* sysdeps/unix/sysv/linux/kernel-features.h: Remove support for
[glibc.git] / malloc / malloc.c
blobda230d34935b01dc0f8bceb0dc9d2a4b60df8d95
1 /* Malloc implementation for multiple threads without lock contention.
2 Copyright (C) 1996-2002,2003,2004,2005,2006 Free Software Foundation, Inc.
3 This file is part of the GNU C Library.
4 Contributed by Wolfram Gloger <wg@malloc.de>
5 and Doug Lea <dl@cs.oswego.edu>, 2001.
7 The GNU C Library is free software; you can redistribute it and/or
8 modify it under the terms of the GNU Lesser General Public License as
9 published by the Free Software Foundation; either version 2.1 of the
10 License, or (at your option) any later version.
12 The GNU C Library is distributed in the hope that it will be useful,
13 but WITHOUT ANY WARRANTY; without even the implied warranty of
14 MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
15 Lesser General Public License for more details.
17 You should have received a copy of the GNU Lesser General Public
18 License along with the GNU C Library; see the file COPYING.LIB. If not,
19 write to the Free Software Foundation, Inc., 59 Temple Place - Suite 330,
20 Boston, MA 02111-1307, USA. */
23 This is a version (aka ptmalloc2) of malloc/free/realloc written by
24 Doug Lea and adapted to multiple threads/arenas by Wolfram Gloger.
26 * Version ptmalloc2-20011215
27 based on:
28 VERSION 2.7.0 Sun Mar 11 14:14:06 2001 Doug Lea (dl at gee)
30 Note: There may be an updated version of this malloc obtainable at
31 http://www.malloc.de/malloc/ptmalloc2.tar.gz
32 Check before installing!
34 * Quickstart
36 In order to compile this implementation, a Makefile is provided with
37 the ptmalloc2 distribution, which has pre-defined targets for some
38 popular systems (e.g. "make posix" for Posix threads). All that is
39 typically required with regard to compiler flags is the selection of
40 the thread package via defining one out of USE_PTHREADS, USE_THR or
41 USE_SPROC. Check the thread-m.h file for what effects this has.
42 Many/most systems will additionally require USE_TSD_DATA_HACK to be
43 defined, so this is the default for "make posix".
45 * Why use this malloc?
47 This is not the fastest, most space-conserving, most portable, or
48 most tunable malloc ever written. However it is among the fastest
49 while also being among the most space-conserving, portable and tunable.
50 Consistent balance across these factors results in a good general-purpose
51 allocator for malloc-intensive programs.
53 The main properties of the algorithms are:
54 * For large (>= 512 bytes) requests, it is a pure best-fit allocator,
55 with ties normally decided via FIFO (i.e. least recently used).
56 * For small (<= 64 bytes by default) requests, it is a caching
57 allocator, that maintains pools of quickly recycled chunks.
58 * In between, and for combinations of large and small requests, it does
59 the best it can trying to meet both goals at once.
60 * For very large requests (>= 128KB by default), it relies on system
61 memory mapping facilities, if supported.
63 For a longer but slightly out of date high-level description, see
64 http://gee.cs.oswego.edu/dl/html/malloc.html
66 You may already by default be using a C library containing a malloc
67 that is based on some version of this malloc (for example in
68 linux). You might still want to use the one in this file in order to
69 customize settings or to avoid overheads associated with library
70 versions.
72 * Contents, described in more detail in "description of public routines" below.
74 Standard (ANSI/SVID/...) functions:
75 malloc(size_t n);
76 calloc(size_t n_elements, size_t element_size);
77 free(Void_t* p);
78 realloc(Void_t* p, size_t n);
79 memalign(size_t alignment, size_t n);
80 valloc(size_t n);
81 mallinfo()
82 mallopt(int parameter_number, int parameter_value)
84 Additional functions:
85 independent_calloc(size_t n_elements, size_t size, Void_t* chunks[]);
86 independent_comalloc(size_t n_elements, size_t sizes[], Void_t* chunks[]);
87 pvalloc(size_t n);
88 cfree(Void_t* p);
89 malloc_trim(size_t pad);
90 malloc_usable_size(Void_t* p);
91 malloc_stats();
93 * Vital statistics:
95 Supported pointer representation: 4 or 8 bytes
96 Supported size_t representation: 4 or 8 bytes
97 Note that size_t is allowed to be 4 bytes even if pointers are 8.
98 You can adjust this by defining INTERNAL_SIZE_T
100 Alignment: 2 * sizeof(size_t) (default)
101 (i.e., 8 byte alignment with 4byte size_t). This suffices for
102 nearly all current machines and C compilers. However, you can
103 define MALLOC_ALIGNMENT to be wider than this if necessary.
105 Minimum overhead per allocated chunk: 4 or 8 bytes
106 Each malloced chunk has a hidden word of overhead holding size
107 and status information.
109 Minimum allocated size: 4-byte ptrs: 16 bytes (including 4 overhead)
110 8-byte ptrs: 24/32 bytes (including, 4/8 overhead)
112 When a chunk is freed, 12 (for 4byte ptrs) or 20 (for 8 byte
113 ptrs but 4 byte size) or 24 (for 8/8) additional bytes are
114 needed; 4 (8) for a trailing size field and 8 (16) bytes for
115 free list pointers. Thus, the minimum allocatable size is
116 16/24/32 bytes.
118 Even a request for zero bytes (i.e., malloc(0)) returns a
119 pointer to something of the minimum allocatable size.
121 The maximum overhead wastage (i.e., number of extra bytes
122 allocated than were requested in malloc) is less than or equal
123 to the minimum size, except for requests >= mmap_threshold that
124 are serviced via mmap(), where the worst case wastage is 2 *
125 sizeof(size_t) bytes plus the remainder from a system page (the
126 minimal mmap unit); typically 4096 or 8192 bytes.
128 Maximum allocated size: 4-byte size_t: 2^32 minus about two pages
129 8-byte size_t: 2^64 minus about two pages
131 It is assumed that (possibly signed) size_t values suffice to
132 represent chunk sizes. `Possibly signed' is due to the fact
133 that `size_t' may be defined on a system as either a signed or
134 an unsigned type. The ISO C standard says that it must be
135 unsigned, but a few systems are known not to adhere to this.
136 Additionally, even when size_t is unsigned, sbrk (which is by
137 default used to obtain memory from system) accepts signed
138 arguments, and may not be able to handle size_t-wide arguments
139 with negative sign bit. Generally, values that would
140 appear as negative after accounting for overhead and alignment
141 are supported only via mmap(), which does not have this
142 limitation.
144 Requests for sizes outside the allowed range will perform an optional
145 failure action and then return null. (Requests may also
146 also fail because a system is out of memory.)
148 Thread-safety: thread-safe unless NO_THREADS is defined
150 Compliance: I believe it is compliant with the 1997 Single Unix Specification
151 (See http://www.opennc.org). Also SVID/XPG, ANSI C, and probably
152 others as well.
154 * Synopsis of compile-time options:
156 People have reported using previous versions of this malloc on all
157 versions of Unix, sometimes by tweaking some of the defines
158 below. It has been tested most extensively on Solaris and
159 Linux. It is also reported to work on WIN32 platforms.
160 People also report using it in stand-alone embedded systems.
162 The implementation is in straight, hand-tuned ANSI C. It is not
163 at all modular. (Sorry!) It uses a lot of macros. To be at all
164 usable, this code should be compiled using an optimizing compiler
165 (for example gcc -O3) that can simplify expressions and control
166 paths. (FAQ: some macros import variables as arguments rather than
167 declare locals because people reported that some debuggers
168 otherwise get confused.)
170 OPTION DEFAULT VALUE
172 Compilation Environment options:
174 __STD_C derived from C compiler defines
175 WIN32 NOT defined
176 HAVE_MEMCPY defined
177 USE_MEMCPY 1 if HAVE_MEMCPY is defined
178 HAVE_MMAP defined as 1
179 MMAP_CLEARS 1
180 HAVE_MREMAP 0 unless linux defined
181 USE_ARENAS the same as HAVE_MMAP
182 malloc_getpagesize derived from system #includes, or 4096 if not
183 HAVE_USR_INCLUDE_MALLOC_H NOT defined
184 LACKS_UNISTD_H NOT defined unless WIN32
185 LACKS_SYS_PARAM_H NOT defined unless WIN32
186 LACKS_SYS_MMAN_H NOT defined unless WIN32
188 Changing default word sizes:
190 INTERNAL_SIZE_T size_t
191 MALLOC_ALIGNMENT MAX (2 * sizeof(INTERNAL_SIZE_T),
192 __alignof__ (long double))
194 Configuration and functionality options:
196 USE_DL_PREFIX NOT defined
197 USE_PUBLIC_MALLOC_WRAPPERS NOT defined
198 USE_MALLOC_LOCK NOT defined
199 MALLOC_DEBUG NOT defined
200 REALLOC_ZERO_BYTES_FREES 1
201 MALLOC_FAILURE_ACTION errno = ENOMEM, if __STD_C defined, else no-op
202 TRIM_FASTBINS 0
204 Options for customizing MORECORE:
206 MORECORE sbrk
207 MORECORE_FAILURE -1
208 MORECORE_CONTIGUOUS 1
209 MORECORE_CANNOT_TRIM NOT defined
210 MORECORE_CLEARS 1
211 MMAP_AS_MORECORE_SIZE (1024 * 1024)
213 Tuning options that are also dynamically changeable via mallopt:
215 DEFAULT_MXFAST 64
216 DEFAULT_TRIM_THRESHOLD 128 * 1024
217 DEFAULT_TOP_PAD 0
218 DEFAULT_MMAP_THRESHOLD 128 * 1024
219 DEFAULT_MMAP_MAX 65536
221 There are several other #defined constants and macros that you
222 probably don't want to touch unless you are extending or adapting malloc. */
225 __STD_C should be nonzero if using ANSI-standard C compiler, a C++
226 compiler, or a C compiler sufficiently close to ANSI to get away
227 with it.
230 #ifndef __STD_C
231 #if defined(__STDC__) || defined(__cplusplus)
232 #define __STD_C 1
233 #else
234 #define __STD_C 0
235 #endif
236 #endif /*__STD_C*/
240 Void_t* is the pointer type that malloc should say it returns
243 #ifndef Void_t
244 #if (__STD_C || defined(WIN32))
245 #define Void_t void
246 #else
247 #define Void_t char
248 #endif
249 #endif /*Void_t*/
251 #if __STD_C
252 #include <stddef.h> /* for size_t */
253 #include <stdlib.h> /* for getenv(), abort() */
254 #else
255 #include <sys/types.h>
256 #endif
258 #include <malloc-machine.h>
260 #ifdef _LIBC
261 #include <stdio-common/_itoa.h>
262 #endif
264 #ifdef __cplusplus
265 extern "C" {
266 #endif
268 /* define LACKS_UNISTD_H if your system does not have a <unistd.h>. */
270 /* #define LACKS_UNISTD_H */
272 #ifndef LACKS_UNISTD_H
273 #include <unistd.h>
274 #endif
276 /* define LACKS_SYS_PARAM_H if your system does not have a <sys/param.h>. */
278 /* #define LACKS_SYS_PARAM_H */
281 #include <stdio.h> /* needed for malloc_stats */
282 #include <errno.h> /* needed for optional MALLOC_FAILURE_ACTION */
284 /* For uintptr_t. */
285 #include <stdint.h>
287 /* For va_arg, va_start, va_end. */
288 #include <stdarg.h>
290 /* For writev and struct iovec. */
291 #include <sys/uio.h>
292 /* For syslog. */
293 #include <sys/syslog.h>
295 /* For various dynamic linking things. */
296 #include <dlfcn.h>
300 Debugging:
302 Because freed chunks may be overwritten with bookkeeping fields, this
303 malloc will often die when freed memory is overwritten by user
304 programs. This can be very effective (albeit in an annoying way)
305 in helping track down dangling pointers.
307 If you compile with -DMALLOC_DEBUG, a number of assertion checks are
308 enabled that will catch more memory errors. You probably won't be
309 able to make much sense of the actual assertion errors, but they
310 should help you locate incorrectly overwritten memory. The checking
311 is fairly extensive, and will slow down execution
312 noticeably. Calling malloc_stats or mallinfo with MALLOC_DEBUG set
313 will attempt to check every non-mmapped allocated and free chunk in
314 the course of computing the summmaries. (By nature, mmapped regions
315 cannot be checked very much automatically.)
317 Setting MALLOC_DEBUG may also be helpful if you are trying to modify
318 this code. The assertions in the check routines spell out in more
319 detail the assumptions and invariants underlying the algorithms.
321 Setting MALLOC_DEBUG does NOT provide an automated mechanism for
322 checking that all accesses to malloced memory stay within their
323 bounds. However, there are several add-ons and adaptations of this
324 or other mallocs available that do this.
327 #if MALLOC_DEBUG
328 #include <assert.h>
329 #else
330 #undef assert
331 #define assert(x) ((void)0)
332 #endif
336 INTERNAL_SIZE_T is the word-size used for internal bookkeeping
337 of chunk sizes.
339 The default version is the same as size_t.
341 While not strictly necessary, it is best to define this as an
342 unsigned type, even if size_t is a signed type. This may avoid some
343 artificial size limitations on some systems.
345 On a 64-bit machine, you may be able to reduce malloc overhead by
346 defining INTERNAL_SIZE_T to be a 32 bit `unsigned int' at the
347 expense of not being able to handle more than 2^32 of malloced
348 space. If this limitation is acceptable, you are encouraged to set
349 this unless you are on a platform requiring 16byte alignments. In
350 this case the alignment requirements turn out to negate any
351 potential advantages of decreasing size_t word size.
353 Implementors: Beware of the possible combinations of:
354 - INTERNAL_SIZE_T might be signed or unsigned, might be 32 or 64 bits,
355 and might be the same width as int or as long
356 - size_t might have different width and signedness as INTERNAL_SIZE_T
357 - int and long might be 32 or 64 bits, and might be the same width
358 To deal with this, most comparisons and difference computations
359 among INTERNAL_SIZE_Ts should cast them to unsigned long, being
360 aware of the fact that casting an unsigned int to a wider long does
361 not sign-extend. (This also makes checking for negative numbers
362 awkward.) Some of these casts result in harmless compiler warnings
363 on some systems.
366 #ifndef INTERNAL_SIZE_T
367 #define INTERNAL_SIZE_T size_t
368 #endif
370 /* The corresponding word size */
371 #define SIZE_SZ (sizeof(INTERNAL_SIZE_T))
375 MALLOC_ALIGNMENT is the minimum alignment for malloc'ed chunks.
376 It must be a power of two at least 2 * SIZE_SZ, even on machines
377 for which smaller alignments would suffice. It may be defined as
378 larger than this though. Note however that code and data structures
379 are optimized for the case of 8-byte alignment.
383 #ifndef MALLOC_ALIGNMENT
384 /* XXX This is the correct definition. It differs from 2*SIZE_SZ only on
385 powerpc32. For the time being, changing this is causing more
386 compatibility problems due to malloc_get_state/malloc_set_state than
387 will returning blocks not adequately aligned for long double objects
388 under -mlong-double-128.
390 #define MALLOC_ALIGNMENT (2 * SIZE_SZ < __alignof__ (long double) \
391 ? __alignof__ (long double) : 2 * SIZE_SZ)
393 #define MALLOC_ALIGNMENT (2 * SIZE_SZ)
394 #endif
396 /* The corresponding bit mask value */
397 #define MALLOC_ALIGN_MASK (MALLOC_ALIGNMENT - 1)
402 REALLOC_ZERO_BYTES_FREES should be set if a call to
403 realloc with zero bytes should be the same as a call to free.
404 This is required by the C standard. Otherwise, since this malloc
405 returns a unique pointer for malloc(0), so does realloc(p, 0).
408 #ifndef REALLOC_ZERO_BYTES_FREES
409 #define REALLOC_ZERO_BYTES_FREES 1
410 #endif
413 TRIM_FASTBINS controls whether free() of a very small chunk can
414 immediately lead to trimming. Setting to true (1) can reduce memory
415 footprint, but will almost always slow down programs that use a lot
416 of small chunks.
418 Define this only if you are willing to give up some speed to more
419 aggressively reduce system-level memory footprint when releasing
420 memory in programs that use many small chunks. You can get
421 essentially the same effect by setting MXFAST to 0, but this can
422 lead to even greater slowdowns in programs using many small chunks.
423 TRIM_FASTBINS is an in-between compile-time option, that disables
424 only those chunks bordering topmost memory from being placed in
425 fastbins.
428 #ifndef TRIM_FASTBINS
429 #define TRIM_FASTBINS 0
430 #endif
434 USE_DL_PREFIX will prefix all public routines with the string 'dl'.
435 This is necessary when you only want to use this malloc in one part
436 of a program, using your regular system malloc elsewhere.
439 /* #define USE_DL_PREFIX */
443 Two-phase name translation.
444 All of the actual routines are given mangled names.
445 When wrappers are used, they become the public callable versions.
446 When DL_PREFIX is used, the callable names are prefixed.
449 #ifdef USE_DL_PREFIX
450 #define public_cALLOc dlcalloc
451 #define public_fREe dlfree
452 #define public_cFREe dlcfree
453 #define public_mALLOc dlmalloc
454 #define public_mEMALIGn dlmemalign
455 #define public_rEALLOc dlrealloc
456 #define public_vALLOc dlvalloc
457 #define public_pVALLOc dlpvalloc
458 #define public_mALLINFo dlmallinfo
459 #define public_mALLOPt dlmallopt
460 #define public_mTRIm dlmalloc_trim
461 #define public_mSTATs dlmalloc_stats
462 #define public_mUSABLe dlmalloc_usable_size
463 #define public_iCALLOc dlindependent_calloc
464 #define public_iCOMALLOc dlindependent_comalloc
465 #define public_gET_STATe dlget_state
466 #define public_sET_STATe dlset_state
467 #else /* USE_DL_PREFIX */
468 #ifdef _LIBC
470 /* Special defines for the GNU C library. */
471 #define public_cALLOc __libc_calloc
472 #define public_fREe __libc_free
473 #define public_cFREe __libc_cfree
474 #define public_mALLOc __libc_malloc
475 #define public_mEMALIGn __libc_memalign
476 #define public_rEALLOc __libc_realloc
477 #define public_vALLOc __libc_valloc
478 #define public_pVALLOc __libc_pvalloc
479 #define public_mALLINFo __libc_mallinfo
480 #define public_mALLOPt __libc_mallopt
481 #define public_mTRIm __malloc_trim
482 #define public_mSTATs __malloc_stats
483 #define public_mUSABLe __malloc_usable_size
484 #define public_iCALLOc __libc_independent_calloc
485 #define public_iCOMALLOc __libc_independent_comalloc
486 #define public_gET_STATe __malloc_get_state
487 #define public_sET_STATe __malloc_set_state
488 #define malloc_getpagesize __getpagesize()
489 #define open __open
490 #define mmap __mmap
491 #define munmap __munmap
492 #define mremap __mremap
493 #define mprotect __mprotect
494 #define MORECORE (*__morecore)
495 #define MORECORE_FAILURE 0
497 Void_t * __default_morecore (ptrdiff_t);
498 Void_t *(*__morecore)(ptrdiff_t) = __default_morecore;
500 #else /* !_LIBC */
501 #define public_cALLOc calloc
502 #define public_fREe free
503 #define public_cFREe cfree
504 #define public_mALLOc malloc
505 #define public_mEMALIGn memalign
506 #define public_rEALLOc realloc
507 #define public_vALLOc valloc
508 #define public_pVALLOc pvalloc
509 #define public_mALLINFo mallinfo
510 #define public_mALLOPt mallopt
511 #define public_mTRIm malloc_trim
512 #define public_mSTATs malloc_stats
513 #define public_mUSABLe malloc_usable_size
514 #define public_iCALLOc independent_calloc
515 #define public_iCOMALLOc independent_comalloc
516 #define public_gET_STATe malloc_get_state
517 #define public_sET_STATe malloc_set_state
518 #endif /* _LIBC */
519 #endif /* USE_DL_PREFIX */
521 #ifndef _LIBC
522 #define __builtin_expect(expr, val) (expr)
524 #define fwrite(buf, size, count, fp) _IO_fwrite (buf, size, count, fp)
525 #endif
528 HAVE_MEMCPY should be defined if you are not otherwise using
529 ANSI STD C, but still have memcpy and memset in your C library
530 and want to use them in calloc and realloc. Otherwise simple
531 macro versions are defined below.
533 USE_MEMCPY should be defined as 1 if you actually want to
534 have memset and memcpy called. People report that the macro
535 versions are faster than libc versions on some systems.
537 Even if USE_MEMCPY is set to 1, loops to copy/clear small chunks
538 (of <= 36 bytes) are manually unrolled in realloc and calloc.
541 #define HAVE_MEMCPY
543 #ifndef USE_MEMCPY
544 #ifdef HAVE_MEMCPY
545 #define USE_MEMCPY 1
546 #else
547 #define USE_MEMCPY 0
548 #endif
549 #endif
552 #if (__STD_C || defined(HAVE_MEMCPY))
554 #ifdef _LIBC
555 # include <string.h>
556 #else
557 #ifdef WIN32
558 /* On Win32 memset and memcpy are already declared in windows.h */
559 #else
560 #if __STD_C
561 void* memset(void*, int, size_t);
562 void* memcpy(void*, const void*, size_t);
563 #else
564 Void_t* memset();
565 Void_t* memcpy();
566 #endif
567 #endif
568 #endif
569 #endif
572 MALLOC_FAILURE_ACTION is the action to take before "return 0" when
573 malloc fails to be able to return memory, either because memory is
574 exhausted or because of illegal arguments.
576 By default, sets errno if running on STD_C platform, else does nothing.
579 #ifndef MALLOC_FAILURE_ACTION
580 #if __STD_C
581 #define MALLOC_FAILURE_ACTION \
582 errno = ENOMEM;
584 #else
585 #define MALLOC_FAILURE_ACTION
586 #endif
587 #endif
590 MORECORE-related declarations. By default, rely on sbrk
594 #ifdef LACKS_UNISTD_H
595 #if !defined(__FreeBSD__) && !defined(__OpenBSD__) && !defined(__NetBSD__)
596 #if __STD_C
597 extern Void_t* sbrk(ptrdiff_t);
598 #else
599 extern Void_t* sbrk();
600 #endif
601 #endif
602 #endif
605 MORECORE is the name of the routine to call to obtain more memory
606 from the system. See below for general guidance on writing
607 alternative MORECORE functions, as well as a version for WIN32 and a
608 sample version for pre-OSX macos.
611 #ifndef MORECORE
612 #define MORECORE sbrk
613 #endif
616 MORECORE_FAILURE is the value returned upon failure of MORECORE
617 as well as mmap. Since it cannot be an otherwise valid memory address,
618 and must reflect values of standard sys calls, you probably ought not
619 try to redefine it.
622 #ifndef MORECORE_FAILURE
623 #define MORECORE_FAILURE (-1)
624 #endif
627 If MORECORE_CONTIGUOUS is true, take advantage of fact that
628 consecutive calls to MORECORE with positive arguments always return
629 contiguous increasing addresses. This is true of unix sbrk. Even
630 if not defined, when regions happen to be contiguous, malloc will
631 permit allocations spanning regions obtained from different
632 calls. But defining this when applicable enables some stronger
633 consistency checks and space efficiencies.
636 #ifndef MORECORE_CONTIGUOUS
637 #define MORECORE_CONTIGUOUS 1
638 #endif
641 Define MORECORE_CANNOT_TRIM if your version of MORECORE
642 cannot release space back to the system when given negative
643 arguments. This is generally necessary only if you are using
644 a hand-crafted MORECORE function that cannot handle negative arguments.
647 /* #define MORECORE_CANNOT_TRIM */
649 /* MORECORE_CLEARS (default 1)
650 The degree to which the routine mapped to MORECORE zeroes out
651 memory: never (0), only for newly allocated space (1) or always
652 (2). The distinction between (1) and (2) is necessary because on
653 some systems, if the application first decrements and then
654 increments the break value, the contents of the reallocated space
655 are unspecified.
658 #ifndef MORECORE_CLEARS
659 #define MORECORE_CLEARS 1
660 #endif
664 Define HAVE_MMAP as true to optionally make malloc() use mmap() to
665 allocate very large blocks. These will be returned to the
666 operating system immediately after a free(). Also, if mmap
667 is available, it is used as a backup strategy in cases where
668 MORECORE fails to provide space from system.
670 This malloc is best tuned to work with mmap for large requests.
671 If you do not have mmap, operations involving very large chunks (1MB
672 or so) may be slower than you'd like.
675 #ifndef HAVE_MMAP
676 #define HAVE_MMAP 1
679 Standard unix mmap using /dev/zero clears memory so calloc doesn't
680 need to.
683 #ifndef MMAP_CLEARS
684 #define MMAP_CLEARS 1
685 #endif
687 #else /* no mmap */
688 #ifndef MMAP_CLEARS
689 #define MMAP_CLEARS 0
690 #endif
691 #endif
695 MMAP_AS_MORECORE_SIZE is the minimum mmap size argument to use if
696 sbrk fails, and mmap is used as a backup (which is done only if
697 HAVE_MMAP). The value must be a multiple of page size. This
698 backup strategy generally applies only when systems have "holes" in
699 address space, so sbrk cannot perform contiguous expansion, but
700 there is still space available on system. On systems for which
701 this is known to be useful (i.e. most linux kernels), this occurs
702 only when programs allocate huge amounts of memory. Between this,
703 and the fact that mmap regions tend to be limited, the size should
704 be large, to avoid too many mmap calls and thus avoid running out
705 of kernel resources.
708 #ifndef MMAP_AS_MORECORE_SIZE
709 #define MMAP_AS_MORECORE_SIZE (1024 * 1024)
710 #endif
713 Define HAVE_MREMAP to make realloc() use mremap() to re-allocate
714 large blocks. This is currently only possible on Linux with
715 kernel versions newer than 1.3.77.
718 #ifndef HAVE_MREMAP
719 #ifdef linux
720 #define HAVE_MREMAP 1
721 #else
722 #define HAVE_MREMAP 0
723 #endif
725 #endif /* HAVE_MMAP */
727 /* Define USE_ARENAS to enable support for multiple `arenas'. These
728 are allocated using mmap(), are necessary for threads and
729 occasionally useful to overcome address space limitations affecting
730 sbrk(). */
732 #ifndef USE_ARENAS
733 #define USE_ARENAS HAVE_MMAP
734 #endif
738 The system page size. To the extent possible, this malloc manages
739 memory from the system in page-size units. Note that this value is
740 cached during initialization into a field of malloc_state. So even
741 if malloc_getpagesize is a function, it is only called once.
743 The following mechanics for getpagesize were adapted from bsd/gnu
744 getpagesize.h. If none of the system-probes here apply, a value of
745 4096 is used, which should be OK: If they don't apply, then using
746 the actual value probably doesn't impact performance.
750 #ifndef malloc_getpagesize
752 #ifndef LACKS_UNISTD_H
753 # include <unistd.h>
754 #endif
756 # ifdef _SC_PAGESIZE /* some SVR4 systems omit an underscore */
757 # ifndef _SC_PAGE_SIZE
758 # define _SC_PAGE_SIZE _SC_PAGESIZE
759 # endif
760 # endif
762 # ifdef _SC_PAGE_SIZE
763 # define malloc_getpagesize sysconf(_SC_PAGE_SIZE)
764 # else
765 # if defined(BSD) || defined(DGUX) || defined(HAVE_GETPAGESIZE)
766 extern size_t getpagesize();
767 # define malloc_getpagesize getpagesize()
768 # else
769 # ifdef WIN32 /* use supplied emulation of getpagesize */
770 # define malloc_getpagesize getpagesize()
771 # else
772 # ifndef LACKS_SYS_PARAM_H
773 # include <sys/param.h>
774 # endif
775 # ifdef EXEC_PAGESIZE
776 # define malloc_getpagesize EXEC_PAGESIZE
777 # else
778 # ifdef NBPG
779 # ifndef CLSIZE
780 # define malloc_getpagesize NBPG
781 # else
782 # define malloc_getpagesize (NBPG * CLSIZE)
783 # endif
784 # else
785 # ifdef NBPC
786 # define malloc_getpagesize NBPC
787 # else
788 # ifdef PAGESIZE
789 # define malloc_getpagesize PAGESIZE
790 # else /* just guess */
791 # define malloc_getpagesize (4096)
792 # endif
793 # endif
794 # endif
795 # endif
796 # endif
797 # endif
798 # endif
799 #endif
802 This version of malloc supports the standard SVID/XPG mallinfo
803 routine that returns a struct containing usage properties and
804 statistics. It should work on any SVID/XPG compliant system that has
805 a /usr/include/malloc.h defining struct mallinfo. (If you'd like to
806 install such a thing yourself, cut out the preliminary declarations
807 as described above and below and save them in a malloc.h file. But
808 there's no compelling reason to bother to do this.)
810 The main declaration needed is the mallinfo struct that is returned
811 (by-copy) by mallinfo(). The SVID/XPG malloinfo struct contains a
812 bunch of fields that are not even meaningful in this version of
813 malloc. These fields are are instead filled by mallinfo() with
814 other numbers that might be of interest.
816 HAVE_USR_INCLUDE_MALLOC_H should be set if you have a
817 /usr/include/malloc.h file that includes a declaration of struct
818 mallinfo. If so, it is included; else an SVID2/XPG2 compliant
819 version is declared below. These must be precisely the same for
820 mallinfo() to work. The original SVID version of this struct,
821 defined on most systems with mallinfo, declares all fields as
822 ints. But some others define as unsigned long. If your system
823 defines the fields using a type of different width than listed here,
824 you must #include your system version and #define
825 HAVE_USR_INCLUDE_MALLOC_H.
828 /* #define HAVE_USR_INCLUDE_MALLOC_H */
830 #ifdef HAVE_USR_INCLUDE_MALLOC_H
831 #include "/usr/include/malloc.h"
832 #endif
835 /* ---------- description of public routines ------------ */
838 malloc(size_t n)
839 Returns a pointer to a newly allocated chunk of at least n bytes, or null
840 if no space is available. Additionally, on failure, errno is
841 set to ENOMEM on ANSI C systems.
843 If n is zero, malloc returns a minumum-sized chunk. (The minimum
844 size is 16 bytes on most 32bit systems, and 24 or 32 bytes on 64bit
845 systems.) On most systems, size_t is an unsigned type, so calls
846 with negative arguments are interpreted as requests for huge amounts
847 of space, which will often fail. The maximum supported value of n
848 differs across systems, but is in all cases less than the maximum
849 representable value of a size_t.
851 #if __STD_C
852 Void_t* public_mALLOc(size_t);
853 #else
854 Void_t* public_mALLOc();
855 #endif
856 #ifdef libc_hidden_proto
857 libc_hidden_proto (public_mALLOc)
858 #endif
861 free(Void_t* p)
862 Releases the chunk of memory pointed to by p, that had been previously
863 allocated using malloc or a related routine such as realloc.
864 It has no effect if p is null. It can have arbitrary (i.e., bad!)
865 effects if p has already been freed.
867 Unless disabled (using mallopt), freeing very large spaces will
868 when possible, automatically trigger operations that give
869 back unused memory to the system, thus reducing program footprint.
871 #if __STD_C
872 void public_fREe(Void_t*);
873 #else
874 void public_fREe();
875 #endif
876 #ifdef libc_hidden_proto
877 libc_hidden_proto (public_fREe)
878 #endif
881 calloc(size_t n_elements, size_t element_size);
882 Returns a pointer to n_elements * element_size bytes, with all locations
883 set to zero.
885 #if __STD_C
886 Void_t* public_cALLOc(size_t, size_t);
887 #else
888 Void_t* public_cALLOc();
889 #endif
892 realloc(Void_t* p, size_t n)
893 Returns a pointer to a chunk of size n that contains the same data
894 as does chunk p up to the minimum of (n, p's size) bytes, or null
895 if no space is available.
897 The returned pointer may or may not be the same as p. The algorithm
898 prefers extending p when possible, otherwise it employs the
899 equivalent of a malloc-copy-free sequence.
901 If p is null, realloc is equivalent to malloc.
903 If space is not available, realloc returns null, errno is set (if on
904 ANSI) and p is NOT freed.
906 if n is for fewer bytes than already held by p, the newly unused
907 space is lopped off and freed if possible. Unless the #define
908 REALLOC_ZERO_BYTES_FREES is set, realloc with a size argument of
909 zero (re)allocates a minimum-sized chunk.
911 Large chunks that were internally obtained via mmap will always
912 be reallocated using malloc-copy-free sequences unless
913 the system supports MREMAP (currently only linux).
915 The old unix realloc convention of allowing the last-free'd chunk
916 to be used as an argument to realloc is not supported.
918 #if __STD_C
919 Void_t* public_rEALLOc(Void_t*, size_t);
920 #else
921 Void_t* public_rEALLOc();
922 #endif
923 #ifdef libc_hidden_proto
924 libc_hidden_proto (public_rEALLOc)
925 #endif
928 memalign(size_t alignment, size_t n);
929 Returns a pointer to a newly allocated chunk of n bytes, aligned
930 in accord with the alignment argument.
932 The alignment argument should be a power of two. If the argument is
933 not a power of two, the nearest greater power is used.
934 8-byte alignment is guaranteed by normal malloc calls, so don't
935 bother calling memalign with an argument of 8 or less.
937 Overreliance on memalign is a sure way to fragment space.
939 #if __STD_C
940 Void_t* public_mEMALIGn(size_t, size_t);
941 #else
942 Void_t* public_mEMALIGn();
943 #endif
944 #ifdef libc_hidden_proto
945 libc_hidden_proto (public_mEMALIGn)
946 #endif
949 valloc(size_t n);
950 Equivalent to memalign(pagesize, n), where pagesize is the page
951 size of the system. If the pagesize is unknown, 4096 is used.
953 #if __STD_C
954 Void_t* public_vALLOc(size_t);
955 #else
956 Void_t* public_vALLOc();
957 #endif
962 mallopt(int parameter_number, int parameter_value)
963 Sets tunable parameters The format is to provide a
964 (parameter-number, parameter-value) pair. mallopt then sets the
965 corresponding parameter to the argument value if it can (i.e., so
966 long as the value is meaningful), and returns 1 if successful else
967 0. SVID/XPG/ANSI defines four standard param numbers for mallopt,
968 normally defined in malloc.h. Only one of these (M_MXFAST) is used
969 in this malloc. The others (M_NLBLKS, M_GRAIN, M_KEEP) don't apply,
970 so setting them has no effect. But this malloc also supports four
971 other options in mallopt. See below for details. Briefly, supported
972 parameters are as follows (listed defaults are for "typical"
973 configurations).
975 Symbol param # default allowed param values
976 M_MXFAST 1 64 0-80 (0 disables fastbins)
977 M_TRIM_THRESHOLD -1 128*1024 any (-1U disables trimming)
978 M_TOP_PAD -2 0 any
979 M_MMAP_THRESHOLD -3 128*1024 any (or 0 if no MMAP support)
980 M_MMAP_MAX -4 65536 any (0 disables use of mmap)
982 #if __STD_C
983 int public_mALLOPt(int, int);
984 #else
985 int public_mALLOPt();
986 #endif
990 mallinfo()
991 Returns (by copy) a struct containing various summary statistics:
993 arena: current total non-mmapped bytes allocated from system
994 ordblks: the number of free chunks
995 smblks: the number of fastbin blocks (i.e., small chunks that
996 have been freed but not use resused or consolidated)
997 hblks: current number of mmapped regions
998 hblkhd: total bytes held in mmapped regions
999 usmblks: the maximum total allocated space. This will be greater
1000 than current total if trimming has occurred.
1001 fsmblks: total bytes held in fastbin blocks
1002 uordblks: current total allocated space (normal or mmapped)
1003 fordblks: total free space
1004 keepcost: the maximum number of bytes that could ideally be released
1005 back to system via malloc_trim. ("ideally" means that
1006 it ignores page restrictions etc.)
1008 Because these fields are ints, but internal bookkeeping may
1009 be kept as longs, the reported values may wrap around zero and
1010 thus be inaccurate.
1012 #if __STD_C
1013 struct mallinfo public_mALLINFo(void);
1014 #else
1015 struct mallinfo public_mALLINFo();
1016 #endif
1018 #ifndef _LIBC
1020 independent_calloc(size_t n_elements, size_t element_size, Void_t* chunks[]);
1022 independent_calloc is similar to calloc, but instead of returning a
1023 single cleared space, it returns an array of pointers to n_elements
1024 independent elements that can hold contents of size elem_size, each
1025 of which starts out cleared, and can be independently freed,
1026 realloc'ed etc. The elements are guaranteed to be adjacently
1027 allocated (this is not guaranteed to occur with multiple callocs or
1028 mallocs), which may also improve cache locality in some
1029 applications.
1031 The "chunks" argument is optional (i.e., may be null, which is
1032 probably the most typical usage). If it is null, the returned array
1033 is itself dynamically allocated and should also be freed when it is
1034 no longer needed. Otherwise, the chunks array must be of at least
1035 n_elements in length. It is filled in with the pointers to the
1036 chunks.
1038 In either case, independent_calloc returns this pointer array, or
1039 null if the allocation failed. If n_elements is zero and "chunks"
1040 is null, it returns a chunk representing an array with zero elements
1041 (which should be freed if not wanted).
1043 Each element must be individually freed when it is no longer
1044 needed. If you'd like to instead be able to free all at once, you
1045 should instead use regular calloc and assign pointers into this
1046 space to represent elements. (In this case though, you cannot
1047 independently free elements.)
1049 independent_calloc simplifies and speeds up implementations of many
1050 kinds of pools. It may also be useful when constructing large data
1051 structures that initially have a fixed number of fixed-sized nodes,
1052 but the number is not known at compile time, and some of the nodes
1053 may later need to be freed. For example:
1055 struct Node { int item; struct Node* next; };
1057 struct Node* build_list() {
1058 struct Node** pool;
1059 int n = read_number_of_nodes_needed();
1060 if (n <= 0) return 0;
1061 pool = (struct Node**)(independent_calloc(n, sizeof(struct Node), 0);
1062 if (pool == 0) die();
1063 // organize into a linked list...
1064 struct Node* first = pool[0];
1065 for (i = 0; i < n-1; ++i)
1066 pool[i]->next = pool[i+1];
1067 free(pool); // Can now free the array (or not, if it is needed later)
1068 return first;
1071 #if __STD_C
1072 Void_t** public_iCALLOc(size_t, size_t, Void_t**);
1073 #else
1074 Void_t** public_iCALLOc();
1075 #endif
1078 independent_comalloc(size_t n_elements, size_t sizes[], Void_t* chunks[]);
1080 independent_comalloc allocates, all at once, a set of n_elements
1081 chunks with sizes indicated in the "sizes" array. It returns
1082 an array of pointers to these elements, each of which can be
1083 independently freed, realloc'ed etc. The elements are guaranteed to
1084 be adjacently allocated (this is not guaranteed to occur with
1085 multiple callocs or mallocs), which may also improve cache locality
1086 in some applications.
1088 The "chunks" argument is optional (i.e., may be null). If it is null
1089 the returned array is itself dynamically allocated and should also
1090 be freed when it is no longer needed. Otherwise, the chunks array
1091 must be of at least n_elements in length. It is filled in with the
1092 pointers to the chunks.
1094 In either case, independent_comalloc returns this pointer array, or
1095 null if the allocation failed. If n_elements is zero and chunks is
1096 null, it returns a chunk representing an array with zero elements
1097 (which should be freed if not wanted).
1099 Each element must be individually freed when it is no longer
1100 needed. If you'd like to instead be able to free all at once, you
1101 should instead use a single regular malloc, and assign pointers at
1102 particular offsets in the aggregate space. (In this case though, you
1103 cannot independently free elements.)
1105 independent_comallac differs from independent_calloc in that each
1106 element may have a different size, and also that it does not
1107 automatically clear elements.
1109 independent_comalloc can be used to speed up allocation in cases
1110 where several structs or objects must always be allocated at the
1111 same time. For example:
1113 struct Head { ... }
1114 struct Foot { ... }
1116 void send_message(char* msg) {
1117 int msglen = strlen(msg);
1118 size_t sizes[3] = { sizeof(struct Head), msglen, sizeof(struct Foot) };
1119 void* chunks[3];
1120 if (independent_comalloc(3, sizes, chunks) == 0)
1121 die();
1122 struct Head* head = (struct Head*)(chunks[0]);
1123 char* body = (char*)(chunks[1]);
1124 struct Foot* foot = (struct Foot*)(chunks[2]);
1125 // ...
1128 In general though, independent_comalloc is worth using only for
1129 larger values of n_elements. For small values, you probably won't
1130 detect enough difference from series of malloc calls to bother.
1132 Overuse of independent_comalloc can increase overall memory usage,
1133 since it cannot reuse existing noncontiguous small chunks that
1134 might be available for some of the elements.
1136 #if __STD_C
1137 Void_t** public_iCOMALLOc(size_t, size_t*, Void_t**);
1138 #else
1139 Void_t** public_iCOMALLOc();
1140 #endif
1142 #endif /* _LIBC */
1146 pvalloc(size_t n);
1147 Equivalent to valloc(minimum-page-that-holds(n)), that is,
1148 round up n to nearest pagesize.
1150 #if __STD_C
1151 Void_t* public_pVALLOc(size_t);
1152 #else
1153 Void_t* public_pVALLOc();
1154 #endif
1157 cfree(Void_t* p);
1158 Equivalent to free(p).
1160 cfree is needed/defined on some systems that pair it with calloc,
1161 for odd historical reasons (such as: cfree is used in example
1162 code in the first edition of K&R).
1164 #if __STD_C
1165 void public_cFREe(Void_t*);
1166 #else
1167 void public_cFREe();
1168 #endif
1171 malloc_trim(size_t pad);
1173 If possible, gives memory back to the system (via negative
1174 arguments to sbrk) if there is unused memory at the `high' end of
1175 the malloc pool. You can call this after freeing large blocks of
1176 memory to potentially reduce the system-level memory requirements
1177 of a program. However, it cannot guarantee to reduce memory. Under
1178 some allocation patterns, some large free blocks of memory will be
1179 locked between two used chunks, so they cannot be given back to
1180 the system.
1182 The `pad' argument to malloc_trim represents the amount of free
1183 trailing space to leave untrimmed. If this argument is zero,
1184 only the minimum amount of memory to maintain internal data
1185 structures will be left (one page or less). Non-zero arguments
1186 can be supplied to maintain enough trailing space to service
1187 future expected allocations without having to re-obtain memory
1188 from the system.
1190 Malloc_trim returns 1 if it actually released any memory, else 0.
1191 On systems that do not support "negative sbrks", it will always
1192 rreturn 0.
1194 #if __STD_C
1195 int public_mTRIm(size_t);
1196 #else
1197 int public_mTRIm();
1198 #endif
1201 malloc_usable_size(Void_t* p);
1203 Returns the number of bytes you can actually use in
1204 an allocated chunk, which may be more than you requested (although
1205 often not) due to alignment and minimum size constraints.
1206 You can use this many bytes without worrying about
1207 overwriting other allocated objects. This is not a particularly great
1208 programming practice. malloc_usable_size can be more useful in
1209 debugging and assertions, for example:
1211 p = malloc(n);
1212 assert(malloc_usable_size(p) >= 256);
1215 #if __STD_C
1216 size_t public_mUSABLe(Void_t*);
1217 #else
1218 size_t public_mUSABLe();
1219 #endif
1222 malloc_stats();
1223 Prints on stderr the amount of space obtained from the system (both
1224 via sbrk and mmap), the maximum amount (which may be more than
1225 current if malloc_trim and/or munmap got called), and the current
1226 number of bytes allocated via malloc (or realloc, etc) but not yet
1227 freed. Note that this is the number of bytes allocated, not the
1228 number requested. It will be larger than the number requested
1229 because of alignment and bookkeeping overhead. Because it includes
1230 alignment wastage as being in use, this figure may be greater than
1231 zero even when no user-level chunks are allocated.
1233 The reported current and maximum system memory can be inaccurate if
1234 a program makes other calls to system memory allocation functions
1235 (normally sbrk) outside of malloc.
1237 malloc_stats prints only the most commonly interesting statistics.
1238 More information can be obtained by calling mallinfo.
1241 #if __STD_C
1242 void public_mSTATs(void);
1243 #else
1244 void public_mSTATs();
1245 #endif
1248 malloc_get_state(void);
1250 Returns the state of all malloc variables in an opaque data
1251 structure.
1253 #if __STD_C
1254 Void_t* public_gET_STATe(void);
1255 #else
1256 Void_t* public_gET_STATe();
1257 #endif
1260 malloc_set_state(Void_t* state);
1262 Restore the state of all malloc variables from data obtained with
1263 malloc_get_state().
1265 #if __STD_C
1266 int public_sET_STATe(Void_t*);
1267 #else
1268 int public_sET_STATe();
1269 #endif
1271 #ifdef _LIBC
1273 posix_memalign(void **memptr, size_t alignment, size_t size);
1275 POSIX wrapper like memalign(), checking for validity of size.
1277 int __posix_memalign(void **, size_t, size_t);
1278 #endif
1280 /* mallopt tuning options */
1283 M_MXFAST is the maximum request size used for "fastbins", special bins
1284 that hold returned chunks without consolidating their spaces. This
1285 enables future requests for chunks of the same size to be handled
1286 very quickly, but can increase fragmentation, and thus increase the
1287 overall memory footprint of a program.
1289 This malloc manages fastbins very conservatively yet still
1290 efficiently, so fragmentation is rarely a problem for values less
1291 than or equal to the default. The maximum supported value of MXFAST
1292 is 80. You wouldn't want it any higher than this anyway. Fastbins
1293 are designed especially for use with many small structs, objects or
1294 strings -- the default handles structs/objects/arrays with sizes up
1295 to 8 4byte fields, or small strings representing words, tokens,
1296 etc. Using fastbins for larger objects normally worsens
1297 fragmentation without improving speed.
1299 M_MXFAST is set in REQUEST size units. It is internally used in
1300 chunksize units, which adds padding and alignment. You can reduce
1301 M_MXFAST to 0 to disable all use of fastbins. This causes the malloc
1302 algorithm to be a closer approximation of fifo-best-fit in all cases,
1303 not just for larger requests, but will generally cause it to be
1304 slower.
1308 /* M_MXFAST is a standard SVID/XPG tuning option, usually listed in malloc.h */
1309 #ifndef M_MXFAST
1310 #define M_MXFAST 1
1311 #endif
1313 #ifndef DEFAULT_MXFAST
1314 #define DEFAULT_MXFAST 64
1315 #endif
1319 M_TRIM_THRESHOLD is the maximum amount of unused top-most memory
1320 to keep before releasing via malloc_trim in free().
1322 Automatic trimming is mainly useful in long-lived programs.
1323 Because trimming via sbrk can be slow on some systems, and can
1324 sometimes be wasteful (in cases where programs immediately
1325 afterward allocate more large chunks) the value should be high
1326 enough so that your overall system performance would improve by
1327 releasing this much memory.
1329 The trim threshold and the mmap control parameters (see below)
1330 can be traded off with one another. Trimming and mmapping are
1331 two different ways of releasing unused memory back to the
1332 system. Between these two, it is often possible to keep
1333 system-level demands of a long-lived program down to a bare
1334 minimum. For example, in one test suite of sessions measuring
1335 the XF86 X server on Linux, using a trim threshold of 128K and a
1336 mmap threshold of 192K led to near-minimal long term resource
1337 consumption.
1339 If you are using this malloc in a long-lived program, it should
1340 pay to experiment with these values. As a rough guide, you
1341 might set to a value close to the average size of a process
1342 (program) running on your system. Releasing this much memory
1343 would allow such a process to run in memory. Generally, it's
1344 worth it to tune for trimming rather tham memory mapping when a
1345 program undergoes phases where several large chunks are
1346 allocated and released in ways that can reuse each other's
1347 storage, perhaps mixed with phases where there are no such
1348 chunks at all. And in well-behaved long-lived programs,
1349 controlling release of large blocks via trimming versus mapping
1350 is usually faster.
1352 However, in most programs, these parameters serve mainly as
1353 protection against the system-level effects of carrying around
1354 massive amounts of unneeded memory. Since frequent calls to
1355 sbrk, mmap, and munmap otherwise degrade performance, the default
1356 parameters are set to relatively high values that serve only as
1357 safeguards.
1359 The trim value It must be greater than page size to have any useful
1360 effect. To disable trimming completely, you can set to
1361 (unsigned long)(-1)
1363 Trim settings interact with fastbin (MXFAST) settings: Unless
1364 TRIM_FASTBINS is defined, automatic trimming never takes place upon
1365 freeing a chunk with size less than or equal to MXFAST. Trimming is
1366 instead delayed until subsequent freeing of larger chunks. However,
1367 you can still force an attempted trim by calling malloc_trim.
1369 Also, trimming is not generally possible in cases where
1370 the main arena is obtained via mmap.
1372 Note that the trick some people use of mallocing a huge space and
1373 then freeing it at program startup, in an attempt to reserve system
1374 memory, doesn't have the intended effect under automatic trimming,
1375 since that memory will immediately be returned to the system.
1378 #define M_TRIM_THRESHOLD -1
1380 #ifndef DEFAULT_TRIM_THRESHOLD
1381 #define DEFAULT_TRIM_THRESHOLD (128 * 1024)
1382 #endif
1385 M_TOP_PAD is the amount of extra `padding' space to allocate or
1386 retain whenever sbrk is called. It is used in two ways internally:
1388 * When sbrk is called to extend the top of the arena to satisfy
1389 a new malloc request, this much padding is added to the sbrk
1390 request.
1392 * When malloc_trim is called automatically from free(),
1393 it is used as the `pad' argument.
1395 In both cases, the actual amount of padding is rounded
1396 so that the end of the arena is always a system page boundary.
1398 The main reason for using padding is to avoid calling sbrk so
1399 often. Having even a small pad greatly reduces the likelihood
1400 that nearly every malloc request during program start-up (or
1401 after trimming) will invoke sbrk, which needlessly wastes
1402 time.
1404 Automatic rounding-up to page-size units is normally sufficient
1405 to avoid measurable overhead, so the default is 0. However, in
1406 systems where sbrk is relatively slow, it can pay to increase
1407 this value, at the expense of carrying around more memory than
1408 the program needs.
1411 #define M_TOP_PAD -2
1413 #ifndef DEFAULT_TOP_PAD
1414 #define DEFAULT_TOP_PAD (0)
1415 #endif
1418 M_MMAP_THRESHOLD is the request size threshold for using mmap()
1419 to service a request. Requests of at least this size that cannot
1420 be allocated using already-existing space will be serviced via mmap.
1421 (If enough normal freed space already exists it is used instead.)
1423 Using mmap segregates relatively large chunks of memory so that
1424 they can be individually obtained and released from the host
1425 system. A request serviced through mmap is never reused by any
1426 other request (at least not directly; the system may just so
1427 happen to remap successive requests to the same locations).
1429 Segregating space in this way has the benefits that:
1431 1. Mmapped space can ALWAYS be individually released back
1432 to the system, which helps keep the system level memory
1433 demands of a long-lived program low.
1434 2. Mapped memory can never become `locked' between
1435 other chunks, as can happen with normally allocated chunks, which
1436 means that even trimming via malloc_trim would not release them.
1437 3. On some systems with "holes" in address spaces, mmap can obtain
1438 memory that sbrk cannot.
1440 However, it has the disadvantages that:
1442 1. The space cannot be reclaimed, consolidated, and then
1443 used to service later requests, as happens with normal chunks.
1444 2. It can lead to more wastage because of mmap page alignment
1445 requirements
1446 3. It causes malloc performance to be more dependent on host
1447 system memory management support routines which may vary in
1448 implementation quality and may impose arbitrary
1449 limitations. Generally, servicing a request via normal
1450 malloc steps is faster than going through a system's mmap.
1452 The advantages of mmap nearly always outweigh disadvantages for
1453 "large" chunks, but the value of "large" varies across systems. The
1454 default is an empirically derived value that works well in most
1455 systems.
1458 #define M_MMAP_THRESHOLD -3
1460 #ifndef DEFAULT_MMAP_THRESHOLD
1461 #define DEFAULT_MMAP_THRESHOLD (128 * 1024)
1462 #endif
1465 M_MMAP_MAX is the maximum number of requests to simultaneously
1466 service using mmap. This parameter exists because
1467 some systems have a limited number of internal tables for
1468 use by mmap, and using more than a few of them may degrade
1469 performance.
1471 The default is set to a value that serves only as a safeguard.
1472 Setting to 0 disables use of mmap for servicing large requests. If
1473 HAVE_MMAP is not set, the default value is 0, and attempts to set it
1474 to non-zero values in mallopt will fail.
1477 #define M_MMAP_MAX -4
1479 #ifndef DEFAULT_MMAP_MAX
1480 #if HAVE_MMAP
1481 #define DEFAULT_MMAP_MAX (65536)
1482 #else
1483 #define DEFAULT_MMAP_MAX (0)
1484 #endif
1485 #endif
1487 #ifdef __cplusplus
1488 } /* end of extern "C" */
1489 #endif
1491 #include <malloc.h>
1493 #ifndef BOUNDED_N
1494 #define BOUNDED_N(ptr, sz) (ptr)
1495 #endif
1496 #ifndef RETURN_ADDRESS
1497 #define RETURN_ADDRESS(X_) (NULL)
1498 #endif
1500 /* On some platforms we can compile internal, not exported functions better.
1501 Let the environment provide a macro and define it to be empty if it
1502 is not available. */
1503 #ifndef internal_function
1504 # define internal_function
1505 #endif
1507 /* Forward declarations. */
1508 struct malloc_chunk;
1509 typedef struct malloc_chunk* mchunkptr;
1511 /* Internal routines. */
1513 #if __STD_C
1515 Void_t* _int_malloc(mstate, size_t);
1516 void _int_free(mstate, Void_t*);
1517 Void_t* _int_realloc(mstate, Void_t*, size_t);
1518 Void_t* _int_memalign(mstate, size_t, size_t);
1519 Void_t* _int_valloc(mstate, size_t);
1520 static Void_t* _int_pvalloc(mstate, size_t);
1521 /*static Void_t* cALLOc(size_t, size_t);*/
1522 #ifndef _LIBC
1523 static Void_t** _int_icalloc(mstate, size_t, size_t, Void_t**);
1524 static Void_t** _int_icomalloc(mstate, size_t, size_t*, Void_t**);
1525 #endif
1526 static int mTRIm(size_t);
1527 static size_t mUSABLe(Void_t*);
1528 static void mSTATs(void);
1529 static int mALLOPt(int, int);
1530 static struct mallinfo mALLINFo(mstate);
1531 static void malloc_printerr(int action, const char *str, void *ptr);
1533 static Void_t* internal_function mem2mem_check(Void_t *p, size_t sz);
1534 static int internal_function top_check(void);
1535 static void internal_function munmap_chunk(mchunkptr p);
1536 #if HAVE_MREMAP
1537 static mchunkptr internal_function mremap_chunk(mchunkptr p, size_t new_size);
1538 #endif
1540 static Void_t* malloc_check(size_t sz, const Void_t *caller);
1541 static void free_check(Void_t* mem, const Void_t *caller);
1542 static Void_t* realloc_check(Void_t* oldmem, size_t bytes,
1543 const Void_t *caller);
1544 static Void_t* memalign_check(size_t alignment, size_t bytes,
1545 const Void_t *caller);
1546 #ifndef NO_THREADS
1547 # ifdef _LIBC
1548 # if USE___THREAD || (defined USE_TLS && !defined SHARED)
1549 /* These routines are never needed in this configuration. */
1550 # define NO_STARTER
1551 # endif
1552 # endif
1553 # ifdef NO_STARTER
1554 # undef NO_STARTER
1555 # else
1556 static Void_t* malloc_starter(size_t sz, const Void_t *caller);
1557 static Void_t* memalign_starter(size_t aln, size_t sz, const Void_t *caller);
1558 static void free_starter(Void_t* mem, const Void_t *caller);
1559 # endif
1560 static Void_t* malloc_atfork(size_t sz, const Void_t *caller);
1561 static void free_atfork(Void_t* mem, const Void_t *caller);
1562 #endif
1564 #else
1566 Void_t* _int_malloc();
1567 void _int_free();
1568 Void_t* _int_realloc();
1569 Void_t* _int_memalign();
1570 Void_t* _int_valloc();
1571 Void_t* _int_pvalloc();
1572 /*static Void_t* cALLOc();*/
1573 static Void_t** _int_icalloc();
1574 static Void_t** _int_icomalloc();
1575 static int mTRIm();
1576 static size_t mUSABLe();
1577 static void mSTATs();
1578 static int mALLOPt();
1579 static struct mallinfo mALLINFo();
1581 #endif
1586 /* ------------- Optional versions of memcopy ---------------- */
1589 #if USE_MEMCPY
1592 Note: memcpy is ONLY invoked with non-overlapping regions,
1593 so the (usually slower) memmove is not needed.
1596 #define MALLOC_COPY(dest, src, nbytes) memcpy(dest, src, nbytes)
1597 #define MALLOC_ZERO(dest, nbytes) memset(dest, 0, nbytes)
1599 #else /* !USE_MEMCPY */
1601 /* Use Duff's device for good zeroing/copying performance. */
1603 #define MALLOC_ZERO(charp, nbytes) \
1604 do { \
1605 INTERNAL_SIZE_T* mzp = (INTERNAL_SIZE_T*)(charp); \
1606 unsigned long mctmp = (nbytes)/sizeof(INTERNAL_SIZE_T); \
1607 long mcn; \
1608 if (mctmp < 8) mcn = 0; else { mcn = (mctmp-1)/8; mctmp %= 8; } \
1609 switch (mctmp) { \
1610 case 0: for(;;) { *mzp++ = 0; \
1611 case 7: *mzp++ = 0; \
1612 case 6: *mzp++ = 0; \
1613 case 5: *mzp++ = 0; \
1614 case 4: *mzp++ = 0; \
1615 case 3: *mzp++ = 0; \
1616 case 2: *mzp++ = 0; \
1617 case 1: *mzp++ = 0; if(mcn <= 0) break; mcn--; } \
1619 } while(0)
1621 #define MALLOC_COPY(dest,src,nbytes) \
1622 do { \
1623 INTERNAL_SIZE_T* mcsrc = (INTERNAL_SIZE_T*) src; \
1624 INTERNAL_SIZE_T* mcdst = (INTERNAL_SIZE_T*) dest; \
1625 unsigned long mctmp = (nbytes)/sizeof(INTERNAL_SIZE_T); \
1626 long mcn; \
1627 if (mctmp < 8) mcn = 0; else { mcn = (mctmp-1)/8; mctmp %= 8; } \
1628 switch (mctmp) { \
1629 case 0: for(;;) { *mcdst++ = *mcsrc++; \
1630 case 7: *mcdst++ = *mcsrc++; \
1631 case 6: *mcdst++ = *mcsrc++; \
1632 case 5: *mcdst++ = *mcsrc++; \
1633 case 4: *mcdst++ = *mcsrc++; \
1634 case 3: *mcdst++ = *mcsrc++; \
1635 case 2: *mcdst++ = *mcsrc++; \
1636 case 1: *mcdst++ = *mcsrc++; if(mcn <= 0) break; mcn--; } \
1638 } while(0)
1640 #endif
1642 /* ------------------ MMAP support ------------------ */
1645 #if HAVE_MMAP
1647 #include <fcntl.h>
1648 #ifndef LACKS_SYS_MMAN_H
1649 #include <sys/mman.h>
1650 #endif
1652 #if !defined(MAP_ANONYMOUS) && defined(MAP_ANON)
1653 # define MAP_ANONYMOUS MAP_ANON
1654 #endif
1655 #if !defined(MAP_FAILED)
1656 # define MAP_FAILED ((char*)-1)
1657 #endif
1659 #ifndef MAP_NORESERVE
1660 # ifdef MAP_AUTORESRV
1661 # define MAP_NORESERVE MAP_AUTORESRV
1662 # else
1663 # define MAP_NORESERVE 0
1664 # endif
1665 #endif
1668 Nearly all versions of mmap support MAP_ANONYMOUS,
1669 so the following is unlikely to be needed, but is
1670 supplied just in case.
1673 #ifndef MAP_ANONYMOUS
1675 static int dev_zero_fd = -1; /* Cached file descriptor for /dev/zero. */
1677 #define MMAP(addr, size, prot, flags) ((dev_zero_fd < 0) ? \
1678 (dev_zero_fd = open("/dev/zero", O_RDWR), \
1679 mmap((addr), (size), (prot), (flags), dev_zero_fd, 0)) : \
1680 mmap((addr), (size), (prot), (flags), dev_zero_fd, 0))
1682 #else
1684 #define MMAP(addr, size, prot, flags) \
1685 (mmap((addr), (size), (prot), (flags)|MAP_ANONYMOUS, -1, 0))
1687 #endif
1690 #endif /* HAVE_MMAP */
1694 ----------------------- Chunk representations -----------------------
1699 This struct declaration is misleading (but accurate and necessary).
1700 It declares a "view" into memory allowing access to necessary
1701 fields at known offsets from a given base. See explanation below.
1704 struct malloc_chunk {
1706 INTERNAL_SIZE_T prev_size; /* Size of previous chunk (if free). */
1707 INTERNAL_SIZE_T size; /* Size in bytes, including overhead. */
1709 struct malloc_chunk* fd; /* double links -- used only if free. */
1710 struct malloc_chunk* bk;
1715 malloc_chunk details:
1717 (The following includes lightly edited explanations by Colin Plumb.)
1719 Chunks of memory are maintained using a `boundary tag' method as
1720 described in e.g., Knuth or Standish. (See the paper by Paul
1721 Wilson ftp://ftp.cs.utexas.edu/pub/garbage/allocsrv.ps for a
1722 survey of such techniques.) Sizes of free chunks are stored both
1723 in the front of each chunk and at the end. This makes
1724 consolidating fragmented chunks into bigger chunks very fast. The
1725 size fields also hold bits representing whether chunks are free or
1726 in use.
1728 An allocated chunk looks like this:
1731 chunk-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1732 | Size of previous chunk, if allocated | |
1733 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1734 | Size of chunk, in bytes |M|P|
1735 mem-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1736 | User data starts here... .
1738 . (malloc_usable_size() bytes) .
1740 nextchunk-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1741 | Size of chunk |
1742 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1745 Where "chunk" is the front of the chunk for the purpose of most of
1746 the malloc code, but "mem" is the pointer that is returned to the
1747 user. "Nextchunk" is the beginning of the next contiguous chunk.
1749 Chunks always begin on even word boundries, so the mem portion
1750 (which is returned to the user) is also on an even word boundary, and
1751 thus at least double-word aligned.
1753 Free chunks are stored in circular doubly-linked lists, and look like this:
1755 chunk-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1756 | Size of previous chunk |
1757 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1758 `head:' | Size of chunk, in bytes |P|
1759 mem-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1760 | Forward pointer to next chunk in list |
1761 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1762 | Back pointer to previous chunk in list |
1763 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1764 | Unused space (may be 0 bytes long) .
1767 nextchunk-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1768 `foot:' | Size of chunk, in bytes |
1769 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1771 The P (PREV_INUSE) bit, stored in the unused low-order bit of the
1772 chunk size (which is always a multiple of two words), is an in-use
1773 bit for the *previous* chunk. If that bit is *clear*, then the
1774 word before the current chunk size contains the previous chunk
1775 size, and can be used to find the front of the previous chunk.
1776 The very first chunk allocated always has this bit set,
1777 preventing access to non-existent (or non-owned) memory. If
1778 prev_inuse is set for any given chunk, then you CANNOT determine
1779 the size of the previous chunk, and might even get a memory
1780 addressing fault when trying to do so.
1782 Note that the `foot' of the current chunk is actually represented
1783 as the prev_size of the NEXT chunk. This makes it easier to
1784 deal with alignments etc but can be very confusing when trying
1785 to extend or adapt this code.
1787 The two exceptions to all this are
1789 1. The special chunk `top' doesn't bother using the
1790 trailing size field since there is no next contiguous chunk
1791 that would have to index off it. After initialization, `top'
1792 is forced to always exist. If it would become less than
1793 MINSIZE bytes long, it is replenished.
1795 2. Chunks allocated via mmap, which have the second-lowest-order
1796 bit M (IS_MMAPPED) set in their size fields. Because they are
1797 allocated one-by-one, each must contain its own trailing size field.
1802 ---------- Size and alignment checks and conversions ----------
1805 /* conversion from malloc headers to user pointers, and back */
1807 #define chunk2mem(p) ((Void_t*)((char*)(p) + 2*SIZE_SZ))
1808 #define mem2chunk(mem) ((mchunkptr)((char*)(mem) - 2*SIZE_SZ))
1810 /* The smallest possible chunk */
1811 #define MIN_CHUNK_SIZE (sizeof(struct malloc_chunk))
1813 /* The smallest size we can malloc is an aligned minimal chunk */
1815 #define MINSIZE \
1816 (unsigned long)(((MIN_CHUNK_SIZE+MALLOC_ALIGN_MASK) & ~MALLOC_ALIGN_MASK))
1818 /* Check if m has acceptable alignment */
1820 #define aligned_OK(m) (((unsigned long)(m) & MALLOC_ALIGN_MASK) == 0)
1822 #define misaligned_chunk(p) \
1823 ((uintptr_t)(MALLOC_ALIGNMENT == 2 * SIZE_SZ ? (p) : chunk2mem (p)) \
1824 & MALLOC_ALIGN_MASK)
1828 Check if a request is so large that it would wrap around zero when
1829 padded and aligned. To simplify some other code, the bound is made
1830 low enough so that adding MINSIZE will also not wrap around zero.
1833 #define REQUEST_OUT_OF_RANGE(req) \
1834 ((unsigned long)(req) >= \
1835 (unsigned long)(INTERNAL_SIZE_T)(-2 * MINSIZE))
1837 /* pad request bytes into a usable size -- internal version */
1839 #define request2size(req) \
1840 (((req) + SIZE_SZ + MALLOC_ALIGN_MASK < MINSIZE) ? \
1841 MINSIZE : \
1842 ((req) + SIZE_SZ + MALLOC_ALIGN_MASK) & ~MALLOC_ALIGN_MASK)
1844 /* Same, except also perform argument check */
1846 #define checked_request2size(req, sz) \
1847 if (REQUEST_OUT_OF_RANGE(req)) { \
1848 MALLOC_FAILURE_ACTION; \
1849 return 0; \
1851 (sz) = request2size(req);
1854 --------------- Physical chunk operations ---------------
1858 /* size field is or'ed with PREV_INUSE when previous adjacent chunk in use */
1859 #define PREV_INUSE 0x1
1861 /* extract inuse bit of previous chunk */
1862 #define prev_inuse(p) ((p)->size & PREV_INUSE)
1865 /* size field is or'ed with IS_MMAPPED if the chunk was obtained with mmap() */
1866 #define IS_MMAPPED 0x2
1868 /* check for mmap()'ed chunk */
1869 #define chunk_is_mmapped(p) ((p)->size & IS_MMAPPED)
1872 /* size field is or'ed with NON_MAIN_ARENA if the chunk was obtained
1873 from a non-main arena. This is only set immediately before handing
1874 the chunk to the user, if necessary. */
1875 #define NON_MAIN_ARENA 0x4
1877 /* check for chunk from non-main arena */
1878 #define chunk_non_main_arena(p) ((p)->size & NON_MAIN_ARENA)
1882 Bits to mask off when extracting size
1884 Note: IS_MMAPPED is intentionally not masked off from size field in
1885 macros for which mmapped chunks should never be seen. This should
1886 cause helpful core dumps to occur if it is tried by accident by
1887 people extending or adapting this malloc.
1889 #define SIZE_BITS (PREV_INUSE|IS_MMAPPED|NON_MAIN_ARENA)
1891 /* Get size, ignoring use bits */
1892 #define chunksize(p) ((p)->size & ~(SIZE_BITS))
1895 /* Ptr to next physical malloc_chunk. */
1896 #define next_chunk(p) ((mchunkptr)( ((char*)(p)) + ((p)->size & ~SIZE_BITS) ))
1898 /* Ptr to previous physical malloc_chunk */
1899 #define prev_chunk(p) ((mchunkptr)( ((char*)(p)) - ((p)->prev_size) ))
1901 /* Treat space at ptr + offset as a chunk */
1902 #define chunk_at_offset(p, s) ((mchunkptr)(((char*)(p)) + (s)))
1904 /* extract p's inuse bit */
1905 #define inuse(p)\
1906 ((((mchunkptr)(((char*)(p))+((p)->size & ~SIZE_BITS)))->size) & PREV_INUSE)
1908 /* set/clear chunk as being inuse without otherwise disturbing */
1909 #define set_inuse(p)\
1910 ((mchunkptr)(((char*)(p)) + ((p)->size & ~SIZE_BITS)))->size |= PREV_INUSE
1912 #define clear_inuse(p)\
1913 ((mchunkptr)(((char*)(p)) + ((p)->size & ~SIZE_BITS)))->size &= ~(PREV_INUSE)
1916 /* check/set/clear inuse bits in known places */
1917 #define inuse_bit_at_offset(p, s)\
1918 (((mchunkptr)(((char*)(p)) + (s)))->size & PREV_INUSE)
1920 #define set_inuse_bit_at_offset(p, s)\
1921 (((mchunkptr)(((char*)(p)) + (s)))->size |= PREV_INUSE)
1923 #define clear_inuse_bit_at_offset(p, s)\
1924 (((mchunkptr)(((char*)(p)) + (s)))->size &= ~(PREV_INUSE))
1927 /* Set size at head, without disturbing its use bit */
1928 #define set_head_size(p, s) ((p)->size = (((p)->size & SIZE_BITS) | (s)))
1930 /* Set size/use field */
1931 #define set_head(p, s) ((p)->size = (s))
1933 /* Set size at footer (only when chunk is not in use) */
1934 #define set_foot(p, s) (((mchunkptr)((char*)(p) + (s)))->prev_size = (s))
1938 -------------------- Internal data structures --------------------
1940 All internal state is held in an instance of malloc_state defined
1941 below. There are no other static variables, except in two optional
1942 cases:
1943 * If USE_MALLOC_LOCK is defined, the mALLOC_MUTEx declared above.
1944 * If HAVE_MMAP is true, but mmap doesn't support
1945 MAP_ANONYMOUS, a dummy file descriptor for mmap.
1947 Beware of lots of tricks that minimize the total bookkeeping space
1948 requirements. The result is a little over 1K bytes (for 4byte
1949 pointers and size_t.)
1953 Bins
1955 An array of bin headers for free chunks. Each bin is doubly
1956 linked. The bins are approximately proportionally (log) spaced.
1957 There are a lot of these bins (128). This may look excessive, but
1958 works very well in practice. Most bins hold sizes that are
1959 unusual as malloc request sizes, but are more usual for fragments
1960 and consolidated sets of chunks, which is what these bins hold, so
1961 they can be found quickly. All procedures maintain the invariant
1962 that no consolidated chunk physically borders another one, so each
1963 chunk in a list is known to be preceeded and followed by either
1964 inuse chunks or the ends of memory.
1966 Chunks in bins are kept in size order, with ties going to the
1967 approximately least recently used chunk. Ordering isn't needed
1968 for the small bins, which all contain the same-sized chunks, but
1969 facilitates best-fit allocation for larger chunks. These lists
1970 are just sequential. Keeping them in order almost never requires
1971 enough traversal to warrant using fancier ordered data
1972 structures.
1974 Chunks of the same size are linked with the most
1975 recently freed at the front, and allocations are taken from the
1976 back. This results in LRU (FIFO) allocation order, which tends
1977 to give each chunk an equal opportunity to be consolidated with
1978 adjacent freed chunks, resulting in larger free chunks and less
1979 fragmentation.
1981 To simplify use in double-linked lists, each bin header acts
1982 as a malloc_chunk. This avoids special-casing for headers.
1983 But to conserve space and improve locality, we allocate
1984 only the fd/bk pointers of bins, and then use repositioning tricks
1985 to treat these as the fields of a malloc_chunk*.
1988 typedef struct malloc_chunk* mbinptr;
1990 /* addressing -- note that bin_at(0) does not exist */
1991 #define bin_at(m, i) ((mbinptr)((char*)&((m)->bins[(i)<<1]) - (SIZE_SZ<<1)))
1993 /* analog of ++bin */
1994 #define next_bin(b) ((mbinptr)((char*)(b) + (sizeof(mchunkptr)<<1)))
1996 /* Reminders about list directionality within bins */
1997 #define first(b) ((b)->fd)
1998 #define last(b) ((b)->bk)
2000 /* Take a chunk off a bin list */
2001 #define unlink(P, BK, FD) { \
2002 FD = P->fd; \
2003 BK = P->bk; \
2004 if (__builtin_expect (FD->bk != P || BK->fd != P, 0)) \
2005 malloc_printerr (check_action, "corrupted double-linked list", P); \
2006 else { \
2007 FD->bk = BK; \
2008 BK->fd = FD; \
2013 Indexing
2015 Bins for sizes < 512 bytes contain chunks of all the same size, spaced
2016 8 bytes apart. Larger bins are approximately logarithmically spaced:
2018 64 bins of size 8
2019 32 bins of size 64
2020 16 bins of size 512
2021 8 bins of size 4096
2022 4 bins of size 32768
2023 2 bins of size 262144
2024 1 bin of size what's left
2026 There is actually a little bit of slop in the numbers in bin_index
2027 for the sake of speed. This makes no difference elsewhere.
2029 The bins top out around 1MB because we expect to service large
2030 requests via mmap.
2033 #define NBINS 128
2034 #define NSMALLBINS 64
2035 #define SMALLBIN_WIDTH 8
2036 #define MIN_LARGE_SIZE 512
2038 #define in_smallbin_range(sz) \
2039 ((unsigned long)(sz) < (unsigned long)MIN_LARGE_SIZE)
2041 #define smallbin_index(sz) (((unsigned)(sz)) >> 3)
2043 #define largebin_index(sz) \
2044 (((((unsigned long)(sz)) >> 6) <= 32)? 56 + (((unsigned long)(sz)) >> 6): \
2045 ((((unsigned long)(sz)) >> 9) <= 20)? 91 + (((unsigned long)(sz)) >> 9): \
2046 ((((unsigned long)(sz)) >> 12) <= 10)? 110 + (((unsigned long)(sz)) >> 12): \
2047 ((((unsigned long)(sz)) >> 15) <= 4)? 119 + (((unsigned long)(sz)) >> 15): \
2048 ((((unsigned long)(sz)) >> 18) <= 2)? 124 + (((unsigned long)(sz)) >> 18): \
2049 126)
2051 #define bin_index(sz) \
2052 ((in_smallbin_range(sz)) ? smallbin_index(sz) : largebin_index(sz))
2056 Unsorted chunks
2058 All remainders from chunk splits, as well as all returned chunks,
2059 are first placed in the "unsorted" bin. They are then placed
2060 in regular bins after malloc gives them ONE chance to be used before
2061 binning. So, basically, the unsorted_chunks list acts as a queue,
2062 with chunks being placed on it in free (and malloc_consolidate),
2063 and taken off (to be either used or placed in bins) in malloc.
2065 The NON_MAIN_ARENA flag is never set for unsorted chunks, so it
2066 does not have to be taken into account in size comparisons.
2069 /* The otherwise unindexable 1-bin is used to hold unsorted chunks. */
2070 #define unsorted_chunks(M) (bin_at(M, 1))
2075 The top-most available chunk (i.e., the one bordering the end of
2076 available memory) is treated specially. It is never included in
2077 any bin, is used only if no other chunk is available, and is
2078 released back to the system if it is very large (see
2079 M_TRIM_THRESHOLD). Because top initially
2080 points to its own bin with initial zero size, thus forcing
2081 extension on the first malloc request, we avoid having any special
2082 code in malloc to check whether it even exists yet. But we still
2083 need to do so when getting memory from system, so we make
2084 initial_top treat the bin as a legal but unusable chunk during the
2085 interval between initialization and the first call to
2086 sYSMALLOc. (This is somewhat delicate, since it relies on
2087 the 2 preceding words to be zero during this interval as well.)
2090 /* Conveniently, the unsorted bin can be used as dummy top on first call */
2091 #define initial_top(M) (unsorted_chunks(M))
2094 Binmap
2096 To help compensate for the large number of bins, a one-level index
2097 structure is used for bin-by-bin searching. `binmap' is a
2098 bitvector recording whether bins are definitely empty so they can
2099 be skipped over during during traversals. The bits are NOT always
2100 cleared as soon as bins are empty, but instead only
2101 when they are noticed to be empty during traversal in malloc.
2104 /* Conservatively use 32 bits per map word, even if on 64bit system */
2105 #define BINMAPSHIFT 5
2106 #define BITSPERMAP (1U << BINMAPSHIFT)
2107 #define BINMAPSIZE (NBINS / BITSPERMAP)
2109 #define idx2block(i) ((i) >> BINMAPSHIFT)
2110 #define idx2bit(i) ((1U << ((i) & ((1U << BINMAPSHIFT)-1))))
2112 #define mark_bin(m,i) ((m)->binmap[idx2block(i)] |= idx2bit(i))
2113 #define unmark_bin(m,i) ((m)->binmap[idx2block(i)] &= ~(idx2bit(i)))
2114 #define get_binmap(m,i) ((m)->binmap[idx2block(i)] & idx2bit(i))
2117 Fastbins
2119 An array of lists holding recently freed small chunks. Fastbins
2120 are not doubly linked. It is faster to single-link them, and
2121 since chunks are never removed from the middles of these lists,
2122 double linking is not necessary. Also, unlike regular bins, they
2123 are not even processed in FIFO order (they use faster LIFO) since
2124 ordering doesn't much matter in the transient contexts in which
2125 fastbins are normally used.
2127 Chunks in fastbins keep their inuse bit set, so they cannot
2128 be consolidated with other free chunks. malloc_consolidate
2129 releases all chunks in fastbins and consolidates them with
2130 other free chunks.
2133 typedef struct malloc_chunk* mfastbinptr;
2135 /* offset 2 to use otherwise unindexable first 2 bins */
2136 #define fastbin_index(sz) ((((unsigned int)(sz)) >> 3) - 2)
2138 /* The maximum fastbin request size we support */
2139 #define MAX_FAST_SIZE 80
2141 #define NFASTBINS (fastbin_index(request2size(MAX_FAST_SIZE))+1)
2144 FASTBIN_CONSOLIDATION_THRESHOLD is the size of a chunk in free()
2145 that triggers automatic consolidation of possibly-surrounding
2146 fastbin chunks. This is a heuristic, so the exact value should not
2147 matter too much. It is defined at half the default trim threshold as a
2148 compromise heuristic to only attempt consolidation if it is likely
2149 to lead to trimming. However, it is not dynamically tunable, since
2150 consolidation reduces fragmentation surrounding large chunks even
2151 if trimming is not used.
2154 #define FASTBIN_CONSOLIDATION_THRESHOLD (65536UL)
2157 Since the lowest 2 bits in max_fast don't matter in size comparisons,
2158 they are used as flags.
2162 FASTCHUNKS_BIT held in max_fast indicates that there are probably
2163 some fastbin chunks. It is set true on entering a chunk into any
2164 fastbin, and cleared only in malloc_consolidate.
2166 The truth value is inverted so that have_fastchunks will be true
2167 upon startup (since statics are zero-filled), simplifying
2168 initialization checks.
2171 #define FASTCHUNKS_BIT (1U)
2173 #define have_fastchunks(M) (((M)->flags & FASTCHUNKS_BIT) == 0)
2174 #define clear_fastchunks(M) ((M)->flags |= FASTCHUNKS_BIT)
2175 #define set_fastchunks(M) ((M)->flags &= ~FASTCHUNKS_BIT)
2178 NONCONTIGUOUS_BIT indicates that MORECORE does not return contiguous
2179 regions. Otherwise, contiguity is exploited in merging together,
2180 when possible, results from consecutive MORECORE calls.
2182 The initial value comes from MORECORE_CONTIGUOUS, but is
2183 changed dynamically if mmap is ever used as an sbrk substitute.
2186 #define NONCONTIGUOUS_BIT (2U)
2188 #define contiguous(M) (((M)->flags & NONCONTIGUOUS_BIT) == 0)
2189 #define noncontiguous(M) (((M)->flags & NONCONTIGUOUS_BIT) != 0)
2190 #define set_noncontiguous(M) ((M)->flags |= NONCONTIGUOUS_BIT)
2191 #define set_contiguous(M) ((M)->flags &= ~NONCONTIGUOUS_BIT)
2194 Set value of max_fast.
2195 Use impossibly small value if 0.
2196 Precondition: there are no existing fastbin chunks.
2197 Setting the value clears fastchunk bit but preserves noncontiguous bit.
2200 #define set_max_fast(s) \
2201 global_max_fast = ((s) == 0)? SMALLBIN_WIDTH: request2size(s)
2202 #define get_max_fast() global_max_fast
2206 ----------- Internal state representation and initialization -----------
2209 struct malloc_state {
2210 /* Serialize access. */
2211 mutex_t mutex;
2213 /* Flags (formerly in max_fast). */
2214 int flags;
2216 #if THREAD_STATS
2217 /* Statistics for locking. Only used if THREAD_STATS is defined. */
2218 long stat_lock_direct, stat_lock_loop, stat_lock_wait;
2219 #endif
2221 /* Fastbins */
2222 mfastbinptr fastbins[NFASTBINS];
2224 /* Base of the topmost chunk -- not otherwise kept in a bin */
2225 mchunkptr top;
2227 /* The remainder from the most recent split of a small request */
2228 mchunkptr last_remainder;
2230 /* Normal bins packed as described above */
2231 mchunkptr bins[NBINS * 2];
2233 /* Bitmap of bins */
2234 unsigned int binmap[BINMAPSIZE];
2236 /* Linked list */
2237 struct malloc_state *next;
2239 /* Memory allocated from the system in this arena. */
2240 INTERNAL_SIZE_T system_mem;
2241 INTERNAL_SIZE_T max_system_mem;
2244 struct malloc_par {
2245 /* Tunable parameters */
2246 unsigned long trim_threshold;
2247 INTERNAL_SIZE_T top_pad;
2248 INTERNAL_SIZE_T mmap_threshold;
2250 /* Memory map support */
2251 int n_mmaps;
2252 int n_mmaps_max;
2253 int max_n_mmaps;
2255 /* Cache malloc_getpagesize */
2256 unsigned int pagesize;
2258 /* Statistics */
2259 INTERNAL_SIZE_T mmapped_mem;
2260 /*INTERNAL_SIZE_T sbrked_mem;*/
2261 /*INTERNAL_SIZE_T max_sbrked_mem;*/
2262 INTERNAL_SIZE_T max_mmapped_mem;
2263 INTERNAL_SIZE_T max_total_mem; /* only kept for NO_THREADS */
2265 /* First address handed out by MORECORE/sbrk. */
2266 char* sbrk_base;
2269 /* There are several instances of this struct ("arenas") in this
2270 malloc. If you are adapting this malloc in a way that does NOT use
2271 a static or mmapped malloc_state, you MUST explicitly zero-fill it
2272 before using. This malloc relies on the property that malloc_state
2273 is initialized to all zeroes (as is true of C statics). */
2275 static struct malloc_state main_arena;
2277 /* There is only one instance of the malloc parameters. */
2279 static struct malloc_par mp_;
2282 /* Maximum size of memory handled in fastbins. */
2283 static INTERNAL_SIZE_T global_max_fast;
2286 Initialize a malloc_state struct.
2288 This is called only from within malloc_consolidate, which needs
2289 be called in the same contexts anyway. It is never called directly
2290 outside of malloc_consolidate because some optimizing compilers try
2291 to inline it at all call points, which turns out not to be an
2292 optimization at all. (Inlining it in malloc_consolidate is fine though.)
2295 #if __STD_C
2296 static void malloc_init_state(mstate av)
2297 #else
2298 static void malloc_init_state(av) mstate av;
2299 #endif
2301 int i;
2302 mbinptr bin;
2304 /* Establish circular links for normal bins */
2305 for (i = 1; i < NBINS; ++i) {
2306 bin = bin_at(av,i);
2307 bin->fd = bin->bk = bin;
2310 #if MORECORE_CONTIGUOUS
2311 if (av != &main_arena)
2312 #endif
2313 set_noncontiguous(av);
2314 if (av == &main_arena)
2315 set_max_fast(DEFAULT_MXFAST);
2316 av->flags |= FASTCHUNKS_BIT;
2318 av->top = initial_top(av);
2322 Other internal utilities operating on mstates
2325 #if __STD_C
2326 static Void_t* sYSMALLOc(INTERNAL_SIZE_T, mstate);
2327 static int sYSTRIm(size_t, mstate);
2328 static void malloc_consolidate(mstate);
2329 #ifndef _LIBC
2330 static Void_t** iALLOc(mstate, size_t, size_t*, int, Void_t**);
2331 #endif
2332 #else
2333 static Void_t* sYSMALLOc();
2334 static int sYSTRIm();
2335 static void malloc_consolidate();
2336 static Void_t** iALLOc();
2337 #endif
2340 /* -------------- Early definitions for debugging hooks ---------------- */
2342 /* Define and initialize the hook variables. These weak definitions must
2343 appear before any use of the variables in a function (arena.c uses one). */
2344 #ifndef weak_variable
2345 #ifndef _LIBC
2346 #define weak_variable /**/
2347 #else
2348 /* In GNU libc we want the hook variables to be weak definitions to
2349 avoid a problem with Emacs. */
2350 #define weak_variable weak_function
2351 #endif
2352 #endif
2354 /* Forward declarations. */
2355 static Void_t* malloc_hook_ini __MALLOC_P ((size_t sz,
2356 const __malloc_ptr_t caller));
2357 static Void_t* realloc_hook_ini __MALLOC_P ((Void_t* ptr, size_t sz,
2358 const __malloc_ptr_t caller));
2359 static Void_t* memalign_hook_ini __MALLOC_P ((size_t alignment, size_t sz,
2360 const __malloc_ptr_t caller));
2362 void weak_variable (*__malloc_initialize_hook) (void) = NULL;
2363 void weak_variable (*__free_hook) (__malloc_ptr_t __ptr,
2364 const __malloc_ptr_t) = NULL;
2365 __malloc_ptr_t weak_variable (*__malloc_hook)
2366 (size_t __size, const __malloc_ptr_t) = malloc_hook_ini;
2367 __malloc_ptr_t weak_variable (*__realloc_hook)
2368 (__malloc_ptr_t __ptr, size_t __size, const __malloc_ptr_t)
2369 = realloc_hook_ini;
2370 __malloc_ptr_t weak_variable (*__memalign_hook)
2371 (size_t __alignment, size_t __size, const __malloc_ptr_t)
2372 = memalign_hook_ini;
2373 void weak_variable (*__after_morecore_hook) (void) = NULL;
2376 /* ---------------- Error behavior ------------------------------------ */
2378 #ifndef DEFAULT_CHECK_ACTION
2379 #define DEFAULT_CHECK_ACTION 3
2380 #endif
2382 static int check_action = DEFAULT_CHECK_ACTION;
2385 /* ------------------ Testing support ----------------------------------*/
2387 static int perturb_byte;
2389 #define alloc_perturb(p, n) memset (p, (perturb_byte ^ 0xff) & 0xff, n)
2390 #define free_perturb(p, n) memset (p, perturb_byte & 0xff, n)
2393 /* ------------------- Support for multiple arenas -------------------- */
2394 #include "arena.c"
2397 Debugging support
2399 These routines make a number of assertions about the states
2400 of data structures that should be true at all times. If any
2401 are not true, it's very likely that a user program has somehow
2402 trashed memory. (It's also possible that there is a coding error
2403 in malloc. In which case, please report it!)
2406 #if ! MALLOC_DEBUG
2408 #define check_chunk(A,P)
2409 #define check_free_chunk(A,P)
2410 #define check_inuse_chunk(A,P)
2411 #define check_remalloced_chunk(A,P,N)
2412 #define check_malloced_chunk(A,P,N)
2413 #define check_malloc_state(A)
2415 #else
2417 #define check_chunk(A,P) do_check_chunk(A,P)
2418 #define check_free_chunk(A,P) do_check_free_chunk(A,P)
2419 #define check_inuse_chunk(A,P) do_check_inuse_chunk(A,P)
2420 #define check_remalloced_chunk(A,P,N) do_check_remalloced_chunk(A,P,N)
2421 #define check_malloced_chunk(A,P,N) do_check_malloced_chunk(A,P,N)
2422 #define check_malloc_state(A) do_check_malloc_state(A)
2425 Properties of all chunks
2428 #if __STD_C
2429 static void do_check_chunk(mstate av, mchunkptr p)
2430 #else
2431 static void do_check_chunk(av, p) mstate av; mchunkptr p;
2432 #endif
2434 unsigned long sz = chunksize(p);
2435 /* min and max possible addresses assuming contiguous allocation */
2436 char* max_address = (char*)(av->top) + chunksize(av->top);
2437 char* min_address = max_address - av->system_mem;
2439 if (!chunk_is_mmapped(p)) {
2441 /* Has legal address ... */
2442 if (p != av->top) {
2443 if (contiguous(av)) {
2444 assert(((char*)p) >= min_address);
2445 assert(((char*)p + sz) <= ((char*)(av->top)));
2448 else {
2449 /* top size is always at least MINSIZE */
2450 assert((unsigned long)(sz) >= MINSIZE);
2451 /* top predecessor always marked inuse */
2452 assert(prev_inuse(p));
2456 else {
2457 #if HAVE_MMAP
2458 /* address is outside main heap */
2459 if (contiguous(av) && av->top != initial_top(av)) {
2460 assert(((char*)p) < min_address || ((char*)p) > max_address);
2462 /* chunk is page-aligned */
2463 assert(((p->prev_size + sz) & (mp_.pagesize-1)) == 0);
2464 /* mem is aligned */
2465 assert(aligned_OK(chunk2mem(p)));
2466 #else
2467 /* force an appropriate assert violation if debug set */
2468 assert(!chunk_is_mmapped(p));
2469 #endif
2474 Properties of free chunks
2477 #if __STD_C
2478 static void do_check_free_chunk(mstate av, mchunkptr p)
2479 #else
2480 static void do_check_free_chunk(av, p) mstate av; mchunkptr p;
2481 #endif
2483 INTERNAL_SIZE_T sz = p->size & ~(PREV_INUSE|NON_MAIN_ARENA);
2484 mchunkptr next = chunk_at_offset(p, sz);
2486 do_check_chunk(av, p);
2488 /* Chunk must claim to be free ... */
2489 assert(!inuse(p));
2490 assert (!chunk_is_mmapped(p));
2492 /* Unless a special marker, must have OK fields */
2493 if ((unsigned long)(sz) >= MINSIZE)
2495 assert((sz & MALLOC_ALIGN_MASK) == 0);
2496 assert(aligned_OK(chunk2mem(p)));
2497 /* ... matching footer field */
2498 assert(next->prev_size == sz);
2499 /* ... and is fully consolidated */
2500 assert(prev_inuse(p));
2501 assert (next == av->top || inuse(next));
2503 /* ... and has minimally sane links */
2504 assert(p->fd->bk == p);
2505 assert(p->bk->fd == p);
2507 else /* markers are always of size SIZE_SZ */
2508 assert(sz == SIZE_SZ);
2512 Properties of inuse chunks
2515 #if __STD_C
2516 static void do_check_inuse_chunk(mstate av, mchunkptr p)
2517 #else
2518 static void do_check_inuse_chunk(av, p) mstate av; mchunkptr p;
2519 #endif
2521 mchunkptr next;
2523 do_check_chunk(av, p);
2525 if (chunk_is_mmapped(p))
2526 return; /* mmapped chunks have no next/prev */
2528 /* Check whether it claims to be in use ... */
2529 assert(inuse(p));
2531 next = next_chunk(p);
2533 /* ... and is surrounded by OK chunks.
2534 Since more things can be checked with free chunks than inuse ones,
2535 if an inuse chunk borders them and debug is on, it's worth doing them.
2537 if (!prev_inuse(p)) {
2538 /* Note that we cannot even look at prev unless it is not inuse */
2539 mchunkptr prv = prev_chunk(p);
2540 assert(next_chunk(prv) == p);
2541 do_check_free_chunk(av, prv);
2544 if (next == av->top) {
2545 assert(prev_inuse(next));
2546 assert(chunksize(next) >= MINSIZE);
2548 else if (!inuse(next))
2549 do_check_free_chunk(av, next);
2553 Properties of chunks recycled from fastbins
2556 #if __STD_C
2557 static void do_check_remalloced_chunk(mstate av, mchunkptr p, INTERNAL_SIZE_T s)
2558 #else
2559 static void do_check_remalloced_chunk(av, p, s)
2560 mstate av; mchunkptr p; INTERNAL_SIZE_T s;
2561 #endif
2563 INTERNAL_SIZE_T sz = p->size & ~(PREV_INUSE|NON_MAIN_ARENA);
2565 if (!chunk_is_mmapped(p)) {
2566 assert(av == arena_for_chunk(p));
2567 if (chunk_non_main_arena(p))
2568 assert(av != &main_arena);
2569 else
2570 assert(av == &main_arena);
2573 do_check_inuse_chunk(av, p);
2575 /* Legal size ... */
2576 assert((sz & MALLOC_ALIGN_MASK) == 0);
2577 assert((unsigned long)(sz) >= MINSIZE);
2578 /* ... and alignment */
2579 assert(aligned_OK(chunk2mem(p)));
2580 /* chunk is less than MINSIZE more than request */
2581 assert((long)(sz) - (long)(s) >= 0);
2582 assert((long)(sz) - (long)(s + MINSIZE) < 0);
2586 Properties of nonrecycled chunks at the point they are malloced
2589 #if __STD_C
2590 static void do_check_malloced_chunk(mstate av, mchunkptr p, INTERNAL_SIZE_T s)
2591 #else
2592 static void do_check_malloced_chunk(av, p, s)
2593 mstate av; mchunkptr p; INTERNAL_SIZE_T s;
2594 #endif
2596 /* same as recycled case ... */
2597 do_check_remalloced_chunk(av, p, s);
2600 ... plus, must obey implementation invariant that prev_inuse is
2601 always true of any allocated chunk; i.e., that each allocated
2602 chunk borders either a previously allocated and still in-use
2603 chunk, or the base of its memory arena. This is ensured
2604 by making all allocations from the the `lowest' part of any found
2605 chunk. This does not necessarily hold however for chunks
2606 recycled via fastbins.
2609 assert(prev_inuse(p));
2614 Properties of malloc_state.
2616 This may be useful for debugging malloc, as well as detecting user
2617 programmer errors that somehow write into malloc_state.
2619 If you are extending or experimenting with this malloc, you can
2620 probably figure out how to hack this routine to print out or
2621 display chunk addresses, sizes, bins, and other instrumentation.
2624 static void do_check_malloc_state(mstate av)
2626 int i;
2627 mchunkptr p;
2628 mchunkptr q;
2629 mbinptr b;
2630 unsigned int binbit;
2631 int empty;
2632 unsigned int idx;
2633 INTERNAL_SIZE_T size;
2634 unsigned long total = 0;
2635 int max_fast_bin;
2637 /* internal size_t must be no wider than pointer type */
2638 assert(sizeof(INTERNAL_SIZE_T) <= sizeof(char*));
2640 /* alignment is a power of 2 */
2641 assert((MALLOC_ALIGNMENT & (MALLOC_ALIGNMENT-1)) == 0);
2643 /* cannot run remaining checks until fully initialized */
2644 if (av->top == 0 || av->top == initial_top(av))
2645 return;
2647 /* pagesize is a power of 2 */
2648 assert((mp_.pagesize & (mp_.pagesize-1)) == 0);
2650 /* A contiguous main_arena is consistent with sbrk_base. */
2651 if (av == &main_arena && contiguous(av))
2652 assert((char*)mp_.sbrk_base + av->system_mem ==
2653 (char*)av->top + chunksize(av->top));
2655 /* properties of fastbins */
2657 /* max_fast is in allowed range */
2658 assert((get_max_fast () & ~1) <= request2size(MAX_FAST_SIZE));
2660 max_fast_bin = fastbin_index(get_max_fast ());
2662 for (i = 0; i < NFASTBINS; ++i) {
2663 p = av->fastbins[i];
2665 /* all bins past max_fast are empty */
2666 if (i > max_fast_bin)
2667 assert(p == 0);
2669 while (p != 0) {
2670 /* each chunk claims to be inuse */
2671 do_check_inuse_chunk(av, p);
2672 total += chunksize(p);
2673 /* chunk belongs in this bin */
2674 assert(fastbin_index(chunksize(p)) == i);
2675 p = p->fd;
2679 if (total != 0)
2680 assert(have_fastchunks(av));
2681 else if (!have_fastchunks(av))
2682 assert(total == 0);
2684 /* check normal bins */
2685 for (i = 1; i < NBINS; ++i) {
2686 b = bin_at(av,i);
2688 /* binmap is accurate (except for bin 1 == unsorted_chunks) */
2689 if (i >= 2) {
2690 binbit = get_binmap(av,i);
2691 empty = last(b) == b;
2692 if (!binbit)
2693 assert(empty);
2694 else if (!empty)
2695 assert(binbit);
2698 for (p = last(b); p != b; p = p->bk) {
2699 /* each chunk claims to be free */
2700 do_check_free_chunk(av, p);
2701 size = chunksize(p);
2702 total += size;
2703 if (i >= 2) {
2704 /* chunk belongs in bin */
2705 idx = bin_index(size);
2706 assert(idx == i);
2707 /* lists are sorted */
2708 assert(p->bk == b ||
2709 (unsigned long)chunksize(p->bk) >= (unsigned long)chunksize(p));
2711 /* chunk is followed by a legal chain of inuse chunks */
2712 for (q = next_chunk(p);
2713 (q != av->top && inuse(q) &&
2714 (unsigned long)(chunksize(q)) >= MINSIZE);
2715 q = next_chunk(q))
2716 do_check_inuse_chunk(av, q);
2720 /* top chunk is OK */
2721 check_chunk(av, av->top);
2723 /* sanity checks for statistics */
2725 #ifdef NO_THREADS
2726 assert(total <= (unsigned long)(mp_.max_total_mem));
2727 assert(mp_.n_mmaps >= 0);
2728 #endif
2729 assert(mp_.n_mmaps <= mp_.n_mmaps_max);
2730 assert(mp_.n_mmaps <= mp_.max_n_mmaps);
2732 assert((unsigned long)(av->system_mem) <=
2733 (unsigned long)(av->max_system_mem));
2735 assert((unsigned long)(mp_.mmapped_mem) <=
2736 (unsigned long)(mp_.max_mmapped_mem));
2738 #ifdef NO_THREADS
2739 assert((unsigned long)(mp_.max_total_mem) >=
2740 (unsigned long)(mp_.mmapped_mem) + (unsigned long)(av->system_mem));
2741 #endif
2743 #endif
2746 /* ----------------- Support for debugging hooks -------------------- */
2747 #include "hooks.c"
2750 /* ----------- Routines dealing with system allocation -------------- */
2753 sysmalloc handles malloc cases requiring more memory from the system.
2754 On entry, it is assumed that av->top does not have enough
2755 space to service request for nb bytes, thus requiring that av->top
2756 be extended or replaced.
2759 #if __STD_C
2760 static Void_t* sYSMALLOc(INTERNAL_SIZE_T nb, mstate av)
2761 #else
2762 static Void_t* sYSMALLOc(nb, av) INTERNAL_SIZE_T nb; mstate av;
2763 #endif
2765 mchunkptr old_top; /* incoming value of av->top */
2766 INTERNAL_SIZE_T old_size; /* its size */
2767 char* old_end; /* its end address */
2769 long size; /* arg to first MORECORE or mmap call */
2770 char* brk; /* return value from MORECORE */
2772 long correction; /* arg to 2nd MORECORE call */
2773 char* snd_brk; /* 2nd return val */
2775 INTERNAL_SIZE_T front_misalign; /* unusable bytes at front of new space */
2776 INTERNAL_SIZE_T end_misalign; /* partial page left at end of new space */
2777 char* aligned_brk; /* aligned offset into brk */
2779 mchunkptr p; /* the allocated/returned chunk */
2780 mchunkptr remainder; /* remainder from allocation */
2781 unsigned long remainder_size; /* its size */
2783 unsigned long sum; /* for updating stats */
2785 size_t pagemask = mp_.pagesize - 1;
2788 #if HAVE_MMAP
2791 If have mmap, and the request size meets the mmap threshold, and
2792 the system supports mmap, and there are few enough currently
2793 allocated mmapped regions, try to directly map this request
2794 rather than expanding top.
2797 if ((unsigned long)(nb) >= (unsigned long)(mp_.mmap_threshold) &&
2798 (mp_.n_mmaps < mp_.n_mmaps_max)) {
2800 char* mm; /* return value from mmap call*/
2803 Round up size to nearest page. For mmapped chunks, the overhead
2804 is one SIZE_SZ unit larger than for normal chunks, because there
2805 is no following chunk whose prev_size field could be used.
2807 size = (nb + SIZE_SZ + MALLOC_ALIGN_MASK + pagemask) & ~pagemask;
2809 /* Don't try if size wraps around 0 */
2810 if ((unsigned long)(size) > (unsigned long)(nb)) {
2812 mm = (char*)(MMAP(0, size, PROT_READ|PROT_WRITE, MAP_PRIVATE));
2814 if (mm != MAP_FAILED) {
2817 The offset to the start of the mmapped region is stored
2818 in the prev_size field of the chunk. This allows us to adjust
2819 returned start address to meet alignment requirements here
2820 and in memalign(), and still be able to compute proper
2821 address argument for later munmap in free() and realloc().
2824 front_misalign = (INTERNAL_SIZE_T)chunk2mem(mm) & MALLOC_ALIGN_MASK;
2825 if (front_misalign > 0) {
2826 correction = MALLOC_ALIGNMENT - front_misalign;
2827 p = (mchunkptr)(mm + correction);
2828 p->prev_size = correction;
2829 set_head(p, (size - correction) |IS_MMAPPED);
2831 else {
2832 p = (mchunkptr)mm;
2833 set_head(p, size|IS_MMAPPED);
2836 /* update statistics */
2838 if (++mp_.n_mmaps > mp_.max_n_mmaps)
2839 mp_.max_n_mmaps = mp_.n_mmaps;
2841 sum = mp_.mmapped_mem += size;
2842 if (sum > (unsigned long)(mp_.max_mmapped_mem))
2843 mp_.max_mmapped_mem = sum;
2844 #ifdef NO_THREADS
2845 sum += av->system_mem;
2846 if (sum > (unsigned long)(mp_.max_total_mem))
2847 mp_.max_total_mem = sum;
2848 #endif
2850 check_chunk(av, p);
2852 return chunk2mem(p);
2856 #endif
2858 /* Record incoming configuration of top */
2860 old_top = av->top;
2861 old_size = chunksize(old_top);
2862 old_end = (char*)(chunk_at_offset(old_top, old_size));
2864 brk = snd_brk = (char*)(MORECORE_FAILURE);
2867 If not the first time through, we require old_size to be
2868 at least MINSIZE and to have prev_inuse set.
2871 assert((old_top == initial_top(av) && old_size == 0) ||
2872 ((unsigned long) (old_size) >= MINSIZE &&
2873 prev_inuse(old_top) &&
2874 ((unsigned long)old_end & pagemask) == 0));
2876 /* Precondition: not enough current space to satisfy nb request */
2877 assert((unsigned long)(old_size) < (unsigned long)(nb + MINSIZE));
2879 /* Precondition: all fastbins are consolidated */
2880 assert(!have_fastchunks(av));
2883 if (av != &main_arena) {
2885 heap_info *old_heap, *heap;
2886 size_t old_heap_size;
2888 /* First try to extend the current heap. */
2889 old_heap = heap_for_ptr(old_top);
2890 old_heap_size = old_heap->size;
2891 if (grow_heap(old_heap, MINSIZE + nb - old_size) == 0) {
2892 av->system_mem += old_heap->size - old_heap_size;
2893 arena_mem += old_heap->size - old_heap_size;
2894 #if 0
2895 if(mmapped_mem + arena_mem + sbrked_mem > max_total_mem)
2896 max_total_mem = mmapped_mem + arena_mem + sbrked_mem;
2897 #endif
2898 set_head(old_top, (((char *)old_heap + old_heap->size) - (char *)old_top)
2899 | PREV_INUSE);
2901 else if ((heap = new_heap(nb + (MINSIZE + sizeof(*heap)), mp_.top_pad))) {
2902 /* Use a newly allocated heap. */
2903 heap->ar_ptr = av;
2904 heap->prev = old_heap;
2905 av->system_mem += heap->size;
2906 arena_mem += heap->size;
2907 #if 0
2908 if((unsigned long)(mmapped_mem + arena_mem + sbrked_mem) > max_total_mem)
2909 max_total_mem = mmapped_mem + arena_mem + sbrked_mem;
2910 #endif
2911 /* Set up the new top. */
2912 top(av) = chunk_at_offset(heap, sizeof(*heap));
2913 set_head(top(av), (heap->size - sizeof(*heap)) | PREV_INUSE);
2915 /* Setup fencepost and free the old top chunk. */
2916 /* The fencepost takes at least MINSIZE bytes, because it might
2917 become the top chunk again later. Note that a footer is set
2918 up, too, although the chunk is marked in use. */
2919 old_size -= MINSIZE;
2920 set_head(chunk_at_offset(old_top, old_size + 2*SIZE_SZ), 0|PREV_INUSE);
2921 if (old_size >= MINSIZE) {
2922 set_head(chunk_at_offset(old_top, old_size), (2*SIZE_SZ)|PREV_INUSE);
2923 set_foot(chunk_at_offset(old_top, old_size), (2*SIZE_SZ));
2924 set_head(old_top, old_size|PREV_INUSE|NON_MAIN_ARENA);
2925 _int_free(av, chunk2mem(old_top));
2926 } else {
2927 set_head(old_top, (old_size + 2*SIZE_SZ)|PREV_INUSE);
2928 set_foot(old_top, (old_size + 2*SIZE_SZ));
2932 } else { /* av == main_arena */
2935 /* Request enough space for nb + pad + overhead */
2937 size = nb + mp_.top_pad + MINSIZE;
2940 If contiguous, we can subtract out existing space that we hope to
2941 combine with new space. We add it back later only if
2942 we don't actually get contiguous space.
2945 if (contiguous(av))
2946 size -= old_size;
2949 Round to a multiple of page size.
2950 If MORECORE is not contiguous, this ensures that we only call it
2951 with whole-page arguments. And if MORECORE is contiguous and
2952 this is not first time through, this preserves page-alignment of
2953 previous calls. Otherwise, we correct to page-align below.
2956 size = (size + pagemask) & ~pagemask;
2959 Don't try to call MORECORE if argument is so big as to appear
2960 negative. Note that since mmap takes size_t arg, it may succeed
2961 below even if we cannot call MORECORE.
2964 if (size > 0)
2965 brk = (char*)(MORECORE(size));
2967 if (brk != (char*)(MORECORE_FAILURE)) {
2968 /* Call the `morecore' hook if necessary. */
2969 if (__after_morecore_hook)
2970 (*__after_morecore_hook) ();
2971 } else {
2973 If have mmap, try using it as a backup when MORECORE fails or
2974 cannot be used. This is worth doing on systems that have "holes" in
2975 address space, so sbrk cannot extend to give contiguous space, but
2976 space is available elsewhere. Note that we ignore mmap max count
2977 and threshold limits, since the space will not be used as a
2978 segregated mmap region.
2981 #if HAVE_MMAP
2982 /* Cannot merge with old top, so add its size back in */
2983 if (contiguous(av))
2984 size = (size + old_size + pagemask) & ~pagemask;
2986 /* If we are relying on mmap as backup, then use larger units */
2987 if ((unsigned long)(size) < (unsigned long)(MMAP_AS_MORECORE_SIZE))
2988 size = MMAP_AS_MORECORE_SIZE;
2990 /* Don't try if size wraps around 0 */
2991 if ((unsigned long)(size) > (unsigned long)(nb)) {
2993 char *mbrk = (char*)(MMAP(0, size, PROT_READ|PROT_WRITE, MAP_PRIVATE));
2995 if (mbrk != MAP_FAILED) {
2997 /* We do not need, and cannot use, another sbrk call to find end */
2998 brk = mbrk;
2999 snd_brk = brk + size;
3002 Record that we no longer have a contiguous sbrk region.
3003 After the first time mmap is used as backup, we do not
3004 ever rely on contiguous space since this could incorrectly
3005 bridge regions.
3007 set_noncontiguous(av);
3010 #endif
3013 if (brk != (char*)(MORECORE_FAILURE)) {
3014 if (mp_.sbrk_base == 0)
3015 mp_.sbrk_base = brk;
3016 av->system_mem += size;
3019 If MORECORE extends previous space, we can likewise extend top size.
3022 if (brk == old_end && snd_brk == (char*)(MORECORE_FAILURE))
3023 set_head(old_top, (size + old_size) | PREV_INUSE);
3025 else if (contiguous(av) && old_size && brk < old_end) {
3026 /* Oops! Someone else killed our space.. Can't touch anything. */
3027 assert(0);
3031 Otherwise, make adjustments:
3033 * If the first time through or noncontiguous, we need to call sbrk
3034 just to find out where the end of memory lies.
3036 * We need to ensure that all returned chunks from malloc will meet
3037 MALLOC_ALIGNMENT
3039 * If there was an intervening foreign sbrk, we need to adjust sbrk
3040 request size to account for fact that we will not be able to
3041 combine new space with existing space in old_top.
3043 * Almost all systems internally allocate whole pages at a time, in
3044 which case we might as well use the whole last page of request.
3045 So we allocate enough more memory to hit a page boundary now,
3046 which in turn causes future contiguous calls to page-align.
3049 else {
3050 front_misalign = 0;
3051 end_misalign = 0;
3052 correction = 0;
3053 aligned_brk = brk;
3055 /* handle contiguous cases */
3056 if (contiguous(av)) {
3058 /* Count foreign sbrk as system_mem. */
3059 if (old_size)
3060 av->system_mem += brk - old_end;
3062 /* Guarantee alignment of first new chunk made from this space */
3064 front_misalign = (INTERNAL_SIZE_T)chunk2mem(brk) & MALLOC_ALIGN_MASK;
3065 if (front_misalign > 0) {
3068 Skip over some bytes to arrive at an aligned position.
3069 We don't need to specially mark these wasted front bytes.
3070 They will never be accessed anyway because
3071 prev_inuse of av->top (and any chunk created from its start)
3072 is always true after initialization.
3075 correction = MALLOC_ALIGNMENT - front_misalign;
3076 aligned_brk += correction;
3080 If this isn't adjacent to existing space, then we will not
3081 be able to merge with old_top space, so must add to 2nd request.
3084 correction += old_size;
3086 /* Extend the end address to hit a page boundary */
3087 end_misalign = (INTERNAL_SIZE_T)(brk + size + correction);
3088 correction += ((end_misalign + pagemask) & ~pagemask) - end_misalign;
3090 assert(correction >= 0);
3091 snd_brk = (char*)(MORECORE(correction));
3094 If can't allocate correction, try to at least find out current
3095 brk. It might be enough to proceed without failing.
3097 Note that if second sbrk did NOT fail, we assume that space
3098 is contiguous with first sbrk. This is a safe assumption unless
3099 program is multithreaded but doesn't use locks and a foreign sbrk
3100 occurred between our first and second calls.
3103 if (snd_brk == (char*)(MORECORE_FAILURE)) {
3104 correction = 0;
3105 snd_brk = (char*)(MORECORE(0));
3106 } else
3107 /* Call the `morecore' hook if necessary. */
3108 if (__after_morecore_hook)
3109 (*__after_morecore_hook) ();
3112 /* handle non-contiguous cases */
3113 else {
3114 /* MORECORE/mmap must correctly align */
3115 assert(((unsigned long)chunk2mem(brk) & MALLOC_ALIGN_MASK) == 0);
3117 /* Find out current end of memory */
3118 if (snd_brk == (char*)(MORECORE_FAILURE)) {
3119 snd_brk = (char*)(MORECORE(0));
3123 /* Adjust top based on results of second sbrk */
3124 if (snd_brk != (char*)(MORECORE_FAILURE)) {
3125 av->top = (mchunkptr)aligned_brk;
3126 set_head(av->top, (snd_brk - aligned_brk + correction) | PREV_INUSE);
3127 av->system_mem += correction;
3130 If not the first time through, we either have a
3131 gap due to foreign sbrk or a non-contiguous region. Insert a
3132 double fencepost at old_top to prevent consolidation with space
3133 we don't own. These fenceposts are artificial chunks that are
3134 marked as inuse and are in any case too small to use. We need
3135 two to make sizes and alignments work out.
3138 if (old_size != 0) {
3140 Shrink old_top to insert fenceposts, keeping size a
3141 multiple of MALLOC_ALIGNMENT. We know there is at least
3142 enough space in old_top to do this.
3144 old_size = (old_size - 4*SIZE_SZ) & ~MALLOC_ALIGN_MASK;
3145 set_head(old_top, old_size | PREV_INUSE);
3148 Note that the following assignments completely overwrite
3149 old_top when old_size was previously MINSIZE. This is
3150 intentional. We need the fencepost, even if old_top otherwise gets
3151 lost.
3153 chunk_at_offset(old_top, old_size )->size =
3154 (2*SIZE_SZ)|PREV_INUSE;
3156 chunk_at_offset(old_top, old_size + 2*SIZE_SZ)->size =
3157 (2*SIZE_SZ)|PREV_INUSE;
3159 /* If possible, release the rest. */
3160 if (old_size >= MINSIZE) {
3161 _int_free(av, chunk2mem(old_top));
3168 /* Update statistics */
3169 #ifdef NO_THREADS
3170 sum = av->system_mem + mp_.mmapped_mem;
3171 if (sum > (unsigned long)(mp_.max_total_mem))
3172 mp_.max_total_mem = sum;
3173 #endif
3177 } /* if (av != &main_arena) */
3179 if ((unsigned long)av->system_mem > (unsigned long)(av->max_system_mem))
3180 av->max_system_mem = av->system_mem;
3181 check_malloc_state(av);
3183 /* finally, do the allocation */
3184 p = av->top;
3185 size = chunksize(p);
3187 /* check that one of the above allocation paths succeeded */
3188 if ((unsigned long)(size) >= (unsigned long)(nb + MINSIZE)) {
3189 remainder_size = size - nb;
3190 remainder = chunk_at_offset(p, nb);
3191 av->top = remainder;
3192 set_head(p, nb | PREV_INUSE | (av != &main_arena ? NON_MAIN_ARENA : 0));
3193 set_head(remainder, remainder_size | PREV_INUSE);
3194 check_malloced_chunk(av, p, nb);
3195 return chunk2mem(p);
3198 /* catch all failure paths */
3199 MALLOC_FAILURE_ACTION;
3200 return 0;
3205 sYSTRIm is an inverse of sorts to sYSMALLOc. It gives memory back
3206 to the system (via negative arguments to sbrk) if there is unused
3207 memory at the `high' end of the malloc pool. It is called
3208 automatically by free() when top space exceeds the trim
3209 threshold. It is also called by the public malloc_trim routine. It
3210 returns 1 if it actually released any memory, else 0.
3213 #if __STD_C
3214 static int sYSTRIm(size_t pad, mstate av)
3215 #else
3216 static int sYSTRIm(pad, av) size_t pad; mstate av;
3217 #endif
3219 long top_size; /* Amount of top-most memory */
3220 long extra; /* Amount to release */
3221 long released; /* Amount actually released */
3222 char* current_brk; /* address returned by pre-check sbrk call */
3223 char* new_brk; /* address returned by post-check sbrk call */
3224 size_t pagesz;
3226 pagesz = mp_.pagesize;
3227 top_size = chunksize(av->top);
3229 /* Release in pagesize units, keeping at least one page */
3230 extra = ((top_size - pad - MINSIZE + (pagesz-1)) / pagesz - 1) * pagesz;
3232 if (extra > 0) {
3235 Only proceed if end of memory is where we last set it.
3236 This avoids problems if there were foreign sbrk calls.
3238 current_brk = (char*)(MORECORE(0));
3239 if (current_brk == (char*)(av->top) + top_size) {
3242 Attempt to release memory. We ignore MORECORE return value,
3243 and instead call again to find out where new end of memory is.
3244 This avoids problems if first call releases less than we asked,
3245 of if failure somehow altered brk value. (We could still
3246 encounter problems if it altered brk in some very bad way,
3247 but the only thing we can do is adjust anyway, which will cause
3248 some downstream failure.)
3251 MORECORE(-extra);
3252 /* Call the `morecore' hook if necessary. */
3253 if (__after_morecore_hook)
3254 (*__after_morecore_hook) ();
3255 new_brk = (char*)(MORECORE(0));
3257 if (new_brk != (char*)MORECORE_FAILURE) {
3258 released = (long)(current_brk - new_brk);
3260 if (released != 0) {
3261 /* Success. Adjust top. */
3262 av->system_mem -= released;
3263 set_head(av->top, (top_size - released) | PREV_INUSE);
3264 check_malloc_state(av);
3265 return 1;
3270 return 0;
3273 #ifdef HAVE_MMAP
3275 static void
3276 internal_function
3277 #if __STD_C
3278 munmap_chunk(mchunkptr p)
3279 #else
3280 munmap_chunk(p) mchunkptr p;
3281 #endif
3283 INTERNAL_SIZE_T size = chunksize(p);
3285 assert (chunk_is_mmapped(p));
3286 #if 0
3287 assert(! ((char*)p >= mp_.sbrk_base && (char*)p < mp_.sbrk_base + mp_.sbrked_mem));
3288 assert((mp_.n_mmaps > 0));
3289 #endif
3291 uintptr_t block = (uintptr_t) p - p->prev_size;
3292 size_t total_size = p->prev_size + size;
3293 /* Unfortunately we have to do the compilers job by hand here. Normally
3294 we would test BLOCK and TOTAL-SIZE separately for compliance with the
3295 page size. But gcc does not recognize the optimization possibility
3296 (in the moment at least) so we combine the two values into one before
3297 the bit test. */
3298 if (__builtin_expect (((block | total_size) & (mp_.pagesize - 1)) != 0, 0))
3300 malloc_printerr (check_action, "munmap_chunk(): invalid pointer",
3301 chunk2mem (p));
3302 return;
3305 mp_.n_mmaps--;
3306 mp_.mmapped_mem -= total_size;
3308 int ret __attribute__ ((unused)) = munmap((char *)block, total_size);
3310 /* munmap returns non-zero on failure */
3311 assert(ret == 0);
3314 #if HAVE_MREMAP
3316 static mchunkptr
3317 internal_function
3318 #if __STD_C
3319 mremap_chunk(mchunkptr p, size_t new_size)
3320 #else
3321 mremap_chunk(p, new_size) mchunkptr p; size_t new_size;
3322 #endif
3324 size_t page_mask = mp_.pagesize - 1;
3325 INTERNAL_SIZE_T offset = p->prev_size;
3326 INTERNAL_SIZE_T size = chunksize(p);
3327 char *cp;
3329 assert (chunk_is_mmapped(p));
3330 #if 0
3331 assert(! ((char*)p >= mp_.sbrk_base && (char*)p < mp_.sbrk_base + mp_.sbrked_mem));
3332 assert((mp_.n_mmaps > 0));
3333 #endif
3334 assert(((size + offset) & (mp_.pagesize-1)) == 0);
3336 /* Note the extra SIZE_SZ overhead as in mmap_chunk(). */
3337 new_size = (new_size + offset + SIZE_SZ + page_mask) & ~page_mask;
3339 cp = (char *)mremap((char *)p - offset, size + offset, new_size,
3340 MREMAP_MAYMOVE);
3342 if (cp == MAP_FAILED) return 0;
3344 p = (mchunkptr)(cp + offset);
3346 assert(aligned_OK(chunk2mem(p)));
3348 assert((p->prev_size == offset));
3349 set_head(p, (new_size - offset)|IS_MMAPPED);
3351 mp_.mmapped_mem -= size + offset;
3352 mp_.mmapped_mem += new_size;
3353 if ((unsigned long)mp_.mmapped_mem > (unsigned long)mp_.max_mmapped_mem)
3354 mp_.max_mmapped_mem = mp_.mmapped_mem;
3355 #ifdef NO_THREADS
3356 if ((unsigned long)(mp_.mmapped_mem + arena_mem + main_arena.system_mem) >
3357 mp_.max_total_mem)
3358 mp_.max_total_mem = mp_.mmapped_mem + arena_mem + main_arena.system_mem;
3359 #endif
3360 return p;
3363 #endif /* HAVE_MREMAP */
3365 #endif /* HAVE_MMAP */
3367 /*------------------------ Public wrappers. --------------------------------*/
3369 Void_t*
3370 public_mALLOc(size_t bytes)
3372 mstate ar_ptr;
3373 Void_t *victim;
3375 __malloc_ptr_t (*hook) (size_t, __const __malloc_ptr_t) = __malloc_hook;
3376 if (hook != NULL)
3377 return (*hook)(bytes, RETURN_ADDRESS (0));
3379 arena_get(ar_ptr, bytes);
3380 if(!ar_ptr)
3381 return 0;
3382 victim = _int_malloc(ar_ptr, bytes);
3383 if(!victim) {
3384 /* Maybe the failure is due to running out of mmapped areas. */
3385 if(ar_ptr != &main_arena) {
3386 (void)mutex_unlock(&ar_ptr->mutex);
3387 (void)mutex_lock(&main_arena.mutex);
3388 victim = _int_malloc(&main_arena, bytes);
3389 (void)mutex_unlock(&main_arena.mutex);
3390 } else {
3391 #if USE_ARENAS
3392 /* ... or sbrk() has failed and there is still a chance to mmap() */
3393 ar_ptr = arena_get2(ar_ptr->next ? ar_ptr : 0, bytes);
3394 (void)mutex_unlock(&main_arena.mutex);
3395 if(ar_ptr) {
3396 victim = _int_malloc(ar_ptr, bytes);
3397 (void)mutex_unlock(&ar_ptr->mutex);
3399 #endif
3401 } else
3402 (void)mutex_unlock(&ar_ptr->mutex);
3403 assert(!victim || chunk_is_mmapped(mem2chunk(victim)) ||
3404 ar_ptr == arena_for_chunk(mem2chunk(victim)));
3405 return victim;
3407 #ifdef libc_hidden_def
3408 libc_hidden_def(public_mALLOc)
3409 #endif
3411 void
3412 public_fREe(Void_t* mem)
3414 mstate ar_ptr;
3415 mchunkptr p; /* chunk corresponding to mem */
3417 void (*hook) (__malloc_ptr_t, __const __malloc_ptr_t) = __free_hook;
3418 if (hook != NULL) {
3419 (*hook)(mem, RETURN_ADDRESS (0));
3420 return;
3423 if (mem == 0) /* free(0) has no effect */
3424 return;
3426 p = mem2chunk(mem);
3428 #if HAVE_MMAP
3429 if (chunk_is_mmapped(p)) /* release mmapped memory. */
3431 munmap_chunk(p);
3432 return;
3434 #endif
3436 ar_ptr = arena_for_chunk(p);
3437 #if THREAD_STATS
3438 if(!mutex_trylock(&ar_ptr->mutex))
3439 ++(ar_ptr->stat_lock_direct);
3440 else {
3441 (void)mutex_lock(&ar_ptr->mutex);
3442 ++(ar_ptr->stat_lock_wait);
3444 #else
3445 (void)mutex_lock(&ar_ptr->mutex);
3446 #endif
3447 _int_free(ar_ptr, mem);
3448 (void)mutex_unlock(&ar_ptr->mutex);
3450 #ifdef libc_hidden_def
3451 libc_hidden_def (public_fREe)
3452 #endif
3454 Void_t*
3455 public_rEALLOc(Void_t* oldmem, size_t bytes)
3457 mstate ar_ptr;
3458 INTERNAL_SIZE_T nb; /* padded request size */
3460 mchunkptr oldp; /* chunk corresponding to oldmem */
3461 INTERNAL_SIZE_T oldsize; /* its size */
3463 Void_t* newp; /* chunk to return */
3465 __malloc_ptr_t (*hook) (__malloc_ptr_t, size_t, __const __malloc_ptr_t) =
3466 __realloc_hook;
3467 if (hook != NULL)
3468 return (*hook)(oldmem, bytes, RETURN_ADDRESS (0));
3470 #if REALLOC_ZERO_BYTES_FREES
3471 if (bytes == 0 && oldmem != NULL) { public_fREe(oldmem); return 0; }
3472 #endif
3474 /* realloc of null is supposed to be same as malloc */
3475 if (oldmem == 0) return public_mALLOc(bytes);
3477 oldp = mem2chunk(oldmem);
3478 oldsize = chunksize(oldp);
3480 /* Little security check which won't hurt performance: the
3481 allocator never wrapps around at the end of the address space.
3482 Therefore we can exclude some size values which might appear
3483 here by accident or by "design" from some intruder. */
3484 if (__builtin_expect ((uintptr_t) oldp > (uintptr_t) -oldsize, 0)
3485 || __builtin_expect (misaligned_chunk (oldp), 0))
3487 malloc_printerr (check_action, "realloc(): invalid pointer", oldmem);
3488 return NULL;
3491 checked_request2size(bytes, nb);
3493 #if HAVE_MMAP
3494 if (chunk_is_mmapped(oldp))
3496 Void_t* newmem;
3498 #if HAVE_MREMAP
3499 newp = mremap_chunk(oldp, nb);
3500 if(newp) return chunk2mem(newp);
3501 #endif
3502 /* Note the extra SIZE_SZ overhead. */
3503 if(oldsize - SIZE_SZ >= nb) return oldmem; /* do nothing */
3504 /* Must alloc, copy, free. */
3505 newmem = public_mALLOc(bytes);
3506 if (newmem == 0) return 0; /* propagate failure */
3507 MALLOC_COPY(newmem, oldmem, oldsize - 2*SIZE_SZ);
3508 munmap_chunk(oldp);
3509 return newmem;
3511 #endif
3513 ar_ptr = arena_for_chunk(oldp);
3514 #if THREAD_STATS
3515 if(!mutex_trylock(&ar_ptr->mutex))
3516 ++(ar_ptr->stat_lock_direct);
3517 else {
3518 (void)mutex_lock(&ar_ptr->mutex);
3519 ++(ar_ptr->stat_lock_wait);
3521 #else
3522 (void)mutex_lock(&ar_ptr->mutex);
3523 #endif
3525 #ifndef NO_THREADS
3526 /* As in malloc(), remember this arena for the next allocation. */
3527 tsd_setspecific(arena_key, (Void_t *)ar_ptr);
3528 #endif
3530 newp = _int_realloc(ar_ptr, oldmem, bytes);
3532 (void)mutex_unlock(&ar_ptr->mutex);
3533 assert(!newp || chunk_is_mmapped(mem2chunk(newp)) ||
3534 ar_ptr == arena_for_chunk(mem2chunk(newp)));
3535 return newp;
3537 #ifdef libc_hidden_def
3538 libc_hidden_def (public_rEALLOc)
3539 #endif
3541 Void_t*
3542 public_mEMALIGn(size_t alignment, size_t bytes)
3544 mstate ar_ptr;
3545 Void_t *p;
3547 __malloc_ptr_t (*hook) __MALLOC_PMT ((size_t, size_t,
3548 __const __malloc_ptr_t)) =
3549 __memalign_hook;
3550 if (hook != NULL)
3551 return (*hook)(alignment, bytes, RETURN_ADDRESS (0));
3553 /* If need less alignment than we give anyway, just relay to malloc */
3554 if (alignment <= MALLOC_ALIGNMENT) return public_mALLOc(bytes);
3556 /* Otherwise, ensure that it is at least a minimum chunk size */
3557 if (alignment < MINSIZE) alignment = MINSIZE;
3559 arena_get(ar_ptr, bytes + alignment + MINSIZE);
3560 if(!ar_ptr)
3561 return 0;
3562 p = _int_memalign(ar_ptr, alignment, bytes);
3563 (void)mutex_unlock(&ar_ptr->mutex);
3564 if(!p) {
3565 /* Maybe the failure is due to running out of mmapped areas. */
3566 if(ar_ptr != &main_arena) {
3567 (void)mutex_lock(&main_arena.mutex);
3568 p = _int_memalign(&main_arena, alignment, bytes);
3569 (void)mutex_unlock(&main_arena.mutex);
3570 } else {
3571 #if USE_ARENAS
3572 /* ... or sbrk() has failed and there is still a chance to mmap() */
3573 ar_ptr = arena_get2(ar_ptr->next ? ar_ptr : 0, bytes);
3574 if(ar_ptr) {
3575 p = _int_memalign(ar_ptr, alignment, bytes);
3576 (void)mutex_unlock(&ar_ptr->mutex);
3578 #endif
3581 assert(!p || chunk_is_mmapped(mem2chunk(p)) ||
3582 ar_ptr == arena_for_chunk(mem2chunk(p)));
3583 return p;
3585 #ifdef libc_hidden_def
3586 libc_hidden_def (public_mEMALIGn)
3587 #endif
3589 Void_t*
3590 public_vALLOc(size_t bytes)
3592 mstate ar_ptr;
3593 Void_t *p;
3595 if(__malloc_initialized < 0)
3596 ptmalloc_init ();
3598 __malloc_ptr_t (*hook) __MALLOC_PMT ((size_t, size_t,
3599 __const __malloc_ptr_t)) =
3600 __memalign_hook;
3601 if (hook != NULL)
3602 return (*hook)(mp_.pagesize, bytes, RETURN_ADDRESS (0));
3604 arena_get(ar_ptr, bytes + mp_.pagesize + MINSIZE);
3605 if(!ar_ptr)
3606 return 0;
3607 p = _int_valloc(ar_ptr, bytes);
3608 (void)mutex_unlock(&ar_ptr->mutex);
3609 return p;
3612 Void_t*
3613 public_pVALLOc(size_t bytes)
3615 mstate ar_ptr;
3616 Void_t *p;
3618 if(__malloc_initialized < 0)
3619 ptmalloc_init ();
3621 __malloc_ptr_t (*hook) __MALLOC_PMT ((size_t, size_t,
3622 __const __malloc_ptr_t)) =
3623 __memalign_hook;
3624 if (hook != NULL)
3625 return (*hook)(mp_.pagesize,
3626 (bytes + mp_.pagesize - 1) & ~(mp_.pagesize - 1),
3627 RETURN_ADDRESS (0));
3629 arena_get(ar_ptr, bytes + 2*mp_.pagesize + MINSIZE);
3630 p = _int_pvalloc(ar_ptr, bytes);
3631 (void)mutex_unlock(&ar_ptr->mutex);
3632 return p;
3635 Void_t*
3636 public_cALLOc(size_t n, size_t elem_size)
3638 mstate av;
3639 mchunkptr oldtop, p;
3640 INTERNAL_SIZE_T bytes, sz, csz, oldtopsize;
3641 Void_t* mem;
3642 unsigned long clearsize;
3643 unsigned long nclears;
3644 INTERNAL_SIZE_T* d;
3645 __malloc_ptr_t (*hook) __MALLOC_PMT ((size_t, __const __malloc_ptr_t)) =
3646 __malloc_hook;
3648 /* size_t is unsigned so the behavior on overflow is defined. */
3649 bytes = n * elem_size;
3650 #define HALF_INTERNAL_SIZE_T \
3651 (((INTERNAL_SIZE_T) 1) << (8 * sizeof (INTERNAL_SIZE_T) / 2))
3652 if (__builtin_expect ((n | elem_size) >= HALF_INTERNAL_SIZE_T, 0)) {
3653 if (elem_size != 0 && bytes / elem_size != n) {
3654 MALLOC_FAILURE_ACTION;
3655 return 0;
3659 if (hook != NULL) {
3660 sz = bytes;
3661 mem = (*hook)(sz, RETURN_ADDRESS (0));
3662 if(mem == 0)
3663 return 0;
3664 #ifdef HAVE_MEMCPY
3665 return memset(mem, 0, sz);
3666 #else
3667 while(sz > 0) ((char*)mem)[--sz] = 0; /* rather inefficient */
3668 return mem;
3669 #endif
3672 sz = bytes;
3674 arena_get(av, sz);
3675 if(!av)
3676 return 0;
3678 /* Check if we hand out the top chunk, in which case there may be no
3679 need to clear. */
3680 #if MORECORE_CLEARS
3681 oldtop = top(av);
3682 oldtopsize = chunksize(top(av));
3683 #if MORECORE_CLEARS < 2
3684 /* Only newly allocated memory is guaranteed to be cleared. */
3685 if (av == &main_arena &&
3686 oldtopsize < mp_.sbrk_base + av->max_system_mem - (char *)oldtop)
3687 oldtopsize = (mp_.sbrk_base + av->max_system_mem - (char *)oldtop);
3688 #endif
3689 #endif
3690 mem = _int_malloc(av, sz);
3692 /* Only clearing follows, so we can unlock early. */
3693 (void)mutex_unlock(&av->mutex);
3695 assert(!mem || chunk_is_mmapped(mem2chunk(mem)) ||
3696 av == arena_for_chunk(mem2chunk(mem)));
3698 if (mem == 0) {
3699 /* Maybe the failure is due to running out of mmapped areas. */
3700 if(av != &main_arena) {
3701 (void)mutex_lock(&main_arena.mutex);
3702 mem = _int_malloc(&main_arena, sz);
3703 (void)mutex_unlock(&main_arena.mutex);
3704 } else {
3705 #if USE_ARENAS
3706 /* ... or sbrk() has failed and there is still a chance to mmap() */
3707 (void)mutex_lock(&main_arena.mutex);
3708 av = arena_get2(av->next ? av : 0, sz);
3709 (void)mutex_unlock(&main_arena.mutex);
3710 if(av) {
3711 mem = _int_malloc(av, sz);
3712 (void)mutex_unlock(&av->mutex);
3714 #endif
3716 if (mem == 0) return 0;
3718 p = mem2chunk(mem);
3720 /* Two optional cases in which clearing not necessary */
3721 #if HAVE_MMAP
3722 if (chunk_is_mmapped (p))
3724 if (__builtin_expect (perturb_byte, 0))
3725 MALLOC_ZERO (mem, sz);
3726 return mem;
3728 #endif
3730 csz = chunksize(p);
3732 #if MORECORE_CLEARS
3733 if (perturb_byte == 0 && (p == oldtop && csz > oldtopsize)) {
3734 /* clear only the bytes from non-freshly-sbrked memory */
3735 csz = oldtopsize;
3737 #endif
3739 /* Unroll clear of <= 36 bytes (72 if 8byte sizes). We know that
3740 contents have an odd number of INTERNAL_SIZE_T-sized words;
3741 minimally 3. */
3742 d = (INTERNAL_SIZE_T*)mem;
3743 clearsize = csz - SIZE_SZ;
3744 nclears = clearsize / sizeof(INTERNAL_SIZE_T);
3745 assert(nclears >= 3);
3747 if (nclears > 9)
3748 MALLOC_ZERO(d, clearsize);
3750 else {
3751 *(d+0) = 0;
3752 *(d+1) = 0;
3753 *(d+2) = 0;
3754 if (nclears > 4) {
3755 *(d+3) = 0;
3756 *(d+4) = 0;
3757 if (nclears > 6) {
3758 *(d+5) = 0;
3759 *(d+6) = 0;
3760 if (nclears > 8) {
3761 *(d+7) = 0;
3762 *(d+8) = 0;
3768 return mem;
3771 #ifndef _LIBC
3773 Void_t**
3774 public_iCALLOc(size_t n, size_t elem_size, Void_t** chunks)
3776 mstate ar_ptr;
3777 Void_t** m;
3779 arena_get(ar_ptr, n*elem_size);
3780 if(!ar_ptr)
3781 return 0;
3783 m = _int_icalloc(ar_ptr, n, elem_size, chunks);
3784 (void)mutex_unlock(&ar_ptr->mutex);
3785 return m;
3788 Void_t**
3789 public_iCOMALLOc(size_t n, size_t sizes[], Void_t** chunks)
3791 mstate ar_ptr;
3792 Void_t** m;
3794 arena_get(ar_ptr, 0);
3795 if(!ar_ptr)
3796 return 0;
3798 m = _int_icomalloc(ar_ptr, n, sizes, chunks);
3799 (void)mutex_unlock(&ar_ptr->mutex);
3800 return m;
3803 void
3804 public_cFREe(Void_t* m)
3806 public_fREe(m);
3809 #endif /* _LIBC */
3812 public_mTRIm(size_t s)
3814 int result;
3816 if(__malloc_initialized < 0)
3817 ptmalloc_init ();
3818 (void)mutex_lock(&main_arena.mutex);
3819 result = mTRIm(s);
3820 (void)mutex_unlock(&main_arena.mutex);
3821 return result;
3824 size_t
3825 public_mUSABLe(Void_t* m)
3827 size_t result;
3829 result = mUSABLe(m);
3830 return result;
3833 void
3834 public_mSTATs()
3836 mSTATs();
3839 struct mallinfo public_mALLINFo()
3841 struct mallinfo m;
3843 if(__malloc_initialized < 0)
3844 ptmalloc_init ();
3845 (void)mutex_lock(&main_arena.mutex);
3846 m = mALLINFo(&main_arena);
3847 (void)mutex_unlock(&main_arena.mutex);
3848 return m;
3852 public_mALLOPt(int p, int v)
3854 int result;
3855 result = mALLOPt(p, v);
3856 return result;
3860 ------------------------------ malloc ------------------------------
3863 Void_t*
3864 _int_malloc(mstate av, size_t bytes)
3866 INTERNAL_SIZE_T nb; /* normalized request size */
3867 unsigned int idx; /* associated bin index */
3868 mbinptr bin; /* associated bin */
3869 mfastbinptr* fb; /* associated fastbin */
3871 mchunkptr victim; /* inspected/selected chunk */
3872 INTERNAL_SIZE_T size; /* its size */
3873 int victim_index; /* its bin index */
3875 mchunkptr remainder; /* remainder from a split */
3876 unsigned long remainder_size; /* its size */
3878 unsigned int block; /* bit map traverser */
3879 unsigned int bit; /* bit map traverser */
3880 unsigned int map; /* current word of binmap */
3882 mchunkptr fwd; /* misc temp for linking */
3883 mchunkptr bck; /* misc temp for linking */
3886 Convert request size to internal form by adding SIZE_SZ bytes
3887 overhead plus possibly more to obtain necessary alignment and/or
3888 to obtain a size of at least MINSIZE, the smallest allocatable
3889 size. Also, checked_request2size traps (returning 0) request sizes
3890 that are so large that they wrap around zero when padded and
3891 aligned.
3894 checked_request2size(bytes, nb);
3897 If the size qualifies as a fastbin, first check corresponding bin.
3898 This code is safe to execute even if av is not yet initialized, so we
3899 can try it without checking, which saves some time on this fast path.
3902 if ((unsigned long)(nb) <= (unsigned long)(get_max_fast ())) {
3903 long int idx = fastbin_index(nb);
3904 fb = &(av->fastbins[idx]);
3905 if ( (victim = *fb) != 0) {
3906 if (__builtin_expect (fastbin_index (chunksize (victim)) != idx, 0))
3907 malloc_printerr (check_action, "malloc(): memory corruption (fast)",
3908 chunk2mem (victim));
3909 *fb = victim->fd;
3910 check_remalloced_chunk(av, victim, nb);
3911 void *p = chunk2mem(victim);
3912 if (__builtin_expect (perturb_byte, 0))
3913 alloc_perturb (p, bytes);
3914 return p;
3919 If a small request, check regular bin. Since these "smallbins"
3920 hold one size each, no searching within bins is necessary.
3921 (For a large request, we need to wait until unsorted chunks are
3922 processed to find best fit. But for small ones, fits are exact
3923 anyway, so we can check now, which is faster.)
3926 if (in_smallbin_range(nb)) {
3927 idx = smallbin_index(nb);
3928 bin = bin_at(av,idx);
3930 if ( (victim = last(bin)) != bin) {
3931 if (victim == 0) /* initialization check */
3932 malloc_consolidate(av);
3933 else {
3934 bck = victim->bk;
3935 set_inuse_bit_at_offset(victim, nb);
3936 bin->bk = bck;
3937 bck->fd = bin;
3939 if (av != &main_arena)
3940 victim->size |= NON_MAIN_ARENA;
3941 check_malloced_chunk(av, victim, nb);
3942 void *p = chunk2mem(victim);
3943 if (__builtin_expect (perturb_byte, 0))
3944 alloc_perturb (p, bytes);
3945 return p;
3951 If this is a large request, consolidate fastbins before continuing.
3952 While it might look excessive to kill all fastbins before
3953 even seeing if there is space available, this avoids
3954 fragmentation problems normally associated with fastbins.
3955 Also, in practice, programs tend to have runs of either small or
3956 large requests, but less often mixtures, so consolidation is not
3957 invoked all that often in most programs. And the programs that
3958 it is called frequently in otherwise tend to fragment.
3961 else {
3962 idx = largebin_index(nb);
3963 if (have_fastchunks(av))
3964 malloc_consolidate(av);
3968 Process recently freed or remaindered chunks, taking one only if
3969 it is exact fit, or, if this a small request, the chunk is remainder from
3970 the most recent non-exact fit. Place other traversed chunks in
3971 bins. Note that this step is the only place in any routine where
3972 chunks are placed in bins.
3974 The outer loop here is needed because we might not realize until
3975 near the end of malloc that we should have consolidated, so must
3976 do so and retry. This happens at most once, and only when we would
3977 otherwise need to expand memory to service a "small" request.
3980 for(;;) {
3982 while ( (victim = unsorted_chunks(av)->bk) != unsorted_chunks(av)) {
3983 bck = victim->bk;
3984 if (__builtin_expect (victim->size <= 2 * SIZE_SZ, 0)
3985 || __builtin_expect (victim->size > av->system_mem, 0))
3986 malloc_printerr (check_action, "malloc(): memory corruption",
3987 chunk2mem (victim));
3988 size = chunksize(victim);
3991 If a small request, try to use last remainder if it is the
3992 only chunk in unsorted bin. This helps promote locality for
3993 runs of consecutive small requests. This is the only
3994 exception to best-fit, and applies only when there is
3995 no exact fit for a small chunk.
3998 if (in_smallbin_range(nb) &&
3999 bck == unsorted_chunks(av) &&
4000 victim == av->last_remainder &&
4001 (unsigned long)(size) > (unsigned long)(nb + MINSIZE)) {
4003 /* split and reattach remainder */
4004 remainder_size = size - nb;
4005 remainder = chunk_at_offset(victim, nb);
4006 unsorted_chunks(av)->bk = unsorted_chunks(av)->fd = remainder;
4007 av->last_remainder = remainder;
4008 remainder->bk = remainder->fd = unsorted_chunks(av);
4010 set_head(victim, nb | PREV_INUSE |
4011 (av != &main_arena ? NON_MAIN_ARENA : 0));
4012 set_head(remainder, remainder_size | PREV_INUSE);
4013 set_foot(remainder, remainder_size);
4015 check_malloced_chunk(av, victim, nb);
4016 void *p = chunk2mem(victim);
4017 if (__builtin_expect (perturb_byte, 0))
4018 alloc_perturb (p, bytes);
4019 return p;
4022 /* remove from unsorted list */
4023 unsorted_chunks(av)->bk = bck;
4024 bck->fd = unsorted_chunks(av);
4026 /* Take now instead of binning if exact fit */
4028 if (size == nb) {
4029 set_inuse_bit_at_offset(victim, size);
4030 if (av != &main_arena)
4031 victim->size |= NON_MAIN_ARENA;
4032 check_malloced_chunk(av, victim, nb);
4033 void *p = chunk2mem(victim);
4034 if (__builtin_expect (perturb_byte, 0))
4035 alloc_perturb (p, bytes);
4036 return p;
4039 /* place chunk in bin */
4041 if (in_smallbin_range(size)) {
4042 victim_index = smallbin_index(size);
4043 bck = bin_at(av, victim_index);
4044 fwd = bck->fd;
4046 else {
4047 victim_index = largebin_index(size);
4048 bck = bin_at(av, victim_index);
4049 fwd = bck->fd;
4051 /* maintain large bins in sorted order */
4052 if (fwd != bck) {
4053 /* Or with inuse bit to speed comparisons */
4054 size |= PREV_INUSE;
4055 /* if smaller than smallest, bypass loop below */
4056 assert((bck->bk->size & NON_MAIN_ARENA) == 0);
4057 if ((unsigned long)(size) <= (unsigned long)(bck->bk->size)) {
4058 fwd = bck;
4059 bck = bck->bk;
4061 else {
4062 assert((fwd->size & NON_MAIN_ARENA) == 0);
4063 while ((unsigned long)(size) < (unsigned long)(fwd->size)) {
4064 fwd = fwd->fd;
4065 assert((fwd->size & NON_MAIN_ARENA) == 0);
4067 bck = fwd->bk;
4072 mark_bin(av, victim_index);
4073 victim->bk = bck;
4074 victim->fd = fwd;
4075 fwd->bk = victim;
4076 bck->fd = victim;
4080 If a large request, scan through the chunks of current bin in
4081 sorted order to find smallest that fits. This is the only step
4082 where an unbounded number of chunks might be scanned without doing
4083 anything useful with them. However the lists tend to be short.
4086 if (!in_smallbin_range(nb)) {
4087 bin = bin_at(av, idx);
4089 /* skip scan if empty or largest chunk is too small */
4090 if ((victim = last(bin)) != bin &&
4091 (unsigned long)(first(bin)->size) >= (unsigned long)(nb)) {
4093 while (((unsigned long)(size = chunksize(victim)) <
4094 (unsigned long)(nb)))
4095 victim = victim->bk;
4097 remainder_size = size - nb;
4098 unlink(victim, bck, fwd);
4100 /* Exhaust */
4101 if (remainder_size < MINSIZE) {
4102 set_inuse_bit_at_offset(victim, size);
4103 if (av != &main_arena)
4104 victim->size |= NON_MAIN_ARENA;
4106 /* Split */
4107 else {
4108 remainder = chunk_at_offset(victim, nb);
4109 unsorted_chunks(av)->bk = unsorted_chunks(av)->fd = remainder;
4110 remainder->bk = remainder->fd = unsorted_chunks(av);
4111 set_head(victim, nb | PREV_INUSE |
4112 (av != &main_arena ? NON_MAIN_ARENA : 0));
4113 set_head(remainder, remainder_size | PREV_INUSE);
4114 set_foot(remainder, remainder_size);
4116 check_malloced_chunk(av, victim, nb);
4117 void *p = chunk2mem(victim);
4118 if (__builtin_expect (perturb_byte, 0))
4119 alloc_perturb (p, bytes);
4120 return p;
4125 Search for a chunk by scanning bins, starting with next largest
4126 bin. This search is strictly by best-fit; i.e., the smallest
4127 (with ties going to approximately the least recently used) chunk
4128 that fits is selected.
4130 The bitmap avoids needing to check that most blocks are nonempty.
4131 The particular case of skipping all bins during warm-up phases
4132 when no chunks have been returned yet is faster than it might look.
4135 ++idx;
4136 bin = bin_at(av,idx);
4137 block = idx2block(idx);
4138 map = av->binmap[block];
4139 bit = idx2bit(idx);
4141 for (;;) {
4143 /* Skip rest of block if there are no more set bits in this block. */
4144 if (bit > map || bit == 0) {
4145 do {
4146 if (++block >= BINMAPSIZE) /* out of bins */
4147 goto use_top;
4148 } while ( (map = av->binmap[block]) == 0);
4150 bin = bin_at(av, (block << BINMAPSHIFT));
4151 bit = 1;
4154 /* Advance to bin with set bit. There must be one. */
4155 while ((bit & map) == 0) {
4156 bin = next_bin(bin);
4157 bit <<= 1;
4158 assert(bit != 0);
4161 /* Inspect the bin. It is likely to be non-empty */
4162 victim = last(bin);
4164 /* If a false alarm (empty bin), clear the bit. */
4165 if (victim == bin) {
4166 av->binmap[block] = map &= ~bit; /* Write through */
4167 bin = next_bin(bin);
4168 bit <<= 1;
4171 else {
4172 size = chunksize(victim);
4174 /* We know the first chunk in this bin is big enough to use. */
4175 assert((unsigned long)(size) >= (unsigned long)(nb));
4177 remainder_size = size - nb;
4179 /* unlink */
4180 bck = victim->bk;
4181 bin->bk = bck;
4182 bck->fd = bin;
4184 /* Exhaust */
4185 if (remainder_size < MINSIZE) {
4186 set_inuse_bit_at_offset(victim, size);
4187 if (av != &main_arena)
4188 victim->size |= NON_MAIN_ARENA;
4191 /* Split */
4192 else {
4193 remainder = chunk_at_offset(victim, nb);
4195 unsorted_chunks(av)->bk = unsorted_chunks(av)->fd = remainder;
4196 remainder->bk = remainder->fd = unsorted_chunks(av);
4197 /* advertise as last remainder */
4198 if (in_smallbin_range(nb))
4199 av->last_remainder = remainder;
4201 set_head(victim, nb | PREV_INUSE |
4202 (av != &main_arena ? NON_MAIN_ARENA : 0));
4203 set_head(remainder, remainder_size | PREV_INUSE);
4204 set_foot(remainder, remainder_size);
4206 check_malloced_chunk(av, victim, nb);
4207 void *p = chunk2mem(victim);
4208 if (__builtin_expect (perturb_byte, 0))
4209 alloc_perturb (p, bytes);
4210 return p;
4214 use_top:
4216 If large enough, split off the chunk bordering the end of memory
4217 (held in av->top). Note that this is in accord with the best-fit
4218 search rule. In effect, av->top is treated as larger (and thus
4219 less well fitting) than any other available chunk since it can
4220 be extended to be as large as necessary (up to system
4221 limitations).
4223 We require that av->top always exists (i.e., has size >=
4224 MINSIZE) after initialization, so if it would otherwise be
4225 exhuasted by current request, it is replenished. (The main
4226 reason for ensuring it exists is that we may need MINSIZE space
4227 to put in fenceposts in sysmalloc.)
4230 victim = av->top;
4231 size = chunksize(victim);
4233 if ((unsigned long)(size) >= (unsigned long)(nb + MINSIZE)) {
4234 remainder_size = size - nb;
4235 remainder = chunk_at_offset(victim, nb);
4236 av->top = remainder;
4237 set_head(victim, nb | PREV_INUSE |
4238 (av != &main_arena ? NON_MAIN_ARENA : 0));
4239 set_head(remainder, remainder_size | PREV_INUSE);
4241 check_malloced_chunk(av, victim, nb);
4242 void *p = chunk2mem(victim);
4243 if (__builtin_expect (perturb_byte, 0))
4244 alloc_perturb (p, bytes);
4245 return p;
4249 If there is space available in fastbins, consolidate and retry,
4250 to possibly avoid expanding memory. This can occur only if nb is
4251 in smallbin range so we didn't consolidate upon entry.
4254 else if (have_fastchunks(av)) {
4255 assert(in_smallbin_range(nb));
4256 malloc_consolidate(av);
4257 idx = smallbin_index(nb); /* restore original bin index */
4261 Otherwise, relay to handle system-dependent cases
4263 else {
4264 void *p = sYSMALLOc(nb, av);
4265 if (__builtin_expect (perturb_byte, 0))
4266 alloc_perturb (p, bytes);
4267 return p;
4273 ------------------------------ free ------------------------------
4276 void
4277 _int_free(mstate av, Void_t* mem)
4279 mchunkptr p; /* chunk corresponding to mem */
4280 INTERNAL_SIZE_T size; /* its size */
4281 mfastbinptr* fb; /* associated fastbin */
4282 mchunkptr nextchunk; /* next contiguous chunk */
4283 INTERNAL_SIZE_T nextsize; /* its size */
4284 int nextinuse; /* true if nextchunk is used */
4285 INTERNAL_SIZE_T prevsize; /* size of previous contiguous chunk */
4286 mchunkptr bck; /* misc temp for linking */
4287 mchunkptr fwd; /* misc temp for linking */
4289 const char *errstr = NULL;
4291 p = mem2chunk(mem);
4292 size = chunksize(p);
4294 /* Little security check which won't hurt performance: the
4295 allocator never wrapps around at the end of the address space.
4296 Therefore we can exclude some size values which might appear
4297 here by accident or by "design" from some intruder. */
4298 if (__builtin_expect ((uintptr_t) p > (uintptr_t) -size, 0)
4299 || __builtin_expect (misaligned_chunk (p), 0))
4301 errstr = "free(): invalid pointer";
4302 errout:
4303 malloc_printerr (check_action, errstr, mem);
4304 return;
4306 /* We know that each chunk is at least MINSIZE bytes in size. */
4307 if (__builtin_expect (size < MINSIZE, 0))
4309 errstr = "free(): invalid size";
4310 goto errout;
4313 check_inuse_chunk(av, p);
4316 If eligible, place chunk on a fastbin so it can be found
4317 and used quickly in malloc.
4320 if ((unsigned long)(size) <= (unsigned long)(get_max_fast ())
4322 #if TRIM_FASTBINS
4324 If TRIM_FASTBINS set, don't place chunks
4325 bordering top into fastbins
4327 && (chunk_at_offset(p, size) != av->top)
4328 #endif
4331 if (__builtin_expect (chunk_at_offset (p, size)->size <= 2 * SIZE_SZ, 0)
4332 || __builtin_expect (chunksize (chunk_at_offset (p, size))
4333 >= av->system_mem, 0))
4335 errstr = "free(): invalid next size (fast)";
4336 goto errout;
4339 set_fastchunks(av);
4340 fb = &(av->fastbins[fastbin_index(size)]);
4341 /* Another simple check: make sure the top of the bin is not the
4342 record we are going to add (i.e., double free). */
4343 if (__builtin_expect (*fb == p, 0))
4345 errstr = "double free or corruption (fasttop)";
4346 goto errout;
4349 if (__builtin_expect (perturb_byte, 0))
4350 free_perturb (mem, size - SIZE_SZ);
4352 p->fd = *fb;
4353 *fb = p;
4357 Consolidate other non-mmapped chunks as they arrive.
4360 else if (!chunk_is_mmapped(p)) {
4361 nextchunk = chunk_at_offset(p, size);
4363 /* Lightweight tests: check whether the block is already the
4364 top block. */
4365 if (__builtin_expect (p == av->top, 0))
4367 errstr = "double free or corruption (top)";
4368 goto errout;
4370 /* Or whether the next chunk is beyond the boundaries of the arena. */
4371 if (__builtin_expect (contiguous (av)
4372 && (char *) nextchunk
4373 >= ((char *) av->top + chunksize(av->top)), 0))
4375 errstr = "double free or corruption (out)";
4376 goto errout;
4378 /* Or whether the block is actually not marked used. */
4379 if (__builtin_expect (!prev_inuse(nextchunk), 0))
4381 errstr = "double free or corruption (!prev)";
4382 goto errout;
4385 nextsize = chunksize(nextchunk);
4386 if (__builtin_expect (nextchunk->size <= 2 * SIZE_SZ, 0)
4387 || __builtin_expect (nextsize >= av->system_mem, 0))
4389 errstr = "free(): invalid next size (normal)";
4390 goto errout;
4393 if (__builtin_expect (perturb_byte, 0))
4394 free_perturb (mem, size - SIZE_SZ);
4396 /* consolidate backward */
4397 if (!prev_inuse(p)) {
4398 prevsize = p->prev_size;
4399 size += prevsize;
4400 p = chunk_at_offset(p, -((long) prevsize));
4401 unlink(p, bck, fwd);
4404 if (nextchunk != av->top) {
4405 /* get and clear inuse bit */
4406 nextinuse = inuse_bit_at_offset(nextchunk, nextsize);
4408 /* consolidate forward */
4409 if (!nextinuse) {
4410 unlink(nextchunk, bck, fwd);
4411 size += nextsize;
4412 } else
4413 clear_inuse_bit_at_offset(nextchunk, 0);
4416 Place the chunk in unsorted chunk list. Chunks are
4417 not placed into regular bins until after they have
4418 been given one chance to be used in malloc.
4421 bck = unsorted_chunks(av);
4422 fwd = bck->fd;
4423 p->bk = bck;
4424 p->fd = fwd;
4425 bck->fd = p;
4426 fwd->bk = p;
4428 set_head(p, size | PREV_INUSE);
4429 set_foot(p, size);
4431 check_free_chunk(av, p);
4435 If the chunk borders the current high end of memory,
4436 consolidate into top
4439 else {
4440 size += nextsize;
4441 set_head(p, size | PREV_INUSE);
4442 av->top = p;
4443 check_chunk(av, p);
4447 If freeing a large space, consolidate possibly-surrounding
4448 chunks. Then, if the total unused topmost memory exceeds trim
4449 threshold, ask malloc_trim to reduce top.
4451 Unless max_fast is 0, we don't know if there are fastbins
4452 bordering top, so we cannot tell for sure whether threshold
4453 has been reached unless fastbins are consolidated. But we
4454 don't want to consolidate on each free. As a compromise,
4455 consolidation is performed if FASTBIN_CONSOLIDATION_THRESHOLD
4456 is reached.
4459 if ((unsigned long)(size) >= FASTBIN_CONSOLIDATION_THRESHOLD) {
4460 if (have_fastchunks(av))
4461 malloc_consolidate(av);
4463 if (av == &main_arena) {
4464 #ifndef MORECORE_CANNOT_TRIM
4465 if ((unsigned long)(chunksize(av->top)) >=
4466 (unsigned long)(mp_.trim_threshold))
4467 sYSTRIm(mp_.top_pad, av);
4468 #endif
4469 } else {
4470 /* Always try heap_trim(), even if the top chunk is not
4471 large, because the corresponding heap might go away. */
4472 heap_info *heap = heap_for_ptr(top(av));
4474 assert(heap->ar_ptr == av);
4475 heap_trim(heap, mp_.top_pad);
4481 If the chunk was allocated via mmap, release via munmap(). Note
4482 that if HAVE_MMAP is false but chunk_is_mmapped is true, then
4483 user must have overwritten memory. There's nothing we can do to
4484 catch this error unless MALLOC_DEBUG is set, in which case
4485 check_inuse_chunk (above) will have triggered error.
4488 else {
4489 #if HAVE_MMAP
4490 munmap_chunk (p);
4491 #endif
4496 ------------------------- malloc_consolidate -------------------------
4498 malloc_consolidate is a specialized version of free() that tears
4499 down chunks held in fastbins. Free itself cannot be used for this
4500 purpose since, among other things, it might place chunks back onto
4501 fastbins. So, instead, we need to use a minor variant of the same
4502 code.
4504 Also, because this routine needs to be called the first time through
4505 malloc anyway, it turns out to be the perfect place to trigger
4506 initialization code.
4509 #if __STD_C
4510 static void malloc_consolidate(mstate av)
4511 #else
4512 static void malloc_consolidate(av) mstate av;
4513 #endif
4515 mfastbinptr* fb; /* current fastbin being consolidated */
4516 mfastbinptr* maxfb; /* last fastbin (for loop control) */
4517 mchunkptr p; /* current chunk being consolidated */
4518 mchunkptr nextp; /* next chunk to consolidate */
4519 mchunkptr unsorted_bin; /* bin header */
4520 mchunkptr first_unsorted; /* chunk to link to */
4522 /* These have same use as in free() */
4523 mchunkptr nextchunk;
4524 INTERNAL_SIZE_T size;
4525 INTERNAL_SIZE_T nextsize;
4526 INTERNAL_SIZE_T prevsize;
4527 int nextinuse;
4528 mchunkptr bck;
4529 mchunkptr fwd;
4532 If max_fast is 0, we know that av hasn't
4533 yet been initialized, in which case do so below
4536 if (get_max_fast () != 0) {
4537 clear_fastchunks(av);
4539 unsorted_bin = unsorted_chunks(av);
4542 Remove each chunk from fast bin and consolidate it, placing it
4543 then in unsorted bin. Among other reasons for doing this,
4544 placing in unsorted bin avoids needing to calculate actual bins
4545 until malloc is sure that chunks aren't immediately going to be
4546 reused anyway.
4549 maxfb = &(av->fastbins[fastbin_index(get_max_fast ())]);
4550 fb = &(av->fastbins[0]);
4551 do {
4552 if ( (p = *fb) != 0) {
4553 *fb = 0;
4555 do {
4556 check_inuse_chunk(av, p);
4557 nextp = p->fd;
4559 /* Slightly streamlined version of consolidation code in free() */
4560 size = p->size & ~(PREV_INUSE|NON_MAIN_ARENA);
4561 nextchunk = chunk_at_offset(p, size);
4562 nextsize = chunksize(nextchunk);
4564 if (!prev_inuse(p)) {
4565 prevsize = p->prev_size;
4566 size += prevsize;
4567 p = chunk_at_offset(p, -((long) prevsize));
4568 unlink(p, bck, fwd);
4571 if (nextchunk != av->top) {
4572 nextinuse = inuse_bit_at_offset(nextchunk, nextsize);
4574 if (!nextinuse) {
4575 size += nextsize;
4576 unlink(nextchunk, bck, fwd);
4577 } else
4578 clear_inuse_bit_at_offset(nextchunk, 0);
4580 first_unsorted = unsorted_bin->fd;
4581 unsorted_bin->fd = p;
4582 first_unsorted->bk = p;
4584 set_head(p, size | PREV_INUSE);
4585 p->bk = unsorted_bin;
4586 p->fd = first_unsorted;
4587 set_foot(p, size);
4590 else {
4591 size += nextsize;
4592 set_head(p, size | PREV_INUSE);
4593 av->top = p;
4596 } while ( (p = nextp) != 0);
4599 } while (fb++ != maxfb);
4601 else {
4602 malloc_init_state(av);
4603 check_malloc_state(av);
4608 ------------------------------ realloc ------------------------------
4611 Void_t*
4612 _int_realloc(mstate av, Void_t* oldmem, size_t bytes)
4614 INTERNAL_SIZE_T nb; /* padded request size */
4616 mchunkptr oldp; /* chunk corresponding to oldmem */
4617 INTERNAL_SIZE_T oldsize; /* its size */
4619 mchunkptr newp; /* chunk to return */
4620 INTERNAL_SIZE_T newsize; /* its size */
4621 Void_t* newmem; /* corresponding user mem */
4623 mchunkptr next; /* next contiguous chunk after oldp */
4625 mchunkptr remainder; /* extra space at end of newp */
4626 unsigned long remainder_size; /* its size */
4628 mchunkptr bck; /* misc temp for linking */
4629 mchunkptr fwd; /* misc temp for linking */
4631 unsigned long copysize; /* bytes to copy */
4632 unsigned int ncopies; /* INTERNAL_SIZE_T words to copy */
4633 INTERNAL_SIZE_T* s; /* copy source */
4634 INTERNAL_SIZE_T* d; /* copy destination */
4636 const char *errstr = NULL;
4639 checked_request2size(bytes, nb);
4641 oldp = mem2chunk(oldmem);
4642 oldsize = chunksize(oldp);
4644 /* Simple tests for old block integrity. */
4645 if (__builtin_expect (misaligned_chunk (oldp), 0))
4647 errstr = "realloc(): invalid pointer";
4648 errout:
4649 malloc_printerr (check_action, errstr, oldmem);
4650 return NULL;
4652 if (__builtin_expect (oldp->size <= 2 * SIZE_SZ, 0)
4653 || __builtin_expect (oldsize >= av->system_mem, 0))
4655 errstr = "realloc(): invalid old size";
4656 goto errout;
4659 check_inuse_chunk(av, oldp);
4661 if (!chunk_is_mmapped(oldp)) {
4663 next = chunk_at_offset(oldp, oldsize);
4664 INTERNAL_SIZE_T nextsize = chunksize(next);
4665 if (__builtin_expect (next->size <= 2 * SIZE_SZ, 0)
4666 || __builtin_expect (nextsize >= av->system_mem, 0))
4668 errstr = "realloc(): invalid next size";
4669 goto errout;
4672 if ((unsigned long)(oldsize) >= (unsigned long)(nb)) {
4673 /* already big enough; split below */
4674 newp = oldp;
4675 newsize = oldsize;
4678 else {
4679 /* Try to expand forward into top */
4680 if (next == av->top &&
4681 (unsigned long)(newsize = oldsize + nextsize) >=
4682 (unsigned long)(nb + MINSIZE)) {
4683 set_head_size(oldp, nb | (av != &main_arena ? NON_MAIN_ARENA : 0));
4684 av->top = chunk_at_offset(oldp, nb);
4685 set_head(av->top, (newsize - nb) | PREV_INUSE);
4686 check_inuse_chunk(av, oldp);
4687 return chunk2mem(oldp);
4690 /* Try to expand forward into next chunk; split off remainder below */
4691 else if (next != av->top &&
4692 !inuse(next) &&
4693 (unsigned long)(newsize = oldsize + nextsize) >=
4694 (unsigned long)(nb)) {
4695 newp = oldp;
4696 unlink(next, bck, fwd);
4699 /* allocate, copy, free */
4700 else {
4701 newmem = _int_malloc(av, nb - MALLOC_ALIGN_MASK);
4702 if (newmem == 0)
4703 return 0; /* propagate failure */
4705 newp = mem2chunk(newmem);
4706 newsize = chunksize(newp);
4709 Avoid copy if newp is next chunk after oldp.
4711 if (newp == next) {
4712 newsize += oldsize;
4713 newp = oldp;
4715 else {
4717 Unroll copy of <= 36 bytes (72 if 8byte sizes)
4718 We know that contents have an odd number of
4719 INTERNAL_SIZE_T-sized words; minimally 3.
4722 copysize = oldsize - SIZE_SZ;
4723 s = (INTERNAL_SIZE_T*)(oldmem);
4724 d = (INTERNAL_SIZE_T*)(newmem);
4725 ncopies = copysize / sizeof(INTERNAL_SIZE_T);
4726 assert(ncopies >= 3);
4728 if (ncopies > 9)
4729 MALLOC_COPY(d, s, copysize);
4731 else {
4732 *(d+0) = *(s+0);
4733 *(d+1) = *(s+1);
4734 *(d+2) = *(s+2);
4735 if (ncopies > 4) {
4736 *(d+3) = *(s+3);
4737 *(d+4) = *(s+4);
4738 if (ncopies > 6) {
4739 *(d+5) = *(s+5);
4740 *(d+6) = *(s+6);
4741 if (ncopies > 8) {
4742 *(d+7) = *(s+7);
4743 *(d+8) = *(s+8);
4749 _int_free(av, oldmem);
4750 check_inuse_chunk(av, newp);
4751 return chunk2mem(newp);
4756 /* If possible, free extra space in old or extended chunk */
4758 assert((unsigned long)(newsize) >= (unsigned long)(nb));
4760 remainder_size = newsize - nb;
4762 if (remainder_size < MINSIZE) { /* not enough extra to split off */
4763 set_head_size(newp, newsize | (av != &main_arena ? NON_MAIN_ARENA : 0));
4764 set_inuse_bit_at_offset(newp, newsize);
4766 else { /* split remainder */
4767 remainder = chunk_at_offset(newp, nb);
4768 set_head_size(newp, nb | (av != &main_arena ? NON_MAIN_ARENA : 0));
4769 set_head(remainder, remainder_size | PREV_INUSE |
4770 (av != &main_arena ? NON_MAIN_ARENA : 0));
4771 /* Mark remainder as inuse so free() won't complain */
4772 set_inuse_bit_at_offset(remainder, remainder_size);
4773 _int_free(av, chunk2mem(remainder));
4776 check_inuse_chunk(av, newp);
4777 return chunk2mem(newp);
4781 Handle mmap cases
4784 else {
4785 #if HAVE_MMAP
4787 #if HAVE_MREMAP
4788 INTERNAL_SIZE_T offset = oldp->prev_size;
4789 size_t pagemask = mp_.pagesize - 1;
4790 char *cp;
4791 unsigned long sum;
4793 /* Note the extra SIZE_SZ overhead */
4794 newsize = (nb + offset + SIZE_SZ + pagemask) & ~pagemask;
4796 /* don't need to remap if still within same page */
4797 if (oldsize == newsize - offset)
4798 return oldmem;
4800 cp = (char*)mremap((char*)oldp - offset, oldsize + offset, newsize, 1);
4802 if (cp != MAP_FAILED) {
4804 newp = (mchunkptr)(cp + offset);
4805 set_head(newp, (newsize - offset)|IS_MMAPPED);
4807 assert(aligned_OK(chunk2mem(newp)));
4808 assert((newp->prev_size == offset));
4810 /* update statistics */
4811 sum = mp_.mmapped_mem += newsize - oldsize;
4812 if (sum > (unsigned long)(mp_.max_mmapped_mem))
4813 mp_.max_mmapped_mem = sum;
4814 #ifdef NO_THREADS
4815 sum += main_arena.system_mem;
4816 if (sum > (unsigned long)(mp_.max_total_mem))
4817 mp_.max_total_mem = sum;
4818 #endif
4820 return chunk2mem(newp);
4822 #endif
4824 /* Note the extra SIZE_SZ overhead. */
4825 if ((unsigned long)(oldsize) >= (unsigned long)(nb + SIZE_SZ))
4826 newmem = oldmem; /* do nothing */
4827 else {
4828 /* Must alloc, copy, free. */
4829 newmem = _int_malloc(av, nb - MALLOC_ALIGN_MASK);
4830 if (newmem != 0) {
4831 MALLOC_COPY(newmem, oldmem, oldsize - 2*SIZE_SZ);
4832 _int_free(av, oldmem);
4835 return newmem;
4837 #else
4838 /* If !HAVE_MMAP, but chunk_is_mmapped, user must have overwritten mem */
4839 check_malloc_state(av);
4840 MALLOC_FAILURE_ACTION;
4841 return 0;
4842 #endif
4847 ------------------------------ memalign ------------------------------
4850 Void_t*
4851 _int_memalign(mstate av, size_t alignment, size_t bytes)
4853 INTERNAL_SIZE_T nb; /* padded request size */
4854 char* m; /* memory returned by malloc call */
4855 mchunkptr p; /* corresponding chunk */
4856 char* brk; /* alignment point within p */
4857 mchunkptr newp; /* chunk to return */
4858 INTERNAL_SIZE_T newsize; /* its size */
4859 INTERNAL_SIZE_T leadsize; /* leading space before alignment point */
4860 mchunkptr remainder; /* spare room at end to split off */
4861 unsigned long remainder_size; /* its size */
4862 INTERNAL_SIZE_T size;
4864 /* If need less alignment than we give anyway, just relay to malloc */
4866 if (alignment <= MALLOC_ALIGNMENT) return _int_malloc(av, bytes);
4868 /* Otherwise, ensure that it is at least a minimum chunk size */
4870 if (alignment < MINSIZE) alignment = MINSIZE;
4872 /* Make sure alignment is power of 2 (in case MINSIZE is not). */
4873 if ((alignment & (alignment - 1)) != 0) {
4874 size_t a = MALLOC_ALIGNMENT * 2;
4875 while ((unsigned long)a < (unsigned long)alignment) a <<= 1;
4876 alignment = a;
4879 checked_request2size(bytes, nb);
4882 Strategy: find a spot within that chunk that meets the alignment
4883 request, and then possibly free the leading and trailing space.
4887 /* Call malloc with worst case padding to hit alignment. */
4889 m = (char*)(_int_malloc(av, nb + alignment + MINSIZE));
4891 if (m == 0) return 0; /* propagate failure */
4893 p = mem2chunk(m);
4895 if ((((unsigned long)(m)) % alignment) != 0) { /* misaligned */
4898 Find an aligned spot inside chunk. Since we need to give back
4899 leading space in a chunk of at least MINSIZE, if the first
4900 calculation places us at a spot with less than MINSIZE leader,
4901 we can move to the next aligned spot -- we've allocated enough
4902 total room so that this is always possible.
4905 brk = (char*)mem2chunk(((unsigned long)(m + alignment - 1)) &
4906 -((signed long) alignment));
4907 if ((unsigned long)(brk - (char*)(p)) < MINSIZE)
4908 brk += alignment;
4910 newp = (mchunkptr)brk;
4911 leadsize = brk - (char*)(p);
4912 newsize = chunksize(p) - leadsize;
4914 /* For mmapped chunks, just adjust offset */
4915 if (chunk_is_mmapped(p)) {
4916 newp->prev_size = p->prev_size + leadsize;
4917 set_head(newp, newsize|IS_MMAPPED);
4918 return chunk2mem(newp);
4921 /* Otherwise, give back leader, use the rest */
4922 set_head(newp, newsize | PREV_INUSE |
4923 (av != &main_arena ? NON_MAIN_ARENA : 0));
4924 set_inuse_bit_at_offset(newp, newsize);
4925 set_head_size(p, leadsize | (av != &main_arena ? NON_MAIN_ARENA : 0));
4926 _int_free(av, chunk2mem(p));
4927 p = newp;
4929 assert (newsize >= nb &&
4930 (((unsigned long)(chunk2mem(p))) % alignment) == 0);
4933 /* Also give back spare room at the end */
4934 if (!chunk_is_mmapped(p)) {
4935 size = chunksize(p);
4936 if ((unsigned long)(size) > (unsigned long)(nb + MINSIZE)) {
4937 remainder_size = size - nb;
4938 remainder = chunk_at_offset(p, nb);
4939 set_head(remainder, remainder_size | PREV_INUSE |
4940 (av != &main_arena ? NON_MAIN_ARENA : 0));
4941 set_head_size(p, nb);
4942 _int_free(av, chunk2mem(remainder));
4946 check_inuse_chunk(av, p);
4947 return chunk2mem(p);
4950 #if 0
4952 ------------------------------ calloc ------------------------------
4955 #if __STD_C
4956 Void_t* cALLOc(size_t n_elements, size_t elem_size)
4957 #else
4958 Void_t* cALLOc(n_elements, elem_size) size_t n_elements; size_t elem_size;
4959 #endif
4961 mchunkptr p;
4962 unsigned long clearsize;
4963 unsigned long nclears;
4964 INTERNAL_SIZE_T* d;
4966 Void_t* mem = mALLOc(n_elements * elem_size);
4968 if (mem != 0) {
4969 p = mem2chunk(mem);
4971 #if MMAP_CLEARS
4972 if (!chunk_is_mmapped(p)) /* don't need to clear mmapped space */
4973 #endif
4976 Unroll clear of <= 36 bytes (72 if 8byte sizes)
4977 We know that contents have an odd number of
4978 INTERNAL_SIZE_T-sized words; minimally 3.
4981 d = (INTERNAL_SIZE_T*)mem;
4982 clearsize = chunksize(p) - SIZE_SZ;
4983 nclears = clearsize / sizeof(INTERNAL_SIZE_T);
4984 assert(nclears >= 3);
4986 if (nclears > 9)
4987 MALLOC_ZERO(d, clearsize);
4989 else {
4990 *(d+0) = 0;
4991 *(d+1) = 0;
4992 *(d+2) = 0;
4993 if (nclears > 4) {
4994 *(d+3) = 0;
4995 *(d+4) = 0;
4996 if (nclears > 6) {
4997 *(d+5) = 0;
4998 *(d+6) = 0;
4999 if (nclears > 8) {
5000 *(d+7) = 0;
5001 *(d+8) = 0;
5008 return mem;
5010 #endif /* 0 */
5012 #ifndef _LIBC
5014 ------------------------- independent_calloc -------------------------
5017 Void_t**
5018 #if __STD_C
5019 _int_icalloc(mstate av, size_t n_elements, size_t elem_size, Void_t* chunks[])
5020 #else
5021 _int_icalloc(av, n_elements, elem_size, chunks)
5022 mstate av; size_t n_elements; size_t elem_size; Void_t* chunks[];
5023 #endif
5025 size_t sz = elem_size; /* serves as 1-element array */
5026 /* opts arg of 3 means all elements are same size, and should be cleared */
5027 return iALLOc(av, n_elements, &sz, 3, chunks);
5031 ------------------------- independent_comalloc -------------------------
5034 Void_t**
5035 #if __STD_C
5036 _int_icomalloc(mstate av, size_t n_elements, size_t sizes[], Void_t* chunks[])
5037 #else
5038 _int_icomalloc(av, n_elements, sizes, chunks)
5039 mstate av; size_t n_elements; size_t sizes[]; Void_t* chunks[];
5040 #endif
5042 return iALLOc(av, n_elements, sizes, 0, chunks);
5047 ------------------------------ ialloc ------------------------------
5048 ialloc provides common support for independent_X routines, handling all of
5049 the combinations that can result.
5051 The opts arg has:
5052 bit 0 set if all elements are same size (using sizes[0])
5053 bit 1 set if elements should be zeroed
5057 static Void_t**
5058 #if __STD_C
5059 iALLOc(mstate av, size_t n_elements, size_t* sizes, int opts, Void_t* chunks[])
5060 #else
5061 iALLOc(av, n_elements, sizes, opts, chunks)
5062 mstate av; size_t n_elements; size_t* sizes; int opts; Void_t* chunks[];
5063 #endif
5065 INTERNAL_SIZE_T element_size; /* chunksize of each element, if all same */
5066 INTERNAL_SIZE_T contents_size; /* total size of elements */
5067 INTERNAL_SIZE_T array_size; /* request size of pointer array */
5068 Void_t* mem; /* malloced aggregate space */
5069 mchunkptr p; /* corresponding chunk */
5070 INTERNAL_SIZE_T remainder_size; /* remaining bytes while splitting */
5071 Void_t** marray; /* either "chunks" or malloced ptr array */
5072 mchunkptr array_chunk; /* chunk for malloced ptr array */
5073 int mmx; /* to disable mmap */
5074 INTERNAL_SIZE_T size;
5075 INTERNAL_SIZE_T size_flags;
5076 size_t i;
5078 /* Ensure initialization/consolidation */
5079 if (have_fastchunks(av)) malloc_consolidate(av);
5081 /* compute array length, if needed */
5082 if (chunks != 0) {
5083 if (n_elements == 0)
5084 return chunks; /* nothing to do */
5085 marray = chunks;
5086 array_size = 0;
5088 else {
5089 /* if empty req, must still return chunk representing empty array */
5090 if (n_elements == 0)
5091 return (Void_t**) _int_malloc(av, 0);
5092 marray = 0;
5093 array_size = request2size(n_elements * (sizeof(Void_t*)));
5096 /* compute total element size */
5097 if (opts & 0x1) { /* all-same-size */
5098 element_size = request2size(*sizes);
5099 contents_size = n_elements * element_size;
5101 else { /* add up all the sizes */
5102 element_size = 0;
5103 contents_size = 0;
5104 for (i = 0; i != n_elements; ++i)
5105 contents_size += request2size(sizes[i]);
5108 /* subtract out alignment bytes from total to minimize overallocation */
5109 size = contents_size + array_size - MALLOC_ALIGN_MASK;
5112 Allocate the aggregate chunk.
5113 But first disable mmap so malloc won't use it, since
5114 we would not be able to later free/realloc space internal
5115 to a segregated mmap region.
5117 mmx = mp_.n_mmaps_max; /* disable mmap */
5118 mp_.n_mmaps_max = 0;
5119 mem = _int_malloc(av, size);
5120 mp_.n_mmaps_max = mmx; /* reset mmap */
5121 if (mem == 0)
5122 return 0;
5124 p = mem2chunk(mem);
5125 assert(!chunk_is_mmapped(p));
5126 remainder_size = chunksize(p);
5128 if (opts & 0x2) { /* optionally clear the elements */
5129 MALLOC_ZERO(mem, remainder_size - SIZE_SZ - array_size);
5132 size_flags = PREV_INUSE | (av != &main_arena ? NON_MAIN_ARENA : 0);
5134 /* If not provided, allocate the pointer array as final part of chunk */
5135 if (marray == 0) {
5136 array_chunk = chunk_at_offset(p, contents_size);
5137 marray = (Void_t**) (chunk2mem(array_chunk));
5138 set_head(array_chunk, (remainder_size - contents_size) | size_flags);
5139 remainder_size = contents_size;
5142 /* split out elements */
5143 for (i = 0; ; ++i) {
5144 marray[i] = chunk2mem(p);
5145 if (i != n_elements-1) {
5146 if (element_size != 0)
5147 size = element_size;
5148 else
5149 size = request2size(sizes[i]);
5150 remainder_size -= size;
5151 set_head(p, size | size_flags);
5152 p = chunk_at_offset(p, size);
5154 else { /* the final element absorbs any overallocation slop */
5155 set_head(p, remainder_size | size_flags);
5156 break;
5160 #if MALLOC_DEBUG
5161 if (marray != chunks) {
5162 /* final element must have exactly exhausted chunk */
5163 if (element_size != 0)
5164 assert(remainder_size == element_size);
5165 else
5166 assert(remainder_size == request2size(sizes[i]));
5167 check_inuse_chunk(av, mem2chunk(marray));
5170 for (i = 0; i != n_elements; ++i)
5171 check_inuse_chunk(av, mem2chunk(marray[i]));
5172 #endif
5174 return marray;
5176 #endif /* _LIBC */
5180 ------------------------------ valloc ------------------------------
5183 Void_t*
5184 #if __STD_C
5185 _int_valloc(mstate av, size_t bytes)
5186 #else
5187 _int_valloc(av, bytes) mstate av; size_t bytes;
5188 #endif
5190 /* Ensure initialization/consolidation */
5191 if (have_fastchunks(av)) malloc_consolidate(av);
5192 return _int_memalign(av, mp_.pagesize, bytes);
5196 ------------------------------ pvalloc ------------------------------
5200 Void_t*
5201 #if __STD_C
5202 _int_pvalloc(mstate av, size_t bytes)
5203 #else
5204 _int_pvalloc(av, bytes) mstate av, size_t bytes;
5205 #endif
5207 size_t pagesz;
5209 /* Ensure initialization/consolidation */
5210 if (have_fastchunks(av)) malloc_consolidate(av);
5211 pagesz = mp_.pagesize;
5212 return _int_memalign(av, pagesz, (bytes + pagesz - 1) & ~(pagesz - 1));
5217 ------------------------------ malloc_trim ------------------------------
5220 #if __STD_C
5221 int mTRIm(size_t pad)
5222 #else
5223 int mTRIm(pad) size_t pad;
5224 #endif
5226 mstate av = &main_arena; /* already locked */
5228 /* Ensure initialization/consolidation */
5229 malloc_consolidate(av);
5231 #ifndef MORECORE_CANNOT_TRIM
5232 return sYSTRIm(pad, av);
5233 #else
5234 return 0;
5235 #endif
5240 ------------------------- malloc_usable_size -------------------------
5243 #if __STD_C
5244 size_t mUSABLe(Void_t* mem)
5245 #else
5246 size_t mUSABLe(mem) Void_t* mem;
5247 #endif
5249 mchunkptr p;
5250 if (mem != 0) {
5251 p = mem2chunk(mem);
5252 if (chunk_is_mmapped(p))
5253 return chunksize(p) - 2*SIZE_SZ;
5254 else if (inuse(p))
5255 return chunksize(p) - SIZE_SZ;
5257 return 0;
5261 ------------------------------ mallinfo ------------------------------
5264 struct mallinfo mALLINFo(mstate av)
5266 struct mallinfo mi;
5267 size_t i;
5268 mbinptr b;
5269 mchunkptr p;
5270 INTERNAL_SIZE_T avail;
5271 INTERNAL_SIZE_T fastavail;
5272 int nblocks;
5273 int nfastblocks;
5275 /* Ensure initialization */
5276 if (av->top == 0) malloc_consolidate(av);
5278 check_malloc_state(av);
5280 /* Account for top */
5281 avail = chunksize(av->top);
5282 nblocks = 1; /* top always exists */
5284 /* traverse fastbins */
5285 nfastblocks = 0;
5286 fastavail = 0;
5288 for (i = 0; i < NFASTBINS; ++i) {
5289 for (p = av->fastbins[i]; p != 0; p = p->fd) {
5290 ++nfastblocks;
5291 fastavail += chunksize(p);
5295 avail += fastavail;
5297 /* traverse regular bins */
5298 for (i = 1; i < NBINS; ++i) {
5299 b = bin_at(av, i);
5300 for (p = last(b); p != b; p = p->bk) {
5301 ++nblocks;
5302 avail += chunksize(p);
5306 mi.smblks = nfastblocks;
5307 mi.ordblks = nblocks;
5308 mi.fordblks = avail;
5309 mi.uordblks = av->system_mem - avail;
5310 mi.arena = av->system_mem;
5311 mi.hblks = mp_.n_mmaps;
5312 mi.hblkhd = mp_.mmapped_mem;
5313 mi.fsmblks = fastavail;
5314 mi.keepcost = chunksize(av->top);
5315 mi.usmblks = mp_.max_total_mem;
5316 return mi;
5320 ------------------------------ malloc_stats ------------------------------
5323 void mSTATs()
5325 int i;
5326 mstate ar_ptr;
5327 struct mallinfo mi;
5328 unsigned int in_use_b = mp_.mmapped_mem, system_b = in_use_b;
5329 #if THREAD_STATS
5330 long stat_lock_direct = 0, stat_lock_loop = 0, stat_lock_wait = 0;
5331 #endif
5333 if(__malloc_initialized < 0)
5334 ptmalloc_init ();
5335 #ifdef _LIBC
5336 _IO_flockfile (stderr);
5337 int old_flags2 = ((_IO_FILE *) stderr)->_flags2;
5338 ((_IO_FILE *) stderr)->_flags2 |= _IO_FLAGS2_NOTCANCEL;
5339 #endif
5340 for (i=0, ar_ptr = &main_arena;; i++) {
5341 (void)mutex_lock(&ar_ptr->mutex);
5342 mi = mALLINFo(ar_ptr);
5343 fprintf(stderr, "Arena %d:\n", i);
5344 fprintf(stderr, "system bytes = %10u\n", (unsigned int)mi.arena);
5345 fprintf(stderr, "in use bytes = %10u\n", (unsigned int)mi.uordblks);
5346 #if MALLOC_DEBUG > 1
5347 if (i > 0)
5348 dump_heap(heap_for_ptr(top(ar_ptr)));
5349 #endif
5350 system_b += mi.arena;
5351 in_use_b += mi.uordblks;
5352 #if THREAD_STATS
5353 stat_lock_direct += ar_ptr->stat_lock_direct;
5354 stat_lock_loop += ar_ptr->stat_lock_loop;
5355 stat_lock_wait += ar_ptr->stat_lock_wait;
5356 #endif
5357 (void)mutex_unlock(&ar_ptr->mutex);
5358 ar_ptr = ar_ptr->next;
5359 if(ar_ptr == &main_arena) break;
5361 #if HAVE_MMAP
5362 fprintf(stderr, "Total (incl. mmap):\n");
5363 #else
5364 fprintf(stderr, "Total:\n");
5365 #endif
5366 fprintf(stderr, "system bytes = %10u\n", system_b);
5367 fprintf(stderr, "in use bytes = %10u\n", in_use_b);
5368 #ifdef NO_THREADS
5369 fprintf(stderr, "max system bytes = %10u\n", (unsigned int)mp_.max_total_mem);
5370 #endif
5371 #if HAVE_MMAP
5372 fprintf(stderr, "max mmap regions = %10u\n", (unsigned int)mp_.max_n_mmaps);
5373 fprintf(stderr, "max mmap bytes = %10lu\n",
5374 (unsigned long)mp_.max_mmapped_mem);
5375 #endif
5376 #if THREAD_STATS
5377 fprintf(stderr, "heaps created = %10d\n", stat_n_heaps);
5378 fprintf(stderr, "locked directly = %10ld\n", stat_lock_direct);
5379 fprintf(stderr, "locked in loop = %10ld\n", stat_lock_loop);
5380 fprintf(stderr, "locked waiting = %10ld\n", stat_lock_wait);
5381 fprintf(stderr, "locked total = %10ld\n",
5382 stat_lock_direct + stat_lock_loop + stat_lock_wait);
5383 #endif
5384 #ifdef _LIBC
5385 ((_IO_FILE *) stderr)->_flags2 |= old_flags2;
5386 _IO_funlockfile (stderr);
5387 #endif
5392 ------------------------------ mallopt ------------------------------
5395 #if __STD_C
5396 int mALLOPt(int param_number, int value)
5397 #else
5398 int mALLOPt(param_number, value) int param_number; int value;
5399 #endif
5401 mstate av = &main_arena;
5402 int res = 1;
5404 if(__malloc_initialized < 0)
5405 ptmalloc_init ();
5406 (void)mutex_lock(&av->mutex);
5407 /* Ensure initialization/consolidation */
5408 malloc_consolidate(av);
5410 switch(param_number) {
5411 case M_MXFAST:
5412 if (value >= 0 && value <= MAX_FAST_SIZE) {
5413 set_max_fast(value);
5415 else
5416 res = 0;
5417 break;
5419 case M_TRIM_THRESHOLD:
5420 mp_.trim_threshold = value;
5421 break;
5423 case M_TOP_PAD:
5424 mp_.top_pad = value;
5425 break;
5427 case M_MMAP_THRESHOLD:
5428 #if USE_ARENAS
5429 /* Forbid setting the threshold too high. */
5430 if((unsigned long)value > HEAP_MAX_SIZE/2)
5431 res = 0;
5432 else
5433 #endif
5434 mp_.mmap_threshold = value;
5435 break;
5437 case M_MMAP_MAX:
5438 #if !HAVE_MMAP
5439 if (value != 0)
5440 res = 0;
5441 else
5442 #endif
5443 mp_.n_mmaps_max = value;
5444 break;
5446 case M_CHECK_ACTION:
5447 check_action = value;
5448 break;
5450 case M_PERTURB:
5451 perturb_byte = value;
5452 break;
5454 (void)mutex_unlock(&av->mutex);
5455 return res;
5460 -------------------- Alternative MORECORE functions --------------------
5465 General Requirements for MORECORE.
5467 The MORECORE function must have the following properties:
5469 If MORECORE_CONTIGUOUS is false:
5471 * MORECORE must allocate in multiples of pagesize. It will
5472 only be called with arguments that are multiples of pagesize.
5474 * MORECORE(0) must return an address that is at least
5475 MALLOC_ALIGNMENT aligned. (Page-aligning always suffices.)
5477 else (i.e. If MORECORE_CONTIGUOUS is true):
5479 * Consecutive calls to MORECORE with positive arguments
5480 return increasing addresses, indicating that space has been
5481 contiguously extended.
5483 * MORECORE need not allocate in multiples of pagesize.
5484 Calls to MORECORE need not have args of multiples of pagesize.
5486 * MORECORE need not page-align.
5488 In either case:
5490 * MORECORE may allocate more memory than requested. (Or even less,
5491 but this will generally result in a malloc failure.)
5493 * MORECORE must not allocate memory when given argument zero, but
5494 instead return one past the end address of memory from previous
5495 nonzero call. This malloc does NOT call MORECORE(0)
5496 until at least one call with positive arguments is made, so
5497 the initial value returned is not important.
5499 * Even though consecutive calls to MORECORE need not return contiguous
5500 addresses, it must be OK for malloc'ed chunks to span multiple
5501 regions in those cases where they do happen to be contiguous.
5503 * MORECORE need not handle negative arguments -- it may instead
5504 just return MORECORE_FAILURE when given negative arguments.
5505 Negative arguments are always multiples of pagesize. MORECORE
5506 must not misinterpret negative args as large positive unsigned
5507 args. You can suppress all such calls from even occurring by defining
5508 MORECORE_CANNOT_TRIM,
5510 There is some variation across systems about the type of the
5511 argument to sbrk/MORECORE. If size_t is unsigned, then it cannot
5512 actually be size_t, because sbrk supports negative args, so it is
5513 normally the signed type of the same width as size_t (sometimes
5514 declared as "intptr_t", and sometimes "ptrdiff_t"). It doesn't much
5515 matter though. Internally, we use "long" as arguments, which should
5516 work across all reasonable possibilities.
5518 Additionally, if MORECORE ever returns failure for a positive
5519 request, and HAVE_MMAP is true, then mmap is used as a noncontiguous
5520 system allocator. This is a useful backup strategy for systems with
5521 holes in address spaces -- in this case sbrk cannot contiguously
5522 expand the heap, but mmap may be able to map noncontiguous space.
5524 If you'd like mmap to ALWAYS be used, you can define MORECORE to be
5525 a function that always returns MORECORE_FAILURE.
5527 If you are using this malloc with something other than sbrk (or its
5528 emulation) to supply memory regions, you probably want to set
5529 MORECORE_CONTIGUOUS as false. As an example, here is a custom
5530 allocator kindly contributed for pre-OSX macOS. It uses virtually
5531 but not necessarily physically contiguous non-paged memory (locked
5532 in, present and won't get swapped out). You can use it by
5533 uncommenting this section, adding some #includes, and setting up the
5534 appropriate defines above:
5536 #define MORECORE osMoreCore
5537 #define MORECORE_CONTIGUOUS 0
5539 There is also a shutdown routine that should somehow be called for
5540 cleanup upon program exit.
5542 #define MAX_POOL_ENTRIES 100
5543 #define MINIMUM_MORECORE_SIZE (64 * 1024)
5544 static int next_os_pool;
5545 void *our_os_pools[MAX_POOL_ENTRIES];
5547 void *osMoreCore(int size)
5549 void *ptr = 0;
5550 static void *sbrk_top = 0;
5552 if (size > 0)
5554 if (size < MINIMUM_MORECORE_SIZE)
5555 size = MINIMUM_MORECORE_SIZE;
5556 if (CurrentExecutionLevel() == kTaskLevel)
5557 ptr = PoolAllocateResident(size + RM_PAGE_SIZE, 0);
5558 if (ptr == 0)
5560 return (void *) MORECORE_FAILURE;
5562 // save ptrs so they can be freed during cleanup
5563 our_os_pools[next_os_pool] = ptr;
5564 next_os_pool++;
5565 ptr = (void *) ((((unsigned long) ptr) + RM_PAGE_MASK) & ~RM_PAGE_MASK);
5566 sbrk_top = (char *) ptr + size;
5567 return ptr;
5569 else if (size < 0)
5571 // we don't currently support shrink behavior
5572 return (void *) MORECORE_FAILURE;
5574 else
5576 return sbrk_top;
5580 // cleanup any allocated memory pools
5581 // called as last thing before shutting down driver
5583 void osCleanupMem(void)
5585 void **ptr;
5587 for (ptr = our_os_pools; ptr < &our_os_pools[MAX_POOL_ENTRIES]; ptr++)
5588 if (*ptr)
5590 PoolDeallocate(*ptr);
5591 *ptr = 0;
5598 /* Helper code. */
5600 extern char **__libc_argv attribute_hidden;
5602 static void
5603 malloc_printerr(int action, const char *str, void *ptr)
5605 if ((action & 5) == 5)
5606 __libc_message (action & 2, "%s\n", str);
5607 else if (action & 1)
5609 char buf[2 * sizeof (uintptr_t) + 1];
5611 buf[sizeof (buf) - 1] = '\0';
5612 char *cp = _itoa_word ((uintptr_t) ptr, &buf[sizeof (buf) - 1], 16, 0);
5613 while (cp > buf)
5614 *--cp = '0';
5616 __libc_message (action & 2,
5617 "*** glibc detected *** %s: %s: 0x%s ***\n",
5618 __libc_argv[0] ?: "<unknown>", str, cp);
5620 else if (action & 2)
5621 abort ();
5624 #ifdef _LIBC
5625 # include <sys/param.h>
5627 /* We need a wrapper function for one of the additions of POSIX. */
5629 __posix_memalign (void **memptr, size_t alignment, size_t size)
5631 void *mem;
5632 __malloc_ptr_t (*hook) __MALLOC_PMT ((size_t, size_t,
5633 __const __malloc_ptr_t)) =
5634 __memalign_hook;
5636 /* Test whether the SIZE argument is valid. It must be a power of
5637 two multiple of sizeof (void *). */
5638 if (alignment % sizeof (void *) != 0
5639 || !powerof2 (alignment / sizeof (void *)) != 0
5640 || alignment == 0)
5641 return EINVAL;
5643 /* Call the hook here, so that caller is posix_memalign's caller
5644 and not posix_memalign itself. */
5645 if (hook != NULL)
5646 mem = (*hook)(alignment, size, RETURN_ADDRESS (0));
5647 else
5648 mem = public_mEMALIGn (alignment, size);
5650 if (mem != NULL) {
5651 *memptr = mem;
5652 return 0;
5655 return ENOMEM;
5657 weak_alias (__posix_memalign, posix_memalign)
5659 strong_alias (__libc_calloc, __calloc) weak_alias (__libc_calloc, calloc)
5660 strong_alias (__libc_free, __cfree) weak_alias (__libc_free, cfree)
5661 strong_alias (__libc_free, __free) strong_alias (__libc_free, free)
5662 strong_alias (__libc_malloc, __malloc) strong_alias (__libc_malloc, malloc)
5663 strong_alias (__libc_memalign, __memalign)
5664 weak_alias (__libc_memalign, memalign)
5665 strong_alias (__libc_realloc, __realloc) strong_alias (__libc_realloc, realloc)
5666 strong_alias (__libc_valloc, __valloc) weak_alias (__libc_valloc, valloc)
5667 strong_alias (__libc_pvalloc, __pvalloc) weak_alias (__libc_pvalloc, pvalloc)
5668 strong_alias (__libc_mallinfo, __mallinfo)
5669 weak_alias (__libc_mallinfo, mallinfo)
5670 strong_alias (__libc_mallopt, __mallopt) weak_alias (__libc_mallopt, mallopt)
5672 weak_alias (__malloc_stats, malloc_stats)
5673 weak_alias (__malloc_usable_size, malloc_usable_size)
5674 weak_alias (__malloc_trim, malloc_trim)
5675 weak_alias (__malloc_get_state, malloc_get_state)
5676 weak_alias (__malloc_set_state, malloc_set_state)
5678 #endif /* _LIBC */
5680 /* ------------------------------------------------------------
5681 History:
5683 [see ftp://g.oswego.edu/pub/misc/malloc.c for the history of dlmalloc]
5687 * Local variables:
5688 * c-basic-offset: 2
5689 * End: