[BZ #5541]
[glibc.git] / malloc / malloc.c
blob17dd0a9c965d8f26f5b8b43421dd9ea09bb65e7a
1 /* Malloc implementation for multiple threads without lock contention.
2 Copyright (C) 1996-2006, 2007, 2008 Free Software Foundation, Inc.
3 This file is part of the GNU C Library.
4 Contributed by Wolfram Gloger <wg@malloc.de>
5 and Doug Lea <dl@cs.oswego.edu>, 2001.
7 The GNU C Library is free software; you can redistribute it and/or
8 modify it under the terms of the GNU Lesser General Public License as
9 published by the Free Software Foundation; either version 2.1 of the
10 License, or (at your option) any later version.
12 The GNU C Library is distributed in the hope that it will be useful,
13 but WITHOUT ANY WARRANTY; without even the implied warranty of
14 MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
15 Lesser General Public License for more details.
17 You should have received a copy of the GNU Lesser General Public
18 License along with the GNU C Library; see the file COPYING.LIB. If not,
19 write to the Free Software Foundation, Inc., 59 Temple Place - Suite 330,
20 Boston, MA 02111-1307, USA. */
23 This is a version (aka ptmalloc2) of malloc/free/realloc written by
24 Doug Lea and adapted to multiple threads/arenas by Wolfram Gloger.
26 * Version ptmalloc2-20011215
27 based on:
28 VERSION 2.7.0 Sun Mar 11 14:14:06 2001 Doug Lea (dl at gee)
30 * Quickstart
32 In order to compile this implementation, a Makefile is provided with
33 the ptmalloc2 distribution, which has pre-defined targets for some
34 popular systems (e.g. "make posix" for Posix threads). All that is
35 typically required with regard to compiler flags is the selection of
36 the thread package via defining one out of USE_PTHREADS, USE_THR or
37 USE_SPROC. Check the thread-m.h file for what effects this has.
38 Many/most systems will additionally require USE_TSD_DATA_HACK to be
39 defined, so this is the default for "make posix".
41 * Why use this malloc?
43 This is not the fastest, most space-conserving, most portable, or
44 most tunable malloc ever written. However it is among the fastest
45 while also being among the most space-conserving, portable and tunable.
46 Consistent balance across these factors results in a good general-purpose
47 allocator for malloc-intensive programs.
49 The main properties of the algorithms are:
50 * For large (>= 512 bytes) requests, it is a pure best-fit allocator,
51 with ties normally decided via FIFO (i.e. least recently used).
52 * For small (<= 64 bytes by default) requests, it is a caching
53 allocator, that maintains pools of quickly recycled chunks.
54 * In between, and for combinations of large and small requests, it does
55 the best it can trying to meet both goals at once.
56 * For very large requests (>= 128KB by default), it relies on system
57 memory mapping facilities, if supported.
59 For a longer but slightly out of date high-level description, see
60 http://gee.cs.oswego.edu/dl/html/malloc.html
62 You may already by default be using a C library containing a malloc
63 that is based on some version of this malloc (for example in
64 linux). You might still want to use the one in this file in order to
65 customize settings or to avoid overheads associated with library
66 versions.
68 * Contents, described in more detail in "description of public routines" below.
70 Standard (ANSI/SVID/...) functions:
71 malloc(size_t n);
72 calloc(size_t n_elements, size_t element_size);
73 free(Void_t* p);
74 realloc(Void_t* p, size_t n);
75 memalign(size_t alignment, size_t n);
76 valloc(size_t n);
77 mallinfo()
78 mallopt(int parameter_number, int parameter_value)
80 Additional functions:
81 independent_calloc(size_t n_elements, size_t size, Void_t* chunks[]);
82 independent_comalloc(size_t n_elements, size_t sizes[], Void_t* chunks[]);
83 pvalloc(size_t n);
84 cfree(Void_t* p);
85 malloc_trim(size_t pad);
86 malloc_usable_size(Void_t* p);
87 malloc_stats();
89 * Vital statistics:
91 Supported pointer representation: 4 or 8 bytes
92 Supported size_t representation: 4 or 8 bytes
93 Note that size_t is allowed to be 4 bytes even if pointers are 8.
94 You can adjust this by defining INTERNAL_SIZE_T
96 Alignment: 2 * sizeof(size_t) (default)
97 (i.e., 8 byte alignment with 4byte size_t). This suffices for
98 nearly all current machines and C compilers. However, you can
99 define MALLOC_ALIGNMENT to be wider than this if necessary.
101 Minimum overhead per allocated chunk: 4 or 8 bytes
102 Each malloced chunk has a hidden word of overhead holding size
103 and status information.
105 Minimum allocated size: 4-byte ptrs: 16 bytes (including 4 overhead)
106 8-byte ptrs: 24/32 bytes (including, 4/8 overhead)
108 When a chunk is freed, 12 (for 4byte ptrs) or 20 (for 8 byte
109 ptrs but 4 byte size) or 24 (for 8/8) additional bytes are
110 needed; 4 (8) for a trailing size field and 8 (16) bytes for
111 free list pointers. Thus, the minimum allocatable size is
112 16/24/32 bytes.
114 Even a request for zero bytes (i.e., malloc(0)) returns a
115 pointer to something of the minimum allocatable size.
117 The maximum overhead wastage (i.e., number of extra bytes
118 allocated than were requested in malloc) is less than or equal
119 to the minimum size, except for requests >= mmap_threshold that
120 are serviced via mmap(), where the worst case wastage is 2 *
121 sizeof(size_t) bytes plus the remainder from a system page (the
122 minimal mmap unit); typically 4096 or 8192 bytes.
124 Maximum allocated size: 4-byte size_t: 2^32 minus about two pages
125 8-byte size_t: 2^64 minus about two pages
127 It is assumed that (possibly signed) size_t values suffice to
128 represent chunk sizes. `Possibly signed' is due to the fact
129 that `size_t' may be defined on a system as either a signed or
130 an unsigned type. The ISO C standard says that it must be
131 unsigned, but a few systems are known not to adhere to this.
132 Additionally, even when size_t is unsigned, sbrk (which is by
133 default used to obtain memory from system) accepts signed
134 arguments, and may not be able to handle size_t-wide arguments
135 with negative sign bit. Generally, values that would
136 appear as negative after accounting for overhead and alignment
137 are supported only via mmap(), which does not have this
138 limitation.
140 Requests for sizes outside the allowed range will perform an optional
141 failure action and then return null. (Requests may also
142 also fail because a system is out of memory.)
144 Thread-safety: thread-safe unless NO_THREADS is defined
146 Compliance: I believe it is compliant with the 1997 Single Unix Specification
147 (See http://www.opennc.org). Also SVID/XPG, ANSI C, and probably
148 others as well.
150 * Synopsis of compile-time options:
152 People have reported using previous versions of this malloc on all
153 versions of Unix, sometimes by tweaking some of the defines
154 below. It has been tested most extensively on Solaris and
155 Linux. It is also reported to work on WIN32 platforms.
156 People also report using it in stand-alone embedded systems.
158 The implementation is in straight, hand-tuned ANSI C. It is not
159 at all modular. (Sorry!) It uses a lot of macros. To be at all
160 usable, this code should be compiled using an optimizing compiler
161 (for example gcc -O3) that can simplify expressions and control
162 paths. (FAQ: some macros import variables as arguments rather than
163 declare locals because people reported that some debuggers
164 otherwise get confused.)
166 OPTION DEFAULT VALUE
168 Compilation Environment options:
170 __STD_C derived from C compiler defines
171 WIN32 NOT defined
172 HAVE_MEMCPY defined
173 USE_MEMCPY 1 if HAVE_MEMCPY is defined
174 HAVE_MMAP defined as 1
175 MMAP_CLEARS 1
176 HAVE_MREMAP 0 unless linux defined
177 USE_ARENAS the same as HAVE_MMAP
178 malloc_getpagesize derived from system #includes, or 4096 if not
179 HAVE_USR_INCLUDE_MALLOC_H NOT defined
180 LACKS_UNISTD_H NOT defined unless WIN32
181 LACKS_SYS_PARAM_H NOT defined unless WIN32
182 LACKS_SYS_MMAN_H NOT defined unless WIN32
184 Changing default word sizes:
186 INTERNAL_SIZE_T size_t
187 MALLOC_ALIGNMENT MAX (2 * sizeof(INTERNAL_SIZE_T),
188 __alignof__ (long double))
190 Configuration and functionality options:
192 USE_DL_PREFIX NOT defined
193 USE_PUBLIC_MALLOC_WRAPPERS NOT defined
194 USE_MALLOC_LOCK NOT defined
195 MALLOC_DEBUG NOT defined
196 REALLOC_ZERO_BYTES_FREES 1
197 MALLOC_FAILURE_ACTION errno = ENOMEM, if __STD_C defined, else no-op
198 TRIM_FASTBINS 0
200 Options for customizing MORECORE:
202 MORECORE sbrk
203 MORECORE_FAILURE -1
204 MORECORE_CONTIGUOUS 1
205 MORECORE_CANNOT_TRIM NOT defined
206 MORECORE_CLEARS 1
207 MMAP_AS_MORECORE_SIZE (1024 * 1024)
209 Tuning options that are also dynamically changeable via mallopt:
211 DEFAULT_MXFAST 64
212 DEFAULT_TRIM_THRESHOLD 128 * 1024
213 DEFAULT_TOP_PAD 0
214 DEFAULT_MMAP_THRESHOLD 128 * 1024
215 DEFAULT_MMAP_MAX 65536
217 There are several other #defined constants and macros that you
218 probably don't want to touch unless you are extending or adapting malloc. */
221 __STD_C should be nonzero if using ANSI-standard C compiler, a C++
222 compiler, or a C compiler sufficiently close to ANSI to get away
223 with it.
226 #ifndef __STD_C
227 #if defined(__STDC__) || defined(__cplusplus)
228 #define __STD_C 1
229 #else
230 #define __STD_C 0
231 #endif
232 #endif /*__STD_C*/
236 Void_t* is the pointer type that malloc should say it returns
239 #ifndef Void_t
240 #if (__STD_C || defined(WIN32))
241 #define Void_t void
242 #else
243 #define Void_t char
244 #endif
245 #endif /*Void_t*/
247 #if __STD_C
248 #include <stddef.h> /* for size_t */
249 #include <stdlib.h> /* for getenv(), abort() */
250 #else
251 #include <sys/types.h>
252 #endif
254 #include <malloc-machine.h>
256 #ifdef _LIBC
257 #include <stdio-common/_itoa.h>
258 #include <bits/wordsize.h>
259 #endif
261 #ifdef __cplusplus
262 extern "C" {
263 #endif
265 /* define LACKS_UNISTD_H if your system does not have a <unistd.h>. */
267 /* #define LACKS_UNISTD_H */
269 #ifndef LACKS_UNISTD_H
270 #include <unistd.h>
271 #endif
273 /* define LACKS_SYS_PARAM_H if your system does not have a <sys/param.h>. */
275 /* #define LACKS_SYS_PARAM_H */
278 #include <stdio.h> /* needed for malloc_stats */
279 #include <errno.h> /* needed for optional MALLOC_FAILURE_ACTION */
281 /* For uintptr_t. */
282 #include <stdint.h>
284 /* For va_arg, va_start, va_end. */
285 #include <stdarg.h>
287 /* For writev and struct iovec. */
288 #include <sys/uio.h>
289 /* For syslog. */
290 #include <sys/syslog.h>
292 /* For various dynamic linking things. */
293 #include <dlfcn.h>
297 Debugging:
299 Because freed chunks may be overwritten with bookkeeping fields, this
300 malloc will often die when freed memory is overwritten by user
301 programs. This can be very effective (albeit in an annoying way)
302 in helping track down dangling pointers.
304 If you compile with -DMALLOC_DEBUG, a number of assertion checks are
305 enabled that will catch more memory errors. You probably won't be
306 able to make much sense of the actual assertion errors, but they
307 should help you locate incorrectly overwritten memory. The checking
308 is fairly extensive, and will slow down execution
309 noticeably. Calling malloc_stats or mallinfo with MALLOC_DEBUG set
310 will attempt to check every non-mmapped allocated and free chunk in
311 the course of computing the summmaries. (By nature, mmapped regions
312 cannot be checked very much automatically.)
314 Setting MALLOC_DEBUG may also be helpful if you are trying to modify
315 this code. The assertions in the check routines spell out in more
316 detail the assumptions and invariants underlying the algorithms.
318 Setting MALLOC_DEBUG does NOT provide an automated mechanism for
319 checking that all accesses to malloced memory stay within their
320 bounds. However, there are several add-ons and adaptations of this
321 or other mallocs available that do this.
324 #if MALLOC_DEBUG
325 #include <assert.h>
326 #else
327 #undef assert
328 #define assert(x) ((void)0)
329 #endif
333 INTERNAL_SIZE_T is the word-size used for internal bookkeeping
334 of chunk sizes.
336 The default version is the same as size_t.
338 While not strictly necessary, it is best to define this as an
339 unsigned type, even if size_t is a signed type. This may avoid some
340 artificial size limitations on some systems.
342 On a 64-bit machine, you may be able to reduce malloc overhead by
343 defining INTERNAL_SIZE_T to be a 32 bit `unsigned int' at the
344 expense of not being able to handle more than 2^32 of malloced
345 space. If this limitation is acceptable, you are encouraged to set
346 this unless you are on a platform requiring 16byte alignments. In
347 this case the alignment requirements turn out to negate any
348 potential advantages of decreasing size_t word size.
350 Implementors: Beware of the possible combinations of:
351 - INTERNAL_SIZE_T might be signed or unsigned, might be 32 or 64 bits,
352 and might be the same width as int or as long
353 - size_t might have different width and signedness as INTERNAL_SIZE_T
354 - int and long might be 32 or 64 bits, and might be the same width
355 To deal with this, most comparisons and difference computations
356 among INTERNAL_SIZE_Ts should cast them to unsigned long, being
357 aware of the fact that casting an unsigned int to a wider long does
358 not sign-extend. (This also makes checking for negative numbers
359 awkward.) Some of these casts result in harmless compiler warnings
360 on some systems.
363 #ifndef INTERNAL_SIZE_T
364 #define INTERNAL_SIZE_T size_t
365 #endif
367 /* The corresponding word size */
368 #define SIZE_SZ (sizeof(INTERNAL_SIZE_T))
372 MALLOC_ALIGNMENT is the minimum alignment for malloc'ed chunks.
373 It must be a power of two at least 2 * SIZE_SZ, even on machines
374 for which smaller alignments would suffice. It may be defined as
375 larger than this though. Note however that code and data structures
376 are optimized for the case of 8-byte alignment.
380 #ifndef MALLOC_ALIGNMENT
381 /* XXX This is the correct definition. It differs from 2*SIZE_SZ only on
382 powerpc32. For the time being, changing this is causing more
383 compatibility problems due to malloc_get_state/malloc_set_state than
384 will returning blocks not adequately aligned for long double objects
385 under -mlong-double-128.
387 #define MALLOC_ALIGNMENT (2 * SIZE_SZ < __alignof__ (long double) \
388 ? __alignof__ (long double) : 2 * SIZE_SZ)
390 #define MALLOC_ALIGNMENT (2 * SIZE_SZ)
391 #endif
393 /* The corresponding bit mask value */
394 #define MALLOC_ALIGN_MASK (MALLOC_ALIGNMENT - 1)
399 REALLOC_ZERO_BYTES_FREES should be set if a call to
400 realloc with zero bytes should be the same as a call to free.
401 This is required by the C standard. Otherwise, since this malloc
402 returns a unique pointer for malloc(0), so does realloc(p, 0).
405 #ifndef REALLOC_ZERO_BYTES_FREES
406 #define REALLOC_ZERO_BYTES_FREES 1
407 #endif
410 TRIM_FASTBINS controls whether free() of a very small chunk can
411 immediately lead to trimming. Setting to true (1) can reduce memory
412 footprint, but will almost always slow down programs that use a lot
413 of small chunks.
415 Define this only if you are willing to give up some speed to more
416 aggressively reduce system-level memory footprint when releasing
417 memory in programs that use many small chunks. You can get
418 essentially the same effect by setting MXFAST to 0, but this can
419 lead to even greater slowdowns in programs using many small chunks.
420 TRIM_FASTBINS is an in-between compile-time option, that disables
421 only those chunks bordering topmost memory from being placed in
422 fastbins.
425 #ifndef TRIM_FASTBINS
426 #define TRIM_FASTBINS 0
427 #endif
431 USE_DL_PREFIX will prefix all public routines with the string 'dl'.
432 This is necessary when you only want to use this malloc in one part
433 of a program, using your regular system malloc elsewhere.
436 /* #define USE_DL_PREFIX */
440 Two-phase name translation.
441 All of the actual routines are given mangled names.
442 When wrappers are used, they become the public callable versions.
443 When DL_PREFIX is used, the callable names are prefixed.
446 #ifdef USE_DL_PREFIX
447 #define public_cALLOc dlcalloc
448 #define public_fREe dlfree
449 #define public_cFREe dlcfree
450 #define public_mALLOc dlmalloc
451 #define public_mEMALIGn dlmemalign
452 #define public_rEALLOc dlrealloc
453 #define public_vALLOc dlvalloc
454 #define public_pVALLOc dlpvalloc
455 #define public_mALLINFo dlmallinfo
456 #define public_mALLOPt dlmallopt
457 #define public_mTRIm dlmalloc_trim
458 #define public_mSTATs dlmalloc_stats
459 #define public_mUSABLe dlmalloc_usable_size
460 #define public_iCALLOc dlindependent_calloc
461 #define public_iCOMALLOc dlindependent_comalloc
462 #define public_gET_STATe dlget_state
463 #define public_sET_STATe dlset_state
464 #else /* USE_DL_PREFIX */
465 #ifdef _LIBC
467 /* Special defines for the GNU C library. */
468 #define public_cALLOc __libc_calloc
469 #define public_fREe __libc_free
470 #define public_cFREe __libc_cfree
471 #define public_mALLOc __libc_malloc
472 #define public_mEMALIGn __libc_memalign
473 #define public_rEALLOc __libc_realloc
474 #define public_vALLOc __libc_valloc
475 #define public_pVALLOc __libc_pvalloc
476 #define public_mALLINFo __libc_mallinfo
477 #define public_mALLOPt __libc_mallopt
478 #define public_mTRIm __malloc_trim
479 #define public_mSTATs __malloc_stats
480 #define public_mUSABLe __malloc_usable_size
481 #define public_iCALLOc __libc_independent_calloc
482 #define public_iCOMALLOc __libc_independent_comalloc
483 #define public_gET_STATe __malloc_get_state
484 #define public_sET_STATe __malloc_set_state
485 #define malloc_getpagesize __getpagesize()
486 #define open __open
487 #define mmap __mmap
488 #define munmap __munmap
489 #define mremap __mremap
490 #define mprotect __mprotect
491 #define MORECORE (*__morecore)
492 #define MORECORE_FAILURE 0
494 Void_t * __default_morecore (ptrdiff_t);
495 Void_t *(*__morecore)(ptrdiff_t) = __default_morecore;
497 #else /* !_LIBC */
498 #define public_cALLOc calloc
499 #define public_fREe free
500 #define public_cFREe cfree
501 #define public_mALLOc malloc
502 #define public_mEMALIGn memalign
503 #define public_rEALLOc realloc
504 #define public_vALLOc valloc
505 #define public_pVALLOc pvalloc
506 #define public_mALLINFo mallinfo
507 #define public_mALLOPt mallopt
508 #define public_mTRIm malloc_trim
509 #define public_mSTATs malloc_stats
510 #define public_mUSABLe malloc_usable_size
511 #define public_iCALLOc independent_calloc
512 #define public_iCOMALLOc independent_comalloc
513 #define public_gET_STATe malloc_get_state
514 #define public_sET_STATe malloc_set_state
515 #endif /* _LIBC */
516 #endif /* USE_DL_PREFIX */
518 #ifndef _LIBC
519 #define __builtin_expect(expr, val) (expr)
521 #define fwrite(buf, size, count, fp) _IO_fwrite (buf, size, count, fp)
522 #endif
525 HAVE_MEMCPY should be defined if you are not otherwise using
526 ANSI STD C, but still have memcpy and memset in your C library
527 and want to use them in calloc and realloc. Otherwise simple
528 macro versions are defined below.
530 USE_MEMCPY should be defined as 1 if you actually want to
531 have memset and memcpy called. People report that the macro
532 versions are faster than libc versions on some systems.
534 Even if USE_MEMCPY is set to 1, loops to copy/clear small chunks
535 (of <= 36 bytes) are manually unrolled in realloc and calloc.
538 #define HAVE_MEMCPY
540 #ifndef USE_MEMCPY
541 #ifdef HAVE_MEMCPY
542 #define USE_MEMCPY 1
543 #else
544 #define USE_MEMCPY 0
545 #endif
546 #endif
549 #if (__STD_C || defined(HAVE_MEMCPY))
551 #ifdef _LIBC
552 # include <string.h>
553 #else
554 #ifdef WIN32
555 /* On Win32 memset and memcpy are already declared in windows.h */
556 #else
557 #if __STD_C
558 void* memset(void*, int, size_t);
559 void* memcpy(void*, const void*, size_t);
560 #else
561 Void_t* memset();
562 Void_t* memcpy();
563 #endif
564 #endif
565 #endif
566 #endif
569 MALLOC_FAILURE_ACTION is the action to take before "return 0" when
570 malloc fails to be able to return memory, either because memory is
571 exhausted or because of illegal arguments.
573 By default, sets errno if running on STD_C platform, else does nothing.
576 #ifndef MALLOC_FAILURE_ACTION
577 #if __STD_C
578 #define MALLOC_FAILURE_ACTION \
579 errno = ENOMEM;
581 #else
582 #define MALLOC_FAILURE_ACTION
583 #endif
584 #endif
587 MORECORE-related declarations. By default, rely on sbrk
591 #ifdef LACKS_UNISTD_H
592 #if !defined(__FreeBSD__) && !defined(__OpenBSD__) && !defined(__NetBSD__)
593 #if __STD_C
594 extern Void_t* sbrk(ptrdiff_t);
595 #else
596 extern Void_t* sbrk();
597 #endif
598 #endif
599 #endif
602 MORECORE is the name of the routine to call to obtain more memory
603 from the system. See below for general guidance on writing
604 alternative MORECORE functions, as well as a version for WIN32 and a
605 sample version for pre-OSX macos.
608 #ifndef MORECORE
609 #define MORECORE sbrk
610 #endif
613 MORECORE_FAILURE is the value returned upon failure of MORECORE
614 as well as mmap. Since it cannot be an otherwise valid memory address,
615 and must reflect values of standard sys calls, you probably ought not
616 try to redefine it.
619 #ifndef MORECORE_FAILURE
620 #define MORECORE_FAILURE (-1)
621 #endif
624 If MORECORE_CONTIGUOUS is true, take advantage of fact that
625 consecutive calls to MORECORE with positive arguments always return
626 contiguous increasing addresses. This is true of unix sbrk. Even
627 if not defined, when regions happen to be contiguous, malloc will
628 permit allocations spanning regions obtained from different
629 calls. But defining this when applicable enables some stronger
630 consistency checks and space efficiencies.
633 #ifndef MORECORE_CONTIGUOUS
634 #define MORECORE_CONTIGUOUS 1
635 #endif
638 Define MORECORE_CANNOT_TRIM if your version of MORECORE
639 cannot release space back to the system when given negative
640 arguments. This is generally necessary only if you are using
641 a hand-crafted MORECORE function that cannot handle negative arguments.
644 /* #define MORECORE_CANNOT_TRIM */
646 /* MORECORE_CLEARS (default 1)
647 The degree to which the routine mapped to MORECORE zeroes out
648 memory: never (0), only for newly allocated space (1) or always
649 (2). The distinction between (1) and (2) is necessary because on
650 some systems, if the application first decrements and then
651 increments the break value, the contents of the reallocated space
652 are unspecified.
655 #ifndef MORECORE_CLEARS
656 #define MORECORE_CLEARS 1
657 #endif
661 Define HAVE_MMAP as true to optionally make malloc() use mmap() to
662 allocate very large blocks. These will be returned to the
663 operating system immediately after a free(). Also, if mmap
664 is available, it is used as a backup strategy in cases where
665 MORECORE fails to provide space from system.
667 This malloc is best tuned to work with mmap for large requests.
668 If you do not have mmap, operations involving very large chunks (1MB
669 or so) may be slower than you'd like.
672 #ifndef HAVE_MMAP
673 #define HAVE_MMAP 1
676 Standard unix mmap using /dev/zero clears memory so calloc doesn't
677 need to.
680 #ifndef MMAP_CLEARS
681 #define MMAP_CLEARS 1
682 #endif
684 #else /* no mmap */
685 #ifndef MMAP_CLEARS
686 #define MMAP_CLEARS 0
687 #endif
688 #endif
692 MMAP_AS_MORECORE_SIZE is the minimum mmap size argument to use if
693 sbrk fails, and mmap is used as a backup (which is done only if
694 HAVE_MMAP). The value must be a multiple of page size. This
695 backup strategy generally applies only when systems have "holes" in
696 address space, so sbrk cannot perform contiguous expansion, but
697 there is still space available on system. On systems for which
698 this is known to be useful (i.e. most linux kernels), this occurs
699 only when programs allocate huge amounts of memory. Between this,
700 and the fact that mmap regions tend to be limited, the size should
701 be large, to avoid too many mmap calls and thus avoid running out
702 of kernel resources.
705 #ifndef MMAP_AS_MORECORE_SIZE
706 #define MMAP_AS_MORECORE_SIZE (1024 * 1024)
707 #endif
710 Define HAVE_MREMAP to make realloc() use mremap() to re-allocate
711 large blocks. This is currently only possible on Linux with
712 kernel versions newer than 1.3.77.
715 #ifndef HAVE_MREMAP
716 #ifdef linux
717 #define HAVE_MREMAP 1
718 #else
719 #define HAVE_MREMAP 0
720 #endif
722 #endif /* HAVE_MMAP */
724 /* Define USE_ARENAS to enable support for multiple `arenas'. These
725 are allocated using mmap(), are necessary for threads and
726 occasionally useful to overcome address space limitations affecting
727 sbrk(). */
729 #ifndef USE_ARENAS
730 #define USE_ARENAS HAVE_MMAP
731 #endif
735 The system page size. To the extent possible, this malloc manages
736 memory from the system in page-size units. Note that this value is
737 cached during initialization into a field of malloc_state. So even
738 if malloc_getpagesize is a function, it is only called once.
740 The following mechanics for getpagesize were adapted from bsd/gnu
741 getpagesize.h. If none of the system-probes here apply, a value of
742 4096 is used, which should be OK: If they don't apply, then using
743 the actual value probably doesn't impact performance.
747 #ifndef malloc_getpagesize
749 #ifndef LACKS_UNISTD_H
750 # include <unistd.h>
751 #endif
753 # ifdef _SC_PAGESIZE /* some SVR4 systems omit an underscore */
754 # ifndef _SC_PAGE_SIZE
755 # define _SC_PAGE_SIZE _SC_PAGESIZE
756 # endif
757 # endif
759 # ifdef _SC_PAGE_SIZE
760 # define malloc_getpagesize sysconf(_SC_PAGE_SIZE)
761 # else
762 # if defined(BSD) || defined(DGUX) || defined(HAVE_GETPAGESIZE)
763 extern size_t getpagesize();
764 # define malloc_getpagesize getpagesize()
765 # else
766 # ifdef WIN32 /* use supplied emulation of getpagesize */
767 # define malloc_getpagesize getpagesize()
768 # else
769 # ifndef LACKS_SYS_PARAM_H
770 # include <sys/param.h>
771 # endif
772 # ifdef EXEC_PAGESIZE
773 # define malloc_getpagesize EXEC_PAGESIZE
774 # else
775 # ifdef NBPG
776 # ifndef CLSIZE
777 # define malloc_getpagesize NBPG
778 # else
779 # define malloc_getpagesize (NBPG * CLSIZE)
780 # endif
781 # else
782 # ifdef NBPC
783 # define malloc_getpagesize NBPC
784 # else
785 # ifdef PAGESIZE
786 # define malloc_getpagesize PAGESIZE
787 # else /* just guess */
788 # define malloc_getpagesize (4096)
789 # endif
790 # endif
791 # endif
792 # endif
793 # endif
794 # endif
795 # endif
796 #endif
799 This version of malloc supports the standard SVID/XPG mallinfo
800 routine that returns a struct containing usage properties and
801 statistics. It should work on any SVID/XPG compliant system that has
802 a /usr/include/malloc.h defining struct mallinfo. (If you'd like to
803 install such a thing yourself, cut out the preliminary declarations
804 as described above and below and save them in a malloc.h file. But
805 there's no compelling reason to bother to do this.)
807 The main declaration needed is the mallinfo struct that is returned
808 (by-copy) by mallinfo(). The SVID/XPG malloinfo struct contains a
809 bunch of fields that are not even meaningful in this version of
810 malloc. These fields are are instead filled by mallinfo() with
811 other numbers that might be of interest.
813 HAVE_USR_INCLUDE_MALLOC_H should be set if you have a
814 /usr/include/malloc.h file that includes a declaration of struct
815 mallinfo. If so, it is included; else an SVID2/XPG2 compliant
816 version is declared below. These must be precisely the same for
817 mallinfo() to work. The original SVID version of this struct,
818 defined on most systems with mallinfo, declares all fields as
819 ints. But some others define as unsigned long. If your system
820 defines the fields using a type of different width than listed here,
821 you must #include your system version and #define
822 HAVE_USR_INCLUDE_MALLOC_H.
825 /* #define HAVE_USR_INCLUDE_MALLOC_H */
827 #ifdef HAVE_USR_INCLUDE_MALLOC_H
828 #include "/usr/include/malloc.h"
829 #endif
832 /* ---------- description of public routines ------------ */
835 malloc(size_t n)
836 Returns a pointer to a newly allocated chunk of at least n bytes, or null
837 if no space is available. Additionally, on failure, errno is
838 set to ENOMEM on ANSI C systems.
840 If n is zero, malloc returns a minumum-sized chunk. (The minimum
841 size is 16 bytes on most 32bit systems, and 24 or 32 bytes on 64bit
842 systems.) On most systems, size_t is an unsigned type, so calls
843 with negative arguments are interpreted as requests for huge amounts
844 of space, which will often fail. The maximum supported value of n
845 differs across systems, but is in all cases less than the maximum
846 representable value of a size_t.
848 #if __STD_C
849 Void_t* public_mALLOc(size_t);
850 #else
851 Void_t* public_mALLOc();
852 #endif
853 #ifdef libc_hidden_proto
854 libc_hidden_proto (public_mALLOc)
855 #endif
858 free(Void_t* p)
859 Releases the chunk of memory pointed to by p, that had been previously
860 allocated using malloc or a related routine such as realloc.
861 It has no effect if p is null. It can have arbitrary (i.e., bad!)
862 effects if p has already been freed.
864 Unless disabled (using mallopt), freeing very large spaces will
865 when possible, automatically trigger operations that give
866 back unused memory to the system, thus reducing program footprint.
868 #if __STD_C
869 void public_fREe(Void_t*);
870 #else
871 void public_fREe();
872 #endif
873 #ifdef libc_hidden_proto
874 libc_hidden_proto (public_fREe)
875 #endif
878 calloc(size_t n_elements, size_t element_size);
879 Returns a pointer to n_elements * element_size bytes, with all locations
880 set to zero.
882 #if __STD_C
883 Void_t* public_cALLOc(size_t, size_t);
884 #else
885 Void_t* public_cALLOc();
886 #endif
889 realloc(Void_t* p, size_t n)
890 Returns a pointer to a chunk of size n that contains the same data
891 as does chunk p up to the minimum of (n, p's size) bytes, or null
892 if no space is available.
894 The returned pointer may or may not be the same as p. The algorithm
895 prefers extending p when possible, otherwise it employs the
896 equivalent of a malloc-copy-free sequence.
898 If p is null, realloc is equivalent to malloc.
900 If space is not available, realloc returns null, errno is set (if on
901 ANSI) and p is NOT freed.
903 if n is for fewer bytes than already held by p, the newly unused
904 space is lopped off and freed if possible. Unless the #define
905 REALLOC_ZERO_BYTES_FREES is set, realloc with a size argument of
906 zero (re)allocates a minimum-sized chunk.
908 Large chunks that were internally obtained via mmap will always
909 be reallocated using malloc-copy-free sequences unless
910 the system supports MREMAP (currently only linux).
912 The old unix realloc convention of allowing the last-free'd chunk
913 to be used as an argument to realloc is not supported.
915 #if __STD_C
916 Void_t* public_rEALLOc(Void_t*, size_t);
917 #else
918 Void_t* public_rEALLOc();
919 #endif
920 #ifdef libc_hidden_proto
921 libc_hidden_proto (public_rEALLOc)
922 #endif
925 memalign(size_t alignment, size_t n);
926 Returns a pointer to a newly allocated chunk of n bytes, aligned
927 in accord with the alignment argument.
929 The alignment argument should be a power of two. If the argument is
930 not a power of two, the nearest greater power is used.
931 8-byte alignment is guaranteed by normal malloc calls, so don't
932 bother calling memalign with an argument of 8 or less.
934 Overreliance on memalign is a sure way to fragment space.
936 #if __STD_C
937 Void_t* public_mEMALIGn(size_t, size_t);
938 #else
939 Void_t* public_mEMALIGn();
940 #endif
941 #ifdef libc_hidden_proto
942 libc_hidden_proto (public_mEMALIGn)
943 #endif
946 valloc(size_t n);
947 Equivalent to memalign(pagesize, n), where pagesize is the page
948 size of the system. If the pagesize is unknown, 4096 is used.
950 #if __STD_C
951 Void_t* public_vALLOc(size_t);
952 #else
953 Void_t* public_vALLOc();
954 #endif
959 mallopt(int parameter_number, int parameter_value)
960 Sets tunable parameters The format is to provide a
961 (parameter-number, parameter-value) pair. mallopt then sets the
962 corresponding parameter to the argument value if it can (i.e., so
963 long as the value is meaningful), and returns 1 if successful else
964 0. SVID/XPG/ANSI defines four standard param numbers for mallopt,
965 normally defined in malloc.h. Only one of these (M_MXFAST) is used
966 in this malloc. The others (M_NLBLKS, M_GRAIN, M_KEEP) don't apply,
967 so setting them has no effect. But this malloc also supports four
968 other options in mallopt. See below for details. Briefly, supported
969 parameters are as follows (listed defaults are for "typical"
970 configurations).
972 Symbol param # default allowed param values
973 M_MXFAST 1 64 0-80 (0 disables fastbins)
974 M_TRIM_THRESHOLD -1 128*1024 any (-1U disables trimming)
975 M_TOP_PAD -2 0 any
976 M_MMAP_THRESHOLD -3 128*1024 any (or 0 if no MMAP support)
977 M_MMAP_MAX -4 65536 any (0 disables use of mmap)
979 #if __STD_C
980 int public_mALLOPt(int, int);
981 #else
982 int public_mALLOPt();
983 #endif
987 mallinfo()
988 Returns (by copy) a struct containing various summary statistics:
990 arena: current total non-mmapped bytes allocated from system
991 ordblks: the number of free chunks
992 smblks: the number of fastbin blocks (i.e., small chunks that
993 have been freed but not use resused or consolidated)
994 hblks: current number of mmapped regions
995 hblkhd: total bytes held in mmapped regions
996 usmblks: the maximum total allocated space. This will be greater
997 than current total if trimming has occurred.
998 fsmblks: total bytes held in fastbin blocks
999 uordblks: current total allocated space (normal or mmapped)
1000 fordblks: total free space
1001 keepcost: the maximum number of bytes that could ideally be released
1002 back to system via malloc_trim. ("ideally" means that
1003 it ignores page restrictions etc.)
1005 Because these fields are ints, but internal bookkeeping may
1006 be kept as longs, the reported values may wrap around zero and
1007 thus be inaccurate.
1009 #if __STD_C
1010 struct mallinfo public_mALLINFo(void);
1011 #else
1012 struct mallinfo public_mALLINFo();
1013 #endif
1015 #ifndef _LIBC
1017 independent_calloc(size_t n_elements, size_t element_size, Void_t* chunks[]);
1019 independent_calloc is similar to calloc, but instead of returning a
1020 single cleared space, it returns an array of pointers to n_elements
1021 independent elements that can hold contents of size elem_size, each
1022 of which starts out cleared, and can be independently freed,
1023 realloc'ed etc. The elements are guaranteed to be adjacently
1024 allocated (this is not guaranteed to occur with multiple callocs or
1025 mallocs), which may also improve cache locality in some
1026 applications.
1028 The "chunks" argument is optional (i.e., may be null, which is
1029 probably the most typical usage). If it is null, the returned array
1030 is itself dynamically allocated and should also be freed when it is
1031 no longer needed. Otherwise, the chunks array must be of at least
1032 n_elements in length. It is filled in with the pointers to the
1033 chunks.
1035 In either case, independent_calloc returns this pointer array, or
1036 null if the allocation failed. If n_elements is zero and "chunks"
1037 is null, it returns a chunk representing an array with zero elements
1038 (which should be freed if not wanted).
1040 Each element must be individually freed when it is no longer
1041 needed. If you'd like to instead be able to free all at once, you
1042 should instead use regular calloc and assign pointers into this
1043 space to represent elements. (In this case though, you cannot
1044 independently free elements.)
1046 independent_calloc simplifies and speeds up implementations of many
1047 kinds of pools. It may also be useful when constructing large data
1048 structures that initially have a fixed number of fixed-sized nodes,
1049 but the number is not known at compile time, and some of the nodes
1050 may later need to be freed. For example:
1052 struct Node { int item; struct Node* next; };
1054 struct Node* build_list() {
1055 struct Node** pool;
1056 int n = read_number_of_nodes_needed();
1057 if (n <= 0) return 0;
1058 pool = (struct Node**)(independent_calloc(n, sizeof(struct Node), 0);
1059 if (pool == 0) die();
1060 // organize into a linked list...
1061 struct Node* first = pool[0];
1062 for (i = 0; i < n-1; ++i)
1063 pool[i]->next = pool[i+1];
1064 free(pool); // Can now free the array (or not, if it is needed later)
1065 return first;
1068 #if __STD_C
1069 Void_t** public_iCALLOc(size_t, size_t, Void_t**);
1070 #else
1071 Void_t** public_iCALLOc();
1072 #endif
1075 independent_comalloc(size_t n_elements, size_t sizes[], Void_t* chunks[]);
1077 independent_comalloc allocates, all at once, a set of n_elements
1078 chunks with sizes indicated in the "sizes" array. It returns
1079 an array of pointers to these elements, each of which can be
1080 independently freed, realloc'ed etc. The elements are guaranteed to
1081 be adjacently allocated (this is not guaranteed to occur with
1082 multiple callocs or mallocs), which may also improve cache locality
1083 in some applications.
1085 The "chunks" argument is optional (i.e., may be null). If it is null
1086 the returned array is itself dynamically allocated and should also
1087 be freed when it is no longer needed. Otherwise, the chunks array
1088 must be of at least n_elements in length. It is filled in with the
1089 pointers to the chunks.
1091 In either case, independent_comalloc returns this pointer array, or
1092 null if the allocation failed. If n_elements is zero and chunks is
1093 null, it returns a chunk representing an array with zero elements
1094 (which should be freed if not wanted).
1096 Each element must be individually freed when it is no longer
1097 needed. If you'd like to instead be able to free all at once, you
1098 should instead use a single regular malloc, and assign pointers at
1099 particular offsets in the aggregate space. (In this case though, you
1100 cannot independently free elements.)
1102 independent_comallac differs from independent_calloc in that each
1103 element may have a different size, and also that it does not
1104 automatically clear elements.
1106 independent_comalloc can be used to speed up allocation in cases
1107 where several structs or objects must always be allocated at the
1108 same time. For example:
1110 struct Head { ... }
1111 struct Foot { ... }
1113 void send_message(char* msg) {
1114 int msglen = strlen(msg);
1115 size_t sizes[3] = { sizeof(struct Head), msglen, sizeof(struct Foot) };
1116 void* chunks[3];
1117 if (independent_comalloc(3, sizes, chunks) == 0)
1118 die();
1119 struct Head* head = (struct Head*)(chunks[0]);
1120 char* body = (char*)(chunks[1]);
1121 struct Foot* foot = (struct Foot*)(chunks[2]);
1122 // ...
1125 In general though, independent_comalloc is worth using only for
1126 larger values of n_elements. For small values, you probably won't
1127 detect enough difference from series of malloc calls to bother.
1129 Overuse of independent_comalloc can increase overall memory usage,
1130 since it cannot reuse existing noncontiguous small chunks that
1131 might be available for some of the elements.
1133 #if __STD_C
1134 Void_t** public_iCOMALLOc(size_t, size_t*, Void_t**);
1135 #else
1136 Void_t** public_iCOMALLOc();
1137 #endif
1139 #endif /* _LIBC */
1143 pvalloc(size_t n);
1144 Equivalent to valloc(minimum-page-that-holds(n)), that is,
1145 round up n to nearest pagesize.
1147 #if __STD_C
1148 Void_t* public_pVALLOc(size_t);
1149 #else
1150 Void_t* public_pVALLOc();
1151 #endif
1154 cfree(Void_t* p);
1155 Equivalent to free(p).
1157 cfree is needed/defined on some systems that pair it with calloc,
1158 for odd historical reasons (such as: cfree is used in example
1159 code in the first edition of K&R).
1161 #if __STD_C
1162 void public_cFREe(Void_t*);
1163 #else
1164 void public_cFREe();
1165 #endif
1168 malloc_trim(size_t pad);
1170 If possible, gives memory back to the system (via negative
1171 arguments to sbrk) if there is unused memory at the `high' end of
1172 the malloc pool. You can call this after freeing large blocks of
1173 memory to potentially reduce the system-level memory requirements
1174 of a program. However, it cannot guarantee to reduce memory. Under
1175 some allocation patterns, some large free blocks of memory will be
1176 locked between two used chunks, so they cannot be given back to
1177 the system.
1179 The `pad' argument to malloc_trim represents the amount of free
1180 trailing space to leave untrimmed. If this argument is zero,
1181 only the minimum amount of memory to maintain internal data
1182 structures will be left (one page or less). Non-zero arguments
1183 can be supplied to maintain enough trailing space to service
1184 future expected allocations without having to re-obtain memory
1185 from the system.
1187 Malloc_trim returns 1 if it actually released any memory, else 0.
1188 On systems that do not support "negative sbrks", it will always
1189 rreturn 0.
1191 #if __STD_C
1192 int public_mTRIm(size_t);
1193 #else
1194 int public_mTRIm();
1195 #endif
1198 malloc_usable_size(Void_t* p);
1200 Returns the number of bytes you can actually use in
1201 an allocated chunk, which may be more than you requested (although
1202 often not) due to alignment and minimum size constraints.
1203 You can use this many bytes without worrying about
1204 overwriting other allocated objects. This is not a particularly great
1205 programming practice. malloc_usable_size can be more useful in
1206 debugging and assertions, for example:
1208 p = malloc(n);
1209 assert(malloc_usable_size(p) >= 256);
1212 #if __STD_C
1213 size_t public_mUSABLe(Void_t*);
1214 #else
1215 size_t public_mUSABLe();
1216 #endif
1219 malloc_stats();
1220 Prints on stderr the amount of space obtained from the system (both
1221 via sbrk and mmap), the maximum amount (which may be more than
1222 current if malloc_trim and/or munmap got called), and the current
1223 number of bytes allocated via malloc (or realloc, etc) but not yet
1224 freed. Note that this is the number of bytes allocated, not the
1225 number requested. It will be larger than the number requested
1226 because of alignment and bookkeeping overhead. Because it includes
1227 alignment wastage as being in use, this figure may be greater than
1228 zero even when no user-level chunks are allocated.
1230 The reported current and maximum system memory can be inaccurate if
1231 a program makes other calls to system memory allocation functions
1232 (normally sbrk) outside of malloc.
1234 malloc_stats prints only the most commonly interesting statistics.
1235 More information can be obtained by calling mallinfo.
1238 #if __STD_C
1239 void public_mSTATs(void);
1240 #else
1241 void public_mSTATs();
1242 #endif
1245 malloc_get_state(void);
1247 Returns the state of all malloc variables in an opaque data
1248 structure.
1250 #if __STD_C
1251 Void_t* public_gET_STATe(void);
1252 #else
1253 Void_t* public_gET_STATe();
1254 #endif
1257 malloc_set_state(Void_t* state);
1259 Restore the state of all malloc variables from data obtained with
1260 malloc_get_state().
1262 #if __STD_C
1263 int public_sET_STATe(Void_t*);
1264 #else
1265 int public_sET_STATe();
1266 #endif
1268 #ifdef _LIBC
1270 posix_memalign(void **memptr, size_t alignment, size_t size);
1272 POSIX wrapper like memalign(), checking for validity of size.
1274 int __posix_memalign(void **, size_t, size_t);
1275 #endif
1277 /* mallopt tuning options */
1280 M_MXFAST is the maximum request size used for "fastbins", special bins
1281 that hold returned chunks without consolidating their spaces. This
1282 enables future requests for chunks of the same size to be handled
1283 very quickly, but can increase fragmentation, and thus increase the
1284 overall memory footprint of a program.
1286 This malloc manages fastbins very conservatively yet still
1287 efficiently, so fragmentation is rarely a problem for values less
1288 than or equal to the default. The maximum supported value of MXFAST
1289 is 80. You wouldn't want it any higher than this anyway. Fastbins
1290 are designed especially for use with many small structs, objects or
1291 strings -- the default handles structs/objects/arrays with sizes up
1292 to 8 4byte fields, or small strings representing words, tokens,
1293 etc. Using fastbins for larger objects normally worsens
1294 fragmentation without improving speed.
1296 M_MXFAST is set in REQUEST size units. It is internally used in
1297 chunksize units, which adds padding and alignment. You can reduce
1298 M_MXFAST to 0 to disable all use of fastbins. This causes the malloc
1299 algorithm to be a closer approximation of fifo-best-fit in all cases,
1300 not just for larger requests, but will generally cause it to be
1301 slower.
1305 /* M_MXFAST is a standard SVID/XPG tuning option, usually listed in malloc.h */
1306 #ifndef M_MXFAST
1307 #define M_MXFAST 1
1308 #endif
1310 #ifndef DEFAULT_MXFAST
1311 #define DEFAULT_MXFAST 64
1312 #endif
1316 M_TRIM_THRESHOLD is the maximum amount of unused top-most memory
1317 to keep before releasing via malloc_trim in free().
1319 Automatic trimming is mainly useful in long-lived programs.
1320 Because trimming via sbrk can be slow on some systems, and can
1321 sometimes be wasteful (in cases where programs immediately
1322 afterward allocate more large chunks) the value should be high
1323 enough so that your overall system performance would improve by
1324 releasing this much memory.
1326 The trim threshold and the mmap control parameters (see below)
1327 can be traded off with one another. Trimming and mmapping are
1328 two different ways of releasing unused memory back to the
1329 system. Between these two, it is often possible to keep
1330 system-level demands of a long-lived program down to a bare
1331 minimum. For example, in one test suite of sessions measuring
1332 the XF86 X server on Linux, using a trim threshold of 128K and a
1333 mmap threshold of 192K led to near-minimal long term resource
1334 consumption.
1336 If you are using this malloc in a long-lived program, it should
1337 pay to experiment with these values. As a rough guide, you
1338 might set to a value close to the average size of a process
1339 (program) running on your system. Releasing this much memory
1340 would allow such a process to run in memory. Generally, it's
1341 worth it to tune for trimming rather tham memory mapping when a
1342 program undergoes phases where several large chunks are
1343 allocated and released in ways that can reuse each other's
1344 storage, perhaps mixed with phases where there are no such
1345 chunks at all. And in well-behaved long-lived programs,
1346 controlling release of large blocks via trimming versus mapping
1347 is usually faster.
1349 However, in most programs, these parameters serve mainly as
1350 protection against the system-level effects of carrying around
1351 massive amounts of unneeded memory. Since frequent calls to
1352 sbrk, mmap, and munmap otherwise degrade performance, the default
1353 parameters are set to relatively high values that serve only as
1354 safeguards.
1356 The trim value It must be greater than page size to have any useful
1357 effect. To disable trimming completely, you can set to
1358 (unsigned long)(-1)
1360 Trim settings interact with fastbin (MXFAST) settings: Unless
1361 TRIM_FASTBINS is defined, automatic trimming never takes place upon
1362 freeing a chunk with size less than or equal to MXFAST. Trimming is
1363 instead delayed until subsequent freeing of larger chunks. However,
1364 you can still force an attempted trim by calling malloc_trim.
1366 Also, trimming is not generally possible in cases where
1367 the main arena is obtained via mmap.
1369 Note that the trick some people use of mallocing a huge space and
1370 then freeing it at program startup, in an attempt to reserve system
1371 memory, doesn't have the intended effect under automatic trimming,
1372 since that memory will immediately be returned to the system.
1375 #define M_TRIM_THRESHOLD -1
1377 #ifndef DEFAULT_TRIM_THRESHOLD
1378 #define DEFAULT_TRIM_THRESHOLD (128 * 1024)
1379 #endif
1382 M_TOP_PAD is the amount of extra `padding' space to allocate or
1383 retain whenever sbrk is called. It is used in two ways internally:
1385 * When sbrk is called to extend the top of the arena to satisfy
1386 a new malloc request, this much padding is added to the sbrk
1387 request.
1389 * When malloc_trim is called automatically from free(),
1390 it is used as the `pad' argument.
1392 In both cases, the actual amount of padding is rounded
1393 so that the end of the arena is always a system page boundary.
1395 The main reason for using padding is to avoid calling sbrk so
1396 often. Having even a small pad greatly reduces the likelihood
1397 that nearly every malloc request during program start-up (or
1398 after trimming) will invoke sbrk, which needlessly wastes
1399 time.
1401 Automatic rounding-up to page-size units is normally sufficient
1402 to avoid measurable overhead, so the default is 0. However, in
1403 systems where sbrk is relatively slow, it can pay to increase
1404 this value, at the expense of carrying around more memory than
1405 the program needs.
1408 #define M_TOP_PAD -2
1410 #ifndef DEFAULT_TOP_PAD
1411 #define DEFAULT_TOP_PAD (0)
1412 #endif
1415 MMAP_THRESHOLD_MAX and _MIN are the bounds on the dynamically
1416 adjusted MMAP_THRESHOLD.
1419 #ifndef DEFAULT_MMAP_THRESHOLD_MIN
1420 #define DEFAULT_MMAP_THRESHOLD_MIN (128 * 1024)
1421 #endif
1423 #ifndef DEFAULT_MMAP_THRESHOLD_MAX
1424 /* For 32-bit platforms we cannot increase the maximum mmap
1425 threshold much because it is also the minimum value for the
1426 maximum heap size and its alignment. Going above 512k (i.e., 1M
1427 for new heaps) wastes too much address space. */
1428 # if __WORDSIZE == 32
1429 # define DEFAULT_MMAP_THRESHOLD_MAX (512 * 1024)
1430 # else
1431 # define DEFAULT_MMAP_THRESHOLD_MAX (4 * 1024 * 1024 * sizeof(long))
1432 # endif
1433 #endif
1436 M_MMAP_THRESHOLD is the request size threshold for using mmap()
1437 to service a request. Requests of at least this size that cannot
1438 be allocated using already-existing space will be serviced via mmap.
1439 (If enough normal freed space already exists it is used instead.)
1441 Using mmap segregates relatively large chunks of memory so that
1442 they can be individually obtained and released from the host
1443 system. A request serviced through mmap is never reused by any
1444 other request (at least not directly; the system may just so
1445 happen to remap successive requests to the same locations).
1447 Segregating space in this way has the benefits that:
1449 1. Mmapped space can ALWAYS be individually released back
1450 to the system, which helps keep the system level memory
1451 demands of a long-lived program low.
1452 2. Mapped memory can never become `locked' between
1453 other chunks, as can happen with normally allocated chunks, which
1454 means that even trimming via malloc_trim would not release them.
1455 3. On some systems with "holes" in address spaces, mmap can obtain
1456 memory that sbrk cannot.
1458 However, it has the disadvantages that:
1460 1. The space cannot be reclaimed, consolidated, and then
1461 used to service later requests, as happens with normal chunks.
1462 2. It can lead to more wastage because of mmap page alignment
1463 requirements
1464 3. It causes malloc performance to be more dependent on host
1465 system memory management support routines which may vary in
1466 implementation quality and may impose arbitrary
1467 limitations. Generally, servicing a request via normal
1468 malloc steps is faster than going through a system's mmap.
1470 The advantages of mmap nearly always outweigh disadvantages for
1471 "large" chunks, but the value of "large" varies across systems. The
1472 default is an empirically derived value that works well in most
1473 systems.
1476 Update in 2006:
1477 The above was written in 2001. Since then the world has changed a lot.
1478 Memory got bigger. Applications got bigger. The virtual address space
1479 layout in 32 bit linux changed.
1481 In the new situation, brk() and mmap space is shared and there are no
1482 artificial limits on brk size imposed by the kernel. What is more,
1483 applications have started using transient allocations larger than the
1484 128Kb as was imagined in 2001.
1486 The price for mmap is also high now; each time glibc mmaps from the
1487 kernel, the kernel is forced to zero out the memory it gives to the
1488 application. Zeroing memory is expensive and eats a lot of cache and
1489 memory bandwidth. This has nothing to do with the efficiency of the
1490 virtual memory system, by doing mmap the kernel just has no choice but
1491 to zero.
1493 In 2001, the kernel had a maximum size for brk() which was about 800
1494 megabytes on 32 bit x86, at that point brk() would hit the first
1495 mmaped shared libaries and couldn't expand anymore. With current 2.6
1496 kernels, the VA space layout is different and brk() and mmap
1497 both can span the entire heap at will.
1499 Rather than using a static threshold for the brk/mmap tradeoff,
1500 we are now using a simple dynamic one. The goal is still to avoid
1501 fragmentation. The old goals we kept are
1502 1) try to get the long lived large allocations to use mmap()
1503 2) really large allocations should always use mmap()
1504 and we're adding now:
1505 3) transient allocations should use brk() to avoid forcing the kernel
1506 having to zero memory over and over again
1508 The implementation works with a sliding threshold, which is by default
1509 limited to go between 128Kb and 32Mb (64Mb for 64 bitmachines) and starts
1510 out at 128Kb as per the 2001 default.
1512 This allows us to satisfy requirement 1) under the assumption that long
1513 lived allocations are made early in the process' lifespan, before it has
1514 started doing dynamic allocations of the same size (which will
1515 increase the threshold).
1517 The upperbound on the threshold satisfies requirement 2)
1519 The threshold goes up in value when the application frees memory that was
1520 allocated with the mmap allocator. The idea is that once the application
1521 starts freeing memory of a certain size, it's highly probable that this is
1522 a size the application uses for transient allocations. This estimator
1523 is there to satisfy the new third requirement.
1527 #define M_MMAP_THRESHOLD -3
1529 #ifndef DEFAULT_MMAP_THRESHOLD
1530 #define DEFAULT_MMAP_THRESHOLD DEFAULT_MMAP_THRESHOLD_MIN
1531 #endif
1534 M_MMAP_MAX is the maximum number of requests to simultaneously
1535 service using mmap. This parameter exists because
1536 some systems have a limited number of internal tables for
1537 use by mmap, and using more than a few of them may degrade
1538 performance.
1540 The default is set to a value that serves only as a safeguard.
1541 Setting to 0 disables use of mmap for servicing large requests. If
1542 HAVE_MMAP is not set, the default value is 0, and attempts to set it
1543 to non-zero values in mallopt will fail.
1546 #define M_MMAP_MAX -4
1548 #ifndef DEFAULT_MMAP_MAX
1549 #if HAVE_MMAP
1550 #define DEFAULT_MMAP_MAX (65536)
1551 #else
1552 #define DEFAULT_MMAP_MAX (0)
1553 #endif
1554 #endif
1556 #ifdef __cplusplus
1557 } /* end of extern "C" */
1558 #endif
1560 #include <malloc.h>
1562 #ifndef BOUNDED_N
1563 #define BOUNDED_N(ptr, sz) (ptr)
1564 #endif
1565 #ifndef RETURN_ADDRESS
1566 #define RETURN_ADDRESS(X_) (NULL)
1567 #endif
1569 /* On some platforms we can compile internal, not exported functions better.
1570 Let the environment provide a macro and define it to be empty if it
1571 is not available. */
1572 #ifndef internal_function
1573 # define internal_function
1574 #endif
1576 /* Forward declarations. */
1577 struct malloc_chunk;
1578 typedef struct malloc_chunk* mchunkptr;
1580 /* Internal routines. */
1582 #if __STD_C
1584 Void_t* _int_malloc(mstate, size_t);
1585 void _int_free(mstate, Void_t*);
1586 Void_t* _int_realloc(mstate, Void_t*, size_t);
1587 Void_t* _int_memalign(mstate, size_t, size_t);
1588 Void_t* _int_valloc(mstate, size_t);
1589 static Void_t* _int_pvalloc(mstate, size_t);
1590 /*static Void_t* cALLOc(size_t, size_t);*/
1591 #ifndef _LIBC
1592 static Void_t** _int_icalloc(mstate, size_t, size_t, Void_t**);
1593 static Void_t** _int_icomalloc(mstate, size_t, size_t*, Void_t**);
1594 #endif
1595 static int mTRIm(mstate, size_t);
1596 static size_t mUSABLe(Void_t*);
1597 static void mSTATs(void);
1598 static int mALLOPt(int, int);
1599 static struct mallinfo mALLINFo(mstate);
1600 static void malloc_printerr(int action, const char *str, void *ptr);
1602 static Void_t* internal_function mem2mem_check(Void_t *p, size_t sz);
1603 static int internal_function top_check(void);
1604 static void internal_function munmap_chunk(mchunkptr p);
1605 #if HAVE_MREMAP
1606 static mchunkptr internal_function mremap_chunk(mchunkptr p, size_t new_size);
1607 #endif
1609 static Void_t* malloc_check(size_t sz, const Void_t *caller);
1610 static void free_check(Void_t* mem, const Void_t *caller);
1611 static Void_t* realloc_check(Void_t* oldmem, size_t bytes,
1612 const Void_t *caller);
1613 static Void_t* memalign_check(size_t alignment, size_t bytes,
1614 const Void_t *caller);
1615 #ifndef NO_THREADS
1616 # ifdef _LIBC
1617 # if USE___THREAD || !defined SHARED
1618 /* These routines are never needed in this configuration. */
1619 # define NO_STARTER
1620 # endif
1621 # endif
1622 # ifdef NO_STARTER
1623 # undef NO_STARTER
1624 # else
1625 static Void_t* malloc_starter(size_t sz, const Void_t *caller);
1626 static Void_t* memalign_starter(size_t aln, size_t sz, const Void_t *caller);
1627 static void free_starter(Void_t* mem, const Void_t *caller);
1628 # endif
1629 static Void_t* malloc_atfork(size_t sz, const Void_t *caller);
1630 static void free_atfork(Void_t* mem, const Void_t *caller);
1631 #endif
1633 #else
1635 Void_t* _int_malloc();
1636 void _int_free();
1637 Void_t* _int_realloc();
1638 Void_t* _int_memalign();
1639 Void_t* _int_valloc();
1640 Void_t* _int_pvalloc();
1641 /*static Void_t* cALLOc();*/
1642 static Void_t** _int_icalloc();
1643 static Void_t** _int_icomalloc();
1644 static int mTRIm();
1645 static size_t mUSABLe();
1646 static void mSTATs();
1647 static int mALLOPt();
1648 static struct mallinfo mALLINFo();
1650 #endif
1655 /* ------------- Optional versions of memcopy ---------------- */
1658 #if USE_MEMCPY
1661 Note: memcpy is ONLY invoked with non-overlapping regions,
1662 so the (usually slower) memmove is not needed.
1665 #define MALLOC_COPY(dest, src, nbytes) memcpy(dest, src, nbytes)
1666 #define MALLOC_ZERO(dest, nbytes) memset(dest, 0, nbytes)
1668 #else /* !USE_MEMCPY */
1670 /* Use Duff's device for good zeroing/copying performance. */
1672 #define MALLOC_ZERO(charp, nbytes) \
1673 do { \
1674 INTERNAL_SIZE_T* mzp = (INTERNAL_SIZE_T*)(charp); \
1675 unsigned long mctmp = (nbytes)/sizeof(INTERNAL_SIZE_T); \
1676 long mcn; \
1677 if (mctmp < 8) mcn = 0; else { mcn = (mctmp-1)/8; mctmp %= 8; } \
1678 switch (mctmp) { \
1679 case 0: for(;;) { *mzp++ = 0; \
1680 case 7: *mzp++ = 0; \
1681 case 6: *mzp++ = 0; \
1682 case 5: *mzp++ = 0; \
1683 case 4: *mzp++ = 0; \
1684 case 3: *mzp++ = 0; \
1685 case 2: *mzp++ = 0; \
1686 case 1: *mzp++ = 0; if(mcn <= 0) break; mcn--; } \
1688 } while(0)
1690 #define MALLOC_COPY(dest,src,nbytes) \
1691 do { \
1692 INTERNAL_SIZE_T* mcsrc = (INTERNAL_SIZE_T*) src; \
1693 INTERNAL_SIZE_T* mcdst = (INTERNAL_SIZE_T*) dest; \
1694 unsigned long mctmp = (nbytes)/sizeof(INTERNAL_SIZE_T); \
1695 long mcn; \
1696 if (mctmp < 8) mcn = 0; else { mcn = (mctmp-1)/8; mctmp %= 8; } \
1697 switch (mctmp) { \
1698 case 0: for(;;) { *mcdst++ = *mcsrc++; \
1699 case 7: *mcdst++ = *mcsrc++; \
1700 case 6: *mcdst++ = *mcsrc++; \
1701 case 5: *mcdst++ = *mcsrc++; \
1702 case 4: *mcdst++ = *mcsrc++; \
1703 case 3: *mcdst++ = *mcsrc++; \
1704 case 2: *mcdst++ = *mcsrc++; \
1705 case 1: *mcdst++ = *mcsrc++; if(mcn <= 0) break; mcn--; } \
1707 } while(0)
1709 #endif
1711 /* ------------------ MMAP support ------------------ */
1714 #if HAVE_MMAP
1716 #include <fcntl.h>
1717 #ifndef LACKS_SYS_MMAN_H
1718 #include <sys/mman.h>
1719 #endif
1721 #if !defined(MAP_ANONYMOUS) && defined(MAP_ANON)
1722 # define MAP_ANONYMOUS MAP_ANON
1723 #endif
1724 #if !defined(MAP_FAILED)
1725 # define MAP_FAILED ((char*)-1)
1726 #endif
1728 #ifndef MAP_NORESERVE
1729 # ifdef MAP_AUTORESRV
1730 # define MAP_NORESERVE MAP_AUTORESRV
1731 # else
1732 # define MAP_NORESERVE 0
1733 # endif
1734 #endif
1737 Nearly all versions of mmap support MAP_ANONYMOUS,
1738 so the following is unlikely to be needed, but is
1739 supplied just in case.
1742 #ifndef MAP_ANONYMOUS
1744 static int dev_zero_fd = -1; /* Cached file descriptor for /dev/zero. */
1746 #define MMAP(addr, size, prot, flags) ((dev_zero_fd < 0) ? \
1747 (dev_zero_fd = open("/dev/zero", O_RDWR), \
1748 mmap((addr), (size), (prot), (flags), dev_zero_fd, 0)) : \
1749 mmap((addr), (size), (prot), (flags), dev_zero_fd, 0))
1751 #else
1753 #define MMAP(addr, size, prot, flags) \
1754 (mmap((addr), (size), (prot), (flags)|MAP_ANONYMOUS, -1, 0))
1756 #endif
1759 #endif /* HAVE_MMAP */
1763 ----------------------- Chunk representations -----------------------
1768 This struct declaration is misleading (but accurate and necessary).
1769 It declares a "view" into memory allowing access to necessary
1770 fields at known offsets from a given base. See explanation below.
1773 struct malloc_chunk {
1775 INTERNAL_SIZE_T prev_size; /* Size of previous chunk (if free). */
1776 INTERNAL_SIZE_T size; /* Size in bytes, including overhead. */
1778 struct malloc_chunk* fd; /* double links -- used only if free. */
1779 struct malloc_chunk* bk;
1781 /* Only used for large blocks: pointer to next larger size. */
1782 struct malloc_chunk* fd_nextsize; /* double links -- used only if free. */
1783 struct malloc_chunk* bk_nextsize;
1788 malloc_chunk details:
1790 (The following includes lightly edited explanations by Colin Plumb.)
1792 Chunks of memory are maintained using a `boundary tag' method as
1793 described in e.g., Knuth or Standish. (See the paper by Paul
1794 Wilson ftp://ftp.cs.utexas.edu/pub/garbage/allocsrv.ps for a
1795 survey of such techniques.) Sizes of free chunks are stored both
1796 in the front of each chunk and at the end. This makes
1797 consolidating fragmented chunks into bigger chunks very fast. The
1798 size fields also hold bits representing whether chunks are free or
1799 in use.
1801 An allocated chunk looks like this:
1804 chunk-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1805 | Size of previous chunk, if allocated | |
1806 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1807 | Size of chunk, in bytes |M|P|
1808 mem-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1809 | User data starts here... .
1811 . (malloc_usable_size() bytes) .
1813 nextchunk-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1814 | Size of chunk |
1815 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1818 Where "chunk" is the front of the chunk for the purpose of most of
1819 the malloc code, but "mem" is the pointer that is returned to the
1820 user. "Nextchunk" is the beginning of the next contiguous chunk.
1822 Chunks always begin on even word boundries, so the mem portion
1823 (which is returned to the user) is also on an even word boundary, and
1824 thus at least double-word aligned.
1826 Free chunks are stored in circular doubly-linked lists, and look like this:
1828 chunk-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1829 | Size of previous chunk |
1830 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1831 `head:' | Size of chunk, in bytes |P|
1832 mem-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1833 | Forward pointer to next chunk in list |
1834 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1835 | Back pointer to previous chunk in list |
1836 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1837 | Unused space (may be 0 bytes long) .
1840 nextchunk-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1841 `foot:' | Size of chunk, in bytes |
1842 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1844 The P (PREV_INUSE) bit, stored in the unused low-order bit of the
1845 chunk size (which is always a multiple of two words), is an in-use
1846 bit for the *previous* chunk. If that bit is *clear*, then the
1847 word before the current chunk size contains the previous chunk
1848 size, and can be used to find the front of the previous chunk.
1849 The very first chunk allocated always has this bit set,
1850 preventing access to non-existent (or non-owned) memory. If
1851 prev_inuse is set for any given chunk, then you CANNOT determine
1852 the size of the previous chunk, and might even get a memory
1853 addressing fault when trying to do so.
1855 Note that the `foot' of the current chunk is actually represented
1856 as the prev_size of the NEXT chunk. This makes it easier to
1857 deal with alignments etc but can be very confusing when trying
1858 to extend or adapt this code.
1860 The two exceptions to all this are
1862 1. The special chunk `top' doesn't bother using the
1863 trailing size field since there is no next contiguous chunk
1864 that would have to index off it. After initialization, `top'
1865 is forced to always exist. If it would become less than
1866 MINSIZE bytes long, it is replenished.
1868 2. Chunks allocated via mmap, which have the second-lowest-order
1869 bit M (IS_MMAPPED) set in their size fields. Because they are
1870 allocated one-by-one, each must contain its own trailing size field.
1875 ---------- Size and alignment checks and conversions ----------
1878 /* conversion from malloc headers to user pointers, and back */
1880 #define chunk2mem(p) ((Void_t*)((char*)(p) + 2*SIZE_SZ))
1881 #define mem2chunk(mem) ((mchunkptr)((char*)(mem) - 2*SIZE_SZ))
1883 /* The smallest possible chunk */
1884 #define MIN_CHUNK_SIZE (offsetof(struct malloc_chunk, fd_nextsize))
1886 /* The smallest size we can malloc is an aligned minimal chunk */
1888 #define MINSIZE \
1889 (unsigned long)(((MIN_CHUNK_SIZE+MALLOC_ALIGN_MASK) & ~MALLOC_ALIGN_MASK))
1891 /* Check if m has acceptable alignment */
1893 #define aligned_OK(m) (((unsigned long)(m) & MALLOC_ALIGN_MASK) == 0)
1895 #define misaligned_chunk(p) \
1896 ((uintptr_t)(MALLOC_ALIGNMENT == 2 * SIZE_SZ ? (p) : chunk2mem (p)) \
1897 & MALLOC_ALIGN_MASK)
1901 Check if a request is so large that it would wrap around zero when
1902 padded and aligned. To simplify some other code, the bound is made
1903 low enough so that adding MINSIZE will also not wrap around zero.
1906 #define REQUEST_OUT_OF_RANGE(req) \
1907 ((unsigned long)(req) >= \
1908 (unsigned long)(INTERNAL_SIZE_T)(-2 * MINSIZE))
1910 /* pad request bytes into a usable size -- internal version */
1912 #define request2size(req) \
1913 (((req) + SIZE_SZ + MALLOC_ALIGN_MASK < MINSIZE) ? \
1914 MINSIZE : \
1915 ((req) + SIZE_SZ + MALLOC_ALIGN_MASK) & ~MALLOC_ALIGN_MASK)
1917 /* Same, except also perform argument check */
1919 #define checked_request2size(req, sz) \
1920 if (REQUEST_OUT_OF_RANGE(req)) { \
1921 MALLOC_FAILURE_ACTION; \
1922 return 0; \
1924 (sz) = request2size(req);
1927 --------------- Physical chunk operations ---------------
1931 /* size field is or'ed with PREV_INUSE when previous adjacent chunk in use */
1932 #define PREV_INUSE 0x1
1934 /* extract inuse bit of previous chunk */
1935 #define prev_inuse(p) ((p)->size & PREV_INUSE)
1938 /* size field is or'ed with IS_MMAPPED if the chunk was obtained with mmap() */
1939 #define IS_MMAPPED 0x2
1941 /* check for mmap()'ed chunk */
1942 #define chunk_is_mmapped(p) ((p)->size & IS_MMAPPED)
1945 /* size field is or'ed with NON_MAIN_ARENA if the chunk was obtained
1946 from a non-main arena. This is only set immediately before handing
1947 the chunk to the user, if necessary. */
1948 #define NON_MAIN_ARENA 0x4
1950 /* check for chunk from non-main arena */
1951 #define chunk_non_main_arena(p) ((p)->size & NON_MAIN_ARENA)
1955 Bits to mask off when extracting size
1957 Note: IS_MMAPPED is intentionally not masked off from size field in
1958 macros for which mmapped chunks should never be seen. This should
1959 cause helpful core dumps to occur if it is tried by accident by
1960 people extending or adapting this malloc.
1962 #define SIZE_BITS (PREV_INUSE|IS_MMAPPED|NON_MAIN_ARENA)
1964 /* Get size, ignoring use bits */
1965 #define chunksize(p) ((p)->size & ~(SIZE_BITS))
1968 /* Ptr to next physical malloc_chunk. */
1969 #define next_chunk(p) ((mchunkptr)( ((char*)(p)) + ((p)->size & ~SIZE_BITS) ))
1971 /* Ptr to previous physical malloc_chunk */
1972 #define prev_chunk(p) ((mchunkptr)( ((char*)(p)) - ((p)->prev_size) ))
1974 /* Treat space at ptr + offset as a chunk */
1975 #define chunk_at_offset(p, s) ((mchunkptr)(((char*)(p)) + (s)))
1977 /* extract p's inuse bit */
1978 #define inuse(p)\
1979 ((((mchunkptr)(((char*)(p))+((p)->size & ~SIZE_BITS)))->size) & PREV_INUSE)
1981 /* set/clear chunk as being inuse without otherwise disturbing */
1982 #define set_inuse(p)\
1983 ((mchunkptr)(((char*)(p)) + ((p)->size & ~SIZE_BITS)))->size |= PREV_INUSE
1985 #define clear_inuse(p)\
1986 ((mchunkptr)(((char*)(p)) + ((p)->size & ~SIZE_BITS)))->size &= ~(PREV_INUSE)
1989 /* check/set/clear inuse bits in known places */
1990 #define inuse_bit_at_offset(p, s)\
1991 (((mchunkptr)(((char*)(p)) + (s)))->size & PREV_INUSE)
1993 #define set_inuse_bit_at_offset(p, s)\
1994 (((mchunkptr)(((char*)(p)) + (s)))->size |= PREV_INUSE)
1996 #define clear_inuse_bit_at_offset(p, s)\
1997 (((mchunkptr)(((char*)(p)) + (s)))->size &= ~(PREV_INUSE))
2000 /* Set size at head, without disturbing its use bit */
2001 #define set_head_size(p, s) ((p)->size = (((p)->size & SIZE_BITS) | (s)))
2003 /* Set size/use field */
2004 #define set_head(p, s) ((p)->size = (s))
2006 /* Set size at footer (only when chunk is not in use) */
2007 #define set_foot(p, s) (((mchunkptr)((char*)(p) + (s)))->prev_size = (s))
2011 -------------------- Internal data structures --------------------
2013 All internal state is held in an instance of malloc_state defined
2014 below. There are no other static variables, except in two optional
2015 cases:
2016 * If USE_MALLOC_LOCK is defined, the mALLOC_MUTEx declared above.
2017 * If HAVE_MMAP is true, but mmap doesn't support
2018 MAP_ANONYMOUS, a dummy file descriptor for mmap.
2020 Beware of lots of tricks that minimize the total bookkeeping space
2021 requirements. The result is a little over 1K bytes (for 4byte
2022 pointers and size_t.)
2026 Bins
2028 An array of bin headers for free chunks. Each bin is doubly
2029 linked. The bins are approximately proportionally (log) spaced.
2030 There are a lot of these bins (128). This may look excessive, but
2031 works very well in practice. Most bins hold sizes that are
2032 unusual as malloc request sizes, but are more usual for fragments
2033 and consolidated sets of chunks, which is what these bins hold, so
2034 they can be found quickly. All procedures maintain the invariant
2035 that no consolidated chunk physically borders another one, so each
2036 chunk in a list is known to be preceeded and followed by either
2037 inuse chunks or the ends of memory.
2039 Chunks in bins are kept in size order, with ties going to the
2040 approximately least recently used chunk. Ordering isn't needed
2041 for the small bins, which all contain the same-sized chunks, but
2042 facilitates best-fit allocation for larger chunks. These lists
2043 are just sequential. Keeping them in order almost never requires
2044 enough traversal to warrant using fancier ordered data
2045 structures.
2047 Chunks of the same size are linked with the most
2048 recently freed at the front, and allocations are taken from the
2049 back. This results in LRU (FIFO) allocation order, which tends
2050 to give each chunk an equal opportunity to be consolidated with
2051 adjacent freed chunks, resulting in larger free chunks and less
2052 fragmentation.
2054 To simplify use in double-linked lists, each bin header acts
2055 as a malloc_chunk. This avoids special-casing for headers.
2056 But to conserve space and improve locality, we allocate
2057 only the fd/bk pointers of bins, and then use repositioning tricks
2058 to treat these as the fields of a malloc_chunk*.
2061 typedef struct malloc_chunk* mbinptr;
2063 /* addressing -- note that bin_at(0) does not exist */
2064 #define bin_at(m, i) \
2065 (mbinptr) (((char *) &((m)->bins[((i) - 1) * 2])) \
2066 - offsetof (struct malloc_chunk, fd))
2068 /* analog of ++bin */
2069 #define next_bin(b) ((mbinptr)((char*)(b) + (sizeof(mchunkptr)<<1)))
2071 /* Reminders about list directionality within bins */
2072 #define first(b) ((b)->fd)
2073 #define last(b) ((b)->bk)
2075 /* Take a chunk off a bin list */
2076 #define unlink(P, BK, FD) { \
2077 FD = P->fd; \
2078 BK = P->bk; \
2079 if (__builtin_expect (FD->bk != P || BK->fd != P, 0)) \
2080 malloc_printerr (check_action, "corrupted double-linked list", P); \
2081 else { \
2082 FD->bk = BK; \
2083 BK->fd = FD; \
2084 if (!in_smallbin_range (P->size) \
2085 && __builtin_expect (P->fd_nextsize != NULL, 0)) { \
2086 assert (P->fd_nextsize->bk_nextsize == P); \
2087 assert (P->bk_nextsize->fd_nextsize == P); \
2088 if (FD->fd_nextsize == NULL) { \
2089 if (P->fd_nextsize == P) \
2090 FD->fd_nextsize = FD->bk_nextsize = FD; \
2091 else { \
2092 FD->fd_nextsize = P->fd_nextsize; \
2093 FD->bk_nextsize = P->bk_nextsize; \
2094 P->fd_nextsize->bk_nextsize = FD; \
2095 P->bk_nextsize->fd_nextsize = FD; \
2097 } else { \
2098 P->fd_nextsize->bk_nextsize = P->bk_nextsize; \
2099 P->bk_nextsize->fd_nextsize = P->fd_nextsize; \
2106 Indexing
2108 Bins for sizes < 512 bytes contain chunks of all the same size, spaced
2109 8 bytes apart. Larger bins are approximately logarithmically spaced:
2111 64 bins of size 8
2112 32 bins of size 64
2113 16 bins of size 512
2114 8 bins of size 4096
2115 4 bins of size 32768
2116 2 bins of size 262144
2117 1 bin of size what's left
2119 There is actually a little bit of slop in the numbers in bin_index
2120 for the sake of speed. This makes no difference elsewhere.
2122 The bins top out around 1MB because we expect to service large
2123 requests via mmap.
2126 #define NBINS 128
2127 #define NSMALLBINS 64
2128 #define SMALLBIN_WIDTH MALLOC_ALIGNMENT
2129 #define MIN_LARGE_SIZE (NSMALLBINS * SMALLBIN_WIDTH)
2131 #define in_smallbin_range(sz) \
2132 ((unsigned long)(sz) < (unsigned long)MIN_LARGE_SIZE)
2134 #define smallbin_index(sz) \
2135 (SMALLBIN_WIDTH == 16 ? (((unsigned)(sz)) >> 4) : (((unsigned)(sz)) >> 3))
2137 #define largebin_index_32(sz) \
2138 (((((unsigned long)(sz)) >> 6) <= 38)? 56 + (((unsigned long)(sz)) >> 6): \
2139 ((((unsigned long)(sz)) >> 9) <= 20)? 91 + (((unsigned long)(sz)) >> 9): \
2140 ((((unsigned long)(sz)) >> 12) <= 10)? 110 + (((unsigned long)(sz)) >> 12): \
2141 ((((unsigned long)(sz)) >> 15) <= 4)? 119 + (((unsigned long)(sz)) >> 15): \
2142 ((((unsigned long)(sz)) >> 18) <= 2)? 124 + (((unsigned long)(sz)) >> 18): \
2143 126)
2145 // XXX It remains to be seen whether it is good to keep the widths of
2146 // XXX the buckets the same or whether it should be scaled by a factor
2147 // XXX of two as well.
2148 #define largebin_index_64(sz) \
2149 (((((unsigned long)(sz)) >> 6) <= 48)? 48 + (((unsigned long)(sz)) >> 6): \
2150 ((((unsigned long)(sz)) >> 9) <= 20)? 91 + (((unsigned long)(sz)) >> 9): \
2151 ((((unsigned long)(sz)) >> 12) <= 10)? 110 + (((unsigned long)(sz)) >> 12): \
2152 ((((unsigned long)(sz)) >> 15) <= 4)? 119 + (((unsigned long)(sz)) >> 15): \
2153 ((((unsigned long)(sz)) >> 18) <= 2)? 124 + (((unsigned long)(sz)) >> 18): \
2154 126)
2156 #define largebin_index(sz) \
2157 (SIZE_SZ == 8 ? largebin_index_64 (sz) : largebin_index_32 (sz))
2159 #define bin_index(sz) \
2160 ((in_smallbin_range(sz)) ? smallbin_index(sz) : largebin_index(sz))
2164 Unsorted chunks
2166 All remainders from chunk splits, as well as all returned chunks,
2167 are first placed in the "unsorted" bin. They are then placed
2168 in regular bins after malloc gives them ONE chance to be used before
2169 binning. So, basically, the unsorted_chunks list acts as a queue,
2170 with chunks being placed on it in free (and malloc_consolidate),
2171 and taken off (to be either used or placed in bins) in malloc.
2173 The NON_MAIN_ARENA flag is never set for unsorted chunks, so it
2174 does not have to be taken into account in size comparisons.
2177 /* The otherwise unindexable 1-bin is used to hold unsorted chunks. */
2178 #define unsorted_chunks(M) (bin_at(M, 1))
2183 The top-most available chunk (i.e., the one bordering the end of
2184 available memory) is treated specially. It is never included in
2185 any bin, is used only if no other chunk is available, and is
2186 released back to the system if it is very large (see
2187 M_TRIM_THRESHOLD). Because top initially
2188 points to its own bin with initial zero size, thus forcing
2189 extension on the first malloc request, we avoid having any special
2190 code in malloc to check whether it even exists yet. But we still
2191 need to do so when getting memory from system, so we make
2192 initial_top treat the bin as a legal but unusable chunk during the
2193 interval between initialization and the first call to
2194 sYSMALLOc. (This is somewhat delicate, since it relies on
2195 the 2 preceding words to be zero during this interval as well.)
2198 /* Conveniently, the unsorted bin can be used as dummy top on first call */
2199 #define initial_top(M) (unsorted_chunks(M))
2202 Binmap
2204 To help compensate for the large number of bins, a one-level index
2205 structure is used for bin-by-bin searching. `binmap' is a
2206 bitvector recording whether bins are definitely empty so they can
2207 be skipped over during during traversals. The bits are NOT always
2208 cleared as soon as bins are empty, but instead only
2209 when they are noticed to be empty during traversal in malloc.
2212 /* Conservatively use 32 bits per map word, even if on 64bit system */
2213 #define BINMAPSHIFT 5
2214 #define BITSPERMAP (1U << BINMAPSHIFT)
2215 #define BINMAPSIZE (NBINS / BITSPERMAP)
2217 #define idx2block(i) ((i) >> BINMAPSHIFT)
2218 #define idx2bit(i) ((1U << ((i) & ((1U << BINMAPSHIFT)-1))))
2220 #define mark_bin(m,i) ((m)->binmap[idx2block(i)] |= idx2bit(i))
2221 #define unmark_bin(m,i) ((m)->binmap[idx2block(i)] &= ~(idx2bit(i)))
2222 #define get_binmap(m,i) ((m)->binmap[idx2block(i)] & idx2bit(i))
2225 Fastbins
2227 An array of lists holding recently freed small chunks. Fastbins
2228 are not doubly linked. It is faster to single-link them, and
2229 since chunks are never removed from the middles of these lists,
2230 double linking is not necessary. Also, unlike regular bins, they
2231 are not even processed in FIFO order (they use faster LIFO) since
2232 ordering doesn't much matter in the transient contexts in which
2233 fastbins are normally used.
2235 Chunks in fastbins keep their inuse bit set, so they cannot
2236 be consolidated with other free chunks. malloc_consolidate
2237 releases all chunks in fastbins and consolidates them with
2238 other free chunks.
2241 typedef struct malloc_chunk* mfastbinptr;
2243 /* offset 2 to use otherwise unindexable first 2 bins */
2244 #define fastbin_index(sz) ((((unsigned int)(sz)) >> 3) - 2)
2246 /* The maximum fastbin request size we support */
2247 #define MAX_FAST_SIZE 80
2249 #define NFASTBINS (fastbin_index(request2size(MAX_FAST_SIZE))+1)
2252 FASTBIN_CONSOLIDATION_THRESHOLD is the size of a chunk in free()
2253 that triggers automatic consolidation of possibly-surrounding
2254 fastbin chunks. This is a heuristic, so the exact value should not
2255 matter too much. It is defined at half the default trim threshold as a
2256 compromise heuristic to only attempt consolidation if it is likely
2257 to lead to trimming. However, it is not dynamically tunable, since
2258 consolidation reduces fragmentation surrounding large chunks even
2259 if trimming is not used.
2262 #define FASTBIN_CONSOLIDATION_THRESHOLD (65536UL)
2265 Since the lowest 2 bits in max_fast don't matter in size comparisons,
2266 they are used as flags.
2270 FASTCHUNKS_BIT held in max_fast indicates that there are probably
2271 some fastbin chunks. It is set true on entering a chunk into any
2272 fastbin, and cleared only in malloc_consolidate.
2274 The truth value is inverted so that have_fastchunks will be true
2275 upon startup (since statics are zero-filled), simplifying
2276 initialization checks.
2279 #define FASTCHUNKS_BIT (1U)
2281 #define have_fastchunks(M) (((M)->flags & FASTCHUNKS_BIT) == 0)
2282 #define clear_fastchunks(M) ((M)->flags |= FASTCHUNKS_BIT)
2283 #define set_fastchunks(M) ((M)->flags &= ~FASTCHUNKS_BIT)
2286 NONCONTIGUOUS_BIT indicates that MORECORE does not return contiguous
2287 regions. Otherwise, contiguity is exploited in merging together,
2288 when possible, results from consecutive MORECORE calls.
2290 The initial value comes from MORECORE_CONTIGUOUS, but is
2291 changed dynamically if mmap is ever used as an sbrk substitute.
2294 #define NONCONTIGUOUS_BIT (2U)
2296 #define contiguous(M) (((M)->flags & NONCONTIGUOUS_BIT) == 0)
2297 #define noncontiguous(M) (((M)->flags & NONCONTIGUOUS_BIT) != 0)
2298 #define set_noncontiguous(M) ((M)->flags |= NONCONTIGUOUS_BIT)
2299 #define set_contiguous(M) ((M)->flags &= ~NONCONTIGUOUS_BIT)
2302 Set value of max_fast.
2303 Use impossibly small value if 0.
2304 Precondition: there are no existing fastbin chunks.
2305 Setting the value clears fastchunk bit but preserves noncontiguous bit.
2308 #define set_max_fast(s) \
2309 global_max_fast = ((s) == 0)? SMALLBIN_WIDTH: request2size(s)
2310 #define get_max_fast() global_max_fast
2314 ----------- Internal state representation and initialization -----------
2317 struct malloc_state {
2318 /* Serialize access. */
2319 mutex_t mutex;
2321 /* Flags (formerly in max_fast). */
2322 int flags;
2324 #if THREAD_STATS
2325 /* Statistics for locking. Only used if THREAD_STATS is defined. */
2326 long stat_lock_direct, stat_lock_loop, stat_lock_wait;
2327 #endif
2329 /* Fastbins */
2330 mfastbinptr fastbins[NFASTBINS];
2332 /* Base of the topmost chunk -- not otherwise kept in a bin */
2333 mchunkptr top;
2335 /* The remainder from the most recent split of a small request */
2336 mchunkptr last_remainder;
2338 /* Normal bins packed as described above */
2339 mchunkptr bins[NBINS * 2 - 2];
2341 /* Bitmap of bins */
2342 unsigned int binmap[BINMAPSIZE];
2344 /* Linked list */
2345 struct malloc_state *next;
2347 /* Memory allocated from the system in this arena. */
2348 INTERNAL_SIZE_T system_mem;
2349 INTERNAL_SIZE_T max_system_mem;
2352 struct malloc_par {
2353 /* Tunable parameters */
2354 unsigned long trim_threshold;
2355 INTERNAL_SIZE_T top_pad;
2356 INTERNAL_SIZE_T mmap_threshold;
2358 /* Memory map support */
2359 int n_mmaps;
2360 int n_mmaps_max;
2361 int max_n_mmaps;
2362 /* the mmap_threshold is dynamic, until the user sets
2363 it manually, at which point we need to disable any
2364 dynamic behavior. */
2365 int no_dyn_threshold;
2367 /* Cache malloc_getpagesize */
2368 unsigned int pagesize;
2370 /* Statistics */
2371 INTERNAL_SIZE_T mmapped_mem;
2372 /*INTERNAL_SIZE_T sbrked_mem;*/
2373 /*INTERNAL_SIZE_T max_sbrked_mem;*/
2374 INTERNAL_SIZE_T max_mmapped_mem;
2375 INTERNAL_SIZE_T max_total_mem; /* only kept for NO_THREADS */
2377 /* First address handed out by MORECORE/sbrk. */
2378 char* sbrk_base;
2381 /* There are several instances of this struct ("arenas") in this
2382 malloc. If you are adapting this malloc in a way that does NOT use
2383 a static or mmapped malloc_state, you MUST explicitly zero-fill it
2384 before using. This malloc relies on the property that malloc_state
2385 is initialized to all zeroes (as is true of C statics). */
2387 static struct malloc_state main_arena;
2389 /* There is only one instance of the malloc parameters. */
2391 static struct malloc_par mp_;
2394 /* Maximum size of memory handled in fastbins. */
2395 static INTERNAL_SIZE_T global_max_fast;
2398 Initialize a malloc_state struct.
2400 This is called only from within malloc_consolidate, which needs
2401 be called in the same contexts anyway. It is never called directly
2402 outside of malloc_consolidate because some optimizing compilers try
2403 to inline it at all call points, which turns out not to be an
2404 optimization at all. (Inlining it in malloc_consolidate is fine though.)
2407 #if __STD_C
2408 static void malloc_init_state(mstate av)
2409 #else
2410 static void malloc_init_state(av) mstate av;
2411 #endif
2413 int i;
2414 mbinptr bin;
2416 /* Establish circular links for normal bins */
2417 for (i = 1; i < NBINS; ++i) {
2418 bin = bin_at(av,i);
2419 bin->fd = bin->bk = bin;
2422 #if MORECORE_CONTIGUOUS
2423 if (av != &main_arena)
2424 #endif
2425 set_noncontiguous(av);
2426 if (av == &main_arena)
2427 set_max_fast(DEFAULT_MXFAST);
2428 av->flags |= FASTCHUNKS_BIT;
2430 av->top = initial_top(av);
2434 Other internal utilities operating on mstates
2437 #if __STD_C
2438 static Void_t* sYSMALLOc(INTERNAL_SIZE_T, mstate);
2439 static int sYSTRIm(size_t, mstate);
2440 static void malloc_consolidate(mstate);
2441 #ifndef _LIBC
2442 static Void_t** iALLOc(mstate, size_t, size_t*, int, Void_t**);
2443 #endif
2444 #else
2445 static Void_t* sYSMALLOc();
2446 static int sYSTRIm();
2447 static void malloc_consolidate();
2448 static Void_t** iALLOc();
2449 #endif
2452 /* -------------- Early definitions for debugging hooks ---------------- */
2454 /* Define and initialize the hook variables. These weak definitions must
2455 appear before any use of the variables in a function (arena.c uses one). */
2456 #ifndef weak_variable
2457 #ifndef _LIBC
2458 #define weak_variable /**/
2459 #else
2460 /* In GNU libc we want the hook variables to be weak definitions to
2461 avoid a problem with Emacs. */
2462 #define weak_variable weak_function
2463 #endif
2464 #endif
2466 /* Forward declarations. */
2467 static Void_t* malloc_hook_ini __MALLOC_P ((size_t sz,
2468 const __malloc_ptr_t caller));
2469 static Void_t* realloc_hook_ini __MALLOC_P ((Void_t* ptr, size_t sz,
2470 const __malloc_ptr_t caller));
2471 static Void_t* memalign_hook_ini __MALLOC_P ((size_t alignment, size_t sz,
2472 const __malloc_ptr_t caller));
2474 void weak_variable (*__malloc_initialize_hook) (void) = NULL;
2475 void weak_variable (*__free_hook) (__malloc_ptr_t __ptr,
2476 const __malloc_ptr_t) = NULL;
2477 __malloc_ptr_t weak_variable (*__malloc_hook)
2478 (size_t __size, const __malloc_ptr_t) = malloc_hook_ini;
2479 __malloc_ptr_t weak_variable (*__realloc_hook)
2480 (__malloc_ptr_t __ptr, size_t __size, const __malloc_ptr_t)
2481 = realloc_hook_ini;
2482 __malloc_ptr_t weak_variable (*__memalign_hook)
2483 (size_t __alignment, size_t __size, const __malloc_ptr_t)
2484 = memalign_hook_ini;
2485 void weak_variable (*__after_morecore_hook) (void) = NULL;
2488 /* ---------------- Error behavior ------------------------------------ */
2490 #ifndef DEFAULT_CHECK_ACTION
2491 #define DEFAULT_CHECK_ACTION 3
2492 #endif
2494 static int check_action = DEFAULT_CHECK_ACTION;
2497 /* ------------------ Testing support ----------------------------------*/
2499 static int perturb_byte;
2501 #define alloc_perturb(p, n) memset (p, (perturb_byte ^ 0xff) & 0xff, n)
2502 #define free_perturb(p, n) memset (p, perturb_byte & 0xff, n)
2505 /* ------------------- Support for multiple arenas -------------------- */
2506 #include "arena.c"
2509 Debugging support
2511 These routines make a number of assertions about the states
2512 of data structures that should be true at all times. If any
2513 are not true, it's very likely that a user program has somehow
2514 trashed memory. (It's also possible that there is a coding error
2515 in malloc. In which case, please report it!)
2518 #if ! MALLOC_DEBUG
2520 #define check_chunk(A,P)
2521 #define check_free_chunk(A,P)
2522 #define check_inuse_chunk(A,P)
2523 #define check_remalloced_chunk(A,P,N)
2524 #define check_malloced_chunk(A,P,N)
2525 #define check_malloc_state(A)
2527 #else
2529 #define check_chunk(A,P) do_check_chunk(A,P)
2530 #define check_free_chunk(A,P) do_check_free_chunk(A,P)
2531 #define check_inuse_chunk(A,P) do_check_inuse_chunk(A,P)
2532 #define check_remalloced_chunk(A,P,N) do_check_remalloced_chunk(A,P,N)
2533 #define check_malloced_chunk(A,P,N) do_check_malloced_chunk(A,P,N)
2534 #define check_malloc_state(A) do_check_malloc_state(A)
2537 Properties of all chunks
2540 #if __STD_C
2541 static void do_check_chunk(mstate av, mchunkptr p)
2542 #else
2543 static void do_check_chunk(av, p) mstate av; mchunkptr p;
2544 #endif
2546 unsigned long sz = chunksize(p);
2547 /* min and max possible addresses assuming contiguous allocation */
2548 char* max_address = (char*)(av->top) + chunksize(av->top);
2549 char* min_address = max_address - av->system_mem;
2551 if (!chunk_is_mmapped(p)) {
2553 /* Has legal address ... */
2554 if (p != av->top) {
2555 if (contiguous(av)) {
2556 assert(((char*)p) >= min_address);
2557 assert(((char*)p + sz) <= ((char*)(av->top)));
2560 else {
2561 /* top size is always at least MINSIZE */
2562 assert((unsigned long)(sz) >= MINSIZE);
2563 /* top predecessor always marked inuse */
2564 assert(prev_inuse(p));
2568 else {
2569 #if HAVE_MMAP
2570 /* address is outside main heap */
2571 if (contiguous(av) && av->top != initial_top(av)) {
2572 assert(((char*)p) < min_address || ((char*)p) >= max_address);
2574 /* chunk is page-aligned */
2575 assert(((p->prev_size + sz) & (mp_.pagesize-1)) == 0);
2576 /* mem is aligned */
2577 assert(aligned_OK(chunk2mem(p)));
2578 #else
2579 /* force an appropriate assert violation if debug set */
2580 assert(!chunk_is_mmapped(p));
2581 #endif
2586 Properties of free chunks
2589 #if __STD_C
2590 static void do_check_free_chunk(mstate av, mchunkptr p)
2591 #else
2592 static void do_check_free_chunk(av, p) mstate av; mchunkptr p;
2593 #endif
2595 INTERNAL_SIZE_T sz = p->size & ~(PREV_INUSE|NON_MAIN_ARENA);
2596 mchunkptr next = chunk_at_offset(p, sz);
2598 do_check_chunk(av, p);
2600 /* Chunk must claim to be free ... */
2601 assert(!inuse(p));
2602 assert (!chunk_is_mmapped(p));
2604 /* Unless a special marker, must have OK fields */
2605 if ((unsigned long)(sz) >= MINSIZE)
2607 assert((sz & MALLOC_ALIGN_MASK) == 0);
2608 assert(aligned_OK(chunk2mem(p)));
2609 /* ... matching footer field */
2610 assert(next->prev_size == sz);
2611 /* ... and is fully consolidated */
2612 assert(prev_inuse(p));
2613 assert (next == av->top || inuse(next));
2615 /* ... and has minimally sane links */
2616 assert(p->fd->bk == p);
2617 assert(p->bk->fd == p);
2619 else /* markers are always of size SIZE_SZ */
2620 assert(sz == SIZE_SZ);
2624 Properties of inuse chunks
2627 #if __STD_C
2628 static void do_check_inuse_chunk(mstate av, mchunkptr p)
2629 #else
2630 static void do_check_inuse_chunk(av, p) mstate av; mchunkptr p;
2631 #endif
2633 mchunkptr next;
2635 do_check_chunk(av, p);
2637 if (chunk_is_mmapped(p))
2638 return; /* mmapped chunks have no next/prev */
2640 /* Check whether it claims to be in use ... */
2641 assert(inuse(p));
2643 next = next_chunk(p);
2645 /* ... and is surrounded by OK chunks.
2646 Since more things can be checked with free chunks than inuse ones,
2647 if an inuse chunk borders them and debug is on, it's worth doing them.
2649 if (!prev_inuse(p)) {
2650 /* Note that we cannot even look at prev unless it is not inuse */
2651 mchunkptr prv = prev_chunk(p);
2652 assert(next_chunk(prv) == p);
2653 do_check_free_chunk(av, prv);
2656 if (next == av->top) {
2657 assert(prev_inuse(next));
2658 assert(chunksize(next) >= MINSIZE);
2660 else if (!inuse(next))
2661 do_check_free_chunk(av, next);
2665 Properties of chunks recycled from fastbins
2668 #if __STD_C
2669 static void do_check_remalloced_chunk(mstate av, mchunkptr p, INTERNAL_SIZE_T s)
2670 #else
2671 static void do_check_remalloced_chunk(av, p, s)
2672 mstate av; mchunkptr p; INTERNAL_SIZE_T s;
2673 #endif
2675 INTERNAL_SIZE_T sz = p->size & ~(PREV_INUSE|NON_MAIN_ARENA);
2677 if (!chunk_is_mmapped(p)) {
2678 assert(av == arena_for_chunk(p));
2679 if (chunk_non_main_arena(p))
2680 assert(av != &main_arena);
2681 else
2682 assert(av == &main_arena);
2685 do_check_inuse_chunk(av, p);
2687 /* Legal size ... */
2688 assert((sz & MALLOC_ALIGN_MASK) == 0);
2689 assert((unsigned long)(sz) >= MINSIZE);
2690 /* ... and alignment */
2691 assert(aligned_OK(chunk2mem(p)));
2692 /* chunk is less than MINSIZE more than request */
2693 assert((long)(sz) - (long)(s) >= 0);
2694 assert((long)(sz) - (long)(s + MINSIZE) < 0);
2698 Properties of nonrecycled chunks at the point they are malloced
2701 #if __STD_C
2702 static void do_check_malloced_chunk(mstate av, mchunkptr p, INTERNAL_SIZE_T s)
2703 #else
2704 static void do_check_malloced_chunk(av, p, s)
2705 mstate av; mchunkptr p; INTERNAL_SIZE_T s;
2706 #endif
2708 /* same as recycled case ... */
2709 do_check_remalloced_chunk(av, p, s);
2712 ... plus, must obey implementation invariant that prev_inuse is
2713 always true of any allocated chunk; i.e., that each allocated
2714 chunk borders either a previously allocated and still in-use
2715 chunk, or the base of its memory arena. This is ensured
2716 by making all allocations from the the `lowest' part of any found
2717 chunk. This does not necessarily hold however for chunks
2718 recycled via fastbins.
2721 assert(prev_inuse(p));
2726 Properties of malloc_state.
2728 This may be useful for debugging malloc, as well as detecting user
2729 programmer errors that somehow write into malloc_state.
2731 If you are extending or experimenting with this malloc, you can
2732 probably figure out how to hack this routine to print out or
2733 display chunk addresses, sizes, bins, and other instrumentation.
2736 static void do_check_malloc_state(mstate av)
2738 int i;
2739 mchunkptr p;
2740 mchunkptr q;
2741 mbinptr b;
2742 unsigned int idx;
2743 INTERNAL_SIZE_T size;
2744 unsigned long total = 0;
2745 int max_fast_bin;
2747 /* internal size_t must be no wider than pointer type */
2748 assert(sizeof(INTERNAL_SIZE_T) <= sizeof(char*));
2750 /* alignment is a power of 2 */
2751 assert((MALLOC_ALIGNMENT & (MALLOC_ALIGNMENT-1)) == 0);
2753 /* cannot run remaining checks until fully initialized */
2754 if (av->top == 0 || av->top == initial_top(av))
2755 return;
2757 /* pagesize is a power of 2 */
2758 assert((mp_.pagesize & (mp_.pagesize-1)) == 0);
2760 /* A contiguous main_arena is consistent with sbrk_base. */
2761 if (av == &main_arena && contiguous(av))
2762 assert((char*)mp_.sbrk_base + av->system_mem ==
2763 (char*)av->top + chunksize(av->top));
2765 /* properties of fastbins */
2767 /* max_fast is in allowed range */
2768 assert((get_max_fast () & ~1) <= request2size(MAX_FAST_SIZE));
2770 max_fast_bin = fastbin_index(get_max_fast ());
2772 for (i = 0; i < NFASTBINS; ++i) {
2773 p = av->fastbins[i];
2775 /* The following test can only be performed for the main arena.
2776 While mallopt calls malloc_consolidate to get rid of all fast
2777 bins (especially those larger than the new maximum) this does
2778 only happen for the main arena. Trying to do this for any
2779 other arena would mean those arenas have to be locked and
2780 malloc_consolidate be called for them. This is excessive. And
2781 even if this is acceptable to somebody it still cannot solve
2782 the problem completely since if the arena is locked a
2783 concurrent malloc call might create a new arena which then
2784 could use the newly invalid fast bins. */
2786 /* all bins past max_fast are empty */
2787 if (av == &main_arena && i > max_fast_bin)
2788 assert(p == 0);
2790 while (p != 0) {
2791 /* each chunk claims to be inuse */
2792 do_check_inuse_chunk(av, p);
2793 total += chunksize(p);
2794 /* chunk belongs in this bin */
2795 assert(fastbin_index(chunksize(p)) == i);
2796 p = p->fd;
2800 if (total != 0)
2801 assert(have_fastchunks(av));
2802 else if (!have_fastchunks(av))
2803 assert(total == 0);
2805 /* check normal bins */
2806 for (i = 1; i < NBINS; ++i) {
2807 b = bin_at(av,i);
2809 /* binmap is accurate (except for bin 1 == unsorted_chunks) */
2810 if (i >= 2) {
2811 unsigned int binbit = get_binmap(av,i);
2812 int empty = last(b) == b;
2813 if (!binbit)
2814 assert(empty);
2815 else if (!empty)
2816 assert(binbit);
2819 for (p = last(b); p != b; p = p->bk) {
2820 /* each chunk claims to be free */
2821 do_check_free_chunk(av, p);
2822 size = chunksize(p);
2823 total += size;
2824 if (i >= 2) {
2825 /* chunk belongs in bin */
2826 idx = bin_index(size);
2827 assert(idx == i);
2828 /* lists are sorted */
2829 assert(p->bk == b ||
2830 (unsigned long)chunksize(p->bk) >= (unsigned long)chunksize(p));
2832 if (!in_smallbin_range(size))
2834 if (p->fd_nextsize != NULL)
2836 if (p->fd_nextsize == p)
2837 assert (p->bk_nextsize == p);
2838 else
2840 if (p->fd_nextsize == first (b))
2841 assert (chunksize (p) < chunksize (p->fd_nextsize));
2842 else
2843 assert (chunksize (p) > chunksize (p->fd_nextsize));
2845 if (p == first (b))
2846 assert (chunksize (p) > chunksize (p->bk_nextsize));
2847 else
2848 assert (chunksize (p) < chunksize (p->bk_nextsize));
2851 else
2852 assert (p->bk_nextsize == NULL);
2854 } else if (!in_smallbin_range(size))
2855 assert (p->fd_nextsize == NULL && p->bk_nextsize == NULL);
2856 /* chunk is followed by a legal chain of inuse chunks */
2857 for (q = next_chunk(p);
2858 (q != av->top && inuse(q) &&
2859 (unsigned long)(chunksize(q)) >= MINSIZE);
2860 q = next_chunk(q))
2861 do_check_inuse_chunk(av, q);
2865 /* top chunk is OK */
2866 check_chunk(av, av->top);
2868 /* sanity checks for statistics */
2870 #ifdef NO_THREADS
2871 assert(total <= (unsigned long)(mp_.max_total_mem));
2872 assert(mp_.n_mmaps >= 0);
2873 #endif
2874 assert(mp_.n_mmaps <= mp_.max_n_mmaps);
2876 assert((unsigned long)(av->system_mem) <=
2877 (unsigned long)(av->max_system_mem));
2879 assert((unsigned long)(mp_.mmapped_mem) <=
2880 (unsigned long)(mp_.max_mmapped_mem));
2882 #ifdef NO_THREADS
2883 assert((unsigned long)(mp_.max_total_mem) >=
2884 (unsigned long)(mp_.mmapped_mem) + (unsigned long)(av->system_mem));
2885 #endif
2887 #endif
2890 /* ----------------- Support for debugging hooks -------------------- */
2891 #include "hooks.c"
2894 /* ----------- Routines dealing with system allocation -------------- */
2897 sysmalloc handles malloc cases requiring more memory from the system.
2898 On entry, it is assumed that av->top does not have enough
2899 space to service request for nb bytes, thus requiring that av->top
2900 be extended or replaced.
2903 #if __STD_C
2904 static Void_t* sYSMALLOc(INTERNAL_SIZE_T nb, mstate av)
2905 #else
2906 static Void_t* sYSMALLOc(nb, av) INTERNAL_SIZE_T nb; mstate av;
2907 #endif
2909 mchunkptr old_top; /* incoming value of av->top */
2910 INTERNAL_SIZE_T old_size; /* its size */
2911 char* old_end; /* its end address */
2913 long size; /* arg to first MORECORE or mmap call */
2914 char* brk; /* return value from MORECORE */
2916 long correction; /* arg to 2nd MORECORE call */
2917 char* snd_brk; /* 2nd return val */
2919 INTERNAL_SIZE_T front_misalign; /* unusable bytes at front of new space */
2920 INTERNAL_SIZE_T end_misalign; /* partial page left at end of new space */
2921 char* aligned_brk; /* aligned offset into brk */
2923 mchunkptr p; /* the allocated/returned chunk */
2924 mchunkptr remainder; /* remainder from allocation */
2925 unsigned long remainder_size; /* its size */
2927 unsigned long sum; /* for updating stats */
2929 size_t pagemask = mp_.pagesize - 1;
2930 bool tried_mmap = false;
2933 #if HAVE_MMAP
2936 If have mmap, and the request size meets the mmap threshold, and
2937 the system supports mmap, and there are few enough currently
2938 allocated mmapped regions, try to directly map this request
2939 rather than expanding top.
2942 if ((unsigned long)(nb) >= (unsigned long)(mp_.mmap_threshold) &&
2943 (mp_.n_mmaps < mp_.n_mmaps_max)) {
2945 char* mm; /* return value from mmap call*/
2947 try_mmap:
2949 Round up size to nearest page. For mmapped chunks, the overhead
2950 is one SIZE_SZ unit larger than for normal chunks, because there
2951 is no following chunk whose prev_size field could be used.
2953 #if 1
2954 /* See the front_misalign handling below, for glibc there is no
2955 need for further alignments. */
2956 size = (nb + SIZE_SZ + pagemask) & ~pagemask;
2957 #else
2958 size = (nb + SIZE_SZ + MALLOC_ALIGN_MASK + pagemask) & ~pagemask;
2959 #endif
2960 tried_mmap = true;
2962 /* Don't try if size wraps around 0 */
2963 if ((unsigned long)(size) > (unsigned long)(nb)) {
2965 mm = (char*)(MMAP(0, size, PROT_READ|PROT_WRITE, MAP_PRIVATE));
2967 if (mm != MAP_FAILED) {
2970 The offset to the start of the mmapped region is stored
2971 in the prev_size field of the chunk. This allows us to adjust
2972 returned start address to meet alignment requirements here
2973 and in memalign(), and still be able to compute proper
2974 address argument for later munmap in free() and realloc().
2977 #if 1
2978 /* For glibc, chunk2mem increases the address by 2*SIZE_SZ and
2979 MALLOC_ALIGN_MASK is 2*SIZE_SZ-1. Each mmap'ed area is page
2980 aligned and therefore definitely MALLOC_ALIGN_MASK-aligned. */
2981 assert (((INTERNAL_SIZE_T)chunk2mem(mm) & MALLOC_ALIGN_MASK) == 0);
2982 #else
2983 front_misalign = (INTERNAL_SIZE_T)chunk2mem(mm) & MALLOC_ALIGN_MASK;
2984 if (front_misalign > 0) {
2985 correction = MALLOC_ALIGNMENT - front_misalign;
2986 p = (mchunkptr)(mm + correction);
2987 p->prev_size = correction;
2988 set_head(p, (size - correction) |IS_MMAPPED);
2990 else
2991 #endif
2993 p = (mchunkptr)mm;
2994 set_head(p, size|IS_MMAPPED);
2997 /* update statistics */
2999 if (++mp_.n_mmaps > mp_.max_n_mmaps)
3000 mp_.max_n_mmaps = mp_.n_mmaps;
3002 sum = mp_.mmapped_mem += size;
3003 if (sum > (unsigned long)(mp_.max_mmapped_mem))
3004 mp_.max_mmapped_mem = sum;
3005 #ifdef NO_THREADS
3006 sum += av->system_mem;
3007 if (sum > (unsigned long)(mp_.max_total_mem))
3008 mp_.max_total_mem = sum;
3009 #endif
3011 check_chunk(av, p);
3013 return chunk2mem(p);
3017 #endif
3019 /* Record incoming configuration of top */
3021 old_top = av->top;
3022 old_size = chunksize(old_top);
3023 old_end = (char*)(chunk_at_offset(old_top, old_size));
3025 brk = snd_brk = (char*)(MORECORE_FAILURE);
3028 If not the first time through, we require old_size to be
3029 at least MINSIZE and to have prev_inuse set.
3032 assert((old_top == initial_top(av) && old_size == 0) ||
3033 ((unsigned long) (old_size) >= MINSIZE &&
3034 prev_inuse(old_top) &&
3035 ((unsigned long)old_end & pagemask) == 0));
3037 /* Precondition: not enough current space to satisfy nb request */
3038 assert((unsigned long)(old_size) < (unsigned long)(nb + MINSIZE));
3040 /* Precondition: all fastbins are consolidated */
3041 assert(!have_fastchunks(av));
3044 if (av != &main_arena) {
3046 heap_info *old_heap, *heap;
3047 size_t old_heap_size;
3049 /* First try to extend the current heap. */
3050 old_heap = heap_for_ptr(old_top);
3051 old_heap_size = old_heap->size;
3052 if ((long) (MINSIZE + nb - old_size) > 0
3053 && grow_heap(old_heap, MINSIZE + nb - old_size) == 0) {
3054 av->system_mem += old_heap->size - old_heap_size;
3055 arena_mem += old_heap->size - old_heap_size;
3056 #if 0
3057 if(mmapped_mem + arena_mem + sbrked_mem > max_total_mem)
3058 max_total_mem = mmapped_mem + arena_mem + sbrked_mem;
3059 #endif
3060 set_head(old_top, (((char *)old_heap + old_heap->size) - (char *)old_top)
3061 | PREV_INUSE);
3063 else if ((heap = new_heap(nb + (MINSIZE + sizeof(*heap)), mp_.top_pad))) {
3064 /* Use a newly allocated heap. */
3065 heap->ar_ptr = av;
3066 heap->prev = old_heap;
3067 av->system_mem += heap->size;
3068 arena_mem += heap->size;
3069 #if 0
3070 if((unsigned long)(mmapped_mem + arena_mem + sbrked_mem) > max_total_mem)
3071 max_total_mem = mmapped_mem + arena_mem + sbrked_mem;
3072 #endif
3073 /* Set up the new top. */
3074 top(av) = chunk_at_offset(heap, sizeof(*heap));
3075 set_head(top(av), (heap->size - sizeof(*heap)) | PREV_INUSE);
3077 /* Setup fencepost and free the old top chunk. */
3078 /* The fencepost takes at least MINSIZE bytes, because it might
3079 become the top chunk again later. Note that a footer is set
3080 up, too, although the chunk is marked in use. */
3081 old_size -= MINSIZE;
3082 set_head(chunk_at_offset(old_top, old_size + 2*SIZE_SZ), 0|PREV_INUSE);
3083 if (old_size >= MINSIZE) {
3084 set_head(chunk_at_offset(old_top, old_size), (2*SIZE_SZ)|PREV_INUSE);
3085 set_foot(chunk_at_offset(old_top, old_size), (2*SIZE_SZ));
3086 set_head(old_top, old_size|PREV_INUSE|NON_MAIN_ARENA);
3087 _int_free(av, chunk2mem(old_top));
3088 } else {
3089 set_head(old_top, (old_size + 2*SIZE_SZ)|PREV_INUSE);
3090 set_foot(old_top, (old_size + 2*SIZE_SZ));
3093 else if (!tried_mmap)
3094 /* We can at least try to use to mmap memory. */
3095 goto try_mmap;
3097 } else { /* av == main_arena */
3100 /* Request enough space for nb + pad + overhead */
3102 size = nb + mp_.top_pad + MINSIZE;
3105 If contiguous, we can subtract out existing space that we hope to
3106 combine with new space. We add it back later only if
3107 we don't actually get contiguous space.
3110 if (contiguous(av))
3111 size -= old_size;
3114 Round to a multiple of page size.
3115 If MORECORE is not contiguous, this ensures that we only call it
3116 with whole-page arguments. And if MORECORE is contiguous and
3117 this is not first time through, this preserves page-alignment of
3118 previous calls. Otherwise, we correct to page-align below.
3121 size = (size + pagemask) & ~pagemask;
3124 Don't try to call MORECORE if argument is so big as to appear
3125 negative. Note that since mmap takes size_t arg, it may succeed
3126 below even if we cannot call MORECORE.
3129 if (size > 0)
3130 brk = (char*)(MORECORE(size));
3132 if (brk != (char*)(MORECORE_FAILURE)) {
3133 /* Call the `morecore' hook if necessary. */
3134 if (__after_morecore_hook)
3135 (*__after_morecore_hook) ();
3136 } else {
3138 If have mmap, try using it as a backup when MORECORE fails or
3139 cannot be used. This is worth doing on systems that have "holes" in
3140 address space, so sbrk cannot extend to give contiguous space, but
3141 space is available elsewhere. Note that we ignore mmap max count
3142 and threshold limits, since the space will not be used as a
3143 segregated mmap region.
3146 #if HAVE_MMAP
3147 /* Cannot merge with old top, so add its size back in */
3148 if (contiguous(av))
3149 size = (size + old_size + pagemask) & ~pagemask;
3151 /* If we are relying on mmap as backup, then use larger units */
3152 if ((unsigned long)(size) < (unsigned long)(MMAP_AS_MORECORE_SIZE))
3153 size = MMAP_AS_MORECORE_SIZE;
3155 /* Don't try if size wraps around 0 */
3156 if ((unsigned long)(size) > (unsigned long)(nb)) {
3158 char *mbrk = (char*)(MMAP(0, size, PROT_READ|PROT_WRITE, MAP_PRIVATE));
3160 if (mbrk != MAP_FAILED) {
3162 /* We do not need, and cannot use, another sbrk call to find end */
3163 brk = mbrk;
3164 snd_brk = brk + size;
3167 Record that we no longer have a contiguous sbrk region.
3168 After the first time mmap is used as backup, we do not
3169 ever rely on contiguous space since this could incorrectly
3170 bridge regions.
3172 set_noncontiguous(av);
3175 #endif
3178 if (brk != (char*)(MORECORE_FAILURE)) {
3179 if (mp_.sbrk_base == 0)
3180 mp_.sbrk_base = brk;
3181 av->system_mem += size;
3184 If MORECORE extends previous space, we can likewise extend top size.
3187 if (brk == old_end && snd_brk == (char*)(MORECORE_FAILURE))
3188 set_head(old_top, (size + old_size) | PREV_INUSE);
3190 else if (contiguous(av) && old_size && brk < old_end) {
3191 /* Oops! Someone else killed our space.. Can't touch anything. */
3192 assert(0);
3196 Otherwise, make adjustments:
3198 * If the first time through or noncontiguous, we need to call sbrk
3199 just to find out where the end of memory lies.
3201 * We need to ensure that all returned chunks from malloc will meet
3202 MALLOC_ALIGNMENT
3204 * If there was an intervening foreign sbrk, we need to adjust sbrk
3205 request size to account for fact that we will not be able to
3206 combine new space with existing space in old_top.
3208 * Almost all systems internally allocate whole pages at a time, in
3209 which case we might as well use the whole last page of request.
3210 So we allocate enough more memory to hit a page boundary now,
3211 which in turn causes future contiguous calls to page-align.
3214 else {
3215 front_misalign = 0;
3216 end_misalign = 0;
3217 correction = 0;
3218 aligned_brk = brk;
3220 /* handle contiguous cases */
3221 if (contiguous(av)) {
3223 /* Count foreign sbrk as system_mem. */
3224 if (old_size)
3225 av->system_mem += brk - old_end;
3227 /* Guarantee alignment of first new chunk made from this space */
3229 front_misalign = (INTERNAL_SIZE_T)chunk2mem(brk) & MALLOC_ALIGN_MASK;
3230 if (front_misalign > 0) {
3233 Skip over some bytes to arrive at an aligned position.
3234 We don't need to specially mark these wasted front bytes.
3235 They will never be accessed anyway because
3236 prev_inuse of av->top (and any chunk created from its start)
3237 is always true after initialization.
3240 correction = MALLOC_ALIGNMENT - front_misalign;
3241 aligned_brk += correction;
3245 If this isn't adjacent to existing space, then we will not
3246 be able to merge with old_top space, so must add to 2nd request.
3249 correction += old_size;
3251 /* Extend the end address to hit a page boundary */
3252 end_misalign = (INTERNAL_SIZE_T)(brk + size + correction);
3253 correction += ((end_misalign + pagemask) & ~pagemask) - end_misalign;
3255 assert(correction >= 0);
3256 snd_brk = (char*)(MORECORE(correction));
3259 If can't allocate correction, try to at least find out current
3260 brk. It might be enough to proceed without failing.
3262 Note that if second sbrk did NOT fail, we assume that space
3263 is contiguous with first sbrk. This is a safe assumption unless
3264 program is multithreaded but doesn't use locks and a foreign sbrk
3265 occurred between our first and second calls.
3268 if (snd_brk == (char*)(MORECORE_FAILURE)) {
3269 correction = 0;
3270 snd_brk = (char*)(MORECORE(0));
3271 } else
3272 /* Call the `morecore' hook if necessary. */
3273 if (__after_morecore_hook)
3274 (*__after_morecore_hook) ();
3277 /* handle non-contiguous cases */
3278 else {
3279 /* MORECORE/mmap must correctly align */
3280 assert(((unsigned long)chunk2mem(brk) & MALLOC_ALIGN_MASK) == 0);
3282 /* Find out current end of memory */
3283 if (snd_brk == (char*)(MORECORE_FAILURE)) {
3284 snd_brk = (char*)(MORECORE(0));
3288 /* Adjust top based on results of second sbrk */
3289 if (snd_brk != (char*)(MORECORE_FAILURE)) {
3290 av->top = (mchunkptr)aligned_brk;
3291 set_head(av->top, (snd_brk - aligned_brk + correction) | PREV_INUSE);
3292 av->system_mem += correction;
3295 If not the first time through, we either have a
3296 gap due to foreign sbrk or a non-contiguous region. Insert a
3297 double fencepost at old_top to prevent consolidation with space
3298 we don't own. These fenceposts are artificial chunks that are
3299 marked as inuse and are in any case too small to use. We need
3300 two to make sizes and alignments work out.
3303 if (old_size != 0) {
3305 Shrink old_top to insert fenceposts, keeping size a
3306 multiple of MALLOC_ALIGNMENT. We know there is at least
3307 enough space in old_top to do this.
3309 old_size = (old_size - 4*SIZE_SZ) & ~MALLOC_ALIGN_MASK;
3310 set_head(old_top, old_size | PREV_INUSE);
3313 Note that the following assignments completely overwrite
3314 old_top when old_size was previously MINSIZE. This is
3315 intentional. We need the fencepost, even if old_top otherwise gets
3316 lost.
3318 chunk_at_offset(old_top, old_size )->size =
3319 (2*SIZE_SZ)|PREV_INUSE;
3321 chunk_at_offset(old_top, old_size + 2*SIZE_SZ)->size =
3322 (2*SIZE_SZ)|PREV_INUSE;
3324 /* If possible, release the rest. */
3325 if (old_size >= MINSIZE) {
3326 _int_free(av, chunk2mem(old_top));
3333 /* Update statistics */
3334 #ifdef NO_THREADS
3335 sum = av->system_mem + mp_.mmapped_mem;
3336 if (sum > (unsigned long)(mp_.max_total_mem))
3337 mp_.max_total_mem = sum;
3338 #endif
3342 } /* if (av != &main_arena) */
3344 if ((unsigned long)av->system_mem > (unsigned long)(av->max_system_mem))
3345 av->max_system_mem = av->system_mem;
3346 check_malloc_state(av);
3348 /* finally, do the allocation */
3349 p = av->top;
3350 size = chunksize(p);
3352 /* check that one of the above allocation paths succeeded */
3353 if ((unsigned long)(size) >= (unsigned long)(nb + MINSIZE)) {
3354 remainder_size = size - nb;
3355 remainder = chunk_at_offset(p, nb);
3356 av->top = remainder;
3357 set_head(p, nb | PREV_INUSE | (av != &main_arena ? NON_MAIN_ARENA : 0));
3358 set_head(remainder, remainder_size | PREV_INUSE);
3359 check_malloced_chunk(av, p, nb);
3360 return chunk2mem(p);
3363 /* catch all failure paths */
3364 MALLOC_FAILURE_ACTION;
3365 return 0;
3370 sYSTRIm is an inverse of sorts to sYSMALLOc. It gives memory back
3371 to the system (via negative arguments to sbrk) if there is unused
3372 memory at the `high' end of the malloc pool. It is called
3373 automatically by free() when top space exceeds the trim
3374 threshold. It is also called by the public malloc_trim routine. It
3375 returns 1 if it actually released any memory, else 0.
3378 #if __STD_C
3379 static int sYSTRIm(size_t pad, mstate av)
3380 #else
3381 static int sYSTRIm(pad, av) size_t pad; mstate av;
3382 #endif
3384 long top_size; /* Amount of top-most memory */
3385 long extra; /* Amount to release */
3386 long released; /* Amount actually released */
3387 char* current_brk; /* address returned by pre-check sbrk call */
3388 char* new_brk; /* address returned by post-check sbrk call */
3389 size_t pagesz;
3391 pagesz = mp_.pagesize;
3392 top_size = chunksize(av->top);
3394 /* Release in pagesize units, keeping at least one page */
3395 extra = ((top_size - pad - MINSIZE + (pagesz-1)) / pagesz - 1) * pagesz;
3397 if (extra > 0) {
3400 Only proceed if end of memory is where we last set it.
3401 This avoids problems if there were foreign sbrk calls.
3403 current_brk = (char*)(MORECORE(0));
3404 if (current_brk == (char*)(av->top) + top_size) {
3407 Attempt to release memory. We ignore MORECORE return value,
3408 and instead call again to find out where new end of memory is.
3409 This avoids problems if first call releases less than we asked,
3410 of if failure somehow altered brk value. (We could still
3411 encounter problems if it altered brk in some very bad way,
3412 but the only thing we can do is adjust anyway, which will cause
3413 some downstream failure.)
3416 MORECORE(-extra);
3417 /* Call the `morecore' hook if necessary. */
3418 if (__after_morecore_hook)
3419 (*__after_morecore_hook) ();
3420 new_brk = (char*)(MORECORE(0));
3422 if (new_brk != (char*)MORECORE_FAILURE) {
3423 released = (long)(current_brk - new_brk);
3425 if (released != 0) {
3426 /* Success. Adjust top. */
3427 av->system_mem -= released;
3428 set_head(av->top, (top_size - released) | PREV_INUSE);
3429 check_malloc_state(av);
3430 return 1;
3435 return 0;
3438 #ifdef HAVE_MMAP
3440 static void
3441 internal_function
3442 #if __STD_C
3443 munmap_chunk(mchunkptr p)
3444 #else
3445 munmap_chunk(p) mchunkptr p;
3446 #endif
3448 INTERNAL_SIZE_T size = chunksize(p);
3450 assert (chunk_is_mmapped(p));
3451 #if 0
3452 assert(! ((char*)p >= mp_.sbrk_base && (char*)p < mp_.sbrk_base + mp_.sbrked_mem));
3453 assert((mp_.n_mmaps > 0));
3454 #endif
3456 uintptr_t block = (uintptr_t) p - p->prev_size;
3457 size_t total_size = p->prev_size + size;
3458 /* Unfortunately we have to do the compilers job by hand here. Normally
3459 we would test BLOCK and TOTAL-SIZE separately for compliance with the
3460 page size. But gcc does not recognize the optimization possibility
3461 (in the moment at least) so we combine the two values into one before
3462 the bit test. */
3463 if (__builtin_expect (((block | total_size) & (mp_.pagesize - 1)) != 0, 0))
3465 malloc_printerr (check_action, "munmap_chunk(): invalid pointer",
3466 chunk2mem (p));
3467 return;
3470 mp_.n_mmaps--;
3471 mp_.mmapped_mem -= total_size;
3473 int ret __attribute__ ((unused)) = munmap((char *)block, total_size);
3475 /* munmap returns non-zero on failure */
3476 assert(ret == 0);
3479 #if HAVE_MREMAP
3481 static mchunkptr
3482 internal_function
3483 #if __STD_C
3484 mremap_chunk(mchunkptr p, size_t new_size)
3485 #else
3486 mremap_chunk(p, new_size) mchunkptr p; size_t new_size;
3487 #endif
3489 size_t page_mask = mp_.pagesize - 1;
3490 INTERNAL_SIZE_T offset = p->prev_size;
3491 INTERNAL_SIZE_T size = chunksize(p);
3492 char *cp;
3494 assert (chunk_is_mmapped(p));
3495 #if 0
3496 assert(! ((char*)p >= mp_.sbrk_base && (char*)p < mp_.sbrk_base + mp_.sbrked_mem));
3497 assert((mp_.n_mmaps > 0));
3498 #endif
3499 assert(((size + offset) & (mp_.pagesize-1)) == 0);
3501 /* Note the extra SIZE_SZ overhead as in mmap_chunk(). */
3502 new_size = (new_size + offset + SIZE_SZ + page_mask) & ~page_mask;
3504 /* No need to remap if the number of pages does not change. */
3505 if (size + offset == new_size)
3506 return p;
3508 cp = (char *)mremap((char *)p - offset, size + offset, new_size,
3509 MREMAP_MAYMOVE);
3511 if (cp == MAP_FAILED) return 0;
3513 p = (mchunkptr)(cp + offset);
3515 assert(aligned_OK(chunk2mem(p)));
3517 assert((p->prev_size == offset));
3518 set_head(p, (new_size - offset)|IS_MMAPPED);
3520 mp_.mmapped_mem -= size + offset;
3521 mp_.mmapped_mem += new_size;
3522 if ((unsigned long)mp_.mmapped_mem > (unsigned long)mp_.max_mmapped_mem)
3523 mp_.max_mmapped_mem = mp_.mmapped_mem;
3524 #ifdef NO_THREADS
3525 if ((unsigned long)(mp_.mmapped_mem + arena_mem + main_arena.system_mem) >
3526 mp_.max_total_mem)
3527 mp_.max_total_mem = mp_.mmapped_mem + arena_mem + main_arena.system_mem;
3528 #endif
3529 return p;
3532 #endif /* HAVE_MREMAP */
3534 #endif /* HAVE_MMAP */
3536 /*------------------------ Public wrappers. --------------------------------*/
3538 Void_t*
3539 public_mALLOc(size_t bytes)
3541 mstate ar_ptr;
3542 Void_t *victim;
3544 __malloc_ptr_t (*hook) (size_t, __const __malloc_ptr_t) = __malloc_hook;
3545 if (hook != NULL)
3546 return (*hook)(bytes, RETURN_ADDRESS (0));
3548 arena_get(ar_ptr, bytes);
3549 if(!ar_ptr)
3550 return 0;
3551 victim = _int_malloc(ar_ptr, bytes);
3552 if(!victim) {
3553 /* Maybe the failure is due to running out of mmapped areas. */
3554 if(ar_ptr != &main_arena) {
3555 (void)mutex_unlock(&ar_ptr->mutex);
3556 ar_ptr = &main_arena;
3557 (void)mutex_lock(&ar_ptr->mutex);
3558 victim = _int_malloc(ar_ptr, bytes);
3559 (void)mutex_unlock(&ar_ptr->mutex);
3560 } else {
3561 #if USE_ARENAS
3562 /* ... or sbrk() has failed and there is still a chance to mmap() */
3563 ar_ptr = arena_get2(ar_ptr->next ? ar_ptr : 0, bytes);
3564 (void)mutex_unlock(&main_arena.mutex);
3565 if(ar_ptr) {
3566 victim = _int_malloc(ar_ptr, bytes);
3567 (void)mutex_unlock(&ar_ptr->mutex);
3569 #endif
3571 } else
3572 (void)mutex_unlock(&ar_ptr->mutex);
3573 assert(!victim || chunk_is_mmapped(mem2chunk(victim)) ||
3574 ar_ptr == arena_for_chunk(mem2chunk(victim)));
3575 return victim;
3577 #ifdef libc_hidden_def
3578 libc_hidden_def(public_mALLOc)
3579 #endif
3581 void
3582 public_fREe(Void_t* mem)
3584 mstate ar_ptr;
3585 mchunkptr p; /* chunk corresponding to mem */
3587 void (*hook) (__malloc_ptr_t, __const __malloc_ptr_t) = __free_hook;
3588 if (hook != NULL) {
3589 (*hook)(mem, RETURN_ADDRESS (0));
3590 return;
3593 if (mem == 0) /* free(0) has no effect */
3594 return;
3596 p = mem2chunk(mem);
3598 #if HAVE_MMAP
3599 if (chunk_is_mmapped(p)) /* release mmapped memory. */
3601 /* see if the dynamic brk/mmap threshold needs adjusting */
3602 if (!mp_.no_dyn_threshold
3603 && p->size > mp_.mmap_threshold
3604 && p->size <= DEFAULT_MMAP_THRESHOLD_MAX)
3606 mp_.mmap_threshold = chunksize (p);
3607 mp_.trim_threshold = 2 * mp_.mmap_threshold;
3609 munmap_chunk(p);
3610 return;
3612 #endif
3614 ar_ptr = arena_for_chunk(p);
3615 #if THREAD_STATS
3616 if(!mutex_trylock(&ar_ptr->mutex))
3617 ++(ar_ptr->stat_lock_direct);
3618 else {
3619 (void)mutex_lock(&ar_ptr->mutex);
3620 ++(ar_ptr->stat_lock_wait);
3622 #else
3623 (void)mutex_lock(&ar_ptr->mutex);
3624 #endif
3625 _int_free(ar_ptr, mem);
3626 (void)mutex_unlock(&ar_ptr->mutex);
3628 #ifdef libc_hidden_def
3629 libc_hidden_def (public_fREe)
3630 #endif
3632 Void_t*
3633 public_rEALLOc(Void_t* oldmem, size_t bytes)
3635 mstate ar_ptr;
3636 INTERNAL_SIZE_T nb; /* padded request size */
3638 mchunkptr oldp; /* chunk corresponding to oldmem */
3639 INTERNAL_SIZE_T oldsize; /* its size */
3641 Void_t* newp; /* chunk to return */
3643 __malloc_ptr_t (*hook) (__malloc_ptr_t, size_t, __const __malloc_ptr_t) =
3644 __realloc_hook;
3645 if (hook != NULL)
3646 return (*hook)(oldmem, bytes, RETURN_ADDRESS (0));
3648 #if REALLOC_ZERO_BYTES_FREES
3649 if (bytes == 0 && oldmem != NULL) { public_fREe(oldmem); return 0; }
3650 #endif
3652 /* realloc of null is supposed to be same as malloc */
3653 if (oldmem == 0) return public_mALLOc(bytes);
3655 oldp = mem2chunk(oldmem);
3656 oldsize = chunksize(oldp);
3658 /* Little security check which won't hurt performance: the
3659 allocator never wrapps around at the end of the address space.
3660 Therefore we can exclude some size values which might appear
3661 here by accident or by "design" from some intruder. */
3662 if (__builtin_expect ((uintptr_t) oldp > (uintptr_t) -oldsize, 0)
3663 || __builtin_expect (misaligned_chunk (oldp), 0))
3665 malloc_printerr (check_action, "realloc(): invalid pointer", oldmem);
3666 return NULL;
3669 checked_request2size(bytes, nb);
3671 #if HAVE_MMAP
3672 if (chunk_is_mmapped(oldp))
3674 Void_t* newmem;
3676 #if HAVE_MREMAP
3677 newp = mremap_chunk(oldp, nb);
3678 if(newp) return chunk2mem(newp);
3679 #endif
3680 /* Note the extra SIZE_SZ overhead. */
3681 if(oldsize - SIZE_SZ >= nb) return oldmem; /* do nothing */
3682 /* Must alloc, copy, free. */
3683 newmem = public_mALLOc(bytes);
3684 if (newmem == 0) return 0; /* propagate failure */
3685 MALLOC_COPY(newmem, oldmem, oldsize - 2*SIZE_SZ);
3686 munmap_chunk(oldp);
3687 return newmem;
3689 #endif
3691 ar_ptr = arena_for_chunk(oldp);
3692 #if THREAD_STATS
3693 if(!mutex_trylock(&ar_ptr->mutex))
3694 ++(ar_ptr->stat_lock_direct);
3695 else {
3696 (void)mutex_lock(&ar_ptr->mutex);
3697 ++(ar_ptr->stat_lock_wait);
3699 #else
3700 (void)mutex_lock(&ar_ptr->mutex);
3701 #endif
3703 #ifndef NO_THREADS
3704 /* As in malloc(), remember this arena for the next allocation. */
3705 tsd_setspecific(arena_key, (Void_t *)ar_ptr);
3706 #endif
3708 newp = _int_realloc(ar_ptr, oldmem, bytes);
3710 (void)mutex_unlock(&ar_ptr->mutex);
3711 assert(!newp || chunk_is_mmapped(mem2chunk(newp)) ||
3712 ar_ptr == arena_for_chunk(mem2chunk(newp)));
3714 if (newp == NULL)
3716 /* Try harder to allocate memory in other arenas. */
3717 newp = public_mALLOc(bytes);
3718 if (newp != NULL)
3720 MALLOC_COPY (newp, oldmem, oldsize - 2 * SIZE_SZ);
3721 #if THREAD_STATS
3722 if(!mutex_trylock(&ar_ptr->mutex))
3723 ++(ar_ptr->stat_lock_direct);
3724 else {
3725 (void)mutex_lock(&ar_ptr->mutex);
3726 ++(ar_ptr->stat_lock_wait);
3728 #else
3729 (void)mutex_lock(&ar_ptr->mutex);
3730 #endif
3731 _int_free(ar_ptr, oldmem);
3732 (void)mutex_unlock(&ar_ptr->mutex);
3736 return newp;
3738 #ifdef libc_hidden_def
3739 libc_hidden_def (public_rEALLOc)
3740 #endif
3742 Void_t*
3743 public_mEMALIGn(size_t alignment, size_t bytes)
3745 mstate ar_ptr;
3746 Void_t *p;
3748 __malloc_ptr_t (*hook) __MALLOC_PMT ((size_t, size_t,
3749 __const __malloc_ptr_t)) =
3750 __memalign_hook;
3751 if (hook != NULL)
3752 return (*hook)(alignment, bytes, RETURN_ADDRESS (0));
3754 /* If need less alignment than we give anyway, just relay to malloc */
3755 if (alignment <= MALLOC_ALIGNMENT) return public_mALLOc(bytes);
3757 /* Otherwise, ensure that it is at least a minimum chunk size */
3758 if (alignment < MINSIZE) alignment = MINSIZE;
3760 arena_get(ar_ptr, bytes + alignment + MINSIZE);
3761 if(!ar_ptr)
3762 return 0;
3763 p = _int_memalign(ar_ptr, alignment, bytes);
3764 if(!p) {
3765 /* Maybe the failure is due to running out of mmapped areas. */
3766 if(ar_ptr != &main_arena) {
3767 (void)mutex_unlock(&ar_ptr->mutex);
3768 ar_ptr = &main_arena;
3769 (void)mutex_lock(&ar_ptr->mutex);
3770 p = _int_memalign(ar_ptr, alignment, bytes);
3771 (void)mutex_unlock(&ar_ptr->mutex);
3772 } else {
3773 #if USE_ARENAS
3774 /* ... or sbrk() has failed and there is still a chance to mmap() */
3775 mstate prev = ar_ptr->next ? ar_ptr : 0;
3776 (void)mutex_unlock(&ar_ptr->mutex);
3777 ar_ptr = arena_get2(prev, bytes);
3778 if(ar_ptr) {
3779 p = _int_memalign(ar_ptr, alignment, bytes);
3780 (void)mutex_unlock(&ar_ptr->mutex);
3782 #endif
3785 assert(!p || chunk_is_mmapped(mem2chunk(p)) ||
3786 ar_ptr == arena_for_chunk(mem2chunk(p)));
3787 return p;
3789 #ifdef libc_hidden_def
3790 libc_hidden_def (public_mEMALIGn)
3791 #endif
3793 Void_t*
3794 public_vALLOc(size_t bytes)
3796 mstate ar_ptr;
3797 Void_t *p;
3799 if(__malloc_initialized < 0)
3800 ptmalloc_init ();
3802 __malloc_ptr_t (*hook) __MALLOC_PMT ((size_t, size_t,
3803 __const __malloc_ptr_t)) =
3804 __memalign_hook;
3805 if (hook != NULL)
3806 return (*hook)(mp_.pagesize, bytes, RETURN_ADDRESS (0));
3808 arena_get(ar_ptr, bytes + mp_.pagesize + MINSIZE);
3809 if(!ar_ptr)
3810 return 0;
3811 p = _int_valloc(ar_ptr, bytes);
3812 (void)mutex_unlock(&ar_ptr->mutex);
3813 return p;
3816 Void_t*
3817 public_pVALLOc(size_t bytes)
3819 mstate ar_ptr;
3820 Void_t *p;
3822 if(__malloc_initialized < 0)
3823 ptmalloc_init ();
3825 __malloc_ptr_t (*hook) __MALLOC_PMT ((size_t, size_t,
3826 __const __malloc_ptr_t)) =
3827 __memalign_hook;
3828 if (hook != NULL)
3829 return (*hook)(mp_.pagesize,
3830 (bytes + mp_.pagesize - 1) & ~(mp_.pagesize - 1),
3831 RETURN_ADDRESS (0));
3833 arena_get(ar_ptr, bytes + 2*mp_.pagesize + MINSIZE);
3834 p = _int_pvalloc(ar_ptr, bytes);
3835 (void)mutex_unlock(&ar_ptr->mutex);
3836 return p;
3839 Void_t*
3840 public_cALLOc(size_t n, size_t elem_size)
3842 mstate av;
3843 mchunkptr oldtop, p;
3844 INTERNAL_SIZE_T bytes, sz, csz, oldtopsize;
3845 Void_t* mem;
3846 unsigned long clearsize;
3847 unsigned long nclears;
3848 INTERNAL_SIZE_T* d;
3849 __malloc_ptr_t (*hook) __MALLOC_PMT ((size_t, __const __malloc_ptr_t)) =
3850 __malloc_hook;
3852 /* size_t is unsigned so the behavior on overflow is defined. */
3853 bytes = n * elem_size;
3854 #define HALF_INTERNAL_SIZE_T \
3855 (((INTERNAL_SIZE_T) 1) << (8 * sizeof (INTERNAL_SIZE_T) / 2))
3856 if (__builtin_expect ((n | elem_size) >= HALF_INTERNAL_SIZE_T, 0)) {
3857 if (elem_size != 0 && bytes / elem_size != n) {
3858 MALLOC_FAILURE_ACTION;
3859 return 0;
3863 if (hook != NULL) {
3864 sz = bytes;
3865 mem = (*hook)(sz, RETURN_ADDRESS (0));
3866 if(mem == 0)
3867 return 0;
3868 #ifdef HAVE_MEMCPY
3869 return memset(mem, 0, sz);
3870 #else
3871 while(sz > 0) ((char*)mem)[--sz] = 0; /* rather inefficient */
3872 return mem;
3873 #endif
3876 sz = bytes;
3878 arena_get(av, sz);
3879 if(!av)
3880 return 0;
3882 /* Check if we hand out the top chunk, in which case there may be no
3883 need to clear. */
3884 #if MORECORE_CLEARS
3885 oldtop = top(av);
3886 oldtopsize = chunksize(top(av));
3887 #if MORECORE_CLEARS < 2
3888 /* Only newly allocated memory is guaranteed to be cleared. */
3889 if (av == &main_arena &&
3890 oldtopsize < mp_.sbrk_base + av->max_system_mem - (char *)oldtop)
3891 oldtopsize = (mp_.sbrk_base + av->max_system_mem - (char *)oldtop);
3892 #endif
3893 if (av != &main_arena)
3895 heap_info *heap = heap_for_ptr (oldtop);
3896 if (oldtopsize < (char *) heap + heap->mprotect_size - (char *) oldtop)
3897 oldtopsize = (char *) heap + heap->mprotect_size - (char *) oldtop;
3899 #endif
3900 mem = _int_malloc(av, sz);
3902 /* Only clearing follows, so we can unlock early. */
3903 (void)mutex_unlock(&av->mutex);
3905 assert(!mem || chunk_is_mmapped(mem2chunk(mem)) ||
3906 av == arena_for_chunk(mem2chunk(mem)));
3908 if (mem == 0) {
3909 /* Maybe the failure is due to running out of mmapped areas. */
3910 if(av != &main_arena) {
3911 (void)mutex_lock(&main_arena.mutex);
3912 mem = _int_malloc(&main_arena, sz);
3913 (void)mutex_unlock(&main_arena.mutex);
3914 } else {
3915 #if USE_ARENAS
3916 /* ... or sbrk() has failed and there is still a chance to mmap() */
3917 (void)mutex_lock(&main_arena.mutex);
3918 av = arena_get2(av->next ? av : 0, sz);
3919 (void)mutex_unlock(&main_arena.mutex);
3920 if(av) {
3921 mem = _int_malloc(av, sz);
3922 (void)mutex_unlock(&av->mutex);
3924 #endif
3926 if (mem == 0) return 0;
3928 p = mem2chunk(mem);
3930 /* Two optional cases in which clearing not necessary */
3931 #if HAVE_MMAP
3932 if (chunk_is_mmapped (p))
3934 if (__builtin_expect (perturb_byte, 0))
3935 MALLOC_ZERO (mem, sz);
3936 return mem;
3938 #endif
3940 csz = chunksize(p);
3942 #if MORECORE_CLEARS
3943 if (perturb_byte == 0 && (p == oldtop && csz > oldtopsize)) {
3944 /* clear only the bytes from non-freshly-sbrked memory */
3945 csz = oldtopsize;
3947 #endif
3949 /* Unroll clear of <= 36 bytes (72 if 8byte sizes). We know that
3950 contents have an odd number of INTERNAL_SIZE_T-sized words;
3951 minimally 3. */
3952 d = (INTERNAL_SIZE_T*)mem;
3953 clearsize = csz - SIZE_SZ;
3954 nclears = clearsize / sizeof(INTERNAL_SIZE_T);
3955 assert(nclears >= 3);
3957 if (nclears > 9)
3958 MALLOC_ZERO(d, clearsize);
3960 else {
3961 *(d+0) = 0;
3962 *(d+1) = 0;
3963 *(d+2) = 0;
3964 if (nclears > 4) {
3965 *(d+3) = 0;
3966 *(d+4) = 0;
3967 if (nclears > 6) {
3968 *(d+5) = 0;
3969 *(d+6) = 0;
3970 if (nclears > 8) {
3971 *(d+7) = 0;
3972 *(d+8) = 0;
3978 return mem;
3981 #ifndef _LIBC
3983 Void_t**
3984 public_iCALLOc(size_t n, size_t elem_size, Void_t** chunks)
3986 mstate ar_ptr;
3987 Void_t** m;
3989 arena_get(ar_ptr, n*elem_size);
3990 if(!ar_ptr)
3991 return 0;
3993 m = _int_icalloc(ar_ptr, n, elem_size, chunks);
3994 (void)mutex_unlock(&ar_ptr->mutex);
3995 return m;
3998 Void_t**
3999 public_iCOMALLOc(size_t n, size_t sizes[], Void_t** chunks)
4001 mstate ar_ptr;
4002 Void_t** m;
4004 arena_get(ar_ptr, 0);
4005 if(!ar_ptr)
4006 return 0;
4008 m = _int_icomalloc(ar_ptr, n, sizes, chunks);
4009 (void)mutex_unlock(&ar_ptr->mutex);
4010 return m;
4013 void
4014 public_cFREe(Void_t* m)
4016 public_fREe(m);
4019 #endif /* _LIBC */
4022 public_mTRIm(size_t s)
4024 int result = 0;
4026 if(__malloc_initialized < 0)
4027 ptmalloc_init ();
4029 mstate ar_ptr = &main_arena;
4032 (void) mutex_lock (&ar_ptr->mutex);
4033 result |= mTRIm (ar_ptr, s);
4034 (void) mutex_unlock (&ar_ptr->mutex);
4036 ar_ptr = ar_ptr->next;
4038 while (ar_ptr != &main_arena);
4040 return result;
4043 size_t
4044 public_mUSABLe(Void_t* m)
4046 size_t result;
4048 result = mUSABLe(m);
4049 return result;
4052 void
4053 public_mSTATs()
4055 mSTATs();
4058 struct mallinfo public_mALLINFo()
4060 struct mallinfo m;
4062 if(__malloc_initialized < 0)
4063 ptmalloc_init ();
4064 (void)mutex_lock(&main_arena.mutex);
4065 m = mALLINFo(&main_arena);
4066 (void)mutex_unlock(&main_arena.mutex);
4067 return m;
4071 public_mALLOPt(int p, int v)
4073 int result;
4074 result = mALLOPt(p, v);
4075 return result;
4079 ------------------------------ malloc ------------------------------
4082 Void_t*
4083 _int_malloc(mstate av, size_t bytes)
4085 INTERNAL_SIZE_T nb; /* normalized request size */
4086 unsigned int idx; /* associated bin index */
4087 mbinptr bin; /* associated bin */
4088 mfastbinptr* fb; /* associated fastbin */
4090 mchunkptr victim; /* inspected/selected chunk */
4091 INTERNAL_SIZE_T size; /* its size */
4092 int victim_index; /* its bin index */
4094 mchunkptr remainder; /* remainder from a split */
4095 unsigned long remainder_size; /* its size */
4097 unsigned int block; /* bit map traverser */
4098 unsigned int bit; /* bit map traverser */
4099 unsigned int map; /* current word of binmap */
4101 mchunkptr fwd; /* misc temp for linking */
4102 mchunkptr bck; /* misc temp for linking */
4105 Convert request size to internal form by adding SIZE_SZ bytes
4106 overhead plus possibly more to obtain necessary alignment and/or
4107 to obtain a size of at least MINSIZE, the smallest allocatable
4108 size. Also, checked_request2size traps (returning 0) request sizes
4109 that are so large that they wrap around zero when padded and
4110 aligned.
4113 checked_request2size(bytes, nb);
4116 If the size qualifies as a fastbin, first check corresponding bin.
4117 This code is safe to execute even if av is not yet initialized, so we
4118 can try it without checking, which saves some time on this fast path.
4121 if ((unsigned long)(nb) <= (unsigned long)(get_max_fast ())) {
4122 long int idx = fastbin_index(nb);
4123 fb = &(av->fastbins[idx]);
4124 if ( (victim = *fb) != 0) {
4125 if (__builtin_expect (fastbin_index (chunksize (victim)) != idx, 0))
4126 malloc_printerr (check_action, "malloc(): memory corruption (fast)",
4127 chunk2mem (victim));
4128 *fb = victim->fd;
4129 check_remalloced_chunk(av, victim, nb);
4130 void *p = chunk2mem(victim);
4131 if (__builtin_expect (perturb_byte, 0))
4132 alloc_perturb (p, bytes);
4133 return p;
4138 If a small request, check regular bin. Since these "smallbins"
4139 hold one size each, no searching within bins is necessary.
4140 (For a large request, we need to wait until unsorted chunks are
4141 processed to find best fit. But for small ones, fits are exact
4142 anyway, so we can check now, which is faster.)
4145 if (in_smallbin_range(nb)) {
4146 idx = smallbin_index(nb);
4147 bin = bin_at(av,idx);
4149 if ( (victim = last(bin)) != bin) {
4150 if (victim == 0) /* initialization check */
4151 malloc_consolidate(av);
4152 else {
4153 bck = victim->bk;
4154 set_inuse_bit_at_offset(victim, nb);
4155 bin->bk = bck;
4156 bck->fd = bin;
4158 if (av != &main_arena)
4159 victim->size |= NON_MAIN_ARENA;
4160 check_malloced_chunk(av, victim, nb);
4161 void *p = chunk2mem(victim);
4162 if (__builtin_expect (perturb_byte, 0))
4163 alloc_perturb (p, bytes);
4164 return p;
4170 If this is a large request, consolidate fastbins before continuing.
4171 While it might look excessive to kill all fastbins before
4172 even seeing if there is space available, this avoids
4173 fragmentation problems normally associated with fastbins.
4174 Also, in practice, programs tend to have runs of either small or
4175 large requests, but less often mixtures, so consolidation is not
4176 invoked all that often in most programs. And the programs that
4177 it is called frequently in otherwise tend to fragment.
4180 else {
4181 idx = largebin_index(nb);
4182 if (have_fastchunks(av))
4183 malloc_consolidate(av);
4187 Process recently freed or remaindered chunks, taking one only if
4188 it is exact fit, or, if this a small request, the chunk is remainder from
4189 the most recent non-exact fit. Place other traversed chunks in
4190 bins. Note that this step is the only place in any routine where
4191 chunks are placed in bins.
4193 The outer loop here is needed because we might not realize until
4194 near the end of malloc that we should have consolidated, so must
4195 do so and retry. This happens at most once, and only when we would
4196 otherwise need to expand memory to service a "small" request.
4199 for(;;) {
4201 int iters = 0;
4202 while ( (victim = unsorted_chunks(av)->bk) != unsorted_chunks(av)) {
4203 bck = victim->bk;
4204 if (__builtin_expect (victim->size <= 2 * SIZE_SZ, 0)
4205 || __builtin_expect (victim->size > av->system_mem, 0))
4206 malloc_printerr (check_action, "malloc(): memory corruption",
4207 chunk2mem (victim));
4208 size = chunksize(victim);
4211 If a small request, try to use last remainder if it is the
4212 only chunk in unsorted bin. This helps promote locality for
4213 runs of consecutive small requests. This is the only
4214 exception to best-fit, and applies only when there is
4215 no exact fit for a small chunk.
4218 if (in_smallbin_range(nb) &&
4219 bck == unsorted_chunks(av) &&
4220 victim == av->last_remainder &&
4221 (unsigned long)(size) > (unsigned long)(nb + MINSIZE)) {
4223 /* split and reattach remainder */
4224 remainder_size = size - nb;
4225 remainder = chunk_at_offset(victim, nb);
4226 unsorted_chunks(av)->bk = unsorted_chunks(av)->fd = remainder;
4227 av->last_remainder = remainder;
4228 remainder->bk = remainder->fd = unsorted_chunks(av);
4229 if (!in_smallbin_range(remainder_size))
4231 remainder->fd_nextsize = NULL;
4232 remainder->bk_nextsize = NULL;
4235 set_head(victim, nb | PREV_INUSE |
4236 (av != &main_arena ? NON_MAIN_ARENA : 0));
4237 set_head(remainder, remainder_size | PREV_INUSE);
4238 set_foot(remainder, remainder_size);
4240 check_malloced_chunk(av, victim, nb);
4241 void *p = chunk2mem(victim);
4242 if (__builtin_expect (perturb_byte, 0))
4243 alloc_perturb (p, bytes);
4244 return p;
4247 /* remove from unsorted list */
4248 unsorted_chunks(av)->bk = bck;
4249 bck->fd = unsorted_chunks(av);
4251 /* Take now instead of binning if exact fit */
4253 if (size == nb) {
4254 set_inuse_bit_at_offset(victim, size);
4255 if (av != &main_arena)
4256 victim->size |= NON_MAIN_ARENA;
4257 check_malloced_chunk(av, victim, nb);
4258 void *p = chunk2mem(victim);
4259 if (__builtin_expect (perturb_byte, 0))
4260 alloc_perturb (p, bytes);
4261 return p;
4264 /* place chunk in bin */
4266 if (in_smallbin_range(size)) {
4267 victim_index = smallbin_index(size);
4268 bck = bin_at(av, victim_index);
4269 fwd = bck->fd;
4271 else {
4272 victim_index = largebin_index(size);
4273 bck = bin_at(av, victim_index);
4274 fwd = bck->fd;
4276 /* maintain large bins in sorted order */
4277 if (fwd != bck) {
4278 /* Or with inuse bit to speed comparisons */
4279 size |= PREV_INUSE;
4280 /* if smaller than smallest, bypass loop below */
4281 assert((bck->bk->size & NON_MAIN_ARENA) == 0);
4282 if ((unsigned long)(size) < (unsigned long)(bck->bk->size)) {
4283 fwd = bck;
4284 bck = bck->bk;
4286 victim->fd_nextsize = fwd->fd;
4287 victim->bk_nextsize = fwd->fd->bk_nextsize;
4288 fwd->fd->bk_nextsize = victim->bk_nextsize->fd_nextsize = victim;
4290 else {
4291 assert((fwd->size & NON_MAIN_ARENA) == 0);
4292 while ((unsigned long) size < fwd->size)
4294 fwd = fwd->fd_nextsize;
4295 assert((fwd->size & NON_MAIN_ARENA) == 0);
4298 if ((unsigned long) size == (unsigned long) fwd->size)
4299 /* Always insert in the second position. */
4300 fwd = fwd->fd;
4301 else
4303 victim->fd_nextsize = fwd;
4304 victim->bk_nextsize = fwd->bk_nextsize;
4305 fwd->bk_nextsize = victim;
4306 victim->bk_nextsize->fd_nextsize = victim;
4308 bck = fwd->bk;
4310 } else
4311 victim->fd_nextsize = victim->bk_nextsize = victim;
4314 mark_bin(av, victim_index);
4315 victim->bk = bck;
4316 victim->fd = fwd;
4317 fwd->bk = victim;
4318 bck->fd = victim;
4320 #define MAX_ITERS 10000
4321 if (++iters >= MAX_ITERS)
4322 break;
4326 If a large request, scan through the chunks of current bin in
4327 sorted order to find smallest that fits. Use the skip list for this.
4330 if (!in_smallbin_range(nb)) {
4331 bin = bin_at(av, idx);
4333 /* skip scan if empty or largest chunk is too small */
4334 if ((victim = first(bin)) != bin &&
4335 (unsigned long)(victim->size) >= (unsigned long)(nb)) {
4337 victim = victim->bk_nextsize;
4338 while (((unsigned long)(size = chunksize(victim)) <
4339 (unsigned long)(nb)))
4340 victim = victim->bk_nextsize;
4342 /* Avoid removing the first entry for a size so that the skip
4343 list does not have to be rerouted. */
4344 if (victim != last(bin) && victim->size == victim->fd->size)
4345 victim = victim->fd;
4347 remainder_size = size - nb;
4348 unlink(victim, bck, fwd);
4350 /* Exhaust */
4351 if (remainder_size < MINSIZE) {
4352 set_inuse_bit_at_offset(victim, size);
4353 if (av != &main_arena)
4354 victim->size |= NON_MAIN_ARENA;
4356 /* Split */
4357 else {
4358 remainder = chunk_at_offset(victim, nb);
4359 /* We cannot assume the unsorted list is empty and therefore
4360 have to perform a complete insert here. */
4361 bck = unsorted_chunks(av);
4362 fwd = bck->fd;
4363 remainder->bk = bck;
4364 remainder->fd = fwd;
4365 bck->fd = remainder;
4366 fwd->bk = remainder;
4367 if (!in_smallbin_range(remainder_size))
4369 remainder->fd_nextsize = NULL;
4370 remainder->bk_nextsize = NULL;
4372 set_head(victim, nb | PREV_INUSE |
4373 (av != &main_arena ? NON_MAIN_ARENA : 0));
4374 set_head(remainder, remainder_size | PREV_INUSE);
4375 set_foot(remainder, remainder_size);
4377 check_malloced_chunk(av, victim, nb);
4378 void *p = chunk2mem(victim);
4379 if (__builtin_expect (perturb_byte, 0))
4380 alloc_perturb (p, bytes);
4381 return p;
4386 Search for a chunk by scanning bins, starting with next largest
4387 bin. This search is strictly by best-fit; i.e., the smallest
4388 (with ties going to approximately the least recently used) chunk
4389 that fits is selected.
4391 The bitmap avoids needing to check that most blocks are nonempty.
4392 The particular case of skipping all bins during warm-up phases
4393 when no chunks have been returned yet is faster than it might look.
4396 ++idx;
4397 bin = bin_at(av,idx);
4398 block = idx2block(idx);
4399 map = av->binmap[block];
4400 bit = idx2bit(idx);
4402 for (;;) {
4404 /* Skip rest of block if there are no more set bits in this block. */
4405 if (bit > map || bit == 0) {
4406 do {
4407 if (++block >= BINMAPSIZE) /* out of bins */
4408 goto use_top;
4409 } while ( (map = av->binmap[block]) == 0);
4411 bin = bin_at(av, (block << BINMAPSHIFT));
4412 bit = 1;
4415 /* Advance to bin with set bit. There must be one. */
4416 while ((bit & map) == 0) {
4417 bin = next_bin(bin);
4418 bit <<= 1;
4419 assert(bit != 0);
4422 /* Inspect the bin. It is likely to be non-empty */
4423 victim = last(bin);
4425 /* If a false alarm (empty bin), clear the bit. */
4426 if (victim == bin) {
4427 av->binmap[block] = map &= ~bit; /* Write through */
4428 bin = next_bin(bin);
4429 bit <<= 1;
4432 else {
4433 size = chunksize(victim);
4435 /* We know the first chunk in this bin is big enough to use. */
4436 assert((unsigned long)(size) >= (unsigned long)(nb));
4438 remainder_size = size - nb;
4440 /* unlink */
4441 unlink(victim, bck, fwd);
4443 /* Exhaust */
4444 if (remainder_size < MINSIZE) {
4445 set_inuse_bit_at_offset(victim, size);
4446 if (av != &main_arena)
4447 victim->size |= NON_MAIN_ARENA;
4450 /* Split */
4451 else {
4452 remainder = chunk_at_offset(victim, nb);
4454 /* We cannot assume the unsorted list is empty and therefore
4455 have to perform a complete insert here. */
4456 bck = unsorted_chunks(av);
4457 fwd = bck->fd;
4458 remainder->bk = bck;
4459 remainder->fd = fwd;
4460 bck->fd = remainder;
4461 fwd->bk = remainder;
4463 /* advertise as last remainder */
4464 if (in_smallbin_range(nb))
4465 av->last_remainder = remainder;
4466 if (!in_smallbin_range(remainder_size))
4468 remainder->fd_nextsize = NULL;
4469 remainder->bk_nextsize = NULL;
4471 set_head(victim, nb | PREV_INUSE |
4472 (av != &main_arena ? NON_MAIN_ARENA : 0));
4473 set_head(remainder, remainder_size | PREV_INUSE);
4474 set_foot(remainder, remainder_size);
4476 check_malloced_chunk(av, victim, nb);
4477 void *p = chunk2mem(victim);
4478 if (__builtin_expect (perturb_byte, 0))
4479 alloc_perturb (p, bytes);
4480 return p;
4484 use_top:
4486 If large enough, split off the chunk bordering the end of memory
4487 (held in av->top). Note that this is in accord with the best-fit
4488 search rule. In effect, av->top is treated as larger (and thus
4489 less well fitting) than any other available chunk since it can
4490 be extended to be as large as necessary (up to system
4491 limitations).
4493 We require that av->top always exists (i.e., has size >=
4494 MINSIZE) after initialization, so if it would otherwise be
4495 exhausted by current request, it is replenished. (The main
4496 reason for ensuring it exists is that we may need MINSIZE space
4497 to put in fenceposts in sysmalloc.)
4500 victim = av->top;
4501 size = chunksize(victim);
4503 if ((unsigned long)(size) >= (unsigned long)(nb + MINSIZE)) {
4504 remainder_size = size - nb;
4505 remainder = chunk_at_offset(victim, nb);
4506 av->top = remainder;
4507 set_head(victim, nb | PREV_INUSE |
4508 (av != &main_arena ? NON_MAIN_ARENA : 0));
4509 set_head(remainder, remainder_size | PREV_INUSE);
4511 check_malloced_chunk(av, victim, nb);
4512 void *p = chunk2mem(victim);
4513 if (__builtin_expect (perturb_byte, 0))
4514 alloc_perturb (p, bytes);
4515 return p;
4519 If there is space available in fastbins, consolidate and retry,
4520 to possibly avoid expanding memory. This can occur only if nb is
4521 in smallbin range so we didn't consolidate upon entry.
4524 else if (have_fastchunks(av)) {
4525 assert(in_smallbin_range(nb));
4526 malloc_consolidate(av);
4527 idx = smallbin_index(nb); /* restore original bin index */
4531 Otherwise, relay to handle system-dependent cases
4533 else {
4534 void *p = sYSMALLOc(nb, av);
4535 if (p != NULL && __builtin_expect (perturb_byte, 0))
4536 alloc_perturb (p, bytes);
4537 return p;
4543 ------------------------------ free ------------------------------
4546 void
4547 _int_free(mstate av, Void_t* mem)
4549 mchunkptr p; /* chunk corresponding to mem */
4550 INTERNAL_SIZE_T size; /* its size */
4551 mfastbinptr* fb; /* associated fastbin */
4552 mchunkptr nextchunk; /* next contiguous chunk */
4553 INTERNAL_SIZE_T nextsize; /* its size */
4554 int nextinuse; /* true if nextchunk is used */
4555 INTERNAL_SIZE_T prevsize; /* size of previous contiguous chunk */
4556 mchunkptr bck; /* misc temp for linking */
4557 mchunkptr fwd; /* misc temp for linking */
4559 const char *errstr = NULL;
4561 p = mem2chunk(mem);
4562 size = chunksize(p);
4564 /* Little security check which won't hurt performance: the
4565 allocator never wrapps around at the end of the address space.
4566 Therefore we can exclude some size values which might appear
4567 here by accident or by "design" from some intruder. */
4568 if (__builtin_expect ((uintptr_t) p > (uintptr_t) -size, 0)
4569 || __builtin_expect (misaligned_chunk (p), 0))
4571 errstr = "free(): invalid pointer";
4572 errout:
4573 malloc_printerr (check_action, errstr, mem);
4574 return;
4576 /* We know that each chunk is at least MINSIZE bytes in size. */
4577 if (__builtin_expect (size < MINSIZE, 0))
4579 errstr = "free(): invalid size";
4580 goto errout;
4583 check_inuse_chunk(av, p);
4586 If eligible, place chunk on a fastbin so it can be found
4587 and used quickly in malloc.
4590 if ((unsigned long)(size) <= (unsigned long)(get_max_fast ())
4592 #if TRIM_FASTBINS
4594 If TRIM_FASTBINS set, don't place chunks
4595 bordering top into fastbins
4597 && (chunk_at_offset(p, size) != av->top)
4598 #endif
4601 if (__builtin_expect (chunk_at_offset (p, size)->size <= 2 * SIZE_SZ, 0)
4602 || __builtin_expect (chunksize (chunk_at_offset (p, size))
4603 >= av->system_mem, 0))
4605 errstr = "free(): invalid next size (fast)";
4606 goto errout;
4609 set_fastchunks(av);
4610 fb = &(av->fastbins[fastbin_index(size)]);
4611 /* Another simple check: make sure the top of the bin is not the
4612 record we are going to add (i.e., double free). */
4613 if (__builtin_expect (*fb == p, 0))
4615 errstr = "double free or corruption (fasttop)";
4616 goto errout;
4619 if (__builtin_expect (perturb_byte, 0))
4620 free_perturb (mem, size - SIZE_SZ);
4622 p->fd = *fb;
4623 *fb = p;
4627 Consolidate other non-mmapped chunks as they arrive.
4630 else if (!chunk_is_mmapped(p)) {
4631 nextchunk = chunk_at_offset(p, size);
4633 /* Lightweight tests: check whether the block is already the
4634 top block. */
4635 if (__builtin_expect (p == av->top, 0))
4637 errstr = "double free or corruption (top)";
4638 goto errout;
4640 /* Or whether the next chunk is beyond the boundaries of the arena. */
4641 if (__builtin_expect (contiguous (av)
4642 && (char *) nextchunk
4643 >= ((char *) av->top + chunksize(av->top)), 0))
4645 errstr = "double free or corruption (out)";
4646 goto errout;
4648 /* Or whether the block is actually not marked used. */
4649 if (__builtin_expect (!prev_inuse(nextchunk), 0))
4651 errstr = "double free or corruption (!prev)";
4652 goto errout;
4655 nextsize = chunksize(nextchunk);
4656 if (__builtin_expect (nextchunk->size <= 2 * SIZE_SZ, 0)
4657 || __builtin_expect (nextsize >= av->system_mem, 0))
4659 errstr = "free(): invalid next size (normal)";
4660 goto errout;
4663 if (__builtin_expect (perturb_byte, 0))
4664 free_perturb (mem, size - SIZE_SZ);
4666 /* consolidate backward */
4667 if (!prev_inuse(p)) {
4668 prevsize = p->prev_size;
4669 size += prevsize;
4670 p = chunk_at_offset(p, -((long) prevsize));
4671 unlink(p, bck, fwd);
4674 if (nextchunk != av->top) {
4675 /* get and clear inuse bit */
4676 nextinuse = inuse_bit_at_offset(nextchunk, nextsize);
4678 /* consolidate forward */
4679 if (!nextinuse) {
4680 unlink(nextchunk, bck, fwd);
4681 size += nextsize;
4682 } else
4683 clear_inuse_bit_at_offset(nextchunk, 0);
4686 Place the chunk in unsorted chunk list. Chunks are
4687 not placed into regular bins until after they have
4688 been given one chance to be used in malloc.
4691 bck = unsorted_chunks(av);
4692 fwd = bck->fd;
4693 p->fd = fwd;
4694 p->bk = bck;
4695 if (!in_smallbin_range(size))
4697 p->fd_nextsize = NULL;
4698 p->bk_nextsize = NULL;
4700 bck->fd = p;
4701 fwd->bk = p;
4703 set_head(p, size | PREV_INUSE);
4704 set_foot(p, size);
4706 check_free_chunk(av, p);
4710 If the chunk borders the current high end of memory,
4711 consolidate into top
4714 else {
4715 size += nextsize;
4716 set_head(p, size | PREV_INUSE);
4717 av->top = p;
4718 check_chunk(av, p);
4722 If freeing a large space, consolidate possibly-surrounding
4723 chunks. Then, if the total unused topmost memory exceeds trim
4724 threshold, ask malloc_trim to reduce top.
4726 Unless max_fast is 0, we don't know if there are fastbins
4727 bordering top, so we cannot tell for sure whether threshold
4728 has been reached unless fastbins are consolidated. But we
4729 don't want to consolidate on each free. As a compromise,
4730 consolidation is performed if FASTBIN_CONSOLIDATION_THRESHOLD
4731 is reached.
4734 if ((unsigned long)(size) >= FASTBIN_CONSOLIDATION_THRESHOLD) {
4735 if (have_fastchunks(av))
4736 malloc_consolidate(av);
4738 if (av == &main_arena) {
4739 #ifndef MORECORE_CANNOT_TRIM
4740 if ((unsigned long)(chunksize(av->top)) >=
4741 (unsigned long)(mp_.trim_threshold))
4742 sYSTRIm(mp_.top_pad, av);
4743 #endif
4744 } else {
4745 /* Always try heap_trim(), even if the top chunk is not
4746 large, because the corresponding heap might go away. */
4747 heap_info *heap = heap_for_ptr(top(av));
4749 assert(heap->ar_ptr == av);
4750 heap_trim(heap, mp_.top_pad);
4756 If the chunk was allocated via mmap, release via munmap(). Note
4757 that if HAVE_MMAP is false but chunk_is_mmapped is true, then
4758 user must have overwritten memory. There's nothing we can do to
4759 catch this error unless MALLOC_DEBUG is set, in which case
4760 check_inuse_chunk (above) will have triggered error.
4763 else {
4764 #if HAVE_MMAP
4765 munmap_chunk (p);
4766 #endif
4771 ------------------------- malloc_consolidate -------------------------
4773 malloc_consolidate is a specialized version of free() that tears
4774 down chunks held in fastbins. Free itself cannot be used for this
4775 purpose since, among other things, it might place chunks back onto
4776 fastbins. So, instead, we need to use a minor variant of the same
4777 code.
4779 Also, because this routine needs to be called the first time through
4780 malloc anyway, it turns out to be the perfect place to trigger
4781 initialization code.
4784 #if __STD_C
4785 static void malloc_consolidate(mstate av)
4786 #else
4787 static void malloc_consolidate(av) mstate av;
4788 #endif
4790 mfastbinptr* fb; /* current fastbin being consolidated */
4791 mfastbinptr* maxfb; /* last fastbin (for loop control) */
4792 mchunkptr p; /* current chunk being consolidated */
4793 mchunkptr nextp; /* next chunk to consolidate */
4794 mchunkptr unsorted_bin; /* bin header */
4795 mchunkptr first_unsorted; /* chunk to link to */
4797 /* These have same use as in free() */
4798 mchunkptr nextchunk;
4799 INTERNAL_SIZE_T size;
4800 INTERNAL_SIZE_T nextsize;
4801 INTERNAL_SIZE_T prevsize;
4802 int nextinuse;
4803 mchunkptr bck;
4804 mchunkptr fwd;
4807 If max_fast is 0, we know that av hasn't
4808 yet been initialized, in which case do so below
4811 if (get_max_fast () != 0) {
4812 clear_fastchunks(av);
4814 unsorted_bin = unsorted_chunks(av);
4817 Remove each chunk from fast bin and consolidate it, placing it
4818 then in unsorted bin. Among other reasons for doing this,
4819 placing in unsorted bin avoids needing to calculate actual bins
4820 until malloc is sure that chunks aren't immediately going to be
4821 reused anyway.
4824 #if 0
4825 /* It is wrong to limit the fast bins to search using get_max_fast
4826 because, except for the main arena, all the others might have
4827 blocks in the high fast bins. It's not worth it anyway, just
4828 search all bins all the time. */
4829 maxfb = &(av->fastbins[fastbin_index(get_max_fast ())]);
4830 #else
4831 maxfb = &(av->fastbins[NFASTBINS - 1]);
4832 #endif
4833 fb = &(av->fastbins[0]);
4834 do {
4835 if ( (p = *fb) != 0) {
4836 *fb = 0;
4838 do {
4839 check_inuse_chunk(av, p);
4840 nextp = p->fd;
4842 /* Slightly streamlined version of consolidation code in free() */
4843 size = p->size & ~(PREV_INUSE|NON_MAIN_ARENA);
4844 nextchunk = chunk_at_offset(p, size);
4845 nextsize = chunksize(nextchunk);
4847 if (!prev_inuse(p)) {
4848 prevsize = p->prev_size;
4849 size += prevsize;
4850 p = chunk_at_offset(p, -((long) prevsize));
4851 unlink(p, bck, fwd);
4854 if (nextchunk != av->top) {
4855 nextinuse = inuse_bit_at_offset(nextchunk, nextsize);
4857 if (!nextinuse) {
4858 size += nextsize;
4859 unlink(nextchunk, bck, fwd);
4860 } else
4861 clear_inuse_bit_at_offset(nextchunk, 0);
4863 first_unsorted = unsorted_bin->fd;
4864 unsorted_bin->fd = p;
4865 first_unsorted->bk = p;
4867 if (!in_smallbin_range (size)) {
4868 p->fd_nextsize = NULL;
4869 p->bk_nextsize = NULL;
4872 set_head(p, size | PREV_INUSE);
4873 p->bk = unsorted_bin;
4874 p->fd = first_unsorted;
4875 set_foot(p, size);
4878 else {
4879 size += nextsize;
4880 set_head(p, size | PREV_INUSE);
4881 av->top = p;
4884 } while ( (p = nextp) != 0);
4887 } while (fb++ != maxfb);
4889 else {
4890 malloc_init_state(av);
4891 check_malloc_state(av);
4896 ------------------------------ realloc ------------------------------
4899 Void_t*
4900 _int_realloc(mstate av, Void_t* oldmem, size_t bytes)
4902 INTERNAL_SIZE_T nb; /* padded request size */
4904 mchunkptr oldp; /* chunk corresponding to oldmem */
4905 INTERNAL_SIZE_T oldsize; /* its size */
4907 mchunkptr newp; /* chunk to return */
4908 INTERNAL_SIZE_T newsize; /* its size */
4909 Void_t* newmem; /* corresponding user mem */
4911 mchunkptr next; /* next contiguous chunk after oldp */
4913 mchunkptr remainder; /* extra space at end of newp */
4914 unsigned long remainder_size; /* its size */
4916 mchunkptr bck; /* misc temp for linking */
4917 mchunkptr fwd; /* misc temp for linking */
4919 unsigned long copysize; /* bytes to copy */
4920 unsigned int ncopies; /* INTERNAL_SIZE_T words to copy */
4921 INTERNAL_SIZE_T* s; /* copy source */
4922 INTERNAL_SIZE_T* d; /* copy destination */
4924 const char *errstr = NULL;
4927 checked_request2size(bytes, nb);
4929 oldp = mem2chunk(oldmem);
4930 oldsize = chunksize(oldp);
4932 /* Simple tests for old block integrity. */
4933 if (__builtin_expect (misaligned_chunk (oldp), 0))
4935 errstr = "realloc(): invalid pointer";
4936 errout:
4937 malloc_printerr (check_action, errstr, oldmem);
4938 return NULL;
4940 if (__builtin_expect (oldp->size <= 2 * SIZE_SZ, 0)
4941 || __builtin_expect (oldsize >= av->system_mem, 0))
4943 errstr = "realloc(): invalid old size";
4944 goto errout;
4947 check_inuse_chunk(av, oldp);
4949 if (!chunk_is_mmapped(oldp)) {
4951 next = chunk_at_offset(oldp, oldsize);
4952 INTERNAL_SIZE_T nextsize = chunksize(next);
4953 if (__builtin_expect (next->size <= 2 * SIZE_SZ, 0)
4954 || __builtin_expect (nextsize >= av->system_mem, 0))
4956 errstr = "realloc(): invalid next size";
4957 goto errout;
4960 if ((unsigned long)(oldsize) >= (unsigned long)(nb)) {
4961 /* already big enough; split below */
4962 newp = oldp;
4963 newsize = oldsize;
4966 else {
4967 /* Try to expand forward into top */
4968 if (next == av->top &&
4969 (unsigned long)(newsize = oldsize + nextsize) >=
4970 (unsigned long)(nb + MINSIZE)) {
4971 set_head_size(oldp, nb | (av != &main_arena ? NON_MAIN_ARENA : 0));
4972 av->top = chunk_at_offset(oldp, nb);
4973 set_head(av->top, (newsize - nb) | PREV_INUSE);
4974 check_inuse_chunk(av, oldp);
4975 return chunk2mem(oldp);
4978 /* Try to expand forward into next chunk; split off remainder below */
4979 else if (next != av->top &&
4980 !inuse(next) &&
4981 (unsigned long)(newsize = oldsize + nextsize) >=
4982 (unsigned long)(nb)) {
4983 newp = oldp;
4984 unlink(next, bck, fwd);
4987 /* allocate, copy, free */
4988 else {
4989 newmem = _int_malloc(av, nb - MALLOC_ALIGN_MASK);
4990 if (newmem == 0)
4991 return 0; /* propagate failure */
4993 newp = mem2chunk(newmem);
4994 newsize = chunksize(newp);
4997 Avoid copy if newp is next chunk after oldp.
4999 if (newp == next) {
5000 newsize += oldsize;
5001 newp = oldp;
5003 else {
5005 Unroll copy of <= 36 bytes (72 if 8byte sizes)
5006 We know that contents have an odd number of
5007 INTERNAL_SIZE_T-sized words; minimally 3.
5010 copysize = oldsize - SIZE_SZ;
5011 s = (INTERNAL_SIZE_T*)(oldmem);
5012 d = (INTERNAL_SIZE_T*)(newmem);
5013 ncopies = copysize / sizeof(INTERNAL_SIZE_T);
5014 assert(ncopies >= 3);
5016 if (ncopies > 9)
5017 MALLOC_COPY(d, s, copysize);
5019 else {
5020 *(d+0) = *(s+0);
5021 *(d+1) = *(s+1);
5022 *(d+2) = *(s+2);
5023 if (ncopies > 4) {
5024 *(d+3) = *(s+3);
5025 *(d+4) = *(s+4);
5026 if (ncopies > 6) {
5027 *(d+5) = *(s+5);
5028 *(d+6) = *(s+6);
5029 if (ncopies > 8) {
5030 *(d+7) = *(s+7);
5031 *(d+8) = *(s+8);
5037 _int_free(av, oldmem);
5038 check_inuse_chunk(av, newp);
5039 return chunk2mem(newp);
5044 /* If possible, free extra space in old or extended chunk */
5046 assert((unsigned long)(newsize) >= (unsigned long)(nb));
5048 remainder_size = newsize - nb;
5050 if (remainder_size < MINSIZE) { /* not enough extra to split off */
5051 set_head_size(newp, newsize | (av != &main_arena ? NON_MAIN_ARENA : 0));
5052 set_inuse_bit_at_offset(newp, newsize);
5054 else { /* split remainder */
5055 remainder = chunk_at_offset(newp, nb);
5056 set_head_size(newp, nb | (av != &main_arena ? NON_MAIN_ARENA : 0));
5057 set_head(remainder, remainder_size | PREV_INUSE |
5058 (av != &main_arena ? NON_MAIN_ARENA : 0));
5059 /* Mark remainder as inuse so free() won't complain */
5060 set_inuse_bit_at_offset(remainder, remainder_size);
5061 _int_free(av, chunk2mem(remainder));
5064 check_inuse_chunk(av, newp);
5065 return chunk2mem(newp);
5069 Handle mmap cases
5072 else {
5073 #if HAVE_MMAP
5075 #if HAVE_MREMAP
5076 INTERNAL_SIZE_T offset = oldp->prev_size;
5077 size_t pagemask = mp_.pagesize - 1;
5078 char *cp;
5079 unsigned long sum;
5081 /* Note the extra SIZE_SZ overhead */
5082 newsize = (nb + offset + SIZE_SZ + pagemask) & ~pagemask;
5084 /* don't need to remap if still within same page */
5085 if (oldsize == newsize - offset)
5086 return oldmem;
5088 cp = (char*)mremap((char*)oldp - offset, oldsize + offset, newsize, 1);
5090 if (cp != MAP_FAILED) {
5092 newp = (mchunkptr)(cp + offset);
5093 set_head(newp, (newsize - offset)|IS_MMAPPED);
5095 assert(aligned_OK(chunk2mem(newp)));
5096 assert((newp->prev_size == offset));
5098 /* update statistics */
5099 sum = mp_.mmapped_mem += newsize - oldsize;
5100 if (sum > (unsigned long)(mp_.max_mmapped_mem))
5101 mp_.max_mmapped_mem = sum;
5102 #ifdef NO_THREADS
5103 sum += main_arena.system_mem;
5104 if (sum > (unsigned long)(mp_.max_total_mem))
5105 mp_.max_total_mem = sum;
5106 #endif
5108 return chunk2mem(newp);
5110 #endif
5112 /* Note the extra SIZE_SZ overhead. */
5113 if ((unsigned long)(oldsize) >= (unsigned long)(nb + SIZE_SZ))
5114 newmem = oldmem; /* do nothing */
5115 else {
5116 /* Must alloc, copy, free. */
5117 newmem = _int_malloc(av, nb - MALLOC_ALIGN_MASK);
5118 if (newmem != 0) {
5119 MALLOC_COPY(newmem, oldmem, oldsize - 2*SIZE_SZ);
5120 _int_free(av, oldmem);
5123 return newmem;
5125 #else
5126 /* If !HAVE_MMAP, but chunk_is_mmapped, user must have overwritten mem */
5127 check_malloc_state(av);
5128 MALLOC_FAILURE_ACTION;
5129 return 0;
5130 #endif
5135 ------------------------------ memalign ------------------------------
5138 Void_t*
5139 _int_memalign(mstate av, size_t alignment, size_t bytes)
5141 INTERNAL_SIZE_T nb; /* padded request size */
5142 char* m; /* memory returned by malloc call */
5143 mchunkptr p; /* corresponding chunk */
5144 char* brk; /* alignment point within p */
5145 mchunkptr newp; /* chunk to return */
5146 INTERNAL_SIZE_T newsize; /* its size */
5147 INTERNAL_SIZE_T leadsize; /* leading space before alignment point */
5148 mchunkptr remainder; /* spare room at end to split off */
5149 unsigned long remainder_size; /* its size */
5150 INTERNAL_SIZE_T size;
5152 /* If need less alignment than we give anyway, just relay to malloc */
5154 if (alignment <= MALLOC_ALIGNMENT) return _int_malloc(av, bytes);
5156 /* Otherwise, ensure that it is at least a minimum chunk size */
5158 if (alignment < MINSIZE) alignment = MINSIZE;
5160 /* Make sure alignment is power of 2 (in case MINSIZE is not). */
5161 if ((alignment & (alignment - 1)) != 0) {
5162 size_t a = MALLOC_ALIGNMENT * 2;
5163 while ((unsigned long)a < (unsigned long)alignment) a <<= 1;
5164 alignment = a;
5167 checked_request2size(bytes, nb);
5170 Strategy: find a spot within that chunk that meets the alignment
5171 request, and then possibly free the leading and trailing space.
5175 /* Call malloc with worst case padding to hit alignment. */
5177 m = (char*)(_int_malloc(av, nb + alignment + MINSIZE));
5179 if (m == 0) return 0; /* propagate failure */
5181 p = mem2chunk(m);
5183 if ((((unsigned long)(m)) % alignment) != 0) { /* misaligned */
5186 Find an aligned spot inside chunk. Since we need to give back
5187 leading space in a chunk of at least MINSIZE, if the first
5188 calculation places us at a spot with less than MINSIZE leader,
5189 we can move to the next aligned spot -- we've allocated enough
5190 total room so that this is always possible.
5193 brk = (char*)mem2chunk(((unsigned long)(m + alignment - 1)) &
5194 -((signed long) alignment));
5195 if ((unsigned long)(brk - (char*)(p)) < MINSIZE)
5196 brk += alignment;
5198 newp = (mchunkptr)brk;
5199 leadsize = brk - (char*)(p);
5200 newsize = chunksize(p) - leadsize;
5202 /* For mmapped chunks, just adjust offset */
5203 if (chunk_is_mmapped(p)) {
5204 newp->prev_size = p->prev_size + leadsize;
5205 set_head(newp, newsize|IS_MMAPPED);
5206 return chunk2mem(newp);
5209 /* Otherwise, give back leader, use the rest */
5210 set_head(newp, newsize | PREV_INUSE |
5211 (av != &main_arena ? NON_MAIN_ARENA : 0));
5212 set_inuse_bit_at_offset(newp, newsize);
5213 set_head_size(p, leadsize | (av != &main_arena ? NON_MAIN_ARENA : 0));
5214 _int_free(av, chunk2mem(p));
5215 p = newp;
5217 assert (newsize >= nb &&
5218 (((unsigned long)(chunk2mem(p))) % alignment) == 0);
5221 /* Also give back spare room at the end */
5222 if (!chunk_is_mmapped(p)) {
5223 size = chunksize(p);
5224 if ((unsigned long)(size) > (unsigned long)(nb + MINSIZE)) {
5225 remainder_size = size - nb;
5226 remainder = chunk_at_offset(p, nb);
5227 set_head(remainder, remainder_size | PREV_INUSE |
5228 (av != &main_arena ? NON_MAIN_ARENA : 0));
5229 set_head_size(p, nb);
5230 _int_free(av, chunk2mem(remainder));
5234 check_inuse_chunk(av, p);
5235 return chunk2mem(p);
5238 #if 0
5240 ------------------------------ calloc ------------------------------
5243 #if __STD_C
5244 Void_t* cALLOc(size_t n_elements, size_t elem_size)
5245 #else
5246 Void_t* cALLOc(n_elements, elem_size) size_t n_elements; size_t elem_size;
5247 #endif
5249 mchunkptr p;
5250 unsigned long clearsize;
5251 unsigned long nclears;
5252 INTERNAL_SIZE_T* d;
5254 Void_t* mem = mALLOc(n_elements * elem_size);
5256 if (mem != 0) {
5257 p = mem2chunk(mem);
5259 #if MMAP_CLEARS
5260 if (!chunk_is_mmapped(p)) /* don't need to clear mmapped space */
5261 #endif
5264 Unroll clear of <= 36 bytes (72 if 8byte sizes)
5265 We know that contents have an odd number of
5266 INTERNAL_SIZE_T-sized words; minimally 3.
5269 d = (INTERNAL_SIZE_T*)mem;
5270 clearsize = chunksize(p) - SIZE_SZ;
5271 nclears = clearsize / sizeof(INTERNAL_SIZE_T);
5272 assert(nclears >= 3);
5274 if (nclears > 9)
5275 MALLOC_ZERO(d, clearsize);
5277 else {
5278 *(d+0) = 0;
5279 *(d+1) = 0;
5280 *(d+2) = 0;
5281 if (nclears > 4) {
5282 *(d+3) = 0;
5283 *(d+4) = 0;
5284 if (nclears > 6) {
5285 *(d+5) = 0;
5286 *(d+6) = 0;
5287 if (nclears > 8) {
5288 *(d+7) = 0;
5289 *(d+8) = 0;
5296 return mem;
5298 #endif /* 0 */
5300 #ifndef _LIBC
5302 ------------------------- independent_calloc -------------------------
5305 Void_t**
5306 #if __STD_C
5307 _int_icalloc(mstate av, size_t n_elements, size_t elem_size, Void_t* chunks[])
5308 #else
5309 _int_icalloc(av, n_elements, elem_size, chunks)
5310 mstate av; size_t n_elements; size_t elem_size; Void_t* chunks[];
5311 #endif
5313 size_t sz = elem_size; /* serves as 1-element array */
5314 /* opts arg of 3 means all elements are same size, and should be cleared */
5315 return iALLOc(av, n_elements, &sz, 3, chunks);
5319 ------------------------- independent_comalloc -------------------------
5322 Void_t**
5323 #if __STD_C
5324 _int_icomalloc(mstate av, size_t n_elements, size_t sizes[], Void_t* chunks[])
5325 #else
5326 _int_icomalloc(av, n_elements, sizes, chunks)
5327 mstate av; size_t n_elements; size_t sizes[]; Void_t* chunks[];
5328 #endif
5330 return iALLOc(av, n_elements, sizes, 0, chunks);
5335 ------------------------------ ialloc ------------------------------
5336 ialloc provides common support for independent_X routines, handling all of
5337 the combinations that can result.
5339 The opts arg has:
5340 bit 0 set if all elements are same size (using sizes[0])
5341 bit 1 set if elements should be zeroed
5345 static Void_t**
5346 #if __STD_C
5347 iALLOc(mstate av, size_t n_elements, size_t* sizes, int opts, Void_t* chunks[])
5348 #else
5349 iALLOc(av, n_elements, sizes, opts, chunks)
5350 mstate av; size_t n_elements; size_t* sizes; int opts; Void_t* chunks[];
5351 #endif
5353 INTERNAL_SIZE_T element_size; /* chunksize of each element, if all same */
5354 INTERNAL_SIZE_T contents_size; /* total size of elements */
5355 INTERNAL_SIZE_T array_size; /* request size of pointer array */
5356 Void_t* mem; /* malloced aggregate space */
5357 mchunkptr p; /* corresponding chunk */
5358 INTERNAL_SIZE_T remainder_size; /* remaining bytes while splitting */
5359 Void_t** marray; /* either "chunks" or malloced ptr array */
5360 mchunkptr array_chunk; /* chunk for malloced ptr array */
5361 int mmx; /* to disable mmap */
5362 INTERNAL_SIZE_T size;
5363 INTERNAL_SIZE_T size_flags;
5364 size_t i;
5366 /* Ensure initialization/consolidation */
5367 if (have_fastchunks(av)) malloc_consolidate(av);
5369 /* compute array length, if needed */
5370 if (chunks != 0) {
5371 if (n_elements == 0)
5372 return chunks; /* nothing to do */
5373 marray = chunks;
5374 array_size = 0;
5376 else {
5377 /* if empty req, must still return chunk representing empty array */
5378 if (n_elements == 0)
5379 return (Void_t**) _int_malloc(av, 0);
5380 marray = 0;
5381 array_size = request2size(n_elements * (sizeof(Void_t*)));
5384 /* compute total element size */
5385 if (opts & 0x1) { /* all-same-size */
5386 element_size = request2size(*sizes);
5387 contents_size = n_elements * element_size;
5389 else { /* add up all the sizes */
5390 element_size = 0;
5391 contents_size = 0;
5392 for (i = 0; i != n_elements; ++i)
5393 contents_size += request2size(sizes[i]);
5396 /* subtract out alignment bytes from total to minimize overallocation */
5397 size = contents_size + array_size - MALLOC_ALIGN_MASK;
5400 Allocate the aggregate chunk.
5401 But first disable mmap so malloc won't use it, since
5402 we would not be able to later free/realloc space internal
5403 to a segregated mmap region.
5405 mmx = mp_.n_mmaps_max; /* disable mmap */
5406 mp_.n_mmaps_max = 0;
5407 mem = _int_malloc(av, size);
5408 mp_.n_mmaps_max = mmx; /* reset mmap */
5409 if (mem == 0)
5410 return 0;
5412 p = mem2chunk(mem);
5413 assert(!chunk_is_mmapped(p));
5414 remainder_size = chunksize(p);
5416 if (opts & 0x2) { /* optionally clear the elements */
5417 MALLOC_ZERO(mem, remainder_size - SIZE_SZ - array_size);
5420 size_flags = PREV_INUSE | (av != &main_arena ? NON_MAIN_ARENA : 0);
5422 /* If not provided, allocate the pointer array as final part of chunk */
5423 if (marray == 0) {
5424 array_chunk = chunk_at_offset(p, contents_size);
5425 marray = (Void_t**) (chunk2mem(array_chunk));
5426 set_head(array_chunk, (remainder_size - contents_size) | size_flags);
5427 remainder_size = contents_size;
5430 /* split out elements */
5431 for (i = 0; ; ++i) {
5432 marray[i] = chunk2mem(p);
5433 if (i != n_elements-1) {
5434 if (element_size != 0)
5435 size = element_size;
5436 else
5437 size = request2size(sizes[i]);
5438 remainder_size -= size;
5439 set_head(p, size | size_flags);
5440 p = chunk_at_offset(p, size);
5442 else { /* the final element absorbs any overallocation slop */
5443 set_head(p, remainder_size | size_flags);
5444 break;
5448 #if MALLOC_DEBUG
5449 if (marray != chunks) {
5450 /* final element must have exactly exhausted chunk */
5451 if (element_size != 0)
5452 assert(remainder_size == element_size);
5453 else
5454 assert(remainder_size == request2size(sizes[i]));
5455 check_inuse_chunk(av, mem2chunk(marray));
5458 for (i = 0; i != n_elements; ++i)
5459 check_inuse_chunk(av, mem2chunk(marray[i]));
5460 #endif
5462 return marray;
5464 #endif /* _LIBC */
5468 ------------------------------ valloc ------------------------------
5471 Void_t*
5472 #if __STD_C
5473 _int_valloc(mstate av, size_t bytes)
5474 #else
5475 _int_valloc(av, bytes) mstate av; size_t bytes;
5476 #endif
5478 /* Ensure initialization/consolidation */
5479 if (have_fastchunks(av)) malloc_consolidate(av);
5480 return _int_memalign(av, mp_.pagesize, bytes);
5484 ------------------------------ pvalloc ------------------------------
5488 Void_t*
5489 #if __STD_C
5490 _int_pvalloc(mstate av, size_t bytes)
5491 #else
5492 _int_pvalloc(av, bytes) mstate av, size_t bytes;
5493 #endif
5495 size_t pagesz;
5497 /* Ensure initialization/consolidation */
5498 if (have_fastchunks(av)) malloc_consolidate(av);
5499 pagesz = mp_.pagesize;
5500 return _int_memalign(av, pagesz, (bytes + pagesz - 1) & ~(pagesz - 1));
5505 ------------------------------ malloc_trim ------------------------------
5508 #if __STD_C
5509 static int mTRIm(mstate av, size_t pad)
5510 #else
5511 static int mTRIm(av, pad) mstate av; size_t pad;
5512 #endif
5514 /* Ensure initialization/consolidation */
5515 malloc_consolidate (av);
5517 const size_t ps = mp_.pagesize;
5518 int psindex = bin_index (ps);
5519 const size_t psm1 = ps - 1;
5521 int result = 0;
5522 for (int i = 1; i < NBINS; ++i)
5523 if (i == 1 || i >= psindex)
5525 mbinptr bin = bin_at (av, i);
5527 for (mchunkptr p = last (bin); p != bin; p = p->bk)
5529 INTERNAL_SIZE_T size = chunksize (p);
5531 if (size > psm1 + sizeof (struct malloc_chunk))
5533 /* See whether the chunk contains at least one unused page. */
5534 char *paligned_mem = (char *) (((uintptr_t) p
5535 + sizeof (struct malloc_chunk)
5536 + psm1) & ~psm1);
5538 assert ((char *) chunk2mem (p) + 4 * SIZE_SZ <= paligned_mem);
5539 assert ((char *) p + size > paligned_mem);
5541 /* This is the size we could potentially free. */
5542 size -= paligned_mem - (char *) p;
5544 if (size > psm1)
5546 #ifdef MALLOC_DEBUG
5547 /* When debugging we simulate destroying the memory
5548 content. */
5549 memset (paligned_mem, 0x89, size & ~psm1);
5550 #endif
5551 madvise (paligned_mem, size & ~psm1, MADV_DONTNEED);
5553 result = 1;
5559 #ifndef MORECORE_CANNOT_TRIM
5560 return result | (av == &main_arena ? sYSTRIm (pad, av) : 0);
5561 #else
5562 return result;
5563 #endif
5568 ------------------------- malloc_usable_size -------------------------
5571 #if __STD_C
5572 size_t mUSABLe(Void_t* mem)
5573 #else
5574 size_t mUSABLe(mem) Void_t* mem;
5575 #endif
5577 mchunkptr p;
5578 if (mem != 0) {
5579 p = mem2chunk(mem);
5580 if (chunk_is_mmapped(p))
5581 return chunksize(p) - 2*SIZE_SZ;
5582 else if (inuse(p))
5583 return chunksize(p) - SIZE_SZ;
5585 return 0;
5589 ------------------------------ mallinfo ------------------------------
5592 struct mallinfo mALLINFo(mstate av)
5594 struct mallinfo mi;
5595 size_t i;
5596 mbinptr b;
5597 mchunkptr p;
5598 INTERNAL_SIZE_T avail;
5599 INTERNAL_SIZE_T fastavail;
5600 int nblocks;
5601 int nfastblocks;
5603 /* Ensure initialization */
5604 if (av->top == 0) malloc_consolidate(av);
5606 check_malloc_state(av);
5608 /* Account for top */
5609 avail = chunksize(av->top);
5610 nblocks = 1; /* top always exists */
5612 /* traverse fastbins */
5613 nfastblocks = 0;
5614 fastavail = 0;
5616 for (i = 0; i < NFASTBINS; ++i) {
5617 for (p = av->fastbins[i]; p != 0; p = p->fd) {
5618 ++nfastblocks;
5619 fastavail += chunksize(p);
5623 avail += fastavail;
5625 /* traverse regular bins */
5626 for (i = 1; i < NBINS; ++i) {
5627 b = bin_at(av, i);
5628 for (p = last(b); p != b; p = p->bk) {
5629 ++nblocks;
5630 avail += chunksize(p);
5634 mi.smblks = nfastblocks;
5635 mi.ordblks = nblocks;
5636 mi.fordblks = avail;
5637 mi.uordblks = av->system_mem - avail;
5638 mi.arena = av->system_mem;
5639 mi.hblks = mp_.n_mmaps;
5640 mi.hblkhd = mp_.mmapped_mem;
5641 mi.fsmblks = fastavail;
5642 mi.keepcost = chunksize(av->top);
5643 mi.usmblks = mp_.max_total_mem;
5644 return mi;
5648 ------------------------------ malloc_stats ------------------------------
5651 void mSTATs()
5653 int i;
5654 mstate ar_ptr;
5655 struct mallinfo mi;
5656 unsigned int in_use_b = mp_.mmapped_mem, system_b = in_use_b;
5657 #if THREAD_STATS
5658 long stat_lock_direct = 0, stat_lock_loop = 0, stat_lock_wait = 0;
5659 #endif
5661 if(__malloc_initialized < 0)
5662 ptmalloc_init ();
5663 #ifdef _LIBC
5664 _IO_flockfile (stderr);
5665 int old_flags2 = ((_IO_FILE *) stderr)->_flags2;
5666 ((_IO_FILE *) stderr)->_flags2 |= _IO_FLAGS2_NOTCANCEL;
5667 #endif
5668 for (i=0, ar_ptr = &main_arena;; i++) {
5669 (void)mutex_lock(&ar_ptr->mutex);
5670 mi = mALLINFo(ar_ptr);
5671 fprintf(stderr, "Arena %d:\n", i);
5672 fprintf(stderr, "system bytes = %10u\n", (unsigned int)mi.arena);
5673 fprintf(stderr, "in use bytes = %10u\n", (unsigned int)mi.uordblks);
5674 #if MALLOC_DEBUG > 1
5675 if (i > 0)
5676 dump_heap(heap_for_ptr(top(ar_ptr)));
5677 #endif
5678 system_b += mi.arena;
5679 in_use_b += mi.uordblks;
5680 #if THREAD_STATS
5681 stat_lock_direct += ar_ptr->stat_lock_direct;
5682 stat_lock_loop += ar_ptr->stat_lock_loop;
5683 stat_lock_wait += ar_ptr->stat_lock_wait;
5684 #endif
5685 (void)mutex_unlock(&ar_ptr->mutex);
5686 ar_ptr = ar_ptr->next;
5687 if(ar_ptr == &main_arena) break;
5689 #if HAVE_MMAP
5690 fprintf(stderr, "Total (incl. mmap):\n");
5691 #else
5692 fprintf(stderr, "Total:\n");
5693 #endif
5694 fprintf(stderr, "system bytes = %10u\n", system_b);
5695 fprintf(stderr, "in use bytes = %10u\n", in_use_b);
5696 #ifdef NO_THREADS
5697 fprintf(stderr, "max system bytes = %10u\n", (unsigned int)mp_.max_total_mem);
5698 #endif
5699 #if HAVE_MMAP
5700 fprintf(stderr, "max mmap regions = %10u\n", (unsigned int)mp_.max_n_mmaps);
5701 fprintf(stderr, "max mmap bytes = %10lu\n",
5702 (unsigned long)mp_.max_mmapped_mem);
5703 #endif
5704 #if THREAD_STATS
5705 fprintf(stderr, "heaps created = %10d\n", stat_n_heaps);
5706 fprintf(stderr, "locked directly = %10ld\n", stat_lock_direct);
5707 fprintf(stderr, "locked in loop = %10ld\n", stat_lock_loop);
5708 fprintf(stderr, "locked waiting = %10ld\n", stat_lock_wait);
5709 fprintf(stderr, "locked total = %10ld\n",
5710 stat_lock_direct + stat_lock_loop + stat_lock_wait);
5711 #endif
5712 #ifdef _LIBC
5713 ((_IO_FILE *) stderr)->_flags2 |= old_flags2;
5714 _IO_funlockfile (stderr);
5715 #endif
5720 ------------------------------ mallopt ------------------------------
5723 #if __STD_C
5724 int mALLOPt(int param_number, int value)
5725 #else
5726 int mALLOPt(param_number, value) int param_number; int value;
5727 #endif
5729 mstate av = &main_arena;
5730 int res = 1;
5732 if(__malloc_initialized < 0)
5733 ptmalloc_init ();
5734 (void)mutex_lock(&av->mutex);
5735 /* Ensure initialization/consolidation */
5736 malloc_consolidate(av);
5738 switch(param_number) {
5739 case M_MXFAST:
5740 if (value >= 0 && value <= MAX_FAST_SIZE) {
5741 set_max_fast(value);
5743 else
5744 res = 0;
5745 break;
5747 case M_TRIM_THRESHOLD:
5748 mp_.trim_threshold = value;
5749 mp_.no_dyn_threshold = 1;
5750 break;
5752 case M_TOP_PAD:
5753 mp_.top_pad = value;
5754 mp_.no_dyn_threshold = 1;
5755 break;
5757 case M_MMAP_THRESHOLD:
5758 #if USE_ARENAS
5759 /* Forbid setting the threshold too high. */
5760 if((unsigned long)value > HEAP_MAX_SIZE/2)
5761 res = 0;
5762 else
5763 #endif
5764 mp_.mmap_threshold = value;
5765 mp_.no_dyn_threshold = 1;
5766 break;
5768 case M_MMAP_MAX:
5769 #if !HAVE_MMAP
5770 if (value != 0)
5771 res = 0;
5772 else
5773 #endif
5774 mp_.n_mmaps_max = value;
5775 mp_.no_dyn_threshold = 1;
5776 break;
5778 case M_CHECK_ACTION:
5779 check_action = value;
5780 break;
5782 case M_PERTURB:
5783 perturb_byte = value;
5784 break;
5786 (void)mutex_unlock(&av->mutex);
5787 return res;
5792 -------------------- Alternative MORECORE functions --------------------
5797 General Requirements for MORECORE.
5799 The MORECORE function must have the following properties:
5801 If MORECORE_CONTIGUOUS is false:
5803 * MORECORE must allocate in multiples of pagesize. It will
5804 only be called with arguments that are multiples of pagesize.
5806 * MORECORE(0) must return an address that is at least
5807 MALLOC_ALIGNMENT aligned. (Page-aligning always suffices.)
5809 else (i.e. If MORECORE_CONTIGUOUS is true):
5811 * Consecutive calls to MORECORE with positive arguments
5812 return increasing addresses, indicating that space has been
5813 contiguously extended.
5815 * MORECORE need not allocate in multiples of pagesize.
5816 Calls to MORECORE need not have args of multiples of pagesize.
5818 * MORECORE need not page-align.
5820 In either case:
5822 * MORECORE may allocate more memory than requested. (Or even less,
5823 but this will generally result in a malloc failure.)
5825 * MORECORE must not allocate memory when given argument zero, but
5826 instead return one past the end address of memory from previous
5827 nonzero call. This malloc does NOT call MORECORE(0)
5828 until at least one call with positive arguments is made, so
5829 the initial value returned is not important.
5831 * Even though consecutive calls to MORECORE need not return contiguous
5832 addresses, it must be OK for malloc'ed chunks to span multiple
5833 regions in those cases where they do happen to be contiguous.
5835 * MORECORE need not handle negative arguments -- it may instead
5836 just return MORECORE_FAILURE when given negative arguments.
5837 Negative arguments are always multiples of pagesize. MORECORE
5838 must not misinterpret negative args as large positive unsigned
5839 args. You can suppress all such calls from even occurring by defining
5840 MORECORE_CANNOT_TRIM,
5842 There is some variation across systems about the type of the
5843 argument to sbrk/MORECORE. If size_t is unsigned, then it cannot
5844 actually be size_t, because sbrk supports negative args, so it is
5845 normally the signed type of the same width as size_t (sometimes
5846 declared as "intptr_t", and sometimes "ptrdiff_t"). It doesn't much
5847 matter though. Internally, we use "long" as arguments, which should
5848 work across all reasonable possibilities.
5850 Additionally, if MORECORE ever returns failure for a positive
5851 request, and HAVE_MMAP is true, then mmap is used as a noncontiguous
5852 system allocator. This is a useful backup strategy for systems with
5853 holes in address spaces -- in this case sbrk cannot contiguously
5854 expand the heap, but mmap may be able to map noncontiguous space.
5856 If you'd like mmap to ALWAYS be used, you can define MORECORE to be
5857 a function that always returns MORECORE_FAILURE.
5859 If you are using this malloc with something other than sbrk (or its
5860 emulation) to supply memory regions, you probably want to set
5861 MORECORE_CONTIGUOUS as false. As an example, here is a custom
5862 allocator kindly contributed for pre-OSX macOS. It uses virtually
5863 but not necessarily physically contiguous non-paged memory (locked
5864 in, present and won't get swapped out). You can use it by
5865 uncommenting this section, adding some #includes, and setting up the
5866 appropriate defines above:
5868 #define MORECORE osMoreCore
5869 #define MORECORE_CONTIGUOUS 0
5871 There is also a shutdown routine that should somehow be called for
5872 cleanup upon program exit.
5874 #define MAX_POOL_ENTRIES 100
5875 #define MINIMUM_MORECORE_SIZE (64 * 1024)
5876 static int next_os_pool;
5877 void *our_os_pools[MAX_POOL_ENTRIES];
5879 void *osMoreCore(int size)
5881 void *ptr = 0;
5882 static void *sbrk_top = 0;
5884 if (size > 0)
5886 if (size < MINIMUM_MORECORE_SIZE)
5887 size = MINIMUM_MORECORE_SIZE;
5888 if (CurrentExecutionLevel() == kTaskLevel)
5889 ptr = PoolAllocateResident(size + RM_PAGE_SIZE, 0);
5890 if (ptr == 0)
5892 return (void *) MORECORE_FAILURE;
5894 // save ptrs so they can be freed during cleanup
5895 our_os_pools[next_os_pool] = ptr;
5896 next_os_pool++;
5897 ptr = (void *) ((((unsigned long) ptr) + RM_PAGE_MASK) & ~RM_PAGE_MASK);
5898 sbrk_top = (char *) ptr + size;
5899 return ptr;
5901 else if (size < 0)
5903 // we don't currently support shrink behavior
5904 return (void *) MORECORE_FAILURE;
5906 else
5908 return sbrk_top;
5912 // cleanup any allocated memory pools
5913 // called as last thing before shutting down driver
5915 void osCleanupMem(void)
5917 void **ptr;
5919 for (ptr = our_os_pools; ptr < &our_os_pools[MAX_POOL_ENTRIES]; ptr++)
5920 if (*ptr)
5922 PoolDeallocate(*ptr);
5923 *ptr = 0;
5930 /* Helper code. */
5932 extern char **__libc_argv attribute_hidden;
5934 static void
5935 malloc_printerr(int action, const char *str, void *ptr)
5937 if ((action & 5) == 5)
5938 __libc_message (action & 2, "%s\n", str);
5939 else if (action & 1)
5941 char buf[2 * sizeof (uintptr_t) + 1];
5943 buf[sizeof (buf) - 1] = '\0';
5944 char *cp = _itoa_word ((uintptr_t) ptr, &buf[sizeof (buf) - 1], 16, 0);
5945 while (cp > buf)
5946 *--cp = '0';
5948 __libc_message (action & 2,
5949 "*** glibc detected *** %s: %s: 0x%s ***\n",
5950 __libc_argv[0] ?: "<unknown>", str, cp);
5952 else if (action & 2)
5953 abort ();
5956 #ifdef _LIBC
5957 # include <sys/param.h>
5959 /* We need a wrapper function for one of the additions of POSIX. */
5961 __posix_memalign (void **memptr, size_t alignment, size_t size)
5963 void *mem;
5964 __malloc_ptr_t (*hook) __MALLOC_PMT ((size_t, size_t,
5965 __const __malloc_ptr_t)) =
5966 __memalign_hook;
5968 /* Test whether the SIZE argument is valid. It must be a power of
5969 two multiple of sizeof (void *). */
5970 if (alignment % sizeof (void *) != 0
5971 || !powerof2 (alignment / sizeof (void *)) != 0
5972 || alignment == 0)
5973 return EINVAL;
5975 /* Call the hook here, so that caller is posix_memalign's caller
5976 and not posix_memalign itself. */
5977 if (hook != NULL)
5978 mem = (*hook)(alignment, size, RETURN_ADDRESS (0));
5979 else
5980 mem = public_mEMALIGn (alignment, size);
5982 if (mem != NULL) {
5983 *memptr = mem;
5984 return 0;
5987 return ENOMEM;
5989 weak_alias (__posix_memalign, posix_memalign)
5991 strong_alias (__libc_calloc, __calloc) weak_alias (__libc_calloc, calloc)
5992 strong_alias (__libc_free, __cfree) weak_alias (__libc_free, cfree)
5993 strong_alias (__libc_free, __free) strong_alias (__libc_free, free)
5994 strong_alias (__libc_malloc, __malloc) strong_alias (__libc_malloc, malloc)
5995 strong_alias (__libc_memalign, __memalign)
5996 weak_alias (__libc_memalign, memalign)
5997 strong_alias (__libc_realloc, __realloc) strong_alias (__libc_realloc, realloc)
5998 strong_alias (__libc_valloc, __valloc) weak_alias (__libc_valloc, valloc)
5999 strong_alias (__libc_pvalloc, __pvalloc) weak_alias (__libc_pvalloc, pvalloc)
6000 strong_alias (__libc_mallinfo, __mallinfo)
6001 weak_alias (__libc_mallinfo, mallinfo)
6002 strong_alias (__libc_mallopt, __mallopt) weak_alias (__libc_mallopt, mallopt)
6004 weak_alias (__malloc_stats, malloc_stats)
6005 weak_alias (__malloc_usable_size, malloc_usable_size)
6006 weak_alias (__malloc_trim, malloc_trim)
6007 weak_alias (__malloc_get_state, malloc_get_state)
6008 weak_alias (__malloc_set_state, malloc_set_state)
6010 #endif /* _LIBC */
6012 /* ------------------------------------------------------------
6013 History:
6015 [see ftp://g.oswego.edu/pub/misc/malloc.c for the history of dlmalloc]
6019 * Local variables:
6020 * c-basic-offset: 2
6021 * End: