]> git.ipfire.org Git - thirdparty/glibc.git/blame - malloc/malloc.c
malloc/tst-mallocfork2: Use process-shared barriers
[thirdparty/glibc.git] / malloc / malloc.c
CommitLineData
56137dbc 1/* Malloc implementation for multiple threads without lock contention.
04277e02 2 Copyright (C) 1996-2019 Free Software Foundation, Inc.
f65fd747 3 This file is part of the GNU C Library.
fa8d436c
UD
4 Contributed by Wolfram Gloger <wg@malloc.de>
5 and Doug Lea <dl@cs.oswego.edu>, 2001.
f65fd747
UD
6
7 The GNU C Library is free software; you can redistribute it and/or
cc7375ce
RM
8 modify it under the terms of the GNU Lesser General Public License as
9 published by the Free Software Foundation; either version 2.1 of the
fa8d436c 10 License, or (at your option) any later version.
f65fd747
UD
11
12 The GNU C Library is distributed in the hope that it will be useful,
13 but WITHOUT ANY WARRANTY; without even the implied warranty of
14 MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
cc7375ce 15 Lesser General Public License for more details.
f65fd747 16
cc7375ce 17 You should have received a copy of the GNU Lesser General Public
59ba27a6
PE
18 License along with the GNU C Library; see the file COPYING.LIB. If
19 not, see <http://www.gnu.org/licenses/>. */
f65fd747 20
fa8d436c
UD
21/*
22 This is a version (aka ptmalloc2) of malloc/free/realloc written by
23 Doug Lea and adapted to multiple threads/arenas by Wolfram Gloger.
24
bb2ce416 25 There have been substantial changes made after the integration into
da2d2fb6
UD
26 glibc in all parts of the code. Do not look for much commonality
27 with the ptmalloc2 version.
28
fa8d436c 29* Version ptmalloc2-20011215
fa8d436c
UD
30 based on:
31 VERSION 2.7.0 Sun Mar 11 14:14:06 2001 Doug Lea (dl at gee)
f65fd747 32
fa8d436c 33* Quickstart
f65fd747 34
fa8d436c
UD
35 In order to compile this implementation, a Makefile is provided with
36 the ptmalloc2 distribution, which has pre-defined targets for some
37 popular systems (e.g. "make posix" for Posix threads). All that is
38 typically required with regard to compiler flags is the selection of
39 the thread package via defining one out of USE_PTHREADS, USE_THR or
40 USE_SPROC. Check the thread-m.h file for what effects this has.
41 Many/most systems will additionally require USE_TSD_DATA_HACK to be
42 defined, so this is the default for "make posix".
f65fd747
UD
43
44* Why use this malloc?
45
46 This is not the fastest, most space-conserving, most portable, or
47 most tunable malloc ever written. However it is among the fastest
48 while also being among the most space-conserving, portable and tunable.
49 Consistent balance across these factors results in a good general-purpose
fa8d436c
UD
50 allocator for malloc-intensive programs.
51
52 The main properties of the algorithms are:
53 * For large (>= 512 bytes) requests, it is a pure best-fit allocator,
54 with ties normally decided via FIFO (i.e. least recently used).
55 * For small (<= 64 bytes by default) requests, it is a caching
56 allocator, that maintains pools of quickly recycled chunks.
57 * In between, and for combinations of large and small requests, it does
58 the best it can trying to meet both goals at once.
59 * For very large requests (>= 128KB by default), it relies on system
60 memory mapping facilities, if supported.
61
62 For a longer but slightly out of date high-level description, see
63 http://gee.cs.oswego.edu/dl/html/malloc.html
64
65 You may already by default be using a C library containing a malloc
66 that is based on some version of this malloc (for example in
67 linux). You might still want to use the one in this file in order to
68 customize settings or to avoid overheads associated with library
69 versions.
70
71* Contents, described in more detail in "description of public routines" below.
72
73 Standard (ANSI/SVID/...) functions:
74 malloc(size_t n);
75 calloc(size_t n_elements, size_t element_size);
22a89187
UD
76 free(void* p);
77 realloc(void* p, size_t n);
fa8d436c
UD
78 memalign(size_t alignment, size_t n);
79 valloc(size_t n);
80 mallinfo()
81 mallopt(int parameter_number, int parameter_value)
82
83 Additional functions:
22a89187
UD
84 independent_calloc(size_t n_elements, size_t size, void* chunks[]);
85 independent_comalloc(size_t n_elements, size_t sizes[], void* chunks[]);
fa8d436c 86 pvalloc(size_t n);
fa8d436c 87 malloc_trim(size_t pad);
22a89187 88 malloc_usable_size(void* p);
fa8d436c 89 malloc_stats();
f65fd747
UD
90
91* Vital statistics:
92
fa8d436c 93 Supported pointer representation: 4 or 8 bytes
a9177ff5 94 Supported size_t representation: 4 or 8 bytes
f65fd747 95 Note that size_t is allowed to be 4 bytes even if pointers are 8.
fa8d436c
UD
96 You can adjust this by defining INTERNAL_SIZE_T
97
98 Alignment: 2 * sizeof(size_t) (default)
99 (i.e., 8 byte alignment with 4byte size_t). This suffices for
100 nearly all current machines and C compilers. However, you can
101 define MALLOC_ALIGNMENT to be wider than this if necessary.
f65fd747 102
fa8d436c
UD
103 Minimum overhead per allocated chunk: 4 or 8 bytes
104 Each malloced chunk has a hidden word of overhead holding size
f65fd747
UD
105 and status information.
106
107 Minimum allocated size: 4-byte ptrs: 16 bytes (including 4 overhead)
72f90263 108 8-byte ptrs: 24/32 bytes (including, 4/8 overhead)
f65fd747
UD
109
110 When a chunk is freed, 12 (for 4byte ptrs) or 20 (for 8 byte
111 ptrs but 4 byte size) or 24 (for 8/8) additional bytes are
fa8d436c
UD
112 needed; 4 (8) for a trailing size field and 8 (16) bytes for
113 free list pointers. Thus, the minimum allocatable size is
114 16/24/32 bytes.
f65fd747
UD
115
116 Even a request for zero bytes (i.e., malloc(0)) returns a
117 pointer to something of the minimum allocatable size.
118
fa8d436c
UD
119 The maximum overhead wastage (i.e., number of extra bytes
120 allocated than were requested in malloc) is less than or equal
121 to the minimum size, except for requests >= mmap_threshold that
122 are serviced via mmap(), where the worst case wastage is 2 *
123 sizeof(size_t) bytes plus the remainder from a system page (the
124 minimal mmap unit); typically 4096 or 8192 bytes.
f65fd747 125
a9177ff5 126 Maximum allocated size: 4-byte size_t: 2^32 minus about two pages
72f90263 127 8-byte size_t: 2^64 minus about two pages
fa8d436c
UD
128
129 It is assumed that (possibly signed) size_t values suffice to
f65fd747
UD
130 represent chunk sizes. `Possibly signed' is due to the fact
131 that `size_t' may be defined on a system as either a signed or
fa8d436c
UD
132 an unsigned type. The ISO C standard says that it must be
133 unsigned, but a few systems are known not to adhere to this.
134 Additionally, even when size_t is unsigned, sbrk (which is by
135 default used to obtain memory from system) accepts signed
136 arguments, and may not be able to handle size_t-wide arguments
137 with negative sign bit. Generally, values that would
138 appear as negative after accounting for overhead and alignment
139 are supported only via mmap(), which does not have this
140 limitation.
141
142 Requests for sizes outside the allowed range will perform an optional
143 failure action and then return null. (Requests may also
144 also fail because a system is out of memory.)
145
22a89187 146 Thread-safety: thread-safe
fa8d436c
UD
147
148 Compliance: I believe it is compliant with the 1997 Single Unix Specification
2b0fba75 149 Also SVID/XPG, ANSI C, and probably others as well.
f65fd747
UD
150
151* Synopsis of compile-time options:
152
153 People have reported using previous versions of this malloc on all
154 versions of Unix, sometimes by tweaking some of the defines
22a89187 155 below. It has been tested most extensively on Solaris and Linux.
fa8d436c
UD
156 People also report using it in stand-alone embedded systems.
157
158 The implementation is in straight, hand-tuned ANSI C. It is not
159 at all modular. (Sorry!) It uses a lot of macros. To be at all
160 usable, this code should be compiled using an optimizing compiler
161 (for example gcc -O3) that can simplify expressions and control
162 paths. (FAQ: some macros import variables as arguments rather than
163 declare locals because people reported that some debuggers
164 otherwise get confused.)
165
166 OPTION DEFAULT VALUE
167
168 Compilation Environment options:
169
2a26ef3a 170 HAVE_MREMAP 0
fa8d436c
UD
171
172 Changing default word sizes:
173
174 INTERNAL_SIZE_T size_t
fa8d436c
UD
175
176 Configuration and functionality options:
177
fa8d436c
UD
178 USE_PUBLIC_MALLOC_WRAPPERS NOT defined
179 USE_MALLOC_LOCK NOT defined
180 MALLOC_DEBUG NOT defined
181 REALLOC_ZERO_BYTES_FREES 1
fa8d436c
UD
182 TRIM_FASTBINS 0
183
184 Options for customizing MORECORE:
185
186 MORECORE sbrk
187 MORECORE_FAILURE -1
a9177ff5 188 MORECORE_CONTIGUOUS 1
fa8d436c
UD
189 MORECORE_CANNOT_TRIM NOT defined
190 MORECORE_CLEARS 1
a9177ff5 191 MMAP_AS_MORECORE_SIZE (1024 * 1024)
fa8d436c
UD
192
193 Tuning options that are also dynamically changeable via mallopt:
194
425ce2ed 195 DEFAULT_MXFAST 64 (for 32bit), 128 (for 64bit)
fa8d436c
UD
196 DEFAULT_TRIM_THRESHOLD 128 * 1024
197 DEFAULT_TOP_PAD 0
198 DEFAULT_MMAP_THRESHOLD 128 * 1024
199 DEFAULT_MMAP_MAX 65536
200
201 There are several other #defined constants and macros that you
202 probably don't want to touch unless you are extending or adapting malloc. */
f65fd747
UD
203
204/*
22a89187 205 void* is the pointer type that malloc should say it returns
f65fd747
UD
206*/
207
22a89187
UD
208#ifndef void
209#define void void
210#endif /*void*/
f65fd747 211
fa8d436c
UD
212#include <stddef.h> /* for size_t */
213#include <stdlib.h> /* for getenv(), abort() */
2a26ef3a 214#include <unistd.h> /* for __libc_enable_secure */
f65fd747 215
425ce2ed 216#include <atomic.h>
eb96ffb0 217#include <_itoa.h>
e404fb16 218#include <bits/wordsize.h>
425ce2ed 219#include <sys/sysinfo.h>
c56da3a3 220
02d46fc4
UD
221#include <ldsodefs.h>
222
fa8d436c 223#include <unistd.h>
fa8d436c 224#include <stdio.h> /* needed for malloc_stats */
8e58439c 225#include <errno.h>
406e7a0a 226#include <assert.h>
f65fd747 227
66274218
AJ
228#include <shlib-compat.h>
229
5d78bb43
UD
230/* For uintptr_t. */
231#include <stdint.h>
f65fd747 232
3e030bd5
UD
233/* For va_arg, va_start, va_end. */
234#include <stdarg.h>
235
070906ff
RM
236/* For MIN, MAX, powerof2. */
237#include <sys/param.h>
238
ca6be165 239/* For ALIGN_UP et. al. */
9090848d 240#include <libc-pointer-arith.h>
8a35c3fe 241
d5c3fafc
DD
242/* For DIAG_PUSH/POP_NEEDS_COMMENT et al. */
243#include <libc-diag.h>
244
29d79486 245#include <malloc/malloc-internal.h>
c0f62c56 246
6d43de4b
WD
247/* For SINGLE_THREAD_P. */
248#include <sysdep-cancel.h>
249
fa8d436c
UD
250/*
251 Debugging:
252
253 Because freed chunks may be overwritten with bookkeeping fields, this
254 malloc will often die when freed memory is overwritten by user
255 programs. This can be very effective (albeit in an annoying way)
256 in helping track down dangling pointers.
257
258 If you compile with -DMALLOC_DEBUG, a number of assertion checks are
259 enabled that will catch more memory errors. You probably won't be
260 able to make much sense of the actual assertion errors, but they
261 should help you locate incorrectly overwritten memory. The checking
262 is fairly extensive, and will slow down execution
263 noticeably. Calling malloc_stats or mallinfo with MALLOC_DEBUG set
264 will attempt to check every non-mmapped allocated and free chunk in
265 the course of computing the summmaries. (By nature, mmapped regions
266 cannot be checked very much automatically.)
267
268 Setting MALLOC_DEBUG may also be helpful if you are trying to modify
269 this code. The assertions in the check routines spell out in more
270 detail the assumptions and invariants underlying the algorithms.
271
272 Setting MALLOC_DEBUG does NOT provide an automated mechanism for
273 checking that all accesses to malloced memory stay within their
274 bounds. However, there are several add-ons and adaptations of this
275 or other mallocs available that do this.
f65fd747
UD
276*/
277
439bda32
WN
278#ifndef MALLOC_DEBUG
279#define MALLOC_DEBUG 0
280#endif
281
406e7a0a
ST
282#ifndef NDEBUG
283# define __assert_fail(assertion, file, line, function) \
284 __malloc_assert(assertion, file, line, function)
72f90263
UD
285
286extern const char *__progname;
287
288static void
289__malloc_assert (const char *assertion, const char *file, unsigned int line,
290 const char *function)
291{
292 (void) __fxprintf (NULL, "%s%s%s:%u: %s%sAssertion `%s' failed.\n",
293 __progname, __progname[0] ? ": " : "",
294 file, line,
295 function ? function : "", function ? ": " : "",
296 assertion);
297 fflush (stderr);
298 abort ();
299}
300#endif
f65fd747 301
d5c3fafc
DD
302#if USE_TCACHE
303/* We want 64 entries. This is an arbitrary limit, which tunables can reduce. */
304# define TCACHE_MAX_BINS 64
305# define MAX_TCACHE_SIZE tidx2usize (TCACHE_MAX_BINS-1)
306
307/* Only used to pre-fill the tunables. */
308# define tidx2usize(idx) (((size_t) idx) * MALLOC_ALIGNMENT + MINSIZE - SIZE_SZ)
309
310/* When "x" is from chunksize(). */
311# define csize2tidx(x) (((x) - MINSIZE + MALLOC_ALIGNMENT - 1) / MALLOC_ALIGNMENT)
312/* When "x" is a user-provided size. */
313# define usize2tidx(x) csize2tidx (request2size (x))
314
315/* With rounding and alignment, the bins are...
316 idx 0 bytes 0..24 (64-bit) or 0..12 (32-bit)
317 idx 1 bytes 25..40 or 13..20
318 idx 2 bytes 41..56 or 21..28
319 etc. */
320
321/* This is another arbitrary limit, which tunables can change. Each
322 tcache bin will hold at most this number of chunks. */
323# define TCACHE_FILL_COUNT 7
324#endif
325
f65fd747 326
fa8d436c
UD
327/*
328 REALLOC_ZERO_BYTES_FREES should be set if a call to
329 realloc with zero bytes should be the same as a call to free.
330 This is required by the C standard. Otherwise, since this malloc
331 returns a unique pointer for malloc(0), so does realloc(p, 0).
332*/
333
334#ifndef REALLOC_ZERO_BYTES_FREES
335#define REALLOC_ZERO_BYTES_FREES 1
336#endif
337
338/*
339 TRIM_FASTBINS controls whether free() of a very small chunk can
340 immediately lead to trimming. Setting to true (1) can reduce memory
341 footprint, but will almost always slow down programs that use a lot
342 of small chunks.
343
344 Define this only if you are willing to give up some speed to more
345 aggressively reduce system-level memory footprint when releasing
346 memory in programs that use many small chunks. You can get
347 essentially the same effect by setting MXFAST to 0, but this can
348 lead to even greater slowdowns in programs using many small chunks.
349 TRIM_FASTBINS is an in-between compile-time option, that disables
350 only those chunks bordering topmost memory from being placed in
351 fastbins.
352*/
353
354#ifndef TRIM_FASTBINS
355#define TRIM_FASTBINS 0
356#endif
357
358
3b49edc0 359/* Definition for getting more memory from the OS. */
fa8d436c
UD
360#define MORECORE (*__morecore)
361#define MORECORE_FAILURE 0
22a89187
UD
362void * __default_morecore (ptrdiff_t);
363void *(*__morecore)(ptrdiff_t) = __default_morecore;
f65fd747 364
f65fd747 365
22a89187 366#include <string.h>
f65fd747 367
fa8d436c
UD
368/*
369 MORECORE-related declarations. By default, rely on sbrk
370*/
09f5e163 371
f65fd747 372
fa8d436c
UD
373/*
374 MORECORE is the name of the routine to call to obtain more memory
375 from the system. See below for general guidance on writing
376 alternative MORECORE functions, as well as a version for WIN32 and a
377 sample version for pre-OSX macos.
378*/
f65fd747 379
fa8d436c
UD
380#ifndef MORECORE
381#define MORECORE sbrk
382#endif
f65fd747 383
fa8d436c
UD
384/*
385 MORECORE_FAILURE is the value returned upon failure of MORECORE
386 as well as mmap. Since it cannot be an otherwise valid memory address,
387 and must reflect values of standard sys calls, you probably ought not
388 try to redefine it.
389*/
09f5e163 390
fa8d436c
UD
391#ifndef MORECORE_FAILURE
392#define MORECORE_FAILURE (-1)
393#endif
394
395/*
396 If MORECORE_CONTIGUOUS is true, take advantage of fact that
397 consecutive calls to MORECORE with positive arguments always return
398 contiguous increasing addresses. This is true of unix sbrk. Even
399 if not defined, when regions happen to be contiguous, malloc will
400 permit allocations spanning regions obtained from different
401 calls. But defining this when applicable enables some stronger
402 consistency checks and space efficiencies.
403*/
f65fd747 404
fa8d436c
UD
405#ifndef MORECORE_CONTIGUOUS
406#define MORECORE_CONTIGUOUS 1
f65fd747
UD
407#endif
408
fa8d436c
UD
409/*
410 Define MORECORE_CANNOT_TRIM if your version of MORECORE
411 cannot release space back to the system when given negative
412 arguments. This is generally necessary only if you are using
413 a hand-crafted MORECORE function that cannot handle negative arguments.
414*/
415
416/* #define MORECORE_CANNOT_TRIM */
f65fd747 417
fa8d436c
UD
418/* MORECORE_CLEARS (default 1)
419 The degree to which the routine mapped to MORECORE zeroes out
420 memory: never (0), only for newly allocated space (1) or always
421 (2). The distinction between (1) and (2) is necessary because on
422 some systems, if the application first decrements and then
423 increments the break value, the contents of the reallocated space
424 are unspecified.
6c8dbf00 425 */
fa8d436c
UD
426
427#ifndef MORECORE_CLEARS
6c8dbf00 428# define MORECORE_CLEARS 1
7cabd57c
UD
429#endif
430
fa8d436c 431
a9177ff5 432/*
fa8d436c 433 MMAP_AS_MORECORE_SIZE is the minimum mmap size argument to use if
22a89187
UD
434 sbrk fails, and mmap is used as a backup. The value must be a
435 multiple of page size. This backup strategy generally applies only
436 when systems have "holes" in address space, so sbrk cannot perform
437 contiguous expansion, but there is still space available on system.
438 On systems for which this is known to be useful (i.e. most linux
439 kernels), this occurs only when programs allocate huge amounts of
440 memory. Between this, and the fact that mmap regions tend to be
441 limited, the size should be large, to avoid too many mmap calls and
442 thus avoid running out of kernel resources. */
fa8d436c
UD
443
444#ifndef MMAP_AS_MORECORE_SIZE
445#define MMAP_AS_MORECORE_SIZE (1024 * 1024)
f65fd747
UD
446#endif
447
448/*
449 Define HAVE_MREMAP to make realloc() use mremap() to re-allocate
2a26ef3a 450 large blocks.
f65fd747
UD
451*/
452
453#ifndef HAVE_MREMAP
fa8d436c 454#define HAVE_MREMAP 0
f65fd747
UD
455#endif
456
2ba3cfa1
FW
457/* We may need to support __malloc_initialize_hook for backwards
458 compatibility. */
459
460#if SHLIB_COMPAT (libc, GLIBC_2_0, GLIBC_2_24)
461# define HAVE_MALLOC_INIT_HOOK 1
462#else
463# define HAVE_MALLOC_INIT_HOOK 0
464#endif
465
f65fd747 466
f65fd747 467/*
f65fd747 468 This version of malloc supports the standard SVID/XPG mallinfo
fa8d436c
UD
469 routine that returns a struct containing usage properties and
470 statistics. It should work on any SVID/XPG compliant system that has
471 a /usr/include/malloc.h defining struct mallinfo. (If you'd like to
472 install such a thing yourself, cut out the preliminary declarations
473 as described above and below and save them in a malloc.h file. But
474 there's no compelling reason to bother to do this.)
f65fd747
UD
475
476 The main declaration needed is the mallinfo struct that is returned
477 (by-copy) by mallinfo(). The SVID/XPG malloinfo struct contains a
fa8d436c
UD
478 bunch of fields that are not even meaningful in this version of
479 malloc. These fields are are instead filled by mallinfo() with
480 other numbers that might be of interest.
f65fd747
UD
481*/
482
f65fd747 483
fa8d436c 484/* ---------- description of public routines ------------ */
f65fd747
UD
485
486/*
fa8d436c
UD
487 malloc(size_t n)
488 Returns a pointer to a newly allocated chunk of at least n bytes, or null
489 if no space is available. Additionally, on failure, errno is
490 set to ENOMEM on ANSI C systems.
491
492 If n is zero, malloc returns a minumum-sized chunk. (The minimum
493 size is 16 bytes on most 32bit systems, and 24 or 32 bytes on 64bit
494 systems.) On most systems, size_t is an unsigned type, so calls
495 with negative arguments are interpreted as requests for huge amounts
496 of space, which will often fail. The maximum supported value of n
497 differs across systems, but is in all cases less than the maximum
498 representable value of a size_t.
f65fd747 499*/
3b49edc0
UD
500void* __libc_malloc(size_t);
501libc_hidden_proto (__libc_malloc)
f65fd747 502
fa8d436c 503/*
22a89187 504 free(void* p)
fa8d436c
UD
505 Releases the chunk of memory pointed to by p, that had been previously
506 allocated using malloc or a related routine such as realloc.
507 It has no effect if p is null. It can have arbitrary (i.e., bad!)
508 effects if p has already been freed.
509
510 Unless disabled (using mallopt), freeing very large spaces will
511 when possible, automatically trigger operations that give
512 back unused memory to the system, thus reducing program footprint.
513*/
3b49edc0
UD
514void __libc_free(void*);
515libc_hidden_proto (__libc_free)
f65fd747 516
fa8d436c
UD
517/*
518 calloc(size_t n_elements, size_t element_size);
519 Returns a pointer to n_elements * element_size bytes, with all locations
520 set to zero.
521*/
3b49edc0 522void* __libc_calloc(size_t, size_t);
f65fd747
UD
523
524/*
22a89187 525 realloc(void* p, size_t n)
fa8d436c
UD
526 Returns a pointer to a chunk of size n that contains the same data
527 as does chunk p up to the minimum of (n, p's size) bytes, or null
a9177ff5 528 if no space is available.
f65fd747 529
fa8d436c
UD
530 The returned pointer may or may not be the same as p. The algorithm
531 prefers extending p when possible, otherwise it employs the
532 equivalent of a malloc-copy-free sequence.
f65fd747 533
a9177ff5 534 If p is null, realloc is equivalent to malloc.
f65fd747 535
fa8d436c
UD
536 If space is not available, realloc returns null, errno is set (if on
537 ANSI) and p is NOT freed.
f65fd747 538
fa8d436c
UD
539 if n is for fewer bytes than already held by p, the newly unused
540 space is lopped off and freed if possible. Unless the #define
541 REALLOC_ZERO_BYTES_FREES is set, realloc with a size argument of
542 zero (re)allocates a minimum-sized chunk.
f65fd747 543
3b5f801d
DD
544 Large chunks that were internally obtained via mmap will always be
545 grown using malloc-copy-free sequences unless the system supports
546 MREMAP (currently only linux).
f65fd747 547
fa8d436c
UD
548 The old unix realloc convention of allowing the last-free'd chunk
549 to be used as an argument to realloc is not supported.
f65fd747 550*/
3b49edc0
UD
551void* __libc_realloc(void*, size_t);
552libc_hidden_proto (__libc_realloc)
f65fd747 553
fa8d436c
UD
554/*
555 memalign(size_t alignment, size_t n);
556 Returns a pointer to a newly allocated chunk of n bytes, aligned
557 in accord with the alignment argument.
558
559 The alignment argument should be a power of two. If the argument is
560 not a power of two, the nearest greater power is used.
561 8-byte alignment is guaranteed by normal malloc calls, so don't
562 bother calling memalign with an argument of 8 or less.
563
564 Overreliance on memalign is a sure way to fragment space.
565*/
3b49edc0
UD
566void* __libc_memalign(size_t, size_t);
567libc_hidden_proto (__libc_memalign)
f65fd747
UD
568
569/*
fa8d436c
UD
570 valloc(size_t n);
571 Equivalent to memalign(pagesize, n), where pagesize is the page
572 size of the system. If the pagesize is unknown, 4096 is used.
573*/
3b49edc0 574void* __libc_valloc(size_t);
fa8d436c 575
f65fd747 576
f65fd747 577
fa8d436c
UD
578/*
579 mallopt(int parameter_number, int parameter_value)
580 Sets tunable parameters The format is to provide a
581 (parameter-number, parameter-value) pair. mallopt then sets the
582 corresponding parameter to the argument value if it can (i.e., so
583 long as the value is meaningful), and returns 1 if successful else
584 0. SVID/XPG/ANSI defines four standard param numbers for mallopt,
585 normally defined in malloc.h. Only one of these (M_MXFAST) is used
586 in this malloc. The others (M_NLBLKS, M_GRAIN, M_KEEP) don't apply,
587 so setting them has no effect. But this malloc also supports four
588 other options in mallopt. See below for details. Briefly, supported
589 parameters are as follows (listed defaults are for "typical"
590 configurations).
591
592 Symbol param # default allowed param values
593 M_MXFAST 1 64 0-80 (0 disables fastbins)
594 M_TRIM_THRESHOLD -1 128*1024 any (-1U disables trimming)
a9177ff5 595 M_TOP_PAD -2 0 any
fa8d436c
UD
596 M_MMAP_THRESHOLD -3 128*1024 any (or 0 if no MMAP support)
597 M_MMAP_MAX -4 65536 any (0 disables use of mmap)
598*/
3b49edc0
UD
599int __libc_mallopt(int, int);
600libc_hidden_proto (__libc_mallopt)
fa8d436c
UD
601
602
603/*
604 mallinfo()
605 Returns (by copy) a struct containing various summary statistics:
606
a9177ff5
RM
607 arena: current total non-mmapped bytes allocated from system
608 ordblks: the number of free chunks
fa8d436c 609 smblks: the number of fastbin blocks (i.e., small chunks that
72f90263 610 have been freed but not use resused or consolidated)
a9177ff5
RM
611 hblks: current number of mmapped regions
612 hblkhd: total bytes held in mmapped regions
ca135f82 613 usmblks: always 0
a9177ff5 614 fsmblks: total bytes held in fastbin blocks
fa8d436c 615 uordblks: current total allocated space (normal or mmapped)
a9177ff5 616 fordblks: total free space
fa8d436c 617 keepcost: the maximum number of bytes that could ideally be released
72f90263
UD
618 back to system via malloc_trim. ("ideally" means that
619 it ignores page restrictions etc.)
fa8d436c
UD
620
621 Because these fields are ints, but internal bookkeeping may
a9177ff5 622 be kept as longs, the reported values may wrap around zero and
fa8d436c
UD
623 thus be inaccurate.
624*/
3b49edc0 625struct mallinfo __libc_mallinfo(void);
88764ae2 626
f65fd747 627
fa8d436c
UD
628/*
629 pvalloc(size_t n);
630 Equivalent to valloc(minimum-page-that-holds(n)), that is,
631 round up n to nearest pagesize.
632 */
3b49edc0 633void* __libc_pvalloc(size_t);
fa8d436c
UD
634
635/*
636 malloc_trim(size_t pad);
637
638 If possible, gives memory back to the system (via negative
639 arguments to sbrk) if there is unused memory at the `high' end of
640 the malloc pool. You can call this after freeing large blocks of
641 memory to potentially reduce the system-level memory requirements
642 of a program. However, it cannot guarantee to reduce memory. Under
643 some allocation patterns, some large free blocks of memory will be
644 locked between two used chunks, so they cannot be given back to
645 the system.
a9177ff5 646
fa8d436c
UD
647 The `pad' argument to malloc_trim represents the amount of free
648 trailing space to leave untrimmed. If this argument is zero,
649 only the minimum amount of memory to maintain internal data
650 structures will be left (one page or less). Non-zero arguments
651 can be supplied to maintain enough trailing space to service
652 future expected allocations without having to re-obtain memory
653 from the system.
a9177ff5 654
fa8d436c
UD
655 Malloc_trim returns 1 if it actually released any memory, else 0.
656 On systems that do not support "negative sbrks", it will always
c958a6a4 657 return 0.
fa8d436c 658*/
3b49edc0 659int __malloc_trim(size_t);
fa8d436c
UD
660
661/*
22a89187 662 malloc_usable_size(void* p);
fa8d436c
UD
663
664 Returns the number of bytes you can actually use in
665 an allocated chunk, which may be more than you requested (although
666 often not) due to alignment and minimum size constraints.
667 You can use this many bytes without worrying about
668 overwriting other allocated objects. This is not a particularly great
669 programming practice. malloc_usable_size can be more useful in
670 debugging and assertions, for example:
671
672 p = malloc(n);
673 assert(malloc_usable_size(p) >= 256);
674
675*/
3b49edc0 676size_t __malloc_usable_size(void*);
fa8d436c
UD
677
678/*
679 malloc_stats();
680 Prints on stderr the amount of space obtained from the system (both
681 via sbrk and mmap), the maximum amount (which may be more than
682 current if malloc_trim and/or munmap got called), and the current
683 number of bytes allocated via malloc (or realloc, etc) but not yet
684 freed. Note that this is the number of bytes allocated, not the
685 number requested. It will be larger than the number requested
686 because of alignment and bookkeeping overhead. Because it includes
687 alignment wastage as being in use, this figure may be greater than
688 zero even when no user-level chunks are allocated.
689
690 The reported current and maximum system memory can be inaccurate if
691 a program makes other calls to system memory allocation functions
692 (normally sbrk) outside of malloc.
693
694 malloc_stats prints only the most commonly interesting statistics.
695 More information can be obtained by calling mallinfo.
696
697*/
3b49edc0 698void __malloc_stats(void);
f65fd747 699
f7ddf3d3
UD
700/*
701 posix_memalign(void **memptr, size_t alignment, size_t size);
702
703 POSIX wrapper like memalign(), checking for validity of size.
704*/
705int __posix_memalign(void **, size_t, size_t);
f7ddf3d3 706
fa8d436c
UD
707/* mallopt tuning options */
708
f65fd747 709/*
fa8d436c
UD
710 M_MXFAST is the maximum request size used for "fastbins", special bins
711 that hold returned chunks without consolidating their spaces. This
712 enables future requests for chunks of the same size to be handled
713 very quickly, but can increase fragmentation, and thus increase the
714 overall memory footprint of a program.
715
716 This malloc manages fastbins very conservatively yet still
717 efficiently, so fragmentation is rarely a problem for values less
718 than or equal to the default. The maximum supported value of MXFAST
719 is 80. You wouldn't want it any higher than this anyway. Fastbins
720 are designed especially for use with many small structs, objects or
721 strings -- the default handles structs/objects/arrays with sizes up
722 to 8 4byte fields, or small strings representing words, tokens,
723 etc. Using fastbins for larger objects normally worsens
724 fragmentation without improving speed.
725
726 M_MXFAST is set in REQUEST size units. It is internally used in
727 chunksize units, which adds padding and alignment. You can reduce
728 M_MXFAST to 0 to disable all use of fastbins. This causes the malloc
729 algorithm to be a closer approximation of fifo-best-fit in all cases,
730 not just for larger requests, but will generally cause it to be
731 slower.
f65fd747
UD
732*/
733
734
fa8d436c
UD
735/* M_MXFAST is a standard SVID/XPG tuning option, usually listed in malloc.h */
736#ifndef M_MXFAST
a9177ff5 737#define M_MXFAST 1
fa8d436c 738#endif
f65fd747 739
fa8d436c 740#ifndef DEFAULT_MXFAST
425ce2ed 741#define DEFAULT_MXFAST (64 * SIZE_SZ / 4)
10dc2a90
UD
742#endif
743
10dc2a90 744
fa8d436c
UD
745/*
746 M_TRIM_THRESHOLD is the maximum amount of unused top-most memory
747 to keep before releasing via malloc_trim in free().
748
749 Automatic trimming is mainly useful in long-lived programs.
750 Because trimming via sbrk can be slow on some systems, and can
751 sometimes be wasteful (in cases where programs immediately
752 afterward allocate more large chunks) the value should be high
753 enough so that your overall system performance would improve by
754 releasing this much memory.
755
756 The trim threshold and the mmap control parameters (see below)
757 can be traded off with one another. Trimming and mmapping are
758 two different ways of releasing unused memory back to the
759 system. Between these two, it is often possible to keep
760 system-level demands of a long-lived program down to a bare
761 minimum. For example, in one test suite of sessions measuring
762 the XF86 X server on Linux, using a trim threshold of 128K and a
763 mmap threshold of 192K led to near-minimal long term resource
764 consumption.
765
766 If you are using this malloc in a long-lived program, it should
767 pay to experiment with these values. As a rough guide, you
768 might set to a value close to the average size of a process
769 (program) running on your system. Releasing this much memory
770 would allow such a process to run in memory. Generally, it's
771 worth it to tune for trimming rather tham memory mapping when a
772 program undergoes phases where several large chunks are
773 allocated and released in ways that can reuse each other's
774 storage, perhaps mixed with phases where there are no such
775 chunks at all. And in well-behaved long-lived programs,
776 controlling release of large blocks via trimming versus mapping
777 is usually faster.
778
779 However, in most programs, these parameters serve mainly as
780 protection against the system-level effects of carrying around
781 massive amounts of unneeded memory. Since frequent calls to
782 sbrk, mmap, and munmap otherwise degrade performance, the default
783 parameters are set to relatively high values that serve only as
784 safeguards.
785
786 The trim value It must be greater than page size to have any useful
a9177ff5 787 effect. To disable trimming completely, you can set to
fa8d436c
UD
788 (unsigned long)(-1)
789
790 Trim settings interact with fastbin (MXFAST) settings: Unless
791 TRIM_FASTBINS is defined, automatic trimming never takes place upon
792 freeing a chunk with size less than or equal to MXFAST. Trimming is
793 instead delayed until subsequent freeing of larger chunks. However,
794 you can still force an attempted trim by calling malloc_trim.
795
796 Also, trimming is not generally possible in cases where
797 the main arena is obtained via mmap.
798
799 Note that the trick some people use of mallocing a huge space and
800 then freeing it at program startup, in an attempt to reserve system
801 memory, doesn't have the intended effect under automatic trimming,
802 since that memory will immediately be returned to the system.
803*/
804
805#define M_TRIM_THRESHOLD -1
806
807#ifndef DEFAULT_TRIM_THRESHOLD
808#define DEFAULT_TRIM_THRESHOLD (128 * 1024)
809#endif
810
811/*
812 M_TOP_PAD is the amount of extra `padding' space to allocate or
813 retain whenever sbrk is called. It is used in two ways internally:
814
815 * When sbrk is called to extend the top of the arena to satisfy
816 a new malloc request, this much padding is added to the sbrk
817 request.
818
819 * When malloc_trim is called automatically from free(),
820 it is used as the `pad' argument.
821
822 In both cases, the actual amount of padding is rounded
823 so that the end of the arena is always a system page boundary.
824
825 The main reason for using padding is to avoid calling sbrk so
826 often. Having even a small pad greatly reduces the likelihood
827 that nearly every malloc request during program start-up (or
828 after trimming) will invoke sbrk, which needlessly wastes
829 time.
830
831 Automatic rounding-up to page-size units is normally sufficient
832 to avoid measurable overhead, so the default is 0. However, in
833 systems where sbrk is relatively slow, it can pay to increase
834 this value, at the expense of carrying around more memory than
835 the program needs.
836*/
10dc2a90 837
fa8d436c 838#define M_TOP_PAD -2
10dc2a90 839
fa8d436c
UD
840#ifndef DEFAULT_TOP_PAD
841#define DEFAULT_TOP_PAD (0)
842#endif
f65fd747 843
1d05c2fb
UD
844/*
845 MMAP_THRESHOLD_MAX and _MIN are the bounds on the dynamically
846 adjusted MMAP_THRESHOLD.
847*/
848
849#ifndef DEFAULT_MMAP_THRESHOLD_MIN
850#define DEFAULT_MMAP_THRESHOLD_MIN (128 * 1024)
851#endif
852
853#ifndef DEFAULT_MMAP_THRESHOLD_MAX
e404fb16
UD
854 /* For 32-bit platforms we cannot increase the maximum mmap
855 threshold much because it is also the minimum value for the
bd2c2341
UD
856 maximum heap size and its alignment. Going above 512k (i.e., 1M
857 for new heaps) wastes too much address space. */
e404fb16 858# if __WORDSIZE == 32
bd2c2341 859# define DEFAULT_MMAP_THRESHOLD_MAX (512 * 1024)
e404fb16 860# else
bd2c2341 861# define DEFAULT_MMAP_THRESHOLD_MAX (4 * 1024 * 1024 * sizeof(long))
e404fb16 862# endif
1d05c2fb
UD
863#endif
864
fa8d436c
UD
865/*
866 M_MMAP_THRESHOLD is the request size threshold for using mmap()
867 to service a request. Requests of at least this size that cannot
868 be allocated using already-existing space will be serviced via mmap.
869 (If enough normal freed space already exists it is used instead.)
870
871 Using mmap segregates relatively large chunks of memory so that
872 they can be individually obtained and released from the host
873 system. A request serviced through mmap is never reused by any
874 other request (at least not directly; the system may just so
875 happen to remap successive requests to the same locations).
876
877 Segregating space in this way has the benefits that:
878
a9177ff5
RM
879 1. Mmapped space can ALWAYS be individually released back
880 to the system, which helps keep the system level memory
881 demands of a long-lived program low.
fa8d436c
UD
882 2. Mapped memory can never become `locked' between
883 other chunks, as can happen with normally allocated chunks, which
884 means that even trimming via malloc_trim would not release them.
885 3. On some systems with "holes" in address spaces, mmap can obtain
886 memory that sbrk cannot.
887
888 However, it has the disadvantages that:
889
890 1. The space cannot be reclaimed, consolidated, and then
891 used to service later requests, as happens with normal chunks.
892 2. It can lead to more wastage because of mmap page alignment
893 requirements
894 3. It causes malloc performance to be more dependent on host
895 system memory management support routines which may vary in
896 implementation quality and may impose arbitrary
897 limitations. Generally, servicing a request via normal
898 malloc steps is faster than going through a system's mmap.
899
900 The advantages of mmap nearly always outweigh disadvantages for
901 "large" chunks, but the value of "large" varies across systems. The
902 default is an empirically derived value that works well in most
903 systems.
1d05c2fb
UD
904
905
906 Update in 2006:
907 The above was written in 2001. Since then the world has changed a lot.
908 Memory got bigger. Applications got bigger. The virtual address space
909 layout in 32 bit linux changed.
910
911 In the new situation, brk() and mmap space is shared and there are no
912 artificial limits on brk size imposed by the kernel. What is more,
913 applications have started using transient allocations larger than the
914 128Kb as was imagined in 2001.
915
916 The price for mmap is also high now; each time glibc mmaps from the
917 kernel, the kernel is forced to zero out the memory it gives to the
918 application. Zeroing memory is expensive and eats a lot of cache and
919 memory bandwidth. This has nothing to do with the efficiency of the
920 virtual memory system, by doing mmap the kernel just has no choice but
921 to zero.
922
923 In 2001, the kernel had a maximum size for brk() which was about 800
924 megabytes on 32 bit x86, at that point brk() would hit the first
925 mmaped shared libaries and couldn't expand anymore. With current 2.6
926 kernels, the VA space layout is different and brk() and mmap
927 both can span the entire heap at will.
928
929 Rather than using a static threshold for the brk/mmap tradeoff,
930 we are now using a simple dynamic one. The goal is still to avoid
931 fragmentation. The old goals we kept are
932 1) try to get the long lived large allocations to use mmap()
933 2) really large allocations should always use mmap()
934 and we're adding now:
935 3) transient allocations should use brk() to avoid forcing the kernel
936 having to zero memory over and over again
937
938 The implementation works with a sliding threshold, which is by default
939 limited to go between 128Kb and 32Mb (64Mb for 64 bitmachines) and starts
940 out at 128Kb as per the 2001 default.
941
942 This allows us to satisfy requirement 1) under the assumption that long
943 lived allocations are made early in the process' lifespan, before it has
944 started doing dynamic allocations of the same size (which will
945 increase the threshold).
946
947 The upperbound on the threshold satisfies requirement 2)
948
949 The threshold goes up in value when the application frees memory that was
950 allocated with the mmap allocator. The idea is that once the application
951 starts freeing memory of a certain size, it's highly probable that this is
952 a size the application uses for transient allocations. This estimator
953 is there to satisfy the new third requirement.
954
f65fd747
UD
955*/
956
fa8d436c 957#define M_MMAP_THRESHOLD -3
f65fd747 958
fa8d436c 959#ifndef DEFAULT_MMAP_THRESHOLD
1d05c2fb 960#define DEFAULT_MMAP_THRESHOLD DEFAULT_MMAP_THRESHOLD_MIN
fa8d436c
UD
961#endif
962
963/*
964 M_MMAP_MAX is the maximum number of requests to simultaneously
965 service using mmap. This parameter exists because
966 some systems have a limited number of internal tables for
967 use by mmap, and using more than a few of them may degrade
968 performance.
969
970 The default is set to a value that serves only as a safeguard.
22a89187 971 Setting to 0 disables use of mmap for servicing large requests.
fa8d436c 972*/
f65fd747 973
fa8d436c
UD
974#define M_MMAP_MAX -4
975
976#ifndef DEFAULT_MMAP_MAX
fa8d436c 977#define DEFAULT_MMAP_MAX (65536)
f65fd747
UD
978#endif
979
100351c3 980#include <malloc.h>
f65fd747 981
fa8d436c
UD
982#ifndef RETURN_ADDRESS
983#define RETURN_ADDRESS(X_) (NULL)
9ae6fc54 984#endif
431c33c0 985
fa8d436c
UD
986/* Forward declarations. */
987struct malloc_chunk;
988typedef struct malloc_chunk* mchunkptr;
431c33c0 989
fa8d436c 990/* Internal routines. */
f65fd747 991
22a89187 992static void* _int_malloc(mstate, size_t);
425ce2ed 993static void _int_free(mstate, mchunkptr, int);
22a89187 994static void* _int_realloc(mstate, mchunkptr, INTERNAL_SIZE_T,
6e4b2107 995 INTERNAL_SIZE_T);
22a89187 996static void* _int_memalign(mstate, size_t, size_t);
10ad46bc
OB
997static void* _mid_memalign(size_t, size_t, void *);
998
ac3ed168 999static void malloc_printerr(const char *str) __attribute__ ((noreturn));
fa8d436c 1000
0c71122c
FW
1001static void* mem2mem_check(void *p, size_t sz);
1002static void top_check(void);
1003static void munmap_chunk(mchunkptr p);
a9177ff5 1004#if HAVE_MREMAP
0c71122c 1005static mchunkptr mremap_chunk(mchunkptr p, size_t new_size);
a9177ff5 1006#endif
fa8d436c 1007
22a89187
UD
1008static void* malloc_check(size_t sz, const void *caller);
1009static void free_check(void* mem, const void *caller);
1010static void* realloc_check(void* oldmem, size_t bytes,
1011 const void *caller);
1012static void* memalign_check(size_t alignment, size_t bytes,
1013 const void *caller);
f65fd747 1014
fa8d436c 1015/* ------------------ MMAP support ------------------ */
f65fd747 1016
f65fd747 1017
fa8d436c 1018#include <fcntl.h>
fa8d436c 1019#include <sys/mman.h>
f65fd747 1020
fa8d436c
UD
1021#if !defined(MAP_ANONYMOUS) && defined(MAP_ANON)
1022# define MAP_ANONYMOUS MAP_ANON
1023#endif
f65fd747 1024
fa8d436c 1025#ifndef MAP_NORESERVE
3b49edc0 1026# define MAP_NORESERVE 0
f65fd747
UD
1027#endif
1028
fa8d436c 1029#define MMAP(addr, size, prot, flags) \
3b49edc0 1030 __mmap((addr), (size), (prot), (flags)|MAP_ANONYMOUS|MAP_PRIVATE, -1, 0)
f65fd747 1031
f65fd747
UD
1032
1033/*
fa8d436c 1034 ----------------------- Chunk representations -----------------------
f65fd747
UD
1035*/
1036
1037
fa8d436c
UD
1038/*
1039 This struct declaration is misleading (but accurate and necessary).
1040 It declares a "view" into memory allowing access to necessary
1041 fields at known offsets from a given base. See explanation below.
1042*/
1043
1044struct malloc_chunk {
1045
e9c4fe93
FW
1046 INTERNAL_SIZE_T mchunk_prev_size; /* Size of previous chunk (if free). */
1047 INTERNAL_SIZE_T mchunk_size; /* Size in bytes, including overhead. */
fa8d436c
UD
1048
1049 struct malloc_chunk* fd; /* double links -- used only if free. */
f65fd747 1050 struct malloc_chunk* bk;
7ecfbd38
UD
1051
1052 /* Only used for large blocks: pointer to next larger size. */
1053 struct malloc_chunk* fd_nextsize; /* double links -- used only if free. */
1054 struct malloc_chunk* bk_nextsize;
f65fd747
UD
1055};
1056
f65fd747
UD
1057
1058/*
f65fd747
UD
1059 malloc_chunk details:
1060
1061 (The following includes lightly edited explanations by Colin Plumb.)
1062
1063 Chunks of memory are maintained using a `boundary tag' method as
1064 described in e.g., Knuth or Standish. (See the paper by Paul
1065 Wilson ftp://ftp.cs.utexas.edu/pub/garbage/allocsrv.ps for a
1066 survey of such techniques.) Sizes of free chunks are stored both
1067 in the front of each chunk and at the end. This makes
1068 consolidating fragmented chunks into bigger chunks very fast. The
1069 size fields also hold bits representing whether chunks are free or
1070 in use.
1071
1072 An allocated chunk looks like this:
1073
1074
1075 chunk-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
ae9166f2 1076 | Size of previous chunk, if unallocated (P clear) |
72f90263 1077 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
ae9166f2 1078 | Size of chunk, in bytes |A|M|P|
f65fd747 1079 mem-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
72f90263
UD
1080 | User data starts here... .
1081 . .
1082 . (malloc_usable_size() bytes) .
1083 . |
f65fd747 1084nextchunk-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
ae9166f2
FW
1085 | (size of chunk, but used for application data) |
1086 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1087 | Size of next chunk, in bytes |A|0|1|
72f90263 1088 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
f65fd747
UD
1089
1090 Where "chunk" is the front of the chunk for the purpose of most of
1091 the malloc code, but "mem" is the pointer that is returned to the
1092 user. "Nextchunk" is the beginning of the next contiguous chunk.
1093
6f65e668 1094 Chunks always begin on even word boundaries, so the mem portion
f65fd747 1095 (which is returned to the user) is also on an even word boundary, and
fa8d436c 1096 thus at least double-word aligned.
f65fd747
UD
1097
1098 Free chunks are stored in circular doubly-linked lists, and look like this:
1099
1100 chunk-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
ae9166f2 1101 | Size of previous chunk, if unallocated (P clear) |
72f90263 1102 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
ae9166f2 1103 `head:' | Size of chunk, in bytes |A|0|P|
f65fd747 1104 mem-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
72f90263
UD
1105 | Forward pointer to next chunk in list |
1106 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1107 | Back pointer to previous chunk in list |
1108 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1109 | Unused space (may be 0 bytes long) .
1110 . .
1111 . |
f65fd747
UD
1112nextchunk-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1113 `foot:' | Size of chunk, in bytes |
72f90263 1114 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
ae9166f2
FW
1115 | Size of next chunk, in bytes |A|0|0|
1116 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
f65fd747
UD
1117
1118 The P (PREV_INUSE) bit, stored in the unused low-order bit of the
1119 chunk size (which is always a multiple of two words), is an in-use
1120 bit for the *previous* chunk. If that bit is *clear*, then the
1121 word before the current chunk size contains the previous chunk
1122 size, and can be used to find the front of the previous chunk.
fa8d436c
UD
1123 The very first chunk allocated always has this bit set,
1124 preventing access to non-existent (or non-owned) memory. If
1125 prev_inuse is set for any given chunk, then you CANNOT determine
1126 the size of the previous chunk, and might even get a memory
1127 addressing fault when trying to do so.
f65fd747 1128
ae9166f2
FW
1129 The A (NON_MAIN_ARENA) bit is cleared for chunks on the initial,
1130 main arena, described by the main_arena variable. When additional
1131 threads are spawned, each thread receives its own arena (up to a
1132 configurable limit, after which arenas are reused for multiple
1133 threads), and the chunks in these arenas have the A bit set. To
1134 find the arena for a chunk on such a non-main arena, heap_for_ptr
1135 performs a bit mask operation and indirection through the ar_ptr
1136 member of the per-heap header heap_info (see arena.c).
1137
f65fd747 1138 Note that the `foot' of the current chunk is actually represented
fa8d436c
UD
1139 as the prev_size of the NEXT chunk. This makes it easier to
1140 deal with alignments etc but can be very confusing when trying
1141 to extend or adapt this code.
f65fd747 1142
ae9166f2 1143 The three exceptions to all this are:
f65fd747 1144
fa8d436c 1145 1. The special chunk `top' doesn't bother using the
72f90263
UD
1146 trailing size field since there is no next contiguous chunk
1147 that would have to index off it. After initialization, `top'
1148 is forced to always exist. If it would become less than
1149 MINSIZE bytes long, it is replenished.
f65fd747
UD
1150
1151 2. Chunks allocated via mmap, which have the second-lowest-order
72f90263 1152 bit M (IS_MMAPPED) set in their size fields. Because they are
ae9166f2
FW
1153 allocated one-by-one, each must contain its own trailing size
1154 field. If the M bit is set, the other bits are ignored
1155 (because mmapped chunks are neither in an arena, nor adjacent
1156 to a freed chunk). The M bit is also used for chunks which
1157 originally came from a dumped heap via malloc_set_state in
1158 hooks.c.
1159
1160 3. Chunks in fastbins are treated as allocated chunks from the
1161 point of view of the chunk allocator. They are consolidated
1162 with their neighbors only in bulk, in malloc_consolidate.
f65fd747
UD
1163*/
1164
1165/*
fa8d436c
UD
1166 ---------- Size and alignment checks and conversions ----------
1167*/
f65fd747 1168
fa8d436c 1169/* conversion from malloc headers to user pointers, and back */
f65fd747 1170
22a89187 1171#define chunk2mem(p) ((void*)((char*)(p) + 2*SIZE_SZ))
fa8d436c 1172#define mem2chunk(mem) ((mchunkptr)((char*)(mem) - 2*SIZE_SZ))
f65fd747 1173
fa8d436c 1174/* The smallest possible chunk */
7ecfbd38 1175#define MIN_CHUNK_SIZE (offsetof(struct malloc_chunk, fd_nextsize))
f65fd747 1176
fa8d436c 1177/* The smallest size we can malloc is an aligned minimal chunk */
f65fd747 1178
fa8d436c
UD
1179#define MINSIZE \
1180 (unsigned long)(((MIN_CHUNK_SIZE+MALLOC_ALIGN_MASK) & ~MALLOC_ALIGN_MASK))
f65fd747 1181
fa8d436c 1182/* Check if m has acceptable alignment */
f65fd747 1183
073f560e
UD
1184#define aligned_OK(m) (((unsigned long)(m) & MALLOC_ALIGN_MASK) == 0)
1185
1186#define misaligned_chunk(p) \
1187 ((uintptr_t)(MALLOC_ALIGNMENT == 2 * SIZE_SZ ? (p) : chunk2mem (p)) \
1188 & MALLOC_ALIGN_MASK)
f65fd747 1189
fa8d436c 1190/* pad request bytes into a usable size -- internal version */
f65fd747 1191
fa8d436c
UD
1192#define request2size(req) \
1193 (((req) + SIZE_SZ + MALLOC_ALIGN_MASK < MINSIZE) ? \
1194 MINSIZE : \
1195 ((req) + SIZE_SZ + MALLOC_ALIGN_MASK) & ~MALLOC_ALIGN_MASK)
f65fd747 1196
9bf8e29c
AZ
1197/* Check if REQ overflows when padded and aligned and if the resulting value
1198 is less than PTRDIFF_T. Returns TRUE and the requested size or MINSIZE in
1199 case the value is less than MINSIZE on SZ or false if any of the previous
1200 check fail. */
1201static inline bool
1202checked_request2size (size_t req, size_t *sz) __nonnull (1)
1203{
1204 if (__glibc_unlikely (req > PTRDIFF_MAX))
1205 return false;
1206 *sz = request2size (req);
1207 return true;
1208}
f65fd747
UD
1209
1210/*
6c8dbf00
OB
1211 --------------- Physical chunk operations ---------------
1212 */
f65fd747 1213
10dc2a90 1214
fa8d436c
UD
1215/* size field is or'ed with PREV_INUSE when previous adjacent chunk in use */
1216#define PREV_INUSE 0x1
f65fd747 1217
fa8d436c 1218/* extract inuse bit of previous chunk */
e9c4fe93 1219#define prev_inuse(p) ((p)->mchunk_size & PREV_INUSE)
f65fd747 1220
f65fd747 1221
fa8d436c
UD
1222/* size field is or'ed with IS_MMAPPED if the chunk was obtained with mmap() */
1223#define IS_MMAPPED 0x2
f65fd747 1224
fa8d436c 1225/* check for mmap()'ed chunk */
e9c4fe93 1226#define chunk_is_mmapped(p) ((p)->mchunk_size & IS_MMAPPED)
f65fd747 1227
f65fd747 1228
fa8d436c
UD
1229/* size field is or'ed with NON_MAIN_ARENA if the chunk was obtained
1230 from a non-main arena. This is only set immediately before handing
1231 the chunk to the user, if necessary. */
1232#define NON_MAIN_ARENA 0x4
f65fd747 1233
ae9166f2 1234/* Check for chunk from main arena. */
e9c4fe93
FW
1235#define chunk_main_arena(p) (((p)->mchunk_size & NON_MAIN_ARENA) == 0)
1236
1237/* Mark a chunk as not being on the main arena. */
1238#define set_non_main_arena(p) ((p)->mchunk_size |= NON_MAIN_ARENA)
f65fd747
UD
1239
1240
a9177ff5 1241/*
6c8dbf00 1242 Bits to mask off when extracting size
f65fd747 1243
6c8dbf00
OB
1244 Note: IS_MMAPPED is intentionally not masked off from size field in
1245 macros for which mmapped chunks should never be seen. This should
1246 cause helpful core dumps to occur if it is tried by accident by
1247 people extending or adapting this malloc.
1248 */
1249#define SIZE_BITS (PREV_INUSE | IS_MMAPPED | NON_MAIN_ARENA)
f65fd747 1250
fa8d436c 1251/* Get size, ignoring use bits */
e9c4fe93 1252#define chunksize(p) (chunksize_nomask (p) & ~(SIZE_BITS))
f65fd747 1253
e9c4fe93
FW
1254/* Like chunksize, but do not mask SIZE_BITS. */
1255#define chunksize_nomask(p) ((p)->mchunk_size)
f65fd747 1256
fa8d436c 1257/* Ptr to next physical malloc_chunk. */
e9c4fe93
FW
1258#define next_chunk(p) ((mchunkptr) (((char *) (p)) + chunksize (p)))
1259
229855e5 1260/* Size of the chunk below P. Only valid if !prev_inuse (P). */
e9c4fe93
FW
1261#define prev_size(p) ((p)->mchunk_prev_size)
1262
229855e5 1263/* Set the size of the chunk below P. Only valid if !prev_inuse (P). */
e9c4fe93 1264#define set_prev_size(p, sz) ((p)->mchunk_prev_size = (sz))
f65fd747 1265
229855e5 1266/* Ptr to previous physical malloc_chunk. Only valid if !prev_inuse (P). */
e9c4fe93 1267#define prev_chunk(p) ((mchunkptr) (((char *) (p)) - prev_size (p)))
f65fd747 1268
fa8d436c 1269/* Treat space at ptr + offset as a chunk */
6c8dbf00 1270#define chunk_at_offset(p, s) ((mchunkptr) (((char *) (p)) + (s)))
fa8d436c
UD
1271
1272/* extract p's inuse bit */
6c8dbf00 1273#define inuse(p) \
e9c4fe93 1274 ((((mchunkptr) (((char *) (p)) + chunksize (p)))->mchunk_size) & PREV_INUSE)
f65fd747 1275
fa8d436c 1276/* set/clear chunk as being inuse without otherwise disturbing */
6c8dbf00 1277#define set_inuse(p) \
e9c4fe93 1278 ((mchunkptr) (((char *) (p)) + chunksize (p)))->mchunk_size |= PREV_INUSE
f65fd747 1279
6c8dbf00 1280#define clear_inuse(p) \
e9c4fe93 1281 ((mchunkptr) (((char *) (p)) + chunksize (p)))->mchunk_size &= ~(PREV_INUSE)
f65fd747
UD
1282
1283
fa8d436c 1284/* check/set/clear inuse bits in known places */
6c8dbf00 1285#define inuse_bit_at_offset(p, s) \
e9c4fe93 1286 (((mchunkptr) (((char *) (p)) + (s)))->mchunk_size & PREV_INUSE)
f65fd747 1287
6c8dbf00 1288#define set_inuse_bit_at_offset(p, s) \
e9c4fe93 1289 (((mchunkptr) (((char *) (p)) + (s)))->mchunk_size |= PREV_INUSE)
f65fd747 1290
6c8dbf00 1291#define clear_inuse_bit_at_offset(p, s) \
e9c4fe93 1292 (((mchunkptr) (((char *) (p)) + (s)))->mchunk_size &= ~(PREV_INUSE))
f65fd747 1293
f65fd747 1294
fa8d436c 1295/* Set size at head, without disturbing its use bit */
e9c4fe93 1296#define set_head_size(p, s) ((p)->mchunk_size = (((p)->mchunk_size & SIZE_BITS) | (s)))
f65fd747 1297
fa8d436c 1298/* Set size/use field */
e9c4fe93 1299#define set_head(p, s) ((p)->mchunk_size = (s))
f65fd747 1300
fa8d436c 1301/* Set size at footer (only when chunk is not in use) */
e9c4fe93 1302#define set_foot(p, s) (((mchunkptr) ((char *) (p) + (s)))->mchunk_prev_size = (s))
f65fd747
UD
1303
1304
e9c4fe93
FW
1305#pragma GCC poison mchunk_size
1306#pragma GCC poison mchunk_prev_size
1307
fa8d436c 1308/*
6c8dbf00 1309 -------------------- Internal data structures --------------------
fa8d436c
UD
1310
1311 All internal state is held in an instance of malloc_state defined
1312 below. There are no other static variables, except in two optional
a9177ff5 1313 cases:
6c8dbf00
OB
1314 * If USE_MALLOC_LOCK is defined, the mALLOC_MUTEx declared above.
1315 * If mmap doesn't support MAP_ANONYMOUS, a dummy file descriptor
22a89187 1316 for mmap.
fa8d436c
UD
1317
1318 Beware of lots of tricks that minimize the total bookkeeping space
1319 requirements. The result is a little over 1K bytes (for 4byte
1320 pointers and size_t.)
6c8dbf00 1321 */
f65fd747
UD
1322
1323/*
6c8dbf00 1324 Bins
fa8d436c
UD
1325
1326 An array of bin headers for free chunks. Each bin is doubly
1327 linked. The bins are approximately proportionally (log) spaced.
1328 There are a lot of these bins (128). This may look excessive, but
1329 works very well in practice. Most bins hold sizes that are
1330 unusual as malloc request sizes, but are more usual for fragments
1331 and consolidated sets of chunks, which is what these bins hold, so
1332 they can be found quickly. All procedures maintain the invariant
1333 that no consolidated chunk physically borders another one, so each
1334 chunk in a list is known to be preceeded and followed by either
1335 inuse chunks or the ends of memory.
1336
1337 Chunks in bins are kept in size order, with ties going to the
1338 approximately least recently used chunk. Ordering isn't needed
1339 for the small bins, which all contain the same-sized chunks, but
1340 facilitates best-fit allocation for larger chunks. These lists
1341 are just sequential. Keeping them in order almost never requires
1342 enough traversal to warrant using fancier ordered data
a9177ff5 1343 structures.
fa8d436c
UD
1344
1345 Chunks of the same size are linked with the most
1346 recently freed at the front, and allocations are taken from the
1347 back. This results in LRU (FIFO) allocation order, which tends
1348 to give each chunk an equal opportunity to be consolidated with
1349 adjacent freed chunks, resulting in larger free chunks and less
1350 fragmentation.
1351
1352 To simplify use in double-linked lists, each bin header acts
1353 as a malloc_chunk. This avoids special-casing for headers.
1354 But to conserve space and improve locality, we allocate
1355 only the fd/bk pointers of bins, and then use repositioning tricks
a9177ff5 1356 to treat these as the fields of a malloc_chunk*.
6c8dbf00 1357 */
f65fd747 1358
6c8dbf00 1359typedef struct malloc_chunk *mbinptr;
f65fd747 1360
fa8d436c 1361/* addressing -- note that bin_at(0) does not exist */
41999a1a
UD
1362#define bin_at(m, i) \
1363 (mbinptr) (((char *) &((m)->bins[((i) - 1) * 2])) \
6c8dbf00 1364 - offsetof (struct malloc_chunk, fd))
f65fd747 1365
fa8d436c 1366/* analog of ++bin */
6c8dbf00 1367#define next_bin(b) ((mbinptr) ((char *) (b) + (sizeof (mchunkptr) << 1)))
f65fd747 1368
fa8d436c
UD
1369/* Reminders about list directionality within bins */
1370#define first(b) ((b)->fd)
1371#define last(b) ((b)->bk)
f65fd747 1372
fa8d436c 1373/*
6c8dbf00 1374 Indexing
fa8d436c
UD
1375
1376 Bins for sizes < 512 bytes contain chunks of all the same size, spaced
1377 8 bytes apart. Larger bins are approximately logarithmically spaced:
f65fd747 1378
fa8d436c
UD
1379 64 bins of size 8
1380 32 bins of size 64
1381 16 bins of size 512
1382 8 bins of size 4096
1383 4 bins of size 32768
1384 2 bins of size 262144
1385 1 bin of size what's left
f65fd747 1386
fa8d436c
UD
1387 There is actually a little bit of slop in the numbers in bin_index
1388 for the sake of speed. This makes no difference elsewhere.
f65fd747 1389
fa8d436c
UD
1390 The bins top out around 1MB because we expect to service large
1391 requests via mmap.
b5a2bbe6
L
1392
1393 Bin 0 does not exist. Bin 1 is the unordered list; if that would be
1394 a valid chunk size the small bins are bumped up one.
6c8dbf00 1395 */
f65fd747 1396
fa8d436c
UD
1397#define NBINS 128
1398#define NSMALLBINS 64
1d47e92f 1399#define SMALLBIN_WIDTH MALLOC_ALIGNMENT
b5a2bbe6
L
1400#define SMALLBIN_CORRECTION (MALLOC_ALIGNMENT > 2 * SIZE_SZ)
1401#define MIN_LARGE_SIZE ((NSMALLBINS - SMALLBIN_CORRECTION) * SMALLBIN_WIDTH)
f65fd747 1402
fa8d436c 1403#define in_smallbin_range(sz) \
6c8dbf00 1404 ((unsigned long) (sz) < (unsigned long) MIN_LARGE_SIZE)
f65fd747 1405
1d47e92f 1406#define smallbin_index(sz) \
6c8dbf00 1407 ((SMALLBIN_WIDTH == 16 ? (((unsigned) (sz)) >> 4) : (((unsigned) (sz)) >> 3))\
b5a2bbe6 1408 + SMALLBIN_CORRECTION)
f65fd747 1409
1d47e92f 1410#define largebin_index_32(sz) \
6c8dbf00
OB
1411 (((((unsigned long) (sz)) >> 6) <= 38) ? 56 + (((unsigned long) (sz)) >> 6) :\
1412 ((((unsigned long) (sz)) >> 9) <= 20) ? 91 + (((unsigned long) (sz)) >> 9) :\
1413 ((((unsigned long) (sz)) >> 12) <= 10) ? 110 + (((unsigned long) (sz)) >> 12) :\
1414 ((((unsigned long) (sz)) >> 15) <= 4) ? 119 + (((unsigned long) (sz)) >> 15) :\
1415 ((((unsigned long) (sz)) >> 18) <= 2) ? 124 + (((unsigned long) (sz)) >> 18) :\
1416 126)
f65fd747 1417
b5a2bbe6 1418#define largebin_index_32_big(sz) \
6c8dbf00
OB
1419 (((((unsigned long) (sz)) >> 6) <= 45) ? 49 + (((unsigned long) (sz)) >> 6) :\
1420 ((((unsigned long) (sz)) >> 9) <= 20) ? 91 + (((unsigned long) (sz)) >> 9) :\
1421 ((((unsigned long) (sz)) >> 12) <= 10) ? 110 + (((unsigned long) (sz)) >> 12) :\
1422 ((((unsigned long) (sz)) >> 15) <= 4) ? 119 + (((unsigned long) (sz)) >> 15) :\
1423 ((((unsigned long) (sz)) >> 18) <= 2) ? 124 + (((unsigned long) (sz)) >> 18) :\
1424 126)
b5a2bbe6 1425
1d47e92f
UD
1426// XXX It remains to be seen whether it is good to keep the widths of
1427// XXX the buckets the same or whether it should be scaled by a factor
1428// XXX of two as well.
1429#define largebin_index_64(sz) \
6c8dbf00
OB
1430 (((((unsigned long) (sz)) >> 6) <= 48) ? 48 + (((unsigned long) (sz)) >> 6) :\
1431 ((((unsigned long) (sz)) >> 9) <= 20) ? 91 + (((unsigned long) (sz)) >> 9) :\
1432 ((((unsigned long) (sz)) >> 12) <= 10) ? 110 + (((unsigned long) (sz)) >> 12) :\
1433 ((((unsigned long) (sz)) >> 15) <= 4) ? 119 + (((unsigned long) (sz)) >> 15) :\
1434 ((((unsigned long) (sz)) >> 18) <= 2) ? 124 + (((unsigned long) (sz)) >> 18) :\
1435 126)
1d47e92f
UD
1436
1437#define largebin_index(sz) \
b5a2bbe6
L
1438 (SIZE_SZ == 8 ? largebin_index_64 (sz) \
1439 : MALLOC_ALIGNMENT == 16 ? largebin_index_32_big (sz) \
1440 : largebin_index_32 (sz))
1d47e92f 1441
fa8d436c 1442#define bin_index(sz) \
6c8dbf00 1443 ((in_smallbin_range (sz)) ? smallbin_index (sz) : largebin_index (sz))
f65fd747 1444
1ecba1fa
FW
1445/* Take a chunk off a bin list. */
1446static void
1447unlink_chunk (mstate av, mchunkptr p)
1448{
1449 if (chunksize (p) != prev_size (next_chunk (p)))
1450 malloc_printerr ("corrupted size vs. prev_size");
1451
1452 mchunkptr fd = p->fd;
1453 mchunkptr bk = p->bk;
1454
1455 if (__builtin_expect (fd->bk != p || bk->fd != p, 0))
1456 malloc_printerr ("corrupted double-linked list");
1457
1458 fd->bk = bk;
1459 bk->fd = fd;
1460 if (!in_smallbin_range (chunksize_nomask (p)) && p->fd_nextsize != NULL)
1461 {
1462 if (p->fd_nextsize->bk_nextsize != p
1463 || p->bk_nextsize->fd_nextsize != p)
1464 malloc_printerr ("corrupted double-linked list (not small)");
1465
1466 if (fd->fd_nextsize == NULL)
1467 {
1468 if (p->fd_nextsize == p)
1469 fd->fd_nextsize = fd->bk_nextsize = fd;
1470 else
1471 {
1472 fd->fd_nextsize = p->fd_nextsize;
1473 fd->bk_nextsize = p->bk_nextsize;
1474 p->fd_nextsize->bk_nextsize = fd;
1475 p->bk_nextsize->fd_nextsize = fd;
1476 }
1477 }
1478 else
1479 {
1480 p->fd_nextsize->bk_nextsize = p->bk_nextsize;
1481 p->bk_nextsize->fd_nextsize = p->fd_nextsize;
1482 }
1483 }
1484}
f65fd747
UD
1485
1486/*
6c8dbf00 1487 Unsorted chunks
fa8d436c
UD
1488
1489 All remainders from chunk splits, as well as all returned chunks,
1490 are first placed in the "unsorted" bin. They are then placed
1491 in regular bins after malloc gives them ONE chance to be used before
1492 binning. So, basically, the unsorted_chunks list acts as a queue,
1493 with chunks being placed on it in free (and malloc_consolidate),
1494 and taken off (to be either used or placed in bins) in malloc.
1495
1496 The NON_MAIN_ARENA flag is never set for unsorted chunks, so it
1497 does not have to be taken into account in size comparisons.
6c8dbf00 1498 */
f65fd747 1499
fa8d436c 1500/* The otherwise unindexable 1-bin is used to hold unsorted chunks. */
6c8dbf00 1501#define unsorted_chunks(M) (bin_at (M, 1))
f65fd747 1502
fa8d436c 1503/*
6c8dbf00 1504 Top
fa8d436c
UD
1505
1506 The top-most available chunk (i.e., the one bordering the end of
1507 available memory) is treated specially. It is never included in
1508 any bin, is used only if no other chunk is available, and is
1509 released back to the system if it is very large (see
1510 M_TRIM_THRESHOLD). Because top initially
1511 points to its own bin with initial zero size, thus forcing
1512 extension on the first malloc request, we avoid having any special
1513 code in malloc to check whether it even exists yet. But we still
1514 need to do so when getting memory from system, so we make
1515 initial_top treat the bin as a legal but unusable chunk during the
1516 interval between initialization and the first call to
3b49edc0 1517 sysmalloc. (This is somewhat delicate, since it relies on
fa8d436c 1518 the 2 preceding words to be zero during this interval as well.)
6c8dbf00 1519 */
f65fd747 1520
fa8d436c 1521/* Conveniently, the unsorted bin can be used as dummy top on first call */
6c8dbf00 1522#define initial_top(M) (unsorted_chunks (M))
f65fd747 1523
fa8d436c 1524/*
6c8dbf00 1525 Binmap
f65fd747 1526
fa8d436c
UD
1527 To help compensate for the large number of bins, a one-level index
1528 structure is used for bin-by-bin searching. `binmap' is a
1529 bitvector recording whether bins are definitely empty so they can
1530 be skipped over during during traversals. The bits are NOT always
1531 cleared as soon as bins are empty, but instead only
1532 when they are noticed to be empty during traversal in malloc.
6c8dbf00 1533 */
f65fd747 1534
fa8d436c
UD
1535/* Conservatively use 32 bits per map word, even if on 64bit system */
1536#define BINMAPSHIFT 5
1537#define BITSPERMAP (1U << BINMAPSHIFT)
1538#define BINMAPSIZE (NBINS / BITSPERMAP)
f65fd747 1539
fa8d436c 1540#define idx2block(i) ((i) >> BINMAPSHIFT)
6c8dbf00 1541#define idx2bit(i) ((1U << ((i) & ((1U << BINMAPSHIFT) - 1))))
f65fd747 1542
6c8dbf00
OB
1543#define mark_bin(m, i) ((m)->binmap[idx2block (i)] |= idx2bit (i))
1544#define unmark_bin(m, i) ((m)->binmap[idx2block (i)] &= ~(idx2bit (i)))
1545#define get_binmap(m, i) ((m)->binmap[idx2block (i)] & idx2bit (i))
f65fd747 1546
fa8d436c 1547/*
6c8dbf00 1548 Fastbins
fa8d436c
UD
1549
1550 An array of lists holding recently freed small chunks. Fastbins
1551 are not doubly linked. It is faster to single-link them, and
1552 since chunks are never removed from the middles of these lists,
1553 double linking is not necessary. Also, unlike regular bins, they
1554 are not even processed in FIFO order (they use faster LIFO) since
1555 ordering doesn't much matter in the transient contexts in which
1556 fastbins are normally used.
1557
1558 Chunks in fastbins keep their inuse bit set, so they cannot
1559 be consolidated with other free chunks. malloc_consolidate
1560 releases all chunks in fastbins and consolidates them with
a9177ff5 1561 other free chunks.
6c8dbf00 1562 */
f65fd747 1563
6c8dbf00 1564typedef struct malloc_chunk *mfastbinptr;
425ce2ed 1565#define fastbin(ar_ptr, idx) ((ar_ptr)->fastbinsY[idx])
f65fd747 1566
fa8d436c 1567/* offset 2 to use otherwise unindexable first 2 bins */
425ce2ed 1568#define fastbin_index(sz) \
6c8dbf00 1569 ((((unsigned int) (sz)) >> (SIZE_SZ == 8 ? 4 : 3)) - 2)
425ce2ed 1570
f65fd747 1571
fa8d436c 1572/* The maximum fastbin request size we support */
425ce2ed 1573#define MAX_FAST_SIZE (80 * SIZE_SZ / 4)
f65fd747 1574
6c8dbf00 1575#define NFASTBINS (fastbin_index (request2size (MAX_FAST_SIZE)) + 1)
f65fd747
UD
1576
1577/*
6c8dbf00
OB
1578 FASTBIN_CONSOLIDATION_THRESHOLD is the size of a chunk in free()
1579 that triggers automatic consolidation of possibly-surrounding
1580 fastbin chunks. This is a heuristic, so the exact value should not
1581 matter too much. It is defined at half the default trim threshold as a
1582 compromise heuristic to only attempt consolidation if it is likely
1583 to lead to trimming. However, it is not dynamically tunable, since
1584 consolidation reduces fragmentation surrounding large chunks even
1585 if trimming is not used.
1586 */
f65fd747 1587
fa8d436c 1588#define FASTBIN_CONSOLIDATION_THRESHOLD (65536UL)
f65fd747 1589
f65fd747 1590/*
6c8dbf00
OB
1591 NONCONTIGUOUS_BIT indicates that MORECORE does not return contiguous
1592 regions. Otherwise, contiguity is exploited in merging together,
1593 when possible, results from consecutive MORECORE calls.
f65fd747 1594
6c8dbf00
OB
1595 The initial value comes from MORECORE_CONTIGUOUS, but is
1596 changed dynamically if mmap is ever used as an sbrk substitute.
1597 */
f65fd747 1598
fa8d436c 1599#define NONCONTIGUOUS_BIT (2U)
f65fd747 1600
6c8dbf00
OB
1601#define contiguous(M) (((M)->flags & NONCONTIGUOUS_BIT) == 0)
1602#define noncontiguous(M) (((M)->flags & NONCONTIGUOUS_BIT) != 0)
1603#define set_noncontiguous(M) ((M)->flags |= NONCONTIGUOUS_BIT)
9bf248c6 1604#define set_contiguous(M) ((M)->flags &= ~NONCONTIGUOUS_BIT)
f65fd747 1605
eac43cbb
FW
1606/* Maximum size of memory handled in fastbins. */
1607static INTERNAL_SIZE_T global_max_fast;
1608
a9177ff5
RM
1609/*
1610 Set value of max_fast.
fa8d436c 1611 Use impossibly small value if 0.
3381be5c
WD
1612 Precondition: there are no existing fastbin chunks in the main arena.
1613 Since do_check_malloc_state () checks this, we call malloc_consolidate ()
1614 before changing max_fast. Note other arenas will leak their fast bin
1615 entries if max_fast is reduced.
6c8dbf00 1616 */
f65fd747 1617
9bf248c6 1618#define set_max_fast(s) \
991eda1e 1619 global_max_fast = (((s) == 0) \
6c8dbf00 1620 ? SMALLBIN_WIDTH : ((s + SIZE_SZ) & ~MALLOC_ALIGN_MASK))
f65fd747 1621
eac43cbb
FW
1622static inline INTERNAL_SIZE_T
1623get_max_fast (void)
1624{
1625 /* Tell the GCC optimizers that global_max_fast is never larger
1626 than MAX_FAST_SIZE. This avoids out-of-bounds array accesses in
1627 _int_malloc after constant propagation of the size parameter.
1628 (The code never executes because malloc preserves the
1629 global_max_fast invariant, but the optimizers may not recognize
1630 this.) */
1631 if (global_max_fast > MAX_FAST_SIZE)
1632 __builtin_unreachable ();
1633 return global_max_fast;
1634}
f65fd747
UD
1635
1636/*
fa8d436c 1637 ----------- Internal state representation and initialization -----------
6c8dbf00 1638 */
f65fd747 1639
e956075a
WD
1640/*
1641 have_fastchunks indicates that there are probably some fastbin chunks.
1642 It is set true on entering a chunk into any fastbin, and cleared early in
1643 malloc_consolidate. The value is approximate since it may be set when there
1644 are no fastbin chunks, or it may be clear even if there are fastbin chunks
1645 available. Given it's sole purpose is to reduce number of redundant calls to
1646 malloc_consolidate, it does not affect correctness. As a result we can safely
1647 use relaxed atomic accesses.
1648 */
1649
1650
6c8dbf00
OB
1651struct malloc_state
1652{
fa8d436c 1653 /* Serialize access. */
cbb47fa1 1654 __libc_lock_define (, mutex);
9bf248c6
UD
1655
1656 /* Flags (formerly in max_fast). */
1657 int flags;
f65fd747 1658
e956075a 1659 /* Set if the fastbin chunks contain recently inserted free blocks. */
2c2245b9
WD
1660 /* Note this is a bool but not all targets support atomics on booleans. */
1661 int have_fastchunks;
e956075a 1662
fa8d436c 1663 /* Fastbins */
6c8dbf00 1664 mfastbinptr fastbinsY[NFASTBINS];
f65fd747 1665
fa8d436c 1666 /* Base of the topmost chunk -- not otherwise kept in a bin */
6c8dbf00 1667 mchunkptr top;
f65fd747 1668
fa8d436c 1669 /* The remainder from the most recent split of a small request */
6c8dbf00 1670 mchunkptr last_remainder;
f65fd747 1671
fa8d436c 1672 /* Normal bins packed as described above */
6c8dbf00 1673 mchunkptr bins[NBINS * 2 - 2];
f65fd747 1674
fa8d436c 1675 /* Bitmap of bins */
6c8dbf00 1676 unsigned int binmap[BINMAPSIZE];
f65fd747 1677
fa8d436c
UD
1678 /* Linked list */
1679 struct malloc_state *next;
f65fd747 1680
a62719ba 1681 /* Linked list for free arenas. Access to this field is serialized
90c400bd 1682 by free_list_lock in arena.c. */
425ce2ed 1683 struct malloc_state *next_free;
425ce2ed 1684
a62719ba 1685 /* Number of threads attached to this arena. 0 if the arena is on
90c400bd
FW
1686 the free list. Access to this field is serialized by
1687 free_list_lock in arena.c. */
a62719ba
FW
1688 INTERNAL_SIZE_T attached_threads;
1689
fa8d436c
UD
1690 /* Memory allocated from the system in this arena. */
1691 INTERNAL_SIZE_T system_mem;
1692 INTERNAL_SIZE_T max_system_mem;
1693};
f65fd747 1694
6c8dbf00
OB
1695struct malloc_par
1696{
fa8d436c 1697 /* Tunable parameters */
6c8dbf00
OB
1698 unsigned long trim_threshold;
1699 INTERNAL_SIZE_T top_pad;
1700 INTERNAL_SIZE_T mmap_threshold;
1701 INTERNAL_SIZE_T arena_test;
1702 INTERNAL_SIZE_T arena_max;
fa8d436c
UD
1703
1704 /* Memory map support */
6c8dbf00
OB
1705 int n_mmaps;
1706 int n_mmaps_max;
1707 int max_n_mmaps;
1d05c2fb
UD
1708 /* the mmap_threshold is dynamic, until the user sets
1709 it manually, at which point we need to disable any
1710 dynamic behavior. */
6c8dbf00 1711 int no_dyn_threshold;
fa8d436c 1712
fa8d436c 1713 /* Statistics */
6c8dbf00 1714 INTERNAL_SIZE_T mmapped_mem;
6c8dbf00 1715 INTERNAL_SIZE_T max_mmapped_mem;
fa8d436c
UD
1716
1717 /* First address handed out by MORECORE/sbrk. */
6c8dbf00 1718 char *sbrk_base;
d5c3fafc
DD
1719
1720#if USE_TCACHE
1721 /* Maximum number of buckets to use. */
1722 size_t tcache_bins;
1723 size_t tcache_max_bytes;
1724 /* Maximum number of chunks in each bucket. */
1725 size_t tcache_count;
1726 /* Maximum number of chunks to remove from the unsorted list, which
1727 aren't used to prefill the cache. */
1728 size_t tcache_unsorted_limit;
1729#endif
fa8d436c 1730};
f65fd747 1731
fa8d436c
UD
1732/* There are several instances of this struct ("arenas") in this
1733 malloc. If you are adapting this malloc in a way that does NOT use
1734 a static or mmapped malloc_state, you MUST explicitly zero-fill it
1735 before using. This malloc relies on the property that malloc_state
1736 is initialized to all zeroes (as is true of C statics). */
f65fd747 1737
02d46fc4 1738static struct malloc_state main_arena =
6c8dbf00 1739{
400e1226 1740 .mutex = _LIBC_LOCK_INITIALIZER,
a62719ba
FW
1741 .next = &main_arena,
1742 .attached_threads = 1
6c8dbf00 1743};
f65fd747 1744
4cf6c72f
FW
1745/* These variables are used for undumping support. Chunked are marked
1746 as using mmap, but we leave them alone if they fall into this
1e8a8875
FW
1747 range. NB: The chunk size for these chunks only includes the
1748 initial size field (of SIZE_SZ bytes), there is no trailing size
1749 field (unlike with regular mmapped chunks). */
4cf6c72f
FW
1750static mchunkptr dumped_main_arena_start; /* Inclusive. */
1751static mchunkptr dumped_main_arena_end; /* Exclusive. */
1752
1753/* True if the pointer falls into the dumped arena. Use this after
1754 chunk_is_mmapped indicates a chunk is mmapped. */
1755#define DUMPED_MAIN_ARENA_CHUNK(p) \
1756 ((p) >= dumped_main_arena_start && (p) < dumped_main_arena_end)
1757
fa8d436c 1758/* There is only one instance of the malloc parameters. */
f65fd747 1759
02d46fc4 1760static struct malloc_par mp_ =
6c8dbf00
OB
1761{
1762 .top_pad = DEFAULT_TOP_PAD,
1763 .n_mmaps_max = DEFAULT_MMAP_MAX,
1764 .mmap_threshold = DEFAULT_MMAP_THRESHOLD,
1765 .trim_threshold = DEFAULT_TRIM_THRESHOLD,
1766#define NARENAS_FROM_NCORES(n) ((n) * (sizeof (long) == 4 ? 2 : 8))
1767 .arena_test = NARENAS_FROM_NCORES (1)
d5c3fafc
DD
1768#if USE_TCACHE
1769 ,
1770 .tcache_count = TCACHE_FILL_COUNT,
1771 .tcache_bins = TCACHE_MAX_BINS,
1772 .tcache_max_bytes = tidx2usize (TCACHE_MAX_BINS-1),
1773 .tcache_unsorted_limit = 0 /* No limit. */
1774#endif
6c8dbf00 1775};
f65fd747 1776
fa8d436c 1777/*
6c8dbf00 1778 Initialize a malloc_state struct.
f65fd747 1779
3381be5c
WD
1780 This is called from ptmalloc_init () or from _int_new_arena ()
1781 when creating a new arena.
6c8dbf00 1782 */
f65fd747 1783
6c8dbf00
OB
1784static void
1785malloc_init_state (mstate av)
fa8d436c 1786{
6c8dbf00 1787 int i;
fa8d436c 1788 mbinptr bin;
a9177ff5 1789
fa8d436c 1790 /* Establish circular links for normal bins */
6c8dbf00
OB
1791 for (i = 1; i < NBINS; ++i)
1792 {
1793 bin = bin_at (av, i);
1794 bin->fd = bin->bk = bin;
1795 }
f65fd747 1796
fa8d436c
UD
1797#if MORECORE_CONTIGUOUS
1798 if (av != &main_arena)
1799#endif
6c8dbf00 1800 set_noncontiguous (av);
9bf248c6 1801 if (av == &main_arena)
6c8dbf00 1802 set_max_fast (DEFAULT_MXFAST);
e956075a 1803 atomic_store_relaxed (&av->have_fastchunks, false);
f65fd747 1804
6c8dbf00 1805 av->top = initial_top (av);
fa8d436c 1806}
e9b3e3c5 1807
a9177ff5 1808/*
fa8d436c 1809 Other internal utilities operating on mstates
6c8dbf00 1810 */
f65fd747 1811
6c8dbf00
OB
1812static void *sysmalloc (INTERNAL_SIZE_T, mstate);
1813static int systrim (size_t, mstate);
1814static void malloc_consolidate (mstate);
7e3be507 1815
404d4cef
RM
1816
1817/* -------------- Early definitions for debugging hooks ---------------- */
1818
1819/* Define and initialize the hook variables. These weak definitions must
1820 appear before any use of the variables in a function (arena.c uses one). */
1821#ifndef weak_variable
404d4cef
RM
1822/* In GNU libc we want the hook variables to be weak definitions to
1823 avoid a problem with Emacs. */
22a89187 1824# define weak_variable weak_function
404d4cef
RM
1825#endif
1826
1827/* Forward declarations. */
6c8dbf00
OB
1828static void *malloc_hook_ini (size_t sz,
1829 const void *caller) __THROW;
1830static void *realloc_hook_ini (void *ptr, size_t sz,
1831 const void *caller) __THROW;
1832static void *memalign_hook_ini (size_t alignment, size_t sz,
1833 const void *caller) __THROW;
404d4cef 1834
2ba3cfa1 1835#if HAVE_MALLOC_INIT_HOOK
92e1ab0e
FW
1836void weak_variable (*__malloc_initialize_hook) (void) = NULL;
1837compat_symbol (libc, __malloc_initialize_hook,
1838 __malloc_initialize_hook, GLIBC_2_0);
2ba3cfa1
FW
1839#endif
1840
a222d91a 1841void weak_variable (*__free_hook) (void *__ptr,
6c8dbf00 1842 const void *) = NULL;
a222d91a 1843void *weak_variable (*__malloc_hook)
6c8dbf00 1844 (size_t __size, const void *) = malloc_hook_ini;
a222d91a 1845void *weak_variable (*__realloc_hook)
6c8dbf00
OB
1846 (void *__ptr, size_t __size, const void *)
1847 = realloc_hook_ini;
a222d91a 1848void *weak_variable (*__memalign_hook)
6c8dbf00
OB
1849 (size_t __alignment, size_t __size, const void *)
1850 = memalign_hook_ini;
06d6611a 1851void weak_variable (*__after_morecore_hook) (void) = NULL;
404d4cef 1852
0a947e06
FW
1853/* This function is called from the arena shutdown hook, to free the
1854 thread cache (if it exists). */
1855static void tcache_thread_shutdown (void);
404d4cef 1856
854278df
UD
1857/* ------------------ Testing support ----------------------------------*/
1858
1859static int perturb_byte;
1860
af102d95 1861static void
e8349efd
OB
1862alloc_perturb (char *p, size_t n)
1863{
1864 if (__glibc_unlikely (perturb_byte))
1865 memset (p, perturb_byte ^ 0xff, n);
1866}
1867
af102d95 1868static void
e8349efd
OB
1869free_perturb (char *p, size_t n)
1870{
1871 if (__glibc_unlikely (perturb_byte))
1872 memset (p, perturb_byte, n);
1873}
1874
854278df
UD
1875
1876
3ea5be54
AO
1877#include <stap-probe.h>
1878
fa8d436c
UD
1879/* ------------------- Support for multiple arenas -------------------- */
1880#include "arena.c"
f65fd747 1881
fa8d436c 1882/*
6c8dbf00 1883 Debugging support
f65fd747 1884
6c8dbf00
OB
1885 These routines make a number of assertions about the states
1886 of data structures that should be true at all times. If any
1887 are not true, it's very likely that a user program has somehow
1888 trashed memory. (It's also possible that there is a coding error
1889 in malloc. In which case, please report it!)
1890 */
ee74a442 1891
6c8dbf00 1892#if !MALLOC_DEBUG
d8f00d46 1893
6c8dbf00
OB
1894# define check_chunk(A, P)
1895# define check_free_chunk(A, P)
1896# define check_inuse_chunk(A, P)
1897# define check_remalloced_chunk(A, P, N)
1898# define check_malloced_chunk(A, P, N)
1899# define check_malloc_state(A)
d8f00d46 1900
fa8d436c 1901#else
ca34d7a7 1902
6c8dbf00
OB
1903# define check_chunk(A, P) do_check_chunk (A, P)
1904# define check_free_chunk(A, P) do_check_free_chunk (A, P)
1905# define check_inuse_chunk(A, P) do_check_inuse_chunk (A, P)
1906# define check_remalloced_chunk(A, P, N) do_check_remalloced_chunk (A, P, N)
1907# define check_malloced_chunk(A, P, N) do_check_malloced_chunk (A, P, N)
1908# define check_malloc_state(A) do_check_malloc_state (A)
ca34d7a7 1909
fa8d436c 1910/*
6c8dbf00
OB
1911 Properties of all chunks
1912 */
ca34d7a7 1913
6c8dbf00
OB
1914static void
1915do_check_chunk (mstate av, mchunkptr p)
ca34d7a7 1916{
6c8dbf00 1917 unsigned long sz = chunksize (p);
fa8d436c 1918 /* min and max possible addresses assuming contiguous allocation */
6c8dbf00
OB
1919 char *max_address = (char *) (av->top) + chunksize (av->top);
1920 char *min_address = max_address - av->system_mem;
fa8d436c 1921
6c8dbf00
OB
1922 if (!chunk_is_mmapped (p))
1923 {
1924 /* Has legal address ... */
1925 if (p != av->top)
1926 {
1927 if (contiguous (av))
1928 {
1929 assert (((char *) p) >= min_address);
1930 assert (((char *) p + sz) <= ((char *) (av->top)));
1931 }
1932 }
1933 else
1934 {
1935 /* top size is always at least MINSIZE */
1936 assert ((unsigned long) (sz) >= MINSIZE);
1937 /* top predecessor always marked inuse */
1938 assert (prev_inuse (p));
1939 }
fa8d436c 1940 }
4cf6c72f 1941 else if (!DUMPED_MAIN_ARENA_CHUNK (p))
6c8dbf00
OB
1942 {
1943 /* address is outside main heap */
1944 if (contiguous (av) && av->top != initial_top (av))
1945 {
1946 assert (((char *) p) < min_address || ((char *) p) >= max_address);
1947 }
1948 /* chunk is page-aligned */
e9c4fe93 1949 assert (((prev_size (p) + sz) & (GLRO (dl_pagesize) - 1)) == 0);
6c8dbf00
OB
1950 /* mem is aligned */
1951 assert (aligned_OK (chunk2mem (p)));
fa8d436c 1952 }
eb406346
UD
1953}
1954
fa8d436c 1955/*
6c8dbf00
OB
1956 Properties of free chunks
1957 */
ee74a442 1958
6c8dbf00
OB
1959static void
1960do_check_free_chunk (mstate av, mchunkptr p)
67c94753 1961{
3381be5c 1962 INTERNAL_SIZE_T sz = chunksize_nomask (p) & ~(PREV_INUSE | NON_MAIN_ARENA);
6c8dbf00 1963 mchunkptr next = chunk_at_offset (p, sz);
67c94753 1964
6c8dbf00 1965 do_check_chunk (av, p);
67c94753 1966
fa8d436c 1967 /* Chunk must claim to be free ... */
6c8dbf00
OB
1968 assert (!inuse (p));
1969 assert (!chunk_is_mmapped (p));
67c94753 1970
fa8d436c 1971 /* Unless a special marker, must have OK fields */
6c8dbf00
OB
1972 if ((unsigned long) (sz) >= MINSIZE)
1973 {
1974 assert ((sz & MALLOC_ALIGN_MASK) == 0);
1975 assert (aligned_OK (chunk2mem (p)));
1976 /* ... matching footer field */
3381be5c 1977 assert (prev_size (next_chunk (p)) == sz);
6c8dbf00
OB
1978 /* ... and is fully consolidated */
1979 assert (prev_inuse (p));
1980 assert (next == av->top || inuse (next));
1981
1982 /* ... and has minimally sane links */
1983 assert (p->fd->bk == p);
1984 assert (p->bk->fd == p);
1985 }
fa8d436c 1986 else /* markers are always of size SIZE_SZ */
6c8dbf00 1987 assert (sz == SIZE_SZ);
67c94753 1988}
67c94753 1989
fa8d436c 1990/*
6c8dbf00
OB
1991 Properties of inuse chunks
1992 */
fa8d436c 1993
6c8dbf00
OB
1994static void
1995do_check_inuse_chunk (mstate av, mchunkptr p)
f65fd747 1996{
fa8d436c 1997 mchunkptr next;
f65fd747 1998
6c8dbf00 1999 do_check_chunk (av, p);
f65fd747 2000
6c8dbf00 2001 if (chunk_is_mmapped (p))
fa8d436c 2002 return; /* mmapped chunks have no next/prev */
ca34d7a7 2003
fa8d436c 2004 /* Check whether it claims to be in use ... */
6c8dbf00 2005 assert (inuse (p));
10dc2a90 2006
6c8dbf00 2007 next = next_chunk (p);
10dc2a90 2008
fa8d436c 2009 /* ... and is surrounded by OK chunks.
6c8dbf00
OB
2010 Since more things can be checked with free chunks than inuse ones,
2011 if an inuse chunk borders them and debug is on, it's worth doing them.
2012 */
2013 if (!prev_inuse (p))
2014 {
2015 /* Note that we cannot even look at prev unless it is not inuse */
2016 mchunkptr prv = prev_chunk (p);
2017 assert (next_chunk (prv) == p);
2018 do_check_free_chunk (av, prv);
2019 }
fa8d436c 2020
6c8dbf00
OB
2021 if (next == av->top)
2022 {
2023 assert (prev_inuse (next));
2024 assert (chunksize (next) >= MINSIZE);
2025 }
2026 else if (!inuse (next))
2027 do_check_free_chunk (av, next);
10dc2a90
UD
2028}
2029
fa8d436c 2030/*
6c8dbf00
OB
2031 Properties of chunks recycled from fastbins
2032 */
fa8d436c 2033
6c8dbf00
OB
2034static void
2035do_check_remalloced_chunk (mstate av, mchunkptr p, INTERNAL_SIZE_T s)
10dc2a90 2036{
3381be5c 2037 INTERNAL_SIZE_T sz = chunksize_nomask (p) & ~(PREV_INUSE | NON_MAIN_ARENA);
fa8d436c 2038
6c8dbf00
OB
2039 if (!chunk_is_mmapped (p))
2040 {
2041 assert (av == arena_for_chunk (p));
e9c4fe93 2042 if (chunk_main_arena (p))
6c8dbf00 2043 assert (av == &main_arena);
e9c4fe93
FW
2044 else
2045 assert (av != &main_arena);
6c8dbf00 2046 }
fa8d436c 2047
6c8dbf00 2048 do_check_inuse_chunk (av, p);
fa8d436c
UD
2049
2050 /* Legal size ... */
6c8dbf00
OB
2051 assert ((sz & MALLOC_ALIGN_MASK) == 0);
2052 assert ((unsigned long) (sz) >= MINSIZE);
fa8d436c 2053 /* ... and alignment */
6c8dbf00 2054 assert (aligned_OK (chunk2mem (p)));
fa8d436c 2055 /* chunk is less than MINSIZE more than request */
6c8dbf00
OB
2056 assert ((long) (sz) - (long) (s) >= 0);
2057 assert ((long) (sz) - (long) (s + MINSIZE) < 0);
10dc2a90
UD
2058}
2059
fa8d436c 2060/*
6c8dbf00
OB
2061 Properties of nonrecycled chunks at the point they are malloced
2062 */
fa8d436c 2063
6c8dbf00
OB
2064static void
2065do_check_malloced_chunk (mstate av, mchunkptr p, INTERNAL_SIZE_T s)
10dc2a90 2066{
fa8d436c 2067 /* same as recycled case ... */
6c8dbf00 2068 do_check_remalloced_chunk (av, p, s);
10dc2a90 2069
fa8d436c 2070 /*
6c8dbf00
OB
2071 ... plus, must obey implementation invariant that prev_inuse is
2072 always true of any allocated chunk; i.e., that each allocated
2073 chunk borders either a previously allocated and still in-use
2074 chunk, or the base of its memory arena. This is ensured
2075 by making all allocations from the `lowest' part of any found
2076 chunk. This does not necessarily hold however for chunks
2077 recycled via fastbins.
2078 */
2079
2080 assert (prev_inuse (p));
fa8d436c 2081}
10dc2a90 2082
f65fd747 2083
fa8d436c 2084/*
6c8dbf00 2085 Properties of malloc_state.
f65fd747 2086
6c8dbf00
OB
2087 This may be useful for debugging malloc, as well as detecting user
2088 programmer errors that somehow write into malloc_state.
f65fd747 2089
6c8dbf00
OB
2090 If you are extending or experimenting with this malloc, you can
2091 probably figure out how to hack this routine to print out or
2092 display chunk addresses, sizes, bins, and other instrumentation.
2093 */
f65fd747 2094
6c8dbf00
OB
2095static void
2096do_check_malloc_state (mstate av)
fa8d436c
UD
2097{
2098 int i;
2099 mchunkptr p;
2100 mchunkptr q;
2101 mbinptr b;
fa8d436c
UD
2102 unsigned int idx;
2103 INTERNAL_SIZE_T size;
2104 unsigned long total = 0;
2105 int max_fast_bin;
f65fd747 2106
fa8d436c 2107 /* internal size_t must be no wider than pointer type */
6c8dbf00 2108 assert (sizeof (INTERNAL_SIZE_T) <= sizeof (char *));
f65fd747 2109
fa8d436c 2110 /* alignment is a power of 2 */
6c8dbf00 2111 assert ((MALLOC_ALIGNMENT & (MALLOC_ALIGNMENT - 1)) == 0);
f65fd747 2112
3381be5c
WD
2113 /* Check the arena is initialized. */
2114 assert (av->top != 0);
2115
2116 /* No memory has been allocated yet, so doing more tests is not possible. */
2117 if (av->top == initial_top (av))
fa8d436c 2118 return;
f65fd747 2119
fa8d436c 2120 /* pagesize is a power of 2 */
8a35c3fe 2121 assert (powerof2(GLRO (dl_pagesize)));
f65fd747 2122
fa8d436c 2123 /* A contiguous main_arena is consistent with sbrk_base. */
6c8dbf00
OB
2124 if (av == &main_arena && contiguous (av))
2125 assert ((char *) mp_.sbrk_base + av->system_mem ==
2126 (char *) av->top + chunksize (av->top));
fa8d436c
UD
2127
2128 /* properties of fastbins */
2129
2130 /* max_fast is in allowed range */
6c8dbf00
OB
2131 assert ((get_max_fast () & ~1) <= request2size (MAX_FAST_SIZE));
2132
2133 max_fast_bin = fastbin_index (get_max_fast ());
2134
2135 for (i = 0; i < NFASTBINS; ++i)
2136 {
2137 p = fastbin (av, i);
2138
2139 /* The following test can only be performed for the main arena.
2140 While mallopt calls malloc_consolidate to get rid of all fast
2141 bins (especially those larger than the new maximum) this does
2142 only happen for the main arena. Trying to do this for any
2143 other arena would mean those arenas have to be locked and
2144 malloc_consolidate be called for them. This is excessive. And
2145 even if this is acceptable to somebody it still cannot solve
2146 the problem completely since if the arena is locked a
2147 concurrent malloc call might create a new arena which then
2148 could use the newly invalid fast bins. */
2149
2150 /* all bins past max_fast are empty */
2151 if (av == &main_arena && i > max_fast_bin)
2152 assert (p == 0);
2153
2154 while (p != 0)
2155 {
2156 /* each chunk claims to be inuse */
2157 do_check_inuse_chunk (av, p);
2158 total += chunksize (p);
2159 /* chunk belongs in this bin */
2160 assert (fastbin_index (chunksize (p)) == i);
2161 p = p->fd;
2162 }
fa8d436c 2163 }
fa8d436c 2164
fa8d436c 2165 /* check normal bins */
6c8dbf00
OB
2166 for (i = 1; i < NBINS; ++i)
2167 {
2168 b = bin_at (av, i);
2169
2170 /* binmap is accurate (except for bin 1 == unsorted_chunks) */
2171 if (i >= 2)
2172 {
2173 unsigned int binbit = get_binmap (av, i);
2174 int empty = last (b) == b;
2175 if (!binbit)
2176 assert (empty);
2177 else if (!empty)
2178 assert (binbit);
2179 }
2180
2181 for (p = last (b); p != b; p = p->bk)
2182 {
2183 /* each chunk claims to be free */
2184 do_check_free_chunk (av, p);
2185 size = chunksize (p);
2186 total += size;
2187 if (i >= 2)
2188 {
2189 /* chunk belongs in bin */
2190 idx = bin_index (size);
2191 assert (idx == i);
2192 /* lists are sorted */
2193 assert (p->bk == b ||
2194 (unsigned long) chunksize (p->bk) >= (unsigned long) chunksize (p));
2195
2196 if (!in_smallbin_range (size))
2197 {
2198 if (p->fd_nextsize != NULL)
2199 {
2200 if (p->fd_nextsize == p)
2201 assert (p->bk_nextsize == p);
2202 else
2203 {
2204 if (p->fd_nextsize == first (b))
2205 assert (chunksize (p) < chunksize (p->fd_nextsize));
2206 else
2207 assert (chunksize (p) > chunksize (p->fd_nextsize));
2208
2209 if (p == first (b))
2210 assert (chunksize (p) > chunksize (p->bk_nextsize));
2211 else
2212 assert (chunksize (p) < chunksize (p->bk_nextsize));
2213 }
2214 }
2215 else
2216 assert (p->bk_nextsize == NULL);
2217 }
2218 }
2219 else if (!in_smallbin_range (size))
2220 assert (p->fd_nextsize == NULL && p->bk_nextsize == NULL);
2221 /* chunk is followed by a legal chain of inuse chunks */
2222 for (q = next_chunk (p);
2223 (q != av->top && inuse (q) &&
2224 (unsigned long) (chunksize (q)) >= MINSIZE);
2225 q = next_chunk (q))
2226 do_check_inuse_chunk (av, q);
2227 }
fa8d436c 2228 }
f65fd747 2229
fa8d436c 2230 /* top chunk is OK */
6c8dbf00 2231 check_chunk (av, av->top);
fa8d436c
UD
2232}
2233#endif
2234
2235
2236/* ----------------- Support for debugging hooks -------------------- */
2237#include "hooks.c"
2238
2239
2240/* ----------- Routines dealing with system allocation -------------- */
2241
2242/*
6c8dbf00
OB
2243 sysmalloc handles malloc cases requiring more memory from the system.
2244 On entry, it is assumed that av->top does not have enough
2245 space to service request for nb bytes, thus requiring that av->top
2246 be extended or replaced.
2247 */
fa8d436c 2248
6c8dbf00
OB
2249static void *
2250sysmalloc (INTERNAL_SIZE_T nb, mstate av)
f65fd747 2251{
6c8dbf00 2252 mchunkptr old_top; /* incoming value of av->top */
fa8d436c 2253 INTERNAL_SIZE_T old_size; /* its size */
6c8dbf00 2254 char *old_end; /* its end address */
f65fd747 2255
6c8dbf00
OB
2256 long size; /* arg to first MORECORE or mmap call */
2257 char *brk; /* return value from MORECORE */
f65fd747 2258
6c8dbf00
OB
2259 long correction; /* arg to 2nd MORECORE call */
2260 char *snd_brk; /* 2nd return val */
f65fd747 2261
fa8d436c
UD
2262 INTERNAL_SIZE_T front_misalign; /* unusable bytes at front of new space */
2263 INTERNAL_SIZE_T end_misalign; /* partial page left at end of new space */
6c8dbf00 2264 char *aligned_brk; /* aligned offset into brk */
f65fd747 2265
6c8dbf00
OB
2266 mchunkptr p; /* the allocated/returned chunk */
2267 mchunkptr remainder; /* remainder from allocation */
2268 unsigned long remainder_size; /* its size */
fa8d436c 2269
fa8d436c 2270
8a35c3fe 2271 size_t pagesize = GLRO (dl_pagesize);
6c8dbf00 2272 bool tried_mmap = false;
fa8d436c
UD
2273
2274
fa8d436c 2275 /*
6c8dbf00
OB
2276 If have mmap, and the request size meets the mmap threshold, and
2277 the system supports mmap, and there are few enough currently
2278 allocated mmapped regions, try to directly map this request
2279 rather than expanding top.
2280 */
2281
fff94fa2
SP
2282 if (av == NULL
2283 || ((unsigned long) (nb) >= (unsigned long) (mp_.mmap_threshold)
2284 && (mp_.n_mmaps < mp_.n_mmaps_max)))
6c8dbf00
OB
2285 {
2286 char *mm; /* return value from mmap call*/
a9177ff5 2287
6c8dbf00
OB
2288 try_mmap:
2289 /*
2290 Round up size to nearest page. For mmapped chunks, the overhead
2291 is one SIZE_SZ unit larger than for normal chunks, because there
2292 is no following chunk whose prev_size field could be used.
2293
2294 See the front_misalign handling below, for glibc there is no
2295 need for further alignments unless we have have high alignment.
2296 */
2297 if (MALLOC_ALIGNMENT == 2 * SIZE_SZ)
8a35c3fe 2298 size = ALIGN_UP (nb + SIZE_SZ, pagesize);
6c8dbf00 2299 else
8a35c3fe 2300 size = ALIGN_UP (nb + SIZE_SZ + MALLOC_ALIGN_MASK, pagesize);
6c8dbf00
OB
2301 tried_mmap = true;
2302
2303 /* Don't try if size wraps around 0 */
2304 if ((unsigned long) (size) > (unsigned long) (nb))
2305 {
2306 mm = (char *) (MMAP (0, size, PROT_READ | PROT_WRITE, 0));
2307
2308 if (mm != MAP_FAILED)
2309 {
2310 /*
2311 The offset to the start of the mmapped region is stored
2312 in the prev_size field of the chunk. This allows us to adjust
2313 returned start address to meet alignment requirements here
2314 and in memalign(), and still be able to compute proper
2315 address argument for later munmap in free() and realloc().
2316 */
2317
2318 if (MALLOC_ALIGNMENT == 2 * SIZE_SZ)
2319 {
2320 /* For glibc, chunk2mem increases the address by 2*SIZE_SZ and
2321 MALLOC_ALIGN_MASK is 2*SIZE_SZ-1. Each mmap'ed area is page
2322 aligned and therefore definitely MALLOC_ALIGN_MASK-aligned. */
2323 assert (((INTERNAL_SIZE_T) chunk2mem (mm) & MALLOC_ALIGN_MASK) == 0);
2324 front_misalign = 0;
2325 }
2326 else
2327 front_misalign = (INTERNAL_SIZE_T) chunk2mem (mm) & MALLOC_ALIGN_MASK;
2328 if (front_misalign > 0)
2329 {
2330 correction = MALLOC_ALIGNMENT - front_misalign;
2331 p = (mchunkptr) (mm + correction);
e9c4fe93 2332 set_prev_size (p, correction);
6c8dbf00
OB
2333 set_head (p, (size - correction) | IS_MMAPPED);
2334 }
2335 else
2336 {
2337 p = (mchunkptr) mm;
681421f3 2338 set_prev_size (p, 0);
6c8dbf00
OB
2339 set_head (p, size | IS_MMAPPED);
2340 }
2341
2342 /* update statistics */
2343
2344 int new = atomic_exchange_and_add (&mp_.n_mmaps, 1) + 1;
2345 atomic_max (&mp_.max_n_mmaps, new);
2346
2347 unsigned long sum;
2348 sum = atomic_exchange_and_add (&mp_.mmapped_mem, size) + size;
2349 atomic_max (&mp_.max_mmapped_mem, sum);
2350
2351 check_chunk (av, p);
2352
2353 return chunk2mem (p);
2354 }
2355 }
fa8d436c 2356 }
fa8d436c 2357
fff94fa2
SP
2358 /* There are no usable arenas and mmap also failed. */
2359 if (av == NULL)
2360 return 0;
2361
fa8d436c
UD
2362 /* Record incoming configuration of top */
2363
6c8dbf00
OB
2364 old_top = av->top;
2365 old_size = chunksize (old_top);
2366 old_end = (char *) (chunk_at_offset (old_top, old_size));
fa8d436c 2367
6c8dbf00 2368 brk = snd_brk = (char *) (MORECORE_FAILURE);
fa8d436c 2369
a9177ff5 2370 /*
fa8d436c
UD
2371 If not the first time through, we require old_size to be
2372 at least MINSIZE and to have prev_inuse set.
6c8dbf00 2373 */
fa8d436c 2374
6c8dbf00
OB
2375 assert ((old_top == initial_top (av) && old_size == 0) ||
2376 ((unsigned long) (old_size) >= MINSIZE &&
2377 prev_inuse (old_top) &&
8a35c3fe 2378 ((unsigned long) old_end & (pagesize - 1)) == 0));
fa8d436c
UD
2379
2380 /* Precondition: not enough current space to satisfy nb request */
6c8dbf00 2381 assert ((unsigned long) (old_size) < (unsigned long) (nb + MINSIZE));
a9177ff5 2382
72f90263 2383
6c8dbf00
OB
2384 if (av != &main_arena)
2385 {
2386 heap_info *old_heap, *heap;
2387 size_t old_heap_size;
2388
2389 /* First try to extend the current heap. */
2390 old_heap = heap_for_ptr (old_top);
2391 old_heap_size = old_heap->size;
2392 if ((long) (MINSIZE + nb - old_size) > 0
2393 && grow_heap (old_heap, MINSIZE + nb - old_size) == 0)
2394 {
2395 av->system_mem += old_heap->size - old_heap_size;
6c8dbf00
OB
2396 set_head (old_top, (((char *) old_heap + old_heap->size) - (char *) old_top)
2397 | PREV_INUSE);
2398 }
2399 else if ((heap = new_heap (nb + (MINSIZE + sizeof (*heap)), mp_.top_pad)))
2400 {
2401 /* Use a newly allocated heap. */
2402 heap->ar_ptr = av;
2403 heap->prev = old_heap;
2404 av->system_mem += heap->size;
6c8dbf00
OB
2405 /* Set up the new top. */
2406 top (av) = chunk_at_offset (heap, sizeof (*heap));
2407 set_head (top (av), (heap->size - sizeof (*heap)) | PREV_INUSE);
2408
2409 /* Setup fencepost and free the old top chunk with a multiple of
2410 MALLOC_ALIGNMENT in size. */
2411 /* The fencepost takes at least MINSIZE bytes, because it might
2412 become the top chunk again later. Note that a footer is set
2413 up, too, although the chunk is marked in use. */
2414 old_size = (old_size - MINSIZE) & ~MALLOC_ALIGN_MASK;
2415 set_head (chunk_at_offset (old_top, old_size + 2 * SIZE_SZ), 0 | PREV_INUSE);
2416 if (old_size >= MINSIZE)
2417 {
2418 set_head (chunk_at_offset (old_top, old_size), (2 * SIZE_SZ) | PREV_INUSE);
2419 set_foot (chunk_at_offset (old_top, old_size), (2 * SIZE_SZ));
2420 set_head (old_top, old_size | PREV_INUSE | NON_MAIN_ARENA);
2421 _int_free (av, old_top, 1);
2422 }
2423 else
2424 {
2425 set_head (old_top, (old_size + 2 * SIZE_SZ) | PREV_INUSE);
2426 set_foot (old_top, (old_size + 2 * SIZE_SZ));
2427 }
2428 }
2429 else if (!tried_mmap)
2430 /* We can at least try to use to mmap memory. */
2431 goto try_mmap;
fa8d436c 2432 }
6c8dbf00 2433 else /* av == main_arena */
fa8d436c 2434
fa8d436c 2435
6c8dbf00
OB
2436 { /* Request enough space for nb + pad + overhead */
2437 size = nb + mp_.top_pad + MINSIZE;
a9177ff5 2438
6c8dbf00
OB
2439 /*
2440 If contiguous, we can subtract out existing space that we hope to
2441 combine with new space. We add it back later only if
2442 we don't actually get contiguous space.
2443 */
a9177ff5 2444
6c8dbf00
OB
2445 if (contiguous (av))
2446 size -= old_size;
fa8d436c 2447
6c8dbf00
OB
2448 /*
2449 Round to a multiple of page size.
2450 If MORECORE is not contiguous, this ensures that we only call it
2451 with whole-page arguments. And if MORECORE is contiguous and
2452 this is not first time through, this preserves page-alignment of
2453 previous calls. Otherwise, we correct to page-align below.
2454 */
fa8d436c 2455
8a35c3fe 2456 size = ALIGN_UP (size, pagesize);
fa8d436c 2457
6c8dbf00
OB
2458 /*
2459 Don't try to call MORECORE if argument is so big as to appear
2460 negative. Note that since mmap takes size_t arg, it may succeed
2461 below even if we cannot call MORECORE.
2462 */
2463
2464 if (size > 0)
2465 {
2466 brk = (char *) (MORECORE (size));
2467 LIBC_PROBE (memory_sbrk_more, 2, brk, size);
2468 }
2469
2470 if (brk != (char *) (MORECORE_FAILURE))
2471 {
2472 /* Call the `morecore' hook if necessary. */
2473 void (*hook) (void) = atomic_forced_read (__after_morecore_hook);
2474 if (__builtin_expect (hook != NULL, 0))
2475 (*hook)();
2476 }
2477 else
2478 {
2479 /*
2480 If have mmap, try using it as a backup when MORECORE fails or
2481 cannot be used. This is worth doing on systems that have "holes" in
2482 address space, so sbrk cannot extend to give contiguous space, but
2483 space is available elsewhere. Note that we ignore mmap max count
2484 and threshold limits, since the space will not be used as a
2485 segregated mmap region.
2486 */
2487
2488 /* Cannot merge with old top, so add its size back in */
2489 if (contiguous (av))
8a35c3fe 2490 size = ALIGN_UP (size + old_size, pagesize);
6c8dbf00
OB
2491
2492 /* If we are relying on mmap as backup, then use larger units */
2493 if ((unsigned long) (size) < (unsigned long) (MMAP_AS_MORECORE_SIZE))
2494 size = MMAP_AS_MORECORE_SIZE;
2495
2496 /* Don't try if size wraps around 0 */
2497 if ((unsigned long) (size) > (unsigned long) (nb))
2498 {
2499 char *mbrk = (char *) (MMAP (0, size, PROT_READ | PROT_WRITE, 0));
2500
2501 if (mbrk != MAP_FAILED)
2502 {
2503 /* We do not need, and cannot use, another sbrk call to find end */
2504 brk = mbrk;
2505 snd_brk = brk + size;
2506
2507 /*
2508 Record that we no longer have a contiguous sbrk region.
2509 After the first time mmap is used as backup, we do not
2510 ever rely on contiguous space since this could incorrectly
2511 bridge regions.
2512 */
2513 set_noncontiguous (av);
2514 }
2515 }
2516 }
2517
2518 if (brk != (char *) (MORECORE_FAILURE))
2519 {
2520 if (mp_.sbrk_base == 0)
2521 mp_.sbrk_base = brk;
2522 av->system_mem += size;
2523
2524 /*
2525 If MORECORE extends previous space, we can likewise extend top size.
2526 */
2527
2528 if (brk == old_end && snd_brk == (char *) (MORECORE_FAILURE))
2529 set_head (old_top, (size + old_size) | PREV_INUSE);
2530
2531 else if (contiguous (av) && old_size && brk < old_end)
ac3ed168
FW
2532 /* Oops! Someone else killed our space.. Can't touch anything. */
2533 malloc_printerr ("break adjusted to free malloc space");
6c8dbf00
OB
2534
2535 /*
2536 Otherwise, make adjustments:
2537
2538 * If the first time through or noncontiguous, we need to call sbrk
2539 just to find out where the end of memory lies.
2540
2541 * We need to ensure that all returned chunks from malloc will meet
2542 MALLOC_ALIGNMENT
2543
2544 * If there was an intervening foreign sbrk, we need to adjust sbrk
2545 request size to account for fact that we will not be able to
2546 combine new space with existing space in old_top.
2547
2548 * Almost all systems internally allocate whole pages at a time, in
2549 which case we might as well use the whole last page of request.
2550 So we allocate enough more memory to hit a page boundary now,
2551 which in turn causes future contiguous calls to page-align.
2552 */
2553
2554 else
2555 {
2556 front_misalign = 0;
2557 end_misalign = 0;
2558 correction = 0;
2559 aligned_brk = brk;
2560
2561 /* handle contiguous cases */
2562 if (contiguous (av))
2563 {
2564 /* Count foreign sbrk as system_mem. */
2565 if (old_size)
2566 av->system_mem += brk - old_end;
2567
2568 /* Guarantee alignment of first new chunk made from this space */
2569
2570 front_misalign = (INTERNAL_SIZE_T) chunk2mem (brk) & MALLOC_ALIGN_MASK;
2571 if (front_misalign > 0)
2572 {
2573 /*
2574 Skip over some bytes to arrive at an aligned position.
2575 We don't need to specially mark these wasted front bytes.
2576 They will never be accessed anyway because
2577 prev_inuse of av->top (and any chunk created from its start)
2578 is always true after initialization.
2579 */
2580
2581 correction = MALLOC_ALIGNMENT - front_misalign;
2582 aligned_brk += correction;
2583 }
2584
2585 /*
2586 If this isn't adjacent to existing space, then we will not
2587 be able to merge with old_top space, so must add to 2nd request.
2588 */
2589
2590 correction += old_size;
2591
2592 /* Extend the end address to hit a page boundary */
2593 end_misalign = (INTERNAL_SIZE_T) (brk + size + correction);
8a35c3fe 2594 correction += (ALIGN_UP (end_misalign, pagesize)) - end_misalign;
6c8dbf00
OB
2595
2596 assert (correction >= 0);
2597 snd_brk = (char *) (MORECORE (correction));
2598
2599 /*
2600 If can't allocate correction, try to at least find out current
2601 brk. It might be enough to proceed without failing.
2602
2603 Note that if second sbrk did NOT fail, we assume that space
2604 is contiguous with first sbrk. This is a safe assumption unless
2605 program is multithreaded but doesn't use locks and a foreign sbrk
2606 occurred between our first and second calls.
2607 */
2608
2609 if (snd_brk == (char *) (MORECORE_FAILURE))
2610 {
2611 correction = 0;
2612 snd_brk = (char *) (MORECORE (0));
2613 }
2614 else
2615 {
2616 /* Call the `morecore' hook if necessary. */
2617 void (*hook) (void) = atomic_forced_read (__after_morecore_hook);
2618 if (__builtin_expect (hook != NULL, 0))
2619 (*hook)();
2620 }
2621 }
2622
2623 /* handle non-contiguous cases */
2624 else
2625 {
2626 if (MALLOC_ALIGNMENT == 2 * SIZE_SZ)
2627 /* MORECORE/mmap must correctly align */
2628 assert (((unsigned long) chunk2mem (brk) & MALLOC_ALIGN_MASK) == 0);
2629 else
2630 {
2631 front_misalign = (INTERNAL_SIZE_T) chunk2mem (brk) & MALLOC_ALIGN_MASK;
2632 if (front_misalign > 0)
2633 {
2634 /*
2635 Skip over some bytes to arrive at an aligned position.
2636 We don't need to specially mark these wasted front bytes.
2637 They will never be accessed anyway because
2638 prev_inuse of av->top (and any chunk created from its start)
2639 is always true after initialization.
2640 */
2641
2642 aligned_brk += MALLOC_ALIGNMENT - front_misalign;
2643 }
2644 }
2645
2646 /* Find out current end of memory */
2647 if (snd_brk == (char *) (MORECORE_FAILURE))
2648 {
2649 snd_brk = (char *) (MORECORE (0));
2650 }
2651 }
2652
2653 /* Adjust top based on results of second sbrk */
2654 if (snd_brk != (char *) (MORECORE_FAILURE))
2655 {
2656 av->top = (mchunkptr) aligned_brk;
2657 set_head (av->top, (snd_brk - aligned_brk + correction) | PREV_INUSE);
2658 av->system_mem += correction;
2659
2660 /*
2661 If not the first time through, we either have a
2662 gap due to foreign sbrk or a non-contiguous region. Insert a
2663 double fencepost at old_top to prevent consolidation with space
2664 we don't own. These fenceposts are artificial chunks that are
2665 marked as inuse and are in any case too small to use. We need
2666 two to make sizes and alignments work out.
2667 */
2668
2669 if (old_size != 0)
2670 {
2671 /*
2672 Shrink old_top to insert fenceposts, keeping size a
2673 multiple of MALLOC_ALIGNMENT. We know there is at least
2674 enough space in old_top to do this.
2675 */
2676 old_size = (old_size - 4 * SIZE_SZ) & ~MALLOC_ALIGN_MASK;
2677 set_head (old_top, old_size | PREV_INUSE);
2678
2679 /*
2680 Note that the following assignments completely overwrite
2681 old_top when old_size was previously MINSIZE. This is
2682 intentional. We need the fencepost, even if old_top otherwise gets
2683 lost.
2684 */
e9c4fe93
FW
2685 set_head (chunk_at_offset (old_top, old_size),
2686 (2 * SIZE_SZ) | PREV_INUSE);
2687 set_head (chunk_at_offset (old_top, old_size + 2 * SIZE_SZ),
2688 (2 * SIZE_SZ) | PREV_INUSE);
6c8dbf00
OB
2689
2690 /* If possible, release the rest. */
2691 if (old_size >= MINSIZE)
2692 {
2693 _int_free (av, old_top, 1);
2694 }
2695 }
2696 }
2697 }
2698 }
2699 } /* if (av != &main_arena) */
2700
2701 if ((unsigned long) av->system_mem > (unsigned long) (av->max_system_mem))
fa8d436c 2702 av->max_system_mem = av->system_mem;
6c8dbf00 2703 check_malloc_state (av);
a9177ff5 2704
fa8d436c
UD
2705 /* finally, do the allocation */
2706 p = av->top;
6c8dbf00 2707 size = chunksize (p);
fa8d436c
UD
2708
2709 /* check that one of the above allocation paths succeeded */
6c8dbf00
OB
2710 if ((unsigned long) (size) >= (unsigned long) (nb + MINSIZE))
2711 {
2712 remainder_size = size - nb;
2713 remainder = chunk_at_offset (p, nb);
2714 av->top = remainder;
2715 set_head (p, nb | PREV_INUSE | (av != &main_arena ? NON_MAIN_ARENA : 0));
2716 set_head (remainder, remainder_size | PREV_INUSE);
2717 check_malloced_chunk (av, p, nb);
2718 return chunk2mem (p);
2719 }
fa8d436c
UD
2720
2721 /* catch all failure paths */
8e58439c 2722 __set_errno (ENOMEM);
fa8d436c
UD
2723 return 0;
2724}
2725
2726
2727/*
6c8dbf00
OB
2728 systrim is an inverse of sorts to sysmalloc. It gives memory back
2729 to the system (via negative arguments to sbrk) if there is unused
2730 memory at the `high' end of the malloc pool. It is called
2731 automatically by free() when top space exceeds the trim
2732 threshold. It is also called by the public malloc_trim routine. It
2733 returns 1 if it actually released any memory, else 0.
2734 */
fa8d436c 2735
6c8dbf00
OB
2736static int
2737systrim (size_t pad, mstate av)
fa8d436c 2738{
6c8dbf00
OB
2739 long top_size; /* Amount of top-most memory */
2740 long extra; /* Amount to release */
2741 long released; /* Amount actually released */
2742 char *current_brk; /* address returned by pre-check sbrk call */
2743 char *new_brk; /* address returned by post-check sbrk call */
8a35c3fe 2744 size_t pagesize;
6c8dbf00 2745 long top_area;
fa8d436c 2746
8a35c3fe 2747 pagesize = GLRO (dl_pagesize);
6c8dbf00 2748 top_size = chunksize (av->top);
a9177ff5 2749
4b5b548c
FS
2750 top_area = top_size - MINSIZE - 1;
2751 if (top_area <= pad)
2752 return 0;
2753
ca6be165
CD
2754 /* Release in pagesize units and round down to the nearest page. */
2755 extra = ALIGN_DOWN(top_area - pad, pagesize);
a9177ff5 2756
51a7380b
WN
2757 if (extra == 0)
2758 return 0;
2759
4b5b548c 2760 /*
6c8dbf00
OB
2761 Only proceed if end of memory is where we last set it.
2762 This avoids problems if there were foreign sbrk calls.
2763 */
2764 current_brk = (char *) (MORECORE (0));
2765 if (current_brk == (char *) (av->top) + top_size)
2766 {
2767 /*
2768 Attempt to release memory. We ignore MORECORE return value,
2769 and instead call again to find out where new end of memory is.
2770 This avoids problems if first call releases less than we asked,
2771 of if failure somehow altered brk value. (We could still
2772 encounter problems if it altered brk in some very bad way,
2773 but the only thing we can do is adjust anyway, which will cause
2774 some downstream failure.)
2775 */
2776
2777 MORECORE (-extra);
2778 /* Call the `morecore' hook if necessary. */
2779 void (*hook) (void) = atomic_forced_read (__after_morecore_hook);
2780 if (__builtin_expect (hook != NULL, 0))
2781 (*hook)();
2782 new_brk = (char *) (MORECORE (0));
2783
2784 LIBC_PROBE (memory_sbrk_less, 2, new_brk, extra);
2785
2786 if (new_brk != (char *) MORECORE_FAILURE)
2787 {
2788 released = (long) (current_brk - new_brk);
2789
2790 if (released != 0)
2791 {
2792 /* Success. Adjust top. */
2793 av->system_mem -= released;
2794 set_head (av->top, (top_size - released) | PREV_INUSE);
2795 check_malloc_state (av);
2796 return 1;
2797 }
2798 }
fa8d436c 2799 }
fa8d436c 2800 return 0;
f65fd747
UD
2801}
2802
431c33c0 2803static void
6c8dbf00 2804munmap_chunk (mchunkptr p)
f65fd747 2805{
c0e82f11 2806 size_t pagesize = GLRO (dl_pagesize);
6c8dbf00 2807 INTERNAL_SIZE_T size = chunksize (p);
f65fd747 2808
6c8dbf00 2809 assert (chunk_is_mmapped (p));
8e635611 2810
4cf6c72f
FW
2811 /* Do nothing if the chunk is a faked mmapped chunk in the dumped
2812 main arena. We never free this memory. */
2813 if (DUMPED_MAIN_ARENA_CHUNK (p))
2814 return;
2815
c0e82f11 2816 uintptr_t mem = (uintptr_t) chunk2mem (p);
e9c4fe93
FW
2817 uintptr_t block = (uintptr_t) p - prev_size (p);
2818 size_t total_size = prev_size (p) + size;
8e635611
UD
2819 /* Unfortunately we have to do the compilers job by hand here. Normally
2820 we would test BLOCK and TOTAL-SIZE separately for compliance with the
2821 page size. But gcc does not recognize the optimization possibility
2822 (in the moment at least) so we combine the two values into one before
2823 the bit test. */
c0e82f11
IK
2824 if (__glibc_unlikely ((block | total_size) & (pagesize - 1)) != 0
2825 || __glibc_unlikely (!powerof2 (mem & (pagesize - 1))))
ac3ed168 2826 malloc_printerr ("munmap_chunk(): invalid pointer");
f65fd747 2827
c6e4925d
OB
2828 atomic_decrement (&mp_.n_mmaps);
2829 atomic_add (&mp_.mmapped_mem, -total_size);
f65fd747 2830
6ef76f3b
UD
2831 /* If munmap failed the process virtual memory address space is in a
2832 bad shape. Just leave the block hanging around, the process will
2833 terminate shortly anyway since not much can be done. */
6c8dbf00 2834 __munmap ((char *) block, total_size);
f65fd747
UD
2835}
2836
2837#if HAVE_MREMAP
2838
431c33c0 2839static mchunkptr
6c8dbf00 2840mremap_chunk (mchunkptr p, size_t new_size)
f65fd747 2841{
8a35c3fe 2842 size_t pagesize = GLRO (dl_pagesize);
e9c4fe93 2843 INTERNAL_SIZE_T offset = prev_size (p);
6c8dbf00 2844 INTERNAL_SIZE_T size = chunksize (p);
f65fd747
UD
2845 char *cp;
2846
6c8dbf00 2847 assert (chunk_is_mmapped (p));
ebe544bf
IK
2848
2849 uintptr_t block = (uintptr_t) p - offset;
2850 uintptr_t mem = (uintptr_t) chunk2mem(p);
2851 size_t total_size = offset + size;
2852 if (__glibc_unlikely ((block | total_size) & (pagesize - 1)) != 0
2853 || __glibc_unlikely (!powerof2 (mem & (pagesize - 1))))
2854 malloc_printerr("mremap_chunk(): invalid pointer");
f65fd747
UD
2855
2856 /* Note the extra SIZE_SZ overhead as in mmap_chunk(). */
8a35c3fe 2857 new_size = ALIGN_UP (new_size + offset + SIZE_SZ, pagesize);
f65fd747 2858
68f3802d 2859 /* No need to remap if the number of pages does not change. */
ebe544bf 2860 if (total_size == new_size)
68f3802d
UD
2861 return p;
2862
ebe544bf 2863 cp = (char *) __mremap ((char *) block, total_size, new_size,
6c8dbf00 2864 MREMAP_MAYMOVE);
f65fd747 2865
6c8dbf00
OB
2866 if (cp == MAP_FAILED)
2867 return 0;
f65fd747 2868
6c8dbf00 2869 p = (mchunkptr) (cp + offset);
f65fd747 2870
6c8dbf00 2871 assert (aligned_OK (chunk2mem (p)));
f65fd747 2872
e9c4fe93 2873 assert (prev_size (p) == offset);
6c8dbf00 2874 set_head (p, (new_size - offset) | IS_MMAPPED);
f65fd747 2875
c6e4925d
OB
2876 INTERNAL_SIZE_T new;
2877 new = atomic_exchange_and_add (&mp_.mmapped_mem, new_size - size - offset)
6c8dbf00 2878 + new_size - size - offset;
c6e4925d 2879 atomic_max (&mp_.max_mmapped_mem, new);
f65fd747
UD
2880 return p;
2881}
f65fd747
UD
2882#endif /* HAVE_MREMAP */
2883
fa8d436c 2884/*------------------------ Public wrappers. --------------------------------*/
f65fd747 2885
d5c3fafc
DD
2886#if USE_TCACHE
2887
2888/* We overlay this structure on the user-data portion of a chunk when
2889 the chunk is stored in the per-thread cache. */
2890typedef struct tcache_entry
2891{
2892 struct tcache_entry *next;
bcdaad21
DD
2893 /* This field exists to detect double frees. */
2894 struct tcache_perthread_struct *key;
d5c3fafc
DD
2895} tcache_entry;
2896
2897/* There is one of these for each thread, which contains the
2898 per-thread cache (hence "tcache_perthread_struct"). Keeping
2899 overall size low is mildly important. Note that COUNTS and ENTRIES
2900 are redundant (we could have just counted the linked list each
2901 time), this is for performance reasons. */
2902typedef struct tcache_perthread_struct
2903{
2904 char counts[TCACHE_MAX_BINS];
2905 tcache_entry *entries[TCACHE_MAX_BINS];
2906} tcache_perthread_struct;
2907
1e26d351 2908static __thread bool tcache_shutting_down = false;
d5c3fafc
DD
2909static __thread tcache_perthread_struct *tcache = NULL;
2910
2911/* Caller must ensure that we know tc_idx is valid and there's room
2912 for more chunks. */
e4dd4ace 2913static __always_inline void
d5c3fafc
DD
2914tcache_put (mchunkptr chunk, size_t tc_idx)
2915{
2916 tcache_entry *e = (tcache_entry *) chunk2mem (chunk);
2917 assert (tc_idx < TCACHE_MAX_BINS);
bcdaad21
DD
2918
2919 /* Mark this chunk as "in the tcache" so the test in _int_free will
2920 detect a double free. */
2921 e->key = tcache;
2922
d5c3fafc
DD
2923 e->next = tcache->entries[tc_idx];
2924 tcache->entries[tc_idx] = e;
2925 ++(tcache->counts[tc_idx]);
2926}
2927
2928/* Caller must ensure that we know tc_idx is valid and there's
2929 available chunks to remove. */
e4dd4ace 2930static __always_inline void *
d5c3fafc
DD
2931tcache_get (size_t tc_idx)
2932{
2933 tcache_entry *e = tcache->entries[tc_idx];
2934 assert (tc_idx < TCACHE_MAX_BINS);
77dc0d86 2935 assert (tcache->counts[tc_idx] > 0);
d5c3fafc
DD
2936 tcache->entries[tc_idx] = e->next;
2937 --(tcache->counts[tc_idx]);
bcdaad21 2938 e->key = NULL;
d5c3fafc
DD
2939 return (void *) e;
2940}
2941
0a947e06
FW
2942static void
2943tcache_thread_shutdown (void)
d5c3fafc
DD
2944{
2945 int i;
2946 tcache_perthread_struct *tcache_tmp = tcache;
2947
2948 if (!tcache)
2949 return;
2950
1e26d351 2951 /* Disable the tcache and prevent it from being reinitialized. */
d5c3fafc 2952 tcache = NULL;
1e26d351 2953 tcache_shutting_down = true;
d5c3fafc 2954
1e26d351
CD
2955 /* Free all of the entries and the tcache itself back to the arena
2956 heap for coalescing. */
d5c3fafc
DD
2957 for (i = 0; i < TCACHE_MAX_BINS; ++i)
2958 {
2959 while (tcache_tmp->entries[i])
2960 {
2961 tcache_entry *e = tcache_tmp->entries[i];
2962 tcache_tmp->entries[i] = e->next;
2963 __libc_free (e);
2964 }
2965 }
2966
2967 __libc_free (tcache_tmp);
d5c3fafc 2968}
d5c3fafc
DD
2969
2970static void
2971tcache_init(void)
2972{
2973 mstate ar_ptr;
2974 void *victim = 0;
2975 const size_t bytes = sizeof (tcache_perthread_struct);
2976
2977 if (tcache_shutting_down)
2978 return;
2979
2980 arena_get (ar_ptr, bytes);
2981 victim = _int_malloc (ar_ptr, bytes);
2982 if (!victim && ar_ptr != NULL)
2983 {
2984 ar_ptr = arena_get_retry (ar_ptr, bytes);
2985 victim = _int_malloc (ar_ptr, bytes);
2986 }
2987
2988
2989 if (ar_ptr != NULL)
2990 __libc_lock_unlock (ar_ptr->mutex);
2991
2992 /* In a low memory situation, we may not be able to allocate memory
2993 - in which case, we just keep trying later. However, we
2994 typically do this very early, so either there is sufficient
2995 memory, or there isn't enough memory to do non-trivial
2996 allocations anyway. */
2997 if (victim)
2998 {
2999 tcache = (tcache_perthread_struct *) victim;
3000 memset (tcache, 0, sizeof (tcache_perthread_struct));
3001 }
3002
3003}
3004
0a947e06 3005# define MAYBE_INIT_TCACHE() \
d5c3fafc
DD
3006 if (__glibc_unlikely (tcache == NULL)) \
3007 tcache_init();
3008
0a947e06
FW
3009#else /* !USE_TCACHE */
3010# define MAYBE_INIT_TCACHE()
3011
3012static void
3013tcache_thread_shutdown (void)
3014{
3015 /* Nothing to do if there is no thread cache. */
3016}
3017
3018#endif /* !USE_TCACHE */
d5c3fafc 3019
6c8dbf00
OB
3020void *
3021__libc_malloc (size_t bytes)
fa8d436c
UD
3022{
3023 mstate ar_ptr;
22a89187 3024 void *victim;
f65fd747 3025
9bf8e29c
AZ
3026 _Static_assert (PTRDIFF_MAX <= SIZE_MAX / 2,
3027 "PTRDIFF_MAX is not more than half of SIZE_MAX");
3028
a222d91a 3029 void *(*hook) (size_t, const void *)
f3eeb3fc 3030 = atomic_forced_read (__malloc_hook);
bfacf1af 3031 if (__builtin_expect (hook != NULL, 0))
fa8d436c 3032 return (*hook)(bytes, RETURN_ADDRESS (0));
d5c3fafc
DD
3033#if USE_TCACHE
3034 /* int_free also calls request2size, be careful to not pad twice. */
34697694 3035 size_t tbytes;
9bf8e29c
AZ
3036 if (!checked_request2size (bytes, &tbytes))
3037 {
3038 __set_errno (ENOMEM);
3039 return NULL;
3040 }
d5c3fafc
DD
3041 size_t tc_idx = csize2tidx (tbytes);
3042
3043 MAYBE_INIT_TCACHE ();
3044
3045 DIAG_PUSH_NEEDS_COMMENT;
3046 if (tc_idx < mp_.tcache_bins
3047 /*&& tc_idx < TCACHE_MAX_BINS*/ /* to appease gcc */
3048 && tcache
3049 && tcache->entries[tc_idx] != NULL)
3050 {
3051 return tcache_get (tc_idx);
3052 }
3053 DIAG_POP_NEEDS_COMMENT;
3054#endif
f65fd747 3055
3f6bb8a3
WD
3056 if (SINGLE_THREAD_P)
3057 {
3058 victim = _int_malloc (&main_arena, bytes);
3059 assert (!victim || chunk_is_mmapped (mem2chunk (victim)) ||
3060 &main_arena == arena_for_chunk (mem2chunk (victim)));
3061 return victim;
3062 }
3063
94c5a52a 3064 arena_get (ar_ptr, bytes);
425ce2ed 3065
6c8dbf00 3066 victim = _int_malloc (ar_ptr, bytes);
fff94fa2
SP
3067 /* Retry with another arena only if we were able to find a usable arena
3068 before. */
3069 if (!victim && ar_ptr != NULL)
6c8dbf00
OB
3070 {
3071 LIBC_PROBE (memory_malloc_retry, 1, bytes);
3072 ar_ptr = arena_get_retry (ar_ptr, bytes);
fff94fa2 3073 victim = _int_malloc (ar_ptr, bytes);
60f0e64b 3074 }
fff94fa2
SP
3075
3076 if (ar_ptr != NULL)
4bf5f222 3077 __libc_lock_unlock (ar_ptr->mutex);
fff94fa2 3078
6c8dbf00
OB
3079 assert (!victim || chunk_is_mmapped (mem2chunk (victim)) ||
3080 ar_ptr == arena_for_chunk (mem2chunk (victim)));
fa8d436c 3081 return victim;
f65fd747 3082}
6c8dbf00 3083libc_hidden_def (__libc_malloc)
f65fd747 3084
fa8d436c 3085void
6c8dbf00 3086__libc_free (void *mem)
f65fd747 3087{
fa8d436c
UD
3088 mstate ar_ptr;
3089 mchunkptr p; /* chunk corresponding to mem */
3090
a222d91a 3091 void (*hook) (void *, const void *)
f3eeb3fc 3092 = atomic_forced_read (__free_hook);
6c8dbf00
OB
3093 if (__builtin_expect (hook != NULL, 0))
3094 {
3095 (*hook)(mem, RETURN_ADDRESS (0));
3096 return;
3097 }
f65fd747 3098
fa8d436c
UD
3099 if (mem == 0) /* free(0) has no effect */
3100 return;
f65fd747 3101
6c8dbf00 3102 p = mem2chunk (mem);
f65fd747 3103
6c8dbf00
OB
3104 if (chunk_is_mmapped (p)) /* release mmapped memory. */
3105 {
4cf6c72f
FW
3106 /* See if the dynamic brk/mmap threshold needs adjusting.
3107 Dumped fake mmapped chunks do not affect the threshold. */
6c8dbf00 3108 if (!mp_.no_dyn_threshold
e9c4fe93
FW
3109 && chunksize_nomask (p) > mp_.mmap_threshold
3110 && chunksize_nomask (p) <= DEFAULT_MMAP_THRESHOLD_MAX
4cf6c72f 3111 && !DUMPED_MAIN_ARENA_CHUNK (p))
6c8dbf00
OB
3112 {
3113 mp_.mmap_threshold = chunksize (p);
3114 mp_.trim_threshold = 2 * mp_.mmap_threshold;
3115 LIBC_PROBE (memory_mallopt_free_dyn_thresholds, 2,
3116 mp_.mmap_threshold, mp_.trim_threshold);
3117 }
3118 munmap_chunk (p);
3119 return;
3120 }
f65fd747 3121
d5c3fafc
DD
3122 MAYBE_INIT_TCACHE ();
3123
6c8dbf00
OB
3124 ar_ptr = arena_for_chunk (p);
3125 _int_free (ar_ptr, p, 0);
f65fd747 3126}
3b49edc0 3127libc_hidden_def (__libc_free)
f65fd747 3128
6c8dbf00
OB
3129void *
3130__libc_realloc (void *oldmem, size_t bytes)
f65fd747 3131{
fa8d436c 3132 mstate ar_ptr;
6c8dbf00 3133 INTERNAL_SIZE_T nb; /* padded request size */
f65fd747 3134
6c8dbf00 3135 void *newp; /* chunk to return */
f65fd747 3136
a222d91a 3137 void *(*hook) (void *, size_t, const void *) =
f3eeb3fc 3138 atomic_forced_read (__realloc_hook);
bfacf1af 3139 if (__builtin_expect (hook != NULL, 0))
fa8d436c 3140 return (*hook)(oldmem, bytes, RETURN_ADDRESS (0));
f65fd747 3141
fa8d436c 3142#if REALLOC_ZERO_BYTES_FREES
6c8dbf00
OB
3143 if (bytes == 0 && oldmem != NULL)
3144 {
3145 __libc_free (oldmem); return 0;
3146 }
f65fd747 3147#endif
f65fd747 3148
fa8d436c 3149 /* realloc of null is supposed to be same as malloc */
6c8dbf00
OB
3150 if (oldmem == 0)
3151 return __libc_malloc (bytes);
f65fd747 3152
78ac92ad 3153 /* chunk corresponding to oldmem */
6c8dbf00 3154 const mchunkptr oldp = mem2chunk (oldmem);
78ac92ad 3155 /* its size */
6c8dbf00 3156 const INTERNAL_SIZE_T oldsize = chunksize (oldp);
f65fd747 3157
fff94fa2
SP
3158 if (chunk_is_mmapped (oldp))
3159 ar_ptr = NULL;
3160 else
d5c3fafc
DD
3161 {
3162 MAYBE_INIT_TCACHE ();
3163 ar_ptr = arena_for_chunk (oldp);
3164 }
fff94fa2 3165
4cf6c72f
FW
3166 /* Little security check which won't hurt performance: the allocator
3167 never wrapps around at the end of the address space. Therefore
3168 we can exclude some size values which might appear here by
3169 accident or by "design" from some intruder. We need to bypass
3170 this check for dumped fake mmap chunks from the old main arena
3171 because the new malloc may provide additional alignment. */
3172 if ((__builtin_expect ((uintptr_t) oldp > (uintptr_t) -oldsize, 0)
3173 || __builtin_expect (misaligned_chunk (oldp), 0))
3174 && !DUMPED_MAIN_ARENA_CHUNK (oldp))
ac3ed168 3175 malloc_printerr ("realloc(): invalid pointer");
dc165f7b 3176
9bf8e29c
AZ
3177 if (!checked_request2size (bytes, &nb))
3178 {
3179 __set_errno (ENOMEM);
3180 return NULL;
3181 }
f65fd747 3182
6c8dbf00
OB
3183 if (chunk_is_mmapped (oldp))
3184 {
4cf6c72f
FW
3185 /* If this is a faked mmapped chunk from the dumped main arena,
3186 always make a copy (and do not free the old chunk). */
3187 if (DUMPED_MAIN_ARENA_CHUNK (oldp))
3188 {
3189 /* Must alloc, copy, free. */
3190 void *newmem = __libc_malloc (bytes);
3191 if (newmem == 0)
3192 return NULL;
3193 /* Copy as many bytes as are available from the old chunk
1e8a8875
FW
3194 and fit into the new size. NB: The overhead for faked
3195 mmapped chunks is only SIZE_SZ, not 2 * SIZE_SZ as for
3196 regular mmapped chunks. */
3197 if (bytes > oldsize - SIZE_SZ)
3198 bytes = oldsize - SIZE_SZ;
4cf6c72f
FW
3199 memcpy (newmem, oldmem, bytes);
3200 return newmem;
3201 }
3202
6c8dbf00 3203 void *newmem;
f65fd747 3204
fa8d436c 3205#if HAVE_MREMAP
6c8dbf00
OB
3206 newp = mremap_chunk (oldp, nb);
3207 if (newp)
3208 return chunk2mem (newp);
f65fd747 3209#endif
6c8dbf00
OB
3210 /* Note the extra SIZE_SZ overhead. */
3211 if (oldsize - SIZE_SZ >= nb)
3212 return oldmem; /* do nothing */
3213
3214 /* Must alloc, copy, free. */
3215 newmem = __libc_malloc (bytes);
3216 if (newmem == 0)
3217 return 0; /* propagate failure */
fa8d436c 3218
6c8dbf00
OB
3219 memcpy (newmem, oldmem, oldsize - 2 * SIZE_SZ);
3220 munmap_chunk (oldp);
3221 return newmem;
3222 }
3223
3f6bb8a3
WD
3224 if (SINGLE_THREAD_P)
3225 {
3226 newp = _int_realloc (ar_ptr, oldp, oldsize, nb);
3227 assert (!newp || chunk_is_mmapped (mem2chunk (newp)) ||
3228 ar_ptr == arena_for_chunk (mem2chunk (newp)));
3229
3230 return newp;
3231 }
3232
4bf5f222 3233 __libc_lock_lock (ar_ptr->mutex);
f65fd747 3234
6c8dbf00 3235 newp = _int_realloc (ar_ptr, oldp, oldsize, nb);
f65fd747 3236
4bf5f222 3237 __libc_lock_unlock (ar_ptr->mutex);
6c8dbf00
OB
3238 assert (!newp || chunk_is_mmapped (mem2chunk (newp)) ||
3239 ar_ptr == arena_for_chunk (mem2chunk (newp)));
07014fca
UD
3240
3241 if (newp == NULL)
3242 {
3243 /* Try harder to allocate memory in other arenas. */
35fed6f1 3244 LIBC_PROBE (memory_realloc_retry, 2, bytes, oldmem);
6c8dbf00 3245 newp = __libc_malloc (bytes);
07014fca 3246 if (newp != NULL)
6c8dbf00
OB
3247 {
3248 memcpy (newp, oldmem, oldsize - SIZE_SZ);
3249 _int_free (ar_ptr, oldp, 0);
3250 }
07014fca
UD
3251 }
3252
fa8d436c
UD
3253 return newp;
3254}
3b49edc0 3255libc_hidden_def (__libc_realloc)
f65fd747 3256
6c8dbf00
OB
3257void *
3258__libc_memalign (size_t alignment, size_t bytes)
10ad46bc
OB
3259{
3260 void *address = RETURN_ADDRESS (0);
3261 return _mid_memalign (alignment, bytes, address);
3262}
3263
3264static void *
3265_mid_memalign (size_t alignment, size_t bytes, void *address)
fa8d436c
UD
3266{
3267 mstate ar_ptr;
22a89187 3268 void *p;
f65fd747 3269
a222d91a 3270 void *(*hook) (size_t, size_t, const void *) =
f3eeb3fc 3271 atomic_forced_read (__memalign_hook);
bfacf1af 3272 if (__builtin_expect (hook != NULL, 0))
10ad46bc 3273 return (*hook)(alignment, bytes, address);
f65fd747 3274
10ad46bc 3275 /* If we need less alignment than we give anyway, just relay to malloc. */
6c8dbf00
OB
3276 if (alignment <= MALLOC_ALIGNMENT)
3277 return __libc_malloc (bytes);
1228ed5c 3278
fa8d436c 3279 /* Otherwise, ensure that it is at least a minimum chunk size */
6c8dbf00
OB
3280 if (alignment < MINSIZE)
3281 alignment = MINSIZE;
f65fd747 3282
a56ee40b
WN
3283 /* If the alignment is greater than SIZE_MAX / 2 + 1 it cannot be a
3284 power of 2 and will cause overflow in the check below. */
3285 if (alignment > SIZE_MAX / 2 + 1)
3286 {
3287 __set_errno (EINVAL);
3288 return 0;
3289 }
3290
10ad46bc
OB
3291
3292 /* Make sure alignment is power of 2. */
6c8dbf00
OB
3293 if (!powerof2 (alignment))
3294 {
3295 size_t a = MALLOC_ALIGNMENT * 2;
3296 while (a < alignment)
3297 a <<= 1;
3298 alignment = a;
3299 }
10ad46bc 3300
3f6bb8a3
WD
3301 if (SINGLE_THREAD_P)
3302 {
3303 p = _int_memalign (&main_arena, alignment, bytes);
3304 assert (!p || chunk_is_mmapped (mem2chunk (p)) ||
3305 &main_arena == arena_for_chunk (mem2chunk (p)));
3306
3307 return p;
3308 }
3309
6c8dbf00 3310 arena_get (ar_ptr, bytes + alignment + MINSIZE);
6c8dbf00
OB
3311
3312 p = _int_memalign (ar_ptr, alignment, bytes);
fff94fa2 3313 if (!p && ar_ptr != NULL)
6c8dbf00
OB
3314 {
3315 LIBC_PROBE (memory_memalign_retry, 2, bytes, alignment);
3316 ar_ptr = arena_get_retry (ar_ptr, bytes);
fff94fa2 3317 p = _int_memalign (ar_ptr, alignment, bytes);
f65fd747 3318 }
fff94fa2
SP
3319
3320 if (ar_ptr != NULL)
4bf5f222 3321 __libc_lock_unlock (ar_ptr->mutex);
fff94fa2 3322
6c8dbf00
OB
3323 assert (!p || chunk_is_mmapped (mem2chunk (p)) ||
3324 ar_ptr == arena_for_chunk (mem2chunk (p)));
fa8d436c 3325 return p;
f65fd747 3326}
380d7e87 3327/* For ISO C11. */
3b49edc0
UD
3328weak_alias (__libc_memalign, aligned_alloc)
3329libc_hidden_def (__libc_memalign)
f65fd747 3330
6c8dbf00
OB
3331void *
3332__libc_valloc (size_t bytes)
fa8d436c 3333{
6c8dbf00 3334 if (__malloc_initialized < 0)
fa8d436c 3335 ptmalloc_init ();
8088488d 3336
10ad46bc 3337 void *address = RETURN_ADDRESS (0);
8a35c3fe
CD
3338 size_t pagesize = GLRO (dl_pagesize);
3339 return _mid_memalign (pagesize, bytes, address);
fa8d436c 3340}
f65fd747 3341
6c8dbf00
OB
3342void *
3343__libc_pvalloc (size_t bytes)
fa8d436c 3344{
6c8dbf00 3345 if (__malloc_initialized < 0)
fa8d436c 3346 ptmalloc_init ();
8088488d 3347
10ad46bc 3348 void *address = RETURN_ADDRESS (0);
8a35c3fe 3349 size_t pagesize = GLRO (dl_pagesize);
9bf8e29c
AZ
3350 size_t rounded_bytes;
3351 /* ALIGN_UP with overflow check. */
3352 if (__glibc_unlikely (__builtin_add_overflow (bytes,
3353 pagesize - 1,
3354 &rounded_bytes)))
1159a193
WN
3355 {
3356 __set_errno (ENOMEM);
3357 return 0;
3358 }
9bf8e29c 3359 rounded_bytes = rounded_bytes & -(pagesize - 1);
1159a193 3360
8a35c3fe 3361 return _mid_memalign (pagesize, rounded_bytes, address);
fa8d436c 3362}
f65fd747 3363
6c8dbf00
OB
3364void *
3365__libc_calloc (size_t n, size_t elem_size)
f65fd747 3366{
d6285c9f
CD
3367 mstate av;
3368 mchunkptr oldtop, p;
9bf8e29c 3369 INTERNAL_SIZE_T sz, csz, oldtopsize;
6c8dbf00 3370 void *mem;
d6285c9f
CD
3371 unsigned long clearsize;
3372 unsigned long nclears;
3373 INTERNAL_SIZE_T *d;
9bf8e29c 3374 ptrdiff_t bytes;
0950889b 3375
9bf8e29c 3376 if (__glibc_unlikely (__builtin_mul_overflow (n, elem_size, &bytes)))
6c8dbf00 3377 {
9bf8e29c
AZ
3378 __set_errno (ENOMEM);
3379 return NULL;
d9af917d 3380 }
9bf8e29c 3381 sz = bytes;
0950889b 3382
a222d91a 3383 void *(*hook) (size_t, const void *) =
f3eeb3fc 3384 atomic_forced_read (__malloc_hook);
6c8dbf00
OB
3385 if (__builtin_expect (hook != NULL, 0))
3386 {
d6285c9f
CD
3387 mem = (*hook)(sz, RETURN_ADDRESS (0));
3388 if (mem == 0)
3389 return 0;
3390
3391 return memset (mem, 0, sz);
7799b7b3 3392 }
f65fd747 3393
d5c3fafc
DD
3394 MAYBE_INIT_TCACHE ();
3395
3f6bb8a3
WD
3396 if (SINGLE_THREAD_P)
3397 av = &main_arena;
3398 else
3399 arena_get (av, sz);
3400
fff94fa2
SP
3401 if (av)
3402 {
3403 /* Check if we hand out the top chunk, in which case there may be no
3404 need to clear. */
d6285c9f 3405#if MORECORE_CLEARS
fff94fa2
SP
3406 oldtop = top (av);
3407 oldtopsize = chunksize (top (av));
d6285c9f 3408# if MORECORE_CLEARS < 2
fff94fa2
SP
3409 /* Only newly allocated memory is guaranteed to be cleared. */
3410 if (av == &main_arena &&
3411 oldtopsize < mp_.sbrk_base + av->max_system_mem - (char *) oldtop)
3412 oldtopsize = (mp_.sbrk_base + av->max_system_mem - (char *) oldtop);
d6285c9f 3413# endif
fff94fa2
SP
3414 if (av != &main_arena)
3415 {
3416 heap_info *heap = heap_for_ptr (oldtop);
3417 if (oldtopsize < (char *) heap + heap->mprotect_size - (char *) oldtop)
3418 oldtopsize = (char *) heap + heap->mprotect_size - (char *) oldtop;
3419 }
3420#endif
3421 }
3422 else
d6285c9f 3423 {
fff94fa2
SP
3424 /* No usable arenas. */
3425 oldtop = 0;
3426 oldtopsize = 0;
d6285c9f 3427 }
d6285c9f
CD
3428 mem = _int_malloc (av, sz);
3429
d6285c9f
CD
3430 assert (!mem || chunk_is_mmapped (mem2chunk (mem)) ||
3431 av == arena_for_chunk (mem2chunk (mem)));
3432
3f6bb8a3 3433 if (!SINGLE_THREAD_P)
d6285c9f 3434 {
3f6bb8a3
WD
3435 if (mem == 0 && av != NULL)
3436 {
3437 LIBC_PROBE (memory_calloc_retry, 1, sz);
3438 av = arena_get_retry (av, sz);
3439 mem = _int_malloc (av, sz);
3440 }
fff94fa2 3441
3f6bb8a3
WD
3442 if (av != NULL)
3443 __libc_lock_unlock (av->mutex);
3444 }
fff94fa2
SP
3445
3446 /* Allocation failed even after a retry. */
3447 if (mem == 0)
3448 return 0;
3449
d6285c9f
CD
3450 p = mem2chunk (mem);
3451
3452 /* Two optional cases in which clearing not necessary */
3453 if (chunk_is_mmapped (p))
3454 {
3455 if (__builtin_expect (perturb_byte, 0))
3456 return memset (mem, 0, sz);
3457
3458 return mem;
3459 }
3460
3461 csz = chunksize (p);
3462
3463#if MORECORE_CLEARS
3464 if (perturb_byte == 0 && (p == oldtop && csz > oldtopsize))
3465 {
3466 /* clear only the bytes from non-freshly-sbrked memory */
3467 csz = oldtopsize;
3468 }
3469#endif
3470
3471 /* Unroll clear of <= 36 bytes (72 if 8byte sizes). We know that
3472 contents have an odd number of INTERNAL_SIZE_T-sized words;
3473 minimally 3. */
3474 d = (INTERNAL_SIZE_T *) mem;
3475 clearsize = csz - SIZE_SZ;
3476 nclears = clearsize / sizeof (INTERNAL_SIZE_T);
3477 assert (nclears >= 3);
3478
3479 if (nclears > 9)
3480 return memset (d, 0, clearsize);
3481
3482 else
3483 {
3484 *(d + 0) = 0;
3485 *(d + 1) = 0;
3486 *(d + 2) = 0;
3487 if (nclears > 4)
3488 {
3489 *(d + 3) = 0;
3490 *(d + 4) = 0;
3491 if (nclears > 6)
3492 {
3493 *(d + 5) = 0;
3494 *(d + 6) = 0;
3495 if (nclears > 8)
3496 {
3497 *(d + 7) = 0;
3498 *(d + 8) = 0;
3499 }
3500 }
3501 }
3502 }
3503
3504 return mem;
fa8d436c 3505}
f65fd747 3506
f65fd747 3507/*
6c8dbf00
OB
3508 ------------------------------ malloc ------------------------------
3509 */
f65fd747 3510
6c8dbf00
OB
3511static void *
3512_int_malloc (mstate av, size_t bytes)
f65fd747 3513{
fa8d436c 3514 INTERNAL_SIZE_T nb; /* normalized request size */
6c8dbf00
OB
3515 unsigned int idx; /* associated bin index */
3516 mbinptr bin; /* associated bin */
f65fd747 3517
6c8dbf00 3518 mchunkptr victim; /* inspected/selected chunk */
fa8d436c 3519 INTERNAL_SIZE_T size; /* its size */
6c8dbf00 3520 int victim_index; /* its bin index */
f65fd747 3521
6c8dbf00
OB
3522 mchunkptr remainder; /* remainder from a split */
3523 unsigned long remainder_size; /* its size */
8a4b65b4 3524
6c8dbf00
OB
3525 unsigned int block; /* bit map traverser */
3526 unsigned int bit; /* bit map traverser */
3527 unsigned int map; /* current word of binmap */
8a4b65b4 3528
6c8dbf00
OB
3529 mchunkptr fwd; /* misc temp for linking */
3530 mchunkptr bck; /* misc temp for linking */
8a4b65b4 3531
d5c3fafc
DD
3532#if USE_TCACHE
3533 size_t tcache_unsorted_count; /* count of unsorted chunks processed */
3534#endif
3535
fa8d436c 3536 /*
6c8dbf00
OB
3537 Convert request size to internal form by adding SIZE_SZ bytes
3538 overhead plus possibly more to obtain necessary alignment and/or
3539 to obtain a size of at least MINSIZE, the smallest allocatable
9bf8e29c 3540 size. Also, checked_request2size returns false for request sizes
6c8dbf00
OB
3541 that are so large that they wrap around zero when padded and
3542 aligned.
3543 */
f65fd747 3544
9bf8e29c
AZ
3545 if (!checked_request2size (bytes, &nb))
3546 {
3547 __set_errno (ENOMEM);
3548 return NULL;
3549 }
f65fd747 3550
fff94fa2
SP
3551 /* There are no usable arenas. Fall back to sysmalloc to get a chunk from
3552 mmap. */
3553 if (__glibc_unlikely (av == NULL))
3554 {
3555 void *p = sysmalloc (nb, av);
3556 if (p != NULL)
3557 alloc_perturb (p, bytes);
3558 return p;
3559 }
3560
fa8d436c 3561 /*
6c8dbf00
OB
3562 If the size qualifies as a fastbin, first check corresponding bin.
3563 This code is safe to execute even if av is not yet initialized, so we
3564 can try it without checking, which saves some time on this fast path.
3565 */
f65fd747 3566
71effcea
FW
3567#define REMOVE_FB(fb, victim, pp) \
3568 do \
3569 { \
3570 victim = pp; \
3571 if (victim == NULL) \
3572 break; \
3573 } \
3574 while ((pp = catomic_compare_and_exchange_val_acq (fb, victim->fd, victim)) \
3575 != victim); \
3576
6c8dbf00
OB
3577 if ((unsigned long) (nb) <= (unsigned long) (get_max_fast ()))
3578 {
3579 idx = fastbin_index (nb);
3580 mfastbinptr *fb = &fastbin (av, idx);
71effcea
FW
3581 mchunkptr pp;
3582 victim = *fb;
3583
905a7725
WD
3584 if (victim != NULL)
3585 {
71effcea
FW
3586 if (SINGLE_THREAD_P)
3587 *fb = victim->fd;
3588 else
3589 REMOVE_FB (fb, pp, victim);
3590 if (__glibc_likely (victim != NULL))
6923f6db 3591 {
71effcea
FW
3592 size_t victim_idx = fastbin_index (chunksize (victim));
3593 if (__builtin_expect (victim_idx != idx, 0))
3594 malloc_printerr ("malloc(): memory corruption (fast)");
3595 check_remalloced_chunk (av, victim, nb);
3596#if USE_TCACHE
3597 /* While we're here, if we see other chunks of the same size,
3598 stash them in the tcache. */
3599 size_t tc_idx = csize2tidx (nb);
3600 if (tcache && tc_idx < mp_.tcache_bins)
d5c3fafc 3601 {
71effcea
FW
3602 mchunkptr tc_victim;
3603
3604 /* While bin not empty and tcache not full, copy chunks. */
3605 while (tcache->counts[tc_idx] < mp_.tcache_count
3606 && (tc_victim = *fb) != NULL)
3607 {
3608 if (SINGLE_THREAD_P)
3609 *fb = tc_victim->fd;
3610 else
3611 {
3612 REMOVE_FB (fb, pp, tc_victim);
3613 if (__glibc_unlikely (tc_victim == NULL))
3614 break;
3615 }
3616 tcache_put (tc_victim, tc_idx);
3617 }
d5c3fafc 3618 }
6923f6db 3619#endif
71effcea
FW
3620 void *p = chunk2mem (victim);
3621 alloc_perturb (p, bytes);
3622 return p;
3623 }
905a7725 3624 }
fa8d436c 3625 }
f65fd747 3626
fa8d436c 3627 /*
6c8dbf00
OB
3628 If a small request, check regular bin. Since these "smallbins"
3629 hold one size each, no searching within bins is necessary.
3630 (For a large request, we need to wait until unsorted chunks are
3631 processed to find best fit. But for small ones, fits are exact
3632 anyway, so we can check now, which is faster.)
3633 */
3634
3635 if (in_smallbin_range (nb))
3636 {
3637 idx = smallbin_index (nb);
3638 bin = bin_at (av, idx);
3639
3640 if ((victim = last (bin)) != bin)
3641 {
3381be5c
WD
3642 bck = victim->bk;
3643 if (__glibc_unlikely (bck->fd != victim))
3644 malloc_printerr ("malloc(): smallbin double linked list corrupted");
3645 set_inuse_bit_at_offset (victim, nb);
3646 bin->bk = bck;
3647 bck->fd = bin;
3648
3649 if (av != &main_arena)
3650 set_non_main_arena (victim);
3651 check_malloced_chunk (av, victim, nb);
d5c3fafc
DD
3652#if USE_TCACHE
3653 /* While we're here, if we see other chunks of the same size,
3654 stash them in the tcache. */
3655 size_t tc_idx = csize2tidx (nb);
3656 if (tcache && tc_idx < mp_.tcache_bins)
3657 {
3658 mchunkptr tc_victim;
3659
3660 /* While bin not empty and tcache not full, copy chunks over. */
3661 while (tcache->counts[tc_idx] < mp_.tcache_count
3662 && (tc_victim = last (bin)) != bin)
3663 {
3664 if (tc_victim != 0)
3665 {
3666 bck = tc_victim->bk;
3667 set_inuse_bit_at_offset (tc_victim, nb);
3668 if (av != &main_arena)
3669 set_non_main_arena (tc_victim);
3670 bin->bk = bck;
3671 bck->fd = bin;
3672
3673 tcache_put (tc_victim, tc_idx);
3674 }
3675 }
3676 }
3677#endif
3381be5c
WD
3678 void *p = chunk2mem (victim);
3679 alloc_perturb (p, bytes);
3680 return p;
6c8dbf00 3681 }
fa8d436c 3682 }
f65fd747 3683
a9177ff5 3684 /*
fa8d436c
UD
3685 If this is a large request, consolidate fastbins before continuing.
3686 While it might look excessive to kill all fastbins before
3687 even seeing if there is space available, this avoids
3688 fragmentation problems normally associated with fastbins.
3689 Also, in practice, programs tend to have runs of either small or
a9177ff5 3690 large requests, but less often mixtures, so consolidation is not
fa8d436c
UD
3691 invoked all that often in most programs. And the programs that
3692 it is called frequently in otherwise tend to fragment.
6c8dbf00 3693 */
7799b7b3 3694
6c8dbf00
OB
3695 else
3696 {
3697 idx = largebin_index (nb);
e956075a 3698 if (atomic_load_relaxed (&av->have_fastchunks))
6c8dbf00
OB
3699 malloc_consolidate (av);
3700 }
f65fd747 3701
fa8d436c 3702 /*
6c8dbf00
OB
3703 Process recently freed or remaindered chunks, taking one only if
3704 it is exact fit, or, if this a small request, the chunk is remainder from
3705 the most recent non-exact fit. Place other traversed chunks in
3706 bins. Note that this step is the only place in any routine where
3707 chunks are placed in bins.
3708
3709 The outer loop here is needed because we might not realize until
3710 near the end of malloc that we should have consolidated, so must
3711 do so and retry. This happens at most once, and only when we would
3712 otherwise need to expand memory to service a "small" request.
3713 */
3714
d5c3fafc
DD
3715#if USE_TCACHE
3716 INTERNAL_SIZE_T tcache_nb = 0;
3717 size_t tc_idx = csize2tidx (nb);
3718 if (tcache && tc_idx < mp_.tcache_bins)
3719 tcache_nb = nb;
3720 int return_cached = 0;
3721
3722 tcache_unsorted_count = 0;
3723#endif
3724
6c8dbf00
OB
3725 for (;; )
3726 {
3727 int iters = 0;
3728 while ((victim = unsorted_chunks (av)->bk) != unsorted_chunks (av))
3729 {
3730 bck = victim->bk;
6c8dbf00 3731 size = chunksize (victim);
b90ddd08
IK
3732 mchunkptr next = chunk_at_offset (victim, size);
3733
3734 if (__glibc_unlikely (size <= 2 * SIZE_SZ)
3735 || __glibc_unlikely (size > av->system_mem))
3736 malloc_printerr ("malloc(): invalid size (unsorted)");
3737 if (__glibc_unlikely (chunksize_nomask (next) < 2 * SIZE_SZ)
3738 || __glibc_unlikely (chunksize_nomask (next) > av->system_mem))
3739 malloc_printerr ("malloc(): invalid next size (unsorted)");
3740 if (__glibc_unlikely ((prev_size (next) & ~(SIZE_BITS)) != size))
3741 malloc_printerr ("malloc(): mismatching next->prev_size (unsorted)");
3742 if (__glibc_unlikely (bck->fd != victim)
3743 || __glibc_unlikely (victim->fd != unsorted_chunks (av)))
3744 malloc_printerr ("malloc(): unsorted double linked list corrupted");
35cfefd9 3745 if (__glibc_unlikely (prev_inuse (next)))
b90ddd08 3746 malloc_printerr ("malloc(): invalid next->prev_inuse (unsorted)");
6c8dbf00
OB
3747
3748 /*
3749 If a small request, try to use last remainder if it is the
3750 only chunk in unsorted bin. This helps promote locality for
3751 runs of consecutive small requests. This is the only
3752 exception to best-fit, and applies only when there is
3753 no exact fit for a small chunk.
3754 */
3755
3756 if (in_smallbin_range (nb) &&
3757 bck == unsorted_chunks (av) &&
3758 victim == av->last_remainder &&
3759 (unsigned long) (size) > (unsigned long) (nb + MINSIZE))
3760 {
3761 /* split and reattach remainder */
3762 remainder_size = size - nb;
3763 remainder = chunk_at_offset (victim, nb);
3764 unsorted_chunks (av)->bk = unsorted_chunks (av)->fd = remainder;
3765 av->last_remainder = remainder;
3766 remainder->bk = remainder->fd = unsorted_chunks (av);
3767 if (!in_smallbin_range (remainder_size))
3768 {
3769 remainder->fd_nextsize = NULL;
3770 remainder->bk_nextsize = NULL;
3771 }
3772
3773 set_head (victim, nb | PREV_INUSE |
3774 (av != &main_arena ? NON_MAIN_ARENA : 0));
3775 set_head (remainder, remainder_size | PREV_INUSE);
3776 set_foot (remainder, remainder_size);
3777
3778 check_malloced_chunk (av, victim, nb);
3779 void *p = chunk2mem (victim);
3780 alloc_perturb (p, bytes);
3781 return p;
3782 }
3783
3784 /* remove from unsorted list */
bdc3009b
FG
3785 if (__glibc_unlikely (bck->fd != victim))
3786 malloc_printerr ("malloc(): corrupted unsorted chunks 3");
6c8dbf00
OB
3787 unsorted_chunks (av)->bk = bck;
3788 bck->fd = unsorted_chunks (av);
3789
3790 /* Take now instead of binning if exact fit */
3791
3792 if (size == nb)
3793 {
3794 set_inuse_bit_at_offset (victim, size);
3795 if (av != &main_arena)
e9c4fe93 3796 set_non_main_arena (victim);
d5c3fafc
DD
3797#if USE_TCACHE
3798 /* Fill cache first, return to user only if cache fills.
3799 We may return one of these chunks later. */
3800 if (tcache_nb
3801 && tcache->counts[tc_idx] < mp_.tcache_count)
3802 {
3803 tcache_put (victim, tc_idx);
3804 return_cached = 1;
3805 continue;
3806 }
3807 else
3808 {
3809#endif
6c8dbf00
OB
3810 check_malloced_chunk (av, victim, nb);
3811 void *p = chunk2mem (victim);
3812 alloc_perturb (p, bytes);
3813 return p;
d5c3fafc
DD
3814#if USE_TCACHE
3815 }
3816#endif
6c8dbf00
OB
3817 }
3818
3819 /* place chunk in bin */
3820
3821 if (in_smallbin_range (size))
3822 {
3823 victim_index = smallbin_index (size);
3824 bck = bin_at (av, victim_index);
3825 fwd = bck->fd;
3826 }
3827 else
3828 {
3829 victim_index = largebin_index (size);
3830 bck = bin_at (av, victim_index);
3831 fwd = bck->fd;
3832
3833 /* maintain large bins in sorted order */
3834 if (fwd != bck)
3835 {
3836 /* Or with inuse bit to speed comparisons */
3837 size |= PREV_INUSE;
3838 /* if smaller than smallest, bypass loop below */
e9c4fe93
FW
3839 assert (chunk_main_arena (bck->bk));
3840 if ((unsigned long) (size)
3841 < (unsigned long) chunksize_nomask (bck->bk))
6c8dbf00
OB
3842 {
3843 fwd = bck;
3844 bck = bck->bk;
3845
3846 victim->fd_nextsize = fwd->fd;
3847 victim->bk_nextsize = fwd->fd->bk_nextsize;
3848 fwd->fd->bk_nextsize = victim->bk_nextsize->fd_nextsize = victim;
3849 }
3850 else
3851 {
e9c4fe93
FW
3852 assert (chunk_main_arena (fwd));
3853 while ((unsigned long) size < chunksize_nomask (fwd))
6c8dbf00
OB
3854 {
3855 fwd = fwd->fd_nextsize;
e9c4fe93 3856 assert (chunk_main_arena (fwd));
6c8dbf00
OB
3857 }
3858
e9c4fe93
FW
3859 if ((unsigned long) size
3860 == (unsigned long) chunksize_nomask (fwd))
6c8dbf00
OB
3861 /* Always insert in the second position. */
3862 fwd = fwd->fd;
3863 else
3864 {
3865 victim->fd_nextsize = fwd;
3866 victim->bk_nextsize = fwd->bk_nextsize;
5b06f538
AM
3867 if (__glibc_unlikely (fwd->bk_nextsize->fd_nextsize != fwd))
3868 malloc_printerr ("malloc(): largebin double linked list corrupted (nextsize)");
6c8dbf00
OB
3869 fwd->bk_nextsize = victim;
3870 victim->bk_nextsize->fd_nextsize = victim;
3871 }
3872 bck = fwd->bk;
5b06f538
AM
3873 if (bck->fd != fwd)
3874 malloc_printerr ("malloc(): largebin double linked list corrupted (bk)");
6c8dbf00
OB
3875 }
3876 }
3877 else
3878 victim->fd_nextsize = victim->bk_nextsize = victim;
3879 }
3880
3881 mark_bin (av, victim_index);
3882 victim->bk = bck;
3883 victim->fd = fwd;
3884 fwd->bk = victim;
3885 bck->fd = victim;
3886
d5c3fafc
DD
3887#if USE_TCACHE
3888 /* If we've processed as many chunks as we're allowed while
3889 filling the cache, return one of the cached ones. */
3890 ++tcache_unsorted_count;
3891 if (return_cached
3892 && mp_.tcache_unsorted_limit > 0
3893 && tcache_unsorted_count > mp_.tcache_unsorted_limit)
3894 {
3895 return tcache_get (tc_idx);
3896 }
3897#endif
3898
6c8dbf00
OB
3899#define MAX_ITERS 10000
3900 if (++iters >= MAX_ITERS)
3901 break;
3902 }
fa8d436c 3903
d5c3fafc
DD
3904#if USE_TCACHE
3905 /* If all the small chunks we found ended up cached, return one now. */
3906 if (return_cached)
3907 {
3908 return tcache_get (tc_idx);
3909 }
3910#endif
3911
a9177ff5 3912 /*
6c8dbf00
OB
3913 If a large request, scan through the chunks of current bin in
3914 sorted order to find smallest that fits. Use the skip list for this.
3915 */
3916
3917 if (!in_smallbin_range (nb))
3918 {
3919 bin = bin_at (av, idx);
3920
3921 /* skip scan if empty or largest chunk is too small */
e9c4fe93
FW
3922 if ((victim = first (bin)) != bin
3923 && (unsigned long) chunksize_nomask (victim)
3924 >= (unsigned long) (nb))
6c8dbf00
OB
3925 {
3926 victim = victim->bk_nextsize;
3927 while (((unsigned long) (size = chunksize (victim)) <
3928 (unsigned long) (nb)))
3929 victim = victim->bk_nextsize;
3930
3931 /* Avoid removing the first entry for a size so that the skip
3932 list does not have to be rerouted. */
e9c4fe93
FW
3933 if (victim != last (bin)
3934 && chunksize_nomask (victim)
3935 == chunksize_nomask (victim->fd))
6c8dbf00
OB
3936 victim = victim->fd;
3937
3938 remainder_size = size - nb;
1ecba1fa 3939 unlink_chunk (av, victim);
6c8dbf00
OB
3940
3941 /* Exhaust */
3942 if (remainder_size < MINSIZE)
3943 {
3944 set_inuse_bit_at_offset (victim, size);
3945 if (av != &main_arena)
e9c4fe93 3946 set_non_main_arena (victim);
6c8dbf00
OB
3947 }
3948 /* Split */
3949 else
3950 {
3951 remainder = chunk_at_offset (victim, nb);
3952 /* We cannot assume the unsorted list is empty and therefore
3953 have to perform a complete insert here. */
3954 bck = unsorted_chunks (av);
3955 fwd = bck->fd;
ac3ed168
FW
3956 if (__glibc_unlikely (fwd->bk != bck))
3957 malloc_printerr ("malloc(): corrupted unsorted chunks");
6c8dbf00
OB
3958 remainder->bk = bck;
3959 remainder->fd = fwd;
3960 bck->fd = remainder;
3961 fwd->bk = remainder;
3962 if (!in_smallbin_range (remainder_size))
3963 {
3964 remainder->fd_nextsize = NULL;
3965 remainder->bk_nextsize = NULL;
3966 }
3967 set_head (victim, nb | PREV_INUSE |
3968 (av != &main_arena ? NON_MAIN_ARENA : 0));
3969 set_head (remainder, remainder_size | PREV_INUSE);
3970 set_foot (remainder, remainder_size);
3971 }
3972 check_malloced_chunk (av, victim, nb);
3973 void *p = chunk2mem (victim);
3974 alloc_perturb (p, bytes);
3975 return p;
3976 }
3977 }
f65fd747 3978
6c8dbf00
OB
3979 /*
3980 Search for a chunk by scanning bins, starting with next largest
3981 bin. This search is strictly by best-fit; i.e., the smallest
3982 (with ties going to approximately the least recently used) chunk
3983 that fits is selected.
3984
3985 The bitmap avoids needing to check that most blocks are nonempty.
3986 The particular case of skipping all bins during warm-up phases
3987 when no chunks have been returned yet is faster than it might look.
3988 */
3989
3990 ++idx;
3991 bin = bin_at (av, idx);
3992 block = idx2block (idx);
3993 map = av->binmap[block];
3994 bit = idx2bit (idx);
3995
3996 for (;; )
3997 {
3998 /* Skip rest of block if there are no more set bits in this block. */
3999 if (bit > map || bit == 0)
4000 {
4001 do
4002 {
4003 if (++block >= BINMAPSIZE) /* out of bins */
4004 goto use_top;
4005 }
4006 while ((map = av->binmap[block]) == 0);
4007
4008 bin = bin_at (av, (block << BINMAPSHIFT));
4009 bit = 1;
4010 }
4011
4012 /* Advance to bin with set bit. There must be one. */
4013 while ((bit & map) == 0)
4014 {
4015 bin = next_bin (bin);
4016 bit <<= 1;
4017 assert (bit != 0);
4018 }
4019
4020 /* Inspect the bin. It is likely to be non-empty */
4021 victim = last (bin);
4022
4023 /* If a false alarm (empty bin), clear the bit. */
4024 if (victim == bin)
4025 {
4026 av->binmap[block] = map &= ~bit; /* Write through */
4027 bin = next_bin (bin);
4028 bit <<= 1;
4029 }
4030
4031 else
4032 {
4033 size = chunksize (victim);
4034
4035 /* We know the first chunk in this bin is big enough to use. */
4036 assert ((unsigned long) (size) >= (unsigned long) (nb));
4037
4038 remainder_size = size - nb;
4039
4040 /* unlink */
1ecba1fa 4041 unlink_chunk (av, victim);
6c8dbf00
OB
4042
4043 /* Exhaust */
4044 if (remainder_size < MINSIZE)
4045 {
4046 set_inuse_bit_at_offset (victim, size);
4047 if (av != &main_arena)
e9c4fe93 4048 set_non_main_arena (victim);
6c8dbf00
OB
4049 }
4050
4051 /* Split */
4052 else
4053 {
4054 remainder = chunk_at_offset (victim, nb);
4055
4056 /* We cannot assume the unsorted list is empty and therefore
4057 have to perform a complete insert here. */
4058 bck = unsorted_chunks (av);
4059 fwd = bck->fd;
ac3ed168
FW
4060 if (__glibc_unlikely (fwd->bk != bck))
4061 malloc_printerr ("malloc(): corrupted unsorted chunks 2");
6c8dbf00
OB
4062 remainder->bk = bck;
4063 remainder->fd = fwd;
4064 bck->fd = remainder;
4065 fwd->bk = remainder;
4066
4067 /* advertise as last remainder */
4068 if (in_smallbin_range (nb))
4069 av->last_remainder = remainder;
4070 if (!in_smallbin_range (remainder_size))
4071 {
4072 remainder->fd_nextsize = NULL;
4073 remainder->bk_nextsize = NULL;
4074 }
4075 set_head (victim, nb | PREV_INUSE |
4076 (av != &main_arena ? NON_MAIN_ARENA : 0));
4077 set_head (remainder, remainder_size | PREV_INUSE);
4078 set_foot (remainder, remainder_size);
4079 }
4080 check_malloced_chunk (av, victim, nb);
4081 void *p = chunk2mem (victim);
4082 alloc_perturb (p, bytes);
4083 return p;
4084 }
4085 }
4086
4087 use_top:
4088 /*
4089 If large enough, split off the chunk bordering the end of memory
4090 (held in av->top). Note that this is in accord with the best-fit
4091 search rule. In effect, av->top is treated as larger (and thus
4092 less well fitting) than any other available chunk since it can
4093 be extended to be as large as necessary (up to system
4094 limitations).
4095
4096 We require that av->top always exists (i.e., has size >=
4097 MINSIZE) after initialization, so if it would otherwise be
4098 exhausted by current request, it is replenished. (The main
4099 reason for ensuring it exists is that we may need MINSIZE space
4100 to put in fenceposts in sysmalloc.)
4101 */
4102
4103 victim = av->top;
4104 size = chunksize (victim);
4105
30a17d8c
PC
4106 if (__glibc_unlikely (size > av->system_mem))
4107 malloc_printerr ("malloc(): corrupted top size");
4108
6c8dbf00
OB
4109 if ((unsigned long) (size) >= (unsigned long) (nb + MINSIZE))
4110 {
4111 remainder_size = size - nb;
4112 remainder = chunk_at_offset (victim, nb);
4113 av->top = remainder;
4114 set_head (victim, nb | PREV_INUSE |
4115 (av != &main_arena ? NON_MAIN_ARENA : 0));
4116 set_head (remainder, remainder_size | PREV_INUSE);
4117
4118 check_malloced_chunk (av, victim, nb);
4119 void *p = chunk2mem (victim);
4120 alloc_perturb (p, bytes);
4121 return p;
4122 }
4123
4124 /* When we are using atomic ops to free fast chunks we can get
4125 here for all block sizes. */
e956075a 4126 else if (atomic_load_relaxed (&av->have_fastchunks))
6c8dbf00
OB
4127 {
4128 malloc_consolidate (av);
4129 /* restore original bin index */
4130 if (in_smallbin_range (nb))
4131 idx = smallbin_index (nb);
4132 else
4133 idx = largebin_index (nb);
4134 }
f65fd747 4135
6c8dbf00
OB
4136 /*
4137 Otherwise, relay to handle system-dependent cases
4138 */
425ce2ed 4139 else
6c8dbf00
OB
4140 {
4141 void *p = sysmalloc (nb, av);
4142 if (p != NULL)
4143 alloc_perturb (p, bytes);
4144 return p;
4145 }
425ce2ed 4146 }
fa8d436c 4147}
f65fd747 4148
fa8d436c 4149/*
6c8dbf00
OB
4150 ------------------------------ free ------------------------------
4151 */
f65fd747 4152
78ac92ad 4153static void
6c8dbf00 4154_int_free (mstate av, mchunkptr p, int have_lock)
f65fd747 4155{
fa8d436c 4156 INTERNAL_SIZE_T size; /* its size */
6c8dbf00
OB
4157 mfastbinptr *fb; /* associated fastbin */
4158 mchunkptr nextchunk; /* next contiguous chunk */
fa8d436c 4159 INTERNAL_SIZE_T nextsize; /* its size */
6c8dbf00 4160 int nextinuse; /* true if nextchunk is used */
fa8d436c 4161 INTERNAL_SIZE_T prevsize; /* size of previous contiguous chunk */
6c8dbf00
OB
4162 mchunkptr bck; /* misc temp for linking */
4163 mchunkptr fwd; /* misc temp for linking */
fa8d436c 4164
6c8dbf00 4165 size = chunksize (p);
f65fd747 4166
37fa1953
UD
4167 /* Little security check which won't hurt performance: the
4168 allocator never wrapps around at the end of the address space.
4169 Therefore we can exclude some size values which might appear
4170 here by accident or by "design" from some intruder. */
dc165f7b 4171 if (__builtin_expect ((uintptr_t) p > (uintptr_t) -size, 0)
073f560e 4172 || __builtin_expect (misaligned_chunk (p), 0))
ac3ed168 4173 malloc_printerr ("free(): invalid pointer");
347c92e9
L
4174 /* We know that each chunk is at least MINSIZE bytes in size or a
4175 multiple of MALLOC_ALIGNMENT. */
a1ffb40e 4176 if (__glibc_unlikely (size < MINSIZE || !aligned_OK (size)))
ac3ed168 4177 malloc_printerr ("free(): invalid size");
f65fd747 4178
37fa1953 4179 check_inuse_chunk(av, p);
f65fd747 4180
d5c3fafc
DD
4181#if USE_TCACHE
4182 {
4183 size_t tc_idx = csize2tidx (size);
affec03b 4184 if (tcache != NULL && tc_idx < mp_.tcache_bins)
d5c3fafc 4185 {
affec03b
FW
4186 /* Check to see if it's already in the tcache. */
4187 tcache_entry *e = (tcache_entry *) chunk2mem (p);
4188
4189 /* This test succeeds on double free. However, we don't 100%
4190 trust it (it also matches random payload data at a 1 in
4191 2^<size_t> chance), so verify it's not an unlikely
4192 coincidence before aborting. */
4193 if (__glibc_unlikely (e->key == tcache))
4194 {
4195 tcache_entry *tmp;
4196 LIBC_PROBE (memory_tcache_double_free, 2, e, tc_idx);
4197 for (tmp = tcache->entries[tc_idx];
4198 tmp;
4199 tmp = tmp->next)
4200 if (tmp == e)
4201 malloc_printerr ("free(): double free detected in tcache 2");
4202 /* If we get here, it was a coincidence. We've wasted a
4203 few cycles, but don't abort. */
4204 }
4205
4206 if (tcache->counts[tc_idx] < mp_.tcache_count)
4207 {
4208 tcache_put (p, tc_idx);
4209 return;
4210 }
d5c3fafc
DD
4211 }
4212 }
4213#endif
4214
37fa1953
UD
4215 /*
4216 If eligible, place chunk on a fastbin so it can be found
4217 and used quickly in malloc.
4218 */
6bf4302e 4219
9bf248c6 4220 if ((unsigned long)(size) <= (unsigned long)(get_max_fast ())
6bf4302e 4221
37fa1953
UD
4222#if TRIM_FASTBINS
4223 /*
4224 If TRIM_FASTBINS set, don't place chunks
4225 bordering top into fastbins
4226 */
4227 && (chunk_at_offset(p, size) != av->top)
4228#endif
4229 ) {
fa8d436c 4230
e9c4fe93
FW
4231 if (__builtin_expect (chunksize_nomask (chunk_at_offset (p, size))
4232 <= 2 * SIZE_SZ, 0)
893e6098
UD
4233 || __builtin_expect (chunksize (chunk_at_offset (p, size))
4234 >= av->system_mem, 0))
4235 {
d74e6f6c 4236 bool fail = true;
bec466d9 4237 /* We might not have a lock at this point and concurrent modifications
d74e6f6c
WD
4238 of system_mem might result in a false positive. Redo the test after
4239 getting the lock. */
4240 if (!have_lock)
4241 {
4242 __libc_lock_lock (av->mutex);
4243 fail = (chunksize_nomask (chunk_at_offset (p, size)) <= 2 * SIZE_SZ
4244 || chunksize (chunk_at_offset (p, size)) >= av->system_mem);
4245 __libc_lock_unlock (av->mutex);
4246 }
4247
4248 if (fail)
ac3ed168 4249 malloc_printerr ("free(): invalid next size (fast)");
893e6098
UD
4250 }
4251
e8349efd 4252 free_perturb (chunk2mem(p), size - 2 * SIZE_SZ);
425ce2ed 4253
e956075a 4254 atomic_store_relaxed (&av->have_fastchunks, true);
90a3055e
UD
4255 unsigned int idx = fastbin_index(size);
4256 fb = &fastbin (av, idx);
425ce2ed 4257
362b47fe 4258 /* Atomically link P to its fastbin: P->FD = *FB; *FB = P; */
71effcea
FW
4259 mchunkptr old = *fb, old2;
4260
4261 if (SINGLE_THREAD_P)
4262 {
4263 /* Check that the top of the bin is not the record we are going to
4264 add (i.e., double free). */
4265 if (__builtin_expect (old == p, 0))
4266 malloc_printerr ("double free or corruption (fasttop)");
4267 p->fd = old;
4268 *fb = p;
4269 }
4270 else
4271 do
4272 {
4273 /* Check that the top of the bin is not the record we are going to
4274 add (i.e., double free). */
4275 if (__builtin_expect (old == p, 0))
4276 malloc_printerr ("double free or corruption (fasttop)");
4277 p->fd = old2 = old;
4278 }
4279 while ((old = catomic_compare_and_exchange_val_rel (fb, p, old2))
4280 != old2);
a15d53e2
WD
4281
4282 /* Check that size of fastbin chunk at the top is the same as
4283 size of the chunk that we are adding. We can dereference OLD
4284 only if we have the lock, otherwise it might have already been
4285 allocated again. */
4286 if (have_lock && old != NULL
4287 && __builtin_expect (fastbin_index (chunksize (old)) != idx, 0))
ac3ed168 4288 malloc_printerr ("invalid fastbin entry (free)");
37fa1953 4289 }
f65fd747 4290
37fa1953
UD
4291 /*
4292 Consolidate other non-mmapped chunks as they arrive.
4293 */
fa8d436c 4294
37fa1953 4295 else if (!chunk_is_mmapped(p)) {
a15d53e2
WD
4296
4297 /* If we're single-threaded, don't lock the arena. */
4298 if (SINGLE_THREAD_P)
4299 have_lock = true;
4300
24cffce7 4301 if (!have_lock)
4bf5f222 4302 __libc_lock_lock (av->mutex);
425ce2ed 4303
37fa1953 4304 nextchunk = chunk_at_offset(p, size);
fa8d436c 4305
37fa1953
UD
4306 /* Lightweight tests: check whether the block is already the
4307 top block. */
a1ffb40e 4308 if (__glibc_unlikely (p == av->top))
ac3ed168 4309 malloc_printerr ("double free or corruption (top)");
37fa1953
UD
4310 /* Or whether the next chunk is beyond the boundaries of the arena. */
4311 if (__builtin_expect (contiguous (av)
4312 && (char *) nextchunk
4313 >= ((char *) av->top + chunksize(av->top)), 0))
ac3ed168 4314 malloc_printerr ("double free or corruption (out)");
37fa1953 4315 /* Or whether the block is actually not marked used. */
a1ffb40e 4316 if (__glibc_unlikely (!prev_inuse(nextchunk)))
ac3ed168 4317 malloc_printerr ("double free or corruption (!prev)");
fa8d436c 4318
37fa1953 4319 nextsize = chunksize(nextchunk);
e9c4fe93 4320 if (__builtin_expect (chunksize_nomask (nextchunk) <= 2 * SIZE_SZ, 0)
893e6098 4321 || __builtin_expect (nextsize >= av->system_mem, 0))
ac3ed168 4322 malloc_printerr ("free(): invalid next size (normal)");
fa8d436c 4323
e8349efd 4324 free_perturb (chunk2mem(p), size - 2 * SIZE_SZ);
854278df 4325
37fa1953
UD
4326 /* consolidate backward */
4327 if (!prev_inuse(p)) {
e9c4fe93 4328 prevsize = prev_size (p);
37fa1953
UD
4329 size += prevsize;
4330 p = chunk_at_offset(p, -((long) prevsize));
d6db68e6
ME
4331 if (__glibc_unlikely (chunksize(p) != prevsize))
4332 malloc_printerr ("corrupted size vs. prev_size while consolidating");
1ecba1fa 4333 unlink_chunk (av, p);
37fa1953 4334 }
a9177ff5 4335
37fa1953
UD
4336 if (nextchunk != av->top) {
4337 /* get and clear inuse bit */
4338 nextinuse = inuse_bit_at_offset(nextchunk, nextsize);
4339
4340 /* consolidate forward */
4341 if (!nextinuse) {
1ecba1fa 4342 unlink_chunk (av, nextchunk);
37fa1953
UD
4343 size += nextsize;
4344 } else
4345 clear_inuse_bit_at_offset(nextchunk, 0);
10dc2a90 4346
fa8d436c 4347 /*
37fa1953
UD
4348 Place the chunk in unsorted chunk list. Chunks are
4349 not placed into regular bins until after they have
4350 been given one chance to be used in malloc.
fa8d436c 4351 */
f65fd747 4352
37fa1953
UD
4353 bck = unsorted_chunks(av);
4354 fwd = bck->fd;
a1ffb40e 4355 if (__glibc_unlikely (fwd->bk != bck))
ac3ed168 4356 malloc_printerr ("free(): corrupted unsorted chunks");
37fa1953 4357 p->fd = fwd;
7ecfbd38
UD
4358 p->bk = bck;
4359 if (!in_smallbin_range(size))
4360 {
4361 p->fd_nextsize = NULL;
4362 p->bk_nextsize = NULL;
4363 }
37fa1953
UD
4364 bck->fd = p;
4365 fwd->bk = p;
8a4b65b4 4366
37fa1953
UD
4367 set_head(p, size | PREV_INUSE);
4368 set_foot(p, size);
4369
4370 check_free_chunk(av, p);
4371 }
4372
4373 /*
4374 If the chunk borders the current high end of memory,
4375 consolidate into top
4376 */
4377
4378 else {
4379 size += nextsize;
4380 set_head(p, size | PREV_INUSE);
4381 av->top = p;
4382 check_chunk(av, p);
4383 }
4384
4385 /*
4386 If freeing a large space, consolidate possibly-surrounding
4387 chunks. Then, if the total unused topmost memory exceeds trim
4388 threshold, ask malloc_trim to reduce top.
4389
4390 Unless max_fast is 0, we don't know if there are fastbins
4391 bordering top, so we cannot tell for sure whether threshold
4392 has been reached unless fastbins are consolidated. But we
4393 don't want to consolidate on each free. As a compromise,
4394 consolidation is performed if FASTBIN_CONSOLIDATION_THRESHOLD
4395 is reached.
4396 */
fa8d436c 4397
37fa1953 4398 if ((unsigned long)(size) >= FASTBIN_CONSOLIDATION_THRESHOLD) {
e956075a 4399 if (atomic_load_relaxed (&av->have_fastchunks))
37fa1953 4400 malloc_consolidate(av);
fa8d436c 4401
37fa1953 4402 if (av == &main_arena) {
a9177ff5 4403#ifndef MORECORE_CANNOT_TRIM
37fa1953
UD
4404 if ((unsigned long)(chunksize(av->top)) >=
4405 (unsigned long)(mp_.trim_threshold))
3b49edc0 4406 systrim(mp_.top_pad, av);
fa8d436c 4407#endif
37fa1953
UD
4408 } else {
4409 /* Always try heap_trim(), even if the top chunk is not
4410 large, because the corresponding heap might go away. */
4411 heap_info *heap = heap_for_ptr(top(av));
fa8d436c 4412
37fa1953
UD
4413 assert(heap->ar_ptr == av);
4414 heap_trim(heap, mp_.top_pad);
fa8d436c 4415 }
fa8d436c 4416 }
10dc2a90 4417
24cffce7 4418 if (!have_lock)
4bf5f222 4419 __libc_lock_unlock (av->mutex);
37fa1953
UD
4420 }
4421 /*
22a89187 4422 If the chunk was allocated via mmap, release via munmap().
37fa1953
UD
4423 */
4424
4425 else {
c120d94d 4426 munmap_chunk (p);
fa8d436c 4427 }
10dc2a90
UD
4428}
4429
fa8d436c
UD
4430/*
4431 ------------------------- malloc_consolidate -------------------------
4432
4433 malloc_consolidate is a specialized version of free() that tears
4434 down chunks held in fastbins. Free itself cannot be used for this
4435 purpose since, among other things, it might place chunks back onto
4436 fastbins. So, instead, we need to use a minor variant of the same
4437 code.
fa8d436c
UD
4438*/
4439
fa8d436c 4440static void malloc_consolidate(mstate av)
10dc2a90 4441{
fa8d436c
UD
4442 mfastbinptr* fb; /* current fastbin being consolidated */
4443 mfastbinptr* maxfb; /* last fastbin (for loop control) */
4444 mchunkptr p; /* current chunk being consolidated */
4445 mchunkptr nextp; /* next chunk to consolidate */
4446 mchunkptr unsorted_bin; /* bin header */
4447 mchunkptr first_unsorted; /* chunk to link to */
4448
4449 /* These have same use as in free() */
4450 mchunkptr nextchunk;
4451 INTERNAL_SIZE_T size;
4452 INTERNAL_SIZE_T nextsize;
4453 INTERNAL_SIZE_T prevsize;
4454 int nextinuse;
10dc2a90 4455
3381be5c 4456 atomic_store_relaxed (&av->have_fastchunks, false);
10dc2a90 4457
3381be5c 4458 unsorted_bin = unsorted_chunks(av);
a9177ff5 4459
3381be5c
WD
4460 /*
4461 Remove each chunk from fast bin and consolidate it, placing it
4462 then in unsorted bin. Among other reasons for doing this,
4463 placing in unsorted bin avoids needing to calculate actual bins
4464 until malloc is sure that chunks aren't immediately going to be
4465 reused anyway.
4466 */
72f90263 4467
3381be5c
WD
4468 maxfb = &fastbin (av, NFASTBINS - 1);
4469 fb = &fastbin (av, 0);
4470 do {
71effcea 4471 p = atomic_exchange_acq (fb, NULL);
3381be5c
WD
4472 if (p != 0) {
4473 do {
249a5895
IK
4474 {
4475 unsigned int idx = fastbin_index (chunksize (p));
4476 if ((&fastbin (av, idx)) != fb)
4477 malloc_printerr ("malloc_consolidate(): invalid chunk size");
4478 }
4479
3381be5c
WD
4480 check_inuse_chunk(av, p);
4481 nextp = p->fd;
4482
4483 /* Slightly streamlined version of consolidation code in free() */
4484 size = chunksize (p);
4485 nextchunk = chunk_at_offset(p, size);
4486 nextsize = chunksize(nextchunk);
4487
4488 if (!prev_inuse(p)) {
4489 prevsize = prev_size (p);
4490 size += prevsize;
4491 p = chunk_at_offset(p, -((long) prevsize));
d6db68e6
ME
4492 if (__glibc_unlikely (chunksize(p) != prevsize))
4493 malloc_printerr ("corrupted size vs. prev_size in fastbins");
1ecba1fa 4494 unlink_chunk (av, p);
3381be5c 4495 }
72f90263 4496
3381be5c
WD
4497 if (nextchunk != av->top) {
4498 nextinuse = inuse_bit_at_offset(nextchunk, nextsize);
a9177ff5 4499
3381be5c
WD
4500 if (!nextinuse) {
4501 size += nextsize;
1ecba1fa 4502 unlink_chunk (av, nextchunk);
3381be5c
WD
4503 } else
4504 clear_inuse_bit_at_offset(nextchunk, 0);
a9177ff5 4505
3381be5c
WD
4506 first_unsorted = unsorted_bin->fd;
4507 unsorted_bin->fd = p;
4508 first_unsorted->bk = p;
7ecfbd38 4509
3381be5c
WD
4510 if (!in_smallbin_range (size)) {
4511 p->fd_nextsize = NULL;
4512 p->bk_nextsize = NULL;
72f90263 4513 }
a9177ff5 4514
3381be5c
WD
4515 set_head(p, size | PREV_INUSE);
4516 p->bk = unsorted_bin;
4517 p->fd = first_unsorted;
4518 set_foot(p, size);
4519 }
a9177ff5 4520
3381be5c
WD
4521 else {
4522 size += nextsize;
4523 set_head(p, size | PREV_INUSE);
4524 av->top = p;
4525 }
a9177ff5 4526
3381be5c
WD
4527 } while ( (p = nextp) != 0);
4528
4529 }
4530 } while (fb++ != maxfb);
fa8d436c 4531}
10dc2a90 4532
fa8d436c
UD
4533/*
4534 ------------------------------ realloc ------------------------------
4535*/
f65fd747 4536
22a89187 4537void*
4c8b8cc3
UD
4538_int_realloc(mstate av, mchunkptr oldp, INTERNAL_SIZE_T oldsize,
4539 INTERNAL_SIZE_T nb)
fa8d436c 4540{
fa8d436c
UD
4541 mchunkptr newp; /* chunk to return */
4542 INTERNAL_SIZE_T newsize; /* its size */
22a89187 4543 void* newmem; /* corresponding user mem */
f65fd747 4544
fa8d436c 4545 mchunkptr next; /* next contiguous chunk after oldp */
f65fd747 4546
fa8d436c
UD
4547 mchunkptr remainder; /* extra space at end of newp */
4548 unsigned long remainder_size; /* its size */
f65fd747 4549
6dd6a580 4550 /* oldmem size */
e9c4fe93 4551 if (__builtin_expect (chunksize_nomask (oldp) <= 2 * SIZE_SZ, 0)
76761b63 4552 || __builtin_expect (oldsize >= av->system_mem, 0))
ac3ed168 4553 malloc_printerr ("realloc(): invalid old size");
76761b63 4554
6c8dbf00 4555 check_inuse_chunk (av, oldp);
f65fd747 4556
4c8b8cc3 4557 /* All callers already filter out mmap'ed chunks. */
6c8dbf00 4558 assert (!chunk_is_mmapped (oldp));
f65fd747 4559
6c8dbf00
OB
4560 next = chunk_at_offset (oldp, oldsize);
4561 INTERNAL_SIZE_T nextsize = chunksize (next);
e9c4fe93 4562 if (__builtin_expect (chunksize_nomask (next) <= 2 * SIZE_SZ, 0)
22a89187 4563 || __builtin_expect (nextsize >= av->system_mem, 0))
ac3ed168 4564 malloc_printerr ("realloc(): invalid next size");
22a89187 4565
6c8dbf00
OB
4566 if ((unsigned long) (oldsize) >= (unsigned long) (nb))
4567 {
4568 /* already big enough; split below */
fa8d436c 4569 newp = oldp;
6c8dbf00 4570 newsize = oldsize;
7799b7b3 4571 }
f65fd747 4572
6c8dbf00
OB
4573 else
4574 {
4575 /* Try to expand forward into top */
4576 if (next == av->top &&
4577 (unsigned long) (newsize = oldsize + nextsize) >=
4578 (unsigned long) (nb + MINSIZE))
4579 {
4580 set_head_size (oldp, nb | (av != &main_arena ? NON_MAIN_ARENA : 0));
4581 av->top = chunk_at_offset (oldp, nb);
4582 set_head (av->top, (newsize - nb) | PREV_INUSE);
4583 check_inuse_chunk (av, oldp);
4584 return chunk2mem (oldp);
4585 }
4586
4587 /* Try to expand forward into next chunk; split off remainder below */
4588 else if (next != av->top &&
4589 !inuse (next) &&
4590 (unsigned long) (newsize = oldsize + nextsize) >=
4591 (unsigned long) (nb))
4592 {
4593 newp = oldp;
1ecba1fa 4594 unlink_chunk (av, next);
6c8dbf00
OB
4595 }
4596
4597 /* allocate, copy, free */
4598 else
4599 {
4600 newmem = _int_malloc (av, nb - MALLOC_ALIGN_MASK);
4601 if (newmem == 0)
4602 return 0; /* propagate failure */
4603
4604 newp = mem2chunk (newmem);
4605 newsize = chunksize (newp);
4606
4607 /*
4608 Avoid copy if newp is next chunk after oldp.
4609 */
4610 if (newp == next)
4611 {
4612 newsize += oldsize;
4613 newp = oldp;
4614 }
4615 else
4616 {
b50dd3bc 4617 memcpy (newmem, chunk2mem (oldp), oldsize - SIZE_SZ);
6c8dbf00
OB
4618 _int_free (av, oldp, 1);
4619 check_inuse_chunk (av, newp);
4620 return chunk2mem (newp);
4621 }
4622 }
fa8d436c 4623 }
f65fd747 4624
22a89187 4625 /* If possible, free extra space in old or extended chunk */
f65fd747 4626
6c8dbf00 4627 assert ((unsigned long) (newsize) >= (unsigned long) (nb));
f65fd747 4628
22a89187 4629 remainder_size = newsize - nb;
10dc2a90 4630
6c8dbf00
OB
4631 if (remainder_size < MINSIZE) /* not enough extra to split off */
4632 {
4633 set_head_size (newp, newsize | (av != &main_arena ? NON_MAIN_ARENA : 0));
4634 set_inuse_bit_at_offset (newp, newsize);
4635 }
4636 else /* split remainder */
4637 {
4638 remainder = chunk_at_offset (newp, nb);
4639 set_head_size (newp, nb | (av != &main_arena ? NON_MAIN_ARENA : 0));
4640 set_head (remainder, remainder_size | PREV_INUSE |
4641 (av != &main_arena ? NON_MAIN_ARENA : 0));
4642 /* Mark remainder as inuse so free() won't complain */
4643 set_inuse_bit_at_offset (remainder, remainder_size);
4644 _int_free (av, remainder, 1);
4645 }
22a89187 4646
6c8dbf00
OB
4647 check_inuse_chunk (av, newp);
4648 return chunk2mem (newp);
fa8d436c
UD
4649}
4650
4651/*
6c8dbf00
OB
4652 ------------------------------ memalign ------------------------------
4653 */
fa8d436c 4654
6c8dbf00
OB
4655static void *
4656_int_memalign (mstate av, size_t alignment, size_t bytes)
fa8d436c
UD
4657{
4658 INTERNAL_SIZE_T nb; /* padded request size */
6c8dbf00
OB
4659 char *m; /* memory returned by malloc call */
4660 mchunkptr p; /* corresponding chunk */
4661 char *brk; /* alignment point within p */
4662 mchunkptr newp; /* chunk to return */
fa8d436c
UD
4663 INTERNAL_SIZE_T newsize; /* its size */
4664 INTERNAL_SIZE_T leadsize; /* leading space before alignment point */
6c8dbf00
OB
4665 mchunkptr remainder; /* spare room at end to split off */
4666 unsigned long remainder_size; /* its size */
fa8d436c 4667 INTERNAL_SIZE_T size;
f65fd747 4668
f65fd747 4669
f65fd747 4670
9bf8e29c
AZ
4671 if (!checked_request2size (bytes, &nb))
4672 {
4673 __set_errno (ENOMEM);
4674 return NULL;
4675 }
fa8d436c
UD
4676
4677 /*
6c8dbf00
OB
4678 Strategy: find a spot within that chunk that meets the alignment
4679 request, and then possibly free the leading and trailing space.
4680 */
fa8d436c 4681
fa8d436c
UD
4682 /* Call malloc with worst case padding to hit alignment. */
4683
6c8dbf00
OB
4684 m = (char *) (_int_malloc (av, nb + alignment + MINSIZE));
4685
4686 if (m == 0)
4687 return 0; /* propagate failure */
4688
4689 p = mem2chunk (m);
4690
4691 if ((((unsigned long) (m)) % alignment) != 0) /* misaligned */
4692
4693 { /*
4694 Find an aligned spot inside chunk. Since we need to give back
4695 leading space in a chunk of at least MINSIZE, if the first
4696 calculation places us at a spot with less than MINSIZE leader,
4697 we can move to the next aligned spot -- we've allocated enough
4698 total room so that this is always possible.
4699 */
4700 brk = (char *) mem2chunk (((unsigned long) (m + alignment - 1)) &
4701 - ((signed long) alignment));
4702 if ((unsigned long) (brk - (char *) (p)) < MINSIZE)
4703 brk += alignment;
4704
4705 newp = (mchunkptr) brk;
4706 leadsize = brk - (char *) (p);
4707 newsize = chunksize (p) - leadsize;
4708
4709 /* For mmapped chunks, just adjust offset */
4710 if (chunk_is_mmapped (p))
4711 {
e9c4fe93 4712 set_prev_size (newp, prev_size (p) + leadsize);
6c8dbf00
OB
4713 set_head (newp, newsize | IS_MMAPPED);
4714 return chunk2mem (newp);
4715 }
4716
4717 /* Otherwise, give back leader, use the rest */
4718 set_head (newp, newsize | PREV_INUSE |
4719 (av != &main_arena ? NON_MAIN_ARENA : 0));
4720 set_inuse_bit_at_offset (newp, newsize);
4721 set_head_size (p, leadsize | (av != &main_arena ? NON_MAIN_ARENA : 0));
4722 _int_free (av, p, 1);
4723 p = newp;
4724
4725 assert (newsize >= nb &&
4726 (((unsigned long) (chunk2mem (p))) % alignment) == 0);
f65fd747 4727 }
f65fd747 4728
f65fd747 4729 /* Also give back spare room at the end */
6c8dbf00
OB
4730 if (!chunk_is_mmapped (p))
4731 {
4732 size = chunksize (p);
4733 if ((unsigned long) (size) > (unsigned long) (nb + MINSIZE))
4734 {
4735 remainder_size = size - nb;
4736 remainder = chunk_at_offset (p, nb);
4737 set_head (remainder, remainder_size | PREV_INUSE |
4738 (av != &main_arena ? NON_MAIN_ARENA : 0));
4739 set_head_size (p, nb);
4740 _int_free (av, remainder, 1);
4741 }
fa8d436c 4742 }
f65fd747 4743
6c8dbf00
OB
4744 check_inuse_chunk (av, p);
4745 return chunk2mem (p);
f65fd747
UD
4746}
4747
f65fd747 4748
fa8d436c 4749/*
6c8dbf00
OB
4750 ------------------------------ malloc_trim ------------------------------
4751 */
8a4b65b4 4752
6c8dbf00
OB
4753static int
4754mtrim (mstate av, size_t pad)
f65fd747 4755{
3381be5c 4756 /* Ensure all blocks are consolidated. */
68631c8e
UD
4757 malloc_consolidate (av);
4758
6c8dbf00 4759 const size_t ps = GLRO (dl_pagesize);
68631c8e
UD
4760 int psindex = bin_index (ps);
4761 const size_t psm1 = ps - 1;
4762
4763 int result = 0;
4764 for (int i = 1; i < NBINS; ++i)
4765 if (i == 1 || i >= psindex)
4766 {
6c8dbf00 4767 mbinptr bin = bin_at (av, i);
68631c8e 4768
6c8dbf00
OB
4769 for (mchunkptr p = last (bin); p != bin; p = p->bk)
4770 {
4771 INTERNAL_SIZE_T size = chunksize (p);
68631c8e 4772
6c8dbf00
OB
4773 if (size > psm1 + sizeof (struct malloc_chunk))
4774 {
4775 /* See whether the chunk contains at least one unused page. */
4776 char *paligned_mem = (char *) (((uintptr_t) p
4777 + sizeof (struct malloc_chunk)
4778 + psm1) & ~psm1);
68631c8e 4779
6c8dbf00
OB
4780 assert ((char *) chunk2mem (p) + 4 * SIZE_SZ <= paligned_mem);
4781 assert ((char *) p + size > paligned_mem);
68631c8e 4782
6c8dbf00
OB
4783 /* This is the size we could potentially free. */
4784 size -= paligned_mem - (char *) p;
68631c8e 4785
6c8dbf00
OB
4786 if (size > psm1)
4787 {
439bda32 4788#if MALLOC_DEBUG
6c8dbf00
OB
4789 /* When debugging we simulate destroying the memory
4790 content. */
4791 memset (paligned_mem, 0x89, size & ~psm1);
68631c8e 4792#endif
6c8dbf00 4793 __madvise (paligned_mem, size & ~psm1, MADV_DONTNEED);
68631c8e 4794
6c8dbf00
OB
4795 result = 1;
4796 }
4797 }
4798 }
68631c8e 4799 }
8a4b65b4 4800
a9177ff5 4801#ifndef MORECORE_CANNOT_TRIM
3b49edc0 4802 return result | (av == &main_arena ? systrim (pad, av) : 0);
6c8dbf00 4803
8a4b65b4 4804#else
68631c8e 4805 return result;
f65fd747 4806#endif
f65fd747
UD
4807}
4808
f65fd747 4809
3b49edc0 4810int
6c8dbf00 4811__malloc_trim (size_t s)
3b49edc0
UD
4812{
4813 int result = 0;
4814
6c8dbf00 4815 if (__malloc_initialized < 0)
3b49edc0
UD
4816 ptmalloc_init ();
4817
4818 mstate ar_ptr = &main_arena;
4819 do
4820 {
4bf5f222 4821 __libc_lock_lock (ar_ptr->mutex);
3b49edc0 4822 result |= mtrim (ar_ptr, s);
4bf5f222 4823 __libc_lock_unlock (ar_ptr->mutex);
3b49edc0
UD
4824
4825 ar_ptr = ar_ptr->next;
4826 }
4827 while (ar_ptr != &main_arena);
4828
4829 return result;
4830}
4831
4832
f65fd747 4833/*
6c8dbf00
OB
4834 ------------------------- malloc_usable_size -------------------------
4835 */
f65fd747 4836
3b49edc0 4837static size_t
6c8dbf00 4838musable (void *mem)
f65fd747
UD
4839{
4840 mchunkptr p;
6c8dbf00
OB
4841 if (mem != 0)
4842 {
4843 p = mem2chunk (mem);
4844
4845 if (__builtin_expect (using_malloc_checking == 1, 0))
4846 return malloc_check_get_size (p);
4847
4848 if (chunk_is_mmapped (p))
073f8214
FW
4849 {
4850 if (DUMPED_MAIN_ARENA_CHUNK (p))
4851 return chunksize (p) - SIZE_SZ;
4852 else
4853 return chunksize (p) - 2 * SIZE_SZ;
4854 }
6c8dbf00
OB
4855 else if (inuse (p))
4856 return chunksize (p) - SIZE_SZ;
4857 }
fa8d436c 4858 return 0;
f65fd747
UD
4859}
4860
3b49edc0
UD
4861
4862size_t
6c8dbf00 4863__malloc_usable_size (void *m)
3b49edc0
UD
4864{
4865 size_t result;
4866
6c8dbf00 4867 result = musable (m);
3b49edc0
UD
4868 return result;
4869}
4870
fa8d436c 4871/*
6c8dbf00
OB
4872 ------------------------------ mallinfo ------------------------------
4873 Accumulate malloc statistics for arena AV into M.
4874 */
f65fd747 4875
bedee953 4876static void
6c8dbf00 4877int_mallinfo (mstate av, struct mallinfo *m)
f65fd747 4878{
6dd67bd5 4879 size_t i;
f65fd747
UD
4880 mbinptr b;
4881 mchunkptr p;
f65fd747 4882 INTERNAL_SIZE_T avail;
fa8d436c
UD
4883 INTERNAL_SIZE_T fastavail;
4884 int nblocks;
4885 int nfastblocks;
f65fd747 4886
6c8dbf00 4887 check_malloc_state (av);
8a4b65b4 4888
fa8d436c 4889 /* Account for top */
6c8dbf00 4890 avail = chunksize (av->top);
fa8d436c 4891 nblocks = 1; /* top always exists */
f65fd747 4892
fa8d436c
UD
4893 /* traverse fastbins */
4894 nfastblocks = 0;
4895 fastavail = 0;
4896
6c8dbf00
OB
4897 for (i = 0; i < NFASTBINS; ++i)
4898 {
4899 for (p = fastbin (av, i); p != 0; p = p->fd)
4900 {
4901 ++nfastblocks;
4902 fastavail += chunksize (p);
4903 }
fa8d436c 4904 }
fa8d436c
UD
4905
4906 avail += fastavail;
f65fd747 4907
fa8d436c 4908 /* traverse regular bins */
6c8dbf00
OB
4909 for (i = 1; i < NBINS; ++i)
4910 {
4911 b = bin_at (av, i);
4912 for (p = last (b); p != b; p = p->bk)
4913 {
4914 ++nblocks;
4915 avail += chunksize (p);
4916 }
fa8d436c 4917 }
f65fd747 4918
bedee953
PP
4919 m->smblks += nfastblocks;
4920 m->ordblks += nblocks;
4921 m->fordblks += avail;
4922 m->uordblks += av->system_mem - avail;
4923 m->arena += av->system_mem;
4924 m->fsmblks += fastavail;
4925 if (av == &main_arena)
4926 {
4927 m->hblks = mp_.n_mmaps;
4928 m->hblkhd = mp_.mmapped_mem;
ca135f82 4929 m->usmblks = 0;
6c8dbf00 4930 m->keepcost = chunksize (av->top);
bedee953 4931 }
fa8d436c 4932}
f65fd747 4933
3b49edc0 4934
6c8dbf00 4935struct mallinfo
9dd346ff 4936__libc_mallinfo (void)
3b49edc0
UD
4937{
4938 struct mallinfo m;
bedee953 4939 mstate ar_ptr;
3b49edc0 4940
6c8dbf00 4941 if (__malloc_initialized < 0)
3b49edc0 4942 ptmalloc_init ();
bedee953 4943
6c8dbf00 4944 memset (&m, 0, sizeof (m));
bedee953 4945 ar_ptr = &main_arena;
6c8dbf00
OB
4946 do
4947 {
4bf5f222 4948 __libc_lock_lock (ar_ptr->mutex);
6c8dbf00 4949 int_mallinfo (ar_ptr, &m);
4bf5f222 4950 __libc_lock_unlock (ar_ptr->mutex);
bedee953 4951
6c8dbf00
OB
4952 ar_ptr = ar_ptr->next;
4953 }
4954 while (ar_ptr != &main_arena);
bedee953 4955
3b49edc0
UD
4956 return m;
4957}
4958
fa8d436c 4959/*
6c8dbf00
OB
4960 ------------------------------ malloc_stats ------------------------------
4961 */
f65fd747 4962
3b49edc0 4963void
60d2f8f3 4964__malloc_stats (void)
f65fd747 4965{
8a4b65b4 4966 int i;
fa8d436c 4967 mstate ar_ptr;
fa8d436c 4968 unsigned int in_use_b = mp_.mmapped_mem, system_b = in_use_b;
8a4b65b4 4969
6c8dbf00 4970 if (__malloc_initialized < 0)
a234e27d 4971 ptmalloc_init ();
8dab36a1 4972 _IO_flockfile (stderr);
9964a145
ZW
4973 int old_flags2 = stderr->_flags2;
4974 stderr->_flags2 |= _IO_FLAGS2_NOTCANCEL;
6c8dbf00
OB
4975 for (i = 0, ar_ptr = &main_arena;; i++)
4976 {
4977 struct mallinfo mi;
4978
4979 memset (&mi, 0, sizeof (mi));
4bf5f222 4980 __libc_lock_lock (ar_ptr->mutex);
6c8dbf00
OB
4981 int_mallinfo (ar_ptr, &mi);
4982 fprintf (stderr, "Arena %d:\n", i);
4983 fprintf (stderr, "system bytes = %10u\n", (unsigned int) mi.arena);
4984 fprintf (stderr, "in use bytes = %10u\n", (unsigned int) mi.uordblks);
fa8d436c 4985#if MALLOC_DEBUG > 1
6c8dbf00
OB
4986 if (i > 0)
4987 dump_heap (heap_for_ptr (top (ar_ptr)));
fa8d436c 4988#endif
6c8dbf00
OB
4989 system_b += mi.arena;
4990 in_use_b += mi.uordblks;
4bf5f222 4991 __libc_lock_unlock (ar_ptr->mutex);
6c8dbf00
OB
4992 ar_ptr = ar_ptr->next;
4993 if (ar_ptr == &main_arena)
4994 break;
4995 }
4996 fprintf (stderr, "Total (incl. mmap):\n");
4997 fprintf (stderr, "system bytes = %10u\n", system_b);
4998 fprintf (stderr, "in use bytes = %10u\n", in_use_b);
4999 fprintf (stderr, "max mmap regions = %10u\n", (unsigned int) mp_.max_n_mmaps);
5000 fprintf (stderr, "max mmap bytes = %10lu\n",
5001 (unsigned long) mp_.max_mmapped_mem);
9964a145 5002 stderr->_flags2 = old_flags2;
8dab36a1 5003 _IO_funlockfile (stderr);
f65fd747
UD
5004}
5005
f65fd747
UD
5006
5007/*
6c8dbf00
OB
5008 ------------------------------ mallopt ------------------------------
5009 */
c2d8f0b7 5010static __always_inline int
be7991c0
SP
5011do_set_trim_threshold (size_t value)
5012{
5013 LIBC_PROBE (memory_mallopt_trim_threshold, 3, value, mp_.trim_threshold,
5014 mp_.no_dyn_threshold);
5015 mp_.trim_threshold = value;
5016 mp_.no_dyn_threshold = 1;
5017 return 1;
5018}
5019
c2d8f0b7 5020static __always_inline int
be7991c0
SP
5021do_set_top_pad (size_t value)
5022{
5023 LIBC_PROBE (memory_mallopt_top_pad, 3, value, mp_.top_pad,
5024 mp_.no_dyn_threshold);
5025 mp_.top_pad = value;
5026 mp_.no_dyn_threshold = 1;
5027 return 1;
5028}
5029
c2d8f0b7 5030static __always_inline int
be7991c0
SP
5031do_set_mmap_threshold (size_t value)
5032{
5033 /* Forbid setting the threshold too high. */
5034 if (value <= HEAP_MAX_SIZE / 2)
5035 {
5036 LIBC_PROBE (memory_mallopt_mmap_threshold, 3, value, mp_.mmap_threshold,
5037 mp_.no_dyn_threshold);
5038 mp_.mmap_threshold = value;
5039 mp_.no_dyn_threshold = 1;
5040 return 1;
5041 }
5042 return 0;
5043}
5044
c2d8f0b7 5045static __always_inline int
be7991c0
SP
5046do_set_mmaps_max (int32_t value)
5047{
5048 LIBC_PROBE (memory_mallopt_mmap_max, 3, value, mp_.n_mmaps_max,
5049 mp_.no_dyn_threshold);
5050 mp_.n_mmaps_max = value;
5051 mp_.no_dyn_threshold = 1;
5052 return 1;
5053}
5054
c2d8f0b7 5055static __always_inline int
be7991c0
SP
5056do_set_mallopt_check (int32_t value)
5057{
be7991c0
SP
5058 return 1;
5059}
5060
c2d8f0b7 5061static __always_inline int
be7991c0
SP
5062do_set_perturb_byte (int32_t value)
5063{
5064 LIBC_PROBE (memory_mallopt_perturb, 2, value, perturb_byte);
5065 perturb_byte = value;
5066 return 1;
5067}
5068
c2d8f0b7 5069static __always_inline int
be7991c0
SP
5070do_set_arena_test (size_t value)
5071{
5072 LIBC_PROBE (memory_mallopt_arena_test, 2, value, mp_.arena_test);
5073 mp_.arena_test = value;
5074 return 1;
5075}
5076
c2d8f0b7 5077static __always_inline int
be7991c0
SP
5078do_set_arena_max (size_t value)
5079{
5080 LIBC_PROBE (memory_mallopt_arena_max, 2, value, mp_.arena_max);
5081 mp_.arena_max = value;
5082 return 1;
5083}
5084
d5c3fafc 5085#if USE_TCACHE
c2d8f0b7 5086static __always_inline int
d5c3fafc
DD
5087do_set_tcache_max (size_t value)
5088{
5089 if (value >= 0 && value <= MAX_TCACHE_SIZE)
5090 {
5091 LIBC_PROBE (memory_tunable_tcache_max_bytes, 2, value, mp_.tcache_max_bytes);
5092 mp_.tcache_max_bytes = value;
5093 mp_.tcache_bins = csize2tidx (request2size(value)) + 1;
5094 }
5095 return 1;
5096}
5097
c2d8f0b7 5098static __always_inline int
d5c3fafc
DD
5099do_set_tcache_count (size_t value)
5100{
5101 LIBC_PROBE (memory_tunable_tcache_count, 2, value, mp_.tcache_count);
5102 mp_.tcache_count = value;
5103 return 1;
5104}
5105
c2d8f0b7 5106static __always_inline int
d5c3fafc
DD
5107do_set_tcache_unsorted_limit (size_t value)
5108{
5109 LIBC_PROBE (memory_tunable_tcache_unsorted_limit, 2, value, mp_.tcache_unsorted_limit);
5110 mp_.tcache_unsorted_limit = value;
5111 return 1;
5112}
5113#endif
f65fd747 5114
6c8dbf00
OB
5115int
5116__libc_mallopt (int param_number, int value)
f65fd747 5117{
fa8d436c
UD
5118 mstate av = &main_arena;
5119 int res = 1;
f65fd747 5120
6c8dbf00 5121 if (__malloc_initialized < 0)
0cb71e02 5122 ptmalloc_init ();
4bf5f222 5123 __libc_lock_lock (av->mutex);
2f6d1f1b 5124
3ea5be54
AO
5125 LIBC_PROBE (memory_mallopt, 2, param_number, value);
5126
3381be5c
WD
5127 /* We must consolidate main arena before changing max_fast
5128 (see definition of set_max_fast). */
5129 malloc_consolidate (av);
5130
6c8dbf00
OB
5131 switch (param_number)
5132 {
5133 case M_MXFAST:
5134 if (value >= 0 && value <= MAX_FAST_SIZE)
5135 {
5136 LIBC_PROBE (memory_mallopt_mxfast, 2, value, get_max_fast ());
5137 set_max_fast (value);
5138 }
5139 else
5140 res = 0;
5141 break;
5142
5143 case M_TRIM_THRESHOLD:
be7991c0 5144 do_set_trim_threshold (value);
6c8dbf00
OB
5145 break;
5146
5147 case M_TOP_PAD:
be7991c0 5148 do_set_top_pad (value);
6c8dbf00
OB
5149 break;
5150
5151 case M_MMAP_THRESHOLD:
be7991c0 5152 res = do_set_mmap_threshold (value);
6c8dbf00
OB
5153 break;
5154
5155 case M_MMAP_MAX:
be7991c0 5156 do_set_mmaps_max (value);
6c8dbf00
OB
5157 break;
5158
5159 case M_CHECK_ACTION:
be7991c0 5160 do_set_mallopt_check (value);
6c8dbf00
OB
5161 break;
5162
5163 case M_PERTURB:
be7991c0 5164 do_set_perturb_byte (value);
6c8dbf00
OB
5165 break;
5166
5167 case M_ARENA_TEST:
5168 if (value > 0)
be7991c0 5169 do_set_arena_test (value);
6c8dbf00
OB
5170 break;
5171
5172 case M_ARENA_MAX:
5173 if (value > 0)
62222284 5174 do_set_arena_max (value);
6c8dbf00
OB
5175 break;
5176 }
4bf5f222 5177 __libc_lock_unlock (av->mutex);
fa8d436c 5178 return res;
b22fc5f5 5179}
3b49edc0 5180libc_hidden_def (__libc_mallopt)
b22fc5f5 5181
10dc2a90 5182
a9177ff5 5183/*
6c8dbf00
OB
5184 -------------------- Alternative MORECORE functions --------------------
5185 */
10dc2a90 5186
b22fc5f5 5187
fa8d436c 5188/*
6c8dbf00 5189 General Requirements for MORECORE.
b22fc5f5 5190
6c8dbf00 5191 The MORECORE function must have the following properties:
b22fc5f5 5192
6c8dbf00 5193 If MORECORE_CONTIGUOUS is false:
10dc2a90 5194
6c8dbf00 5195 * MORECORE must allocate in multiples of pagesize. It will
fa8d436c 5196 only be called with arguments that are multiples of pagesize.
10dc2a90 5197
6c8dbf00 5198 * MORECORE(0) must return an address that is at least
fa8d436c 5199 MALLOC_ALIGNMENT aligned. (Page-aligning always suffices.)
10dc2a90 5200
6c8dbf00 5201 else (i.e. If MORECORE_CONTIGUOUS is true):
10dc2a90 5202
6c8dbf00 5203 * Consecutive calls to MORECORE with positive arguments
fa8d436c
UD
5204 return increasing addresses, indicating that space has been
5205 contiguously extended.
10dc2a90 5206
6c8dbf00 5207 * MORECORE need not allocate in multiples of pagesize.
fa8d436c 5208 Calls to MORECORE need not have args of multiples of pagesize.
10dc2a90 5209
6c8dbf00 5210 * MORECORE need not page-align.
10dc2a90 5211
6c8dbf00 5212 In either case:
10dc2a90 5213
6c8dbf00 5214 * MORECORE may allocate more memory than requested. (Or even less,
fa8d436c 5215 but this will generally result in a malloc failure.)
10dc2a90 5216
6c8dbf00 5217 * MORECORE must not allocate memory when given argument zero, but
fa8d436c
UD
5218 instead return one past the end address of memory from previous
5219 nonzero call. This malloc does NOT call MORECORE(0)
5220 until at least one call with positive arguments is made, so
5221 the initial value returned is not important.
10dc2a90 5222
6c8dbf00 5223 * Even though consecutive calls to MORECORE need not return contiguous
fa8d436c
UD
5224 addresses, it must be OK for malloc'ed chunks to span multiple
5225 regions in those cases where they do happen to be contiguous.
10dc2a90 5226
6c8dbf00 5227 * MORECORE need not handle negative arguments -- it may instead
fa8d436c
UD
5228 just return MORECORE_FAILURE when given negative arguments.
5229 Negative arguments are always multiples of pagesize. MORECORE
5230 must not misinterpret negative args as large positive unsigned
5231 args. You can suppress all such calls from even occurring by defining
5232 MORECORE_CANNOT_TRIM,
10dc2a90 5233
6c8dbf00
OB
5234 There is some variation across systems about the type of the
5235 argument to sbrk/MORECORE. If size_t is unsigned, then it cannot
5236 actually be size_t, because sbrk supports negative args, so it is
5237 normally the signed type of the same width as size_t (sometimes
5238 declared as "intptr_t", and sometimes "ptrdiff_t"). It doesn't much
5239 matter though. Internally, we use "long" as arguments, which should
5240 work across all reasonable possibilities.
5241
5242 Additionally, if MORECORE ever returns failure for a positive
5243 request, then mmap is used as a noncontiguous system allocator. This
5244 is a useful backup strategy for systems with holes in address spaces
5245 -- in this case sbrk cannot contiguously expand the heap, but mmap
5246 may be able to map noncontiguous space.
5247
5248 If you'd like mmap to ALWAYS be used, you can define MORECORE to be
5249 a function that always returns MORECORE_FAILURE.
5250
5251 If you are using this malloc with something other than sbrk (or its
5252 emulation) to supply memory regions, you probably want to set
5253 MORECORE_CONTIGUOUS as false. As an example, here is a custom
5254 allocator kindly contributed for pre-OSX macOS. It uses virtually
5255 but not necessarily physically contiguous non-paged memory (locked
5256 in, present and won't get swapped out). You can use it by
5257 uncommenting this section, adding some #includes, and setting up the
5258 appropriate defines above:
5259
5260 *#define MORECORE osMoreCore
5261 *#define MORECORE_CONTIGUOUS 0
5262
5263 There is also a shutdown routine that should somehow be called for
5264 cleanup upon program exit.
5265
5266 *#define MAX_POOL_ENTRIES 100
5267 *#define MINIMUM_MORECORE_SIZE (64 * 1024)
5268 static int next_os_pool;
5269 void *our_os_pools[MAX_POOL_ENTRIES];
5270
5271 void *osMoreCore(int size)
5272 {
fa8d436c
UD
5273 void *ptr = 0;
5274 static void *sbrk_top = 0;
ca34d7a7 5275
fa8d436c
UD
5276 if (size > 0)
5277 {
5278 if (size < MINIMUM_MORECORE_SIZE)
6c8dbf00 5279 size = MINIMUM_MORECORE_SIZE;
fa8d436c 5280 if (CurrentExecutionLevel() == kTaskLevel)
6c8dbf00 5281 ptr = PoolAllocateResident(size + RM_PAGE_SIZE, 0);
fa8d436c
UD
5282 if (ptr == 0)
5283 {
6c8dbf00 5284 return (void *) MORECORE_FAILURE;
fa8d436c
UD
5285 }
5286 // save ptrs so they can be freed during cleanup
5287 our_os_pools[next_os_pool] = ptr;
5288 next_os_pool++;
5289 ptr = (void *) ((((unsigned long) ptr) + RM_PAGE_MASK) & ~RM_PAGE_MASK);
5290 sbrk_top = (char *) ptr + size;
5291 return ptr;
5292 }
5293 else if (size < 0)
5294 {
5295 // we don't currently support shrink behavior
5296 return (void *) MORECORE_FAILURE;
5297 }
5298 else
5299 {
5300 return sbrk_top;
431c33c0 5301 }
6c8dbf00 5302 }
ca34d7a7 5303
6c8dbf00
OB
5304 // cleanup any allocated memory pools
5305 // called as last thing before shutting down driver
ca34d7a7 5306
6c8dbf00
OB
5307 void osCleanupMem(void)
5308 {
fa8d436c 5309 void **ptr;
ca34d7a7 5310
fa8d436c
UD
5311 for (ptr = our_os_pools; ptr < &our_os_pools[MAX_POOL_ENTRIES]; ptr++)
5312 if (*ptr)
5313 {
6c8dbf00
OB
5314 PoolDeallocate(*ptr);
5315 * ptr = 0;
fa8d436c 5316 }
6c8dbf00 5317 }
ee74a442 5318
6c8dbf00 5319 */
f65fd747 5320
7e3be507 5321
3e030bd5
UD
5322/* Helper code. */
5323
ae7f5313
UD
5324extern char **__libc_argv attribute_hidden;
5325
3e030bd5 5326static void
ac3ed168 5327malloc_printerr (const char *str)
3e030bd5 5328{
ec2c1fce
FW
5329 __libc_message (do_abort, "%s\n", str);
5330 __builtin_unreachable ();
3e030bd5
UD
5331}
5332
a204dbb2
UD
5333/* We need a wrapper function for one of the additions of POSIX. */
5334int
5335__posix_memalign (void **memptr, size_t alignment, size_t size)
5336{
5337 void *mem;
5338
5339 /* Test whether the SIZE argument is valid. It must be a power of
5340 two multiple of sizeof (void *). */
de02bd05 5341 if (alignment % sizeof (void *) != 0
fc56e970 5342 || !powerof2 (alignment / sizeof (void *))
de02bd05 5343 || alignment == 0)
a204dbb2
UD
5344 return EINVAL;
5345
10ad46bc
OB
5346
5347 void *address = RETURN_ADDRESS (0);
5348 mem = _mid_memalign (alignment, size, address);
a204dbb2 5349
6c8dbf00
OB
5350 if (mem != NULL)
5351 {
5352 *memptr = mem;
5353 return 0;
5354 }
a204dbb2
UD
5355
5356 return ENOMEM;
5357}
5358weak_alias (__posix_memalign, posix_memalign)
5359
20c13899
OB
5360
5361int
c52ff39e 5362__malloc_info (int options, FILE *fp)
bb066545 5363{
20c13899
OB
5364 /* For now, at least. */
5365 if (options != 0)
5366 return EINVAL;
bb066545 5367
20c13899
OB
5368 int n = 0;
5369 size_t total_nblocks = 0;
5370 size_t total_nfastblocks = 0;
5371 size_t total_avail = 0;
5372 size_t total_fastavail = 0;
5373 size_t total_system = 0;
5374 size_t total_max_system = 0;
5375 size_t total_aspace = 0;
5376 size_t total_aspace_mprotect = 0;
bb066545 5377
6c8dbf00 5378
6c8dbf00 5379
987c0269
OB
5380 if (__malloc_initialized < 0)
5381 ptmalloc_init ();
bb066545 5382
987c0269 5383 fputs ("<malloc version=\"1\">\n", fp);
bb066545 5384
987c0269
OB
5385 /* Iterate over all arenas currently in use. */
5386 mstate ar_ptr = &main_arena;
5387 do
5388 {
5389 fprintf (fp, "<heap nr=\"%d\">\n<sizes>\n", n++);
8b35e35d 5390
987c0269
OB
5391 size_t nblocks = 0;
5392 size_t nfastblocks = 0;
5393 size_t avail = 0;
5394 size_t fastavail = 0;
5395 struct
5396 {
5397 size_t from;
5398 size_t to;
5399 size_t total;
5400 size_t count;
5401 } sizes[NFASTBINS + NBINS - 1];
5402#define nsizes (sizeof (sizes) / sizeof (sizes[0]))
6c8dbf00 5403
4bf5f222 5404 __libc_lock_lock (ar_ptr->mutex);
bb066545 5405
987c0269
OB
5406 for (size_t i = 0; i < NFASTBINS; ++i)
5407 {
5408 mchunkptr p = fastbin (ar_ptr, i);
5409 if (p != NULL)
5410 {
5411 size_t nthissize = 0;
5412 size_t thissize = chunksize (p);
5413
5414 while (p != NULL)
5415 {
5416 ++nthissize;
5417 p = p->fd;
5418 }
5419
5420 fastavail += nthissize * thissize;
5421 nfastblocks += nthissize;
5422 sizes[i].from = thissize - (MALLOC_ALIGNMENT - 1);
5423 sizes[i].to = thissize;
5424 sizes[i].count = nthissize;
5425 }
5426 else
5427 sizes[i].from = sizes[i].to = sizes[i].count = 0;
bb066545 5428
987c0269
OB
5429 sizes[i].total = sizes[i].count * sizes[i].to;
5430 }
bb066545 5431
bb066545 5432
987c0269
OB
5433 mbinptr bin;
5434 struct malloc_chunk *r;
bb066545 5435
987c0269
OB
5436 for (size_t i = 1; i < NBINS; ++i)
5437 {
5438 bin = bin_at (ar_ptr, i);
5439 r = bin->fd;
5440 sizes[NFASTBINS - 1 + i].from = ~((size_t) 0);
5441 sizes[NFASTBINS - 1 + i].to = sizes[NFASTBINS - 1 + i].total
5442 = sizes[NFASTBINS - 1 + i].count = 0;
5443
5444 if (r != NULL)
5445 while (r != bin)
5446 {
e9c4fe93 5447 size_t r_size = chunksize_nomask (r);
987c0269 5448 ++sizes[NFASTBINS - 1 + i].count;
e9c4fe93 5449 sizes[NFASTBINS - 1 + i].total += r_size;
987c0269 5450 sizes[NFASTBINS - 1 + i].from
e9c4fe93 5451 = MIN (sizes[NFASTBINS - 1 + i].from, r_size);
987c0269 5452 sizes[NFASTBINS - 1 + i].to = MAX (sizes[NFASTBINS - 1 + i].to,
e9c4fe93 5453 r_size);
987c0269
OB
5454
5455 r = r->fd;
5456 }
5457
5458 if (sizes[NFASTBINS - 1 + i].count == 0)
5459 sizes[NFASTBINS - 1 + i].from = 0;
5460 nblocks += sizes[NFASTBINS - 1 + i].count;
5461 avail += sizes[NFASTBINS - 1 + i].total;
5462 }
bb066545 5463
7a9368a1
FW
5464 size_t heap_size = 0;
5465 size_t heap_mprotect_size = 0;
34eb4157 5466 size_t heap_count = 0;
7a9368a1
FW
5467 if (ar_ptr != &main_arena)
5468 {
34eb4157 5469 /* Iterate over the arena heaps from back to front. */
7a9368a1 5470 heap_info *heap = heap_for_ptr (top (ar_ptr));
34eb4157
FW
5471 do
5472 {
5473 heap_size += heap->size;
5474 heap_mprotect_size += heap->mprotect_size;
5475 heap = heap->prev;
5476 ++heap_count;
5477 }
5478 while (heap != NULL);
7a9368a1
FW
5479 }
5480
4bf5f222 5481 __libc_lock_unlock (ar_ptr->mutex);
da2d2fb6 5482
987c0269
OB
5483 total_nfastblocks += nfastblocks;
5484 total_fastavail += fastavail;
0588a9cb 5485
987c0269
OB
5486 total_nblocks += nblocks;
5487 total_avail += avail;
0588a9cb 5488
987c0269
OB
5489 for (size_t i = 0; i < nsizes; ++i)
5490 if (sizes[i].count != 0 && i != NFASTBINS)
5491 fprintf (fp, " \
5492 <size from=\"%zu\" to=\"%zu\" total=\"%zu\" count=\"%zu\"/>\n",
5493 sizes[i].from, sizes[i].to, sizes[i].total, sizes[i].count);
fdfd175d 5494
987c0269
OB
5495 if (sizes[NFASTBINS].count != 0)
5496 fprintf (fp, "\
5497 <unsorted from=\"%zu\" to=\"%zu\" total=\"%zu\" count=\"%zu\"/>\n",
5498 sizes[NFASTBINS].from, sizes[NFASTBINS].to,
5499 sizes[NFASTBINS].total, sizes[NFASTBINS].count);
fdfd175d 5500
987c0269
OB
5501 total_system += ar_ptr->system_mem;
5502 total_max_system += ar_ptr->max_system_mem;
bb066545 5503
987c0269
OB
5504 fprintf (fp,
5505 "</sizes>\n<total type=\"fast\" count=\"%zu\" size=\"%zu\"/>\n"
5506 "<total type=\"rest\" count=\"%zu\" size=\"%zu\"/>\n"
5507 "<system type=\"current\" size=\"%zu\"/>\n"
5508 "<system type=\"max\" size=\"%zu\"/>\n",
5509 nfastblocks, fastavail, nblocks, avail,
5510 ar_ptr->system_mem, ar_ptr->max_system_mem);
346bc35c 5511
987c0269
OB
5512 if (ar_ptr != &main_arena)
5513 {
987c0269
OB
5514 fprintf (fp,
5515 "<aspace type=\"total\" size=\"%zu\"/>\n"
34eb4157
FW
5516 "<aspace type=\"mprotect\" size=\"%zu\"/>\n"
5517 "<aspace type=\"subheaps\" size=\"%zu\"/>\n",
5518 heap_size, heap_mprotect_size, heap_count);
7a9368a1
FW
5519 total_aspace += heap_size;
5520 total_aspace_mprotect += heap_mprotect_size;
987c0269
OB
5521 }
5522 else
5523 {
5524 fprintf (fp,
5525 "<aspace type=\"total\" size=\"%zu\"/>\n"
5526 "<aspace type=\"mprotect\" size=\"%zu\"/>\n",
5527 ar_ptr->system_mem, ar_ptr->system_mem);
5528 total_aspace += ar_ptr->system_mem;
5529 total_aspace_mprotect += ar_ptr->system_mem;
5530 }
bb066545 5531
987c0269 5532 fputs ("</heap>\n", fp);
bb066545
UD
5533 ar_ptr = ar_ptr->next;
5534 }
5535 while (ar_ptr != &main_arena);
5536
5537 fprintf (fp,
62a58816
SP
5538 "<total type=\"fast\" count=\"%zu\" size=\"%zu\"/>\n"
5539 "<total type=\"rest\" count=\"%zu\" size=\"%zu\"/>\n"
9fa76613 5540 "<total type=\"mmap\" count=\"%d\" size=\"%zu\"/>\n"
62a58816
SP
5541 "<system type=\"current\" size=\"%zu\"/>\n"
5542 "<system type=\"max\" size=\"%zu\"/>\n"
5543 "<aspace type=\"total\" size=\"%zu\"/>\n"
5544 "<aspace type=\"mprotect\" size=\"%zu\"/>\n"
5545 "</malloc>\n",
5546 total_nfastblocks, total_fastavail, total_nblocks, total_avail,
4d653a59 5547 mp_.n_mmaps, mp_.mmapped_mem,
62a58816
SP
5548 total_system, total_max_system,
5549 total_aspace, total_aspace_mprotect);
bb066545
UD
5550
5551 return 0;
5552}
c52ff39e 5553weak_alias (__malloc_info, malloc_info)
bb066545
UD
5554
5555
eba19d2b 5556strong_alias (__libc_calloc, __calloc) weak_alias (__libc_calloc, calloc)
eba19d2b
UD
5557strong_alias (__libc_free, __free) strong_alias (__libc_free, free)
5558strong_alias (__libc_malloc, __malloc) strong_alias (__libc_malloc, malloc)
5559strong_alias (__libc_memalign, __memalign)
5560weak_alias (__libc_memalign, memalign)
5561strong_alias (__libc_realloc, __realloc) strong_alias (__libc_realloc, realloc)
5562strong_alias (__libc_valloc, __valloc) weak_alias (__libc_valloc, valloc)
5563strong_alias (__libc_pvalloc, __pvalloc) weak_alias (__libc_pvalloc, pvalloc)
5564strong_alias (__libc_mallinfo, __mallinfo)
5565weak_alias (__libc_mallinfo, mallinfo)
5566strong_alias (__libc_mallopt, __mallopt) weak_alias (__libc_mallopt, mallopt)
7e3be507
UD
5567
5568weak_alias (__malloc_stats, malloc_stats)
5569weak_alias (__malloc_usable_size, malloc_usable_size)
5570weak_alias (__malloc_trim, malloc_trim)
7e3be507 5571
025b33ae
FW
5572#if SHLIB_COMPAT (libc, GLIBC_2_0, GLIBC_2_26)
5573compat_symbol (libc, __libc_free, cfree, GLIBC_2_0);
5574#endif
f65fd747 5575
fa8d436c 5576/* ------------------------------------------------------------
6c8dbf00 5577 History:
f65fd747 5578
6c8dbf00 5579 [see ftp://g.oswego.edu/pub/misc/malloc.c for the history of dlmalloc]
f65fd747 5580
6c8dbf00 5581 */
fa8d436c
UD
5582/*
5583 * Local variables:
5584 * c-basic-offset: 2
5585 * End:
5586 */