Update from translation team.
[glibc.git] / malloc / malloc.c
blobbb7ea36c802b56b3593d9b3cff5531586c012238
1 /* Malloc implementation for multiple threads without lock contention.
2 Copyright (C) 1996-2006, 2007, 2008, 2009 Free Software Foundation, Inc.
3 This file is part of the GNU C Library.
4 Contributed by Wolfram Gloger <wg@malloc.de>
5 and Doug Lea <dl@cs.oswego.edu>, 2001.
7 The GNU C Library is free software; you can redistribute it and/or
8 modify it under the terms of the GNU Lesser General Public License as
9 published by the Free Software Foundation; either version 2.1 of the
10 License, or (at your option) any later version.
12 The GNU C Library is distributed in the hope that it will be useful,
13 but WITHOUT ANY WARRANTY; without even the implied warranty of
14 MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
15 Lesser General Public License for more details.
17 You should have received a copy of the GNU Lesser General Public
18 License along with the GNU C Library; see the file COPYING.LIB. If not,
19 write to the Free Software Foundation, Inc., 59 Temple Place - Suite 330,
20 Boston, MA 02111-1307, USA. */
23 This is a version (aka ptmalloc2) of malloc/free/realloc written by
24 Doug Lea and adapted to multiple threads/arenas by Wolfram Gloger.
26 * Version ptmalloc2-20011215
27 based on:
28 VERSION 2.7.0 Sun Mar 11 14:14:06 2001 Doug Lea (dl at gee)
30 * Quickstart
32 In order to compile this implementation, a Makefile is provided with
33 the ptmalloc2 distribution, which has pre-defined targets for some
34 popular systems (e.g. "make posix" for Posix threads). All that is
35 typically required with regard to compiler flags is the selection of
36 the thread package via defining one out of USE_PTHREADS, USE_THR or
37 USE_SPROC. Check the thread-m.h file for what effects this has.
38 Many/most systems will additionally require USE_TSD_DATA_HACK to be
39 defined, so this is the default for "make posix".
41 * Why use this malloc?
43 This is not the fastest, most space-conserving, most portable, or
44 most tunable malloc ever written. However it is among the fastest
45 while also being among the most space-conserving, portable and tunable.
46 Consistent balance across these factors results in a good general-purpose
47 allocator for malloc-intensive programs.
49 The main properties of the algorithms are:
50 * For large (>= 512 bytes) requests, it is a pure best-fit allocator,
51 with ties normally decided via FIFO (i.e. least recently used).
52 * For small (<= 64 bytes by default) requests, it is a caching
53 allocator, that maintains pools of quickly recycled chunks.
54 * In between, and for combinations of large and small requests, it does
55 the best it can trying to meet both goals at once.
56 * For very large requests (>= 128KB by default), it relies on system
57 memory mapping facilities, if supported.
59 For a longer but slightly out of date high-level description, see
60 http://gee.cs.oswego.edu/dl/html/malloc.html
62 You may already by default be using a C library containing a malloc
63 that is based on some version of this malloc (for example in
64 linux). You might still want to use the one in this file in order to
65 customize settings or to avoid overheads associated with library
66 versions.
68 * Contents, described in more detail in "description of public routines" below.
70 Standard (ANSI/SVID/...) functions:
71 malloc(size_t n);
72 calloc(size_t n_elements, size_t element_size);
73 free(Void_t* p);
74 realloc(Void_t* p, size_t n);
75 memalign(size_t alignment, size_t n);
76 valloc(size_t n);
77 mallinfo()
78 mallopt(int parameter_number, int parameter_value)
80 Additional functions:
81 independent_calloc(size_t n_elements, size_t size, Void_t* chunks[]);
82 independent_comalloc(size_t n_elements, size_t sizes[], Void_t* chunks[]);
83 pvalloc(size_t n);
84 cfree(Void_t* p);
85 malloc_trim(size_t pad);
86 malloc_usable_size(Void_t* p);
87 malloc_stats();
89 * Vital statistics:
91 Supported pointer representation: 4 or 8 bytes
92 Supported size_t representation: 4 or 8 bytes
93 Note that size_t is allowed to be 4 bytes even if pointers are 8.
94 You can adjust this by defining INTERNAL_SIZE_T
96 Alignment: 2 * sizeof(size_t) (default)
97 (i.e., 8 byte alignment with 4byte size_t). This suffices for
98 nearly all current machines and C compilers. However, you can
99 define MALLOC_ALIGNMENT to be wider than this if necessary.
101 Minimum overhead per allocated chunk: 4 or 8 bytes
102 Each malloced chunk has a hidden word of overhead holding size
103 and status information.
105 Minimum allocated size: 4-byte ptrs: 16 bytes (including 4 overhead)
106 8-byte ptrs: 24/32 bytes (including, 4/8 overhead)
108 When a chunk is freed, 12 (for 4byte ptrs) or 20 (for 8 byte
109 ptrs but 4 byte size) or 24 (for 8/8) additional bytes are
110 needed; 4 (8) for a trailing size field and 8 (16) bytes for
111 free list pointers. Thus, the minimum allocatable size is
112 16/24/32 bytes.
114 Even a request for zero bytes (i.e., malloc(0)) returns a
115 pointer to something of the minimum allocatable size.
117 The maximum overhead wastage (i.e., number of extra bytes
118 allocated than were requested in malloc) is less than or equal
119 to the minimum size, except for requests >= mmap_threshold that
120 are serviced via mmap(), where the worst case wastage is 2 *
121 sizeof(size_t) bytes plus the remainder from a system page (the
122 minimal mmap unit); typically 4096 or 8192 bytes.
124 Maximum allocated size: 4-byte size_t: 2^32 minus about two pages
125 8-byte size_t: 2^64 minus about two pages
127 It is assumed that (possibly signed) size_t values suffice to
128 represent chunk sizes. `Possibly signed' is due to the fact
129 that `size_t' may be defined on a system as either a signed or
130 an unsigned type. The ISO C standard says that it must be
131 unsigned, but a few systems are known not to adhere to this.
132 Additionally, even when size_t is unsigned, sbrk (which is by
133 default used to obtain memory from system) accepts signed
134 arguments, and may not be able to handle size_t-wide arguments
135 with negative sign bit. Generally, values that would
136 appear as negative after accounting for overhead and alignment
137 are supported only via mmap(), which does not have this
138 limitation.
140 Requests for sizes outside the allowed range will perform an optional
141 failure action and then return null. (Requests may also
142 also fail because a system is out of memory.)
144 Thread-safety: thread-safe unless NO_THREADS is defined
146 Compliance: I believe it is compliant with the 1997 Single Unix Specification
147 (See http://www.opennc.org). Also SVID/XPG, ANSI C, and probably
148 others as well.
150 * Synopsis of compile-time options:
152 People have reported using previous versions of this malloc on all
153 versions of Unix, sometimes by tweaking some of the defines
154 below. It has been tested most extensively on Solaris and
155 Linux. It is also reported to work on WIN32 platforms.
156 People also report using it in stand-alone embedded systems.
158 The implementation is in straight, hand-tuned ANSI C. It is not
159 at all modular. (Sorry!) It uses a lot of macros. To be at all
160 usable, this code should be compiled using an optimizing compiler
161 (for example gcc -O3) that can simplify expressions and control
162 paths. (FAQ: some macros import variables as arguments rather than
163 declare locals because people reported that some debuggers
164 otherwise get confused.)
166 OPTION DEFAULT VALUE
168 Compilation Environment options:
170 __STD_C derived from C compiler defines
171 WIN32 NOT defined
172 HAVE_MEMCPY defined
173 USE_MEMCPY 1 if HAVE_MEMCPY is defined
174 HAVE_MMAP defined as 1
175 MMAP_CLEARS 1
176 HAVE_MREMAP 0 unless linux defined
177 USE_ARENAS the same as HAVE_MMAP
178 malloc_getpagesize derived from system #includes, or 4096 if not
179 HAVE_USR_INCLUDE_MALLOC_H NOT defined
180 LACKS_UNISTD_H NOT defined unless WIN32
181 LACKS_SYS_PARAM_H NOT defined unless WIN32
182 LACKS_SYS_MMAN_H NOT defined unless WIN32
184 Changing default word sizes:
186 INTERNAL_SIZE_T size_t
187 MALLOC_ALIGNMENT MAX (2 * sizeof(INTERNAL_SIZE_T),
188 __alignof__ (long double))
190 Configuration and functionality options:
192 USE_DL_PREFIX NOT defined
193 USE_PUBLIC_MALLOC_WRAPPERS NOT defined
194 USE_MALLOC_LOCK NOT defined
195 MALLOC_DEBUG NOT defined
196 REALLOC_ZERO_BYTES_FREES 1
197 MALLOC_FAILURE_ACTION errno = ENOMEM, if __STD_C defined, else no-op
198 TRIM_FASTBINS 0
200 Options for customizing MORECORE:
202 MORECORE sbrk
203 MORECORE_FAILURE -1
204 MORECORE_CONTIGUOUS 1
205 MORECORE_CANNOT_TRIM NOT defined
206 MORECORE_CLEARS 1
207 MMAP_AS_MORECORE_SIZE (1024 * 1024)
209 Tuning options that are also dynamically changeable via mallopt:
211 DEFAULT_MXFAST 64 (for 32bit), 128 (for 64bit)
212 DEFAULT_TRIM_THRESHOLD 128 * 1024
213 DEFAULT_TOP_PAD 0
214 DEFAULT_MMAP_THRESHOLD 128 * 1024
215 DEFAULT_MMAP_MAX 65536
217 There are several other #defined constants and macros that you
218 probably don't want to touch unless you are extending or adapting malloc. */
221 __STD_C should be nonzero if using ANSI-standard C compiler, a C++
222 compiler, or a C compiler sufficiently close to ANSI to get away
223 with it.
226 #ifndef __STD_C
227 #if defined(__STDC__) || defined(__cplusplus)
228 #define __STD_C 1
229 #else
230 #define __STD_C 0
231 #endif
232 #endif /*__STD_C*/
236 Void_t* is the pointer type that malloc should say it returns
239 #ifndef Void_t
240 #if (__STD_C || defined(WIN32))
241 #define Void_t void
242 #else
243 #define Void_t char
244 #endif
245 #endif /*Void_t*/
247 #if __STD_C
248 #include <stddef.h> /* for size_t */
249 #include <stdlib.h> /* for getenv(), abort() */
250 #else
251 #include <sys/types.h>
252 #endif
254 #include <malloc-machine.h>
256 #ifdef _LIBC
257 #ifdef ATOMIC_FASTBINS
258 #include <atomic.h>
259 #endif
260 #include <stdio-common/_itoa.h>
261 #include <bits/wordsize.h>
262 #include <sys/sysinfo.h>
263 #endif
265 #ifdef __cplusplus
266 extern "C" {
267 #endif
269 /* define LACKS_UNISTD_H if your system does not have a <unistd.h>. */
271 /* #define LACKS_UNISTD_H */
273 #ifndef LACKS_UNISTD_H
274 #include <unistd.h>
275 #endif
277 /* define LACKS_SYS_PARAM_H if your system does not have a <sys/param.h>. */
279 /* #define LACKS_SYS_PARAM_H */
282 #include <stdio.h> /* needed for malloc_stats */
283 #include <errno.h> /* needed for optional MALLOC_FAILURE_ACTION */
285 /* For uintptr_t. */
286 #include <stdint.h>
288 /* For va_arg, va_start, va_end. */
289 #include <stdarg.h>
291 /* For writev and struct iovec. */
292 #include <sys/uio.h>
293 /* For syslog. */
294 #include <sys/syslog.h>
296 /* For various dynamic linking things. */
297 #include <dlfcn.h>
301 Debugging:
303 Because freed chunks may be overwritten with bookkeeping fields, this
304 malloc will often die when freed memory is overwritten by user
305 programs. This can be very effective (albeit in an annoying way)
306 in helping track down dangling pointers.
308 If you compile with -DMALLOC_DEBUG, a number of assertion checks are
309 enabled that will catch more memory errors. You probably won't be
310 able to make much sense of the actual assertion errors, but they
311 should help you locate incorrectly overwritten memory. The checking
312 is fairly extensive, and will slow down execution
313 noticeably. Calling malloc_stats or mallinfo with MALLOC_DEBUG set
314 will attempt to check every non-mmapped allocated and free chunk in
315 the course of computing the summmaries. (By nature, mmapped regions
316 cannot be checked very much automatically.)
318 Setting MALLOC_DEBUG may also be helpful if you are trying to modify
319 this code. The assertions in the check routines spell out in more
320 detail the assumptions and invariants underlying the algorithms.
322 Setting MALLOC_DEBUG does NOT provide an automated mechanism for
323 checking that all accesses to malloced memory stay within their
324 bounds. However, there are several add-ons and adaptations of this
325 or other mallocs available that do this.
328 #include <assert.h>
332 INTERNAL_SIZE_T is the word-size used for internal bookkeeping
333 of chunk sizes.
335 The default version is the same as size_t.
337 While not strictly necessary, it is best to define this as an
338 unsigned type, even if size_t is a signed type. This may avoid some
339 artificial size limitations on some systems.
341 On a 64-bit machine, you may be able to reduce malloc overhead by
342 defining INTERNAL_SIZE_T to be a 32 bit `unsigned int' at the
343 expense of not being able to handle more than 2^32 of malloced
344 space. If this limitation is acceptable, you are encouraged to set
345 this unless you are on a platform requiring 16byte alignments. In
346 this case the alignment requirements turn out to negate any
347 potential advantages of decreasing size_t word size.
349 Implementors: Beware of the possible combinations of:
350 - INTERNAL_SIZE_T might be signed or unsigned, might be 32 or 64 bits,
351 and might be the same width as int or as long
352 - size_t might have different width and signedness as INTERNAL_SIZE_T
353 - int and long might be 32 or 64 bits, and might be the same width
354 To deal with this, most comparisons and difference computations
355 among INTERNAL_SIZE_Ts should cast them to unsigned long, being
356 aware of the fact that casting an unsigned int to a wider long does
357 not sign-extend. (This also makes checking for negative numbers
358 awkward.) Some of these casts result in harmless compiler warnings
359 on some systems.
362 #ifndef INTERNAL_SIZE_T
363 #define INTERNAL_SIZE_T size_t
364 #endif
366 /* The corresponding word size */
367 #define SIZE_SZ (sizeof(INTERNAL_SIZE_T))
371 MALLOC_ALIGNMENT is the minimum alignment for malloc'ed chunks.
372 It must be a power of two at least 2 * SIZE_SZ, even on machines
373 for which smaller alignments would suffice. It may be defined as
374 larger than this though. Note however that code and data structures
375 are optimized for the case of 8-byte alignment.
379 #ifndef MALLOC_ALIGNMENT
380 /* XXX This is the correct definition. It differs from 2*SIZE_SZ only on
381 powerpc32. For the time being, changing this is causing more
382 compatibility problems due to malloc_get_state/malloc_set_state than
383 will returning blocks not adequately aligned for long double objects
384 under -mlong-double-128.
386 #define MALLOC_ALIGNMENT (2 * SIZE_SZ < __alignof__ (long double) \
387 ? __alignof__ (long double) : 2 * SIZE_SZ)
389 #define MALLOC_ALIGNMENT (2 * SIZE_SZ)
390 #endif
392 /* The corresponding bit mask value */
393 #define MALLOC_ALIGN_MASK (MALLOC_ALIGNMENT - 1)
398 REALLOC_ZERO_BYTES_FREES should be set if a call to
399 realloc with zero bytes should be the same as a call to free.
400 This is required by the C standard. Otherwise, since this malloc
401 returns a unique pointer for malloc(0), so does realloc(p, 0).
404 #ifndef REALLOC_ZERO_BYTES_FREES
405 #define REALLOC_ZERO_BYTES_FREES 1
406 #endif
409 TRIM_FASTBINS controls whether free() of a very small chunk can
410 immediately lead to trimming. Setting to true (1) can reduce memory
411 footprint, but will almost always slow down programs that use a lot
412 of small chunks.
414 Define this only if you are willing to give up some speed to more
415 aggressively reduce system-level memory footprint when releasing
416 memory in programs that use many small chunks. You can get
417 essentially the same effect by setting MXFAST to 0, but this can
418 lead to even greater slowdowns in programs using many small chunks.
419 TRIM_FASTBINS is an in-between compile-time option, that disables
420 only those chunks bordering topmost memory from being placed in
421 fastbins.
424 #ifndef TRIM_FASTBINS
425 #define TRIM_FASTBINS 0
426 #endif
430 USE_DL_PREFIX will prefix all public routines with the string 'dl'.
431 This is necessary when you only want to use this malloc in one part
432 of a program, using your regular system malloc elsewhere.
435 /* #define USE_DL_PREFIX */
439 Two-phase name translation.
440 All of the actual routines are given mangled names.
441 When wrappers are used, they become the public callable versions.
442 When DL_PREFIX is used, the callable names are prefixed.
445 #ifdef USE_DL_PREFIX
446 #define public_cALLOc dlcalloc
447 #define public_fREe dlfree
448 #define public_cFREe dlcfree
449 #define public_mALLOc dlmalloc
450 #define public_mEMALIGn dlmemalign
451 #define public_rEALLOc dlrealloc
452 #define public_vALLOc dlvalloc
453 #define public_pVALLOc dlpvalloc
454 #define public_mALLINFo dlmallinfo
455 #define public_mALLOPt dlmallopt
456 #define public_mTRIm dlmalloc_trim
457 #define public_mSTATs dlmalloc_stats
458 #define public_mUSABLe dlmalloc_usable_size
459 #define public_iCALLOc dlindependent_calloc
460 #define public_iCOMALLOc dlindependent_comalloc
461 #define public_gET_STATe dlget_state
462 #define public_sET_STATe dlset_state
463 #else /* USE_DL_PREFIX */
464 #ifdef _LIBC
466 /* Special defines for the GNU C library. */
467 #define public_cALLOc __libc_calloc
468 #define public_fREe __libc_free
469 #define public_cFREe __libc_cfree
470 #define public_mALLOc __libc_malloc
471 #define public_mEMALIGn __libc_memalign
472 #define public_rEALLOc __libc_realloc
473 #define public_vALLOc __libc_valloc
474 #define public_pVALLOc __libc_pvalloc
475 #define public_mALLINFo __libc_mallinfo
476 #define public_mALLOPt __libc_mallopt
477 #define public_mTRIm __malloc_trim
478 #define public_mSTATs __malloc_stats
479 #define public_mUSABLe __malloc_usable_size
480 #define public_iCALLOc __libc_independent_calloc
481 #define public_iCOMALLOc __libc_independent_comalloc
482 #define public_gET_STATe __malloc_get_state
483 #define public_sET_STATe __malloc_set_state
484 #define malloc_getpagesize __getpagesize()
485 #define open __open
486 #define mmap __mmap
487 #define munmap __munmap
488 #define mremap __mremap
489 #define mprotect __mprotect
490 #define MORECORE (*__morecore)
491 #define MORECORE_FAILURE 0
493 Void_t * __default_morecore (ptrdiff_t);
494 Void_t *(*__morecore)(ptrdiff_t) = __default_morecore;
496 #else /* !_LIBC */
497 #define public_cALLOc calloc
498 #define public_fREe free
499 #define public_cFREe cfree
500 #define public_mALLOc malloc
501 #define public_mEMALIGn memalign
502 #define public_rEALLOc realloc
503 #define public_vALLOc valloc
504 #define public_pVALLOc pvalloc
505 #define public_mALLINFo mallinfo
506 #define public_mALLOPt mallopt
507 #define public_mTRIm malloc_trim
508 #define public_mSTATs malloc_stats
509 #define public_mUSABLe malloc_usable_size
510 #define public_iCALLOc independent_calloc
511 #define public_iCOMALLOc independent_comalloc
512 #define public_gET_STATe malloc_get_state
513 #define public_sET_STATe malloc_set_state
514 #endif /* _LIBC */
515 #endif /* USE_DL_PREFIX */
517 #ifndef _LIBC
518 #define __builtin_expect(expr, val) (expr)
520 #define fwrite(buf, size, count, fp) _IO_fwrite (buf, size, count, fp)
521 #endif
524 HAVE_MEMCPY should be defined if you are not otherwise using
525 ANSI STD C, but still have memcpy and memset in your C library
526 and want to use them in calloc and realloc. Otherwise simple
527 macro versions are defined below.
529 USE_MEMCPY should be defined as 1 if you actually want to
530 have memset and memcpy called. People report that the macro
531 versions are faster than libc versions on some systems.
533 Even if USE_MEMCPY is set to 1, loops to copy/clear small chunks
534 (of <= 36 bytes) are manually unrolled in realloc and calloc.
537 #define HAVE_MEMCPY
539 #ifndef USE_MEMCPY
540 #ifdef HAVE_MEMCPY
541 #define USE_MEMCPY 1
542 #else
543 #define USE_MEMCPY 0
544 #endif
545 #endif
548 #if (__STD_C || defined(HAVE_MEMCPY))
550 #ifdef _LIBC
551 # include <string.h>
552 #else
553 #ifdef WIN32
554 /* On Win32 memset and memcpy are already declared in windows.h */
555 #else
556 #if __STD_C
557 void* memset(void*, int, size_t);
558 void* memcpy(void*, const void*, size_t);
559 #else
560 Void_t* memset();
561 Void_t* memcpy();
562 #endif
563 #endif
564 #endif
565 #endif
568 MALLOC_FAILURE_ACTION is the action to take before "return 0" when
569 malloc fails to be able to return memory, either because memory is
570 exhausted or because of illegal arguments.
572 By default, sets errno if running on STD_C platform, else does nothing.
575 #ifndef MALLOC_FAILURE_ACTION
576 #if __STD_C
577 #define MALLOC_FAILURE_ACTION \
578 errno = ENOMEM;
580 #else
581 #define MALLOC_FAILURE_ACTION
582 #endif
583 #endif
586 MORECORE-related declarations. By default, rely on sbrk
590 #ifdef LACKS_UNISTD_H
591 #if !defined(__FreeBSD__) && !defined(__OpenBSD__) && !defined(__NetBSD__)
592 #if __STD_C
593 extern Void_t* sbrk(ptrdiff_t);
594 #else
595 extern Void_t* sbrk();
596 #endif
597 #endif
598 #endif
601 MORECORE is the name of the routine to call to obtain more memory
602 from the system. See below for general guidance on writing
603 alternative MORECORE functions, as well as a version for WIN32 and a
604 sample version for pre-OSX macos.
607 #ifndef MORECORE
608 #define MORECORE sbrk
609 #endif
612 MORECORE_FAILURE is the value returned upon failure of MORECORE
613 as well as mmap. Since it cannot be an otherwise valid memory address,
614 and must reflect values of standard sys calls, you probably ought not
615 try to redefine it.
618 #ifndef MORECORE_FAILURE
619 #define MORECORE_FAILURE (-1)
620 #endif
623 If MORECORE_CONTIGUOUS is true, take advantage of fact that
624 consecutive calls to MORECORE with positive arguments always return
625 contiguous increasing addresses. This is true of unix sbrk. Even
626 if not defined, when regions happen to be contiguous, malloc will
627 permit allocations spanning regions obtained from different
628 calls. But defining this when applicable enables some stronger
629 consistency checks and space efficiencies.
632 #ifndef MORECORE_CONTIGUOUS
633 #define MORECORE_CONTIGUOUS 1
634 #endif
637 Define MORECORE_CANNOT_TRIM if your version of MORECORE
638 cannot release space back to the system when given negative
639 arguments. This is generally necessary only if you are using
640 a hand-crafted MORECORE function that cannot handle negative arguments.
643 /* #define MORECORE_CANNOT_TRIM */
645 /* MORECORE_CLEARS (default 1)
646 The degree to which the routine mapped to MORECORE zeroes out
647 memory: never (0), only for newly allocated space (1) or always
648 (2). The distinction between (1) and (2) is necessary because on
649 some systems, if the application first decrements and then
650 increments the break value, the contents of the reallocated space
651 are unspecified.
654 #ifndef MORECORE_CLEARS
655 #define MORECORE_CLEARS 1
656 #endif
660 Define HAVE_MMAP as true to optionally make malloc() use mmap() to
661 allocate very large blocks. These will be returned to the
662 operating system immediately after a free(). Also, if mmap
663 is available, it is used as a backup strategy in cases where
664 MORECORE fails to provide space from system.
666 This malloc is best tuned to work with mmap for large requests.
667 If you do not have mmap, operations involving very large chunks (1MB
668 or so) may be slower than you'd like.
671 #ifndef HAVE_MMAP
672 #define HAVE_MMAP 1
675 Standard unix mmap using /dev/zero clears memory so calloc doesn't
676 need to.
679 #ifndef MMAP_CLEARS
680 #define MMAP_CLEARS 1
681 #endif
683 #else /* no mmap */
684 #ifndef MMAP_CLEARS
685 #define MMAP_CLEARS 0
686 #endif
687 #endif
691 MMAP_AS_MORECORE_SIZE is the minimum mmap size argument to use if
692 sbrk fails, and mmap is used as a backup (which is done only if
693 HAVE_MMAP). The value must be a multiple of page size. This
694 backup strategy generally applies only when systems have "holes" in
695 address space, so sbrk cannot perform contiguous expansion, but
696 there is still space available on system. On systems for which
697 this is known to be useful (i.e. most linux kernels), this occurs
698 only when programs allocate huge amounts of memory. Between this,
699 and the fact that mmap regions tend to be limited, the size should
700 be large, to avoid too many mmap calls and thus avoid running out
701 of kernel resources.
704 #ifndef MMAP_AS_MORECORE_SIZE
705 #define MMAP_AS_MORECORE_SIZE (1024 * 1024)
706 #endif
709 Define HAVE_MREMAP to make realloc() use mremap() to re-allocate
710 large blocks. This is currently only possible on Linux with
711 kernel versions newer than 1.3.77.
714 #ifndef HAVE_MREMAP
715 #ifdef linux
716 #define HAVE_MREMAP 1
717 #else
718 #define HAVE_MREMAP 0
719 #endif
721 #endif /* HAVE_MMAP */
723 /* Define USE_ARENAS to enable support for multiple `arenas'. These
724 are allocated using mmap(), are necessary for threads and
725 occasionally useful to overcome address space limitations affecting
726 sbrk(). */
728 #ifndef USE_ARENAS
729 #define USE_ARENAS HAVE_MMAP
730 #endif
734 The system page size. To the extent possible, this malloc manages
735 memory from the system in page-size units. Note that this value is
736 cached during initialization into a field of malloc_state. So even
737 if malloc_getpagesize is a function, it is only called once.
739 The following mechanics for getpagesize were adapted from bsd/gnu
740 getpagesize.h. If none of the system-probes here apply, a value of
741 4096 is used, which should be OK: If they don't apply, then using
742 the actual value probably doesn't impact performance.
746 #ifndef malloc_getpagesize
748 #ifndef LACKS_UNISTD_H
749 # include <unistd.h>
750 #endif
752 # ifdef _SC_PAGESIZE /* some SVR4 systems omit an underscore */
753 # ifndef _SC_PAGE_SIZE
754 # define _SC_PAGE_SIZE _SC_PAGESIZE
755 # endif
756 # endif
758 # ifdef _SC_PAGE_SIZE
759 # define malloc_getpagesize sysconf(_SC_PAGE_SIZE)
760 # else
761 # if defined(BSD) || defined(DGUX) || defined(HAVE_GETPAGESIZE)
762 extern size_t getpagesize();
763 # define malloc_getpagesize getpagesize()
764 # else
765 # ifdef WIN32 /* use supplied emulation of getpagesize */
766 # define malloc_getpagesize getpagesize()
767 # else
768 # ifndef LACKS_SYS_PARAM_H
769 # include <sys/param.h>
770 # endif
771 # ifdef EXEC_PAGESIZE
772 # define malloc_getpagesize EXEC_PAGESIZE
773 # else
774 # ifdef NBPG
775 # ifndef CLSIZE
776 # define malloc_getpagesize NBPG
777 # else
778 # define malloc_getpagesize (NBPG * CLSIZE)
779 # endif
780 # else
781 # ifdef NBPC
782 # define malloc_getpagesize NBPC
783 # else
784 # ifdef PAGESIZE
785 # define malloc_getpagesize PAGESIZE
786 # else /* just guess */
787 # define malloc_getpagesize (4096)
788 # endif
789 # endif
790 # endif
791 # endif
792 # endif
793 # endif
794 # endif
795 #endif
798 This version of malloc supports the standard SVID/XPG mallinfo
799 routine that returns a struct containing usage properties and
800 statistics. It should work on any SVID/XPG compliant system that has
801 a /usr/include/malloc.h defining struct mallinfo. (If you'd like to
802 install such a thing yourself, cut out the preliminary declarations
803 as described above and below and save them in a malloc.h file. But
804 there's no compelling reason to bother to do this.)
806 The main declaration needed is the mallinfo struct that is returned
807 (by-copy) by mallinfo(). The SVID/XPG malloinfo struct contains a
808 bunch of fields that are not even meaningful in this version of
809 malloc. These fields are are instead filled by mallinfo() with
810 other numbers that might be of interest.
812 HAVE_USR_INCLUDE_MALLOC_H should be set if you have a
813 /usr/include/malloc.h file that includes a declaration of struct
814 mallinfo. If so, it is included; else an SVID2/XPG2 compliant
815 version is declared below. These must be precisely the same for
816 mallinfo() to work. The original SVID version of this struct,
817 defined on most systems with mallinfo, declares all fields as
818 ints. But some others define as unsigned long. If your system
819 defines the fields using a type of different width than listed here,
820 you must #include your system version and #define
821 HAVE_USR_INCLUDE_MALLOC_H.
824 /* #define HAVE_USR_INCLUDE_MALLOC_H */
826 #ifdef HAVE_USR_INCLUDE_MALLOC_H
827 #include "/usr/include/malloc.h"
828 #endif
831 /* ---------- description of public routines ------------ */
834 malloc(size_t n)
835 Returns a pointer to a newly allocated chunk of at least n bytes, or null
836 if no space is available. Additionally, on failure, errno is
837 set to ENOMEM on ANSI C systems.
839 If n is zero, malloc returns a minumum-sized chunk. (The minimum
840 size is 16 bytes on most 32bit systems, and 24 or 32 bytes on 64bit
841 systems.) On most systems, size_t is an unsigned type, so calls
842 with negative arguments are interpreted as requests for huge amounts
843 of space, which will often fail. The maximum supported value of n
844 differs across systems, but is in all cases less than the maximum
845 representable value of a size_t.
847 #if __STD_C
848 Void_t* public_mALLOc(size_t);
849 #else
850 Void_t* public_mALLOc();
851 #endif
852 #ifdef libc_hidden_proto
853 libc_hidden_proto (public_mALLOc)
854 #endif
857 free(Void_t* p)
858 Releases the chunk of memory pointed to by p, that had been previously
859 allocated using malloc or a related routine such as realloc.
860 It has no effect if p is null. It can have arbitrary (i.e., bad!)
861 effects if p has already been freed.
863 Unless disabled (using mallopt), freeing very large spaces will
864 when possible, automatically trigger operations that give
865 back unused memory to the system, thus reducing program footprint.
867 #if __STD_C
868 void public_fREe(Void_t*);
869 #else
870 void public_fREe();
871 #endif
872 #ifdef libc_hidden_proto
873 libc_hidden_proto (public_fREe)
874 #endif
877 calloc(size_t n_elements, size_t element_size);
878 Returns a pointer to n_elements * element_size bytes, with all locations
879 set to zero.
881 #if __STD_C
882 Void_t* public_cALLOc(size_t, size_t);
883 #else
884 Void_t* public_cALLOc();
885 #endif
888 realloc(Void_t* p, size_t n)
889 Returns a pointer to a chunk of size n that contains the same data
890 as does chunk p up to the minimum of (n, p's size) bytes, or null
891 if no space is available.
893 The returned pointer may or may not be the same as p. The algorithm
894 prefers extending p when possible, otherwise it employs the
895 equivalent of a malloc-copy-free sequence.
897 If p is null, realloc is equivalent to malloc.
899 If space is not available, realloc returns null, errno is set (if on
900 ANSI) and p is NOT freed.
902 if n is for fewer bytes than already held by p, the newly unused
903 space is lopped off and freed if possible. Unless the #define
904 REALLOC_ZERO_BYTES_FREES is set, realloc with a size argument of
905 zero (re)allocates a minimum-sized chunk.
907 Large chunks that were internally obtained via mmap will always
908 be reallocated using malloc-copy-free sequences unless
909 the system supports MREMAP (currently only linux).
911 The old unix realloc convention of allowing the last-free'd chunk
912 to be used as an argument to realloc is not supported.
914 #if __STD_C
915 Void_t* public_rEALLOc(Void_t*, size_t);
916 #else
917 Void_t* public_rEALLOc();
918 #endif
919 #ifdef libc_hidden_proto
920 libc_hidden_proto (public_rEALLOc)
921 #endif
924 memalign(size_t alignment, size_t n);
925 Returns a pointer to a newly allocated chunk of n bytes, aligned
926 in accord with the alignment argument.
928 The alignment argument should be a power of two. If the argument is
929 not a power of two, the nearest greater power is used.
930 8-byte alignment is guaranteed by normal malloc calls, so don't
931 bother calling memalign with an argument of 8 or less.
933 Overreliance on memalign is a sure way to fragment space.
935 #if __STD_C
936 Void_t* public_mEMALIGn(size_t, size_t);
937 #else
938 Void_t* public_mEMALIGn();
939 #endif
940 #ifdef libc_hidden_proto
941 libc_hidden_proto (public_mEMALIGn)
942 #endif
945 valloc(size_t n);
946 Equivalent to memalign(pagesize, n), where pagesize is the page
947 size of the system. If the pagesize is unknown, 4096 is used.
949 #if __STD_C
950 Void_t* public_vALLOc(size_t);
951 #else
952 Void_t* public_vALLOc();
953 #endif
958 mallopt(int parameter_number, int parameter_value)
959 Sets tunable parameters The format is to provide a
960 (parameter-number, parameter-value) pair. mallopt then sets the
961 corresponding parameter to the argument value if it can (i.e., so
962 long as the value is meaningful), and returns 1 if successful else
963 0. SVID/XPG/ANSI defines four standard param numbers for mallopt,
964 normally defined in malloc.h. Only one of these (M_MXFAST) is used
965 in this malloc. The others (M_NLBLKS, M_GRAIN, M_KEEP) don't apply,
966 so setting them has no effect. But this malloc also supports four
967 other options in mallopt. See below for details. Briefly, supported
968 parameters are as follows (listed defaults are for "typical"
969 configurations).
971 Symbol param # default allowed param values
972 M_MXFAST 1 64 0-80 (0 disables fastbins)
973 M_TRIM_THRESHOLD -1 128*1024 any (-1U disables trimming)
974 M_TOP_PAD -2 0 any
975 M_MMAP_THRESHOLD -3 128*1024 any (or 0 if no MMAP support)
976 M_MMAP_MAX -4 65536 any (0 disables use of mmap)
978 #if __STD_C
979 int public_mALLOPt(int, int);
980 #else
981 int public_mALLOPt();
982 #endif
986 mallinfo()
987 Returns (by copy) a struct containing various summary statistics:
989 arena: current total non-mmapped bytes allocated from system
990 ordblks: the number of free chunks
991 smblks: the number of fastbin blocks (i.e., small chunks that
992 have been freed but not use resused or consolidated)
993 hblks: current number of mmapped regions
994 hblkhd: total bytes held in mmapped regions
995 usmblks: the maximum total allocated space. This will be greater
996 than current total if trimming has occurred.
997 fsmblks: total bytes held in fastbin blocks
998 uordblks: current total allocated space (normal or mmapped)
999 fordblks: total free space
1000 keepcost: the maximum number of bytes that could ideally be released
1001 back to system via malloc_trim. ("ideally" means that
1002 it ignores page restrictions etc.)
1004 Because these fields are ints, but internal bookkeeping may
1005 be kept as longs, the reported values may wrap around zero and
1006 thus be inaccurate.
1008 #if __STD_C
1009 struct mallinfo public_mALLINFo(void);
1010 #else
1011 struct mallinfo public_mALLINFo();
1012 #endif
1014 #ifndef _LIBC
1016 independent_calloc(size_t n_elements, size_t element_size, Void_t* chunks[]);
1018 independent_calloc is similar to calloc, but instead of returning a
1019 single cleared space, it returns an array of pointers to n_elements
1020 independent elements that can hold contents of size elem_size, each
1021 of which starts out cleared, and can be independently freed,
1022 realloc'ed etc. The elements are guaranteed to be adjacently
1023 allocated (this is not guaranteed to occur with multiple callocs or
1024 mallocs), which may also improve cache locality in some
1025 applications.
1027 The "chunks" argument is optional (i.e., may be null, which is
1028 probably the most typical usage). If it is null, the returned array
1029 is itself dynamically allocated and should also be freed when it is
1030 no longer needed. Otherwise, the chunks array must be of at least
1031 n_elements in length. It is filled in with the pointers to the
1032 chunks.
1034 In either case, independent_calloc returns this pointer array, or
1035 null if the allocation failed. If n_elements is zero and "chunks"
1036 is null, it returns a chunk representing an array with zero elements
1037 (which should be freed if not wanted).
1039 Each element must be individually freed when it is no longer
1040 needed. If you'd like to instead be able to free all at once, you
1041 should instead use regular calloc and assign pointers into this
1042 space to represent elements. (In this case though, you cannot
1043 independently free elements.)
1045 independent_calloc simplifies and speeds up implementations of many
1046 kinds of pools. It may also be useful when constructing large data
1047 structures that initially have a fixed number of fixed-sized nodes,
1048 but the number is not known at compile time, and some of the nodes
1049 may later need to be freed. For example:
1051 struct Node { int item; struct Node* next; };
1053 struct Node* build_list() {
1054 struct Node** pool;
1055 int n = read_number_of_nodes_needed();
1056 if (n <= 0) return 0;
1057 pool = (struct Node**)(independent_calloc(n, sizeof(struct Node), 0);
1058 if (pool == 0) die();
1059 // organize into a linked list...
1060 struct Node* first = pool[0];
1061 for (i = 0; i < n-1; ++i)
1062 pool[i]->next = pool[i+1];
1063 free(pool); // Can now free the array (or not, if it is needed later)
1064 return first;
1067 #if __STD_C
1068 Void_t** public_iCALLOc(size_t, size_t, Void_t**);
1069 #else
1070 Void_t** public_iCALLOc();
1071 #endif
1074 independent_comalloc(size_t n_elements, size_t sizes[], Void_t* chunks[]);
1076 independent_comalloc allocates, all at once, a set of n_elements
1077 chunks with sizes indicated in the "sizes" array. It returns
1078 an array of pointers to these elements, each of which can be
1079 independently freed, realloc'ed etc. The elements are guaranteed to
1080 be adjacently allocated (this is not guaranteed to occur with
1081 multiple callocs or mallocs), which may also improve cache locality
1082 in some applications.
1084 The "chunks" argument is optional (i.e., may be null). If it is null
1085 the returned array is itself dynamically allocated and should also
1086 be freed when it is no longer needed. Otherwise, the chunks array
1087 must be of at least n_elements in length. It is filled in with the
1088 pointers to the chunks.
1090 In either case, independent_comalloc returns this pointer array, or
1091 null if the allocation failed. If n_elements is zero and chunks is
1092 null, it returns a chunk representing an array with zero elements
1093 (which should be freed if not wanted).
1095 Each element must be individually freed when it is no longer
1096 needed. If you'd like to instead be able to free all at once, you
1097 should instead use a single regular malloc, and assign pointers at
1098 particular offsets in the aggregate space. (In this case though, you
1099 cannot independently free elements.)
1101 independent_comallac differs from independent_calloc in that each
1102 element may have a different size, and also that it does not
1103 automatically clear elements.
1105 independent_comalloc can be used to speed up allocation in cases
1106 where several structs or objects must always be allocated at the
1107 same time. For example:
1109 struct Head { ... }
1110 struct Foot { ... }
1112 void send_message(char* msg) {
1113 int msglen = strlen(msg);
1114 size_t sizes[3] = { sizeof(struct Head), msglen, sizeof(struct Foot) };
1115 void* chunks[3];
1116 if (independent_comalloc(3, sizes, chunks) == 0)
1117 die();
1118 struct Head* head = (struct Head*)(chunks[0]);
1119 char* body = (char*)(chunks[1]);
1120 struct Foot* foot = (struct Foot*)(chunks[2]);
1121 // ...
1124 In general though, independent_comalloc is worth using only for
1125 larger values of n_elements. For small values, you probably won't
1126 detect enough difference from series of malloc calls to bother.
1128 Overuse of independent_comalloc can increase overall memory usage,
1129 since it cannot reuse existing noncontiguous small chunks that
1130 might be available for some of the elements.
1132 #if __STD_C
1133 Void_t** public_iCOMALLOc(size_t, size_t*, Void_t**);
1134 #else
1135 Void_t** public_iCOMALLOc();
1136 #endif
1138 #endif /* _LIBC */
1142 pvalloc(size_t n);
1143 Equivalent to valloc(minimum-page-that-holds(n)), that is,
1144 round up n to nearest pagesize.
1146 #if __STD_C
1147 Void_t* public_pVALLOc(size_t);
1148 #else
1149 Void_t* public_pVALLOc();
1150 #endif
1153 cfree(Void_t* p);
1154 Equivalent to free(p).
1156 cfree is needed/defined on some systems that pair it with calloc,
1157 for odd historical reasons (such as: cfree is used in example
1158 code in the first edition of K&R).
1160 #if __STD_C
1161 void public_cFREe(Void_t*);
1162 #else
1163 void public_cFREe();
1164 #endif
1167 malloc_trim(size_t pad);
1169 If possible, gives memory back to the system (via negative
1170 arguments to sbrk) if there is unused memory at the `high' end of
1171 the malloc pool. You can call this after freeing large blocks of
1172 memory to potentially reduce the system-level memory requirements
1173 of a program. However, it cannot guarantee to reduce memory. Under
1174 some allocation patterns, some large free blocks of memory will be
1175 locked between two used chunks, so they cannot be given back to
1176 the system.
1178 The `pad' argument to malloc_trim represents the amount of free
1179 trailing space to leave untrimmed. If this argument is zero,
1180 only the minimum amount of memory to maintain internal data
1181 structures will be left (one page or less). Non-zero arguments
1182 can be supplied to maintain enough trailing space to service
1183 future expected allocations without having to re-obtain memory
1184 from the system.
1186 Malloc_trim returns 1 if it actually released any memory, else 0.
1187 On systems that do not support "negative sbrks", it will always
1188 return 0.
1190 #if __STD_C
1191 int public_mTRIm(size_t);
1192 #else
1193 int public_mTRIm();
1194 #endif
1197 malloc_usable_size(Void_t* p);
1199 Returns the number of bytes you can actually use in
1200 an allocated chunk, which may be more than you requested (although
1201 often not) due to alignment and minimum size constraints.
1202 You can use this many bytes without worrying about
1203 overwriting other allocated objects. This is not a particularly great
1204 programming practice. malloc_usable_size can be more useful in
1205 debugging and assertions, for example:
1207 p = malloc(n);
1208 assert(malloc_usable_size(p) >= 256);
1211 #if __STD_C
1212 size_t public_mUSABLe(Void_t*);
1213 #else
1214 size_t public_mUSABLe();
1215 #endif
1218 malloc_stats();
1219 Prints on stderr the amount of space obtained from the system (both
1220 via sbrk and mmap), the maximum amount (which may be more than
1221 current if malloc_trim and/or munmap got called), and the current
1222 number of bytes allocated via malloc (or realloc, etc) but not yet
1223 freed. Note that this is the number of bytes allocated, not the
1224 number requested. It will be larger than the number requested
1225 because of alignment and bookkeeping overhead. Because it includes
1226 alignment wastage as being in use, this figure may be greater than
1227 zero even when no user-level chunks are allocated.
1229 The reported current and maximum system memory can be inaccurate if
1230 a program makes other calls to system memory allocation functions
1231 (normally sbrk) outside of malloc.
1233 malloc_stats prints only the most commonly interesting statistics.
1234 More information can be obtained by calling mallinfo.
1237 #if __STD_C
1238 void public_mSTATs(void);
1239 #else
1240 void public_mSTATs();
1241 #endif
1244 malloc_get_state(void);
1246 Returns the state of all malloc variables in an opaque data
1247 structure.
1249 #if __STD_C
1250 Void_t* public_gET_STATe(void);
1251 #else
1252 Void_t* public_gET_STATe();
1253 #endif
1256 malloc_set_state(Void_t* state);
1258 Restore the state of all malloc variables from data obtained with
1259 malloc_get_state().
1261 #if __STD_C
1262 int public_sET_STATe(Void_t*);
1263 #else
1264 int public_sET_STATe();
1265 #endif
1267 #ifdef _LIBC
1269 posix_memalign(void **memptr, size_t alignment, size_t size);
1271 POSIX wrapper like memalign(), checking for validity of size.
1273 int __posix_memalign(void **, size_t, size_t);
1274 #endif
1276 /* mallopt tuning options */
1279 M_MXFAST is the maximum request size used for "fastbins", special bins
1280 that hold returned chunks without consolidating their spaces. This
1281 enables future requests for chunks of the same size to be handled
1282 very quickly, but can increase fragmentation, and thus increase the
1283 overall memory footprint of a program.
1285 This malloc manages fastbins very conservatively yet still
1286 efficiently, so fragmentation is rarely a problem for values less
1287 than or equal to the default. The maximum supported value of MXFAST
1288 is 80. You wouldn't want it any higher than this anyway. Fastbins
1289 are designed especially for use with many small structs, objects or
1290 strings -- the default handles structs/objects/arrays with sizes up
1291 to 8 4byte fields, or small strings representing words, tokens,
1292 etc. Using fastbins for larger objects normally worsens
1293 fragmentation without improving speed.
1295 M_MXFAST is set in REQUEST size units. It is internally used in
1296 chunksize units, which adds padding and alignment. You can reduce
1297 M_MXFAST to 0 to disable all use of fastbins. This causes the malloc
1298 algorithm to be a closer approximation of fifo-best-fit in all cases,
1299 not just for larger requests, but will generally cause it to be
1300 slower.
1304 /* M_MXFAST is a standard SVID/XPG tuning option, usually listed in malloc.h */
1305 #ifndef M_MXFAST
1306 #define M_MXFAST 1
1307 #endif
1309 #ifndef DEFAULT_MXFAST
1310 #define DEFAULT_MXFAST (64 * SIZE_SZ / 4)
1311 #endif
1315 M_TRIM_THRESHOLD is the maximum amount of unused top-most memory
1316 to keep before releasing via malloc_trim in free().
1318 Automatic trimming is mainly useful in long-lived programs.
1319 Because trimming via sbrk can be slow on some systems, and can
1320 sometimes be wasteful (in cases where programs immediately
1321 afterward allocate more large chunks) the value should be high
1322 enough so that your overall system performance would improve by
1323 releasing this much memory.
1325 The trim threshold and the mmap control parameters (see below)
1326 can be traded off with one another. Trimming and mmapping are
1327 two different ways of releasing unused memory back to the
1328 system. Between these two, it is often possible to keep
1329 system-level demands of a long-lived program down to a bare
1330 minimum. For example, in one test suite of sessions measuring
1331 the XF86 X server on Linux, using a trim threshold of 128K and a
1332 mmap threshold of 192K led to near-minimal long term resource
1333 consumption.
1335 If you are using this malloc in a long-lived program, it should
1336 pay to experiment with these values. As a rough guide, you
1337 might set to a value close to the average size of a process
1338 (program) running on your system. Releasing this much memory
1339 would allow such a process to run in memory. Generally, it's
1340 worth it to tune for trimming rather tham memory mapping when a
1341 program undergoes phases where several large chunks are
1342 allocated and released in ways that can reuse each other's
1343 storage, perhaps mixed with phases where there are no such
1344 chunks at all. And in well-behaved long-lived programs,
1345 controlling release of large blocks via trimming versus mapping
1346 is usually faster.
1348 However, in most programs, these parameters serve mainly as
1349 protection against the system-level effects of carrying around
1350 massive amounts of unneeded memory. Since frequent calls to
1351 sbrk, mmap, and munmap otherwise degrade performance, the default
1352 parameters are set to relatively high values that serve only as
1353 safeguards.
1355 The trim value It must be greater than page size to have any useful
1356 effect. To disable trimming completely, you can set to
1357 (unsigned long)(-1)
1359 Trim settings interact with fastbin (MXFAST) settings: Unless
1360 TRIM_FASTBINS is defined, automatic trimming never takes place upon
1361 freeing a chunk with size less than or equal to MXFAST. Trimming is
1362 instead delayed until subsequent freeing of larger chunks. However,
1363 you can still force an attempted trim by calling malloc_trim.
1365 Also, trimming is not generally possible in cases where
1366 the main arena is obtained via mmap.
1368 Note that the trick some people use of mallocing a huge space and
1369 then freeing it at program startup, in an attempt to reserve system
1370 memory, doesn't have the intended effect under automatic trimming,
1371 since that memory will immediately be returned to the system.
1374 #define M_TRIM_THRESHOLD -1
1376 #ifndef DEFAULT_TRIM_THRESHOLD
1377 #define DEFAULT_TRIM_THRESHOLD (128 * 1024)
1378 #endif
1381 M_TOP_PAD is the amount of extra `padding' space to allocate or
1382 retain whenever sbrk is called. It is used in two ways internally:
1384 * When sbrk is called to extend the top of the arena to satisfy
1385 a new malloc request, this much padding is added to the sbrk
1386 request.
1388 * When malloc_trim is called automatically from free(),
1389 it is used as the `pad' argument.
1391 In both cases, the actual amount of padding is rounded
1392 so that the end of the arena is always a system page boundary.
1394 The main reason for using padding is to avoid calling sbrk so
1395 often. Having even a small pad greatly reduces the likelihood
1396 that nearly every malloc request during program start-up (or
1397 after trimming) will invoke sbrk, which needlessly wastes
1398 time.
1400 Automatic rounding-up to page-size units is normally sufficient
1401 to avoid measurable overhead, so the default is 0. However, in
1402 systems where sbrk is relatively slow, it can pay to increase
1403 this value, at the expense of carrying around more memory than
1404 the program needs.
1407 #define M_TOP_PAD -2
1409 #ifndef DEFAULT_TOP_PAD
1410 #define DEFAULT_TOP_PAD (0)
1411 #endif
1414 MMAP_THRESHOLD_MAX and _MIN are the bounds on the dynamically
1415 adjusted MMAP_THRESHOLD.
1418 #ifndef DEFAULT_MMAP_THRESHOLD_MIN
1419 #define DEFAULT_MMAP_THRESHOLD_MIN (128 * 1024)
1420 #endif
1422 #ifndef DEFAULT_MMAP_THRESHOLD_MAX
1423 /* For 32-bit platforms we cannot increase the maximum mmap
1424 threshold much because it is also the minimum value for the
1425 maximum heap size and its alignment. Going above 512k (i.e., 1M
1426 for new heaps) wastes too much address space. */
1427 # if __WORDSIZE == 32
1428 # define DEFAULT_MMAP_THRESHOLD_MAX (512 * 1024)
1429 # else
1430 # define DEFAULT_MMAP_THRESHOLD_MAX (4 * 1024 * 1024 * sizeof(long))
1431 # endif
1432 #endif
1435 M_MMAP_THRESHOLD is the request size threshold for using mmap()
1436 to service a request. Requests of at least this size that cannot
1437 be allocated using already-existing space will be serviced via mmap.
1438 (If enough normal freed space already exists it is used instead.)
1440 Using mmap segregates relatively large chunks of memory so that
1441 they can be individually obtained and released from the host
1442 system. A request serviced through mmap is never reused by any
1443 other request (at least not directly; the system may just so
1444 happen to remap successive requests to the same locations).
1446 Segregating space in this way has the benefits that:
1448 1. Mmapped space can ALWAYS be individually released back
1449 to the system, which helps keep the system level memory
1450 demands of a long-lived program low.
1451 2. Mapped memory can never become `locked' between
1452 other chunks, as can happen with normally allocated chunks, which
1453 means that even trimming via malloc_trim would not release them.
1454 3. On some systems with "holes" in address spaces, mmap can obtain
1455 memory that sbrk cannot.
1457 However, it has the disadvantages that:
1459 1. The space cannot be reclaimed, consolidated, and then
1460 used to service later requests, as happens with normal chunks.
1461 2. It can lead to more wastage because of mmap page alignment
1462 requirements
1463 3. It causes malloc performance to be more dependent on host
1464 system memory management support routines which may vary in
1465 implementation quality and may impose arbitrary
1466 limitations. Generally, servicing a request via normal
1467 malloc steps is faster than going through a system's mmap.
1469 The advantages of mmap nearly always outweigh disadvantages for
1470 "large" chunks, but the value of "large" varies across systems. The
1471 default is an empirically derived value that works well in most
1472 systems.
1475 Update in 2006:
1476 The above was written in 2001. Since then the world has changed a lot.
1477 Memory got bigger. Applications got bigger. The virtual address space
1478 layout in 32 bit linux changed.
1480 In the new situation, brk() and mmap space is shared and there are no
1481 artificial limits on brk size imposed by the kernel. What is more,
1482 applications have started using transient allocations larger than the
1483 128Kb as was imagined in 2001.
1485 The price for mmap is also high now; each time glibc mmaps from the
1486 kernel, the kernel is forced to zero out the memory it gives to the
1487 application. Zeroing memory is expensive and eats a lot of cache and
1488 memory bandwidth. This has nothing to do with the efficiency of the
1489 virtual memory system, by doing mmap the kernel just has no choice but
1490 to zero.
1492 In 2001, the kernel had a maximum size for brk() which was about 800
1493 megabytes on 32 bit x86, at that point brk() would hit the first
1494 mmaped shared libaries and couldn't expand anymore. With current 2.6
1495 kernels, the VA space layout is different and brk() and mmap
1496 both can span the entire heap at will.
1498 Rather than using a static threshold for the brk/mmap tradeoff,
1499 we are now using a simple dynamic one. The goal is still to avoid
1500 fragmentation. The old goals we kept are
1501 1) try to get the long lived large allocations to use mmap()
1502 2) really large allocations should always use mmap()
1503 and we're adding now:
1504 3) transient allocations should use brk() to avoid forcing the kernel
1505 having to zero memory over and over again
1507 The implementation works with a sliding threshold, which is by default
1508 limited to go between 128Kb and 32Mb (64Mb for 64 bitmachines) and starts
1509 out at 128Kb as per the 2001 default.
1511 This allows us to satisfy requirement 1) under the assumption that long
1512 lived allocations are made early in the process' lifespan, before it has
1513 started doing dynamic allocations of the same size (which will
1514 increase the threshold).
1516 The upperbound on the threshold satisfies requirement 2)
1518 The threshold goes up in value when the application frees memory that was
1519 allocated with the mmap allocator. The idea is that once the application
1520 starts freeing memory of a certain size, it's highly probable that this is
1521 a size the application uses for transient allocations. This estimator
1522 is there to satisfy the new third requirement.
1526 #define M_MMAP_THRESHOLD -3
1528 #ifndef DEFAULT_MMAP_THRESHOLD
1529 #define DEFAULT_MMAP_THRESHOLD DEFAULT_MMAP_THRESHOLD_MIN
1530 #endif
1533 M_MMAP_MAX is the maximum number of requests to simultaneously
1534 service using mmap. This parameter exists because
1535 some systems have a limited number of internal tables for
1536 use by mmap, and using more than a few of them may degrade
1537 performance.
1539 The default is set to a value that serves only as a safeguard.
1540 Setting to 0 disables use of mmap for servicing large requests. If
1541 HAVE_MMAP is not set, the default value is 0, and attempts to set it
1542 to non-zero values in mallopt will fail.
1545 #define M_MMAP_MAX -4
1547 #ifndef DEFAULT_MMAP_MAX
1548 #if HAVE_MMAP
1549 #define DEFAULT_MMAP_MAX (65536)
1550 #else
1551 #define DEFAULT_MMAP_MAX (0)
1552 #endif
1553 #endif
1555 #ifdef __cplusplus
1556 } /* end of extern "C" */
1557 #endif
1559 #include <malloc.h>
1561 #ifndef BOUNDED_N
1562 #define BOUNDED_N(ptr, sz) (ptr)
1563 #endif
1564 #ifndef RETURN_ADDRESS
1565 #define RETURN_ADDRESS(X_) (NULL)
1566 #endif
1568 /* On some platforms we can compile internal, not exported functions better.
1569 Let the environment provide a macro and define it to be empty if it
1570 is not available. */
1571 #ifndef internal_function
1572 # define internal_function
1573 #endif
1575 /* Forward declarations. */
1576 struct malloc_chunk;
1577 typedef struct malloc_chunk* mchunkptr;
1579 /* Internal routines. */
1581 #if __STD_C
1583 static Void_t* _int_malloc(mstate, size_t);
1584 #ifdef ATOMIC_FASTBINS
1585 static void _int_free(mstate, mchunkptr, int);
1586 #else
1587 static void _int_free(mstate, mchunkptr);
1588 #endif
1589 static Void_t* _int_realloc(mstate, mchunkptr, INTERNAL_SIZE_T);
1590 static Void_t* _int_memalign(mstate, size_t, size_t);
1591 static Void_t* _int_valloc(mstate, size_t);
1592 static Void_t* _int_pvalloc(mstate, size_t);
1593 /*static Void_t* cALLOc(size_t, size_t);*/
1594 #ifndef _LIBC
1595 static Void_t** _int_icalloc(mstate, size_t, size_t, Void_t**);
1596 static Void_t** _int_icomalloc(mstate, size_t, size_t*, Void_t**);
1597 #endif
1598 static int mTRIm(mstate, size_t);
1599 static size_t mUSABLe(Void_t*);
1600 static void mSTATs(void);
1601 static int mALLOPt(int, int);
1602 static struct mallinfo mALLINFo(mstate);
1603 static void malloc_printerr(int action, const char *str, void *ptr);
1605 static Void_t* internal_function mem2mem_check(Void_t *p, size_t sz);
1606 static int internal_function top_check(void);
1607 static void internal_function munmap_chunk(mchunkptr p);
1608 #if HAVE_MREMAP
1609 static mchunkptr internal_function mremap_chunk(mchunkptr p, size_t new_size);
1610 #endif
1612 static Void_t* malloc_check(size_t sz, const Void_t *caller);
1613 static void free_check(Void_t* mem, const Void_t *caller);
1614 static Void_t* realloc_check(Void_t* oldmem, size_t bytes,
1615 const Void_t *caller);
1616 static Void_t* memalign_check(size_t alignment, size_t bytes,
1617 const Void_t *caller);
1618 #ifndef NO_THREADS
1619 # ifdef _LIBC
1620 # if USE___THREAD || !defined SHARED
1621 /* These routines are never needed in this configuration. */
1622 # define NO_STARTER
1623 # endif
1624 # endif
1625 # ifdef NO_STARTER
1626 # undef NO_STARTER
1627 # else
1628 static Void_t* malloc_starter(size_t sz, const Void_t *caller);
1629 static Void_t* memalign_starter(size_t aln, size_t sz, const Void_t *caller);
1630 static void free_starter(Void_t* mem, const Void_t *caller);
1631 # endif
1632 static Void_t* malloc_atfork(size_t sz, const Void_t *caller);
1633 static void free_atfork(Void_t* mem, const Void_t *caller);
1634 #endif
1636 #else
1638 static Void_t* _int_malloc();
1639 static void _int_free();
1640 static Void_t* _int_realloc();
1641 static Void_t* _int_memalign();
1642 static Void_t* _int_valloc();
1643 static Void_t* _int_pvalloc();
1644 /*static Void_t* cALLOc();*/
1645 static Void_t** _int_icalloc();
1646 static Void_t** _int_icomalloc();
1647 static int mTRIm();
1648 static size_t mUSABLe();
1649 static void mSTATs();
1650 static int mALLOPt();
1651 static struct mallinfo mALLINFo();
1653 #endif
1658 /* ------------- Optional versions of memcopy ---------------- */
1661 #if USE_MEMCPY
1664 Note: memcpy is ONLY invoked with non-overlapping regions,
1665 so the (usually slower) memmove is not needed.
1668 #define MALLOC_COPY(dest, src, nbytes) memcpy(dest, src, nbytes)
1669 #define MALLOC_ZERO(dest, nbytes) memset(dest, 0, nbytes)
1671 #else /* !USE_MEMCPY */
1673 /* Use Duff's device for good zeroing/copying performance. */
1675 #define MALLOC_ZERO(charp, nbytes) \
1676 do { \
1677 INTERNAL_SIZE_T* mzp = (INTERNAL_SIZE_T*)(charp); \
1678 unsigned long mctmp = (nbytes)/sizeof(INTERNAL_SIZE_T); \
1679 long mcn; \
1680 if (mctmp < 8) mcn = 0; else { mcn = (mctmp-1)/8; mctmp %= 8; } \
1681 switch (mctmp) { \
1682 case 0: for(;;) { *mzp++ = 0; \
1683 case 7: *mzp++ = 0; \
1684 case 6: *mzp++ = 0; \
1685 case 5: *mzp++ = 0; \
1686 case 4: *mzp++ = 0; \
1687 case 3: *mzp++ = 0; \
1688 case 2: *mzp++ = 0; \
1689 case 1: *mzp++ = 0; if(mcn <= 0) break; mcn--; } \
1691 } while(0)
1693 #define MALLOC_COPY(dest,src,nbytes) \
1694 do { \
1695 INTERNAL_SIZE_T* mcsrc = (INTERNAL_SIZE_T*) src; \
1696 INTERNAL_SIZE_T* mcdst = (INTERNAL_SIZE_T*) dest; \
1697 unsigned long mctmp = (nbytes)/sizeof(INTERNAL_SIZE_T); \
1698 long mcn; \
1699 if (mctmp < 8) mcn = 0; else { mcn = (mctmp-1)/8; mctmp %= 8; } \
1700 switch (mctmp) { \
1701 case 0: for(;;) { *mcdst++ = *mcsrc++; \
1702 case 7: *mcdst++ = *mcsrc++; \
1703 case 6: *mcdst++ = *mcsrc++; \
1704 case 5: *mcdst++ = *mcsrc++; \
1705 case 4: *mcdst++ = *mcsrc++; \
1706 case 3: *mcdst++ = *mcsrc++; \
1707 case 2: *mcdst++ = *mcsrc++; \
1708 case 1: *mcdst++ = *mcsrc++; if(mcn <= 0) break; mcn--; } \
1710 } while(0)
1712 #endif
1714 /* ------------------ MMAP support ------------------ */
1717 #if HAVE_MMAP
1719 #include <fcntl.h>
1720 #ifndef LACKS_SYS_MMAN_H
1721 #include <sys/mman.h>
1722 #endif
1724 #if !defined(MAP_ANONYMOUS) && defined(MAP_ANON)
1725 # define MAP_ANONYMOUS MAP_ANON
1726 #endif
1727 #if !defined(MAP_FAILED)
1728 # define MAP_FAILED ((char*)-1)
1729 #endif
1731 #ifndef MAP_NORESERVE
1732 # ifdef MAP_AUTORESRV
1733 # define MAP_NORESERVE MAP_AUTORESRV
1734 # else
1735 # define MAP_NORESERVE 0
1736 # endif
1737 #endif
1740 Nearly all versions of mmap support MAP_ANONYMOUS,
1741 so the following is unlikely to be needed, but is
1742 supplied just in case.
1745 #ifndef MAP_ANONYMOUS
1747 static int dev_zero_fd = -1; /* Cached file descriptor for /dev/zero. */
1749 #define MMAP(addr, size, prot, flags) ((dev_zero_fd < 0) ? \
1750 (dev_zero_fd = open("/dev/zero", O_RDWR), \
1751 mmap((addr), (size), (prot), (flags), dev_zero_fd, 0)) : \
1752 mmap((addr), (size), (prot), (flags), dev_zero_fd, 0))
1754 #else
1756 #define MMAP(addr, size, prot, flags) \
1757 (mmap((addr), (size), (prot), (flags)|MAP_ANONYMOUS, -1, 0))
1759 #endif
1762 #endif /* HAVE_MMAP */
1766 ----------------------- Chunk representations -----------------------
1771 This struct declaration is misleading (but accurate and necessary).
1772 It declares a "view" into memory allowing access to necessary
1773 fields at known offsets from a given base. See explanation below.
1776 struct malloc_chunk {
1778 INTERNAL_SIZE_T prev_size; /* Size of previous chunk (if free). */
1779 INTERNAL_SIZE_T size; /* Size in bytes, including overhead. */
1781 struct malloc_chunk* fd; /* double links -- used only if free. */
1782 struct malloc_chunk* bk;
1784 /* Only used for large blocks: pointer to next larger size. */
1785 struct malloc_chunk* fd_nextsize; /* double links -- used only if free. */
1786 struct malloc_chunk* bk_nextsize;
1791 malloc_chunk details:
1793 (The following includes lightly edited explanations by Colin Plumb.)
1795 Chunks of memory are maintained using a `boundary tag' method as
1796 described in e.g., Knuth or Standish. (See the paper by Paul
1797 Wilson ftp://ftp.cs.utexas.edu/pub/garbage/allocsrv.ps for a
1798 survey of such techniques.) Sizes of free chunks are stored both
1799 in the front of each chunk and at the end. This makes
1800 consolidating fragmented chunks into bigger chunks very fast. The
1801 size fields also hold bits representing whether chunks are free or
1802 in use.
1804 An allocated chunk looks like this:
1807 chunk-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1808 | Size of previous chunk, if allocated | |
1809 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1810 | Size of chunk, in bytes |M|P|
1811 mem-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1812 | User data starts here... .
1814 . (malloc_usable_size() bytes) .
1816 nextchunk-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1817 | Size of chunk |
1818 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1821 Where "chunk" is the front of the chunk for the purpose of most of
1822 the malloc code, but "mem" is the pointer that is returned to the
1823 user. "Nextchunk" is the beginning of the next contiguous chunk.
1825 Chunks always begin on even word boundries, so the mem portion
1826 (which is returned to the user) is also on an even word boundary, and
1827 thus at least double-word aligned.
1829 Free chunks are stored in circular doubly-linked lists, and look like this:
1831 chunk-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1832 | Size of previous chunk |
1833 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1834 `head:' | Size of chunk, in bytes |P|
1835 mem-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1836 | Forward pointer to next chunk in list |
1837 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1838 | Back pointer to previous chunk in list |
1839 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1840 | Unused space (may be 0 bytes long) .
1843 nextchunk-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1844 `foot:' | Size of chunk, in bytes |
1845 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1847 The P (PREV_INUSE) bit, stored in the unused low-order bit of the
1848 chunk size (which is always a multiple of two words), is an in-use
1849 bit for the *previous* chunk. If that bit is *clear*, then the
1850 word before the current chunk size contains the previous chunk
1851 size, and can be used to find the front of the previous chunk.
1852 The very first chunk allocated always has this bit set,
1853 preventing access to non-existent (or non-owned) memory. If
1854 prev_inuse is set for any given chunk, then you CANNOT determine
1855 the size of the previous chunk, and might even get a memory
1856 addressing fault when trying to do so.
1858 Note that the `foot' of the current chunk is actually represented
1859 as the prev_size of the NEXT chunk. This makes it easier to
1860 deal with alignments etc but can be very confusing when trying
1861 to extend or adapt this code.
1863 The two exceptions to all this are
1865 1. The special chunk `top' doesn't bother using the
1866 trailing size field since there is no next contiguous chunk
1867 that would have to index off it. After initialization, `top'
1868 is forced to always exist. If it would become less than
1869 MINSIZE bytes long, it is replenished.
1871 2. Chunks allocated via mmap, which have the second-lowest-order
1872 bit M (IS_MMAPPED) set in their size fields. Because they are
1873 allocated one-by-one, each must contain its own trailing size field.
1878 ---------- Size and alignment checks and conversions ----------
1881 /* conversion from malloc headers to user pointers, and back */
1883 #define chunk2mem(p) ((Void_t*)((char*)(p) + 2*SIZE_SZ))
1884 #define mem2chunk(mem) ((mchunkptr)((char*)(mem) - 2*SIZE_SZ))
1886 /* The smallest possible chunk */
1887 #define MIN_CHUNK_SIZE (offsetof(struct malloc_chunk, fd_nextsize))
1889 /* The smallest size we can malloc is an aligned minimal chunk */
1891 #define MINSIZE \
1892 (unsigned long)(((MIN_CHUNK_SIZE+MALLOC_ALIGN_MASK) & ~MALLOC_ALIGN_MASK))
1894 /* Check if m has acceptable alignment */
1896 #define aligned_OK(m) (((unsigned long)(m) & MALLOC_ALIGN_MASK) == 0)
1898 #define misaligned_chunk(p) \
1899 ((uintptr_t)(MALLOC_ALIGNMENT == 2 * SIZE_SZ ? (p) : chunk2mem (p)) \
1900 & MALLOC_ALIGN_MASK)
1904 Check if a request is so large that it would wrap around zero when
1905 padded and aligned. To simplify some other code, the bound is made
1906 low enough so that adding MINSIZE will also not wrap around zero.
1909 #define REQUEST_OUT_OF_RANGE(req) \
1910 ((unsigned long)(req) >= \
1911 (unsigned long)(INTERNAL_SIZE_T)(-2 * MINSIZE))
1913 /* pad request bytes into a usable size -- internal version */
1915 #define request2size(req) \
1916 (((req) + SIZE_SZ + MALLOC_ALIGN_MASK < MINSIZE) ? \
1917 MINSIZE : \
1918 ((req) + SIZE_SZ + MALLOC_ALIGN_MASK) & ~MALLOC_ALIGN_MASK)
1920 /* Same, except also perform argument check */
1922 #define checked_request2size(req, sz) \
1923 if (REQUEST_OUT_OF_RANGE(req)) { \
1924 MALLOC_FAILURE_ACTION; \
1925 return 0; \
1927 (sz) = request2size(req);
1930 --------------- Physical chunk operations ---------------
1934 /* size field is or'ed with PREV_INUSE when previous adjacent chunk in use */
1935 #define PREV_INUSE 0x1
1937 /* extract inuse bit of previous chunk */
1938 #define prev_inuse(p) ((p)->size & PREV_INUSE)
1941 /* size field is or'ed with IS_MMAPPED if the chunk was obtained with mmap() */
1942 #define IS_MMAPPED 0x2
1944 /* check for mmap()'ed chunk */
1945 #define chunk_is_mmapped(p) ((p)->size & IS_MMAPPED)
1948 /* size field is or'ed with NON_MAIN_ARENA if the chunk was obtained
1949 from a non-main arena. This is only set immediately before handing
1950 the chunk to the user, if necessary. */
1951 #define NON_MAIN_ARENA 0x4
1953 /* check for chunk from non-main arena */
1954 #define chunk_non_main_arena(p) ((p)->size & NON_MAIN_ARENA)
1958 Bits to mask off when extracting size
1960 Note: IS_MMAPPED is intentionally not masked off from size field in
1961 macros for which mmapped chunks should never be seen. This should
1962 cause helpful core dumps to occur if it is tried by accident by
1963 people extending or adapting this malloc.
1965 #define SIZE_BITS (PREV_INUSE|IS_MMAPPED|NON_MAIN_ARENA)
1967 /* Get size, ignoring use bits */
1968 #define chunksize(p) ((p)->size & ~(SIZE_BITS))
1971 /* Ptr to next physical malloc_chunk. */
1972 #define next_chunk(p) ((mchunkptr)( ((char*)(p)) + ((p)->size & ~SIZE_BITS) ))
1974 /* Ptr to previous physical malloc_chunk */
1975 #define prev_chunk(p) ((mchunkptr)( ((char*)(p)) - ((p)->prev_size) ))
1977 /* Treat space at ptr + offset as a chunk */
1978 #define chunk_at_offset(p, s) ((mchunkptr)(((char*)(p)) + (s)))
1980 /* extract p's inuse bit */
1981 #define inuse(p)\
1982 ((((mchunkptr)(((char*)(p))+((p)->size & ~SIZE_BITS)))->size) & PREV_INUSE)
1984 /* set/clear chunk as being inuse without otherwise disturbing */
1985 #define set_inuse(p)\
1986 ((mchunkptr)(((char*)(p)) + ((p)->size & ~SIZE_BITS)))->size |= PREV_INUSE
1988 #define clear_inuse(p)\
1989 ((mchunkptr)(((char*)(p)) + ((p)->size & ~SIZE_BITS)))->size &= ~(PREV_INUSE)
1992 /* check/set/clear inuse bits in known places */
1993 #define inuse_bit_at_offset(p, s)\
1994 (((mchunkptr)(((char*)(p)) + (s)))->size & PREV_INUSE)
1996 #define set_inuse_bit_at_offset(p, s)\
1997 (((mchunkptr)(((char*)(p)) + (s)))->size |= PREV_INUSE)
1999 #define clear_inuse_bit_at_offset(p, s)\
2000 (((mchunkptr)(((char*)(p)) + (s)))->size &= ~(PREV_INUSE))
2003 /* Set size at head, without disturbing its use bit */
2004 #define set_head_size(p, s) ((p)->size = (((p)->size & SIZE_BITS) | (s)))
2006 /* Set size/use field */
2007 #define set_head(p, s) ((p)->size = (s))
2009 /* Set size at footer (only when chunk is not in use) */
2010 #define set_foot(p, s) (((mchunkptr)((char*)(p) + (s)))->prev_size = (s))
2014 -------------------- Internal data structures --------------------
2016 All internal state is held in an instance of malloc_state defined
2017 below. There are no other static variables, except in two optional
2018 cases:
2019 * If USE_MALLOC_LOCK is defined, the mALLOC_MUTEx declared above.
2020 * If HAVE_MMAP is true, but mmap doesn't support
2021 MAP_ANONYMOUS, a dummy file descriptor for mmap.
2023 Beware of lots of tricks that minimize the total bookkeeping space
2024 requirements. The result is a little over 1K bytes (for 4byte
2025 pointers and size_t.)
2029 Bins
2031 An array of bin headers for free chunks. Each bin is doubly
2032 linked. The bins are approximately proportionally (log) spaced.
2033 There are a lot of these bins (128). This may look excessive, but
2034 works very well in practice. Most bins hold sizes that are
2035 unusual as malloc request sizes, but are more usual for fragments
2036 and consolidated sets of chunks, which is what these bins hold, so
2037 they can be found quickly. All procedures maintain the invariant
2038 that no consolidated chunk physically borders another one, so each
2039 chunk in a list is known to be preceeded and followed by either
2040 inuse chunks or the ends of memory.
2042 Chunks in bins are kept in size order, with ties going to the
2043 approximately least recently used chunk. Ordering isn't needed
2044 for the small bins, which all contain the same-sized chunks, but
2045 facilitates best-fit allocation for larger chunks. These lists
2046 are just sequential. Keeping them in order almost never requires
2047 enough traversal to warrant using fancier ordered data
2048 structures.
2050 Chunks of the same size are linked with the most
2051 recently freed at the front, and allocations are taken from the
2052 back. This results in LRU (FIFO) allocation order, which tends
2053 to give each chunk an equal opportunity to be consolidated with
2054 adjacent freed chunks, resulting in larger free chunks and less
2055 fragmentation.
2057 To simplify use in double-linked lists, each bin header acts
2058 as a malloc_chunk. This avoids special-casing for headers.
2059 But to conserve space and improve locality, we allocate
2060 only the fd/bk pointers of bins, and then use repositioning tricks
2061 to treat these as the fields of a malloc_chunk*.
2064 typedef struct malloc_chunk* mbinptr;
2066 /* addressing -- note that bin_at(0) does not exist */
2067 #define bin_at(m, i) \
2068 (mbinptr) (((char *) &((m)->bins[((i) - 1) * 2])) \
2069 - offsetof (struct malloc_chunk, fd))
2071 /* analog of ++bin */
2072 #define next_bin(b) ((mbinptr)((char*)(b) + (sizeof(mchunkptr)<<1)))
2074 /* Reminders about list directionality within bins */
2075 #define first(b) ((b)->fd)
2076 #define last(b) ((b)->bk)
2078 /* Take a chunk off a bin list */
2079 #define unlink(P, BK, FD) { \
2080 FD = P->fd; \
2081 BK = P->bk; \
2082 if (__builtin_expect (FD->bk != P || BK->fd != P, 0)) \
2083 malloc_printerr (check_action, "corrupted double-linked list", P); \
2084 else { \
2085 FD->bk = BK; \
2086 BK->fd = FD; \
2087 if (!in_smallbin_range (P->size) \
2088 && __builtin_expect (P->fd_nextsize != NULL, 0)) { \
2089 assert (P->fd_nextsize->bk_nextsize == P); \
2090 assert (P->bk_nextsize->fd_nextsize == P); \
2091 if (FD->fd_nextsize == NULL) { \
2092 if (P->fd_nextsize == P) \
2093 FD->fd_nextsize = FD->bk_nextsize = FD; \
2094 else { \
2095 FD->fd_nextsize = P->fd_nextsize; \
2096 FD->bk_nextsize = P->bk_nextsize; \
2097 P->fd_nextsize->bk_nextsize = FD; \
2098 P->bk_nextsize->fd_nextsize = FD; \
2100 } else { \
2101 P->fd_nextsize->bk_nextsize = P->bk_nextsize; \
2102 P->bk_nextsize->fd_nextsize = P->fd_nextsize; \
2109 Indexing
2111 Bins for sizes < 512 bytes contain chunks of all the same size, spaced
2112 8 bytes apart. Larger bins are approximately logarithmically spaced:
2114 64 bins of size 8
2115 32 bins of size 64
2116 16 bins of size 512
2117 8 bins of size 4096
2118 4 bins of size 32768
2119 2 bins of size 262144
2120 1 bin of size what's left
2122 There is actually a little bit of slop in the numbers in bin_index
2123 for the sake of speed. This makes no difference elsewhere.
2125 The bins top out around 1MB because we expect to service large
2126 requests via mmap.
2129 #define NBINS 128
2130 #define NSMALLBINS 64
2131 #define SMALLBIN_WIDTH MALLOC_ALIGNMENT
2132 #define MIN_LARGE_SIZE (NSMALLBINS * SMALLBIN_WIDTH)
2134 #define in_smallbin_range(sz) \
2135 ((unsigned long)(sz) < (unsigned long)MIN_LARGE_SIZE)
2137 #define smallbin_index(sz) \
2138 (SMALLBIN_WIDTH == 16 ? (((unsigned)(sz)) >> 4) : (((unsigned)(sz)) >> 3))
2140 #define largebin_index_32(sz) \
2141 (((((unsigned long)(sz)) >> 6) <= 38)? 56 + (((unsigned long)(sz)) >> 6): \
2142 ((((unsigned long)(sz)) >> 9) <= 20)? 91 + (((unsigned long)(sz)) >> 9): \
2143 ((((unsigned long)(sz)) >> 12) <= 10)? 110 + (((unsigned long)(sz)) >> 12): \
2144 ((((unsigned long)(sz)) >> 15) <= 4)? 119 + (((unsigned long)(sz)) >> 15): \
2145 ((((unsigned long)(sz)) >> 18) <= 2)? 124 + (((unsigned long)(sz)) >> 18): \
2146 126)
2148 // XXX It remains to be seen whether it is good to keep the widths of
2149 // XXX the buckets the same or whether it should be scaled by a factor
2150 // XXX of two as well.
2151 #define largebin_index_64(sz) \
2152 (((((unsigned long)(sz)) >> 6) <= 48)? 48 + (((unsigned long)(sz)) >> 6): \
2153 ((((unsigned long)(sz)) >> 9) <= 20)? 91 + (((unsigned long)(sz)) >> 9): \
2154 ((((unsigned long)(sz)) >> 12) <= 10)? 110 + (((unsigned long)(sz)) >> 12): \
2155 ((((unsigned long)(sz)) >> 15) <= 4)? 119 + (((unsigned long)(sz)) >> 15): \
2156 ((((unsigned long)(sz)) >> 18) <= 2)? 124 + (((unsigned long)(sz)) >> 18): \
2157 126)
2159 #define largebin_index(sz) \
2160 (SIZE_SZ == 8 ? largebin_index_64 (sz) : largebin_index_32 (sz))
2162 #define bin_index(sz) \
2163 ((in_smallbin_range(sz)) ? smallbin_index(sz) : largebin_index(sz))
2167 Unsorted chunks
2169 All remainders from chunk splits, as well as all returned chunks,
2170 are first placed in the "unsorted" bin. They are then placed
2171 in regular bins after malloc gives them ONE chance to be used before
2172 binning. So, basically, the unsorted_chunks list acts as a queue,
2173 with chunks being placed on it in free (and malloc_consolidate),
2174 and taken off (to be either used or placed in bins) in malloc.
2176 The NON_MAIN_ARENA flag is never set for unsorted chunks, so it
2177 does not have to be taken into account in size comparisons.
2180 /* The otherwise unindexable 1-bin is used to hold unsorted chunks. */
2181 #define unsorted_chunks(M) (bin_at(M, 1))
2186 The top-most available chunk (i.e., the one bordering the end of
2187 available memory) is treated specially. It is never included in
2188 any bin, is used only if no other chunk is available, and is
2189 released back to the system if it is very large (see
2190 M_TRIM_THRESHOLD). Because top initially
2191 points to its own bin with initial zero size, thus forcing
2192 extension on the first malloc request, we avoid having any special
2193 code in malloc to check whether it even exists yet. But we still
2194 need to do so when getting memory from system, so we make
2195 initial_top treat the bin as a legal but unusable chunk during the
2196 interval between initialization and the first call to
2197 sYSMALLOc. (This is somewhat delicate, since it relies on
2198 the 2 preceding words to be zero during this interval as well.)
2201 /* Conveniently, the unsorted bin can be used as dummy top on first call */
2202 #define initial_top(M) (unsorted_chunks(M))
2205 Binmap
2207 To help compensate for the large number of bins, a one-level index
2208 structure is used for bin-by-bin searching. `binmap' is a
2209 bitvector recording whether bins are definitely empty so they can
2210 be skipped over during during traversals. The bits are NOT always
2211 cleared as soon as bins are empty, but instead only
2212 when they are noticed to be empty during traversal in malloc.
2215 /* Conservatively use 32 bits per map word, even if on 64bit system */
2216 #define BINMAPSHIFT 5
2217 #define BITSPERMAP (1U << BINMAPSHIFT)
2218 #define BINMAPSIZE (NBINS / BITSPERMAP)
2220 #define idx2block(i) ((i) >> BINMAPSHIFT)
2221 #define idx2bit(i) ((1U << ((i) & ((1U << BINMAPSHIFT)-1))))
2223 #define mark_bin(m,i) ((m)->binmap[idx2block(i)] |= idx2bit(i))
2224 #define unmark_bin(m,i) ((m)->binmap[idx2block(i)] &= ~(idx2bit(i)))
2225 #define get_binmap(m,i) ((m)->binmap[idx2block(i)] & idx2bit(i))
2228 Fastbins
2230 An array of lists holding recently freed small chunks. Fastbins
2231 are not doubly linked. It is faster to single-link them, and
2232 since chunks are never removed from the middles of these lists,
2233 double linking is not necessary. Also, unlike regular bins, they
2234 are not even processed in FIFO order (they use faster LIFO) since
2235 ordering doesn't much matter in the transient contexts in which
2236 fastbins are normally used.
2238 Chunks in fastbins keep their inuse bit set, so they cannot
2239 be consolidated with other free chunks. malloc_consolidate
2240 releases all chunks in fastbins and consolidates them with
2241 other free chunks.
2244 typedef struct malloc_chunk* mfastbinptr;
2245 #define fastbin(ar_ptr, idx) ((ar_ptr)->fastbinsY[idx])
2247 /* offset 2 to use otherwise unindexable first 2 bins */
2248 #define fastbin_index(sz) \
2249 ((((unsigned int)(sz)) >> (SIZE_SZ == 8 ? 4 : 3)) - 2)
2252 /* The maximum fastbin request size we support */
2253 #define MAX_FAST_SIZE (80 * SIZE_SZ / 4)
2255 #define NFASTBINS (fastbin_index(request2size(MAX_FAST_SIZE))+1)
2258 FASTBIN_CONSOLIDATION_THRESHOLD is the size of a chunk in free()
2259 that triggers automatic consolidation of possibly-surrounding
2260 fastbin chunks. This is a heuristic, so the exact value should not
2261 matter too much. It is defined at half the default trim threshold as a
2262 compromise heuristic to only attempt consolidation if it is likely
2263 to lead to trimming. However, it is not dynamically tunable, since
2264 consolidation reduces fragmentation surrounding large chunks even
2265 if trimming is not used.
2268 #define FASTBIN_CONSOLIDATION_THRESHOLD (65536UL)
2271 Since the lowest 2 bits in max_fast don't matter in size comparisons,
2272 they are used as flags.
2276 FASTCHUNKS_BIT held in max_fast indicates that there are probably
2277 some fastbin chunks. It is set true on entering a chunk into any
2278 fastbin, and cleared only in malloc_consolidate.
2280 The truth value is inverted so that have_fastchunks will be true
2281 upon startup (since statics are zero-filled), simplifying
2282 initialization checks.
2285 #define FASTCHUNKS_BIT (1U)
2287 #define have_fastchunks(M) (((M)->flags & FASTCHUNKS_BIT) == 0)
2288 #ifdef ATOMIC_FASTBINS
2289 #define clear_fastchunks(M) catomic_or (&(M)->flags, FASTCHUNKS_BIT)
2290 #define set_fastchunks(M) catomic_and (&(M)->flags, ~FASTCHUNKS_BIT)
2291 #else
2292 #define clear_fastchunks(M) ((M)->flags |= FASTCHUNKS_BIT)
2293 #define set_fastchunks(M) ((M)->flags &= ~FASTCHUNKS_BIT)
2294 #endif
2297 NONCONTIGUOUS_BIT indicates that MORECORE does not return contiguous
2298 regions. Otherwise, contiguity is exploited in merging together,
2299 when possible, results from consecutive MORECORE calls.
2301 The initial value comes from MORECORE_CONTIGUOUS, but is
2302 changed dynamically if mmap is ever used as an sbrk substitute.
2305 #define NONCONTIGUOUS_BIT (2U)
2307 #define contiguous(M) (((M)->flags & NONCONTIGUOUS_BIT) == 0)
2308 #define noncontiguous(M) (((M)->flags & NONCONTIGUOUS_BIT) != 0)
2309 #define set_noncontiguous(M) ((M)->flags |= NONCONTIGUOUS_BIT)
2310 #define set_contiguous(M) ((M)->flags &= ~NONCONTIGUOUS_BIT)
2313 Set value of max_fast.
2314 Use impossibly small value if 0.
2315 Precondition: there are no existing fastbin chunks.
2316 Setting the value clears fastchunk bit but preserves noncontiguous bit.
2319 #define set_max_fast(s) \
2320 global_max_fast = ((s) == 0)? SMALLBIN_WIDTH: request2size(s)
2321 #define get_max_fast() global_max_fast
2325 ----------- Internal state representation and initialization -----------
2328 struct malloc_state {
2329 /* Serialize access. */
2330 mutex_t mutex;
2332 /* Flags (formerly in max_fast). */
2333 int flags;
2335 #if THREAD_STATS
2336 /* Statistics for locking. Only used if THREAD_STATS is defined. */
2337 long stat_lock_direct, stat_lock_loop, stat_lock_wait;
2338 #endif
2340 /* Fastbins */
2341 mfastbinptr fastbinsY[NFASTBINS];
2343 /* Base of the topmost chunk -- not otherwise kept in a bin */
2344 mchunkptr top;
2346 /* The remainder from the most recent split of a small request */
2347 mchunkptr last_remainder;
2349 /* Normal bins packed as described above */
2350 mchunkptr bins[NBINS * 2 - 2];
2352 /* Bitmap of bins */
2353 unsigned int binmap[BINMAPSIZE];
2355 /* Linked list */
2356 struct malloc_state *next;
2358 #ifdef PER_THREAD
2359 /* Linked list for free arenas. */
2360 struct malloc_state *next_free;
2361 #endif
2363 /* Memory allocated from the system in this arena. */
2364 INTERNAL_SIZE_T system_mem;
2365 INTERNAL_SIZE_T max_system_mem;
2368 struct malloc_par {
2369 /* Tunable parameters */
2370 unsigned long trim_threshold;
2371 INTERNAL_SIZE_T top_pad;
2372 INTERNAL_SIZE_T mmap_threshold;
2373 #ifdef PER_THREAD
2374 INTERNAL_SIZE_T arena_test;
2375 INTERNAL_SIZE_T arena_max;
2376 #endif
2378 /* Memory map support */
2379 int n_mmaps;
2380 int n_mmaps_max;
2381 int max_n_mmaps;
2382 /* the mmap_threshold is dynamic, until the user sets
2383 it manually, at which point we need to disable any
2384 dynamic behavior. */
2385 int no_dyn_threshold;
2387 /* Cache malloc_getpagesize */
2388 unsigned int pagesize;
2390 /* Statistics */
2391 INTERNAL_SIZE_T mmapped_mem;
2392 /*INTERNAL_SIZE_T sbrked_mem;*/
2393 /*INTERNAL_SIZE_T max_sbrked_mem;*/
2394 INTERNAL_SIZE_T max_mmapped_mem;
2395 INTERNAL_SIZE_T max_total_mem; /* only kept for NO_THREADS */
2397 /* First address handed out by MORECORE/sbrk. */
2398 char* sbrk_base;
2401 /* There are several instances of this struct ("arenas") in this
2402 malloc. If you are adapting this malloc in a way that does NOT use
2403 a static or mmapped malloc_state, you MUST explicitly zero-fill it
2404 before using. This malloc relies on the property that malloc_state
2405 is initialized to all zeroes (as is true of C statics). */
2407 static struct malloc_state main_arena;
2409 /* There is only one instance of the malloc parameters. */
2411 static struct malloc_par mp_;
2414 #ifdef PER_THREAD
2415 /* Non public mallopt parameters. */
2416 #define M_ARENA_TEST -7
2417 #define M_ARENA_MAX -8
2418 #endif
2421 /* Maximum size of memory handled in fastbins. */
2422 static INTERNAL_SIZE_T global_max_fast;
2425 Initialize a malloc_state struct.
2427 This is called only from within malloc_consolidate, which needs
2428 be called in the same contexts anyway. It is never called directly
2429 outside of malloc_consolidate because some optimizing compilers try
2430 to inline it at all call points, which turns out not to be an
2431 optimization at all. (Inlining it in malloc_consolidate is fine though.)
2434 #if __STD_C
2435 static void malloc_init_state(mstate av)
2436 #else
2437 static void malloc_init_state(av) mstate av;
2438 #endif
2440 int i;
2441 mbinptr bin;
2443 /* Establish circular links for normal bins */
2444 for (i = 1; i < NBINS; ++i) {
2445 bin = bin_at(av,i);
2446 bin->fd = bin->bk = bin;
2449 #if MORECORE_CONTIGUOUS
2450 if (av != &main_arena)
2451 #endif
2452 set_noncontiguous(av);
2453 if (av == &main_arena)
2454 set_max_fast(DEFAULT_MXFAST);
2455 av->flags |= FASTCHUNKS_BIT;
2457 av->top = initial_top(av);
2461 Other internal utilities operating on mstates
2464 #if __STD_C
2465 static Void_t* sYSMALLOc(INTERNAL_SIZE_T, mstate);
2466 static int sYSTRIm(size_t, mstate);
2467 static void malloc_consolidate(mstate);
2468 #ifndef _LIBC
2469 static Void_t** iALLOc(mstate, size_t, size_t*, int, Void_t**);
2470 #endif
2471 #else
2472 static Void_t* sYSMALLOc();
2473 static int sYSTRIm();
2474 static void malloc_consolidate();
2475 static Void_t** iALLOc();
2476 #endif
2479 /* -------------- Early definitions for debugging hooks ---------------- */
2481 /* Define and initialize the hook variables. These weak definitions must
2482 appear before any use of the variables in a function (arena.c uses one). */
2483 #ifndef weak_variable
2484 #ifndef _LIBC
2485 #define weak_variable /**/
2486 #else
2487 /* In GNU libc we want the hook variables to be weak definitions to
2488 avoid a problem with Emacs. */
2489 #define weak_variable weak_function
2490 #endif
2491 #endif
2493 /* Forward declarations. */
2494 static Void_t* malloc_hook_ini __MALLOC_P ((size_t sz,
2495 const __malloc_ptr_t caller));
2496 static Void_t* realloc_hook_ini __MALLOC_P ((Void_t* ptr, size_t sz,
2497 const __malloc_ptr_t caller));
2498 static Void_t* memalign_hook_ini __MALLOC_P ((size_t alignment, size_t sz,
2499 const __malloc_ptr_t caller));
2501 void weak_variable (*__malloc_initialize_hook) (void) = NULL;
2502 void weak_variable (*__free_hook) (__malloc_ptr_t __ptr,
2503 const __malloc_ptr_t) = NULL;
2504 __malloc_ptr_t weak_variable (*__malloc_hook)
2505 (size_t __size, const __malloc_ptr_t) = malloc_hook_ini;
2506 __malloc_ptr_t weak_variable (*__realloc_hook)
2507 (__malloc_ptr_t __ptr, size_t __size, const __malloc_ptr_t)
2508 = realloc_hook_ini;
2509 __malloc_ptr_t weak_variable (*__memalign_hook)
2510 (size_t __alignment, size_t __size, const __malloc_ptr_t)
2511 = memalign_hook_ini;
2512 void weak_variable (*__after_morecore_hook) (void) = NULL;
2515 /* ---------------- Error behavior ------------------------------------ */
2517 #ifndef DEFAULT_CHECK_ACTION
2518 #define DEFAULT_CHECK_ACTION 3
2519 #endif
2521 static int check_action = DEFAULT_CHECK_ACTION;
2524 /* ------------------ Testing support ----------------------------------*/
2526 static int perturb_byte;
2528 #define alloc_perturb(p, n) memset (p, (perturb_byte ^ 0xff) & 0xff, n)
2529 #define free_perturb(p, n) memset (p, perturb_byte & 0xff, n)
2532 /* ------------------- Support for multiple arenas -------------------- */
2533 #include "arena.c"
2536 Debugging support
2538 These routines make a number of assertions about the states
2539 of data structures that should be true at all times. If any
2540 are not true, it's very likely that a user program has somehow
2541 trashed memory. (It's also possible that there is a coding error
2542 in malloc. In which case, please report it!)
2545 #if ! MALLOC_DEBUG
2547 #define check_chunk(A,P)
2548 #define check_free_chunk(A,P)
2549 #define check_inuse_chunk(A,P)
2550 #define check_remalloced_chunk(A,P,N)
2551 #define check_malloced_chunk(A,P,N)
2552 #define check_malloc_state(A)
2554 #else
2556 #define check_chunk(A,P) do_check_chunk(A,P)
2557 #define check_free_chunk(A,P) do_check_free_chunk(A,P)
2558 #define check_inuse_chunk(A,P) do_check_inuse_chunk(A,P)
2559 #define check_remalloced_chunk(A,P,N) do_check_remalloced_chunk(A,P,N)
2560 #define check_malloced_chunk(A,P,N) do_check_malloced_chunk(A,P,N)
2561 #define check_malloc_state(A) do_check_malloc_state(A)
2564 Properties of all chunks
2567 #if __STD_C
2568 static void do_check_chunk(mstate av, mchunkptr p)
2569 #else
2570 static void do_check_chunk(av, p) mstate av; mchunkptr p;
2571 #endif
2573 unsigned long sz = chunksize(p);
2574 /* min and max possible addresses assuming contiguous allocation */
2575 char* max_address = (char*)(av->top) + chunksize(av->top);
2576 char* min_address = max_address - av->system_mem;
2578 if (!chunk_is_mmapped(p)) {
2580 /* Has legal address ... */
2581 if (p != av->top) {
2582 if (contiguous(av)) {
2583 assert(((char*)p) >= min_address);
2584 assert(((char*)p + sz) <= ((char*)(av->top)));
2587 else {
2588 /* top size is always at least MINSIZE */
2589 assert((unsigned long)(sz) >= MINSIZE);
2590 /* top predecessor always marked inuse */
2591 assert(prev_inuse(p));
2595 else {
2596 #if HAVE_MMAP
2597 /* address is outside main heap */
2598 if (contiguous(av) && av->top != initial_top(av)) {
2599 assert(((char*)p) < min_address || ((char*)p) >= max_address);
2601 /* chunk is page-aligned */
2602 assert(((p->prev_size + sz) & (mp_.pagesize-1)) == 0);
2603 /* mem is aligned */
2604 assert(aligned_OK(chunk2mem(p)));
2605 #else
2606 /* force an appropriate assert violation if debug set */
2607 assert(!chunk_is_mmapped(p));
2608 #endif
2613 Properties of free chunks
2616 #if __STD_C
2617 static void do_check_free_chunk(mstate av, mchunkptr p)
2618 #else
2619 static void do_check_free_chunk(av, p) mstate av; mchunkptr p;
2620 #endif
2622 INTERNAL_SIZE_T sz = p->size & ~(PREV_INUSE|NON_MAIN_ARENA);
2623 mchunkptr next = chunk_at_offset(p, sz);
2625 do_check_chunk(av, p);
2627 /* Chunk must claim to be free ... */
2628 assert(!inuse(p));
2629 assert (!chunk_is_mmapped(p));
2631 /* Unless a special marker, must have OK fields */
2632 if ((unsigned long)(sz) >= MINSIZE)
2634 assert((sz & MALLOC_ALIGN_MASK) == 0);
2635 assert(aligned_OK(chunk2mem(p)));
2636 /* ... matching footer field */
2637 assert(next->prev_size == sz);
2638 /* ... and is fully consolidated */
2639 assert(prev_inuse(p));
2640 assert (next == av->top || inuse(next));
2642 /* ... and has minimally sane links */
2643 assert(p->fd->bk == p);
2644 assert(p->bk->fd == p);
2646 else /* markers are always of size SIZE_SZ */
2647 assert(sz == SIZE_SZ);
2651 Properties of inuse chunks
2654 #if __STD_C
2655 static void do_check_inuse_chunk(mstate av, mchunkptr p)
2656 #else
2657 static void do_check_inuse_chunk(av, p) mstate av; mchunkptr p;
2658 #endif
2660 mchunkptr next;
2662 do_check_chunk(av, p);
2664 if (chunk_is_mmapped(p))
2665 return; /* mmapped chunks have no next/prev */
2667 /* Check whether it claims to be in use ... */
2668 assert(inuse(p));
2670 next = next_chunk(p);
2672 /* ... and is surrounded by OK chunks.
2673 Since more things can be checked with free chunks than inuse ones,
2674 if an inuse chunk borders them and debug is on, it's worth doing them.
2676 if (!prev_inuse(p)) {
2677 /* Note that we cannot even look at prev unless it is not inuse */
2678 mchunkptr prv = prev_chunk(p);
2679 assert(next_chunk(prv) == p);
2680 do_check_free_chunk(av, prv);
2683 if (next == av->top) {
2684 assert(prev_inuse(next));
2685 assert(chunksize(next) >= MINSIZE);
2687 else if (!inuse(next))
2688 do_check_free_chunk(av, next);
2692 Properties of chunks recycled from fastbins
2695 #if __STD_C
2696 static void do_check_remalloced_chunk(mstate av, mchunkptr p, INTERNAL_SIZE_T s)
2697 #else
2698 static void do_check_remalloced_chunk(av, p, s)
2699 mstate av; mchunkptr p; INTERNAL_SIZE_T s;
2700 #endif
2702 INTERNAL_SIZE_T sz = p->size & ~(PREV_INUSE|NON_MAIN_ARENA);
2704 if (!chunk_is_mmapped(p)) {
2705 assert(av == arena_for_chunk(p));
2706 if (chunk_non_main_arena(p))
2707 assert(av != &main_arena);
2708 else
2709 assert(av == &main_arena);
2712 do_check_inuse_chunk(av, p);
2714 /* Legal size ... */
2715 assert((sz & MALLOC_ALIGN_MASK) == 0);
2716 assert((unsigned long)(sz) >= MINSIZE);
2717 /* ... and alignment */
2718 assert(aligned_OK(chunk2mem(p)));
2719 /* chunk is less than MINSIZE more than request */
2720 assert((long)(sz) - (long)(s) >= 0);
2721 assert((long)(sz) - (long)(s + MINSIZE) < 0);
2725 Properties of nonrecycled chunks at the point they are malloced
2728 #if __STD_C
2729 static void do_check_malloced_chunk(mstate av, mchunkptr p, INTERNAL_SIZE_T s)
2730 #else
2731 static void do_check_malloced_chunk(av, p, s)
2732 mstate av; mchunkptr p; INTERNAL_SIZE_T s;
2733 #endif
2735 /* same as recycled case ... */
2736 do_check_remalloced_chunk(av, p, s);
2739 ... plus, must obey implementation invariant that prev_inuse is
2740 always true of any allocated chunk; i.e., that each allocated
2741 chunk borders either a previously allocated and still in-use
2742 chunk, or the base of its memory arena. This is ensured
2743 by making all allocations from the the `lowest' part of any found
2744 chunk. This does not necessarily hold however for chunks
2745 recycled via fastbins.
2748 assert(prev_inuse(p));
2753 Properties of malloc_state.
2755 This may be useful for debugging malloc, as well as detecting user
2756 programmer errors that somehow write into malloc_state.
2758 If you are extending or experimenting with this malloc, you can
2759 probably figure out how to hack this routine to print out or
2760 display chunk addresses, sizes, bins, and other instrumentation.
2763 static void do_check_malloc_state(mstate av)
2765 int i;
2766 mchunkptr p;
2767 mchunkptr q;
2768 mbinptr b;
2769 unsigned int idx;
2770 INTERNAL_SIZE_T size;
2771 unsigned long total = 0;
2772 int max_fast_bin;
2774 /* internal size_t must be no wider than pointer type */
2775 assert(sizeof(INTERNAL_SIZE_T) <= sizeof(char*));
2777 /* alignment is a power of 2 */
2778 assert((MALLOC_ALIGNMENT & (MALLOC_ALIGNMENT-1)) == 0);
2780 /* cannot run remaining checks until fully initialized */
2781 if (av->top == 0 || av->top == initial_top(av))
2782 return;
2784 /* pagesize is a power of 2 */
2785 assert((mp_.pagesize & (mp_.pagesize-1)) == 0);
2787 /* A contiguous main_arena is consistent with sbrk_base. */
2788 if (av == &main_arena && contiguous(av))
2789 assert((char*)mp_.sbrk_base + av->system_mem ==
2790 (char*)av->top + chunksize(av->top));
2792 /* properties of fastbins */
2794 /* max_fast is in allowed range */
2795 assert((get_max_fast () & ~1) <= request2size(MAX_FAST_SIZE));
2797 max_fast_bin = fastbin_index(get_max_fast ());
2799 for (i = 0; i < NFASTBINS; ++i) {
2800 p = av->fastbins[i];
2802 /* The following test can only be performed for the main arena.
2803 While mallopt calls malloc_consolidate to get rid of all fast
2804 bins (especially those larger than the new maximum) this does
2805 only happen for the main arena. Trying to do this for any
2806 other arena would mean those arenas have to be locked and
2807 malloc_consolidate be called for them. This is excessive. And
2808 even if this is acceptable to somebody it still cannot solve
2809 the problem completely since if the arena is locked a
2810 concurrent malloc call might create a new arena which then
2811 could use the newly invalid fast bins. */
2813 /* all bins past max_fast are empty */
2814 if (av == &main_arena && i > max_fast_bin)
2815 assert(p == 0);
2817 while (p != 0) {
2818 /* each chunk claims to be inuse */
2819 do_check_inuse_chunk(av, p);
2820 total += chunksize(p);
2821 /* chunk belongs in this bin */
2822 assert(fastbin_index(chunksize(p)) == i);
2823 p = p->fd;
2827 if (total != 0)
2828 assert(have_fastchunks(av));
2829 else if (!have_fastchunks(av))
2830 assert(total == 0);
2832 /* check normal bins */
2833 for (i = 1; i < NBINS; ++i) {
2834 b = bin_at(av,i);
2836 /* binmap is accurate (except for bin 1 == unsorted_chunks) */
2837 if (i >= 2) {
2838 unsigned int binbit = get_binmap(av,i);
2839 int empty = last(b) == b;
2840 if (!binbit)
2841 assert(empty);
2842 else if (!empty)
2843 assert(binbit);
2846 for (p = last(b); p != b; p = p->bk) {
2847 /* each chunk claims to be free */
2848 do_check_free_chunk(av, p);
2849 size = chunksize(p);
2850 total += size;
2851 if (i >= 2) {
2852 /* chunk belongs in bin */
2853 idx = bin_index(size);
2854 assert(idx == i);
2855 /* lists are sorted */
2856 assert(p->bk == b ||
2857 (unsigned long)chunksize(p->bk) >= (unsigned long)chunksize(p));
2859 if (!in_smallbin_range(size))
2861 if (p->fd_nextsize != NULL)
2863 if (p->fd_nextsize == p)
2864 assert (p->bk_nextsize == p);
2865 else
2867 if (p->fd_nextsize == first (b))
2868 assert (chunksize (p) < chunksize (p->fd_nextsize));
2869 else
2870 assert (chunksize (p) > chunksize (p->fd_nextsize));
2872 if (p == first (b))
2873 assert (chunksize (p) > chunksize (p->bk_nextsize));
2874 else
2875 assert (chunksize (p) < chunksize (p->bk_nextsize));
2878 else
2879 assert (p->bk_nextsize == NULL);
2881 } else if (!in_smallbin_range(size))
2882 assert (p->fd_nextsize == NULL && p->bk_nextsize == NULL);
2883 /* chunk is followed by a legal chain of inuse chunks */
2884 for (q = next_chunk(p);
2885 (q != av->top && inuse(q) &&
2886 (unsigned long)(chunksize(q)) >= MINSIZE);
2887 q = next_chunk(q))
2888 do_check_inuse_chunk(av, q);
2892 /* top chunk is OK */
2893 check_chunk(av, av->top);
2895 /* sanity checks for statistics */
2897 #ifdef NO_THREADS
2898 assert(total <= (unsigned long)(mp_.max_total_mem));
2899 assert(mp_.n_mmaps >= 0);
2900 #endif
2901 assert(mp_.n_mmaps <= mp_.max_n_mmaps);
2903 assert((unsigned long)(av->system_mem) <=
2904 (unsigned long)(av->max_system_mem));
2906 assert((unsigned long)(mp_.mmapped_mem) <=
2907 (unsigned long)(mp_.max_mmapped_mem));
2909 #ifdef NO_THREADS
2910 assert((unsigned long)(mp_.max_total_mem) >=
2911 (unsigned long)(mp_.mmapped_mem) + (unsigned long)(av->system_mem));
2912 #endif
2914 #endif
2917 /* ----------------- Support for debugging hooks -------------------- */
2918 #include "hooks.c"
2921 /* ----------- Routines dealing with system allocation -------------- */
2924 sysmalloc handles malloc cases requiring more memory from the system.
2925 On entry, it is assumed that av->top does not have enough
2926 space to service request for nb bytes, thus requiring that av->top
2927 be extended or replaced.
2930 #if __STD_C
2931 static Void_t* sYSMALLOc(INTERNAL_SIZE_T nb, mstate av)
2932 #else
2933 static Void_t* sYSMALLOc(nb, av) INTERNAL_SIZE_T nb; mstate av;
2934 #endif
2936 mchunkptr old_top; /* incoming value of av->top */
2937 INTERNAL_SIZE_T old_size; /* its size */
2938 char* old_end; /* its end address */
2940 long size; /* arg to first MORECORE or mmap call */
2941 char* brk; /* return value from MORECORE */
2943 long correction; /* arg to 2nd MORECORE call */
2944 char* snd_brk; /* 2nd return val */
2946 INTERNAL_SIZE_T front_misalign; /* unusable bytes at front of new space */
2947 INTERNAL_SIZE_T end_misalign; /* partial page left at end of new space */
2948 char* aligned_brk; /* aligned offset into brk */
2950 mchunkptr p; /* the allocated/returned chunk */
2951 mchunkptr remainder; /* remainder from allocation */
2952 unsigned long remainder_size; /* its size */
2954 unsigned long sum; /* for updating stats */
2956 size_t pagemask = mp_.pagesize - 1;
2957 bool tried_mmap = false;
2960 #if HAVE_MMAP
2963 If have mmap, and the request size meets the mmap threshold, and
2964 the system supports mmap, and there are few enough currently
2965 allocated mmapped regions, try to directly map this request
2966 rather than expanding top.
2969 if ((unsigned long)(nb) >= (unsigned long)(mp_.mmap_threshold) &&
2970 (mp_.n_mmaps < mp_.n_mmaps_max)) {
2972 char* mm; /* return value from mmap call*/
2974 try_mmap:
2976 Round up size to nearest page. For mmapped chunks, the overhead
2977 is one SIZE_SZ unit larger than for normal chunks, because there
2978 is no following chunk whose prev_size field could be used.
2980 #if 1
2981 /* See the front_misalign handling below, for glibc there is no
2982 need for further alignments. */
2983 size = (nb + SIZE_SZ + pagemask) & ~pagemask;
2984 #else
2985 size = (nb + SIZE_SZ + MALLOC_ALIGN_MASK + pagemask) & ~pagemask;
2986 #endif
2987 tried_mmap = true;
2989 /* Don't try if size wraps around 0 */
2990 if ((unsigned long)(size) > (unsigned long)(nb)) {
2992 mm = (char*)(MMAP(0, size, PROT_READ|PROT_WRITE, MAP_PRIVATE));
2994 if (mm != MAP_FAILED) {
2997 The offset to the start of the mmapped region is stored
2998 in the prev_size field of the chunk. This allows us to adjust
2999 returned start address to meet alignment requirements here
3000 and in memalign(), and still be able to compute proper
3001 address argument for later munmap in free() and realloc().
3004 #if 1
3005 /* For glibc, chunk2mem increases the address by 2*SIZE_SZ and
3006 MALLOC_ALIGN_MASK is 2*SIZE_SZ-1. Each mmap'ed area is page
3007 aligned and therefore definitely MALLOC_ALIGN_MASK-aligned. */
3008 assert (((INTERNAL_SIZE_T)chunk2mem(mm) & MALLOC_ALIGN_MASK) == 0);
3009 #else
3010 front_misalign = (INTERNAL_SIZE_T)chunk2mem(mm) & MALLOC_ALIGN_MASK;
3011 if (front_misalign > 0) {
3012 correction = MALLOC_ALIGNMENT - front_misalign;
3013 p = (mchunkptr)(mm + correction);
3014 p->prev_size = correction;
3015 set_head(p, (size - correction) |IS_MMAPPED);
3017 else
3018 #endif
3020 p = (mchunkptr)mm;
3021 set_head(p, size|IS_MMAPPED);
3024 /* update statistics */
3026 if (++mp_.n_mmaps > mp_.max_n_mmaps)
3027 mp_.max_n_mmaps = mp_.n_mmaps;
3029 sum = mp_.mmapped_mem += size;
3030 if (sum > (unsigned long)(mp_.max_mmapped_mem))
3031 mp_.max_mmapped_mem = sum;
3032 #ifdef NO_THREADS
3033 sum += av->system_mem;
3034 if (sum > (unsigned long)(mp_.max_total_mem))
3035 mp_.max_total_mem = sum;
3036 #endif
3038 check_chunk(av, p);
3040 return chunk2mem(p);
3044 #endif
3046 /* Record incoming configuration of top */
3048 old_top = av->top;
3049 old_size = chunksize(old_top);
3050 old_end = (char*)(chunk_at_offset(old_top, old_size));
3052 brk = snd_brk = (char*)(MORECORE_FAILURE);
3055 If not the first time through, we require old_size to be
3056 at least MINSIZE and to have prev_inuse set.
3059 assert((old_top == initial_top(av) && old_size == 0) ||
3060 ((unsigned long) (old_size) >= MINSIZE &&
3061 prev_inuse(old_top) &&
3062 ((unsigned long)old_end & pagemask) == 0));
3064 /* Precondition: not enough current space to satisfy nb request */
3065 assert((unsigned long)(old_size) < (unsigned long)(nb + MINSIZE));
3067 #ifndef ATOMIC_FASTBINS
3068 /* Precondition: all fastbins are consolidated */
3069 assert(!have_fastchunks(av));
3070 #endif
3073 if (av != &main_arena) {
3075 heap_info *old_heap, *heap;
3076 size_t old_heap_size;
3078 /* First try to extend the current heap. */
3079 old_heap = heap_for_ptr(old_top);
3080 old_heap_size = old_heap->size;
3081 if ((long) (MINSIZE + nb - old_size) > 0
3082 && grow_heap(old_heap, MINSIZE + nb - old_size) == 0) {
3083 av->system_mem += old_heap->size - old_heap_size;
3084 arena_mem += old_heap->size - old_heap_size;
3085 #if 0
3086 if(mmapped_mem + arena_mem + sbrked_mem > max_total_mem)
3087 max_total_mem = mmapped_mem + arena_mem + sbrked_mem;
3088 #endif
3089 set_head(old_top, (((char *)old_heap + old_heap->size) - (char *)old_top)
3090 | PREV_INUSE);
3092 else if ((heap = new_heap(nb + (MINSIZE + sizeof(*heap)), mp_.top_pad))) {
3093 /* Use a newly allocated heap. */
3094 heap->ar_ptr = av;
3095 heap->prev = old_heap;
3096 av->system_mem += heap->size;
3097 arena_mem += heap->size;
3098 #if 0
3099 if((unsigned long)(mmapped_mem + arena_mem + sbrked_mem) > max_total_mem)
3100 max_total_mem = mmapped_mem + arena_mem + sbrked_mem;
3101 #endif
3102 /* Set up the new top. */
3103 top(av) = chunk_at_offset(heap, sizeof(*heap));
3104 set_head(top(av), (heap->size - sizeof(*heap)) | PREV_INUSE);
3106 /* Setup fencepost and free the old top chunk. */
3107 /* The fencepost takes at least MINSIZE bytes, because it might
3108 become the top chunk again later. Note that a footer is set
3109 up, too, although the chunk is marked in use. */
3110 old_size -= MINSIZE;
3111 set_head(chunk_at_offset(old_top, old_size + 2*SIZE_SZ), 0|PREV_INUSE);
3112 if (old_size >= MINSIZE) {
3113 set_head(chunk_at_offset(old_top, old_size), (2*SIZE_SZ)|PREV_INUSE);
3114 set_foot(chunk_at_offset(old_top, old_size), (2*SIZE_SZ));
3115 set_head(old_top, old_size|PREV_INUSE|NON_MAIN_ARENA);
3116 #ifdef ATOMIC_FASTBINS
3117 _int_free(av, old_top, 1);
3118 #else
3119 _int_free(av, old_top);
3120 #endif
3121 } else {
3122 set_head(old_top, (old_size + 2*SIZE_SZ)|PREV_INUSE);
3123 set_foot(old_top, (old_size + 2*SIZE_SZ));
3126 else if (!tried_mmap)
3127 /* We can at least try to use to mmap memory. */
3128 goto try_mmap;
3130 } else { /* av == main_arena */
3133 /* Request enough space for nb + pad + overhead */
3135 size = nb + mp_.top_pad + MINSIZE;
3138 If contiguous, we can subtract out existing space that we hope to
3139 combine with new space. We add it back later only if
3140 we don't actually get contiguous space.
3143 if (contiguous(av))
3144 size -= old_size;
3147 Round to a multiple of page size.
3148 If MORECORE is not contiguous, this ensures that we only call it
3149 with whole-page arguments. And if MORECORE is contiguous and
3150 this is not first time through, this preserves page-alignment of
3151 previous calls. Otherwise, we correct to page-align below.
3154 size = (size + pagemask) & ~pagemask;
3157 Don't try to call MORECORE if argument is so big as to appear
3158 negative. Note that since mmap takes size_t arg, it may succeed
3159 below even if we cannot call MORECORE.
3162 if (size > 0)
3163 brk = (char*)(MORECORE(size));
3165 if (brk != (char*)(MORECORE_FAILURE)) {
3166 /* Call the `morecore' hook if necessary. */
3167 if (__builtin_expect (__after_morecore_hook != NULL, 0))
3168 (*__after_morecore_hook) ();
3169 } else {
3171 If have mmap, try using it as a backup when MORECORE fails or
3172 cannot be used. This is worth doing on systems that have "holes" in
3173 address space, so sbrk cannot extend to give contiguous space, but
3174 space is available elsewhere. Note that we ignore mmap max count
3175 and threshold limits, since the space will not be used as a
3176 segregated mmap region.
3179 #if HAVE_MMAP
3180 /* Cannot merge with old top, so add its size back in */
3181 if (contiguous(av))
3182 size = (size + old_size + pagemask) & ~pagemask;
3184 /* If we are relying on mmap as backup, then use larger units */
3185 if ((unsigned long)(size) < (unsigned long)(MMAP_AS_MORECORE_SIZE))
3186 size = MMAP_AS_MORECORE_SIZE;
3188 /* Don't try if size wraps around 0 */
3189 if ((unsigned long)(size) > (unsigned long)(nb)) {
3191 char *mbrk = (char*)(MMAP(0, size, PROT_READ|PROT_WRITE, MAP_PRIVATE));
3193 if (mbrk != MAP_FAILED) {
3195 /* We do not need, and cannot use, another sbrk call to find end */
3196 brk = mbrk;
3197 snd_brk = brk + size;
3200 Record that we no longer have a contiguous sbrk region.
3201 After the first time mmap is used as backup, we do not
3202 ever rely on contiguous space since this could incorrectly
3203 bridge regions.
3205 set_noncontiguous(av);
3208 #endif
3211 if (brk != (char*)(MORECORE_FAILURE)) {
3212 if (mp_.sbrk_base == 0)
3213 mp_.sbrk_base = brk;
3214 av->system_mem += size;
3217 If MORECORE extends previous space, we can likewise extend top size.
3220 if (brk == old_end && snd_brk == (char*)(MORECORE_FAILURE))
3221 set_head(old_top, (size + old_size) | PREV_INUSE);
3223 else if (contiguous(av) && old_size && brk < old_end) {
3224 /* Oops! Someone else killed our space.. Can't touch anything. */
3225 malloc_printerr (3, "break adjusted to free malloc space", brk);
3229 Otherwise, make adjustments:
3231 * If the first time through or noncontiguous, we need to call sbrk
3232 just to find out where the end of memory lies.
3234 * We need to ensure that all returned chunks from malloc will meet
3235 MALLOC_ALIGNMENT
3237 * If there was an intervening foreign sbrk, we need to adjust sbrk
3238 request size to account for fact that we will not be able to
3239 combine new space with existing space in old_top.
3241 * Almost all systems internally allocate whole pages at a time, in
3242 which case we might as well use the whole last page of request.
3243 So we allocate enough more memory to hit a page boundary now,
3244 which in turn causes future contiguous calls to page-align.
3247 else {
3248 front_misalign = 0;
3249 end_misalign = 0;
3250 correction = 0;
3251 aligned_brk = brk;
3253 /* handle contiguous cases */
3254 if (contiguous(av)) {
3256 /* Count foreign sbrk as system_mem. */
3257 if (old_size)
3258 av->system_mem += brk - old_end;
3260 /* Guarantee alignment of first new chunk made from this space */
3262 front_misalign = (INTERNAL_SIZE_T)chunk2mem(brk) & MALLOC_ALIGN_MASK;
3263 if (front_misalign > 0) {
3266 Skip over some bytes to arrive at an aligned position.
3267 We don't need to specially mark these wasted front bytes.
3268 They will never be accessed anyway because
3269 prev_inuse of av->top (and any chunk created from its start)
3270 is always true after initialization.
3273 correction = MALLOC_ALIGNMENT - front_misalign;
3274 aligned_brk += correction;
3278 If this isn't adjacent to existing space, then we will not
3279 be able to merge with old_top space, so must add to 2nd request.
3282 correction += old_size;
3284 /* Extend the end address to hit a page boundary */
3285 end_misalign = (INTERNAL_SIZE_T)(brk + size + correction);
3286 correction += ((end_misalign + pagemask) & ~pagemask) - end_misalign;
3288 assert(correction >= 0);
3289 snd_brk = (char*)(MORECORE(correction));
3292 If can't allocate correction, try to at least find out current
3293 brk. It might be enough to proceed without failing.
3295 Note that if second sbrk did NOT fail, we assume that space
3296 is contiguous with first sbrk. This is a safe assumption unless
3297 program is multithreaded but doesn't use locks and a foreign sbrk
3298 occurred between our first and second calls.
3301 if (snd_brk == (char*)(MORECORE_FAILURE)) {
3302 correction = 0;
3303 snd_brk = (char*)(MORECORE(0));
3304 } else
3305 /* Call the `morecore' hook if necessary. */
3306 if (__builtin_expect (__after_morecore_hook != NULL, 0))
3307 (*__after_morecore_hook) ();
3310 /* handle non-contiguous cases */
3311 else {
3312 /* MORECORE/mmap must correctly align */
3313 assert(((unsigned long)chunk2mem(brk) & MALLOC_ALIGN_MASK) == 0);
3315 /* Find out current end of memory */
3316 if (snd_brk == (char*)(MORECORE_FAILURE)) {
3317 snd_brk = (char*)(MORECORE(0));
3321 /* Adjust top based on results of second sbrk */
3322 if (snd_brk != (char*)(MORECORE_FAILURE)) {
3323 av->top = (mchunkptr)aligned_brk;
3324 set_head(av->top, (snd_brk - aligned_brk + correction) | PREV_INUSE);
3325 av->system_mem += correction;
3328 If not the first time through, we either have a
3329 gap due to foreign sbrk or a non-contiguous region. Insert a
3330 double fencepost at old_top to prevent consolidation with space
3331 we don't own. These fenceposts are artificial chunks that are
3332 marked as inuse and are in any case too small to use. We need
3333 two to make sizes and alignments work out.
3336 if (old_size != 0) {
3338 Shrink old_top to insert fenceposts, keeping size a
3339 multiple of MALLOC_ALIGNMENT. We know there is at least
3340 enough space in old_top to do this.
3342 old_size = (old_size - 4*SIZE_SZ) & ~MALLOC_ALIGN_MASK;
3343 set_head(old_top, old_size | PREV_INUSE);
3346 Note that the following assignments completely overwrite
3347 old_top when old_size was previously MINSIZE. This is
3348 intentional. We need the fencepost, even if old_top otherwise gets
3349 lost.
3351 chunk_at_offset(old_top, old_size )->size =
3352 (2*SIZE_SZ)|PREV_INUSE;
3354 chunk_at_offset(old_top, old_size + 2*SIZE_SZ)->size =
3355 (2*SIZE_SZ)|PREV_INUSE;
3357 /* If possible, release the rest. */
3358 if (old_size >= MINSIZE) {
3359 #ifdef ATOMIC_FASTBINS
3360 _int_free(av, old_top, 1);
3361 #else
3362 _int_free(av, old_top);
3363 #endif
3370 /* Update statistics */
3371 #ifdef NO_THREADS
3372 sum = av->system_mem + mp_.mmapped_mem;
3373 if (sum > (unsigned long)(mp_.max_total_mem))
3374 mp_.max_total_mem = sum;
3375 #endif
3379 } /* if (av != &main_arena) */
3381 if ((unsigned long)av->system_mem > (unsigned long)(av->max_system_mem))
3382 av->max_system_mem = av->system_mem;
3383 check_malloc_state(av);
3385 /* finally, do the allocation */
3386 p = av->top;
3387 size = chunksize(p);
3389 /* check that one of the above allocation paths succeeded */
3390 if ((unsigned long)(size) >= (unsigned long)(nb + MINSIZE)) {
3391 remainder_size = size - nb;
3392 remainder = chunk_at_offset(p, nb);
3393 av->top = remainder;
3394 set_head(p, nb | PREV_INUSE | (av != &main_arena ? NON_MAIN_ARENA : 0));
3395 set_head(remainder, remainder_size | PREV_INUSE);
3396 check_malloced_chunk(av, p, nb);
3397 return chunk2mem(p);
3400 /* catch all failure paths */
3401 MALLOC_FAILURE_ACTION;
3402 return 0;
3407 sYSTRIm is an inverse of sorts to sYSMALLOc. It gives memory back
3408 to the system (via negative arguments to sbrk) if there is unused
3409 memory at the `high' end of the malloc pool. It is called
3410 automatically by free() when top space exceeds the trim
3411 threshold. It is also called by the public malloc_trim routine. It
3412 returns 1 if it actually released any memory, else 0.
3415 #if __STD_C
3416 static int sYSTRIm(size_t pad, mstate av)
3417 #else
3418 static int sYSTRIm(pad, av) size_t pad; mstate av;
3419 #endif
3421 long top_size; /* Amount of top-most memory */
3422 long extra; /* Amount to release */
3423 long released; /* Amount actually released */
3424 char* current_brk; /* address returned by pre-check sbrk call */
3425 char* new_brk; /* address returned by post-check sbrk call */
3426 size_t pagesz;
3428 pagesz = mp_.pagesize;
3429 top_size = chunksize(av->top);
3431 /* Release in pagesize units, keeping at least one page */
3432 extra = ((top_size - pad - MINSIZE + (pagesz-1)) / pagesz - 1) * pagesz;
3434 if (extra > 0) {
3437 Only proceed if end of memory is where we last set it.
3438 This avoids problems if there were foreign sbrk calls.
3440 current_brk = (char*)(MORECORE(0));
3441 if (current_brk == (char*)(av->top) + top_size) {
3444 Attempt to release memory. We ignore MORECORE return value,
3445 and instead call again to find out where new end of memory is.
3446 This avoids problems if first call releases less than we asked,
3447 of if failure somehow altered brk value. (We could still
3448 encounter problems if it altered brk in some very bad way,
3449 but the only thing we can do is adjust anyway, which will cause
3450 some downstream failure.)
3453 MORECORE(-extra);
3454 /* Call the `morecore' hook if necessary. */
3455 if (__builtin_expect (__after_morecore_hook != NULL, 0))
3456 (*__after_morecore_hook) ();
3457 new_brk = (char*)(MORECORE(0));
3459 if (new_brk != (char*)MORECORE_FAILURE) {
3460 released = (long)(current_brk - new_brk);
3462 if (released != 0) {
3463 /* Success. Adjust top. */
3464 av->system_mem -= released;
3465 set_head(av->top, (top_size - released) | PREV_INUSE);
3466 check_malloc_state(av);
3467 return 1;
3472 return 0;
3475 #ifdef HAVE_MMAP
3477 static void
3478 internal_function
3479 #if __STD_C
3480 munmap_chunk(mchunkptr p)
3481 #else
3482 munmap_chunk(p) mchunkptr p;
3483 #endif
3485 INTERNAL_SIZE_T size = chunksize(p);
3487 assert (chunk_is_mmapped(p));
3488 #if 0
3489 assert(! ((char*)p >= mp_.sbrk_base && (char*)p < mp_.sbrk_base + mp_.sbrked_mem));
3490 assert((mp_.n_mmaps > 0));
3491 #endif
3493 uintptr_t block = (uintptr_t) p - p->prev_size;
3494 size_t total_size = p->prev_size + size;
3495 /* Unfortunately we have to do the compilers job by hand here. Normally
3496 we would test BLOCK and TOTAL-SIZE separately for compliance with the
3497 page size. But gcc does not recognize the optimization possibility
3498 (in the moment at least) so we combine the two values into one before
3499 the bit test. */
3500 if (__builtin_expect (((block | total_size) & (mp_.pagesize - 1)) != 0, 0))
3502 malloc_printerr (check_action, "munmap_chunk(): invalid pointer",
3503 chunk2mem (p));
3504 return;
3507 mp_.n_mmaps--;
3508 mp_.mmapped_mem -= total_size;
3510 int ret __attribute__ ((unused)) = munmap((char *)block, total_size);
3512 /* munmap returns non-zero on failure */
3513 assert(ret == 0);
3516 #if HAVE_MREMAP
3518 static mchunkptr
3519 internal_function
3520 #if __STD_C
3521 mremap_chunk(mchunkptr p, size_t new_size)
3522 #else
3523 mremap_chunk(p, new_size) mchunkptr p; size_t new_size;
3524 #endif
3526 size_t page_mask = mp_.pagesize - 1;
3527 INTERNAL_SIZE_T offset = p->prev_size;
3528 INTERNAL_SIZE_T size = chunksize(p);
3529 char *cp;
3531 assert (chunk_is_mmapped(p));
3532 #if 0
3533 assert(! ((char*)p >= mp_.sbrk_base && (char*)p < mp_.sbrk_base + mp_.sbrked_mem));
3534 assert((mp_.n_mmaps > 0));
3535 #endif
3536 assert(((size + offset) & (mp_.pagesize-1)) == 0);
3538 /* Note the extra SIZE_SZ overhead as in mmap_chunk(). */
3539 new_size = (new_size + offset + SIZE_SZ + page_mask) & ~page_mask;
3541 /* No need to remap if the number of pages does not change. */
3542 if (size + offset == new_size)
3543 return p;
3545 cp = (char *)mremap((char *)p - offset, size + offset, new_size,
3546 MREMAP_MAYMOVE);
3548 if (cp == MAP_FAILED) return 0;
3550 p = (mchunkptr)(cp + offset);
3552 assert(aligned_OK(chunk2mem(p)));
3554 assert((p->prev_size == offset));
3555 set_head(p, (new_size - offset)|IS_MMAPPED);
3557 mp_.mmapped_mem -= size + offset;
3558 mp_.mmapped_mem += new_size;
3559 if ((unsigned long)mp_.mmapped_mem > (unsigned long)mp_.max_mmapped_mem)
3560 mp_.max_mmapped_mem = mp_.mmapped_mem;
3561 #ifdef NO_THREADS
3562 if ((unsigned long)(mp_.mmapped_mem + arena_mem + main_arena.system_mem) >
3563 mp_.max_total_mem)
3564 mp_.max_total_mem = mp_.mmapped_mem + arena_mem + main_arena.system_mem;
3565 #endif
3566 return p;
3569 #endif /* HAVE_MREMAP */
3571 #endif /* HAVE_MMAP */
3573 /*------------------------ Public wrappers. --------------------------------*/
3575 Void_t*
3576 public_mALLOc(size_t bytes)
3578 mstate ar_ptr;
3579 Void_t *victim;
3581 __malloc_ptr_t (*hook) (size_t, __const __malloc_ptr_t) = __malloc_hook;
3582 if (__builtin_expect (hook != NULL, 0))
3583 return (*hook)(bytes, RETURN_ADDRESS (0));
3585 arena_lookup(ar_ptr);
3586 #if 0
3587 // XXX We need double-word CAS and fastbins must be extended to also
3588 // XXX hold a generation counter for each entry.
3589 if (ar_ptr) {
3590 INTERNAL_SIZE_T nb; /* normalized request size */
3591 checked_request2size(bytes, nb);
3592 if (nb <= get_max_fast ()) {
3593 long int idx = fastbin_index(nb);
3594 mfastbinptr* fb = &fastbin (ar_ptr, idx);
3595 mchunkptr pp = *fb;
3596 mchunkptr v;
3599 v = pp;
3600 if (v == NULL)
3601 break;
3603 while ((pp = catomic_compare_and_exchange_val_acq (fb, v->fd, v)) != v);
3604 if (v != 0) {
3605 if (__builtin_expect (fastbin_index (chunksize (v)) != idx, 0))
3606 malloc_printerr (check_action, "malloc(): memory corruption (fast)",
3607 chunk2mem (v));
3608 check_remalloced_chunk(ar_ptr, v, nb);
3609 void *p = chunk2mem(v);
3610 if (__builtin_expect (perturb_byte, 0))
3611 alloc_perturb (p, bytes);
3612 return p;
3616 #endif
3618 arena_lock(ar_ptr, bytes);
3619 if(!ar_ptr)
3620 return 0;
3621 victim = _int_malloc(ar_ptr, bytes);
3622 if(!victim) {
3623 /* Maybe the failure is due to running out of mmapped areas. */
3624 if(ar_ptr != &main_arena) {
3625 (void)mutex_unlock(&ar_ptr->mutex);
3626 ar_ptr = &main_arena;
3627 (void)mutex_lock(&ar_ptr->mutex);
3628 victim = _int_malloc(ar_ptr, bytes);
3629 (void)mutex_unlock(&ar_ptr->mutex);
3630 } else {
3631 #if USE_ARENAS
3632 /* ... or sbrk() has failed and there is still a chance to mmap() */
3633 ar_ptr = arena_get2(ar_ptr->next ? ar_ptr : 0, bytes);
3634 (void)mutex_unlock(&main_arena.mutex);
3635 if(ar_ptr) {
3636 victim = _int_malloc(ar_ptr, bytes);
3637 (void)mutex_unlock(&ar_ptr->mutex);
3639 #endif
3641 } else
3642 (void)mutex_unlock(&ar_ptr->mutex);
3643 assert(!victim || chunk_is_mmapped(mem2chunk(victim)) ||
3644 ar_ptr == arena_for_chunk(mem2chunk(victim)));
3645 return victim;
3647 #ifdef libc_hidden_def
3648 libc_hidden_def(public_mALLOc)
3649 #endif
3651 void
3652 public_fREe(Void_t* mem)
3654 mstate ar_ptr;
3655 mchunkptr p; /* chunk corresponding to mem */
3657 void (*hook) (__malloc_ptr_t, __const __malloc_ptr_t) = __free_hook;
3658 if (__builtin_expect (hook != NULL, 0)) {
3659 (*hook)(mem, RETURN_ADDRESS (0));
3660 return;
3663 if (mem == 0) /* free(0) has no effect */
3664 return;
3666 p = mem2chunk(mem);
3668 #if HAVE_MMAP
3669 if (chunk_is_mmapped(p)) /* release mmapped memory. */
3671 /* see if the dynamic brk/mmap threshold needs adjusting */
3672 if (!mp_.no_dyn_threshold
3673 && p->size > mp_.mmap_threshold
3674 && p->size <= DEFAULT_MMAP_THRESHOLD_MAX)
3676 mp_.mmap_threshold = chunksize (p);
3677 mp_.trim_threshold = 2 * mp_.mmap_threshold;
3679 munmap_chunk(p);
3680 return;
3682 #endif
3684 ar_ptr = arena_for_chunk(p);
3685 #ifdef ATOMIC_FASTBINS
3686 _int_free(ar_ptr, p, 0);
3687 #else
3688 # if THREAD_STATS
3689 if(!mutex_trylock(&ar_ptr->mutex))
3690 ++(ar_ptr->stat_lock_direct);
3691 else {
3692 (void)mutex_lock(&ar_ptr->mutex);
3693 ++(ar_ptr->stat_lock_wait);
3695 # else
3696 (void)mutex_lock(&ar_ptr->mutex);
3697 # endif
3698 _int_free(ar_ptr, p);
3699 (void)mutex_unlock(&ar_ptr->mutex);
3700 #endif
3702 #ifdef libc_hidden_def
3703 libc_hidden_def (public_fREe)
3704 #endif
3706 Void_t*
3707 public_rEALLOc(Void_t* oldmem, size_t bytes)
3709 mstate ar_ptr;
3710 INTERNAL_SIZE_T nb; /* padded request size */
3712 Void_t* newp; /* chunk to return */
3714 __malloc_ptr_t (*hook) (__malloc_ptr_t, size_t, __const __malloc_ptr_t) =
3715 __realloc_hook;
3716 if (__builtin_expect (hook != NULL, 0))
3717 return (*hook)(oldmem, bytes, RETURN_ADDRESS (0));
3719 #if REALLOC_ZERO_BYTES_FREES
3720 if (bytes == 0 && oldmem != NULL) { public_fREe(oldmem); return 0; }
3721 #endif
3723 /* realloc of null is supposed to be same as malloc */
3724 if (oldmem == 0) return public_mALLOc(bytes);
3726 /* chunk corresponding to oldmem */
3727 const mchunkptr oldp = mem2chunk(oldmem);
3728 /* its size */
3729 const INTERNAL_SIZE_T oldsize = chunksize(oldp);
3731 /* Little security check which won't hurt performance: the
3732 allocator never wrapps around at the end of the address space.
3733 Therefore we can exclude some size values which might appear
3734 here by accident or by "design" from some intruder. */
3735 if (__builtin_expect ((uintptr_t) oldp > (uintptr_t) -oldsize, 0)
3736 || __builtin_expect (misaligned_chunk (oldp), 0))
3738 malloc_printerr (check_action, "realloc(): invalid pointer", oldmem);
3739 return NULL;
3742 checked_request2size(bytes, nb);
3744 #if HAVE_MMAP
3745 if (chunk_is_mmapped(oldp))
3747 Void_t* newmem;
3749 #if HAVE_MREMAP
3750 newp = mremap_chunk(oldp, nb);
3751 if(newp) return chunk2mem(newp);
3752 #endif
3753 /* Note the extra SIZE_SZ overhead. */
3754 if(oldsize - SIZE_SZ >= nb) return oldmem; /* do nothing */
3755 /* Must alloc, copy, free. */
3756 newmem = public_mALLOc(bytes);
3757 if (newmem == 0) return 0; /* propagate failure */
3758 MALLOC_COPY(newmem, oldmem, oldsize - 2*SIZE_SZ);
3759 munmap_chunk(oldp);
3760 return newmem;
3762 #endif
3764 ar_ptr = arena_for_chunk(oldp);
3765 #if THREAD_STATS
3766 if(!mutex_trylock(&ar_ptr->mutex))
3767 ++(ar_ptr->stat_lock_direct);
3768 else {
3769 (void)mutex_lock(&ar_ptr->mutex);
3770 ++(ar_ptr->stat_lock_wait);
3772 #else
3773 (void)mutex_lock(&ar_ptr->mutex);
3774 #endif
3776 #if !defined NO_THREADS && !defined PER_THREAD
3777 /* As in malloc(), remember this arena for the next allocation. */
3778 tsd_setspecific(arena_key, (Void_t *)ar_ptr);
3779 #endif
3781 newp = _int_realloc(ar_ptr, oldp, nb);
3783 (void)mutex_unlock(&ar_ptr->mutex);
3784 assert(!newp || chunk_is_mmapped(mem2chunk(newp)) ||
3785 ar_ptr == arena_for_chunk(mem2chunk(newp)));
3787 if (newp == NULL)
3789 /* Try harder to allocate memory in other arenas. */
3790 newp = public_mALLOc(bytes);
3791 if (newp != NULL)
3793 MALLOC_COPY (newp, oldmem, oldsize - SIZE_SZ);
3794 #ifdef ATOMIC_FASTBINS
3795 _int_free(ar_ptr, oldp, 0);
3796 #else
3797 # if THREAD_STATS
3798 if(!mutex_trylock(&ar_ptr->mutex))
3799 ++(ar_ptr->stat_lock_direct);
3800 else {
3801 (void)mutex_lock(&ar_ptr->mutex);
3802 ++(ar_ptr->stat_lock_wait);
3804 # else
3805 (void)mutex_lock(&ar_ptr->mutex);
3806 # endif
3807 _int_free(ar_ptr, oldp);
3808 (void)mutex_unlock(&ar_ptr->mutex);
3809 #endif
3813 return newp;
3815 #ifdef libc_hidden_def
3816 libc_hidden_def (public_rEALLOc)
3817 #endif
3819 Void_t*
3820 public_mEMALIGn(size_t alignment, size_t bytes)
3822 mstate ar_ptr;
3823 Void_t *p;
3825 __malloc_ptr_t (*hook) __MALLOC_PMT ((size_t, size_t,
3826 __const __malloc_ptr_t)) =
3827 __memalign_hook;
3828 if (__builtin_expect (hook != NULL, 0))
3829 return (*hook)(alignment, bytes, RETURN_ADDRESS (0));
3831 /* If need less alignment than we give anyway, just relay to malloc */
3832 if (alignment <= MALLOC_ALIGNMENT) return public_mALLOc(bytes);
3834 /* Otherwise, ensure that it is at least a minimum chunk size */
3835 if (alignment < MINSIZE) alignment = MINSIZE;
3837 arena_get(ar_ptr, bytes + alignment + MINSIZE);
3838 if(!ar_ptr)
3839 return 0;
3840 p = _int_memalign(ar_ptr, alignment, bytes);
3841 if(!p) {
3842 /* Maybe the failure is due to running out of mmapped areas. */
3843 if(ar_ptr != &main_arena) {
3844 (void)mutex_unlock(&ar_ptr->mutex);
3845 ar_ptr = &main_arena;
3846 (void)mutex_lock(&ar_ptr->mutex);
3847 p = _int_memalign(ar_ptr, alignment, bytes);
3848 (void)mutex_unlock(&ar_ptr->mutex);
3849 } else {
3850 #if USE_ARENAS
3851 /* ... or sbrk() has failed and there is still a chance to mmap() */
3852 mstate prev = ar_ptr->next ? ar_ptr : 0;
3853 (void)mutex_unlock(&ar_ptr->mutex);
3854 ar_ptr = arena_get2(prev, bytes);
3855 if(ar_ptr) {
3856 p = _int_memalign(ar_ptr, alignment, bytes);
3857 (void)mutex_unlock(&ar_ptr->mutex);
3859 #endif
3861 } else
3862 (void)mutex_unlock(&ar_ptr->mutex);
3863 assert(!p || chunk_is_mmapped(mem2chunk(p)) ||
3864 ar_ptr == arena_for_chunk(mem2chunk(p)));
3865 return p;
3867 #ifdef libc_hidden_def
3868 libc_hidden_def (public_mEMALIGn)
3869 #endif
3871 Void_t*
3872 public_vALLOc(size_t bytes)
3874 mstate ar_ptr;
3875 Void_t *p;
3877 if(__malloc_initialized < 0)
3878 ptmalloc_init ();
3880 size_t pagesz = mp_.pagesize;
3882 __malloc_ptr_t (*hook) __MALLOC_PMT ((size_t, size_t,
3883 __const __malloc_ptr_t)) =
3884 __memalign_hook;
3885 if (__builtin_expect (hook != NULL, 0))
3886 return (*hook)(pagesz, bytes, RETURN_ADDRESS (0));
3888 arena_get(ar_ptr, bytes + pagesz + MINSIZE);
3889 if(!ar_ptr)
3890 return 0;
3891 p = _int_valloc(ar_ptr, bytes);
3892 (void)mutex_unlock(&ar_ptr->mutex);
3893 if(!p) {
3894 /* Maybe the failure is due to running out of mmapped areas. */
3895 if(ar_ptr != &main_arena) {
3896 (void)mutex_lock(&main_arena.mutex);
3897 p = _int_memalign(&main_arena, pagesz, bytes);
3898 (void)mutex_unlock(&main_arena.mutex);
3899 } else {
3900 #if USE_ARENAS
3901 /* ... or sbrk() has failed and there is still a chance to mmap() */
3902 ar_ptr = arena_get2(ar_ptr->next ? ar_ptr : 0, bytes);
3903 if(ar_ptr) {
3904 p = _int_memalign(ar_ptr, pagesz, bytes);
3905 (void)mutex_unlock(&ar_ptr->mutex);
3907 #endif
3910 assert(!p || chunk_is_mmapped(mem2chunk(p)) ||
3911 ar_ptr == arena_for_chunk(mem2chunk(p)));
3913 return p;
3916 Void_t*
3917 public_pVALLOc(size_t bytes)
3919 mstate ar_ptr;
3920 Void_t *p;
3922 if(__malloc_initialized < 0)
3923 ptmalloc_init ();
3925 size_t pagesz = mp_.pagesize;
3926 size_t page_mask = mp_.pagesize - 1;
3927 size_t rounded_bytes = (bytes + page_mask) & ~(page_mask);
3929 __malloc_ptr_t (*hook) __MALLOC_PMT ((size_t, size_t,
3930 __const __malloc_ptr_t)) =
3931 __memalign_hook;
3932 if (__builtin_expect (hook != NULL, 0))
3933 return (*hook)(pagesz, rounded_bytes, RETURN_ADDRESS (0));
3935 arena_get(ar_ptr, bytes + 2*pagesz + MINSIZE);
3936 p = _int_pvalloc(ar_ptr, bytes);
3937 (void)mutex_unlock(&ar_ptr->mutex);
3938 if(!p) {
3939 /* Maybe the failure is due to running out of mmapped areas. */
3940 if(ar_ptr != &main_arena) {
3941 (void)mutex_lock(&main_arena.mutex);
3942 p = _int_memalign(&main_arena, pagesz, rounded_bytes);
3943 (void)mutex_unlock(&main_arena.mutex);
3944 } else {
3945 #if USE_ARENAS
3946 /* ... or sbrk() has failed and there is still a chance to mmap() */
3947 ar_ptr = arena_get2(ar_ptr->next ? ar_ptr : 0,
3948 bytes + 2*pagesz + MINSIZE);
3949 if(ar_ptr) {
3950 p = _int_memalign(ar_ptr, pagesz, rounded_bytes);
3951 (void)mutex_unlock(&ar_ptr->mutex);
3953 #endif
3956 assert(!p || chunk_is_mmapped(mem2chunk(p)) ||
3957 ar_ptr == arena_for_chunk(mem2chunk(p)));
3959 return p;
3962 Void_t*
3963 public_cALLOc(size_t n, size_t elem_size)
3965 mstate av;
3966 mchunkptr oldtop, p;
3967 INTERNAL_SIZE_T bytes, sz, csz, oldtopsize;
3968 Void_t* mem;
3969 unsigned long clearsize;
3970 unsigned long nclears;
3971 INTERNAL_SIZE_T* d;
3972 __malloc_ptr_t (*hook) __MALLOC_PMT ((size_t, __const __malloc_ptr_t)) =
3973 __malloc_hook;
3975 /* size_t is unsigned so the behavior on overflow is defined. */
3976 bytes = n * elem_size;
3977 #define HALF_INTERNAL_SIZE_T \
3978 (((INTERNAL_SIZE_T) 1) << (8 * sizeof (INTERNAL_SIZE_T) / 2))
3979 if (__builtin_expect ((n | elem_size) >= HALF_INTERNAL_SIZE_T, 0)) {
3980 if (elem_size != 0 && bytes / elem_size != n) {
3981 MALLOC_FAILURE_ACTION;
3982 return 0;
3986 if (__builtin_expect (hook != NULL, 0)) {
3987 sz = bytes;
3988 mem = (*hook)(sz, RETURN_ADDRESS (0));
3989 if(mem == 0)
3990 return 0;
3991 #ifdef HAVE_MEMCPY
3992 return memset(mem, 0, sz);
3993 #else
3994 while(sz > 0) ((char*)mem)[--sz] = 0; /* rather inefficient */
3995 return mem;
3996 #endif
3999 sz = bytes;
4001 arena_get(av, sz);
4002 if(!av)
4003 return 0;
4005 /* Check if we hand out the top chunk, in which case there may be no
4006 need to clear. */
4007 #if MORECORE_CLEARS
4008 oldtop = top(av);
4009 oldtopsize = chunksize(top(av));
4010 #if MORECORE_CLEARS < 2
4011 /* Only newly allocated memory is guaranteed to be cleared. */
4012 if (av == &main_arena &&
4013 oldtopsize < mp_.sbrk_base + av->max_system_mem - (char *)oldtop)
4014 oldtopsize = (mp_.sbrk_base + av->max_system_mem - (char *)oldtop);
4015 #endif
4016 if (av != &main_arena)
4018 heap_info *heap = heap_for_ptr (oldtop);
4019 if (oldtopsize < (char *) heap + heap->mprotect_size - (char *) oldtop)
4020 oldtopsize = (char *) heap + heap->mprotect_size - (char *) oldtop;
4022 #endif
4023 mem = _int_malloc(av, sz);
4025 /* Only clearing follows, so we can unlock early. */
4026 (void)mutex_unlock(&av->mutex);
4028 assert(!mem || chunk_is_mmapped(mem2chunk(mem)) ||
4029 av == arena_for_chunk(mem2chunk(mem)));
4031 if (mem == 0) {
4032 /* Maybe the failure is due to running out of mmapped areas. */
4033 if(av != &main_arena) {
4034 (void)mutex_lock(&main_arena.mutex);
4035 mem = _int_malloc(&main_arena, sz);
4036 (void)mutex_unlock(&main_arena.mutex);
4037 } else {
4038 #if USE_ARENAS
4039 /* ... or sbrk() has failed and there is still a chance to mmap() */
4040 (void)mutex_lock(&main_arena.mutex);
4041 av = arena_get2(av->next ? av : 0, sz);
4042 (void)mutex_unlock(&main_arena.mutex);
4043 if(av) {
4044 mem = _int_malloc(av, sz);
4045 (void)mutex_unlock(&av->mutex);
4047 #endif
4049 if (mem == 0) return 0;
4051 p = mem2chunk(mem);
4053 /* Two optional cases in which clearing not necessary */
4054 #if HAVE_MMAP
4055 if (chunk_is_mmapped (p))
4057 if (__builtin_expect (perturb_byte, 0))
4058 MALLOC_ZERO (mem, sz);
4059 return mem;
4061 #endif
4063 csz = chunksize(p);
4065 #if MORECORE_CLEARS
4066 if (perturb_byte == 0 && (p == oldtop && csz > oldtopsize)) {
4067 /* clear only the bytes from non-freshly-sbrked memory */
4068 csz = oldtopsize;
4070 #endif
4072 /* Unroll clear of <= 36 bytes (72 if 8byte sizes). We know that
4073 contents have an odd number of INTERNAL_SIZE_T-sized words;
4074 minimally 3. */
4075 d = (INTERNAL_SIZE_T*)mem;
4076 clearsize = csz - SIZE_SZ;
4077 nclears = clearsize / sizeof(INTERNAL_SIZE_T);
4078 assert(nclears >= 3);
4080 if (nclears > 9)
4081 MALLOC_ZERO(d, clearsize);
4083 else {
4084 *(d+0) = 0;
4085 *(d+1) = 0;
4086 *(d+2) = 0;
4087 if (nclears > 4) {
4088 *(d+3) = 0;
4089 *(d+4) = 0;
4090 if (nclears > 6) {
4091 *(d+5) = 0;
4092 *(d+6) = 0;
4093 if (nclears > 8) {
4094 *(d+7) = 0;
4095 *(d+8) = 0;
4101 return mem;
4104 #ifndef _LIBC
4106 Void_t**
4107 public_iCALLOc(size_t n, size_t elem_size, Void_t** chunks)
4109 mstate ar_ptr;
4110 Void_t** m;
4112 arena_get(ar_ptr, n*elem_size);
4113 if(!ar_ptr)
4114 return 0;
4116 m = _int_icalloc(ar_ptr, n, elem_size, chunks);
4117 (void)mutex_unlock(&ar_ptr->mutex);
4118 return m;
4121 Void_t**
4122 public_iCOMALLOc(size_t n, size_t sizes[], Void_t** chunks)
4124 mstate ar_ptr;
4125 Void_t** m;
4127 arena_get(ar_ptr, 0);
4128 if(!ar_ptr)
4129 return 0;
4131 m = _int_icomalloc(ar_ptr, n, sizes, chunks);
4132 (void)mutex_unlock(&ar_ptr->mutex);
4133 return m;
4136 void
4137 public_cFREe(Void_t* m)
4139 public_fREe(m);
4142 #endif /* _LIBC */
4145 public_mTRIm(size_t s)
4147 int result = 0;
4149 if(__malloc_initialized < 0)
4150 ptmalloc_init ();
4152 mstate ar_ptr = &main_arena;
4155 (void) mutex_lock (&ar_ptr->mutex);
4156 result |= mTRIm (ar_ptr, s);
4157 (void) mutex_unlock (&ar_ptr->mutex);
4159 ar_ptr = ar_ptr->next;
4161 while (ar_ptr != &main_arena);
4163 return result;
4166 size_t
4167 public_mUSABLe(Void_t* m)
4169 size_t result;
4171 result = mUSABLe(m);
4172 return result;
4175 void
4176 public_mSTATs()
4178 mSTATs();
4181 struct mallinfo public_mALLINFo()
4183 struct mallinfo m;
4185 if(__malloc_initialized < 0)
4186 ptmalloc_init ();
4187 (void)mutex_lock(&main_arena.mutex);
4188 m = mALLINFo(&main_arena);
4189 (void)mutex_unlock(&main_arena.mutex);
4190 return m;
4194 public_mALLOPt(int p, int v)
4196 int result;
4197 result = mALLOPt(p, v);
4198 return result;
4202 ------------------------------ malloc ------------------------------
4205 static Void_t*
4206 _int_malloc(mstate av, size_t bytes)
4208 INTERNAL_SIZE_T nb; /* normalized request size */
4209 unsigned int idx; /* associated bin index */
4210 mbinptr bin; /* associated bin */
4212 mchunkptr victim; /* inspected/selected chunk */
4213 INTERNAL_SIZE_T size; /* its size */
4214 int victim_index; /* its bin index */
4216 mchunkptr remainder; /* remainder from a split */
4217 unsigned long remainder_size; /* its size */
4219 unsigned int block; /* bit map traverser */
4220 unsigned int bit; /* bit map traverser */
4221 unsigned int map; /* current word of binmap */
4223 mchunkptr fwd; /* misc temp for linking */
4224 mchunkptr bck; /* misc temp for linking */
4227 Convert request size to internal form by adding SIZE_SZ bytes
4228 overhead plus possibly more to obtain necessary alignment and/or
4229 to obtain a size of at least MINSIZE, the smallest allocatable
4230 size. Also, checked_request2size traps (returning 0) request sizes
4231 that are so large that they wrap around zero when padded and
4232 aligned.
4235 checked_request2size(bytes, nb);
4238 If the size qualifies as a fastbin, first check corresponding bin.
4239 This code is safe to execute even if av is not yet initialized, so we
4240 can try it without checking, which saves some time on this fast path.
4243 if ((unsigned long)(nb) <= (unsigned long)(get_max_fast ())) {
4244 idx = fastbin_index(nb);
4245 mfastbinptr* fb = &fastbin (av, idx);
4246 #ifdef ATOMIC_FASTBINS
4247 mchunkptr pp = *fb;
4250 victim = pp;
4251 if (victim == NULL)
4252 break;
4254 while ((pp = catomic_compare_and_exchange_val_acq (fb, victim->fd, victim))
4255 != victim);
4256 #else
4257 victim = *fb;
4258 #endif
4259 if (victim != 0) {
4260 if (__builtin_expect (fastbin_index (chunksize (victim)) != idx, 0))
4261 malloc_printerr (check_action, "malloc(): memory corruption (fast)",
4262 chunk2mem (victim));
4263 #ifndef ATOMIC_FASTBINS
4264 *fb = victim->fd;
4265 #endif
4266 check_remalloced_chunk(av, victim, nb);
4267 void *p = chunk2mem(victim);
4268 if (__builtin_expect (perturb_byte, 0))
4269 alloc_perturb (p, bytes);
4270 return p;
4275 If a small request, check regular bin. Since these "smallbins"
4276 hold one size each, no searching within bins is necessary.
4277 (For a large request, we need to wait until unsorted chunks are
4278 processed to find best fit. But for small ones, fits are exact
4279 anyway, so we can check now, which is faster.)
4282 if (in_smallbin_range(nb)) {
4283 idx = smallbin_index(nb);
4284 bin = bin_at(av,idx);
4286 if ( (victim = last(bin)) != bin) {
4287 if (victim == 0) /* initialization check */
4288 malloc_consolidate(av);
4289 else {
4290 bck = victim->bk;
4291 set_inuse_bit_at_offset(victim, nb);
4292 bin->bk = bck;
4293 bck->fd = bin;
4295 if (av != &main_arena)
4296 victim->size |= NON_MAIN_ARENA;
4297 check_malloced_chunk(av, victim, nb);
4298 void *p = chunk2mem(victim);
4299 if (__builtin_expect (perturb_byte, 0))
4300 alloc_perturb (p, bytes);
4301 return p;
4307 If this is a large request, consolidate fastbins before continuing.
4308 While it might look excessive to kill all fastbins before
4309 even seeing if there is space available, this avoids
4310 fragmentation problems normally associated with fastbins.
4311 Also, in practice, programs tend to have runs of either small or
4312 large requests, but less often mixtures, so consolidation is not
4313 invoked all that often in most programs. And the programs that
4314 it is called frequently in otherwise tend to fragment.
4317 else {
4318 idx = largebin_index(nb);
4319 if (have_fastchunks(av))
4320 malloc_consolidate(av);
4324 Process recently freed or remaindered chunks, taking one only if
4325 it is exact fit, or, if this a small request, the chunk is remainder from
4326 the most recent non-exact fit. Place other traversed chunks in
4327 bins. Note that this step is the only place in any routine where
4328 chunks are placed in bins.
4330 The outer loop here is needed because we might not realize until
4331 near the end of malloc that we should have consolidated, so must
4332 do so and retry. This happens at most once, and only when we would
4333 otherwise need to expand memory to service a "small" request.
4336 for(;;) {
4338 int iters = 0;
4339 while ( (victim = unsorted_chunks(av)->bk) != unsorted_chunks(av)) {
4340 bck = victim->bk;
4341 if (__builtin_expect (victim->size <= 2 * SIZE_SZ, 0)
4342 || __builtin_expect (victim->size > av->system_mem, 0))
4343 malloc_printerr (check_action, "malloc(): memory corruption",
4344 chunk2mem (victim));
4345 size = chunksize(victim);
4348 If a small request, try to use last remainder if it is the
4349 only chunk in unsorted bin. This helps promote locality for
4350 runs of consecutive small requests. This is the only
4351 exception to best-fit, and applies only when there is
4352 no exact fit for a small chunk.
4355 if (in_smallbin_range(nb) &&
4356 bck == unsorted_chunks(av) &&
4357 victim == av->last_remainder &&
4358 (unsigned long)(size) > (unsigned long)(nb + MINSIZE)) {
4360 /* split and reattach remainder */
4361 remainder_size = size - nb;
4362 remainder = chunk_at_offset(victim, nb);
4363 unsorted_chunks(av)->bk = unsorted_chunks(av)->fd = remainder;
4364 av->last_remainder = remainder;
4365 remainder->bk = remainder->fd = unsorted_chunks(av);
4366 if (!in_smallbin_range(remainder_size))
4368 remainder->fd_nextsize = NULL;
4369 remainder->bk_nextsize = NULL;
4372 set_head(victim, nb | PREV_INUSE |
4373 (av != &main_arena ? NON_MAIN_ARENA : 0));
4374 set_head(remainder, remainder_size | PREV_INUSE);
4375 set_foot(remainder, remainder_size);
4377 check_malloced_chunk(av, victim, nb);
4378 void *p = chunk2mem(victim);
4379 if (__builtin_expect (perturb_byte, 0))
4380 alloc_perturb (p, bytes);
4381 return p;
4384 /* remove from unsorted list */
4385 unsorted_chunks(av)->bk = bck;
4386 bck->fd = unsorted_chunks(av);
4388 /* Take now instead of binning if exact fit */
4390 if (size == nb) {
4391 set_inuse_bit_at_offset(victim, size);
4392 if (av != &main_arena)
4393 victim->size |= NON_MAIN_ARENA;
4394 check_malloced_chunk(av, victim, nb);
4395 void *p = chunk2mem(victim);
4396 if (__builtin_expect (perturb_byte, 0))
4397 alloc_perturb (p, bytes);
4398 return p;
4401 /* place chunk in bin */
4403 if (in_smallbin_range(size)) {
4404 victim_index = smallbin_index(size);
4405 bck = bin_at(av, victim_index);
4406 fwd = bck->fd;
4408 else {
4409 victim_index = largebin_index(size);
4410 bck = bin_at(av, victim_index);
4411 fwd = bck->fd;
4413 /* maintain large bins in sorted order */
4414 if (fwd != bck) {
4415 /* Or with inuse bit to speed comparisons */
4416 size |= PREV_INUSE;
4417 /* if smaller than smallest, bypass loop below */
4418 assert((bck->bk->size & NON_MAIN_ARENA) == 0);
4419 if ((unsigned long)(size) < (unsigned long)(bck->bk->size)) {
4420 fwd = bck;
4421 bck = bck->bk;
4423 victim->fd_nextsize = fwd->fd;
4424 victim->bk_nextsize = fwd->fd->bk_nextsize;
4425 fwd->fd->bk_nextsize = victim->bk_nextsize->fd_nextsize = victim;
4427 else {
4428 assert((fwd->size & NON_MAIN_ARENA) == 0);
4429 while ((unsigned long) size < fwd->size)
4431 fwd = fwd->fd_nextsize;
4432 assert((fwd->size & NON_MAIN_ARENA) == 0);
4435 if ((unsigned long) size == (unsigned long) fwd->size)
4436 /* Always insert in the second position. */
4437 fwd = fwd->fd;
4438 else
4440 victim->fd_nextsize = fwd;
4441 victim->bk_nextsize = fwd->bk_nextsize;
4442 fwd->bk_nextsize = victim;
4443 victim->bk_nextsize->fd_nextsize = victim;
4445 bck = fwd->bk;
4447 } else
4448 victim->fd_nextsize = victim->bk_nextsize = victim;
4451 mark_bin(av, victim_index);
4452 victim->bk = bck;
4453 victim->fd = fwd;
4454 fwd->bk = victim;
4455 bck->fd = victim;
4457 #define MAX_ITERS 10000
4458 if (++iters >= MAX_ITERS)
4459 break;
4463 If a large request, scan through the chunks of current bin in
4464 sorted order to find smallest that fits. Use the skip list for this.
4467 if (!in_smallbin_range(nb)) {
4468 bin = bin_at(av, idx);
4470 /* skip scan if empty or largest chunk is too small */
4471 if ((victim = first(bin)) != bin &&
4472 (unsigned long)(victim->size) >= (unsigned long)(nb)) {
4474 victim = victim->bk_nextsize;
4475 while (((unsigned long)(size = chunksize(victim)) <
4476 (unsigned long)(nb)))
4477 victim = victim->bk_nextsize;
4479 /* Avoid removing the first entry for a size so that the skip
4480 list does not have to be rerouted. */
4481 if (victim != last(bin) && victim->size == victim->fd->size)
4482 victim = victim->fd;
4484 remainder_size = size - nb;
4485 unlink(victim, bck, fwd);
4487 /* Exhaust */
4488 if (remainder_size < MINSIZE) {
4489 set_inuse_bit_at_offset(victim, size);
4490 if (av != &main_arena)
4491 victim->size |= NON_MAIN_ARENA;
4493 /* Split */
4494 else {
4495 remainder = chunk_at_offset(victim, nb);
4496 /* We cannot assume the unsorted list is empty and therefore
4497 have to perform a complete insert here. */
4498 bck = unsorted_chunks(av);
4499 fwd = bck->fd;
4500 remainder->bk = bck;
4501 remainder->fd = fwd;
4502 bck->fd = remainder;
4503 fwd->bk = remainder;
4504 if (!in_smallbin_range(remainder_size))
4506 remainder->fd_nextsize = NULL;
4507 remainder->bk_nextsize = NULL;
4509 set_head(victim, nb | PREV_INUSE |
4510 (av != &main_arena ? NON_MAIN_ARENA : 0));
4511 set_head(remainder, remainder_size | PREV_INUSE);
4512 set_foot(remainder, remainder_size);
4514 check_malloced_chunk(av, victim, nb);
4515 void *p = chunk2mem(victim);
4516 if (__builtin_expect (perturb_byte, 0))
4517 alloc_perturb (p, bytes);
4518 return p;
4523 Search for a chunk by scanning bins, starting with next largest
4524 bin. This search is strictly by best-fit; i.e., the smallest
4525 (with ties going to approximately the least recently used) chunk
4526 that fits is selected.
4528 The bitmap avoids needing to check that most blocks are nonempty.
4529 The particular case of skipping all bins during warm-up phases
4530 when no chunks have been returned yet is faster than it might look.
4533 ++idx;
4534 bin = bin_at(av,idx);
4535 block = idx2block(idx);
4536 map = av->binmap[block];
4537 bit = idx2bit(idx);
4539 for (;;) {
4541 /* Skip rest of block if there are no more set bits in this block. */
4542 if (bit > map || bit == 0) {
4543 do {
4544 if (++block >= BINMAPSIZE) /* out of bins */
4545 goto use_top;
4546 } while ( (map = av->binmap[block]) == 0);
4548 bin = bin_at(av, (block << BINMAPSHIFT));
4549 bit = 1;
4552 /* Advance to bin with set bit. There must be one. */
4553 while ((bit & map) == 0) {
4554 bin = next_bin(bin);
4555 bit <<= 1;
4556 assert(bit != 0);
4559 /* Inspect the bin. It is likely to be non-empty */
4560 victim = last(bin);
4562 /* If a false alarm (empty bin), clear the bit. */
4563 if (victim == bin) {
4564 av->binmap[block] = map &= ~bit; /* Write through */
4565 bin = next_bin(bin);
4566 bit <<= 1;
4569 else {
4570 size = chunksize(victim);
4572 /* We know the first chunk in this bin is big enough to use. */
4573 assert((unsigned long)(size) >= (unsigned long)(nb));
4575 remainder_size = size - nb;
4577 /* unlink */
4578 unlink(victim, bck, fwd);
4580 /* Exhaust */
4581 if (remainder_size < MINSIZE) {
4582 set_inuse_bit_at_offset(victim, size);
4583 if (av != &main_arena)
4584 victim->size |= NON_MAIN_ARENA;
4587 /* Split */
4588 else {
4589 remainder = chunk_at_offset(victim, nb);
4591 /* We cannot assume the unsorted list is empty and therefore
4592 have to perform a complete insert here. */
4593 bck = unsorted_chunks(av);
4594 fwd = bck->fd;
4595 remainder->bk = bck;
4596 remainder->fd = fwd;
4597 bck->fd = remainder;
4598 fwd->bk = remainder;
4600 /* advertise as last remainder */
4601 if (in_smallbin_range(nb))
4602 av->last_remainder = remainder;
4603 if (!in_smallbin_range(remainder_size))
4605 remainder->fd_nextsize = NULL;
4606 remainder->bk_nextsize = NULL;
4608 set_head(victim, nb | PREV_INUSE |
4609 (av != &main_arena ? NON_MAIN_ARENA : 0));
4610 set_head(remainder, remainder_size | PREV_INUSE);
4611 set_foot(remainder, remainder_size);
4613 check_malloced_chunk(av, victim, nb);
4614 void *p = chunk2mem(victim);
4615 if (__builtin_expect (perturb_byte, 0))
4616 alloc_perturb (p, bytes);
4617 return p;
4621 use_top:
4623 If large enough, split off the chunk bordering the end of memory
4624 (held in av->top). Note that this is in accord with the best-fit
4625 search rule. In effect, av->top is treated as larger (and thus
4626 less well fitting) than any other available chunk since it can
4627 be extended to be as large as necessary (up to system
4628 limitations).
4630 We require that av->top always exists (i.e., has size >=
4631 MINSIZE) after initialization, so if it would otherwise be
4632 exhausted by current request, it is replenished. (The main
4633 reason for ensuring it exists is that we may need MINSIZE space
4634 to put in fenceposts in sysmalloc.)
4637 victim = av->top;
4638 size = chunksize(victim);
4640 if ((unsigned long)(size) >= (unsigned long)(nb + MINSIZE)) {
4641 remainder_size = size - nb;
4642 remainder = chunk_at_offset(victim, nb);
4643 av->top = remainder;
4644 set_head(victim, nb | PREV_INUSE |
4645 (av != &main_arena ? NON_MAIN_ARENA : 0));
4646 set_head(remainder, remainder_size | PREV_INUSE);
4648 check_malloced_chunk(av, victim, nb);
4649 void *p = chunk2mem(victim);
4650 if (__builtin_expect (perturb_byte, 0))
4651 alloc_perturb (p, bytes);
4652 return p;
4655 #ifdef ATOMIC_FASTBINS
4656 /* When we are using atomic ops to free fast chunks we can get
4657 here for all block sizes. */
4658 else if (have_fastchunks(av)) {
4659 malloc_consolidate(av);
4660 /* restore original bin index */
4661 if (in_smallbin_range(nb))
4662 idx = smallbin_index(nb);
4663 else
4664 idx = largebin_index(nb);
4666 #else
4668 If there is space available in fastbins, consolidate and retry,
4669 to possibly avoid expanding memory. This can occur only if nb is
4670 in smallbin range so we didn't consolidate upon entry.
4673 else if (have_fastchunks(av)) {
4674 assert(in_smallbin_range(nb));
4675 malloc_consolidate(av);
4676 idx = smallbin_index(nb); /* restore original bin index */
4678 #endif
4681 Otherwise, relay to handle system-dependent cases
4683 else {
4684 void *p = sYSMALLOc(nb, av);
4685 if (p != NULL && __builtin_expect (perturb_byte, 0))
4686 alloc_perturb (p, bytes);
4687 return p;
4693 ------------------------------ free ------------------------------
4696 static void
4697 #ifdef ATOMIC_FASTBINS
4698 _int_free(mstate av, mchunkptr p, int have_lock)
4699 #else
4700 _int_free(mstate av, mchunkptr p)
4701 #endif
4703 INTERNAL_SIZE_T size; /* its size */
4704 mfastbinptr* fb; /* associated fastbin */
4705 mchunkptr nextchunk; /* next contiguous chunk */
4706 INTERNAL_SIZE_T nextsize; /* its size */
4707 int nextinuse; /* true if nextchunk is used */
4708 INTERNAL_SIZE_T prevsize; /* size of previous contiguous chunk */
4709 mchunkptr bck; /* misc temp for linking */
4710 mchunkptr fwd; /* misc temp for linking */
4712 const char *errstr = NULL;
4713 #ifdef ATOMIC_FASTBINS
4714 int locked = 0;
4715 #endif
4717 size = chunksize(p);
4719 /* Little security check which won't hurt performance: the
4720 allocator never wrapps around at the end of the address space.
4721 Therefore we can exclude some size values which might appear
4722 here by accident or by "design" from some intruder. */
4723 if (__builtin_expect ((uintptr_t) p > (uintptr_t) -size, 0)
4724 || __builtin_expect (misaligned_chunk (p), 0))
4726 errstr = "free(): invalid pointer";
4727 errout:
4728 #ifdef ATOMIC_FASTBINS
4729 if (! have_lock && locked)
4730 (void)mutex_unlock(&av->mutex);
4731 #endif
4732 malloc_printerr (check_action, errstr, chunk2mem(p));
4733 return;
4735 /* We know that each chunk is at least MINSIZE bytes in size. */
4736 if (__builtin_expect (size < MINSIZE, 0))
4738 errstr = "free(): invalid size";
4739 goto errout;
4742 check_inuse_chunk(av, p);
4745 If eligible, place chunk on a fastbin so it can be found
4746 and used quickly in malloc.
4749 if ((unsigned long)(size) <= (unsigned long)(get_max_fast ())
4751 #if TRIM_FASTBINS
4753 If TRIM_FASTBINS set, don't place chunks
4754 bordering top into fastbins
4756 && (chunk_at_offset(p, size) != av->top)
4757 #endif
4760 if (__builtin_expect (chunk_at_offset (p, size)->size <= 2 * SIZE_SZ, 0)
4761 || __builtin_expect (chunksize (chunk_at_offset (p, size))
4762 >= av->system_mem, 0))
4764 errstr = "free(): invalid next size (fast)";
4765 goto errout;
4768 if (__builtin_expect (perturb_byte, 0))
4769 free_perturb (chunk2mem(p), size - SIZE_SZ);
4771 set_fastchunks(av);
4772 fb = &fastbin (av, fastbin_index(size));
4774 #ifdef ATOMIC_FASTBINS
4775 mchunkptr fd;
4776 mchunkptr old = *fb;
4779 /* Another simple check: make sure the top of the bin is not the
4780 record we are going to add (i.e., double free). */
4781 if (__builtin_expect (old == p, 0))
4783 errstr = "double free or corruption (fasttop)";
4784 goto errout;
4786 p->fd = fd = old;
4788 while ((old = catomic_compare_and_exchange_val_acq (fb, p, fd)) != fd);
4789 #else
4790 /* Another simple check: make sure the top of the bin is not the
4791 record we are going to add (i.e., double free). */
4792 if (__builtin_expect (*fb == p, 0))
4794 errstr = "double free or corruption (fasttop)";
4795 goto errout;
4798 p->fd = *fb;
4799 *fb = p;
4800 #endif
4804 Consolidate other non-mmapped chunks as they arrive.
4807 else if (!chunk_is_mmapped(p)) {
4808 #ifdef ATOMIC_FASTBINS
4809 if (! have_lock) {
4810 # if THREAD_STATS
4811 if(!mutex_trylock(&av->mutex))
4812 ++(av->stat_lock_direct);
4813 else {
4814 (void)mutex_lock(&av->mutex);
4815 ++(av->stat_lock_wait);
4817 # else
4818 (void)mutex_lock(&av->mutex);
4819 # endif
4820 locked = 1;
4822 #endif
4824 nextchunk = chunk_at_offset(p, size);
4826 /* Lightweight tests: check whether the block is already the
4827 top block. */
4828 if (__builtin_expect (p == av->top, 0))
4830 errstr = "double free or corruption (top)";
4831 goto errout;
4833 /* Or whether the next chunk is beyond the boundaries of the arena. */
4834 if (__builtin_expect (contiguous (av)
4835 && (char *) nextchunk
4836 >= ((char *) av->top + chunksize(av->top)), 0))
4838 errstr = "double free or corruption (out)";
4839 goto errout;
4841 /* Or whether the block is actually not marked used. */
4842 if (__builtin_expect (!prev_inuse(nextchunk), 0))
4844 errstr = "double free or corruption (!prev)";
4845 goto errout;
4848 nextsize = chunksize(nextchunk);
4849 if (__builtin_expect (nextchunk->size <= 2 * SIZE_SZ, 0)
4850 || __builtin_expect (nextsize >= av->system_mem, 0))
4852 errstr = "free(): invalid next size (normal)";
4853 goto errout;
4856 if (__builtin_expect (perturb_byte, 0))
4857 free_perturb (chunk2mem(p), size - SIZE_SZ);
4859 /* consolidate backward */
4860 if (!prev_inuse(p)) {
4861 prevsize = p->prev_size;
4862 size += prevsize;
4863 p = chunk_at_offset(p, -((long) prevsize));
4864 unlink(p, bck, fwd);
4867 if (nextchunk != av->top) {
4868 /* get and clear inuse bit */
4869 nextinuse = inuse_bit_at_offset(nextchunk, nextsize);
4871 /* consolidate forward */
4872 if (!nextinuse) {
4873 unlink(nextchunk, bck, fwd);
4874 size += nextsize;
4875 } else
4876 clear_inuse_bit_at_offset(nextchunk, 0);
4879 Place the chunk in unsorted chunk list. Chunks are
4880 not placed into regular bins until after they have
4881 been given one chance to be used in malloc.
4884 bck = unsorted_chunks(av);
4885 fwd = bck->fd;
4886 p->fd = fwd;
4887 p->bk = bck;
4888 if (!in_smallbin_range(size))
4890 p->fd_nextsize = NULL;
4891 p->bk_nextsize = NULL;
4893 bck->fd = p;
4894 fwd->bk = p;
4896 set_head(p, size | PREV_INUSE);
4897 set_foot(p, size);
4899 check_free_chunk(av, p);
4903 If the chunk borders the current high end of memory,
4904 consolidate into top
4907 else {
4908 size += nextsize;
4909 set_head(p, size | PREV_INUSE);
4910 av->top = p;
4911 check_chunk(av, p);
4915 If freeing a large space, consolidate possibly-surrounding
4916 chunks. Then, if the total unused topmost memory exceeds trim
4917 threshold, ask malloc_trim to reduce top.
4919 Unless max_fast is 0, we don't know if there are fastbins
4920 bordering top, so we cannot tell for sure whether threshold
4921 has been reached unless fastbins are consolidated. But we
4922 don't want to consolidate on each free. As a compromise,
4923 consolidation is performed if FASTBIN_CONSOLIDATION_THRESHOLD
4924 is reached.
4927 if ((unsigned long)(size) >= FASTBIN_CONSOLIDATION_THRESHOLD) {
4928 if (have_fastchunks(av))
4929 malloc_consolidate(av);
4931 if (av == &main_arena) {
4932 #ifndef MORECORE_CANNOT_TRIM
4933 if ((unsigned long)(chunksize(av->top)) >=
4934 (unsigned long)(mp_.trim_threshold))
4935 sYSTRIm(mp_.top_pad, av);
4936 #endif
4937 } else {
4938 /* Always try heap_trim(), even if the top chunk is not
4939 large, because the corresponding heap might go away. */
4940 heap_info *heap = heap_for_ptr(top(av));
4942 assert(heap->ar_ptr == av);
4943 heap_trim(heap, mp_.top_pad);
4947 #ifdef ATOMIC_FASTBINS
4948 if (! have_lock) {
4949 assert (locked);
4950 (void)mutex_unlock(&av->mutex);
4952 #endif
4955 If the chunk was allocated via mmap, release via munmap(). Note
4956 that if HAVE_MMAP is false but chunk_is_mmapped is true, then
4957 user must have overwritten memory. There's nothing we can do to
4958 catch this error unless MALLOC_DEBUG is set, in which case
4959 check_inuse_chunk (above) will have triggered error.
4962 else {
4963 #if HAVE_MMAP
4964 munmap_chunk (p);
4965 #endif
4970 ------------------------- malloc_consolidate -------------------------
4972 malloc_consolidate is a specialized version of free() that tears
4973 down chunks held in fastbins. Free itself cannot be used for this
4974 purpose since, among other things, it might place chunks back onto
4975 fastbins. So, instead, we need to use a minor variant of the same
4976 code.
4978 Also, because this routine needs to be called the first time through
4979 malloc anyway, it turns out to be the perfect place to trigger
4980 initialization code.
4983 #if __STD_C
4984 static void malloc_consolidate(mstate av)
4985 #else
4986 static void malloc_consolidate(av) mstate av;
4987 #endif
4989 mfastbinptr* fb; /* current fastbin being consolidated */
4990 mfastbinptr* maxfb; /* last fastbin (for loop control) */
4991 mchunkptr p; /* current chunk being consolidated */
4992 mchunkptr nextp; /* next chunk to consolidate */
4993 mchunkptr unsorted_bin; /* bin header */
4994 mchunkptr first_unsorted; /* chunk to link to */
4996 /* These have same use as in free() */
4997 mchunkptr nextchunk;
4998 INTERNAL_SIZE_T size;
4999 INTERNAL_SIZE_T nextsize;
5000 INTERNAL_SIZE_T prevsize;
5001 int nextinuse;
5002 mchunkptr bck;
5003 mchunkptr fwd;
5006 If max_fast is 0, we know that av hasn't
5007 yet been initialized, in which case do so below
5010 if (get_max_fast () != 0) {
5011 clear_fastchunks(av);
5013 unsorted_bin = unsorted_chunks(av);
5016 Remove each chunk from fast bin and consolidate it, placing it
5017 then in unsorted bin. Among other reasons for doing this,
5018 placing in unsorted bin avoids needing to calculate actual bins
5019 until malloc is sure that chunks aren't immediately going to be
5020 reused anyway.
5023 #if 0
5024 /* It is wrong to limit the fast bins to search using get_max_fast
5025 because, except for the main arena, all the others might have
5026 blocks in the high fast bins. It's not worth it anyway, just
5027 search all bins all the time. */
5028 maxfb = &fastbin (av, fastbin_index(get_max_fast ()));
5029 #else
5030 maxfb = &fastbin (av, NFASTBINS - 1);
5031 #endif
5032 fb = &fastbin (av, 0);
5033 do {
5034 #ifdef ATOMIC_FASTBINS
5035 p = atomic_exchange_acq (fb, 0);
5036 #else
5037 p = *fb;
5038 #endif
5039 if (p != 0) {
5040 #ifndef ATOMIC_FASTBINS
5041 *fb = 0;
5042 #endif
5043 do {
5044 check_inuse_chunk(av, p);
5045 nextp = p->fd;
5047 /* Slightly streamlined version of consolidation code in free() */
5048 size = p->size & ~(PREV_INUSE|NON_MAIN_ARENA);
5049 nextchunk = chunk_at_offset(p, size);
5050 nextsize = chunksize(nextchunk);
5052 if (!prev_inuse(p)) {
5053 prevsize = p->prev_size;
5054 size += prevsize;
5055 p = chunk_at_offset(p, -((long) prevsize));
5056 unlink(p, bck, fwd);
5059 if (nextchunk != av->top) {
5060 nextinuse = inuse_bit_at_offset(nextchunk, nextsize);
5062 if (!nextinuse) {
5063 size += nextsize;
5064 unlink(nextchunk, bck, fwd);
5065 } else
5066 clear_inuse_bit_at_offset(nextchunk, 0);
5068 first_unsorted = unsorted_bin->fd;
5069 unsorted_bin->fd = p;
5070 first_unsorted->bk = p;
5072 if (!in_smallbin_range (size)) {
5073 p->fd_nextsize = NULL;
5074 p->bk_nextsize = NULL;
5077 set_head(p, size | PREV_INUSE);
5078 p->bk = unsorted_bin;
5079 p->fd = first_unsorted;
5080 set_foot(p, size);
5083 else {
5084 size += nextsize;
5085 set_head(p, size | PREV_INUSE);
5086 av->top = p;
5089 } while ( (p = nextp) != 0);
5092 } while (fb++ != maxfb);
5094 else {
5095 malloc_init_state(av);
5096 check_malloc_state(av);
5101 ------------------------------ realloc ------------------------------
5104 Void_t*
5105 _int_realloc(mstate av, mchunkptr oldp, INTERNAL_SIZE_T nb)
5107 mchunkptr newp; /* chunk to return */
5108 INTERNAL_SIZE_T newsize; /* its size */
5109 Void_t* newmem; /* corresponding user mem */
5111 mchunkptr next; /* next contiguous chunk after oldp */
5113 mchunkptr remainder; /* extra space at end of newp */
5114 unsigned long remainder_size; /* its size */
5116 mchunkptr bck; /* misc temp for linking */
5117 mchunkptr fwd; /* misc temp for linking */
5119 unsigned long copysize; /* bytes to copy */
5120 unsigned int ncopies; /* INTERNAL_SIZE_T words to copy */
5121 INTERNAL_SIZE_T* s; /* copy source */
5122 INTERNAL_SIZE_T* d; /* copy destination */
5124 const char *errstr = NULL;
5126 /* Simple tests for old block integrity. */
5127 if (__builtin_expect (misaligned_chunk (oldp), 0))
5129 errstr = "realloc(): invalid pointer";
5130 errout:
5131 malloc_printerr (check_action, errstr, chunk2mem(oldp));
5132 return NULL;
5135 /* oldmem size */
5136 const INTERNAL_SIZE_T oldsize = chunksize(oldp);
5138 if (__builtin_expect (oldp->size <= 2 * SIZE_SZ, 0)
5139 || __builtin_expect (oldsize >= av->system_mem, 0))
5141 errstr = "realloc(): invalid old size";
5142 goto errout;
5145 check_inuse_chunk(av, oldp);
5147 if (!chunk_is_mmapped(oldp)) {
5149 next = chunk_at_offset(oldp, oldsize);
5150 INTERNAL_SIZE_T nextsize = chunksize(next);
5151 if (__builtin_expect (next->size <= 2 * SIZE_SZ, 0)
5152 || __builtin_expect (nextsize >= av->system_mem, 0))
5154 errstr = "realloc(): invalid next size";
5155 goto errout;
5158 if ((unsigned long)(oldsize) >= (unsigned long)(nb)) {
5159 /* already big enough; split below */
5160 newp = oldp;
5161 newsize = oldsize;
5164 else {
5165 /* Try to expand forward into top */
5166 if (next == av->top &&
5167 (unsigned long)(newsize = oldsize + nextsize) >=
5168 (unsigned long)(nb + MINSIZE)) {
5169 set_head_size(oldp, nb | (av != &main_arena ? NON_MAIN_ARENA : 0));
5170 av->top = chunk_at_offset(oldp, nb);
5171 set_head(av->top, (newsize - nb) | PREV_INUSE);
5172 check_inuse_chunk(av, oldp);
5173 return chunk2mem(oldp);
5176 /* Try to expand forward into next chunk; split off remainder below */
5177 else if (next != av->top &&
5178 !inuse(next) &&
5179 (unsigned long)(newsize = oldsize + nextsize) >=
5180 (unsigned long)(nb)) {
5181 newp = oldp;
5182 unlink(next, bck, fwd);
5185 /* allocate, copy, free */
5186 else {
5187 newmem = _int_malloc(av, nb - MALLOC_ALIGN_MASK);
5188 if (newmem == 0)
5189 return 0; /* propagate failure */
5191 newp = mem2chunk(newmem);
5192 newsize = chunksize(newp);
5195 Avoid copy if newp is next chunk after oldp.
5197 if (newp == next) {
5198 newsize += oldsize;
5199 newp = oldp;
5201 else {
5203 Unroll copy of <= 36 bytes (72 if 8byte sizes)
5204 We know that contents have an odd number of
5205 INTERNAL_SIZE_T-sized words; minimally 3.
5208 copysize = oldsize - SIZE_SZ;
5209 s = (INTERNAL_SIZE_T*)(chunk2mem(oldp));
5210 d = (INTERNAL_SIZE_T*)(newmem);
5211 ncopies = copysize / sizeof(INTERNAL_SIZE_T);
5212 assert(ncopies >= 3);
5214 if (ncopies > 9)
5215 MALLOC_COPY(d, s, copysize);
5217 else {
5218 *(d+0) = *(s+0);
5219 *(d+1) = *(s+1);
5220 *(d+2) = *(s+2);
5221 if (ncopies > 4) {
5222 *(d+3) = *(s+3);
5223 *(d+4) = *(s+4);
5224 if (ncopies > 6) {
5225 *(d+5) = *(s+5);
5226 *(d+6) = *(s+6);
5227 if (ncopies > 8) {
5228 *(d+7) = *(s+7);
5229 *(d+8) = *(s+8);
5235 #ifdef ATOMIC_FASTBINS
5236 _int_free(av, oldp, 1);
5237 #else
5238 _int_free(av, oldp);
5239 #endif
5240 check_inuse_chunk(av, newp);
5241 return chunk2mem(newp);
5246 /* If possible, free extra space in old or extended chunk */
5248 assert((unsigned long)(newsize) >= (unsigned long)(nb));
5250 remainder_size = newsize - nb;
5252 if (remainder_size < MINSIZE) { /* not enough extra to split off */
5253 set_head_size(newp, newsize | (av != &main_arena ? NON_MAIN_ARENA : 0));
5254 set_inuse_bit_at_offset(newp, newsize);
5256 else { /* split remainder */
5257 remainder = chunk_at_offset(newp, nb);
5258 set_head_size(newp, nb | (av != &main_arena ? NON_MAIN_ARENA : 0));
5259 set_head(remainder, remainder_size | PREV_INUSE |
5260 (av != &main_arena ? NON_MAIN_ARENA : 0));
5261 /* Mark remainder as inuse so free() won't complain */
5262 set_inuse_bit_at_offset(remainder, remainder_size);
5263 #ifdef ATOMIC_FASTBINS
5264 _int_free(av, remainder, 1);
5265 #else
5266 _int_free(av, remainder);
5267 #endif
5270 check_inuse_chunk(av, newp);
5271 return chunk2mem(newp);
5275 Handle mmap cases
5278 else {
5279 #if HAVE_MMAP
5281 #if HAVE_MREMAP
5282 INTERNAL_SIZE_T offset = oldp->prev_size;
5283 size_t pagemask = mp_.pagesize - 1;
5284 char *cp;
5285 unsigned long sum;
5287 /* Note the extra SIZE_SZ overhead */
5288 newsize = (nb + offset + SIZE_SZ + pagemask) & ~pagemask;
5290 /* don't need to remap if still within same page */
5291 if (oldsize == newsize - offset)
5292 return chunk2mem(oldp);
5294 cp = (char*)mremap((char*)oldp - offset, oldsize + offset, newsize, 1);
5296 if (cp != MAP_FAILED) {
5298 newp = (mchunkptr)(cp + offset);
5299 set_head(newp, (newsize - offset)|IS_MMAPPED);
5301 assert(aligned_OK(chunk2mem(newp)));
5302 assert((newp->prev_size == offset));
5304 /* update statistics */
5305 sum = mp_.mmapped_mem += newsize - oldsize;
5306 if (sum > (unsigned long)(mp_.max_mmapped_mem))
5307 mp_.max_mmapped_mem = sum;
5308 #ifdef NO_THREADS
5309 sum += main_arena.system_mem;
5310 if (sum > (unsigned long)(mp_.max_total_mem))
5311 mp_.max_total_mem = sum;
5312 #endif
5314 return chunk2mem(newp);
5316 #endif
5318 /* Note the extra SIZE_SZ overhead. */
5319 if ((unsigned long)(oldsize) >= (unsigned long)(nb + SIZE_SZ))
5320 newmem = chunk2mem(oldp); /* do nothing */
5321 else {
5322 /* Must alloc, copy, free. */
5323 newmem = _int_malloc(av, nb - MALLOC_ALIGN_MASK);
5324 if (newmem != 0) {
5325 MALLOC_COPY(newmem, chunk2mem(oldp), oldsize - 2*SIZE_SZ);
5326 #ifdef ATOMIC_FASTBINS
5327 _int_free(av, oldp, 1);
5328 #else
5329 _int_free(av, oldp);
5330 #endif
5333 return newmem;
5335 #else
5336 /* If !HAVE_MMAP, but chunk_is_mmapped, user must have overwritten mem */
5337 check_malloc_state(av);
5338 MALLOC_FAILURE_ACTION;
5339 return 0;
5340 #endif
5345 ------------------------------ memalign ------------------------------
5348 static Void_t*
5349 _int_memalign(mstate av, size_t alignment, size_t bytes)
5351 INTERNAL_SIZE_T nb; /* padded request size */
5352 char* m; /* memory returned by malloc call */
5353 mchunkptr p; /* corresponding chunk */
5354 char* brk; /* alignment point within p */
5355 mchunkptr newp; /* chunk to return */
5356 INTERNAL_SIZE_T newsize; /* its size */
5357 INTERNAL_SIZE_T leadsize; /* leading space before alignment point */
5358 mchunkptr remainder; /* spare room at end to split off */
5359 unsigned long remainder_size; /* its size */
5360 INTERNAL_SIZE_T size;
5362 /* If need less alignment than we give anyway, just relay to malloc */
5364 if (alignment <= MALLOC_ALIGNMENT) return _int_malloc(av, bytes);
5366 /* Otherwise, ensure that it is at least a minimum chunk size */
5368 if (alignment < MINSIZE) alignment = MINSIZE;
5370 /* Make sure alignment is power of 2 (in case MINSIZE is not). */
5371 if ((alignment & (alignment - 1)) != 0) {
5372 size_t a = MALLOC_ALIGNMENT * 2;
5373 while ((unsigned long)a < (unsigned long)alignment) a <<= 1;
5374 alignment = a;
5377 checked_request2size(bytes, nb);
5380 Strategy: find a spot within that chunk that meets the alignment
5381 request, and then possibly free the leading and trailing space.
5385 /* Call malloc with worst case padding to hit alignment. */
5387 m = (char*)(_int_malloc(av, nb + alignment + MINSIZE));
5389 if (m == 0) return 0; /* propagate failure */
5391 p = mem2chunk(m);
5393 if ((((unsigned long)(m)) % alignment) != 0) { /* misaligned */
5396 Find an aligned spot inside chunk. Since we need to give back
5397 leading space in a chunk of at least MINSIZE, if the first
5398 calculation places us at a spot with less than MINSIZE leader,
5399 we can move to the next aligned spot -- we've allocated enough
5400 total room so that this is always possible.
5403 brk = (char*)mem2chunk(((unsigned long)(m + alignment - 1)) &
5404 -((signed long) alignment));
5405 if ((unsigned long)(brk - (char*)(p)) < MINSIZE)
5406 brk += alignment;
5408 newp = (mchunkptr)brk;
5409 leadsize = brk - (char*)(p);
5410 newsize = chunksize(p) - leadsize;
5412 /* For mmapped chunks, just adjust offset */
5413 if (chunk_is_mmapped(p)) {
5414 newp->prev_size = p->prev_size + leadsize;
5415 set_head(newp, newsize|IS_MMAPPED);
5416 return chunk2mem(newp);
5419 /* Otherwise, give back leader, use the rest */
5420 set_head(newp, newsize | PREV_INUSE |
5421 (av != &main_arena ? NON_MAIN_ARENA : 0));
5422 set_inuse_bit_at_offset(newp, newsize);
5423 set_head_size(p, leadsize | (av != &main_arena ? NON_MAIN_ARENA : 0));
5424 #ifdef ATOMIC_FASTBINS
5425 _int_free(av, p, 1);
5426 #else
5427 _int_free(av, p);
5428 #endif
5429 p = newp;
5431 assert (newsize >= nb &&
5432 (((unsigned long)(chunk2mem(p))) % alignment) == 0);
5435 /* Also give back spare room at the end */
5436 if (!chunk_is_mmapped(p)) {
5437 size = chunksize(p);
5438 if ((unsigned long)(size) > (unsigned long)(nb + MINSIZE)) {
5439 remainder_size = size - nb;
5440 remainder = chunk_at_offset(p, nb);
5441 set_head(remainder, remainder_size | PREV_INUSE |
5442 (av != &main_arena ? NON_MAIN_ARENA : 0));
5443 set_head_size(p, nb);
5444 #ifdef ATOMIC_FASTBINS
5445 _int_free(av, remainder, 1);
5446 #else
5447 _int_free(av, remainder);
5448 #endif
5452 check_inuse_chunk(av, p);
5453 return chunk2mem(p);
5456 #if 0
5458 ------------------------------ calloc ------------------------------
5461 #if __STD_C
5462 Void_t* cALLOc(size_t n_elements, size_t elem_size)
5463 #else
5464 Void_t* cALLOc(n_elements, elem_size) size_t n_elements; size_t elem_size;
5465 #endif
5467 mchunkptr p;
5468 unsigned long clearsize;
5469 unsigned long nclears;
5470 INTERNAL_SIZE_T* d;
5472 Void_t* mem = mALLOc(n_elements * elem_size);
5474 if (mem != 0) {
5475 p = mem2chunk(mem);
5477 #if MMAP_CLEARS
5478 if (!chunk_is_mmapped(p)) /* don't need to clear mmapped space */
5479 #endif
5482 Unroll clear of <= 36 bytes (72 if 8byte sizes)
5483 We know that contents have an odd number of
5484 INTERNAL_SIZE_T-sized words; minimally 3.
5487 d = (INTERNAL_SIZE_T*)mem;
5488 clearsize = chunksize(p) - SIZE_SZ;
5489 nclears = clearsize / sizeof(INTERNAL_SIZE_T);
5490 assert(nclears >= 3);
5492 if (nclears > 9)
5493 MALLOC_ZERO(d, clearsize);
5495 else {
5496 *(d+0) = 0;
5497 *(d+1) = 0;
5498 *(d+2) = 0;
5499 if (nclears > 4) {
5500 *(d+3) = 0;
5501 *(d+4) = 0;
5502 if (nclears > 6) {
5503 *(d+5) = 0;
5504 *(d+6) = 0;
5505 if (nclears > 8) {
5506 *(d+7) = 0;
5507 *(d+8) = 0;
5514 return mem;
5516 #endif /* 0 */
5518 #ifndef _LIBC
5520 ------------------------- independent_calloc -------------------------
5523 Void_t**
5524 #if __STD_C
5525 _int_icalloc(mstate av, size_t n_elements, size_t elem_size, Void_t* chunks[])
5526 #else
5527 _int_icalloc(av, n_elements, elem_size, chunks)
5528 mstate av; size_t n_elements; size_t elem_size; Void_t* chunks[];
5529 #endif
5531 size_t sz = elem_size; /* serves as 1-element array */
5532 /* opts arg of 3 means all elements are same size, and should be cleared */
5533 return iALLOc(av, n_elements, &sz, 3, chunks);
5537 ------------------------- independent_comalloc -------------------------
5540 Void_t**
5541 #if __STD_C
5542 _int_icomalloc(mstate av, size_t n_elements, size_t sizes[], Void_t* chunks[])
5543 #else
5544 _int_icomalloc(av, n_elements, sizes, chunks)
5545 mstate av; size_t n_elements; size_t sizes[]; Void_t* chunks[];
5546 #endif
5548 return iALLOc(av, n_elements, sizes, 0, chunks);
5553 ------------------------------ ialloc ------------------------------
5554 ialloc provides common support for independent_X routines, handling all of
5555 the combinations that can result.
5557 The opts arg has:
5558 bit 0 set if all elements are same size (using sizes[0])
5559 bit 1 set if elements should be zeroed
5563 static Void_t**
5564 #if __STD_C
5565 iALLOc(mstate av, size_t n_elements, size_t* sizes, int opts, Void_t* chunks[])
5566 #else
5567 iALLOc(av, n_elements, sizes, opts, chunks)
5568 mstate av; size_t n_elements; size_t* sizes; int opts; Void_t* chunks[];
5569 #endif
5571 INTERNAL_SIZE_T element_size; /* chunksize of each element, if all same */
5572 INTERNAL_SIZE_T contents_size; /* total size of elements */
5573 INTERNAL_SIZE_T array_size; /* request size of pointer array */
5574 Void_t* mem; /* malloced aggregate space */
5575 mchunkptr p; /* corresponding chunk */
5576 INTERNAL_SIZE_T remainder_size; /* remaining bytes while splitting */
5577 Void_t** marray; /* either "chunks" or malloced ptr array */
5578 mchunkptr array_chunk; /* chunk for malloced ptr array */
5579 int mmx; /* to disable mmap */
5580 INTERNAL_SIZE_T size;
5581 INTERNAL_SIZE_T size_flags;
5582 size_t i;
5584 /* Ensure initialization/consolidation */
5585 if (have_fastchunks(av)) malloc_consolidate(av);
5587 /* compute array length, if needed */
5588 if (chunks != 0) {
5589 if (n_elements == 0)
5590 return chunks; /* nothing to do */
5591 marray = chunks;
5592 array_size = 0;
5594 else {
5595 /* if empty req, must still return chunk representing empty array */
5596 if (n_elements == 0)
5597 return (Void_t**) _int_malloc(av, 0);
5598 marray = 0;
5599 array_size = request2size(n_elements * (sizeof(Void_t*)));
5602 /* compute total element size */
5603 if (opts & 0x1) { /* all-same-size */
5604 element_size = request2size(*sizes);
5605 contents_size = n_elements * element_size;
5607 else { /* add up all the sizes */
5608 element_size = 0;
5609 contents_size = 0;
5610 for (i = 0; i != n_elements; ++i)
5611 contents_size += request2size(sizes[i]);
5614 /* subtract out alignment bytes from total to minimize overallocation */
5615 size = contents_size + array_size - MALLOC_ALIGN_MASK;
5618 Allocate the aggregate chunk.
5619 But first disable mmap so malloc won't use it, since
5620 we would not be able to later free/realloc space internal
5621 to a segregated mmap region.
5623 mmx = mp_.n_mmaps_max; /* disable mmap */
5624 mp_.n_mmaps_max = 0;
5625 mem = _int_malloc(av, size);
5626 mp_.n_mmaps_max = mmx; /* reset mmap */
5627 if (mem == 0)
5628 return 0;
5630 p = mem2chunk(mem);
5631 assert(!chunk_is_mmapped(p));
5632 remainder_size = chunksize(p);
5634 if (opts & 0x2) { /* optionally clear the elements */
5635 MALLOC_ZERO(mem, remainder_size - SIZE_SZ - array_size);
5638 size_flags = PREV_INUSE | (av != &main_arena ? NON_MAIN_ARENA : 0);
5640 /* If not provided, allocate the pointer array as final part of chunk */
5641 if (marray == 0) {
5642 array_chunk = chunk_at_offset(p, contents_size);
5643 marray = (Void_t**) (chunk2mem(array_chunk));
5644 set_head(array_chunk, (remainder_size - contents_size) | size_flags);
5645 remainder_size = contents_size;
5648 /* split out elements */
5649 for (i = 0; ; ++i) {
5650 marray[i] = chunk2mem(p);
5651 if (i != n_elements-1) {
5652 if (element_size != 0)
5653 size = element_size;
5654 else
5655 size = request2size(sizes[i]);
5656 remainder_size -= size;
5657 set_head(p, size | size_flags);
5658 p = chunk_at_offset(p, size);
5660 else { /* the final element absorbs any overallocation slop */
5661 set_head(p, remainder_size | size_flags);
5662 break;
5666 #if MALLOC_DEBUG
5667 if (marray != chunks) {
5668 /* final element must have exactly exhausted chunk */
5669 if (element_size != 0)
5670 assert(remainder_size == element_size);
5671 else
5672 assert(remainder_size == request2size(sizes[i]));
5673 check_inuse_chunk(av, mem2chunk(marray));
5676 for (i = 0; i != n_elements; ++i)
5677 check_inuse_chunk(av, mem2chunk(marray[i]));
5678 #endif
5680 return marray;
5682 #endif /* _LIBC */
5686 ------------------------------ valloc ------------------------------
5689 static Void_t*
5690 #if __STD_C
5691 _int_valloc(mstate av, size_t bytes)
5692 #else
5693 _int_valloc(av, bytes) mstate av; size_t bytes;
5694 #endif
5696 /* Ensure initialization/consolidation */
5697 if (have_fastchunks(av)) malloc_consolidate(av);
5698 return _int_memalign(av, mp_.pagesize, bytes);
5702 ------------------------------ pvalloc ------------------------------
5706 static Void_t*
5707 #if __STD_C
5708 _int_pvalloc(mstate av, size_t bytes)
5709 #else
5710 _int_pvalloc(av, bytes) mstate av, size_t bytes;
5711 #endif
5713 size_t pagesz;
5715 /* Ensure initialization/consolidation */
5716 if (have_fastchunks(av)) malloc_consolidate(av);
5717 pagesz = mp_.pagesize;
5718 return _int_memalign(av, pagesz, (bytes + pagesz - 1) & ~(pagesz - 1));
5723 ------------------------------ malloc_trim ------------------------------
5726 #if __STD_C
5727 static int mTRIm(mstate av, size_t pad)
5728 #else
5729 static int mTRIm(av, pad) mstate av; size_t pad;
5730 #endif
5732 /* Ensure initialization/consolidation */
5733 malloc_consolidate (av);
5735 const size_t ps = mp_.pagesize;
5736 int psindex = bin_index (ps);
5737 const size_t psm1 = ps - 1;
5739 int result = 0;
5740 for (int i = 1; i < NBINS; ++i)
5741 if (i == 1 || i >= psindex)
5743 mbinptr bin = bin_at (av, i);
5745 for (mchunkptr p = last (bin); p != bin; p = p->bk)
5747 INTERNAL_SIZE_T size = chunksize (p);
5749 if (size > psm1 + sizeof (struct malloc_chunk))
5751 /* See whether the chunk contains at least one unused page. */
5752 char *paligned_mem = (char *) (((uintptr_t) p
5753 + sizeof (struct malloc_chunk)
5754 + psm1) & ~psm1);
5756 assert ((char *) chunk2mem (p) + 4 * SIZE_SZ <= paligned_mem);
5757 assert ((char *) p + size > paligned_mem);
5759 /* This is the size we could potentially free. */
5760 size -= paligned_mem - (char *) p;
5762 if (size > psm1)
5764 #ifdef MALLOC_DEBUG
5765 /* When debugging we simulate destroying the memory
5766 content. */
5767 memset (paligned_mem, 0x89, size & ~psm1);
5768 #endif
5769 madvise (paligned_mem, size & ~psm1, MADV_DONTNEED);
5771 result = 1;
5777 #ifndef MORECORE_CANNOT_TRIM
5778 return result | (av == &main_arena ? sYSTRIm (pad, av) : 0);
5779 #else
5780 return result;
5781 #endif
5786 ------------------------- malloc_usable_size -------------------------
5789 #if __STD_C
5790 size_t mUSABLe(Void_t* mem)
5791 #else
5792 size_t mUSABLe(mem) Void_t* mem;
5793 #endif
5795 mchunkptr p;
5796 if (mem != 0) {
5797 p = mem2chunk(mem);
5798 if (chunk_is_mmapped(p))
5799 return chunksize(p) - 2*SIZE_SZ;
5800 else if (inuse(p))
5801 return chunksize(p) - SIZE_SZ;
5803 return 0;
5807 ------------------------------ mallinfo ------------------------------
5810 struct mallinfo mALLINFo(mstate av)
5812 struct mallinfo mi;
5813 size_t i;
5814 mbinptr b;
5815 mchunkptr p;
5816 INTERNAL_SIZE_T avail;
5817 INTERNAL_SIZE_T fastavail;
5818 int nblocks;
5819 int nfastblocks;
5821 /* Ensure initialization */
5822 if (av->top == 0) malloc_consolidate(av);
5824 check_malloc_state(av);
5826 /* Account for top */
5827 avail = chunksize(av->top);
5828 nblocks = 1; /* top always exists */
5830 /* traverse fastbins */
5831 nfastblocks = 0;
5832 fastavail = 0;
5834 for (i = 0; i < NFASTBINS; ++i) {
5835 for (p = fastbin (av, i); p != 0; p = p->fd) {
5836 ++nfastblocks;
5837 fastavail += chunksize(p);
5841 avail += fastavail;
5843 /* traverse regular bins */
5844 for (i = 1; i < NBINS; ++i) {
5845 b = bin_at(av, i);
5846 for (p = last(b); p != b; p = p->bk) {
5847 ++nblocks;
5848 avail += chunksize(p);
5852 mi.smblks = nfastblocks;
5853 mi.ordblks = nblocks;
5854 mi.fordblks = avail;
5855 mi.uordblks = av->system_mem - avail;
5856 mi.arena = av->system_mem;
5857 mi.hblks = mp_.n_mmaps;
5858 mi.hblkhd = mp_.mmapped_mem;
5859 mi.fsmblks = fastavail;
5860 mi.keepcost = chunksize(av->top);
5861 mi.usmblks = mp_.max_total_mem;
5862 return mi;
5866 ------------------------------ malloc_stats ------------------------------
5869 void mSTATs()
5871 int i;
5872 mstate ar_ptr;
5873 struct mallinfo mi;
5874 unsigned int in_use_b = mp_.mmapped_mem, system_b = in_use_b;
5875 #if THREAD_STATS
5876 long stat_lock_direct = 0, stat_lock_loop = 0, stat_lock_wait = 0;
5877 #endif
5879 if(__malloc_initialized < 0)
5880 ptmalloc_init ();
5881 #ifdef _LIBC
5882 _IO_flockfile (stderr);
5883 int old_flags2 = ((_IO_FILE *) stderr)->_flags2;
5884 ((_IO_FILE *) stderr)->_flags2 |= _IO_FLAGS2_NOTCANCEL;
5885 #endif
5886 for (i=0, ar_ptr = &main_arena;; i++) {
5887 (void)mutex_lock(&ar_ptr->mutex);
5888 mi = mALLINFo(ar_ptr);
5889 fprintf(stderr, "Arena %d:\n", i);
5890 fprintf(stderr, "system bytes = %10u\n", (unsigned int)mi.arena);
5891 fprintf(stderr, "in use bytes = %10u\n", (unsigned int)mi.uordblks);
5892 #if MALLOC_DEBUG > 1
5893 if (i > 0)
5894 dump_heap(heap_for_ptr(top(ar_ptr)));
5895 #endif
5896 system_b += mi.arena;
5897 in_use_b += mi.uordblks;
5898 #if THREAD_STATS
5899 stat_lock_direct += ar_ptr->stat_lock_direct;
5900 stat_lock_loop += ar_ptr->stat_lock_loop;
5901 stat_lock_wait += ar_ptr->stat_lock_wait;
5902 #endif
5903 (void)mutex_unlock(&ar_ptr->mutex);
5904 ar_ptr = ar_ptr->next;
5905 if(ar_ptr == &main_arena) break;
5907 #if HAVE_MMAP
5908 fprintf(stderr, "Total (incl. mmap):\n");
5909 #else
5910 fprintf(stderr, "Total:\n");
5911 #endif
5912 fprintf(stderr, "system bytes = %10u\n", system_b);
5913 fprintf(stderr, "in use bytes = %10u\n", in_use_b);
5914 #ifdef NO_THREADS
5915 fprintf(stderr, "max system bytes = %10u\n", (unsigned int)mp_.max_total_mem);
5916 #endif
5917 #if HAVE_MMAP
5918 fprintf(stderr, "max mmap regions = %10u\n", (unsigned int)mp_.max_n_mmaps);
5919 fprintf(stderr, "max mmap bytes = %10lu\n",
5920 (unsigned long)mp_.max_mmapped_mem);
5921 #endif
5922 #if THREAD_STATS
5923 fprintf(stderr, "heaps created = %10d\n", stat_n_heaps);
5924 fprintf(stderr, "locked directly = %10ld\n", stat_lock_direct);
5925 fprintf(stderr, "locked in loop = %10ld\n", stat_lock_loop);
5926 fprintf(stderr, "locked waiting = %10ld\n", stat_lock_wait);
5927 fprintf(stderr, "locked total = %10ld\n",
5928 stat_lock_direct + stat_lock_loop + stat_lock_wait);
5929 #endif
5930 #ifdef _LIBC
5931 ((_IO_FILE *) stderr)->_flags2 |= old_flags2;
5932 _IO_funlockfile (stderr);
5933 #endif
5938 ------------------------------ mallopt ------------------------------
5941 #if __STD_C
5942 int mALLOPt(int param_number, int value)
5943 #else
5944 int mALLOPt(param_number, value) int param_number; int value;
5945 #endif
5947 mstate av = &main_arena;
5948 int res = 1;
5950 if(__malloc_initialized < 0)
5951 ptmalloc_init ();
5952 (void)mutex_lock(&av->mutex);
5953 /* Ensure initialization/consolidation */
5954 malloc_consolidate(av);
5956 switch(param_number) {
5957 case M_MXFAST:
5958 if (value >= 0 && value <= MAX_FAST_SIZE) {
5959 set_max_fast(value);
5961 else
5962 res = 0;
5963 break;
5965 case M_TRIM_THRESHOLD:
5966 mp_.trim_threshold = value;
5967 mp_.no_dyn_threshold = 1;
5968 break;
5970 case M_TOP_PAD:
5971 mp_.top_pad = value;
5972 mp_.no_dyn_threshold = 1;
5973 break;
5975 case M_MMAP_THRESHOLD:
5976 #if USE_ARENAS
5977 /* Forbid setting the threshold too high. */
5978 if((unsigned long)value > HEAP_MAX_SIZE/2)
5979 res = 0;
5980 else
5981 #endif
5982 mp_.mmap_threshold = value;
5983 mp_.no_dyn_threshold = 1;
5984 break;
5986 case M_MMAP_MAX:
5987 #if !HAVE_MMAP
5988 if (value != 0)
5989 res = 0;
5990 else
5991 #endif
5992 mp_.n_mmaps_max = value;
5993 mp_.no_dyn_threshold = 1;
5994 break;
5996 case M_CHECK_ACTION:
5997 check_action = value;
5998 break;
6000 case M_PERTURB:
6001 perturb_byte = value;
6002 break;
6004 #ifdef PER_THREAD
6005 case M_ARENA_TEST:
6006 if (value > 0)
6007 mp_.arena_test = value;
6008 break;
6010 case M_ARENA_MAX:
6011 if (value > 0)
6012 mp_.arena_max = value;
6013 break;
6014 #endif
6016 (void)mutex_unlock(&av->mutex);
6017 return res;
6022 -------------------- Alternative MORECORE functions --------------------
6027 General Requirements for MORECORE.
6029 The MORECORE function must have the following properties:
6031 If MORECORE_CONTIGUOUS is false:
6033 * MORECORE must allocate in multiples of pagesize. It will
6034 only be called with arguments that are multiples of pagesize.
6036 * MORECORE(0) must return an address that is at least
6037 MALLOC_ALIGNMENT aligned. (Page-aligning always suffices.)
6039 else (i.e. If MORECORE_CONTIGUOUS is true):
6041 * Consecutive calls to MORECORE with positive arguments
6042 return increasing addresses, indicating that space has been
6043 contiguously extended.
6045 * MORECORE need not allocate in multiples of pagesize.
6046 Calls to MORECORE need not have args of multiples of pagesize.
6048 * MORECORE need not page-align.
6050 In either case:
6052 * MORECORE may allocate more memory than requested. (Or even less,
6053 but this will generally result in a malloc failure.)
6055 * MORECORE must not allocate memory when given argument zero, but
6056 instead return one past the end address of memory from previous
6057 nonzero call. This malloc does NOT call MORECORE(0)
6058 until at least one call with positive arguments is made, so
6059 the initial value returned is not important.
6061 * Even though consecutive calls to MORECORE need not return contiguous
6062 addresses, it must be OK for malloc'ed chunks to span multiple
6063 regions in those cases where they do happen to be contiguous.
6065 * MORECORE need not handle negative arguments -- it may instead
6066 just return MORECORE_FAILURE when given negative arguments.
6067 Negative arguments are always multiples of pagesize. MORECORE
6068 must not misinterpret negative args as large positive unsigned
6069 args. You can suppress all such calls from even occurring by defining
6070 MORECORE_CANNOT_TRIM,
6072 There is some variation across systems about the type of the
6073 argument to sbrk/MORECORE. If size_t is unsigned, then it cannot
6074 actually be size_t, because sbrk supports negative args, so it is
6075 normally the signed type of the same width as size_t (sometimes
6076 declared as "intptr_t", and sometimes "ptrdiff_t"). It doesn't much
6077 matter though. Internally, we use "long" as arguments, which should
6078 work across all reasonable possibilities.
6080 Additionally, if MORECORE ever returns failure for a positive
6081 request, and HAVE_MMAP is true, then mmap is used as a noncontiguous
6082 system allocator. This is a useful backup strategy for systems with
6083 holes in address spaces -- in this case sbrk cannot contiguously
6084 expand the heap, but mmap may be able to map noncontiguous space.
6086 If you'd like mmap to ALWAYS be used, you can define MORECORE to be
6087 a function that always returns MORECORE_FAILURE.
6089 If you are using this malloc with something other than sbrk (or its
6090 emulation) to supply memory regions, you probably want to set
6091 MORECORE_CONTIGUOUS as false. As an example, here is a custom
6092 allocator kindly contributed for pre-OSX macOS. It uses virtually
6093 but not necessarily physically contiguous non-paged memory (locked
6094 in, present and won't get swapped out). You can use it by
6095 uncommenting this section, adding some #includes, and setting up the
6096 appropriate defines above:
6098 #define MORECORE osMoreCore
6099 #define MORECORE_CONTIGUOUS 0
6101 There is also a shutdown routine that should somehow be called for
6102 cleanup upon program exit.
6104 #define MAX_POOL_ENTRIES 100
6105 #define MINIMUM_MORECORE_SIZE (64 * 1024)
6106 static int next_os_pool;
6107 void *our_os_pools[MAX_POOL_ENTRIES];
6109 void *osMoreCore(int size)
6111 void *ptr = 0;
6112 static void *sbrk_top = 0;
6114 if (size > 0)
6116 if (size < MINIMUM_MORECORE_SIZE)
6117 size = MINIMUM_MORECORE_SIZE;
6118 if (CurrentExecutionLevel() == kTaskLevel)
6119 ptr = PoolAllocateResident(size + RM_PAGE_SIZE, 0);
6120 if (ptr == 0)
6122 return (void *) MORECORE_FAILURE;
6124 // save ptrs so they can be freed during cleanup
6125 our_os_pools[next_os_pool] = ptr;
6126 next_os_pool++;
6127 ptr = (void *) ((((unsigned long) ptr) + RM_PAGE_MASK) & ~RM_PAGE_MASK);
6128 sbrk_top = (char *) ptr + size;
6129 return ptr;
6131 else if (size < 0)
6133 // we don't currently support shrink behavior
6134 return (void *) MORECORE_FAILURE;
6136 else
6138 return sbrk_top;
6142 // cleanup any allocated memory pools
6143 // called as last thing before shutting down driver
6145 void osCleanupMem(void)
6147 void **ptr;
6149 for (ptr = our_os_pools; ptr < &our_os_pools[MAX_POOL_ENTRIES]; ptr++)
6150 if (*ptr)
6152 PoolDeallocate(*ptr);
6153 *ptr = 0;
6160 /* Helper code. */
6162 extern char **__libc_argv attribute_hidden;
6164 static void
6165 malloc_printerr(int action, const char *str, void *ptr)
6167 if ((action & 5) == 5)
6168 __libc_message (action & 2, "%s\n", str);
6169 else if (action & 1)
6171 char buf[2 * sizeof (uintptr_t) + 1];
6173 buf[sizeof (buf) - 1] = '\0';
6174 char *cp = _itoa_word ((uintptr_t) ptr, &buf[sizeof (buf) - 1], 16, 0);
6175 while (cp > buf)
6176 *--cp = '0';
6178 __libc_message (action & 2,
6179 "*** glibc detected *** %s: %s: 0x%s ***\n",
6180 __libc_argv[0] ?: "<unknown>", str, cp);
6182 else if (action & 2)
6183 abort ();
6186 #ifdef _LIBC
6187 # include <sys/param.h>
6189 /* We need a wrapper function for one of the additions of POSIX. */
6191 __posix_memalign (void **memptr, size_t alignment, size_t size)
6193 void *mem;
6194 __malloc_ptr_t (*hook) __MALLOC_PMT ((size_t, size_t,
6195 __const __malloc_ptr_t)) =
6196 __memalign_hook;
6198 /* Test whether the SIZE argument is valid. It must be a power of
6199 two multiple of sizeof (void *). */
6200 if (alignment % sizeof (void *) != 0
6201 || !powerof2 (alignment / sizeof (void *)) != 0
6202 || alignment == 0)
6203 return EINVAL;
6205 /* Call the hook here, so that caller is posix_memalign's caller
6206 and not posix_memalign itself. */
6207 if (__builtin_expect (hook != NULL, 0))
6208 mem = (*hook)(alignment, size, RETURN_ADDRESS (0));
6209 else
6210 mem = public_mEMALIGn (alignment, size);
6212 if (mem != NULL) {
6213 *memptr = mem;
6214 return 0;
6217 return ENOMEM;
6219 weak_alias (__posix_memalign, posix_memalign)
6221 strong_alias (__libc_calloc, __calloc) weak_alias (__libc_calloc, calloc)
6222 strong_alias (__libc_free, __cfree) weak_alias (__libc_free, cfree)
6223 strong_alias (__libc_free, __free) strong_alias (__libc_free, free)
6224 strong_alias (__libc_malloc, __malloc) strong_alias (__libc_malloc, malloc)
6225 strong_alias (__libc_memalign, __memalign)
6226 weak_alias (__libc_memalign, memalign)
6227 strong_alias (__libc_realloc, __realloc) strong_alias (__libc_realloc, realloc)
6228 strong_alias (__libc_valloc, __valloc) weak_alias (__libc_valloc, valloc)
6229 strong_alias (__libc_pvalloc, __pvalloc) weak_alias (__libc_pvalloc, pvalloc)
6230 strong_alias (__libc_mallinfo, __mallinfo)
6231 weak_alias (__libc_mallinfo, mallinfo)
6232 strong_alias (__libc_mallopt, __mallopt) weak_alias (__libc_mallopt, mallopt)
6234 weak_alias (__malloc_stats, malloc_stats)
6235 weak_alias (__malloc_usable_size, malloc_usable_size)
6236 weak_alias (__malloc_trim, malloc_trim)
6237 weak_alias (__malloc_get_state, malloc_get_state)
6238 weak_alias (__malloc_set_state, malloc_set_state)
6240 #endif /* _LIBC */
6242 /* ------------------------------------------------------------
6243 History:
6245 [see ftp://g.oswego.edu/pub/misc/malloc.c for the history of dlmalloc]
6249 * Local variables:
6250 * c-basic-offset: 2
6251 * End: