Use long double not double for _Float64 with old GCC if values the same.
[glibc.git] / malloc / malloc.c
blob0c9e0748b4c10988f6fe99ac2e5b21b8b7b603c3
1 /* Malloc implementation for multiple threads without lock contention.
2 Copyright (C) 1996-2017 Free Software Foundation, Inc.
3 This file is part of the GNU C Library.
4 Contributed by Wolfram Gloger <wg@malloc.de>
5 and Doug Lea <dl@cs.oswego.edu>, 2001.
7 The GNU C Library is free software; you can redistribute it and/or
8 modify it under the terms of the GNU Lesser General Public License as
9 published by the Free Software Foundation; either version 2.1 of the
10 License, or (at your option) any later version.
12 The GNU C Library is distributed in the hope that it will be useful,
13 but WITHOUT ANY WARRANTY; without even the implied warranty of
14 MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
15 Lesser General Public License for more details.
17 You should have received a copy of the GNU Lesser General Public
18 License along with the GNU C Library; see the file COPYING.LIB. If
19 not, see <http://www.gnu.org/licenses/>. */
22 This is a version (aka ptmalloc2) of malloc/free/realloc written by
23 Doug Lea and adapted to multiple threads/arenas by Wolfram Gloger.
25 There have been substantial changes made after the integration into
26 glibc in all parts of the code. Do not look for much commonality
27 with the ptmalloc2 version.
29 * Version ptmalloc2-20011215
30 based on:
31 VERSION 2.7.0 Sun Mar 11 14:14:06 2001 Doug Lea (dl at gee)
33 * Quickstart
35 In order to compile this implementation, a Makefile is provided with
36 the ptmalloc2 distribution, which has pre-defined targets for some
37 popular systems (e.g. "make posix" for Posix threads). All that is
38 typically required with regard to compiler flags is the selection of
39 the thread package via defining one out of USE_PTHREADS, USE_THR or
40 USE_SPROC. Check the thread-m.h file for what effects this has.
41 Many/most systems will additionally require USE_TSD_DATA_HACK to be
42 defined, so this is the default for "make posix".
44 * Why use this malloc?
46 This is not the fastest, most space-conserving, most portable, or
47 most tunable malloc ever written. However it is among the fastest
48 while also being among the most space-conserving, portable and tunable.
49 Consistent balance across these factors results in a good general-purpose
50 allocator for malloc-intensive programs.
52 The main properties of the algorithms are:
53 * For large (>= 512 bytes) requests, it is a pure best-fit allocator,
54 with ties normally decided via FIFO (i.e. least recently used).
55 * For small (<= 64 bytes by default) requests, it is a caching
56 allocator, that maintains pools of quickly recycled chunks.
57 * In between, and for combinations of large and small requests, it does
58 the best it can trying to meet both goals at once.
59 * For very large requests (>= 128KB by default), it relies on system
60 memory mapping facilities, if supported.
62 For a longer but slightly out of date high-level description, see
63 http://gee.cs.oswego.edu/dl/html/malloc.html
65 You may already by default be using a C library containing a malloc
66 that is based on some version of this malloc (for example in
67 linux). You might still want to use the one in this file in order to
68 customize settings or to avoid overheads associated with library
69 versions.
71 * Contents, described in more detail in "description of public routines" below.
73 Standard (ANSI/SVID/...) functions:
74 malloc(size_t n);
75 calloc(size_t n_elements, size_t element_size);
76 free(void* p);
77 realloc(void* p, size_t n);
78 memalign(size_t alignment, size_t n);
79 valloc(size_t n);
80 mallinfo()
81 mallopt(int parameter_number, int parameter_value)
83 Additional functions:
84 independent_calloc(size_t n_elements, size_t size, void* chunks[]);
85 independent_comalloc(size_t n_elements, size_t sizes[], void* chunks[]);
86 pvalloc(size_t n);
87 malloc_trim(size_t pad);
88 malloc_usable_size(void* p);
89 malloc_stats();
91 * Vital statistics:
93 Supported pointer representation: 4 or 8 bytes
94 Supported size_t representation: 4 or 8 bytes
95 Note that size_t is allowed to be 4 bytes even if pointers are 8.
96 You can adjust this by defining INTERNAL_SIZE_T
98 Alignment: 2 * sizeof(size_t) (default)
99 (i.e., 8 byte alignment with 4byte size_t). This suffices for
100 nearly all current machines and C compilers. However, you can
101 define MALLOC_ALIGNMENT to be wider than this if necessary.
103 Minimum overhead per allocated chunk: 4 or 8 bytes
104 Each malloced chunk has a hidden word of overhead holding size
105 and status information.
107 Minimum allocated size: 4-byte ptrs: 16 bytes (including 4 overhead)
108 8-byte ptrs: 24/32 bytes (including, 4/8 overhead)
110 When a chunk is freed, 12 (for 4byte ptrs) or 20 (for 8 byte
111 ptrs but 4 byte size) or 24 (for 8/8) additional bytes are
112 needed; 4 (8) for a trailing size field and 8 (16) bytes for
113 free list pointers. Thus, the minimum allocatable size is
114 16/24/32 bytes.
116 Even a request for zero bytes (i.e., malloc(0)) returns a
117 pointer to something of the minimum allocatable size.
119 The maximum overhead wastage (i.e., number of extra bytes
120 allocated than were requested in malloc) is less than or equal
121 to the minimum size, except for requests >= mmap_threshold that
122 are serviced via mmap(), where the worst case wastage is 2 *
123 sizeof(size_t) bytes plus the remainder from a system page (the
124 minimal mmap unit); typically 4096 or 8192 bytes.
126 Maximum allocated size: 4-byte size_t: 2^32 minus about two pages
127 8-byte size_t: 2^64 minus about two pages
129 It is assumed that (possibly signed) size_t values suffice to
130 represent chunk sizes. `Possibly signed' is due to the fact
131 that `size_t' may be defined on a system as either a signed or
132 an unsigned type. The ISO C standard says that it must be
133 unsigned, but a few systems are known not to adhere to this.
134 Additionally, even when size_t is unsigned, sbrk (which is by
135 default used to obtain memory from system) accepts signed
136 arguments, and may not be able to handle size_t-wide arguments
137 with negative sign bit. Generally, values that would
138 appear as negative after accounting for overhead and alignment
139 are supported only via mmap(), which does not have this
140 limitation.
142 Requests for sizes outside the allowed range will perform an optional
143 failure action and then return null. (Requests may also
144 also fail because a system is out of memory.)
146 Thread-safety: thread-safe
148 Compliance: I believe it is compliant with the 1997 Single Unix Specification
149 Also SVID/XPG, ANSI C, and probably others as well.
151 * Synopsis of compile-time options:
153 People have reported using previous versions of this malloc on all
154 versions of Unix, sometimes by tweaking some of the defines
155 below. It has been tested most extensively on Solaris and Linux.
156 People also report using it in stand-alone embedded systems.
158 The implementation is in straight, hand-tuned ANSI C. It is not
159 at all modular. (Sorry!) It uses a lot of macros. To be at all
160 usable, this code should be compiled using an optimizing compiler
161 (for example gcc -O3) that can simplify expressions and control
162 paths. (FAQ: some macros import variables as arguments rather than
163 declare locals because people reported that some debuggers
164 otherwise get confused.)
166 OPTION DEFAULT VALUE
168 Compilation Environment options:
170 HAVE_MREMAP 0
172 Changing default word sizes:
174 INTERNAL_SIZE_T size_t
176 Configuration and functionality options:
178 USE_PUBLIC_MALLOC_WRAPPERS NOT defined
179 USE_MALLOC_LOCK NOT defined
180 MALLOC_DEBUG NOT defined
181 REALLOC_ZERO_BYTES_FREES 1
182 TRIM_FASTBINS 0
184 Options for customizing MORECORE:
186 MORECORE sbrk
187 MORECORE_FAILURE -1
188 MORECORE_CONTIGUOUS 1
189 MORECORE_CANNOT_TRIM NOT defined
190 MORECORE_CLEARS 1
191 MMAP_AS_MORECORE_SIZE (1024 * 1024)
193 Tuning options that are also dynamically changeable via mallopt:
195 DEFAULT_MXFAST 64 (for 32bit), 128 (for 64bit)
196 DEFAULT_TRIM_THRESHOLD 128 * 1024
197 DEFAULT_TOP_PAD 0
198 DEFAULT_MMAP_THRESHOLD 128 * 1024
199 DEFAULT_MMAP_MAX 65536
201 There are several other #defined constants and macros that you
202 probably don't want to touch unless you are extending or adapting malloc. */
205 void* is the pointer type that malloc should say it returns
208 #ifndef void
209 #define void void
210 #endif /*void*/
212 #include <stddef.h> /* for size_t */
213 #include <stdlib.h> /* for getenv(), abort() */
214 #include <unistd.h> /* for __libc_enable_secure */
216 #include <atomic.h>
217 #include <_itoa.h>
218 #include <bits/wordsize.h>
219 #include <sys/sysinfo.h>
221 #include <ldsodefs.h>
223 #include <unistd.h>
224 #include <stdio.h> /* needed for malloc_stats */
225 #include <errno.h>
227 #include <shlib-compat.h>
229 /* For uintptr_t. */
230 #include <stdint.h>
232 /* For va_arg, va_start, va_end. */
233 #include <stdarg.h>
235 /* For MIN, MAX, powerof2. */
236 #include <sys/param.h>
238 /* For ALIGN_UP et. al. */
239 #include <libc-pointer-arith.h>
241 /* For DIAG_PUSH/POP_NEEDS_COMMENT et al. */
242 #include <libc-diag.h>
244 #include <malloc/malloc-internal.h>
246 /* For SINGLE_THREAD_P. */
247 #include <sysdep-cancel.h>
250 Debugging:
252 Because freed chunks may be overwritten with bookkeeping fields, this
253 malloc will often die when freed memory is overwritten by user
254 programs. This can be very effective (albeit in an annoying way)
255 in helping track down dangling pointers.
257 If you compile with -DMALLOC_DEBUG, a number of assertion checks are
258 enabled that will catch more memory errors. You probably won't be
259 able to make much sense of the actual assertion errors, but they
260 should help you locate incorrectly overwritten memory. The checking
261 is fairly extensive, and will slow down execution
262 noticeably. Calling malloc_stats or mallinfo with MALLOC_DEBUG set
263 will attempt to check every non-mmapped allocated and free chunk in
264 the course of computing the summmaries. (By nature, mmapped regions
265 cannot be checked very much automatically.)
267 Setting MALLOC_DEBUG may also be helpful if you are trying to modify
268 this code. The assertions in the check routines spell out in more
269 detail the assumptions and invariants underlying the algorithms.
271 Setting MALLOC_DEBUG does NOT provide an automated mechanism for
272 checking that all accesses to malloced memory stay within their
273 bounds. However, there are several add-ons and adaptations of this
274 or other mallocs available that do this.
277 #ifndef MALLOC_DEBUG
278 #define MALLOC_DEBUG 0
279 #endif
281 #ifdef NDEBUG
282 # define assert(expr) ((void) 0)
283 #else
284 # define assert(expr) \
285 ((expr) \
286 ? ((void) 0) \
287 : __malloc_assert (#expr, __FILE__, __LINE__, __func__))
289 extern const char *__progname;
291 static void
292 __malloc_assert (const char *assertion, const char *file, unsigned int line,
293 const char *function)
295 (void) __fxprintf (NULL, "%s%s%s:%u: %s%sAssertion `%s' failed.\n",
296 __progname, __progname[0] ? ": " : "",
297 file, line,
298 function ? function : "", function ? ": " : "",
299 assertion);
300 fflush (stderr);
301 abort ();
303 #endif
305 #if USE_TCACHE
306 /* We want 64 entries. This is an arbitrary limit, which tunables can reduce. */
307 # define TCACHE_MAX_BINS 64
308 # define MAX_TCACHE_SIZE tidx2usize (TCACHE_MAX_BINS-1)
310 /* Only used to pre-fill the tunables. */
311 # define tidx2usize(idx) (((size_t) idx) * MALLOC_ALIGNMENT + MINSIZE - SIZE_SZ)
313 /* When "x" is from chunksize(). */
314 # define csize2tidx(x) (((x) - MINSIZE + MALLOC_ALIGNMENT - 1) / MALLOC_ALIGNMENT)
315 /* When "x" is a user-provided size. */
316 # define usize2tidx(x) csize2tidx (request2size (x))
318 /* With rounding and alignment, the bins are...
319 idx 0 bytes 0..24 (64-bit) or 0..12 (32-bit)
320 idx 1 bytes 25..40 or 13..20
321 idx 2 bytes 41..56 or 21..28
322 etc. */
324 /* This is another arbitrary limit, which tunables can change. Each
325 tcache bin will hold at most this number of chunks. */
326 # define TCACHE_FILL_COUNT 7
327 #endif
331 REALLOC_ZERO_BYTES_FREES should be set if a call to
332 realloc with zero bytes should be the same as a call to free.
333 This is required by the C standard. Otherwise, since this malloc
334 returns a unique pointer for malloc(0), so does realloc(p, 0).
337 #ifndef REALLOC_ZERO_BYTES_FREES
338 #define REALLOC_ZERO_BYTES_FREES 1
339 #endif
342 TRIM_FASTBINS controls whether free() of a very small chunk can
343 immediately lead to trimming. Setting to true (1) can reduce memory
344 footprint, but will almost always slow down programs that use a lot
345 of small chunks.
347 Define this only if you are willing to give up some speed to more
348 aggressively reduce system-level memory footprint when releasing
349 memory in programs that use many small chunks. You can get
350 essentially the same effect by setting MXFAST to 0, but this can
351 lead to even greater slowdowns in programs using many small chunks.
352 TRIM_FASTBINS is an in-between compile-time option, that disables
353 only those chunks bordering topmost memory from being placed in
354 fastbins.
357 #ifndef TRIM_FASTBINS
358 #define TRIM_FASTBINS 0
359 #endif
362 /* Definition for getting more memory from the OS. */
363 #define MORECORE (*__morecore)
364 #define MORECORE_FAILURE 0
365 void * __default_morecore (ptrdiff_t);
366 void *(*__morecore)(ptrdiff_t) = __default_morecore;
369 #include <string.h>
372 MORECORE-related declarations. By default, rely on sbrk
377 MORECORE is the name of the routine to call to obtain more memory
378 from the system. See below for general guidance on writing
379 alternative MORECORE functions, as well as a version for WIN32 and a
380 sample version for pre-OSX macos.
383 #ifndef MORECORE
384 #define MORECORE sbrk
385 #endif
388 MORECORE_FAILURE is the value returned upon failure of MORECORE
389 as well as mmap. Since it cannot be an otherwise valid memory address,
390 and must reflect values of standard sys calls, you probably ought not
391 try to redefine it.
394 #ifndef MORECORE_FAILURE
395 #define MORECORE_FAILURE (-1)
396 #endif
399 If MORECORE_CONTIGUOUS is true, take advantage of fact that
400 consecutive calls to MORECORE with positive arguments always return
401 contiguous increasing addresses. This is true of unix sbrk. Even
402 if not defined, when regions happen to be contiguous, malloc will
403 permit allocations spanning regions obtained from different
404 calls. But defining this when applicable enables some stronger
405 consistency checks and space efficiencies.
408 #ifndef MORECORE_CONTIGUOUS
409 #define MORECORE_CONTIGUOUS 1
410 #endif
413 Define MORECORE_CANNOT_TRIM if your version of MORECORE
414 cannot release space back to the system when given negative
415 arguments. This is generally necessary only if you are using
416 a hand-crafted MORECORE function that cannot handle negative arguments.
419 /* #define MORECORE_CANNOT_TRIM */
421 /* MORECORE_CLEARS (default 1)
422 The degree to which the routine mapped to MORECORE zeroes out
423 memory: never (0), only for newly allocated space (1) or always
424 (2). The distinction between (1) and (2) is necessary because on
425 some systems, if the application first decrements and then
426 increments the break value, the contents of the reallocated space
427 are unspecified.
430 #ifndef MORECORE_CLEARS
431 # define MORECORE_CLEARS 1
432 #endif
436 MMAP_AS_MORECORE_SIZE is the minimum mmap size argument to use if
437 sbrk fails, and mmap is used as a backup. The value must be a
438 multiple of page size. This backup strategy generally applies only
439 when systems have "holes" in address space, so sbrk cannot perform
440 contiguous expansion, but there is still space available on system.
441 On systems for which this is known to be useful (i.e. most linux
442 kernels), this occurs only when programs allocate huge amounts of
443 memory. Between this, and the fact that mmap regions tend to be
444 limited, the size should be large, to avoid too many mmap calls and
445 thus avoid running out of kernel resources. */
447 #ifndef MMAP_AS_MORECORE_SIZE
448 #define MMAP_AS_MORECORE_SIZE (1024 * 1024)
449 #endif
452 Define HAVE_MREMAP to make realloc() use mremap() to re-allocate
453 large blocks.
456 #ifndef HAVE_MREMAP
457 #define HAVE_MREMAP 0
458 #endif
460 /* We may need to support __malloc_initialize_hook for backwards
461 compatibility. */
463 #if SHLIB_COMPAT (libc, GLIBC_2_0, GLIBC_2_24)
464 # define HAVE_MALLOC_INIT_HOOK 1
465 #else
466 # define HAVE_MALLOC_INIT_HOOK 0
467 #endif
471 This version of malloc supports the standard SVID/XPG mallinfo
472 routine that returns a struct containing usage properties and
473 statistics. It should work on any SVID/XPG compliant system that has
474 a /usr/include/malloc.h defining struct mallinfo. (If you'd like to
475 install such a thing yourself, cut out the preliminary declarations
476 as described above and below and save them in a malloc.h file. But
477 there's no compelling reason to bother to do this.)
479 The main declaration needed is the mallinfo struct that is returned
480 (by-copy) by mallinfo(). The SVID/XPG malloinfo struct contains a
481 bunch of fields that are not even meaningful in this version of
482 malloc. These fields are are instead filled by mallinfo() with
483 other numbers that might be of interest.
487 /* ---------- description of public routines ------------ */
490 malloc(size_t n)
491 Returns a pointer to a newly allocated chunk of at least n bytes, or null
492 if no space is available. Additionally, on failure, errno is
493 set to ENOMEM on ANSI C systems.
495 If n is zero, malloc returns a minumum-sized chunk. (The minimum
496 size is 16 bytes on most 32bit systems, and 24 or 32 bytes on 64bit
497 systems.) On most systems, size_t is an unsigned type, so calls
498 with negative arguments are interpreted as requests for huge amounts
499 of space, which will often fail. The maximum supported value of n
500 differs across systems, but is in all cases less than the maximum
501 representable value of a size_t.
503 void* __libc_malloc(size_t);
504 libc_hidden_proto (__libc_malloc)
507 free(void* p)
508 Releases the chunk of memory pointed to by p, that had been previously
509 allocated using malloc or a related routine such as realloc.
510 It has no effect if p is null. It can have arbitrary (i.e., bad!)
511 effects if p has already been freed.
513 Unless disabled (using mallopt), freeing very large spaces will
514 when possible, automatically trigger operations that give
515 back unused memory to the system, thus reducing program footprint.
517 void __libc_free(void*);
518 libc_hidden_proto (__libc_free)
521 calloc(size_t n_elements, size_t element_size);
522 Returns a pointer to n_elements * element_size bytes, with all locations
523 set to zero.
525 void* __libc_calloc(size_t, size_t);
528 realloc(void* p, size_t n)
529 Returns a pointer to a chunk of size n that contains the same data
530 as does chunk p up to the minimum of (n, p's size) bytes, or null
531 if no space is available.
533 The returned pointer may or may not be the same as p. The algorithm
534 prefers extending p when possible, otherwise it employs the
535 equivalent of a malloc-copy-free sequence.
537 If p is null, realloc is equivalent to malloc.
539 If space is not available, realloc returns null, errno is set (if on
540 ANSI) and p is NOT freed.
542 if n is for fewer bytes than already held by p, the newly unused
543 space is lopped off and freed if possible. Unless the #define
544 REALLOC_ZERO_BYTES_FREES is set, realloc with a size argument of
545 zero (re)allocates a minimum-sized chunk.
547 Large chunks that were internally obtained via mmap will always be
548 grown using malloc-copy-free sequences unless the system supports
549 MREMAP (currently only linux).
551 The old unix realloc convention of allowing the last-free'd chunk
552 to be used as an argument to realloc is not supported.
554 void* __libc_realloc(void*, size_t);
555 libc_hidden_proto (__libc_realloc)
558 memalign(size_t alignment, size_t n);
559 Returns a pointer to a newly allocated chunk of n bytes, aligned
560 in accord with the alignment argument.
562 The alignment argument should be a power of two. If the argument is
563 not a power of two, the nearest greater power is used.
564 8-byte alignment is guaranteed by normal malloc calls, so don't
565 bother calling memalign with an argument of 8 or less.
567 Overreliance on memalign is a sure way to fragment space.
569 void* __libc_memalign(size_t, size_t);
570 libc_hidden_proto (__libc_memalign)
573 valloc(size_t n);
574 Equivalent to memalign(pagesize, n), where pagesize is the page
575 size of the system. If the pagesize is unknown, 4096 is used.
577 void* __libc_valloc(size_t);
582 mallopt(int parameter_number, int parameter_value)
583 Sets tunable parameters The format is to provide a
584 (parameter-number, parameter-value) pair. mallopt then sets the
585 corresponding parameter to the argument value if it can (i.e., so
586 long as the value is meaningful), and returns 1 if successful else
587 0. SVID/XPG/ANSI defines four standard param numbers for mallopt,
588 normally defined in malloc.h. Only one of these (M_MXFAST) is used
589 in this malloc. The others (M_NLBLKS, M_GRAIN, M_KEEP) don't apply,
590 so setting them has no effect. But this malloc also supports four
591 other options in mallopt. See below for details. Briefly, supported
592 parameters are as follows (listed defaults are for "typical"
593 configurations).
595 Symbol param # default allowed param values
596 M_MXFAST 1 64 0-80 (0 disables fastbins)
597 M_TRIM_THRESHOLD -1 128*1024 any (-1U disables trimming)
598 M_TOP_PAD -2 0 any
599 M_MMAP_THRESHOLD -3 128*1024 any (or 0 if no MMAP support)
600 M_MMAP_MAX -4 65536 any (0 disables use of mmap)
602 int __libc_mallopt(int, int);
603 libc_hidden_proto (__libc_mallopt)
607 mallinfo()
608 Returns (by copy) a struct containing various summary statistics:
610 arena: current total non-mmapped bytes allocated from system
611 ordblks: the number of free chunks
612 smblks: the number of fastbin blocks (i.e., small chunks that
613 have been freed but not use resused or consolidated)
614 hblks: current number of mmapped regions
615 hblkhd: total bytes held in mmapped regions
616 usmblks: always 0
617 fsmblks: total bytes held in fastbin blocks
618 uordblks: current total allocated space (normal or mmapped)
619 fordblks: total free space
620 keepcost: the maximum number of bytes that could ideally be released
621 back to system via malloc_trim. ("ideally" means that
622 it ignores page restrictions etc.)
624 Because these fields are ints, but internal bookkeeping may
625 be kept as longs, the reported values may wrap around zero and
626 thus be inaccurate.
628 struct mallinfo __libc_mallinfo(void);
632 pvalloc(size_t n);
633 Equivalent to valloc(minimum-page-that-holds(n)), that is,
634 round up n to nearest pagesize.
636 void* __libc_pvalloc(size_t);
639 malloc_trim(size_t pad);
641 If possible, gives memory back to the system (via negative
642 arguments to sbrk) if there is unused memory at the `high' end of
643 the malloc pool. You can call this after freeing large blocks of
644 memory to potentially reduce the system-level memory requirements
645 of a program. However, it cannot guarantee to reduce memory. Under
646 some allocation patterns, some large free blocks of memory will be
647 locked between two used chunks, so they cannot be given back to
648 the system.
650 The `pad' argument to malloc_trim represents the amount of free
651 trailing space to leave untrimmed. If this argument is zero,
652 only the minimum amount of memory to maintain internal data
653 structures will be left (one page or less). Non-zero arguments
654 can be supplied to maintain enough trailing space to service
655 future expected allocations without having to re-obtain memory
656 from the system.
658 Malloc_trim returns 1 if it actually released any memory, else 0.
659 On systems that do not support "negative sbrks", it will always
660 return 0.
662 int __malloc_trim(size_t);
665 malloc_usable_size(void* p);
667 Returns the number of bytes you can actually use in
668 an allocated chunk, which may be more than you requested (although
669 often not) due to alignment and minimum size constraints.
670 You can use this many bytes without worrying about
671 overwriting other allocated objects. This is not a particularly great
672 programming practice. malloc_usable_size can be more useful in
673 debugging and assertions, for example:
675 p = malloc(n);
676 assert(malloc_usable_size(p) >= 256);
679 size_t __malloc_usable_size(void*);
682 malloc_stats();
683 Prints on stderr the amount of space obtained from the system (both
684 via sbrk and mmap), the maximum amount (which may be more than
685 current if malloc_trim and/or munmap got called), and the current
686 number of bytes allocated via malloc (or realloc, etc) but not yet
687 freed. Note that this is the number of bytes allocated, not the
688 number requested. It will be larger than the number requested
689 because of alignment and bookkeeping overhead. Because it includes
690 alignment wastage as being in use, this figure may be greater than
691 zero even when no user-level chunks are allocated.
693 The reported current and maximum system memory can be inaccurate if
694 a program makes other calls to system memory allocation functions
695 (normally sbrk) outside of malloc.
697 malloc_stats prints only the most commonly interesting statistics.
698 More information can be obtained by calling mallinfo.
701 void __malloc_stats(void);
704 malloc_get_state(void);
706 Returns the state of all malloc variables in an opaque data
707 structure.
709 void* __malloc_get_state(void);
712 malloc_set_state(void* state);
714 Restore the state of all malloc variables from data obtained with
715 malloc_get_state().
717 int __malloc_set_state(void*);
720 posix_memalign(void **memptr, size_t alignment, size_t size);
722 POSIX wrapper like memalign(), checking for validity of size.
724 int __posix_memalign(void **, size_t, size_t);
726 /* mallopt tuning options */
729 M_MXFAST is the maximum request size used for "fastbins", special bins
730 that hold returned chunks without consolidating their spaces. This
731 enables future requests for chunks of the same size to be handled
732 very quickly, but can increase fragmentation, and thus increase the
733 overall memory footprint of a program.
735 This malloc manages fastbins very conservatively yet still
736 efficiently, so fragmentation is rarely a problem for values less
737 than or equal to the default. The maximum supported value of MXFAST
738 is 80. You wouldn't want it any higher than this anyway. Fastbins
739 are designed especially for use with many small structs, objects or
740 strings -- the default handles structs/objects/arrays with sizes up
741 to 8 4byte fields, or small strings representing words, tokens,
742 etc. Using fastbins for larger objects normally worsens
743 fragmentation without improving speed.
745 M_MXFAST is set in REQUEST size units. It is internally used in
746 chunksize units, which adds padding and alignment. You can reduce
747 M_MXFAST to 0 to disable all use of fastbins. This causes the malloc
748 algorithm to be a closer approximation of fifo-best-fit in all cases,
749 not just for larger requests, but will generally cause it to be
750 slower.
754 /* M_MXFAST is a standard SVID/XPG tuning option, usually listed in malloc.h */
755 #ifndef M_MXFAST
756 #define M_MXFAST 1
757 #endif
759 #ifndef DEFAULT_MXFAST
760 #define DEFAULT_MXFAST (64 * SIZE_SZ / 4)
761 #endif
765 M_TRIM_THRESHOLD is the maximum amount of unused top-most memory
766 to keep before releasing via malloc_trim in free().
768 Automatic trimming is mainly useful in long-lived programs.
769 Because trimming via sbrk can be slow on some systems, and can
770 sometimes be wasteful (in cases where programs immediately
771 afterward allocate more large chunks) the value should be high
772 enough so that your overall system performance would improve by
773 releasing this much memory.
775 The trim threshold and the mmap control parameters (see below)
776 can be traded off with one another. Trimming and mmapping are
777 two different ways of releasing unused memory back to the
778 system. Between these two, it is often possible to keep
779 system-level demands of a long-lived program down to a bare
780 minimum. For example, in one test suite of sessions measuring
781 the XF86 X server on Linux, using a trim threshold of 128K and a
782 mmap threshold of 192K led to near-minimal long term resource
783 consumption.
785 If you are using this malloc in a long-lived program, it should
786 pay to experiment with these values. As a rough guide, you
787 might set to a value close to the average size of a process
788 (program) running on your system. Releasing this much memory
789 would allow such a process to run in memory. Generally, it's
790 worth it to tune for trimming rather tham memory mapping when a
791 program undergoes phases where several large chunks are
792 allocated and released in ways that can reuse each other's
793 storage, perhaps mixed with phases where there are no such
794 chunks at all. And in well-behaved long-lived programs,
795 controlling release of large blocks via trimming versus mapping
796 is usually faster.
798 However, in most programs, these parameters serve mainly as
799 protection against the system-level effects of carrying around
800 massive amounts of unneeded memory. Since frequent calls to
801 sbrk, mmap, and munmap otherwise degrade performance, the default
802 parameters are set to relatively high values that serve only as
803 safeguards.
805 The trim value It must be greater than page size to have any useful
806 effect. To disable trimming completely, you can set to
807 (unsigned long)(-1)
809 Trim settings interact with fastbin (MXFAST) settings: Unless
810 TRIM_FASTBINS is defined, automatic trimming never takes place upon
811 freeing a chunk with size less than or equal to MXFAST. Trimming is
812 instead delayed until subsequent freeing of larger chunks. However,
813 you can still force an attempted trim by calling malloc_trim.
815 Also, trimming is not generally possible in cases where
816 the main arena is obtained via mmap.
818 Note that the trick some people use of mallocing a huge space and
819 then freeing it at program startup, in an attempt to reserve system
820 memory, doesn't have the intended effect under automatic trimming,
821 since that memory will immediately be returned to the system.
824 #define M_TRIM_THRESHOLD -1
826 #ifndef DEFAULT_TRIM_THRESHOLD
827 #define DEFAULT_TRIM_THRESHOLD (128 * 1024)
828 #endif
831 M_TOP_PAD is the amount of extra `padding' space to allocate or
832 retain whenever sbrk is called. It is used in two ways internally:
834 * When sbrk is called to extend the top of the arena to satisfy
835 a new malloc request, this much padding is added to the sbrk
836 request.
838 * When malloc_trim is called automatically from free(),
839 it is used as the `pad' argument.
841 In both cases, the actual amount of padding is rounded
842 so that the end of the arena is always a system page boundary.
844 The main reason for using padding is to avoid calling sbrk so
845 often. Having even a small pad greatly reduces the likelihood
846 that nearly every malloc request during program start-up (or
847 after trimming) will invoke sbrk, which needlessly wastes
848 time.
850 Automatic rounding-up to page-size units is normally sufficient
851 to avoid measurable overhead, so the default is 0. However, in
852 systems where sbrk is relatively slow, it can pay to increase
853 this value, at the expense of carrying around more memory than
854 the program needs.
857 #define M_TOP_PAD -2
859 #ifndef DEFAULT_TOP_PAD
860 #define DEFAULT_TOP_PAD (0)
861 #endif
864 MMAP_THRESHOLD_MAX and _MIN are the bounds on the dynamically
865 adjusted MMAP_THRESHOLD.
868 #ifndef DEFAULT_MMAP_THRESHOLD_MIN
869 #define DEFAULT_MMAP_THRESHOLD_MIN (128 * 1024)
870 #endif
872 #ifndef DEFAULT_MMAP_THRESHOLD_MAX
873 /* For 32-bit platforms we cannot increase the maximum mmap
874 threshold much because it is also the minimum value for the
875 maximum heap size and its alignment. Going above 512k (i.e., 1M
876 for new heaps) wastes too much address space. */
877 # if __WORDSIZE == 32
878 # define DEFAULT_MMAP_THRESHOLD_MAX (512 * 1024)
879 # else
880 # define DEFAULT_MMAP_THRESHOLD_MAX (4 * 1024 * 1024 * sizeof(long))
881 # endif
882 #endif
885 M_MMAP_THRESHOLD is the request size threshold for using mmap()
886 to service a request. Requests of at least this size that cannot
887 be allocated using already-existing space will be serviced via mmap.
888 (If enough normal freed space already exists it is used instead.)
890 Using mmap segregates relatively large chunks of memory so that
891 they can be individually obtained and released from the host
892 system. A request serviced through mmap is never reused by any
893 other request (at least not directly; the system may just so
894 happen to remap successive requests to the same locations).
896 Segregating space in this way has the benefits that:
898 1. Mmapped space can ALWAYS be individually released back
899 to the system, which helps keep the system level memory
900 demands of a long-lived program low.
901 2. Mapped memory can never become `locked' between
902 other chunks, as can happen with normally allocated chunks, which
903 means that even trimming via malloc_trim would not release them.
904 3. On some systems with "holes" in address spaces, mmap can obtain
905 memory that sbrk cannot.
907 However, it has the disadvantages that:
909 1. The space cannot be reclaimed, consolidated, and then
910 used to service later requests, as happens with normal chunks.
911 2. It can lead to more wastage because of mmap page alignment
912 requirements
913 3. It causes malloc performance to be more dependent on host
914 system memory management support routines which may vary in
915 implementation quality and may impose arbitrary
916 limitations. Generally, servicing a request via normal
917 malloc steps is faster than going through a system's mmap.
919 The advantages of mmap nearly always outweigh disadvantages for
920 "large" chunks, but the value of "large" varies across systems. The
921 default is an empirically derived value that works well in most
922 systems.
925 Update in 2006:
926 The above was written in 2001. Since then the world has changed a lot.
927 Memory got bigger. Applications got bigger. The virtual address space
928 layout in 32 bit linux changed.
930 In the new situation, brk() and mmap space is shared and there are no
931 artificial limits on brk size imposed by the kernel. What is more,
932 applications have started using transient allocations larger than the
933 128Kb as was imagined in 2001.
935 The price for mmap is also high now; each time glibc mmaps from the
936 kernel, the kernel is forced to zero out the memory it gives to the
937 application. Zeroing memory is expensive and eats a lot of cache and
938 memory bandwidth. This has nothing to do with the efficiency of the
939 virtual memory system, by doing mmap the kernel just has no choice but
940 to zero.
942 In 2001, the kernel had a maximum size for brk() which was about 800
943 megabytes on 32 bit x86, at that point brk() would hit the first
944 mmaped shared libaries and couldn't expand anymore. With current 2.6
945 kernels, the VA space layout is different and brk() and mmap
946 both can span the entire heap at will.
948 Rather than using a static threshold for the brk/mmap tradeoff,
949 we are now using a simple dynamic one. The goal is still to avoid
950 fragmentation. The old goals we kept are
951 1) try to get the long lived large allocations to use mmap()
952 2) really large allocations should always use mmap()
953 and we're adding now:
954 3) transient allocations should use brk() to avoid forcing the kernel
955 having to zero memory over and over again
957 The implementation works with a sliding threshold, which is by default
958 limited to go between 128Kb and 32Mb (64Mb for 64 bitmachines) and starts
959 out at 128Kb as per the 2001 default.
961 This allows us to satisfy requirement 1) under the assumption that long
962 lived allocations are made early in the process' lifespan, before it has
963 started doing dynamic allocations of the same size (which will
964 increase the threshold).
966 The upperbound on the threshold satisfies requirement 2)
968 The threshold goes up in value when the application frees memory that was
969 allocated with the mmap allocator. The idea is that once the application
970 starts freeing memory of a certain size, it's highly probable that this is
971 a size the application uses for transient allocations. This estimator
972 is there to satisfy the new third requirement.
976 #define M_MMAP_THRESHOLD -3
978 #ifndef DEFAULT_MMAP_THRESHOLD
979 #define DEFAULT_MMAP_THRESHOLD DEFAULT_MMAP_THRESHOLD_MIN
980 #endif
983 M_MMAP_MAX is the maximum number of requests to simultaneously
984 service using mmap. This parameter exists because
985 some systems have a limited number of internal tables for
986 use by mmap, and using more than a few of them may degrade
987 performance.
989 The default is set to a value that serves only as a safeguard.
990 Setting to 0 disables use of mmap for servicing large requests.
993 #define M_MMAP_MAX -4
995 #ifndef DEFAULT_MMAP_MAX
996 #define DEFAULT_MMAP_MAX (65536)
997 #endif
999 #include <malloc.h>
1001 #ifndef RETURN_ADDRESS
1002 #define RETURN_ADDRESS(X_) (NULL)
1003 #endif
1005 /* Forward declarations. */
1006 struct malloc_chunk;
1007 typedef struct malloc_chunk* mchunkptr;
1009 /* Internal routines. */
1011 static void* _int_malloc(mstate, size_t);
1012 static void _int_free(mstate, mchunkptr, int);
1013 static void* _int_realloc(mstate, mchunkptr, INTERNAL_SIZE_T,
1014 INTERNAL_SIZE_T);
1015 static void* _int_memalign(mstate, size_t, size_t);
1016 static void* _mid_memalign(size_t, size_t, void *);
1018 static void malloc_printerr(const char *str) __attribute__ ((noreturn));
1020 static void* mem2mem_check(void *p, size_t sz);
1021 static void top_check(void);
1022 static void munmap_chunk(mchunkptr p);
1023 #if HAVE_MREMAP
1024 static mchunkptr mremap_chunk(mchunkptr p, size_t new_size);
1025 #endif
1027 static void* malloc_check(size_t sz, const void *caller);
1028 static void free_check(void* mem, const void *caller);
1029 static void* realloc_check(void* oldmem, size_t bytes,
1030 const void *caller);
1031 static void* memalign_check(size_t alignment, size_t bytes,
1032 const void *caller);
1034 /* ------------------ MMAP support ------------------ */
1037 #include <fcntl.h>
1038 #include <sys/mman.h>
1040 #if !defined(MAP_ANONYMOUS) && defined(MAP_ANON)
1041 # define MAP_ANONYMOUS MAP_ANON
1042 #endif
1044 #ifndef MAP_NORESERVE
1045 # define MAP_NORESERVE 0
1046 #endif
1048 #define MMAP(addr, size, prot, flags) \
1049 __mmap((addr), (size), (prot), (flags)|MAP_ANONYMOUS|MAP_PRIVATE, -1, 0)
1053 ----------------------- Chunk representations -----------------------
1058 This struct declaration is misleading (but accurate and necessary).
1059 It declares a "view" into memory allowing access to necessary
1060 fields at known offsets from a given base. See explanation below.
1063 struct malloc_chunk {
1065 INTERNAL_SIZE_T mchunk_prev_size; /* Size of previous chunk (if free). */
1066 INTERNAL_SIZE_T mchunk_size; /* Size in bytes, including overhead. */
1068 struct malloc_chunk* fd; /* double links -- used only if free. */
1069 struct malloc_chunk* bk;
1071 /* Only used for large blocks: pointer to next larger size. */
1072 struct malloc_chunk* fd_nextsize; /* double links -- used only if free. */
1073 struct malloc_chunk* bk_nextsize;
1078 malloc_chunk details:
1080 (The following includes lightly edited explanations by Colin Plumb.)
1082 Chunks of memory are maintained using a `boundary tag' method as
1083 described in e.g., Knuth or Standish. (See the paper by Paul
1084 Wilson ftp://ftp.cs.utexas.edu/pub/garbage/allocsrv.ps for a
1085 survey of such techniques.) Sizes of free chunks are stored both
1086 in the front of each chunk and at the end. This makes
1087 consolidating fragmented chunks into bigger chunks very fast. The
1088 size fields also hold bits representing whether chunks are free or
1089 in use.
1091 An allocated chunk looks like this:
1094 chunk-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1095 | Size of previous chunk, if unallocated (P clear) |
1096 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1097 | Size of chunk, in bytes |A|M|P|
1098 mem-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1099 | User data starts here... .
1101 . (malloc_usable_size() bytes) .
1103 nextchunk-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1104 | (size of chunk, but used for application data) |
1105 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1106 | Size of next chunk, in bytes |A|0|1|
1107 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1109 Where "chunk" is the front of the chunk for the purpose of most of
1110 the malloc code, but "mem" is the pointer that is returned to the
1111 user. "Nextchunk" is the beginning of the next contiguous chunk.
1113 Chunks always begin on even word boundaries, so the mem portion
1114 (which is returned to the user) is also on an even word boundary, and
1115 thus at least double-word aligned.
1117 Free chunks are stored in circular doubly-linked lists, and look like this:
1119 chunk-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1120 | Size of previous chunk, if unallocated (P clear) |
1121 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1122 `head:' | Size of chunk, in bytes |A|0|P|
1123 mem-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1124 | Forward pointer to next chunk in list |
1125 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1126 | Back pointer to previous chunk in list |
1127 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1128 | Unused space (may be 0 bytes long) .
1131 nextchunk-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1132 `foot:' | Size of chunk, in bytes |
1133 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1134 | Size of next chunk, in bytes |A|0|0|
1135 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1137 The P (PREV_INUSE) bit, stored in the unused low-order bit of the
1138 chunk size (which is always a multiple of two words), is an in-use
1139 bit for the *previous* chunk. If that bit is *clear*, then the
1140 word before the current chunk size contains the previous chunk
1141 size, and can be used to find the front of the previous chunk.
1142 The very first chunk allocated always has this bit set,
1143 preventing access to non-existent (or non-owned) memory. If
1144 prev_inuse is set for any given chunk, then you CANNOT determine
1145 the size of the previous chunk, and might even get a memory
1146 addressing fault when trying to do so.
1148 The A (NON_MAIN_ARENA) bit is cleared for chunks on the initial,
1149 main arena, described by the main_arena variable. When additional
1150 threads are spawned, each thread receives its own arena (up to a
1151 configurable limit, after which arenas are reused for multiple
1152 threads), and the chunks in these arenas have the A bit set. To
1153 find the arena for a chunk on such a non-main arena, heap_for_ptr
1154 performs a bit mask operation and indirection through the ar_ptr
1155 member of the per-heap header heap_info (see arena.c).
1157 Note that the `foot' of the current chunk is actually represented
1158 as the prev_size of the NEXT chunk. This makes it easier to
1159 deal with alignments etc but can be very confusing when trying
1160 to extend or adapt this code.
1162 The three exceptions to all this are:
1164 1. The special chunk `top' doesn't bother using the
1165 trailing size field since there is no next contiguous chunk
1166 that would have to index off it. After initialization, `top'
1167 is forced to always exist. If it would become less than
1168 MINSIZE bytes long, it is replenished.
1170 2. Chunks allocated via mmap, which have the second-lowest-order
1171 bit M (IS_MMAPPED) set in their size fields. Because they are
1172 allocated one-by-one, each must contain its own trailing size
1173 field. If the M bit is set, the other bits are ignored
1174 (because mmapped chunks are neither in an arena, nor adjacent
1175 to a freed chunk). The M bit is also used for chunks which
1176 originally came from a dumped heap via malloc_set_state in
1177 hooks.c.
1179 3. Chunks in fastbins are treated as allocated chunks from the
1180 point of view of the chunk allocator. They are consolidated
1181 with their neighbors only in bulk, in malloc_consolidate.
1185 ---------- Size and alignment checks and conversions ----------
1188 /* conversion from malloc headers to user pointers, and back */
1190 #define chunk2mem(p) ((void*)((char*)(p) + 2*SIZE_SZ))
1191 #define mem2chunk(mem) ((mchunkptr)((char*)(mem) - 2*SIZE_SZ))
1193 /* The smallest possible chunk */
1194 #define MIN_CHUNK_SIZE (offsetof(struct malloc_chunk, fd_nextsize))
1196 /* The smallest size we can malloc is an aligned minimal chunk */
1198 #define MINSIZE \
1199 (unsigned long)(((MIN_CHUNK_SIZE+MALLOC_ALIGN_MASK) & ~MALLOC_ALIGN_MASK))
1201 /* Check if m has acceptable alignment */
1203 #define aligned_OK(m) (((unsigned long)(m) & MALLOC_ALIGN_MASK) == 0)
1205 #define misaligned_chunk(p) \
1206 ((uintptr_t)(MALLOC_ALIGNMENT == 2 * SIZE_SZ ? (p) : chunk2mem (p)) \
1207 & MALLOC_ALIGN_MASK)
1211 Check if a request is so large that it would wrap around zero when
1212 padded and aligned. To simplify some other code, the bound is made
1213 low enough so that adding MINSIZE will also not wrap around zero.
1216 #define REQUEST_OUT_OF_RANGE(req) \
1217 ((unsigned long) (req) >= \
1218 (unsigned long) (INTERNAL_SIZE_T) (-2 * MINSIZE))
1220 /* pad request bytes into a usable size -- internal version */
1222 #define request2size(req) \
1223 (((req) + SIZE_SZ + MALLOC_ALIGN_MASK < MINSIZE) ? \
1224 MINSIZE : \
1225 ((req) + SIZE_SZ + MALLOC_ALIGN_MASK) & ~MALLOC_ALIGN_MASK)
1227 /* Same, except also perform argument check */
1229 #define checked_request2size(req, sz) \
1230 if (REQUEST_OUT_OF_RANGE (req)) { \
1231 __set_errno (ENOMEM); \
1232 return 0; \
1234 (sz) = request2size (req);
1237 --------------- Physical chunk operations ---------------
1241 /* size field is or'ed with PREV_INUSE when previous adjacent chunk in use */
1242 #define PREV_INUSE 0x1
1244 /* extract inuse bit of previous chunk */
1245 #define prev_inuse(p) ((p)->mchunk_size & PREV_INUSE)
1248 /* size field is or'ed with IS_MMAPPED if the chunk was obtained with mmap() */
1249 #define IS_MMAPPED 0x2
1251 /* check for mmap()'ed chunk */
1252 #define chunk_is_mmapped(p) ((p)->mchunk_size & IS_MMAPPED)
1255 /* size field is or'ed with NON_MAIN_ARENA if the chunk was obtained
1256 from a non-main arena. This is only set immediately before handing
1257 the chunk to the user, if necessary. */
1258 #define NON_MAIN_ARENA 0x4
1260 /* Check for chunk from main arena. */
1261 #define chunk_main_arena(p) (((p)->mchunk_size & NON_MAIN_ARENA) == 0)
1263 /* Mark a chunk as not being on the main arena. */
1264 #define set_non_main_arena(p) ((p)->mchunk_size |= NON_MAIN_ARENA)
1268 Bits to mask off when extracting size
1270 Note: IS_MMAPPED is intentionally not masked off from size field in
1271 macros for which mmapped chunks should never be seen. This should
1272 cause helpful core dumps to occur if it is tried by accident by
1273 people extending or adapting this malloc.
1275 #define SIZE_BITS (PREV_INUSE | IS_MMAPPED | NON_MAIN_ARENA)
1277 /* Get size, ignoring use bits */
1278 #define chunksize(p) (chunksize_nomask (p) & ~(SIZE_BITS))
1280 /* Like chunksize, but do not mask SIZE_BITS. */
1281 #define chunksize_nomask(p) ((p)->mchunk_size)
1283 /* Ptr to next physical malloc_chunk. */
1284 #define next_chunk(p) ((mchunkptr) (((char *) (p)) + chunksize (p)))
1286 /* Size of the chunk below P. Only valid if prev_inuse (P). */
1287 #define prev_size(p) ((p)->mchunk_prev_size)
1289 /* Set the size of the chunk below P. Only valid if prev_inuse (P). */
1290 #define set_prev_size(p, sz) ((p)->mchunk_prev_size = (sz))
1292 /* Ptr to previous physical malloc_chunk. Only valid if prev_inuse (P). */
1293 #define prev_chunk(p) ((mchunkptr) (((char *) (p)) - prev_size (p)))
1295 /* Treat space at ptr + offset as a chunk */
1296 #define chunk_at_offset(p, s) ((mchunkptr) (((char *) (p)) + (s)))
1298 /* extract p's inuse bit */
1299 #define inuse(p) \
1300 ((((mchunkptr) (((char *) (p)) + chunksize (p)))->mchunk_size) & PREV_INUSE)
1302 /* set/clear chunk as being inuse without otherwise disturbing */
1303 #define set_inuse(p) \
1304 ((mchunkptr) (((char *) (p)) + chunksize (p)))->mchunk_size |= PREV_INUSE
1306 #define clear_inuse(p) \
1307 ((mchunkptr) (((char *) (p)) + chunksize (p)))->mchunk_size &= ~(PREV_INUSE)
1310 /* check/set/clear inuse bits in known places */
1311 #define inuse_bit_at_offset(p, s) \
1312 (((mchunkptr) (((char *) (p)) + (s)))->mchunk_size & PREV_INUSE)
1314 #define set_inuse_bit_at_offset(p, s) \
1315 (((mchunkptr) (((char *) (p)) + (s)))->mchunk_size |= PREV_INUSE)
1317 #define clear_inuse_bit_at_offset(p, s) \
1318 (((mchunkptr) (((char *) (p)) + (s)))->mchunk_size &= ~(PREV_INUSE))
1321 /* Set size at head, without disturbing its use bit */
1322 #define set_head_size(p, s) ((p)->mchunk_size = (((p)->mchunk_size & SIZE_BITS) | (s)))
1324 /* Set size/use field */
1325 #define set_head(p, s) ((p)->mchunk_size = (s))
1327 /* Set size at footer (only when chunk is not in use) */
1328 #define set_foot(p, s) (((mchunkptr) ((char *) (p) + (s)))->mchunk_prev_size = (s))
1331 #pragma GCC poison mchunk_size
1332 #pragma GCC poison mchunk_prev_size
1335 -------------------- Internal data structures --------------------
1337 All internal state is held in an instance of malloc_state defined
1338 below. There are no other static variables, except in two optional
1339 cases:
1340 * If USE_MALLOC_LOCK is defined, the mALLOC_MUTEx declared above.
1341 * If mmap doesn't support MAP_ANONYMOUS, a dummy file descriptor
1342 for mmap.
1344 Beware of lots of tricks that minimize the total bookkeeping space
1345 requirements. The result is a little over 1K bytes (for 4byte
1346 pointers and size_t.)
1350 Bins
1352 An array of bin headers for free chunks. Each bin is doubly
1353 linked. The bins are approximately proportionally (log) spaced.
1354 There are a lot of these bins (128). This may look excessive, but
1355 works very well in practice. Most bins hold sizes that are
1356 unusual as malloc request sizes, but are more usual for fragments
1357 and consolidated sets of chunks, which is what these bins hold, so
1358 they can be found quickly. All procedures maintain the invariant
1359 that no consolidated chunk physically borders another one, so each
1360 chunk in a list is known to be preceeded and followed by either
1361 inuse chunks or the ends of memory.
1363 Chunks in bins are kept in size order, with ties going to the
1364 approximately least recently used chunk. Ordering isn't needed
1365 for the small bins, which all contain the same-sized chunks, but
1366 facilitates best-fit allocation for larger chunks. These lists
1367 are just sequential. Keeping them in order almost never requires
1368 enough traversal to warrant using fancier ordered data
1369 structures.
1371 Chunks of the same size are linked with the most
1372 recently freed at the front, and allocations are taken from the
1373 back. This results in LRU (FIFO) allocation order, which tends
1374 to give each chunk an equal opportunity to be consolidated with
1375 adjacent freed chunks, resulting in larger free chunks and less
1376 fragmentation.
1378 To simplify use in double-linked lists, each bin header acts
1379 as a malloc_chunk. This avoids special-casing for headers.
1380 But to conserve space and improve locality, we allocate
1381 only the fd/bk pointers of bins, and then use repositioning tricks
1382 to treat these as the fields of a malloc_chunk*.
1385 typedef struct malloc_chunk *mbinptr;
1387 /* addressing -- note that bin_at(0) does not exist */
1388 #define bin_at(m, i) \
1389 (mbinptr) (((char *) &((m)->bins[((i) - 1) * 2])) \
1390 - offsetof (struct malloc_chunk, fd))
1392 /* analog of ++bin */
1393 #define next_bin(b) ((mbinptr) ((char *) (b) + (sizeof (mchunkptr) << 1)))
1395 /* Reminders about list directionality within bins */
1396 #define first(b) ((b)->fd)
1397 #define last(b) ((b)->bk)
1399 /* Take a chunk off a bin list */
1400 #define unlink(AV, P, BK, FD) { \
1401 if (__builtin_expect (chunksize(P) != prev_size (next_chunk(P)), 0)) \
1402 malloc_printerr ("corrupted size vs. prev_size"); \
1403 FD = P->fd; \
1404 BK = P->bk; \
1405 if (__builtin_expect (FD->bk != P || BK->fd != P, 0)) \
1406 malloc_printerr ("corrupted double-linked list"); \
1407 else { \
1408 FD->bk = BK; \
1409 BK->fd = FD; \
1410 if (!in_smallbin_range (chunksize_nomask (P)) \
1411 && __builtin_expect (P->fd_nextsize != NULL, 0)) { \
1412 if (__builtin_expect (P->fd_nextsize->bk_nextsize != P, 0) \
1413 || __builtin_expect (P->bk_nextsize->fd_nextsize != P, 0)) \
1414 malloc_printerr ("corrupted double-linked list (not small)"); \
1415 if (FD->fd_nextsize == NULL) { \
1416 if (P->fd_nextsize == P) \
1417 FD->fd_nextsize = FD->bk_nextsize = FD; \
1418 else { \
1419 FD->fd_nextsize = P->fd_nextsize; \
1420 FD->bk_nextsize = P->bk_nextsize; \
1421 P->fd_nextsize->bk_nextsize = FD; \
1422 P->bk_nextsize->fd_nextsize = FD; \
1424 } else { \
1425 P->fd_nextsize->bk_nextsize = P->bk_nextsize; \
1426 P->bk_nextsize->fd_nextsize = P->fd_nextsize; \
1433 Indexing
1435 Bins for sizes < 512 bytes contain chunks of all the same size, spaced
1436 8 bytes apart. Larger bins are approximately logarithmically spaced:
1438 64 bins of size 8
1439 32 bins of size 64
1440 16 bins of size 512
1441 8 bins of size 4096
1442 4 bins of size 32768
1443 2 bins of size 262144
1444 1 bin of size what's left
1446 There is actually a little bit of slop in the numbers in bin_index
1447 for the sake of speed. This makes no difference elsewhere.
1449 The bins top out around 1MB because we expect to service large
1450 requests via mmap.
1452 Bin 0 does not exist. Bin 1 is the unordered list; if that would be
1453 a valid chunk size the small bins are bumped up one.
1456 #define NBINS 128
1457 #define NSMALLBINS 64
1458 #define SMALLBIN_WIDTH MALLOC_ALIGNMENT
1459 #define SMALLBIN_CORRECTION (MALLOC_ALIGNMENT > 2 * SIZE_SZ)
1460 #define MIN_LARGE_SIZE ((NSMALLBINS - SMALLBIN_CORRECTION) * SMALLBIN_WIDTH)
1462 #define in_smallbin_range(sz) \
1463 ((unsigned long) (sz) < (unsigned long) MIN_LARGE_SIZE)
1465 #define smallbin_index(sz) \
1466 ((SMALLBIN_WIDTH == 16 ? (((unsigned) (sz)) >> 4) : (((unsigned) (sz)) >> 3))\
1467 + SMALLBIN_CORRECTION)
1469 #define largebin_index_32(sz) \
1470 (((((unsigned long) (sz)) >> 6) <= 38) ? 56 + (((unsigned long) (sz)) >> 6) :\
1471 ((((unsigned long) (sz)) >> 9) <= 20) ? 91 + (((unsigned long) (sz)) >> 9) :\
1472 ((((unsigned long) (sz)) >> 12) <= 10) ? 110 + (((unsigned long) (sz)) >> 12) :\
1473 ((((unsigned long) (sz)) >> 15) <= 4) ? 119 + (((unsigned long) (sz)) >> 15) :\
1474 ((((unsigned long) (sz)) >> 18) <= 2) ? 124 + (((unsigned long) (sz)) >> 18) :\
1475 126)
1477 #define largebin_index_32_big(sz) \
1478 (((((unsigned long) (sz)) >> 6) <= 45) ? 49 + (((unsigned long) (sz)) >> 6) :\
1479 ((((unsigned long) (sz)) >> 9) <= 20) ? 91 + (((unsigned long) (sz)) >> 9) :\
1480 ((((unsigned long) (sz)) >> 12) <= 10) ? 110 + (((unsigned long) (sz)) >> 12) :\
1481 ((((unsigned long) (sz)) >> 15) <= 4) ? 119 + (((unsigned long) (sz)) >> 15) :\
1482 ((((unsigned long) (sz)) >> 18) <= 2) ? 124 + (((unsigned long) (sz)) >> 18) :\
1483 126)
1485 // XXX It remains to be seen whether it is good to keep the widths of
1486 // XXX the buckets the same or whether it should be scaled by a factor
1487 // XXX of two as well.
1488 #define largebin_index_64(sz) \
1489 (((((unsigned long) (sz)) >> 6) <= 48) ? 48 + (((unsigned long) (sz)) >> 6) :\
1490 ((((unsigned long) (sz)) >> 9) <= 20) ? 91 + (((unsigned long) (sz)) >> 9) :\
1491 ((((unsigned long) (sz)) >> 12) <= 10) ? 110 + (((unsigned long) (sz)) >> 12) :\
1492 ((((unsigned long) (sz)) >> 15) <= 4) ? 119 + (((unsigned long) (sz)) >> 15) :\
1493 ((((unsigned long) (sz)) >> 18) <= 2) ? 124 + (((unsigned long) (sz)) >> 18) :\
1494 126)
1496 #define largebin_index(sz) \
1497 (SIZE_SZ == 8 ? largebin_index_64 (sz) \
1498 : MALLOC_ALIGNMENT == 16 ? largebin_index_32_big (sz) \
1499 : largebin_index_32 (sz))
1501 #define bin_index(sz) \
1502 ((in_smallbin_range (sz)) ? smallbin_index (sz) : largebin_index (sz))
1506 Unsorted chunks
1508 All remainders from chunk splits, as well as all returned chunks,
1509 are first placed in the "unsorted" bin. They are then placed
1510 in regular bins after malloc gives them ONE chance to be used before
1511 binning. So, basically, the unsorted_chunks list acts as a queue,
1512 with chunks being placed on it in free (and malloc_consolidate),
1513 and taken off (to be either used or placed in bins) in malloc.
1515 The NON_MAIN_ARENA flag is never set for unsorted chunks, so it
1516 does not have to be taken into account in size comparisons.
1519 /* The otherwise unindexable 1-bin is used to hold unsorted chunks. */
1520 #define unsorted_chunks(M) (bin_at (M, 1))
1525 The top-most available chunk (i.e., the one bordering the end of
1526 available memory) is treated specially. It is never included in
1527 any bin, is used only if no other chunk is available, and is
1528 released back to the system if it is very large (see
1529 M_TRIM_THRESHOLD). Because top initially
1530 points to its own bin with initial zero size, thus forcing
1531 extension on the first malloc request, we avoid having any special
1532 code in malloc to check whether it even exists yet. But we still
1533 need to do so when getting memory from system, so we make
1534 initial_top treat the bin as a legal but unusable chunk during the
1535 interval between initialization and the first call to
1536 sysmalloc. (This is somewhat delicate, since it relies on
1537 the 2 preceding words to be zero during this interval as well.)
1540 /* Conveniently, the unsorted bin can be used as dummy top on first call */
1541 #define initial_top(M) (unsorted_chunks (M))
1544 Binmap
1546 To help compensate for the large number of bins, a one-level index
1547 structure is used for bin-by-bin searching. `binmap' is a
1548 bitvector recording whether bins are definitely empty so they can
1549 be skipped over during during traversals. The bits are NOT always
1550 cleared as soon as bins are empty, but instead only
1551 when they are noticed to be empty during traversal in malloc.
1554 /* Conservatively use 32 bits per map word, even if on 64bit system */
1555 #define BINMAPSHIFT 5
1556 #define BITSPERMAP (1U << BINMAPSHIFT)
1557 #define BINMAPSIZE (NBINS / BITSPERMAP)
1559 #define idx2block(i) ((i) >> BINMAPSHIFT)
1560 #define idx2bit(i) ((1U << ((i) & ((1U << BINMAPSHIFT) - 1))))
1562 #define mark_bin(m, i) ((m)->binmap[idx2block (i)] |= idx2bit (i))
1563 #define unmark_bin(m, i) ((m)->binmap[idx2block (i)] &= ~(idx2bit (i)))
1564 #define get_binmap(m, i) ((m)->binmap[idx2block (i)] & idx2bit (i))
1567 Fastbins
1569 An array of lists holding recently freed small chunks. Fastbins
1570 are not doubly linked. It is faster to single-link them, and
1571 since chunks are never removed from the middles of these lists,
1572 double linking is not necessary. Also, unlike regular bins, they
1573 are not even processed in FIFO order (they use faster LIFO) since
1574 ordering doesn't much matter in the transient contexts in which
1575 fastbins are normally used.
1577 Chunks in fastbins keep their inuse bit set, so they cannot
1578 be consolidated with other free chunks. malloc_consolidate
1579 releases all chunks in fastbins and consolidates them with
1580 other free chunks.
1583 typedef struct malloc_chunk *mfastbinptr;
1584 #define fastbin(ar_ptr, idx) ((ar_ptr)->fastbinsY[idx])
1586 /* offset 2 to use otherwise unindexable first 2 bins */
1587 #define fastbin_index(sz) \
1588 ((((unsigned int) (sz)) >> (SIZE_SZ == 8 ? 4 : 3)) - 2)
1591 /* The maximum fastbin request size we support */
1592 #define MAX_FAST_SIZE (80 * SIZE_SZ / 4)
1594 #define NFASTBINS (fastbin_index (request2size (MAX_FAST_SIZE)) + 1)
1597 FASTBIN_CONSOLIDATION_THRESHOLD is the size of a chunk in free()
1598 that triggers automatic consolidation of possibly-surrounding
1599 fastbin chunks. This is a heuristic, so the exact value should not
1600 matter too much. It is defined at half the default trim threshold as a
1601 compromise heuristic to only attempt consolidation if it is likely
1602 to lead to trimming. However, it is not dynamically tunable, since
1603 consolidation reduces fragmentation surrounding large chunks even
1604 if trimming is not used.
1607 #define FASTBIN_CONSOLIDATION_THRESHOLD (65536UL)
1610 NONCONTIGUOUS_BIT indicates that MORECORE does not return contiguous
1611 regions. Otherwise, contiguity is exploited in merging together,
1612 when possible, results from consecutive MORECORE calls.
1614 The initial value comes from MORECORE_CONTIGUOUS, but is
1615 changed dynamically if mmap is ever used as an sbrk substitute.
1618 #define NONCONTIGUOUS_BIT (2U)
1620 #define contiguous(M) (((M)->flags & NONCONTIGUOUS_BIT) == 0)
1621 #define noncontiguous(M) (((M)->flags & NONCONTIGUOUS_BIT) != 0)
1622 #define set_noncontiguous(M) ((M)->flags |= NONCONTIGUOUS_BIT)
1623 #define set_contiguous(M) ((M)->flags &= ~NONCONTIGUOUS_BIT)
1625 /* Maximum size of memory handled in fastbins. */
1626 static INTERNAL_SIZE_T global_max_fast;
1629 Set value of max_fast.
1630 Use impossibly small value if 0.
1631 Precondition: there are no existing fastbin chunks in the main arena.
1632 Since do_check_malloc_state () checks this, we call malloc_consolidate ()
1633 before changing max_fast. Note other arenas will leak their fast bin
1634 entries if max_fast is reduced.
1637 #define set_max_fast(s) \
1638 global_max_fast = (((s) == 0) \
1639 ? SMALLBIN_WIDTH : ((s + SIZE_SZ) & ~MALLOC_ALIGN_MASK))
1641 static inline INTERNAL_SIZE_T
1642 get_max_fast (void)
1644 /* Tell the GCC optimizers that global_max_fast is never larger
1645 than MAX_FAST_SIZE. This avoids out-of-bounds array accesses in
1646 _int_malloc after constant propagation of the size parameter.
1647 (The code never executes because malloc preserves the
1648 global_max_fast invariant, but the optimizers may not recognize
1649 this.) */
1650 if (global_max_fast > MAX_FAST_SIZE)
1651 __builtin_unreachable ();
1652 return global_max_fast;
1656 ----------- Internal state representation and initialization -----------
1660 have_fastchunks indicates that there are probably some fastbin chunks.
1661 It is set true on entering a chunk into any fastbin, and cleared early in
1662 malloc_consolidate. The value is approximate since it may be set when there
1663 are no fastbin chunks, or it may be clear even if there are fastbin chunks
1664 available. Given it's sole purpose is to reduce number of redundant calls to
1665 malloc_consolidate, it does not affect correctness. As a result we can safely
1666 use relaxed atomic accesses.
1670 struct malloc_state
1672 /* Serialize access. */
1673 __libc_lock_define (, mutex);
1675 /* Flags (formerly in max_fast). */
1676 int flags;
1678 /* Set if the fastbin chunks contain recently inserted free blocks. */
1679 /* Note this is a bool but not all targets support atomics on booleans. */
1680 int have_fastchunks;
1682 /* Fastbins */
1683 mfastbinptr fastbinsY[NFASTBINS];
1685 /* Base of the topmost chunk -- not otherwise kept in a bin */
1686 mchunkptr top;
1688 /* The remainder from the most recent split of a small request */
1689 mchunkptr last_remainder;
1691 /* Normal bins packed as described above */
1692 mchunkptr bins[NBINS * 2 - 2];
1694 /* Bitmap of bins */
1695 unsigned int binmap[BINMAPSIZE];
1697 /* Linked list */
1698 struct malloc_state *next;
1700 /* Linked list for free arenas. Access to this field is serialized
1701 by free_list_lock in arena.c. */
1702 struct malloc_state *next_free;
1704 /* Number of threads attached to this arena. 0 if the arena is on
1705 the free list. Access to this field is serialized by
1706 free_list_lock in arena.c. */
1707 INTERNAL_SIZE_T attached_threads;
1709 /* Memory allocated from the system in this arena. */
1710 INTERNAL_SIZE_T system_mem;
1711 INTERNAL_SIZE_T max_system_mem;
1714 struct malloc_par
1716 /* Tunable parameters */
1717 unsigned long trim_threshold;
1718 INTERNAL_SIZE_T top_pad;
1719 INTERNAL_SIZE_T mmap_threshold;
1720 INTERNAL_SIZE_T arena_test;
1721 INTERNAL_SIZE_T arena_max;
1723 /* Memory map support */
1724 int n_mmaps;
1725 int n_mmaps_max;
1726 int max_n_mmaps;
1727 /* the mmap_threshold is dynamic, until the user sets
1728 it manually, at which point we need to disable any
1729 dynamic behavior. */
1730 int no_dyn_threshold;
1732 /* Statistics */
1733 INTERNAL_SIZE_T mmapped_mem;
1734 INTERNAL_SIZE_T max_mmapped_mem;
1736 /* First address handed out by MORECORE/sbrk. */
1737 char *sbrk_base;
1739 #if USE_TCACHE
1740 /* Maximum number of buckets to use. */
1741 size_t tcache_bins;
1742 size_t tcache_max_bytes;
1743 /* Maximum number of chunks in each bucket. */
1744 size_t tcache_count;
1745 /* Maximum number of chunks to remove from the unsorted list, which
1746 aren't used to prefill the cache. */
1747 size_t tcache_unsorted_limit;
1748 #endif
1751 /* There are several instances of this struct ("arenas") in this
1752 malloc. If you are adapting this malloc in a way that does NOT use
1753 a static or mmapped malloc_state, you MUST explicitly zero-fill it
1754 before using. This malloc relies on the property that malloc_state
1755 is initialized to all zeroes (as is true of C statics). */
1757 static struct malloc_state main_arena =
1759 .mutex = _LIBC_LOCK_INITIALIZER,
1760 .next = &main_arena,
1761 .attached_threads = 1
1764 /* These variables are used for undumping support. Chunked are marked
1765 as using mmap, but we leave them alone if they fall into this
1766 range. NB: The chunk size for these chunks only includes the
1767 initial size field (of SIZE_SZ bytes), there is no trailing size
1768 field (unlike with regular mmapped chunks). */
1769 static mchunkptr dumped_main_arena_start; /* Inclusive. */
1770 static mchunkptr dumped_main_arena_end; /* Exclusive. */
1772 /* True if the pointer falls into the dumped arena. Use this after
1773 chunk_is_mmapped indicates a chunk is mmapped. */
1774 #define DUMPED_MAIN_ARENA_CHUNK(p) \
1775 ((p) >= dumped_main_arena_start && (p) < dumped_main_arena_end)
1777 /* There is only one instance of the malloc parameters. */
1779 static struct malloc_par mp_ =
1781 .top_pad = DEFAULT_TOP_PAD,
1782 .n_mmaps_max = DEFAULT_MMAP_MAX,
1783 .mmap_threshold = DEFAULT_MMAP_THRESHOLD,
1784 .trim_threshold = DEFAULT_TRIM_THRESHOLD,
1785 #define NARENAS_FROM_NCORES(n) ((n) * (sizeof (long) == 4 ? 2 : 8))
1786 .arena_test = NARENAS_FROM_NCORES (1)
1787 #if USE_TCACHE
1789 .tcache_count = TCACHE_FILL_COUNT,
1790 .tcache_bins = TCACHE_MAX_BINS,
1791 .tcache_max_bytes = tidx2usize (TCACHE_MAX_BINS-1),
1792 .tcache_unsorted_limit = 0 /* No limit. */
1793 #endif
1797 Initialize a malloc_state struct.
1799 This is called from ptmalloc_init () or from _int_new_arena ()
1800 when creating a new arena.
1803 static void
1804 malloc_init_state (mstate av)
1806 int i;
1807 mbinptr bin;
1809 /* Establish circular links for normal bins */
1810 for (i = 1; i < NBINS; ++i)
1812 bin = bin_at (av, i);
1813 bin->fd = bin->bk = bin;
1816 #if MORECORE_CONTIGUOUS
1817 if (av != &main_arena)
1818 #endif
1819 set_noncontiguous (av);
1820 if (av == &main_arena)
1821 set_max_fast (DEFAULT_MXFAST);
1822 atomic_store_relaxed (&av->have_fastchunks, false);
1824 av->top = initial_top (av);
1828 Other internal utilities operating on mstates
1831 static void *sysmalloc (INTERNAL_SIZE_T, mstate);
1832 static int systrim (size_t, mstate);
1833 static void malloc_consolidate (mstate);
1836 /* -------------- Early definitions for debugging hooks ---------------- */
1838 /* Define and initialize the hook variables. These weak definitions must
1839 appear before any use of the variables in a function (arena.c uses one). */
1840 #ifndef weak_variable
1841 /* In GNU libc we want the hook variables to be weak definitions to
1842 avoid a problem with Emacs. */
1843 # define weak_variable weak_function
1844 #endif
1846 /* Forward declarations. */
1847 static void *malloc_hook_ini (size_t sz,
1848 const void *caller) __THROW;
1849 static void *realloc_hook_ini (void *ptr, size_t sz,
1850 const void *caller) __THROW;
1851 static void *memalign_hook_ini (size_t alignment, size_t sz,
1852 const void *caller) __THROW;
1854 #if HAVE_MALLOC_INIT_HOOK
1855 void weak_variable (*__malloc_initialize_hook) (void) = NULL;
1856 compat_symbol (libc, __malloc_initialize_hook,
1857 __malloc_initialize_hook, GLIBC_2_0);
1858 #endif
1860 void weak_variable (*__free_hook) (void *__ptr,
1861 const void *) = NULL;
1862 void *weak_variable (*__malloc_hook)
1863 (size_t __size, const void *) = malloc_hook_ini;
1864 void *weak_variable (*__realloc_hook)
1865 (void *__ptr, size_t __size, const void *)
1866 = realloc_hook_ini;
1867 void *weak_variable (*__memalign_hook)
1868 (size_t __alignment, size_t __size, const void *)
1869 = memalign_hook_ini;
1870 void weak_variable (*__after_morecore_hook) (void) = NULL;
1872 /* This function is called from the arena shutdown hook, to free the
1873 thread cache (if it exists). */
1874 static void tcache_thread_shutdown (void);
1876 /* ------------------ Testing support ----------------------------------*/
1878 static int perturb_byte;
1880 static void
1881 alloc_perturb (char *p, size_t n)
1883 if (__glibc_unlikely (perturb_byte))
1884 memset (p, perturb_byte ^ 0xff, n);
1887 static void
1888 free_perturb (char *p, size_t n)
1890 if (__glibc_unlikely (perturb_byte))
1891 memset (p, perturb_byte, n);
1896 #include <stap-probe.h>
1898 /* ------------------- Support for multiple arenas -------------------- */
1899 #include "arena.c"
1902 Debugging support
1904 These routines make a number of assertions about the states
1905 of data structures that should be true at all times. If any
1906 are not true, it's very likely that a user program has somehow
1907 trashed memory. (It's also possible that there is a coding error
1908 in malloc. In which case, please report it!)
1911 #if !MALLOC_DEBUG
1913 # define check_chunk(A, P)
1914 # define check_free_chunk(A, P)
1915 # define check_inuse_chunk(A, P)
1916 # define check_remalloced_chunk(A, P, N)
1917 # define check_malloced_chunk(A, P, N)
1918 # define check_malloc_state(A)
1920 #else
1922 # define check_chunk(A, P) do_check_chunk (A, P)
1923 # define check_free_chunk(A, P) do_check_free_chunk (A, P)
1924 # define check_inuse_chunk(A, P) do_check_inuse_chunk (A, P)
1925 # define check_remalloced_chunk(A, P, N) do_check_remalloced_chunk (A, P, N)
1926 # define check_malloced_chunk(A, P, N) do_check_malloced_chunk (A, P, N)
1927 # define check_malloc_state(A) do_check_malloc_state (A)
1930 Properties of all chunks
1933 static void
1934 do_check_chunk (mstate av, mchunkptr p)
1936 unsigned long sz = chunksize (p);
1937 /* min and max possible addresses assuming contiguous allocation */
1938 char *max_address = (char *) (av->top) + chunksize (av->top);
1939 char *min_address = max_address - av->system_mem;
1941 if (!chunk_is_mmapped (p))
1943 /* Has legal address ... */
1944 if (p != av->top)
1946 if (contiguous (av))
1948 assert (((char *) p) >= min_address);
1949 assert (((char *) p + sz) <= ((char *) (av->top)));
1952 else
1954 /* top size is always at least MINSIZE */
1955 assert ((unsigned long) (sz) >= MINSIZE);
1956 /* top predecessor always marked inuse */
1957 assert (prev_inuse (p));
1960 else if (!DUMPED_MAIN_ARENA_CHUNK (p))
1962 /* address is outside main heap */
1963 if (contiguous (av) && av->top != initial_top (av))
1965 assert (((char *) p) < min_address || ((char *) p) >= max_address);
1967 /* chunk is page-aligned */
1968 assert (((prev_size (p) + sz) & (GLRO (dl_pagesize) - 1)) == 0);
1969 /* mem is aligned */
1970 assert (aligned_OK (chunk2mem (p)));
1975 Properties of free chunks
1978 static void
1979 do_check_free_chunk (mstate av, mchunkptr p)
1981 INTERNAL_SIZE_T sz = chunksize_nomask (p) & ~(PREV_INUSE | NON_MAIN_ARENA);
1982 mchunkptr next = chunk_at_offset (p, sz);
1984 do_check_chunk (av, p);
1986 /* Chunk must claim to be free ... */
1987 assert (!inuse (p));
1988 assert (!chunk_is_mmapped (p));
1990 /* Unless a special marker, must have OK fields */
1991 if ((unsigned long) (sz) >= MINSIZE)
1993 assert ((sz & MALLOC_ALIGN_MASK) == 0);
1994 assert (aligned_OK (chunk2mem (p)));
1995 /* ... matching footer field */
1996 assert (prev_size (next_chunk (p)) == sz);
1997 /* ... and is fully consolidated */
1998 assert (prev_inuse (p));
1999 assert (next == av->top || inuse (next));
2001 /* ... and has minimally sane links */
2002 assert (p->fd->bk == p);
2003 assert (p->bk->fd == p);
2005 else /* markers are always of size SIZE_SZ */
2006 assert (sz == SIZE_SZ);
2010 Properties of inuse chunks
2013 static void
2014 do_check_inuse_chunk (mstate av, mchunkptr p)
2016 mchunkptr next;
2018 do_check_chunk (av, p);
2020 if (chunk_is_mmapped (p))
2021 return; /* mmapped chunks have no next/prev */
2023 /* Check whether it claims to be in use ... */
2024 assert (inuse (p));
2026 next = next_chunk (p);
2028 /* ... and is surrounded by OK chunks.
2029 Since more things can be checked with free chunks than inuse ones,
2030 if an inuse chunk borders them and debug is on, it's worth doing them.
2032 if (!prev_inuse (p))
2034 /* Note that we cannot even look at prev unless it is not inuse */
2035 mchunkptr prv = prev_chunk (p);
2036 assert (next_chunk (prv) == p);
2037 do_check_free_chunk (av, prv);
2040 if (next == av->top)
2042 assert (prev_inuse (next));
2043 assert (chunksize (next) >= MINSIZE);
2045 else if (!inuse (next))
2046 do_check_free_chunk (av, next);
2050 Properties of chunks recycled from fastbins
2053 static void
2054 do_check_remalloced_chunk (mstate av, mchunkptr p, INTERNAL_SIZE_T s)
2056 INTERNAL_SIZE_T sz = chunksize_nomask (p) & ~(PREV_INUSE | NON_MAIN_ARENA);
2058 if (!chunk_is_mmapped (p))
2060 assert (av == arena_for_chunk (p));
2061 if (chunk_main_arena (p))
2062 assert (av == &main_arena);
2063 else
2064 assert (av != &main_arena);
2067 do_check_inuse_chunk (av, p);
2069 /* Legal size ... */
2070 assert ((sz & MALLOC_ALIGN_MASK) == 0);
2071 assert ((unsigned long) (sz) >= MINSIZE);
2072 /* ... and alignment */
2073 assert (aligned_OK (chunk2mem (p)));
2074 /* chunk is less than MINSIZE more than request */
2075 assert ((long) (sz) - (long) (s) >= 0);
2076 assert ((long) (sz) - (long) (s + MINSIZE) < 0);
2080 Properties of nonrecycled chunks at the point they are malloced
2083 static void
2084 do_check_malloced_chunk (mstate av, mchunkptr p, INTERNAL_SIZE_T s)
2086 /* same as recycled case ... */
2087 do_check_remalloced_chunk (av, p, s);
2090 ... plus, must obey implementation invariant that prev_inuse is
2091 always true of any allocated chunk; i.e., that each allocated
2092 chunk borders either a previously allocated and still in-use
2093 chunk, or the base of its memory arena. This is ensured
2094 by making all allocations from the `lowest' part of any found
2095 chunk. This does not necessarily hold however for chunks
2096 recycled via fastbins.
2099 assert (prev_inuse (p));
2104 Properties of malloc_state.
2106 This may be useful for debugging malloc, as well as detecting user
2107 programmer errors that somehow write into malloc_state.
2109 If you are extending or experimenting with this malloc, you can
2110 probably figure out how to hack this routine to print out or
2111 display chunk addresses, sizes, bins, and other instrumentation.
2114 static void
2115 do_check_malloc_state (mstate av)
2117 int i;
2118 mchunkptr p;
2119 mchunkptr q;
2120 mbinptr b;
2121 unsigned int idx;
2122 INTERNAL_SIZE_T size;
2123 unsigned long total = 0;
2124 int max_fast_bin;
2126 /* internal size_t must be no wider than pointer type */
2127 assert (sizeof (INTERNAL_SIZE_T) <= sizeof (char *));
2129 /* alignment is a power of 2 */
2130 assert ((MALLOC_ALIGNMENT & (MALLOC_ALIGNMENT - 1)) == 0);
2132 /* Check the arena is initialized. */
2133 assert (av->top != 0);
2135 /* No memory has been allocated yet, so doing more tests is not possible. */
2136 if (av->top == initial_top (av))
2137 return;
2139 /* pagesize is a power of 2 */
2140 assert (powerof2(GLRO (dl_pagesize)));
2142 /* A contiguous main_arena is consistent with sbrk_base. */
2143 if (av == &main_arena && contiguous (av))
2144 assert ((char *) mp_.sbrk_base + av->system_mem ==
2145 (char *) av->top + chunksize (av->top));
2147 /* properties of fastbins */
2149 /* max_fast is in allowed range */
2150 assert ((get_max_fast () & ~1) <= request2size (MAX_FAST_SIZE));
2152 max_fast_bin = fastbin_index (get_max_fast ());
2154 for (i = 0; i < NFASTBINS; ++i)
2156 p = fastbin (av, i);
2158 /* The following test can only be performed for the main arena.
2159 While mallopt calls malloc_consolidate to get rid of all fast
2160 bins (especially those larger than the new maximum) this does
2161 only happen for the main arena. Trying to do this for any
2162 other arena would mean those arenas have to be locked and
2163 malloc_consolidate be called for them. This is excessive. And
2164 even if this is acceptable to somebody it still cannot solve
2165 the problem completely since if the arena is locked a
2166 concurrent malloc call might create a new arena which then
2167 could use the newly invalid fast bins. */
2169 /* all bins past max_fast are empty */
2170 if (av == &main_arena && i > max_fast_bin)
2171 assert (p == 0);
2173 while (p != 0)
2175 /* each chunk claims to be inuse */
2176 do_check_inuse_chunk (av, p);
2177 total += chunksize (p);
2178 /* chunk belongs in this bin */
2179 assert (fastbin_index (chunksize (p)) == i);
2180 p = p->fd;
2184 /* check normal bins */
2185 for (i = 1; i < NBINS; ++i)
2187 b = bin_at (av, i);
2189 /* binmap is accurate (except for bin 1 == unsorted_chunks) */
2190 if (i >= 2)
2192 unsigned int binbit = get_binmap (av, i);
2193 int empty = last (b) == b;
2194 if (!binbit)
2195 assert (empty);
2196 else if (!empty)
2197 assert (binbit);
2200 for (p = last (b); p != b; p = p->bk)
2202 /* each chunk claims to be free */
2203 do_check_free_chunk (av, p);
2204 size = chunksize (p);
2205 total += size;
2206 if (i >= 2)
2208 /* chunk belongs in bin */
2209 idx = bin_index (size);
2210 assert (idx == i);
2211 /* lists are sorted */
2212 assert (p->bk == b ||
2213 (unsigned long) chunksize (p->bk) >= (unsigned long) chunksize (p));
2215 if (!in_smallbin_range (size))
2217 if (p->fd_nextsize != NULL)
2219 if (p->fd_nextsize == p)
2220 assert (p->bk_nextsize == p);
2221 else
2223 if (p->fd_nextsize == first (b))
2224 assert (chunksize (p) < chunksize (p->fd_nextsize));
2225 else
2226 assert (chunksize (p) > chunksize (p->fd_nextsize));
2228 if (p == first (b))
2229 assert (chunksize (p) > chunksize (p->bk_nextsize));
2230 else
2231 assert (chunksize (p) < chunksize (p->bk_nextsize));
2234 else
2235 assert (p->bk_nextsize == NULL);
2238 else if (!in_smallbin_range (size))
2239 assert (p->fd_nextsize == NULL && p->bk_nextsize == NULL);
2240 /* chunk is followed by a legal chain of inuse chunks */
2241 for (q = next_chunk (p);
2242 (q != av->top && inuse (q) &&
2243 (unsigned long) (chunksize (q)) >= MINSIZE);
2244 q = next_chunk (q))
2245 do_check_inuse_chunk (av, q);
2249 /* top chunk is OK */
2250 check_chunk (av, av->top);
2252 #endif
2255 /* ----------------- Support for debugging hooks -------------------- */
2256 #include "hooks.c"
2259 /* ----------- Routines dealing with system allocation -------------- */
2262 sysmalloc handles malloc cases requiring more memory from the system.
2263 On entry, it is assumed that av->top does not have enough
2264 space to service request for nb bytes, thus requiring that av->top
2265 be extended or replaced.
2268 static void *
2269 sysmalloc (INTERNAL_SIZE_T nb, mstate av)
2271 mchunkptr old_top; /* incoming value of av->top */
2272 INTERNAL_SIZE_T old_size; /* its size */
2273 char *old_end; /* its end address */
2275 long size; /* arg to first MORECORE or mmap call */
2276 char *brk; /* return value from MORECORE */
2278 long correction; /* arg to 2nd MORECORE call */
2279 char *snd_brk; /* 2nd return val */
2281 INTERNAL_SIZE_T front_misalign; /* unusable bytes at front of new space */
2282 INTERNAL_SIZE_T end_misalign; /* partial page left at end of new space */
2283 char *aligned_brk; /* aligned offset into brk */
2285 mchunkptr p; /* the allocated/returned chunk */
2286 mchunkptr remainder; /* remainder from allocation */
2287 unsigned long remainder_size; /* its size */
2290 size_t pagesize = GLRO (dl_pagesize);
2291 bool tried_mmap = false;
2295 If have mmap, and the request size meets the mmap threshold, and
2296 the system supports mmap, and there are few enough currently
2297 allocated mmapped regions, try to directly map this request
2298 rather than expanding top.
2301 if (av == NULL
2302 || ((unsigned long) (nb) >= (unsigned long) (mp_.mmap_threshold)
2303 && (mp_.n_mmaps < mp_.n_mmaps_max)))
2305 char *mm; /* return value from mmap call*/
2307 try_mmap:
2309 Round up size to nearest page. For mmapped chunks, the overhead
2310 is one SIZE_SZ unit larger than for normal chunks, because there
2311 is no following chunk whose prev_size field could be used.
2313 See the front_misalign handling below, for glibc there is no
2314 need for further alignments unless we have have high alignment.
2316 if (MALLOC_ALIGNMENT == 2 * SIZE_SZ)
2317 size = ALIGN_UP (nb + SIZE_SZ, pagesize);
2318 else
2319 size = ALIGN_UP (nb + SIZE_SZ + MALLOC_ALIGN_MASK, pagesize);
2320 tried_mmap = true;
2322 /* Don't try if size wraps around 0 */
2323 if ((unsigned long) (size) > (unsigned long) (nb))
2325 mm = (char *) (MMAP (0, size, PROT_READ | PROT_WRITE, 0));
2327 if (mm != MAP_FAILED)
2330 The offset to the start of the mmapped region is stored
2331 in the prev_size field of the chunk. This allows us to adjust
2332 returned start address to meet alignment requirements here
2333 and in memalign(), and still be able to compute proper
2334 address argument for later munmap in free() and realloc().
2337 if (MALLOC_ALIGNMENT == 2 * SIZE_SZ)
2339 /* For glibc, chunk2mem increases the address by 2*SIZE_SZ and
2340 MALLOC_ALIGN_MASK is 2*SIZE_SZ-1. Each mmap'ed area is page
2341 aligned and therefore definitely MALLOC_ALIGN_MASK-aligned. */
2342 assert (((INTERNAL_SIZE_T) chunk2mem (mm) & MALLOC_ALIGN_MASK) == 0);
2343 front_misalign = 0;
2345 else
2346 front_misalign = (INTERNAL_SIZE_T) chunk2mem (mm) & MALLOC_ALIGN_MASK;
2347 if (front_misalign > 0)
2349 correction = MALLOC_ALIGNMENT - front_misalign;
2350 p = (mchunkptr) (mm + correction);
2351 set_prev_size (p, correction);
2352 set_head (p, (size - correction) | IS_MMAPPED);
2354 else
2356 p = (mchunkptr) mm;
2357 set_prev_size (p, 0);
2358 set_head (p, size | IS_MMAPPED);
2361 /* update statistics */
2363 int new = atomic_exchange_and_add (&mp_.n_mmaps, 1) + 1;
2364 atomic_max (&mp_.max_n_mmaps, new);
2366 unsigned long sum;
2367 sum = atomic_exchange_and_add (&mp_.mmapped_mem, size) + size;
2368 atomic_max (&mp_.max_mmapped_mem, sum);
2370 check_chunk (av, p);
2372 return chunk2mem (p);
2377 /* There are no usable arenas and mmap also failed. */
2378 if (av == NULL)
2379 return 0;
2381 /* Record incoming configuration of top */
2383 old_top = av->top;
2384 old_size = chunksize (old_top);
2385 old_end = (char *) (chunk_at_offset (old_top, old_size));
2387 brk = snd_brk = (char *) (MORECORE_FAILURE);
2390 If not the first time through, we require old_size to be
2391 at least MINSIZE and to have prev_inuse set.
2394 assert ((old_top == initial_top (av) && old_size == 0) ||
2395 ((unsigned long) (old_size) >= MINSIZE &&
2396 prev_inuse (old_top) &&
2397 ((unsigned long) old_end & (pagesize - 1)) == 0));
2399 /* Precondition: not enough current space to satisfy nb request */
2400 assert ((unsigned long) (old_size) < (unsigned long) (nb + MINSIZE));
2403 if (av != &main_arena)
2405 heap_info *old_heap, *heap;
2406 size_t old_heap_size;
2408 /* First try to extend the current heap. */
2409 old_heap = heap_for_ptr (old_top);
2410 old_heap_size = old_heap->size;
2411 if ((long) (MINSIZE + nb - old_size) > 0
2412 && grow_heap (old_heap, MINSIZE + nb - old_size) == 0)
2414 av->system_mem += old_heap->size - old_heap_size;
2415 set_head (old_top, (((char *) old_heap + old_heap->size) - (char *) old_top)
2416 | PREV_INUSE);
2418 else if ((heap = new_heap (nb + (MINSIZE + sizeof (*heap)), mp_.top_pad)))
2420 /* Use a newly allocated heap. */
2421 heap->ar_ptr = av;
2422 heap->prev = old_heap;
2423 av->system_mem += heap->size;
2424 /* Set up the new top. */
2425 top (av) = chunk_at_offset (heap, sizeof (*heap));
2426 set_head (top (av), (heap->size - sizeof (*heap)) | PREV_INUSE);
2428 /* Setup fencepost and free the old top chunk with a multiple of
2429 MALLOC_ALIGNMENT in size. */
2430 /* The fencepost takes at least MINSIZE bytes, because it might
2431 become the top chunk again later. Note that a footer is set
2432 up, too, although the chunk is marked in use. */
2433 old_size = (old_size - MINSIZE) & ~MALLOC_ALIGN_MASK;
2434 set_head (chunk_at_offset (old_top, old_size + 2 * SIZE_SZ), 0 | PREV_INUSE);
2435 if (old_size >= MINSIZE)
2437 set_head (chunk_at_offset (old_top, old_size), (2 * SIZE_SZ) | PREV_INUSE);
2438 set_foot (chunk_at_offset (old_top, old_size), (2 * SIZE_SZ));
2439 set_head (old_top, old_size | PREV_INUSE | NON_MAIN_ARENA);
2440 _int_free (av, old_top, 1);
2442 else
2444 set_head (old_top, (old_size + 2 * SIZE_SZ) | PREV_INUSE);
2445 set_foot (old_top, (old_size + 2 * SIZE_SZ));
2448 else if (!tried_mmap)
2449 /* We can at least try to use to mmap memory. */
2450 goto try_mmap;
2452 else /* av == main_arena */
2455 { /* Request enough space for nb + pad + overhead */
2456 size = nb + mp_.top_pad + MINSIZE;
2459 If contiguous, we can subtract out existing space that we hope to
2460 combine with new space. We add it back later only if
2461 we don't actually get contiguous space.
2464 if (contiguous (av))
2465 size -= old_size;
2468 Round to a multiple of page size.
2469 If MORECORE is not contiguous, this ensures that we only call it
2470 with whole-page arguments. And if MORECORE is contiguous and
2471 this is not first time through, this preserves page-alignment of
2472 previous calls. Otherwise, we correct to page-align below.
2475 size = ALIGN_UP (size, pagesize);
2478 Don't try to call MORECORE if argument is so big as to appear
2479 negative. Note that since mmap takes size_t arg, it may succeed
2480 below even if we cannot call MORECORE.
2483 if (size > 0)
2485 brk = (char *) (MORECORE (size));
2486 LIBC_PROBE (memory_sbrk_more, 2, brk, size);
2489 if (brk != (char *) (MORECORE_FAILURE))
2491 /* Call the `morecore' hook if necessary. */
2492 void (*hook) (void) = atomic_forced_read (__after_morecore_hook);
2493 if (__builtin_expect (hook != NULL, 0))
2494 (*hook)();
2496 else
2499 If have mmap, try using it as a backup when MORECORE fails or
2500 cannot be used. This is worth doing on systems that have "holes" in
2501 address space, so sbrk cannot extend to give contiguous space, but
2502 space is available elsewhere. Note that we ignore mmap max count
2503 and threshold limits, since the space will not be used as a
2504 segregated mmap region.
2507 /* Cannot merge with old top, so add its size back in */
2508 if (contiguous (av))
2509 size = ALIGN_UP (size + old_size, pagesize);
2511 /* If we are relying on mmap as backup, then use larger units */
2512 if ((unsigned long) (size) < (unsigned long) (MMAP_AS_MORECORE_SIZE))
2513 size = MMAP_AS_MORECORE_SIZE;
2515 /* Don't try if size wraps around 0 */
2516 if ((unsigned long) (size) > (unsigned long) (nb))
2518 char *mbrk = (char *) (MMAP (0, size, PROT_READ | PROT_WRITE, 0));
2520 if (mbrk != MAP_FAILED)
2522 /* We do not need, and cannot use, another sbrk call to find end */
2523 brk = mbrk;
2524 snd_brk = brk + size;
2527 Record that we no longer have a contiguous sbrk region.
2528 After the first time mmap is used as backup, we do not
2529 ever rely on contiguous space since this could incorrectly
2530 bridge regions.
2532 set_noncontiguous (av);
2537 if (brk != (char *) (MORECORE_FAILURE))
2539 if (mp_.sbrk_base == 0)
2540 mp_.sbrk_base = brk;
2541 av->system_mem += size;
2544 If MORECORE extends previous space, we can likewise extend top size.
2547 if (brk == old_end && snd_brk == (char *) (MORECORE_FAILURE))
2548 set_head (old_top, (size + old_size) | PREV_INUSE);
2550 else if (contiguous (av) && old_size && brk < old_end)
2551 /* Oops! Someone else killed our space.. Can't touch anything. */
2552 malloc_printerr ("break adjusted to free malloc space");
2555 Otherwise, make adjustments:
2557 * If the first time through or noncontiguous, we need to call sbrk
2558 just to find out where the end of memory lies.
2560 * We need to ensure that all returned chunks from malloc will meet
2561 MALLOC_ALIGNMENT
2563 * If there was an intervening foreign sbrk, we need to adjust sbrk
2564 request size to account for fact that we will not be able to
2565 combine new space with existing space in old_top.
2567 * Almost all systems internally allocate whole pages at a time, in
2568 which case we might as well use the whole last page of request.
2569 So we allocate enough more memory to hit a page boundary now,
2570 which in turn causes future contiguous calls to page-align.
2573 else
2575 front_misalign = 0;
2576 end_misalign = 0;
2577 correction = 0;
2578 aligned_brk = brk;
2580 /* handle contiguous cases */
2581 if (contiguous (av))
2583 /* Count foreign sbrk as system_mem. */
2584 if (old_size)
2585 av->system_mem += brk - old_end;
2587 /* Guarantee alignment of first new chunk made from this space */
2589 front_misalign = (INTERNAL_SIZE_T) chunk2mem (brk) & MALLOC_ALIGN_MASK;
2590 if (front_misalign > 0)
2593 Skip over some bytes to arrive at an aligned position.
2594 We don't need to specially mark these wasted front bytes.
2595 They will never be accessed anyway because
2596 prev_inuse of av->top (and any chunk created from its start)
2597 is always true after initialization.
2600 correction = MALLOC_ALIGNMENT - front_misalign;
2601 aligned_brk += correction;
2605 If this isn't adjacent to existing space, then we will not
2606 be able to merge with old_top space, so must add to 2nd request.
2609 correction += old_size;
2611 /* Extend the end address to hit a page boundary */
2612 end_misalign = (INTERNAL_SIZE_T) (brk + size + correction);
2613 correction += (ALIGN_UP (end_misalign, pagesize)) - end_misalign;
2615 assert (correction >= 0);
2616 snd_brk = (char *) (MORECORE (correction));
2619 If can't allocate correction, try to at least find out current
2620 brk. It might be enough to proceed without failing.
2622 Note that if second sbrk did NOT fail, we assume that space
2623 is contiguous with first sbrk. This is a safe assumption unless
2624 program is multithreaded but doesn't use locks and a foreign sbrk
2625 occurred between our first and second calls.
2628 if (snd_brk == (char *) (MORECORE_FAILURE))
2630 correction = 0;
2631 snd_brk = (char *) (MORECORE (0));
2633 else
2635 /* Call the `morecore' hook if necessary. */
2636 void (*hook) (void) = atomic_forced_read (__after_morecore_hook);
2637 if (__builtin_expect (hook != NULL, 0))
2638 (*hook)();
2642 /* handle non-contiguous cases */
2643 else
2645 if (MALLOC_ALIGNMENT == 2 * SIZE_SZ)
2646 /* MORECORE/mmap must correctly align */
2647 assert (((unsigned long) chunk2mem (brk) & MALLOC_ALIGN_MASK) == 0);
2648 else
2650 front_misalign = (INTERNAL_SIZE_T) chunk2mem (brk) & MALLOC_ALIGN_MASK;
2651 if (front_misalign > 0)
2654 Skip over some bytes to arrive at an aligned position.
2655 We don't need to specially mark these wasted front bytes.
2656 They will never be accessed anyway because
2657 prev_inuse of av->top (and any chunk created from its start)
2658 is always true after initialization.
2661 aligned_brk += MALLOC_ALIGNMENT - front_misalign;
2665 /* Find out current end of memory */
2666 if (snd_brk == (char *) (MORECORE_FAILURE))
2668 snd_brk = (char *) (MORECORE (0));
2672 /* Adjust top based on results of second sbrk */
2673 if (snd_brk != (char *) (MORECORE_FAILURE))
2675 av->top = (mchunkptr) aligned_brk;
2676 set_head (av->top, (snd_brk - aligned_brk + correction) | PREV_INUSE);
2677 av->system_mem += correction;
2680 If not the first time through, we either have a
2681 gap due to foreign sbrk or a non-contiguous region. Insert a
2682 double fencepost at old_top to prevent consolidation with space
2683 we don't own. These fenceposts are artificial chunks that are
2684 marked as inuse and are in any case too small to use. We need
2685 two to make sizes and alignments work out.
2688 if (old_size != 0)
2691 Shrink old_top to insert fenceposts, keeping size a
2692 multiple of MALLOC_ALIGNMENT. We know there is at least
2693 enough space in old_top to do this.
2695 old_size = (old_size - 4 * SIZE_SZ) & ~MALLOC_ALIGN_MASK;
2696 set_head (old_top, old_size | PREV_INUSE);
2699 Note that the following assignments completely overwrite
2700 old_top when old_size was previously MINSIZE. This is
2701 intentional. We need the fencepost, even if old_top otherwise gets
2702 lost.
2704 set_head (chunk_at_offset (old_top, old_size),
2705 (2 * SIZE_SZ) | PREV_INUSE);
2706 set_head (chunk_at_offset (old_top, old_size + 2 * SIZE_SZ),
2707 (2 * SIZE_SZ) | PREV_INUSE);
2709 /* If possible, release the rest. */
2710 if (old_size >= MINSIZE)
2712 _int_free (av, old_top, 1);
2718 } /* if (av != &main_arena) */
2720 if ((unsigned long) av->system_mem > (unsigned long) (av->max_system_mem))
2721 av->max_system_mem = av->system_mem;
2722 check_malloc_state (av);
2724 /* finally, do the allocation */
2725 p = av->top;
2726 size = chunksize (p);
2728 /* check that one of the above allocation paths succeeded */
2729 if ((unsigned long) (size) >= (unsigned long) (nb + MINSIZE))
2731 remainder_size = size - nb;
2732 remainder = chunk_at_offset (p, nb);
2733 av->top = remainder;
2734 set_head (p, nb | PREV_INUSE | (av != &main_arena ? NON_MAIN_ARENA : 0));
2735 set_head (remainder, remainder_size | PREV_INUSE);
2736 check_malloced_chunk (av, p, nb);
2737 return chunk2mem (p);
2740 /* catch all failure paths */
2741 __set_errno (ENOMEM);
2742 return 0;
2747 systrim is an inverse of sorts to sysmalloc. It gives memory back
2748 to the system (via negative arguments to sbrk) if there is unused
2749 memory at the `high' end of the malloc pool. It is called
2750 automatically by free() when top space exceeds the trim
2751 threshold. It is also called by the public malloc_trim routine. It
2752 returns 1 if it actually released any memory, else 0.
2755 static int
2756 systrim (size_t pad, mstate av)
2758 long top_size; /* Amount of top-most memory */
2759 long extra; /* Amount to release */
2760 long released; /* Amount actually released */
2761 char *current_brk; /* address returned by pre-check sbrk call */
2762 char *new_brk; /* address returned by post-check sbrk call */
2763 size_t pagesize;
2764 long top_area;
2766 pagesize = GLRO (dl_pagesize);
2767 top_size = chunksize (av->top);
2769 top_area = top_size - MINSIZE - 1;
2770 if (top_area <= pad)
2771 return 0;
2773 /* Release in pagesize units and round down to the nearest page. */
2774 extra = ALIGN_DOWN(top_area - pad, pagesize);
2776 if (extra == 0)
2777 return 0;
2780 Only proceed if end of memory is where we last set it.
2781 This avoids problems if there were foreign sbrk calls.
2783 current_brk = (char *) (MORECORE (0));
2784 if (current_brk == (char *) (av->top) + top_size)
2787 Attempt to release memory. We ignore MORECORE return value,
2788 and instead call again to find out where new end of memory is.
2789 This avoids problems if first call releases less than we asked,
2790 of if failure somehow altered brk value. (We could still
2791 encounter problems if it altered brk in some very bad way,
2792 but the only thing we can do is adjust anyway, which will cause
2793 some downstream failure.)
2796 MORECORE (-extra);
2797 /* Call the `morecore' hook if necessary. */
2798 void (*hook) (void) = atomic_forced_read (__after_morecore_hook);
2799 if (__builtin_expect (hook != NULL, 0))
2800 (*hook)();
2801 new_brk = (char *) (MORECORE (0));
2803 LIBC_PROBE (memory_sbrk_less, 2, new_brk, extra);
2805 if (new_brk != (char *) MORECORE_FAILURE)
2807 released = (long) (current_brk - new_brk);
2809 if (released != 0)
2811 /* Success. Adjust top. */
2812 av->system_mem -= released;
2813 set_head (av->top, (top_size - released) | PREV_INUSE);
2814 check_malloc_state (av);
2815 return 1;
2819 return 0;
2822 static void
2823 munmap_chunk (mchunkptr p)
2825 INTERNAL_SIZE_T size = chunksize (p);
2827 assert (chunk_is_mmapped (p));
2829 /* Do nothing if the chunk is a faked mmapped chunk in the dumped
2830 main arena. We never free this memory. */
2831 if (DUMPED_MAIN_ARENA_CHUNK (p))
2832 return;
2834 uintptr_t block = (uintptr_t) p - prev_size (p);
2835 size_t total_size = prev_size (p) + size;
2836 /* Unfortunately we have to do the compilers job by hand here. Normally
2837 we would test BLOCK and TOTAL-SIZE separately for compliance with the
2838 page size. But gcc does not recognize the optimization possibility
2839 (in the moment at least) so we combine the two values into one before
2840 the bit test. */
2841 if (__builtin_expect (((block | total_size) & (GLRO (dl_pagesize) - 1)) != 0, 0))
2842 malloc_printerr ("munmap_chunk(): invalid pointer");
2844 atomic_decrement (&mp_.n_mmaps);
2845 atomic_add (&mp_.mmapped_mem, -total_size);
2847 /* If munmap failed the process virtual memory address space is in a
2848 bad shape. Just leave the block hanging around, the process will
2849 terminate shortly anyway since not much can be done. */
2850 __munmap ((char *) block, total_size);
2853 #if HAVE_MREMAP
2855 static mchunkptr
2856 mremap_chunk (mchunkptr p, size_t new_size)
2858 size_t pagesize = GLRO (dl_pagesize);
2859 INTERNAL_SIZE_T offset = prev_size (p);
2860 INTERNAL_SIZE_T size = chunksize (p);
2861 char *cp;
2863 assert (chunk_is_mmapped (p));
2864 assert (((size + offset) & (GLRO (dl_pagesize) - 1)) == 0);
2866 /* Note the extra SIZE_SZ overhead as in mmap_chunk(). */
2867 new_size = ALIGN_UP (new_size + offset + SIZE_SZ, pagesize);
2869 /* No need to remap if the number of pages does not change. */
2870 if (size + offset == new_size)
2871 return p;
2873 cp = (char *) __mremap ((char *) p - offset, size + offset, new_size,
2874 MREMAP_MAYMOVE);
2876 if (cp == MAP_FAILED)
2877 return 0;
2879 p = (mchunkptr) (cp + offset);
2881 assert (aligned_OK (chunk2mem (p)));
2883 assert (prev_size (p) == offset);
2884 set_head (p, (new_size - offset) | IS_MMAPPED);
2886 INTERNAL_SIZE_T new;
2887 new = atomic_exchange_and_add (&mp_.mmapped_mem, new_size - size - offset)
2888 + new_size - size - offset;
2889 atomic_max (&mp_.max_mmapped_mem, new);
2890 return p;
2892 #endif /* HAVE_MREMAP */
2894 /*------------------------ Public wrappers. --------------------------------*/
2896 #if USE_TCACHE
2898 /* We overlay this structure on the user-data portion of a chunk when
2899 the chunk is stored in the per-thread cache. */
2900 typedef struct tcache_entry
2902 struct tcache_entry *next;
2903 } tcache_entry;
2905 /* There is one of these for each thread, which contains the
2906 per-thread cache (hence "tcache_perthread_struct"). Keeping
2907 overall size low is mildly important. Note that COUNTS and ENTRIES
2908 are redundant (we could have just counted the linked list each
2909 time), this is for performance reasons. */
2910 typedef struct tcache_perthread_struct
2912 char counts[TCACHE_MAX_BINS];
2913 tcache_entry *entries[TCACHE_MAX_BINS];
2914 } tcache_perthread_struct;
2916 static __thread bool tcache_shutting_down = false;
2917 static __thread tcache_perthread_struct *tcache = NULL;
2919 /* Caller must ensure that we know tc_idx is valid and there's room
2920 for more chunks. */
2921 static __always_inline void
2922 tcache_put (mchunkptr chunk, size_t tc_idx)
2924 tcache_entry *e = (tcache_entry *) chunk2mem (chunk);
2925 assert (tc_idx < TCACHE_MAX_BINS);
2926 e->next = tcache->entries[tc_idx];
2927 tcache->entries[tc_idx] = e;
2928 ++(tcache->counts[tc_idx]);
2931 /* Caller must ensure that we know tc_idx is valid and there's
2932 available chunks to remove. */
2933 static __always_inline void *
2934 tcache_get (size_t tc_idx)
2936 tcache_entry *e = tcache->entries[tc_idx];
2937 assert (tc_idx < TCACHE_MAX_BINS);
2938 assert (tcache->entries[tc_idx] > 0);
2939 tcache->entries[tc_idx] = e->next;
2940 --(tcache->counts[tc_idx]);
2941 return (void *) e;
2944 static void
2945 tcache_thread_shutdown (void)
2947 int i;
2948 tcache_perthread_struct *tcache_tmp = tcache;
2950 if (!tcache)
2951 return;
2953 /* Disable the tcache and prevent it from being reinitialized. */
2954 tcache = NULL;
2955 tcache_shutting_down = true;
2957 /* Free all of the entries and the tcache itself back to the arena
2958 heap for coalescing. */
2959 for (i = 0; i < TCACHE_MAX_BINS; ++i)
2961 while (tcache_tmp->entries[i])
2963 tcache_entry *e = tcache_tmp->entries[i];
2964 tcache_tmp->entries[i] = e->next;
2965 __libc_free (e);
2969 __libc_free (tcache_tmp);
2972 static void
2973 tcache_init(void)
2975 mstate ar_ptr;
2976 void *victim = 0;
2977 const size_t bytes = sizeof (tcache_perthread_struct);
2979 if (tcache_shutting_down)
2980 return;
2982 arena_get (ar_ptr, bytes);
2983 victim = _int_malloc (ar_ptr, bytes);
2984 if (!victim && ar_ptr != NULL)
2986 ar_ptr = arena_get_retry (ar_ptr, bytes);
2987 victim = _int_malloc (ar_ptr, bytes);
2991 if (ar_ptr != NULL)
2992 __libc_lock_unlock (ar_ptr->mutex);
2994 /* In a low memory situation, we may not be able to allocate memory
2995 - in which case, we just keep trying later. However, we
2996 typically do this very early, so either there is sufficient
2997 memory, or there isn't enough memory to do non-trivial
2998 allocations anyway. */
2999 if (victim)
3001 tcache = (tcache_perthread_struct *) victim;
3002 memset (tcache, 0, sizeof (tcache_perthread_struct));
3007 # define MAYBE_INIT_TCACHE() \
3008 if (__glibc_unlikely (tcache == NULL)) \
3009 tcache_init();
3011 #else /* !USE_TCACHE */
3012 # define MAYBE_INIT_TCACHE()
3014 static void
3015 tcache_thread_shutdown (void)
3017 /* Nothing to do if there is no thread cache. */
3020 #endif /* !USE_TCACHE */
3022 void *
3023 __libc_malloc (size_t bytes)
3025 mstate ar_ptr;
3026 void *victim;
3028 void *(*hook) (size_t, const void *)
3029 = atomic_forced_read (__malloc_hook);
3030 if (__builtin_expect (hook != NULL, 0))
3031 return (*hook)(bytes, RETURN_ADDRESS (0));
3032 #if USE_TCACHE
3033 /* int_free also calls request2size, be careful to not pad twice. */
3034 size_t tbytes;
3035 checked_request2size (bytes, tbytes);
3036 size_t tc_idx = csize2tidx (tbytes);
3038 MAYBE_INIT_TCACHE ();
3040 DIAG_PUSH_NEEDS_COMMENT;
3041 if (tc_idx < mp_.tcache_bins
3042 /*&& tc_idx < TCACHE_MAX_BINS*/ /* to appease gcc */
3043 && tcache
3044 && tcache->entries[tc_idx] != NULL)
3046 return tcache_get (tc_idx);
3048 DIAG_POP_NEEDS_COMMENT;
3049 #endif
3051 if (SINGLE_THREAD_P)
3053 victim = _int_malloc (&main_arena, bytes);
3054 assert (!victim || chunk_is_mmapped (mem2chunk (victim)) ||
3055 &main_arena == arena_for_chunk (mem2chunk (victim)));
3056 return victim;
3059 arena_get (ar_ptr, bytes);
3061 victim = _int_malloc (ar_ptr, bytes);
3062 /* Retry with another arena only if we were able to find a usable arena
3063 before. */
3064 if (!victim && ar_ptr != NULL)
3066 LIBC_PROBE (memory_malloc_retry, 1, bytes);
3067 ar_ptr = arena_get_retry (ar_ptr, bytes);
3068 victim = _int_malloc (ar_ptr, bytes);
3071 if (ar_ptr != NULL)
3072 __libc_lock_unlock (ar_ptr->mutex);
3074 assert (!victim || chunk_is_mmapped (mem2chunk (victim)) ||
3075 ar_ptr == arena_for_chunk (mem2chunk (victim)));
3076 return victim;
3078 libc_hidden_def (__libc_malloc)
3080 void
3081 __libc_free (void *mem)
3083 mstate ar_ptr;
3084 mchunkptr p; /* chunk corresponding to mem */
3086 void (*hook) (void *, const void *)
3087 = atomic_forced_read (__free_hook);
3088 if (__builtin_expect (hook != NULL, 0))
3090 (*hook)(mem, RETURN_ADDRESS (0));
3091 return;
3094 if (mem == 0) /* free(0) has no effect */
3095 return;
3097 p = mem2chunk (mem);
3099 if (chunk_is_mmapped (p)) /* release mmapped memory. */
3101 /* See if the dynamic brk/mmap threshold needs adjusting.
3102 Dumped fake mmapped chunks do not affect the threshold. */
3103 if (!mp_.no_dyn_threshold
3104 && chunksize_nomask (p) > mp_.mmap_threshold
3105 && chunksize_nomask (p) <= DEFAULT_MMAP_THRESHOLD_MAX
3106 && !DUMPED_MAIN_ARENA_CHUNK (p))
3108 mp_.mmap_threshold = chunksize (p);
3109 mp_.trim_threshold = 2 * mp_.mmap_threshold;
3110 LIBC_PROBE (memory_mallopt_free_dyn_thresholds, 2,
3111 mp_.mmap_threshold, mp_.trim_threshold);
3113 munmap_chunk (p);
3114 return;
3117 MAYBE_INIT_TCACHE ();
3119 ar_ptr = arena_for_chunk (p);
3120 _int_free (ar_ptr, p, 0);
3122 libc_hidden_def (__libc_free)
3124 void *
3125 __libc_realloc (void *oldmem, size_t bytes)
3127 mstate ar_ptr;
3128 INTERNAL_SIZE_T nb; /* padded request size */
3130 void *newp; /* chunk to return */
3132 void *(*hook) (void *, size_t, const void *) =
3133 atomic_forced_read (__realloc_hook);
3134 if (__builtin_expect (hook != NULL, 0))
3135 return (*hook)(oldmem, bytes, RETURN_ADDRESS (0));
3137 #if REALLOC_ZERO_BYTES_FREES
3138 if (bytes == 0 && oldmem != NULL)
3140 __libc_free (oldmem); return 0;
3142 #endif
3144 /* realloc of null is supposed to be same as malloc */
3145 if (oldmem == 0)
3146 return __libc_malloc (bytes);
3148 /* chunk corresponding to oldmem */
3149 const mchunkptr oldp = mem2chunk (oldmem);
3150 /* its size */
3151 const INTERNAL_SIZE_T oldsize = chunksize (oldp);
3153 if (chunk_is_mmapped (oldp))
3154 ar_ptr = NULL;
3155 else
3157 MAYBE_INIT_TCACHE ();
3158 ar_ptr = arena_for_chunk (oldp);
3161 /* Little security check which won't hurt performance: the allocator
3162 never wrapps around at the end of the address space. Therefore
3163 we can exclude some size values which might appear here by
3164 accident or by "design" from some intruder. We need to bypass
3165 this check for dumped fake mmap chunks from the old main arena
3166 because the new malloc may provide additional alignment. */
3167 if ((__builtin_expect ((uintptr_t) oldp > (uintptr_t) -oldsize, 0)
3168 || __builtin_expect (misaligned_chunk (oldp), 0))
3169 && !DUMPED_MAIN_ARENA_CHUNK (oldp))
3170 malloc_printerr ("realloc(): invalid pointer");
3172 checked_request2size (bytes, nb);
3174 if (chunk_is_mmapped (oldp))
3176 /* If this is a faked mmapped chunk from the dumped main arena,
3177 always make a copy (and do not free the old chunk). */
3178 if (DUMPED_MAIN_ARENA_CHUNK (oldp))
3180 /* Must alloc, copy, free. */
3181 void *newmem = __libc_malloc (bytes);
3182 if (newmem == 0)
3183 return NULL;
3184 /* Copy as many bytes as are available from the old chunk
3185 and fit into the new size. NB: The overhead for faked
3186 mmapped chunks is only SIZE_SZ, not 2 * SIZE_SZ as for
3187 regular mmapped chunks. */
3188 if (bytes > oldsize - SIZE_SZ)
3189 bytes = oldsize - SIZE_SZ;
3190 memcpy (newmem, oldmem, bytes);
3191 return newmem;
3194 void *newmem;
3196 #if HAVE_MREMAP
3197 newp = mremap_chunk (oldp, nb);
3198 if (newp)
3199 return chunk2mem (newp);
3200 #endif
3201 /* Note the extra SIZE_SZ overhead. */
3202 if (oldsize - SIZE_SZ >= nb)
3203 return oldmem; /* do nothing */
3205 /* Must alloc, copy, free. */
3206 newmem = __libc_malloc (bytes);
3207 if (newmem == 0)
3208 return 0; /* propagate failure */
3210 memcpy (newmem, oldmem, oldsize - 2 * SIZE_SZ);
3211 munmap_chunk (oldp);
3212 return newmem;
3215 if (SINGLE_THREAD_P)
3217 newp = _int_realloc (ar_ptr, oldp, oldsize, nb);
3218 assert (!newp || chunk_is_mmapped (mem2chunk (newp)) ||
3219 ar_ptr == arena_for_chunk (mem2chunk (newp)));
3221 return newp;
3224 __libc_lock_lock (ar_ptr->mutex);
3226 newp = _int_realloc (ar_ptr, oldp, oldsize, nb);
3228 __libc_lock_unlock (ar_ptr->mutex);
3229 assert (!newp || chunk_is_mmapped (mem2chunk (newp)) ||
3230 ar_ptr == arena_for_chunk (mem2chunk (newp)));
3232 if (newp == NULL)
3234 /* Try harder to allocate memory in other arenas. */
3235 LIBC_PROBE (memory_realloc_retry, 2, bytes, oldmem);
3236 newp = __libc_malloc (bytes);
3237 if (newp != NULL)
3239 memcpy (newp, oldmem, oldsize - SIZE_SZ);
3240 _int_free (ar_ptr, oldp, 0);
3244 return newp;
3246 libc_hidden_def (__libc_realloc)
3248 void *
3249 __libc_memalign (size_t alignment, size_t bytes)
3251 void *address = RETURN_ADDRESS (0);
3252 return _mid_memalign (alignment, bytes, address);
3255 static void *
3256 _mid_memalign (size_t alignment, size_t bytes, void *address)
3258 mstate ar_ptr;
3259 void *p;
3261 void *(*hook) (size_t, size_t, const void *) =
3262 atomic_forced_read (__memalign_hook);
3263 if (__builtin_expect (hook != NULL, 0))
3264 return (*hook)(alignment, bytes, address);
3266 /* If we need less alignment than we give anyway, just relay to malloc. */
3267 if (alignment <= MALLOC_ALIGNMENT)
3268 return __libc_malloc (bytes);
3270 /* Otherwise, ensure that it is at least a minimum chunk size */
3271 if (alignment < MINSIZE)
3272 alignment = MINSIZE;
3274 /* If the alignment is greater than SIZE_MAX / 2 + 1 it cannot be a
3275 power of 2 and will cause overflow in the check below. */
3276 if (alignment > SIZE_MAX / 2 + 1)
3278 __set_errno (EINVAL);
3279 return 0;
3282 /* Check for overflow. */
3283 if (bytes > SIZE_MAX - alignment - MINSIZE)
3285 __set_errno (ENOMEM);
3286 return 0;
3290 /* Make sure alignment is power of 2. */
3291 if (!powerof2 (alignment))
3293 size_t a = MALLOC_ALIGNMENT * 2;
3294 while (a < alignment)
3295 a <<= 1;
3296 alignment = a;
3299 if (SINGLE_THREAD_P)
3301 p = _int_memalign (&main_arena, alignment, bytes);
3302 assert (!p || chunk_is_mmapped (mem2chunk (p)) ||
3303 &main_arena == arena_for_chunk (mem2chunk (p)));
3305 return p;
3308 arena_get (ar_ptr, bytes + alignment + MINSIZE);
3310 p = _int_memalign (ar_ptr, alignment, bytes);
3311 if (!p && ar_ptr != NULL)
3313 LIBC_PROBE (memory_memalign_retry, 2, bytes, alignment);
3314 ar_ptr = arena_get_retry (ar_ptr, bytes);
3315 p = _int_memalign (ar_ptr, alignment, bytes);
3318 if (ar_ptr != NULL)
3319 __libc_lock_unlock (ar_ptr->mutex);
3321 assert (!p || chunk_is_mmapped (mem2chunk (p)) ||
3322 ar_ptr == arena_for_chunk (mem2chunk (p)));
3323 return p;
3325 /* For ISO C11. */
3326 weak_alias (__libc_memalign, aligned_alloc)
3327 libc_hidden_def (__libc_memalign)
3329 void *
3330 __libc_valloc (size_t bytes)
3332 if (__malloc_initialized < 0)
3333 ptmalloc_init ();
3335 void *address = RETURN_ADDRESS (0);
3336 size_t pagesize = GLRO (dl_pagesize);
3337 return _mid_memalign (pagesize, bytes, address);
3340 void *
3341 __libc_pvalloc (size_t bytes)
3343 if (__malloc_initialized < 0)
3344 ptmalloc_init ();
3346 void *address = RETURN_ADDRESS (0);
3347 size_t pagesize = GLRO (dl_pagesize);
3348 size_t rounded_bytes = ALIGN_UP (bytes, pagesize);
3350 /* Check for overflow. */
3351 if (bytes > SIZE_MAX - 2 * pagesize - MINSIZE)
3353 __set_errno (ENOMEM);
3354 return 0;
3357 return _mid_memalign (pagesize, rounded_bytes, address);
3360 void *
3361 __libc_calloc (size_t n, size_t elem_size)
3363 mstate av;
3364 mchunkptr oldtop, p;
3365 INTERNAL_SIZE_T bytes, sz, csz, oldtopsize;
3366 void *mem;
3367 unsigned long clearsize;
3368 unsigned long nclears;
3369 INTERNAL_SIZE_T *d;
3371 /* size_t is unsigned so the behavior on overflow is defined. */
3372 bytes = n * elem_size;
3373 #define HALF_INTERNAL_SIZE_T \
3374 (((INTERNAL_SIZE_T) 1) << (8 * sizeof (INTERNAL_SIZE_T) / 2))
3375 if (__builtin_expect ((n | elem_size) >= HALF_INTERNAL_SIZE_T, 0))
3377 if (elem_size != 0 && bytes / elem_size != n)
3379 __set_errno (ENOMEM);
3380 return 0;
3384 void *(*hook) (size_t, const void *) =
3385 atomic_forced_read (__malloc_hook);
3386 if (__builtin_expect (hook != NULL, 0))
3388 sz = bytes;
3389 mem = (*hook)(sz, RETURN_ADDRESS (0));
3390 if (mem == 0)
3391 return 0;
3393 return memset (mem, 0, sz);
3396 sz = bytes;
3398 MAYBE_INIT_TCACHE ();
3400 if (SINGLE_THREAD_P)
3401 av = &main_arena;
3402 else
3403 arena_get (av, sz);
3405 if (av)
3407 /* Check if we hand out the top chunk, in which case there may be no
3408 need to clear. */
3409 #if MORECORE_CLEARS
3410 oldtop = top (av);
3411 oldtopsize = chunksize (top (av));
3412 # if MORECORE_CLEARS < 2
3413 /* Only newly allocated memory is guaranteed to be cleared. */
3414 if (av == &main_arena &&
3415 oldtopsize < mp_.sbrk_base + av->max_system_mem - (char *) oldtop)
3416 oldtopsize = (mp_.sbrk_base + av->max_system_mem - (char *) oldtop);
3417 # endif
3418 if (av != &main_arena)
3420 heap_info *heap = heap_for_ptr (oldtop);
3421 if (oldtopsize < (char *) heap + heap->mprotect_size - (char *) oldtop)
3422 oldtopsize = (char *) heap + heap->mprotect_size - (char *) oldtop;
3424 #endif
3426 else
3428 /* No usable arenas. */
3429 oldtop = 0;
3430 oldtopsize = 0;
3432 mem = _int_malloc (av, sz);
3434 assert (!mem || chunk_is_mmapped (mem2chunk (mem)) ||
3435 av == arena_for_chunk (mem2chunk (mem)));
3437 if (!SINGLE_THREAD_P)
3439 if (mem == 0 && av != NULL)
3441 LIBC_PROBE (memory_calloc_retry, 1, sz);
3442 av = arena_get_retry (av, sz);
3443 mem = _int_malloc (av, sz);
3446 if (av != NULL)
3447 __libc_lock_unlock (av->mutex);
3450 /* Allocation failed even after a retry. */
3451 if (mem == 0)
3452 return 0;
3454 p = mem2chunk (mem);
3456 /* Two optional cases in which clearing not necessary */
3457 if (chunk_is_mmapped (p))
3459 if (__builtin_expect (perturb_byte, 0))
3460 return memset (mem, 0, sz);
3462 return mem;
3465 csz = chunksize (p);
3467 #if MORECORE_CLEARS
3468 if (perturb_byte == 0 && (p == oldtop && csz > oldtopsize))
3470 /* clear only the bytes from non-freshly-sbrked memory */
3471 csz = oldtopsize;
3473 #endif
3475 /* Unroll clear of <= 36 bytes (72 if 8byte sizes). We know that
3476 contents have an odd number of INTERNAL_SIZE_T-sized words;
3477 minimally 3. */
3478 d = (INTERNAL_SIZE_T *) mem;
3479 clearsize = csz - SIZE_SZ;
3480 nclears = clearsize / sizeof (INTERNAL_SIZE_T);
3481 assert (nclears >= 3);
3483 if (nclears > 9)
3484 return memset (d, 0, clearsize);
3486 else
3488 *(d + 0) = 0;
3489 *(d + 1) = 0;
3490 *(d + 2) = 0;
3491 if (nclears > 4)
3493 *(d + 3) = 0;
3494 *(d + 4) = 0;
3495 if (nclears > 6)
3497 *(d + 5) = 0;
3498 *(d + 6) = 0;
3499 if (nclears > 8)
3501 *(d + 7) = 0;
3502 *(d + 8) = 0;
3508 return mem;
3512 ------------------------------ malloc ------------------------------
3515 static void *
3516 _int_malloc (mstate av, size_t bytes)
3518 INTERNAL_SIZE_T nb; /* normalized request size */
3519 unsigned int idx; /* associated bin index */
3520 mbinptr bin; /* associated bin */
3522 mchunkptr victim; /* inspected/selected chunk */
3523 INTERNAL_SIZE_T size; /* its size */
3524 int victim_index; /* its bin index */
3526 mchunkptr remainder; /* remainder from a split */
3527 unsigned long remainder_size; /* its size */
3529 unsigned int block; /* bit map traverser */
3530 unsigned int bit; /* bit map traverser */
3531 unsigned int map; /* current word of binmap */
3533 mchunkptr fwd; /* misc temp for linking */
3534 mchunkptr bck; /* misc temp for linking */
3536 #if USE_TCACHE
3537 size_t tcache_unsorted_count; /* count of unsorted chunks processed */
3538 #endif
3541 Convert request size to internal form by adding SIZE_SZ bytes
3542 overhead plus possibly more to obtain necessary alignment and/or
3543 to obtain a size of at least MINSIZE, the smallest allocatable
3544 size. Also, checked_request2size traps (returning 0) request sizes
3545 that are so large that they wrap around zero when padded and
3546 aligned.
3549 checked_request2size (bytes, nb);
3551 /* There are no usable arenas. Fall back to sysmalloc to get a chunk from
3552 mmap. */
3553 if (__glibc_unlikely (av == NULL))
3555 void *p = sysmalloc (nb, av);
3556 if (p != NULL)
3557 alloc_perturb (p, bytes);
3558 return p;
3562 If the size qualifies as a fastbin, first check corresponding bin.
3563 This code is safe to execute even if av is not yet initialized, so we
3564 can try it without checking, which saves some time on this fast path.
3567 #define REMOVE_FB(fb, victim, pp) \
3568 do \
3570 victim = pp; \
3571 if (victim == NULL) \
3572 break; \
3574 while ((pp = catomic_compare_and_exchange_val_acq (fb, victim->fd, victim)) \
3575 != victim); \
3577 if ((unsigned long) (nb) <= (unsigned long) (get_max_fast ()))
3579 idx = fastbin_index (nb);
3580 mfastbinptr *fb = &fastbin (av, idx);
3581 mchunkptr pp;
3582 victim = *fb;
3584 if (victim != NULL)
3586 if (SINGLE_THREAD_P)
3587 *fb = victim->fd;
3588 else
3589 REMOVE_FB (fb, pp, victim);
3590 if (__glibc_likely (victim != NULL))
3592 size_t victim_idx = fastbin_index (chunksize (victim));
3593 if (__builtin_expect (victim_idx != idx, 0))
3594 malloc_printerr ("malloc(): memory corruption (fast)");
3595 check_remalloced_chunk (av, victim, nb);
3596 #if USE_TCACHE
3597 /* While we're here, if we see other chunks of the same size,
3598 stash them in the tcache. */
3599 size_t tc_idx = csize2tidx (nb);
3600 if (tcache && tc_idx < mp_.tcache_bins)
3602 mchunkptr tc_victim;
3604 /* While bin not empty and tcache not full, copy chunks. */
3605 while (tcache->counts[tc_idx] < mp_.tcache_count
3606 && (tc_victim = *fb) != NULL)
3608 if (SINGLE_THREAD_P)
3609 *fb = tc_victim->fd;
3610 else
3612 REMOVE_FB (fb, pp, tc_victim);
3613 if (__glibc_unlikely (tc_victim == NULL))
3614 break;
3616 tcache_put (tc_victim, tc_idx);
3619 #endif
3620 void *p = chunk2mem (victim);
3621 alloc_perturb (p, bytes);
3622 return p;
3628 If a small request, check regular bin. Since these "smallbins"
3629 hold one size each, no searching within bins is necessary.
3630 (For a large request, we need to wait until unsorted chunks are
3631 processed to find best fit. But for small ones, fits are exact
3632 anyway, so we can check now, which is faster.)
3635 if (in_smallbin_range (nb))
3637 idx = smallbin_index (nb);
3638 bin = bin_at (av, idx);
3640 if ((victim = last (bin)) != bin)
3642 bck = victim->bk;
3643 if (__glibc_unlikely (bck->fd != victim))
3644 malloc_printerr ("malloc(): smallbin double linked list corrupted");
3645 set_inuse_bit_at_offset (victim, nb);
3646 bin->bk = bck;
3647 bck->fd = bin;
3649 if (av != &main_arena)
3650 set_non_main_arena (victim);
3651 check_malloced_chunk (av, victim, nb);
3652 #if USE_TCACHE
3653 /* While we're here, if we see other chunks of the same size,
3654 stash them in the tcache. */
3655 size_t tc_idx = csize2tidx (nb);
3656 if (tcache && tc_idx < mp_.tcache_bins)
3658 mchunkptr tc_victim;
3660 /* While bin not empty and tcache not full, copy chunks over. */
3661 while (tcache->counts[tc_idx] < mp_.tcache_count
3662 && (tc_victim = last (bin)) != bin)
3664 if (tc_victim != 0)
3666 bck = tc_victim->bk;
3667 set_inuse_bit_at_offset (tc_victim, nb);
3668 if (av != &main_arena)
3669 set_non_main_arena (tc_victim);
3670 bin->bk = bck;
3671 bck->fd = bin;
3673 tcache_put (tc_victim, tc_idx);
3677 #endif
3678 void *p = chunk2mem (victim);
3679 alloc_perturb (p, bytes);
3680 return p;
3685 If this is a large request, consolidate fastbins before continuing.
3686 While it might look excessive to kill all fastbins before
3687 even seeing if there is space available, this avoids
3688 fragmentation problems normally associated with fastbins.
3689 Also, in practice, programs tend to have runs of either small or
3690 large requests, but less often mixtures, so consolidation is not
3691 invoked all that often in most programs. And the programs that
3692 it is called frequently in otherwise tend to fragment.
3695 else
3697 idx = largebin_index (nb);
3698 if (atomic_load_relaxed (&av->have_fastchunks))
3699 malloc_consolidate (av);
3703 Process recently freed or remaindered chunks, taking one only if
3704 it is exact fit, or, if this a small request, the chunk is remainder from
3705 the most recent non-exact fit. Place other traversed chunks in
3706 bins. Note that this step is the only place in any routine where
3707 chunks are placed in bins.
3709 The outer loop here is needed because we might not realize until
3710 near the end of malloc that we should have consolidated, so must
3711 do so and retry. This happens at most once, and only when we would
3712 otherwise need to expand memory to service a "small" request.
3715 #if USE_TCACHE
3716 INTERNAL_SIZE_T tcache_nb = 0;
3717 size_t tc_idx = csize2tidx (nb);
3718 if (tcache && tc_idx < mp_.tcache_bins)
3719 tcache_nb = nb;
3720 int return_cached = 0;
3722 tcache_unsorted_count = 0;
3723 #endif
3725 for (;; )
3727 int iters = 0;
3728 while ((victim = unsorted_chunks (av)->bk) != unsorted_chunks (av))
3730 bck = victim->bk;
3731 if (__builtin_expect (chunksize_nomask (victim) <= 2 * SIZE_SZ, 0)
3732 || __builtin_expect (chunksize_nomask (victim)
3733 > av->system_mem, 0))
3734 malloc_printerr ("malloc(): memory corruption");
3735 size = chunksize (victim);
3738 If a small request, try to use last remainder if it is the
3739 only chunk in unsorted bin. This helps promote locality for
3740 runs of consecutive small requests. This is the only
3741 exception to best-fit, and applies only when there is
3742 no exact fit for a small chunk.
3745 if (in_smallbin_range (nb) &&
3746 bck == unsorted_chunks (av) &&
3747 victim == av->last_remainder &&
3748 (unsigned long) (size) > (unsigned long) (nb + MINSIZE))
3750 /* split and reattach remainder */
3751 remainder_size = size - nb;
3752 remainder = chunk_at_offset (victim, nb);
3753 unsorted_chunks (av)->bk = unsorted_chunks (av)->fd = remainder;
3754 av->last_remainder = remainder;
3755 remainder->bk = remainder->fd = unsorted_chunks (av);
3756 if (!in_smallbin_range (remainder_size))
3758 remainder->fd_nextsize = NULL;
3759 remainder->bk_nextsize = NULL;
3762 set_head (victim, nb | PREV_INUSE |
3763 (av != &main_arena ? NON_MAIN_ARENA : 0));
3764 set_head (remainder, remainder_size | PREV_INUSE);
3765 set_foot (remainder, remainder_size);
3767 check_malloced_chunk (av, victim, nb);
3768 void *p = chunk2mem (victim);
3769 alloc_perturb (p, bytes);
3770 return p;
3773 /* remove from unsorted list */
3774 unsorted_chunks (av)->bk = bck;
3775 bck->fd = unsorted_chunks (av);
3777 /* Take now instead of binning if exact fit */
3779 if (size == nb)
3781 set_inuse_bit_at_offset (victim, size);
3782 if (av != &main_arena)
3783 set_non_main_arena (victim);
3784 #if USE_TCACHE
3785 /* Fill cache first, return to user only if cache fills.
3786 We may return one of these chunks later. */
3787 if (tcache_nb
3788 && tcache->counts[tc_idx] < mp_.tcache_count)
3790 tcache_put (victim, tc_idx);
3791 return_cached = 1;
3792 continue;
3794 else
3796 #endif
3797 check_malloced_chunk (av, victim, nb);
3798 void *p = chunk2mem (victim);
3799 alloc_perturb (p, bytes);
3800 return p;
3801 #if USE_TCACHE
3803 #endif
3806 /* place chunk in bin */
3808 if (in_smallbin_range (size))
3810 victim_index = smallbin_index (size);
3811 bck = bin_at (av, victim_index);
3812 fwd = bck->fd;
3814 else
3816 victim_index = largebin_index (size);
3817 bck = bin_at (av, victim_index);
3818 fwd = bck->fd;
3820 /* maintain large bins in sorted order */
3821 if (fwd != bck)
3823 /* Or with inuse bit to speed comparisons */
3824 size |= PREV_INUSE;
3825 /* if smaller than smallest, bypass loop below */
3826 assert (chunk_main_arena (bck->bk));
3827 if ((unsigned long) (size)
3828 < (unsigned long) chunksize_nomask (bck->bk))
3830 fwd = bck;
3831 bck = bck->bk;
3833 victim->fd_nextsize = fwd->fd;
3834 victim->bk_nextsize = fwd->fd->bk_nextsize;
3835 fwd->fd->bk_nextsize = victim->bk_nextsize->fd_nextsize = victim;
3837 else
3839 assert (chunk_main_arena (fwd));
3840 while ((unsigned long) size < chunksize_nomask (fwd))
3842 fwd = fwd->fd_nextsize;
3843 assert (chunk_main_arena (fwd));
3846 if ((unsigned long) size
3847 == (unsigned long) chunksize_nomask (fwd))
3848 /* Always insert in the second position. */
3849 fwd = fwd->fd;
3850 else
3852 victim->fd_nextsize = fwd;
3853 victim->bk_nextsize = fwd->bk_nextsize;
3854 fwd->bk_nextsize = victim;
3855 victim->bk_nextsize->fd_nextsize = victim;
3857 bck = fwd->bk;
3860 else
3861 victim->fd_nextsize = victim->bk_nextsize = victim;
3864 mark_bin (av, victim_index);
3865 victim->bk = bck;
3866 victim->fd = fwd;
3867 fwd->bk = victim;
3868 bck->fd = victim;
3870 #if USE_TCACHE
3871 /* If we've processed as many chunks as we're allowed while
3872 filling the cache, return one of the cached ones. */
3873 ++tcache_unsorted_count;
3874 if (return_cached
3875 && mp_.tcache_unsorted_limit > 0
3876 && tcache_unsorted_count > mp_.tcache_unsorted_limit)
3878 return tcache_get (tc_idx);
3880 #endif
3882 #define MAX_ITERS 10000
3883 if (++iters >= MAX_ITERS)
3884 break;
3887 #if USE_TCACHE
3888 /* If all the small chunks we found ended up cached, return one now. */
3889 if (return_cached)
3891 return tcache_get (tc_idx);
3893 #endif
3896 If a large request, scan through the chunks of current bin in
3897 sorted order to find smallest that fits. Use the skip list for this.
3900 if (!in_smallbin_range (nb))
3902 bin = bin_at (av, idx);
3904 /* skip scan if empty or largest chunk is too small */
3905 if ((victim = first (bin)) != bin
3906 && (unsigned long) chunksize_nomask (victim)
3907 >= (unsigned long) (nb))
3909 victim = victim->bk_nextsize;
3910 while (((unsigned long) (size = chunksize (victim)) <
3911 (unsigned long) (nb)))
3912 victim = victim->bk_nextsize;
3914 /* Avoid removing the first entry for a size so that the skip
3915 list does not have to be rerouted. */
3916 if (victim != last (bin)
3917 && chunksize_nomask (victim)
3918 == chunksize_nomask (victim->fd))
3919 victim = victim->fd;
3921 remainder_size = size - nb;
3922 unlink (av, victim, bck, fwd);
3924 /* Exhaust */
3925 if (remainder_size < MINSIZE)
3927 set_inuse_bit_at_offset (victim, size);
3928 if (av != &main_arena)
3929 set_non_main_arena (victim);
3931 /* Split */
3932 else
3934 remainder = chunk_at_offset (victim, nb);
3935 /* We cannot assume the unsorted list is empty and therefore
3936 have to perform a complete insert here. */
3937 bck = unsorted_chunks (av);
3938 fwd = bck->fd;
3939 if (__glibc_unlikely (fwd->bk != bck))
3940 malloc_printerr ("malloc(): corrupted unsorted chunks");
3941 remainder->bk = bck;
3942 remainder->fd = fwd;
3943 bck->fd = remainder;
3944 fwd->bk = remainder;
3945 if (!in_smallbin_range (remainder_size))
3947 remainder->fd_nextsize = NULL;
3948 remainder->bk_nextsize = NULL;
3950 set_head (victim, nb | PREV_INUSE |
3951 (av != &main_arena ? NON_MAIN_ARENA : 0));
3952 set_head (remainder, remainder_size | PREV_INUSE);
3953 set_foot (remainder, remainder_size);
3955 check_malloced_chunk (av, victim, nb);
3956 void *p = chunk2mem (victim);
3957 alloc_perturb (p, bytes);
3958 return p;
3963 Search for a chunk by scanning bins, starting with next largest
3964 bin. This search is strictly by best-fit; i.e., the smallest
3965 (with ties going to approximately the least recently used) chunk
3966 that fits is selected.
3968 The bitmap avoids needing to check that most blocks are nonempty.
3969 The particular case of skipping all bins during warm-up phases
3970 when no chunks have been returned yet is faster than it might look.
3973 ++idx;
3974 bin = bin_at (av, idx);
3975 block = idx2block (idx);
3976 map = av->binmap[block];
3977 bit = idx2bit (idx);
3979 for (;; )
3981 /* Skip rest of block if there are no more set bits in this block. */
3982 if (bit > map || bit == 0)
3986 if (++block >= BINMAPSIZE) /* out of bins */
3987 goto use_top;
3989 while ((map = av->binmap[block]) == 0);
3991 bin = bin_at (av, (block << BINMAPSHIFT));
3992 bit = 1;
3995 /* Advance to bin with set bit. There must be one. */
3996 while ((bit & map) == 0)
3998 bin = next_bin (bin);
3999 bit <<= 1;
4000 assert (bit != 0);
4003 /* Inspect the bin. It is likely to be non-empty */
4004 victim = last (bin);
4006 /* If a false alarm (empty bin), clear the bit. */
4007 if (victim == bin)
4009 av->binmap[block] = map &= ~bit; /* Write through */
4010 bin = next_bin (bin);
4011 bit <<= 1;
4014 else
4016 size = chunksize (victim);
4018 /* We know the first chunk in this bin is big enough to use. */
4019 assert ((unsigned long) (size) >= (unsigned long) (nb));
4021 remainder_size = size - nb;
4023 /* unlink */
4024 unlink (av, victim, bck, fwd);
4026 /* Exhaust */
4027 if (remainder_size < MINSIZE)
4029 set_inuse_bit_at_offset (victim, size);
4030 if (av != &main_arena)
4031 set_non_main_arena (victim);
4034 /* Split */
4035 else
4037 remainder = chunk_at_offset (victim, nb);
4039 /* We cannot assume the unsorted list is empty and therefore
4040 have to perform a complete insert here. */
4041 bck = unsorted_chunks (av);
4042 fwd = bck->fd;
4043 if (__glibc_unlikely (fwd->bk != bck))
4044 malloc_printerr ("malloc(): corrupted unsorted chunks 2");
4045 remainder->bk = bck;
4046 remainder->fd = fwd;
4047 bck->fd = remainder;
4048 fwd->bk = remainder;
4050 /* advertise as last remainder */
4051 if (in_smallbin_range (nb))
4052 av->last_remainder = remainder;
4053 if (!in_smallbin_range (remainder_size))
4055 remainder->fd_nextsize = NULL;
4056 remainder->bk_nextsize = NULL;
4058 set_head (victim, nb | PREV_INUSE |
4059 (av != &main_arena ? NON_MAIN_ARENA : 0));
4060 set_head (remainder, remainder_size | PREV_INUSE);
4061 set_foot (remainder, remainder_size);
4063 check_malloced_chunk (av, victim, nb);
4064 void *p = chunk2mem (victim);
4065 alloc_perturb (p, bytes);
4066 return p;
4070 use_top:
4072 If large enough, split off the chunk bordering the end of memory
4073 (held in av->top). Note that this is in accord with the best-fit
4074 search rule. In effect, av->top is treated as larger (and thus
4075 less well fitting) than any other available chunk since it can
4076 be extended to be as large as necessary (up to system
4077 limitations).
4079 We require that av->top always exists (i.e., has size >=
4080 MINSIZE) after initialization, so if it would otherwise be
4081 exhausted by current request, it is replenished. (The main
4082 reason for ensuring it exists is that we may need MINSIZE space
4083 to put in fenceposts in sysmalloc.)
4086 victim = av->top;
4087 size = chunksize (victim);
4089 if ((unsigned long) (size) >= (unsigned long) (nb + MINSIZE))
4091 remainder_size = size - nb;
4092 remainder = chunk_at_offset (victim, nb);
4093 av->top = remainder;
4094 set_head (victim, nb | PREV_INUSE |
4095 (av != &main_arena ? NON_MAIN_ARENA : 0));
4096 set_head (remainder, remainder_size | PREV_INUSE);
4098 check_malloced_chunk (av, victim, nb);
4099 void *p = chunk2mem (victim);
4100 alloc_perturb (p, bytes);
4101 return p;
4104 /* When we are using atomic ops to free fast chunks we can get
4105 here for all block sizes. */
4106 else if (atomic_load_relaxed (&av->have_fastchunks))
4108 malloc_consolidate (av);
4109 /* restore original bin index */
4110 if (in_smallbin_range (nb))
4111 idx = smallbin_index (nb);
4112 else
4113 idx = largebin_index (nb);
4117 Otherwise, relay to handle system-dependent cases
4119 else
4121 void *p = sysmalloc (nb, av);
4122 if (p != NULL)
4123 alloc_perturb (p, bytes);
4124 return p;
4130 ------------------------------ free ------------------------------
4133 static void
4134 _int_free (mstate av, mchunkptr p, int have_lock)
4136 INTERNAL_SIZE_T size; /* its size */
4137 mfastbinptr *fb; /* associated fastbin */
4138 mchunkptr nextchunk; /* next contiguous chunk */
4139 INTERNAL_SIZE_T nextsize; /* its size */
4140 int nextinuse; /* true if nextchunk is used */
4141 INTERNAL_SIZE_T prevsize; /* size of previous contiguous chunk */
4142 mchunkptr bck; /* misc temp for linking */
4143 mchunkptr fwd; /* misc temp for linking */
4145 size = chunksize (p);
4147 /* Little security check which won't hurt performance: the
4148 allocator never wrapps around at the end of the address space.
4149 Therefore we can exclude some size values which might appear
4150 here by accident or by "design" from some intruder. */
4151 if (__builtin_expect ((uintptr_t) p > (uintptr_t) -size, 0)
4152 || __builtin_expect (misaligned_chunk (p), 0))
4153 malloc_printerr ("free(): invalid pointer");
4154 /* We know that each chunk is at least MINSIZE bytes in size or a
4155 multiple of MALLOC_ALIGNMENT. */
4156 if (__glibc_unlikely (size < MINSIZE || !aligned_OK (size)))
4157 malloc_printerr ("free(): invalid size");
4159 check_inuse_chunk(av, p);
4161 #if USE_TCACHE
4163 size_t tc_idx = csize2tidx (size);
4165 if (tcache
4166 && tc_idx < mp_.tcache_bins
4167 && tcache->counts[tc_idx] < mp_.tcache_count)
4169 tcache_put (p, tc_idx);
4170 return;
4173 #endif
4176 If eligible, place chunk on a fastbin so it can be found
4177 and used quickly in malloc.
4180 if ((unsigned long)(size) <= (unsigned long)(get_max_fast ())
4182 #if TRIM_FASTBINS
4184 If TRIM_FASTBINS set, don't place chunks
4185 bordering top into fastbins
4187 && (chunk_at_offset(p, size) != av->top)
4188 #endif
4191 if (__builtin_expect (chunksize_nomask (chunk_at_offset (p, size))
4192 <= 2 * SIZE_SZ, 0)
4193 || __builtin_expect (chunksize (chunk_at_offset (p, size))
4194 >= av->system_mem, 0))
4196 bool fail = true;
4197 /* We might not have a lock at this point and concurrent modifications
4198 of system_mem might result in a false positive. Redo the test after
4199 getting the lock. */
4200 if (!have_lock)
4202 __libc_lock_lock (av->mutex);
4203 fail = (chunksize_nomask (chunk_at_offset (p, size)) <= 2 * SIZE_SZ
4204 || chunksize (chunk_at_offset (p, size)) >= av->system_mem);
4205 __libc_lock_unlock (av->mutex);
4208 if (fail)
4209 malloc_printerr ("free(): invalid next size (fast)");
4212 free_perturb (chunk2mem(p), size - 2 * SIZE_SZ);
4214 atomic_store_relaxed (&av->have_fastchunks, true);
4215 unsigned int idx = fastbin_index(size);
4216 fb = &fastbin (av, idx);
4218 /* Atomically link P to its fastbin: P->FD = *FB; *FB = P; */
4219 mchunkptr old = *fb, old2;
4221 if (SINGLE_THREAD_P)
4223 /* Check that the top of the bin is not the record we are going to
4224 add (i.e., double free). */
4225 if (__builtin_expect (old == p, 0))
4226 malloc_printerr ("double free or corruption (fasttop)");
4227 p->fd = old;
4228 *fb = p;
4230 else
4233 /* Check that the top of the bin is not the record we are going to
4234 add (i.e., double free). */
4235 if (__builtin_expect (old == p, 0))
4236 malloc_printerr ("double free or corruption (fasttop)");
4237 p->fd = old2 = old;
4239 while ((old = catomic_compare_and_exchange_val_rel (fb, p, old2))
4240 != old2);
4242 /* Check that size of fastbin chunk at the top is the same as
4243 size of the chunk that we are adding. We can dereference OLD
4244 only if we have the lock, otherwise it might have already been
4245 allocated again. */
4246 if (have_lock && old != NULL
4247 && __builtin_expect (fastbin_index (chunksize (old)) != idx, 0))
4248 malloc_printerr ("invalid fastbin entry (free)");
4252 Consolidate other non-mmapped chunks as they arrive.
4255 else if (!chunk_is_mmapped(p)) {
4257 /* If we're single-threaded, don't lock the arena. */
4258 if (SINGLE_THREAD_P)
4259 have_lock = true;
4261 if (!have_lock)
4262 __libc_lock_lock (av->mutex);
4264 nextchunk = chunk_at_offset(p, size);
4266 /* Lightweight tests: check whether the block is already the
4267 top block. */
4268 if (__glibc_unlikely (p == av->top))
4269 malloc_printerr ("double free or corruption (top)");
4270 /* Or whether the next chunk is beyond the boundaries of the arena. */
4271 if (__builtin_expect (contiguous (av)
4272 && (char *) nextchunk
4273 >= ((char *) av->top + chunksize(av->top)), 0))
4274 malloc_printerr ("double free or corruption (out)");
4275 /* Or whether the block is actually not marked used. */
4276 if (__glibc_unlikely (!prev_inuse(nextchunk)))
4277 malloc_printerr ("double free or corruption (!prev)");
4279 nextsize = chunksize(nextchunk);
4280 if (__builtin_expect (chunksize_nomask (nextchunk) <= 2 * SIZE_SZ, 0)
4281 || __builtin_expect (nextsize >= av->system_mem, 0))
4282 malloc_printerr ("free(): invalid next size (normal)");
4284 free_perturb (chunk2mem(p), size - 2 * SIZE_SZ);
4286 /* consolidate backward */
4287 if (!prev_inuse(p)) {
4288 prevsize = prev_size (p);
4289 size += prevsize;
4290 p = chunk_at_offset(p, -((long) prevsize));
4291 unlink(av, p, bck, fwd);
4294 if (nextchunk != av->top) {
4295 /* get and clear inuse bit */
4296 nextinuse = inuse_bit_at_offset(nextchunk, nextsize);
4298 /* consolidate forward */
4299 if (!nextinuse) {
4300 unlink(av, nextchunk, bck, fwd);
4301 size += nextsize;
4302 } else
4303 clear_inuse_bit_at_offset(nextchunk, 0);
4306 Place the chunk in unsorted chunk list. Chunks are
4307 not placed into regular bins until after they have
4308 been given one chance to be used in malloc.
4311 bck = unsorted_chunks(av);
4312 fwd = bck->fd;
4313 if (__glibc_unlikely (fwd->bk != bck))
4314 malloc_printerr ("free(): corrupted unsorted chunks");
4315 p->fd = fwd;
4316 p->bk = bck;
4317 if (!in_smallbin_range(size))
4319 p->fd_nextsize = NULL;
4320 p->bk_nextsize = NULL;
4322 bck->fd = p;
4323 fwd->bk = p;
4325 set_head(p, size | PREV_INUSE);
4326 set_foot(p, size);
4328 check_free_chunk(av, p);
4332 If the chunk borders the current high end of memory,
4333 consolidate into top
4336 else {
4337 size += nextsize;
4338 set_head(p, size | PREV_INUSE);
4339 av->top = p;
4340 check_chunk(av, p);
4344 If freeing a large space, consolidate possibly-surrounding
4345 chunks. Then, if the total unused topmost memory exceeds trim
4346 threshold, ask malloc_trim to reduce top.
4348 Unless max_fast is 0, we don't know if there are fastbins
4349 bordering top, so we cannot tell for sure whether threshold
4350 has been reached unless fastbins are consolidated. But we
4351 don't want to consolidate on each free. As a compromise,
4352 consolidation is performed if FASTBIN_CONSOLIDATION_THRESHOLD
4353 is reached.
4356 if ((unsigned long)(size) >= FASTBIN_CONSOLIDATION_THRESHOLD) {
4357 if (atomic_load_relaxed (&av->have_fastchunks))
4358 malloc_consolidate(av);
4360 if (av == &main_arena) {
4361 #ifndef MORECORE_CANNOT_TRIM
4362 if ((unsigned long)(chunksize(av->top)) >=
4363 (unsigned long)(mp_.trim_threshold))
4364 systrim(mp_.top_pad, av);
4365 #endif
4366 } else {
4367 /* Always try heap_trim(), even if the top chunk is not
4368 large, because the corresponding heap might go away. */
4369 heap_info *heap = heap_for_ptr(top(av));
4371 assert(heap->ar_ptr == av);
4372 heap_trim(heap, mp_.top_pad);
4376 if (!have_lock)
4377 __libc_lock_unlock (av->mutex);
4380 If the chunk was allocated via mmap, release via munmap().
4383 else {
4384 munmap_chunk (p);
4389 ------------------------- malloc_consolidate -------------------------
4391 malloc_consolidate is a specialized version of free() that tears
4392 down chunks held in fastbins. Free itself cannot be used for this
4393 purpose since, among other things, it might place chunks back onto
4394 fastbins. So, instead, we need to use a minor variant of the same
4395 code.
4398 static void malloc_consolidate(mstate av)
4400 mfastbinptr* fb; /* current fastbin being consolidated */
4401 mfastbinptr* maxfb; /* last fastbin (for loop control) */
4402 mchunkptr p; /* current chunk being consolidated */
4403 mchunkptr nextp; /* next chunk to consolidate */
4404 mchunkptr unsorted_bin; /* bin header */
4405 mchunkptr first_unsorted; /* chunk to link to */
4407 /* These have same use as in free() */
4408 mchunkptr nextchunk;
4409 INTERNAL_SIZE_T size;
4410 INTERNAL_SIZE_T nextsize;
4411 INTERNAL_SIZE_T prevsize;
4412 int nextinuse;
4413 mchunkptr bck;
4414 mchunkptr fwd;
4416 atomic_store_relaxed (&av->have_fastchunks, false);
4418 unsorted_bin = unsorted_chunks(av);
4421 Remove each chunk from fast bin and consolidate it, placing it
4422 then in unsorted bin. Among other reasons for doing this,
4423 placing in unsorted bin avoids needing to calculate actual bins
4424 until malloc is sure that chunks aren't immediately going to be
4425 reused anyway.
4428 maxfb = &fastbin (av, NFASTBINS - 1);
4429 fb = &fastbin (av, 0);
4430 do {
4431 p = atomic_exchange_acq (fb, NULL);
4432 if (p != 0) {
4433 do {
4434 check_inuse_chunk(av, p);
4435 nextp = p->fd;
4437 /* Slightly streamlined version of consolidation code in free() */
4438 size = chunksize (p);
4439 nextchunk = chunk_at_offset(p, size);
4440 nextsize = chunksize(nextchunk);
4442 if (!prev_inuse(p)) {
4443 prevsize = prev_size (p);
4444 size += prevsize;
4445 p = chunk_at_offset(p, -((long) prevsize));
4446 unlink(av, p, bck, fwd);
4449 if (nextchunk != av->top) {
4450 nextinuse = inuse_bit_at_offset(nextchunk, nextsize);
4452 if (!nextinuse) {
4453 size += nextsize;
4454 unlink(av, nextchunk, bck, fwd);
4455 } else
4456 clear_inuse_bit_at_offset(nextchunk, 0);
4458 first_unsorted = unsorted_bin->fd;
4459 unsorted_bin->fd = p;
4460 first_unsorted->bk = p;
4462 if (!in_smallbin_range (size)) {
4463 p->fd_nextsize = NULL;
4464 p->bk_nextsize = NULL;
4467 set_head(p, size | PREV_INUSE);
4468 p->bk = unsorted_bin;
4469 p->fd = first_unsorted;
4470 set_foot(p, size);
4473 else {
4474 size += nextsize;
4475 set_head(p, size | PREV_INUSE);
4476 av->top = p;
4479 } while ( (p = nextp) != 0);
4482 } while (fb++ != maxfb);
4486 ------------------------------ realloc ------------------------------
4489 void*
4490 _int_realloc(mstate av, mchunkptr oldp, INTERNAL_SIZE_T oldsize,
4491 INTERNAL_SIZE_T nb)
4493 mchunkptr newp; /* chunk to return */
4494 INTERNAL_SIZE_T newsize; /* its size */
4495 void* newmem; /* corresponding user mem */
4497 mchunkptr next; /* next contiguous chunk after oldp */
4499 mchunkptr remainder; /* extra space at end of newp */
4500 unsigned long remainder_size; /* its size */
4502 mchunkptr bck; /* misc temp for linking */
4503 mchunkptr fwd; /* misc temp for linking */
4505 unsigned long copysize; /* bytes to copy */
4506 unsigned int ncopies; /* INTERNAL_SIZE_T words to copy */
4507 INTERNAL_SIZE_T* s; /* copy source */
4508 INTERNAL_SIZE_T* d; /* copy destination */
4510 /* oldmem size */
4511 if (__builtin_expect (chunksize_nomask (oldp) <= 2 * SIZE_SZ, 0)
4512 || __builtin_expect (oldsize >= av->system_mem, 0))
4513 malloc_printerr ("realloc(): invalid old size");
4515 check_inuse_chunk (av, oldp);
4517 /* All callers already filter out mmap'ed chunks. */
4518 assert (!chunk_is_mmapped (oldp));
4520 next = chunk_at_offset (oldp, oldsize);
4521 INTERNAL_SIZE_T nextsize = chunksize (next);
4522 if (__builtin_expect (chunksize_nomask (next) <= 2 * SIZE_SZ, 0)
4523 || __builtin_expect (nextsize >= av->system_mem, 0))
4524 malloc_printerr ("realloc(): invalid next size");
4526 if ((unsigned long) (oldsize) >= (unsigned long) (nb))
4528 /* already big enough; split below */
4529 newp = oldp;
4530 newsize = oldsize;
4533 else
4535 /* Try to expand forward into top */
4536 if (next == av->top &&
4537 (unsigned long) (newsize = oldsize + nextsize) >=
4538 (unsigned long) (nb + MINSIZE))
4540 set_head_size (oldp, nb | (av != &main_arena ? NON_MAIN_ARENA : 0));
4541 av->top = chunk_at_offset (oldp, nb);
4542 set_head (av->top, (newsize - nb) | PREV_INUSE);
4543 check_inuse_chunk (av, oldp);
4544 return chunk2mem (oldp);
4547 /* Try to expand forward into next chunk; split off remainder below */
4548 else if (next != av->top &&
4549 !inuse (next) &&
4550 (unsigned long) (newsize = oldsize + nextsize) >=
4551 (unsigned long) (nb))
4553 newp = oldp;
4554 unlink (av, next, bck, fwd);
4557 /* allocate, copy, free */
4558 else
4560 newmem = _int_malloc (av, nb - MALLOC_ALIGN_MASK);
4561 if (newmem == 0)
4562 return 0; /* propagate failure */
4564 newp = mem2chunk (newmem);
4565 newsize = chunksize (newp);
4568 Avoid copy if newp is next chunk after oldp.
4570 if (newp == next)
4572 newsize += oldsize;
4573 newp = oldp;
4575 else
4578 Unroll copy of <= 36 bytes (72 if 8byte sizes)
4579 We know that contents have an odd number of
4580 INTERNAL_SIZE_T-sized words; minimally 3.
4583 copysize = oldsize - SIZE_SZ;
4584 s = (INTERNAL_SIZE_T *) (chunk2mem (oldp));
4585 d = (INTERNAL_SIZE_T *) (newmem);
4586 ncopies = copysize / sizeof (INTERNAL_SIZE_T);
4587 assert (ncopies >= 3);
4589 if (ncopies > 9)
4590 memcpy (d, s, copysize);
4592 else
4594 *(d + 0) = *(s + 0);
4595 *(d + 1) = *(s + 1);
4596 *(d + 2) = *(s + 2);
4597 if (ncopies > 4)
4599 *(d + 3) = *(s + 3);
4600 *(d + 4) = *(s + 4);
4601 if (ncopies > 6)
4603 *(d + 5) = *(s + 5);
4604 *(d + 6) = *(s + 6);
4605 if (ncopies > 8)
4607 *(d + 7) = *(s + 7);
4608 *(d + 8) = *(s + 8);
4614 _int_free (av, oldp, 1);
4615 check_inuse_chunk (av, newp);
4616 return chunk2mem (newp);
4621 /* If possible, free extra space in old or extended chunk */
4623 assert ((unsigned long) (newsize) >= (unsigned long) (nb));
4625 remainder_size = newsize - nb;
4627 if (remainder_size < MINSIZE) /* not enough extra to split off */
4629 set_head_size (newp, newsize | (av != &main_arena ? NON_MAIN_ARENA : 0));
4630 set_inuse_bit_at_offset (newp, newsize);
4632 else /* split remainder */
4634 remainder = chunk_at_offset (newp, nb);
4635 set_head_size (newp, nb | (av != &main_arena ? NON_MAIN_ARENA : 0));
4636 set_head (remainder, remainder_size | PREV_INUSE |
4637 (av != &main_arena ? NON_MAIN_ARENA : 0));
4638 /* Mark remainder as inuse so free() won't complain */
4639 set_inuse_bit_at_offset (remainder, remainder_size);
4640 _int_free (av, remainder, 1);
4643 check_inuse_chunk (av, newp);
4644 return chunk2mem (newp);
4648 ------------------------------ memalign ------------------------------
4651 static void *
4652 _int_memalign (mstate av, size_t alignment, size_t bytes)
4654 INTERNAL_SIZE_T nb; /* padded request size */
4655 char *m; /* memory returned by malloc call */
4656 mchunkptr p; /* corresponding chunk */
4657 char *brk; /* alignment point within p */
4658 mchunkptr newp; /* chunk to return */
4659 INTERNAL_SIZE_T newsize; /* its size */
4660 INTERNAL_SIZE_T leadsize; /* leading space before alignment point */
4661 mchunkptr remainder; /* spare room at end to split off */
4662 unsigned long remainder_size; /* its size */
4663 INTERNAL_SIZE_T size;
4667 checked_request2size (bytes, nb);
4670 Strategy: find a spot within that chunk that meets the alignment
4671 request, and then possibly free the leading and trailing space.
4675 /* Call malloc with worst case padding to hit alignment. */
4677 m = (char *) (_int_malloc (av, nb + alignment + MINSIZE));
4679 if (m == 0)
4680 return 0; /* propagate failure */
4682 p = mem2chunk (m);
4684 if ((((unsigned long) (m)) % alignment) != 0) /* misaligned */
4686 { /*
4687 Find an aligned spot inside chunk. Since we need to give back
4688 leading space in a chunk of at least MINSIZE, if the first
4689 calculation places us at a spot with less than MINSIZE leader,
4690 we can move to the next aligned spot -- we've allocated enough
4691 total room so that this is always possible.
4693 brk = (char *) mem2chunk (((unsigned long) (m + alignment - 1)) &
4694 - ((signed long) alignment));
4695 if ((unsigned long) (brk - (char *) (p)) < MINSIZE)
4696 brk += alignment;
4698 newp = (mchunkptr) brk;
4699 leadsize = brk - (char *) (p);
4700 newsize = chunksize (p) - leadsize;
4702 /* For mmapped chunks, just adjust offset */
4703 if (chunk_is_mmapped (p))
4705 set_prev_size (newp, prev_size (p) + leadsize);
4706 set_head (newp, newsize | IS_MMAPPED);
4707 return chunk2mem (newp);
4710 /* Otherwise, give back leader, use the rest */
4711 set_head (newp, newsize | PREV_INUSE |
4712 (av != &main_arena ? NON_MAIN_ARENA : 0));
4713 set_inuse_bit_at_offset (newp, newsize);
4714 set_head_size (p, leadsize | (av != &main_arena ? NON_MAIN_ARENA : 0));
4715 _int_free (av, p, 1);
4716 p = newp;
4718 assert (newsize >= nb &&
4719 (((unsigned long) (chunk2mem (p))) % alignment) == 0);
4722 /* Also give back spare room at the end */
4723 if (!chunk_is_mmapped (p))
4725 size = chunksize (p);
4726 if ((unsigned long) (size) > (unsigned long) (nb + MINSIZE))
4728 remainder_size = size - nb;
4729 remainder = chunk_at_offset (p, nb);
4730 set_head (remainder, remainder_size | PREV_INUSE |
4731 (av != &main_arena ? NON_MAIN_ARENA : 0));
4732 set_head_size (p, nb);
4733 _int_free (av, remainder, 1);
4737 check_inuse_chunk (av, p);
4738 return chunk2mem (p);
4743 ------------------------------ malloc_trim ------------------------------
4746 static int
4747 mtrim (mstate av, size_t pad)
4749 /* Ensure all blocks are consolidated. */
4750 malloc_consolidate (av);
4752 const size_t ps = GLRO (dl_pagesize);
4753 int psindex = bin_index (ps);
4754 const size_t psm1 = ps - 1;
4756 int result = 0;
4757 for (int i = 1; i < NBINS; ++i)
4758 if (i == 1 || i >= psindex)
4760 mbinptr bin = bin_at (av, i);
4762 for (mchunkptr p = last (bin); p != bin; p = p->bk)
4764 INTERNAL_SIZE_T size = chunksize (p);
4766 if (size > psm1 + sizeof (struct malloc_chunk))
4768 /* See whether the chunk contains at least one unused page. */
4769 char *paligned_mem = (char *) (((uintptr_t) p
4770 + sizeof (struct malloc_chunk)
4771 + psm1) & ~psm1);
4773 assert ((char *) chunk2mem (p) + 4 * SIZE_SZ <= paligned_mem);
4774 assert ((char *) p + size > paligned_mem);
4776 /* This is the size we could potentially free. */
4777 size -= paligned_mem - (char *) p;
4779 if (size > psm1)
4781 #if MALLOC_DEBUG
4782 /* When debugging we simulate destroying the memory
4783 content. */
4784 memset (paligned_mem, 0x89, size & ~psm1);
4785 #endif
4786 __madvise (paligned_mem, size & ~psm1, MADV_DONTNEED);
4788 result = 1;
4794 #ifndef MORECORE_CANNOT_TRIM
4795 return result | (av == &main_arena ? systrim (pad, av) : 0);
4797 #else
4798 return result;
4799 #endif
4804 __malloc_trim (size_t s)
4806 int result = 0;
4808 if (__malloc_initialized < 0)
4809 ptmalloc_init ();
4811 mstate ar_ptr = &main_arena;
4814 __libc_lock_lock (ar_ptr->mutex);
4815 result |= mtrim (ar_ptr, s);
4816 __libc_lock_unlock (ar_ptr->mutex);
4818 ar_ptr = ar_ptr->next;
4820 while (ar_ptr != &main_arena);
4822 return result;
4827 ------------------------- malloc_usable_size -------------------------
4830 static size_t
4831 musable (void *mem)
4833 mchunkptr p;
4834 if (mem != 0)
4836 p = mem2chunk (mem);
4838 if (__builtin_expect (using_malloc_checking == 1, 0))
4839 return malloc_check_get_size (p);
4841 if (chunk_is_mmapped (p))
4843 if (DUMPED_MAIN_ARENA_CHUNK (p))
4844 return chunksize (p) - SIZE_SZ;
4845 else
4846 return chunksize (p) - 2 * SIZE_SZ;
4848 else if (inuse (p))
4849 return chunksize (p) - SIZE_SZ;
4851 return 0;
4855 size_t
4856 __malloc_usable_size (void *m)
4858 size_t result;
4860 result = musable (m);
4861 return result;
4865 ------------------------------ mallinfo ------------------------------
4866 Accumulate malloc statistics for arena AV into M.
4869 static void
4870 int_mallinfo (mstate av, struct mallinfo *m)
4872 size_t i;
4873 mbinptr b;
4874 mchunkptr p;
4875 INTERNAL_SIZE_T avail;
4876 INTERNAL_SIZE_T fastavail;
4877 int nblocks;
4878 int nfastblocks;
4880 check_malloc_state (av);
4882 /* Account for top */
4883 avail = chunksize (av->top);
4884 nblocks = 1; /* top always exists */
4886 /* traverse fastbins */
4887 nfastblocks = 0;
4888 fastavail = 0;
4890 for (i = 0; i < NFASTBINS; ++i)
4892 for (p = fastbin (av, i); p != 0; p = p->fd)
4894 ++nfastblocks;
4895 fastavail += chunksize (p);
4899 avail += fastavail;
4901 /* traverse regular bins */
4902 for (i = 1; i < NBINS; ++i)
4904 b = bin_at (av, i);
4905 for (p = last (b); p != b; p = p->bk)
4907 ++nblocks;
4908 avail += chunksize (p);
4912 m->smblks += nfastblocks;
4913 m->ordblks += nblocks;
4914 m->fordblks += avail;
4915 m->uordblks += av->system_mem - avail;
4916 m->arena += av->system_mem;
4917 m->fsmblks += fastavail;
4918 if (av == &main_arena)
4920 m->hblks = mp_.n_mmaps;
4921 m->hblkhd = mp_.mmapped_mem;
4922 m->usmblks = 0;
4923 m->keepcost = chunksize (av->top);
4928 struct mallinfo
4929 __libc_mallinfo (void)
4931 struct mallinfo m;
4932 mstate ar_ptr;
4934 if (__malloc_initialized < 0)
4935 ptmalloc_init ();
4937 memset (&m, 0, sizeof (m));
4938 ar_ptr = &main_arena;
4941 __libc_lock_lock (ar_ptr->mutex);
4942 int_mallinfo (ar_ptr, &m);
4943 __libc_lock_unlock (ar_ptr->mutex);
4945 ar_ptr = ar_ptr->next;
4947 while (ar_ptr != &main_arena);
4949 return m;
4953 ------------------------------ malloc_stats ------------------------------
4956 void
4957 __malloc_stats (void)
4959 int i;
4960 mstate ar_ptr;
4961 unsigned int in_use_b = mp_.mmapped_mem, system_b = in_use_b;
4963 if (__malloc_initialized < 0)
4964 ptmalloc_init ();
4965 _IO_flockfile (stderr);
4966 int old_flags2 = ((_IO_FILE *) stderr)->_flags2;
4967 ((_IO_FILE *) stderr)->_flags2 |= _IO_FLAGS2_NOTCANCEL;
4968 for (i = 0, ar_ptr = &main_arena;; i++)
4970 struct mallinfo mi;
4972 memset (&mi, 0, sizeof (mi));
4973 __libc_lock_lock (ar_ptr->mutex);
4974 int_mallinfo (ar_ptr, &mi);
4975 fprintf (stderr, "Arena %d:\n", i);
4976 fprintf (stderr, "system bytes = %10u\n", (unsigned int) mi.arena);
4977 fprintf (stderr, "in use bytes = %10u\n", (unsigned int) mi.uordblks);
4978 #if MALLOC_DEBUG > 1
4979 if (i > 0)
4980 dump_heap (heap_for_ptr (top (ar_ptr)));
4981 #endif
4982 system_b += mi.arena;
4983 in_use_b += mi.uordblks;
4984 __libc_lock_unlock (ar_ptr->mutex);
4985 ar_ptr = ar_ptr->next;
4986 if (ar_ptr == &main_arena)
4987 break;
4989 fprintf (stderr, "Total (incl. mmap):\n");
4990 fprintf (stderr, "system bytes = %10u\n", system_b);
4991 fprintf (stderr, "in use bytes = %10u\n", in_use_b);
4992 fprintf (stderr, "max mmap regions = %10u\n", (unsigned int) mp_.max_n_mmaps);
4993 fprintf (stderr, "max mmap bytes = %10lu\n",
4994 (unsigned long) mp_.max_mmapped_mem);
4995 ((_IO_FILE *) stderr)->_flags2 |= old_flags2;
4996 _IO_funlockfile (stderr);
5001 ------------------------------ mallopt ------------------------------
5003 static inline int
5004 __always_inline
5005 do_set_trim_threshold (size_t value)
5007 LIBC_PROBE (memory_mallopt_trim_threshold, 3, value, mp_.trim_threshold,
5008 mp_.no_dyn_threshold);
5009 mp_.trim_threshold = value;
5010 mp_.no_dyn_threshold = 1;
5011 return 1;
5014 static inline int
5015 __always_inline
5016 do_set_top_pad (size_t value)
5018 LIBC_PROBE (memory_mallopt_top_pad, 3, value, mp_.top_pad,
5019 mp_.no_dyn_threshold);
5020 mp_.top_pad = value;
5021 mp_.no_dyn_threshold = 1;
5022 return 1;
5025 static inline int
5026 __always_inline
5027 do_set_mmap_threshold (size_t value)
5029 /* Forbid setting the threshold too high. */
5030 if (value <= HEAP_MAX_SIZE / 2)
5032 LIBC_PROBE (memory_mallopt_mmap_threshold, 3, value, mp_.mmap_threshold,
5033 mp_.no_dyn_threshold);
5034 mp_.mmap_threshold = value;
5035 mp_.no_dyn_threshold = 1;
5036 return 1;
5038 return 0;
5041 static inline int
5042 __always_inline
5043 do_set_mmaps_max (int32_t value)
5045 LIBC_PROBE (memory_mallopt_mmap_max, 3, value, mp_.n_mmaps_max,
5046 mp_.no_dyn_threshold);
5047 mp_.n_mmaps_max = value;
5048 mp_.no_dyn_threshold = 1;
5049 return 1;
5052 static inline int
5053 __always_inline
5054 do_set_mallopt_check (int32_t value)
5056 return 1;
5059 static inline int
5060 __always_inline
5061 do_set_perturb_byte (int32_t value)
5063 LIBC_PROBE (memory_mallopt_perturb, 2, value, perturb_byte);
5064 perturb_byte = value;
5065 return 1;
5068 static inline int
5069 __always_inline
5070 do_set_arena_test (size_t value)
5072 LIBC_PROBE (memory_mallopt_arena_test, 2, value, mp_.arena_test);
5073 mp_.arena_test = value;
5074 return 1;
5077 static inline int
5078 __always_inline
5079 do_set_arena_max (size_t value)
5081 LIBC_PROBE (memory_mallopt_arena_max, 2, value, mp_.arena_max);
5082 mp_.arena_max = value;
5083 return 1;
5086 #if USE_TCACHE
5087 static inline int
5088 __always_inline
5089 do_set_tcache_max (size_t value)
5091 if (value >= 0 && value <= MAX_TCACHE_SIZE)
5093 LIBC_PROBE (memory_tunable_tcache_max_bytes, 2, value, mp_.tcache_max_bytes);
5094 mp_.tcache_max_bytes = value;
5095 mp_.tcache_bins = csize2tidx (request2size(value)) + 1;
5097 return 1;
5100 static inline int
5101 __always_inline
5102 do_set_tcache_count (size_t value)
5104 LIBC_PROBE (memory_tunable_tcache_count, 2, value, mp_.tcache_count);
5105 mp_.tcache_count = value;
5106 return 1;
5109 static inline int
5110 __always_inline
5111 do_set_tcache_unsorted_limit (size_t value)
5113 LIBC_PROBE (memory_tunable_tcache_unsorted_limit, 2, value, mp_.tcache_unsorted_limit);
5114 mp_.tcache_unsorted_limit = value;
5115 return 1;
5117 #endif
5120 __libc_mallopt (int param_number, int value)
5122 mstate av = &main_arena;
5123 int res = 1;
5125 if (__malloc_initialized < 0)
5126 ptmalloc_init ();
5127 __libc_lock_lock (av->mutex);
5129 LIBC_PROBE (memory_mallopt, 2, param_number, value);
5131 /* We must consolidate main arena before changing max_fast
5132 (see definition of set_max_fast). */
5133 malloc_consolidate (av);
5135 switch (param_number)
5137 case M_MXFAST:
5138 if (value >= 0 && value <= MAX_FAST_SIZE)
5140 LIBC_PROBE (memory_mallopt_mxfast, 2, value, get_max_fast ());
5141 set_max_fast (value);
5143 else
5144 res = 0;
5145 break;
5147 case M_TRIM_THRESHOLD:
5148 do_set_trim_threshold (value);
5149 break;
5151 case M_TOP_PAD:
5152 do_set_top_pad (value);
5153 break;
5155 case M_MMAP_THRESHOLD:
5156 res = do_set_mmap_threshold (value);
5157 break;
5159 case M_MMAP_MAX:
5160 do_set_mmaps_max (value);
5161 break;
5163 case M_CHECK_ACTION:
5164 do_set_mallopt_check (value);
5165 break;
5167 case M_PERTURB:
5168 do_set_perturb_byte (value);
5169 break;
5171 case M_ARENA_TEST:
5172 if (value > 0)
5173 do_set_arena_test (value);
5174 break;
5176 case M_ARENA_MAX:
5177 if (value > 0)
5178 do_set_arena_max (value);
5179 break;
5181 __libc_lock_unlock (av->mutex);
5182 return res;
5184 libc_hidden_def (__libc_mallopt)
5188 -------------------- Alternative MORECORE functions --------------------
5193 General Requirements for MORECORE.
5195 The MORECORE function must have the following properties:
5197 If MORECORE_CONTIGUOUS is false:
5199 * MORECORE must allocate in multiples of pagesize. It will
5200 only be called with arguments that are multiples of pagesize.
5202 * MORECORE(0) must return an address that is at least
5203 MALLOC_ALIGNMENT aligned. (Page-aligning always suffices.)
5205 else (i.e. If MORECORE_CONTIGUOUS is true):
5207 * Consecutive calls to MORECORE with positive arguments
5208 return increasing addresses, indicating that space has been
5209 contiguously extended.
5211 * MORECORE need not allocate in multiples of pagesize.
5212 Calls to MORECORE need not have args of multiples of pagesize.
5214 * MORECORE need not page-align.
5216 In either case:
5218 * MORECORE may allocate more memory than requested. (Or even less,
5219 but this will generally result in a malloc failure.)
5221 * MORECORE must not allocate memory when given argument zero, but
5222 instead return one past the end address of memory from previous
5223 nonzero call. This malloc does NOT call MORECORE(0)
5224 until at least one call with positive arguments is made, so
5225 the initial value returned is not important.
5227 * Even though consecutive calls to MORECORE need not return contiguous
5228 addresses, it must be OK for malloc'ed chunks to span multiple
5229 regions in those cases where they do happen to be contiguous.
5231 * MORECORE need not handle negative arguments -- it may instead
5232 just return MORECORE_FAILURE when given negative arguments.
5233 Negative arguments are always multiples of pagesize. MORECORE
5234 must not misinterpret negative args as large positive unsigned
5235 args. You can suppress all such calls from even occurring by defining
5236 MORECORE_CANNOT_TRIM,
5238 There is some variation across systems about the type of the
5239 argument to sbrk/MORECORE. If size_t is unsigned, then it cannot
5240 actually be size_t, because sbrk supports negative args, so it is
5241 normally the signed type of the same width as size_t (sometimes
5242 declared as "intptr_t", and sometimes "ptrdiff_t"). It doesn't much
5243 matter though. Internally, we use "long" as arguments, which should
5244 work across all reasonable possibilities.
5246 Additionally, if MORECORE ever returns failure for a positive
5247 request, then mmap is used as a noncontiguous system allocator. This
5248 is a useful backup strategy for systems with holes in address spaces
5249 -- in this case sbrk cannot contiguously expand the heap, but mmap
5250 may be able to map noncontiguous space.
5252 If you'd like mmap to ALWAYS be used, you can define MORECORE to be
5253 a function that always returns MORECORE_FAILURE.
5255 If you are using this malloc with something other than sbrk (or its
5256 emulation) to supply memory regions, you probably want to set
5257 MORECORE_CONTIGUOUS as false. As an example, here is a custom
5258 allocator kindly contributed for pre-OSX macOS. It uses virtually
5259 but not necessarily physically contiguous non-paged memory (locked
5260 in, present and won't get swapped out). You can use it by
5261 uncommenting this section, adding some #includes, and setting up the
5262 appropriate defines above:
5264 *#define MORECORE osMoreCore
5265 *#define MORECORE_CONTIGUOUS 0
5267 There is also a shutdown routine that should somehow be called for
5268 cleanup upon program exit.
5270 *#define MAX_POOL_ENTRIES 100
5271 *#define MINIMUM_MORECORE_SIZE (64 * 1024)
5272 static int next_os_pool;
5273 void *our_os_pools[MAX_POOL_ENTRIES];
5275 void *osMoreCore(int size)
5277 void *ptr = 0;
5278 static void *sbrk_top = 0;
5280 if (size > 0)
5282 if (size < MINIMUM_MORECORE_SIZE)
5283 size = MINIMUM_MORECORE_SIZE;
5284 if (CurrentExecutionLevel() == kTaskLevel)
5285 ptr = PoolAllocateResident(size + RM_PAGE_SIZE, 0);
5286 if (ptr == 0)
5288 return (void *) MORECORE_FAILURE;
5290 // save ptrs so they can be freed during cleanup
5291 our_os_pools[next_os_pool] = ptr;
5292 next_os_pool++;
5293 ptr = (void *) ((((unsigned long) ptr) + RM_PAGE_MASK) & ~RM_PAGE_MASK);
5294 sbrk_top = (char *) ptr + size;
5295 return ptr;
5297 else if (size < 0)
5299 // we don't currently support shrink behavior
5300 return (void *) MORECORE_FAILURE;
5302 else
5304 return sbrk_top;
5308 // cleanup any allocated memory pools
5309 // called as last thing before shutting down driver
5311 void osCleanupMem(void)
5313 void **ptr;
5315 for (ptr = our_os_pools; ptr < &our_os_pools[MAX_POOL_ENTRIES]; ptr++)
5316 if (*ptr)
5318 PoolDeallocate(*ptr);
5319 * ptr = 0;
5326 /* Helper code. */
5328 extern char **__libc_argv attribute_hidden;
5330 static void
5331 malloc_printerr (const char *str)
5333 __libc_message (do_abort, "%s\n", str);
5334 __builtin_unreachable ();
5337 /* We need a wrapper function for one of the additions of POSIX. */
5339 __posix_memalign (void **memptr, size_t alignment, size_t size)
5341 void *mem;
5343 /* Test whether the SIZE argument is valid. It must be a power of
5344 two multiple of sizeof (void *). */
5345 if (alignment % sizeof (void *) != 0
5346 || !powerof2 (alignment / sizeof (void *))
5347 || alignment == 0)
5348 return EINVAL;
5351 void *address = RETURN_ADDRESS (0);
5352 mem = _mid_memalign (alignment, size, address);
5354 if (mem != NULL)
5356 *memptr = mem;
5357 return 0;
5360 return ENOMEM;
5362 weak_alias (__posix_memalign, posix_memalign)
5366 __malloc_info (int options, FILE *fp)
5368 /* For now, at least. */
5369 if (options != 0)
5370 return EINVAL;
5372 int n = 0;
5373 size_t total_nblocks = 0;
5374 size_t total_nfastblocks = 0;
5375 size_t total_avail = 0;
5376 size_t total_fastavail = 0;
5377 size_t total_system = 0;
5378 size_t total_max_system = 0;
5379 size_t total_aspace = 0;
5380 size_t total_aspace_mprotect = 0;
5384 if (__malloc_initialized < 0)
5385 ptmalloc_init ();
5387 fputs ("<malloc version=\"1\">\n", fp);
5389 /* Iterate over all arenas currently in use. */
5390 mstate ar_ptr = &main_arena;
5393 fprintf (fp, "<heap nr=\"%d\">\n<sizes>\n", n++);
5395 size_t nblocks = 0;
5396 size_t nfastblocks = 0;
5397 size_t avail = 0;
5398 size_t fastavail = 0;
5399 struct
5401 size_t from;
5402 size_t to;
5403 size_t total;
5404 size_t count;
5405 } sizes[NFASTBINS + NBINS - 1];
5406 #define nsizes (sizeof (sizes) / sizeof (sizes[0]))
5408 __libc_lock_lock (ar_ptr->mutex);
5410 for (size_t i = 0; i < NFASTBINS; ++i)
5412 mchunkptr p = fastbin (ar_ptr, i);
5413 if (p != NULL)
5415 size_t nthissize = 0;
5416 size_t thissize = chunksize (p);
5418 while (p != NULL)
5420 ++nthissize;
5421 p = p->fd;
5424 fastavail += nthissize * thissize;
5425 nfastblocks += nthissize;
5426 sizes[i].from = thissize - (MALLOC_ALIGNMENT - 1);
5427 sizes[i].to = thissize;
5428 sizes[i].count = nthissize;
5430 else
5431 sizes[i].from = sizes[i].to = sizes[i].count = 0;
5433 sizes[i].total = sizes[i].count * sizes[i].to;
5437 mbinptr bin;
5438 struct malloc_chunk *r;
5440 for (size_t i = 1; i < NBINS; ++i)
5442 bin = bin_at (ar_ptr, i);
5443 r = bin->fd;
5444 sizes[NFASTBINS - 1 + i].from = ~((size_t) 0);
5445 sizes[NFASTBINS - 1 + i].to = sizes[NFASTBINS - 1 + i].total
5446 = sizes[NFASTBINS - 1 + i].count = 0;
5448 if (r != NULL)
5449 while (r != bin)
5451 size_t r_size = chunksize_nomask (r);
5452 ++sizes[NFASTBINS - 1 + i].count;
5453 sizes[NFASTBINS - 1 + i].total += r_size;
5454 sizes[NFASTBINS - 1 + i].from
5455 = MIN (sizes[NFASTBINS - 1 + i].from, r_size);
5456 sizes[NFASTBINS - 1 + i].to = MAX (sizes[NFASTBINS - 1 + i].to,
5457 r_size);
5459 r = r->fd;
5462 if (sizes[NFASTBINS - 1 + i].count == 0)
5463 sizes[NFASTBINS - 1 + i].from = 0;
5464 nblocks += sizes[NFASTBINS - 1 + i].count;
5465 avail += sizes[NFASTBINS - 1 + i].total;
5468 size_t heap_size = 0;
5469 size_t heap_mprotect_size = 0;
5470 size_t heap_count = 0;
5471 if (ar_ptr != &main_arena)
5473 /* Iterate over the arena heaps from back to front. */
5474 heap_info *heap = heap_for_ptr (top (ar_ptr));
5477 heap_size += heap->size;
5478 heap_mprotect_size += heap->mprotect_size;
5479 heap = heap->prev;
5480 ++heap_count;
5482 while (heap != NULL);
5485 __libc_lock_unlock (ar_ptr->mutex);
5487 total_nfastblocks += nfastblocks;
5488 total_fastavail += fastavail;
5490 total_nblocks += nblocks;
5491 total_avail += avail;
5493 for (size_t i = 0; i < nsizes; ++i)
5494 if (sizes[i].count != 0 && i != NFASTBINS)
5495 fprintf (fp, " \
5496 <size from=\"%zu\" to=\"%zu\" total=\"%zu\" count=\"%zu\"/>\n",
5497 sizes[i].from, sizes[i].to, sizes[i].total, sizes[i].count);
5499 if (sizes[NFASTBINS].count != 0)
5500 fprintf (fp, "\
5501 <unsorted from=\"%zu\" to=\"%zu\" total=\"%zu\" count=\"%zu\"/>\n",
5502 sizes[NFASTBINS].from, sizes[NFASTBINS].to,
5503 sizes[NFASTBINS].total, sizes[NFASTBINS].count);
5505 total_system += ar_ptr->system_mem;
5506 total_max_system += ar_ptr->max_system_mem;
5508 fprintf (fp,
5509 "</sizes>\n<total type=\"fast\" count=\"%zu\" size=\"%zu\"/>\n"
5510 "<total type=\"rest\" count=\"%zu\" size=\"%zu\"/>\n"
5511 "<system type=\"current\" size=\"%zu\"/>\n"
5512 "<system type=\"max\" size=\"%zu\"/>\n",
5513 nfastblocks, fastavail, nblocks, avail,
5514 ar_ptr->system_mem, ar_ptr->max_system_mem);
5516 if (ar_ptr != &main_arena)
5518 fprintf (fp,
5519 "<aspace type=\"total\" size=\"%zu\"/>\n"
5520 "<aspace type=\"mprotect\" size=\"%zu\"/>\n"
5521 "<aspace type=\"subheaps\" size=\"%zu\"/>\n",
5522 heap_size, heap_mprotect_size, heap_count);
5523 total_aspace += heap_size;
5524 total_aspace_mprotect += heap_mprotect_size;
5526 else
5528 fprintf (fp,
5529 "<aspace type=\"total\" size=\"%zu\"/>\n"
5530 "<aspace type=\"mprotect\" size=\"%zu\"/>\n",
5531 ar_ptr->system_mem, ar_ptr->system_mem);
5532 total_aspace += ar_ptr->system_mem;
5533 total_aspace_mprotect += ar_ptr->system_mem;
5536 fputs ("</heap>\n", fp);
5537 ar_ptr = ar_ptr->next;
5539 while (ar_ptr != &main_arena);
5541 fprintf (fp,
5542 "<total type=\"fast\" count=\"%zu\" size=\"%zu\"/>\n"
5543 "<total type=\"rest\" count=\"%zu\" size=\"%zu\"/>\n"
5544 "<total type=\"mmap\" count=\"%d\" size=\"%zu\"/>\n"
5545 "<system type=\"current\" size=\"%zu\"/>\n"
5546 "<system type=\"max\" size=\"%zu\"/>\n"
5547 "<aspace type=\"total\" size=\"%zu\"/>\n"
5548 "<aspace type=\"mprotect\" size=\"%zu\"/>\n"
5549 "</malloc>\n",
5550 total_nfastblocks, total_fastavail, total_nblocks, total_avail,
5551 mp_.n_mmaps, mp_.mmapped_mem,
5552 total_system, total_max_system,
5553 total_aspace, total_aspace_mprotect);
5555 return 0;
5557 weak_alias (__malloc_info, malloc_info)
5560 strong_alias (__libc_calloc, __calloc) weak_alias (__libc_calloc, calloc)
5561 strong_alias (__libc_free, __free) strong_alias (__libc_free, free)
5562 strong_alias (__libc_malloc, __malloc) strong_alias (__libc_malloc, malloc)
5563 strong_alias (__libc_memalign, __memalign)
5564 weak_alias (__libc_memalign, memalign)
5565 strong_alias (__libc_realloc, __realloc) strong_alias (__libc_realloc, realloc)
5566 strong_alias (__libc_valloc, __valloc) weak_alias (__libc_valloc, valloc)
5567 strong_alias (__libc_pvalloc, __pvalloc) weak_alias (__libc_pvalloc, pvalloc)
5568 strong_alias (__libc_mallinfo, __mallinfo)
5569 weak_alias (__libc_mallinfo, mallinfo)
5570 strong_alias (__libc_mallopt, __mallopt) weak_alias (__libc_mallopt, mallopt)
5572 weak_alias (__malloc_stats, malloc_stats)
5573 weak_alias (__malloc_usable_size, malloc_usable_size)
5574 weak_alias (__malloc_trim, malloc_trim)
5576 #if SHLIB_COMPAT (libc, GLIBC_2_0, GLIBC_2_26)
5577 compat_symbol (libc, __libc_free, cfree, GLIBC_2_0);
5578 #endif
5580 /* ------------------------------------------------------------
5581 History:
5583 [see ftp://g.oswego.edu/pub/misc/malloc.c for the history of dlmalloc]
5587 * Local variables:
5588 * c-basic-offset: 2
5589 * End: