]> git.ipfire.org Git - thirdparty/glibc.git/blame - malloc/malloc.c
Use atomic operations to track memory. Fixes bug 11087
[thirdparty/glibc.git] / malloc / malloc.c
CommitLineData
56137dbc 1/* Malloc implementation for multiple threads without lock contention.
568035b7 2 Copyright (C) 1996-2013 Free Software Foundation, Inc.
f65fd747 3 This file is part of the GNU C Library.
fa8d436c
UD
4 Contributed by Wolfram Gloger <wg@malloc.de>
5 and Doug Lea <dl@cs.oswego.edu>, 2001.
f65fd747
UD
6
7 The GNU C Library is free software; you can redistribute it and/or
cc7375ce
RM
8 modify it under the terms of the GNU Lesser General Public License as
9 published by the Free Software Foundation; either version 2.1 of the
fa8d436c 10 License, or (at your option) any later version.
f65fd747
UD
11
12 The GNU C Library is distributed in the hope that it will be useful,
13 but WITHOUT ANY WARRANTY; without even the implied warranty of
14 MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
cc7375ce 15 Lesser General Public License for more details.
f65fd747 16
cc7375ce 17 You should have received a copy of the GNU Lesser General Public
59ba27a6
PE
18 License along with the GNU C Library; see the file COPYING.LIB. If
19 not, see <http://www.gnu.org/licenses/>. */
f65fd747 20
fa8d436c
UD
21/*
22 This is a version (aka ptmalloc2) of malloc/free/realloc written by
23 Doug Lea and adapted to multiple threads/arenas by Wolfram Gloger.
24
da2d2fb6
UD
25 There have been substantial changesmade after the integration into
26 glibc in all parts of the code. Do not look for much commonality
27 with the ptmalloc2 version.
28
fa8d436c 29* Version ptmalloc2-20011215
fa8d436c
UD
30 based on:
31 VERSION 2.7.0 Sun Mar 11 14:14:06 2001 Doug Lea (dl at gee)
f65fd747 32
fa8d436c 33* Quickstart
f65fd747 34
fa8d436c
UD
35 In order to compile this implementation, a Makefile is provided with
36 the ptmalloc2 distribution, which has pre-defined targets for some
37 popular systems (e.g. "make posix" for Posix threads). All that is
38 typically required with regard to compiler flags is the selection of
39 the thread package via defining one out of USE_PTHREADS, USE_THR or
40 USE_SPROC. Check the thread-m.h file for what effects this has.
41 Many/most systems will additionally require USE_TSD_DATA_HACK to be
42 defined, so this is the default for "make posix".
f65fd747
UD
43
44* Why use this malloc?
45
46 This is not the fastest, most space-conserving, most portable, or
47 most tunable malloc ever written. However it is among the fastest
48 while also being among the most space-conserving, portable and tunable.
49 Consistent balance across these factors results in a good general-purpose
fa8d436c
UD
50 allocator for malloc-intensive programs.
51
52 The main properties of the algorithms are:
53 * For large (>= 512 bytes) requests, it is a pure best-fit allocator,
54 with ties normally decided via FIFO (i.e. least recently used).
55 * For small (<= 64 bytes by default) requests, it is a caching
56 allocator, that maintains pools of quickly recycled chunks.
57 * In between, and for combinations of large and small requests, it does
58 the best it can trying to meet both goals at once.
59 * For very large requests (>= 128KB by default), it relies on system
60 memory mapping facilities, if supported.
61
62 For a longer but slightly out of date high-level description, see
63 http://gee.cs.oswego.edu/dl/html/malloc.html
64
65 You may already by default be using a C library containing a malloc
66 that is based on some version of this malloc (for example in
67 linux). You might still want to use the one in this file in order to
68 customize settings or to avoid overheads associated with library
69 versions.
70
71* Contents, described in more detail in "description of public routines" below.
72
73 Standard (ANSI/SVID/...) functions:
74 malloc(size_t n);
75 calloc(size_t n_elements, size_t element_size);
22a89187
UD
76 free(void* p);
77 realloc(void* p, size_t n);
fa8d436c
UD
78 memalign(size_t alignment, size_t n);
79 valloc(size_t n);
80 mallinfo()
81 mallopt(int parameter_number, int parameter_value)
82
83 Additional functions:
22a89187
UD
84 independent_calloc(size_t n_elements, size_t size, void* chunks[]);
85 independent_comalloc(size_t n_elements, size_t sizes[], void* chunks[]);
fa8d436c 86 pvalloc(size_t n);
22a89187 87 cfree(void* p);
fa8d436c 88 malloc_trim(size_t pad);
22a89187 89 malloc_usable_size(void* p);
fa8d436c 90 malloc_stats();
f65fd747
UD
91
92* Vital statistics:
93
fa8d436c 94 Supported pointer representation: 4 or 8 bytes
a9177ff5 95 Supported size_t representation: 4 or 8 bytes
f65fd747 96 Note that size_t is allowed to be 4 bytes even if pointers are 8.
fa8d436c
UD
97 You can adjust this by defining INTERNAL_SIZE_T
98
99 Alignment: 2 * sizeof(size_t) (default)
100 (i.e., 8 byte alignment with 4byte size_t). This suffices for
101 nearly all current machines and C compilers. However, you can
102 define MALLOC_ALIGNMENT to be wider than this if necessary.
f65fd747 103
fa8d436c
UD
104 Minimum overhead per allocated chunk: 4 or 8 bytes
105 Each malloced chunk has a hidden word of overhead holding size
f65fd747
UD
106 and status information.
107
108 Minimum allocated size: 4-byte ptrs: 16 bytes (including 4 overhead)
72f90263 109 8-byte ptrs: 24/32 bytes (including, 4/8 overhead)
f65fd747
UD
110
111 When a chunk is freed, 12 (for 4byte ptrs) or 20 (for 8 byte
112 ptrs but 4 byte size) or 24 (for 8/8) additional bytes are
fa8d436c
UD
113 needed; 4 (8) for a trailing size field and 8 (16) bytes for
114 free list pointers. Thus, the minimum allocatable size is
115 16/24/32 bytes.
f65fd747
UD
116
117 Even a request for zero bytes (i.e., malloc(0)) returns a
118 pointer to something of the minimum allocatable size.
119
fa8d436c
UD
120 The maximum overhead wastage (i.e., number of extra bytes
121 allocated than were requested in malloc) is less than or equal
122 to the minimum size, except for requests >= mmap_threshold that
123 are serviced via mmap(), where the worst case wastage is 2 *
124 sizeof(size_t) bytes plus the remainder from a system page (the
125 minimal mmap unit); typically 4096 or 8192 bytes.
f65fd747 126
a9177ff5 127 Maximum allocated size: 4-byte size_t: 2^32 minus about two pages
72f90263 128 8-byte size_t: 2^64 minus about two pages
fa8d436c
UD
129
130 It is assumed that (possibly signed) size_t values suffice to
f65fd747
UD
131 represent chunk sizes. `Possibly signed' is due to the fact
132 that `size_t' may be defined on a system as either a signed or
fa8d436c
UD
133 an unsigned type. The ISO C standard says that it must be
134 unsigned, but a few systems are known not to adhere to this.
135 Additionally, even when size_t is unsigned, sbrk (which is by
136 default used to obtain memory from system) accepts signed
137 arguments, and may not be able to handle size_t-wide arguments
138 with negative sign bit. Generally, values that would
139 appear as negative after accounting for overhead and alignment
140 are supported only via mmap(), which does not have this
141 limitation.
142
143 Requests for sizes outside the allowed range will perform an optional
144 failure action and then return null. (Requests may also
145 also fail because a system is out of memory.)
146
22a89187 147 Thread-safety: thread-safe
fa8d436c
UD
148
149 Compliance: I believe it is compliant with the 1997 Single Unix Specification
2b0fba75 150 Also SVID/XPG, ANSI C, and probably others as well.
f65fd747
UD
151
152* Synopsis of compile-time options:
153
154 People have reported using previous versions of this malloc on all
155 versions of Unix, sometimes by tweaking some of the defines
22a89187 156 below. It has been tested most extensively on Solaris and Linux.
fa8d436c
UD
157 People also report using it in stand-alone embedded systems.
158
159 The implementation is in straight, hand-tuned ANSI C. It is not
160 at all modular. (Sorry!) It uses a lot of macros. To be at all
161 usable, this code should be compiled using an optimizing compiler
162 (for example gcc -O3) that can simplify expressions and control
163 paths. (FAQ: some macros import variables as arguments rather than
164 declare locals because people reported that some debuggers
165 otherwise get confused.)
166
167 OPTION DEFAULT VALUE
168
169 Compilation Environment options:
170
2a26ef3a 171 HAVE_MREMAP 0
fa8d436c
UD
172
173 Changing default word sizes:
174
175 INTERNAL_SIZE_T size_t
073f560e
UD
176 MALLOC_ALIGNMENT MAX (2 * sizeof(INTERNAL_SIZE_T),
177 __alignof__ (long double))
fa8d436c
UD
178
179 Configuration and functionality options:
180
fa8d436c
UD
181 USE_PUBLIC_MALLOC_WRAPPERS NOT defined
182 USE_MALLOC_LOCK NOT defined
183 MALLOC_DEBUG NOT defined
184 REALLOC_ZERO_BYTES_FREES 1
fa8d436c
UD
185 TRIM_FASTBINS 0
186
187 Options for customizing MORECORE:
188
189 MORECORE sbrk
190 MORECORE_FAILURE -1
a9177ff5 191 MORECORE_CONTIGUOUS 1
fa8d436c
UD
192 MORECORE_CANNOT_TRIM NOT defined
193 MORECORE_CLEARS 1
a9177ff5 194 MMAP_AS_MORECORE_SIZE (1024 * 1024)
fa8d436c
UD
195
196 Tuning options that are also dynamically changeable via mallopt:
197
425ce2ed 198 DEFAULT_MXFAST 64 (for 32bit), 128 (for 64bit)
fa8d436c
UD
199 DEFAULT_TRIM_THRESHOLD 128 * 1024
200 DEFAULT_TOP_PAD 0
201 DEFAULT_MMAP_THRESHOLD 128 * 1024
202 DEFAULT_MMAP_MAX 65536
203
204 There are several other #defined constants and macros that you
205 probably don't want to touch unless you are extending or adapting malloc. */
f65fd747
UD
206
207/*
22a89187 208 void* is the pointer type that malloc should say it returns
f65fd747
UD
209*/
210
22a89187
UD
211#ifndef void
212#define void void
213#endif /*void*/
f65fd747 214
fa8d436c
UD
215#include <stddef.h> /* for size_t */
216#include <stdlib.h> /* for getenv(), abort() */
2a26ef3a 217#include <unistd.h> /* for __libc_enable_secure */
f65fd747 218
3c6904fb 219#include <malloc-machine.h>
2a26ef3a 220#include <malloc-sysdep.h>
3c6904fb 221
425ce2ed 222#include <atomic.h>
eb96ffb0 223#include <_itoa.h>
e404fb16 224#include <bits/wordsize.h>
425ce2ed 225#include <sys/sysinfo.h>
c56da3a3 226
02d46fc4
UD
227#include <ldsodefs.h>
228
fa8d436c 229#include <unistd.h>
fa8d436c 230#include <stdio.h> /* needed for malloc_stats */
8e58439c 231#include <errno.h>
f65fd747 232
66274218
AJ
233#include <shlib-compat.h>
234
5d78bb43
UD
235/* For uintptr_t. */
236#include <stdint.h>
f65fd747 237
3e030bd5
UD
238/* For va_arg, va_start, va_end. */
239#include <stdarg.h>
240
c0f62c56 241
fa8d436c
UD
242/*
243 Debugging:
244
245 Because freed chunks may be overwritten with bookkeeping fields, this
246 malloc will often die when freed memory is overwritten by user
247 programs. This can be very effective (albeit in an annoying way)
248 in helping track down dangling pointers.
249
250 If you compile with -DMALLOC_DEBUG, a number of assertion checks are
251 enabled that will catch more memory errors. You probably won't be
252 able to make much sense of the actual assertion errors, but they
253 should help you locate incorrectly overwritten memory. The checking
254 is fairly extensive, and will slow down execution
255 noticeably. Calling malloc_stats or mallinfo with MALLOC_DEBUG set
256 will attempt to check every non-mmapped allocated and free chunk in
257 the course of computing the summmaries. (By nature, mmapped regions
258 cannot be checked very much automatically.)
259
260 Setting MALLOC_DEBUG may also be helpful if you are trying to modify
261 this code. The assertions in the check routines spell out in more
262 detail the assumptions and invariants underlying the algorithms.
263
264 Setting MALLOC_DEBUG does NOT provide an automated mechanism for
265 checking that all accesses to malloced memory stay within their
266 bounds. However, there are several add-ons and adaptations of this
267 or other mallocs available that do this.
f65fd747
UD
268*/
269
72f90263
UD
270#ifdef NDEBUG
271# define assert(expr) ((void) 0)
272#else
273# define assert(expr) \
274 ((expr) \
275 ? ((void) 0) \
276 : __malloc_assert (__STRING (expr), __FILE__, __LINE__, __func__))
277
278extern const char *__progname;
279
280static void
281__malloc_assert (const char *assertion, const char *file, unsigned int line,
282 const char *function)
283{
284 (void) __fxprintf (NULL, "%s%s%s:%u: %s%sAssertion `%s' failed.\n",
285 __progname, __progname[0] ? ": " : "",
286 file, line,
287 function ? function : "", function ? ": " : "",
288 assertion);
289 fflush (stderr);
290 abort ();
291}
292#endif
f65fd747
UD
293
294
295/*
296 INTERNAL_SIZE_T is the word-size used for internal bookkeeping
fa8d436c
UD
297 of chunk sizes.
298
299 The default version is the same as size_t.
300
301 While not strictly necessary, it is best to define this as an
302 unsigned type, even if size_t is a signed type. This may avoid some
303 artificial size limitations on some systems.
304
305 On a 64-bit machine, you may be able to reduce malloc overhead by
306 defining INTERNAL_SIZE_T to be a 32 bit `unsigned int' at the
307 expense of not being able to handle more than 2^32 of malloced
308 space. If this limitation is acceptable, you are encouraged to set
309 this unless you are on a platform requiring 16byte alignments. In
310 this case the alignment requirements turn out to negate any
311 potential advantages of decreasing size_t word size.
312
313 Implementors: Beware of the possible combinations of:
314 - INTERNAL_SIZE_T might be signed or unsigned, might be 32 or 64 bits,
315 and might be the same width as int or as long
316 - size_t might have different width and signedness as INTERNAL_SIZE_T
317 - int and long might be 32 or 64 bits, and might be the same width
318 To deal with this, most comparisons and difference computations
319 among INTERNAL_SIZE_Ts should cast them to unsigned long, being
320 aware of the fact that casting an unsigned int to a wider long does
321 not sign-extend. (This also makes checking for negative numbers
322 awkward.) Some of these casts result in harmless compiler warnings
323 on some systems.
f65fd747
UD
324*/
325
326#ifndef INTERNAL_SIZE_T
327#define INTERNAL_SIZE_T size_t
328#endif
329
fa8d436c
UD
330/* The corresponding word size */
331#define SIZE_SZ (sizeof(INTERNAL_SIZE_T))
332
333
334/*
335 MALLOC_ALIGNMENT is the minimum alignment for malloc'ed chunks.
336 It must be a power of two at least 2 * SIZE_SZ, even on machines
337 for which smaller alignments would suffice. It may be defined as
338 larger than this though. Note however that code and data structures
339 are optimized for the case of 8-byte alignment.
340*/
341
342
343#ifndef MALLOC_ALIGNMENT
cbc00a03
RM
344# if !SHLIB_COMPAT (libc, GLIBC_2_0, GLIBC_2_16)
345/* This is the correct definition when there is no past ABI to constrain it.
346
347 Among configurations with a past ABI constraint, it differs from
348 2*SIZE_SZ only on powerpc32. For the time being, changing this is
349 causing more compatibility problems due to malloc_get_state and
350 malloc_set_state than will returning blocks not adequately aligned for
351 long double objects under -mlong-double-128. */
352
353# define MALLOC_ALIGNMENT (2 * SIZE_SZ < __alignof__ (long double) \
354 ? __alignof__ (long double) : 2 * SIZE_SZ)
355# else
356# define MALLOC_ALIGNMENT (2 * SIZE_SZ)
357# endif
fa8d436c
UD
358#endif
359
360/* The corresponding bit mask value */
361#define MALLOC_ALIGN_MASK (MALLOC_ALIGNMENT - 1)
362
363
364
365/*
366 REALLOC_ZERO_BYTES_FREES should be set if a call to
367 realloc with zero bytes should be the same as a call to free.
368 This is required by the C standard. Otherwise, since this malloc
369 returns a unique pointer for malloc(0), so does realloc(p, 0).
370*/
371
372#ifndef REALLOC_ZERO_BYTES_FREES
373#define REALLOC_ZERO_BYTES_FREES 1
374#endif
375
376/*
377 TRIM_FASTBINS controls whether free() of a very small chunk can
378 immediately lead to trimming. Setting to true (1) can reduce memory
379 footprint, but will almost always slow down programs that use a lot
380 of small chunks.
381
382 Define this only if you are willing to give up some speed to more
383 aggressively reduce system-level memory footprint when releasing
384 memory in programs that use many small chunks. You can get
385 essentially the same effect by setting MXFAST to 0, but this can
386 lead to even greater slowdowns in programs using many small chunks.
387 TRIM_FASTBINS is an in-between compile-time option, that disables
388 only those chunks bordering topmost memory from being placed in
389 fastbins.
390*/
391
392#ifndef TRIM_FASTBINS
393#define TRIM_FASTBINS 0
394#endif
395
396
3b49edc0 397/* Definition for getting more memory from the OS. */
fa8d436c
UD
398#define MORECORE (*__morecore)
399#define MORECORE_FAILURE 0
22a89187
UD
400void * __default_morecore (ptrdiff_t);
401void *(*__morecore)(ptrdiff_t) = __default_morecore;
f65fd747 402
f65fd747 403
22a89187 404#include <string.h>
f65fd747 405
df77455c
UD
406
407/* Force a value to be in a register and stop the compiler referring
408 to the source (mostly memory location) again. */
409#define force_reg(val) \
410 ({ __typeof (val) _v; asm ("" : "=r" (_v) : "0" (val)); _v; })
411
412
fa8d436c
UD
413/*
414 MORECORE-related declarations. By default, rely on sbrk
415*/
09f5e163 416
f65fd747 417
fa8d436c
UD
418/*
419 MORECORE is the name of the routine to call to obtain more memory
420 from the system. See below for general guidance on writing
421 alternative MORECORE functions, as well as a version for WIN32 and a
422 sample version for pre-OSX macos.
423*/
f65fd747 424
fa8d436c
UD
425#ifndef MORECORE
426#define MORECORE sbrk
427#endif
f65fd747 428
fa8d436c
UD
429/*
430 MORECORE_FAILURE is the value returned upon failure of MORECORE
431 as well as mmap. Since it cannot be an otherwise valid memory address,
432 and must reflect values of standard sys calls, you probably ought not
433 try to redefine it.
434*/
09f5e163 435
fa8d436c
UD
436#ifndef MORECORE_FAILURE
437#define MORECORE_FAILURE (-1)
438#endif
439
440/*
441 If MORECORE_CONTIGUOUS is true, take advantage of fact that
442 consecutive calls to MORECORE with positive arguments always return
443 contiguous increasing addresses. This is true of unix sbrk. Even
444 if not defined, when regions happen to be contiguous, malloc will
445 permit allocations spanning regions obtained from different
446 calls. But defining this when applicable enables some stronger
447 consistency checks and space efficiencies.
448*/
f65fd747 449
fa8d436c
UD
450#ifndef MORECORE_CONTIGUOUS
451#define MORECORE_CONTIGUOUS 1
f65fd747
UD
452#endif
453
fa8d436c
UD
454/*
455 Define MORECORE_CANNOT_TRIM if your version of MORECORE
456 cannot release space back to the system when given negative
457 arguments. This is generally necessary only if you are using
458 a hand-crafted MORECORE function that cannot handle negative arguments.
459*/
460
461/* #define MORECORE_CANNOT_TRIM */
f65fd747 462
fa8d436c
UD
463/* MORECORE_CLEARS (default 1)
464 The degree to which the routine mapped to MORECORE zeroes out
465 memory: never (0), only for newly allocated space (1) or always
466 (2). The distinction between (1) and (2) is necessary because on
467 some systems, if the application first decrements and then
468 increments the break value, the contents of the reallocated space
469 are unspecified.
470*/
471
472#ifndef MORECORE_CLEARS
473#define MORECORE_CLEARS 1
7cabd57c
UD
474#endif
475
fa8d436c 476
a9177ff5 477/*
fa8d436c 478 MMAP_AS_MORECORE_SIZE is the minimum mmap size argument to use if
22a89187
UD
479 sbrk fails, and mmap is used as a backup. The value must be a
480 multiple of page size. This backup strategy generally applies only
481 when systems have "holes" in address space, so sbrk cannot perform
482 contiguous expansion, but there is still space available on system.
483 On systems for which this is known to be useful (i.e. most linux
484 kernels), this occurs only when programs allocate huge amounts of
485 memory. Between this, and the fact that mmap regions tend to be
486 limited, the size should be large, to avoid too many mmap calls and
487 thus avoid running out of kernel resources. */
fa8d436c
UD
488
489#ifndef MMAP_AS_MORECORE_SIZE
490#define MMAP_AS_MORECORE_SIZE (1024 * 1024)
f65fd747
UD
491#endif
492
493/*
494 Define HAVE_MREMAP to make realloc() use mremap() to re-allocate
2a26ef3a 495 large blocks.
f65fd747
UD
496*/
497
498#ifndef HAVE_MREMAP
fa8d436c 499#define HAVE_MREMAP 0
f65fd747
UD
500#endif
501
f65fd747 502
f65fd747 503/*
f65fd747 504 This version of malloc supports the standard SVID/XPG mallinfo
fa8d436c
UD
505 routine that returns a struct containing usage properties and
506 statistics. It should work on any SVID/XPG compliant system that has
507 a /usr/include/malloc.h defining struct mallinfo. (If you'd like to
508 install such a thing yourself, cut out the preliminary declarations
509 as described above and below and save them in a malloc.h file. But
510 there's no compelling reason to bother to do this.)
f65fd747
UD
511
512 The main declaration needed is the mallinfo struct that is returned
513 (by-copy) by mallinfo(). The SVID/XPG malloinfo struct contains a
fa8d436c
UD
514 bunch of fields that are not even meaningful in this version of
515 malloc. These fields are are instead filled by mallinfo() with
516 other numbers that might be of interest.
f65fd747
UD
517*/
518
f65fd747 519
fa8d436c 520/* ---------- description of public routines ------------ */
f65fd747
UD
521
522/*
fa8d436c
UD
523 malloc(size_t n)
524 Returns a pointer to a newly allocated chunk of at least n bytes, or null
525 if no space is available. Additionally, on failure, errno is
526 set to ENOMEM on ANSI C systems.
527
528 If n is zero, malloc returns a minumum-sized chunk. (The minimum
529 size is 16 bytes on most 32bit systems, and 24 or 32 bytes on 64bit
530 systems.) On most systems, size_t is an unsigned type, so calls
531 with negative arguments are interpreted as requests for huge amounts
532 of space, which will often fail. The maximum supported value of n
533 differs across systems, but is in all cases less than the maximum
534 representable value of a size_t.
f65fd747 535*/
3b49edc0
UD
536void* __libc_malloc(size_t);
537libc_hidden_proto (__libc_malloc)
f65fd747 538
fa8d436c 539/*
22a89187 540 free(void* p)
fa8d436c
UD
541 Releases the chunk of memory pointed to by p, that had been previously
542 allocated using malloc or a related routine such as realloc.
543 It has no effect if p is null. It can have arbitrary (i.e., bad!)
544 effects if p has already been freed.
545
546 Unless disabled (using mallopt), freeing very large spaces will
547 when possible, automatically trigger operations that give
548 back unused memory to the system, thus reducing program footprint.
549*/
3b49edc0
UD
550void __libc_free(void*);
551libc_hidden_proto (__libc_free)
f65fd747 552
fa8d436c
UD
553/*
554 calloc(size_t n_elements, size_t element_size);
555 Returns a pointer to n_elements * element_size bytes, with all locations
556 set to zero.
557*/
3b49edc0 558void* __libc_calloc(size_t, size_t);
f65fd747
UD
559
560/*
22a89187 561 realloc(void* p, size_t n)
fa8d436c
UD
562 Returns a pointer to a chunk of size n that contains the same data
563 as does chunk p up to the minimum of (n, p's size) bytes, or null
a9177ff5 564 if no space is available.
f65fd747 565
fa8d436c
UD
566 The returned pointer may or may not be the same as p. The algorithm
567 prefers extending p when possible, otherwise it employs the
568 equivalent of a malloc-copy-free sequence.
f65fd747 569
a9177ff5 570 If p is null, realloc is equivalent to malloc.
f65fd747 571
fa8d436c
UD
572 If space is not available, realloc returns null, errno is set (if on
573 ANSI) and p is NOT freed.
f65fd747 574
fa8d436c
UD
575 if n is for fewer bytes than already held by p, the newly unused
576 space is lopped off and freed if possible. Unless the #define
577 REALLOC_ZERO_BYTES_FREES is set, realloc with a size argument of
578 zero (re)allocates a minimum-sized chunk.
f65fd747 579
fa8d436c
UD
580 Large chunks that were internally obtained via mmap will always
581 be reallocated using malloc-copy-free sequences unless
582 the system supports MREMAP (currently only linux).
f65fd747 583
fa8d436c
UD
584 The old unix realloc convention of allowing the last-free'd chunk
585 to be used as an argument to realloc is not supported.
f65fd747 586*/
3b49edc0
UD
587void* __libc_realloc(void*, size_t);
588libc_hidden_proto (__libc_realloc)
f65fd747 589
fa8d436c
UD
590/*
591 memalign(size_t alignment, size_t n);
592 Returns a pointer to a newly allocated chunk of n bytes, aligned
593 in accord with the alignment argument.
594
595 The alignment argument should be a power of two. If the argument is
596 not a power of two, the nearest greater power is used.
597 8-byte alignment is guaranteed by normal malloc calls, so don't
598 bother calling memalign with an argument of 8 or less.
599
600 Overreliance on memalign is a sure way to fragment space.
601*/
3b49edc0
UD
602void* __libc_memalign(size_t, size_t);
603libc_hidden_proto (__libc_memalign)
f65fd747
UD
604
605/*
fa8d436c
UD
606 valloc(size_t n);
607 Equivalent to memalign(pagesize, n), where pagesize is the page
608 size of the system. If the pagesize is unknown, 4096 is used.
609*/
3b49edc0 610void* __libc_valloc(size_t);
fa8d436c 611
f65fd747 612
f65fd747 613
fa8d436c
UD
614/*
615 mallopt(int parameter_number, int parameter_value)
616 Sets tunable parameters The format is to provide a
617 (parameter-number, parameter-value) pair. mallopt then sets the
618 corresponding parameter to the argument value if it can (i.e., so
619 long as the value is meaningful), and returns 1 if successful else
620 0. SVID/XPG/ANSI defines four standard param numbers for mallopt,
621 normally defined in malloc.h. Only one of these (M_MXFAST) is used
622 in this malloc. The others (M_NLBLKS, M_GRAIN, M_KEEP) don't apply,
623 so setting them has no effect. But this malloc also supports four
624 other options in mallopt. See below for details. Briefly, supported
625 parameters are as follows (listed defaults are for "typical"
626 configurations).
627
628 Symbol param # default allowed param values
629 M_MXFAST 1 64 0-80 (0 disables fastbins)
630 M_TRIM_THRESHOLD -1 128*1024 any (-1U disables trimming)
a9177ff5 631 M_TOP_PAD -2 0 any
fa8d436c
UD
632 M_MMAP_THRESHOLD -3 128*1024 any (or 0 if no MMAP support)
633 M_MMAP_MAX -4 65536 any (0 disables use of mmap)
634*/
3b49edc0
UD
635int __libc_mallopt(int, int);
636libc_hidden_proto (__libc_mallopt)
fa8d436c
UD
637
638
639/*
640 mallinfo()
641 Returns (by copy) a struct containing various summary statistics:
642
a9177ff5
RM
643 arena: current total non-mmapped bytes allocated from system
644 ordblks: the number of free chunks
fa8d436c 645 smblks: the number of fastbin blocks (i.e., small chunks that
72f90263 646 have been freed but not use resused or consolidated)
a9177ff5
RM
647 hblks: current number of mmapped regions
648 hblkhd: total bytes held in mmapped regions
fa8d436c 649 usmblks: the maximum total allocated space. This will be greater
72f90263 650 than current total if trimming has occurred.
a9177ff5 651 fsmblks: total bytes held in fastbin blocks
fa8d436c 652 uordblks: current total allocated space (normal or mmapped)
a9177ff5 653 fordblks: total free space
fa8d436c 654 keepcost: the maximum number of bytes that could ideally be released
72f90263
UD
655 back to system via malloc_trim. ("ideally" means that
656 it ignores page restrictions etc.)
fa8d436c
UD
657
658 Because these fields are ints, but internal bookkeeping may
a9177ff5 659 be kept as longs, the reported values may wrap around zero and
fa8d436c
UD
660 thus be inaccurate.
661*/
3b49edc0 662struct mallinfo __libc_mallinfo(void);
88764ae2 663
f65fd747 664
fa8d436c
UD
665/*
666 pvalloc(size_t n);
667 Equivalent to valloc(minimum-page-that-holds(n)), that is,
668 round up n to nearest pagesize.
669 */
3b49edc0 670void* __libc_pvalloc(size_t);
fa8d436c
UD
671
672/*
673 malloc_trim(size_t pad);
674
675 If possible, gives memory back to the system (via negative
676 arguments to sbrk) if there is unused memory at the `high' end of
677 the malloc pool. You can call this after freeing large blocks of
678 memory to potentially reduce the system-level memory requirements
679 of a program. However, it cannot guarantee to reduce memory. Under
680 some allocation patterns, some large free blocks of memory will be
681 locked between two used chunks, so they cannot be given back to
682 the system.
a9177ff5 683
fa8d436c
UD
684 The `pad' argument to malloc_trim represents the amount of free
685 trailing space to leave untrimmed. If this argument is zero,
686 only the minimum amount of memory to maintain internal data
687 structures will be left (one page or less). Non-zero arguments
688 can be supplied to maintain enough trailing space to service
689 future expected allocations without having to re-obtain memory
690 from the system.
a9177ff5 691
fa8d436c
UD
692 Malloc_trim returns 1 if it actually released any memory, else 0.
693 On systems that do not support "negative sbrks", it will always
c958a6a4 694 return 0.
fa8d436c 695*/
3b49edc0 696int __malloc_trim(size_t);
fa8d436c
UD
697
698/*
22a89187 699 malloc_usable_size(void* p);
fa8d436c
UD
700
701 Returns the number of bytes you can actually use in
702 an allocated chunk, which may be more than you requested (although
703 often not) due to alignment and minimum size constraints.
704 You can use this many bytes without worrying about
705 overwriting other allocated objects. This is not a particularly great
706 programming practice. malloc_usable_size can be more useful in
707 debugging and assertions, for example:
708
709 p = malloc(n);
710 assert(malloc_usable_size(p) >= 256);
711
712*/
3b49edc0 713size_t __malloc_usable_size(void*);
fa8d436c
UD
714
715/*
716 malloc_stats();
717 Prints on stderr the amount of space obtained from the system (both
718 via sbrk and mmap), the maximum amount (which may be more than
719 current if malloc_trim and/or munmap got called), and the current
720 number of bytes allocated via malloc (or realloc, etc) but not yet
721 freed. Note that this is the number of bytes allocated, not the
722 number requested. It will be larger than the number requested
723 because of alignment and bookkeeping overhead. Because it includes
724 alignment wastage as being in use, this figure may be greater than
725 zero even when no user-level chunks are allocated.
726
727 The reported current and maximum system memory can be inaccurate if
728 a program makes other calls to system memory allocation functions
729 (normally sbrk) outside of malloc.
730
731 malloc_stats prints only the most commonly interesting statistics.
732 More information can be obtained by calling mallinfo.
733
734*/
3b49edc0 735void __malloc_stats(void);
f65fd747 736
f7ddf3d3
UD
737/*
738 malloc_get_state(void);
739
740 Returns the state of all malloc variables in an opaque data
741 structure.
742*/
3b49edc0 743void* __malloc_get_state(void);
f7ddf3d3
UD
744
745/*
22a89187 746 malloc_set_state(void* state);
f7ddf3d3
UD
747
748 Restore the state of all malloc variables from data obtained with
749 malloc_get_state().
750*/
3b49edc0 751int __malloc_set_state(void*);
f7ddf3d3 752
f7ddf3d3
UD
753/*
754 posix_memalign(void **memptr, size_t alignment, size_t size);
755
756 POSIX wrapper like memalign(), checking for validity of size.
757*/
758int __posix_memalign(void **, size_t, size_t);
f7ddf3d3 759
fa8d436c
UD
760/* mallopt tuning options */
761
f65fd747 762/*
fa8d436c
UD
763 M_MXFAST is the maximum request size used for "fastbins", special bins
764 that hold returned chunks without consolidating their spaces. This
765 enables future requests for chunks of the same size to be handled
766 very quickly, but can increase fragmentation, and thus increase the
767 overall memory footprint of a program.
768
769 This malloc manages fastbins very conservatively yet still
770 efficiently, so fragmentation is rarely a problem for values less
771 than or equal to the default. The maximum supported value of MXFAST
772 is 80. You wouldn't want it any higher than this anyway. Fastbins
773 are designed especially for use with many small structs, objects or
774 strings -- the default handles structs/objects/arrays with sizes up
775 to 8 4byte fields, or small strings representing words, tokens,
776 etc. Using fastbins for larger objects normally worsens
777 fragmentation without improving speed.
778
779 M_MXFAST is set in REQUEST size units. It is internally used in
780 chunksize units, which adds padding and alignment. You can reduce
781 M_MXFAST to 0 to disable all use of fastbins. This causes the malloc
782 algorithm to be a closer approximation of fifo-best-fit in all cases,
783 not just for larger requests, but will generally cause it to be
784 slower.
f65fd747
UD
785*/
786
787
fa8d436c
UD
788/* M_MXFAST is a standard SVID/XPG tuning option, usually listed in malloc.h */
789#ifndef M_MXFAST
a9177ff5 790#define M_MXFAST 1
fa8d436c 791#endif
f65fd747 792
fa8d436c 793#ifndef DEFAULT_MXFAST
425ce2ed 794#define DEFAULT_MXFAST (64 * SIZE_SZ / 4)
10dc2a90
UD
795#endif
796
10dc2a90 797
fa8d436c
UD
798/*
799 M_TRIM_THRESHOLD is the maximum amount of unused top-most memory
800 to keep before releasing via malloc_trim in free().
801
802 Automatic trimming is mainly useful in long-lived programs.
803 Because trimming via sbrk can be slow on some systems, and can
804 sometimes be wasteful (in cases where programs immediately
805 afterward allocate more large chunks) the value should be high
806 enough so that your overall system performance would improve by
807 releasing this much memory.
808
809 The trim threshold and the mmap control parameters (see below)
810 can be traded off with one another. Trimming and mmapping are
811 two different ways of releasing unused memory back to the
812 system. Between these two, it is often possible to keep
813 system-level demands of a long-lived program down to a bare
814 minimum. For example, in one test suite of sessions measuring
815 the XF86 X server on Linux, using a trim threshold of 128K and a
816 mmap threshold of 192K led to near-minimal long term resource
817 consumption.
818
819 If you are using this malloc in a long-lived program, it should
820 pay to experiment with these values. As a rough guide, you
821 might set to a value close to the average size of a process
822 (program) running on your system. Releasing this much memory
823 would allow such a process to run in memory. Generally, it's
824 worth it to tune for trimming rather tham memory mapping when a
825 program undergoes phases where several large chunks are
826 allocated and released in ways that can reuse each other's
827 storage, perhaps mixed with phases where there are no such
828 chunks at all. And in well-behaved long-lived programs,
829 controlling release of large blocks via trimming versus mapping
830 is usually faster.
831
832 However, in most programs, these parameters serve mainly as
833 protection against the system-level effects of carrying around
834 massive amounts of unneeded memory. Since frequent calls to
835 sbrk, mmap, and munmap otherwise degrade performance, the default
836 parameters are set to relatively high values that serve only as
837 safeguards.
838
839 The trim value It must be greater than page size to have any useful
a9177ff5 840 effect. To disable trimming completely, you can set to
fa8d436c
UD
841 (unsigned long)(-1)
842
843 Trim settings interact with fastbin (MXFAST) settings: Unless
844 TRIM_FASTBINS is defined, automatic trimming never takes place upon
845 freeing a chunk with size less than or equal to MXFAST. Trimming is
846 instead delayed until subsequent freeing of larger chunks. However,
847 you can still force an attempted trim by calling malloc_trim.
848
849 Also, trimming is not generally possible in cases where
850 the main arena is obtained via mmap.
851
852 Note that the trick some people use of mallocing a huge space and
853 then freeing it at program startup, in an attempt to reserve system
854 memory, doesn't have the intended effect under automatic trimming,
855 since that memory will immediately be returned to the system.
856*/
857
858#define M_TRIM_THRESHOLD -1
859
860#ifndef DEFAULT_TRIM_THRESHOLD
861#define DEFAULT_TRIM_THRESHOLD (128 * 1024)
862#endif
863
864/*
865 M_TOP_PAD is the amount of extra `padding' space to allocate or
866 retain whenever sbrk is called. It is used in two ways internally:
867
868 * When sbrk is called to extend the top of the arena to satisfy
869 a new malloc request, this much padding is added to the sbrk
870 request.
871
872 * When malloc_trim is called automatically from free(),
873 it is used as the `pad' argument.
874
875 In both cases, the actual amount of padding is rounded
876 so that the end of the arena is always a system page boundary.
877
878 The main reason for using padding is to avoid calling sbrk so
879 often. Having even a small pad greatly reduces the likelihood
880 that nearly every malloc request during program start-up (or
881 after trimming) will invoke sbrk, which needlessly wastes
882 time.
883
884 Automatic rounding-up to page-size units is normally sufficient
885 to avoid measurable overhead, so the default is 0. However, in
886 systems where sbrk is relatively slow, it can pay to increase
887 this value, at the expense of carrying around more memory than
888 the program needs.
889*/
10dc2a90 890
fa8d436c 891#define M_TOP_PAD -2
10dc2a90 892
fa8d436c
UD
893#ifndef DEFAULT_TOP_PAD
894#define DEFAULT_TOP_PAD (0)
895#endif
f65fd747 896
1d05c2fb
UD
897/*
898 MMAP_THRESHOLD_MAX and _MIN are the bounds on the dynamically
899 adjusted MMAP_THRESHOLD.
900*/
901
902#ifndef DEFAULT_MMAP_THRESHOLD_MIN
903#define DEFAULT_MMAP_THRESHOLD_MIN (128 * 1024)
904#endif
905
906#ifndef DEFAULT_MMAP_THRESHOLD_MAX
e404fb16
UD
907 /* For 32-bit platforms we cannot increase the maximum mmap
908 threshold much because it is also the minimum value for the
bd2c2341
UD
909 maximum heap size and its alignment. Going above 512k (i.e., 1M
910 for new heaps) wastes too much address space. */
e404fb16 911# if __WORDSIZE == 32
bd2c2341 912# define DEFAULT_MMAP_THRESHOLD_MAX (512 * 1024)
e404fb16 913# else
bd2c2341 914# define DEFAULT_MMAP_THRESHOLD_MAX (4 * 1024 * 1024 * sizeof(long))
e404fb16 915# endif
1d05c2fb
UD
916#endif
917
fa8d436c
UD
918/*
919 M_MMAP_THRESHOLD is the request size threshold for using mmap()
920 to service a request. Requests of at least this size that cannot
921 be allocated using already-existing space will be serviced via mmap.
922 (If enough normal freed space already exists it is used instead.)
923
924 Using mmap segregates relatively large chunks of memory so that
925 they can be individually obtained and released from the host
926 system. A request serviced through mmap is never reused by any
927 other request (at least not directly; the system may just so
928 happen to remap successive requests to the same locations).
929
930 Segregating space in this way has the benefits that:
931
a9177ff5
RM
932 1. Mmapped space can ALWAYS be individually released back
933 to the system, which helps keep the system level memory
934 demands of a long-lived program low.
fa8d436c
UD
935 2. Mapped memory can never become `locked' between
936 other chunks, as can happen with normally allocated chunks, which
937 means that even trimming via malloc_trim would not release them.
938 3. On some systems with "holes" in address spaces, mmap can obtain
939 memory that sbrk cannot.
940
941 However, it has the disadvantages that:
942
943 1. The space cannot be reclaimed, consolidated, and then
944 used to service later requests, as happens with normal chunks.
945 2. It can lead to more wastage because of mmap page alignment
946 requirements
947 3. It causes malloc performance to be more dependent on host
948 system memory management support routines which may vary in
949 implementation quality and may impose arbitrary
950 limitations. Generally, servicing a request via normal
951 malloc steps is faster than going through a system's mmap.
952
953 The advantages of mmap nearly always outweigh disadvantages for
954 "large" chunks, but the value of "large" varies across systems. The
955 default is an empirically derived value that works well in most
956 systems.
1d05c2fb
UD
957
958
959 Update in 2006:
960 The above was written in 2001. Since then the world has changed a lot.
961 Memory got bigger. Applications got bigger. The virtual address space
962 layout in 32 bit linux changed.
963
964 In the new situation, brk() and mmap space is shared and there are no
965 artificial limits on brk size imposed by the kernel. What is more,
966 applications have started using transient allocations larger than the
967 128Kb as was imagined in 2001.
968
969 The price for mmap is also high now; each time glibc mmaps from the
970 kernel, the kernel is forced to zero out the memory it gives to the
971 application. Zeroing memory is expensive and eats a lot of cache and
972 memory bandwidth. This has nothing to do with the efficiency of the
973 virtual memory system, by doing mmap the kernel just has no choice but
974 to zero.
975
976 In 2001, the kernel had a maximum size for brk() which was about 800
977 megabytes on 32 bit x86, at that point brk() would hit the first
978 mmaped shared libaries and couldn't expand anymore. With current 2.6
979 kernels, the VA space layout is different and brk() and mmap
980 both can span the entire heap at will.
981
982 Rather than using a static threshold for the brk/mmap tradeoff,
983 we are now using a simple dynamic one. The goal is still to avoid
984 fragmentation. The old goals we kept are
985 1) try to get the long lived large allocations to use mmap()
986 2) really large allocations should always use mmap()
987 and we're adding now:
988 3) transient allocations should use brk() to avoid forcing the kernel
989 having to zero memory over and over again
990
991 The implementation works with a sliding threshold, which is by default
992 limited to go between 128Kb and 32Mb (64Mb for 64 bitmachines) and starts
993 out at 128Kb as per the 2001 default.
994
995 This allows us to satisfy requirement 1) under the assumption that long
996 lived allocations are made early in the process' lifespan, before it has
997 started doing dynamic allocations of the same size (which will
998 increase the threshold).
999
1000 The upperbound on the threshold satisfies requirement 2)
1001
1002 The threshold goes up in value when the application frees memory that was
1003 allocated with the mmap allocator. The idea is that once the application
1004 starts freeing memory of a certain size, it's highly probable that this is
1005 a size the application uses for transient allocations. This estimator
1006 is there to satisfy the new third requirement.
1007
f65fd747
UD
1008*/
1009
fa8d436c 1010#define M_MMAP_THRESHOLD -3
f65fd747 1011
fa8d436c 1012#ifndef DEFAULT_MMAP_THRESHOLD
1d05c2fb 1013#define DEFAULT_MMAP_THRESHOLD DEFAULT_MMAP_THRESHOLD_MIN
fa8d436c
UD
1014#endif
1015
1016/*
1017 M_MMAP_MAX is the maximum number of requests to simultaneously
1018 service using mmap. This parameter exists because
1019 some systems have a limited number of internal tables for
1020 use by mmap, and using more than a few of them may degrade
1021 performance.
1022
1023 The default is set to a value that serves only as a safeguard.
22a89187 1024 Setting to 0 disables use of mmap for servicing large requests.
fa8d436c 1025*/
f65fd747 1026
fa8d436c
UD
1027#define M_MMAP_MAX -4
1028
1029#ifndef DEFAULT_MMAP_MAX
fa8d436c 1030#define DEFAULT_MMAP_MAX (65536)
f65fd747
UD
1031#endif
1032
100351c3 1033#include <malloc.h>
f65fd747 1034
fa8d436c
UD
1035#ifndef RETURN_ADDRESS
1036#define RETURN_ADDRESS(X_) (NULL)
9ae6fc54 1037#endif
431c33c0
UD
1038
1039/* On some platforms we can compile internal, not exported functions better.
1040 Let the environment provide a macro and define it to be empty if it
1041 is not available. */
1042#ifndef internal_function
1043# define internal_function
1044#endif
1045
fa8d436c
UD
1046/* Forward declarations. */
1047struct malloc_chunk;
1048typedef struct malloc_chunk* mchunkptr;
431c33c0 1049
fa8d436c 1050/* Internal routines. */
f65fd747 1051
22a89187 1052static void* _int_malloc(mstate, size_t);
425ce2ed 1053static void _int_free(mstate, mchunkptr, int);
22a89187 1054static void* _int_realloc(mstate, mchunkptr, INTERNAL_SIZE_T,
6e4b2107 1055 INTERNAL_SIZE_T);
22a89187
UD
1056static void* _int_memalign(mstate, size_t, size_t);
1057static void* _int_valloc(mstate, size_t);
1058static void* _int_pvalloc(mstate, size_t);
6bf4302e 1059static void malloc_printerr(int action, const char *str, void *ptr);
fa8d436c 1060
22a89187 1061static void* internal_function mem2mem_check(void *p, size_t sz);
fa8d436c
UD
1062static int internal_function top_check(void);
1063static void internal_function munmap_chunk(mchunkptr p);
a9177ff5 1064#if HAVE_MREMAP
fa8d436c 1065static mchunkptr internal_function mremap_chunk(mchunkptr p, size_t new_size);
a9177ff5 1066#endif
fa8d436c 1067
22a89187
UD
1068static void* malloc_check(size_t sz, const void *caller);
1069static void free_check(void* mem, const void *caller);
1070static void* realloc_check(void* oldmem, size_t bytes,
1071 const void *caller);
1072static void* memalign_check(size_t alignment, size_t bytes,
1073 const void *caller);
750c1f2a 1074#ifndef NO_THREADS
22a89187
UD
1075static void* malloc_atfork(size_t sz, const void *caller);
1076static void free_atfork(void* mem, const void *caller);
750c1f2a 1077#endif
f65fd747 1078
f65fd747 1079
fa8d436c 1080/* ------------- Optional versions of memcopy ---------------- */
f65fd747 1081
a1648746 1082
a9177ff5 1083/*
fa8d436c
UD
1084 Note: memcpy is ONLY invoked with non-overlapping regions,
1085 so the (usually slower) memmove is not needed.
1086*/
a1648746 1087
fa8d436c
UD
1088#define MALLOC_COPY(dest, src, nbytes) memcpy(dest, src, nbytes)
1089#define MALLOC_ZERO(dest, nbytes) memset(dest, 0, nbytes)
f65fd747 1090
f65fd747 1091
fa8d436c 1092/* ------------------ MMAP support ------------------ */
f65fd747 1093
f65fd747 1094
fa8d436c 1095#include <fcntl.h>
fa8d436c 1096#include <sys/mman.h>
f65fd747 1097
fa8d436c
UD
1098#if !defined(MAP_ANONYMOUS) && defined(MAP_ANON)
1099# define MAP_ANONYMOUS MAP_ANON
1100#endif
f65fd747 1101
fa8d436c 1102#ifndef MAP_NORESERVE
3b49edc0 1103# define MAP_NORESERVE 0
f65fd747
UD
1104#endif
1105
fa8d436c 1106#define MMAP(addr, size, prot, flags) \
3b49edc0 1107 __mmap((addr), (size), (prot), (flags)|MAP_ANONYMOUS|MAP_PRIVATE, -1, 0)
f65fd747 1108
f65fd747
UD
1109
1110/*
fa8d436c 1111 ----------------------- Chunk representations -----------------------
f65fd747
UD
1112*/
1113
1114
fa8d436c
UD
1115/*
1116 This struct declaration is misleading (but accurate and necessary).
1117 It declares a "view" into memory allowing access to necessary
1118 fields at known offsets from a given base. See explanation below.
1119*/
1120
1121struct malloc_chunk {
1122
1123 INTERNAL_SIZE_T prev_size; /* Size of previous chunk (if free). */
1124 INTERNAL_SIZE_T size; /* Size in bytes, including overhead. */
1125
1126 struct malloc_chunk* fd; /* double links -- used only if free. */
f65fd747 1127 struct malloc_chunk* bk;
7ecfbd38
UD
1128
1129 /* Only used for large blocks: pointer to next larger size. */
1130 struct malloc_chunk* fd_nextsize; /* double links -- used only if free. */
1131 struct malloc_chunk* bk_nextsize;
f65fd747
UD
1132};
1133
f65fd747
UD
1134
1135/*
f65fd747
UD
1136 malloc_chunk details:
1137
1138 (The following includes lightly edited explanations by Colin Plumb.)
1139
1140 Chunks of memory are maintained using a `boundary tag' method as
1141 described in e.g., Knuth or Standish. (See the paper by Paul
1142 Wilson ftp://ftp.cs.utexas.edu/pub/garbage/allocsrv.ps for a
1143 survey of such techniques.) Sizes of free chunks are stored both
1144 in the front of each chunk and at the end. This makes
1145 consolidating fragmented chunks into bigger chunks very fast. The
1146 size fields also hold bits representing whether chunks are free or
1147 in use.
1148
1149 An allocated chunk looks like this:
1150
1151
1152 chunk-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
72f90263
UD
1153 | Size of previous chunk, if allocated | |
1154 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1155 | Size of chunk, in bytes |M|P|
f65fd747 1156 mem-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
72f90263
UD
1157 | User data starts here... .
1158 . .
1159 . (malloc_usable_size() bytes) .
1160 . |
f65fd747 1161nextchunk-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
72f90263
UD
1162 | Size of chunk |
1163 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
f65fd747
UD
1164
1165
1166 Where "chunk" is the front of the chunk for the purpose of most of
1167 the malloc code, but "mem" is the pointer that is returned to the
1168 user. "Nextchunk" is the beginning of the next contiguous chunk.
1169
6f65e668 1170 Chunks always begin on even word boundaries, so the mem portion
f65fd747 1171 (which is returned to the user) is also on an even word boundary, and
fa8d436c 1172 thus at least double-word aligned.
f65fd747
UD
1173
1174 Free chunks are stored in circular doubly-linked lists, and look like this:
1175
1176 chunk-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
72f90263
UD
1177 | Size of previous chunk |
1178 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
f65fd747
UD
1179 `head:' | Size of chunk, in bytes |P|
1180 mem-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
72f90263
UD
1181 | Forward pointer to next chunk in list |
1182 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1183 | Back pointer to previous chunk in list |
1184 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1185 | Unused space (may be 0 bytes long) .
1186 . .
1187 . |
f65fd747
UD
1188nextchunk-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1189 `foot:' | Size of chunk, in bytes |
72f90263 1190 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
f65fd747
UD
1191
1192 The P (PREV_INUSE) bit, stored in the unused low-order bit of the
1193 chunk size (which is always a multiple of two words), is an in-use
1194 bit for the *previous* chunk. If that bit is *clear*, then the
1195 word before the current chunk size contains the previous chunk
1196 size, and can be used to find the front of the previous chunk.
fa8d436c
UD
1197 The very first chunk allocated always has this bit set,
1198 preventing access to non-existent (or non-owned) memory. If
1199 prev_inuse is set for any given chunk, then you CANNOT determine
1200 the size of the previous chunk, and might even get a memory
1201 addressing fault when trying to do so.
f65fd747
UD
1202
1203 Note that the `foot' of the current chunk is actually represented
fa8d436c
UD
1204 as the prev_size of the NEXT chunk. This makes it easier to
1205 deal with alignments etc but can be very confusing when trying
1206 to extend or adapt this code.
f65fd747
UD
1207
1208 The two exceptions to all this are
1209
fa8d436c 1210 1. The special chunk `top' doesn't bother using the
72f90263
UD
1211 trailing size field since there is no next contiguous chunk
1212 that would have to index off it. After initialization, `top'
1213 is forced to always exist. If it would become less than
1214 MINSIZE bytes long, it is replenished.
f65fd747
UD
1215
1216 2. Chunks allocated via mmap, which have the second-lowest-order
72f90263
UD
1217 bit M (IS_MMAPPED) set in their size fields. Because they are
1218 allocated one-by-one, each must contain its own trailing size field.
f65fd747
UD
1219
1220*/
1221
1222/*
fa8d436c
UD
1223 ---------- Size and alignment checks and conversions ----------
1224*/
f65fd747 1225
fa8d436c 1226/* conversion from malloc headers to user pointers, and back */
f65fd747 1227
22a89187 1228#define chunk2mem(p) ((void*)((char*)(p) + 2*SIZE_SZ))
fa8d436c 1229#define mem2chunk(mem) ((mchunkptr)((char*)(mem) - 2*SIZE_SZ))
f65fd747 1230
fa8d436c 1231/* The smallest possible chunk */
7ecfbd38 1232#define MIN_CHUNK_SIZE (offsetof(struct malloc_chunk, fd_nextsize))
f65fd747 1233
fa8d436c 1234/* The smallest size we can malloc is an aligned minimal chunk */
f65fd747 1235
fa8d436c
UD
1236#define MINSIZE \
1237 (unsigned long)(((MIN_CHUNK_SIZE+MALLOC_ALIGN_MASK) & ~MALLOC_ALIGN_MASK))
f65fd747 1238
fa8d436c 1239/* Check if m has acceptable alignment */
f65fd747 1240
073f560e
UD
1241#define aligned_OK(m) (((unsigned long)(m) & MALLOC_ALIGN_MASK) == 0)
1242
1243#define misaligned_chunk(p) \
1244 ((uintptr_t)(MALLOC_ALIGNMENT == 2 * SIZE_SZ ? (p) : chunk2mem (p)) \
1245 & MALLOC_ALIGN_MASK)
f65fd747 1246
f65fd747 1247
a9177ff5 1248/*
fa8d436c
UD
1249 Check if a request is so large that it would wrap around zero when
1250 padded and aligned. To simplify some other code, the bound is made
1251 low enough so that adding MINSIZE will also not wrap around zero.
1252*/
f65fd747 1253
fa8d436c
UD
1254#define REQUEST_OUT_OF_RANGE(req) \
1255 ((unsigned long)(req) >= \
a9177ff5 1256 (unsigned long)(INTERNAL_SIZE_T)(-2 * MINSIZE))
f65fd747 1257
fa8d436c 1258/* pad request bytes into a usable size -- internal version */
f65fd747 1259
fa8d436c
UD
1260#define request2size(req) \
1261 (((req) + SIZE_SZ + MALLOC_ALIGN_MASK < MINSIZE) ? \
1262 MINSIZE : \
1263 ((req) + SIZE_SZ + MALLOC_ALIGN_MASK) & ~MALLOC_ALIGN_MASK)
f65fd747 1264
fa8d436c 1265/* Same, except also perform argument check */
f65fd747 1266
fa8d436c
UD
1267#define checked_request2size(req, sz) \
1268 if (REQUEST_OUT_OF_RANGE(req)) { \
8e58439c 1269 __set_errno (ENOMEM); \
fa8d436c
UD
1270 return 0; \
1271 } \
a9177ff5 1272 (sz) = request2size(req);
f65fd747
UD
1273
1274/*
fa8d436c 1275 --------------- Physical chunk operations ---------------
f65fd747
UD
1276*/
1277
10dc2a90 1278
fa8d436c
UD
1279/* size field is or'ed with PREV_INUSE when previous adjacent chunk in use */
1280#define PREV_INUSE 0x1
f65fd747 1281
fa8d436c
UD
1282/* extract inuse bit of previous chunk */
1283#define prev_inuse(p) ((p)->size & PREV_INUSE)
f65fd747 1284
f65fd747 1285
fa8d436c
UD
1286/* size field is or'ed with IS_MMAPPED if the chunk was obtained with mmap() */
1287#define IS_MMAPPED 0x2
f65fd747 1288
fa8d436c
UD
1289/* check for mmap()'ed chunk */
1290#define chunk_is_mmapped(p) ((p)->size & IS_MMAPPED)
f65fd747 1291
f65fd747 1292
fa8d436c
UD
1293/* size field is or'ed with NON_MAIN_ARENA if the chunk was obtained
1294 from a non-main arena. This is only set immediately before handing
1295 the chunk to the user, if necessary. */
1296#define NON_MAIN_ARENA 0x4
f65fd747 1297
fa8d436c
UD
1298/* check for chunk from non-main arena */
1299#define chunk_non_main_arena(p) ((p)->size & NON_MAIN_ARENA)
f65fd747
UD
1300
1301
a9177ff5
RM
1302/*
1303 Bits to mask off when extracting size
f65fd747 1304
fa8d436c
UD
1305 Note: IS_MMAPPED is intentionally not masked off from size field in
1306 macros for which mmapped chunks should never be seen. This should
1307 cause helpful core dumps to occur if it is tried by accident by
1308 people extending or adapting this malloc.
f65fd747 1309*/
fa8d436c 1310#define SIZE_BITS (PREV_INUSE|IS_MMAPPED|NON_MAIN_ARENA)
f65fd747 1311
fa8d436c
UD
1312/* Get size, ignoring use bits */
1313#define chunksize(p) ((p)->size & ~(SIZE_BITS))
f65fd747 1314
f65fd747 1315
fa8d436c
UD
1316/* Ptr to next physical malloc_chunk. */
1317#define next_chunk(p) ((mchunkptr)( ((char*)(p)) + ((p)->size & ~SIZE_BITS) ))
f65fd747 1318
fa8d436c
UD
1319/* Ptr to previous physical malloc_chunk */
1320#define prev_chunk(p) ((mchunkptr)( ((char*)(p)) - ((p)->prev_size) ))
f65fd747 1321
fa8d436c
UD
1322/* Treat space at ptr + offset as a chunk */
1323#define chunk_at_offset(p, s) ((mchunkptr)(((char*)(p)) + (s)))
1324
1325/* extract p's inuse bit */
1326#define inuse(p)\
1327((((mchunkptr)(((char*)(p))+((p)->size & ~SIZE_BITS)))->size) & PREV_INUSE)
f65fd747 1328
fa8d436c
UD
1329/* set/clear chunk as being inuse without otherwise disturbing */
1330#define set_inuse(p)\
1331((mchunkptr)(((char*)(p)) + ((p)->size & ~SIZE_BITS)))->size |= PREV_INUSE
f65fd747 1332
fa8d436c
UD
1333#define clear_inuse(p)\
1334((mchunkptr)(((char*)(p)) + ((p)->size & ~SIZE_BITS)))->size &= ~(PREV_INUSE)
f65fd747
UD
1335
1336
fa8d436c
UD
1337/* check/set/clear inuse bits in known places */
1338#define inuse_bit_at_offset(p, s)\
1339 (((mchunkptr)(((char*)(p)) + (s)))->size & PREV_INUSE)
f65fd747 1340
fa8d436c
UD
1341#define set_inuse_bit_at_offset(p, s)\
1342 (((mchunkptr)(((char*)(p)) + (s)))->size |= PREV_INUSE)
f65fd747 1343
fa8d436c
UD
1344#define clear_inuse_bit_at_offset(p, s)\
1345 (((mchunkptr)(((char*)(p)) + (s)))->size &= ~(PREV_INUSE))
f65fd747 1346
f65fd747 1347
fa8d436c
UD
1348/* Set size at head, without disturbing its use bit */
1349#define set_head_size(p, s) ((p)->size = (((p)->size & SIZE_BITS) | (s)))
f65fd747 1350
fa8d436c
UD
1351/* Set size/use field */
1352#define set_head(p, s) ((p)->size = (s))
f65fd747 1353
fa8d436c
UD
1354/* Set size at footer (only when chunk is not in use) */
1355#define set_foot(p, s) (((mchunkptr)((char*)(p) + (s)))->prev_size = (s))
f65fd747
UD
1356
1357
fa8d436c
UD
1358/*
1359 -------------------- Internal data structures --------------------
1360
1361 All internal state is held in an instance of malloc_state defined
1362 below. There are no other static variables, except in two optional
a9177ff5
RM
1363 cases:
1364 * If USE_MALLOC_LOCK is defined, the mALLOC_MUTEx declared above.
22a89187
UD
1365 * If mmap doesn't support MAP_ANONYMOUS, a dummy file descriptor
1366 for mmap.
fa8d436c
UD
1367
1368 Beware of lots of tricks that minimize the total bookkeeping space
1369 requirements. The result is a little over 1K bytes (for 4byte
1370 pointers and size_t.)
1371*/
f65fd747
UD
1372
1373/*
fa8d436c
UD
1374 Bins
1375
1376 An array of bin headers for free chunks. Each bin is doubly
1377 linked. The bins are approximately proportionally (log) spaced.
1378 There are a lot of these bins (128). This may look excessive, but
1379 works very well in practice. Most bins hold sizes that are
1380 unusual as malloc request sizes, but are more usual for fragments
1381 and consolidated sets of chunks, which is what these bins hold, so
1382 they can be found quickly. All procedures maintain the invariant
1383 that no consolidated chunk physically borders another one, so each
1384 chunk in a list is known to be preceeded and followed by either
1385 inuse chunks or the ends of memory.
1386
1387 Chunks in bins are kept in size order, with ties going to the
1388 approximately least recently used chunk. Ordering isn't needed
1389 for the small bins, which all contain the same-sized chunks, but
1390 facilitates best-fit allocation for larger chunks. These lists
1391 are just sequential. Keeping them in order almost never requires
1392 enough traversal to warrant using fancier ordered data
a9177ff5 1393 structures.
fa8d436c
UD
1394
1395 Chunks of the same size are linked with the most
1396 recently freed at the front, and allocations are taken from the
1397 back. This results in LRU (FIFO) allocation order, which tends
1398 to give each chunk an equal opportunity to be consolidated with
1399 adjacent freed chunks, resulting in larger free chunks and less
1400 fragmentation.
1401
1402 To simplify use in double-linked lists, each bin header acts
1403 as a malloc_chunk. This avoids special-casing for headers.
1404 But to conserve space and improve locality, we allocate
1405 only the fd/bk pointers of bins, and then use repositioning tricks
a9177ff5 1406 to treat these as the fields of a malloc_chunk*.
f65fd747
UD
1407*/
1408
fa8d436c 1409typedef struct malloc_chunk* mbinptr;
f65fd747 1410
fa8d436c 1411/* addressing -- note that bin_at(0) does not exist */
41999a1a
UD
1412#define bin_at(m, i) \
1413 (mbinptr) (((char *) &((m)->bins[((i) - 1) * 2])) \
1414 - offsetof (struct malloc_chunk, fd))
f65fd747 1415
fa8d436c
UD
1416/* analog of ++bin */
1417#define next_bin(b) ((mbinptr)((char*)(b) + (sizeof(mchunkptr)<<1)))
f65fd747 1418
fa8d436c
UD
1419/* Reminders about list directionality within bins */
1420#define first(b) ((b)->fd)
1421#define last(b) ((b)->bk)
f65fd747 1422
fa8d436c
UD
1423/* Take a chunk off a bin list */
1424#define unlink(P, BK, FD) { \
1425 FD = P->fd; \
1426 BK = P->bk; \
3e030bd5 1427 if (__builtin_expect (FD->bk != P || BK->fd != P, 0)) \
6bf4302e
UD
1428 malloc_printerr (check_action, "corrupted double-linked list", P); \
1429 else { \
1430 FD->bk = BK; \
1431 BK->fd = FD; \
7ecfbd38
UD
1432 if (!in_smallbin_range (P->size) \
1433 && __builtin_expect (P->fd_nextsize != NULL, 0)) { \
1434 assert (P->fd_nextsize->bk_nextsize == P); \
1435 assert (P->bk_nextsize->fd_nextsize == P); \
1436 if (FD->fd_nextsize == NULL) { \
1437 if (P->fd_nextsize == P) \
1438 FD->fd_nextsize = FD->bk_nextsize = FD; \
1439 else { \
1440 FD->fd_nextsize = P->fd_nextsize; \
1441 FD->bk_nextsize = P->bk_nextsize; \
1442 P->fd_nextsize->bk_nextsize = FD; \
1443 P->bk_nextsize->fd_nextsize = FD; \
1444 } \
1445 } else { \
1446 P->fd_nextsize->bk_nextsize = P->bk_nextsize; \
1447 P->bk_nextsize->fd_nextsize = P->fd_nextsize; \
1448 } \
1449 } \
6bf4302e 1450 } \
fa8d436c 1451}
f65fd747 1452
fa8d436c
UD
1453/*
1454 Indexing
1455
1456 Bins for sizes < 512 bytes contain chunks of all the same size, spaced
1457 8 bytes apart. Larger bins are approximately logarithmically spaced:
f65fd747 1458
fa8d436c
UD
1459 64 bins of size 8
1460 32 bins of size 64
1461 16 bins of size 512
1462 8 bins of size 4096
1463 4 bins of size 32768
1464 2 bins of size 262144
1465 1 bin of size what's left
f65fd747 1466
fa8d436c
UD
1467 There is actually a little bit of slop in the numbers in bin_index
1468 for the sake of speed. This makes no difference elsewhere.
f65fd747 1469
fa8d436c
UD
1470 The bins top out around 1MB because we expect to service large
1471 requests via mmap.
b5a2bbe6
L
1472
1473 Bin 0 does not exist. Bin 1 is the unordered list; if that would be
1474 a valid chunk size the small bins are bumped up one.
fa8d436c 1475*/
f65fd747 1476
fa8d436c
UD
1477#define NBINS 128
1478#define NSMALLBINS 64
1d47e92f 1479#define SMALLBIN_WIDTH MALLOC_ALIGNMENT
b5a2bbe6
L
1480#define SMALLBIN_CORRECTION (MALLOC_ALIGNMENT > 2 * SIZE_SZ)
1481#define MIN_LARGE_SIZE ((NSMALLBINS - SMALLBIN_CORRECTION) * SMALLBIN_WIDTH)
f65fd747 1482
fa8d436c
UD
1483#define in_smallbin_range(sz) \
1484 ((unsigned long)(sz) < (unsigned long)MIN_LARGE_SIZE)
f65fd747 1485
1d47e92f 1486#define smallbin_index(sz) \
b5a2bbe6
L
1487 ((SMALLBIN_WIDTH == 16 ? (((unsigned)(sz)) >> 4) : (((unsigned)(sz)) >> 3)) \
1488 + SMALLBIN_CORRECTION)
f65fd747 1489
1d47e92f 1490#define largebin_index_32(sz) \
1a31b586 1491(((((unsigned long)(sz)) >> 6) <= 38)? 56 + (((unsigned long)(sz)) >> 6): \
fa8d436c
UD
1492 ((((unsigned long)(sz)) >> 9) <= 20)? 91 + (((unsigned long)(sz)) >> 9): \
1493 ((((unsigned long)(sz)) >> 12) <= 10)? 110 + (((unsigned long)(sz)) >> 12): \
1494 ((((unsigned long)(sz)) >> 15) <= 4)? 119 + (((unsigned long)(sz)) >> 15): \
1495 ((((unsigned long)(sz)) >> 18) <= 2)? 124 + (((unsigned long)(sz)) >> 18): \
72f90263 1496 126)
f65fd747 1497
b5a2bbe6
L
1498#define largebin_index_32_big(sz) \
1499(((((unsigned long)(sz)) >> 6) <= 45)? 49 + (((unsigned long)(sz)) >> 6): \
1500 ((((unsigned long)(sz)) >> 9) <= 20)? 91 + (((unsigned long)(sz)) >> 9): \
1501 ((((unsigned long)(sz)) >> 12) <= 10)? 110 + (((unsigned long)(sz)) >> 12): \
1502 ((((unsigned long)(sz)) >> 15) <= 4)? 119 + (((unsigned long)(sz)) >> 15): \
1503 ((((unsigned long)(sz)) >> 18) <= 2)? 124 + (((unsigned long)(sz)) >> 18): \
1504 126)
1505
1d47e92f
UD
1506// XXX It remains to be seen whether it is good to keep the widths of
1507// XXX the buckets the same or whether it should be scaled by a factor
1508// XXX of two as well.
1509#define largebin_index_64(sz) \
1510(((((unsigned long)(sz)) >> 6) <= 48)? 48 + (((unsigned long)(sz)) >> 6): \
1511 ((((unsigned long)(sz)) >> 9) <= 20)? 91 + (((unsigned long)(sz)) >> 9): \
1512 ((((unsigned long)(sz)) >> 12) <= 10)? 110 + (((unsigned long)(sz)) >> 12): \
1513 ((((unsigned long)(sz)) >> 15) <= 4)? 119 + (((unsigned long)(sz)) >> 15): \
1514 ((((unsigned long)(sz)) >> 18) <= 2)? 124 + (((unsigned long)(sz)) >> 18): \
72f90263 1515 126)
1d47e92f
UD
1516
1517#define largebin_index(sz) \
b5a2bbe6
L
1518 (SIZE_SZ == 8 ? largebin_index_64 (sz) \
1519 : MALLOC_ALIGNMENT == 16 ? largebin_index_32_big (sz) \
1520 : largebin_index_32 (sz))
1d47e92f 1521
fa8d436c
UD
1522#define bin_index(sz) \
1523 ((in_smallbin_range(sz)) ? smallbin_index(sz) : largebin_index(sz))
f65fd747 1524
f65fd747
UD
1525
1526/*
fa8d436c
UD
1527 Unsorted chunks
1528
1529 All remainders from chunk splits, as well as all returned chunks,
1530 are first placed in the "unsorted" bin. They are then placed
1531 in regular bins after malloc gives them ONE chance to be used before
1532 binning. So, basically, the unsorted_chunks list acts as a queue,
1533 with chunks being placed on it in free (and malloc_consolidate),
1534 and taken off (to be either used or placed in bins) in malloc.
1535
1536 The NON_MAIN_ARENA flag is never set for unsorted chunks, so it
1537 does not have to be taken into account in size comparisons.
f65fd747
UD
1538*/
1539
fa8d436c
UD
1540/* The otherwise unindexable 1-bin is used to hold unsorted chunks. */
1541#define unsorted_chunks(M) (bin_at(M, 1))
f65fd747 1542
fa8d436c
UD
1543/*
1544 Top
1545
1546 The top-most available chunk (i.e., the one bordering the end of
1547 available memory) is treated specially. It is never included in
1548 any bin, is used only if no other chunk is available, and is
1549 released back to the system if it is very large (see
1550 M_TRIM_THRESHOLD). Because top initially
1551 points to its own bin with initial zero size, thus forcing
1552 extension on the first malloc request, we avoid having any special
1553 code in malloc to check whether it even exists yet. But we still
1554 need to do so when getting memory from system, so we make
1555 initial_top treat the bin as a legal but unusable chunk during the
1556 interval between initialization and the first call to
3b49edc0 1557 sysmalloc. (This is somewhat delicate, since it relies on
fa8d436c
UD
1558 the 2 preceding words to be zero during this interval as well.)
1559*/
f65fd747 1560
fa8d436c
UD
1561/* Conveniently, the unsorted bin can be used as dummy top on first call */
1562#define initial_top(M) (unsorted_chunks(M))
f65fd747 1563
fa8d436c
UD
1564/*
1565 Binmap
f65fd747 1566
fa8d436c
UD
1567 To help compensate for the large number of bins, a one-level index
1568 structure is used for bin-by-bin searching. `binmap' is a
1569 bitvector recording whether bins are definitely empty so they can
1570 be skipped over during during traversals. The bits are NOT always
1571 cleared as soon as bins are empty, but instead only
1572 when they are noticed to be empty during traversal in malloc.
1573*/
f65fd747 1574
fa8d436c
UD
1575/* Conservatively use 32 bits per map word, even if on 64bit system */
1576#define BINMAPSHIFT 5
1577#define BITSPERMAP (1U << BINMAPSHIFT)
1578#define BINMAPSIZE (NBINS / BITSPERMAP)
f65fd747 1579
fa8d436c
UD
1580#define idx2block(i) ((i) >> BINMAPSHIFT)
1581#define idx2bit(i) ((1U << ((i) & ((1U << BINMAPSHIFT)-1))))
f65fd747 1582
fa8d436c
UD
1583#define mark_bin(m,i) ((m)->binmap[idx2block(i)] |= idx2bit(i))
1584#define unmark_bin(m,i) ((m)->binmap[idx2block(i)] &= ~(idx2bit(i)))
1585#define get_binmap(m,i) ((m)->binmap[idx2block(i)] & idx2bit(i))
f65fd747 1586
fa8d436c
UD
1587/*
1588 Fastbins
1589
1590 An array of lists holding recently freed small chunks. Fastbins
1591 are not doubly linked. It is faster to single-link them, and
1592 since chunks are never removed from the middles of these lists,
1593 double linking is not necessary. Also, unlike regular bins, they
1594 are not even processed in FIFO order (they use faster LIFO) since
1595 ordering doesn't much matter in the transient contexts in which
1596 fastbins are normally used.
1597
1598 Chunks in fastbins keep their inuse bit set, so they cannot
1599 be consolidated with other free chunks. malloc_consolidate
1600 releases all chunks in fastbins and consolidates them with
a9177ff5 1601 other free chunks.
fa8d436c 1602*/
f65fd747 1603
fa8d436c 1604typedef struct malloc_chunk* mfastbinptr;
425ce2ed 1605#define fastbin(ar_ptr, idx) ((ar_ptr)->fastbinsY[idx])
f65fd747 1606
fa8d436c 1607/* offset 2 to use otherwise unindexable first 2 bins */
425ce2ed
UD
1608#define fastbin_index(sz) \
1609 ((((unsigned int)(sz)) >> (SIZE_SZ == 8 ? 4 : 3)) - 2)
1610
f65fd747 1611
fa8d436c 1612/* The maximum fastbin request size we support */
425ce2ed 1613#define MAX_FAST_SIZE (80 * SIZE_SZ / 4)
f65fd747 1614
fa8d436c 1615#define NFASTBINS (fastbin_index(request2size(MAX_FAST_SIZE))+1)
f65fd747
UD
1616
1617/*
fa8d436c
UD
1618 FASTBIN_CONSOLIDATION_THRESHOLD is the size of a chunk in free()
1619 that triggers automatic consolidation of possibly-surrounding
1620 fastbin chunks. This is a heuristic, so the exact value should not
1621 matter too much. It is defined at half the default trim threshold as a
1622 compromise heuristic to only attempt consolidation if it is likely
1623 to lead to trimming. However, it is not dynamically tunable, since
a9177ff5 1624 consolidation reduces fragmentation surrounding large chunks even
fa8d436c 1625 if trimming is not used.
f65fd747
UD
1626*/
1627
fa8d436c 1628#define FASTBIN_CONSOLIDATION_THRESHOLD (65536UL)
f65fd747
UD
1629
1630/*
a9177ff5 1631 Since the lowest 2 bits in max_fast don't matter in size comparisons,
fa8d436c 1632 they are used as flags.
f65fd747
UD
1633*/
1634
fa8d436c
UD
1635/*
1636 FASTCHUNKS_BIT held in max_fast indicates that there are probably
1637 some fastbin chunks. It is set true on entering a chunk into any
1638 fastbin, and cleared only in malloc_consolidate.
f65fd747 1639
fa8d436c
UD
1640 The truth value is inverted so that have_fastchunks will be true
1641 upon startup (since statics are zero-filled), simplifying
1642 initialization checks.
1643*/
f65fd747 1644
fa8d436c 1645#define FASTCHUNKS_BIT (1U)
f65fd747 1646
9bf248c6 1647#define have_fastchunks(M) (((M)->flags & FASTCHUNKS_BIT) == 0)
425ce2ed
UD
1648#define clear_fastchunks(M) catomic_or (&(M)->flags, FASTCHUNKS_BIT)
1649#define set_fastchunks(M) catomic_and (&(M)->flags, ~FASTCHUNKS_BIT)
f65fd747
UD
1650
1651/*
fa8d436c
UD
1652 NONCONTIGUOUS_BIT indicates that MORECORE does not return contiguous
1653 regions. Otherwise, contiguity is exploited in merging together,
1654 when possible, results from consecutive MORECORE calls.
f65fd747 1655
fa8d436c
UD
1656 The initial value comes from MORECORE_CONTIGUOUS, but is
1657 changed dynamically if mmap is ever used as an sbrk substitute.
f65fd747
UD
1658*/
1659
fa8d436c 1660#define NONCONTIGUOUS_BIT (2U)
f65fd747 1661
9bf248c6
UD
1662#define contiguous(M) (((M)->flags & NONCONTIGUOUS_BIT) == 0)
1663#define noncontiguous(M) (((M)->flags & NONCONTIGUOUS_BIT) != 0)
1664#define set_noncontiguous(M) ((M)->flags |= NONCONTIGUOUS_BIT)
1665#define set_contiguous(M) ((M)->flags &= ~NONCONTIGUOUS_BIT)
f65fd747 1666
a9177ff5
RM
1667/*
1668 Set value of max_fast.
fa8d436c
UD
1669 Use impossibly small value if 0.
1670 Precondition: there are no existing fastbin chunks.
1671 Setting the value clears fastchunk bit but preserves noncontiguous bit.
f65fd747
UD
1672*/
1673
9bf248c6 1674#define set_max_fast(s) \
991eda1e
UD
1675 global_max_fast = (((s) == 0) \
1676 ? SMALLBIN_WIDTH: ((s + SIZE_SZ) & ~MALLOC_ALIGN_MASK))
9bf248c6 1677#define get_max_fast() global_max_fast
f65fd747 1678
f65fd747
UD
1679
1680/*
fa8d436c 1681 ----------- Internal state representation and initialization -----------
f65fd747
UD
1682*/
1683
fa8d436c
UD
1684struct malloc_state {
1685 /* Serialize access. */
1686 mutex_t mutex;
9bf248c6
UD
1687
1688 /* Flags (formerly in max_fast). */
1689 int flags;
f65fd747 1690
4f27c496 1691#if THREAD_STATS
fa8d436c
UD
1692 /* Statistics for locking. Only used if THREAD_STATS is defined. */
1693 long stat_lock_direct, stat_lock_loop, stat_lock_wait;
4f27c496 1694#endif
f65fd747 1695
fa8d436c 1696 /* Fastbins */
425ce2ed 1697 mfastbinptr fastbinsY[NFASTBINS];
f65fd747 1698
fa8d436c
UD
1699 /* Base of the topmost chunk -- not otherwise kept in a bin */
1700 mchunkptr top;
f65fd747 1701
fa8d436c
UD
1702 /* The remainder from the most recent split of a small request */
1703 mchunkptr last_remainder;
f65fd747 1704
fa8d436c 1705 /* Normal bins packed as described above */
41999a1a 1706 mchunkptr bins[NBINS * 2 - 2];
f65fd747 1707
fa8d436c
UD
1708 /* Bitmap of bins */
1709 unsigned int binmap[BINMAPSIZE];
f65fd747 1710
fa8d436c
UD
1711 /* Linked list */
1712 struct malloc_state *next;
f65fd747 1713
425ce2ed
UD
1714#ifdef PER_THREAD
1715 /* Linked list for free arenas. */
1716 struct malloc_state *next_free;
1717#endif
1718
fa8d436c
UD
1719 /* Memory allocated from the system in this arena. */
1720 INTERNAL_SIZE_T system_mem;
1721 INTERNAL_SIZE_T max_system_mem;
1722};
f65fd747 1723
fa8d436c
UD
1724struct malloc_par {
1725 /* Tunable parameters */
1726 unsigned long trim_threshold;
1727 INTERNAL_SIZE_T top_pad;
1728 INTERNAL_SIZE_T mmap_threshold;
425ce2ed
UD
1729#ifdef PER_THREAD
1730 INTERNAL_SIZE_T arena_test;
1731 INTERNAL_SIZE_T arena_max;
1732#endif
fa8d436c
UD
1733
1734 /* Memory map support */
1735 int n_mmaps;
1736 int n_mmaps_max;
1737 int max_n_mmaps;
1d05c2fb
UD
1738 /* the mmap_threshold is dynamic, until the user sets
1739 it manually, at which point we need to disable any
1740 dynamic behavior. */
1741 int no_dyn_threshold;
fa8d436c 1742
fa8d436c
UD
1743 /* Statistics */
1744 INTERNAL_SIZE_T mmapped_mem;
1745 /*INTERNAL_SIZE_T sbrked_mem;*/
1746 /*INTERNAL_SIZE_T max_sbrked_mem;*/
1747 INTERNAL_SIZE_T max_mmapped_mem;
1748 INTERNAL_SIZE_T max_total_mem; /* only kept for NO_THREADS */
1749
1750 /* First address handed out by MORECORE/sbrk. */
1751 char* sbrk_base;
1752};
f65fd747 1753
fa8d436c
UD
1754/* There are several instances of this struct ("arenas") in this
1755 malloc. If you are adapting this malloc in a way that does NOT use
1756 a static or mmapped malloc_state, you MUST explicitly zero-fill it
1757 before using. This malloc relies on the property that malloc_state
1758 is initialized to all zeroes (as is true of C statics). */
f65fd747 1759
02d46fc4
UD
1760static struct malloc_state main_arena =
1761 {
1762 .mutex = MUTEX_INITIALIZER,
1763 .next = &main_arena
1764 };
f65fd747 1765
fa8d436c 1766/* There is only one instance of the malloc parameters. */
f65fd747 1767
02d46fc4
UD
1768static struct malloc_par mp_ =
1769 {
1770 .top_pad = DEFAULT_TOP_PAD,
1771 .n_mmaps_max = DEFAULT_MMAP_MAX,
1772 .mmap_threshold = DEFAULT_MMAP_THRESHOLD,
1773 .trim_threshold = DEFAULT_TRIM_THRESHOLD,
1774#ifdef PER_THREAD
1775# define NARENAS_FROM_NCORES(n) ((n) * (sizeof(long) == 4 ? 2 : 8))
1776 .arena_test = NARENAS_FROM_NCORES (1)
1777#endif
1778 };
f65fd747 1779
9bf248c6 1780
425ce2ed
UD
1781#ifdef PER_THREAD
1782/* Non public mallopt parameters. */
1783#define M_ARENA_TEST -7
1784#define M_ARENA_MAX -8
1785#endif
1786
1787
9bf248c6
UD
1788/* Maximum size of memory handled in fastbins. */
1789static INTERNAL_SIZE_T global_max_fast;
1790
fa8d436c
UD
1791/*
1792 Initialize a malloc_state struct.
f65fd747 1793
fa8d436c
UD
1794 This is called only from within malloc_consolidate, which needs
1795 be called in the same contexts anyway. It is never called directly
1796 outside of malloc_consolidate because some optimizing compilers try
1797 to inline it at all call points, which turns out not to be an
1798 optimization at all. (Inlining it in malloc_consolidate is fine though.)
1799*/
f65fd747 1800
fa8d436c 1801static void malloc_init_state(mstate av)
fa8d436c
UD
1802{
1803 int i;
1804 mbinptr bin;
a9177ff5 1805
fa8d436c 1806 /* Establish circular links for normal bins */
a9177ff5 1807 for (i = 1; i < NBINS; ++i) {
fa8d436c
UD
1808 bin = bin_at(av,i);
1809 bin->fd = bin->bk = bin;
1810 }
f65fd747 1811
fa8d436c
UD
1812#if MORECORE_CONTIGUOUS
1813 if (av != &main_arena)
1814#endif
1815 set_noncontiguous(av);
9bf248c6
UD
1816 if (av == &main_arena)
1817 set_max_fast(DEFAULT_MXFAST);
1818 av->flags |= FASTCHUNKS_BIT;
f65fd747 1819
fa8d436c
UD
1820 av->top = initial_top(av);
1821}
e9b3e3c5 1822
a9177ff5 1823/*
fa8d436c
UD
1824 Other internal utilities operating on mstates
1825*/
f65fd747 1826
3b49edc0
UD
1827static void* sysmalloc(INTERNAL_SIZE_T, mstate);
1828static int systrim(size_t, mstate);
fa8d436c 1829static void malloc_consolidate(mstate);
7e3be507 1830
404d4cef
RM
1831
1832/* -------------- Early definitions for debugging hooks ---------------- */
1833
1834/* Define and initialize the hook variables. These weak definitions must
1835 appear before any use of the variables in a function (arena.c uses one). */
1836#ifndef weak_variable
404d4cef
RM
1837/* In GNU libc we want the hook variables to be weak definitions to
1838 avoid a problem with Emacs. */
22a89187 1839# define weak_variable weak_function
404d4cef
RM
1840#endif
1841
1842/* Forward declarations. */
375607b9 1843static void* malloc_hook_ini (size_t sz,
a222d91a 1844 const void *caller) __THROW;
375607b9 1845static void* realloc_hook_ini (void* ptr, size_t sz,
a222d91a 1846 const void *caller) __THROW;
375607b9 1847static void* memalign_hook_ini (size_t alignment, size_t sz,
a222d91a 1848 const void *caller) __THROW;
404d4cef 1849
06d6611a 1850void weak_variable (*__malloc_initialize_hook) (void) = NULL;
a222d91a
JM
1851void weak_variable (*__free_hook) (void *__ptr,
1852 const void *) = NULL;
1853void *weak_variable (*__malloc_hook)
1854 (size_t __size, const void *) = malloc_hook_ini;
1855void *weak_variable (*__realloc_hook)
1856 (void *__ptr, size_t __size, const void *)
404d4cef 1857 = realloc_hook_ini;
a222d91a
JM
1858void *weak_variable (*__memalign_hook)
1859 (size_t __alignment, size_t __size, const void *)
404d4cef 1860 = memalign_hook_ini;
06d6611a 1861void weak_variable (*__after_morecore_hook) (void) = NULL;
404d4cef
RM
1862
1863
3e030bd5
UD
1864/* ---------------- Error behavior ------------------------------------ */
1865
1866#ifndef DEFAULT_CHECK_ACTION
1867#define DEFAULT_CHECK_ACTION 3
1868#endif
1869
1870static int check_action = DEFAULT_CHECK_ACTION;
1871
1872
854278df
UD
1873/* ------------------ Testing support ----------------------------------*/
1874
1875static int perturb_byte;
1876
1877#define alloc_perturb(p, n) memset (p, (perturb_byte ^ 0xff) & 0xff, n)
1878#define free_perturb(p, n) memset (p, perturb_byte & 0xff, n)
1879
1880
3ea5be54
AO
1881#include <stap-probe.h>
1882
fa8d436c
UD
1883/* ------------------- Support for multiple arenas -------------------- */
1884#include "arena.c"
f65fd747 1885
fa8d436c
UD
1886/*
1887 Debugging support
f65fd747 1888
fa8d436c
UD
1889 These routines make a number of assertions about the states
1890 of data structures that should be true at all times. If any
1891 are not true, it's very likely that a user program has somehow
1892 trashed memory. (It's also possible that there is a coding error
1893 in malloc. In which case, please report it!)
1894*/
ee74a442 1895
fa8d436c 1896#if ! MALLOC_DEBUG
d8f00d46 1897
fa8d436c
UD
1898#define check_chunk(A,P)
1899#define check_free_chunk(A,P)
1900#define check_inuse_chunk(A,P)
1901#define check_remalloced_chunk(A,P,N)
1902#define check_malloced_chunk(A,P,N)
1903#define check_malloc_state(A)
d8f00d46 1904
fa8d436c 1905#else
ca34d7a7 1906
fa8d436c
UD
1907#define check_chunk(A,P) do_check_chunk(A,P)
1908#define check_free_chunk(A,P) do_check_free_chunk(A,P)
1909#define check_inuse_chunk(A,P) do_check_inuse_chunk(A,P)
1910#define check_remalloced_chunk(A,P,N) do_check_remalloced_chunk(A,P,N)
1911#define check_malloced_chunk(A,P,N) do_check_malloced_chunk(A,P,N)
1912#define check_malloc_state(A) do_check_malloc_state(A)
ca34d7a7 1913
fa8d436c
UD
1914/*
1915 Properties of all chunks
1916*/
ca34d7a7 1917
fa8d436c 1918static void do_check_chunk(mstate av, mchunkptr p)
ca34d7a7 1919{
fa8d436c
UD
1920 unsigned long sz = chunksize(p);
1921 /* min and max possible addresses assuming contiguous allocation */
1922 char* max_address = (char*)(av->top) + chunksize(av->top);
1923 char* min_address = max_address - av->system_mem;
1924
1925 if (!chunk_is_mmapped(p)) {
a9177ff5 1926
fa8d436c
UD
1927 /* Has legal address ... */
1928 if (p != av->top) {
1929 if (contiguous(av)) {
72f90263
UD
1930 assert(((char*)p) >= min_address);
1931 assert(((char*)p + sz) <= ((char*)(av->top)));
fa8d436c
UD
1932 }
1933 }
1934 else {
1935 /* top size is always at least MINSIZE */
1936 assert((unsigned long)(sz) >= MINSIZE);
1937 /* top predecessor always marked inuse */
1938 assert(prev_inuse(p));
1939 }
a9177ff5 1940
ca34d7a7 1941 }
fa8d436c 1942 else {
fa8d436c
UD
1943 /* address is outside main heap */
1944 if (contiguous(av) && av->top != initial_top(av)) {
2acd01ac 1945 assert(((char*)p) < min_address || ((char*)p) >= max_address);
fa8d436c
UD
1946 }
1947 /* chunk is page-aligned */
02d46fc4 1948 assert(((p->prev_size + sz) & (GLRO(dl_pagesize)-1)) == 0);
fa8d436c
UD
1949 /* mem is aligned */
1950 assert(aligned_OK(chunk2mem(p)));
eb406346 1951 }
eb406346
UD
1952}
1953
fa8d436c
UD
1954/*
1955 Properties of free chunks
1956*/
ee74a442 1957
fa8d436c 1958static void do_check_free_chunk(mstate av, mchunkptr p)
67c94753 1959{
fa8d436c
UD
1960 INTERNAL_SIZE_T sz = p->size & ~(PREV_INUSE|NON_MAIN_ARENA);
1961 mchunkptr next = chunk_at_offset(p, sz);
67c94753 1962
fa8d436c 1963 do_check_chunk(av, p);
67c94753 1964
fa8d436c
UD
1965 /* Chunk must claim to be free ... */
1966 assert(!inuse(p));
1967 assert (!chunk_is_mmapped(p));
67c94753 1968
fa8d436c
UD
1969 /* Unless a special marker, must have OK fields */
1970 if ((unsigned long)(sz) >= MINSIZE)
1971 {
1972 assert((sz & MALLOC_ALIGN_MASK) == 0);
1973 assert(aligned_OK(chunk2mem(p)));
1974 /* ... matching footer field */
1975 assert(next->prev_size == sz);
1976 /* ... and is fully consolidated */
1977 assert(prev_inuse(p));
1978 assert (next == av->top || inuse(next));
1979
1980 /* ... and has minimally sane links */
1981 assert(p->fd->bk == p);
1982 assert(p->bk->fd == p);
1983 }
1984 else /* markers are always of size SIZE_SZ */
1985 assert(sz == SIZE_SZ);
67c94753 1986}
67c94753 1987
fa8d436c
UD
1988/*
1989 Properties of inuse chunks
1990*/
1991
fa8d436c 1992static void do_check_inuse_chunk(mstate av, mchunkptr p)
f65fd747 1993{
fa8d436c 1994 mchunkptr next;
f65fd747 1995
fa8d436c 1996 do_check_chunk(av, p);
f65fd747 1997
fa8d436c
UD
1998 if (chunk_is_mmapped(p))
1999 return; /* mmapped chunks have no next/prev */
ca34d7a7 2000
fa8d436c
UD
2001 /* Check whether it claims to be in use ... */
2002 assert(inuse(p));
10dc2a90 2003
fa8d436c 2004 next = next_chunk(p);
10dc2a90 2005
fa8d436c
UD
2006 /* ... and is surrounded by OK chunks.
2007 Since more things can be checked with free chunks than inuse ones,
2008 if an inuse chunk borders them and debug is on, it's worth doing them.
2009 */
2010 if (!prev_inuse(p)) {
2011 /* Note that we cannot even look at prev unless it is not inuse */
2012 mchunkptr prv = prev_chunk(p);
2013 assert(next_chunk(prv) == p);
2014 do_check_free_chunk(av, prv);
2015 }
2016
2017 if (next == av->top) {
2018 assert(prev_inuse(next));
2019 assert(chunksize(next) >= MINSIZE);
2020 }
2021 else if (!inuse(next))
2022 do_check_free_chunk(av, next);
10dc2a90
UD
2023}
2024
fa8d436c
UD
2025/*
2026 Properties of chunks recycled from fastbins
2027*/
2028
fa8d436c 2029static void do_check_remalloced_chunk(mstate av, mchunkptr p, INTERNAL_SIZE_T s)
10dc2a90 2030{
fa8d436c
UD
2031 INTERNAL_SIZE_T sz = p->size & ~(PREV_INUSE|NON_MAIN_ARENA);
2032
2033 if (!chunk_is_mmapped(p)) {
2034 assert(av == arena_for_chunk(p));
2035 if (chunk_non_main_arena(p))
2036 assert(av != &main_arena);
2037 else
2038 assert(av == &main_arena);
2039 }
2040
2041 do_check_inuse_chunk(av, p);
2042
2043 /* Legal size ... */
2044 assert((sz & MALLOC_ALIGN_MASK) == 0);
2045 assert((unsigned long)(sz) >= MINSIZE);
2046 /* ... and alignment */
2047 assert(aligned_OK(chunk2mem(p)));
2048 /* chunk is less than MINSIZE more than request */
2049 assert((long)(sz) - (long)(s) >= 0);
2050 assert((long)(sz) - (long)(s + MINSIZE) < 0);
10dc2a90
UD
2051}
2052
fa8d436c
UD
2053/*
2054 Properties of nonrecycled chunks at the point they are malloced
2055*/
2056
fa8d436c 2057static void do_check_malloced_chunk(mstate av, mchunkptr p, INTERNAL_SIZE_T s)
10dc2a90 2058{
fa8d436c
UD
2059 /* same as recycled case ... */
2060 do_check_remalloced_chunk(av, p, s);
10dc2a90 2061
fa8d436c
UD
2062 /*
2063 ... plus, must obey implementation invariant that prev_inuse is
2064 always true of any allocated chunk; i.e., that each allocated
2065 chunk borders either a previously allocated and still in-use
2066 chunk, or the base of its memory arena. This is ensured
ded5b9b7 2067 by making all allocations from the `lowest' part of any found
fa8d436c
UD
2068 chunk. This does not necessarily hold however for chunks
2069 recycled via fastbins.
2070 */
10dc2a90 2071
fa8d436c
UD
2072 assert(prev_inuse(p));
2073}
10dc2a90 2074
f65fd747 2075
fa8d436c
UD
2076/*
2077 Properties of malloc_state.
f65fd747 2078
fa8d436c
UD
2079 This may be useful for debugging malloc, as well as detecting user
2080 programmer errors that somehow write into malloc_state.
f65fd747 2081
fa8d436c
UD
2082 If you are extending or experimenting with this malloc, you can
2083 probably figure out how to hack this routine to print out or
2084 display chunk addresses, sizes, bins, and other instrumentation.
2085*/
f65fd747 2086
fa8d436c
UD
2087static void do_check_malloc_state(mstate av)
2088{
2089 int i;
2090 mchunkptr p;
2091 mchunkptr q;
2092 mbinptr b;
fa8d436c
UD
2093 unsigned int idx;
2094 INTERNAL_SIZE_T size;
2095 unsigned long total = 0;
2096 int max_fast_bin;
f65fd747 2097
fa8d436c
UD
2098 /* internal size_t must be no wider than pointer type */
2099 assert(sizeof(INTERNAL_SIZE_T) <= sizeof(char*));
f65fd747 2100
fa8d436c
UD
2101 /* alignment is a power of 2 */
2102 assert((MALLOC_ALIGNMENT & (MALLOC_ALIGNMENT-1)) == 0);
f65fd747 2103
fa8d436c
UD
2104 /* cannot run remaining checks until fully initialized */
2105 if (av->top == 0 || av->top == initial_top(av))
2106 return;
f65fd747 2107
fa8d436c 2108 /* pagesize is a power of 2 */
02d46fc4 2109 assert((GLRO(dl_pagesize) & (GLRO(dl_pagesize)-1)) == 0);
f65fd747 2110
fa8d436c
UD
2111 /* A contiguous main_arena is consistent with sbrk_base. */
2112 if (av == &main_arena && contiguous(av))
2113 assert((char*)mp_.sbrk_base + av->system_mem ==
2114 (char*)av->top + chunksize(av->top));
2115
2116 /* properties of fastbins */
2117
2118 /* max_fast is in allowed range */
9bf248c6 2119 assert((get_max_fast () & ~1) <= request2size(MAX_FAST_SIZE));
fa8d436c 2120
9bf248c6 2121 max_fast_bin = fastbin_index(get_max_fast ());
fa8d436c
UD
2122
2123 for (i = 0; i < NFASTBINS; ++i) {
97983464 2124 p = fastbin (av, i);
fa8d436c 2125
11bf311e
UD
2126 /* The following test can only be performed for the main arena.
2127 While mallopt calls malloc_consolidate to get rid of all fast
2128 bins (especially those larger than the new maximum) this does
2129 only happen for the main arena. Trying to do this for any
2130 other arena would mean those arenas have to be locked and
2131 malloc_consolidate be called for them. This is excessive. And
2132 even if this is acceptable to somebody it still cannot solve
2133 the problem completely since if the arena is locked a
2134 concurrent malloc call might create a new arena which then
2135 could use the newly invalid fast bins. */
2136
fa8d436c 2137 /* all bins past max_fast are empty */
11bf311e 2138 if (av == &main_arena && i > max_fast_bin)
fa8d436c
UD
2139 assert(p == 0);
2140
2141 while (p != 0) {
2142 /* each chunk claims to be inuse */
2143 do_check_inuse_chunk(av, p);
2144 total += chunksize(p);
2145 /* chunk belongs in this bin */
2146 assert(fastbin_index(chunksize(p)) == i);
2147 p = p->fd;
2148 }
2149 }
2150
2151 if (total != 0)
2152 assert(have_fastchunks(av));
2153 else if (!have_fastchunks(av))
2154 assert(total == 0);
2155
2156 /* check normal bins */
2157 for (i = 1; i < NBINS; ++i) {
2158 b = bin_at(av,i);
2159
2160 /* binmap is accurate (except for bin 1 == unsorted_chunks) */
2161 if (i >= 2) {
68631c8e
UD
2162 unsigned int binbit = get_binmap(av,i);
2163 int empty = last(b) == b;
fa8d436c 2164 if (!binbit)
72f90263 2165 assert(empty);
fa8d436c 2166 else if (!empty)
72f90263 2167 assert(binbit);
fa8d436c
UD
2168 }
2169
2170 for (p = last(b); p != b; p = p->bk) {
2171 /* each chunk claims to be free */
2172 do_check_free_chunk(av, p);
2173 size = chunksize(p);
2174 total += size;
2175 if (i >= 2) {
72f90263
UD
2176 /* chunk belongs in bin */
2177 idx = bin_index(size);
2178 assert(idx == i);
2179 /* lists are sorted */
2180 assert(p->bk == b ||
2181 (unsigned long)chunksize(p->bk) >= (unsigned long)chunksize(p));
7ecfbd38
UD
2182
2183 if (!in_smallbin_range(size))
2184 {
2185 if (p->fd_nextsize != NULL)
2186 {
2187 if (p->fd_nextsize == p)
2188 assert (p->bk_nextsize == p);
2189 else
2190 {
2191 if (p->fd_nextsize == first (b))
2192 assert (chunksize (p) < chunksize (p->fd_nextsize));
2193 else
2194 assert (chunksize (p) > chunksize (p->fd_nextsize));
2195
2196 if (p == first (b))
2197 assert (chunksize (p) > chunksize (p->bk_nextsize));
2198 else
2199 assert (chunksize (p) < chunksize (p->bk_nextsize));
2200 }
2201 }
2202 else
2203 assert (p->bk_nextsize == NULL);
2204 }
2205 } else if (!in_smallbin_range(size))
2206 assert (p->fd_nextsize == NULL && p->bk_nextsize == NULL);
fa8d436c
UD
2207 /* chunk is followed by a legal chain of inuse chunks */
2208 for (q = next_chunk(p);
72f90263
UD
2209 (q != av->top && inuse(q) &&
2210 (unsigned long)(chunksize(q)) >= MINSIZE);
2211 q = next_chunk(q))
2212 do_check_inuse_chunk(av, q);
fa8d436c
UD
2213 }
2214 }
f65fd747 2215
fa8d436c
UD
2216 /* top chunk is OK */
2217 check_chunk(av, av->top);
2218
fa8d436c
UD
2219}
2220#endif
2221
2222
2223/* ----------------- Support for debugging hooks -------------------- */
2224#include "hooks.c"
2225
2226
2227/* ----------- Routines dealing with system allocation -------------- */
2228
2229/*
2230 sysmalloc handles malloc cases requiring more memory from the system.
2231 On entry, it is assumed that av->top does not have enough
2232 space to service request for nb bytes, thus requiring that av->top
2233 be extended or replaced.
2234*/
2235
3b49edc0 2236static void* sysmalloc(INTERNAL_SIZE_T nb, mstate av)
f65fd747 2237{
fa8d436c
UD
2238 mchunkptr old_top; /* incoming value of av->top */
2239 INTERNAL_SIZE_T old_size; /* its size */
2240 char* old_end; /* its end address */
f65fd747 2241
fa8d436c
UD
2242 long size; /* arg to first MORECORE or mmap call */
2243 char* brk; /* return value from MORECORE */
f65fd747 2244
fa8d436c
UD
2245 long correction; /* arg to 2nd MORECORE call */
2246 char* snd_brk; /* 2nd return val */
f65fd747 2247
fa8d436c
UD
2248 INTERNAL_SIZE_T front_misalign; /* unusable bytes at front of new space */
2249 INTERNAL_SIZE_T end_misalign; /* partial page left at end of new space */
2250 char* aligned_brk; /* aligned offset into brk */
f65fd747 2251
fa8d436c
UD
2252 mchunkptr p; /* the allocated/returned chunk */
2253 mchunkptr remainder; /* remainder from allocation */
2254 unsigned long remainder_size; /* its size */
2255
fa8d436c 2256
02d46fc4 2257 size_t pagemask = GLRO(dl_pagesize) - 1;
7463d5cb 2258 bool tried_mmap = false;
fa8d436c
UD
2259
2260
fa8d436c
UD
2261 /*
2262 If have mmap, and the request size meets the mmap threshold, and
2263 the system supports mmap, and there are few enough currently
2264 allocated mmapped regions, try to directly map this request
2265 rather than expanding top.
2266 */
f65fd747 2267
fa8d436c
UD
2268 if ((unsigned long)(nb) >= (unsigned long)(mp_.mmap_threshold) &&
2269 (mp_.n_mmaps < mp_.n_mmaps_max)) {
f65fd747 2270
fa8d436c
UD
2271 char* mm; /* return value from mmap call*/
2272
e404fb16 2273 try_mmap:
fa8d436c
UD
2274 /*
2275 Round up size to nearest page. For mmapped chunks, the overhead
2276 is one SIZE_SZ unit larger than for normal chunks, because there
2277 is no following chunk whose prev_size field could be used.
22a89187
UD
2278
2279 See the front_misalign handling below, for glibc there is no
b5a2bbe6
L
2280 need for further alignments unless we have have high alignment.
2281 */
2282 if (MALLOC_ALIGNMENT == 2 * SIZE_SZ)
2283 size = (nb + SIZE_SZ + pagemask) & ~pagemask;
2284 else
2285 size = (nb + SIZE_SZ + MALLOC_ALIGN_MASK + pagemask) & ~pagemask;
7463d5cb 2286 tried_mmap = true;
fa8d436c
UD
2287
2288 /* Don't try if size wraps around 0 */
2289 if ((unsigned long)(size) > (unsigned long)(nb)) {
2290
3b49edc0 2291 mm = (char*)(MMAP(0, size, PROT_READ|PROT_WRITE, 0));
a9177ff5 2292
fa8d436c 2293 if (mm != MAP_FAILED) {
a9177ff5 2294
72f90263
UD
2295 /*
2296 The offset to the start of the mmapped region is stored
2297 in the prev_size field of the chunk. This allows us to adjust
2298 returned start address to meet alignment requirements here
2299 and in memalign(), and still be able to compute proper
2300 address argument for later munmap in free() and realloc().
b5a2bbe6 2301 */
a9177ff5 2302
b5a2bbe6
L
2303 if (MALLOC_ALIGNMENT == 2 * SIZE_SZ)
2304 {
2305 /* For glibc, chunk2mem increases the address by 2*SIZE_SZ and
2306 MALLOC_ALIGN_MASK is 2*SIZE_SZ-1. Each mmap'ed area is page
2307 aligned and therefore definitely MALLOC_ALIGN_MASK-aligned. */
2308 assert (((INTERNAL_SIZE_T)chunk2mem(mm) & MALLOC_ALIGN_MASK) == 0);
2309 front_misalign = 0;
2310 }
2311 else
2312 front_misalign = (INTERNAL_SIZE_T)chunk2mem(mm) & MALLOC_ALIGN_MASK;
2313 if (front_misalign > 0) {
2314 correction = MALLOC_ALIGNMENT - front_misalign;
2315 p = (mchunkptr)(mm + correction);
2316 p->prev_size = correction;
2317 set_head(p, (size - correction) |IS_MMAPPED);
2318 }
2319 else
2320 {
2321 p = (mchunkptr)mm;
2322 set_head(p, size|IS_MMAPPED);
2323 }
a9177ff5 2324
72f90263 2325 /* update statistics */
a9177ff5 2326
c6e4925d
OB
2327 int new = atomic_exchange_and_add (&mp_.n_mmaps, 1) + 1;
2328 atomic_max (&mp_.max_n_mmaps, new);
a9177ff5 2329
c6e4925d
OB
2330 unsigned long sum;
2331 sum = atomic_exchange_and_add(&mp_.mmapped_mem, size) + size;
2332 atomic_max (&mp_.max_mmapped_mem, sum);
fa8d436c 2333
72f90263 2334 check_chunk(av, p);
a9177ff5 2335
72f90263 2336 return chunk2mem(p);
fa8d436c
UD
2337 }
2338 }
2339 }
fa8d436c
UD
2340
2341 /* Record incoming configuration of top */
2342
2343 old_top = av->top;
2344 old_size = chunksize(old_top);
2345 old_end = (char*)(chunk_at_offset(old_top, old_size));
2346
a9177ff5 2347 brk = snd_brk = (char*)(MORECORE_FAILURE);
fa8d436c 2348
a9177ff5 2349 /*
fa8d436c
UD
2350 If not the first time through, we require old_size to be
2351 at least MINSIZE and to have prev_inuse set.
2352 */
2353
a9177ff5 2354 assert((old_top == initial_top(av) && old_size == 0) ||
72f90263
UD
2355 ((unsigned long) (old_size) >= MINSIZE &&
2356 prev_inuse(old_top) &&
fa8d436c
UD
2357 ((unsigned long)old_end & pagemask) == 0));
2358
2359 /* Precondition: not enough current space to satisfy nb request */
2360 assert((unsigned long)(old_size) < (unsigned long)(nb + MINSIZE));
2361
fa8d436c
UD
2362
2363 if (av != &main_arena) {
2364
2365 heap_info *old_heap, *heap;
2366 size_t old_heap_size;
2367
2368 /* First try to extend the current heap. */
2369 old_heap = heap_for_ptr(old_top);
2370 old_heap_size = old_heap->size;
469615bd
UD
2371 if ((long) (MINSIZE + nb - old_size) > 0
2372 && grow_heap(old_heap, MINSIZE + nb - old_size) == 0) {
fa8d436c
UD
2373 av->system_mem += old_heap->size - old_heap_size;
2374 arena_mem += old_heap->size - old_heap_size;
fa8d436c
UD
2375 set_head(old_top, (((char *)old_heap + old_heap->size) - (char *)old_top)
2376 | PREV_INUSE);
e6ac0e78
UD
2377 }
2378 else if ((heap = new_heap(nb + (MINSIZE + sizeof(*heap)), mp_.top_pad))) {
2379 /* Use a newly allocated heap. */
2380 heap->ar_ptr = av;
2381 heap->prev = old_heap;
2382 av->system_mem += heap->size;
2383 arena_mem += heap->size;
fa8d436c
UD
2384 /* Set up the new top. */
2385 top(av) = chunk_at_offset(heap, sizeof(*heap));
2386 set_head(top(av), (heap->size - sizeof(*heap)) | PREV_INUSE);
2387
347c92e9
L
2388 /* Setup fencepost and free the old top chunk with a multiple of
2389 MALLOC_ALIGNMENT in size. */
fa8d436c
UD
2390 /* The fencepost takes at least MINSIZE bytes, because it might
2391 become the top chunk again later. Note that a footer is set
2392 up, too, although the chunk is marked in use. */
347c92e9 2393 old_size = (old_size - MINSIZE) & ~MALLOC_ALIGN_MASK;
fa8d436c
UD
2394 set_head(chunk_at_offset(old_top, old_size + 2*SIZE_SZ), 0|PREV_INUSE);
2395 if (old_size >= MINSIZE) {
2396 set_head(chunk_at_offset(old_top, old_size), (2*SIZE_SZ)|PREV_INUSE);
2397 set_foot(chunk_at_offset(old_top, old_size), (2*SIZE_SZ));
2398 set_head(old_top, old_size|PREV_INUSE|NON_MAIN_ARENA);
425ce2ed 2399 _int_free(av, old_top, 1);
fa8d436c
UD
2400 } else {
2401 set_head(old_top, (old_size + 2*SIZE_SZ)|PREV_INUSE);
2402 set_foot(old_top, (old_size + 2*SIZE_SZ));
2403 }
2404 }
7463d5cb 2405 else if (!tried_mmap)
e404fb16
UD
2406 /* We can at least try to use to mmap memory. */
2407 goto try_mmap;
fa8d436c
UD
2408
2409 } else { /* av == main_arena */
2410
2411
2412 /* Request enough space for nb + pad + overhead */
2413
2414 size = nb + mp_.top_pad + MINSIZE;
2415
2416 /*
2417 If contiguous, we can subtract out existing space that we hope to
2418 combine with new space. We add it back later only if
2419 we don't actually get contiguous space.
2420 */
2421
2422 if (contiguous(av))
2423 size -= old_size;
2424
2425 /*
2426 Round to a multiple of page size.
2427 If MORECORE is not contiguous, this ensures that we only call it
2428 with whole-page arguments. And if MORECORE is contiguous and
2429 this is not first time through, this preserves page-alignment of
2430 previous calls. Otherwise, we correct to page-align below.
2431 */
2432
2433 size = (size + pagemask) & ~pagemask;
2434
2435 /*
2436 Don't try to call MORECORE if argument is so big as to appear
2437 negative. Note that since mmap takes size_t arg, it may succeed
2438 below even if we cannot call MORECORE.
2439 */
2440
322dea08 2441 if (size > 0) {
fa8d436c 2442 brk = (char*)(MORECORE(size));
322dea08
AO
2443 LIBC_PROBE (memory_sbrk_more, 2, brk, size);
2444 }
fa8d436c
UD
2445
2446 if (brk != (char*)(MORECORE_FAILURE)) {
2447 /* Call the `morecore' hook if necessary. */
df77455c
UD
2448 void (*hook) (void) = force_reg (__after_morecore_hook);
2449 if (__builtin_expect (hook != NULL, 0))
2450 (*hook) ();
fa8d436c
UD
2451 } else {
2452 /*
2453 If have mmap, try using it as a backup when MORECORE fails or
2454 cannot be used. This is worth doing on systems that have "holes" in
2455 address space, so sbrk cannot extend to give contiguous space, but
2456 space is available elsewhere. Note that we ignore mmap max count
2457 and threshold limits, since the space will not be used as a
2458 segregated mmap region.
2459 */
2460
fa8d436c
UD
2461 /* Cannot merge with old top, so add its size back in */
2462 if (contiguous(av))
2463 size = (size + old_size + pagemask) & ~pagemask;
2464
2465 /* If we are relying on mmap as backup, then use larger units */
2466 if ((unsigned long)(size) < (unsigned long)(MMAP_AS_MORECORE_SIZE))
2467 size = MMAP_AS_MORECORE_SIZE;
2468
2469 /* Don't try if size wraps around 0 */
2470 if ((unsigned long)(size) > (unsigned long)(nb)) {
2471
3b49edc0 2472 char *mbrk = (char*)(MMAP(0, size, PROT_READ|PROT_WRITE, 0));
a9177ff5 2473
75bfdfc7 2474 if (mbrk != MAP_FAILED) {
a9177ff5 2475
72f90263
UD
2476 /* We do not need, and cannot use, another sbrk call to find end */
2477 brk = mbrk;
2478 snd_brk = brk + size;
2479
2480 /*
2481 Record that we no longer have a contiguous sbrk region.
2482 After the first time mmap is used as backup, we do not
2483 ever rely on contiguous space since this could incorrectly
2484 bridge regions.
2485 */
2486 set_noncontiguous(av);
fa8d436c
UD
2487 }
2488 }
fa8d436c
UD
2489 }
2490
2491 if (brk != (char*)(MORECORE_FAILURE)) {
2492 if (mp_.sbrk_base == 0)
2493 mp_.sbrk_base = brk;
2494 av->system_mem += size;
2495
2496 /*
2497 If MORECORE extends previous space, we can likewise extend top size.
2498 */
a9177ff5 2499
fa8d436c
UD
2500 if (brk == old_end && snd_brk == (char*)(MORECORE_FAILURE))
2501 set_head(old_top, (size + old_size) | PREV_INUSE);
2502
886d5973 2503 else if (contiguous(av) && old_size && brk < old_end) {
fa8d436c 2504 /* Oops! Someone else killed our space.. Can't touch anything. */
1fdd89a7 2505 malloc_printerr (3, "break adjusted to free malloc space", brk);
fa8d436c
UD
2506 }
2507
2508 /*
2509 Otherwise, make adjustments:
a9177ff5 2510
fa8d436c 2511 * If the first time through or noncontiguous, we need to call sbrk
72f90263 2512 just to find out where the end of memory lies.
fa8d436c
UD
2513
2514 * We need to ensure that all returned chunks from malloc will meet
72f90263 2515 MALLOC_ALIGNMENT
fa8d436c
UD
2516
2517 * If there was an intervening foreign sbrk, we need to adjust sbrk
72f90263
UD
2518 request size to account for fact that we will not be able to
2519 combine new space with existing space in old_top.
fa8d436c
UD
2520
2521 * Almost all systems internally allocate whole pages at a time, in
72f90263
UD
2522 which case we might as well use the whole last page of request.
2523 So we allocate enough more memory to hit a page boundary now,
2524 which in turn causes future contiguous calls to page-align.
fa8d436c 2525 */
a9177ff5 2526
fa8d436c 2527 else {
fa8d436c
UD
2528 front_misalign = 0;
2529 end_misalign = 0;
2530 correction = 0;
2531 aligned_brk = brk;
a9177ff5 2532
fa8d436c 2533 /* handle contiguous cases */
a9177ff5
RM
2534 if (contiguous(av)) {
2535
0cb71e02
UD
2536 /* Count foreign sbrk as system_mem. */
2537 if (old_size)
2538 av->system_mem += brk - old_end;
2539
72f90263 2540 /* Guarantee alignment of first new chunk made from this space */
fa8d436c 2541
72f90263
UD
2542 front_misalign = (INTERNAL_SIZE_T)chunk2mem(brk) & MALLOC_ALIGN_MASK;
2543 if (front_misalign > 0) {
fa8d436c 2544
72f90263
UD
2545 /*
2546 Skip over some bytes to arrive at an aligned position.
2547 We don't need to specially mark these wasted front bytes.
2548 They will never be accessed anyway because
2549 prev_inuse of av->top (and any chunk created from its start)
2550 is always true after initialization.
2551 */
fa8d436c 2552
72f90263
UD
2553 correction = MALLOC_ALIGNMENT - front_misalign;
2554 aligned_brk += correction;
2555 }
a9177ff5 2556
72f90263
UD
2557 /*
2558 If this isn't adjacent to existing space, then we will not
2559 be able to merge with old_top space, so must add to 2nd request.
2560 */
a9177ff5 2561
72f90263 2562 correction += old_size;
a9177ff5 2563
72f90263
UD
2564 /* Extend the end address to hit a page boundary */
2565 end_misalign = (INTERNAL_SIZE_T)(brk + size + correction);
2566 correction += ((end_misalign + pagemask) & ~pagemask) - end_misalign;
a9177ff5 2567
72f90263
UD
2568 assert(correction >= 0);
2569 snd_brk = (char*)(MORECORE(correction));
a9177ff5 2570
72f90263
UD
2571 /*
2572 If can't allocate correction, try to at least find out current
2573 brk. It might be enough to proceed without failing.
a9177ff5 2574
72f90263
UD
2575 Note that if second sbrk did NOT fail, we assume that space
2576 is contiguous with first sbrk. This is a safe assumption unless
2577 program is multithreaded but doesn't use locks and a foreign sbrk
2578 occurred between our first and second calls.
2579 */
a9177ff5 2580
72f90263
UD
2581 if (snd_brk == (char*)(MORECORE_FAILURE)) {
2582 correction = 0;
2583 snd_brk = (char*)(MORECORE(0));
2584 } else {
fa8d436c 2585 /* Call the `morecore' hook if necessary. */
df77455c
UD
2586 void (*hook) (void) = force_reg (__after_morecore_hook);
2587 if (__builtin_expect (hook != NULL, 0))
2588 (*hook) ();
2589 }
fa8d436c 2590 }
a9177ff5 2591
fa8d436c 2592 /* handle non-contiguous cases */
a9177ff5 2593 else {
b5a2bbe6
L
2594 if (MALLOC_ALIGNMENT == 2 * SIZE_SZ)
2595 /* MORECORE/mmap must correctly align */
2596 assert(((unsigned long)chunk2mem(brk) & MALLOC_ALIGN_MASK) == 0);
2597 else {
2598 front_misalign = (INTERNAL_SIZE_T)chunk2mem(brk) & MALLOC_ALIGN_MASK;
2599 if (front_misalign > 0) {
2600
2601 /*
2602 Skip over some bytes to arrive at an aligned position.
2603 We don't need to specially mark these wasted front bytes.
2604 They will never be accessed anyway because
2605 prev_inuse of av->top (and any chunk created from its start)
2606 is always true after initialization.
2607 */
2608
2609 aligned_brk += MALLOC_ALIGNMENT - front_misalign;
2610 }
2611 }
a9177ff5 2612
72f90263
UD
2613 /* Find out current end of memory */
2614 if (snd_brk == (char*)(MORECORE_FAILURE)) {
2615 snd_brk = (char*)(MORECORE(0));
2616 }
fa8d436c 2617 }
a9177ff5 2618
fa8d436c
UD
2619 /* Adjust top based on results of second sbrk */
2620 if (snd_brk != (char*)(MORECORE_FAILURE)) {
72f90263
UD
2621 av->top = (mchunkptr)aligned_brk;
2622 set_head(av->top, (snd_brk - aligned_brk + correction) | PREV_INUSE);
2623 av->system_mem += correction;
2624
2625 /*
2626 If not the first time through, we either have a
2627 gap due to foreign sbrk or a non-contiguous region. Insert a
2628 double fencepost at old_top to prevent consolidation with space
2629 we don't own. These fenceposts are artificial chunks that are
2630 marked as inuse and are in any case too small to use. We need
2631 two to make sizes and alignments work out.
2632 */
2633
2634 if (old_size != 0) {
2635 /*
2636 Shrink old_top to insert fenceposts, keeping size a
2637 multiple of MALLOC_ALIGNMENT. We know there is at least
2638 enough space in old_top to do this.
2639 */
2640 old_size = (old_size - 4*SIZE_SZ) & ~MALLOC_ALIGN_MASK;
2641 set_head(old_top, old_size | PREV_INUSE);
2642
2643 /*
2644 Note that the following assignments completely overwrite
2645 old_top when old_size was previously MINSIZE. This is
2646 intentional. We need the fencepost, even if old_top otherwise gets
2647 lost.
2648 */
2649 chunk_at_offset(old_top, old_size )->size =
2650 (2*SIZE_SZ)|PREV_INUSE;
2651
2652 chunk_at_offset(old_top, old_size + 2*SIZE_SZ)->size =
2653 (2*SIZE_SZ)|PREV_INUSE;
2654
2655 /* If possible, release the rest. */
2656 if (old_size >= MINSIZE) {
72f90263 2657 _int_free(av, old_top, 1);
72f90263 2658 }
fa8d436c 2659
72f90263 2660 }
fa8d436c
UD
2661 }
2662 }
fa8d436c
UD
2663 }
2664
2665 } /* if (av != &main_arena) */
2666
2667 if ((unsigned long)av->system_mem > (unsigned long)(av->max_system_mem))
2668 av->max_system_mem = av->system_mem;
2669 check_malloc_state(av);
a9177ff5 2670
fa8d436c
UD
2671 /* finally, do the allocation */
2672 p = av->top;
2673 size = chunksize(p);
2674
2675 /* check that one of the above allocation paths succeeded */
2676 if ((unsigned long)(size) >= (unsigned long)(nb + MINSIZE)) {
2677 remainder_size = size - nb;
2678 remainder = chunk_at_offset(p, nb);
2679 av->top = remainder;
2680 set_head(p, nb | PREV_INUSE | (av != &main_arena ? NON_MAIN_ARENA : 0));
2681 set_head(remainder, remainder_size | PREV_INUSE);
2682 check_malloced_chunk(av, p, nb);
2683 return chunk2mem(p);
2684 }
2685
2686 /* catch all failure paths */
8e58439c 2687 __set_errno (ENOMEM);
fa8d436c
UD
2688 return 0;
2689}
2690
2691
2692/*
3b49edc0 2693 systrim is an inverse of sorts to sysmalloc. It gives memory back
fa8d436c
UD
2694 to the system (via negative arguments to sbrk) if there is unused
2695 memory at the `high' end of the malloc pool. It is called
2696 automatically by free() when top space exceeds the trim
2697 threshold. It is also called by the public malloc_trim routine. It
2698 returns 1 if it actually released any memory, else 0.
2699*/
2700
3b49edc0 2701static int systrim(size_t pad, mstate av)
fa8d436c
UD
2702{
2703 long top_size; /* Amount of top-most memory */
2704 long extra; /* Amount to release */
2705 long released; /* Amount actually released */
2706 char* current_brk; /* address returned by pre-check sbrk call */
2707 char* new_brk; /* address returned by post-check sbrk call */
2708 size_t pagesz;
2709
02d46fc4 2710 pagesz = GLRO(dl_pagesize);
fa8d436c 2711 top_size = chunksize(av->top);
a9177ff5 2712
fa8d436c 2713 /* Release in pagesize units, keeping at least one page */
b9b42ee0 2714 extra = (top_size - pad - MINSIZE - 1) & ~(pagesz - 1);
a9177ff5 2715
fa8d436c 2716 if (extra > 0) {
a9177ff5 2717
fa8d436c
UD
2718 /*
2719 Only proceed if end of memory is where we last set it.
2720 This avoids problems if there were foreign sbrk calls.
2721 */
2722 current_brk = (char*)(MORECORE(0));
2723 if (current_brk == (char*)(av->top) + top_size) {
a9177ff5 2724
fa8d436c 2725 /*
72f90263
UD
2726 Attempt to release memory. We ignore MORECORE return value,
2727 and instead call again to find out where new end of memory is.
2728 This avoids problems if first call releases less than we asked,
2729 of if failure somehow altered brk value. (We could still
2730 encounter problems if it altered brk in some very bad way,
2731 but the only thing we can do is adjust anyway, which will cause
2732 some downstream failure.)
fa8d436c 2733 */
a9177ff5 2734
fa8d436c
UD
2735 MORECORE(-extra);
2736 /* Call the `morecore' hook if necessary. */
df77455c
UD
2737 void (*hook) (void) = force_reg (__after_morecore_hook);
2738 if (__builtin_expect (hook != NULL, 0))
2739 (*hook) ();
fa8d436c 2740 new_brk = (char*)(MORECORE(0));
a9177ff5 2741
322dea08
AO
2742 LIBC_PROBE (memory_sbrk_less, 2, new_brk, extra);
2743
fa8d436c 2744 if (new_brk != (char*)MORECORE_FAILURE) {
72f90263
UD
2745 released = (long)(current_brk - new_brk);
2746
2747 if (released != 0) {
2748 /* Success. Adjust top. */
2749 av->system_mem -= released;
2750 set_head(av->top, (top_size - released) | PREV_INUSE);
2751 check_malloc_state(av);
2752 return 1;
2753 }
fa8d436c
UD
2754 }
2755 }
2756 }
2757 return 0;
f65fd747
UD
2758}
2759
431c33c0
UD
2760static void
2761internal_function
431c33c0 2762munmap_chunk(mchunkptr p)
f65fd747
UD
2763{
2764 INTERNAL_SIZE_T size = chunksize(p);
f65fd747
UD
2765
2766 assert (chunk_is_mmapped(p));
8e635611
UD
2767
2768 uintptr_t block = (uintptr_t) p - p->prev_size;
2769 size_t total_size = p->prev_size + size;
2770 /* Unfortunately we have to do the compilers job by hand here. Normally
2771 we would test BLOCK and TOTAL-SIZE separately for compliance with the
2772 page size. But gcc does not recognize the optimization possibility
2773 (in the moment at least) so we combine the two values into one before
2774 the bit test. */
02d46fc4 2775 if (__builtin_expect (((block | total_size) & (GLRO(dl_pagesize) - 1)) != 0, 0))
8e635611
UD
2776 {
2777 malloc_printerr (check_action, "munmap_chunk(): invalid pointer",
2778 chunk2mem (p));
2779 return;
2780 }
f65fd747 2781
c6e4925d
OB
2782 atomic_decrement (&mp_.n_mmaps);
2783 atomic_add (&mp_.mmapped_mem, -total_size);
f65fd747 2784
6ef76f3b
UD
2785 /* If munmap failed the process virtual memory address space is in a
2786 bad shape. Just leave the block hanging around, the process will
2787 terminate shortly anyway since not much can be done. */
3b49edc0 2788 __munmap((char *)block, total_size);
f65fd747
UD
2789}
2790
2791#if HAVE_MREMAP
2792
431c33c0
UD
2793static mchunkptr
2794internal_function
431c33c0 2795mremap_chunk(mchunkptr p, size_t new_size)
f65fd747 2796{
02d46fc4 2797 size_t page_mask = GLRO(dl_pagesize) - 1;
f65fd747
UD
2798 INTERNAL_SIZE_T offset = p->prev_size;
2799 INTERNAL_SIZE_T size = chunksize(p);
2800 char *cp;
2801
2802 assert (chunk_is_mmapped(p));
02d46fc4 2803 assert(((size + offset) & (GLRO(dl_pagesize)-1)) == 0);
f65fd747
UD
2804
2805 /* Note the extra SIZE_SZ overhead as in mmap_chunk(). */
2806 new_size = (new_size + offset + SIZE_SZ + page_mask) & ~page_mask;
2807
68f3802d
UD
2808 /* No need to remap if the number of pages does not change. */
2809 if (size + offset == new_size)
2810 return p;
2811
3b49edc0
UD
2812 cp = (char *)__mremap((char *)p - offset, size + offset, new_size,
2813 MREMAP_MAYMOVE);
f65fd747 2814
431c33c0 2815 if (cp == MAP_FAILED) return 0;
f65fd747
UD
2816
2817 p = (mchunkptr)(cp + offset);
2818
2819 assert(aligned_OK(chunk2mem(p)));
2820
2821 assert((p->prev_size == offset));
2822 set_head(p, (new_size - offset)|IS_MMAPPED);
2823
c6e4925d
OB
2824 INTERNAL_SIZE_T new;
2825 new = atomic_exchange_and_add (&mp_.mmapped_mem, new_size - size - offset)
2826 + new_size - size - offset;
2827 atomic_max (&mp_.max_mmapped_mem, new);
f65fd747
UD
2828 return p;
2829}
2830
2831#endif /* HAVE_MREMAP */
2832
fa8d436c 2833/*------------------------ Public wrappers. --------------------------------*/
f65fd747 2834
22a89187 2835void*
3b49edc0 2836__libc_malloc(size_t bytes)
fa8d436c
UD
2837{
2838 mstate ar_ptr;
22a89187 2839 void *victim;
f65fd747 2840
a222d91a 2841 void *(*hook) (size_t, const void *)
df77455c 2842 = force_reg (__malloc_hook);
bfacf1af 2843 if (__builtin_expect (hook != NULL, 0))
fa8d436c 2844 return (*hook)(bytes, RETURN_ADDRESS (0));
f65fd747 2845
425ce2ed 2846 arena_lookup(ar_ptr);
425ce2ed
UD
2847
2848 arena_lock(ar_ptr, bytes);
fa8d436c 2849 if(!ar_ptr)
f65fd747 2850 return 0;
fa8d436c
UD
2851 victim = _int_malloc(ar_ptr, bytes);
2852 if(!victim) {
35fed6f1 2853 LIBC_PROBE (memory_malloc_retry, 1, bytes);
c78ab094
SP
2854 ar_ptr = arena_get_retry(ar_ptr, bytes);
2855 if (__builtin_expect(ar_ptr != NULL, 1)) {
b3443701
UD
2856 victim = _int_malloc(ar_ptr, bytes);
2857 (void)mutex_unlock(&ar_ptr->mutex);
60f0e64b 2858 }
fa8d436c
UD
2859 } else
2860 (void)mutex_unlock(&ar_ptr->mutex);
2861 assert(!victim || chunk_is_mmapped(mem2chunk(victim)) ||
2862 ar_ptr == arena_for_chunk(mem2chunk(victim)));
2863 return victim;
f65fd747 2864}
3b49edc0 2865libc_hidden_def(__libc_malloc)
f65fd747 2866
fa8d436c 2867void
3b49edc0 2868__libc_free(void* mem)
f65fd747 2869{
fa8d436c
UD
2870 mstate ar_ptr;
2871 mchunkptr p; /* chunk corresponding to mem */
2872
a222d91a 2873 void (*hook) (void *, const void *)
df77455c 2874 = force_reg (__free_hook);
bfacf1af 2875 if (__builtin_expect (hook != NULL, 0)) {
fa8d436c
UD
2876 (*hook)(mem, RETURN_ADDRESS (0));
2877 return;
f65fd747 2878 }
f65fd747 2879
fa8d436c
UD
2880 if (mem == 0) /* free(0) has no effect */
2881 return;
f65fd747 2882
fa8d436c 2883 p = mem2chunk(mem);
f65fd747 2884
fa8d436c
UD
2885 if (chunk_is_mmapped(p)) /* release mmapped memory. */
2886 {
1d05c2fb
UD
2887 /* see if the dynamic brk/mmap threshold needs adjusting */
2888 if (!mp_.no_dyn_threshold
2889 && p->size > mp_.mmap_threshold
72f90263 2890 && p->size <= DEFAULT_MMAP_THRESHOLD_MAX)
1d05c2fb
UD
2891 {
2892 mp_.mmap_threshold = chunksize (p);
2893 mp_.trim_threshold = 2 * mp_.mmap_threshold;
0653427f
AO
2894 LIBC_PROBE (memory_mallopt_free_dyn_thresholds, 2,
2895 mp_.mmap_threshold, mp_.trim_threshold);
1d05c2fb 2896 }
fa8d436c
UD
2897 munmap_chunk(p);
2898 return;
8a4b65b4 2899 }
f65fd747 2900
fa8d436c 2901 ar_ptr = arena_for_chunk(p);
425ce2ed 2902 _int_free(ar_ptr, p, 0);
f65fd747 2903}
3b49edc0 2904libc_hidden_def (__libc_free)
f65fd747 2905
22a89187 2906void*
3b49edc0 2907__libc_realloc(void* oldmem, size_t bytes)
f65fd747 2908{
fa8d436c
UD
2909 mstate ar_ptr;
2910 INTERNAL_SIZE_T nb; /* padded request size */
f65fd747 2911
22a89187 2912 void* newp; /* chunk to return */
f65fd747 2913
a222d91a 2914 void *(*hook) (void *, size_t, const void *) =
df77455c 2915 force_reg (__realloc_hook);
bfacf1af 2916 if (__builtin_expect (hook != NULL, 0))
fa8d436c 2917 return (*hook)(oldmem, bytes, RETURN_ADDRESS (0));
f65fd747 2918
fa8d436c 2919#if REALLOC_ZERO_BYTES_FREES
3b49edc0 2920 if (bytes == 0 && oldmem != NULL) { __libc_free(oldmem); return 0; }
f65fd747 2921#endif
f65fd747 2922
fa8d436c 2923 /* realloc of null is supposed to be same as malloc */
3b49edc0 2924 if (oldmem == 0) return __libc_malloc(bytes);
f65fd747 2925
78ac92ad
UD
2926 /* chunk corresponding to oldmem */
2927 const mchunkptr oldp = mem2chunk(oldmem);
2928 /* its size */
2929 const INTERNAL_SIZE_T oldsize = chunksize(oldp);
f65fd747 2930
dc165f7b
UD
2931 /* Little security check which won't hurt performance: the
2932 allocator never wrapps around at the end of the address space.
2933 Therefore we can exclude some size values which might appear
2934 here by accident or by "design" from some intruder. */
2935 if (__builtin_expect ((uintptr_t) oldp > (uintptr_t) -oldsize, 0)
073f560e 2936 || __builtin_expect (misaligned_chunk (oldp), 0))
dc165f7b
UD
2937 {
2938 malloc_printerr (check_action, "realloc(): invalid pointer", oldmem);
2939 return NULL;
2940 }
2941
fa8d436c 2942 checked_request2size(bytes, nb);
f65fd747 2943
fa8d436c
UD
2944 if (chunk_is_mmapped(oldp))
2945 {
22a89187 2946 void* newmem;
f65fd747 2947
fa8d436c
UD
2948#if HAVE_MREMAP
2949 newp = mremap_chunk(oldp, nb);
2950 if(newp) return chunk2mem(newp);
f65fd747 2951#endif
fa8d436c
UD
2952 /* Note the extra SIZE_SZ overhead. */
2953 if(oldsize - SIZE_SZ >= nb) return oldmem; /* do nothing */
2954 /* Must alloc, copy, free. */
3b49edc0 2955 newmem = __libc_malloc(bytes);
fa8d436c
UD
2956 if (newmem == 0) return 0; /* propagate failure */
2957 MALLOC_COPY(newmem, oldmem, oldsize - 2*SIZE_SZ);
2958 munmap_chunk(oldp);
2959 return newmem;
2960 }
fa8d436c
UD
2961
2962 ar_ptr = arena_for_chunk(oldp);
2963#if THREAD_STATS
2964 if(!mutex_trylock(&ar_ptr->mutex))
2965 ++(ar_ptr->stat_lock_direct);
2966 else {
2967 (void)mutex_lock(&ar_ptr->mutex);
2968 ++(ar_ptr->stat_lock_wait);
2969 }
f65fd747 2970#else
fa8d436c 2971 (void)mutex_lock(&ar_ptr->mutex);
f65fd747 2972#endif
f65fd747 2973
22a89187 2974#if !defined PER_THREAD
6999d38c 2975 LIBC_PROBE (memory_arena_reuse_realloc, 1, ar_ptr);
fa8d436c 2976 /* As in malloc(), remember this arena for the next allocation. */
22a89187 2977 tsd_setspecific(arena_key, (void *)ar_ptr);
f65fd747
UD
2978#endif
2979
4c8b8cc3 2980 newp = _int_realloc(ar_ptr, oldp, oldsize, nb);
f65fd747 2981
fa8d436c
UD
2982 (void)mutex_unlock(&ar_ptr->mutex);
2983 assert(!newp || chunk_is_mmapped(mem2chunk(newp)) ||
2984 ar_ptr == arena_for_chunk(mem2chunk(newp)));
07014fca
UD
2985
2986 if (newp == NULL)
2987 {
2988 /* Try harder to allocate memory in other arenas. */
35fed6f1 2989 LIBC_PROBE (memory_realloc_retry, 2, bytes, oldmem);
3b49edc0 2990 newp = __libc_malloc(bytes);
07014fca
UD
2991 if (newp != NULL)
2992 {
486bdb88 2993 MALLOC_COPY (newp, oldmem, oldsize - SIZE_SZ);
425ce2ed 2994 _int_free(ar_ptr, oldp, 0);
07014fca
UD
2995 }
2996 }
2997
fa8d436c
UD
2998 return newp;
2999}
3b49edc0 3000libc_hidden_def (__libc_realloc)
f65fd747 3001
22a89187 3002void*
3b49edc0 3003__libc_memalign(size_t alignment, size_t bytes)
fa8d436c
UD
3004{
3005 mstate ar_ptr;
22a89187 3006 void *p;
f65fd747 3007
a222d91a 3008 void *(*hook) (size_t, size_t, const void *) =
df77455c 3009 force_reg (__memalign_hook);
bfacf1af 3010 if (__builtin_expect (hook != NULL, 0))
fa8d436c 3011 return (*hook)(alignment, bytes, RETURN_ADDRESS (0));
f65fd747 3012
fa8d436c 3013 /* If need less alignment than we give anyway, just relay to malloc */
3b49edc0 3014 if (alignment <= MALLOC_ALIGNMENT) return __libc_malloc(bytes);
1228ed5c 3015
fa8d436c
UD
3016 /* Otherwise, ensure that it is at least a minimum chunk size */
3017 if (alignment < MINSIZE) alignment = MINSIZE;
f65fd747 3018
b73ed247
WN
3019 /* Check for overflow. */
3020 if (bytes > SIZE_MAX - alignment - MINSIZE)
3021 {
3022 __set_errno (ENOMEM);
3023 return 0;
3024 }
3025
fa8d436c
UD
3026 arena_get(ar_ptr, bytes + alignment + MINSIZE);
3027 if(!ar_ptr)
3028 return 0;
3029 p = _int_memalign(ar_ptr, alignment, bytes);
fa8d436c 3030 if(!p) {
35fed6f1 3031 LIBC_PROBE (memory_memalign_retry, 2, bytes, alignment);
c78ab094
SP
3032 ar_ptr = arena_get_retry (ar_ptr, bytes);
3033 if (__builtin_expect(ar_ptr != NULL, 1)) {
b3443701
UD
3034 p = _int_memalign(ar_ptr, alignment, bytes);
3035 (void)mutex_unlock(&ar_ptr->mutex);
f65fd747 3036 }
ab355d9a
UD
3037 } else
3038 (void)mutex_unlock(&ar_ptr->mutex);
fa8d436c
UD
3039 assert(!p || chunk_is_mmapped(mem2chunk(p)) ||
3040 ar_ptr == arena_for_chunk(mem2chunk(p)));
3041 return p;
f65fd747 3042}
380d7e87 3043/* For ISO C11. */
3b49edc0
UD
3044weak_alias (__libc_memalign, aligned_alloc)
3045libc_hidden_def (__libc_memalign)
f65fd747 3046
22a89187 3047void*
3b49edc0 3048__libc_valloc(size_t bytes)
fa8d436c
UD
3049{
3050 mstate ar_ptr;
22a89187 3051 void *p;
f65fd747 3052
fa8d436c
UD
3053 if(__malloc_initialized < 0)
3054 ptmalloc_init ();
8088488d 3055
02d46fc4 3056 size_t pagesz = GLRO(dl_pagesize);
dba38551 3057
55e17aad
WN
3058 /* Check for overflow. */
3059 if (bytes > SIZE_MAX - pagesz - MINSIZE)
3060 {
3061 __set_errno (ENOMEM);
3062 return 0;
3063 }
3064
a222d91a 3065 void *(*hook) (size_t, size_t, const void *) =
df77455c 3066 force_reg (__memalign_hook);
bfacf1af 3067 if (__builtin_expect (hook != NULL, 0))
dba38551 3068 return (*hook)(pagesz, bytes, RETURN_ADDRESS (0));
8088488d 3069
dba38551 3070 arena_get(ar_ptr, bytes + pagesz + MINSIZE);
fa8d436c
UD
3071 if(!ar_ptr)
3072 return 0;
3073 p = _int_valloc(ar_ptr, bytes);
dba38551 3074 if(!p) {
35fed6f1 3075 LIBC_PROBE (memory_valloc_retry, 1, bytes);
c78ab094
SP
3076 ar_ptr = arena_get_retry (ar_ptr, bytes);
3077 if (__builtin_expect(ar_ptr != NULL, 1)) {
9d256984 3078 p = _int_memalign(ar_ptr, pagesz, bytes);
8c0b5f14 3079 (void)mutex_unlock(&ar_ptr->mutex);
dba38551 3080 }
bf51f568
JL
3081 } else
3082 (void)mutex_unlock (&ar_ptr->mutex);
dba38551
UD
3083 assert(!p || chunk_is_mmapped(mem2chunk(p)) ||
3084 ar_ptr == arena_for_chunk(mem2chunk(p)));
3085
fa8d436c
UD
3086 return p;
3087}
f65fd747 3088
22a89187 3089void*
3b49edc0 3090__libc_pvalloc(size_t bytes)
fa8d436c
UD
3091{
3092 mstate ar_ptr;
22a89187 3093 void *p;
f65fd747 3094
fa8d436c
UD
3095 if(__malloc_initialized < 0)
3096 ptmalloc_init ();
8088488d 3097
02d46fc4
UD
3098 size_t pagesz = GLRO(dl_pagesize);
3099 size_t page_mask = GLRO(dl_pagesize) - 1;
dba38551
UD
3100 size_t rounded_bytes = (bytes + page_mask) & ~(page_mask);
3101
1159a193
WN
3102 /* Check for overflow. */
3103 if (bytes > SIZE_MAX - 2*pagesz - MINSIZE)
3104 {
3105 __set_errno (ENOMEM);
3106 return 0;
3107 }
3108
a222d91a 3109 void *(*hook) (size_t, size_t, const void *) =
df77455c 3110 force_reg (__memalign_hook);
bfacf1af 3111 if (__builtin_expect (hook != NULL, 0))
dba38551 3112 return (*hook)(pagesz, rounded_bytes, RETURN_ADDRESS (0));
8088488d 3113
dba38551 3114 arena_get(ar_ptr, bytes + 2*pagesz + MINSIZE);
fa8d436c 3115 p = _int_pvalloc(ar_ptr, bytes);
dba38551 3116 if(!p) {
35fed6f1 3117 LIBC_PROBE (memory_pvalloc_retry, 1, bytes);
c78ab094
SP
3118 ar_ptr = arena_get_retry (ar_ptr, bytes + 2*pagesz + MINSIZE);
3119 if (__builtin_expect(ar_ptr != NULL, 1)) {
9d256984 3120 p = _int_memalign(ar_ptr, pagesz, rounded_bytes);
8c0b5f14 3121 (void)mutex_unlock(&ar_ptr->mutex);
dba38551 3122 }
bf51f568
JL
3123 } else
3124 (void)mutex_unlock(&ar_ptr->mutex);
dba38551
UD
3125 assert(!p || chunk_is_mmapped(mem2chunk(p)) ||
3126 ar_ptr == arena_for_chunk(mem2chunk(p)));
3127
fa8d436c
UD
3128 return p;
3129}
f65fd747 3130
22a89187 3131void*
3b49edc0 3132__libc_calloc(size_t n, size_t elem_size)
f65fd747 3133{
fa8d436c
UD
3134 mstate av;
3135 mchunkptr oldtop, p;
0950889b 3136 INTERNAL_SIZE_T bytes, sz, csz, oldtopsize;
22a89187 3137 void* mem;
fa8d436c
UD
3138 unsigned long clearsize;
3139 unsigned long nclears;
3140 INTERNAL_SIZE_T* d;
0950889b
UD
3141
3142 /* size_t is unsigned so the behavior on overflow is defined. */
3143 bytes = n * elem_size;
d9af917d
UD
3144#define HALF_INTERNAL_SIZE_T \
3145 (((INTERNAL_SIZE_T) 1) << (8 * sizeof (INTERNAL_SIZE_T) / 2))
3146 if (__builtin_expect ((n | elem_size) >= HALF_INTERNAL_SIZE_T, 0)) {
0be405c2 3147 if (elem_size != 0 && bytes / elem_size != n) {
8e58439c 3148 __set_errno (ENOMEM);
d9af917d
UD
3149 return 0;
3150 }
0950889b
UD
3151 }
3152
a222d91a 3153 void *(*hook) (size_t, const void *) =
df77455c 3154 force_reg (__malloc_hook);
bfacf1af 3155 if (__builtin_expect (hook != NULL, 0)) {
0950889b 3156 sz = bytes;
fa8d436c
UD
3157 mem = (*hook)(sz, RETURN_ADDRESS (0));
3158 if(mem == 0)
3159 return 0;
fa8d436c 3160 return memset(mem, 0, sz);
10dc2a90 3161 }
10dc2a90 3162
0950889b 3163 sz = bytes;
fa8d436c
UD
3164
3165 arena_get(av, sz);
3166 if(!av)
f65fd747 3167 return 0;
fa8d436c
UD
3168
3169 /* Check if we hand out the top chunk, in which case there may be no
3170 need to clear. */
3171#if MORECORE_CLEARS
3172 oldtop = top(av);
3173 oldtopsize = chunksize(top(av));
3174#if MORECORE_CLEARS < 2
3175 /* Only newly allocated memory is guaranteed to be cleared. */
3176 if (av == &main_arena &&
3177 oldtopsize < mp_.sbrk_base + av->max_system_mem - (char *)oldtop)
3178 oldtopsize = (mp_.sbrk_base + av->max_system_mem - (char *)oldtop);
3179#endif
4cd4c5d6
UD
3180 if (av != &main_arena)
3181 {
3182 heap_info *heap = heap_for_ptr (oldtop);
3183 if (oldtopsize < (char *) heap + heap->mprotect_size - (char *) oldtop)
3184 oldtopsize = (char *) heap + heap->mprotect_size - (char *) oldtop;
3185 }
fa8d436c
UD
3186#endif
3187 mem = _int_malloc(av, sz);
3188
fa8d436c
UD
3189
3190 assert(!mem || chunk_is_mmapped(mem2chunk(mem)) ||
3191 av == arena_for_chunk(mem2chunk(mem)));
3192
3193 if (mem == 0) {
35fed6f1 3194 LIBC_PROBE (memory_calloc_retry, 1, sz);
c78ab094
SP
3195 av = arena_get_retry (av, sz);
3196 if (__builtin_expect(av != NULL, 1)) {
3197 mem = _int_malloc(av, sz);
bf51f568 3198 (void)mutex_unlock(&av->mutex);
7799b7b3 3199 }
fa8d436c 3200 if (mem == 0) return 0;
bf51f568
JL
3201 } else
3202 (void)mutex_unlock(&av->mutex);
fa8d436c 3203 p = mem2chunk(mem);
f65fd747 3204
fa8d436c 3205 /* Two optional cases in which clearing not necessary */
9ea9af19
UD
3206 if (chunk_is_mmapped (p))
3207 {
3208 if (__builtin_expect (perturb_byte, 0))
3209 MALLOC_ZERO (mem, sz);
3210 return mem;
3211 }
f65fd747 3212
fa8d436c 3213 csz = chunksize(p);
f65fd747 3214
fa8d436c 3215#if MORECORE_CLEARS
56137dbc 3216 if (perturb_byte == 0 && (p == oldtop && csz > oldtopsize)) {
fa8d436c
UD
3217 /* clear only the bytes from non-freshly-sbrked memory */
3218 csz = oldtopsize;
f65fd747 3219 }
fa8d436c 3220#endif
f65fd747 3221
fa8d436c
UD
3222 /* Unroll clear of <= 36 bytes (72 if 8byte sizes). We know that
3223 contents have an odd number of INTERNAL_SIZE_T-sized words;
3224 minimally 3. */
3225 d = (INTERNAL_SIZE_T*)mem;
3226 clearsize = csz - SIZE_SZ;
3227 nclears = clearsize / sizeof(INTERNAL_SIZE_T);
3228 assert(nclears >= 3);
f65fd747 3229
fa8d436c
UD
3230 if (nclears > 9)
3231 MALLOC_ZERO(d, clearsize);
f65fd747 3232
fa8d436c
UD
3233 else {
3234 *(d+0) = 0;
3235 *(d+1) = 0;
3236 *(d+2) = 0;
3237 if (nclears > 4) {
3238 *(d+3) = 0;
3239 *(d+4) = 0;
3240 if (nclears > 6) {
3241 *(d+5) = 0;
3242 *(d+6) = 0;
3243 if (nclears > 8) {
3244 *(d+7) = 0;
3245 *(d+8) = 0;
3246 }
f65fd747
UD
3247 }
3248 }
f65fd747
UD
3249 }
3250
fa8d436c
UD
3251 return mem;
3252}
f65fd747 3253
f65fd747 3254/*
fa8d436c 3255 ------------------------------ malloc ------------------------------
f65fd747
UD
3256*/
3257
22a89187 3258static void*
fa8d436c 3259_int_malloc(mstate av, size_t bytes)
f65fd747 3260{
fa8d436c
UD
3261 INTERNAL_SIZE_T nb; /* normalized request size */
3262 unsigned int idx; /* associated bin index */
3263 mbinptr bin; /* associated bin */
f65fd747 3264
fa8d436c
UD
3265 mchunkptr victim; /* inspected/selected chunk */
3266 INTERNAL_SIZE_T size; /* its size */
3267 int victim_index; /* its bin index */
f65fd747 3268
fa8d436c
UD
3269 mchunkptr remainder; /* remainder from a split */
3270 unsigned long remainder_size; /* its size */
8a4b65b4 3271
fa8d436c
UD
3272 unsigned int block; /* bit map traverser */
3273 unsigned int bit; /* bit map traverser */
3274 unsigned int map; /* current word of binmap */
8a4b65b4 3275
fa8d436c
UD
3276 mchunkptr fwd; /* misc temp for linking */
3277 mchunkptr bck; /* misc temp for linking */
8a4b65b4 3278
f6887a0d
UD
3279 const char *errstr = NULL;
3280
fa8d436c
UD
3281 /*
3282 Convert request size to internal form by adding SIZE_SZ bytes
3283 overhead plus possibly more to obtain necessary alignment and/or
3284 to obtain a size of at least MINSIZE, the smallest allocatable
3285 size. Also, checked_request2size traps (returning 0) request sizes
3286 that are so large that they wrap around zero when padded and
3287 aligned.
3288 */
f65fd747 3289
fa8d436c 3290 checked_request2size(bytes, nb);
f65fd747 3291
fa8d436c
UD
3292 /*
3293 If the size qualifies as a fastbin, first check corresponding bin.
3294 This code is safe to execute even if av is not yet initialized, so we
3295 can try it without checking, which saves some time on this fast path.
3296 */
f65fd747 3297
9bf248c6 3298 if ((unsigned long)(nb) <= (unsigned long)(get_max_fast ())) {
425ce2ed
UD
3299 idx = fastbin_index(nb);
3300 mfastbinptr* fb = &fastbin (av, idx);
425ce2ed
UD
3301 mchunkptr pp = *fb;
3302 do
3303 {
3304 victim = pp;
3305 if (victim == NULL)
3306 break;
3307 }
3308 while ((pp = catomic_compare_and_exchange_val_acq (fb, victim->fd, victim))
3309 != victim);
425ce2ed 3310 if (victim != 0) {
6cce6540 3311 if (__builtin_expect (fastbin_index (chunksize (victim)) != idx, 0))
f6887a0d
UD
3312 {
3313 errstr = "malloc(): memory corruption (fast)";
3314 errout:
3315 malloc_printerr (check_action, errstr, chunk2mem (victim));
ad3d3e8f 3316 return NULL;
f6887a0d 3317 }
fa8d436c 3318 check_remalloced_chunk(av, victim, nb);
854278df
UD
3319 void *p = chunk2mem(victim);
3320 if (__builtin_expect (perturb_byte, 0))
3321 alloc_perturb (p, bytes);
3322 return p;
fa8d436c 3323 }
f65fd747
UD
3324 }
3325
fa8d436c
UD
3326 /*
3327 If a small request, check regular bin. Since these "smallbins"
3328 hold one size each, no searching within bins is necessary.
3329 (For a large request, we need to wait until unsorted chunks are
3330 processed to find best fit. But for small ones, fits are exact
3331 anyway, so we can check now, which is faster.)
3332 */
f65fd747 3333
fa8d436c
UD
3334 if (in_smallbin_range(nb)) {
3335 idx = smallbin_index(nb);
3336 bin = bin_at(av,idx);
7799b7b3 3337
fa8d436c
UD
3338 if ( (victim = last(bin)) != bin) {
3339 if (victim == 0) /* initialization check */
72f90263 3340 malloc_consolidate(av);
fa8d436c 3341 else {
72f90263 3342 bck = victim->bk;
f6887a0d
UD
3343 if (__builtin_expect (bck->fd != victim, 0))
3344 {
3345 errstr = "malloc(): smallbin double linked list corrupted";
3346 goto errout;
3347 }
72f90263
UD
3348 set_inuse_bit_at_offset(victim, nb);
3349 bin->bk = bck;
3350 bck->fd = bin;
fa8d436c 3351
72f90263 3352 if (av != &main_arena)
fa8d436c 3353 victim->size |= NON_MAIN_ARENA;
72f90263 3354 check_malloced_chunk(av, victim, nb);
854278df
UD
3355 void *p = chunk2mem(victim);
3356 if (__builtin_expect (perturb_byte, 0))
3357 alloc_perturb (p, bytes);
3358 return p;
fa8d436c
UD
3359 }
3360 }
f65fd747
UD
3361 }
3362
a9177ff5 3363 /*
fa8d436c
UD
3364 If this is a large request, consolidate fastbins before continuing.
3365 While it might look excessive to kill all fastbins before
3366 even seeing if there is space available, this avoids
3367 fragmentation problems normally associated with fastbins.
3368 Also, in practice, programs tend to have runs of either small or
a9177ff5 3369 large requests, but less often mixtures, so consolidation is not
fa8d436c
UD
3370 invoked all that often in most programs. And the programs that
3371 it is called frequently in otherwise tend to fragment.
3372 */
7799b7b3 3373
fa8d436c
UD
3374 else {
3375 idx = largebin_index(nb);
a9177ff5 3376 if (have_fastchunks(av))
fa8d436c 3377 malloc_consolidate(av);
7799b7b3 3378 }
f65fd747 3379
fa8d436c
UD
3380 /*
3381 Process recently freed or remaindered chunks, taking one only if
3382 it is exact fit, or, if this a small request, the chunk is remainder from
3383 the most recent non-exact fit. Place other traversed chunks in
3384 bins. Note that this step is the only place in any routine where
3385 chunks are placed in bins.
3386
3387 The outer loop here is needed because we might not realize until
3388 near the end of malloc that we should have consolidated, so must
3389 do so and retry. This happens at most once, and only when we would
3390 otherwise need to expand memory to service a "small" request.
3391 */
a9177ff5
RM
3392
3393 for(;;) {
3394
72320021 3395 int iters = 0;
fa8d436c
UD
3396 while ( (victim = unsorted_chunks(av)->bk) != unsorted_chunks(av)) {
3397 bck = victim->bk;
6cce6540
UD
3398 if (__builtin_expect (victim->size <= 2 * SIZE_SZ, 0)
3399 || __builtin_expect (victim->size > av->system_mem, 0))
3400 malloc_printerr (check_action, "malloc(): memory corruption",
3401 chunk2mem (victim));
fa8d436c
UD
3402 size = chunksize(victim);
3403
a9177ff5 3404 /*
72f90263
UD
3405 If a small request, try to use last remainder if it is the
3406 only chunk in unsorted bin. This helps promote locality for
3407 runs of consecutive small requests. This is the only
3408 exception to best-fit, and applies only when there is
3409 no exact fit for a small chunk.
fa8d436c
UD
3410 */
3411
a9177ff5 3412 if (in_smallbin_range(nb) &&
72f90263
UD
3413 bck == unsorted_chunks(av) &&
3414 victim == av->last_remainder &&
3415 (unsigned long)(size) > (unsigned long)(nb + MINSIZE)) {
3416
3417 /* split and reattach remainder */
3418 remainder_size = size - nb;
3419 remainder = chunk_at_offset(victim, nb);
3420 unsorted_chunks(av)->bk = unsorted_chunks(av)->fd = remainder;
3421 av->last_remainder = remainder;
3422 remainder->bk = remainder->fd = unsorted_chunks(av);
7ecfbd38
UD
3423 if (!in_smallbin_range(remainder_size))
3424 {
3425 remainder->fd_nextsize = NULL;
3426 remainder->bk_nextsize = NULL;
3427 }
a9177ff5 3428
72f90263 3429 set_head(victim, nb | PREV_INUSE |
fa8d436c 3430 (av != &main_arena ? NON_MAIN_ARENA : 0));
72f90263
UD
3431 set_head(remainder, remainder_size | PREV_INUSE);
3432 set_foot(remainder, remainder_size);
a9177ff5 3433
72f90263 3434 check_malloced_chunk(av, victim, nb);
854278df
UD
3435 void *p = chunk2mem(victim);
3436 if (__builtin_expect (perturb_byte, 0))
3437 alloc_perturb (p, bytes);
3438 return p;
fa8d436c 3439 }
f65fd747 3440
fa8d436c
UD
3441 /* remove from unsorted list */
3442 unsorted_chunks(av)->bk = bck;
3443 bck->fd = unsorted_chunks(av);
a9177ff5 3444
fa8d436c 3445 /* Take now instead of binning if exact fit */
a9177ff5 3446
fa8d436c 3447 if (size == nb) {
72f90263 3448 set_inuse_bit_at_offset(victim, size);
fa8d436c
UD
3449 if (av != &main_arena)
3450 victim->size |= NON_MAIN_ARENA;
72f90263 3451 check_malloced_chunk(av, victim, nb);
854278df
UD
3452 void *p = chunk2mem(victim);
3453 if (__builtin_expect (perturb_byte, 0))
3454 alloc_perturb (p, bytes);
3455 return p;
fa8d436c 3456 }
a9177ff5 3457
fa8d436c 3458 /* place chunk in bin */
a9177ff5 3459
fa8d436c 3460 if (in_smallbin_range(size)) {
72f90263
UD
3461 victim_index = smallbin_index(size);
3462 bck = bin_at(av, victim_index);
3463 fwd = bck->fd;
fa8d436c
UD
3464 }
3465 else {
72f90263
UD
3466 victim_index = largebin_index(size);
3467 bck = bin_at(av, victim_index);
3468 fwd = bck->fd;
fa8d436c 3469
72f90263
UD
3470 /* maintain large bins in sorted order */
3471 if (fwd != bck) {
fa8d436c 3472 /* Or with inuse bit to speed comparisons */
72f90263
UD
3473 size |= PREV_INUSE;
3474 /* if smaller than smallest, bypass loop below */
fa8d436c 3475 assert((bck->bk->size & NON_MAIN_ARENA) == 0);
7ecfbd38 3476 if ((unsigned long)(size) < (unsigned long)(bck->bk->size)) {
72f90263
UD
3477 fwd = bck;
3478 bck = bck->bk;
7ecfbd38
UD
3479
3480 victim->fd_nextsize = fwd->fd;
3481 victim->bk_nextsize = fwd->fd->bk_nextsize;
3482 fwd->fd->bk_nextsize = victim->bk_nextsize->fd_nextsize = victim;
72f90263
UD
3483 }
3484 else {
fa8d436c 3485 assert((fwd->size & NON_MAIN_ARENA) == 0);
7ecfbd38
UD
3486 while ((unsigned long) size < fwd->size)
3487 {
3488 fwd = fwd->fd_nextsize;
3489 assert((fwd->size & NON_MAIN_ARENA) == 0);
3490 }
3491
3492 if ((unsigned long) size == (unsigned long) fwd->size)
3493 /* Always insert in the second position. */
3494 fwd = fwd->fd;
3495 else
3496 {
3497 victim->fd_nextsize = fwd;
3498 victim->bk_nextsize = fwd->bk_nextsize;
3499 fwd->bk_nextsize = victim;
3500 victim->bk_nextsize->fd_nextsize = victim;
3501 }
3502 bck = fwd->bk;
72f90263 3503 }
7ecfbd38
UD
3504 } else
3505 victim->fd_nextsize = victim->bk_nextsize = victim;
fa8d436c 3506 }
a9177ff5 3507
fa8d436c
UD
3508 mark_bin(av, victim_index);
3509 victim->bk = bck;
3510 victim->fd = fwd;
3511 fwd->bk = victim;
3512 bck->fd = victim;
3997b7c4 3513
3997b7c4
UD
3514#define MAX_ITERS 10000
3515 if (++iters >= MAX_ITERS)
3516 break;
fa8d436c 3517 }
a9177ff5 3518
fa8d436c
UD
3519 /*
3520 If a large request, scan through the chunks of current bin in
7ecfbd38 3521 sorted order to find smallest that fits. Use the skip list for this.
fa8d436c 3522 */
a9177ff5 3523
fa8d436c
UD
3524 if (!in_smallbin_range(nb)) {
3525 bin = bin_at(av, idx);
f65fd747 3526
fa8d436c 3527 /* skip scan if empty or largest chunk is too small */
7ecfbd38 3528 if ((victim = first(bin)) != bin &&
72f90263 3529 (unsigned long)(victim->size) >= (unsigned long)(nb)) {
f65fd747 3530
7ecfbd38 3531 victim = victim->bk_nextsize;
72f90263
UD
3532 while (((unsigned long)(size = chunksize(victim)) <
3533 (unsigned long)(nb)))
3534 victim = victim->bk_nextsize;
7ecfbd38
UD
3535
3536 /* Avoid removing the first entry for a size so that the skip
3537 list does not have to be rerouted. */
3538 if (victim != last(bin) && victim->size == victim->fd->size)
3539 victim = victim->fd;
f65fd747 3540
72f90263
UD
3541 remainder_size = size - nb;
3542 unlink(victim, bck, fwd);
a9177ff5 3543
72f90263
UD
3544 /* Exhaust */
3545 if (remainder_size < MINSIZE) {
3546 set_inuse_bit_at_offset(victim, size);
fa8d436c
UD
3547 if (av != &main_arena)
3548 victim->size |= NON_MAIN_ARENA;
72f90263
UD
3549 }
3550 /* Split */
3551 else {
3552 remainder = chunk_at_offset(victim, nb);
3553 /* We cannot assume the unsorted list is empty and therefore
3554 have to perform a complete insert here. */
b80770b2
UD
3555 bck = unsorted_chunks(av);
3556 fwd = bck->fd;
f6887a0d
UD
3557 if (__builtin_expect (fwd->bk != bck, 0))
3558 {
3559 errstr = "malloc(): corrupted unsorted chunks";
3560 goto errout;
3561 }
b80770b2
UD
3562 remainder->bk = bck;
3563 remainder->fd = fwd;
3564 bck->fd = remainder;
3565 fwd->bk = remainder;
7ecfbd38
UD
3566 if (!in_smallbin_range(remainder_size))
3567 {
3568 remainder->fd_nextsize = NULL;
3569 remainder->bk_nextsize = NULL;
3570 }
72f90263 3571 set_head(victim, nb | PREV_INUSE |
fa8d436c 3572 (av != &main_arena ? NON_MAIN_ARENA : 0));
72f90263
UD
3573 set_head(remainder, remainder_size | PREV_INUSE);
3574 set_foot(remainder, remainder_size);
3575 }
854278df
UD
3576 check_malloced_chunk(av, victim, nb);
3577 void *p = chunk2mem(victim);
3578 if (__builtin_expect (perturb_byte, 0))
3579 alloc_perturb (p, bytes);
3580 return p;
fa8d436c 3581 }
a9177ff5 3582 }
f65fd747 3583
fa8d436c
UD
3584 /*
3585 Search for a chunk by scanning bins, starting with next largest
3586 bin. This search is strictly by best-fit; i.e., the smallest
3587 (with ties going to approximately the least recently used) chunk
3588 that fits is selected.
a9177ff5 3589
fa8d436c
UD
3590 The bitmap avoids needing to check that most blocks are nonempty.
3591 The particular case of skipping all bins during warm-up phases
3592 when no chunks have been returned yet is faster than it might look.
3593 */
a9177ff5 3594
fa8d436c
UD
3595 ++idx;
3596 bin = bin_at(av,idx);
3597 block = idx2block(idx);
3598 map = av->binmap[block];
3599 bit = idx2bit(idx);
a9177ff5 3600
fa8d436c
UD
3601 for (;;) {
3602
3603 /* Skip rest of block if there are no more set bits in this block. */
3604 if (bit > map || bit == 0) {
72f90263
UD
3605 do {
3606 if (++block >= BINMAPSIZE) /* out of bins */
3607 goto use_top;
3608 } while ( (map = av->binmap[block]) == 0);
fa8d436c 3609
72f90263
UD
3610 bin = bin_at(av, (block << BINMAPSHIFT));
3611 bit = 1;
fa8d436c 3612 }
a9177ff5 3613
fa8d436c
UD
3614 /* Advance to bin with set bit. There must be one. */
3615 while ((bit & map) == 0) {
72f90263
UD
3616 bin = next_bin(bin);
3617 bit <<= 1;
3618 assert(bit != 0);
fa8d436c 3619 }
a9177ff5 3620
fa8d436c
UD
3621 /* Inspect the bin. It is likely to be non-empty */
3622 victim = last(bin);
a9177ff5 3623
fa8d436c
UD
3624 /* If a false alarm (empty bin), clear the bit. */
3625 if (victim == bin) {
72f90263
UD
3626 av->binmap[block] = map &= ~bit; /* Write through */
3627 bin = next_bin(bin);
3628 bit <<= 1;
fa8d436c 3629 }
a9177ff5 3630
fa8d436c 3631 else {
72f90263 3632 size = chunksize(victim);
fa8d436c 3633
72f90263
UD
3634 /* We know the first chunk in this bin is big enough to use. */
3635 assert((unsigned long)(size) >= (unsigned long)(nb));
fa8d436c 3636
72f90263 3637 remainder_size = size - nb;
a9177ff5 3638
72f90263
UD
3639 /* unlink */
3640 unlink(victim, bck, fwd);
a9177ff5 3641
72f90263
UD
3642 /* Exhaust */
3643 if (remainder_size < MINSIZE) {
3644 set_inuse_bit_at_offset(victim, size);
fa8d436c
UD
3645 if (av != &main_arena)
3646 victim->size |= NON_MAIN_ARENA;
72f90263 3647 }
a9177ff5 3648
72f90263
UD
3649 /* Split */
3650 else {
3651 remainder = chunk_at_offset(victim, nb);
a9177ff5 3652
41999a1a
UD
3653 /* We cannot assume the unsorted list is empty and therefore
3654 have to perform a complete insert here. */
3655 bck = unsorted_chunks(av);
3656 fwd = bck->fd;
f6887a0d
UD
3657 if (__builtin_expect (fwd->bk != bck, 0))
3658 {
3659 errstr = "malloc(): corrupted unsorted chunks 2";
3660 goto errout;
3661 }
41999a1a
UD
3662 remainder->bk = bck;
3663 remainder->fd = fwd;
3664 bck->fd = remainder;
3665 fwd->bk = remainder;
3666
72f90263
UD
3667 /* advertise as last remainder */
3668 if (in_smallbin_range(nb))
3669 av->last_remainder = remainder;
7ecfbd38
UD
3670 if (!in_smallbin_range(remainder_size))
3671 {
3672 remainder->fd_nextsize = NULL;
3673 remainder->bk_nextsize = NULL;
3674 }
72f90263 3675 set_head(victim, nb | PREV_INUSE |
fa8d436c 3676 (av != &main_arena ? NON_MAIN_ARENA : 0));
72f90263
UD
3677 set_head(remainder, remainder_size | PREV_INUSE);
3678 set_foot(remainder, remainder_size);
3679 }
854278df
UD
3680 check_malloced_chunk(av, victim, nb);
3681 void *p = chunk2mem(victim);
3682 if (__builtin_expect (perturb_byte, 0))
3683 alloc_perturb (p, bytes);
3684 return p;
fa8d436c
UD
3685 }
3686 }
f65fd747 3687
a9177ff5 3688 use_top:
fa8d436c
UD
3689 /*
3690 If large enough, split off the chunk bordering the end of memory
3691 (held in av->top). Note that this is in accord with the best-fit
3692 search rule. In effect, av->top is treated as larger (and thus
3693 less well fitting) than any other available chunk since it can
3694 be extended to be as large as necessary (up to system
3695 limitations).
3696
3697 We require that av->top always exists (i.e., has size >=
3698 MINSIZE) after initialization, so if it would otherwise be
17edb30c 3699 exhausted by current request, it is replenished. (The main
fa8d436c
UD
3700 reason for ensuring it exists is that we may need MINSIZE space
3701 to put in fenceposts in sysmalloc.)
3702 */
f65fd747 3703
fa8d436c
UD
3704 victim = av->top;
3705 size = chunksize(victim);
a9177ff5 3706
fa8d436c
UD
3707 if ((unsigned long)(size) >= (unsigned long)(nb + MINSIZE)) {
3708 remainder_size = size - nb;
3709 remainder = chunk_at_offset(victim, nb);
3710 av->top = remainder;
3711 set_head(victim, nb | PREV_INUSE |
3712 (av != &main_arena ? NON_MAIN_ARENA : 0));
3713 set_head(remainder, remainder_size | PREV_INUSE);
f65fd747 3714
fa8d436c 3715 check_malloced_chunk(av, victim, nb);
854278df
UD
3716 void *p = chunk2mem(victim);
3717 if (__builtin_expect (perturb_byte, 0))
3718 alloc_perturb (p, bytes);
3719 return p;
fa8d436c 3720 }
f65fd747 3721
425ce2ed
UD
3722 /* When we are using atomic ops to free fast chunks we can get
3723 here for all block sizes. */
3724 else if (have_fastchunks(av)) {
3725 malloc_consolidate(av);
3726 /* restore original bin index */
3727 if (in_smallbin_range(nb))
3728 idx = smallbin_index(nb);
3729 else
3730 idx = largebin_index(nb);
3731 }
f65fd747 3732
a9177ff5
RM
3733 /*
3734 Otherwise, relay to handle system-dependent cases
fa8d436c 3735 */
854278df 3736 else {
3b49edc0 3737 void *p = sysmalloc(nb, av);
17edb30c 3738 if (p != NULL && __builtin_expect (perturb_byte, 0))
854278df
UD
3739 alloc_perturb (p, bytes);
3740 return p;
3741 }
fa8d436c
UD
3742 }
3743}
f65fd747 3744
fa8d436c
UD
3745/*
3746 ------------------------------ free ------------------------------
f65fd747
UD
3747*/
3748
78ac92ad 3749static void
425ce2ed 3750_int_free(mstate av, mchunkptr p, int have_lock)
f65fd747 3751{
fa8d436c
UD
3752 INTERNAL_SIZE_T size; /* its size */
3753 mfastbinptr* fb; /* associated fastbin */
3754 mchunkptr nextchunk; /* next contiguous chunk */
3755 INTERNAL_SIZE_T nextsize; /* its size */
3756 int nextinuse; /* true if nextchunk is used */
3757 INTERNAL_SIZE_T prevsize; /* size of previous contiguous chunk */
3758 mchunkptr bck; /* misc temp for linking */
3759 mchunkptr fwd; /* misc temp for linking */
3760
37fa1953 3761 const char *errstr = NULL;
425ce2ed 3762 int locked = 0;
f65fd747 3763
37fa1953 3764 size = chunksize(p);
f65fd747 3765
37fa1953
UD
3766 /* Little security check which won't hurt performance: the
3767 allocator never wrapps around at the end of the address space.
3768 Therefore we can exclude some size values which might appear
3769 here by accident or by "design" from some intruder. */
dc165f7b 3770 if (__builtin_expect ((uintptr_t) p > (uintptr_t) -size, 0)
073f560e 3771 || __builtin_expect (misaligned_chunk (p), 0))
37fa1953
UD
3772 {
3773 errstr = "free(): invalid pointer";
3774 errout:
425ce2ed
UD
3775 if (! have_lock && locked)
3776 (void)mutex_unlock(&av->mutex);
78ac92ad 3777 malloc_printerr (check_action, errstr, chunk2mem(p));
37fa1953 3778 return;
fa8d436c 3779 }
347c92e9
L
3780 /* We know that each chunk is at least MINSIZE bytes in size or a
3781 multiple of MALLOC_ALIGNMENT. */
3782 if (__builtin_expect (size < MINSIZE || !aligned_OK (size), 0))
bf589066
UD
3783 {
3784 errstr = "free(): invalid size";
3785 goto errout;
3786 }
f65fd747 3787
37fa1953 3788 check_inuse_chunk(av, p);
f65fd747 3789
37fa1953
UD
3790 /*
3791 If eligible, place chunk on a fastbin so it can be found
3792 and used quickly in malloc.
3793 */
6bf4302e 3794
9bf248c6 3795 if ((unsigned long)(size) <= (unsigned long)(get_max_fast ())
6bf4302e 3796
37fa1953
UD
3797#if TRIM_FASTBINS
3798 /*
3799 If TRIM_FASTBINS set, don't place chunks
3800 bordering top into fastbins
3801 */
3802 && (chunk_at_offset(p, size) != av->top)
3803#endif
3804 ) {
fa8d436c 3805
893e6098
UD
3806 if (__builtin_expect (chunk_at_offset (p, size)->size <= 2 * SIZE_SZ, 0)
3807 || __builtin_expect (chunksize (chunk_at_offset (p, size))
3808 >= av->system_mem, 0))
3809 {
bec466d9
UD
3810 /* We might not have a lock at this point and concurrent modifications
3811 of system_mem might have let to a false positive. Redo the test
3812 after getting the lock. */
3813 if (have_lock
3814 || ({ assert (locked == 0);
3815 mutex_lock(&av->mutex);
3816 locked = 1;
3817 chunk_at_offset (p, size)->size <= 2 * SIZE_SZ
3818 || chunksize (chunk_at_offset (p, size)) >= av->system_mem;
3819 }))
bec466d9
UD
3820 {
3821 errstr = "free(): invalid next size (fast)";
3822 goto errout;
3823 }
bec466d9
UD
3824 if (! have_lock)
3825 {
3826 (void)mutex_unlock(&av->mutex);
3827 locked = 0;
3828 }
893e6098
UD
3829 }
3830
425ce2ed 3831 if (__builtin_expect (perturb_byte, 0))
fdc0f374 3832 free_perturb (chunk2mem(p), size - 2 * SIZE_SZ);
425ce2ed 3833
37fa1953 3834 set_fastchunks(av);
90a3055e
UD
3835 unsigned int idx = fastbin_index(size);
3836 fb = &fastbin (av, idx);
425ce2ed 3837
425ce2ed
UD
3838 mchunkptr fd;
3839 mchunkptr old = *fb;
5f24d53a 3840 unsigned int old_idx = ~0u;
425ce2ed
UD
3841 do
3842 {
3843 /* Another simple check: make sure the top of the bin is not the
3844 record we are going to add (i.e., double free). */
3845 if (__builtin_expect (old == p, 0))
3846 {
3847 errstr = "double free or corruption (fasttop)";
3848 goto errout;
3849 }
5f24d53a
UD
3850 if (old != NULL)
3851 old_idx = fastbin_index(chunksize(old));
425ce2ed
UD
3852 p->fd = fd = old;
3853 }
bea0ac1d 3854 while ((old = catomic_compare_and_exchange_val_rel (fb, p, fd)) != fd);
5f24d53a
UD
3855
3856 if (fd != NULL && __builtin_expect (old_idx != idx, 0))
3857 {
3858 errstr = "invalid fastbin entry (free)";
3859 goto errout;
3860 }
37fa1953 3861 }
f65fd747 3862
37fa1953
UD
3863 /*
3864 Consolidate other non-mmapped chunks as they arrive.
3865 */
fa8d436c 3866
37fa1953 3867 else if (!chunk_is_mmapped(p)) {
425ce2ed 3868 if (! have_lock) {
22a89187 3869#if THREAD_STATS
425ce2ed
UD
3870 if(!mutex_trylock(&av->mutex))
3871 ++(av->stat_lock_direct);
3872 else {
3873 (void)mutex_lock(&av->mutex);
3874 ++(av->stat_lock_wait);
3875 }
22a89187 3876#else
425ce2ed 3877 (void)mutex_lock(&av->mutex);
22a89187 3878#endif
425ce2ed
UD
3879 locked = 1;
3880 }
425ce2ed 3881
37fa1953 3882 nextchunk = chunk_at_offset(p, size);
fa8d436c 3883
37fa1953
UD
3884 /* Lightweight tests: check whether the block is already the
3885 top block. */
3886 if (__builtin_expect (p == av->top, 0))
3887 {
3888 errstr = "double free or corruption (top)";
3889 goto errout;
3890 }
3891 /* Or whether the next chunk is beyond the boundaries of the arena. */
3892 if (__builtin_expect (contiguous (av)
3893 && (char *) nextchunk
3894 >= ((char *) av->top + chunksize(av->top)), 0))
3895 {
3896 errstr = "double free or corruption (out)";
3897 goto errout;
3898 }
3899 /* Or whether the block is actually not marked used. */
3900 if (__builtin_expect (!prev_inuse(nextchunk), 0))
3901 {
3902 errstr = "double free or corruption (!prev)";
3903 goto errout;
3904 }
fa8d436c 3905
37fa1953 3906 nextsize = chunksize(nextchunk);
893e6098
UD
3907 if (__builtin_expect (nextchunk->size <= 2 * SIZE_SZ, 0)
3908 || __builtin_expect (nextsize >= av->system_mem, 0))
3909 {
76761b63 3910 errstr = "free(): invalid next size (normal)";
893e6098
UD
3911 goto errout;
3912 }
fa8d436c 3913
854278df 3914 if (__builtin_expect (perturb_byte, 0))
fdc0f374 3915 free_perturb (chunk2mem(p), size - 2 * SIZE_SZ);
854278df 3916
37fa1953
UD
3917 /* consolidate backward */
3918 if (!prev_inuse(p)) {
3919 prevsize = p->prev_size;
3920 size += prevsize;
3921 p = chunk_at_offset(p, -((long) prevsize));
3922 unlink(p, bck, fwd);
3923 }
a9177ff5 3924
37fa1953
UD
3925 if (nextchunk != av->top) {
3926 /* get and clear inuse bit */
3927 nextinuse = inuse_bit_at_offset(nextchunk, nextsize);
3928
3929 /* consolidate forward */
3930 if (!nextinuse) {
3931 unlink(nextchunk, bck, fwd);
3932 size += nextsize;
3933 } else
3934 clear_inuse_bit_at_offset(nextchunk, 0);
10dc2a90 3935
fa8d436c 3936 /*
37fa1953
UD
3937 Place the chunk in unsorted chunk list. Chunks are
3938 not placed into regular bins until after they have
3939 been given one chance to be used in malloc.
fa8d436c 3940 */
f65fd747 3941
37fa1953
UD
3942 bck = unsorted_chunks(av);
3943 fwd = bck->fd;
f6887a0d
UD
3944 if (__builtin_expect (fwd->bk != bck, 0))
3945 {
3946 errstr = "free(): corrupted unsorted chunks";
3947 goto errout;
3948 }
37fa1953 3949 p->fd = fwd;
7ecfbd38
UD
3950 p->bk = bck;
3951 if (!in_smallbin_range(size))
3952 {
3953 p->fd_nextsize = NULL;
3954 p->bk_nextsize = NULL;
3955 }
37fa1953
UD
3956 bck->fd = p;
3957 fwd->bk = p;
8a4b65b4 3958
37fa1953
UD
3959 set_head(p, size | PREV_INUSE);
3960 set_foot(p, size);
3961
3962 check_free_chunk(av, p);
3963 }
3964
3965 /*
3966 If the chunk borders the current high end of memory,
3967 consolidate into top
3968 */
3969
3970 else {
3971 size += nextsize;
3972 set_head(p, size | PREV_INUSE);
3973 av->top = p;
3974 check_chunk(av, p);
3975 }
3976
3977 /*
3978 If freeing a large space, consolidate possibly-surrounding
3979 chunks. Then, if the total unused topmost memory exceeds trim
3980 threshold, ask malloc_trim to reduce top.
3981
3982 Unless max_fast is 0, we don't know if there are fastbins
3983 bordering top, so we cannot tell for sure whether threshold
3984 has been reached unless fastbins are consolidated. But we
3985 don't want to consolidate on each free. As a compromise,
3986 consolidation is performed if FASTBIN_CONSOLIDATION_THRESHOLD
3987 is reached.
3988 */
fa8d436c 3989
37fa1953
UD
3990 if ((unsigned long)(size) >= FASTBIN_CONSOLIDATION_THRESHOLD) {
3991 if (have_fastchunks(av))
3992 malloc_consolidate(av);
fa8d436c 3993
37fa1953 3994 if (av == &main_arena) {
a9177ff5 3995#ifndef MORECORE_CANNOT_TRIM
37fa1953
UD
3996 if ((unsigned long)(chunksize(av->top)) >=
3997 (unsigned long)(mp_.trim_threshold))
3b49edc0 3998 systrim(mp_.top_pad, av);
fa8d436c 3999#endif
37fa1953
UD
4000 } else {
4001 /* Always try heap_trim(), even if the top chunk is not
4002 large, because the corresponding heap might go away. */
4003 heap_info *heap = heap_for_ptr(top(av));
fa8d436c 4004
37fa1953
UD
4005 assert(heap->ar_ptr == av);
4006 heap_trim(heap, mp_.top_pad);
fa8d436c 4007 }
fa8d436c 4008 }
10dc2a90 4009
425ce2ed
UD
4010 if (! have_lock) {
4011 assert (locked);
4012 (void)mutex_unlock(&av->mutex);
4013 }
37fa1953
UD
4014 }
4015 /*
22a89187 4016 If the chunk was allocated via mmap, release via munmap().
37fa1953
UD
4017 */
4018
4019 else {
c120d94d 4020 munmap_chunk (p);
fa8d436c 4021 }
10dc2a90
UD
4022}
4023
fa8d436c
UD
4024/*
4025 ------------------------- malloc_consolidate -------------------------
4026
4027 malloc_consolidate is a specialized version of free() that tears
4028 down chunks held in fastbins. Free itself cannot be used for this
4029 purpose since, among other things, it might place chunks back onto
4030 fastbins. So, instead, we need to use a minor variant of the same
4031 code.
a9177ff5 4032
fa8d436c
UD
4033 Also, because this routine needs to be called the first time through
4034 malloc anyway, it turns out to be the perfect place to trigger
4035 initialization code.
4036*/
4037
fa8d436c 4038static void malloc_consolidate(mstate av)
10dc2a90 4039{
fa8d436c
UD
4040 mfastbinptr* fb; /* current fastbin being consolidated */
4041 mfastbinptr* maxfb; /* last fastbin (for loop control) */
4042 mchunkptr p; /* current chunk being consolidated */
4043 mchunkptr nextp; /* next chunk to consolidate */
4044 mchunkptr unsorted_bin; /* bin header */
4045 mchunkptr first_unsorted; /* chunk to link to */
4046
4047 /* These have same use as in free() */
4048 mchunkptr nextchunk;
4049 INTERNAL_SIZE_T size;
4050 INTERNAL_SIZE_T nextsize;
4051 INTERNAL_SIZE_T prevsize;
4052 int nextinuse;
4053 mchunkptr bck;
4054 mchunkptr fwd;
10dc2a90 4055
fa8d436c
UD
4056 /*
4057 If max_fast is 0, we know that av hasn't
4058 yet been initialized, in which case do so below
4059 */
10dc2a90 4060
9bf248c6 4061 if (get_max_fast () != 0) {
fa8d436c 4062 clear_fastchunks(av);
10dc2a90 4063
fa8d436c 4064 unsorted_bin = unsorted_chunks(av);
10dc2a90 4065
fa8d436c
UD
4066 /*
4067 Remove each chunk from fast bin and consolidate it, placing it
4068 then in unsorted bin. Among other reasons for doing this,
4069 placing in unsorted bin avoids needing to calculate actual bins
4070 until malloc is sure that chunks aren't immediately going to be
4071 reused anyway.
4072 */
a9177ff5 4073
425ce2ed 4074 maxfb = &fastbin (av, NFASTBINS - 1);
425ce2ed 4075 fb = &fastbin (av, 0);
fa8d436c 4076 do {
425ce2ed 4077 p = atomic_exchange_acq (fb, 0);
425ce2ed 4078 if (p != 0) {
72f90263
UD
4079 do {
4080 check_inuse_chunk(av, p);
4081 nextp = p->fd;
4082
4083 /* Slightly streamlined version of consolidation code in free() */
4084 size = p->size & ~(PREV_INUSE|NON_MAIN_ARENA);
4085 nextchunk = chunk_at_offset(p, size);
4086 nextsize = chunksize(nextchunk);
4087
4088 if (!prev_inuse(p)) {
4089 prevsize = p->prev_size;
4090 size += prevsize;
4091 p = chunk_at_offset(p, -((long) prevsize));
4092 unlink(p, bck, fwd);
4093 }
4094
4095 if (nextchunk != av->top) {
4096 nextinuse = inuse_bit_at_offset(nextchunk, nextsize);
4097
4098 if (!nextinuse) {
4099 size += nextsize;
4100 unlink(nextchunk, bck, fwd);
4101 } else
fa8d436c 4102 clear_inuse_bit_at_offset(nextchunk, 0);
a9177ff5 4103
72f90263
UD
4104 first_unsorted = unsorted_bin->fd;
4105 unsorted_bin->fd = p;
4106 first_unsorted->bk = p;
a9177ff5 4107
72f90263 4108 if (!in_smallbin_range (size)) {
7ecfbd38
UD
4109 p->fd_nextsize = NULL;
4110 p->bk_nextsize = NULL;
4111 }
4112
72f90263
UD
4113 set_head(p, size | PREV_INUSE);
4114 p->bk = unsorted_bin;
4115 p->fd = first_unsorted;
4116 set_foot(p, size);
4117 }
a9177ff5 4118
72f90263
UD
4119 else {
4120 size += nextsize;
4121 set_head(p, size | PREV_INUSE);
4122 av->top = p;
4123 }
a9177ff5 4124
72f90263 4125 } while ( (p = nextp) != 0);
a9177ff5 4126
fa8d436c
UD
4127 }
4128 } while (fb++ != maxfb);
4129 }
4130 else {
4131 malloc_init_state(av);
4132 check_malloc_state(av);
4133 }
4134}
10dc2a90 4135
fa8d436c
UD
4136/*
4137 ------------------------------ realloc ------------------------------
4138*/
f65fd747 4139
22a89187 4140void*
4c8b8cc3
UD
4141_int_realloc(mstate av, mchunkptr oldp, INTERNAL_SIZE_T oldsize,
4142 INTERNAL_SIZE_T nb)
fa8d436c 4143{
fa8d436c
UD
4144 mchunkptr newp; /* chunk to return */
4145 INTERNAL_SIZE_T newsize; /* its size */
22a89187 4146 void* newmem; /* corresponding user mem */
f65fd747 4147
fa8d436c 4148 mchunkptr next; /* next contiguous chunk after oldp */
f65fd747 4149
fa8d436c
UD
4150 mchunkptr remainder; /* extra space at end of newp */
4151 unsigned long remainder_size; /* its size */
f65fd747 4152
fa8d436c
UD
4153 mchunkptr bck; /* misc temp for linking */
4154 mchunkptr fwd; /* misc temp for linking */
2ed5fd9a 4155
fa8d436c
UD
4156 unsigned long copysize; /* bytes to copy */
4157 unsigned int ncopies; /* INTERNAL_SIZE_T words to copy */
a9177ff5 4158 INTERNAL_SIZE_T* s; /* copy source */
fa8d436c 4159 INTERNAL_SIZE_T* d; /* copy destination */
f65fd747 4160
76761b63 4161 const char *errstr = NULL;
f65fd747 4162
6dd6a580 4163 /* oldmem size */
76761b63
UD
4164 if (__builtin_expect (oldp->size <= 2 * SIZE_SZ, 0)
4165 || __builtin_expect (oldsize >= av->system_mem, 0))
4166 {
4b04154d 4167 errstr = "realloc(): invalid old size";
4c8b8cc3
UD
4168 errout:
4169 malloc_printerr (check_action, errstr, chunk2mem(oldp));
4170 return NULL;
76761b63
UD
4171 }
4172
fa8d436c 4173 check_inuse_chunk(av, oldp);
f65fd747 4174
4c8b8cc3 4175 /* All callers already filter out mmap'ed chunks. */
4c8b8cc3 4176 assert (!chunk_is_mmapped(oldp));
f65fd747 4177
22a89187
UD
4178 next = chunk_at_offset(oldp, oldsize);
4179 INTERNAL_SIZE_T nextsize = chunksize(next);
4180 if (__builtin_expect (next->size <= 2 * SIZE_SZ, 0)
4181 || __builtin_expect (nextsize >= av->system_mem, 0))
4182 {
4183 errstr = "realloc(): invalid next size";
4184 goto errout;
4185 }
4186
4187 if ((unsigned long)(oldsize) >= (unsigned long)(nb)) {
4188 /* already big enough; split below */
4189 newp = oldp;
4190 newsize = oldsize;
4191 }
4192
4193 else {
4194 /* Try to expand forward into top */
4195 if (next == av->top &&
4196 (unsigned long)(newsize = oldsize + nextsize) >=
4197 (unsigned long)(nb + MINSIZE)) {
4198 set_head_size(oldp, nb | (av != &main_arena ? NON_MAIN_ARENA : 0));
4199 av->top = chunk_at_offset(oldp, nb);
4200 set_head(av->top, (newsize - nb) | PREV_INUSE);
4201 check_inuse_chunk(av, oldp);
4202 return chunk2mem(oldp);
4203 }
76761b63 4204
22a89187
UD
4205 /* Try to expand forward into next chunk; split off remainder below */
4206 else if (next != av->top &&
4207 !inuse(next) &&
4208 (unsigned long)(newsize = oldsize + nextsize) >=
4209 (unsigned long)(nb)) {
fa8d436c 4210 newp = oldp;
22a89187 4211 unlink(next, bck, fwd);
7799b7b3 4212 }
f65fd747 4213
22a89187 4214 /* allocate, copy, free */
fa8d436c 4215 else {
22a89187
UD
4216 newmem = _int_malloc(av, nb - MALLOC_ALIGN_MASK);
4217 if (newmem == 0)
4218 return 0; /* propagate failure */
4219
4220 newp = mem2chunk(newmem);
4221 newsize = chunksize(newp);
a9177ff5 4222
22a89187
UD
4223 /*
4224 Avoid copy if newp is next chunk after oldp.
4225 */
4226 if (newp == next) {
4227 newsize += oldsize;
72f90263 4228 newp = oldp;
fa8d436c 4229 }
fa8d436c 4230 else {
72f90263 4231 /*
22a89187
UD
4232 Unroll copy of <= 36 bytes (72 if 8byte sizes)
4233 We know that contents have an odd number of
4234 INTERNAL_SIZE_T-sized words; minimally 3.
72f90263 4235 */
72f90263 4236
22a89187
UD
4237 copysize = oldsize - SIZE_SZ;
4238 s = (INTERNAL_SIZE_T*)(chunk2mem(oldp));
4239 d = (INTERNAL_SIZE_T*)(newmem);
4240 ncopies = copysize / sizeof(INTERNAL_SIZE_T);
4241 assert(ncopies >= 3);
72f90263 4242
22a89187
UD
4243 if (ncopies > 9)
4244 MALLOC_COPY(d, s, copysize);
72f90263 4245
22a89187
UD
4246 else {
4247 *(d+0) = *(s+0);
4248 *(d+1) = *(s+1);
4249 *(d+2) = *(s+2);
4250 if (ncopies > 4) {
4251 *(d+3) = *(s+3);
4252 *(d+4) = *(s+4);
4253 if (ncopies > 6) {
4254 *(d+5) = *(s+5);
4255 *(d+6) = *(s+6);
4256 if (ncopies > 8) {
4257 *(d+7) = *(s+7);
4258 *(d+8) = *(s+8);
72f90263
UD
4259 }
4260 }
4261 }
72f90263 4262 }
f65fd747 4263
22a89187
UD
4264 _int_free(av, oldp, 1);
4265 check_inuse_chunk(av, newp);
4266 return chunk2mem(newp);
4267 }
fa8d436c 4268 }
fa8d436c 4269 }
f65fd747 4270
22a89187 4271 /* If possible, free extra space in old or extended chunk */
f65fd747 4272
22a89187 4273 assert((unsigned long)(newsize) >= (unsigned long)(nb));
f65fd747 4274
22a89187 4275 remainder_size = newsize - nb;
10dc2a90 4276
22a89187
UD
4277 if (remainder_size < MINSIZE) { /* not enough extra to split off */
4278 set_head_size(newp, newsize | (av != &main_arena ? NON_MAIN_ARENA : 0));
4279 set_inuse_bit_at_offset(newp, newsize);
10dc2a90 4280 }
22a89187
UD
4281 else { /* split remainder */
4282 remainder = chunk_at_offset(newp, nb);
4283 set_head_size(newp, nb | (av != &main_arena ? NON_MAIN_ARENA : 0));
4284 set_head(remainder, remainder_size | PREV_INUSE |
4285 (av != &main_arena ? NON_MAIN_ARENA : 0));
4286 /* Mark remainder as inuse so free() won't complain */
4287 set_inuse_bit_at_offset(remainder, remainder_size);
4288 _int_free(av, remainder, 1);
4289 }
4290
4291 check_inuse_chunk(av, newp);
4292 return chunk2mem(newp);
fa8d436c
UD
4293}
4294
4295/*
4296 ------------------------------ memalign ------------------------------
4297*/
4298
22a89187 4299static void*
fa8d436c
UD
4300_int_memalign(mstate av, size_t alignment, size_t bytes)
4301{
4302 INTERNAL_SIZE_T nb; /* padded request size */
4303 char* m; /* memory returned by malloc call */
4304 mchunkptr p; /* corresponding chunk */
4305 char* brk; /* alignment point within p */
4306 mchunkptr newp; /* chunk to return */
4307 INTERNAL_SIZE_T newsize; /* its size */
4308 INTERNAL_SIZE_T leadsize; /* leading space before alignment point */
4309 mchunkptr remainder; /* spare room at end to split off */
4310 unsigned long remainder_size; /* its size */
4311 INTERNAL_SIZE_T size;
f65fd747
UD
4312
4313 /* If need less alignment than we give anyway, just relay to malloc */
4314
fa8d436c 4315 if (alignment <= MALLOC_ALIGNMENT) return _int_malloc(av, bytes);
f65fd747
UD
4316
4317 /* Otherwise, ensure that it is at least a minimum chunk size */
4318
4319 if (alignment < MINSIZE) alignment = MINSIZE;
4320
fa8d436c
UD
4321 /* Make sure alignment is power of 2 (in case MINSIZE is not). */
4322 if ((alignment & (alignment - 1)) != 0) {
4323 size_t a = MALLOC_ALIGNMENT * 2;
4324 while ((unsigned long)a < (unsigned long)alignment) a <<= 1;
4325 alignment = a;
7799b7b3 4326 }
f65fd747 4327
fa8d436c
UD
4328 checked_request2size(bytes, nb);
4329
4330 /*
4331 Strategy: find a spot within that chunk that meets the alignment
4332 request, and then possibly free the leading and trailing space.
4333 */
4334
4335
4336 /* Call malloc with worst case padding to hit alignment. */
4337
4338 m = (char*)(_int_malloc(av, nb + alignment + MINSIZE));
4339
4340 if (m == 0) return 0; /* propagate failure */
4341
4342 p = mem2chunk(m);
4343
4344 if ((((unsigned long)(m)) % alignment) != 0) { /* misaligned */
4345
f65fd747 4346 /*
fa8d436c
UD
4347 Find an aligned spot inside chunk. Since we need to give back
4348 leading space in a chunk of at least MINSIZE, if the first
4349 calculation places us at a spot with less than MINSIZE leader,
4350 we can move to the next aligned spot -- we've allocated enough
4351 total room so that this is always possible.
f65fd747
UD
4352 */
4353
fa8d436c 4354 brk = (char*)mem2chunk(((unsigned long)(m + alignment - 1)) &
72f90263 4355 -((signed long) alignment));
fa8d436c
UD
4356 if ((unsigned long)(brk - (char*)(p)) < MINSIZE)
4357 brk += alignment;
f65fd747 4358
fa8d436c 4359 newp = (mchunkptr)brk;
f65fd747
UD
4360 leadsize = brk - (char*)(p);
4361 newsize = chunksize(p) - leadsize;
4362
fa8d436c
UD
4363 /* For mmapped chunks, just adjust offset */
4364 if (chunk_is_mmapped(p)) {
f65fd747
UD
4365 newp->prev_size = p->prev_size + leadsize;
4366 set_head(newp, newsize|IS_MMAPPED);
fa8d436c 4367 return chunk2mem(newp);
f65fd747 4368 }
f65fd747 4369
fa8d436c
UD
4370 /* Otherwise, give back leader, use the rest */
4371 set_head(newp, newsize | PREV_INUSE |
4372 (av != &main_arena ? NON_MAIN_ARENA : 0));
f65fd747 4373 set_inuse_bit_at_offset(newp, newsize);
fa8d436c 4374 set_head_size(p, leadsize | (av != &main_arena ? NON_MAIN_ARENA : 0));
425ce2ed 4375 _int_free(av, p, 1);
f65fd747
UD
4376 p = newp;
4377
fa8d436c 4378 assert (newsize >= nb &&
72f90263 4379 (((unsigned long)(chunk2mem(p))) % alignment) == 0);
f65fd747
UD
4380 }
4381
4382 /* Also give back spare room at the end */
fa8d436c
UD
4383 if (!chunk_is_mmapped(p)) {
4384 size = chunksize(p);
4385 if ((unsigned long)(size) > (unsigned long)(nb + MINSIZE)) {
4386 remainder_size = size - nb;
4387 remainder = chunk_at_offset(p, nb);
4388 set_head(remainder, remainder_size | PREV_INUSE |
4389 (av != &main_arena ? NON_MAIN_ARENA : 0));
4390 set_head_size(p, nb);
425ce2ed 4391 _int_free(av, remainder, 1);
fa8d436c 4392 }
f65fd747
UD
4393 }
4394
fa8d436c
UD
4395 check_inuse_chunk(av, p);
4396 return chunk2mem(p);
f65fd747
UD
4397}
4398
f65fd747 4399
fa8d436c
UD
4400/*
4401 ------------------------------ valloc ------------------------------
f65fd747
UD
4402*/
4403
22a89187 4404static void*
fa8d436c 4405_int_valloc(mstate av, size_t bytes)
f65fd747 4406{
fa8d436c
UD
4407 /* Ensure initialization/consolidation */
4408 if (have_fastchunks(av)) malloc_consolidate(av);
02d46fc4 4409 return _int_memalign(av, GLRO(dl_pagesize), bytes);
f65fd747 4410}
f65fd747
UD
4411
4412/*
fa8d436c 4413 ------------------------------ pvalloc ------------------------------
f65fd747
UD
4414*/
4415
fa8d436c 4416
22a89187 4417static void*
fa8d436c 4418_int_pvalloc(mstate av, size_t bytes)
f65fd747 4419{
fa8d436c 4420 size_t pagesz;
f65fd747 4421
fa8d436c
UD
4422 /* Ensure initialization/consolidation */
4423 if (have_fastchunks(av)) malloc_consolidate(av);
02d46fc4 4424 pagesz = GLRO(dl_pagesize);
fa8d436c 4425 return _int_memalign(av, pagesz, (bytes + pagesz - 1) & ~(pagesz - 1));
f65fd747 4426}
a9177ff5 4427
f65fd747 4428
fa8d436c
UD
4429/*
4430 ------------------------------ malloc_trim ------------------------------
4431*/
8a4b65b4 4432
3b49edc0 4433static int mtrim(mstate av, size_t pad)
f65fd747 4434{
fa8d436c 4435 /* Ensure initialization/consolidation */
68631c8e
UD
4436 malloc_consolidate (av);
4437
02d46fc4 4438 const size_t ps = GLRO(dl_pagesize);
68631c8e
UD
4439 int psindex = bin_index (ps);
4440 const size_t psm1 = ps - 1;
4441
4442 int result = 0;
4443 for (int i = 1; i < NBINS; ++i)
4444 if (i == 1 || i >= psindex)
4445 {
72f90263 4446 mbinptr bin = bin_at (av, i);
68631c8e 4447
72f90263 4448 for (mchunkptr p = last (bin); p != bin; p = p->bk)
68631c8e
UD
4449 {
4450 INTERNAL_SIZE_T size = chunksize (p);
4451
4452 if (size > psm1 + sizeof (struct malloc_chunk))
4453 {
4454 /* See whether the chunk contains at least one unused page. */
4455 char *paligned_mem = (char *) (((uintptr_t) p
4456 + sizeof (struct malloc_chunk)
4457 + psm1) & ~psm1);
4458
4459 assert ((char *) chunk2mem (p) + 4 * SIZE_SZ <= paligned_mem);
4460 assert ((char *) p + size > paligned_mem);
4461
4462 /* This is the size we could potentially free. */
4463 size -= paligned_mem - (char *) p;
4464
4465 if (size > psm1)
4466 {
4467#ifdef MALLOC_DEBUG
4468 /* When debugging we simulate destroying the memory
4469 content. */
4470 memset (paligned_mem, 0x89, size & ~psm1);
4471#endif
9043e228 4472 __madvise (paligned_mem, size & ~psm1, MADV_DONTNEED);
68631c8e
UD
4473
4474 result = 1;
4475 }
4476 }
4477 }
4478 }
8a4b65b4 4479
a9177ff5 4480#ifndef MORECORE_CANNOT_TRIM
3b49edc0 4481 return result | (av == &main_arena ? systrim (pad, av) : 0);
8a4b65b4 4482#else
68631c8e 4483 return result;
f65fd747 4484#endif
f65fd747
UD
4485}
4486
f65fd747 4487
3b49edc0
UD
4488int
4489__malloc_trim(size_t s)
4490{
4491 int result = 0;
4492
4493 if(__malloc_initialized < 0)
4494 ptmalloc_init ();
4495
4496 mstate ar_ptr = &main_arena;
4497 do
4498 {
4499 (void) mutex_lock (&ar_ptr->mutex);
4500 result |= mtrim (ar_ptr, s);
4501 (void) mutex_unlock (&ar_ptr->mutex);
4502
4503 ar_ptr = ar_ptr->next;
4504 }
4505 while (ar_ptr != &main_arena);
4506
4507 return result;
4508}
4509
4510
f65fd747 4511/*
fa8d436c 4512 ------------------------- malloc_usable_size -------------------------
f65fd747
UD
4513*/
4514
3b49edc0
UD
4515static size_t
4516musable(void* mem)
f65fd747
UD
4517{
4518 mchunkptr p;
fa8d436c 4519 if (mem != 0) {
f65fd747 4520 p = mem2chunk(mem);
6ef9cc37
SP
4521
4522 if (__builtin_expect(using_malloc_checking == 1, 0))
4523 return malloc_check_get_size(p);
fa8d436c
UD
4524 if (chunk_is_mmapped(p))
4525 return chunksize(p) - 2*SIZE_SZ;
4526 else if (inuse(p))
f65fd747 4527 return chunksize(p) - SIZE_SZ;
f65fd747 4528 }
fa8d436c 4529 return 0;
f65fd747
UD
4530}
4531
3b49edc0
UD
4532
4533size_t
4534__malloc_usable_size(void* m)
4535{
4536 size_t result;
4537
4538 result = musable(m);
4539 return result;
4540}
4541
fa8d436c
UD
4542/*
4543 ------------------------------ mallinfo ------------------------------
bedee953 4544 Accumulate malloc statistics for arena AV into M.
fa8d436c 4545*/
f65fd747 4546
bedee953
PP
4547static void
4548int_mallinfo(mstate av, struct mallinfo *m)
f65fd747 4549{
6dd67bd5 4550 size_t i;
f65fd747
UD
4551 mbinptr b;
4552 mchunkptr p;
f65fd747 4553 INTERNAL_SIZE_T avail;
fa8d436c
UD
4554 INTERNAL_SIZE_T fastavail;
4555 int nblocks;
4556 int nfastblocks;
f65fd747 4557
fa8d436c
UD
4558 /* Ensure initialization */
4559 if (av->top == 0) malloc_consolidate(av);
8a4b65b4 4560
fa8d436c 4561 check_malloc_state(av);
8a4b65b4 4562
fa8d436c
UD
4563 /* Account for top */
4564 avail = chunksize(av->top);
4565 nblocks = 1; /* top always exists */
f65fd747 4566
fa8d436c
UD
4567 /* traverse fastbins */
4568 nfastblocks = 0;
4569 fastavail = 0;
4570
4571 for (i = 0; i < NFASTBINS; ++i) {
425ce2ed 4572 for (p = fastbin (av, i); p != 0; p = p->fd) {
fa8d436c
UD
4573 ++nfastblocks;
4574 fastavail += chunksize(p);
4575 }
4576 }
4577
4578 avail += fastavail;
f65fd747 4579
fa8d436c
UD
4580 /* traverse regular bins */
4581 for (i = 1; i < NBINS; ++i) {
4582 b = bin_at(av, i);
4583 for (p = last(b); p != b; p = p->bk) {
4584 ++nblocks;
4585 avail += chunksize(p);
4586 }
4587 }
f65fd747 4588
bedee953
PP
4589 m->smblks += nfastblocks;
4590 m->ordblks += nblocks;
4591 m->fordblks += avail;
4592 m->uordblks += av->system_mem - avail;
4593 m->arena += av->system_mem;
4594 m->fsmblks += fastavail;
4595 if (av == &main_arena)
4596 {
4597 m->hblks = mp_.n_mmaps;
4598 m->hblkhd = mp_.mmapped_mem;
4599 m->usmblks = mp_.max_total_mem;
4600 m->keepcost = chunksize(av->top);
4601 }
fa8d436c 4602}
f65fd747 4603
3b49edc0
UD
4604
4605struct mallinfo __libc_mallinfo()
4606{
4607 struct mallinfo m;
bedee953 4608 mstate ar_ptr;
3b49edc0
UD
4609
4610 if(__malloc_initialized < 0)
4611 ptmalloc_init ();
bedee953
PP
4612
4613 memset(&m, 0, sizeof (m));
4614 ar_ptr = &main_arena;
4615 do {
4616 (void)mutex_lock(&ar_ptr->mutex);
4617 int_mallinfo(ar_ptr, &m);
4618 (void)mutex_unlock(&ar_ptr->mutex);
4619
4620 ar_ptr = ar_ptr->next;
4621 } while (ar_ptr != &main_arena);
4622
3b49edc0
UD
4623 return m;
4624}
4625
fa8d436c
UD
4626/*
4627 ------------------------------ malloc_stats ------------------------------
f65fd747
UD
4628*/
4629
3b49edc0 4630void
60d2f8f3 4631__malloc_stats (void)
f65fd747 4632{
8a4b65b4 4633 int i;
fa8d436c 4634 mstate ar_ptr;
fa8d436c 4635 unsigned int in_use_b = mp_.mmapped_mem, system_b = in_use_b;
8a4b65b4
UD
4636#if THREAD_STATS
4637 long stat_lock_direct = 0, stat_lock_loop = 0, stat_lock_wait = 0;
4638#endif
4639
a234e27d
UD
4640 if(__malloc_initialized < 0)
4641 ptmalloc_init ();
8dab36a1
UD
4642 _IO_flockfile (stderr);
4643 int old_flags2 = ((_IO_FILE *) stderr)->_flags2;
4644 ((_IO_FILE *) stderr)->_flags2 |= _IO_FLAGS2_NOTCANCEL;
fa8d436c 4645 for (i=0, ar_ptr = &main_arena;; i++) {
bedee953
PP
4646 struct mallinfo mi;
4647
4648 memset(&mi, 0, sizeof(mi));
fa8d436c 4649 (void)mutex_lock(&ar_ptr->mutex);
bedee953 4650 int_mallinfo(ar_ptr, &mi);
8a4b65b4
UD
4651 fprintf(stderr, "Arena %d:\n", i);
4652 fprintf(stderr, "system bytes = %10u\n", (unsigned int)mi.arena);
4653 fprintf(stderr, "in use bytes = %10u\n", (unsigned int)mi.uordblks);
fa8d436c
UD
4654#if MALLOC_DEBUG > 1
4655 if (i > 0)
4656 dump_heap(heap_for_ptr(top(ar_ptr)));
4657#endif
8a4b65b4
UD
4658 system_b += mi.arena;
4659 in_use_b += mi.uordblks;
4660#if THREAD_STATS
4661 stat_lock_direct += ar_ptr->stat_lock_direct;
4662 stat_lock_loop += ar_ptr->stat_lock_loop;
4663 stat_lock_wait += ar_ptr->stat_lock_wait;
4664#endif
fa8d436c 4665 (void)mutex_unlock(&ar_ptr->mutex);
7e3be507
UD
4666 ar_ptr = ar_ptr->next;
4667 if(ar_ptr == &main_arena) break;
8a4b65b4
UD
4668 }
4669 fprintf(stderr, "Total (incl. mmap):\n");
4670 fprintf(stderr, "system bytes = %10u\n", system_b);
4671 fprintf(stderr, "in use bytes = %10u\n", in_use_b);
fa8d436c
UD
4672 fprintf(stderr, "max mmap regions = %10u\n", (unsigned int)mp_.max_n_mmaps);
4673 fprintf(stderr, "max mmap bytes = %10lu\n",
4674 (unsigned long)mp_.max_mmapped_mem);
f65fd747 4675#if THREAD_STATS
8a4b65b4 4676 fprintf(stderr, "heaps created = %10d\n", stat_n_heaps);
f65fd747
UD
4677 fprintf(stderr, "locked directly = %10ld\n", stat_lock_direct);
4678 fprintf(stderr, "locked in loop = %10ld\n", stat_lock_loop);
8a4b65b4
UD
4679 fprintf(stderr, "locked waiting = %10ld\n", stat_lock_wait);
4680 fprintf(stderr, "locked total = %10ld\n",
72f90263 4681 stat_lock_direct + stat_lock_loop + stat_lock_wait);
f65fd747 4682#endif
8dab36a1
UD
4683 ((_IO_FILE *) stderr)->_flags2 |= old_flags2;
4684 _IO_funlockfile (stderr);
f65fd747
UD
4685}
4686
f65fd747
UD
4687
4688/*
fa8d436c 4689 ------------------------------ mallopt ------------------------------
f65fd747
UD
4690*/
4691
3b49edc0 4692int __libc_mallopt(int param_number, int value)
f65fd747 4693{
fa8d436c
UD
4694 mstate av = &main_arena;
4695 int res = 1;
f65fd747 4696
0cb71e02
UD
4697 if(__malloc_initialized < 0)
4698 ptmalloc_init ();
fa8d436c
UD
4699 (void)mutex_lock(&av->mutex);
4700 /* Ensure initialization/consolidation */
4701 malloc_consolidate(av);
2f6d1f1b 4702
3ea5be54
AO
4703 LIBC_PROBE (memory_mallopt, 2, param_number, value);
4704
fa8d436c
UD
4705 switch(param_number) {
4706 case M_MXFAST:
0653427f
AO
4707 if (value >= 0 && value <= MAX_FAST_SIZE)
4708 {
4709 LIBC_PROBE (memory_mallopt_mxfast, 2, value, get_max_fast ());
4710 set_max_fast(value);
4711 }
fa8d436c
UD
4712 else
4713 res = 0;
4714 break;
2f6d1f1b 4715
fa8d436c 4716 case M_TRIM_THRESHOLD:
0653427f
AO
4717 LIBC_PROBE (memory_mallopt_trim_threshold, 3, value,
4718 mp_.trim_threshold, mp_.no_dyn_threshold);
fa8d436c 4719 mp_.trim_threshold = value;
1d05c2fb 4720 mp_.no_dyn_threshold = 1;
fa8d436c 4721 break;
2f6d1f1b 4722
fa8d436c 4723 case M_TOP_PAD:
0653427f
AO
4724 LIBC_PROBE (memory_mallopt_top_pad, 3, value,
4725 mp_.top_pad, mp_.no_dyn_threshold);
fa8d436c 4726 mp_.top_pad = value;
1d05c2fb 4727 mp_.no_dyn_threshold = 1;
fa8d436c 4728 break;
2f6d1f1b 4729
fa8d436c 4730 case M_MMAP_THRESHOLD:
fa8d436c
UD
4731 /* Forbid setting the threshold too high. */
4732 if((unsigned long)value > HEAP_MAX_SIZE/2)
4733 res = 0;
4734 else
5c447383 4735 {
0653427f
AO
4736 LIBC_PROBE (memory_mallopt_mmap_threshold, 3, value,
4737 mp_.mmap_threshold, mp_.no_dyn_threshold);
5c447383
AO
4738 mp_.mmap_threshold = value;
4739 mp_.no_dyn_threshold = 1;
4740 }
fa8d436c 4741 break;
2f6d1f1b 4742
fa8d436c 4743 case M_MMAP_MAX:
0653427f
AO
4744 LIBC_PROBE (memory_mallopt_mmap_max, 3, value,
4745 mp_.n_mmaps_max, mp_.no_dyn_threshold);
61d58174
AO
4746 mp_.n_mmaps_max = value;
4747 mp_.no_dyn_threshold = 1;
fa8d436c 4748 break;
10dc2a90 4749
fa8d436c 4750 case M_CHECK_ACTION:
0653427f 4751 LIBC_PROBE (memory_mallopt_check_action, 2, value, check_action);
fa8d436c
UD
4752 check_action = value;
4753 break;
854278df
UD
4754
4755 case M_PERTURB:
0653427f 4756 LIBC_PROBE (memory_mallopt_perturb, 2, value, perturb_byte);
854278df
UD
4757 perturb_byte = value;
4758 break;
425ce2ed
UD
4759
4760#ifdef PER_THREAD
4761 case M_ARENA_TEST:
4762 if (value > 0)
0653427f
AO
4763 {
4764 LIBC_PROBE (memory_mallopt_arena_test, 2, value, mp_.arena_test);
4765 mp_.arena_test = value;
4766 }
425ce2ed
UD
4767 break;
4768
4769 case M_ARENA_MAX:
4770 if (value > 0)
0653427f
AO
4771 {
4772 LIBC_PROBE (memory_mallopt_arena_max, 2, value, mp_.arena_max);
4773 mp_.arena_max = value;
4774 }
425ce2ed
UD
4775 break;
4776#endif
b22fc5f5 4777 }
fa8d436c
UD
4778 (void)mutex_unlock(&av->mutex);
4779 return res;
b22fc5f5 4780}
3b49edc0 4781libc_hidden_def (__libc_mallopt)
b22fc5f5 4782
10dc2a90 4783
a9177ff5 4784/*
fa8d436c
UD
4785 -------------------- Alternative MORECORE functions --------------------
4786*/
10dc2a90 4787
b22fc5f5 4788
fa8d436c
UD
4789/*
4790 General Requirements for MORECORE.
b22fc5f5 4791
fa8d436c 4792 The MORECORE function must have the following properties:
b22fc5f5 4793
fa8d436c 4794 If MORECORE_CONTIGUOUS is false:
10dc2a90 4795
fa8d436c
UD
4796 * MORECORE must allocate in multiples of pagesize. It will
4797 only be called with arguments that are multiples of pagesize.
10dc2a90 4798
a9177ff5 4799 * MORECORE(0) must return an address that is at least
fa8d436c 4800 MALLOC_ALIGNMENT aligned. (Page-aligning always suffices.)
10dc2a90 4801
fa8d436c 4802 else (i.e. If MORECORE_CONTIGUOUS is true):
10dc2a90 4803
fa8d436c
UD
4804 * Consecutive calls to MORECORE with positive arguments
4805 return increasing addresses, indicating that space has been
4806 contiguously extended.
10dc2a90 4807
fa8d436c
UD
4808 * MORECORE need not allocate in multiples of pagesize.
4809 Calls to MORECORE need not have args of multiples of pagesize.
10dc2a90 4810
fa8d436c 4811 * MORECORE need not page-align.
10dc2a90 4812
fa8d436c 4813 In either case:
10dc2a90 4814
fa8d436c
UD
4815 * MORECORE may allocate more memory than requested. (Or even less,
4816 but this will generally result in a malloc failure.)
10dc2a90 4817
fa8d436c
UD
4818 * MORECORE must not allocate memory when given argument zero, but
4819 instead return one past the end address of memory from previous
4820 nonzero call. This malloc does NOT call MORECORE(0)
4821 until at least one call with positive arguments is made, so
4822 the initial value returned is not important.
10dc2a90 4823
fa8d436c
UD
4824 * Even though consecutive calls to MORECORE need not return contiguous
4825 addresses, it must be OK for malloc'ed chunks to span multiple
4826 regions in those cases where they do happen to be contiguous.
10dc2a90 4827
fa8d436c
UD
4828 * MORECORE need not handle negative arguments -- it may instead
4829 just return MORECORE_FAILURE when given negative arguments.
4830 Negative arguments are always multiples of pagesize. MORECORE
4831 must not misinterpret negative args as large positive unsigned
4832 args. You can suppress all such calls from even occurring by defining
4833 MORECORE_CANNOT_TRIM,
10dc2a90 4834
fa8d436c
UD
4835 There is some variation across systems about the type of the
4836 argument to sbrk/MORECORE. If size_t is unsigned, then it cannot
4837 actually be size_t, because sbrk supports negative args, so it is
4838 normally the signed type of the same width as size_t (sometimes
4839 declared as "intptr_t", and sometimes "ptrdiff_t"). It doesn't much
4840 matter though. Internally, we use "long" as arguments, which should
4841 work across all reasonable possibilities.
ee74a442 4842
fa8d436c 4843 Additionally, if MORECORE ever returns failure for a positive
22a89187
UD
4844 request, then mmap is used as a noncontiguous system allocator. This
4845 is a useful backup strategy for systems with holes in address spaces
4846 -- in this case sbrk cannot contiguously expand the heap, but mmap
4847 may be able to map noncontiguous space.
7e3be507 4848
fa8d436c
UD
4849 If you'd like mmap to ALWAYS be used, you can define MORECORE to be
4850 a function that always returns MORECORE_FAILURE.
2e65ca2b 4851
fa8d436c
UD
4852 If you are using this malloc with something other than sbrk (or its
4853 emulation) to supply memory regions, you probably want to set
4854 MORECORE_CONTIGUOUS as false. As an example, here is a custom
4855 allocator kindly contributed for pre-OSX macOS. It uses virtually
4856 but not necessarily physically contiguous non-paged memory (locked
4857 in, present and won't get swapped out). You can use it by
4858 uncommenting this section, adding some #includes, and setting up the
4859 appropriate defines above:
7e3be507 4860
fa8d436c
UD
4861 #define MORECORE osMoreCore
4862 #define MORECORE_CONTIGUOUS 0
7e3be507 4863
fa8d436c
UD
4864 There is also a shutdown routine that should somehow be called for
4865 cleanup upon program exit.
7e3be507 4866
fa8d436c
UD
4867 #define MAX_POOL_ENTRIES 100
4868 #define MINIMUM_MORECORE_SIZE (64 * 1024)
4869 static int next_os_pool;
4870 void *our_os_pools[MAX_POOL_ENTRIES];
7e3be507 4871
fa8d436c
UD
4872 void *osMoreCore(int size)
4873 {
4874 void *ptr = 0;
4875 static void *sbrk_top = 0;
ca34d7a7 4876
fa8d436c
UD
4877 if (size > 0)
4878 {
4879 if (size < MINIMUM_MORECORE_SIZE)
72f90263 4880 size = MINIMUM_MORECORE_SIZE;
fa8d436c 4881 if (CurrentExecutionLevel() == kTaskLevel)
72f90263 4882 ptr = PoolAllocateResident(size + RM_PAGE_SIZE, 0);
fa8d436c
UD
4883 if (ptr == 0)
4884 {
72f90263 4885 return (void *) MORECORE_FAILURE;
fa8d436c
UD
4886 }
4887 // save ptrs so they can be freed during cleanup
4888 our_os_pools[next_os_pool] = ptr;
4889 next_os_pool++;
4890 ptr = (void *) ((((unsigned long) ptr) + RM_PAGE_MASK) & ~RM_PAGE_MASK);
4891 sbrk_top = (char *) ptr + size;
4892 return ptr;
4893 }
4894 else if (size < 0)
4895 {
4896 // we don't currently support shrink behavior
4897 return (void *) MORECORE_FAILURE;
4898 }
4899 else
4900 {
4901 return sbrk_top;
431c33c0 4902 }
ca34d7a7 4903 }
ca34d7a7 4904
fa8d436c
UD
4905 // cleanup any allocated memory pools
4906 // called as last thing before shutting down driver
ca34d7a7 4907
fa8d436c 4908 void osCleanupMem(void)
ca34d7a7 4909 {
fa8d436c 4910 void **ptr;
ca34d7a7 4911
fa8d436c
UD
4912 for (ptr = our_os_pools; ptr < &our_os_pools[MAX_POOL_ENTRIES]; ptr++)
4913 if (*ptr)
4914 {
72f90263
UD
4915 PoolDeallocate(*ptr);
4916 *ptr = 0;
fa8d436c
UD
4917 }
4918 }
ee74a442 4919
fa8d436c 4920*/
f65fd747 4921
7e3be507 4922
3e030bd5
UD
4923/* Helper code. */
4924
ae7f5313
UD
4925extern char **__libc_argv attribute_hidden;
4926
3e030bd5 4927static void
6bf4302e 4928malloc_printerr(int action, const char *str, void *ptr)
3e030bd5 4929{
553cc5f9
UD
4930 if ((action & 5) == 5)
4931 __libc_message (action & 2, "%s\n", str);
4932 else if (action & 1)
3e030bd5 4933 {
a9055cab 4934 char buf[2 * sizeof (uintptr_t) + 1];
3e030bd5 4935
a9055cab
UD
4936 buf[sizeof (buf) - 1] = '\0';
4937 char *cp = _itoa_word ((uintptr_t) ptr, &buf[sizeof (buf) - 1], 16, 0);
4938 while (cp > buf)
4939 *--cp = '0';
4940
bb9510dc 4941 __libc_message (action & 2, "*** Error in `%s': %s: 0x%s ***\n",
ae7f5313 4942 __libc_argv[0] ?: "<unknown>", str, cp);
3e030bd5 4943 }
a9055cab 4944 else if (action & 2)
3e030bd5
UD
4945 abort ();
4946}
4947
22a89187 4948#include <sys/param.h>
fa8d436c 4949
a204dbb2
UD
4950/* We need a wrapper function for one of the additions of POSIX. */
4951int
4952__posix_memalign (void **memptr, size_t alignment, size_t size)
4953{
4954 void *mem;
4955
4956 /* Test whether the SIZE argument is valid. It must be a power of
4957 two multiple of sizeof (void *). */
de02bd05
UD
4958 if (alignment % sizeof (void *) != 0
4959 || !powerof2 (alignment / sizeof (void *)) != 0
4960 || alignment == 0)
a204dbb2
UD
4961 return EINVAL;
4962
e796f92f
UD
4963 /* Call the hook here, so that caller is posix_memalign's caller
4964 and not posix_memalign itself. */
a222d91a 4965 void *(*hook) (size_t, size_t, const void *) =
df77455c 4966 force_reg (__memalign_hook);
bfacf1af 4967 if (__builtin_expect (hook != NULL, 0))
e796f92f
UD
4968 mem = (*hook)(alignment, size, RETURN_ADDRESS (0));
4969 else
3b49edc0 4970 mem = __libc_memalign (alignment, size);
a204dbb2 4971
fa8d436c
UD
4972 if (mem != NULL) {
4973 *memptr = mem;
4974 return 0;
4975 }
a204dbb2
UD
4976
4977 return ENOMEM;
4978}
4979weak_alias (__posix_memalign, posix_memalign)
4980
bb066545
UD
4981
4982int
4983malloc_info (int options, FILE *fp)
4984{
4985 /* For now, at least. */
4986 if (options != 0)
4987 return EINVAL;
4988
4989 int n = 0;
4990 size_t total_nblocks = 0;
4991 size_t total_nfastblocks = 0;
4992 size_t total_avail = 0;
4993 size_t total_fastavail = 0;
da2d2fb6
UD
4994 size_t total_system = 0;
4995 size_t total_max_system = 0;
0588a9cb
UD
4996 size_t total_aspace = 0;
4997 size_t total_aspace_mprotect = 0;
bb066545
UD
4998
4999 void mi_arena (mstate ar_ptr)
5000 {
5001 fprintf (fp, "<heap nr=\"%d\">\n<sizes>\n", n++);
5002
5003 size_t nblocks = 0;
5004 size_t nfastblocks = 0;
5005 size_t avail = 0;
5006 size_t fastavail = 0;
5007 struct
5008 {
5009 size_t from;
5010 size_t to;
5011 size_t total;
5012 size_t count;
5013 } sizes[NFASTBINS + NBINS - 1];
5014#define nsizes (sizeof (sizes) / sizeof (sizes[0]))
5015
5016 mutex_lock (&ar_ptr->mutex);
5017
5018 for (size_t i = 0; i < NFASTBINS; ++i)
5019 {
5020 mchunkptr p = fastbin (ar_ptr, i);
5021 if (p != NULL)
5022 {
5023 size_t nthissize = 0;
5024 size_t thissize = chunksize (p);
5025
5026 while (p != NULL)
5027 {
5028 ++nthissize;
5029 p = p->fd;
5030 }
5031
5032 fastavail += nthissize * thissize;
5033 nfastblocks += nthissize;
5034 sizes[i].from = thissize - (MALLOC_ALIGNMENT - 1);
5035 sizes[i].to = thissize;
5036 sizes[i].count = nthissize;
5037 }
5038 else
5039 sizes[i].from = sizes[i].to = sizes[i].count = 0;
5040
5041 sizes[i].total = sizes[i].count * sizes[i].to;
5042 }
5043
5044 mbinptr bin = bin_at (ar_ptr, 1);
5045 struct malloc_chunk *r = bin->fd;
346bc35c 5046 if (r != NULL)
bb066545 5047 {
346bc35c
UD
5048 while (r != bin)
5049 {
5050 ++sizes[NFASTBINS].count;
5051 sizes[NFASTBINS].total += r->size;
5052 sizes[NFASTBINS].from = MIN (sizes[NFASTBINS].from, r->size);
5053 sizes[NFASTBINS].to = MAX (sizes[NFASTBINS].to, r->size);
5054 r = r->fd;
5055 }
5056 nblocks += sizes[NFASTBINS].count;
5057 avail += sizes[NFASTBINS].total;
bb066545 5058 }
bb066545
UD
5059
5060 for (size_t i = 2; i < NBINS; ++i)
5061 {
5062 bin = bin_at (ar_ptr, i);
5063 r = bin->fd;
5064 sizes[NFASTBINS - 1 + i].from = ~((size_t) 0);
5065 sizes[NFASTBINS - 1 + i].to = sizes[NFASTBINS - 1 + i].total
5066 = sizes[NFASTBINS - 1 + i].count = 0;
5067
346bc35c
UD
5068 if (r != NULL)
5069 while (r != bin)
5070 {
5071 ++sizes[NFASTBINS - 1 + i].count;
5072 sizes[NFASTBINS - 1 + i].total += r->size;
5073 sizes[NFASTBINS - 1 + i].from
5074 = MIN (sizes[NFASTBINS - 1 + i].from, r->size);
5075 sizes[NFASTBINS - 1 + i].to = MAX (sizes[NFASTBINS - 1 + i].to,
bb066545 5076 r->size);
bb066545 5077
346bc35c
UD
5078 r = r->fd;
5079 }
bb066545
UD
5080
5081 if (sizes[NFASTBINS - 1 + i].count == 0)
5082 sizes[NFASTBINS - 1 + i].from = 0;
5083 nblocks += sizes[NFASTBINS - 1 + i].count;
5084 avail += sizes[NFASTBINS - 1 + i].total;
5085 }
5086
5087 mutex_unlock (&ar_ptr->mutex);
5088
5089 total_nfastblocks += nfastblocks;
5090 total_fastavail += fastavail;
5091
5092 total_nblocks += nblocks;
5093 total_avail += avail;
5094
5095 for (size_t i = 0; i < nsizes; ++i)
5096 if (sizes[i].count != 0 && i != NFASTBINS)
5097 fprintf (fp, "\
5098<size from=\"%zu\" to=\"%zu\" total=\"%zu\" count=\"%zu\"/>\n",
5099 sizes[i].from, sizes[i].to, sizes[i].total, sizes[i].count);
5100
5101 if (sizes[NFASTBINS].count != 0)
5102 fprintf (fp, "\
5103<unsorted from=\"%zu\" to=\"%zu\" total=\"%zu\" count=\"%zu\"/>\n",
5104 sizes[NFASTBINS].from, sizes[NFASTBINS].to,
5105 sizes[NFASTBINS].total, sizes[NFASTBINS].count);
5106
da2d2fb6
UD
5107 total_system += ar_ptr->system_mem;
5108 total_max_system += ar_ptr->max_system_mem;
5109
bb066545
UD
5110 fprintf (fp,
5111 "</sizes>\n<total type=\"fast\" count=\"%zu\" size=\"%zu\"/>\n"
5112 "<total type=\"rest\" count=\"%zu\" size=\"%zu\"/>\n"
da2d2fb6 5113 "<system type=\"current\" size=\"%zu\"/>\n"
0588a9cb 5114 "<system type=\"max\" size=\"%zu\"/>\n",
da2d2fb6
UD
5115 nfastblocks, fastavail, nblocks, avail,
5116 ar_ptr->system_mem, ar_ptr->max_system_mem);
0588a9cb
UD
5117
5118 if (ar_ptr != &main_arena)
5119 {
5120 heap_info *heap = heap_for_ptr(top(ar_ptr));
5121 fprintf (fp,
5122 "<aspace type=\"total\" size=\"%zu\"/>\n"
5123 "<aspace type=\"mprotect\" size=\"%zu\"/>\n",
5124 heap->size, heap->mprotect_size);
5125 total_aspace += heap->size;
5126 total_aspace_mprotect += heap->mprotect_size;
5127 }
5128 else
5129 {
5130 fprintf (fp,
5131 "<aspace type=\"total\" size=\"%zu\"/>\n"
5132 "<aspace type=\"mprotect\" size=\"%zu\"/>\n",
5133 ar_ptr->system_mem, ar_ptr->system_mem);
5134 total_aspace += ar_ptr->system_mem;
5135 total_aspace_mprotect += ar_ptr->system_mem;
5136 }
5137
5138 fputs ("</heap>\n", fp);
bb066545
UD
5139 }
5140
346bc35c
UD
5141 if(__malloc_initialized < 0)
5142 ptmalloc_init ();
5143
bb066545
UD
5144 fputs ("<malloc version=\"1\">\n", fp);
5145
5146 /* Iterate over all arenas currently in use. */
5147 mstate ar_ptr = &main_arena;
5148 do
5149 {
5150 mi_arena (ar_ptr);
5151 ar_ptr = ar_ptr->next;
5152 }
5153 while (ar_ptr != &main_arena);
5154
5155 fprintf (fp,
5156 "<total type=\"fast\" count=\"%zu\" size=\"%zu\"/>\n"
5157 "<total type=\"rest\" count=\"%zu\" size=\"%zu\"/>\n"
ee6f3538
JS
5158 "<system type=\"current\" size=\"%zu\"/>\n"
5159 "<system type=\"max\" size=\"%zu\"/>\n"
0588a9cb
UD
5160 "<aspace type=\"total\" size=\"%zu\"/>\n"
5161 "<aspace type=\"mprotect\" size=\"%zu\"/>\n"
bb066545 5162 "</malloc>\n",
da2d2fb6 5163 total_nfastblocks, total_fastavail, total_nblocks, total_avail,
0588a9cb
UD
5164 total_system, total_max_system,
5165 total_aspace, total_aspace_mprotect);
bb066545
UD
5166
5167 return 0;
5168}
5169
5170
eba19d2b
UD
5171strong_alias (__libc_calloc, __calloc) weak_alias (__libc_calloc, calloc)
5172strong_alias (__libc_free, __cfree) weak_alias (__libc_free, cfree)
5173strong_alias (__libc_free, __free) strong_alias (__libc_free, free)
5174strong_alias (__libc_malloc, __malloc) strong_alias (__libc_malloc, malloc)
5175strong_alias (__libc_memalign, __memalign)
5176weak_alias (__libc_memalign, memalign)
5177strong_alias (__libc_realloc, __realloc) strong_alias (__libc_realloc, realloc)
5178strong_alias (__libc_valloc, __valloc) weak_alias (__libc_valloc, valloc)
5179strong_alias (__libc_pvalloc, __pvalloc) weak_alias (__libc_pvalloc, pvalloc)
5180strong_alias (__libc_mallinfo, __mallinfo)
5181weak_alias (__libc_mallinfo, mallinfo)
5182strong_alias (__libc_mallopt, __mallopt) weak_alias (__libc_mallopt, mallopt)
7e3be507
UD
5183
5184weak_alias (__malloc_stats, malloc_stats)
5185weak_alias (__malloc_usable_size, malloc_usable_size)
5186weak_alias (__malloc_trim, malloc_trim)
2f6d1f1b
UD
5187weak_alias (__malloc_get_state, malloc_get_state)
5188weak_alias (__malloc_set_state, malloc_set_state)
7e3be507 5189
f65fd747 5190
fa8d436c 5191/* ------------------------------------------------------------
f65fd747
UD
5192History:
5193
fa8d436c 5194[see ftp://g.oswego.edu/pub/misc/malloc.c for the history of dlmalloc]
f65fd747
UD
5195
5196*/
fa8d436c
UD
5197/*
5198 * Local variables:
5199 * c-basic-offset: 2
5200 * End:
5201 */