)(MORECORE (sbrk_size));
4286 if (new_brk == (char*)(MORECORE_FAILURE)) return -1;
4287 sbrked_mem = (new_brk - sbrk_base) + sbrk_size;
4289 top(&main_arena) = (mchunkptr)(brk + front_misalign);
4290 set_head(top(&main_arena), (sbrk_size - front_misalign) | PREV_INUSE);
4292 return 0;
4295 static Void_t*
4296 #if __STD_C
4297 malloc_check(size_t sz, const Void_t *caller)
4298 #else
4299 malloc_check(sz, caller) size_t sz; const Void_t *caller;
4300 #endif
4302 mchunkptr victim;
4303 INTERNAL_SIZE_T nb = request2size(sz + 1);
4305 (void)mutex_lock(&main_arena.mutex);
4306 victim = (top_check() >= 0) ? chunk_alloc(&main_arena, nb) : NULL;
4307 (void)mutex_unlock(&main_arena.mutex);
4308 if(!victim) return NULL;
4309 return chunk2mem_check(victim, sz);
4312 static void
4313 #if __STD_C
4314 free_check(Void_t* mem, const Void_t *caller)
4315 #else
4316 free_check(mem, caller) Void_t* mem; const Void_t *caller;
4317 #endif
4319 mchunkptr p;
4321 if(!mem) return;
4322 (void)mutex_lock(&main_arena.mutex);
4323 p = mem2chunk_check(mem);
4324 if(!p) {
4325 (void)mutex_unlock(&main_arena.mutex);
4326 switch(check_action) {
4327 case 1:
4328 fprintf(stderr, "free(): invalid pointer %p!\n", mem);
4329 break;
4330 case 2:
4331 abort();
4333 return;
4335 #if HAVE_MMAP
4336 if (chunk_is_mmapped(p)) {
4337 (void)mutex_unlock(&main_arena.mutex);
4338 munmap_chunk(p);
4339 return;
4341 #endif
4342 #if 0 /* Erase freed memory. */
4343 memset(mem, 0, chunksize(p) - (SIZE_SZ+1));
4344 #endif
4345 chunk_free(&main_arena, p);
4346 (void)mutex_unlock(&main_arena.mutex);
4349 static Void_t*
4350 #if __STD_C
4351 realloc_check(Void_t* oldmem, size_t bytes, const Void_t *caller)
4352 #else
4353 realloc_check(oldmem, bytes, caller)
4354 Void_t* oldmem; size_t bytes; const Void_t *caller;
4355 #endif
4357 mchunkptr oldp, newp;
4358 INTERNAL_SIZE_T nb, oldsize;
4360 if (oldmem == 0) return malloc_check(bytes, NULL);
4361 (void)mutex_lock(&main_arena.mutex);
4362 oldp = mem2chunk_check(oldmem);
4363 if(!oldp) {
4364 (void)mutex_unlock(&main_arena.mutex);
4365 switch(check_action) {
4366 case 1:
4367 fprintf(stderr, "realloc(): invalid pointer %p!\n", oldmem);
4368 break;
4369 case 2:
4370 abort();
4372 return malloc_check(bytes, NULL);
4374 oldsize = chunksize(oldp);
4376 nb = request2size(bytes+1);
4378 #if HAVE_MMAP
4379 if (chunk_is_mmapped(oldp)) {
4380 #if HAVE_MREMAP
4381 newp = mremap_chunk(oldp, nb);
4382 if(!newp) {
4383 #endif
4384 /* Note the extra SIZE_SZ overhead. */
4385 if(oldsize - SIZE_SZ >= nb) newp = oldp; /* do nothing */
4386 else {
4387 /* Must alloc, copy, free. */
4388 newp = (top_check() >= 0) ? chunk_alloc(&main_arena, nb) : NULL;
4389 if (newp) {
4390 MALLOC_COPY(chunk2mem(newp), oldmem, oldsize - 2*SIZE_SZ);
4391 munmap_chunk(oldp);
4394 #if HAVE_MREMAP
4396 #endif
4397 } else {
4398 #endif /* HAVE_MMAP */
4399 newp = (top_check() >= 0) ?
4400 chunk_realloc(&main_arena, oldp, oldsize, nb) : NULL;
4401 #if 0 /* Erase freed memory. */
4402 nb = chunksize(newp);
4403 if(oldp<newp || oldp>=chunk_at_offset(newp, nb)) {
4404 memset((char*)oldmem + 2*sizeof(mbinptr), 0,
4405 oldsize - (2*sizeof(mbinptr)+2*SIZE_SZ+1));
4406 } else if(nb > oldsize+SIZE_SZ) {
4407 memset((char*)chunk2mem(newp) + oldsize, 0, nb - (oldsize+SIZE_SZ));
4409 #endif
4410 #if HAVE_MMAP
4412 #endif
4413 (void)mutex_unlock(&main_arena.mutex);
4415 if(!newp) return NULL;
4416 return chunk2mem_check(newp, bytes);
4419 static Void_t*
4420 #if __STD_C
4421 memalign_check(size_t alignment, size_t bytes, const Void_t *caller)
4422 #else
4423 memalign_check(alignment, bytes, caller)
4424 size_t alignment; size_t bytes; const Void_t *caller;
4425 #endif
4427 INTERNAL_SIZE_T nb;
4428 mchunkptr p;
4430 if (alignment <= MALLOC_ALIGNMENT) return malloc_check(bytes, NULL);
4431 if (alignment < MINSIZE) alignment = MINSIZE;
4433 nb = request2size(bytes+1);
4434 (void)mutex_lock(&main_arena.mutex);
4435 p = (top_check() >= 0) ? chunk_align(&main_arena, nb, alignment) : NULL;
4436 (void)mutex_unlock(&main_arena.mutex);
4437 if(!p) return NULL;
4438 return chunk2mem_check(p, bytes);
4441 #ifndef NO_THREADS
4443 /* The following hooks are used when the global initialization in
4444 ptmalloc_init() hasn't completed yet. */
4446 static Void_t*
4447 #if __STD_C
4448 malloc_starter(size_t sz, const Void_t *caller)
4449 #else
4450 malloc_starter(sz, caller) size_t sz; const Void_t *caller;
4451 #endif
4453 mchunkptr victim = chunk_alloc(&main_arena, request2size(sz));
4455 return victim ? chunk2mem(victim) : 0;
4458 static void
4459 #if __STD_C
4460 free_starter(Void_t* mem, const Void_t *caller)
4461 #else
4462 free_starter(mem, caller) Void_t* mem; const Void_t *caller;
4463 #endif
4465 mchunkptr p;
4467 if(!mem) return;
4468 p = mem2chunk(mem);
4469 #if HAVE_MMAP
4470 if (chunk_is_mmapped(p)) {
4471 munmap_chunk(p);
4472 return;
4474 #endif
4475 chunk_free(&main_arena, p);
4478 /* The following hooks are used while the `atfork' handling mechanism
4479 is active. */
4481 static Void_t*
4482 #if __STD_C
4483 malloc_atfork (size_t sz, const Void_t *caller)
4484 #else
4485 malloc_atfork(sz, caller) size_t sz; const Void_t *caller;
4486 #endif
4488 Void_t *vptr = NULL;
4490 tsd_getspecific(arena_key, vptr);
4491 if(!vptr) {
4492 mchunkptr victim = chunk_alloc(&main_arena, request2size(sz));
4493 return victim ? chunk2mem(victim) : 0;
4494 } else {
4495 /* Suspend the thread until the `atfork' handlers have completed.
4496 By that time, the hooks will have been reset as well, so that
4497 mALLOc() can be used again. */
4498 (void)mutex_lock(&list_lock);
4499 (void)mutex_unlock(&list_lock);
4500 return mALLOc(sz);
4504 static void
4505 #if __STD_C
4506 free_atfork(Void_t* mem, const Void_t *caller)
4507 #else
4508 free_atfork(mem, caller) Void_t* mem; const Void_t *caller;
4509 #endif
4511 Void_t *vptr = NULL;
4512 arena *ar_ptr;
4513 mchunkptr p; /* chunk corresponding to mem */
4515 if (mem == 0) /* free(0) has no effect */
4516 return;
4518 p = mem2chunk(mem);
4520 #if HAVE_MMAP
4521 if (chunk_is_mmapped(p)) /* release mmapped memory. */
4523 munmap_chunk(p);
4524 return;
4526 #endif
4528 ar_ptr = arena_for_ptr(p);
4529 tsd_getspecific(arena_key, vptr);
4530 if(vptr)
4531 (void)mutex_lock(&ar_ptr->mutex);
4532 chunk_free(ar_ptr, p);
4533 if(vptr)
4534 (void)mutex_unlock(&ar_ptr->mutex);
4537 #endif
4539 #endif /* defined _LIBC || defined MALLOC_HOOKS */
4543 #ifdef _LIBC
4544 weak_alias (__libc_calloc, __calloc) weak_alias (__libc_calloc, calloc)
4545 weak_alias (__libc_free, __cfree) weak_alias (__libc_free, cfree)
4546 weak_alias (__libc_free, __free) weak_alias (__libc_free, free)
4547 weak_alias (__libc_malloc, __malloc) weak_alias (__libc_malloc, malloc)
4548 weak_alias (__libc_memalign, __memalign) weak_alias (__libc_memalign, memalign)
4549 weak_alias (__libc_realloc, __realloc) weak_alias (__libc_realloc, realloc)
4550 weak_alias (__libc_valloc, __valloc) weak_alias (__libc_valloc, valloc)
4551 weak_alias (__libc_pvalloc, __pvalloc) weak_alias (__libc_pvalloc, pvalloc)
4552 weak_alias (__libc_mallinfo, __mallinfo) weak_alias (__libc_mallinfo, mallinfo)
4553 weak_alias (__libc_mallopt, __mallopt) weak_alias (__libc_mallopt, mallopt)
4555 weak_alias (__malloc_stats, malloc_stats)
4556 weak_alias (__malloc_usable_size, malloc_usable_size)
4557 weak_alias (__malloc_trim, malloc_trim)
4558 weak_alias (__malloc_get_state, malloc_get_state)
4559 weak_alias (__malloc_set_state, malloc_set_state)
4560 #endif
4564 History:
4566 V2.6.4-pt3 Thu Feb 20 1997 Wolfram Gloger (wmglo@dent.med.uni-muenchen.de)
4567 * Added malloc_get/set_state() (mainly for use in GNU emacs),
4568 using interface from Marcus Daniels
4569 * All parameters are now adjustable via environment variables
4571 V2.6.4-pt2 Sat Dec 14 1996 Wolfram Gloger (wmglo@dent.med.uni-muenchen.de)
4572 * Added debugging hooks
4573 * Fixed possible deadlock in realloc() when out of memory
4574 * Don't pollute namespace in glibc: use __getpagesize, __mmap, etc.
4576 V2.6.4-pt Wed Dec 4 1996 Wolfram Gloger (wmglo@dent.med.uni-muenchen.de)
4577 * Very minor updates from the released 2.6.4 version.
4578 * Trimmed include file down to exported data structures.
4579 * Changes from H.J. Lu for glibc-2.0.
4581 V2.6.3i-pt Sep 16 1996 Wolfram Gloger (wmglo@dent.med.uni-muenchen.de)
4582 * Many changes for multiple threads
4583 * Introduced arenas and heaps
4585 V2.6.3 Sun May 19 08:17:58 1996 Doug Lea (dl at gee)
4586 * Added pvalloc, as recommended by H.J. Liu
4587 * Added 64bit pointer support mainly from Wolfram Gloger
4588 * Added anonymously donated WIN32 sbrk emulation
4589 * Malloc, calloc, getpagesize: add optimizations from Raymond Nijssen
4590 * malloc_extend_top: fix mask error that caused wastage after
4591 foreign sbrks
4592 * Add linux mremap support code from HJ Liu
4594 V2.6.2 Tue Dec 5 06:52:55 1995 Doug Lea (dl at gee)
4595 * Integrated most documentation with the code.
4596 * Add support for mmap, with help from
4597 Wolfram Gloger (Gloger@lrz.uni-muenchen.de).
4598 * Use last_remainder in more cases.
4599 * Pack bins using idea from colin@nyx10.cs.du.edu
4600 * Use ordered bins instead of best-fit threshold
4601 * Eliminate block-local decls to simplify tracing and debugging.
4602 * Support another case of realloc via move into top
4603 * Fix error occurring when initial sbrk_base not word-aligned.
4604 * Rely on page size for units instead of SBRK_UNIT to
4605 avoid surprises about sbrk alignment conventions.
4606 * Add mallinfo, mallopt. Thanks to Raymond Nijssen
4607 (raymond@es.ele.tue.nl) for the suggestion.
4608 * Add `pad' argument to malloc_trim and top_pad mallopt parameter.
4609 * More precautions for cases where other routines call sbrk,
4610 courtesy of Wolfram Gloger (Gloger@lrz.uni-muenchen.de).
4611 * Added macros etc., allowing use in linux libc from
4612 H.J. Lu (hjl@gnu.ai.mit.edu)
4613 * Inverted this history list
4615 V2.6.1 Sat Dec 2 14:10:57 1995 Doug Lea (dl at gee)
4616 * Re-tuned and fixed to behave more nicely with V2.6.0 changes.
4617 * Removed all preallocation code since under current scheme
4618 the work required to undo bad preallocations exceeds
4619 the work saved in good cases for most test programs.
4620 * No longer use return list or unconsolidated bins since
4621 no scheme using them consistently outperforms those that don't
4622 given above changes.
4623 * Use best fit for very large chunks to prevent some worst-cases.
4624 * Added some support for debugging
4626 V2.6.0 Sat Nov 4 07:05:23 1995 Doug Lea (dl at gee)
4627 * Removed footers when chunks are in use. Thanks to
4628 Paul Wilson (wilson@cs.texas.edu) for the suggestion.
4630 V2.5.4 Wed Nov 1 07:54:51 1995 Doug Lea (dl at gee)
4631 * Added malloc_trim, with help from Wolfram Gloger
4632 (wmglo@Dent.MED.Uni-Muenchen.DE).
4634 V2.5.3 Tue Apr 26 10:16:01 1994 Doug Lea (dl at g)
4636 V2.5.2 Tue Apr 5 16:20:40 1994 Doug Lea (dl at g)
4637 * realloc: try to expand in both directions
4638 * malloc: swap order of clean-bin strategy;
4639 * realloc: only conditionally expand backwards
4640 * Try not to scavenge used bins
4641 * Use bin counts as a guide to preallocation
4642 * Occasionally bin return list chunks in first scan
4643 * Add a few optimizations from colin@nyx10.cs.du.edu
4645 V2.5.1 Sat Aug 14 15:40:43 1993 Doug Lea (dl at g)
4646 * faster bin computation & slightly different binning
4647 * merged all consolidations to one part of malloc proper
4648 (eliminating old malloc_find_space & malloc_clean_bin)
4649 * Scan 2 returns chunks (not just 1)
4650 * Propagate failure in realloc if malloc returns 0
4651 * Add stuff to allow compilation on non-ANSI compilers
4652 from kpv@research.att.com
4654 V2.5 Sat Aug 7 07:41:59 1993 Doug Lea (dl at g.oswego.edu)
4655 * removed potential for odd address access in prev_chunk
4656 * removed dependency on getpagesize.h
4657 * misc cosmetics and a bit more internal documentation
4658 * anticosmetics: mangled names in macros to evade debugger strangeness
4659 * tested on sparc, hp-700, dec-mips, rs6000
4660 with gcc & native cc (hp, dec only) allowing
4661 Detlefs & Zorn comparison study (in SIGPLAN Notices.)
4663 Trial version Fri Aug 28 13:14:29 1992 Doug Lea (dl at g.oswego.edu)
4664 * Based loosely on libg++-1.2X malloc. (It retains some of the overall
4665 structure of old version, but most details differ.)