]> git.ipfire.org Git - thirdparty/glibc.git/blame - malloc/malloc.c
Fix build failure on tilepro due to unsupported atomics
[thirdparty/glibc.git] / malloc / malloc.c
CommitLineData
56137dbc 1/* Malloc implementation for multiple threads without lock contention.
bfff8b1b 2 Copyright (C) 1996-2017 Free Software Foundation, Inc.
f65fd747 3 This file is part of the GNU C Library.
fa8d436c
UD
4 Contributed by Wolfram Gloger <wg@malloc.de>
5 and Doug Lea <dl@cs.oswego.edu>, 2001.
f65fd747
UD
6
7 The GNU C Library is free software; you can redistribute it and/or
cc7375ce
RM
8 modify it under the terms of the GNU Lesser General Public License as
9 published by the Free Software Foundation; either version 2.1 of the
fa8d436c 10 License, or (at your option) any later version.
f65fd747
UD
11
12 The GNU C Library is distributed in the hope that it will be useful,
13 but WITHOUT ANY WARRANTY; without even the implied warranty of
14 MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
cc7375ce 15 Lesser General Public License for more details.
f65fd747 16
cc7375ce 17 You should have received a copy of the GNU Lesser General Public
59ba27a6
PE
18 License along with the GNU C Library; see the file COPYING.LIB. If
19 not, see <http://www.gnu.org/licenses/>. */
f65fd747 20
fa8d436c
UD
21/*
22 This is a version (aka ptmalloc2) of malloc/free/realloc written by
23 Doug Lea and adapted to multiple threads/arenas by Wolfram Gloger.
24
bb2ce416 25 There have been substantial changes made after the integration into
da2d2fb6
UD
26 glibc in all parts of the code. Do not look for much commonality
27 with the ptmalloc2 version.
28
fa8d436c 29* Version ptmalloc2-20011215
fa8d436c
UD
30 based on:
31 VERSION 2.7.0 Sun Mar 11 14:14:06 2001 Doug Lea (dl at gee)
f65fd747 32
fa8d436c 33* Quickstart
f65fd747 34
fa8d436c
UD
35 In order to compile this implementation, a Makefile is provided with
36 the ptmalloc2 distribution, which has pre-defined targets for some
37 popular systems (e.g. "make posix" for Posix threads). All that is
38 typically required with regard to compiler flags is the selection of
39 the thread package via defining one out of USE_PTHREADS, USE_THR or
40 USE_SPROC. Check the thread-m.h file for what effects this has.
41 Many/most systems will additionally require USE_TSD_DATA_HACK to be
42 defined, so this is the default for "make posix".
f65fd747
UD
43
44* Why use this malloc?
45
46 This is not the fastest, most space-conserving, most portable, or
47 most tunable malloc ever written. However it is among the fastest
48 while also being among the most space-conserving, portable and tunable.
49 Consistent balance across these factors results in a good general-purpose
fa8d436c
UD
50 allocator for malloc-intensive programs.
51
52 The main properties of the algorithms are:
53 * For large (>= 512 bytes) requests, it is a pure best-fit allocator,
54 with ties normally decided via FIFO (i.e. least recently used).
55 * For small (<= 64 bytes by default) requests, it is a caching
56 allocator, that maintains pools of quickly recycled chunks.
57 * In between, and for combinations of large and small requests, it does
58 the best it can trying to meet both goals at once.
59 * For very large requests (>= 128KB by default), it relies on system
60 memory mapping facilities, if supported.
61
62 For a longer but slightly out of date high-level description, see
63 http://gee.cs.oswego.edu/dl/html/malloc.html
64
65 You may already by default be using a C library containing a malloc
66 that is based on some version of this malloc (for example in
67 linux). You might still want to use the one in this file in order to
68 customize settings or to avoid overheads associated with library
69 versions.
70
71* Contents, described in more detail in "description of public routines" below.
72
73 Standard (ANSI/SVID/...) functions:
74 malloc(size_t n);
75 calloc(size_t n_elements, size_t element_size);
22a89187
UD
76 free(void* p);
77 realloc(void* p, size_t n);
fa8d436c
UD
78 memalign(size_t alignment, size_t n);
79 valloc(size_t n);
80 mallinfo()
81 mallopt(int parameter_number, int parameter_value)
82
83 Additional functions:
22a89187
UD
84 independent_calloc(size_t n_elements, size_t size, void* chunks[]);
85 independent_comalloc(size_t n_elements, size_t sizes[], void* chunks[]);
fa8d436c 86 pvalloc(size_t n);
fa8d436c 87 malloc_trim(size_t pad);
22a89187 88 malloc_usable_size(void* p);
fa8d436c 89 malloc_stats();
f65fd747
UD
90
91* Vital statistics:
92
fa8d436c 93 Supported pointer representation: 4 or 8 bytes
a9177ff5 94 Supported size_t representation: 4 or 8 bytes
f65fd747 95 Note that size_t is allowed to be 4 bytes even if pointers are 8.
fa8d436c
UD
96 You can adjust this by defining INTERNAL_SIZE_T
97
98 Alignment: 2 * sizeof(size_t) (default)
99 (i.e., 8 byte alignment with 4byte size_t). This suffices for
100 nearly all current machines and C compilers. However, you can
101 define MALLOC_ALIGNMENT to be wider than this if necessary.
f65fd747 102
fa8d436c
UD
103 Minimum overhead per allocated chunk: 4 or 8 bytes
104 Each malloced chunk has a hidden word of overhead holding size
f65fd747
UD
105 and status information.
106
107 Minimum allocated size: 4-byte ptrs: 16 bytes (including 4 overhead)
72f90263 108 8-byte ptrs: 24/32 bytes (including, 4/8 overhead)
f65fd747
UD
109
110 When a chunk is freed, 12 (for 4byte ptrs) or 20 (for 8 byte
111 ptrs but 4 byte size) or 24 (for 8/8) additional bytes are
fa8d436c
UD
112 needed; 4 (8) for a trailing size field and 8 (16) bytes for
113 free list pointers. Thus, the minimum allocatable size is
114 16/24/32 bytes.
f65fd747
UD
115
116 Even a request for zero bytes (i.e., malloc(0)) returns a
117 pointer to something of the minimum allocatable size.
118
fa8d436c
UD
119 The maximum overhead wastage (i.e., number of extra bytes
120 allocated than were requested in malloc) is less than or equal
121 to the minimum size, except for requests >= mmap_threshold that
122 are serviced via mmap(), where the worst case wastage is 2 *
123 sizeof(size_t) bytes plus the remainder from a system page (the
124 minimal mmap unit); typically 4096 or 8192 bytes.
f65fd747 125
a9177ff5 126 Maximum allocated size: 4-byte size_t: 2^32 minus about two pages
72f90263 127 8-byte size_t: 2^64 minus about two pages
fa8d436c
UD
128
129 It is assumed that (possibly signed) size_t values suffice to
f65fd747
UD
130 represent chunk sizes. `Possibly signed' is due to the fact
131 that `size_t' may be defined on a system as either a signed or
fa8d436c
UD
132 an unsigned type. The ISO C standard says that it must be
133 unsigned, but a few systems are known not to adhere to this.
134 Additionally, even when size_t is unsigned, sbrk (which is by
135 default used to obtain memory from system) accepts signed
136 arguments, and may not be able to handle size_t-wide arguments
137 with negative sign bit. Generally, values that would
138 appear as negative after accounting for overhead and alignment
139 are supported only via mmap(), which does not have this
140 limitation.
141
142 Requests for sizes outside the allowed range will perform an optional
143 failure action and then return null. (Requests may also
144 also fail because a system is out of memory.)
145
22a89187 146 Thread-safety: thread-safe
fa8d436c
UD
147
148 Compliance: I believe it is compliant with the 1997 Single Unix Specification
2b0fba75 149 Also SVID/XPG, ANSI C, and probably others as well.
f65fd747
UD
150
151* Synopsis of compile-time options:
152
153 People have reported using previous versions of this malloc on all
154 versions of Unix, sometimes by tweaking some of the defines
22a89187 155 below. It has been tested most extensively on Solaris and Linux.
fa8d436c
UD
156 People also report using it in stand-alone embedded systems.
157
158 The implementation is in straight, hand-tuned ANSI C. It is not
159 at all modular. (Sorry!) It uses a lot of macros. To be at all
160 usable, this code should be compiled using an optimizing compiler
161 (for example gcc -O3) that can simplify expressions and control
162 paths. (FAQ: some macros import variables as arguments rather than
163 declare locals because people reported that some debuggers
164 otherwise get confused.)
165
166 OPTION DEFAULT VALUE
167
168 Compilation Environment options:
169
2a26ef3a 170 HAVE_MREMAP 0
fa8d436c
UD
171
172 Changing default word sizes:
173
174 INTERNAL_SIZE_T size_t
fa8d436c
UD
175
176 Configuration and functionality options:
177
fa8d436c
UD
178 USE_PUBLIC_MALLOC_WRAPPERS NOT defined
179 USE_MALLOC_LOCK NOT defined
180 MALLOC_DEBUG NOT defined
181 REALLOC_ZERO_BYTES_FREES 1
fa8d436c
UD
182 TRIM_FASTBINS 0
183
184 Options for customizing MORECORE:
185
186 MORECORE sbrk
187 MORECORE_FAILURE -1
a9177ff5 188 MORECORE_CONTIGUOUS 1
fa8d436c
UD
189 MORECORE_CANNOT_TRIM NOT defined
190 MORECORE_CLEARS 1
a9177ff5 191 MMAP_AS_MORECORE_SIZE (1024 * 1024)
fa8d436c
UD
192
193 Tuning options that are also dynamically changeable via mallopt:
194
425ce2ed 195 DEFAULT_MXFAST 64 (for 32bit), 128 (for 64bit)
fa8d436c
UD
196 DEFAULT_TRIM_THRESHOLD 128 * 1024
197 DEFAULT_TOP_PAD 0
198 DEFAULT_MMAP_THRESHOLD 128 * 1024
199 DEFAULT_MMAP_MAX 65536
200
201 There are several other #defined constants and macros that you
202 probably don't want to touch unless you are extending or adapting malloc. */
f65fd747
UD
203
204/*
22a89187 205 void* is the pointer type that malloc should say it returns
f65fd747
UD
206*/
207
22a89187
UD
208#ifndef void
209#define void void
210#endif /*void*/
f65fd747 211
fa8d436c
UD
212#include <stddef.h> /* for size_t */
213#include <stdlib.h> /* for getenv(), abort() */
2a26ef3a 214#include <unistd.h> /* for __libc_enable_secure */
f65fd747 215
425ce2ed 216#include <atomic.h>
eb96ffb0 217#include <_itoa.h>
e404fb16 218#include <bits/wordsize.h>
425ce2ed 219#include <sys/sysinfo.h>
c56da3a3 220
02d46fc4
UD
221#include <ldsodefs.h>
222
fa8d436c 223#include <unistd.h>
fa8d436c 224#include <stdio.h> /* needed for malloc_stats */
8e58439c 225#include <errno.h>
f65fd747 226
66274218
AJ
227#include <shlib-compat.h>
228
5d78bb43
UD
229/* For uintptr_t. */
230#include <stdint.h>
f65fd747 231
3e030bd5
UD
232/* For va_arg, va_start, va_end. */
233#include <stdarg.h>
234
070906ff
RM
235/* For MIN, MAX, powerof2. */
236#include <sys/param.h>
237
ca6be165 238/* For ALIGN_UP et. al. */
9090848d 239#include <libc-pointer-arith.h>
8a35c3fe 240
d5c3fafc
DD
241/* For DIAG_PUSH/POP_NEEDS_COMMENT et al. */
242#include <libc-diag.h>
243
29d79486 244#include <malloc/malloc-internal.h>
c0f62c56 245
fa8d436c
UD
246/*
247 Debugging:
248
249 Because freed chunks may be overwritten with bookkeeping fields, this
250 malloc will often die when freed memory is overwritten by user
251 programs. This can be very effective (albeit in an annoying way)
252 in helping track down dangling pointers.
253
254 If you compile with -DMALLOC_DEBUG, a number of assertion checks are
255 enabled that will catch more memory errors. You probably won't be
256 able to make much sense of the actual assertion errors, but they
257 should help you locate incorrectly overwritten memory. The checking
258 is fairly extensive, and will slow down execution
259 noticeably. Calling malloc_stats or mallinfo with MALLOC_DEBUG set
260 will attempt to check every non-mmapped allocated and free chunk in
261 the course of computing the summmaries. (By nature, mmapped regions
262 cannot be checked very much automatically.)
263
264 Setting MALLOC_DEBUG may also be helpful if you are trying to modify
265 this code. The assertions in the check routines spell out in more
266 detail the assumptions and invariants underlying the algorithms.
267
268 Setting MALLOC_DEBUG does NOT provide an automated mechanism for
269 checking that all accesses to malloced memory stay within their
270 bounds. However, there are several add-ons and adaptations of this
271 or other mallocs available that do this.
f65fd747
UD
272*/
273
439bda32
WN
274#ifndef MALLOC_DEBUG
275#define MALLOC_DEBUG 0
276#endif
277
72f90263
UD
278#ifdef NDEBUG
279# define assert(expr) ((void) 0)
280#else
281# define assert(expr) \
282 ((expr) \
283 ? ((void) 0) \
8ba14398 284 : __malloc_assert (#expr, __FILE__, __LINE__, __func__))
72f90263
UD
285
286extern const char *__progname;
287
288static void
289__malloc_assert (const char *assertion, const char *file, unsigned int line,
290 const char *function)
291{
292 (void) __fxprintf (NULL, "%s%s%s:%u: %s%sAssertion `%s' failed.\n",
293 __progname, __progname[0] ? ": " : "",
294 file, line,
295 function ? function : "", function ? ": " : "",
296 assertion);
297 fflush (stderr);
298 abort ();
299}
300#endif
f65fd747 301
d5c3fafc
DD
302#if USE_TCACHE
303/* We want 64 entries. This is an arbitrary limit, which tunables can reduce. */
304# define TCACHE_MAX_BINS 64
305# define MAX_TCACHE_SIZE tidx2usize (TCACHE_MAX_BINS-1)
306
307/* Only used to pre-fill the tunables. */
308# define tidx2usize(idx) (((size_t) idx) * MALLOC_ALIGNMENT + MINSIZE - SIZE_SZ)
309
310/* When "x" is from chunksize(). */
311# define csize2tidx(x) (((x) - MINSIZE + MALLOC_ALIGNMENT - 1) / MALLOC_ALIGNMENT)
312/* When "x" is a user-provided size. */
313# define usize2tidx(x) csize2tidx (request2size (x))
314
315/* With rounding and alignment, the bins are...
316 idx 0 bytes 0..24 (64-bit) or 0..12 (32-bit)
317 idx 1 bytes 25..40 or 13..20
318 idx 2 bytes 41..56 or 21..28
319 etc. */
320
321/* This is another arbitrary limit, which tunables can change. Each
322 tcache bin will hold at most this number of chunks. */
323# define TCACHE_FILL_COUNT 7
324#endif
325
f65fd747 326
fa8d436c
UD
327/*
328 REALLOC_ZERO_BYTES_FREES should be set if a call to
329 realloc with zero bytes should be the same as a call to free.
330 This is required by the C standard. Otherwise, since this malloc
331 returns a unique pointer for malloc(0), so does realloc(p, 0).
332*/
333
334#ifndef REALLOC_ZERO_BYTES_FREES
335#define REALLOC_ZERO_BYTES_FREES 1
336#endif
337
338/*
339 TRIM_FASTBINS controls whether free() of a very small chunk can
340 immediately lead to trimming. Setting to true (1) can reduce memory
341 footprint, but will almost always slow down programs that use a lot
342 of small chunks.
343
344 Define this only if you are willing to give up some speed to more
345 aggressively reduce system-level memory footprint when releasing
346 memory in programs that use many small chunks. You can get
347 essentially the same effect by setting MXFAST to 0, but this can
348 lead to even greater slowdowns in programs using many small chunks.
349 TRIM_FASTBINS is an in-between compile-time option, that disables
350 only those chunks bordering topmost memory from being placed in
351 fastbins.
352*/
353
354#ifndef TRIM_FASTBINS
355#define TRIM_FASTBINS 0
356#endif
357
358
3b49edc0 359/* Definition for getting more memory from the OS. */
fa8d436c
UD
360#define MORECORE (*__morecore)
361#define MORECORE_FAILURE 0
22a89187
UD
362void * __default_morecore (ptrdiff_t);
363void *(*__morecore)(ptrdiff_t) = __default_morecore;
f65fd747 364
f65fd747 365
22a89187 366#include <string.h>
f65fd747 367
fa8d436c
UD
368/*
369 MORECORE-related declarations. By default, rely on sbrk
370*/
09f5e163 371
f65fd747 372
fa8d436c
UD
373/*
374 MORECORE is the name of the routine to call to obtain more memory
375 from the system. See below for general guidance on writing
376 alternative MORECORE functions, as well as a version for WIN32 and a
377 sample version for pre-OSX macos.
378*/
f65fd747 379
fa8d436c
UD
380#ifndef MORECORE
381#define MORECORE sbrk
382#endif
f65fd747 383
fa8d436c
UD
384/*
385 MORECORE_FAILURE is the value returned upon failure of MORECORE
386 as well as mmap. Since it cannot be an otherwise valid memory address,
387 and must reflect values of standard sys calls, you probably ought not
388 try to redefine it.
389*/
09f5e163 390
fa8d436c
UD
391#ifndef MORECORE_FAILURE
392#define MORECORE_FAILURE (-1)
393#endif
394
395/*
396 If MORECORE_CONTIGUOUS is true, take advantage of fact that
397 consecutive calls to MORECORE with positive arguments always return
398 contiguous increasing addresses. This is true of unix sbrk. Even
399 if not defined, when regions happen to be contiguous, malloc will
400 permit allocations spanning regions obtained from different
401 calls. But defining this when applicable enables some stronger
402 consistency checks and space efficiencies.
403*/
f65fd747 404
fa8d436c
UD
405#ifndef MORECORE_CONTIGUOUS
406#define MORECORE_CONTIGUOUS 1
f65fd747
UD
407#endif
408
fa8d436c
UD
409/*
410 Define MORECORE_CANNOT_TRIM if your version of MORECORE
411 cannot release space back to the system when given negative
412 arguments. This is generally necessary only if you are using
413 a hand-crafted MORECORE function that cannot handle negative arguments.
414*/
415
416/* #define MORECORE_CANNOT_TRIM */
f65fd747 417
fa8d436c
UD
418/* MORECORE_CLEARS (default 1)
419 The degree to which the routine mapped to MORECORE zeroes out
420 memory: never (0), only for newly allocated space (1) or always
421 (2). The distinction between (1) and (2) is necessary because on
422 some systems, if the application first decrements and then
423 increments the break value, the contents of the reallocated space
424 are unspecified.
6c8dbf00 425 */
fa8d436c
UD
426
427#ifndef MORECORE_CLEARS
6c8dbf00 428# define MORECORE_CLEARS 1
7cabd57c
UD
429#endif
430
fa8d436c 431
a9177ff5 432/*
fa8d436c 433 MMAP_AS_MORECORE_SIZE is the minimum mmap size argument to use if
22a89187
UD
434 sbrk fails, and mmap is used as a backup. The value must be a
435 multiple of page size. This backup strategy generally applies only
436 when systems have "holes" in address space, so sbrk cannot perform
437 contiguous expansion, but there is still space available on system.
438 On systems for which this is known to be useful (i.e. most linux
439 kernels), this occurs only when programs allocate huge amounts of
440 memory. Between this, and the fact that mmap regions tend to be
441 limited, the size should be large, to avoid too many mmap calls and
442 thus avoid running out of kernel resources. */
fa8d436c
UD
443
444#ifndef MMAP_AS_MORECORE_SIZE
445#define MMAP_AS_MORECORE_SIZE (1024 * 1024)
f65fd747
UD
446#endif
447
448/*
449 Define HAVE_MREMAP to make realloc() use mremap() to re-allocate
2a26ef3a 450 large blocks.
f65fd747
UD
451*/
452
453#ifndef HAVE_MREMAP
fa8d436c 454#define HAVE_MREMAP 0
f65fd747
UD
455#endif
456
2ba3cfa1
FW
457/* We may need to support __malloc_initialize_hook for backwards
458 compatibility. */
459
460#if SHLIB_COMPAT (libc, GLIBC_2_0, GLIBC_2_24)
461# define HAVE_MALLOC_INIT_HOOK 1
462#else
463# define HAVE_MALLOC_INIT_HOOK 0
464#endif
465
f65fd747 466
f65fd747 467/*
f65fd747 468 This version of malloc supports the standard SVID/XPG mallinfo
fa8d436c
UD
469 routine that returns a struct containing usage properties and
470 statistics. It should work on any SVID/XPG compliant system that has
471 a /usr/include/malloc.h defining struct mallinfo. (If you'd like to
472 install such a thing yourself, cut out the preliminary declarations
473 as described above and below and save them in a malloc.h file. But
474 there's no compelling reason to bother to do this.)
f65fd747
UD
475
476 The main declaration needed is the mallinfo struct that is returned
477 (by-copy) by mallinfo(). The SVID/XPG malloinfo struct contains a
fa8d436c
UD
478 bunch of fields that are not even meaningful in this version of
479 malloc. These fields are are instead filled by mallinfo() with
480 other numbers that might be of interest.
f65fd747
UD
481*/
482
f65fd747 483
fa8d436c 484/* ---------- description of public routines ------------ */
f65fd747
UD
485
486/*
fa8d436c
UD
487 malloc(size_t n)
488 Returns a pointer to a newly allocated chunk of at least n bytes, or null
489 if no space is available. Additionally, on failure, errno is
490 set to ENOMEM on ANSI C systems.
491
492 If n is zero, malloc returns a minumum-sized chunk. (The minimum
493 size is 16 bytes on most 32bit systems, and 24 or 32 bytes on 64bit
494 systems.) On most systems, size_t is an unsigned type, so calls
495 with negative arguments are interpreted as requests for huge amounts
496 of space, which will often fail. The maximum supported value of n
497 differs across systems, but is in all cases less than the maximum
498 representable value of a size_t.
f65fd747 499*/
3b49edc0
UD
500void* __libc_malloc(size_t);
501libc_hidden_proto (__libc_malloc)
f65fd747 502
fa8d436c 503/*
22a89187 504 free(void* p)
fa8d436c
UD
505 Releases the chunk of memory pointed to by p, that had been previously
506 allocated using malloc or a related routine such as realloc.
507 It has no effect if p is null. It can have arbitrary (i.e., bad!)
508 effects if p has already been freed.
509
510 Unless disabled (using mallopt), freeing very large spaces will
511 when possible, automatically trigger operations that give
512 back unused memory to the system, thus reducing program footprint.
513*/
3b49edc0
UD
514void __libc_free(void*);
515libc_hidden_proto (__libc_free)
f65fd747 516
fa8d436c
UD
517/*
518 calloc(size_t n_elements, size_t element_size);
519 Returns a pointer to n_elements * element_size bytes, with all locations
520 set to zero.
521*/
3b49edc0 522void* __libc_calloc(size_t, size_t);
f65fd747
UD
523
524/*
22a89187 525 realloc(void* p, size_t n)
fa8d436c
UD
526 Returns a pointer to a chunk of size n that contains the same data
527 as does chunk p up to the minimum of (n, p's size) bytes, or null
a9177ff5 528 if no space is available.
f65fd747 529
fa8d436c
UD
530 The returned pointer may or may not be the same as p. The algorithm
531 prefers extending p when possible, otherwise it employs the
532 equivalent of a malloc-copy-free sequence.
f65fd747 533
a9177ff5 534 If p is null, realloc is equivalent to malloc.
f65fd747 535
fa8d436c
UD
536 If space is not available, realloc returns null, errno is set (if on
537 ANSI) and p is NOT freed.
f65fd747 538
fa8d436c
UD
539 if n is for fewer bytes than already held by p, the newly unused
540 space is lopped off and freed if possible. Unless the #define
541 REALLOC_ZERO_BYTES_FREES is set, realloc with a size argument of
542 zero (re)allocates a minimum-sized chunk.
f65fd747 543
3b5f801d
DD
544 Large chunks that were internally obtained via mmap will always be
545 grown using malloc-copy-free sequences unless the system supports
546 MREMAP (currently only linux).
f65fd747 547
fa8d436c
UD
548 The old unix realloc convention of allowing the last-free'd chunk
549 to be used as an argument to realloc is not supported.
f65fd747 550*/
3b49edc0
UD
551void* __libc_realloc(void*, size_t);
552libc_hidden_proto (__libc_realloc)
f65fd747 553
fa8d436c
UD
554/*
555 memalign(size_t alignment, size_t n);
556 Returns a pointer to a newly allocated chunk of n bytes, aligned
557 in accord with the alignment argument.
558
559 The alignment argument should be a power of two. If the argument is
560 not a power of two, the nearest greater power is used.
561 8-byte alignment is guaranteed by normal malloc calls, so don't
562 bother calling memalign with an argument of 8 or less.
563
564 Overreliance on memalign is a sure way to fragment space.
565*/
3b49edc0
UD
566void* __libc_memalign(size_t, size_t);
567libc_hidden_proto (__libc_memalign)
f65fd747
UD
568
569/*
fa8d436c
UD
570 valloc(size_t n);
571 Equivalent to memalign(pagesize, n), where pagesize is the page
572 size of the system. If the pagesize is unknown, 4096 is used.
573*/
3b49edc0 574void* __libc_valloc(size_t);
fa8d436c 575
f65fd747 576
f65fd747 577
fa8d436c
UD
578/*
579 mallopt(int parameter_number, int parameter_value)
580 Sets tunable parameters The format is to provide a
581 (parameter-number, parameter-value) pair. mallopt then sets the
582 corresponding parameter to the argument value if it can (i.e., so
583 long as the value is meaningful), and returns 1 if successful else
584 0. SVID/XPG/ANSI defines four standard param numbers for mallopt,
585 normally defined in malloc.h. Only one of these (M_MXFAST) is used
586 in this malloc. The others (M_NLBLKS, M_GRAIN, M_KEEP) don't apply,
587 so setting them has no effect. But this malloc also supports four
588 other options in mallopt. See below for details. Briefly, supported
589 parameters are as follows (listed defaults are for "typical"
590 configurations).
591
592 Symbol param # default allowed param values
593 M_MXFAST 1 64 0-80 (0 disables fastbins)
594 M_TRIM_THRESHOLD -1 128*1024 any (-1U disables trimming)
a9177ff5 595 M_TOP_PAD -2 0 any
fa8d436c
UD
596 M_MMAP_THRESHOLD -3 128*1024 any (or 0 if no MMAP support)
597 M_MMAP_MAX -4 65536 any (0 disables use of mmap)
598*/
3b49edc0
UD
599int __libc_mallopt(int, int);
600libc_hidden_proto (__libc_mallopt)
fa8d436c
UD
601
602
603/*
604 mallinfo()
605 Returns (by copy) a struct containing various summary statistics:
606
a9177ff5
RM
607 arena: current total non-mmapped bytes allocated from system
608 ordblks: the number of free chunks
fa8d436c 609 smblks: the number of fastbin blocks (i.e., small chunks that
72f90263 610 have been freed but not use resused or consolidated)
a9177ff5
RM
611 hblks: current number of mmapped regions
612 hblkhd: total bytes held in mmapped regions
ca135f82 613 usmblks: always 0
a9177ff5 614 fsmblks: total bytes held in fastbin blocks
fa8d436c 615 uordblks: current total allocated space (normal or mmapped)
a9177ff5 616 fordblks: total free space
fa8d436c 617 keepcost: the maximum number of bytes that could ideally be released
72f90263
UD
618 back to system via malloc_trim. ("ideally" means that
619 it ignores page restrictions etc.)
fa8d436c
UD
620
621 Because these fields are ints, but internal bookkeeping may
a9177ff5 622 be kept as longs, the reported values may wrap around zero and
fa8d436c
UD
623 thus be inaccurate.
624*/
3b49edc0 625struct mallinfo __libc_mallinfo(void);
88764ae2 626
f65fd747 627
fa8d436c
UD
628/*
629 pvalloc(size_t n);
630 Equivalent to valloc(minimum-page-that-holds(n)), that is,
631 round up n to nearest pagesize.
632 */
3b49edc0 633void* __libc_pvalloc(size_t);
fa8d436c
UD
634
635/*
636 malloc_trim(size_t pad);
637
638 If possible, gives memory back to the system (via negative
639 arguments to sbrk) if there is unused memory at the `high' end of
640 the malloc pool. You can call this after freeing large blocks of
641 memory to potentially reduce the system-level memory requirements
642 of a program. However, it cannot guarantee to reduce memory. Under
643 some allocation patterns, some large free blocks of memory will be
644 locked between two used chunks, so they cannot be given back to
645 the system.
a9177ff5 646
fa8d436c
UD
647 The `pad' argument to malloc_trim represents the amount of free
648 trailing space to leave untrimmed. If this argument is zero,
649 only the minimum amount of memory to maintain internal data
650 structures will be left (one page or less). Non-zero arguments
651 can be supplied to maintain enough trailing space to service
652 future expected allocations without having to re-obtain memory
653 from the system.
a9177ff5 654
fa8d436c
UD
655 Malloc_trim returns 1 if it actually released any memory, else 0.
656 On systems that do not support "negative sbrks", it will always
c958a6a4 657 return 0.
fa8d436c 658*/
3b49edc0 659int __malloc_trim(size_t);
fa8d436c
UD
660
661/*
22a89187 662 malloc_usable_size(void* p);
fa8d436c
UD
663
664 Returns the number of bytes you can actually use in
665 an allocated chunk, which may be more than you requested (although
666 often not) due to alignment and minimum size constraints.
667 You can use this many bytes without worrying about
668 overwriting other allocated objects. This is not a particularly great
669 programming practice. malloc_usable_size can be more useful in
670 debugging and assertions, for example:
671
672 p = malloc(n);
673 assert(malloc_usable_size(p) >= 256);
674
675*/
3b49edc0 676size_t __malloc_usable_size(void*);
fa8d436c
UD
677
678/*
679 malloc_stats();
680 Prints on stderr the amount of space obtained from the system (both
681 via sbrk and mmap), the maximum amount (which may be more than
682 current if malloc_trim and/or munmap got called), and the current
683 number of bytes allocated via malloc (or realloc, etc) but not yet
684 freed. Note that this is the number of bytes allocated, not the
685 number requested. It will be larger than the number requested
686 because of alignment and bookkeeping overhead. Because it includes
687 alignment wastage as being in use, this figure may be greater than
688 zero even when no user-level chunks are allocated.
689
690 The reported current and maximum system memory can be inaccurate if
691 a program makes other calls to system memory allocation functions
692 (normally sbrk) outside of malloc.
693
694 malloc_stats prints only the most commonly interesting statistics.
695 More information can be obtained by calling mallinfo.
696
697*/
3b49edc0 698void __malloc_stats(void);
f65fd747 699
f7ddf3d3
UD
700/*
701 malloc_get_state(void);
702
703 Returns the state of all malloc variables in an opaque data
704 structure.
705*/
3b49edc0 706void* __malloc_get_state(void);
f7ddf3d3
UD
707
708/*
22a89187 709 malloc_set_state(void* state);
f7ddf3d3
UD
710
711 Restore the state of all malloc variables from data obtained with
712 malloc_get_state().
713*/
3b49edc0 714int __malloc_set_state(void*);
f7ddf3d3 715
f7ddf3d3
UD
716/*
717 posix_memalign(void **memptr, size_t alignment, size_t size);
718
719 POSIX wrapper like memalign(), checking for validity of size.
720*/
721int __posix_memalign(void **, size_t, size_t);
f7ddf3d3 722
fa8d436c
UD
723/* mallopt tuning options */
724
f65fd747 725/*
fa8d436c
UD
726 M_MXFAST is the maximum request size used for "fastbins", special bins
727 that hold returned chunks without consolidating their spaces. This
728 enables future requests for chunks of the same size to be handled
729 very quickly, but can increase fragmentation, and thus increase the
730 overall memory footprint of a program.
731
732 This malloc manages fastbins very conservatively yet still
733 efficiently, so fragmentation is rarely a problem for values less
734 than or equal to the default. The maximum supported value of MXFAST
735 is 80. You wouldn't want it any higher than this anyway. Fastbins
736 are designed especially for use with many small structs, objects or
737 strings -- the default handles structs/objects/arrays with sizes up
738 to 8 4byte fields, or small strings representing words, tokens,
739 etc. Using fastbins for larger objects normally worsens
740 fragmentation without improving speed.
741
742 M_MXFAST is set in REQUEST size units. It is internally used in
743 chunksize units, which adds padding and alignment. You can reduce
744 M_MXFAST to 0 to disable all use of fastbins. This causes the malloc
745 algorithm to be a closer approximation of fifo-best-fit in all cases,
746 not just for larger requests, but will generally cause it to be
747 slower.
f65fd747
UD
748*/
749
750
fa8d436c
UD
751/* M_MXFAST is a standard SVID/XPG tuning option, usually listed in malloc.h */
752#ifndef M_MXFAST
a9177ff5 753#define M_MXFAST 1
fa8d436c 754#endif
f65fd747 755
fa8d436c 756#ifndef DEFAULT_MXFAST
425ce2ed 757#define DEFAULT_MXFAST (64 * SIZE_SZ / 4)
10dc2a90
UD
758#endif
759
10dc2a90 760
fa8d436c
UD
761/*
762 M_TRIM_THRESHOLD is the maximum amount of unused top-most memory
763 to keep before releasing via malloc_trim in free().
764
765 Automatic trimming is mainly useful in long-lived programs.
766 Because trimming via sbrk can be slow on some systems, and can
767 sometimes be wasteful (in cases where programs immediately
768 afterward allocate more large chunks) the value should be high
769 enough so that your overall system performance would improve by
770 releasing this much memory.
771
772 The trim threshold and the mmap control parameters (see below)
773 can be traded off with one another. Trimming and mmapping are
774 two different ways of releasing unused memory back to the
775 system. Between these two, it is often possible to keep
776 system-level demands of a long-lived program down to a bare
777 minimum. For example, in one test suite of sessions measuring
778 the XF86 X server on Linux, using a trim threshold of 128K and a
779 mmap threshold of 192K led to near-minimal long term resource
780 consumption.
781
782 If you are using this malloc in a long-lived program, it should
783 pay to experiment with these values. As a rough guide, you
784 might set to a value close to the average size of a process
785 (program) running on your system. Releasing this much memory
786 would allow such a process to run in memory. Generally, it's
787 worth it to tune for trimming rather tham memory mapping when a
788 program undergoes phases where several large chunks are
789 allocated and released in ways that can reuse each other's
790 storage, perhaps mixed with phases where there are no such
791 chunks at all. And in well-behaved long-lived programs,
792 controlling release of large blocks via trimming versus mapping
793 is usually faster.
794
795 However, in most programs, these parameters serve mainly as
796 protection against the system-level effects of carrying around
797 massive amounts of unneeded memory. Since frequent calls to
798 sbrk, mmap, and munmap otherwise degrade performance, the default
799 parameters are set to relatively high values that serve only as
800 safeguards.
801
802 The trim value It must be greater than page size to have any useful
a9177ff5 803 effect. To disable trimming completely, you can set to
fa8d436c
UD
804 (unsigned long)(-1)
805
806 Trim settings interact with fastbin (MXFAST) settings: Unless
807 TRIM_FASTBINS is defined, automatic trimming never takes place upon
808 freeing a chunk with size less than or equal to MXFAST. Trimming is
809 instead delayed until subsequent freeing of larger chunks. However,
810 you can still force an attempted trim by calling malloc_trim.
811
812 Also, trimming is not generally possible in cases where
813 the main arena is obtained via mmap.
814
815 Note that the trick some people use of mallocing a huge space and
816 then freeing it at program startup, in an attempt to reserve system
817 memory, doesn't have the intended effect under automatic trimming,
818 since that memory will immediately be returned to the system.
819*/
820
821#define M_TRIM_THRESHOLD -1
822
823#ifndef DEFAULT_TRIM_THRESHOLD
824#define DEFAULT_TRIM_THRESHOLD (128 * 1024)
825#endif
826
827/*
828 M_TOP_PAD is the amount of extra `padding' space to allocate or
829 retain whenever sbrk is called. It is used in two ways internally:
830
831 * When sbrk is called to extend the top of the arena to satisfy
832 a new malloc request, this much padding is added to the sbrk
833 request.
834
835 * When malloc_trim is called automatically from free(),
836 it is used as the `pad' argument.
837
838 In both cases, the actual amount of padding is rounded
839 so that the end of the arena is always a system page boundary.
840
841 The main reason for using padding is to avoid calling sbrk so
842 often. Having even a small pad greatly reduces the likelihood
843 that nearly every malloc request during program start-up (or
844 after trimming) will invoke sbrk, which needlessly wastes
845 time.
846
847 Automatic rounding-up to page-size units is normally sufficient
848 to avoid measurable overhead, so the default is 0. However, in
849 systems where sbrk is relatively slow, it can pay to increase
850 this value, at the expense of carrying around more memory than
851 the program needs.
852*/
10dc2a90 853
fa8d436c 854#define M_TOP_PAD -2
10dc2a90 855
fa8d436c
UD
856#ifndef DEFAULT_TOP_PAD
857#define DEFAULT_TOP_PAD (0)
858#endif
f65fd747 859
1d05c2fb
UD
860/*
861 MMAP_THRESHOLD_MAX and _MIN are the bounds on the dynamically
862 adjusted MMAP_THRESHOLD.
863*/
864
865#ifndef DEFAULT_MMAP_THRESHOLD_MIN
866#define DEFAULT_MMAP_THRESHOLD_MIN (128 * 1024)
867#endif
868
869#ifndef DEFAULT_MMAP_THRESHOLD_MAX
e404fb16
UD
870 /* For 32-bit platforms we cannot increase the maximum mmap
871 threshold much because it is also the minimum value for the
bd2c2341
UD
872 maximum heap size and its alignment. Going above 512k (i.e., 1M
873 for new heaps) wastes too much address space. */
e404fb16 874# if __WORDSIZE == 32
bd2c2341 875# define DEFAULT_MMAP_THRESHOLD_MAX (512 * 1024)
e404fb16 876# else
bd2c2341 877# define DEFAULT_MMAP_THRESHOLD_MAX (4 * 1024 * 1024 * sizeof(long))
e404fb16 878# endif
1d05c2fb
UD
879#endif
880
fa8d436c
UD
881/*
882 M_MMAP_THRESHOLD is the request size threshold for using mmap()
883 to service a request. Requests of at least this size that cannot
884 be allocated using already-existing space will be serviced via mmap.
885 (If enough normal freed space already exists it is used instead.)
886
887 Using mmap segregates relatively large chunks of memory so that
888 they can be individually obtained and released from the host
889 system. A request serviced through mmap is never reused by any
890 other request (at least not directly; the system may just so
891 happen to remap successive requests to the same locations).
892
893 Segregating space in this way has the benefits that:
894
a9177ff5
RM
895 1. Mmapped space can ALWAYS be individually released back
896 to the system, which helps keep the system level memory
897 demands of a long-lived program low.
fa8d436c
UD
898 2. Mapped memory can never become `locked' between
899 other chunks, as can happen with normally allocated chunks, which
900 means that even trimming via malloc_trim would not release them.
901 3. On some systems with "holes" in address spaces, mmap can obtain
902 memory that sbrk cannot.
903
904 However, it has the disadvantages that:
905
906 1. The space cannot be reclaimed, consolidated, and then
907 used to service later requests, as happens with normal chunks.
908 2. It can lead to more wastage because of mmap page alignment
909 requirements
910 3. It causes malloc performance to be more dependent on host
911 system memory management support routines which may vary in
912 implementation quality and may impose arbitrary
913 limitations. Generally, servicing a request via normal
914 malloc steps is faster than going through a system's mmap.
915
916 The advantages of mmap nearly always outweigh disadvantages for
917 "large" chunks, but the value of "large" varies across systems. The
918 default is an empirically derived value that works well in most
919 systems.
1d05c2fb
UD
920
921
922 Update in 2006:
923 The above was written in 2001. Since then the world has changed a lot.
924 Memory got bigger. Applications got bigger. The virtual address space
925 layout in 32 bit linux changed.
926
927 In the new situation, brk() and mmap space is shared and there are no
928 artificial limits on brk size imposed by the kernel. What is more,
929 applications have started using transient allocations larger than the
930 128Kb as was imagined in 2001.
931
932 The price for mmap is also high now; each time glibc mmaps from the
933 kernel, the kernel is forced to zero out the memory it gives to the
934 application. Zeroing memory is expensive and eats a lot of cache and
935 memory bandwidth. This has nothing to do with the efficiency of the
936 virtual memory system, by doing mmap the kernel just has no choice but
937 to zero.
938
939 In 2001, the kernel had a maximum size for brk() which was about 800
940 megabytes on 32 bit x86, at that point brk() would hit the first
941 mmaped shared libaries and couldn't expand anymore. With current 2.6
942 kernels, the VA space layout is different and brk() and mmap
943 both can span the entire heap at will.
944
945 Rather than using a static threshold for the brk/mmap tradeoff,
946 we are now using a simple dynamic one. The goal is still to avoid
947 fragmentation. The old goals we kept are
948 1) try to get the long lived large allocations to use mmap()
949 2) really large allocations should always use mmap()
950 and we're adding now:
951 3) transient allocations should use brk() to avoid forcing the kernel
952 having to zero memory over and over again
953
954 The implementation works with a sliding threshold, which is by default
955 limited to go between 128Kb and 32Mb (64Mb for 64 bitmachines) and starts
956 out at 128Kb as per the 2001 default.
957
958 This allows us to satisfy requirement 1) under the assumption that long
959 lived allocations are made early in the process' lifespan, before it has
960 started doing dynamic allocations of the same size (which will
961 increase the threshold).
962
963 The upperbound on the threshold satisfies requirement 2)
964
965 The threshold goes up in value when the application frees memory that was
966 allocated with the mmap allocator. The idea is that once the application
967 starts freeing memory of a certain size, it's highly probable that this is
968 a size the application uses for transient allocations. This estimator
969 is there to satisfy the new third requirement.
970
f65fd747
UD
971*/
972
fa8d436c 973#define M_MMAP_THRESHOLD -3
f65fd747 974
fa8d436c 975#ifndef DEFAULT_MMAP_THRESHOLD
1d05c2fb 976#define DEFAULT_MMAP_THRESHOLD DEFAULT_MMAP_THRESHOLD_MIN
fa8d436c
UD
977#endif
978
979/*
980 M_MMAP_MAX is the maximum number of requests to simultaneously
981 service using mmap. This parameter exists because
982 some systems have a limited number of internal tables for
983 use by mmap, and using more than a few of them may degrade
984 performance.
985
986 The default is set to a value that serves only as a safeguard.
22a89187 987 Setting to 0 disables use of mmap for servicing large requests.
fa8d436c 988*/
f65fd747 989
fa8d436c
UD
990#define M_MMAP_MAX -4
991
992#ifndef DEFAULT_MMAP_MAX
fa8d436c 993#define DEFAULT_MMAP_MAX (65536)
f65fd747
UD
994#endif
995
100351c3 996#include <malloc.h>
f65fd747 997
fa8d436c
UD
998#ifndef RETURN_ADDRESS
999#define RETURN_ADDRESS(X_) (NULL)
9ae6fc54 1000#endif
431c33c0 1001
fa8d436c
UD
1002/* Forward declarations. */
1003struct malloc_chunk;
1004typedef struct malloc_chunk* mchunkptr;
431c33c0 1005
fa8d436c 1006/* Internal routines. */
f65fd747 1007
22a89187 1008static void* _int_malloc(mstate, size_t);
425ce2ed 1009static void _int_free(mstate, mchunkptr, int);
22a89187 1010static void* _int_realloc(mstate, mchunkptr, INTERNAL_SIZE_T,
6e4b2107 1011 INTERNAL_SIZE_T);
22a89187 1012static void* _int_memalign(mstate, size_t, size_t);
10ad46bc
OB
1013static void* _mid_memalign(size_t, size_t, void *);
1014
ac3ed168 1015static void malloc_printerr(const char *str) __attribute__ ((noreturn));
fa8d436c 1016
0c71122c
FW
1017static void* mem2mem_check(void *p, size_t sz);
1018static void top_check(void);
1019static void munmap_chunk(mchunkptr p);
a9177ff5 1020#if HAVE_MREMAP
0c71122c 1021static mchunkptr mremap_chunk(mchunkptr p, size_t new_size);
a9177ff5 1022#endif
fa8d436c 1023
22a89187
UD
1024static void* malloc_check(size_t sz, const void *caller);
1025static void free_check(void* mem, const void *caller);
1026static void* realloc_check(void* oldmem, size_t bytes,
1027 const void *caller);
1028static void* memalign_check(size_t alignment, size_t bytes,
1029 const void *caller);
f65fd747 1030
fa8d436c 1031/* ------------------ MMAP support ------------------ */
f65fd747 1032
f65fd747 1033
fa8d436c 1034#include <fcntl.h>
fa8d436c 1035#include <sys/mman.h>
f65fd747 1036
fa8d436c
UD
1037#if !defined(MAP_ANONYMOUS) && defined(MAP_ANON)
1038# define MAP_ANONYMOUS MAP_ANON
1039#endif
f65fd747 1040
fa8d436c 1041#ifndef MAP_NORESERVE
3b49edc0 1042# define MAP_NORESERVE 0
f65fd747
UD
1043#endif
1044
fa8d436c 1045#define MMAP(addr, size, prot, flags) \
3b49edc0 1046 __mmap((addr), (size), (prot), (flags)|MAP_ANONYMOUS|MAP_PRIVATE, -1, 0)
f65fd747 1047
f65fd747
UD
1048
1049/*
fa8d436c 1050 ----------------------- Chunk representations -----------------------
f65fd747
UD
1051*/
1052
1053
fa8d436c
UD
1054/*
1055 This struct declaration is misleading (but accurate and necessary).
1056 It declares a "view" into memory allowing access to necessary
1057 fields at known offsets from a given base. See explanation below.
1058*/
1059
1060struct malloc_chunk {
1061
e9c4fe93
FW
1062 INTERNAL_SIZE_T mchunk_prev_size; /* Size of previous chunk (if free). */
1063 INTERNAL_SIZE_T mchunk_size; /* Size in bytes, including overhead. */
fa8d436c
UD
1064
1065 struct malloc_chunk* fd; /* double links -- used only if free. */
f65fd747 1066 struct malloc_chunk* bk;
7ecfbd38
UD
1067
1068 /* Only used for large blocks: pointer to next larger size. */
1069 struct malloc_chunk* fd_nextsize; /* double links -- used only if free. */
1070 struct malloc_chunk* bk_nextsize;
f65fd747
UD
1071};
1072
f65fd747
UD
1073
1074/*
f65fd747
UD
1075 malloc_chunk details:
1076
1077 (The following includes lightly edited explanations by Colin Plumb.)
1078
1079 Chunks of memory are maintained using a `boundary tag' method as
1080 described in e.g., Knuth or Standish. (See the paper by Paul
1081 Wilson ftp://ftp.cs.utexas.edu/pub/garbage/allocsrv.ps for a
1082 survey of such techniques.) Sizes of free chunks are stored both
1083 in the front of each chunk and at the end. This makes
1084 consolidating fragmented chunks into bigger chunks very fast. The
1085 size fields also hold bits representing whether chunks are free or
1086 in use.
1087
1088 An allocated chunk looks like this:
1089
1090
1091 chunk-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
ae9166f2 1092 | Size of previous chunk, if unallocated (P clear) |
72f90263 1093 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
ae9166f2 1094 | Size of chunk, in bytes |A|M|P|
f65fd747 1095 mem-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
72f90263
UD
1096 | User data starts here... .
1097 . .
1098 . (malloc_usable_size() bytes) .
1099 . |
f65fd747 1100nextchunk-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
ae9166f2
FW
1101 | (size of chunk, but used for application data) |
1102 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1103 | Size of next chunk, in bytes |A|0|1|
72f90263 1104 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
f65fd747
UD
1105
1106 Where "chunk" is the front of the chunk for the purpose of most of
1107 the malloc code, but "mem" is the pointer that is returned to the
1108 user. "Nextchunk" is the beginning of the next contiguous chunk.
1109
6f65e668 1110 Chunks always begin on even word boundaries, so the mem portion
f65fd747 1111 (which is returned to the user) is also on an even word boundary, and
fa8d436c 1112 thus at least double-word aligned.
f65fd747
UD
1113
1114 Free chunks are stored in circular doubly-linked lists, and look like this:
1115
1116 chunk-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
ae9166f2 1117 | Size of previous chunk, if unallocated (P clear) |
72f90263 1118 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
ae9166f2 1119 `head:' | Size of chunk, in bytes |A|0|P|
f65fd747 1120 mem-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
72f90263
UD
1121 | Forward pointer to next chunk in list |
1122 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1123 | Back pointer to previous chunk in list |
1124 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1125 | Unused space (may be 0 bytes long) .
1126 . .
1127 . |
f65fd747
UD
1128nextchunk-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1129 `foot:' | Size of chunk, in bytes |
72f90263 1130 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
ae9166f2
FW
1131 | Size of next chunk, in bytes |A|0|0|
1132 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
f65fd747
UD
1133
1134 The P (PREV_INUSE) bit, stored in the unused low-order bit of the
1135 chunk size (which is always a multiple of two words), is an in-use
1136 bit for the *previous* chunk. If that bit is *clear*, then the
1137 word before the current chunk size contains the previous chunk
1138 size, and can be used to find the front of the previous chunk.
fa8d436c
UD
1139 The very first chunk allocated always has this bit set,
1140 preventing access to non-existent (or non-owned) memory. If
1141 prev_inuse is set for any given chunk, then you CANNOT determine
1142 the size of the previous chunk, and might even get a memory
1143 addressing fault when trying to do so.
f65fd747 1144
ae9166f2
FW
1145 The A (NON_MAIN_ARENA) bit is cleared for chunks on the initial,
1146 main arena, described by the main_arena variable. When additional
1147 threads are spawned, each thread receives its own arena (up to a
1148 configurable limit, after which arenas are reused for multiple
1149 threads), and the chunks in these arenas have the A bit set. To
1150 find the arena for a chunk on such a non-main arena, heap_for_ptr
1151 performs a bit mask operation and indirection through the ar_ptr
1152 member of the per-heap header heap_info (see arena.c).
1153
f65fd747 1154 Note that the `foot' of the current chunk is actually represented
fa8d436c
UD
1155 as the prev_size of the NEXT chunk. This makes it easier to
1156 deal with alignments etc but can be very confusing when trying
1157 to extend or adapt this code.
f65fd747 1158
ae9166f2 1159 The three exceptions to all this are:
f65fd747 1160
fa8d436c 1161 1. The special chunk `top' doesn't bother using the
72f90263
UD
1162 trailing size field since there is no next contiguous chunk
1163 that would have to index off it. After initialization, `top'
1164 is forced to always exist. If it would become less than
1165 MINSIZE bytes long, it is replenished.
f65fd747
UD
1166
1167 2. Chunks allocated via mmap, which have the second-lowest-order
72f90263 1168 bit M (IS_MMAPPED) set in their size fields. Because they are
ae9166f2
FW
1169 allocated one-by-one, each must contain its own trailing size
1170 field. If the M bit is set, the other bits are ignored
1171 (because mmapped chunks are neither in an arena, nor adjacent
1172 to a freed chunk). The M bit is also used for chunks which
1173 originally came from a dumped heap via malloc_set_state in
1174 hooks.c.
1175
1176 3. Chunks in fastbins are treated as allocated chunks from the
1177 point of view of the chunk allocator. They are consolidated
1178 with their neighbors only in bulk, in malloc_consolidate.
f65fd747
UD
1179*/
1180
1181/*
fa8d436c
UD
1182 ---------- Size and alignment checks and conversions ----------
1183*/
f65fd747 1184
fa8d436c 1185/* conversion from malloc headers to user pointers, and back */
f65fd747 1186
22a89187 1187#define chunk2mem(p) ((void*)((char*)(p) + 2*SIZE_SZ))
fa8d436c 1188#define mem2chunk(mem) ((mchunkptr)((char*)(mem) - 2*SIZE_SZ))
f65fd747 1189
fa8d436c 1190/* The smallest possible chunk */
7ecfbd38 1191#define MIN_CHUNK_SIZE (offsetof(struct malloc_chunk, fd_nextsize))
f65fd747 1192
fa8d436c 1193/* The smallest size we can malloc is an aligned minimal chunk */
f65fd747 1194
fa8d436c
UD
1195#define MINSIZE \
1196 (unsigned long)(((MIN_CHUNK_SIZE+MALLOC_ALIGN_MASK) & ~MALLOC_ALIGN_MASK))
f65fd747 1197
fa8d436c 1198/* Check if m has acceptable alignment */
f65fd747 1199
073f560e
UD
1200#define aligned_OK(m) (((unsigned long)(m) & MALLOC_ALIGN_MASK) == 0)
1201
1202#define misaligned_chunk(p) \
1203 ((uintptr_t)(MALLOC_ALIGNMENT == 2 * SIZE_SZ ? (p) : chunk2mem (p)) \
1204 & MALLOC_ALIGN_MASK)
f65fd747 1205
f65fd747 1206
a9177ff5 1207/*
fa8d436c
UD
1208 Check if a request is so large that it would wrap around zero when
1209 padded and aligned. To simplify some other code, the bound is made
1210 low enough so that adding MINSIZE will also not wrap around zero.
6c8dbf00 1211 */
f65fd747 1212
fa8d436c 1213#define REQUEST_OUT_OF_RANGE(req) \
6c8dbf00
OB
1214 ((unsigned long) (req) >= \
1215 (unsigned long) (INTERNAL_SIZE_T) (-2 * MINSIZE))
f65fd747 1216
fa8d436c 1217/* pad request bytes into a usable size -- internal version */
f65fd747 1218
fa8d436c
UD
1219#define request2size(req) \
1220 (((req) + SIZE_SZ + MALLOC_ALIGN_MASK < MINSIZE) ? \
1221 MINSIZE : \
1222 ((req) + SIZE_SZ + MALLOC_ALIGN_MASK) & ~MALLOC_ALIGN_MASK)
f65fd747 1223
fa8d436c 1224/* Same, except also perform argument check */
f65fd747 1225
fa8d436c 1226#define checked_request2size(req, sz) \
6c8dbf00
OB
1227 if (REQUEST_OUT_OF_RANGE (req)) { \
1228 __set_errno (ENOMEM); \
1229 return 0; \
1230 } \
1231 (sz) = request2size (req);
f65fd747
UD
1232
1233/*
6c8dbf00
OB
1234 --------------- Physical chunk operations ---------------
1235 */
f65fd747 1236
10dc2a90 1237
fa8d436c
UD
1238/* size field is or'ed with PREV_INUSE when previous adjacent chunk in use */
1239#define PREV_INUSE 0x1
f65fd747 1240
fa8d436c 1241/* extract inuse bit of previous chunk */
e9c4fe93 1242#define prev_inuse(p) ((p)->mchunk_size & PREV_INUSE)
f65fd747 1243
f65fd747 1244
fa8d436c
UD
1245/* size field is or'ed with IS_MMAPPED if the chunk was obtained with mmap() */
1246#define IS_MMAPPED 0x2
f65fd747 1247
fa8d436c 1248/* check for mmap()'ed chunk */
e9c4fe93 1249#define chunk_is_mmapped(p) ((p)->mchunk_size & IS_MMAPPED)
f65fd747 1250
f65fd747 1251
fa8d436c
UD
1252/* size field is or'ed with NON_MAIN_ARENA if the chunk was obtained
1253 from a non-main arena. This is only set immediately before handing
1254 the chunk to the user, if necessary. */
1255#define NON_MAIN_ARENA 0x4
f65fd747 1256
ae9166f2 1257/* Check for chunk from main arena. */
e9c4fe93
FW
1258#define chunk_main_arena(p) (((p)->mchunk_size & NON_MAIN_ARENA) == 0)
1259
1260/* Mark a chunk as not being on the main arena. */
1261#define set_non_main_arena(p) ((p)->mchunk_size |= NON_MAIN_ARENA)
f65fd747
UD
1262
1263
a9177ff5 1264/*
6c8dbf00 1265 Bits to mask off when extracting size
f65fd747 1266
6c8dbf00
OB
1267 Note: IS_MMAPPED is intentionally not masked off from size field in
1268 macros for which mmapped chunks should never be seen. This should
1269 cause helpful core dumps to occur if it is tried by accident by
1270 people extending or adapting this malloc.
1271 */
1272#define SIZE_BITS (PREV_INUSE | IS_MMAPPED | NON_MAIN_ARENA)
f65fd747 1273
fa8d436c 1274/* Get size, ignoring use bits */
e9c4fe93 1275#define chunksize(p) (chunksize_nomask (p) & ~(SIZE_BITS))
f65fd747 1276
e9c4fe93
FW
1277/* Like chunksize, but do not mask SIZE_BITS. */
1278#define chunksize_nomask(p) ((p)->mchunk_size)
f65fd747 1279
fa8d436c 1280/* Ptr to next physical malloc_chunk. */
e9c4fe93
FW
1281#define next_chunk(p) ((mchunkptr) (((char *) (p)) + chunksize (p)))
1282
1283/* Size of the chunk below P. Only valid if prev_inuse (P). */
1284#define prev_size(p) ((p)->mchunk_prev_size)
1285
1286/* Set the size of the chunk below P. Only valid if prev_inuse (P). */
1287#define set_prev_size(p, sz) ((p)->mchunk_prev_size = (sz))
f65fd747 1288
e9c4fe93
FW
1289/* Ptr to previous physical malloc_chunk. Only valid if prev_inuse (P). */
1290#define prev_chunk(p) ((mchunkptr) (((char *) (p)) - prev_size (p)))
f65fd747 1291
fa8d436c 1292/* Treat space at ptr + offset as a chunk */
6c8dbf00 1293#define chunk_at_offset(p, s) ((mchunkptr) (((char *) (p)) + (s)))
fa8d436c
UD
1294
1295/* extract p's inuse bit */
6c8dbf00 1296#define inuse(p) \
e9c4fe93 1297 ((((mchunkptr) (((char *) (p)) + chunksize (p)))->mchunk_size) & PREV_INUSE)
f65fd747 1298
fa8d436c 1299/* set/clear chunk as being inuse without otherwise disturbing */
6c8dbf00 1300#define set_inuse(p) \
e9c4fe93 1301 ((mchunkptr) (((char *) (p)) + chunksize (p)))->mchunk_size |= PREV_INUSE
f65fd747 1302
6c8dbf00 1303#define clear_inuse(p) \
e9c4fe93 1304 ((mchunkptr) (((char *) (p)) + chunksize (p)))->mchunk_size &= ~(PREV_INUSE)
f65fd747
UD
1305
1306
fa8d436c 1307/* check/set/clear inuse bits in known places */
6c8dbf00 1308#define inuse_bit_at_offset(p, s) \
e9c4fe93 1309 (((mchunkptr) (((char *) (p)) + (s)))->mchunk_size & PREV_INUSE)
f65fd747 1310
6c8dbf00 1311#define set_inuse_bit_at_offset(p, s) \
e9c4fe93 1312 (((mchunkptr) (((char *) (p)) + (s)))->mchunk_size |= PREV_INUSE)
f65fd747 1313
6c8dbf00 1314#define clear_inuse_bit_at_offset(p, s) \
e9c4fe93 1315 (((mchunkptr) (((char *) (p)) + (s)))->mchunk_size &= ~(PREV_INUSE))
f65fd747 1316
f65fd747 1317
fa8d436c 1318/* Set size at head, without disturbing its use bit */
e9c4fe93 1319#define set_head_size(p, s) ((p)->mchunk_size = (((p)->mchunk_size & SIZE_BITS) | (s)))
f65fd747 1320
fa8d436c 1321/* Set size/use field */
e9c4fe93 1322#define set_head(p, s) ((p)->mchunk_size = (s))
f65fd747 1323
fa8d436c 1324/* Set size at footer (only when chunk is not in use) */
e9c4fe93 1325#define set_foot(p, s) (((mchunkptr) ((char *) (p) + (s)))->mchunk_prev_size = (s))
f65fd747
UD
1326
1327
e9c4fe93
FW
1328#pragma GCC poison mchunk_size
1329#pragma GCC poison mchunk_prev_size
1330
fa8d436c 1331/*
6c8dbf00 1332 -------------------- Internal data structures --------------------
fa8d436c
UD
1333
1334 All internal state is held in an instance of malloc_state defined
1335 below. There are no other static variables, except in two optional
a9177ff5 1336 cases:
6c8dbf00
OB
1337 * If USE_MALLOC_LOCK is defined, the mALLOC_MUTEx declared above.
1338 * If mmap doesn't support MAP_ANONYMOUS, a dummy file descriptor
22a89187 1339 for mmap.
fa8d436c
UD
1340
1341 Beware of lots of tricks that minimize the total bookkeeping space
1342 requirements. The result is a little over 1K bytes (for 4byte
1343 pointers and size_t.)
6c8dbf00 1344 */
f65fd747
UD
1345
1346/*
6c8dbf00 1347 Bins
fa8d436c
UD
1348
1349 An array of bin headers for free chunks. Each bin is doubly
1350 linked. The bins are approximately proportionally (log) spaced.
1351 There are a lot of these bins (128). This may look excessive, but
1352 works very well in practice. Most bins hold sizes that are
1353 unusual as malloc request sizes, but are more usual for fragments
1354 and consolidated sets of chunks, which is what these bins hold, so
1355 they can be found quickly. All procedures maintain the invariant
1356 that no consolidated chunk physically borders another one, so each
1357 chunk in a list is known to be preceeded and followed by either
1358 inuse chunks or the ends of memory.
1359
1360 Chunks in bins are kept in size order, with ties going to the
1361 approximately least recently used chunk. Ordering isn't needed
1362 for the small bins, which all contain the same-sized chunks, but
1363 facilitates best-fit allocation for larger chunks. These lists
1364 are just sequential. Keeping them in order almost never requires
1365 enough traversal to warrant using fancier ordered data
a9177ff5 1366 structures.
fa8d436c
UD
1367
1368 Chunks of the same size are linked with the most
1369 recently freed at the front, and allocations are taken from the
1370 back. This results in LRU (FIFO) allocation order, which tends
1371 to give each chunk an equal opportunity to be consolidated with
1372 adjacent freed chunks, resulting in larger free chunks and less
1373 fragmentation.
1374
1375 To simplify use in double-linked lists, each bin header acts
1376 as a malloc_chunk. This avoids special-casing for headers.
1377 But to conserve space and improve locality, we allocate
1378 only the fd/bk pointers of bins, and then use repositioning tricks
a9177ff5 1379 to treat these as the fields of a malloc_chunk*.
6c8dbf00 1380 */
f65fd747 1381
6c8dbf00 1382typedef struct malloc_chunk *mbinptr;
f65fd747 1383
fa8d436c 1384/* addressing -- note that bin_at(0) does not exist */
41999a1a
UD
1385#define bin_at(m, i) \
1386 (mbinptr) (((char *) &((m)->bins[((i) - 1) * 2])) \
6c8dbf00 1387 - offsetof (struct malloc_chunk, fd))
f65fd747 1388
fa8d436c 1389/* analog of ++bin */
6c8dbf00 1390#define next_bin(b) ((mbinptr) ((char *) (b) + (sizeof (mchunkptr) << 1)))
f65fd747 1391
fa8d436c
UD
1392/* Reminders about list directionality within bins */
1393#define first(b) ((b)->fd)
1394#define last(b) ((b)->bk)
f65fd747 1395
fa8d436c 1396/* Take a chunk off a bin list */
fff94fa2 1397#define unlink(AV, P, BK, FD) { \
17f487b7 1398 if (__builtin_expect (chunksize(P) != prev_size (next_chunk(P)), 0)) \
ac3ed168 1399 malloc_printerr ("corrupted size vs. prev_size"); \
6c8dbf00
OB
1400 FD = P->fd; \
1401 BK = P->bk; \
1402 if (__builtin_expect (FD->bk != P || BK->fd != P, 0)) \
ac3ed168 1403 malloc_printerr ("corrupted double-linked list"); \
6c8dbf00
OB
1404 else { \
1405 FD->bk = BK; \
1406 BK->fd = FD; \
e9c4fe93 1407 if (!in_smallbin_range (chunksize_nomask (P)) \
6c8dbf00 1408 && __builtin_expect (P->fd_nextsize != NULL, 0)) { \
52ffbdf2
FW
1409 if (__builtin_expect (P->fd_nextsize->bk_nextsize != P, 0) \
1410 || __builtin_expect (P->bk_nextsize->fd_nextsize != P, 0)) \
ac3ed168 1411 malloc_printerr ("corrupted double-linked list (not small)"); \
6c8dbf00
OB
1412 if (FD->fd_nextsize == NULL) { \
1413 if (P->fd_nextsize == P) \
1414 FD->fd_nextsize = FD->bk_nextsize = FD; \
1415 else { \
1416 FD->fd_nextsize = P->fd_nextsize; \
1417 FD->bk_nextsize = P->bk_nextsize; \
1418 P->fd_nextsize->bk_nextsize = FD; \
1419 P->bk_nextsize->fd_nextsize = FD; \
1420 } \
1421 } else { \
1422 P->fd_nextsize->bk_nextsize = P->bk_nextsize; \
1423 P->bk_nextsize->fd_nextsize = P->fd_nextsize; \
1424 } \
1425 } \
1426 } \
fa8d436c 1427}
f65fd747 1428
fa8d436c 1429/*
6c8dbf00 1430 Indexing
fa8d436c
UD
1431
1432 Bins for sizes < 512 bytes contain chunks of all the same size, spaced
1433 8 bytes apart. Larger bins are approximately logarithmically spaced:
f65fd747 1434
fa8d436c
UD
1435 64 bins of size 8
1436 32 bins of size 64
1437 16 bins of size 512
1438 8 bins of size 4096
1439 4 bins of size 32768
1440 2 bins of size 262144
1441 1 bin of size what's left
f65fd747 1442
fa8d436c
UD
1443 There is actually a little bit of slop in the numbers in bin_index
1444 for the sake of speed. This makes no difference elsewhere.
f65fd747 1445
fa8d436c
UD
1446 The bins top out around 1MB because we expect to service large
1447 requests via mmap.
b5a2bbe6
L
1448
1449 Bin 0 does not exist. Bin 1 is the unordered list; if that would be
1450 a valid chunk size the small bins are bumped up one.
6c8dbf00 1451 */
f65fd747 1452
fa8d436c
UD
1453#define NBINS 128
1454#define NSMALLBINS 64
1d47e92f 1455#define SMALLBIN_WIDTH MALLOC_ALIGNMENT
b5a2bbe6
L
1456#define SMALLBIN_CORRECTION (MALLOC_ALIGNMENT > 2 * SIZE_SZ)
1457#define MIN_LARGE_SIZE ((NSMALLBINS - SMALLBIN_CORRECTION) * SMALLBIN_WIDTH)
f65fd747 1458
fa8d436c 1459#define in_smallbin_range(sz) \
6c8dbf00 1460 ((unsigned long) (sz) < (unsigned long) MIN_LARGE_SIZE)
f65fd747 1461
1d47e92f 1462#define smallbin_index(sz) \
6c8dbf00 1463 ((SMALLBIN_WIDTH == 16 ? (((unsigned) (sz)) >> 4) : (((unsigned) (sz)) >> 3))\
b5a2bbe6 1464 + SMALLBIN_CORRECTION)
f65fd747 1465
1d47e92f 1466#define largebin_index_32(sz) \
6c8dbf00
OB
1467 (((((unsigned long) (sz)) >> 6) <= 38) ? 56 + (((unsigned long) (sz)) >> 6) :\
1468 ((((unsigned long) (sz)) >> 9) <= 20) ? 91 + (((unsigned long) (sz)) >> 9) :\
1469 ((((unsigned long) (sz)) >> 12) <= 10) ? 110 + (((unsigned long) (sz)) >> 12) :\
1470 ((((unsigned long) (sz)) >> 15) <= 4) ? 119 + (((unsigned long) (sz)) >> 15) :\
1471 ((((unsigned long) (sz)) >> 18) <= 2) ? 124 + (((unsigned long) (sz)) >> 18) :\
1472 126)
f65fd747 1473
b5a2bbe6 1474#define largebin_index_32_big(sz) \
6c8dbf00
OB
1475 (((((unsigned long) (sz)) >> 6) <= 45) ? 49 + (((unsigned long) (sz)) >> 6) :\
1476 ((((unsigned long) (sz)) >> 9) <= 20) ? 91 + (((unsigned long) (sz)) >> 9) :\
1477 ((((unsigned long) (sz)) >> 12) <= 10) ? 110 + (((unsigned long) (sz)) >> 12) :\
1478 ((((unsigned long) (sz)) >> 15) <= 4) ? 119 + (((unsigned long) (sz)) >> 15) :\
1479 ((((unsigned long) (sz)) >> 18) <= 2) ? 124 + (((unsigned long) (sz)) >> 18) :\
1480 126)
b5a2bbe6 1481
1d47e92f
UD
1482// XXX It remains to be seen whether it is good to keep the widths of
1483// XXX the buckets the same or whether it should be scaled by a factor
1484// XXX of two as well.
1485#define largebin_index_64(sz) \
6c8dbf00
OB
1486 (((((unsigned long) (sz)) >> 6) <= 48) ? 48 + (((unsigned long) (sz)) >> 6) :\
1487 ((((unsigned long) (sz)) >> 9) <= 20) ? 91 + (((unsigned long) (sz)) >> 9) :\
1488 ((((unsigned long) (sz)) >> 12) <= 10) ? 110 + (((unsigned long) (sz)) >> 12) :\
1489 ((((unsigned long) (sz)) >> 15) <= 4) ? 119 + (((unsigned long) (sz)) >> 15) :\
1490 ((((unsigned long) (sz)) >> 18) <= 2) ? 124 + (((unsigned long) (sz)) >> 18) :\
1491 126)
1d47e92f
UD
1492
1493#define largebin_index(sz) \
b5a2bbe6
L
1494 (SIZE_SZ == 8 ? largebin_index_64 (sz) \
1495 : MALLOC_ALIGNMENT == 16 ? largebin_index_32_big (sz) \
1496 : largebin_index_32 (sz))
1d47e92f 1497
fa8d436c 1498#define bin_index(sz) \
6c8dbf00 1499 ((in_smallbin_range (sz)) ? smallbin_index (sz) : largebin_index (sz))
f65fd747 1500
f65fd747
UD
1501
1502/*
6c8dbf00 1503 Unsorted chunks
fa8d436c
UD
1504
1505 All remainders from chunk splits, as well as all returned chunks,
1506 are first placed in the "unsorted" bin. They are then placed
1507 in regular bins after malloc gives them ONE chance to be used before
1508 binning. So, basically, the unsorted_chunks list acts as a queue,
1509 with chunks being placed on it in free (and malloc_consolidate),
1510 and taken off (to be either used or placed in bins) in malloc.
1511
1512 The NON_MAIN_ARENA flag is never set for unsorted chunks, so it
1513 does not have to be taken into account in size comparisons.
6c8dbf00 1514 */
f65fd747 1515
fa8d436c 1516/* The otherwise unindexable 1-bin is used to hold unsorted chunks. */
6c8dbf00 1517#define unsorted_chunks(M) (bin_at (M, 1))
f65fd747 1518
fa8d436c 1519/*
6c8dbf00 1520 Top
fa8d436c
UD
1521
1522 The top-most available chunk (i.e., the one bordering the end of
1523 available memory) is treated specially. It is never included in
1524 any bin, is used only if no other chunk is available, and is
1525 released back to the system if it is very large (see
1526 M_TRIM_THRESHOLD). Because top initially
1527 points to its own bin with initial zero size, thus forcing
1528 extension on the first malloc request, we avoid having any special
1529 code in malloc to check whether it even exists yet. But we still
1530 need to do so when getting memory from system, so we make
1531 initial_top treat the bin as a legal but unusable chunk during the
1532 interval between initialization and the first call to
3b49edc0 1533 sysmalloc. (This is somewhat delicate, since it relies on
fa8d436c 1534 the 2 preceding words to be zero during this interval as well.)
6c8dbf00 1535 */
f65fd747 1536
fa8d436c 1537/* Conveniently, the unsorted bin can be used as dummy top on first call */
6c8dbf00 1538#define initial_top(M) (unsorted_chunks (M))
f65fd747 1539
fa8d436c 1540/*
6c8dbf00 1541 Binmap
f65fd747 1542
fa8d436c
UD
1543 To help compensate for the large number of bins, a one-level index
1544 structure is used for bin-by-bin searching. `binmap' is a
1545 bitvector recording whether bins are definitely empty so they can
1546 be skipped over during during traversals. The bits are NOT always
1547 cleared as soon as bins are empty, but instead only
1548 when they are noticed to be empty during traversal in malloc.
6c8dbf00 1549 */
f65fd747 1550
fa8d436c
UD
1551/* Conservatively use 32 bits per map word, even if on 64bit system */
1552#define BINMAPSHIFT 5
1553#define BITSPERMAP (1U << BINMAPSHIFT)
1554#define BINMAPSIZE (NBINS / BITSPERMAP)
f65fd747 1555
fa8d436c 1556#define idx2block(i) ((i) >> BINMAPSHIFT)
6c8dbf00 1557#define idx2bit(i) ((1U << ((i) & ((1U << BINMAPSHIFT) - 1))))
f65fd747 1558
6c8dbf00
OB
1559#define mark_bin(m, i) ((m)->binmap[idx2block (i)] |= idx2bit (i))
1560#define unmark_bin(m, i) ((m)->binmap[idx2block (i)] &= ~(idx2bit (i)))
1561#define get_binmap(m, i) ((m)->binmap[idx2block (i)] & idx2bit (i))
f65fd747 1562
fa8d436c 1563/*
6c8dbf00 1564 Fastbins
fa8d436c
UD
1565
1566 An array of lists holding recently freed small chunks. Fastbins
1567 are not doubly linked. It is faster to single-link them, and
1568 since chunks are never removed from the middles of these lists,
1569 double linking is not necessary. Also, unlike regular bins, they
1570 are not even processed in FIFO order (they use faster LIFO) since
1571 ordering doesn't much matter in the transient contexts in which
1572 fastbins are normally used.
1573
1574 Chunks in fastbins keep their inuse bit set, so they cannot
1575 be consolidated with other free chunks. malloc_consolidate
1576 releases all chunks in fastbins and consolidates them with
a9177ff5 1577 other free chunks.
6c8dbf00 1578 */
f65fd747 1579
6c8dbf00 1580typedef struct malloc_chunk *mfastbinptr;
425ce2ed 1581#define fastbin(ar_ptr, idx) ((ar_ptr)->fastbinsY[idx])
f65fd747 1582
fa8d436c 1583/* offset 2 to use otherwise unindexable first 2 bins */
425ce2ed 1584#define fastbin_index(sz) \
6c8dbf00 1585 ((((unsigned int) (sz)) >> (SIZE_SZ == 8 ? 4 : 3)) - 2)
425ce2ed 1586
f65fd747 1587
fa8d436c 1588/* The maximum fastbin request size we support */
425ce2ed 1589#define MAX_FAST_SIZE (80 * SIZE_SZ / 4)
f65fd747 1590
6c8dbf00 1591#define NFASTBINS (fastbin_index (request2size (MAX_FAST_SIZE)) + 1)
f65fd747
UD
1592
1593/*
6c8dbf00
OB
1594 FASTBIN_CONSOLIDATION_THRESHOLD is the size of a chunk in free()
1595 that triggers automatic consolidation of possibly-surrounding
1596 fastbin chunks. This is a heuristic, so the exact value should not
1597 matter too much. It is defined at half the default trim threshold as a
1598 compromise heuristic to only attempt consolidation if it is likely
1599 to lead to trimming. However, it is not dynamically tunable, since
1600 consolidation reduces fragmentation surrounding large chunks even
1601 if trimming is not used.
1602 */
f65fd747 1603
fa8d436c 1604#define FASTBIN_CONSOLIDATION_THRESHOLD (65536UL)
f65fd747 1605
f65fd747 1606/*
6c8dbf00
OB
1607 NONCONTIGUOUS_BIT indicates that MORECORE does not return contiguous
1608 regions. Otherwise, contiguity is exploited in merging together,
1609 when possible, results from consecutive MORECORE calls.
f65fd747 1610
6c8dbf00
OB
1611 The initial value comes from MORECORE_CONTIGUOUS, but is
1612 changed dynamically if mmap is ever used as an sbrk substitute.
1613 */
f65fd747 1614
fa8d436c 1615#define NONCONTIGUOUS_BIT (2U)
f65fd747 1616
6c8dbf00
OB
1617#define contiguous(M) (((M)->flags & NONCONTIGUOUS_BIT) == 0)
1618#define noncontiguous(M) (((M)->flags & NONCONTIGUOUS_BIT) != 0)
1619#define set_noncontiguous(M) ((M)->flags |= NONCONTIGUOUS_BIT)
9bf248c6 1620#define set_contiguous(M) ((M)->flags &= ~NONCONTIGUOUS_BIT)
f65fd747 1621
eac43cbb
FW
1622/* Maximum size of memory handled in fastbins. */
1623static INTERNAL_SIZE_T global_max_fast;
1624
a9177ff5
RM
1625/*
1626 Set value of max_fast.
fa8d436c 1627 Use impossibly small value if 0.
3381be5c
WD
1628 Precondition: there are no existing fastbin chunks in the main arena.
1629 Since do_check_malloc_state () checks this, we call malloc_consolidate ()
1630 before changing max_fast. Note other arenas will leak their fast bin
1631 entries if max_fast is reduced.
6c8dbf00 1632 */
f65fd747 1633
9bf248c6 1634#define set_max_fast(s) \
991eda1e 1635 global_max_fast = (((s) == 0) \
6c8dbf00 1636 ? SMALLBIN_WIDTH : ((s + SIZE_SZ) & ~MALLOC_ALIGN_MASK))
f65fd747 1637
eac43cbb
FW
1638static inline INTERNAL_SIZE_T
1639get_max_fast (void)
1640{
1641 /* Tell the GCC optimizers that global_max_fast is never larger
1642 than MAX_FAST_SIZE. This avoids out-of-bounds array accesses in
1643 _int_malloc after constant propagation of the size parameter.
1644 (The code never executes because malloc preserves the
1645 global_max_fast invariant, but the optimizers may not recognize
1646 this.) */
1647 if (global_max_fast > MAX_FAST_SIZE)
1648 __builtin_unreachable ();
1649 return global_max_fast;
1650}
f65fd747
UD
1651
1652/*
fa8d436c 1653 ----------- Internal state representation and initialization -----------
6c8dbf00 1654 */
f65fd747 1655
e956075a
WD
1656/*
1657 have_fastchunks indicates that there are probably some fastbin chunks.
1658 It is set true on entering a chunk into any fastbin, and cleared early in
1659 malloc_consolidate. The value is approximate since it may be set when there
1660 are no fastbin chunks, or it may be clear even if there are fastbin chunks
1661 available. Given it's sole purpose is to reduce number of redundant calls to
1662 malloc_consolidate, it does not affect correctness. As a result we can safely
1663 use relaxed atomic accesses.
1664 */
1665
1666
6c8dbf00
OB
1667struct malloc_state
1668{
fa8d436c 1669 /* Serialize access. */
cbb47fa1 1670 __libc_lock_define (, mutex);
9bf248c6
UD
1671
1672 /* Flags (formerly in max_fast). */
1673 int flags;
f65fd747 1674
e956075a 1675 /* Set if the fastbin chunks contain recently inserted free blocks. */
2c2245b9
WD
1676 /* Note this is a bool but not all targets support atomics on booleans. */
1677 int have_fastchunks;
e956075a 1678
fa8d436c 1679 /* Fastbins */
6c8dbf00 1680 mfastbinptr fastbinsY[NFASTBINS];
f65fd747 1681
fa8d436c 1682 /* Base of the topmost chunk -- not otherwise kept in a bin */
6c8dbf00 1683 mchunkptr top;
f65fd747 1684
fa8d436c 1685 /* The remainder from the most recent split of a small request */
6c8dbf00 1686 mchunkptr last_remainder;
f65fd747 1687
fa8d436c 1688 /* Normal bins packed as described above */
6c8dbf00 1689 mchunkptr bins[NBINS * 2 - 2];
f65fd747 1690
fa8d436c 1691 /* Bitmap of bins */
6c8dbf00 1692 unsigned int binmap[BINMAPSIZE];
f65fd747 1693
fa8d436c
UD
1694 /* Linked list */
1695 struct malloc_state *next;
f65fd747 1696
a62719ba 1697 /* Linked list for free arenas. Access to this field is serialized
90c400bd 1698 by free_list_lock in arena.c. */
425ce2ed 1699 struct malloc_state *next_free;
425ce2ed 1700
a62719ba 1701 /* Number of threads attached to this arena. 0 if the arena is on
90c400bd
FW
1702 the free list. Access to this field is serialized by
1703 free_list_lock in arena.c. */
a62719ba
FW
1704 INTERNAL_SIZE_T attached_threads;
1705
fa8d436c
UD
1706 /* Memory allocated from the system in this arena. */
1707 INTERNAL_SIZE_T system_mem;
1708 INTERNAL_SIZE_T max_system_mem;
1709};
f65fd747 1710
6c8dbf00
OB
1711struct malloc_par
1712{
fa8d436c 1713 /* Tunable parameters */
6c8dbf00
OB
1714 unsigned long trim_threshold;
1715 INTERNAL_SIZE_T top_pad;
1716 INTERNAL_SIZE_T mmap_threshold;
1717 INTERNAL_SIZE_T arena_test;
1718 INTERNAL_SIZE_T arena_max;
fa8d436c
UD
1719
1720 /* Memory map support */
6c8dbf00
OB
1721 int n_mmaps;
1722 int n_mmaps_max;
1723 int max_n_mmaps;
1d05c2fb
UD
1724 /* the mmap_threshold is dynamic, until the user sets
1725 it manually, at which point we need to disable any
1726 dynamic behavior. */
6c8dbf00 1727 int no_dyn_threshold;
fa8d436c 1728
fa8d436c 1729 /* Statistics */
6c8dbf00 1730 INTERNAL_SIZE_T mmapped_mem;
6c8dbf00 1731 INTERNAL_SIZE_T max_mmapped_mem;
fa8d436c
UD
1732
1733 /* First address handed out by MORECORE/sbrk. */
6c8dbf00 1734 char *sbrk_base;
d5c3fafc
DD
1735
1736#if USE_TCACHE
1737 /* Maximum number of buckets to use. */
1738 size_t tcache_bins;
1739 size_t tcache_max_bytes;
1740 /* Maximum number of chunks in each bucket. */
1741 size_t tcache_count;
1742 /* Maximum number of chunks to remove from the unsorted list, which
1743 aren't used to prefill the cache. */
1744 size_t tcache_unsorted_limit;
1745#endif
fa8d436c 1746};
f65fd747 1747
fa8d436c
UD
1748/* There are several instances of this struct ("arenas") in this
1749 malloc. If you are adapting this malloc in a way that does NOT use
1750 a static or mmapped malloc_state, you MUST explicitly zero-fill it
1751 before using. This malloc relies on the property that malloc_state
1752 is initialized to all zeroes (as is true of C statics). */
f65fd747 1753
02d46fc4 1754static struct malloc_state main_arena =
6c8dbf00 1755{
400e1226 1756 .mutex = _LIBC_LOCK_INITIALIZER,
a62719ba
FW
1757 .next = &main_arena,
1758 .attached_threads = 1
6c8dbf00 1759};
f65fd747 1760
4cf6c72f
FW
1761/* These variables are used for undumping support. Chunked are marked
1762 as using mmap, but we leave them alone if they fall into this
1e8a8875
FW
1763 range. NB: The chunk size for these chunks only includes the
1764 initial size field (of SIZE_SZ bytes), there is no trailing size
1765 field (unlike with regular mmapped chunks). */
4cf6c72f
FW
1766static mchunkptr dumped_main_arena_start; /* Inclusive. */
1767static mchunkptr dumped_main_arena_end; /* Exclusive. */
1768
1769/* True if the pointer falls into the dumped arena. Use this after
1770 chunk_is_mmapped indicates a chunk is mmapped. */
1771#define DUMPED_MAIN_ARENA_CHUNK(p) \
1772 ((p) >= dumped_main_arena_start && (p) < dumped_main_arena_end)
1773
fa8d436c 1774/* There is only one instance of the malloc parameters. */
f65fd747 1775
02d46fc4 1776static struct malloc_par mp_ =
6c8dbf00
OB
1777{
1778 .top_pad = DEFAULT_TOP_PAD,
1779 .n_mmaps_max = DEFAULT_MMAP_MAX,
1780 .mmap_threshold = DEFAULT_MMAP_THRESHOLD,
1781 .trim_threshold = DEFAULT_TRIM_THRESHOLD,
1782#define NARENAS_FROM_NCORES(n) ((n) * (sizeof (long) == 4 ? 2 : 8))
1783 .arena_test = NARENAS_FROM_NCORES (1)
d5c3fafc
DD
1784#if USE_TCACHE
1785 ,
1786 .tcache_count = TCACHE_FILL_COUNT,
1787 .tcache_bins = TCACHE_MAX_BINS,
1788 .tcache_max_bytes = tidx2usize (TCACHE_MAX_BINS-1),
1789 .tcache_unsorted_limit = 0 /* No limit. */
1790#endif
6c8dbf00 1791};
f65fd747 1792
fa8d436c 1793/*
6c8dbf00 1794 Initialize a malloc_state struct.
f65fd747 1795
3381be5c
WD
1796 This is called from ptmalloc_init () or from _int_new_arena ()
1797 when creating a new arena.
6c8dbf00 1798 */
f65fd747 1799
6c8dbf00
OB
1800static void
1801malloc_init_state (mstate av)
fa8d436c 1802{
6c8dbf00 1803 int i;
fa8d436c 1804 mbinptr bin;
a9177ff5 1805
fa8d436c 1806 /* Establish circular links for normal bins */
6c8dbf00
OB
1807 for (i = 1; i < NBINS; ++i)
1808 {
1809 bin = bin_at (av, i);
1810 bin->fd = bin->bk = bin;
1811 }
f65fd747 1812
fa8d436c
UD
1813#if MORECORE_CONTIGUOUS
1814 if (av != &main_arena)
1815#endif
6c8dbf00 1816 set_noncontiguous (av);
9bf248c6 1817 if (av == &main_arena)
6c8dbf00 1818 set_max_fast (DEFAULT_MXFAST);
e956075a 1819 atomic_store_relaxed (&av->have_fastchunks, false);
f65fd747 1820
6c8dbf00 1821 av->top = initial_top (av);
fa8d436c 1822}
e9b3e3c5 1823
a9177ff5 1824/*
fa8d436c 1825 Other internal utilities operating on mstates
6c8dbf00 1826 */
f65fd747 1827
6c8dbf00
OB
1828static void *sysmalloc (INTERNAL_SIZE_T, mstate);
1829static int systrim (size_t, mstate);
1830static void malloc_consolidate (mstate);
7e3be507 1831
404d4cef
RM
1832
1833/* -------------- Early definitions for debugging hooks ---------------- */
1834
1835/* Define and initialize the hook variables. These weak definitions must
1836 appear before any use of the variables in a function (arena.c uses one). */
1837#ifndef weak_variable
404d4cef
RM
1838/* In GNU libc we want the hook variables to be weak definitions to
1839 avoid a problem with Emacs. */
22a89187 1840# define weak_variable weak_function
404d4cef
RM
1841#endif
1842
1843/* Forward declarations. */
6c8dbf00
OB
1844static void *malloc_hook_ini (size_t sz,
1845 const void *caller) __THROW;
1846static void *realloc_hook_ini (void *ptr, size_t sz,
1847 const void *caller) __THROW;
1848static void *memalign_hook_ini (size_t alignment, size_t sz,
1849 const void *caller) __THROW;
404d4cef 1850
2ba3cfa1 1851#if HAVE_MALLOC_INIT_HOOK
92e1ab0e
FW
1852void weak_variable (*__malloc_initialize_hook) (void) = NULL;
1853compat_symbol (libc, __malloc_initialize_hook,
1854 __malloc_initialize_hook, GLIBC_2_0);
2ba3cfa1
FW
1855#endif
1856
a222d91a 1857void weak_variable (*__free_hook) (void *__ptr,
6c8dbf00 1858 const void *) = NULL;
a222d91a 1859void *weak_variable (*__malloc_hook)
6c8dbf00 1860 (size_t __size, const void *) = malloc_hook_ini;
a222d91a 1861void *weak_variable (*__realloc_hook)
6c8dbf00
OB
1862 (void *__ptr, size_t __size, const void *)
1863 = realloc_hook_ini;
a222d91a 1864void *weak_variable (*__memalign_hook)
6c8dbf00
OB
1865 (size_t __alignment, size_t __size, const void *)
1866 = memalign_hook_ini;
06d6611a 1867void weak_variable (*__after_morecore_hook) (void) = NULL;
404d4cef
RM
1868
1869
854278df
UD
1870/* ------------------ Testing support ----------------------------------*/
1871
1872static int perturb_byte;
1873
af102d95 1874static void
e8349efd
OB
1875alloc_perturb (char *p, size_t n)
1876{
1877 if (__glibc_unlikely (perturb_byte))
1878 memset (p, perturb_byte ^ 0xff, n);
1879}
1880
af102d95 1881static void
e8349efd
OB
1882free_perturb (char *p, size_t n)
1883{
1884 if (__glibc_unlikely (perturb_byte))
1885 memset (p, perturb_byte, n);
1886}
1887
854278df
UD
1888
1889
3ea5be54
AO
1890#include <stap-probe.h>
1891
fa8d436c
UD
1892/* ------------------- Support for multiple arenas -------------------- */
1893#include "arena.c"
f65fd747 1894
fa8d436c 1895/*
6c8dbf00 1896 Debugging support
f65fd747 1897
6c8dbf00
OB
1898 These routines make a number of assertions about the states
1899 of data structures that should be true at all times. If any
1900 are not true, it's very likely that a user program has somehow
1901 trashed memory. (It's also possible that there is a coding error
1902 in malloc. In which case, please report it!)
1903 */
ee74a442 1904
6c8dbf00 1905#if !MALLOC_DEBUG
d8f00d46 1906
6c8dbf00
OB
1907# define check_chunk(A, P)
1908# define check_free_chunk(A, P)
1909# define check_inuse_chunk(A, P)
1910# define check_remalloced_chunk(A, P, N)
1911# define check_malloced_chunk(A, P, N)
1912# define check_malloc_state(A)
d8f00d46 1913
fa8d436c 1914#else
ca34d7a7 1915
6c8dbf00
OB
1916# define check_chunk(A, P) do_check_chunk (A, P)
1917# define check_free_chunk(A, P) do_check_free_chunk (A, P)
1918# define check_inuse_chunk(A, P) do_check_inuse_chunk (A, P)
1919# define check_remalloced_chunk(A, P, N) do_check_remalloced_chunk (A, P, N)
1920# define check_malloced_chunk(A, P, N) do_check_malloced_chunk (A, P, N)
1921# define check_malloc_state(A) do_check_malloc_state (A)
ca34d7a7 1922
fa8d436c 1923/*
6c8dbf00
OB
1924 Properties of all chunks
1925 */
ca34d7a7 1926
6c8dbf00
OB
1927static void
1928do_check_chunk (mstate av, mchunkptr p)
ca34d7a7 1929{
6c8dbf00 1930 unsigned long sz = chunksize (p);
fa8d436c 1931 /* min and max possible addresses assuming contiguous allocation */
6c8dbf00
OB
1932 char *max_address = (char *) (av->top) + chunksize (av->top);
1933 char *min_address = max_address - av->system_mem;
fa8d436c 1934
6c8dbf00
OB
1935 if (!chunk_is_mmapped (p))
1936 {
1937 /* Has legal address ... */
1938 if (p != av->top)
1939 {
1940 if (contiguous (av))
1941 {
1942 assert (((char *) p) >= min_address);
1943 assert (((char *) p + sz) <= ((char *) (av->top)));
1944 }
1945 }
1946 else
1947 {
1948 /* top size is always at least MINSIZE */
1949 assert ((unsigned long) (sz) >= MINSIZE);
1950 /* top predecessor always marked inuse */
1951 assert (prev_inuse (p));
1952 }
fa8d436c 1953 }
4cf6c72f 1954 else if (!DUMPED_MAIN_ARENA_CHUNK (p))
6c8dbf00
OB
1955 {
1956 /* address is outside main heap */
1957 if (contiguous (av) && av->top != initial_top (av))
1958 {
1959 assert (((char *) p) < min_address || ((char *) p) >= max_address);
1960 }
1961 /* chunk is page-aligned */
e9c4fe93 1962 assert (((prev_size (p) + sz) & (GLRO (dl_pagesize) - 1)) == 0);
6c8dbf00
OB
1963 /* mem is aligned */
1964 assert (aligned_OK (chunk2mem (p)));
fa8d436c 1965 }
eb406346
UD
1966}
1967
fa8d436c 1968/*
6c8dbf00
OB
1969 Properties of free chunks
1970 */
ee74a442 1971
6c8dbf00
OB
1972static void
1973do_check_free_chunk (mstate av, mchunkptr p)
67c94753 1974{
3381be5c 1975 INTERNAL_SIZE_T sz = chunksize_nomask (p) & ~(PREV_INUSE | NON_MAIN_ARENA);
6c8dbf00 1976 mchunkptr next = chunk_at_offset (p, sz);
67c94753 1977
6c8dbf00 1978 do_check_chunk (av, p);
67c94753 1979
fa8d436c 1980 /* Chunk must claim to be free ... */
6c8dbf00
OB
1981 assert (!inuse (p));
1982 assert (!chunk_is_mmapped (p));
67c94753 1983
fa8d436c 1984 /* Unless a special marker, must have OK fields */
6c8dbf00
OB
1985 if ((unsigned long) (sz) >= MINSIZE)
1986 {
1987 assert ((sz & MALLOC_ALIGN_MASK) == 0);
1988 assert (aligned_OK (chunk2mem (p)));
1989 /* ... matching footer field */
3381be5c 1990 assert (prev_size (next_chunk (p)) == sz);
6c8dbf00
OB
1991 /* ... and is fully consolidated */
1992 assert (prev_inuse (p));
1993 assert (next == av->top || inuse (next));
1994
1995 /* ... and has minimally sane links */
1996 assert (p->fd->bk == p);
1997 assert (p->bk->fd == p);
1998 }
fa8d436c 1999 else /* markers are always of size SIZE_SZ */
6c8dbf00 2000 assert (sz == SIZE_SZ);
67c94753 2001}
67c94753 2002
fa8d436c 2003/*
6c8dbf00
OB
2004 Properties of inuse chunks
2005 */
fa8d436c 2006
6c8dbf00
OB
2007static void
2008do_check_inuse_chunk (mstate av, mchunkptr p)
f65fd747 2009{
fa8d436c 2010 mchunkptr next;
f65fd747 2011
6c8dbf00 2012 do_check_chunk (av, p);
f65fd747 2013
6c8dbf00 2014 if (chunk_is_mmapped (p))
fa8d436c 2015 return; /* mmapped chunks have no next/prev */
ca34d7a7 2016
fa8d436c 2017 /* Check whether it claims to be in use ... */
6c8dbf00 2018 assert (inuse (p));
10dc2a90 2019
6c8dbf00 2020 next = next_chunk (p);
10dc2a90 2021
fa8d436c 2022 /* ... and is surrounded by OK chunks.
6c8dbf00
OB
2023 Since more things can be checked with free chunks than inuse ones,
2024 if an inuse chunk borders them and debug is on, it's worth doing them.
2025 */
2026 if (!prev_inuse (p))
2027 {
2028 /* Note that we cannot even look at prev unless it is not inuse */
2029 mchunkptr prv = prev_chunk (p);
2030 assert (next_chunk (prv) == p);
2031 do_check_free_chunk (av, prv);
2032 }
fa8d436c 2033
6c8dbf00
OB
2034 if (next == av->top)
2035 {
2036 assert (prev_inuse (next));
2037 assert (chunksize (next) >= MINSIZE);
2038 }
2039 else if (!inuse (next))
2040 do_check_free_chunk (av, next);
10dc2a90
UD
2041}
2042
fa8d436c 2043/*
6c8dbf00
OB
2044 Properties of chunks recycled from fastbins
2045 */
fa8d436c 2046
6c8dbf00
OB
2047static void
2048do_check_remalloced_chunk (mstate av, mchunkptr p, INTERNAL_SIZE_T s)
10dc2a90 2049{
3381be5c 2050 INTERNAL_SIZE_T sz = chunksize_nomask (p) & ~(PREV_INUSE | NON_MAIN_ARENA);
fa8d436c 2051
6c8dbf00
OB
2052 if (!chunk_is_mmapped (p))
2053 {
2054 assert (av == arena_for_chunk (p));
e9c4fe93 2055 if (chunk_main_arena (p))
6c8dbf00 2056 assert (av == &main_arena);
e9c4fe93
FW
2057 else
2058 assert (av != &main_arena);
6c8dbf00 2059 }
fa8d436c 2060
6c8dbf00 2061 do_check_inuse_chunk (av, p);
fa8d436c
UD
2062
2063 /* Legal size ... */
6c8dbf00
OB
2064 assert ((sz & MALLOC_ALIGN_MASK) == 0);
2065 assert ((unsigned long) (sz) >= MINSIZE);
fa8d436c 2066 /* ... and alignment */
6c8dbf00 2067 assert (aligned_OK (chunk2mem (p)));
fa8d436c 2068 /* chunk is less than MINSIZE more than request */
6c8dbf00
OB
2069 assert ((long) (sz) - (long) (s) >= 0);
2070 assert ((long) (sz) - (long) (s + MINSIZE) < 0);
10dc2a90
UD
2071}
2072
fa8d436c 2073/*
6c8dbf00
OB
2074 Properties of nonrecycled chunks at the point they are malloced
2075 */
fa8d436c 2076
6c8dbf00
OB
2077static void
2078do_check_malloced_chunk (mstate av, mchunkptr p, INTERNAL_SIZE_T s)
10dc2a90 2079{
fa8d436c 2080 /* same as recycled case ... */
6c8dbf00 2081 do_check_remalloced_chunk (av, p, s);
10dc2a90 2082
fa8d436c 2083 /*
6c8dbf00
OB
2084 ... plus, must obey implementation invariant that prev_inuse is
2085 always true of any allocated chunk; i.e., that each allocated
2086 chunk borders either a previously allocated and still in-use
2087 chunk, or the base of its memory arena. This is ensured
2088 by making all allocations from the `lowest' part of any found
2089 chunk. This does not necessarily hold however for chunks
2090 recycled via fastbins.
2091 */
2092
2093 assert (prev_inuse (p));
fa8d436c 2094}
10dc2a90 2095
f65fd747 2096
fa8d436c 2097/*
6c8dbf00 2098 Properties of malloc_state.
f65fd747 2099
6c8dbf00
OB
2100 This may be useful for debugging malloc, as well as detecting user
2101 programmer errors that somehow write into malloc_state.
f65fd747 2102
6c8dbf00
OB
2103 If you are extending or experimenting with this malloc, you can
2104 probably figure out how to hack this routine to print out or
2105 display chunk addresses, sizes, bins, and other instrumentation.
2106 */
f65fd747 2107
6c8dbf00
OB
2108static void
2109do_check_malloc_state (mstate av)
fa8d436c
UD
2110{
2111 int i;
2112 mchunkptr p;
2113 mchunkptr q;
2114 mbinptr b;
fa8d436c
UD
2115 unsigned int idx;
2116 INTERNAL_SIZE_T size;
2117 unsigned long total = 0;
2118 int max_fast_bin;
f65fd747 2119
fa8d436c 2120 /* internal size_t must be no wider than pointer type */
6c8dbf00 2121 assert (sizeof (INTERNAL_SIZE_T) <= sizeof (char *));
f65fd747 2122
fa8d436c 2123 /* alignment is a power of 2 */
6c8dbf00 2124 assert ((MALLOC_ALIGNMENT & (MALLOC_ALIGNMENT - 1)) == 0);
f65fd747 2125
3381be5c
WD
2126 /* Check the arena is initialized. */
2127 assert (av->top != 0);
2128
2129 /* No memory has been allocated yet, so doing more tests is not possible. */
2130 if (av->top == initial_top (av))
fa8d436c 2131 return;
f65fd747 2132
fa8d436c 2133 /* pagesize is a power of 2 */
8a35c3fe 2134 assert (powerof2(GLRO (dl_pagesize)));
f65fd747 2135
fa8d436c 2136 /* A contiguous main_arena is consistent with sbrk_base. */
6c8dbf00
OB
2137 if (av == &main_arena && contiguous (av))
2138 assert ((char *) mp_.sbrk_base + av->system_mem ==
2139 (char *) av->top + chunksize (av->top));
fa8d436c
UD
2140
2141 /* properties of fastbins */
2142
2143 /* max_fast is in allowed range */
6c8dbf00
OB
2144 assert ((get_max_fast () & ~1) <= request2size (MAX_FAST_SIZE));
2145
2146 max_fast_bin = fastbin_index (get_max_fast ());
2147
2148 for (i = 0; i < NFASTBINS; ++i)
2149 {
2150 p = fastbin (av, i);
2151
2152 /* The following test can only be performed for the main arena.
2153 While mallopt calls malloc_consolidate to get rid of all fast
2154 bins (especially those larger than the new maximum) this does
2155 only happen for the main arena. Trying to do this for any
2156 other arena would mean those arenas have to be locked and
2157 malloc_consolidate be called for them. This is excessive. And
2158 even if this is acceptable to somebody it still cannot solve
2159 the problem completely since if the arena is locked a
2160 concurrent malloc call might create a new arena which then
2161 could use the newly invalid fast bins. */
2162
2163 /* all bins past max_fast are empty */
2164 if (av == &main_arena && i > max_fast_bin)
2165 assert (p == 0);
2166
2167 while (p != 0)
2168 {
2169 /* each chunk claims to be inuse */
2170 do_check_inuse_chunk (av, p);
2171 total += chunksize (p);
2172 /* chunk belongs in this bin */
2173 assert (fastbin_index (chunksize (p)) == i);
2174 p = p->fd;
2175 }
fa8d436c 2176 }
fa8d436c 2177
fa8d436c 2178 /* check normal bins */
6c8dbf00
OB
2179 for (i = 1; i < NBINS; ++i)
2180 {
2181 b = bin_at (av, i);
2182
2183 /* binmap is accurate (except for bin 1 == unsorted_chunks) */
2184 if (i >= 2)
2185 {
2186 unsigned int binbit = get_binmap (av, i);
2187 int empty = last (b) == b;
2188 if (!binbit)
2189 assert (empty);
2190 else if (!empty)
2191 assert (binbit);
2192 }
2193
2194 for (p = last (b); p != b; p = p->bk)
2195 {
2196 /* each chunk claims to be free */
2197 do_check_free_chunk (av, p);
2198 size = chunksize (p);
2199 total += size;
2200 if (i >= 2)
2201 {
2202 /* chunk belongs in bin */
2203 idx = bin_index (size);
2204 assert (idx == i);
2205 /* lists are sorted */
2206 assert (p->bk == b ||
2207 (unsigned long) chunksize (p->bk) >= (unsigned long) chunksize (p));
2208
2209 if (!in_smallbin_range (size))
2210 {
2211 if (p->fd_nextsize != NULL)
2212 {
2213 if (p->fd_nextsize == p)
2214 assert (p->bk_nextsize == p);
2215 else
2216 {
2217 if (p->fd_nextsize == first (b))
2218 assert (chunksize (p) < chunksize (p->fd_nextsize));
2219 else
2220 assert (chunksize (p) > chunksize (p->fd_nextsize));
2221
2222 if (p == first (b))
2223 assert (chunksize (p) > chunksize (p->bk_nextsize));
2224 else
2225 assert (chunksize (p) < chunksize (p->bk_nextsize));
2226 }
2227 }
2228 else
2229 assert (p->bk_nextsize == NULL);
2230 }
2231 }
2232 else if (!in_smallbin_range (size))
2233 assert (p->fd_nextsize == NULL && p->bk_nextsize == NULL);
2234 /* chunk is followed by a legal chain of inuse chunks */
2235 for (q = next_chunk (p);
2236 (q != av->top && inuse (q) &&
2237 (unsigned long) (chunksize (q)) >= MINSIZE);
2238 q = next_chunk (q))
2239 do_check_inuse_chunk (av, q);
2240 }
fa8d436c 2241 }
f65fd747 2242
fa8d436c 2243 /* top chunk is OK */
6c8dbf00 2244 check_chunk (av, av->top);
fa8d436c
UD
2245}
2246#endif
2247
2248
2249/* ----------------- Support for debugging hooks -------------------- */
2250#include "hooks.c"
2251
2252
2253/* ----------- Routines dealing with system allocation -------------- */
2254
2255/*
6c8dbf00
OB
2256 sysmalloc handles malloc cases requiring more memory from the system.
2257 On entry, it is assumed that av->top does not have enough
2258 space to service request for nb bytes, thus requiring that av->top
2259 be extended or replaced.
2260 */
fa8d436c 2261
6c8dbf00
OB
2262static void *
2263sysmalloc (INTERNAL_SIZE_T nb, mstate av)
f65fd747 2264{
6c8dbf00 2265 mchunkptr old_top; /* incoming value of av->top */
fa8d436c 2266 INTERNAL_SIZE_T old_size; /* its size */
6c8dbf00 2267 char *old_end; /* its end address */
f65fd747 2268
6c8dbf00
OB
2269 long size; /* arg to first MORECORE or mmap call */
2270 char *brk; /* return value from MORECORE */
f65fd747 2271
6c8dbf00
OB
2272 long correction; /* arg to 2nd MORECORE call */
2273 char *snd_brk; /* 2nd return val */
f65fd747 2274
fa8d436c
UD
2275 INTERNAL_SIZE_T front_misalign; /* unusable bytes at front of new space */
2276 INTERNAL_SIZE_T end_misalign; /* partial page left at end of new space */
6c8dbf00 2277 char *aligned_brk; /* aligned offset into brk */
f65fd747 2278
6c8dbf00
OB
2279 mchunkptr p; /* the allocated/returned chunk */
2280 mchunkptr remainder; /* remainder from allocation */
2281 unsigned long remainder_size; /* its size */
fa8d436c 2282
fa8d436c 2283
8a35c3fe 2284 size_t pagesize = GLRO (dl_pagesize);
6c8dbf00 2285 bool tried_mmap = false;
fa8d436c
UD
2286
2287
fa8d436c 2288 /*
6c8dbf00
OB
2289 If have mmap, and the request size meets the mmap threshold, and
2290 the system supports mmap, and there are few enough currently
2291 allocated mmapped regions, try to directly map this request
2292 rather than expanding top.
2293 */
2294
fff94fa2
SP
2295 if (av == NULL
2296 || ((unsigned long) (nb) >= (unsigned long) (mp_.mmap_threshold)
2297 && (mp_.n_mmaps < mp_.n_mmaps_max)))
6c8dbf00
OB
2298 {
2299 char *mm; /* return value from mmap call*/
a9177ff5 2300
6c8dbf00
OB
2301 try_mmap:
2302 /*
2303 Round up size to nearest page. For mmapped chunks, the overhead
2304 is one SIZE_SZ unit larger than for normal chunks, because there
2305 is no following chunk whose prev_size field could be used.
2306
2307 See the front_misalign handling below, for glibc there is no
2308 need for further alignments unless we have have high alignment.
2309 */
2310 if (MALLOC_ALIGNMENT == 2 * SIZE_SZ)
8a35c3fe 2311 size = ALIGN_UP (nb + SIZE_SZ, pagesize);
6c8dbf00 2312 else
8a35c3fe 2313 size = ALIGN_UP (nb + SIZE_SZ + MALLOC_ALIGN_MASK, pagesize);
6c8dbf00
OB
2314 tried_mmap = true;
2315
2316 /* Don't try if size wraps around 0 */
2317 if ((unsigned long) (size) > (unsigned long) (nb))
2318 {
2319 mm = (char *) (MMAP (0, size, PROT_READ | PROT_WRITE, 0));
2320
2321 if (mm != MAP_FAILED)
2322 {
2323 /*
2324 The offset to the start of the mmapped region is stored
2325 in the prev_size field of the chunk. This allows us to adjust
2326 returned start address to meet alignment requirements here
2327 and in memalign(), and still be able to compute proper
2328 address argument for later munmap in free() and realloc().
2329 */
2330
2331 if (MALLOC_ALIGNMENT == 2 * SIZE_SZ)
2332 {
2333 /* For glibc, chunk2mem increases the address by 2*SIZE_SZ and
2334 MALLOC_ALIGN_MASK is 2*SIZE_SZ-1. Each mmap'ed area is page
2335 aligned and therefore definitely MALLOC_ALIGN_MASK-aligned. */
2336 assert (((INTERNAL_SIZE_T) chunk2mem (mm) & MALLOC_ALIGN_MASK) == 0);
2337 front_misalign = 0;
2338 }
2339 else
2340 front_misalign = (INTERNAL_SIZE_T) chunk2mem (mm) & MALLOC_ALIGN_MASK;
2341 if (front_misalign > 0)
2342 {
2343 correction = MALLOC_ALIGNMENT - front_misalign;
2344 p = (mchunkptr) (mm + correction);
e9c4fe93 2345 set_prev_size (p, correction);
6c8dbf00
OB
2346 set_head (p, (size - correction) | IS_MMAPPED);
2347 }
2348 else
2349 {
2350 p = (mchunkptr) mm;
681421f3 2351 set_prev_size (p, 0);
6c8dbf00
OB
2352 set_head (p, size | IS_MMAPPED);
2353 }
2354
2355 /* update statistics */
2356
2357 int new = atomic_exchange_and_add (&mp_.n_mmaps, 1) + 1;
2358 atomic_max (&mp_.max_n_mmaps, new);
2359
2360 unsigned long sum;
2361 sum = atomic_exchange_and_add (&mp_.mmapped_mem, size) + size;
2362 atomic_max (&mp_.max_mmapped_mem, sum);
2363
2364 check_chunk (av, p);
2365
2366 return chunk2mem (p);
2367 }
2368 }
fa8d436c 2369 }
fa8d436c 2370
fff94fa2
SP
2371 /* There are no usable arenas and mmap also failed. */
2372 if (av == NULL)
2373 return 0;
2374
fa8d436c
UD
2375 /* Record incoming configuration of top */
2376
6c8dbf00
OB
2377 old_top = av->top;
2378 old_size = chunksize (old_top);
2379 old_end = (char *) (chunk_at_offset (old_top, old_size));
fa8d436c 2380
6c8dbf00 2381 brk = snd_brk = (char *) (MORECORE_FAILURE);
fa8d436c 2382
a9177ff5 2383 /*
fa8d436c
UD
2384 If not the first time through, we require old_size to be
2385 at least MINSIZE and to have prev_inuse set.
6c8dbf00 2386 */
fa8d436c 2387
6c8dbf00
OB
2388 assert ((old_top == initial_top (av) && old_size == 0) ||
2389 ((unsigned long) (old_size) >= MINSIZE &&
2390 prev_inuse (old_top) &&
8a35c3fe 2391 ((unsigned long) old_end & (pagesize - 1)) == 0));
fa8d436c
UD
2392
2393 /* Precondition: not enough current space to satisfy nb request */
6c8dbf00 2394 assert ((unsigned long) (old_size) < (unsigned long) (nb + MINSIZE));
a9177ff5 2395
72f90263 2396
6c8dbf00
OB
2397 if (av != &main_arena)
2398 {
2399 heap_info *old_heap, *heap;
2400 size_t old_heap_size;
2401
2402 /* First try to extend the current heap. */
2403 old_heap = heap_for_ptr (old_top);
2404 old_heap_size = old_heap->size;
2405 if ((long) (MINSIZE + nb - old_size) > 0
2406 && grow_heap (old_heap, MINSIZE + nb - old_size) == 0)
2407 {
2408 av->system_mem += old_heap->size - old_heap_size;
6c8dbf00
OB
2409 set_head (old_top, (((char *) old_heap + old_heap->size) - (char *) old_top)
2410 | PREV_INUSE);
2411 }
2412 else if ((heap = new_heap (nb + (MINSIZE + sizeof (*heap)), mp_.top_pad)))
2413 {
2414 /* Use a newly allocated heap. */
2415 heap->ar_ptr = av;
2416 heap->prev = old_heap;
2417 av->system_mem += heap->size;
6c8dbf00
OB
2418 /* Set up the new top. */
2419 top (av) = chunk_at_offset (heap, sizeof (*heap));
2420 set_head (top (av), (heap->size - sizeof (*heap)) | PREV_INUSE);
2421
2422 /* Setup fencepost and free the old top chunk with a multiple of
2423 MALLOC_ALIGNMENT in size. */
2424 /* The fencepost takes at least MINSIZE bytes, because it might
2425 become the top chunk again later. Note that a footer is set
2426 up, too, although the chunk is marked in use. */
2427 old_size = (old_size - MINSIZE) & ~MALLOC_ALIGN_MASK;
2428 set_head (chunk_at_offset (old_top, old_size + 2 * SIZE_SZ), 0 | PREV_INUSE);
2429 if (old_size >= MINSIZE)
2430 {
2431 set_head (chunk_at_offset (old_top, old_size), (2 * SIZE_SZ) | PREV_INUSE);
2432 set_foot (chunk_at_offset (old_top, old_size), (2 * SIZE_SZ));
2433 set_head (old_top, old_size | PREV_INUSE | NON_MAIN_ARENA);
2434 _int_free (av, old_top, 1);
2435 }
2436 else
2437 {
2438 set_head (old_top, (old_size + 2 * SIZE_SZ) | PREV_INUSE);
2439 set_foot (old_top, (old_size + 2 * SIZE_SZ));
2440 }
2441 }
2442 else if (!tried_mmap)
2443 /* We can at least try to use to mmap memory. */
2444 goto try_mmap;
fa8d436c 2445 }
6c8dbf00 2446 else /* av == main_arena */
fa8d436c 2447
fa8d436c 2448
6c8dbf00
OB
2449 { /* Request enough space for nb + pad + overhead */
2450 size = nb + mp_.top_pad + MINSIZE;
a9177ff5 2451
6c8dbf00
OB
2452 /*
2453 If contiguous, we can subtract out existing space that we hope to
2454 combine with new space. We add it back later only if
2455 we don't actually get contiguous space.
2456 */
a9177ff5 2457
6c8dbf00
OB
2458 if (contiguous (av))
2459 size -= old_size;
fa8d436c 2460
6c8dbf00
OB
2461 /*
2462 Round to a multiple of page size.
2463 If MORECORE is not contiguous, this ensures that we only call it
2464 with whole-page arguments. And if MORECORE is contiguous and
2465 this is not first time through, this preserves page-alignment of
2466 previous calls. Otherwise, we correct to page-align below.
2467 */
fa8d436c 2468
8a35c3fe 2469 size = ALIGN_UP (size, pagesize);
fa8d436c 2470
6c8dbf00
OB
2471 /*
2472 Don't try to call MORECORE if argument is so big as to appear
2473 negative. Note that since mmap takes size_t arg, it may succeed
2474 below even if we cannot call MORECORE.
2475 */
2476
2477 if (size > 0)
2478 {
2479 brk = (char *) (MORECORE (size));
2480 LIBC_PROBE (memory_sbrk_more, 2, brk, size);
2481 }
2482
2483 if (brk != (char *) (MORECORE_FAILURE))
2484 {
2485 /* Call the `morecore' hook if necessary. */
2486 void (*hook) (void) = atomic_forced_read (__after_morecore_hook);
2487 if (__builtin_expect (hook != NULL, 0))
2488 (*hook)();
2489 }
2490 else
2491 {
2492 /*
2493 If have mmap, try using it as a backup when MORECORE fails or
2494 cannot be used. This is worth doing on systems that have "holes" in
2495 address space, so sbrk cannot extend to give contiguous space, but
2496 space is available elsewhere. Note that we ignore mmap max count
2497 and threshold limits, since the space will not be used as a
2498 segregated mmap region.
2499 */
2500
2501 /* Cannot merge with old top, so add its size back in */
2502 if (contiguous (av))
8a35c3fe 2503 size = ALIGN_UP (size + old_size, pagesize);
6c8dbf00
OB
2504
2505 /* If we are relying on mmap as backup, then use larger units */
2506 if ((unsigned long) (size) < (unsigned long) (MMAP_AS_MORECORE_SIZE))
2507 size = MMAP_AS_MORECORE_SIZE;
2508
2509 /* Don't try if size wraps around 0 */
2510 if ((unsigned long) (size) > (unsigned long) (nb))
2511 {
2512 char *mbrk = (char *) (MMAP (0, size, PROT_READ | PROT_WRITE, 0));
2513
2514 if (mbrk != MAP_FAILED)
2515 {
2516 /* We do not need, and cannot use, another sbrk call to find end */
2517 brk = mbrk;
2518 snd_brk = brk + size;
2519
2520 /*
2521 Record that we no longer have a contiguous sbrk region.
2522 After the first time mmap is used as backup, we do not
2523 ever rely on contiguous space since this could incorrectly
2524 bridge regions.
2525 */
2526 set_noncontiguous (av);
2527 }
2528 }
2529 }
2530
2531 if (brk != (char *) (MORECORE_FAILURE))
2532 {
2533 if (mp_.sbrk_base == 0)
2534 mp_.sbrk_base = brk;
2535 av->system_mem += size;
2536
2537 /*
2538 If MORECORE extends previous space, we can likewise extend top size.
2539 */
2540
2541 if (brk == old_end && snd_brk == (char *) (MORECORE_FAILURE))
2542 set_head (old_top, (size + old_size) | PREV_INUSE);
2543
2544 else if (contiguous (av) && old_size && brk < old_end)
ac3ed168
FW
2545 /* Oops! Someone else killed our space.. Can't touch anything. */
2546 malloc_printerr ("break adjusted to free malloc space");
6c8dbf00
OB
2547
2548 /*
2549 Otherwise, make adjustments:
2550
2551 * If the first time through or noncontiguous, we need to call sbrk
2552 just to find out where the end of memory lies.
2553
2554 * We need to ensure that all returned chunks from malloc will meet
2555 MALLOC_ALIGNMENT
2556
2557 * If there was an intervening foreign sbrk, we need to adjust sbrk
2558 request size to account for fact that we will not be able to
2559 combine new space with existing space in old_top.
2560
2561 * Almost all systems internally allocate whole pages at a time, in
2562 which case we might as well use the whole last page of request.
2563 So we allocate enough more memory to hit a page boundary now,
2564 which in turn causes future contiguous calls to page-align.
2565 */
2566
2567 else
2568 {
2569 front_misalign = 0;
2570 end_misalign = 0;
2571 correction = 0;
2572 aligned_brk = brk;
2573
2574 /* handle contiguous cases */
2575 if (contiguous (av))
2576 {
2577 /* Count foreign sbrk as system_mem. */
2578 if (old_size)
2579 av->system_mem += brk - old_end;
2580
2581 /* Guarantee alignment of first new chunk made from this space */
2582
2583 front_misalign = (INTERNAL_SIZE_T) chunk2mem (brk) & MALLOC_ALIGN_MASK;
2584 if (front_misalign > 0)
2585 {
2586 /*
2587 Skip over some bytes to arrive at an aligned position.
2588 We don't need to specially mark these wasted front bytes.
2589 They will never be accessed anyway because
2590 prev_inuse of av->top (and any chunk created from its start)
2591 is always true after initialization.
2592 */
2593
2594 correction = MALLOC_ALIGNMENT - front_misalign;
2595 aligned_brk += correction;
2596 }
2597
2598 /*
2599 If this isn't adjacent to existing space, then we will not
2600 be able to merge with old_top space, so must add to 2nd request.
2601 */
2602
2603 correction += old_size;
2604
2605 /* Extend the end address to hit a page boundary */
2606 end_misalign = (INTERNAL_SIZE_T) (brk + size + correction);
8a35c3fe 2607 correction += (ALIGN_UP (end_misalign, pagesize)) - end_misalign;
6c8dbf00
OB
2608
2609 assert (correction >= 0);
2610 snd_brk = (char *) (MORECORE (correction));
2611
2612 /*
2613 If can't allocate correction, try to at least find out current
2614 brk. It might be enough to proceed without failing.
2615
2616 Note that if second sbrk did NOT fail, we assume that space
2617 is contiguous with first sbrk. This is a safe assumption unless
2618 program is multithreaded but doesn't use locks and a foreign sbrk
2619 occurred between our first and second calls.
2620 */
2621
2622 if (snd_brk == (char *) (MORECORE_FAILURE))
2623 {
2624 correction = 0;
2625 snd_brk = (char *) (MORECORE (0));
2626 }
2627 else
2628 {
2629 /* Call the `morecore' hook if necessary. */
2630 void (*hook) (void) = atomic_forced_read (__after_morecore_hook);
2631 if (__builtin_expect (hook != NULL, 0))
2632 (*hook)();
2633 }
2634 }
2635
2636 /* handle non-contiguous cases */
2637 else
2638 {
2639 if (MALLOC_ALIGNMENT == 2 * SIZE_SZ)
2640 /* MORECORE/mmap must correctly align */
2641 assert (((unsigned long) chunk2mem (brk) & MALLOC_ALIGN_MASK) == 0);
2642 else
2643 {
2644 front_misalign = (INTERNAL_SIZE_T) chunk2mem (brk) & MALLOC_ALIGN_MASK;
2645 if (front_misalign > 0)
2646 {
2647 /*
2648 Skip over some bytes to arrive at an aligned position.
2649 We don't need to specially mark these wasted front bytes.
2650 They will never be accessed anyway because
2651 prev_inuse of av->top (and any chunk created from its start)
2652 is always true after initialization.
2653 */
2654
2655 aligned_brk += MALLOC_ALIGNMENT - front_misalign;
2656 }
2657 }
2658
2659 /* Find out current end of memory */
2660 if (snd_brk == (char *) (MORECORE_FAILURE))
2661 {
2662 snd_brk = (char *) (MORECORE (0));
2663 }
2664 }
2665
2666 /* Adjust top based on results of second sbrk */
2667 if (snd_brk != (char *) (MORECORE_FAILURE))
2668 {
2669 av->top = (mchunkptr) aligned_brk;
2670 set_head (av->top, (snd_brk - aligned_brk + correction) | PREV_INUSE);
2671 av->system_mem += correction;
2672
2673 /*
2674 If not the first time through, we either have a
2675 gap due to foreign sbrk or a non-contiguous region. Insert a
2676 double fencepost at old_top to prevent consolidation with space
2677 we don't own. These fenceposts are artificial chunks that are
2678 marked as inuse and are in any case too small to use. We need
2679 two to make sizes and alignments work out.
2680 */
2681
2682 if (old_size != 0)
2683 {
2684 /*
2685 Shrink old_top to insert fenceposts, keeping size a
2686 multiple of MALLOC_ALIGNMENT. We know there is at least
2687 enough space in old_top to do this.
2688 */
2689 old_size = (old_size - 4 * SIZE_SZ) & ~MALLOC_ALIGN_MASK;
2690 set_head (old_top, old_size | PREV_INUSE);
2691
2692 /*
2693 Note that the following assignments completely overwrite
2694 old_top when old_size was previously MINSIZE. This is
2695 intentional. We need the fencepost, even if old_top otherwise gets
2696 lost.
2697 */
e9c4fe93
FW
2698 set_head (chunk_at_offset (old_top, old_size),
2699 (2 * SIZE_SZ) | PREV_INUSE);
2700 set_head (chunk_at_offset (old_top, old_size + 2 * SIZE_SZ),
2701 (2 * SIZE_SZ) | PREV_INUSE);
6c8dbf00
OB
2702
2703 /* If possible, release the rest. */
2704 if (old_size >= MINSIZE)
2705 {
2706 _int_free (av, old_top, 1);
2707 }
2708 }
2709 }
2710 }
2711 }
2712 } /* if (av != &main_arena) */
2713
2714 if ((unsigned long) av->system_mem > (unsigned long) (av->max_system_mem))
fa8d436c 2715 av->max_system_mem = av->system_mem;
6c8dbf00 2716 check_malloc_state (av);
a9177ff5 2717
fa8d436c
UD
2718 /* finally, do the allocation */
2719 p = av->top;
6c8dbf00 2720 size = chunksize (p);
fa8d436c
UD
2721
2722 /* check that one of the above allocation paths succeeded */
6c8dbf00
OB
2723 if ((unsigned long) (size) >= (unsigned long) (nb + MINSIZE))
2724 {
2725 remainder_size = size - nb;
2726 remainder = chunk_at_offset (p, nb);
2727 av->top = remainder;
2728 set_head (p, nb | PREV_INUSE | (av != &main_arena ? NON_MAIN_ARENA : 0));
2729 set_head (remainder, remainder_size | PREV_INUSE);
2730 check_malloced_chunk (av, p, nb);
2731 return chunk2mem (p);
2732 }
fa8d436c
UD
2733
2734 /* catch all failure paths */
8e58439c 2735 __set_errno (ENOMEM);
fa8d436c
UD
2736 return 0;
2737}
2738
2739
2740/*
6c8dbf00
OB
2741 systrim is an inverse of sorts to sysmalloc. It gives memory back
2742 to the system (via negative arguments to sbrk) if there is unused
2743 memory at the `high' end of the malloc pool. It is called
2744 automatically by free() when top space exceeds the trim
2745 threshold. It is also called by the public malloc_trim routine. It
2746 returns 1 if it actually released any memory, else 0.
2747 */
fa8d436c 2748
6c8dbf00
OB
2749static int
2750systrim (size_t pad, mstate av)
fa8d436c 2751{
6c8dbf00
OB
2752 long top_size; /* Amount of top-most memory */
2753 long extra; /* Amount to release */
2754 long released; /* Amount actually released */
2755 char *current_brk; /* address returned by pre-check sbrk call */
2756 char *new_brk; /* address returned by post-check sbrk call */
8a35c3fe 2757 size_t pagesize;
6c8dbf00 2758 long top_area;
fa8d436c 2759
8a35c3fe 2760 pagesize = GLRO (dl_pagesize);
6c8dbf00 2761 top_size = chunksize (av->top);
a9177ff5 2762
4b5b548c
FS
2763 top_area = top_size - MINSIZE - 1;
2764 if (top_area <= pad)
2765 return 0;
2766
ca6be165
CD
2767 /* Release in pagesize units and round down to the nearest page. */
2768 extra = ALIGN_DOWN(top_area - pad, pagesize);
a9177ff5 2769
51a7380b
WN
2770 if (extra == 0)
2771 return 0;
2772
4b5b548c 2773 /*
6c8dbf00
OB
2774 Only proceed if end of memory is where we last set it.
2775 This avoids problems if there were foreign sbrk calls.
2776 */
2777 current_brk = (char *) (MORECORE (0));
2778 if (current_brk == (char *) (av->top) + top_size)
2779 {
2780 /*
2781 Attempt to release memory. We ignore MORECORE return value,
2782 and instead call again to find out where new end of memory is.
2783 This avoids problems if first call releases less than we asked,
2784 of if failure somehow altered brk value. (We could still
2785 encounter problems if it altered brk in some very bad way,
2786 but the only thing we can do is adjust anyway, which will cause
2787 some downstream failure.)
2788 */
2789
2790 MORECORE (-extra);
2791 /* Call the `morecore' hook if necessary. */
2792 void (*hook) (void) = atomic_forced_read (__after_morecore_hook);
2793 if (__builtin_expect (hook != NULL, 0))
2794 (*hook)();
2795 new_brk = (char *) (MORECORE (0));
2796
2797 LIBC_PROBE (memory_sbrk_less, 2, new_brk, extra);
2798
2799 if (new_brk != (char *) MORECORE_FAILURE)
2800 {
2801 released = (long) (current_brk - new_brk);
2802
2803 if (released != 0)
2804 {
2805 /* Success. Adjust top. */
2806 av->system_mem -= released;
2807 set_head (av->top, (top_size - released) | PREV_INUSE);
2808 check_malloc_state (av);
2809 return 1;
2810 }
2811 }
fa8d436c 2812 }
fa8d436c 2813 return 0;
f65fd747
UD
2814}
2815
431c33c0 2816static void
6c8dbf00 2817munmap_chunk (mchunkptr p)
f65fd747 2818{
6c8dbf00 2819 INTERNAL_SIZE_T size = chunksize (p);
f65fd747 2820
6c8dbf00 2821 assert (chunk_is_mmapped (p));
8e635611 2822
4cf6c72f
FW
2823 /* Do nothing if the chunk is a faked mmapped chunk in the dumped
2824 main arena. We never free this memory. */
2825 if (DUMPED_MAIN_ARENA_CHUNK (p))
2826 return;
2827
e9c4fe93
FW
2828 uintptr_t block = (uintptr_t) p - prev_size (p);
2829 size_t total_size = prev_size (p) + size;
8e635611
UD
2830 /* Unfortunately we have to do the compilers job by hand here. Normally
2831 we would test BLOCK and TOTAL-SIZE separately for compliance with the
2832 page size. But gcc does not recognize the optimization possibility
2833 (in the moment at least) so we combine the two values into one before
2834 the bit test. */
6c8dbf00 2835 if (__builtin_expect (((block | total_size) & (GLRO (dl_pagesize) - 1)) != 0, 0))
ac3ed168 2836 malloc_printerr ("munmap_chunk(): invalid pointer");
f65fd747 2837
c6e4925d
OB
2838 atomic_decrement (&mp_.n_mmaps);
2839 atomic_add (&mp_.mmapped_mem, -total_size);
f65fd747 2840
6ef76f3b
UD
2841 /* If munmap failed the process virtual memory address space is in a
2842 bad shape. Just leave the block hanging around, the process will
2843 terminate shortly anyway since not much can be done. */
6c8dbf00 2844 __munmap ((char *) block, total_size);
f65fd747
UD
2845}
2846
2847#if HAVE_MREMAP
2848
431c33c0 2849static mchunkptr
6c8dbf00 2850mremap_chunk (mchunkptr p, size_t new_size)
f65fd747 2851{
8a35c3fe 2852 size_t pagesize = GLRO (dl_pagesize);
e9c4fe93 2853 INTERNAL_SIZE_T offset = prev_size (p);
6c8dbf00 2854 INTERNAL_SIZE_T size = chunksize (p);
f65fd747
UD
2855 char *cp;
2856
6c8dbf00
OB
2857 assert (chunk_is_mmapped (p));
2858 assert (((size + offset) & (GLRO (dl_pagesize) - 1)) == 0);
f65fd747
UD
2859
2860 /* Note the extra SIZE_SZ overhead as in mmap_chunk(). */
8a35c3fe 2861 new_size = ALIGN_UP (new_size + offset + SIZE_SZ, pagesize);
f65fd747 2862
68f3802d
UD
2863 /* No need to remap if the number of pages does not change. */
2864 if (size + offset == new_size)
2865 return p;
2866
6c8dbf00
OB
2867 cp = (char *) __mremap ((char *) p - offset, size + offset, new_size,
2868 MREMAP_MAYMOVE);
f65fd747 2869
6c8dbf00
OB
2870 if (cp == MAP_FAILED)
2871 return 0;
f65fd747 2872
6c8dbf00 2873 p = (mchunkptr) (cp + offset);
f65fd747 2874
6c8dbf00 2875 assert (aligned_OK (chunk2mem (p)));
f65fd747 2876
e9c4fe93 2877 assert (prev_size (p) == offset);
6c8dbf00 2878 set_head (p, (new_size - offset) | IS_MMAPPED);
f65fd747 2879
c6e4925d
OB
2880 INTERNAL_SIZE_T new;
2881 new = atomic_exchange_and_add (&mp_.mmapped_mem, new_size - size - offset)
6c8dbf00 2882 + new_size - size - offset;
c6e4925d 2883 atomic_max (&mp_.max_mmapped_mem, new);
f65fd747
UD
2884 return p;
2885}
f65fd747
UD
2886#endif /* HAVE_MREMAP */
2887
fa8d436c 2888/*------------------------ Public wrappers. --------------------------------*/
f65fd747 2889
d5c3fafc
DD
2890#if USE_TCACHE
2891
2892/* We overlay this structure on the user-data portion of a chunk when
2893 the chunk is stored in the per-thread cache. */
2894typedef struct tcache_entry
2895{
2896 struct tcache_entry *next;
2897} tcache_entry;
2898
2899/* There is one of these for each thread, which contains the
2900 per-thread cache (hence "tcache_perthread_struct"). Keeping
2901 overall size low is mildly important. Note that COUNTS and ENTRIES
2902 are redundant (we could have just counted the linked list each
2903 time), this is for performance reasons. */
2904typedef struct tcache_perthread_struct
2905{
2906 char counts[TCACHE_MAX_BINS];
2907 tcache_entry *entries[TCACHE_MAX_BINS];
2908} tcache_perthread_struct;
2909
1e26d351 2910static __thread bool tcache_shutting_down = false;
d5c3fafc
DD
2911static __thread tcache_perthread_struct *tcache = NULL;
2912
2913/* Caller must ensure that we know tc_idx is valid and there's room
2914 for more chunks. */
e4dd4ace 2915static __always_inline void
d5c3fafc
DD
2916tcache_put (mchunkptr chunk, size_t tc_idx)
2917{
2918 tcache_entry *e = (tcache_entry *) chunk2mem (chunk);
2919 assert (tc_idx < TCACHE_MAX_BINS);
2920 e->next = tcache->entries[tc_idx];
2921 tcache->entries[tc_idx] = e;
2922 ++(tcache->counts[tc_idx]);
2923}
2924
2925/* Caller must ensure that we know tc_idx is valid and there's
2926 available chunks to remove. */
e4dd4ace 2927static __always_inline void *
d5c3fafc
DD
2928tcache_get (size_t tc_idx)
2929{
2930 tcache_entry *e = tcache->entries[tc_idx];
2931 assert (tc_idx < TCACHE_MAX_BINS);
2932 assert (tcache->entries[tc_idx] > 0);
2933 tcache->entries[tc_idx] = e->next;
2934 --(tcache->counts[tc_idx]);
2935 return (void *) e;
2936}
2937
2938static void __attribute__ ((section ("__libc_thread_freeres_fn")))
2939tcache_thread_freeres (void)
2940{
2941 int i;
2942 tcache_perthread_struct *tcache_tmp = tcache;
2943
2944 if (!tcache)
2945 return;
2946
1e26d351 2947 /* Disable the tcache and prevent it from being reinitialized. */
d5c3fafc 2948 tcache = NULL;
1e26d351 2949 tcache_shutting_down = true;
d5c3fafc 2950
1e26d351
CD
2951 /* Free all of the entries and the tcache itself back to the arena
2952 heap for coalescing. */
d5c3fafc
DD
2953 for (i = 0; i < TCACHE_MAX_BINS; ++i)
2954 {
2955 while (tcache_tmp->entries[i])
2956 {
2957 tcache_entry *e = tcache_tmp->entries[i];
2958 tcache_tmp->entries[i] = e->next;
2959 __libc_free (e);
2960 }
2961 }
2962
2963 __libc_free (tcache_tmp);
d5c3fafc
DD
2964}
2965text_set_element (__libc_thread_subfreeres, tcache_thread_freeres);
2966
2967static void
2968tcache_init(void)
2969{
2970 mstate ar_ptr;
2971 void *victim = 0;
2972 const size_t bytes = sizeof (tcache_perthread_struct);
2973
2974 if (tcache_shutting_down)
2975 return;
2976
2977 arena_get (ar_ptr, bytes);
2978 victim = _int_malloc (ar_ptr, bytes);
2979 if (!victim && ar_ptr != NULL)
2980 {
2981 ar_ptr = arena_get_retry (ar_ptr, bytes);
2982 victim = _int_malloc (ar_ptr, bytes);
2983 }
2984
2985
2986 if (ar_ptr != NULL)
2987 __libc_lock_unlock (ar_ptr->mutex);
2988
2989 /* In a low memory situation, we may not be able to allocate memory
2990 - in which case, we just keep trying later. However, we
2991 typically do this very early, so either there is sufficient
2992 memory, or there isn't enough memory to do non-trivial
2993 allocations anyway. */
2994 if (victim)
2995 {
2996 tcache = (tcache_perthread_struct *) victim;
2997 memset (tcache, 0, sizeof (tcache_perthread_struct));
2998 }
2999
3000}
3001
3002#define MAYBE_INIT_TCACHE() \
3003 if (__glibc_unlikely (tcache == NULL)) \
3004 tcache_init();
3005
3006#else
3007#define MAYBE_INIT_TCACHE()
3008#endif
3009
6c8dbf00
OB
3010void *
3011__libc_malloc (size_t bytes)
fa8d436c
UD
3012{
3013 mstate ar_ptr;
22a89187 3014 void *victim;
f65fd747 3015
a222d91a 3016 void *(*hook) (size_t, const void *)
f3eeb3fc 3017 = atomic_forced_read (__malloc_hook);
bfacf1af 3018 if (__builtin_expect (hook != NULL, 0))
fa8d436c 3019 return (*hook)(bytes, RETURN_ADDRESS (0));
d5c3fafc
DD
3020#if USE_TCACHE
3021 /* int_free also calls request2size, be careful to not pad twice. */
3022 size_t tbytes = request2size (bytes);
3023 size_t tc_idx = csize2tidx (tbytes);
3024
3025 MAYBE_INIT_TCACHE ();
3026
3027 DIAG_PUSH_NEEDS_COMMENT;
3028 if (tc_idx < mp_.tcache_bins
3029 /*&& tc_idx < TCACHE_MAX_BINS*/ /* to appease gcc */
3030 && tcache
3031 && tcache->entries[tc_idx] != NULL)
3032 {
3033 return tcache_get (tc_idx);
3034 }
3035 DIAG_POP_NEEDS_COMMENT;
3036#endif
f65fd747 3037
94c5a52a 3038 arena_get (ar_ptr, bytes);
425ce2ed 3039
6c8dbf00 3040 victim = _int_malloc (ar_ptr, bytes);
fff94fa2
SP
3041 /* Retry with another arena only if we were able to find a usable arena
3042 before. */
3043 if (!victim && ar_ptr != NULL)
6c8dbf00
OB
3044 {
3045 LIBC_PROBE (memory_malloc_retry, 1, bytes);
3046 ar_ptr = arena_get_retry (ar_ptr, bytes);
fff94fa2 3047 victim = _int_malloc (ar_ptr, bytes);
60f0e64b 3048 }
fff94fa2
SP
3049
3050 if (ar_ptr != NULL)
4bf5f222 3051 __libc_lock_unlock (ar_ptr->mutex);
fff94fa2 3052
6c8dbf00
OB
3053 assert (!victim || chunk_is_mmapped (mem2chunk (victim)) ||
3054 ar_ptr == arena_for_chunk (mem2chunk (victim)));
fa8d436c 3055 return victim;
f65fd747 3056}
6c8dbf00 3057libc_hidden_def (__libc_malloc)
f65fd747 3058
fa8d436c 3059void
6c8dbf00 3060__libc_free (void *mem)
f65fd747 3061{
fa8d436c
UD
3062 mstate ar_ptr;
3063 mchunkptr p; /* chunk corresponding to mem */
3064
a222d91a 3065 void (*hook) (void *, const void *)
f3eeb3fc 3066 = atomic_forced_read (__free_hook);
6c8dbf00
OB
3067 if (__builtin_expect (hook != NULL, 0))
3068 {
3069 (*hook)(mem, RETURN_ADDRESS (0));
3070 return;
3071 }
f65fd747 3072
fa8d436c
UD
3073 if (mem == 0) /* free(0) has no effect */
3074 return;
f65fd747 3075
6c8dbf00 3076 p = mem2chunk (mem);
f65fd747 3077
6c8dbf00
OB
3078 if (chunk_is_mmapped (p)) /* release mmapped memory. */
3079 {
4cf6c72f
FW
3080 /* See if the dynamic brk/mmap threshold needs adjusting.
3081 Dumped fake mmapped chunks do not affect the threshold. */
6c8dbf00 3082 if (!mp_.no_dyn_threshold
e9c4fe93
FW
3083 && chunksize_nomask (p) > mp_.mmap_threshold
3084 && chunksize_nomask (p) <= DEFAULT_MMAP_THRESHOLD_MAX
4cf6c72f 3085 && !DUMPED_MAIN_ARENA_CHUNK (p))
6c8dbf00
OB
3086 {
3087 mp_.mmap_threshold = chunksize (p);
3088 mp_.trim_threshold = 2 * mp_.mmap_threshold;
3089 LIBC_PROBE (memory_mallopt_free_dyn_thresholds, 2,
3090 mp_.mmap_threshold, mp_.trim_threshold);
3091 }
3092 munmap_chunk (p);
3093 return;
3094 }
f65fd747 3095
d5c3fafc
DD
3096 MAYBE_INIT_TCACHE ();
3097
6c8dbf00
OB
3098 ar_ptr = arena_for_chunk (p);
3099 _int_free (ar_ptr, p, 0);
f65fd747 3100}
3b49edc0 3101libc_hidden_def (__libc_free)
f65fd747 3102
6c8dbf00
OB
3103void *
3104__libc_realloc (void *oldmem, size_t bytes)
f65fd747 3105{
fa8d436c 3106 mstate ar_ptr;
6c8dbf00 3107 INTERNAL_SIZE_T nb; /* padded request size */
f65fd747 3108
6c8dbf00 3109 void *newp; /* chunk to return */
f65fd747 3110
a222d91a 3111 void *(*hook) (void *, size_t, const void *) =
f3eeb3fc 3112 atomic_forced_read (__realloc_hook);
bfacf1af 3113 if (__builtin_expect (hook != NULL, 0))
fa8d436c 3114 return (*hook)(oldmem, bytes, RETURN_ADDRESS (0));
f65fd747 3115
fa8d436c 3116#if REALLOC_ZERO_BYTES_FREES
6c8dbf00
OB
3117 if (bytes == 0 && oldmem != NULL)
3118 {
3119 __libc_free (oldmem); return 0;
3120 }
f65fd747 3121#endif
f65fd747 3122
fa8d436c 3123 /* realloc of null is supposed to be same as malloc */
6c8dbf00
OB
3124 if (oldmem == 0)
3125 return __libc_malloc (bytes);
f65fd747 3126
78ac92ad 3127 /* chunk corresponding to oldmem */
6c8dbf00 3128 const mchunkptr oldp = mem2chunk (oldmem);
78ac92ad 3129 /* its size */
6c8dbf00 3130 const INTERNAL_SIZE_T oldsize = chunksize (oldp);
f65fd747 3131
fff94fa2
SP
3132 if (chunk_is_mmapped (oldp))
3133 ar_ptr = NULL;
3134 else
d5c3fafc
DD
3135 {
3136 MAYBE_INIT_TCACHE ();
3137 ar_ptr = arena_for_chunk (oldp);
3138 }
fff94fa2 3139
4cf6c72f
FW
3140 /* Little security check which won't hurt performance: the allocator
3141 never wrapps around at the end of the address space. Therefore
3142 we can exclude some size values which might appear here by
3143 accident or by "design" from some intruder. We need to bypass
3144 this check for dumped fake mmap chunks from the old main arena
3145 because the new malloc may provide additional alignment. */
3146 if ((__builtin_expect ((uintptr_t) oldp > (uintptr_t) -oldsize, 0)
3147 || __builtin_expect (misaligned_chunk (oldp), 0))
3148 && !DUMPED_MAIN_ARENA_CHUNK (oldp))
ac3ed168 3149 malloc_printerr ("realloc(): invalid pointer");
dc165f7b 3150
6c8dbf00 3151 checked_request2size (bytes, nb);
f65fd747 3152
6c8dbf00
OB
3153 if (chunk_is_mmapped (oldp))
3154 {
4cf6c72f
FW
3155 /* If this is a faked mmapped chunk from the dumped main arena,
3156 always make a copy (and do not free the old chunk). */
3157 if (DUMPED_MAIN_ARENA_CHUNK (oldp))
3158 {
3159 /* Must alloc, copy, free. */
3160 void *newmem = __libc_malloc (bytes);
3161 if (newmem == 0)
3162 return NULL;
3163 /* Copy as many bytes as are available from the old chunk
1e8a8875
FW
3164 and fit into the new size. NB: The overhead for faked
3165 mmapped chunks is only SIZE_SZ, not 2 * SIZE_SZ as for
3166 regular mmapped chunks. */
3167 if (bytes > oldsize - SIZE_SZ)
3168 bytes = oldsize - SIZE_SZ;
4cf6c72f
FW
3169 memcpy (newmem, oldmem, bytes);
3170 return newmem;
3171 }
3172
6c8dbf00 3173 void *newmem;
f65fd747 3174
fa8d436c 3175#if HAVE_MREMAP
6c8dbf00
OB
3176 newp = mremap_chunk (oldp, nb);
3177 if (newp)
3178 return chunk2mem (newp);
f65fd747 3179#endif
6c8dbf00
OB
3180 /* Note the extra SIZE_SZ overhead. */
3181 if (oldsize - SIZE_SZ >= nb)
3182 return oldmem; /* do nothing */
3183
3184 /* Must alloc, copy, free. */
3185 newmem = __libc_malloc (bytes);
3186 if (newmem == 0)
3187 return 0; /* propagate failure */
fa8d436c 3188
6c8dbf00
OB
3189 memcpy (newmem, oldmem, oldsize - 2 * SIZE_SZ);
3190 munmap_chunk (oldp);
3191 return newmem;
3192 }
3193
4bf5f222 3194 __libc_lock_lock (ar_ptr->mutex);
f65fd747 3195
6c8dbf00 3196 newp = _int_realloc (ar_ptr, oldp, oldsize, nb);
f65fd747 3197
4bf5f222 3198 __libc_lock_unlock (ar_ptr->mutex);
6c8dbf00
OB
3199 assert (!newp || chunk_is_mmapped (mem2chunk (newp)) ||
3200 ar_ptr == arena_for_chunk (mem2chunk (newp)));
07014fca
UD
3201
3202 if (newp == NULL)
3203 {
3204 /* Try harder to allocate memory in other arenas. */
35fed6f1 3205 LIBC_PROBE (memory_realloc_retry, 2, bytes, oldmem);
6c8dbf00 3206 newp = __libc_malloc (bytes);
07014fca 3207 if (newp != NULL)
6c8dbf00
OB
3208 {
3209 memcpy (newp, oldmem, oldsize - SIZE_SZ);
3210 _int_free (ar_ptr, oldp, 0);
3211 }
07014fca
UD
3212 }
3213
fa8d436c
UD
3214 return newp;
3215}
3b49edc0 3216libc_hidden_def (__libc_realloc)
f65fd747 3217
6c8dbf00
OB
3218void *
3219__libc_memalign (size_t alignment, size_t bytes)
10ad46bc
OB
3220{
3221 void *address = RETURN_ADDRESS (0);
3222 return _mid_memalign (alignment, bytes, address);
3223}
3224
3225static void *
3226_mid_memalign (size_t alignment, size_t bytes, void *address)
fa8d436c
UD
3227{
3228 mstate ar_ptr;
22a89187 3229 void *p;
f65fd747 3230
a222d91a 3231 void *(*hook) (size_t, size_t, const void *) =
f3eeb3fc 3232 atomic_forced_read (__memalign_hook);
bfacf1af 3233 if (__builtin_expect (hook != NULL, 0))
10ad46bc 3234 return (*hook)(alignment, bytes, address);
f65fd747 3235
10ad46bc 3236 /* If we need less alignment than we give anyway, just relay to malloc. */
6c8dbf00
OB
3237 if (alignment <= MALLOC_ALIGNMENT)
3238 return __libc_malloc (bytes);
1228ed5c 3239
fa8d436c 3240 /* Otherwise, ensure that it is at least a minimum chunk size */
6c8dbf00
OB
3241 if (alignment < MINSIZE)
3242 alignment = MINSIZE;
f65fd747 3243
a56ee40b
WN
3244 /* If the alignment is greater than SIZE_MAX / 2 + 1 it cannot be a
3245 power of 2 and will cause overflow in the check below. */
3246 if (alignment > SIZE_MAX / 2 + 1)
3247 {
3248 __set_errno (EINVAL);
3249 return 0;
3250 }
3251
b73ed247
WN
3252 /* Check for overflow. */
3253 if (bytes > SIZE_MAX - alignment - MINSIZE)
3254 {
3255 __set_errno (ENOMEM);
3256 return 0;
3257 }
3258
10ad46bc
OB
3259
3260 /* Make sure alignment is power of 2. */
6c8dbf00
OB
3261 if (!powerof2 (alignment))
3262 {
3263 size_t a = MALLOC_ALIGNMENT * 2;
3264 while (a < alignment)
3265 a <<= 1;
3266 alignment = a;
3267 }
10ad46bc 3268
6c8dbf00 3269 arena_get (ar_ptr, bytes + alignment + MINSIZE);
6c8dbf00
OB
3270
3271 p = _int_memalign (ar_ptr, alignment, bytes);
fff94fa2 3272 if (!p && ar_ptr != NULL)
6c8dbf00
OB
3273 {
3274 LIBC_PROBE (memory_memalign_retry, 2, bytes, alignment);
3275 ar_ptr = arena_get_retry (ar_ptr, bytes);
fff94fa2 3276 p = _int_memalign (ar_ptr, alignment, bytes);
f65fd747 3277 }
fff94fa2
SP
3278
3279 if (ar_ptr != NULL)
4bf5f222 3280 __libc_lock_unlock (ar_ptr->mutex);
fff94fa2 3281
6c8dbf00
OB
3282 assert (!p || chunk_is_mmapped (mem2chunk (p)) ||
3283 ar_ptr == arena_for_chunk (mem2chunk (p)));
fa8d436c 3284 return p;
f65fd747 3285}
380d7e87 3286/* For ISO C11. */
3b49edc0
UD
3287weak_alias (__libc_memalign, aligned_alloc)
3288libc_hidden_def (__libc_memalign)
f65fd747 3289
6c8dbf00
OB
3290void *
3291__libc_valloc (size_t bytes)
fa8d436c 3292{
6c8dbf00 3293 if (__malloc_initialized < 0)
fa8d436c 3294 ptmalloc_init ();
8088488d 3295
10ad46bc 3296 void *address = RETURN_ADDRESS (0);
8a35c3fe
CD
3297 size_t pagesize = GLRO (dl_pagesize);
3298 return _mid_memalign (pagesize, bytes, address);
fa8d436c 3299}
f65fd747 3300
6c8dbf00
OB
3301void *
3302__libc_pvalloc (size_t bytes)
fa8d436c 3303{
6c8dbf00 3304 if (__malloc_initialized < 0)
fa8d436c 3305 ptmalloc_init ();
8088488d 3306
10ad46bc 3307 void *address = RETURN_ADDRESS (0);
8a35c3fe
CD
3308 size_t pagesize = GLRO (dl_pagesize);
3309 size_t rounded_bytes = ALIGN_UP (bytes, pagesize);
dba38551 3310
1159a193 3311 /* Check for overflow. */
8a35c3fe 3312 if (bytes > SIZE_MAX - 2 * pagesize - MINSIZE)
1159a193
WN
3313 {
3314 __set_errno (ENOMEM);
3315 return 0;
3316 }
3317
8a35c3fe 3318 return _mid_memalign (pagesize, rounded_bytes, address);
fa8d436c 3319}
f65fd747 3320
6c8dbf00
OB
3321void *
3322__libc_calloc (size_t n, size_t elem_size)
f65fd747 3323{
d6285c9f
CD
3324 mstate av;
3325 mchunkptr oldtop, p;
3326 INTERNAL_SIZE_T bytes, sz, csz, oldtopsize;
6c8dbf00 3327 void *mem;
d6285c9f
CD
3328 unsigned long clearsize;
3329 unsigned long nclears;
3330 INTERNAL_SIZE_T *d;
0950889b
UD
3331
3332 /* size_t is unsigned so the behavior on overflow is defined. */
3333 bytes = n * elem_size;
d9af917d
UD
3334#define HALF_INTERNAL_SIZE_T \
3335 (((INTERNAL_SIZE_T) 1) << (8 * sizeof (INTERNAL_SIZE_T) / 2))
6c8dbf00
OB
3336 if (__builtin_expect ((n | elem_size) >= HALF_INTERNAL_SIZE_T, 0))
3337 {
3338 if (elem_size != 0 && bytes / elem_size != n)
3339 {
3340 __set_errno (ENOMEM);
3341 return 0;
3342 }
d9af917d 3343 }
0950889b 3344
a222d91a 3345 void *(*hook) (size_t, const void *) =
f3eeb3fc 3346 atomic_forced_read (__malloc_hook);
6c8dbf00
OB
3347 if (__builtin_expect (hook != NULL, 0))
3348 {
d6285c9f
CD
3349 sz = bytes;
3350 mem = (*hook)(sz, RETURN_ADDRESS (0));
3351 if (mem == 0)
3352 return 0;
3353
3354 return memset (mem, 0, sz);
7799b7b3 3355 }
f65fd747 3356
d6285c9f
CD
3357 sz = bytes;
3358
d5c3fafc
DD
3359 MAYBE_INIT_TCACHE ();
3360
d6285c9f 3361 arena_get (av, sz);
fff94fa2
SP
3362 if (av)
3363 {
3364 /* Check if we hand out the top chunk, in which case there may be no
3365 need to clear. */
d6285c9f 3366#if MORECORE_CLEARS
fff94fa2
SP
3367 oldtop = top (av);
3368 oldtopsize = chunksize (top (av));
d6285c9f 3369# if MORECORE_CLEARS < 2
fff94fa2
SP
3370 /* Only newly allocated memory is guaranteed to be cleared. */
3371 if (av == &main_arena &&
3372 oldtopsize < mp_.sbrk_base + av->max_system_mem - (char *) oldtop)
3373 oldtopsize = (mp_.sbrk_base + av->max_system_mem - (char *) oldtop);
d6285c9f 3374# endif
fff94fa2
SP
3375 if (av != &main_arena)
3376 {
3377 heap_info *heap = heap_for_ptr (oldtop);
3378 if (oldtopsize < (char *) heap + heap->mprotect_size - (char *) oldtop)
3379 oldtopsize = (char *) heap + heap->mprotect_size - (char *) oldtop;
3380 }
3381#endif
3382 }
3383 else
d6285c9f 3384 {
fff94fa2
SP
3385 /* No usable arenas. */
3386 oldtop = 0;
3387 oldtopsize = 0;
d6285c9f 3388 }
d6285c9f
CD
3389 mem = _int_malloc (av, sz);
3390
3391
3392 assert (!mem || chunk_is_mmapped (mem2chunk (mem)) ||
3393 av == arena_for_chunk (mem2chunk (mem)));
3394
fff94fa2 3395 if (mem == 0 && av != NULL)
d6285c9f
CD
3396 {
3397 LIBC_PROBE (memory_calloc_retry, 1, sz);
3398 av = arena_get_retry (av, sz);
fff94fa2 3399 mem = _int_malloc (av, sz);
d6285c9f 3400 }
fff94fa2
SP
3401
3402 if (av != NULL)
4bf5f222 3403 __libc_lock_unlock (av->mutex);
fff94fa2
SP
3404
3405 /* Allocation failed even after a retry. */
3406 if (mem == 0)
3407 return 0;
3408
d6285c9f
CD
3409 p = mem2chunk (mem);
3410
3411 /* Two optional cases in which clearing not necessary */
3412 if (chunk_is_mmapped (p))
3413 {
3414 if (__builtin_expect (perturb_byte, 0))
3415 return memset (mem, 0, sz);
3416
3417 return mem;
3418 }
3419
3420 csz = chunksize (p);
3421
3422#if MORECORE_CLEARS
3423 if (perturb_byte == 0 && (p == oldtop && csz > oldtopsize))
3424 {
3425 /* clear only the bytes from non-freshly-sbrked memory */
3426 csz = oldtopsize;
3427 }
3428#endif
3429
3430 /* Unroll clear of <= 36 bytes (72 if 8byte sizes). We know that
3431 contents have an odd number of INTERNAL_SIZE_T-sized words;
3432 minimally 3. */
3433 d = (INTERNAL_SIZE_T *) mem;
3434 clearsize = csz - SIZE_SZ;
3435 nclears = clearsize / sizeof (INTERNAL_SIZE_T);
3436 assert (nclears >= 3);
3437
3438 if (nclears > 9)
3439 return memset (d, 0, clearsize);
3440
3441 else
3442 {
3443 *(d + 0) = 0;
3444 *(d + 1) = 0;
3445 *(d + 2) = 0;
3446 if (nclears > 4)
3447 {
3448 *(d + 3) = 0;
3449 *(d + 4) = 0;
3450 if (nclears > 6)
3451 {
3452 *(d + 5) = 0;
3453 *(d + 6) = 0;
3454 if (nclears > 8)
3455 {
3456 *(d + 7) = 0;
3457 *(d + 8) = 0;
3458 }
3459 }
3460 }
3461 }
3462
3463 return mem;
fa8d436c 3464}
f65fd747 3465
f65fd747 3466/*
6c8dbf00
OB
3467 ------------------------------ malloc ------------------------------
3468 */
f65fd747 3469
6c8dbf00
OB
3470static void *
3471_int_malloc (mstate av, size_t bytes)
f65fd747 3472{
fa8d436c 3473 INTERNAL_SIZE_T nb; /* normalized request size */
6c8dbf00
OB
3474 unsigned int idx; /* associated bin index */
3475 mbinptr bin; /* associated bin */
f65fd747 3476
6c8dbf00 3477 mchunkptr victim; /* inspected/selected chunk */
fa8d436c 3478 INTERNAL_SIZE_T size; /* its size */
6c8dbf00 3479 int victim_index; /* its bin index */
f65fd747 3480
6c8dbf00
OB
3481 mchunkptr remainder; /* remainder from a split */
3482 unsigned long remainder_size; /* its size */
8a4b65b4 3483
6c8dbf00
OB
3484 unsigned int block; /* bit map traverser */
3485 unsigned int bit; /* bit map traverser */
3486 unsigned int map; /* current word of binmap */
8a4b65b4 3487
6c8dbf00
OB
3488 mchunkptr fwd; /* misc temp for linking */
3489 mchunkptr bck; /* misc temp for linking */
8a4b65b4 3490
d5c3fafc
DD
3491#if USE_TCACHE
3492 size_t tcache_unsorted_count; /* count of unsorted chunks processed */
3493#endif
3494
fa8d436c 3495 /*
6c8dbf00
OB
3496 Convert request size to internal form by adding SIZE_SZ bytes
3497 overhead plus possibly more to obtain necessary alignment and/or
3498 to obtain a size of at least MINSIZE, the smallest allocatable
3499 size. Also, checked_request2size traps (returning 0) request sizes
3500 that are so large that they wrap around zero when padded and
3501 aligned.
3502 */
f65fd747 3503
6c8dbf00 3504 checked_request2size (bytes, nb);
f65fd747 3505
fff94fa2
SP
3506 /* There are no usable arenas. Fall back to sysmalloc to get a chunk from
3507 mmap. */
3508 if (__glibc_unlikely (av == NULL))
3509 {
3510 void *p = sysmalloc (nb, av);
3511 if (p != NULL)
3512 alloc_perturb (p, bytes);
3513 return p;
3514 }
3515
fa8d436c 3516 /*
6c8dbf00
OB
3517 If the size qualifies as a fastbin, first check corresponding bin.
3518 This code is safe to execute even if av is not yet initialized, so we
3519 can try it without checking, which saves some time on this fast path.
3520 */
f65fd747 3521
d5c3fafc
DD
3522#define REMOVE_FB(fb, victim, pp) \
3523 do \
3524 { \
3525 victim = pp; \
3526 if (victim == NULL) \
3527 break; \
3528 } \
3529 while ((pp = catomic_compare_and_exchange_val_acq (fb, victim->fd, victim)) \
3530 != victim); \
3531
6c8dbf00
OB
3532 if ((unsigned long) (nb) <= (unsigned long) (get_max_fast ()))
3533 {
3534 idx = fastbin_index (nb);
3535 mfastbinptr *fb = &fastbin (av, idx);
3536 mchunkptr pp = *fb;
d5c3fafc 3537 REMOVE_FB (fb, victim, pp);
6c8dbf00
OB
3538 if (victim != 0)
3539 {
3540 if (__builtin_expect (fastbin_index (chunksize (victim)) != idx, 0))
ac3ed168 3541 malloc_printerr ("malloc(): memory corruption (fast)");
6c8dbf00 3542 check_remalloced_chunk (av, victim, nb);
d5c3fafc
DD
3543#if USE_TCACHE
3544 /* While we're here, if we see other chunks of the same size,
3545 stash them in the tcache. */
3546 size_t tc_idx = csize2tidx (nb);
3547 if (tcache && tc_idx < mp_.tcache_bins)
3548 {
3549 mchunkptr tc_victim;
3550
3551 /* While bin not empty and tcache not full, copy chunks over. */
3552 while (tcache->counts[tc_idx] < mp_.tcache_count
3553 && (pp = *fb) != NULL)
3554 {
3555 REMOVE_FB (fb, tc_victim, pp);
3556 if (tc_victim != 0)
3557 {
3558 tcache_put (tc_victim, tc_idx);
3559 }
3560 }
3561 }
3562#endif
6c8dbf00
OB
3563 void *p = chunk2mem (victim);
3564 alloc_perturb (p, bytes);
3565 return p;
3566 }
fa8d436c 3567 }
f65fd747 3568
fa8d436c 3569 /*
6c8dbf00
OB
3570 If a small request, check regular bin. Since these "smallbins"
3571 hold one size each, no searching within bins is necessary.
3572 (For a large request, we need to wait until unsorted chunks are
3573 processed to find best fit. But for small ones, fits are exact
3574 anyway, so we can check now, which is faster.)
3575 */
3576
3577 if (in_smallbin_range (nb))
3578 {
3579 idx = smallbin_index (nb);
3580 bin = bin_at (av, idx);
3581
3582 if ((victim = last (bin)) != bin)
3583 {
3381be5c
WD
3584 bck = victim->bk;
3585 if (__glibc_unlikely (bck->fd != victim))
3586 malloc_printerr ("malloc(): smallbin double linked list corrupted");
3587 set_inuse_bit_at_offset (victim, nb);
3588 bin->bk = bck;
3589 bck->fd = bin;
3590
3591 if (av != &main_arena)
3592 set_non_main_arena (victim);
3593 check_malloced_chunk (av, victim, nb);
d5c3fafc
DD
3594#if USE_TCACHE
3595 /* While we're here, if we see other chunks of the same size,
3596 stash them in the tcache. */
3597 size_t tc_idx = csize2tidx (nb);
3598 if (tcache && tc_idx < mp_.tcache_bins)
3599 {
3600 mchunkptr tc_victim;
3601
3602 /* While bin not empty and tcache not full, copy chunks over. */
3603 while (tcache->counts[tc_idx] < mp_.tcache_count
3604 && (tc_victim = last (bin)) != bin)
3605 {
3606 if (tc_victim != 0)
3607 {
3608 bck = tc_victim->bk;
3609 set_inuse_bit_at_offset (tc_victim, nb);
3610 if (av != &main_arena)
3611 set_non_main_arena (tc_victim);
3612 bin->bk = bck;
3613 bck->fd = bin;
3614
3615 tcache_put (tc_victim, tc_idx);
3616 }
3617 }
3618 }
3619#endif
3381be5c
WD
3620 void *p = chunk2mem (victim);
3621 alloc_perturb (p, bytes);
3622 return p;
6c8dbf00 3623 }
fa8d436c 3624 }
f65fd747 3625
a9177ff5 3626 /*
fa8d436c
UD
3627 If this is a large request, consolidate fastbins before continuing.
3628 While it might look excessive to kill all fastbins before
3629 even seeing if there is space available, this avoids
3630 fragmentation problems normally associated with fastbins.
3631 Also, in practice, programs tend to have runs of either small or
a9177ff5 3632 large requests, but less often mixtures, so consolidation is not
fa8d436c
UD
3633 invoked all that often in most programs. And the programs that
3634 it is called frequently in otherwise tend to fragment.
6c8dbf00 3635 */
7799b7b3 3636
6c8dbf00
OB
3637 else
3638 {
3639 idx = largebin_index (nb);
e956075a 3640 if (atomic_load_relaxed (&av->have_fastchunks))
6c8dbf00
OB
3641 malloc_consolidate (av);
3642 }
f65fd747 3643
fa8d436c 3644 /*
6c8dbf00
OB
3645 Process recently freed or remaindered chunks, taking one only if
3646 it is exact fit, or, if this a small request, the chunk is remainder from
3647 the most recent non-exact fit. Place other traversed chunks in
3648 bins. Note that this step is the only place in any routine where
3649 chunks are placed in bins.
3650
3651 The outer loop here is needed because we might not realize until
3652 near the end of malloc that we should have consolidated, so must
3653 do so and retry. This happens at most once, and only when we would
3654 otherwise need to expand memory to service a "small" request.
3655 */
3656
d5c3fafc
DD
3657#if USE_TCACHE
3658 INTERNAL_SIZE_T tcache_nb = 0;
3659 size_t tc_idx = csize2tidx (nb);
3660 if (tcache && tc_idx < mp_.tcache_bins)
3661 tcache_nb = nb;
3662 int return_cached = 0;
3663
3664 tcache_unsorted_count = 0;
3665#endif
3666
6c8dbf00
OB
3667 for (;; )
3668 {
3669 int iters = 0;
3670 while ((victim = unsorted_chunks (av)->bk) != unsorted_chunks (av))
3671 {
3672 bck = victim->bk;
e9c4fe93
FW
3673 if (__builtin_expect (chunksize_nomask (victim) <= 2 * SIZE_SZ, 0)
3674 || __builtin_expect (chunksize_nomask (victim)
3675 > av->system_mem, 0))
ac3ed168 3676 malloc_printerr ("malloc(): memory corruption");
6c8dbf00
OB
3677 size = chunksize (victim);
3678
3679 /*
3680 If a small request, try to use last remainder if it is the
3681 only chunk in unsorted bin. This helps promote locality for
3682 runs of consecutive small requests. This is the only
3683 exception to best-fit, and applies only when there is
3684 no exact fit for a small chunk.
3685 */
3686
3687 if (in_smallbin_range (nb) &&
3688 bck == unsorted_chunks (av) &&
3689 victim == av->last_remainder &&
3690 (unsigned long) (size) > (unsigned long) (nb + MINSIZE))
3691 {
3692 /* split and reattach remainder */
3693 remainder_size = size - nb;
3694 remainder = chunk_at_offset (victim, nb);
3695 unsorted_chunks (av)->bk = unsorted_chunks (av)->fd = remainder;
3696 av->last_remainder = remainder;
3697 remainder->bk = remainder->fd = unsorted_chunks (av);
3698 if (!in_smallbin_range (remainder_size))
3699 {
3700 remainder->fd_nextsize = NULL;
3701 remainder->bk_nextsize = NULL;
3702 }
3703
3704 set_head (victim, nb | PREV_INUSE |
3705 (av != &main_arena ? NON_MAIN_ARENA : 0));
3706 set_head (remainder, remainder_size | PREV_INUSE);
3707 set_foot (remainder, remainder_size);
3708
3709 check_malloced_chunk (av, victim, nb);
3710 void *p = chunk2mem (victim);
3711 alloc_perturb (p, bytes);
3712 return p;
3713 }
3714
3715 /* remove from unsorted list */
3716 unsorted_chunks (av)->bk = bck;
3717 bck->fd = unsorted_chunks (av);
3718
3719 /* Take now instead of binning if exact fit */
3720
3721 if (size == nb)
3722 {
3723 set_inuse_bit_at_offset (victim, size);
3724 if (av != &main_arena)
e9c4fe93 3725 set_non_main_arena (victim);
d5c3fafc
DD
3726#if USE_TCACHE
3727 /* Fill cache first, return to user only if cache fills.
3728 We may return one of these chunks later. */
3729 if (tcache_nb
3730 && tcache->counts[tc_idx] < mp_.tcache_count)
3731 {
3732 tcache_put (victim, tc_idx);
3733 return_cached = 1;
3734 continue;
3735 }
3736 else
3737 {
3738#endif
6c8dbf00
OB
3739 check_malloced_chunk (av, victim, nb);
3740 void *p = chunk2mem (victim);
3741 alloc_perturb (p, bytes);
3742 return p;
d5c3fafc
DD
3743#if USE_TCACHE
3744 }
3745#endif
6c8dbf00
OB
3746 }
3747
3748 /* place chunk in bin */
3749
3750 if (in_smallbin_range (size))
3751 {
3752 victim_index = smallbin_index (size);
3753 bck = bin_at (av, victim_index);
3754 fwd = bck->fd;
3755 }
3756 else
3757 {
3758 victim_index = largebin_index (size);
3759 bck = bin_at (av, victim_index);
3760 fwd = bck->fd;
3761
3762 /* maintain large bins in sorted order */
3763 if (fwd != bck)
3764 {
3765 /* Or with inuse bit to speed comparisons */
3766 size |= PREV_INUSE;
3767 /* if smaller than smallest, bypass loop below */
e9c4fe93
FW
3768 assert (chunk_main_arena (bck->bk));
3769 if ((unsigned long) (size)
3770 < (unsigned long) chunksize_nomask (bck->bk))
6c8dbf00
OB
3771 {
3772 fwd = bck;
3773 bck = bck->bk;
3774
3775 victim->fd_nextsize = fwd->fd;
3776 victim->bk_nextsize = fwd->fd->bk_nextsize;
3777 fwd->fd->bk_nextsize = victim->bk_nextsize->fd_nextsize = victim;
3778 }
3779 else
3780 {
e9c4fe93
FW
3781 assert (chunk_main_arena (fwd));
3782 while ((unsigned long) size < chunksize_nomask (fwd))
6c8dbf00
OB
3783 {
3784 fwd = fwd->fd_nextsize;
e9c4fe93 3785 assert (chunk_main_arena (fwd));
6c8dbf00
OB
3786 }
3787
e9c4fe93
FW
3788 if ((unsigned long) size
3789 == (unsigned long) chunksize_nomask (fwd))
6c8dbf00
OB
3790 /* Always insert in the second position. */
3791 fwd = fwd->fd;
3792 else
3793 {
3794 victim->fd_nextsize = fwd;
3795 victim->bk_nextsize = fwd->bk_nextsize;
3796 fwd->bk_nextsize = victim;
3797 victim->bk_nextsize->fd_nextsize = victim;
3798 }
3799 bck = fwd->bk;
3800 }
3801 }
3802 else
3803 victim->fd_nextsize = victim->bk_nextsize = victim;
3804 }
3805
3806 mark_bin (av, victim_index);
3807 victim->bk = bck;
3808 victim->fd = fwd;
3809 fwd->bk = victim;
3810 bck->fd = victim;
3811
d5c3fafc
DD
3812#if USE_TCACHE
3813 /* If we've processed as many chunks as we're allowed while
3814 filling the cache, return one of the cached ones. */
3815 ++tcache_unsorted_count;
3816 if (return_cached
3817 && mp_.tcache_unsorted_limit > 0
3818 && tcache_unsorted_count > mp_.tcache_unsorted_limit)
3819 {
3820 return tcache_get (tc_idx);
3821 }
3822#endif
3823
6c8dbf00
OB
3824#define MAX_ITERS 10000
3825 if (++iters >= MAX_ITERS)
3826 break;
3827 }
fa8d436c 3828
d5c3fafc
DD
3829#if USE_TCACHE
3830 /* If all the small chunks we found ended up cached, return one now. */
3831 if (return_cached)
3832 {
3833 return tcache_get (tc_idx);
3834 }
3835#endif
3836
a9177ff5 3837 /*
6c8dbf00
OB
3838 If a large request, scan through the chunks of current bin in
3839 sorted order to find smallest that fits. Use the skip list for this.
3840 */
3841
3842 if (!in_smallbin_range (nb))
3843 {
3844 bin = bin_at (av, idx);
3845
3846 /* skip scan if empty or largest chunk is too small */
e9c4fe93
FW
3847 if ((victim = first (bin)) != bin
3848 && (unsigned long) chunksize_nomask (victim)
3849 >= (unsigned long) (nb))
6c8dbf00
OB
3850 {
3851 victim = victim->bk_nextsize;
3852 while (((unsigned long) (size = chunksize (victim)) <
3853 (unsigned long) (nb)))
3854 victim = victim->bk_nextsize;
3855
3856 /* Avoid removing the first entry for a size so that the skip
3857 list does not have to be rerouted. */
e9c4fe93
FW
3858 if (victim != last (bin)
3859 && chunksize_nomask (victim)
3860 == chunksize_nomask (victim->fd))
6c8dbf00
OB
3861 victim = victim->fd;
3862
3863 remainder_size = size - nb;
fff94fa2 3864 unlink (av, victim, bck, fwd);
6c8dbf00
OB
3865
3866 /* Exhaust */
3867 if (remainder_size < MINSIZE)
3868 {
3869 set_inuse_bit_at_offset (victim, size);
3870 if (av != &main_arena)
e9c4fe93 3871 set_non_main_arena (victim);
6c8dbf00
OB
3872 }
3873 /* Split */
3874 else
3875 {
3876 remainder = chunk_at_offset (victim, nb);
3877 /* We cannot assume the unsorted list is empty and therefore
3878 have to perform a complete insert here. */
3879 bck = unsorted_chunks (av);
3880 fwd = bck->fd;
ac3ed168
FW
3881 if (__glibc_unlikely (fwd->bk != bck))
3882 malloc_printerr ("malloc(): corrupted unsorted chunks");
6c8dbf00
OB
3883 remainder->bk = bck;
3884 remainder->fd = fwd;
3885 bck->fd = remainder;
3886 fwd->bk = remainder;
3887 if (!in_smallbin_range (remainder_size))
3888 {
3889 remainder->fd_nextsize = NULL;
3890 remainder->bk_nextsize = NULL;
3891 }
3892 set_head (victim, nb | PREV_INUSE |
3893 (av != &main_arena ? NON_MAIN_ARENA : 0));
3894 set_head (remainder, remainder_size | PREV_INUSE);
3895 set_foot (remainder, remainder_size);
3896 }
3897 check_malloced_chunk (av, victim, nb);
3898 void *p = chunk2mem (victim);
3899 alloc_perturb (p, bytes);
3900 return p;
3901 }
3902 }
f65fd747 3903
6c8dbf00
OB
3904 /*
3905 Search for a chunk by scanning bins, starting with next largest
3906 bin. This search is strictly by best-fit; i.e., the smallest
3907 (with ties going to approximately the least recently used) chunk
3908 that fits is selected.
3909
3910 The bitmap avoids needing to check that most blocks are nonempty.
3911 The particular case of skipping all bins during warm-up phases
3912 when no chunks have been returned yet is faster than it might look.
3913 */
3914
3915 ++idx;
3916 bin = bin_at (av, idx);
3917 block = idx2block (idx);
3918 map = av->binmap[block];
3919 bit = idx2bit (idx);
3920
3921 for (;; )
3922 {
3923 /* Skip rest of block if there are no more set bits in this block. */
3924 if (bit > map || bit == 0)
3925 {
3926 do
3927 {
3928 if (++block >= BINMAPSIZE) /* out of bins */
3929 goto use_top;
3930 }
3931 while ((map = av->binmap[block]) == 0);
3932
3933 bin = bin_at (av, (block << BINMAPSHIFT));
3934 bit = 1;
3935 }
3936
3937 /* Advance to bin with set bit. There must be one. */
3938 while ((bit & map) == 0)
3939 {
3940 bin = next_bin (bin);
3941 bit <<= 1;
3942 assert (bit != 0);
3943 }
3944
3945 /* Inspect the bin. It is likely to be non-empty */
3946 victim = last (bin);
3947
3948 /* If a false alarm (empty bin), clear the bit. */
3949 if (victim == bin)
3950 {
3951 av->binmap[block] = map &= ~bit; /* Write through */
3952 bin = next_bin (bin);
3953 bit <<= 1;
3954 }
3955
3956 else
3957 {
3958 size = chunksize (victim);
3959
3960 /* We know the first chunk in this bin is big enough to use. */
3961 assert ((unsigned long) (size) >= (unsigned long) (nb));
3962
3963 remainder_size = size - nb;
3964
3965 /* unlink */
fff94fa2 3966 unlink (av, victim, bck, fwd);
6c8dbf00
OB
3967
3968 /* Exhaust */
3969 if (remainder_size < MINSIZE)
3970 {
3971 set_inuse_bit_at_offset (victim, size);
3972 if (av != &main_arena)
e9c4fe93 3973 set_non_main_arena (victim);
6c8dbf00
OB
3974 }
3975
3976 /* Split */
3977 else
3978 {
3979 remainder = chunk_at_offset (victim, nb);
3980
3981 /* We cannot assume the unsorted list is empty and therefore
3982 have to perform a complete insert here. */
3983 bck = unsorted_chunks (av);
3984 fwd = bck->fd;
ac3ed168
FW
3985 if (__glibc_unlikely (fwd->bk != bck))
3986 malloc_printerr ("malloc(): corrupted unsorted chunks 2");
6c8dbf00
OB
3987 remainder->bk = bck;
3988 remainder->fd = fwd;
3989 bck->fd = remainder;
3990 fwd->bk = remainder;
3991
3992 /* advertise as last remainder */
3993 if (in_smallbin_range (nb))
3994 av->last_remainder = remainder;
3995 if (!in_smallbin_range (remainder_size))
3996 {
3997 remainder->fd_nextsize = NULL;
3998 remainder->bk_nextsize = NULL;
3999 }
4000 set_head (victim, nb | PREV_INUSE |
4001 (av != &main_arena ? NON_MAIN_ARENA : 0));
4002 set_head (remainder, remainder_size | PREV_INUSE);
4003 set_foot (remainder, remainder_size);
4004 }
4005 check_malloced_chunk (av, victim, nb);
4006 void *p = chunk2mem (victim);
4007 alloc_perturb (p, bytes);
4008 return p;
4009 }
4010 }
4011
4012 use_top:
4013 /*
4014 If large enough, split off the chunk bordering the end of memory
4015 (held in av->top). Note that this is in accord with the best-fit
4016 search rule. In effect, av->top is treated as larger (and thus
4017 less well fitting) than any other available chunk since it can
4018 be extended to be as large as necessary (up to system
4019 limitations).
4020
4021 We require that av->top always exists (i.e., has size >=
4022 MINSIZE) after initialization, so if it would otherwise be
4023 exhausted by current request, it is replenished. (The main
4024 reason for ensuring it exists is that we may need MINSIZE space
4025 to put in fenceposts in sysmalloc.)
4026 */
4027
4028 victim = av->top;
4029 size = chunksize (victim);
4030
4031 if ((unsigned long) (size) >= (unsigned long) (nb + MINSIZE))
4032 {
4033 remainder_size = size - nb;
4034 remainder = chunk_at_offset (victim, nb);
4035 av->top = remainder;
4036 set_head (victim, nb | PREV_INUSE |
4037 (av != &main_arena ? NON_MAIN_ARENA : 0));
4038 set_head (remainder, remainder_size | PREV_INUSE);
4039
4040 check_malloced_chunk (av, victim, nb);
4041 void *p = chunk2mem (victim);
4042 alloc_perturb (p, bytes);
4043 return p;
4044 }
4045
4046 /* When we are using atomic ops to free fast chunks we can get
4047 here for all block sizes. */
e956075a 4048 else if (atomic_load_relaxed (&av->have_fastchunks))
6c8dbf00
OB
4049 {
4050 malloc_consolidate (av);
4051 /* restore original bin index */
4052 if (in_smallbin_range (nb))
4053 idx = smallbin_index (nb);
4054 else
4055 idx = largebin_index (nb);
4056 }
f65fd747 4057
6c8dbf00
OB
4058 /*
4059 Otherwise, relay to handle system-dependent cases
4060 */
425ce2ed 4061 else
6c8dbf00
OB
4062 {
4063 void *p = sysmalloc (nb, av);
4064 if (p != NULL)
4065 alloc_perturb (p, bytes);
4066 return p;
4067 }
425ce2ed 4068 }
fa8d436c 4069}
f65fd747 4070
fa8d436c 4071/*
6c8dbf00
OB
4072 ------------------------------ free ------------------------------
4073 */
f65fd747 4074
78ac92ad 4075static void
6c8dbf00 4076_int_free (mstate av, mchunkptr p, int have_lock)
f65fd747 4077{
fa8d436c 4078 INTERNAL_SIZE_T size; /* its size */
6c8dbf00
OB
4079 mfastbinptr *fb; /* associated fastbin */
4080 mchunkptr nextchunk; /* next contiguous chunk */
fa8d436c 4081 INTERNAL_SIZE_T nextsize; /* its size */
6c8dbf00 4082 int nextinuse; /* true if nextchunk is used */
fa8d436c 4083 INTERNAL_SIZE_T prevsize; /* size of previous contiguous chunk */
6c8dbf00
OB
4084 mchunkptr bck; /* misc temp for linking */
4085 mchunkptr fwd; /* misc temp for linking */
fa8d436c 4086
6c8dbf00 4087 size = chunksize (p);
f65fd747 4088
37fa1953
UD
4089 /* Little security check which won't hurt performance: the
4090 allocator never wrapps around at the end of the address space.
4091 Therefore we can exclude some size values which might appear
4092 here by accident or by "design" from some intruder. */
dc165f7b 4093 if (__builtin_expect ((uintptr_t) p > (uintptr_t) -size, 0)
073f560e 4094 || __builtin_expect (misaligned_chunk (p), 0))
ac3ed168 4095 malloc_printerr ("free(): invalid pointer");
347c92e9
L
4096 /* We know that each chunk is at least MINSIZE bytes in size or a
4097 multiple of MALLOC_ALIGNMENT. */
a1ffb40e 4098 if (__glibc_unlikely (size < MINSIZE || !aligned_OK (size)))
ac3ed168 4099 malloc_printerr ("free(): invalid size");
f65fd747 4100
37fa1953 4101 check_inuse_chunk(av, p);
f65fd747 4102
d5c3fafc
DD
4103#if USE_TCACHE
4104 {
4105 size_t tc_idx = csize2tidx (size);
4106
4107 if (tcache
4108 && tc_idx < mp_.tcache_bins
4109 && tcache->counts[tc_idx] < mp_.tcache_count)
4110 {
4111 tcache_put (p, tc_idx);
4112 return;
4113 }
4114 }
4115#endif
4116
37fa1953
UD
4117 /*
4118 If eligible, place chunk on a fastbin so it can be found
4119 and used quickly in malloc.
4120 */
6bf4302e 4121
9bf248c6 4122 if ((unsigned long)(size) <= (unsigned long)(get_max_fast ())
6bf4302e 4123
37fa1953
UD
4124#if TRIM_FASTBINS
4125 /*
4126 If TRIM_FASTBINS set, don't place chunks
4127 bordering top into fastbins
4128 */
4129 && (chunk_at_offset(p, size) != av->top)
4130#endif
4131 ) {
fa8d436c 4132
e9c4fe93
FW
4133 if (__builtin_expect (chunksize_nomask (chunk_at_offset (p, size))
4134 <= 2 * SIZE_SZ, 0)
893e6098
UD
4135 || __builtin_expect (chunksize (chunk_at_offset (p, size))
4136 >= av->system_mem, 0))
4137 {
bec466d9
UD
4138 /* We might not have a lock at this point and concurrent modifications
4139 of system_mem might have let to a false positive. Redo the test
4140 after getting the lock. */
24cffce7
FW
4141 if (!have_lock
4142 || ({ __libc_lock_lock (av->mutex);
e9c4fe93 4143 chunksize_nomask (chunk_at_offset (p, size)) <= 2 * SIZE_SZ
24cffce7
FW
4144 || chunksize (chunk_at_offset (p, size)) >= av->system_mem;
4145 }))
ac3ed168 4146 malloc_printerr ("free(): invalid next size (fast)");
bec466d9 4147 if (! have_lock)
24cffce7 4148 __libc_lock_unlock (av->mutex);
893e6098
UD
4149 }
4150
e8349efd 4151 free_perturb (chunk2mem(p), size - 2 * SIZE_SZ);
425ce2ed 4152
e956075a 4153 atomic_store_relaxed (&av->have_fastchunks, true);
90a3055e
UD
4154 unsigned int idx = fastbin_index(size);
4155 fb = &fastbin (av, idx);
425ce2ed 4156
362b47fe
MK
4157 /* Atomically link P to its fastbin: P->FD = *FB; *FB = P; */
4158 mchunkptr old = *fb, old2;
5f24d53a 4159 unsigned int old_idx = ~0u;
425ce2ed
UD
4160 do
4161 {
362b47fe
MK
4162 /* Check that the top of the bin is not the record we are going to add
4163 (i.e., double free). */
425ce2ed 4164 if (__builtin_expect (old == p, 0))
ac3ed168 4165 malloc_printerr ("double free or corruption (fasttop)");
362b47fe
MK
4166 /* Check that size of fastbin chunk at the top is the same as
4167 size of the chunk that we are adding. We can dereference OLD
4168 only if we have the lock, otherwise it might have already been
4169 deallocated. See use of OLD_IDX below for the actual check. */
4170 if (have_lock && old != NULL)
5f24d53a 4171 old_idx = fastbin_index(chunksize(old));
362b47fe 4172 p->fd = old2 = old;
425ce2ed 4173 }
362b47fe 4174 while ((old = catomic_compare_and_exchange_val_rel (fb, p, old2)) != old2);
5f24d53a 4175
362b47fe 4176 if (have_lock && old != NULL && __builtin_expect (old_idx != idx, 0))
ac3ed168 4177 malloc_printerr ("invalid fastbin entry (free)");
37fa1953 4178 }
f65fd747 4179
37fa1953
UD
4180 /*
4181 Consolidate other non-mmapped chunks as they arrive.
4182 */
fa8d436c 4183
37fa1953 4184 else if (!chunk_is_mmapped(p)) {
24cffce7 4185 if (!have_lock)
4bf5f222 4186 __libc_lock_lock (av->mutex);
425ce2ed 4187
37fa1953 4188 nextchunk = chunk_at_offset(p, size);
fa8d436c 4189
37fa1953
UD
4190 /* Lightweight tests: check whether the block is already the
4191 top block. */
a1ffb40e 4192 if (__glibc_unlikely (p == av->top))
ac3ed168 4193 malloc_printerr ("double free or corruption (top)");
37fa1953
UD
4194 /* Or whether the next chunk is beyond the boundaries of the arena. */
4195 if (__builtin_expect (contiguous (av)
4196 && (char *) nextchunk
4197 >= ((char *) av->top + chunksize(av->top)), 0))
ac3ed168 4198 malloc_printerr ("double free or corruption (out)");
37fa1953 4199 /* Or whether the block is actually not marked used. */
a1ffb40e 4200 if (__glibc_unlikely (!prev_inuse(nextchunk)))
ac3ed168 4201 malloc_printerr ("double free or corruption (!prev)");
fa8d436c 4202
37fa1953 4203 nextsize = chunksize(nextchunk);
e9c4fe93 4204 if (__builtin_expect (chunksize_nomask (nextchunk) <= 2 * SIZE_SZ, 0)
893e6098 4205 || __builtin_expect (nextsize >= av->system_mem, 0))
ac3ed168 4206 malloc_printerr ("free(): invalid next size (normal)");
fa8d436c 4207
e8349efd 4208 free_perturb (chunk2mem(p), size - 2 * SIZE_SZ);
854278df 4209
37fa1953
UD
4210 /* consolidate backward */
4211 if (!prev_inuse(p)) {
e9c4fe93 4212 prevsize = prev_size (p);
37fa1953
UD
4213 size += prevsize;
4214 p = chunk_at_offset(p, -((long) prevsize));
fff94fa2 4215 unlink(av, p, bck, fwd);
37fa1953 4216 }
a9177ff5 4217
37fa1953
UD
4218 if (nextchunk != av->top) {
4219 /* get and clear inuse bit */
4220 nextinuse = inuse_bit_at_offset(nextchunk, nextsize);
4221
4222 /* consolidate forward */
4223 if (!nextinuse) {
fff94fa2 4224 unlink(av, nextchunk, bck, fwd);
37fa1953
UD
4225 size += nextsize;
4226 } else
4227 clear_inuse_bit_at_offset(nextchunk, 0);
10dc2a90 4228
fa8d436c 4229 /*
37fa1953
UD
4230 Place the chunk in unsorted chunk list. Chunks are
4231 not placed into regular bins until after they have
4232 been given one chance to be used in malloc.
fa8d436c 4233 */
f65fd747 4234
37fa1953
UD
4235 bck = unsorted_chunks(av);
4236 fwd = bck->fd;
a1ffb40e 4237 if (__glibc_unlikely (fwd->bk != bck))
ac3ed168 4238 malloc_printerr ("free(): corrupted unsorted chunks");
37fa1953 4239 p->fd = fwd;
7ecfbd38
UD
4240 p->bk = bck;
4241 if (!in_smallbin_range(size))
4242 {
4243 p->fd_nextsize = NULL;
4244 p->bk_nextsize = NULL;
4245 }
37fa1953
UD
4246 bck->fd = p;
4247 fwd->bk = p;
8a4b65b4 4248
37fa1953
UD
4249 set_head(p, size | PREV_INUSE);
4250 set_foot(p, size);
4251
4252 check_free_chunk(av, p);
4253 }
4254
4255 /*
4256 If the chunk borders the current high end of memory,
4257 consolidate into top
4258 */
4259
4260 else {
4261 size += nextsize;
4262 set_head(p, size | PREV_INUSE);
4263 av->top = p;
4264 check_chunk(av, p);
4265 }
4266
4267 /*
4268 If freeing a large space, consolidate possibly-surrounding
4269 chunks. Then, if the total unused topmost memory exceeds trim
4270 threshold, ask malloc_trim to reduce top.
4271
4272 Unless max_fast is 0, we don't know if there are fastbins
4273 bordering top, so we cannot tell for sure whether threshold
4274 has been reached unless fastbins are consolidated. But we
4275 don't want to consolidate on each free. As a compromise,
4276 consolidation is performed if FASTBIN_CONSOLIDATION_THRESHOLD
4277 is reached.
4278 */
fa8d436c 4279
37fa1953 4280 if ((unsigned long)(size) >= FASTBIN_CONSOLIDATION_THRESHOLD) {
e956075a 4281 if (atomic_load_relaxed (&av->have_fastchunks))
37fa1953 4282 malloc_consolidate(av);
fa8d436c 4283
37fa1953 4284 if (av == &main_arena) {
a9177ff5 4285#ifndef MORECORE_CANNOT_TRIM
37fa1953
UD
4286 if ((unsigned long)(chunksize(av->top)) >=
4287 (unsigned long)(mp_.trim_threshold))
3b49edc0 4288 systrim(mp_.top_pad, av);
fa8d436c 4289#endif
37fa1953
UD
4290 } else {
4291 /* Always try heap_trim(), even if the top chunk is not
4292 large, because the corresponding heap might go away. */
4293 heap_info *heap = heap_for_ptr(top(av));
fa8d436c 4294
37fa1953
UD
4295 assert(heap->ar_ptr == av);
4296 heap_trim(heap, mp_.top_pad);
fa8d436c 4297 }
fa8d436c 4298 }
10dc2a90 4299
24cffce7 4300 if (!have_lock)
4bf5f222 4301 __libc_lock_unlock (av->mutex);
37fa1953
UD
4302 }
4303 /*
22a89187 4304 If the chunk was allocated via mmap, release via munmap().
37fa1953
UD
4305 */
4306
4307 else {
c120d94d 4308 munmap_chunk (p);
fa8d436c 4309 }
10dc2a90
UD
4310}
4311
fa8d436c
UD
4312/*
4313 ------------------------- malloc_consolidate -------------------------
4314
4315 malloc_consolidate is a specialized version of free() that tears
4316 down chunks held in fastbins. Free itself cannot be used for this
4317 purpose since, among other things, it might place chunks back onto
4318 fastbins. So, instead, we need to use a minor variant of the same
4319 code.
fa8d436c
UD
4320*/
4321
fa8d436c 4322static void malloc_consolidate(mstate av)
10dc2a90 4323{
fa8d436c
UD
4324 mfastbinptr* fb; /* current fastbin being consolidated */
4325 mfastbinptr* maxfb; /* last fastbin (for loop control) */
4326 mchunkptr p; /* current chunk being consolidated */
4327 mchunkptr nextp; /* next chunk to consolidate */
4328 mchunkptr unsorted_bin; /* bin header */
4329 mchunkptr first_unsorted; /* chunk to link to */
4330
4331 /* These have same use as in free() */
4332 mchunkptr nextchunk;
4333 INTERNAL_SIZE_T size;
4334 INTERNAL_SIZE_T nextsize;
4335 INTERNAL_SIZE_T prevsize;
4336 int nextinuse;
4337 mchunkptr bck;
4338 mchunkptr fwd;
10dc2a90 4339
3381be5c 4340 atomic_store_relaxed (&av->have_fastchunks, false);
10dc2a90 4341
3381be5c 4342 unsorted_bin = unsorted_chunks(av);
a9177ff5 4343
3381be5c
WD
4344 /*
4345 Remove each chunk from fast bin and consolidate it, placing it
4346 then in unsorted bin. Among other reasons for doing this,
4347 placing in unsorted bin avoids needing to calculate actual bins
4348 until malloc is sure that chunks aren't immediately going to be
4349 reused anyway.
4350 */
72f90263 4351
3381be5c
WD
4352 maxfb = &fastbin (av, NFASTBINS - 1);
4353 fb = &fastbin (av, 0);
4354 do {
4355 p = atomic_exchange_acq (fb, NULL);
4356 if (p != 0) {
4357 do {
4358 check_inuse_chunk(av, p);
4359 nextp = p->fd;
4360
4361 /* Slightly streamlined version of consolidation code in free() */
4362 size = chunksize (p);
4363 nextchunk = chunk_at_offset(p, size);
4364 nextsize = chunksize(nextchunk);
4365
4366 if (!prev_inuse(p)) {
4367 prevsize = prev_size (p);
4368 size += prevsize;
4369 p = chunk_at_offset(p, -((long) prevsize));
4370 unlink(av, p, bck, fwd);
4371 }
72f90263 4372
3381be5c
WD
4373 if (nextchunk != av->top) {
4374 nextinuse = inuse_bit_at_offset(nextchunk, nextsize);
a9177ff5 4375
3381be5c
WD
4376 if (!nextinuse) {
4377 size += nextsize;
4378 unlink(av, nextchunk, bck, fwd);
4379 } else
4380 clear_inuse_bit_at_offset(nextchunk, 0);
a9177ff5 4381
3381be5c
WD
4382 first_unsorted = unsorted_bin->fd;
4383 unsorted_bin->fd = p;
4384 first_unsorted->bk = p;
7ecfbd38 4385
3381be5c
WD
4386 if (!in_smallbin_range (size)) {
4387 p->fd_nextsize = NULL;
4388 p->bk_nextsize = NULL;
72f90263 4389 }
a9177ff5 4390
3381be5c
WD
4391 set_head(p, size | PREV_INUSE);
4392 p->bk = unsorted_bin;
4393 p->fd = first_unsorted;
4394 set_foot(p, size);
4395 }
a9177ff5 4396
3381be5c
WD
4397 else {
4398 size += nextsize;
4399 set_head(p, size | PREV_INUSE);
4400 av->top = p;
4401 }
a9177ff5 4402
3381be5c
WD
4403 } while ( (p = nextp) != 0);
4404
4405 }
4406 } while (fb++ != maxfb);
fa8d436c 4407}
10dc2a90 4408
fa8d436c
UD
4409/*
4410 ------------------------------ realloc ------------------------------
4411*/
f65fd747 4412
22a89187 4413void*
4c8b8cc3
UD
4414_int_realloc(mstate av, mchunkptr oldp, INTERNAL_SIZE_T oldsize,
4415 INTERNAL_SIZE_T nb)
fa8d436c 4416{
fa8d436c
UD
4417 mchunkptr newp; /* chunk to return */
4418 INTERNAL_SIZE_T newsize; /* its size */
22a89187 4419 void* newmem; /* corresponding user mem */
f65fd747 4420
fa8d436c 4421 mchunkptr next; /* next contiguous chunk after oldp */
f65fd747 4422
fa8d436c
UD
4423 mchunkptr remainder; /* extra space at end of newp */
4424 unsigned long remainder_size; /* its size */
f65fd747 4425
fa8d436c
UD
4426 mchunkptr bck; /* misc temp for linking */
4427 mchunkptr fwd; /* misc temp for linking */
2ed5fd9a 4428
fa8d436c
UD
4429 unsigned long copysize; /* bytes to copy */
4430 unsigned int ncopies; /* INTERNAL_SIZE_T words to copy */
a9177ff5 4431 INTERNAL_SIZE_T* s; /* copy source */
fa8d436c 4432 INTERNAL_SIZE_T* d; /* copy destination */
f65fd747 4433
6dd6a580 4434 /* oldmem size */
e9c4fe93 4435 if (__builtin_expect (chunksize_nomask (oldp) <= 2 * SIZE_SZ, 0)
76761b63 4436 || __builtin_expect (oldsize >= av->system_mem, 0))
ac3ed168 4437 malloc_printerr ("realloc(): invalid old size");
76761b63 4438
6c8dbf00 4439 check_inuse_chunk (av, oldp);
f65fd747 4440
4c8b8cc3 4441 /* All callers already filter out mmap'ed chunks. */
6c8dbf00 4442 assert (!chunk_is_mmapped (oldp));
f65fd747 4443
6c8dbf00
OB
4444 next = chunk_at_offset (oldp, oldsize);
4445 INTERNAL_SIZE_T nextsize = chunksize (next);
e9c4fe93 4446 if (__builtin_expect (chunksize_nomask (next) <= 2 * SIZE_SZ, 0)
22a89187 4447 || __builtin_expect (nextsize >= av->system_mem, 0))
ac3ed168 4448 malloc_printerr ("realloc(): invalid next size");
22a89187 4449
6c8dbf00
OB
4450 if ((unsigned long) (oldsize) >= (unsigned long) (nb))
4451 {
4452 /* already big enough; split below */
fa8d436c 4453 newp = oldp;
6c8dbf00 4454 newsize = oldsize;
7799b7b3 4455 }
f65fd747 4456
6c8dbf00
OB
4457 else
4458 {
4459 /* Try to expand forward into top */
4460 if (next == av->top &&
4461 (unsigned long) (newsize = oldsize + nextsize) >=
4462 (unsigned long) (nb + MINSIZE))
4463 {
4464 set_head_size (oldp, nb | (av != &main_arena ? NON_MAIN_ARENA : 0));
4465 av->top = chunk_at_offset (oldp, nb);
4466 set_head (av->top, (newsize - nb) | PREV_INUSE);
4467 check_inuse_chunk (av, oldp);
4468 return chunk2mem (oldp);
4469 }
4470
4471 /* Try to expand forward into next chunk; split off remainder below */
4472 else if (next != av->top &&
4473 !inuse (next) &&
4474 (unsigned long) (newsize = oldsize + nextsize) >=
4475 (unsigned long) (nb))
4476 {
4477 newp = oldp;
fff94fa2 4478 unlink (av, next, bck, fwd);
6c8dbf00
OB
4479 }
4480
4481 /* allocate, copy, free */
4482 else
4483 {
4484 newmem = _int_malloc (av, nb - MALLOC_ALIGN_MASK);
4485 if (newmem == 0)
4486 return 0; /* propagate failure */
4487
4488 newp = mem2chunk (newmem);
4489 newsize = chunksize (newp);
4490
4491 /*
4492 Avoid copy if newp is next chunk after oldp.
4493 */
4494 if (newp == next)
4495 {
4496 newsize += oldsize;
4497 newp = oldp;
4498 }
4499 else
4500 {
4501 /*
4502 Unroll copy of <= 36 bytes (72 if 8byte sizes)
4503 We know that contents have an odd number of
4504 INTERNAL_SIZE_T-sized words; minimally 3.
4505 */
4506
4507 copysize = oldsize - SIZE_SZ;
4508 s = (INTERNAL_SIZE_T *) (chunk2mem (oldp));
4509 d = (INTERNAL_SIZE_T *) (newmem);
4510 ncopies = copysize / sizeof (INTERNAL_SIZE_T);
4511 assert (ncopies >= 3);
4512
4513 if (ncopies > 9)
4514 memcpy (d, s, copysize);
4515
4516 else
4517 {
4518 *(d + 0) = *(s + 0);
4519 *(d + 1) = *(s + 1);
4520 *(d + 2) = *(s + 2);
4521 if (ncopies > 4)
4522 {
4523 *(d + 3) = *(s + 3);
4524 *(d + 4) = *(s + 4);
4525 if (ncopies > 6)
4526 {
4527 *(d + 5) = *(s + 5);
4528 *(d + 6) = *(s + 6);
4529 if (ncopies > 8)
4530 {
4531 *(d + 7) = *(s + 7);
4532 *(d + 8) = *(s + 8);
4533 }
4534 }
4535 }
4536 }
4537
4538 _int_free (av, oldp, 1);
4539 check_inuse_chunk (av, newp);
4540 return chunk2mem (newp);
4541 }
4542 }
fa8d436c 4543 }
f65fd747 4544
22a89187 4545 /* If possible, free extra space in old or extended chunk */
f65fd747 4546
6c8dbf00 4547 assert ((unsigned long) (newsize) >= (unsigned long) (nb));
f65fd747 4548
22a89187 4549 remainder_size = newsize - nb;
10dc2a90 4550
6c8dbf00
OB
4551 if (remainder_size < MINSIZE) /* not enough extra to split off */
4552 {
4553 set_head_size (newp, newsize | (av != &main_arena ? NON_MAIN_ARENA : 0));
4554 set_inuse_bit_at_offset (newp, newsize);
4555 }
4556 else /* split remainder */
4557 {
4558 remainder = chunk_at_offset (newp, nb);
4559 set_head_size (newp, nb | (av != &main_arena ? NON_MAIN_ARENA : 0));
4560 set_head (remainder, remainder_size | PREV_INUSE |
4561 (av != &main_arena ? NON_MAIN_ARENA : 0));
4562 /* Mark remainder as inuse so free() won't complain */
4563 set_inuse_bit_at_offset (remainder, remainder_size);
4564 _int_free (av, remainder, 1);
4565 }
22a89187 4566
6c8dbf00
OB
4567 check_inuse_chunk (av, newp);
4568 return chunk2mem (newp);
fa8d436c
UD
4569}
4570
4571/*
6c8dbf00
OB
4572 ------------------------------ memalign ------------------------------
4573 */
fa8d436c 4574
6c8dbf00
OB
4575static void *
4576_int_memalign (mstate av, size_t alignment, size_t bytes)
fa8d436c
UD
4577{
4578 INTERNAL_SIZE_T nb; /* padded request size */
6c8dbf00
OB
4579 char *m; /* memory returned by malloc call */
4580 mchunkptr p; /* corresponding chunk */
4581 char *brk; /* alignment point within p */
4582 mchunkptr newp; /* chunk to return */
fa8d436c
UD
4583 INTERNAL_SIZE_T newsize; /* its size */
4584 INTERNAL_SIZE_T leadsize; /* leading space before alignment point */
6c8dbf00
OB
4585 mchunkptr remainder; /* spare room at end to split off */
4586 unsigned long remainder_size; /* its size */
fa8d436c 4587 INTERNAL_SIZE_T size;
f65fd747 4588
f65fd747 4589
f65fd747 4590
6c8dbf00 4591 checked_request2size (bytes, nb);
fa8d436c
UD
4592
4593 /*
6c8dbf00
OB
4594 Strategy: find a spot within that chunk that meets the alignment
4595 request, and then possibly free the leading and trailing space.
4596 */
fa8d436c
UD
4597
4598
4599 /* Call malloc with worst case padding to hit alignment. */
4600
6c8dbf00
OB
4601 m = (char *) (_int_malloc (av, nb + alignment + MINSIZE));
4602
4603 if (m == 0)
4604 return 0; /* propagate failure */
4605
4606 p = mem2chunk (m);
4607
4608 if ((((unsigned long) (m)) % alignment) != 0) /* misaligned */
4609
4610 { /*
4611 Find an aligned spot inside chunk. Since we need to give back
4612 leading space in a chunk of at least MINSIZE, if the first
4613 calculation places us at a spot with less than MINSIZE leader,
4614 we can move to the next aligned spot -- we've allocated enough
4615 total room so that this is always possible.
4616 */
4617 brk = (char *) mem2chunk (((unsigned long) (m + alignment - 1)) &
4618 - ((signed long) alignment));
4619 if ((unsigned long) (brk - (char *) (p)) < MINSIZE)
4620 brk += alignment;
4621
4622 newp = (mchunkptr) brk;
4623 leadsize = brk - (char *) (p);
4624 newsize = chunksize (p) - leadsize;
4625
4626 /* For mmapped chunks, just adjust offset */
4627 if (chunk_is_mmapped (p))
4628 {
e9c4fe93 4629 set_prev_size (newp, prev_size (p) + leadsize);
6c8dbf00
OB
4630 set_head (newp, newsize | IS_MMAPPED);
4631 return chunk2mem (newp);
4632 }
4633
4634 /* Otherwise, give back leader, use the rest */
4635 set_head (newp, newsize | PREV_INUSE |
4636 (av != &main_arena ? NON_MAIN_ARENA : 0));
4637 set_inuse_bit_at_offset (newp, newsize);
4638 set_head_size (p, leadsize | (av != &main_arena ? NON_MAIN_ARENA : 0));
4639 _int_free (av, p, 1);
4640 p = newp;
4641
4642 assert (newsize >= nb &&
4643 (((unsigned long) (chunk2mem (p))) % alignment) == 0);
f65fd747 4644 }
f65fd747 4645
f65fd747 4646 /* Also give back spare room at the end */
6c8dbf00
OB
4647 if (!chunk_is_mmapped (p))
4648 {
4649 size = chunksize (p);
4650 if ((unsigned long) (size) > (unsigned long) (nb + MINSIZE))
4651 {
4652 remainder_size = size - nb;
4653 remainder = chunk_at_offset (p, nb);
4654 set_head (remainder, remainder_size | PREV_INUSE |
4655 (av != &main_arena ? NON_MAIN_ARENA : 0));
4656 set_head_size (p, nb);
4657 _int_free (av, remainder, 1);
4658 }
fa8d436c 4659 }
f65fd747 4660
6c8dbf00
OB
4661 check_inuse_chunk (av, p);
4662 return chunk2mem (p);
f65fd747
UD
4663}
4664
f65fd747 4665
fa8d436c 4666/*
6c8dbf00
OB
4667 ------------------------------ malloc_trim ------------------------------
4668 */
8a4b65b4 4669
6c8dbf00
OB
4670static int
4671mtrim (mstate av, size_t pad)
f65fd747 4672{
3381be5c 4673 /* Ensure all blocks are consolidated. */
68631c8e
UD
4674 malloc_consolidate (av);
4675
6c8dbf00 4676 const size_t ps = GLRO (dl_pagesize);
68631c8e
UD
4677 int psindex = bin_index (ps);
4678 const size_t psm1 = ps - 1;
4679
4680 int result = 0;
4681 for (int i = 1; i < NBINS; ++i)
4682 if (i == 1 || i >= psindex)
4683 {
6c8dbf00 4684 mbinptr bin = bin_at (av, i);
68631c8e 4685
6c8dbf00
OB
4686 for (mchunkptr p = last (bin); p != bin; p = p->bk)
4687 {
4688 INTERNAL_SIZE_T size = chunksize (p);
68631c8e 4689
6c8dbf00
OB
4690 if (size > psm1 + sizeof (struct malloc_chunk))
4691 {
4692 /* See whether the chunk contains at least one unused page. */
4693 char *paligned_mem = (char *) (((uintptr_t) p
4694 + sizeof (struct malloc_chunk)
4695 + psm1) & ~psm1);
68631c8e 4696
6c8dbf00
OB
4697 assert ((char *) chunk2mem (p) + 4 * SIZE_SZ <= paligned_mem);
4698 assert ((char *) p + size > paligned_mem);
68631c8e 4699
6c8dbf00
OB
4700 /* This is the size we could potentially free. */
4701 size -= paligned_mem - (char *) p;
68631c8e 4702
6c8dbf00
OB
4703 if (size > psm1)
4704 {
439bda32 4705#if MALLOC_DEBUG
6c8dbf00
OB
4706 /* When debugging we simulate destroying the memory
4707 content. */
4708 memset (paligned_mem, 0x89, size & ~psm1);
68631c8e 4709#endif
6c8dbf00 4710 __madvise (paligned_mem, size & ~psm1, MADV_DONTNEED);
68631c8e 4711
6c8dbf00
OB
4712 result = 1;
4713 }
4714 }
4715 }
68631c8e 4716 }
8a4b65b4 4717
a9177ff5 4718#ifndef MORECORE_CANNOT_TRIM
3b49edc0 4719 return result | (av == &main_arena ? systrim (pad, av) : 0);
6c8dbf00 4720
8a4b65b4 4721#else
68631c8e 4722 return result;
f65fd747 4723#endif
f65fd747
UD
4724}
4725
f65fd747 4726
3b49edc0 4727int
6c8dbf00 4728__malloc_trim (size_t s)
3b49edc0
UD
4729{
4730 int result = 0;
4731
6c8dbf00 4732 if (__malloc_initialized < 0)
3b49edc0
UD
4733 ptmalloc_init ();
4734
4735 mstate ar_ptr = &main_arena;
4736 do
4737 {
4bf5f222 4738 __libc_lock_lock (ar_ptr->mutex);
3b49edc0 4739 result |= mtrim (ar_ptr, s);
4bf5f222 4740 __libc_lock_unlock (ar_ptr->mutex);
3b49edc0
UD
4741
4742 ar_ptr = ar_ptr->next;
4743 }
4744 while (ar_ptr != &main_arena);
4745
4746 return result;
4747}
4748
4749
f65fd747 4750/*
6c8dbf00
OB
4751 ------------------------- malloc_usable_size -------------------------
4752 */
f65fd747 4753
3b49edc0 4754static size_t
6c8dbf00 4755musable (void *mem)
f65fd747
UD
4756{
4757 mchunkptr p;
6c8dbf00
OB
4758 if (mem != 0)
4759 {
4760 p = mem2chunk (mem);
4761
4762 if (__builtin_expect (using_malloc_checking == 1, 0))
4763 return malloc_check_get_size (p);
4764
4765 if (chunk_is_mmapped (p))
073f8214
FW
4766 {
4767 if (DUMPED_MAIN_ARENA_CHUNK (p))
4768 return chunksize (p) - SIZE_SZ;
4769 else
4770 return chunksize (p) - 2 * SIZE_SZ;
4771 }
6c8dbf00
OB
4772 else if (inuse (p))
4773 return chunksize (p) - SIZE_SZ;
4774 }
fa8d436c 4775 return 0;
f65fd747
UD
4776}
4777
3b49edc0
UD
4778
4779size_t
6c8dbf00 4780__malloc_usable_size (void *m)
3b49edc0
UD
4781{
4782 size_t result;
4783
6c8dbf00 4784 result = musable (m);
3b49edc0
UD
4785 return result;
4786}
4787
fa8d436c 4788/*
6c8dbf00
OB
4789 ------------------------------ mallinfo ------------------------------
4790 Accumulate malloc statistics for arena AV into M.
4791 */
f65fd747 4792
bedee953 4793static void
6c8dbf00 4794int_mallinfo (mstate av, struct mallinfo *m)
f65fd747 4795{
6dd67bd5 4796 size_t i;
f65fd747
UD
4797 mbinptr b;
4798 mchunkptr p;
f65fd747 4799 INTERNAL_SIZE_T avail;
fa8d436c
UD
4800 INTERNAL_SIZE_T fastavail;
4801 int nblocks;
4802 int nfastblocks;
f65fd747 4803
6c8dbf00 4804 check_malloc_state (av);
8a4b65b4 4805
fa8d436c 4806 /* Account for top */
6c8dbf00 4807 avail = chunksize (av->top);
fa8d436c 4808 nblocks = 1; /* top always exists */
f65fd747 4809
fa8d436c
UD
4810 /* traverse fastbins */
4811 nfastblocks = 0;
4812 fastavail = 0;
4813
6c8dbf00
OB
4814 for (i = 0; i < NFASTBINS; ++i)
4815 {
4816 for (p = fastbin (av, i); p != 0; p = p->fd)
4817 {
4818 ++nfastblocks;
4819 fastavail += chunksize (p);
4820 }
fa8d436c 4821 }
fa8d436c
UD
4822
4823 avail += fastavail;
f65fd747 4824
fa8d436c 4825 /* traverse regular bins */
6c8dbf00
OB
4826 for (i = 1; i < NBINS; ++i)
4827 {
4828 b = bin_at (av, i);
4829 for (p = last (b); p != b; p = p->bk)
4830 {
4831 ++nblocks;
4832 avail += chunksize (p);
4833 }
fa8d436c 4834 }
f65fd747 4835
bedee953
PP
4836 m->smblks += nfastblocks;
4837 m->ordblks += nblocks;
4838 m->fordblks += avail;
4839 m->uordblks += av->system_mem - avail;
4840 m->arena += av->system_mem;
4841 m->fsmblks += fastavail;
4842 if (av == &main_arena)
4843 {
4844 m->hblks = mp_.n_mmaps;
4845 m->hblkhd = mp_.mmapped_mem;
ca135f82 4846 m->usmblks = 0;
6c8dbf00 4847 m->keepcost = chunksize (av->top);
bedee953 4848 }
fa8d436c 4849}
f65fd747 4850
3b49edc0 4851
6c8dbf00 4852struct mallinfo
9dd346ff 4853__libc_mallinfo (void)
3b49edc0
UD
4854{
4855 struct mallinfo m;
bedee953 4856 mstate ar_ptr;
3b49edc0 4857
6c8dbf00 4858 if (__malloc_initialized < 0)
3b49edc0 4859 ptmalloc_init ();
bedee953 4860
6c8dbf00 4861 memset (&m, 0, sizeof (m));
bedee953 4862 ar_ptr = &main_arena;
6c8dbf00
OB
4863 do
4864 {
4bf5f222 4865 __libc_lock_lock (ar_ptr->mutex);
6c8dbf00 4866 int_mallinfo (ar_ptr, &m);
4bf5f222 4867 __libc_lock_unlock (ar_ptr->mutex);
bedee953 4868
6c8dbf00
OB
4869 ar_ptr = ar_ptr->next;
4870 }
4871 while (ar_ptr != &main_arena);
bedee953 4872
3b49edc0
UD
4873 return m;
4874}
4875
fa8d436c 4876/*
6c8dbf00
OB
4877 ------------------------------ malloc_stats ------------------------------
4878 */
f65fd747 4879
3b49edc0 4880void
60d2f8f3 4881__malloc_stats (void)
f65fd747 4882{
8a4b65b4 4883 int i;
fa8d436c 4884 mstate ar_ptr;
fa8d436c 4885 unsigned int in_use_b = mp_.mmapped_mem, system_b = in_use_b;
8a4b65b4 4886
6c8dbf00 4887 if (__malloc_initialized < 0)
a234e27d 4888 ptmalloc_init ();
8dab36a1
UD
4889 _IO_flockfile (stderr);
4890 int old_flags2 = ((_IO_FILE *) stderr)->_flags2;
4891 ((_IO_FILE *) stderr)->_flags2 |= _IO_FLAGS2_NOTCANCEL;
6c8dbf00
OB
4892 for (i = 0, ar_ptr = &main_arena;; i++)
4893 {
4894 struct mallinfo mi;
4895
4896 memset (&mi, 0, sizeof (mi));
4bf5f222 4897 __libc_lock_lock (ar_ptr->mutex);
6c8dbf00
OB
4898 int_mallinfo (ar_ptr, &mi);
4899 fprintf (stderr, "Arena %d:\n", i);
4900 fprintf (stderr, "system bytes = %10u\n", (unsigned int) mi.arena);
4901 fprintf (stderr, "in use bytes = %10u\n", (unsigned int) mi.uordblks);
fa8d436c 4902#if MALLOC_DEBUG > 1
6c8dbf00
OB
4903 if (i > 0)
4904 dump_heap (heap_for_ptr (top (ar_ptr)));
fa8d436c 4905#endif
6c8dbf00
OB
4906 system_b += mi.arena;
4907 in_use_b += mi.uordblks;
4bf5f222 4908 __libc_lock_unlock (ar_ptr->mutex);
6c8dbf00
OB
4909 ar_ptr = ar_ptr->next;
4910 if (ar_ptr == &main_arena)
4911 break;
4912 }
4913 fprintf (stderr, "Total (incl. mmap):\n");
4914 fprintf (stderr, "system bytes = %10u\n", system_b);
4915 fprintf (stderr, "in use bytes = %10u\n", in_use_b);
4916 fprintf (stderr, "max mmap regions = %10u\n", (unsigned int) mp_.max_n_mmaps);
4917 fprintf (stderr, "max mmap bytes = %10lu\n",
4918 (unsigned long) mp_.max_mmapped_mem);
8dab36a1
UD
4919 ((_IO_FILE *) stderr)->_flags2 |= old_flags2;
4920 _IO_funlockfile (stderr);
f65fd747
UD
4921}
4922
f65fd747
UD
4923
4924/*
6c8dbf00
OB
4925 ------------------------------ mallopt ------------------------------
4926 */
be7991c0
SP
4927static inline int
4928__always_inline
4929do_set_trim_threshold (size_t value)
4930{
4931 LIBC_PROBE (memory_mallopt_trim_threshold, 3, value, mp_.trim_threshold,
4932 mp_.no_dyn_threshold);
4933 mp_.trim_threshold = value;
4934 mp_.no_dyn_threshold = 1;
4935 return 1;
4936}
4937
4938static inline int
4939__always_inline
4940do_set_top_pad (size_t value)
4941{
4942 LIBC_PROBE (memory_mallopt_top_pad, 3, value, mp_.top_pad,
4943 mp_.no_dyn_threshold);
4944 mp_.top_pad = value;
4945 mp_.no_dyn_threshold = 1;
4946 return 1;
4947}
4948
4949static inline int
4950__always_inline
4951do_set_mmap_threshold (size_t value)
4952{
4953 /* Forbid setting the threshold too high. */
4954 if (value <= HEAP_MAX_SIZE / 2)
4955 {
4956 LIBC_PROBE (memory_mallopt_mmap_threshold, 3, value, mp_.mmap_threshold,
4957 mp_.no_dyn_threshold);
4958 mp_.mmap_threshold = value;
4959 mp_.no_dyn_threshold = 1;
4960 return 1;
4961 }
4962 return 0;
4963}
4964
4965static inline int
4966__always_inline
4967do_set_mmaps_max (int32_t value)
4968{
4969 LIBC_PROBE (memory_mallopt_mmap_max, 3, value, mp_.n_mmaps_max,
4970 mp_.no_dyn_threshold);
4971 mp_.n_mmaps_max = value;
4972 mp_.no_dyn_threshold = 1;
4973 return 1;
4974}
4975
4976static inline int
4977__always_inline
4978do_set_mallopt_check (int32_t value)
4979{
be7991c0
SP
4980 return 1;
4981}
4982
4983static inline int
4984__always_inline
4985do_set_perturb_byte (int32_t value)
4986{
4987 LIBC_PROBE (memory_mallopt_perturb, 2, value, perturb_byte);
4988 perturb_byte = value;
4989 return 1;
4990}
4991
4992static inline int
4993__always_inline
4994do_set_arena_test (size_t value)
4995{
4996 LIBC_PROBE (memory_mallopt_arena_test, 2, value, mp_.arena_test);
4997 mp_.arena_test = value;
4998 return 1;
4999}
5000
5001static inline int
5002__always_inline
5003do_set_arena_max (size_t value)
5004{
5005 LIBC_PROBE (memory_mallopt_arena_max, 2, value, mp_.arena_max);
5006 mp_.arena_max = value;
5007 return 1;
5008}
5009
d5c3fafc
DD
5010#if USE_TCACHE
5011static inline int
5012__always_inline
5013do_set_tcache_max (size_t value)
5014{
5015 if (value >= 0 && value <= MAX_TCACHE_SIZE)
5016 {
5017 LIBC_PROBE (memory_tunable_tcache_max_bytes, 2, value, mp_.tcache_max_bytes);
5018 mp_.tcache_max_bytes = value;
5019 mp_.tcache_bins = csize2tidx (request2size(value)) + 1;
5020 }
5021 return 1;
5022}
5023
5024static inline int
5025__always_inline
5026do_set_tcache_count (size_t value)
5027{
5028 LIBC_PROBE (memory_tunable_tcache_count, 2, value, mp_.tcache_count);
5029 mp_.tcache_count = value;
5030 return 1;
5031}
5032
5033static inline int
5034__always_inline
5035do_set_tcache_unsorted_limit (size_t value)
5036{
5037 LIBC_PROBE (memory_tunable_tcache_unsorted_limit, 2, value, mp_.tcache_unsorted_limit);
5038 mp_.tcache_unsorted_limit = value;
5039 return 1;
5040}
5041#endif
f65fd747 5042
6c8dbf00
OB
5043int
5044__libc_mallopt (int param_number, int value)
f65fd747 5045{
fa8d436c
UD
5046 mstate av = &main_arena;
5047 int res = 1;
f65fd747 5048
6c8dbf00 5049 if (__malloc_initialized < 0)
0cb71e02 5050 ptmalloc_init ();
4bf5f222 5051 __libc_lock_lock (av->mutex);
2f6d1f1b 5052
3ea5be54
AO
5053 LIBC_PROBE (memory_mallopt, 2, param_number, value);
5054
3381be5c
WD
5055 /* We must consolidate main arena before changing max_fast
5056 (see definition of set_max_fast). */
5057 malloc_consolidate (av);
5058
6c8dbf00
OB
5059 switch (param_number)
5060 {
5061 case M_MXFAST:
5062 if (value >= 0 && value <= MAX_FAST_SIZE)
5063 {
5064 LIBC_PROBE (memory_mallopt_mxfast, 2, value, get_max_fast ());
5065 set_max_fast (value);
5066 }
5067 else
5068 res = 0;
5069 break;
5070
5071 case M_TRIM_THRESHOLD:
be7991c0 5072 do_set_trim_threshold (value);
6c8dbf00
OB
5073 break;
5074
5075 case M_TOP_PAD:
be7991c0 5076 do_set_top_pad (value);
6c8dbf00
OB
5077 break;
5078
5079 case M_MMAP_THRESHOLD:
be7991c0 5080 res = do_set_mmap_threshold (value);
6c8dbf00
OB
5081 break;
5082
5083 case M_MMAP_MAX:
be7991c0 5084 do_set_mmaps_max (value);
6c8dbf00
OB
5085 break;
5086
5087 case M_CHECK_ACTION:
be7991c0 5088 do_set_mallopt_check (value);
6c8dbf00
OB
5089 break;
5090
5091 case M_PERTURB:
be7991c0 5092 do_set_perturb_byte (value);
6c8dbf00
OB
5093 break;
5094
5095 case M_ARENA_TEST:
5096 if (value > 0)
be7991c0 5097 do_set_arena_test (value);
6c8dbf00
OB
5098 break;
5099
5100 case M_ARENA_MAX:
5101 if (value > 0)
62222284 5102 do_set_arena_max (value);
6c8dbf00
OB
5103 break;
5104 }
4bf5f222 5105 __libc_lock_unlock (av->mutex);
fa8d436c 5106 return res;
b22fc5f5 5107}
3b49edc0 5108libc_hidden_def (__libc_mallopt)
b22fc5f5 5109
10dc2a90 5110
a9177ff5 5111/*
6c8dbf00
OB
5112 -------------------- Alternative MORECORE functions --------------------
5113 */
10dc2a90 5114
b22fc5f5 5115
fa8d436c 5116/*
6c8dbf00 5117 General Requirements for MORECORE.
b22fc5f5 5118
6c8dbf00 5119 The MORECORE function must have the following properties:
b22fc5f5 5120
6c8dbf00 5121 If MORECORE_CONTIGUOUS is false:
10dc2a90 5122
6c8dbf00 5123 * MORECORE must allocate in multiples of pagesize. It will
fa8d436c 5124 only be called with arguments that are multiples of pagesize.
10dc2a90 5125
6c8dbf00 5126 * MORECORE(0) must return an address that is at least
fa8d436c 5127 MALLOC_ALIGNMENT aligned. (Page-aligning always suffices.)
10dc2a90 5128
6c8dbf00 5129 else (i.e. If MORECORE_CONTIGUOUS is true):
10dc2a90 5130
6c8dbf00 5131 * Consecutive calls to MORECORE with positive arguments
fa8d436c
UD
5132 return increasing addresses, indicating that space has been
5133 contiguously extended.
10dc2a90 5134
6c8dbf00 5135 * MORECORE need not allocate in multiples of pagesize.
fa8d436c 5136 Calls to MORECORE need not have args of multiples of pagesize.
10dc2a90 5137
6c8dbf00 5138 * MORECORE need not page-align.
10dc2a90 5139
6c8dbf00 5140 In either case:
10dc2a90 5141
6c8dbf00 5142 * MORECORE may allocate more memory than requested. (Or even less,
fa8d436c 5143 but this will generally result in a malloc failure.)
10dc2a90 5144
6c8dbf00 5145 * MORECORE must not allocate memory when given argument zero, but
fa8d436c
UD
5146 instead return one past the end address of memory from previous
5147 nonzero call. This malloc does NOT call MORECORE(0)
5148 until at least one call with positive arguments is made, so
5149 the initial value returned is not important.
10dc2a90 5150
6c8dbf00 5151 * Even though consecutive calls to MORECORE need not return contiguous
fa8d436c
UD
5152 addresses, it must be OK for malloc'ed chunks to span multiple
5153 regions in those cases where they do happen to be contiguous.
10dc2a90 5154
6c8dbf00 5155 * MORECORE need not handle negative arguments -- it may instead
fa8d436c
UD
5156 just return MORECORE_FAILURE when given negative arguments.
5157 Negative arguments are always multiples of pagesize. MORECORE
5158 must not misinterpret negative args as large positive unsigned
5159 args. You can suppress all such calls from even occurring by defining
5160 MORECORE_CANNOT_TRIM,
10dc2a90 5161
6c8dbf00
OB
5162 There is some variation across systems about the type of the
5163 argument to sbrk/MORECORE. If size_t is unsigned, then it cannot
5164 actually be size_t, because sbrk supports negative args, so it is
5165 normally the signed type of the same width as size_t (sometimes
5166 declared as "intptr_t", and sometimes "ptrdiff_t"). It doesn't much
5167 matter though. Internally, we use "long" as arguments, which should
5168 work across all reasonable possibilities.
5169
5170 Additionally, if MORECORE ever returns failure for a positive
5171 request, then mmap is used as a noncontiguous system allocator. This
5172 is a useful backup strategy for systems with holes in address spaces
5173 -- in this case sbrk cannot contiguously expand the heap, but mmap
5174 may be able to map noncontiguous space.
5175
5176 If you'd like mmap to ALWAYS be used, you can define MORECORE to be
5177 a function that always returns MORECORE_FAILURE.
5178
5179 If you are using this malloc with something other than sbrk (or its
5180 emulation) to supply memory regions, you probably want to set
5181 MORECORE_CONTIGUOUS as false. As an example, here is a custom
5182 allocator kindly contributed for pre-OSX macOS. It uses virtually
5183 but not necessarily physically contiguous non-paged memory (locked
5184 in, present and won't get swapped out). You can use it by
5185 uncommenting this section, adding some #includes, and setting up the
5186 appropriate defines above:
5187
5188 *#define MORECORE osMoreCore
5189 *#define MORECORE_CONTIGUOUS 0
5190
5191 There is also a shutdown routine that should somehow be called for
5192 cleanup upon program exit.
5193
5194 *#define MAX_POOL_ENTRIES 100
5195 *#define MINIMUM_MORECORE_SIZE (64 * 1024)
5196 static int next_os_pool;
5197 void *our_os_pools[MAX_POOL_ENTRIES];
5198
5199 void *osMoreCore(int size)
5200 {
fa8d436c
UD
5201 void *ptr = 0;
5202 static void *sbrk_top = 0;
ca34d7a7 5203
fa8d436c
UD
5204 if (size > 0)
5205 {
5206 if (size < MINIMUM_MORECORE_SIZE)
6c8dbf00 5207 size = MINIMUM_MORECORE_SIZE;
fa8d436c 5208 if (CurrentExecutionLevel() == kTaskLevel)
6c8dbf00 5209 ptr = PoolAllocateResident(size + RM_PAGE_SIZE, 0);
fa8d436c
UD
5210 if (ptr == 0)
5211 {
6c8dbf00 5212 return (void *) MORECORE_FAILURE;
fa8d436c
UD
5213 }
5214 // save ptrs so they can be freed during cleanup
5215 our_os_pools[next_os_pool] = ptr;
5216 next_os_pool++;
5217 ptr = (void *) ((((unsigned long) ptr) + RM_PAGE_MASK) & ~RM_PAGE_MASK);
5218 sbrk_top = (char *) ptr + size;
5219 return ptr;
5220 }
5221 else if (size < 0)
5222 {
5223 // we don't currently support shrink behavior
5224 return (void *) MORECORE_FAILURE;
5225 }
5226 else
5227 {
5228 return sbrk_top;
431c33c0 5229 }
6c8dbf00 5230 }
ca34d7a7 5231
6c8dbf00
OB
5232 // cleanup any allocated memory pools
5233 // called as last thing before shutting down driver
ca34d7a7 5234
6c8dbf00
OB
5235 void osCleanupMem(void)
5236 {
fa8d436c 5237 void **ptr;
ca34d7a7 5238
fa8d436c
UD
5239 for (ptr = our_os_pools; ptr < &our_os_pools[MAX_POOL_ENTRIES]; ptr++)
5240 if (*ptr)
5241 {
6c8dbf00
OB
5242 PoolDeallocate(*ptr);
5243 * ptr = 0;
fa8d436c 5244 }
6c8dbf00 5245 }
ee74a442 5246
6c8dbf00 5247 */
f65fd747 5248
7e3be507 5249
3e030bd5
UD
5250/* Helper code. */
5251
ae7f5313
UD
5252extern char **__libc_argv attribute_hidden;
5253
3e030bd5 5254static void
ac3ed168 5255malloc_printerr (const char *str)
3e030bd5 5256{
ec2c1fce
FW
5257 __libc_message (do_abort, "%s\n", str);
5258 __builtin_unreachable ();
3e030bd5
UD
5259}
5260
a204dbb2
UD
5261/* We need a wrapper function for one of the additions of POSIX. */
5262int
5263__posix_memalign (void **memptr, size_t alignment, size_t size)
5264{
5265 void *mem;
5266
5267 /* Test whether the SIZE argument is valid. It must be a power of
5268 two multiple of sizeof (void *). */
de02bd05 5269 if (alignment % sizeof (void *) != 0
fc56e970 5270 || !powerof2 (alignment / sizeof (void *))
de02bd05 5271 || alignment == 0)
a204dbb2
UD
5272 return EINVAL;
5273
10ad46bc
OB
5274
5275 void *address = RETURN_ADDRESS (0);
5276 mem = _mid_memalign (alignment, size, address);
a204dbb2 5277
6c8dbf00
OB
5278 if (mem != NULL)
5279 {
5280 *memptr = mem;
5281 return 0;
5282 }
a204dbb2
UD
5283
5284 return ENOMEM;
5285}
5286weak_alias (__posix_memalign, posix_memalign)
5287
20c13899
OB
5288
5289int
c52ff39e 5290__malloc_info (int options, FILE *fp)
bb066545 5291{
20c13899
OB
5292 /* For now, at least. */
5293 if (options != 0)
5294 return EINVAL;
bb066545 5295
20c13899
OB
5296 int n = 0;
5297 size_t total_nblocks = 0;
5298 size_t total_nfastblocks = 0;
5299 size_t total_avail = 0;
5300 size_t total_fastavail = 0;
5301 size_t total_system = 0;
5302 size_t total_max_system = 0;
5303 size_t total_aspace = 0;
5304 size_t total_aspace_mprotect = 0;
bb066545 5305
6c8dbf00 5306
6c8dbf00 5307
987c0269
OB
5308 if (__malloc_initialized < 0)
5309 ptmalloc_init ();
bb066545 5310
987c0269 5311 fputs ("<malloc version=\"1\">\n", fp);
bb066545 5312
987c0269
OB
5313 /* Iterate over all arenas currently in use. */
5314 mstate ar_ptr = &main_arena;
5315 do
5316 {
5317 fprintf (fp, "<heap nr=\"%d\">\n<sizes>\n", n++);
8b35e35d 5318
987c0269
OB
5319 size_t nblocks = 0;
5320 size_t nfastblocks = 0;
5321 size_t avail = 0;
5322 size_t fastavail = 0;
5323 struct
5324 {
5325 size_t from;
5326 size_t to;
5327 size_t total;
5328 size_t count;
5329 } sizes[NFASTBINS + NBINS - 1];
5330#define nsizes (sizeof (sizes) / sizeof (sizes[0]))
6c8dbf00 5331
4bf5f222 5332 __libc_lock_lock (ar_ptr->mutex);
bb066545 5333
987c0269
OB
5334 for (size_t i = 0; i < NFASTBINS; ++i)
5335 {
5336 mchunkptr p = fastbin (ar_ptr, i);
5337 if (p != NULL)
5338 {
5339 size_t nthissize = 0;
5340 size_t thissize = chunksize (p);
5341
5342 while (p != NULL)
5343 {
5344 ++nthissize;
5345 p = p->fd;
5346 }
5347
5348 fastavail += nthissize * thissize;
5349 nfastblocks += nthissize;
5350 sizes[i].from = thissize - (MALLOC_ALIGNMENT - 1);
5351 sizes[i].to = thissize;
5352 sizes[i].count = nthissize;
5353 }
5354 else
5355 sizes[i].from = sizes[i].to = sizes[i].count = 0;
bb066545 5356
987c0269
OB
5357 sizes[i].total = sizes[i].count * sizes[i].to;
5358 }
bb066545 5359
bb066545 5360
987c0269
OB
5361 mbinptr bin;
5362 struct malloc_chunk *r;
bb066545 5363
987c0269
OB
5364 for (size_t i = 1; i < NBINS; ++i)
5365 {
5366 bin = bin_at (ar_ptr, i);
5367 r = bin->fd;
5368 sizes[NFASTBINS - 1 + i].from = ~((size_t) 0);
5369 sizes[NFASTBINS - 1 + i].to = sizes[NFASTBINS - 1 + i].total
5370 = sizes[NFASTBINS - 1 + i].count = 0;
5371
5372 if (r != NULL)
5373 while (r != bin)
5374 {
e9c4fe93 5375 size_t r_size = chunksize_nomask (r);
987c0269 5376 ++sizes[NFASTBINS - 1 + i].count;
e9c4fe93 5377 sizes[NFASTBINS - 1 + i].total += r_size;
987c0269 5378 sizes[NFASTBINS - 1 + i].from
e9c4fe93 5379 = MIN (sizes[NFASTBINS - 1 + i].from, r_size);
987c0269 5380 sizes[NFASTBINS - 1 + i].to = MAX (sizes[NFASTBINS - 1 + i].to,
e9c4fe93 5381 r_size);
987c0269
OB
5382
5383 r = r->fd;
5384 }
5385
5386 if (sizes[NFASTBINS - 1 + i].count == 0)
5387 sizes[NFASTBINS - 1 + i].from = 0;
5388 nblocks += sizes[NFASTBINS - 1 + i].count;
5389 avail += sizes[NFASTBINS - 1 + i].total;
5390 }
bb066545 5391
4bf5f222 5392 __libc_lock_unlock (ar_ptr->mutex);
da2d2fb6 5393
987c0269
OB
5394 total_nfastblocks += nfastblocks;
5395 total_fastavail += fastavail;
0588a9cb 5396
987c0269
OB
5397 total_nblocks += nblocks;
5398 total_avail += avail;
0588a9cb 5399
987c0269
OB
5400 for (size_t i = 0; i < nsizes; ++i)
5401 if (sizes[i].count != 0 && i != NFASTBINS)
5402 fprintf (fp, " \
5403 <size from=\"%zu\" to=\"%zu\" total=\"%zu\" count=\"%zu\"/>\n",
5404 sizes[i].from, sizes[i].to, sizes[i].total, sizes[i].count);
fdfd175d 5405
987c0269
OB
5406 if (sizes[NFASTBINS].count != 0)
5407 fprintf (fp, "\
5408 <unsorted from=\"%zu\" to=\"%zu\" total=\"%zu\" count=\"%zu\"/>\n",
5409 sizes[NFASTBINS].from, sizes[NFASTBINS].to,
5410 sizes[NFASTBINS].total, sizes[NFASTBINS].count);
fdfd175d 5411
987c0269
OB
5412 total_system += ar_ptr->system_mem;
5413 total_max_system += ar_ptr->max_system_mem;
bb066545 5414
987c0269
OB
5415 fprintf (fp,
5416 "</sizes>\n<total type=\"fast\" count=\"%zu\" size=\"%zu\"/>\n"
5417 "<total type=\"rest\" count=\"%zu\" size=\"%zu\"/>\n"
5418 "<system type=\"current\" size=\"%zu\"/>\n"
5419 "<system type=\"max\" size=\"%zu\"/>\n",
5420 nfastblocks, fastavail, nblocks, avail,
5421 ar_ptr->system_mem, ar_ptr->max_system_mem);
346bc35c 5422
987c0269
OB
5423 if (ar_ptr != &main_arena)
5424 {
5425 heap_info *heap = heap_for_ptr (top (ar_ptr));
5426 fprintf (fp,
5427 "<aspace type=\"total\" size=\"%zu\"/>\n"
5428 "<aspace type=\"mprotect\" size=\"%zu\"/>\n",
5429 heap->size, heap->mprotect_size);
5430 total_aspace += heap->size;
5431 total_aspace_mprotect += heap->mprotect_size;
5432 }
5433 else
5434 {
5435 fprintf (fp,
5436 "<aspace type=\"total\" size=\"%zu\"/>\n"
5437 "<aspace type=\"mprotect\" size=\"%zu\"/>\n",
5438 ar_ptr->system_mem, ar_ptr->system_mem);
5439 total_aspace += ar_ptr->system_mem;
5440 total_aspace_mprotect += ar_ptr->system_mem;
5441 }
bb066545 5442
987c0269 5443 fputs ("</heap>\n", fp);
bb066545
UD
5444 ar_ptr = ar_ptr->next;
5445 }
5446 while (ar_ptr != &main_arena);
5447
5448 fprintf (fp,
62a58816
SP
5449 "<total type=\"fast\" count=\"%zu\" size=\"%zu\"/>\n"
5450 "<total type=\"rest\" count=\"%zu\" size=\"%zu\"/>\n"
9fa76613 5451 "<total type=\"mmap\" count=\"%d\" size=\"%zu\"/>\n"
62a58816
SP
5452 "<system type=\"current\" size=\"%zu\"/>\n"
5453 "<system type=\"max\" size=\"%zu\"/>\n"
5454 "<aspace type=\"total\" size=\"%zu\"/>\n"
5455 "<aspace type=\"mprotect\" size=\"%zu\"/>\n"
5456 "</malloc>\n",
5457 total_nfastblocks, total_fastavail, total_nblocks, total_avail,
4d653a59 5458 mp_.n_mmaps, mp_.mmapped_mem,
62a58816
SP
5459 total_system, total_max_system,
5460 total_aspace, total_aspace_mprotect);
bb066545
UD
5461
5462 return 0;
5463}
c52ff39e 5464weak_alias (__malloc_info, malloc_info)
bb066545
UD
5465
5466
eba19d2b 5467strong_alias (__libc_calloc, __calloc) weak_alias (__libc_calloc, calloc)
eba19d2b
UD
5468strong_alias (__libc_free, __free) strong_alias (__libc_free, free)
5469strong_alias (__libc_malloc, __malloc) strong_alias (__libc_malloc, malloc)
5470strong_alias (__libc_memalign, __memalign)
5471weak_alias (__libc_memalign, memalign)
5472strong_alias (__libc_realloc, __realloc) strong_alias (__libc_realloc, realloc)
5473strong_alias (__libc_valloc, __valloc) weak_alias (__libc_valloc, valloc)
5474strong_alias (__libc_pvalloc, __pvalloc) weak_alias (__libc_pvalloc, pvalloc)
5475strong_alias (__libc_mallinfo, __mallinfo)
5476weak_alias (__libc_mallinfo, mallinfo)
5477strong_alias (__libc_mallopt, __mallopt) weak_alias (__libc_mallopt, mallopt)
7e3be507
UD
5478
5479weak_alias (__malloc_stats, malloc_stats)
5480weak_alias (__malloc_usable_size, malloc_usable_size)
5481weak_alias (__malloc_trim, malloc_trim)
7e3be507 5482
025b33ae
FW
5483#if SHLIB_COMPAT (libc, GLIBC_2_0, GLIBC_2_26)
5484compat_symbol (libc, __libc_free, cfree, GLIBC_2_0);
5485#endif
f65fd747 5486
fa8d436c 5487/* ------------------------------------------------------------
6c8dbf00 5488 History:
f65fd747 5489
6c8dbf00 5490 [see ftp://g.oswego.edu/pub/misc/malloc.c for the history of dlmalloc]
f65fd747 5491
6c8dbf00 5492 */
fa8d436c
UD
5493/*
5494 * Local variables:
5495 * c-basic-offset: 2
5496 * End:
5497 */