]> git.ipfire.org Git - thirdparty/glibc.git/blob - malloc/malloc.c
65bbf02cb7920027365e0a9604b0775477a63ce5
[thirdparty/glibc.git] / malloc / malloc.c
1 /* Malloc implementation for multiple threads without lock contention.
2 Copyright (C) 1996-2017 Free Software Foundation, Inc.
3 This file is part of the GNU C Library.
4 Contributed by Wolfram Gloger <wg@malloc.de>
5 and Doug Lea <dl@cs.oswego.edu>, 2001.
6
7 The GNU C Library is free software; you can redistribute it and/or
8 modify it under the terms of the GNU Lesser General Public License as
9 published by the Free Software Foundation; either version 2.1 of the
10 License, or (at your option) any later version.
11
12 The GNU C Library is distributed in the hope that it will be useful,
13 but WITHOUT ANY WARRANTY; without even the implied warranty of
14 MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
15 Lesser General Public License for more details.
16
17 You should have received a copy of the GNU Lesser General Public
18 License along with the GNU C Library; see the file COPYING.LIB. If
19 not, see <http://www.gnu.org/licenses/>. */
20
21 /*
22 This is a version (aka ptmalloc2) of malloc/free/realloc written by
23 Doug Lea and adapted to multiple threads/arenas by Wolfram Gloger.
24
25 There have been substantial changes made after the integration into
26 glibc in all parts of the code. Do not look for much commonality
27 with the ptmalloc2 version.
28
29 * Version ptmalloc2-20011215
30 based on:
31 VERSION 2.7.0 Sun Mar 11 14:14:06 2001 Doug Lea (dl at gee)
32
33 * Quickstart
34
35 In order to compile this implementation, a Makefile is provided with
36 the ptmalloc2 distribution, which has pre-defined targets for some
37 popular systems (e.g. "make posix" for Posix threads). All that is
38 typically required with regard to compiler flags is the selection of
39 the thread package via defining one out of USE_PTHREADS, USE_THR or
40 USE_SPROC. Check the thread-m.h file for what effects this has.
41 Many/most systems will additionally require USE_TSD_DATA_HACK to be
42 defined, so this is the default for "make posix".
43
44 * Why use this malloc?
45
46 This is not the fastest, most space-conserving, most portable, or
47 most tunable malloc ever written. However it is among the fastest
48 while also being among the most space-conserving, portable and tunable.
49 Consistent balance across these factors results in a good general-purpose
50 allocator for malloc-intensive programs.
51
52 The main properties of the algorithms are:
53 * For large (>= 512 bytes) requests, it is a pure best-fit allocator,
54 with ties normally decided via FIFO (i.e. least recently used).
55 * For small (<= 64 bytes by default) requests, it is a caching
56 allocator, that maintains pools of quickly recycled chunks.
57 * In between, and for combinations of large and small requests, it does
58 the best it can trying to meet both goals at once.
59 * For very large requests (>= 128KB by default), it relies on system
60 memory mapping facilities, if supported.
61
62 For a longer but slightly out of date high-level description, see
63 http://gee.cs.oswego.edu/dl/html/malloc.html
64
65 You may already by default be using a C library containing a malloc
66 that is based on some version of this malloc (for example in
67 linux). You might still want to use the one in this file in order to
68 customize settings or to avoid overheads associated with library
69 versions.
70
71 * Contents, described in more detail in "description of public routines" below.
72
73 Standard (ANSI/SVID/...) functions:
74 malloc(size_t n);
75 calloc(size_t n_elements, size_t element_size);
76 free(void* p);
77 realloc(void* p, size_t n);
78 memalign(size_t alignment, size_t n);
79 valloc(size_t n);
80 mallinfo()
81 mallopt(int parameter_number, int parameter_value)
82
83 Additional functions:
84 independent_calloc(size_t n_elements, size_t size, void* chunks[]);
85 independent_comalloc(size_t n_elements, size_t sizes[], void* chunks[]);
86 pvalloc(size_t n);
87 malloc_trim(size_t pad);
88 malloc_usable_size(void* p);
89 malloc_stats();
90
91 * Vital statistics:
92
93 Supported pointer representation: 4 or 8 bytes
94 Supported size_t representation: 4 or 8 bytes
95 Note that size_t is allowed to be 4 bytes even if pointers are 8.
96 You can adjust this by defining INTERNAL_SIZE_T
97
98 Alignment: 2 * sizeof(size_t) (default)
99 (i.e., 8 byte alignment with 4byte size_t). This suffices for
100 nearly all current machines and C compilers. However, you can
101 define MALLOC_ALIGNMENT to be wider than this if necessary.
102
103 Minimum overhead per allocated chunk: 4 or 8 bytes
104 Each malloced chunk has a hidden word of overhead holding size
105 and status information.
106
107 Minimum allocated size: 4-byte ptrs: 16 bytes (including 4 overhead)
108 8-byte ptrs: 24/32 bytes (including, 4/8 overhead)
109
110 When a chunk is freed, 12 (for 4byte ptrs) or 20 (for 8 byte
111 ptrs but 4 byte size) or 24 (for 8/8) additional bytes are
112 needed; 4 (8) for a trailing size field and 8 (16) bytes for
113 free list pointers. Thus, the minimum allocatable size is
114 16/24/32 bytes.
115
116 Even a request for zero bytes (i.e., malloc(0)) returns a
117 pointer to something of the minimum allocatable size.
118
119 The maximum overhead wastage (i.e., number of extra bytes
120 allocated than were requested in malloc) is less than or equal
121 to the minimum size, except for requests >= mmap_threshold that
122 are serviced via mmap(), where the worst case wastage is 2 *
123 sizeof(size_t) bytes plus the remainder from a system page (the
124 minimal mmap unit); typically 4096 or 8192 bytes.
125
126 Maximum allocated size: 4-byte size_t: 2^32 minus about two pages
127 8-byte size_t: 2^64 minus about two pages
128
129 It is assumed that (possibly signed) size_t values suffice to
130 represent chunk sizes. `Possibly signed' is due to the fact
131 that `size_t' may be defined on a system as either a signed or
132 an unsigned type. The ISO C standard says that it must be
133 unsigned, but a few systems are known not to adhere to this.
134 Additionally, even when size_t is unsigned, sbrk (which is by
135 default used to obtain memory from system) accepts signed
136 arguments, and may not be able to handle size_t-wide arguments
137 with negative sign bit. Generally, values that would
138 appear as negative after accounting for overhead and alignment
139 are supported only via mmap(), which does not have this
140 limitation.
141
142 Requests for sizes outside the allowed range will perform an optional
143 failure action and then return null. (Requests may also
144 also fail because a system is out of memory.)
145
146 Thread-safety: thread-safe
147
148 Compliance: I believe it is compliant with the 1997 Single Unix Specification
149 Also SVID/XPG, ANSI C, and probably others as well.
150
151 * Synopsis of compile-time options:
152
153 People have reported using previous versions of this malloc on all
154 versions of Unix, sometimes by tweaking some of the defines
155 below. It has been tested most extensively on Solaris and Linux.
156 People also report using it in stand-alone embedded systems.
157
158 The implementation is in straight, hand-tuned ANSI C. It is not
159 at all modular. (Sorry!) It uses a lot of macros. To be at all
160 usable, this code should be compiled using an optimizing compiler
161 (for example gcc -O3) that can simplify expressions and control
162 paths. (FAQ: some macros import variables as arguments rather than
163 declare locals because people reported that some debuggers
164 otherwise get confused.)
165
166 OPTION DEFAULT VALUE
167
168 Compilation Environment options:
169
170 HAVE_MREMAP 0
171
172 Changing default word sizes:
173
174 INTERNAL_SIZE_T size_t
175
176 Configuration and functionality options:
177
178 USE_PUBLIC_MALLOC_WRAPPERS NOT defined
179 USE_MALLOC_LOCK NOT defined
180 MALLOC_DEBUG NOT defined
181 REALLOC_ZERO_BYTES_FREES 1
182 TRIM_FASTBINS 0
183
184 Options for customizing MORECORE:
185
186 MORECORE sbrk
187 MORECORE_FAILURE -1
188 MORECORE_CONTIGUOUS 1
189 MORECORE_CANNOT_TRIM NOT defined
190 MORECORE_CLEARS 1
191 MMAP_AS_MORECORE_SIZE (1024 * 1024)
192
193 Tuning options that are also dynamically changeable via mallopt:
194
195 DEFAULT_MXFAST 64 (for 32bit), 128 (for 64bit)
196 DEFAULT_TRIM_THRESHOLD 128 * 1024
197 DEFAULT_TOP_PAD 0
198 DEFAULT_MMAP_THRESHOLD 128 * 1024
199 DEFAULT_MMAP_MAX 65536
200
201 There are several other #defined constants and macros that you
202 probably don't want to touch unless you are extending or adapting malloc. */
203
204 /*
205 void* is the pointer type that malloc should say it returns
206 */
207
208 #ifndef void
209 #define void void
210 #endif /*void*/
211
212 #include <stddef.h> /* for size_t */
213 #include <stdlib.h> /* for getenv(), abort() */
214 #include <unistd.h> /* for __libc_enable_secure */
215
216 #include <atomic.h>
217 #include <_itoa.h>
218 #include <bits/wordsize.h>
219 #include <sys/sysinfo.h>
220
221 #include <ldsodefs.h>
222
223 #include <unistd.h>
224 #include <stdio.h> /* needed for malloc_stats */
225 #include <errno.h>
226
227 #include <shlib-compat.h>
228
229 /* For uintptr_t. */
230 #include <stdint.h>
231
232 /* For va_arg, va_start, va_end. */
233 #include <stdarg.h>
234
235 /* For MIN, MAX, powerof2. */
236 #include <sys/param.h>
237
238 /* For ALIGN_UP et. al. */
239 #include <libc-pointer-arith.h>
240
241 /* For DIAG_PUSH/POP_NEEDS_COMMENT et al. */
242 #include <libc-diag.h>
243
244 #include <malloc/malloc-internal.h>
245
246 /*
247 Debugging:
248
249 Because freed chunks may be overwritten with bookkeeping fields, this
250 malloc will often die when freed memory is overwritten by user
251 programs. This can be very effective (albeit in an annoying way)
252 in helping track down dangling pointers.
253
254 If you compile with -DMALLOC_DEBUG, a number of assertion checks are
255 enabled that will catch more memory errors. You probably won't be
256 able to make much sense of the actual assertion errors, but they
257 should help you locate incorrectly overwritten memory. The checking
258 is fairly extensive, and will slow down execution
259 noticeably. Calling malloc_stats or mallinfo with MALLOC_DEBUG set
260 will attempt to check every non-mmapped allocated and free chunk in
261 the course of computing the summmaries. (By nature, mmapped regions
262 cannot be checked very much automatically.)
263
264 Setting MALLOC_DEBUG may also be helpful if you are trying to modify
265 this code. The assertions in the check routines spell out in more
266 detail the assumptions and invariants underlying the algorithms.
267
268 Setting MALLOC_DEBUG does NOT provide an automated mechanism for
269 checking that all accesses to malloced memory stay within their
270 bounds. However, there are several add-ons and adaptations of this
271 or other mallocs available that do this.
272 */
273
274 #ifndef MALLOC_DEBUG
275 #define MALLOC_DEBUG 0
276 #endif
277
278 #ifdef NDEBUG
279 # define assert(expr) ((void) 0)
280 #else
281 # define assert(expr) \
282 ((expr) \
283 ? ((void) 0) \
284 : __malloc_assert (#expr, __FILE__, __LINE__, __func__))
285
286 extern const char *__progname;
287
288 static void
289 __malloc_assert (const char *assertion, const char *file, unsigned int line,
290 const char *function)
291 {
292 (void) __fxprintf (NULL, "%s%s%s:%u: %s%sAssertion `%s' failed.\n",
293 __progname, __progname[0] ? ": " : "",
294 file, line,
295 function ? function : "", function ? ": " : "",
296 assertion);
297 fflush (stderr);
298 abort ();
299 }
300 #endif
301
302 #if USE_TCACHE
303 /* We want 64 entries. This is an arbitrary limit, which tunables can reduce. */
304 # define TCACHE_MAX_BINS 64
305 # define MAX_TCACHE_SIZE tidx2usize (TCACHE_MAX_BINS-1)
306
307 /* Only used to pre-fill the tunables. */
308 # define tidx2usize(idx) (((size_t) idx) * MALLOC_ALIGNMENT + MINSIZE - SIZE_SZ)
309
310 /* When "x" is from chunksize(). */
311 # define csize2tidx(x) (((x) - MINSIZE + MALLOC_ALIGNMENT - 1) / MALLOC_ALIGNMENT)
312 /* When "x" is a user-provided size. */
313 # define usize2tidx(x) csize2tidx (request2size (x))
314
315 /* With rounding and alignment, the bins are...
316 idx 0 bytes 0..24 (64-bit) or 0..12 (32-bit)
317 idx 1 bytes 25..40 or 13..20
318 idx 2 bytes 41..56 or 21..28
319 etc. */
320
321 /* This is another arbitrary limit, which tunables can change. Each
322 tcache bin will hold at most this number of chunks. */
323 # define TCACHE_FILL_COUNT 7
324 #endif
325
326
327 /*
328 REALLOC_ZERO_BYTES_FREES should be set if a call to
329 realloc with zero bytes should be the same as a call to free.
330 This is required by the C standard. Otherwise, since this malloc
331 returns a unique pointer for malloc(0), so does realloc(p, 0).
332 */
333
334 #ifndef REALLOC_ZERO_BYTES_FREES
335 #define REALLOC_ZERO_BYTES_FREES 1
336 #endif
337
338 /*
339 TRIM_FASTBINS controls whether free() of a very small chunk can
340 immediately lead to trimming. Setting to true (1) can reduce memory
341 footprint, but will almost always slow down programs that use a lot
342 of small chunks.
343
344 Define this only if you are willing to give up some speed to more
345 aggressively reduce system-level memory footprint when releasing
346 memory in programs that use many small chunks. You can get
347 essentially the same effect by setting MXFAST to 0, but this can
348 lead to even greater slowdowns in programs using many small chunks.
349 TRIM_FASTBINS is an in-between compile-time option, that disables
350 only those chunks bordering topmost memory from being placed in
351 fastbins.
352 */
353
354 #ifndef TRIM_FASTBINS
355 #define TRIM_FASTBINS 0
356 #endif
357
358
359 /* Definition for getting more memory from the OS. */
360 #define MORECORE (*__morecore)
361 #define MORECORE_FAILURE 0
362 void * __default_morecore (ptrdiff_t);
363 void *(*__morecore)(ptrdiff_t) = __default_morecore;
364
365
366 #include <string.h>
367
368 /*
369 MORECORE-related declarations. By default, rely on sbrk
370 */
371
372
373 /*
374 MORECORE is the name of the routine to call to obtain more memory
375 from the system. See below for general guidance on writing
376 alternative MORECORE functions, as well as a version for WIN32 and a
377 sample version for pre-OSX macos.
378 */
379
380 #ifndef MORECORE
381 #define MORECORE sbrk
382 #endif
383
384 /*
385 MORECORE_FAILURE is the value returned upon failure of MORECORE
386 as well as mmap. Since it cannot be an otherwise valid memory address,
387 and must reflect values of standard sys calls, you probably ought not
388 try to redefine it.
389 */
390
391 #ifndef MORECORE_FAILURE
392 #define MORECORE_FAILURE (-1)
393 #endif
394
395 /*
396 If MORECORE_CONTIGUOUS is true, take advantage of fact that
397 consecutive calls to MORECORE with positive arguments always return
398 contiguous increasing addresses. This is true of unix sbrk. Even
399 if not defined, when regions happen to be contiguous, malloc will
400 permit allocations spanning regions obtained from different
401 calls. But defining this when applicable enables some stronger
402 consistency checks and space efficiencies.
403 */
404
405 #ifndef MORECORE_CONTIGUOUS
406 #define MORECORE_CONTIGUOUS 1
407 #endif
408
409 /*
410 Define MORECORE_CANNOT_TRIM if your version of MORECORE
411 cannot release space back to the system when given negative
412 arguments. This is generally necessary only if you are using
413 a hand-crafted MORECORE function that cannot handle negative arguments.
414 */
415
416 /* #define MORECORE_CANNOT_TRIM */
417
418 /* MORECORE_CLEARS (default 1)
419 The degree to which the routine mapped to MORECORE zeroes out
420 memory: never (0), only for newly allocated space (1) or always
421 (2). The distinction between (1) and (2) is necessary because on
422 some systems, if the application first decrements and then
423 increments the break value, the contents of the reallocated space
424 are unspecified.
425 */
426
427 #ifndef MORECORE_CLEARS
428 # define MORECORE_CLEARS 1
429 #endif
430
431
432 /*
433 MMAP_AS_MORECORE_SIZE is the minimum mmap size argument to use if
434 sbrk fails, and mmap is used as a backup. The value must be a
435 multiple of page size. This backup strategy generally applies only
436 when systems have "holes" in address space, so sbrk cannot perform
437 contiguous expansion, but there is still space available on system.
438 On systems for which this is known to be useful (i.e. most linux
439 kernels), this occurs only when programs allocate huge amounts of
440 memory. Between this, and the fact that mmap regions tend to be
441 limited, the size should be large, to avoid too many mmap calls and
442 thus avoid running out of kernel resources. */
443
444 #ifndef MMAP_AS_MORECORE_SIZE
445 #define MMAP_AS_MORECORE_SIZE (1024 * 1024)
446 #endif
447
448 /*
449 Define HAVE_MREMAP to make realloc() use mremap() to re-allocate
450 large blocks.
451 */
452
453 #ifndef HAVE_MREMAP
454 #define HAVE_MREMAP 0
455 #endif
456
457 /* We may need to support __malloc_initialize_hook for backwards
458 compatibility. */
459
460 #if SHLIB_COMPAT (libc, GLIBC_2_0, GLIBC_2_24)
461 # define HAVE_MALLOC_INIT_HOOK 1
462 #else
463 # define HAVE_MALLOC_INIT_HOOK 0
464 #endif
465
466
467 /*
468 This version of malloc supports the standard SVID/XPG mallinfo
469 routine that returns a struct containing usage properties and
470 statistics. It should work on any SVID/XPG compliant system that has
471 a /usr/include/malloc.h defining struct mallinfo. (If you'd like to
472 install such a thing yourself, cut out the preliminary declarations
473 as described above and below and save them in a malloc.h file. But
474 there's no compelling reason to bother to do this.)
475
476 The main declaration needed is the mallinfo struct that is returned
477 (by-copy) by mallinfo(). The SVID/XPG malloinfo struct contains a
478 bunch of fields that are not even meaningful in this version of
479 malloc. These fields are are instead filled by mallinfo() with
480 other numbers that might be of interest.
481 */
482
483
484 /* ---------- description of public routines ------------ */
485
486 /*
487 malloc(size_t n)
488 Returns a pointer to a newly allocated chunk of at least n bytes, or null
489 if no space is available. Additionally, on failure, errno is
490 set to ENOMEM on ANSI C systems.
491
492 If n is zero, malloc returns a minumum-sized chunk. (The minimum
493 size is 16 bytes on most 32bit systems, and 24 or 32 bytes on 64bit
494 systems.) On most systems, size_t is an unsigned type, so calls
495 with negative arguments are interpreted as requests for huge amounts
496 of space, which will often fail. The maximum supported value of n
497 differs across systems, but is in all cases less than the maximum
498 representable value of a size_t.
499 */
500 void* __libc_malloc(size_t);
501 libc_hidden_proto (__libc_malloc)
502
503 /*
504 free(void* p)
505 Releases the chunk of memory pointed to by p, that had been previously
506 allocated using malloc or a related routine such as realloc.
507 It has no effect if p is null. It can have arbitrary (i.e., bad!)
508 effects if p has already been freed.
509
510 Unless disabled (using mallopt), freeing very large spaces will
511 when possible, automatically trigger operations that give
512 back unused memory to the system, thus reducing program footprint.
513 */
514 void __libc_free(void*);
515 libc_hidden_proto (__libc_free)
516
517 /*
518 calloc(size_t n_elements, size_t element_size);
519 Returns a pointer to n_elements * element_size bytes, with all locations
520 set to zero.
521 */
522 void* __libc_calloc(size_t, size_t);
523
524 /*
525 realloc(void* p, size_t n)
526 Returns a pointer to a chunk of size n that contains the same data
527 as does chunk p up to the minimum of (n, p's size) bytes, or null
528 if no space is available.
529
530 The returned pointer may or may not be the same as p. The algorithm
531 prefers extending p when possible, otherwise it employs the
532 equivalent of a malloc-copy-free sequence.
533
534 If p is null, realloc is equivalent to malloc.
535
536 If space is not available, realloc returns null, errno is set (if on
537 ANSI) and p is NOT freed.
538
539 if n is for fewer bytes than already held by p, the newly unused
540 space is lopped off and freed if possible. Unless the #define
541 REALLOC_ZERO_BYTES_FREES is set, realloc with a size argument of
542 zero (re)allocates a minimum-sized chunk.
543
544 Large chunks that were internally obtained via mmap will always be
545 grown using malloc-copy-free sequences unless the system supports
546 MREMAP (currently only linux).
547
548 The old unix realloc convention of allowing the last-free'd chunk
549 to be used as an argument to realloc is not supported.
550 */
551 void* __libc_realloc(void*, size_t);
552 libc_hidden_proto (__libc_realloc)
553
554 /*
555 memalign(size_t alignment, size_t n);
556 Returns a pointer to a newly allocated chunk of n bytes, aligned
557 in accord with the alignment argument.
558
559 The alignment argument should be a power of two. If the argument is
560 not a power of two, the nearest greater power is used.
561 8-byte alignment is guaranteed by normal malloc calls, so don't
562 bother calling memalign with an argument of 8 or less.
563
564 Overreliance on memalign is a sure way to fragment space.
565 */
566 void* __libc_memalign(size_t, size_t);
567 libc_hidden_proto (__libc_memalign)
568
569 /*
570 valloc(size_t n);
571 Equivalent to memalign(pagesize, n), where pagesize is the page
572 size of the system. If the pagesize is unknown, 4096 is used.
573 */
574 void* __libc_valloc(size_t);
575
576
577
578 /*
579 mallopt(int parameter_number, int parameter_value)
580 Sets tunable parameters The format is to provide a
581 (parameter-number, parameter-value) pair. mallopt then sets the
582 corresponding parameter to the argument value if it can (i.e., so
583 long as the value is meaningful), and returns 1 if successful else
584 0. SVID/XPG/ANSI defines four standard param numbers for mallopt,
585 normally defined in malloc.h. Only one of these (M_MXFAST) is used
586 in this malloc. The others (M_NLBLKS, M_GRAIN, M_KEEP) don't apply,
587 so setting them has no effect. But this malloc also supports four
588 other options in mallopt. See below for details. Briefly, supported
589 parameters are as follows (listed defaults are for "typical"
590 configurations).
591
592 Symbol param # default allowed param values
593 M_MXFAST 1 64 0-80 (0 disables fastbins)
594 M_TRIM_THRESHOLD -1 128*1024 any (-1U disables trimming)
595 M_TOP_PAD -2 0 any
596 M_MMAP_THRESHOLD -3 128*1024 any (or 0 if no MMAP support)
597 M_MMAP_MAX -4 65536 any (0 disables use of mmap)
598 */
599 int __libc_mallopt(int, int);
600 libc_hidden_proto (__libc_mallopt)
601
602
603 /*
604 mallinfo()
605 Returns (by copy) a struct containing various summary statistics:
606
607 arena: current total non-mmapped bytes allocated from system
608 ordblks: the number of free chunks
609 smblks: the number of fastbin blocks (i.e., small chunks that
610 have been freed but not use resused or consolidated)
611 hblks: current number of mmapped regions
612 hblkhd: total bytes held in mmapped regions
613 usmblks: always 0
614 fsmblks: total bytes held in fastbin blocks
615 uordblks: current total allocated space (normal or mmapped)
616 fordblks: total free space
617 keepcost: the maximum number of bytes that could ideally be released
618 back to system via malloc_trim. ("ideally" means that
619 it ignores page restrictions etc.)
620
621 Because these fields are ints, but internal bookkeeping may
622 be kept as longs, the reported values may wrap around zero and
623 thus be inaccurate.
624 */
625 struct mallinfo __libc_mallinfo(void);
626
627
628 /*
629 pvalloc(size_t n);
630 Equivalent to valloc(minimum-page-that-holds(n)), that is,
631 round up n to nearest pagesize.
632 */
633 void* __libc_pvalloc(size_t);
634
635 /*
636 malloc_trim(size_t pad);
637
638 If possible, gives memory back to the system (via negative
639 arguments to sbrk) if there is unused memory at the `high' end of
640 the malloc pool. You can call this after freeing large blocks of
641 memory to potentially reduce the system-level memory requirements
642 of a program. However, it cannot guarantee to reduce memory. Under
643 some allocation patterns, some large free blocks of memory will be
644 locked between two used chunks, so they cannot be given back to
645 the system.
646
647 The `pad' argument to malloc_trim represents the amount of free
648 trailing space to leave untrimmed. If this argument is zero,
649 only the minimum amount of memory to maintain internal data
650 structures will be left (one page or less). Non-zero arguments
651 can be supplied to maintain enough trailing space to service
652 future expected allocations without having to re-obtain memory
653 from the system.
654
655 Malloc_trim returns 1 if it actually released any memory, else 0.
656 On systems that do not support "negative sbrks", it will always
657 return 0.
658 */
659 int __malloc_trim(size_t);
660
661 /*
662 malloc_usable_size(void* p);
663
664 Returns the number of bytes you can actually use in
665 an allocated chunk, which may be more than you requested (although
666 often not) due to alignment and minimum size constraints.
667 You can use this many bytes without worrying about
668 overwriting other allocated objects. This is not a particularly great
669 programming practice. malloc_usable_size can be more useful in
670 debugging and assertions, for example:
671
672 p = malloc(n);
673 assert(malloc_usable_size(p) >= 256);
674
675 */
676 size_t __malloc_usable_size(void*);
677
678 /*
679 malloc_stats();
680 Prints on stderr the amount of space obtained from the system (both
681 via sbrk and mmap), the maximum amount (which may be more than
682 current if malloc_trim and/or munmap got called), and the current
683 number of bytes allocated via malloc (or realloc, etc) but not yet
684 freed. Note that this is the number of bytes allocated, not the
685 number requested. It will be larger than the number requested
686 because of alignment and bookkeeping overhead. Because it includes
687 alignment wastage as being in use, this figure may be greater than
688 zero even when no user-level chunks are allocated.
689
690 The reported current and maximum system memory can be inaccurate if
691 a program makes other calls to system memory allocation functions
692 (normally sbrk) outside of malloc.
693
694 malloc_stats prints only the most commonly interesting statistics.
695 More information can be obtained by calling mallinfo.
696
697 */
698 void __malloc_stats(void);
699
700 /*
701 malloc_get_state(void);
702
703 Returns the state of all malloc variables in an opaque data
704 structure.
705 */
706 void* __malloc_get_state(void);
707
708 /*
709 malloc_set_state(void* state);
710
711 Restore the state of all malloc variables from data obtained with
712 malloc_get_state().
713 */
714 int __malloc_set_state(void*);
715
716 /*
717 posix_memalign(void **memptr, size_t alignment, size_t size);
718
719 POSIX wrapper like memalign(), checking for validity of size.
720 */
721 int __posix_memalign(void **, size_t, size_t);
722
723 /* mallopt tuning options */
724
725 /*
726 M_MXFAST is the maximum request size used for "fastbins", special bins
727 that hold returned chunks without consolidating their spaces. This
728 enables future requests for chunks of the same size to be handled
729 very quickly, but can increase fragmentation, and thus increase the
730 overall memory footprint of a program.
731
732 This malloc manages fastbins very conservatively yet still
733 efficiently, so fragmentation is rarely a problem for values less
734 than or equal to the default. The maximum supported value of MXFAST
735 is 80. You wouldn't want it any higher than this anyway. Fastbins
736 are designed especially for use with many small structs, objects or
737 strings -- the default handles structs/objects/arrays with sizes up
738 to 8 4byte fields, or small strings representing words, tokens,
739 etc. Using fastbins for larger objects normally worsens
740 fragmentation without improving speed.
741
742 M_MXFAST is set in REQUEST size units. It is internally used in
743 chunksize units, which adds padding and alignment. You can reduce
744 M_MXFAST to 0 to disable all use of fastbins. This causes the malloc
745 algorithm to be a closer approximation of fifo-best-fit in all cases,
746 not just for larger requests, but will generally cause it to be
747 slower.
748 */
749
750
751 /* M_MXFAST is a standard SVID/XPG tuning option, usually listed in malloc.h */
752 #ifndef M_MXFAST
753 #define M_MXFAST 1
754 #endif
755
756 #ifndef DEFAULT_MXFAST
757 #define DEFAULT_MXFAST (64 * SIZE_SZ / 4)
758 #endif
759
760
761 /*
762 M_TRIM_THRESHOLD is the maximum amount of unused top-most memory
763 to keep before releasing via malloc_trim in free().
764
765 Automatic trimming is mainly useful in long-lived programs.
766 Because trimming via sbrk can be slow on some systems, and can
767 sometimes be wasteful (in cases where programs immediately
768 afterward allocate more large chunks) the value should be high
769 enough so that your overall system performance would improve by
770 releasing this much memory.
771
772 The trim threshold and the mmap control parameters (see below)
773 can be traded off with one another. Trimming and mmapping are
774 two different ways of releasing unused memory back to the
775 system. Between these two, it is often possible to keep
776 system-level demands of a long-lived program down to a bare
777 minimum. For example, in one test suite of sessions measuring
778 the XF86 X server on Linux, using a trim threshold of 128K and a
779 mmap threshold of 192K led to near-minimal long term resource
780 consumption.
781
782 If you are using this malloc in a long-lived program, it should
783 pay to experiment with these values. As a rough guide, you
784 might set to a value close to the average size of a process
785 (program) running on your system. Releasing this much memory
786 would allow such a process to run in memory. Generally, it's
787 worth it to tune for trimming rather tham memory mapping when a
788 program undergoes phases where several large chunks are
789 allocated and released in ways that can reuse each other's
790 storage, perhaps mixed with phases where there are no such
791 chunks at all. And in well-behaved long-lived programs,
792 controlling release of large blocks via trimming versus mapping
793 is usually faster.
794
795 However, in most programs, these parameters serve mainly as
796 protection against the system-level effects of carrying around
797 massive amounts of unneeded memory. Since frequent calls to
798 sbrk, mmap, and munmap otherwise degrade performance, the default
799 parameters are set to relatively high values that serve only as
800 safeguards.
801
802 The trim value It must be greater than page size to have any useful
803 effect. To disable trimming completely, you can set to
804 (unsigned long)(-1)
805
806 Trim settings interact with fastbin (MXFAST) settings: Unless
807 TRIM_FASTBINS is defined, automatic trimming never takes place upon
808 freeing a chunk with size less than or equal to MXFAST. Trimming is
809 instead delayed until subsequent freeing of larger chunks. However,
810 you can still force an attempted trim by calling malloc_trim.
811
812 Also, trimming is not generally possible in cases where
813 the main arena is obtained via mmap.
814
815 Note that the trick some people use of mallocing a huge space and
816 then freeing it at program startup, in an attempt to reserve system
817 memory, doesn't have the intended effect under automatic trimming,
818 since that memory will immediately be returned to the system.
819 */
820
821 #define M_TRIM_THRESHOLD -1
822
823 #ifndef DEFAULT_TRIM_THRESHOLD
824 #define DEFAULT_TRIM_THRESHOLD (128 * 1024)
825 #endif
826
827 /*
828 M_TOP_PAD is the amount of extra `padding' space to allocate or
829 retain whenever sbrk is called. It is used in two ways internally:
830
831 * When sbrk is called to extend the top of the arena to satisfy
832 a new malloc request, this much padding is added to the sbrk
833 request.
834
835 * When malloc_trim is called automatically from free(),
836 it is used as the `pad' argument.
837
838 In both cases, the actual amount of padding is rounded
839 so that the end of the arena is always a system page boundary.
840
841 The main reason for using padding is to avoid calling sbrk so
842 often. Having even a small pad greatly reduces the likelihood
843 that nearly every malloc request during program start-up (or
844 after trimming) will invoke sbrk, which needlessly wastes
845 time.
846
847 Automatic rounding-up to page-size units is normally sufficient
848 to avoid measurable overhead, so the default is 0. However, in
849 systems where sbrk is relatively slow, it can pay to increase
850 this value, at the expense of carrying around more memory than
851 the program needs.
852 */
853
854 #define M_TOP_PAD -2
855
856 #ifndef DEFAULT_TOP_PAD
857 #define DEFAULT_TOP_PAD (0)
858 #endif
859
860 /*
861 MMAP_THRESHOLD_MAX and _MIN are the bounds on the dynamically
862 adjusted MMAP_THRESHOLD.
863 */
864
865 #ifndef DEFAULT_MMAP_THRESHOLD_MIN
866 #define DEFAULT_MMAP_THRESHOLD_MIN (128 * 1024)
867 #endif
868
869 #ifndef DEFAULT_MMAP_THRESHOLD_MAX
870 /* For 32-bit platforms we cannot increase the maximum mmap
871 threshold much because it is also the minimum value for the
872 maximum heap size and its alignment. Going above 512k (i.e., 1M
873 for new heaps) wastes too much address space. */
874 # if __WORDSIZE == 32
875 # define DEFAULT_MMAP_THRESHOLD_MAX (512 * 1024)
876 # else
877 # define DEFAULT_MMAP_THRESHOLD_MAX (4 * 1024 * 1024 * sizeof(long))
878 # endif
879 #endif
880
881 /*
882 M_MMAP_THRESHOLD is the request size threshold for using mmap()
883 to service a request. Requests of at least this size that cannot
884 be allocated using already-existing space will be serviced via mmap.
885 (If enough normal freed space already exists it is used instead.)
886
887 Using mmap segregates relatively large chunks of memory so that
888 they can be individually obtained and released from the host
889 system. A request serviced through mmap is never reused by any
890 other request (at least not directly; the system may just so
891 happen to remap successive requests to the same locations).
892
893 Segregating space in this way has the benefits that:
894
895 1. Mmapped space can ALWAYS be individually released back
896 to the system, which helps keep the system level memory
897 demands of a long-lived program low.
898 2. Mapped memory can never become `locked' between
899 other chunks, as can happen with normally allocated chunks, which
900 means that even trimming via malloc_trim would not release them.
901 3. On some systems with "holes" in address spaces, mmap can obtain
902 memory that sbrk cannot.
903
904 However, it has the disadvantages that:
905
906 1. The space cannot be reclaimed, consolidated, and then
907 used to service later requests, as happens with normal chunks.
908 2. It can lead to more wastage because of mmap page alignment
909 requirements
910 3. It causes malloc performance to be more dependent on host
911 system memory management support routines which may vary in
912 implementation quality and may impose arbitrary
913 limitations. Generally, servicing a request via normal
914 malloc steps is faster than going through a system's mmap.
915
916 The advantages of mmap nearly always outweigh disadvantages for
917 "large" chunks, but the value of "large" varies across systems. The
918 default is an empirically derived value that works well in most
919 systems.
920
921
922 Update in 2006:
923 The above was written in 2001. Since then the world has changed a lot.
924 Memory got bigger. Applications got bigger. The virtual address space
925 layout in 32 bit linux changed.
926
927 In the new situation, brk() and mmap space is shared and there are no
928 artificial limits on brk size imposed by the kernel. What is more,
929 applications have started using transient allocations larger than the
930 128Kb as was imagined in 2001.
931
932 The price for mmap is also high now; each time glibc mmaps from the
933 kernel, the kernel is forced to zero out the memory it gives to the
934 application. Zeroing memory is expensive and eats a lot of cache and
935 memory bandwidth. This has nothing to do with the efficiency of the
936 virtual memory system, by doing mmap the kernel just has no choice but
937 to zero.
938
939 In 2001, the kernel had a maximum size for brk() which was about 800
940 megabytes on 32 bit x86, at that point brk() would hit the first
941 mmaped shared libaries and couldn't expand anymore. With current 2.6
942 kernels, the VA space layout is different and brk() and mmap
943 both can span the entire heap at will.
944
945 Rather than using a static threshold for the brk/mmap tradeoff,
946 we are now using a simple dynamic one. The goal is still to avoid
947 fragmentation. The old goals we kept are
948 1) try to get the long lived large allocations to use mmap()
949 2) really large allocations should always use mmap()
950 and we're adding now:
951 3) transient allocations should use brk() to avoid forcing the kernel
952 having to zero memory over and over again
953
954 The implementation works with a sliding threshold, which is by default
955 limited to go between 128Kb and 32Mb (64Mb for 64 bitmachines) and starts
956 out at 128Kb as per the 2001 default.
957
958 This allows us to satisfy requirement 1) under the assumption that long
959 lived allocations are made early in the process' lifespan, before it has
960 started doing dynamic allocations of the same size (which will
961 increase the threshold).
962
963 The upperbound on the threshold satisfies requirement 2)
964
965 The threshold goes up in value when the application frees memory that was
966 allocated with the mmap allocator. The idea is that once the application
967 starts freeing memory of a certain size, it's highly probable that this is
968 a size the application uses for transient allocations. This estimator
969 is there to satisfy the new third requirement.
970
971 */
972
973 #define M_MMAP_THRESHOLD -3
974
975 #ifndef DEFAULT_MMAP_THRESHOLD
976 #define DEFAULT_MMAP_THRESHOLD DEFAULT_MMAP_THRESHOLD_MIN
977 #endif
978
979 /*
980 M_MMAP_MAX is the maximum number of requests to simultaneously
981 service using mmap. This parameter exists because
982 some systems have a limited number of internal tables for
983 use by mmap, and using more than a few of them may degrade
984 performance.
985
986 The default is set to a value that serves only as a safeguard.
987 Setting to 0 disables use of mmap for servicing large requests.
988 */
989
990 #define M_MMAP_MAX -4
991
992 #ifndef DEFAULT_MMAP_MAX
993 #define DEFAULT_MMAP_MAX (65536)
994 #endif
995
996 #include <malloc.h>
997
998 #ifndef RETURN_ADDRESS
999 #define RETURN_ADDRESS(X_) (NULL)
1000 #endif
1001
1002 /* On some platforms we can compile internal, not exported functions better.
1003 Let the environment provide a macro and define it to be empty if it
1004 is not available. */
1005 #ifndef internal_function
1006 # define internal_function
1007 #endif
1008
1009 /* Forward declarations. */
1010 struct malloc_chunk;
1011 typedef struct malloc_chunk* mchunkptr;
1012
1013 /* Internal routines. */
1014
1015 static void* _int_malloc(mstate, size_t);
1016 static void _int_free(mstate, mchunkptr, int);
1017 static void* _int_realloc(mstate, mchunkptr, INTERNAL_SIZE_T,
1018 INTERNAL_SIZE_T);
1019 static void* _int_memalign(mstate, size_t, size_t);
1020 static void* _mid_memalign(size_t, size_t, void *);
1021
1022 static void malloc_printerr(const char *str) __attribute__ ((noreturn));
1023
1024 static void* internal_function mem2mem_check(void *p, size_t sz);
1025 static int internal_function top_check(void);
1026 static void internal_function munmap_chunk(mchunkptr p);
1027 #if HAVE_MREMAP
1028 static mchunkptr internal_function mremap_chunk(mchunkptr p, size_t new_size);
1029 #endif
1030
1031 static void* malloc_check(size_t sz, const void *caller);
1032 static void free_check(void* mem, const void *caller);
1033 static void* realloc_check(void* oldmem, size_t bytes,
1034 const void *caller);
1035 static void* memalign_check(size_t alignment, size_t bytes,
1036 const void *caller);
1037
1038 /* ------------------ MMAP support ------------------ */
1039
1040
1041 #include <fcntl.h>
1042 #include <sys/mman.h>
1043
1044 #if !defined(MAP_ANONYMOUS) && defined(MAP_ANON)
1045 # define MAP_ANONYMOUS MAP_ANON
1046 #endif
1047
1048 #ifndef MAP_NORESERVE
1049 # define MAP_NORESERVE 0
1050 #endif
1051
1052 #define MMAP(addr, size, prot, flags) \
1053 __mmap((addr), (size), (prot), (flags)|MAP_ANONYMOUS|MAP_PRIVATE, -1, 0)
1054
1055
1056 /*
1057 ----------------------- Chunk representations -----------------------
1058 */
1059
1060
1061 /*
1062 This struct declaration is misleading (but accurate and necessary).
1063 It declares a "view" into memory allowing access to necessary
1064 fields at known offsets from a given base. See explanation below.
1065 */
1066
1067 struct malloc_chunk {
1068
1069 INTERNAL_SIZE_T mchunk_prev_size; /* Size of previous chunk (if free). */
1070 INTERNAL_SIZE_T mchunk_size; /* Size in bytes, including overhead. */
1071
1072 struct malloc_chunk* fd; /* double links -- used only if free. */
1073 struct malloc_chunk* bk;
1074
1075 /* Only used for large blocks: pointer to next larger size. */
1076 struct malloc_chunk* fd_nextsize; /* double links -- used only if free. */
1077 struct malloc_chunk* bk_nextsize;
1078 };
1079
1080
1081 /*
1082 malloc_chunk details:
1083
1084 (The following includes lightly edited explanations by Colin Plumb.)
1085
1086 Chunks of memory are maintained using a `boundary tag' method as
1087 described in e.g., Knuth or Standish. (See the paper by Paul
1088 Wilson ftp://ftp.cs.utexas.edu/pub/garbage/allocsrv.ps for a
1089 survey of such techniques.) Sizes of free chunks are stored both
1090 in the front of each chunk and at the end. This makes
1091 consolidating fragmented chunks into bigger chunks very fast. The
1092 size fields also hold bits representing whether chunks are free or
1093 in use.
1094
1095 An allocated chunk looks like this:
1096
1097
1098 chunk-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1099 | Size of previous chunk, if unallocated (P clear) |
1100 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1101 | Size of chunk, in bytes |A|M|P|
1102 mem-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1103 | User data starts here... .
1104 . .
1105 . (malloc_usable_size() bytes) .
1106 . |
1107 nextchunk-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1108 | (size of chunk, but used for application data) |
1109 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1110 | Size of next chunk, in bytes |A|0|1|
1111 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1112
1113 Where "chunk" is the front of the chunk for the purpose of most of
1114 the malloc code, but "mem" is the pointer that is returned to the
1115 user. "Nextchunk" is the beginning of the next contiguous chunk.
1116
1117 Chunks always begin on even word boundaries, so the mem portion
1118 (which is returned to the user) is also on an even word boundary, and
1119 thus at least double-word aligned.
1120
1121 Free chunks are stored in circular doubly-linked lists, and look like this:
1122
1123 chunk-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1124 | Size of previous chunk, if unallocated (P clear) |
1125 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1126 `head:' | Size of chunk, in bytes |A|0|P|
1127 mem-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1128 | Forward pointer to next chunk in list |
1129 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1130 | Back pointer to previous chunk in list |
1131 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1132 | Unused space (may be 0 bytes long) .
1133 . .
1134 . |
1135 nextchunk-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1136 `foot:' | Size of chunk, in bytes |
1137 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1138 | Size of next chunk, in bytes |A|0|0|
1139 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1140
1141 The P (PREV_INUSE) bit, stored in the unused low-order bit of the
1142 chunk size (which is always a multiple of two words), is an in-use
1143 bit for the *previous* chunk. If that bit is *clear*, then the
1144 word before the current chunk size contains the previous chunk
1145 size, and can be used to find the front of the previous chunk.
1146 The very first chunk allocated always has this bit set,
1147 preventing access to non-existent (or non-owned) memory. If
1148 prev_inuse is set for any given chunk, then you CANNOT determine
1149 the size of the previous chunk, and might even get a memory
1150 addressing fault when trying to do so.
1151
1152 The A (NON_MAIN_ARENA) bit is cleared for chunks on the initial,
1153 main arena, described by the main_arena variable. When additional
1154 threads are spawned, each thread receives its own arena (up to a
1155 configurable limit, after which arenas are reused for multiple
1156 threads), and the chunks in these arenas have the A bit set. To
1157 find the arena for a chunk on such a non-main arena, heap_for_ptr
1158 performs a bit mask operation and indirection through the ar_ptr
1159 member of the per-heap header heap_info (see arena.c).
1160
1161 Note that the `foot' of the current chunk is actually represented
1162 as the prev_size of the NEXT chunk. This makes it easier to
1163 deal with alignments etc but can be very confusing when trying
1164 to extend or adapt this code.
1165
1166 The three exceptions to all this are:
1167
1168 1. The special chunk `top' doesn't bother using the
1169 trailing size field since there is no next contiguous chunk
1170 that would have to index off it. After initialization, `top'
1171 is forced to always exist. If it would become less than
1172 MINSIZE bytes long, it is replenished.
1173
1174 2. Chunks allocated via mmap, which have the second-lowest-order
1175 bit M (IS_MMAPPED) set in their size fields. Because they are
1176 allocated one-by-one, each must contain its own trailing size
1177 field. If the M bit is set, the other bits are ignored
1178 (because mmapped chunks are neither in an arena, nor adjacent
1179 to a freed chunk). The M bit is also used for chunks which
1180 originally came from a dumped heap via malloc_set_state in
1181 hooks.c.
1182
1183 3. Chunks in fastbins are treated as allocated chunks from the
1184 point of view of the chunk allocator. They are consolidated
1185 with their neighbors only in bulk, in malloc_consolidate.
1186 */
1187
1188 /*
1189 ---------- Size and alignment checks and conversions ----------
1190 */
1191
1192 /* conversion from malloc headers to user pointers, and back */
1193
1194 #define chunk2mem(p) ((void*)((char*)(p) + 2*SIZE_SZ))
1195 #define mem2chunk(mem) ((mchunkptr)((char*)(mem) - 2*SIZE_SZ))
1196
1197 /* The smallest possible chunk */
1198 #define MIN_CHUNK_SIZE (offsetof(struct malloc_chunk, fd_nextsize))
1199
1200 /* The smallest size we can malloc is an aligned minimal chunk */
1201
1202 #define MINSIZE \
1203 (unsigned long)(((MIN_CHUNK_SIZE+MALLOC_ALIGN_MASK) & ~MALLOC_ALIGN_MASK))
1204
1205 /* Check if m has acceptable alignment */
1206
1207 #define aligned_OK(m) (((unsigned long)(m) & MALLOC_ALIGN_MASK) == 0)
1208
1209 #define misaligned_chunk(p) \
1210 ((uintptr_t)(MALLOC_ALIGNMENT == 2 * SIZE_SZ ? (p) : chunk2mem (p)) \
1211 & MALLOC_ALIGN_MASK)
1212
1213
1214 /*
1215 Check if a request is so large that it would wrap around zero when
1216 padded and aligned. To simplify some other code, the bound is made
1217 low enough so that adding MINSIZE will also not wrap around zero.
1218 */
1219
1220 #define REQUEST_OUT_OF_RANGE(req) \
1221 ((unsigned long) (req) >= \
1222 (unsigned long) (INTERNAL_SIZE_T) (-2 * MINSIZE))
1223
1224 /* pad request bytes into a usable size -- internal version */
1225
1226 #define request2size(req) \
1227 (((req) + SIZE_SZ + MALLOC_ALIGN_MASK < MINSIZE) ? \
1228 MINSIZE : \
1229 ((req) + SIZE_SZ + MALLOC_ALIGN_MASK) & ~MALLOC_ALIGN_MASK)
1230
1231 /* Same, except also perform argument check */
1232
1233 #define checked_request2size(req, sz) \
1234 if (REQUEST_OUT_OF_RANGE (req)) { \
1235 __set_errno (ENOMEM); \
1236 return 0; \
1237 } \
1238 (sz) = request2size (req);
1239
1240 /*
1241 --------------- Physical chunk operations ---------------
1242 */
1243
1244
1245 /* size field is or'ed with PREV_INUSE when previous adjacent chunk in use */
1246 #define PREV_INUSE 0x1
1247
1248 /* extract inuse bit of previous chunk */
1249 #define prev_inuse(p) ((p)->mchunk_size & PREV_INUSE)
1250
1251
1252 /* size field is or'ed with IS_MMAPPED if the chunk was obtained with mmap() */
1253 #define IS_MMAPPED 0x2
1254
1255 /* check for mmap()'ed chunk */
1256 #define chunk_is_mmapped(p) ((p)->mchunk_size & IS_MMAPPED)
1257
1258
1259 /* size field is or'ed with NON_MAIN_ARENA if the chunk was obtained
1260 from a non-main arena. This is only set immediately before handing
1261 the chunk to the user, if necessary. */
1262 #define NON_MAIN_ARENA 0x4
1263
1264 /* Check for chunk from main arena. */
1265 #define chunk_main_arena(p) (((p)->mchunk_size & NON_MAIN_ARENA) == 0)
1266
1267 /* Mark a chunk as not being on the main arena. */
1268 #define set_non_main_arena(p) ((p)->mchunk_size |= NON_MAIN_ARENA)
1269
1270
1271 /*
1272 Bits to mask off when extracting size
1273
1274 Note: IS_MMAPPED is intentionally not masked off from size field in
1275 macros for which mmapped chunks should never be seen. This should
1276 cause helpful core dumps to occur if it is tried by accident by
1277 people extending or adapting this malloc.
1278 */
1279 #define SIZE_BITS (PREV_INUSE | IS_MMAPPED | NON_MAIN_ARENA)
1280
1281 /* Get size, ignoring use bits */
1282 #define chunksize(p) (chunksize_nomask (p) & ~(SIZE_BITS))
1283
1284 /* Like chunksize, but do not mask SIZE_BITS. */
1285 #define chunksize_nomask(p) ((p)->mchunk_size)
1286
1287 /* Ptr to next physical malloc_chunk. */
1288 #define next_chunk(p) ((mchunkptr) (((char *) (p)) + chunksize (p)))
1289
1290 /* Size of the chunk below P. Only valid if prev_inuse (P). */
1291 #define prev_size(p) ((p)->mchunk_prev_size)
1292
1293 /* Set the size of the chunk below P. Only valid if prev_inuse (P). */
1294 #define set_prev_size(p, sz) ((p)->mchunk_prev_size = (sz))
1295
1296 /* Ptr to previous physical malloc_chunk. Only valid if prev_inuse (P). */
1297 #define prev_chunk(p) ((mchunkptr) (((char *) (p)) - prev_size (p)))
1298
1299 /* Treat space at ptr + offset as a chunk */
1300 #define chunk_at_offset(p, s) ((mchunkptr) (((char *) (p)) + (s)))
1301
1302 /* extract p's inuse bit */
1303 #define inuse(p) \
1304 ((((mchunkptr) (((char *) (p)) + chunksize (p)))->mchunk_size) & PREV_INUSE)
1305
1306 /* set/clear chunk as being inuse without otherwise disturbing */
1307 #define set_inuse(p) \
1308 ((mchunkptr) (((char *) (p)) + chunksize (p)))->mchunk_size |= PREV_INUSE
1309
1310 #define clear_inuse(p) \
1311 ((mchunkptr) (((char *) (p)) + chunksize (p)))->mchunk_size &= ~(PREV_INUSE)
1312
1313
1314 /* check/set/clear inuse bits in known places */
1315 #define inuse_bit_at_offset(p, s) \
1316 (((mchunkptr) (((char *) (p)) + (s)))->mchunk_size & PREV_INUSE)
1317
1318 #define set_inuse_bit_at_offset(p, s) \
1319 (((mchunkptr) (((char *) (p)) + (s)))->mchunk_size |= PREV_INUSE)
1320
1321 #define clear_inuse_bit_at_offset(p, s) \
1322 (((mchunkptr) (((char *) (p)) + (s)))->mchunk_size &= ~(PREV_INUSE))
1323
1324
1325 /* Set size at head, without disturbing its use bit */
1326 #define set_head_size(p, s) ((p)->mchunk_size = (((p)->mchunk_size & SIZE_BITS) | (s)))
1327
1328 /* Set size/use field */
1329 #define set_head(p, s) ((p)->mchunk_size = (s))
1330
1331 /* Set size at footer (only when chunk is not in use) */
1332 #define set_foot(p, s) (((mchunkptr) ((char *) (p) + (s)))->mchunk_prev_size = (s))
1333
1334
1335 #pragma GCC poison mchunk_size
1336 #pragma GCC poison mchunk_prev_size
1337
1338 /*
1339 -------------------- Internal data structures --------------------
1340
1341 All internal state is held in an instance of malloc_state defined
1342 below. There are no other static variables, except in two optional
1343 cases:
1344 * If USE_MALLOC_LOCK is defined, the mALLOC_MUTEx declared above.
1345 * If mmap doesn't support MAP_ANONYMOUS, a dummy file descriptor
1346 for mmap.
1347
1348 Beware of lots of tricks that minimize the total bookkeeping space
1349 requirements. The result is a little over 1K bytes (for 4byte
1350 pointers and size_t.)
1351 */
1352
1353 /*
1354 Bins
1355
1356 An array of bin headers for free chunks. Each bin is doubly
1357 linked. The bins are approximately proportionally (log) spaced.
1358 There are a lot of these bins (128). This may look excessive, but
1359 works very well in practice. Most bins hold sizes that are
1360 unusual as malloc request sizes, but are more usual for fragments
1361 and consolidated sets of chunks, which is what these bins hold, so
1362 they can be found quickly. All procedures maintain the invariant
1363 that no consolidated chunk physically borders another one, so each
1364 chunk in a list is known to be preceeded and followed by either
1365 inuse chunks or the ends of memory.
1366
1367 Chunks in bins are kept in size order, with ties going to the
1368 approximately least recently used chunk. Ordering isn't needed
1369 for the small bins, which all contain the same-sized chunks, but
1370 facilitates best-fit allocation for larger chunks. These lists
1371 are just sequential. Keeping them in order almost never requires
1372 enough traversal to warrant using fancier ordered data
1373 structures.
1374
1375 Chunks of the same size are linked with the most
1376 recently freed at the front, and allocations are taken from the
1377 back. This results in LRU (FIFO) allocation order, which tends
1378 to give each chunk an equal opportunity to be consolidated with
1379 adjacent freed chunks, resulting in larger free chunks and less
1380 fragmentation.
1381
1382 To simplify use in double-linked lists, each bin header acts
1383 as a malloc_chunk. This avoids special-casing for headers.
1384 But to conserve space and improve locality, we allocate
1385 only the fd/bk pointers of bins, and then use repositioning tricks
1386 to treat these as the fields of a malloc_chunk*.
1387 */
1388
1389 typedef struct malloc_chunk *mbinptr;
1390
1391 /* addressing -- note that bin_at(0) does not exist */
1392 #define bin_at(m, i) \
1393 (mbinptr) (((char *) &((m)->bins[((i) - 1) * 2])) \
1394 - offsetof (struct malloc_chunk, fd))
1395
1396 /* analog of ++bin */
1397 #define next_bin(b) ((mbinptr) ((char *) (b) + (sizeof (mchunkptr) << 1)))
1398
1399 /* Reminders about list directionality within bins */
1400 #define first(b) ((b)->fd)
1401 #define last(b) ((b)->bk)
1402
1403 /* Take a chunk off a bin list */
1404 #define unlink(AV, P, BK, FD) { \
1405 if (__builtin_expect (chunksize(P) != prev_size (next_chunk(P)), 0)) \
1406 malloc_printerr ("corrupted size vs. prev_size"); \
1407 FD = P->fd; \
1408 BK = P->bk; \
1409 if (__builtin_expect (FD->bk != P || BK->fd != P, 0)) \
1410 malloc_printerr ("corrupted double-linked list"); \
1411 else { \
1412 FD->bk = BK; \
1413 BK->fd = FD; \
1414 if (!in_smallbin_range (chunksize_nomask (P)) \
1415 && __builtin_expect (P->fd_nextsize != NULL, 0)) { \
1416 if (__builtin_expect (P->fd_nextsize->bk_nextsize != P, 0) \
1417 || __builtin_expect (P->bk_nextsize->fd_nextsize != P, 0)) \
1418 malloc_printerr ("corrupted double-linked list (not small)"); \
1419 if (FD->fd_nextsize == NULL) { \
1420 if (P->fd_nextsize == P) \
1421 FD->fd_nextsize = FD->bk_nextsize = FD; \
1422 else { \
1423 FD->fd_nextsize = P->fd_nextsize; \
1424 FD->bk_nextsize = P->bk_nextsize; \
1425 P->fd_nextsize->bk_nextsize = FD; \
1426 P->bk_nextsize->fd_nextsize = FD; \
1427 } \
1428 } else { \
1429 P->fd_nextsize->bk_nextsize = P->bk_nextsize; \
1430 P->bk_nextsize->fd_nextsize = P->fd_nextsize; \
1431 } \
1432 } \
1433 } \
1434 }
1435
1436 /*
1437 Indexing
1438
1439 Bins for sizes < 512 bytes contain chunks of all the same size, spaced
1440 8 bytes apart. Larger bins are approximately logarithmically spaced:
1441
1442 64 bins of size 8
1443 32 bins of size 64
1444 16 bins of size 512
1445 8 bins of size 4096
1446 4 bins of size 32768
1447 2 bins of size 262144
1448 1 bin of size what's left
1449
1450 There is actually a little bit of slop in the numbers in bin_index
1451 for the sake of speed. This makes no difference elsewhere.
1452
1453 The bins top out around 1MB because we expect to service large
1454 requests via mmap.
1455
1456 Bin 0 does not exist. Bin 1 is the unordered list; if that would be
1457 a valid chunk size the small bins are bumped up one.
1458 */
1459
1460 #define NBINS 128
1461 #define NSMALLBINS 64
1462 #define SMALLBIN_WIDTH MALLOC_ALIGNMENT
1463 #define SMALLBIN_CORRECTION (MALLOC_ALIGNMENT > 2 * SIZE_SZ)
1464 #define MIN_LARGE_SIZE ((NSMALLBINS - SMALLBIN_CORRECTION) * SMALLBIN_WIDTH)
1465
1466 #define in_smallbin_range(sz) \
1467 ((unsigned long) (sz) < (unsigned long) MIN_LARGE_SIZE)
1468
1469 #define smallbin_index(sz) \
1470 ((SMALLBIN_WIDTH == 16 ? (((unsigned) (sz)) >> 4) : (((unsigned) (sz)) >> 3))\
1471 + SMALLBIN_CORRECTION)
1472
1473 #define largebin_index_32(sz) \
1474 (((((unsigned long) (sz)) >> 6) <= 38) ? 56 + (((unsigned long) (sz)) >> 6) :\
1475 ((((unsigned long) (sz)) >> 9) <= 20) ? 91 + (((unsigned long) (sz)) >> 9) :\
1476 ((((unsigned long) (sz)) >> 12) <= 10) ? 110 + (((unsigned long) (sz)) >> 12) :\
1477 ((((unsigned long) (sz)) >> 15) <= 4) ? 119 + (((unsigned long) (sz)) >> 15) :\
1478 ((((unsigned long) (sz)) >> 18) <= 2) ? 124 + (((unsigned long) (sz)) >> 18) :\
1479 126)
1480
1481 #define largebin_index_32_big(sz) \
1482 (((((unsigned long) (sz)) >> 6) <= 45) ? 49 + (((unsigned long) (sz)) >> 6) :\
1483 ((((unsigned long) (sz)) >> 9) <= 20) ? 91 + (((unsigned long) (sz)) >> 9) :\
1484 ((((unsigned long) (sz)) >> 12) <= 10) ? 110 + (((unsigned long) (sz)) >> 12) :\
1485 ((((unsigned long) (sz)) >> 15) <= 4) ? 119 + (((unsigned long) (sz)) >> 15) :\
1486 ((((unsigned long) (sz)) >> 18) <= 2) ? 124 + (((unsigned long) (sz)) >> 18) :\
1487 126)
1488
1489 // XXX It remains to be seen whether it is good to keep the widths of
1490 // XXX the buckets the same or whether it should be scaled by a factor
1491 // XXX of two as well.
1492 #define largebin_index_64(sz) \
1493 (((((unsigned long) (sz)) >> 6) <= 48) ? 48 + (((unsigned long) (sz)) >> 6) :\
1494 ((((unsigned long) (sz)) >> 9) <= 20) ? 91 + (((unsigned long) (sz)) >> 9) :\
1495 ((((unsigned long) (sz)) >> 12) <= 10) ? 110 + (((unsigned long) (sz)) >> 12) :\
1496 ((((unsigned long) (sz)) >> 15) <= 4) ? 119 + (((unsigned long) (sz)) >> 15) :\
1497 ((((unsigned long) (sz)) >> 18) <= 2) ? 124 + (((unsigned long) (sz)) >> 18) :\
1498 126)
1499
1500 #define largebin_index(sz) \
1501 (SIZE_SZ == 8 ? largebin_index_64 (sz) \
1502 : MALLOC_ALIGNMENT == 16 ? largebin_index_32_big (sz) \
1503 : largebin_index_32 (sz))
1504
1505 #define bin_index(sz) \
1506 ((in_smallbin_range (sz)) ? smallbin_index (sz) : largebin_index (sz))
1507
1508
1509 /*
1510 Unsorted chunks
1511
1512 All remainders from chunk splits, as well as all returned chunks,
1513 are first placed in the "unsorted" bin. They are then placed
1514 in regular bins after malloc gives them ONE chance to be used before
1515 binning. So, basically, the unsorted_chunks list acts as a queue,
1516 with chunks being placed on it in free (and malloc_consolidate),
1517 and taken off (to be either used or placed in bins) in malloc.
1518
1519 The NON_MAIN_ARENA flag is never set for unsorted chunks, so it
1520 does not have to be taken into account in size comparisons.
1521 */
1522
1523 /* The otherwise unindexable 1-bin is used to hold unsorted chunks. */
1524 #define unsorted_chunks(M) (bin_at (M, 1))
1525
1526 /*
1527 Top
1528
1529 The top-most available chunk (i.e., the one bordering the end of
1530 available memory) is treated specially. It is never included in
1531 any bin, is used only if no other chunk is available, and is
1532 released back to the system if it is very large (see
1533 M_TRIM_THRESHOLD). Because top initially
1534 points to its own bin with initial zero size, thus forcing
1535 extension on the first malloc request, we avoid having any special
1536 code in malloc to check whether it even exists yet. But we still
1537 need to do so when getting memory from system, so we make
1538 initial_top treat the bin as a legal but unusable chunk during the
1539 interval between initialization and the first call to
1540 sysmalloc. (This is somewhat delicate, since it relies on
1541 the 2 preceding words to be zero during this interval as well.)
1542 */
1543
1544 /* Conveniently, the unsorted bin can be used as dummy top on first call */
1545 #define initial_top(M) (unsorted_chunks (M))
1546
1547 /*
1548 Binmap
1549
1550 To help compensate for the large number of bins, a one-level index
1551 structure is used for bin-by-bin searching. `binmap' is a
1552 bitvector recording whether bins are definitely empty so they can
1553 be skipped over during during traversals. The bits are NOT always
1554 cleared as soon as bins are empty, but instead only
1555 when they are noticed to be empty during traversal in malloc.
1556 */
1557
1558 /* Conservatively use 32 bits per map word, even if on 64bit system */
1559 #define BINMAPSHIFT 5
1560 #define BITSPERMAP (1U << BINMAPSHIFT)
1561 #define BINMAPSIZE (NBINS / BITSPERMAP)
1562
1563 #define idx2block(i) ((i) >> BINMAPSHIFT)
1564 #define idx2bit(i) ((1U << ((i) & ((1U << BINMAPSHIFT) - 1))))
1565
1566 #define mark_bin(m, i) ((m)->binmap[idx2block (i)] |= idx2bit (i))
1567 #define unmark_bin(m, i) ((m)->binmap[idx2block (i)] &= ~(idx2bit (i)))
1568 #define get_binmap(m, i) ((m)->binmap[idx2block (i)] & idx2bit (i))
1569
1570 /*
1571 Fastbins
1572
1573 An array of lists holding recently freed small chunks. Fastbins
1574 are not doubly linked. It is faster to single-link them, and
1575 since chunks are never removed from the middles of these lists,
1576 double linking is not necessary. Also, unlike regular bins, they
1577 are not even processed in FIFO order (they use faster LIFO) since
1578 ordering doesn't much matter in the transient contexts in which
1579 fastbins are normally used.
1580
1581 Chunks in fastbins keep their inuse bit set, so they cannot
1582 be consolidated with other free chunks. malloc_consolidate
1583 releases all chunks in fastbins and consolidates them with
1584 other free chunks.
1585 */
1586
1587 typedef struct malloc_chunk *mfastbinptr;
1588 #define fastbin(ar_ptr, idx) ((ar_ptr)->fastbinsY[idx])
1589
1590 /* offset 2 to use otherwise unindexable first 2 bins */
1591 #define fastbin_index(sz) \
1592 ((((unsigned int) (sz)) >> (SIZE_SZ == 8 ? 4 : 3)) - 2)
1593
1594
1595 /* The maximum fastbin request size we support */
1596 #define MAX_FAST_SIZE (80 * SIZE_SZ / 4)
1597
1598 #define NFASTBINS (fastbin_index (request2size (MAX_FAST_SIZE)) + 1)
1599
1600 /*
1601 FASTBIN_CONSOLIDATION_THRESHOLD is the size of a chunk in free()
1602 that triggers automatic consolidation of possibly-surrounding
1603 fastbin chunks. This is a heuristic, so the exact value should not
1604 matter too much. It is defined at half the default trim threshold as a
1605 compromise heuristic to only attempt consolidation if it is likely
1606 to lead to trimming. However, it is not dynamically tunable, since
1607 consolidation reduces fragmentation surrounding large chunks even
1608 if trimming is not used.
1609 */
1610
1611 #define FASTBIN_CONSOLIDATION_THRESHOLD (65536UL)
1612
1613 /*
1614 Since the lowest 2 bits in max_fast don't matter in size comparisons,
1615 they are used as flags.
1616 */
1617
1618 /*
1619 FASTCHUNKS_BIT held in max_fast indicates that there are probably
1620 some fastbin chunks. It is set true on entering a chunk into any
1621 fastbin, and cleared only in malloc_consolidate.
1622
1623 The truth value is inverted so that have_fastchunks will be true
1624 upon startup (since statics are zero-filled), simplifying
1625 initialization checks.
1626 */
1627
1628 #define FASTCHUNKS_BIT (1U)
1629
1630 #define have_fastchunks(M) (((M)->flags & FASTCHUNKS_BIT) == 0)
1631 #define clear_fastchunks(M) catomic_or (&(M)->flags, FASTCHUNKS_BIT)
1632 #define set_fastchunks(M) catomic_and (&(M)->flags, ~FASTCHUNKS_BIT)
1633
1634 /*
1635 NONCONTIGUOUS_BIT indicates that MORECORE does not return contiguous
1636 regions. Otherwise, contiguity is exploited in merging together,
1637 when possible, results from consecutive MORECORE calls.
1638
1639 The initial value comes from MORECORE_CONTIGUOUS, but is
1640 changed dynamically if mmap is ever used as an sbrk substitute.
1641 */
1642
1643 #define NONCONTIGUOUS_BIT (2U)
1644
1645 #define contiguous(M) (((M)->flags & NONCONTIGUOUS_BIT) == 0)
1646 #define noncontiguous(M) (((M)->flags & NONCONTIGUOUS_BIT) != 0)
1647 #define set_noncontiguous(M) ((M)->flags |= NONCONTIGUOUS_BIT)
1648 #define set_contiguous(M) ((M)->flags &= ~NONCONTIGUOUS_BIT)
1649
1650 /* Maximum size of memory handled in fastbins. */
1651 static INTERNAL_SIZE_T global_max_fast;
1652
1653 /*
1654 Set value of max_fast.
1655 Use impossibly small value if 0.
1656 Precondition: there are no existing fastbin chunks.
1657 Setting the value clears fastchunk bit but preserves noncontiguous bit.
1658 */
1659
1660 #define set_max_fast(s) \
1661 global_max_fast = (((s) == 0) \
1662 ? SMALLBIN_WIDTH : ((s + SIZE_SZ) & ~MALLOC_ALIGN_MASK))
1663
1664 static inline INTERNAL_SIZE_T
1665 get_max_fast (void)
1666 {
1667 /* Tell the GCC optimizers that global_max_fast is never larger
1668 than MAX_FAST_SIZE. This avoids out-of-bounds array accesses in
1669 _int_malloc after constant propagation of the size parameter.
1670 (The code never executes because malloc preserves the
1671 global_max_fast invariant, but the optimizers may not recognize
1672 this.) */
1673 if (global_max_fast > MAX_FAST_SIZE)
1674 __builtin_unreachable ();
1675 return global_max_fast;
1676 }
1677
1678 /*
1679 ----------- Internal state representation and initialization -----------
1680 */
1681
1682 struct malloc_state
1683 {
1684 /* Serialize access. */
1685 __libc_lock_define (, mutex);
1686
1687 /* Flags (formerly in max_fast). */
1688 int flags;
1689
1690 /* Fastbins */
1691 mfastbinptr fastbinsY[NFASTBINS];
1692
1693 /* Base of the topmost chunk -- not otherwise kept in a bin */
1694 mchunkptr top;
1695
1696 /* The remainder from the most recent split of a small request */
1697 mchunkptr last_remainder;
1698
1699 /* Normal bins packed as described above */
1700 mchunkptr bins[NBINS * 2 - 2];
1701
1702 /* Bitmap of bins */
1703 unsigned int binmap[BINMAPSIZE];
1704
1705 /* Linked list */
1706 struct malloc_state *next;
1707
1708 /* Linked list for free arenas. Access to this field is serialized
1709 by free_list_lock in arena.c. */
1710 struct malloc_state *next_free;
1711
1712 /* Number of threads attached to this arena. 0 if the arena is on
1713 the free list. Access to this field is serialized by
1714 free_list_lock in arena.c. */
1715 INTERNAL_SIZE_T attached_threads;
1716
1717 /* Memory allocated from the system in this arena. */
1718 INTERNAL_SIZE_T system_mem;
1719 INTERNAL_SIZE_T max_system_mem;
1720 };
1721
1722 struct malloc_par
1723 {
1724 /* Tunable parameters */
1725 unsigned long trim_threshold;
1726 INTERNAL_SIZE_T top_pad;
1727 INTERNAL_SIZE_T mmap_threshold;
1728 INTERNAL_SIZE_T arena_test;
1729 INTERNAL_SIZE_T arena_max;
1730
1731 /* Memory map support */
1732 int n_mmaps;
1733 int n_mmaps_max;
1734 int max_n_mmaps;
1735 /* the mmap_threshold is dynamic, until the user sets
1736 it manually, at which point we need to disable any
1737 dynamic behavior. */
1738 int no_dyn_threshold;
1739
1740 /* Statistics */
1741 INTERNAL_SIZE_T mmapped_mem;
1742 INTERNAL_SIZE_T max_mmapped_mem;
1743
1744 /* First address handed out by MORECORE/sbrk. */
1745 char *sbrk_base;
1746
1747 #if USE_TCACHE
1748 /* Maximum number of buckets to use. */
1749 size_t tcache_bins;
1750 size_t tcache_max_bytes;
1751 /* Maximum number of chunks in each bucket. */
1752 size_t tcache_count;
1753 /* Maximum number of chunks to remove from the unsorted list, which
1754 aren't used to prefill the cache. */
1755 size_t tcache_unsorted_limit;
1756 #endif
1757 };
1758
1759 /* There are several instances of this struct ("arenas") in this
1760 malloc. If you are adapting this malloc in a way that does NOT use
1761 a static or mmapped malloc_state, you MUST explicitly zero-fill it
1762 before using. This malloc relies on the property that malloc_state
1763 is initialized to all zeroes (as is true of C statics). */
1764
1765 static struct malloc_state main_arena =
1766 {
1767 .mutex = _LIBC_LOCK_INITIALIZER,
1768 .next = &main_arena,
1769 .attached_threads = 1
1770 };
1771
1772 /* These variables are used for undumping support. Chunked are marked
1773 as using mmap, but we leave them alone if they fall into this
1774 range. NB: The chunk size for these chunks only includes the
1775 initial size field (of SIZE_SZ bytes), there is no trailing size
1776 field (unlike with regular mmapped chunks). */
1777 static mchunkptr dumped_main_arena_start; /* Inclusive. */
1778 static mchunkptr dumped_main_arena_end; /* Exclusive. */
1779
1780 /* True if the pointer falls into the dumped arena. Use this after
1781 chunk_is_mmapped indicates a chunk is mmapped. */
1782 #define DUMPED_MAIN_ARENA_CHUNK(p) \
1783 ((p) >= dumped_main_arena_start && (p) < dumped_main_arena_end)
1784
1785 /* There is only one instance of the malloc parameters. */
1786
1787 static struct malloc_par mp_ =
1788 {
1789 .top_pad = DEFAULT_TOP_PAD,
1790 .n_mmaps_max = DEFAULT_MMAP_MAX,
1791 .mmap_threshold = DEFAULT_MMAP_THRESHOLD,
1792 .trim_threshold = DEFAULT_TRIM_THRESHOLD,
1793 #define NARENAS_FROM_NCORES(n) ((n) * (sizeof (long) == 4 ? 2 : 8))
1794 .arena_test = NARENAS_FROM_NCORES (1)
1795 #if USE_TCACHE
1796 ,
1797 .tcache_count = TCACHE_FILL_COUNT,
1798 .tcache_bins = TCACHE_MAX_BINS,
1799 .tcache_max_bytes = tidx2usize (TCACHE_MAX_BINS-1),
1800 .tcache_unsorted_limit = 0 /* No limit. */
1801 #endif
1802 };
1803
1804 /*
1805 Initialize a malloc_state struct.
1806
1807 This is called only from within malloc_consolidate, which needs
1808 be called in the same contexts anyway. It is never called directly
1809 outside of malloc_consolidate because some optimizing compilers try
1810 to inline it at all call points, which turns out not to be an
1811 optimization at all. (Inlining it in malloc_consolidate is fine though.)
1812 */
1813
1814 static void
1815 malloc_init_state (mstate av)
1816 {
1817 int i;
1818 mbinptr bin;
1819
1820 /* Establish circular links for normal bins */
1821 for (i = 1; i < NBINS; ++i)
1822 {
1823 bin = bin_at (av, i);
1824 bin->fd = bin->bk = bin;
1825 }
1826
1827 #if MORECORE_CONTIGUOUS
1828 if (av != &main_arena)
1829 #endif
1830 set_noncontiguous (av);
1831 if (av == &main_arena)
1832 set_max_fast (DEFAULT_MXFAST);
1833 av->flags |= FASTCHUNKS_BIT;
1834
1835 av->top = initial_top (av);
1836 }
1837
1838 /*
1839 Other internal utilities operating on mstates
1840 */
1841
1842 static void *sysmalloc (INTERNAL_SIZE_T, mstate);
1843 static int systrim (size_t, mstate);
1844 static void malloc_consolidate (mstate);
1845
1846
1847 /* -------------- Early definitions for debugging hooks ---------------- */
1848
1849 /* Define and initialize the hook variables. These weak definitions must
1850 appear before any use of the variables in a function (arena.c uses one). */
1851 #ifndef weak_variable
1852 /* In GNU libc we want the hook variables to be weak definitions to
1853 avoid a problem with Emacs. */
1854 # define weak_variable weak_function
1855 #endif
1856
1857 /* Forward declarations. */
1858 static void *malloc_hook_ini (size_t sz,
1859 const void *caller) __THROW;
1860 static void *realloc_hook_ini (void *ptr, size_t sz,
1861 const void *caller) __THROW;
1862 static void *memalign_hook_ini (size_t alignment, size_t sz,
1863 const void *caller) __THROW;
1864
1865 #if HAVE_MALLOC_INIT_HOOK
1866 void weak_variable (*__malloc_initialize_hook) (void) = NULL;
1867 compat_symbol (libc, __malloc_initialize_hook,
1868 __malloc_initialize_hook, GLIBC_2_0);
1869 #endif
1870
1871 void weak_variable (*__free_hook) (void *__ptr,
1872 const void *) = NULL;
1873 void *weak_variable (*__malloc_hook)
1874 (size_t __size, const void *) = malloc_hook_ini;
1875 void *weak_variable (*__realloc_hook)
1876 (void *__ptr, size_t __size, const void *)
1877 = realloc_hook_ini;
1878 void *weak_variable (*__memalign_hook)
1879 (size_t __alignment, size_t __size, const void *)
1880 = memalign_hook_ini;
1881 void weak_variable (*__after_morecore_hook) (void) = NULL;
1882
1883
1884 /* ------------------ Testing support ----------------------------------*/
1885
1886 static int perturb_byte;
1887
1888 static void
1889 alloc_perturb (char *p, size_t n)
1890 {
1891 if (__glibc_unlikely (perturb_byte))
1892 memset (p, perturb_byte ^ 0xff, n);
1893 }
1894
1895 static void
1896 free_perturb (char *p, size_t n)
1897 {
1898 if (__glibc_unlikely (perturb_byte))
1899 memset (p, perturb_byte, n);
1900 }
1901
1902
1903
1904 #include <stap-probe.h>
1905
1906 /* ------------------- Support for multiple arenas -------------------- */
1907 #include "arena.c"
1908
1909 /*
1910 Debugging support
1911
1912 These routines make a number of assertions about the states
1913 of data structures that should be true at all times. If any
1914 are not true, it's very likely that a user program has somehow
1915 trashed memory. (It's also possible that there is a coding error
1916 in malloc. In which case, please report it!)
1917 */
1918
1919 #if !MALLOC_DEBUG
1920
1921 # define check_chunk(A, P)
1922 # define check_free_chunk(A, P)
1923 # define check_inuse_chunk(A, P)
1924 # define check_remalloced_chunk(A, P, N)
1925 # define check_malloced_chunk(A, P, N)
1926 # define check_malloc_state(A)
1927
1928 #else
1929
1930 # define check_chunk(A, P) do_check_chunk (A, P)
1931 # define check_free_chunk(A, P) do_check_free_chunk (A, P)
1932 # define check_inuse_chunk(A, P) do_check_inuse_chunk (A, P)
1933 # define check_remalloced_chunk(A, P, N) do_check_remalloced_chunk (A, P, N)
1934 # define check_malloced_chunk(A, P, N) do_check_malloced_chunk (A, P, N)
1935 # define check_malloc_state(A) do_check_malloc_state (A)
1936
1937 /*
1938 Properties of all chunks
1939 */
1940
1941 static void
1942 do_check_chunk (mstate av, mchunkptr p)
1943 {
1944 unsigned long sz = chunksize (p);
1945 /* min and max possible addresses assuming contiguous allocation */
1946 char *max_address = (char *) (av->top) + chunksize (av->top);
1947 char *min_address = max_address - av->system_mem;
1948
1949 if (!chunk_is_mmapped (p))
1950 {
1951 /* Has legal address ... */
1952 if (p != av->top)
1953 {
1954 if (contiguous (av))
1955 {
1956 assert (((char *) p) >= min_address);
1957 assert (((char *) p + sz) <= ((char *) (av->top)));
1958 }
1959 }
1960 else
1961 {
1962 /* top size is always at least MINSIZE */
1963 assert ((unsigned long) (sz) >= MINSIZE);
1964 /* top predecessor always marked inuse */
1965 assert (prev_inuse (p));
1966 }
1967 }
1968 else if (!DUMPED_MAIN_ARENA_CHUNK (p))
1969 {
1970 /* address is outside main heap */
1971 if (contiguous (av) && av->top != initial_top (av))
1972 {
1973 assert (((char *) p) < min_address || ((char *) p) >= max_address);
1974 }
1975 /* chunk is page-aligned */
1976 assert (((prev_size (p) + sz) & (GLRO (dl_pagesize) - 1)) == 0);
1977 /* mem is aligned */
1978 assert (aligned_OK (chunk2mem (p)));
1979 }
1980 }
1981
1982 /*
1983 Properties of free chunks
1984 */
1985
1986 static void
1987 do_check_free_chunk (mstate av, mchunkptr p)
1988 {
1989 INTERNAL_SIZE_T sz = p->size & ~(PREV_INUSE | NON_MAIN_ARENA);
1990 mchunkptr next = chunk_at_offset (p, sz);
1991
1992 do_check_chunk (av, p);
1993
1994 /* Chunk must claim to be free ... */
1995 assert (!inuse (p));
1996 assert (!chunk_is_mmapped (p));
1997
1998 /* Unless a special marker, must have OK fields */
1999 if ((unsigned long) (sz) >= MINSIZE)
2000 {
2001 assert ((sz & MALLOC_ALIGN_MASK) == 0);
2002 assert (aligned_OK (chunk2mem (p)));
2003 /* ... matching footer field */
2004 assert (prev_size (p) == sz);
2005 /* ... and is fully consolidated */
2006 assert (prev_inuse (p));
2007 assert (next == av->top || inuse (next));
2008
2009 /* ... and has minimally sane links */
2010 assert (p->fd->bk == p);
2011 assert (p->bk->fd == p);
2012 }
2013 else /* markers are always of size SIZE_SZ */
2014 assert (sz == SIZE_SZ);
2015 }
2016
2017 /*
2018 Properties of inuse chunks
2019 */
2020
2021 static void
2022 do_check_inuse_chunk (mstate av, mchunkptr p)
2023 {
2024 mchunkptr next;
2025
2026 do_check_chunk (av, p);
2027
2028 if (chunk_is_mmapped (p))
2029 return; /* mmapped chunks have no next/prev */
2030
2031 /* Check whether it claims to be in use ... */
2032 assert (inuse (p));
2033
2034 next = next_chunk (p);
2035
2036 /* ... and is surrounded by OK chunks.
2037 Since more things can be checked with free chunks than inuse ones,
2038 if an inuse chunk borders them and debug is on, it's worth doing them.
2039 */
2040 if (!prev_inuse (p))
2041 {
2042 /* Note that we cannot even look at prev unless it is not inuse */
2043 mchunkptr prv = prev_chunk (p);
2044 assert (next_chunk (prv) == p);
2045 do_check_free_chunk (av, prv);
2046 }
2047
2048 if (next == av->top)
2049 {
2050 assert (prev_inuse (next));
2051 assert (chunksize (next) >= MINSIZE);
2052 }
2053 else if (!inuse (next))
2054 do_check_free_chunk (av, next);
2055 }
2056
2057 /*
2058 Properties of chunks recycled from fastbins
2059 */
2060
2061 static void
2062 do_check_remalloced_chunk (mstate av, mchunkptr p, INTERNAL_SIZE_T s)
2063 {
2064 INTERNAL_SIZE_T sz = p->size & ~(PREV_INUSE | NON_MAIN_ARENA);
2065
2066 if (!chunk_is_mmapped (p))
2067 {
2068 assert (av == arena_for_chunk (p));
2069 if (chunk_main_arena (p))
2070 assert (av == &main_arena);
2071 else
2072 assert (av != &main_arena);
2073 }
2074
2075 do_check_inuse_chunk (av, p);
2076
2077 /* Legal size ... */
2078 assert ((sz & MALLOC_ALIGN_MASK) == 0);
2079 assert ((unsigned long) (sz) >= MINSIZE);
2080 /* ... and alignment */
2081 assert (aligned_OK (chunk2mem (p)));
2082 /* chunk is less than MINSIZE more than request */
2083 assert ((long) (sz) - (long) (s) >= 0);
2084 assert ((long) (sz) - (long) (s + MINSIZE) < 0);
2085 }
2086
2087 /*
2088 Properties of nonrecycled chunks at the point they are malloced
2089 */
2090
2091 static void
2092 do_check_malloced_chunk (mstate av, mchunkptr p, INTERNAL_SIZE_T s)
2093 {
2094 /* same as recycled case ... */
2095 do_check_remalloced_chunk (av, p, s);
2096
2097 /*
2098 ... plus, must obey implementation invariant that prev_inuse is
2099 always true of any allocated chunk; i.e., that each allocated
2100 chunk borders either a previously allocated and still in-use
2101 chunk, or the base of its memory arena. This is ensured
2102 by making all allocations from the `lowest' part of any found
2103 chunk. This does not necessarily hold however for chunks
2104 recycled via fastbins.
2105 */
2106
2107 assert (prev_inuse (p));
2108 }
2109
2110
2111 /*
2112 Properties of malloc_state.
2113
2114 This may be useful for debugging malloc, as well as detecting user
2115 programmer errors that somehow write into malloc_state.
2116
2117 If you are extending or experimenting with this malloc, you can
2118 probably figure out how to hack this routine to print out or
2119 display chunk addresses, sizes, bins, and other instrumentation.
2120 */
2121
2122 static void
2123 do_check_malloc_state (mstate av)
2124 {
2125 int i;
2126 mchunkptr p;
2127 mchunkptr q;
2128 mbinptr b;
2129 unsigned int idx;
2130 INTERNAL_SIZE_T size;
2131 unsigned long total = 0;
2132 int max_fast_bin;
2133
2134 /* internal size_t must be no wider than pointer type */
2135 assert (sizeof (INTERNAL_SIZE_T) <= sizeof (char *));
2136
2137 /* alignment is a power of 2 */
2138 assert ((MALLOC_ALIGNMENT & (MALLOC_ALIGNMENT - 1)) == 0);
2139
2140 /* cannot run remaining checks until fully initialized */
2141 if (av->top == 0 || av->top == initial_top (av))
2142 return;
2143
2144 /* pagesize is a power of 2 */
2145 assert (powerof2(GLRO (dl_pagesize)));
2146
2147 /* A contiguous main_arena is consistent with sbrk_base. */
2148 if (av == &main_arena && contiguous (av))
2149 assert ((char *) mp_.sbrk_base + av->system_mem ==
2150 (char *) av->top + chunksize (av->top));
2151
2152 /* properties of fastbins */
2153
2154 /* max_fast is in allowed range */
2155 assert ((get_max_fast () & ~1) <= request2size (MAX_FAST_SIZE));
2156
2157 max_fast_bin = fastbin_index (get_max_fast ());
2158
2159 for (i = 0; i < NFASTBINS; ++i)
2160 {
2161 p = fastbin (av, i);
2162
2163 /* The following test can only be performed for the main arena.
2164 While mallopt calls malloc_consolidate to get rid of all fast
2165 bins (especially those larger than the new maximum) this does
2166 only happen for the main arena. Trying to do this for any
2167 other arena would mean those arenas have to be locked and
2168 malloc_consolidate be called for them. This is excessive. And
2169 even if this is acceptable to somebody it still cannot solve
2170 the problem completely since if the arena is locked a
2171 concurrent malloc call might create a new arena which then
2172 could use the newly invalid fast bins. */
2173
2174 /* all bins past max_fast are empty */
2175 if (av == &main_arena && i > max_fast_bin)
2176 assert (p == 0);
2177
2178 while (p != 0)
2179 {
2180 /* each chunk claims to be inuse */
2181 do_check_inuse_chunk (av, p);
2182 total += chunksize (p);
2183 /* chunk belongs in this bin */
2184 assert (fastbin_index (chunksize (p)) == i);
2185 p = p->fd;
2186 }
2187 }
2188
2189 if (total != 0)
2190 assert (have_fastchunks (av));
2191 else if (!have_fastchunks (av))
2192 assert (total == 0);
2193
2194 /* check normal bins */
2195 for (i = 1; i < NBINS; ++i)
2196 {
2197 b = bin_at (av, i);
2198
2199 /* binmap is accurate (except for bin 1 == unsorted_chunks) */
2200 if (i >= 2)
2201 {
2202 unsigned int binbit = get_binmap (av, i);
2203 int empty = last (b) == b;
2204 if (!binbit)
2205 assert (empty);
2206 else if (!empty)
2207 assert (binbit);
2208 }
2209
2210 for (p = last (b); p != b; p = p->bk)
2211 {
2212 /* each chunk claims to be free */
2213 do_check_free_chunk (av, p);
2214 size = chunksize (p);
2215 total += size;
2216 if (i >= 2)
2217 {
2218 /* chunk belongs in bin */
2219 idx = bin_index (size);
2220 assert (idx == i);
2221 /* lists are sorted */
2222 assert (p->bk == b ||
2223 (unsigned long) chunksize (p->bk) >= (unsigned long) chunksize (p));
2224
2225 if (!in_smallbin_range (size))
2226 {
2227 if (p->fd_nextsize != NULL)
2228 {
2229 if (p->fd_nextsize == p)
2230 assert (p->bk_nextsize == p);
2231 else
2232 {
2233 if (p->fd_nextsize == first (b))
2234 assert (chunksize (p) < chunksize (p->fd_nextsize));
2235 else
2236 assert (chunksize (p) > chunksize (p->fd_nextsize));
2237
2238 if (p == first (b))
2239 assert (chunksize (p) > chunksize (p->bk_nextsize));
2240 else
2241 assert (chunksize (p) < chunksize (p->bk_nextsize));
2242 }
2243 }
2244 else
2245 assert (p->bk_nextsize == NULL);
2246 }
2247 }
2248 else if (!in_smallbin_range (size))
2249 assert (p->fd_nextsize == NULL && p->bk_nextsize == NULL);
2250 /* chunk is followed by a legal chain of inuse chunks */
2251 for (q = next_chunk (p);
2252 (q != av->top && inuse (q) &&
2253 (unsigned long) (chunksize (q)) >= MINSIZE);
2254 q = next_chunk (q))
2255 do_check_inuse_chunk (av, q);
2256 }
2257 }
2258
2259 /* top chunk is OK */
2260 check_chunk (av, av->top);
2261 }
2262 #endif
2263
2264
2265 /* ----------------- Support for debugging hooks -------------------- */
2266 #include "hooks.c"
2267
2268
2269 /* ----------- Routines dealing with system allocation -------------- */
2270
2271 /*
2272 sysmalloc handles malloc cases requiring more memory from the system.
2273 On entry, it is assumed that av->top does not have enough
2274 space to service request for nb bytes, thus requiring that av->top
2275 be extended or replaced.
2276 */
2277
2278 static void *
2279 sysmalloc (INTERNAL_SIZE_T nb, mstate av)
2280 {
2281 mchunkptr old_top; /* incoming value of av->top */
2282 INTERNAL_SIZE_T old_size; /* its size */
2283 char *old_end; /* its end address */
2284
2285 long size; /* arg to first MORECORE or mmap call */
2286 char *brk; /* return value from MORECORE */
2287
2288 long correction; /* arg to 2nd MORECORE call */
2289 char *snd_brk; /* 2nd return val */
2290
2291 INTERNAL_SIZE_T front_misalign; /* unusable bytes at front of new space */
2292 INTERNAL_SIZE_T end_misalign; /* partial page left at end of new space */
2293 char *aligned_brk; /* aligned offset into brk */
2294
2295 mchunkptr p; /* the allocated/returned chunk */
2296 mchunkptr remainder; /* remainder from allocation */
2297 unsigned long remainder_size; /* its size */
2298
2299
2300 size_t pagesize = GLRO (dl_pagesize);
2301 bool tried_mmap = false;
2302
2303
2304 /*
2305 If have mmap, and the request size meets the mmap threshold, and
2306 the system supports mmap, and there are few enough currently
2307 allocated mmapped regions, try to directly map this request
2308 rather than expanding top.
2309 */
2310
2311 if (av == NULL
2312 || ((unsigned long) (nb) >= (unsigned long) (mp_.mmap_threshold)
2313 && (mp_.n_mmaps < mp_.n_mmaps_max)))
2314 {
2315 char *mm; /* return value from mmap call*/
2316
2317 try_mmap:
2318 /*
2319 Round up size to nearest page. For mmapped chunks, the overhead
2320 is one SIZE_SZ unit larger than for normal chunks, because there
2321 is no following chunk whose prev_size field could be used.
2322
2323 See the front_misalign handling below, for glibc there is no
2324 need for further alignments unless we have have high alignment.
2325 */
2326 if (MALLOC_ALIGNMENT == 2 * SIZE_SZ)
2327 size = ALIGN_UP (nb + SIZE_SZ, pagesize);
2328 else
2329 size = ALIGN_UP (nb + SIZE_SZ + MALLOC_ALIGN_MASK, pagesize);
2330 tried_mmap = true;
2331
2332 /* Don't try if size wraps around 0 */
2333 if ((unsigned long) (size) > (unsigned long) (nb))
2334 {
2335 mm = (char *) (MMAP (0, size, PROT_READ | PROT_WRITE, 0));
2336
2337 if (mm != MAP_FAILED)
2338 {
2339 /*
2340 The offset to the start of the mmapped region is stored
2341 in the prev_size field of the chunk. This allows us to adjust
2342 returned start address to meet alignment requirements here
2343 and in memalign(), and still be able to compute proper
2344 address argument for later munmap in free() and realloc().
2345 */
2346
2347 if (MALLOC_ALIGNMENT == 2 * SIZE_SZ)
2348 {
2349 /* For glibc, chunk2mem increases the address by 2*SIZE_SZ and
2350 MALLOC_ALIGN_MASK is 2*SIZE_SZ-1. Each mmap'ed area is page
2351 aligned and therefore definitely MALLOC_ALIGN_MASK-aligned. */
2352 assert (((INTERNAL_SIZE_T) chunk2mem (mm) & MALLOC_ALIGN_MASK) == 0);
2353 front_misalign = 0;
2354 }
2355 else
2356 front_misalign = (INTERNAL_SIZE_T) chunk2mem (mm) & MALLOC_ALIGN_MASK;
2357 if (front_misalign > 0)
2358 {
2359 correction = MALLOC_ALIGNMENT - front_misalign;
2360 p = (mchunkptr) (mm + correction);
2361 set_prev_size (p, correction);
2362 set_head (p, (size - correction) | IS_MMAPPED);
2363 }
2364 else
2365 {
2366 p = (mchunkptr) mm;
2367 set_prev_size (p, 0);
2368 set_head (p, size | IS_MMAPPED);
2369 }
2370
2371 /* update statistics */
2372
2373 int new = atomic_exchange_and_add (&mp_.n_mmaps, 1) + 1;
2374 atomic_max (&mp_.max_n_mmaps, new);
2375
2376 unsigned long sum;
2377 sum = atomic_exchange_and_add (&mp_.mmapped_mem, size) + size;
2378 atomic_max (&mp_.max_mmapped_mem, sum);
2379
2380 check_chunk (av, p);
2381
2382 return chunk2mem (p);
2383 }
2384 }
2385 }
2386
2387 /* There are no usable arenas and mmap also failed. */
2388 if (av == NULL)
2389 return 0;
2390
2391 /* Record incoming configuration of top */
2392
2393 old_top = av->top;
2394 old_size = chunksize (old_top);
2395 old_end = (char *) (chunk_at_offset (old_top, old_size));
2396
2397 brk = snd_brk = (char *) (MORECORE_FAILURE);
2398
2399 /*
2400 If not the first time through, we require old_size to be
2401 at least MINSIZE and to have prev_inuse set.
2402 */
2403
2404 assert ((old_top == initial_top (av) && old_size == 0) ||
2405 ((unsigned long) (old_size) >= MINSIZE &&
2406 prev_inuse (old_top) &&
2407 ((unsigned long) old_end & (pagesize - 1)) == 0));
2408
2409 /* Precondition: not enough current space to satisfy nb request */
2410 assert ((unsigned long) (old_size) < (unsigned long) (nb + MINSIZE));
2411
2412
2413 if (av != &main_arena)
2414 {
2415 heap_info *old_heap, *heap;
2416 size_t old_heap_size;
2417
2418 /* First try to extend the current heap. */
2419 old_heap = heap_for_ptr (old_top);
2420 old_heap_size = old_heap->size;
2421 if ((long) (MINSIZE + nb - old_size) > 0
2422 && grow_heap (old_heap, MINSIZE + nb - old_size) == 0)
2423 {
2424 av->system_mem += old_heap->size - old_heap_size;
2425 set_head (old_top, (((char *) old_heap + old_heap->size) - (char *) old_top)
2426 | PREV_INUSE);
2427 }
2428 else if ((heap = new_heap (nb + (MINSIZE + sizeof (*heap)), mp_.top_pad)))
2429 {
2430 /* Use a newly allocated heap. */
2431 heap->ar_ptr = av;
2432 heap->prev = old_heap;
2433 av->system_mem += heap->size;
2434 /* Set up the new top. */
2435 top (av) = chunk_at_offset (heap, sizeof (*heap));
2436 set_head (top (av), (heap->size - sizeof (*heap)) | PREV_INUSE);
2437
2438 /* Setup fencepost and free the old top chunk with a multiple of
2439 MALLOC_ALIGNMENT in size. */
2440 /* The fencepost takes at least MINSIZE bytes, because it might
2441 become the top chunk again later. Note that a footer is set
2442 up, too, although the chunk is marked in use. */
2443 old_size = (old_size - MINSIZE) & ~MALLOC_ALIGN_MASK;
2444 set_head (chunk_at_offset (old_top, old_size + 2 * SIZE_SZ), 0 | PREV_INUSE);
2445 if (old_size >= MINSIZE)
2446 {
2447 set_head (chunk_at_offset (old_top, old_size), (2 * SIZE_SZ) | PREV_INUSE);
2448 set_foot (chunk_at_offset (old_top, old_size), (2 * SIZE_SZ));
2449 set_head (old_top, old_size | PREV_INUSE | NON_MAIN_ARENA);
2450 _int_free (av, old_top, 1);
2451 }
2452 else
2453 {
2454 set_head (old_top, (old_size + 2 * SIZE_SZ) | PREV_INUSE);
2455 set_foot (old_top, (old_size + 2 * SIZE_SZ));
2456 }
2457 }
2458 else if (!tried_mmap)
2459 /* We can at least try to use to mmap memory. */
2460 goto try_mmap;
2461 }
2462 else /* av == main_arena */
2463
2464
2465 { /* Request enough space for nb + pad + overhead */
2466 size = nb + mp_.top_pad + MINSIZE;
2467
2468 /*
2469 If contiguous, we can subtract out existing space that we hope to
2470 combine with new space. We add it back later only if
2471 we don't actually get contiguous space.
2472 */
2473
2474 if (contiguous (av))
2475 size -= old_size;
2476
2477 /*
2478 Round to a multiple of page size.
2479 If MORECORE is not contiguous, this ensures that we only call it
2480 with whole-page arguments. And if MORECORE is contiguous and
2481 this is not first time through, this preserves page-alignment of
2482 previous calls. Otherwise, we correct to page-align below.
2483 */
2484
2485 size = ALIGN_UP (size, pagesize);
2486
2487 /*
2488 Don't try to call MORECORE if argument is so big as to appear
2489 negative. Note that since mmap takes size_t arg, it may succeed
2490 below even if we cannot call MORECORE.
2491 */
2492
2493 if (size > 0)
2494 {
2495 brk = (char *) (MORECORE (size));
2496 LIBC_PROBE (memory_sbrk_more, 2, brk, size);
2497 }
2498
2499 if (brk != (char *) (MORECORE_FAILURE))
2500 {
2501 /* Call the `morecore' hook if necessary. */
2502 void (*hook) (void) = atomic_forced_read (__after_morecore_hook);
2503 if (__builtin_expect (hook != NULL, 0))
2504 (*hook)();
2505 }
2506 else
2507 {
2508 /*
2509 If have mmap, try using it as a backup when MORECORE fails or
2510 cannot be used. This is worth doing on systems that have "holes" in
2511 address space, so sbrk cannot extend to give contiguous space, but
2512 space is available elsewhere. Note that we ignore mmap max count
2513 and threshold limits, since the space will not be used as a
2514 segregated mmap region.
2515 */
2516
2517 /* Cannot merge with old top, so add its size back in */
2518 if (contiguous (av))
2519 size = ALIGN_UP (size + old_size, pagesize);
2520
2521 /* If we are relying on mmap as backup, then use larger units */
2522 if ((unsigned long) (size) < (unsigned long) (MMAP_AS_MORECORE_SIZE))
2523 size = MMAP_AS_MORECORE_SIZE;
2524
2525 /* Don't try if size wraps around 0 */
2526 if ((unsigned long) (size) > (unsigned long) (nb))
2527 {
2528 char *mbrk = (char *) (MMAP (0, size, PROT_READ | PROT_WRITE, 0));
2529
2530 if (mbrk != MAP_FAILED)
2531 {
2532 /* We do not need, and cannot use, another sbrk call to find end */
2533 brk = mbrk;
2534 snd_brk = brk + size;
2535
2536 /*
2537 Record that we no longer have a contiguous sbrk region.
2538 After the first time mmap is used as backup, we do not
2539 ever rely on contiguous space since this could incorrectly
2540 bridge regions.
2541 */
2542 set_noncontiguous (av);
2543 }
2544 }
2545 }
2546
2547 if (brk != (char *) (MORECORE_FAILURE))
2548 {
2549 if (mp_.sbrk_base == 0)
2550 mp_.sbrk_base = brk;
2551 av->system_mem += size;
2552
2553 /*
2554 If MORECORE extends previous space, we can likewise extend top size.
2555 */
2556
2557 if (brk == old_end && snd_brk == (char *) (MORECORE_FAILURE))
2558 set_head (old_top, (size + old_size) | PREV_INUSE);
2559
2560 else if (contiguous (av) && old_size && brk < old_end)
2561 /* Oops! Someone else killed our space.. Can't touch anything. */
2562 malloc_printerr ("break adjusted to free malloc space");
2563
2564 /*
2565 Otherwise, make adjustments:
2566
2567 * If the first time through or noncontiguous, we need to call sbrk
2568 just to find out where the end of memory lies.
2569
2570 * We need to ensure that all returned chunks from malloc will meet
2571 MALLOC_ALIGNMENT
2572
2573 * If there was an intervening foreign sbrk, we need to adjust sbrk
2574 request size to account for fact that we will not be able to
2575 combine new space with existing space in old_top.
2576
2577 * Almost all systems internally allocate whole pages at a time, in
2578 which case we might as well use the whole last page of request.
2579 So we allocate enough more memory to hit a page boundary now,
2580 which in turn causes future contiguous calls to page-align.
2581 */
2582
2583 else
2584 {
2585 front_misalign = 0;
2586 end_misalign = 0;
2587 correction = 0;
2588 aligned_brk = brk;
2589
2590 /* handle contiguous cases */
2591 if (contiguous (av))
2592 {
2593 /* Count foreign sbrk as system_mem. */
2594 if (old_size)
2595 av->system_mem += brk - old_end;
2596
2597 /* Guarantee alignment of first new chunk made from this space */
2598
2599 front_misalign = (INTERNAL_SIZE_T) chunk2mem (brk) & MALLOC_ALIGN_MASK;
2600 if (front_misalign > 0)
2601 {
2602 /*
2603 Skip over some bytes to arrive at an aligned position.
2604 We don't need to specially mark these wasted front bytes.
2605 They will never be accessed anyway because
2606 prev_inuse of av->top (and any chunk created from its start)
2607 is always true after initialization.
2608 */
2609
2610 correction = MALLOC_ALIGNMENT - front_misalign;
2611 aligned_brk += correction;
2612 }
2613
2614 /*
2615 If this isn't adjacent to existing space, then we will not
2616 be able to merge with old_top space, so must add to 2nd request.
2617 */
2618
2619 correction += old_size;
2620
2621 /* Extend the end address to hit a page boundary */
2622 end_misalign = (INTERNAL_SIZE_T) (brk + size + correction);
2623 correction += (ALIGN_UP (end_misalign, pagesize)) - end_misalign;
2624
2625 assert (correction >= 0);
2626 snd_brk = (char *) (MORECORE (correction));
2627
2628 /*
2629 If can't allocate correction, try to at least find out current
2630 brk. It might be enough to proceed without failing.
2631
2632 Note that if second sbrk did NOT fail, we assume that space
2633 is contiguous with first sbrk. This is a safe assumption unless
2634 program is multithreaded but doesn't use locks and a foreign sbrk
2635 occurred between our first and second calls.
2636 */
2637
2638 if (snd_brk == (char *) (MORECORE_FAILURE))
2639 {
2640 correction = 0;
2641 snd_brk = (char *) (MORECORE (0));
2642 }
2643 else
2644 {
2645 /* Call the `morecore' hook if necessary. */
2646 void (*hook) (void) = atomic_forced_read (__after_morecore_hook);
2647 if (__builtin_expect (hook != NULL, 0))
2648 (*hook)();
2649 }
2650 }
2651
2652 /* handle non-contiguous cases */
2653 else
2654 {
2655 if (MALLOC_ALIGNMENT == 2 * SIZE_SZ)
2656 /* MORECORE/mmap must correctly align */
2657 assert (((unsigned long) chunk2mem (brk) & MALLOC_ALIGN_MASK) == 0);
2658 else
2659 {
2660 front_misalign = (INTERNAL_SIZE_T) chunk2mem (brk) & MALLOC_ALIGN_MASK;
2661 if (front_misalign > 0)
2662 {
2663 /*
2664 Skip over some bytes to arrive at an aligned position.
2665 We don't need to specially mark these wasted front bytes.
2666 They will never be accessed anyway because
2667 prev_inuse of av->top (and any chunk created from its start)
2668 is always true after initialization.
2669 */
2670
2671 aligned_brk += MALLOC_ALIGNMENT - front_misalign;
2672 }
2673 }
2674
2675 /* Find out current end of memory */
2676 if (snd_brk == (char *) (MORECORE_FAILURE))
2677 {
2678 snd_brk = (char *) (MORECORE (0));
2679 }
2680 }
2681
2682 /* Adjust top based on results of second sbrk */
2683 if (snd_brk != (char *) (MORECORE_FAILURE))
2684 {
2685 av->top = (mchunkptr) aligned_brk;
2686 set_head (av->top, (snd_brk - aligned_brk + correction) | PREV_INUSE);
2687 av->system_mem += correction;
2688
2689 /*
2690 If not the first time through, we either have a
2691 gap due to foreign sbrk or a non-contiguous region. Insert a
2692 double fencepost at old_top to prevent consolidation with space
2693 we don't own. These fenceposts are artificial chunks that are
2694 marked as inuse and are in any case too small to use. We need
2695 two to make sizes and alignments work out.
2696 */
2697
2698 if (old_size != 0)
2699 {
2700 /*
2701 Shrink old_top to insert fenceposts, keeping size a
2702 multiple of MALLOC_ALIGNMENT. We know there is at least
2703 enough space in old_top to do this.
2704 */
2705 old_size = (old_size - 4 * SIZE_SZ) & ~MALLOC_ALIGN_MASK;
2706 set_head (old_top, old_size | PREV_INUSE);
2707
2708 /*
2709 Note that the following assignments completely overwrite
2710 old_top when old_size was previously MINSIZE. This is
2711 intentional. We need the fencepost, even if old_top otherwise gets
2712 lost.
2713 */
2714 set_head (chunk_at_offset (old_top, old_size),
2715 (2 * SIZE_SZ) | PREV_INUSE);
2716 set_head (chunk_at_offset (old_top, old_size + 2 * SIZE_SZ),
2717 (2 * SIZE_SZ) | PREV_INUSE);
2718
2719 /* If possible, release the rest. */
2720 if (old_size >= MINSIZE)
2721 {
2722 _int_free (av, old_top, 1);
2723 }
2724 }
2725 }
2726 }
2727 }
2728 } /* if (av != &main_arena) */
2729
2730 if ((unsigned long) av->system_mem > (unsigned long) (av->max_system_mem))
2731 av->max_system_mem = av->system_mem;
2732 check_malloc_state (av);
2733
2734 /* finally, do the allocation */
2735 p = av->top;
2736 size = chunksize (p);
2737
2738 /* check that one of the above allocation paths succeeded */
2739 if ((unsigned long) (size) >= (unsigned long) (nb + MINSIZE))
2740 {
2741 remainder_size = size - nb;
2742 remainder = chunk_at_offset (p, nb);
2743 av->top = remainder;
2744 set_head (p, nb | PREV_INUSE | (av != &main_arena ? NON_MAIN_ARENA : 0));
2745 set_head (remainder, remainder_size | PREV_INUSE);
2746 check_malloced_chunk (av, p, nb);
2747 return chunk2mem (p);
2748 }
2749
2750 /* catch all failure paths */
2751 __set_errno (ENOMEM);
2752 return 0;
2753 }
2754
2755
2756 /*
2757 systrim is an inverse of sorts to sysmalloc. It gives memory back
2758 to the system (via negative arguments to sbrk) if there is unused
2759 memory at the `high' end of the malloc pool. It is called
2760 automatically by free() when top space exceeds the trim
2761 threshold. It is also called by the public malloc_trim routine. It
2762 returns 1 if it actually released any memory, else 0.
2763 */
2764
2765 static int
2766 systrim (size_t pad, mstate av)
2767 {
2768 long top_size; /* Amount of top-most memory */
2769 long extra; /* Amount to release */
2770 long released; /* Amount actually released */
2771 char *current_brk; /* address returned by pre-check sbrk call */
2772 char *new_brk; /* address returned by post-check sbrk call */
2773 size_t pagesize;
2774 long top_area;
2775
2776 pagesize = GLRO (dl_pagesize);
2777 top_size = chunksize (av->top);
2778
2779 top_area = top_size - MINSIZE - 1;
2780 if (top_area <= pad)
2781 return 0;
2782
2783 /* Release in pagesize units and round down to the nearest page. */
2784 extra = ALIGN_DOWN(top_area - pad, pagesize);
2785
2786 if (extra == 0)
2787 return 0;
2788
2789 /*
2790 Only proceed if end of memory is where we last set it.
2791 This avoids problems if there were foreign sbrk calls.
2792 */
2793 current_brk = (char *) (MORECORE (0));
2794 if (current_brk == (char *) (av->top) + top_size)
2795 {
2796 /*
2797 Attempt to release memory. We ignore MORECORE return value,
2798 and instead call again to find out where new end of memory is.
2799 This avoids problems if first call releases less than we asked,
2800 of if failure somehow altered brk value. (We could still
2801 encounter problems if it altered brk in some very bad way,
2802 but the only thing we can do is adjust anyway, which will cause
2803 some downstream failure.)
2804 */
2805
2806 MORECORE (-extra);
2807 /* Call the `morecore' hook if necessary. */
2808 void (*hook) (void) = atomic_forced_read (__after_morecore_hook);
2809 if (__builtin_expect (hook != NULL, 0))
2810 (*hook)();
2811 new_brk = (char *) (MORECORE (0));
2812
2813 LIBC_PROBE (memory_sbrk_less, 2, new_brk, extra);
2814
2815 if (new_brk != (char *) MORECORE_FAILURE)
2816 {
2817 released = (long) (current_brk - new_brk);
2818
2819 if (released != 0)
2820 {
2821 /* Success. Adjust top. */
2822 av->system_mem -= released;
2823 set_head (av->top, (top_size - released) | PREV_INUSE);
2824 check_malloc_state (av);
2825 return 1;
2826 }
2827 }
2828 }
2829 return 0;
2830 }
2831
2832 static void
2833 internal_function
2834 munmap_chunk (mchunkptr p)
2835 {
2836 INTERNAL_SIZE_T size = chunksize (p);
2837
2838 assert (chunk_is_mmapped (p));
2839
2840 /* Do nothing if the chunk is a faked mmapped chunk in the dumped
2841 main arena. We never free this memory. */
2842 if (DUMPED_MAIN_ARENA_CHUNK (p))
2843 return;
2844
2845 uintptr_t block = (uintptr_t) p - prev_size (p);
2846 size_t total_size = prev_size (p) + size;
2847 /* Unfortunately we have to do the compilers job by hand here. Normally
2848 we would test BLOCK and TOTAL-SIZE separately for compliance with the
2849 page size. But gcc does not recognize the optimization possibility
2850 (in the moment at least) so we combine the two values into one before
2851 the bit test. */
2852 if (__builtin_expect (((block | total_size) & (GLRO (dl_pagesize) - 1)) != 0, 0))
2853 malloc_printerr ("munmap_chunk(): invalid pointer");
2854
2855 atomic_decrement (&mp_.n_mmaps);
2856 atomic_add (&mp_.mmapped_mem, -total_size);
2857
2858 /* If munmap failed the process virtual memory address space is in a
2859 bad shape. Just leave the block hanging around, the process will
2860 terminate shortly anyway since not much can be done. */
2861 __munmap ((char *) block, total_size);
2862 }
2863
2864 #if HAVE_MREMAP
2865
2866 static mchunkptr
2867 internal_function
2868 mremap_chunk (mchunkptr p, size_t new_size)
2869 {
2870 size_t pagesize = GLRO (dl_pagesize);
2871 INTERNAL_SIZE_T offset = prev_size (p);
2872 INTERNAL_SIZE_T size = chunksize (p);
2873 char *cp;
2874
2875 assert (chunk_is_mmapped (p));
2876 assert (((size + offset) & (GLRO (dl_pagesize) - 1)) == 0);
2877
2878 /* Note the extra SIZE_SZ overhead as in mmap_chunk(). */
2879 new_size = ALIGN_UP (new_size + offset + SIZE_SZ, pagesize);
2880
2881 /* No need to remap if the number of pages does not change. */
2882 if (size + offset == new_size)
2883 return p;
2884
2885 cp = (char *) __mremap ((char *) p - offset, size + offset, new_size,
2886 MREMAP_MAYMOVE);
2887
2888 if (cp == MAP_FAILED)
2889 return 0;
2890
2891 p = (mchunkptr) (cp + offset);
2892
2893 assert (aligned_OK (chunk2mem (p)));
2894
2895 assert (prev_size (p) == offset);
2896 set_head (p, (new_size - offset) | IS_MMAPPED);
2897
2898 INTERNAL_SIZE_T new;
2899 new = atomic_exchange_and_add (&mp_.mmapped_mem, new_size - size - offset)
2900 + new_size - size - offset;
2901 atomic_max (&mp_.max_mmapped_mem, new);
2902 return p;
2903 }
2904 #endif /* HAVE_MREMAP */
2905
2906 /*------------------------ Public wrappers. --------------------------------*/
2907
2908 #if USE_TCACHE
2909
2910 /* We overlay this structure on the user-data portion of a chunk when
2911 the chunk is stored in the per-thread cache. */
2912 typedef struct tcache_entry
2913 {
2914 struct tcache_entry *next;
2915 } tcache_entry;
2916
2917 /* There is one of these for each thread, which contains the
2918 per-thread cache (hence "tcache_perthread_struct"). Keeping
2919 overall size low is mildly important. Note that COUNTS and ENTRIES
2920 are redundant (we could have just counted the linked list each
2921 time), this is for performance reasons. */
2922 typedef struct tcache_perthread_struct
2923 {
2924 char counts[TCACHE_MAX_BINS];
2925 tcache_entry *entries[TCACHE_MAX_BINS];
2926 } tcache_perthread_struct;
2927
2928 static __thread char tcache_shutting_down = 0;
2929 static __thread tcache_perthread_struct *tcache = NULL;
2930
2931 /* Caller must ensure that we know tc_idx is valid and there's room
2932 for more chunks. */
2933 static void
2934 tcache_put (mchunkptr chunk, size_t tc_idx)
2935 {
2936 tcache_entry *e = (tcache_entry *) chunk2mem (chunk);
2937 assert (tc_idx < TCACHE_MAX_BINS);
2938 e->next = tcache->entries[tc_idx];
2939 tcache->entries[tc_idx] = e;
2940 ++(tcache->counts[tc_idx]);
2941 }
2942
2943 /* Caller must ensure that we know tc_idx is valid and there's
2944 available chunks to remove. */
2945 static void *
2946 tcache_get (size_t tc_idx)
2947 {
2948 tcache_entry *e = tcache->entries[tc_idx];
2949 assert (tc_idx < TCACHE_MAX_BINS);
2950 assert (tcache->entries[tc_idx] > 0);
2951 tcache->entries[tc_idx] = e->next;
2952 --(tcache->counts[tc_idx]);
2953 return (void *) e;
2954 }
2955
2956 static void __attribute__ ((section ("__libc_thread_freeres_fn")))
2957 tcache_thread_freeres (void)
2958 {
2959 int i;
2960 tcache_perthread_struct *tcache_tmp = tcache;
2961
2962 if (!tcache)
2963 return;
2964
2965 tcache = NULL;
2966
2967 for (i = 0; i < TCACHE_MAX_BINS; ++i)
2968 {
2969 while (tcache_tmp->entries[i])
2970 {
2971 tcache_entry *e = tcache_tmp->entries[i];
2972 tcache_tmp->entries[i] = e->next;
2973 __libc_free (e);
2974 }
2975 }
2976
2977 __libc_free (tcache_tmp);
2978
2979 tcache_shutting_down = 1;
2980 }
2981 text_set_element (__libc_thread_subfreeres, tcache_thread_freeres);
2982
2983 static void
2984 tcache_init(void)
2985 {
2986 mstate ar_ptr;
2987 void *victim = 0;
2988 const size_t bytes = sizeof (tcache_perthread_struct);
2989
2990 if (tcache_shutting_down)
2991 return;
2992
2993 arena_get (ar_ptr, bytes);
2994 victim = _int_malloc (ar_ptr, bytes);
2995 if (!victim && ar_ptr != NULL)
2996 {
2997 ar_ptr = arena_get_retry (ar_ptr, bytes);
2998 victim = _int_malloc (ar_ptr, bytes);
2999 }
3000
3001
3002 if (ar_ptr != NULL)
3003 __libc_lock_unlock (ar_ptr->mutex);
3004
3005 /* In a low memory situation, we may not be able to allocate memory
3006 - in which case, we just keep trying later. However, we
3007 typically do this very early, so either there is sufficient
3008 memory, or there isn't enough memory to do non-trivial
3009 allocations anyway. */
3010 if (victim)
3011 {
3012 tcache = (tcache_perthread_struct *) victim;
3013 memset (tcache, 0, sizeof (tcache_perthread_struct));
3014 }
3015
3016 }
3017
3018 #define MAYBE_INIT_TCACHE() \
3019 if (__glibc_unlikely (tcache == NULL)) \
3020 tcache_init();
3021
3022 #else
3023 #define MAYBE_INIT_TCACHE()
3024 #endif
3025
3026 void *
3027 __libc_malloc (size_t bytes)
3028 {
3029 mstate ar_ptr;
3030 void *victim;
3031
3032 void *(*hook) (size_t, const void *)
3033 = atomic_forced_read (__malloc_hook);
3034 if (__builtin_expect (hook != NULL, 0))
3035 return (*hook)(bytes, RETURN_ADDRESS (0));
3036 #if USE_TCACHE
3037 /* int_free also calls request2size, be careful to not pad twice. */
3038 size_t tbytes = request2size (bytes);
3039 size_t tc_idx = csize2tidx (tbytes);
3040
3041 MAYBE_INIT_TCACHE ();
3042
3043 DIAG_PUSH_NEEDS_COMMENT;
3044 if (tc_idx < mp_.tcache_bins
3045 /*&& tc_idx < TCACHE_MAX_BINS*/ /* to appease gcc */
3046 && tcache
3047 && tcache->entries[tc_idx] != NULL)
3048 {
3049 return tcache_get (tc_idx);
3050 }
3051 DIAG_POP_NEEDS_COMMENT;
3052 #endif
3053
3054 arena_get (ar_ptr, bytes);
3055
3056 victim = _int_malloc (ar_ptr, bytes);
3057 /* Retry with another arena only if we were able to find a usable arena
3058 before. */
3059 if (!victim && ar_ptr != NULL)
3060 {
3061 LIBC_PROBE (memory_malloc_retry, 1, bytes);
3062 ar_ptr = arena_get_retry (ar_ptr, bytes);
3063 victim = _int_malloc (ar_ptr, bytes);
3064 }
3065
3066 if (ar_ptr != NULL)
3067 __libc_lock_unlock (ar_ptr->mutex);
3068
3069 assert (!victim || chunk_is_mmapped (mem2chunk (victim)) ||
3070 ar_ptr == arena_for_chunk (mem2chunk (victim)));
3071 return victim;
3072 }
3073 libc_hidden_def (__libc_malloc)
3074
3075 void
3076 __libc_free (void *mem)
3077 {
3078 mstate ar_ptr;
3079 mchunkptr p; /* chunk corresponding to mem */
3080
3081 void (*hook) (void *, const void *)
3082 = atomic_forced_read (__free_hook);
3083 if (__builtin_expect (hook != NULL, 0))
3084 {
3085 (*hook)(mem, RETURN_ADDRESS (0));
3086 return;
3087 }
3088
3089 if (mem == 0) /* free(0) has no effect */
3090 return;
3091
3092 p = mem2chunk (mem);
3093
3094 if (chunk_is_mmapped (p)) /* release mmapped memory. */
3095 {
3096 /* See if the dynamic brk/mmap threshold needs adjusting.
3097 Dumped fake mmapped chunks do not affect the threshold. */
3098 if (!mp_.no_dyn_threshold
3099 && chunksize_nomask (p) > mp_.mmap_threshold
3100 && chunksize_nomask (p) <= DEFAULT_MMAP_THRESHOLD_MAX
3101 && !DUMPED_MAIN_ARENA_CHUNK (p))
3102 {
3103 mp_.mmap_threshold = chunksize (p);
3104 mp_.trim_threshold = 2 * mp_.mmap_threshold;
3105 LIBC_PROBE (memory_mallopt_free_dyn_thresholds, 2,
3106 mp_.mmap_threshold, mp_.trim_threshold);
3107 }
3108 munmap_chunk (p);
3109 return;
3110 }
3111
3112 MAYBE_INIT_TCACHE ();
3113
3114 ar_ptr = arena_for_chunk (p);
3115 _int_free (ar_ptr, p, 0);
3116 }
3117 libc_hidden_def (__libc_free)
3118
3119 void *
3120 __libc_realloc (void *oldmem, size_t bytes)
3121 {
3122 mstate ar_ptr;
3123 INTERNAL_SIZE_T nb; /* padded request size */
3124
3125 void *newp; /* chunk to return */
3126
3127 void *(*hook) (void *, size_t, const void *) =
3128 atomic_forced_read (__realloc_hook);
3129 if (__builtin_expect (hook != NULL, 0))
3130 return (*hook)(oldmem, bytes, RETURN_ADDRESS (0));
3131
3132 #if REALLOC_ZERO_BYTES_FREES
3133 if (bytes == 0 && oldmem != NULL)
3134 {
3135 __libc_free (oldmem); return 0;
3136 }
3137 #endif
3138
3139 /* realloc of null is supposed to be same as malloc */
3140 if (oldmem == 0)
3141 return __libc_malloc (bytes);
3142
3143 /* chunk corresponding to oldmem */
3144 const mchunkptr oldp = mem2chunk (oldmem);
3145 /* its size */
3146 const INTERNAL_SIZE_T oldsize = chunksize (oldp);
3147
3148 if (chunk_is_mmapped (oldp))
3149 ar_ptr = NULL;
3150 else
3151 {
3152 MAYBE_INIT_TCACHE ();
3153 ar_ptr = arena_for_chunk (oldp);
3154 }
3155
3156 /* Little security check which won't hurt performance: the allocator
3157 never wrapps around at the end of the address space. Therefore
3158 we can exclude some size values which might appear here by
3159 accident or by "design" from some intruder. We need to bypass
3160 this check for dumped fake mmap chunks from the old main arena
3161 because the new malloc may provide additional alignment. */
3162 if ((__builtin_expect ((uintptr_t) oldp > (uintptr_t) -oldsize, 0)
3163 || __builtin_expect (misaligned_chunk (oldp), 0))
3164 && !DUMPED_MAIN_ARENA_CHUNK (oldp))
3165 malloc_printerr ("realloc(): invalid pointer");
3166
3167 checked_request2size (bytes, nb);
3168
3169 if (chunk_is_mmapped (oldp))
3170 {
3171 /* If this is a faked mmapped chunk from the dumped main arena,
3172 always make a copy (and do not free the old chunk). */
3173 if (DUMPED_MAIN_ARENA_CHUNK (oldp))
3174 {
3175 /* Must alloc, copy, free. */
3176 void *newmem = __libc_malloc (bytes);
3177 if (newmem == 0)
3178 return NULL;
3179 /* Copy as many bytes as are available from the old chunk
3180 and fit into the new size. NB: The overhead for faked
3181 mmapped chunks is only SIZE_SZ, not 2 * SIZE_SZ as for
3182 regular mmapped chunks. */
3183 if (bytes > oldsize - SIZE_SZ)
3184 bytes = oldsize - SIZE_SZ;
3185 memcpy (newmem, oldmem, bytes);
3186 return newmem;
3187 }
3188
3189 void *newmem;
3190
3191 #if HAVE_MREMAP
3192 newp = mremap_chunk (oldp, nb);
3193 if (newp)
3194 return chunk2mem (newp);
3195 #endif
3196 /* Note the extra SIZE_SZ overhead. */
3197 if (oldsize - SIZE_SZ >= nb)
3198 return oldmem; /* do nothing */
3199
3200 /* Must alloc, copy, free. */
3201 newmem = __libc_malloc (bytes);
3202 if (newmem == 0)
3203 return 0; /* propagate failure */
3204
3205 memcpy (newmem, oldmem, oldsize - 2 * SIZE_SZ);
3206 munmap_chunk (oldp);
3207 return newmem;
3208 }
3209
3210 __libc_lock_lock (ar_ptr->mutex);
3211
3212 newp = _int_realloc (ar_ptr, oldp, oldsize, nb);
3213
3214 __libc_lock_unlock (ar_ptr->mutex);
3215 assert (!newp || chunk_is_mmapped (mem2chunk (newp)) ||
3216 ar_ptr == arena_for_chunk (mem2chunk (newp)));
3217
3218 if (newp == NULL)
3219 {
3220 /* Try harder to allocate memory in other arenas. */
3221 LIBC_PROBE (memory_realloc_retry, 2, bytes, oldmem);
3222 newp = __libc_malloc (bytes);
3223 if (newp != NULL)
3224 {
3225 memcpy (newp, oldmem, oldsize - SIZE_SZ);
3226 _int_free (ar_ptr, oldp, 0);
3227 }
3228 }
3229
3230 return newp;
3231 }
3232 libc_hidden_def (__libc_realloc)
3233
3234 void *
3235 __libc_memalign (size_t alignment, size_t bytes)
3236 {
3237 void *address = RETURN_ADDRESS (0);
3238 return _mid_memalign (alignment, bytes, address);
3239 }
3240
3241 static void *
3242 _mid_memalign (size_t alignment, size_t bytes, void *address)
3243 {
3244 mstate ar_ptr;
3245 void *p;
3246
3247 void *(*hook) (size_t, size_t, const void *) =
3248 atomic_forced_read (__memalign_hook);
3249 if (__builtin_expect (hook != NULL, 0))
3250 return (*hook)(alignment, bytes, address);
3251
3252 /* If we need less alignment than we give anyway, just relay to malloc. */
3253 if (alignment <= MALLOC_ALIGNMENT)
3254 return __libc_malloc (bytes);
3255
3256 /* Otherwise, ensure that it is at least a minimum chunk size */
3257 if (alignment < MINSIZE)
3258 alignment = MINSIZE;
3259
3260 /* If the alignment is greater than SIZE_MAX / 2 + 1 it cannot be a
3261 power of 2 and will cause overflow in the check below. */
3262 if (alignment > SIZE_MAX / 2 + 1)
3263 {
3264 __set_errno (EINVAL);
3265 return 0;
3266 }
3267
3268 /* Check for overflow. */
3269 if (bytes > SIZE_MAX - alignment - MINSIZE)
3270 {
3271 __set_errno (ENOMEM);
3272 return 0;
3273 }
3274
3275
3276 /* Make sure alignment is power of 2. */
3277 if (!powerof2 (alignment))
3278 {
3279 size_t a = MALLOC_ALIGNMENT * 2;
3280 while (a < alignment)
3281 a <<= 1;
3282 alignment = a;
3283 }
3284
3285 arena_get (ar_ptr, bytes + alignment + MINSIZE);
3286
3287 p = _int_memalign (ar_ptr, alignment, bytes);
3288 if (!p && ar_ptr != NULL)
3289 {
3290 LIBC_PROBE (memory_memalign_retry, 2, bytes, alignment);
3291 ar_ptr = arena_get_retry (ar_ptr, bytes);
3292 p = _int_memalign (ar_ptr, alignment, bytes);
3293 }
3294
3295 if (ar_ptr != NULL)
3296 __libc_lock_unlock (ar_ptr->mutex);
3297
3298 assert (!p || chunk_is_mmapped (mem2chunk (p)) ||
3299 ar_ptr == arena_for_chunk (mem2chunk (p)));
3300 return p;
3301 }
3302 /* For ISO C11. */
3303 weak_alias (__libc_memalign, aligned_alloc)
3304 libc_hidden_def (__libc_memalign)
3305
3306 void *
3307 __libc_valloc (size_t bytes)
3308 {
3309 if (__malloc_initialized < 0)
3310 ptmalloc_init ();
3311
3312 void *address = RETURN_ADDRESS (0);
3313 size_t pagesize = GLRO (dl_pagesize);
3314 return _mid_memalign (pagesize, bytes, address);
3315 }
3316
3317 void *
3318 __libc_pvalloc (size_t bytes)
3319 {
3320 if (__malloc_initialized < 0)
3321 ptmalloc_init ();
3322
3323 void *address = RETURN_ADDRESS (0);
3324 size_t pagesize = GLRO (dl_pagesize);
3325 size_t rounded_bytes = ALIGN_UP (bytes, pagesize);
3326
3327 /* Check for overflow. */
3328 if (bytes > SIZE_MAX - 2 * pagesize - MINSIZE)
3329 {
3330 __set_errno (ENOMEM);
3331 return 0;
3332 }
3333
3334 return _mid_memalign (pagesize, rounded_bytes, address);
3335 }
3336
3337 void *
3338 __libc_calloc (size_t n, size_t elem_size)
3339 {
3340 mstate av;
3341 mchunkptr oldtop, p;
3342 INTERNAL_SIZE_T bytes, sz, csz, oldtopsize;
3343 void *mem;
3344 unsigned long clearsize;
3345 unsigned long nclears;
3346 INTERNAL_SIZE_T *d;
3347
3348 /* size_t is unsigned so the behavior on overflow is defined. */
3349 bytes = n * elem_size;
3350 #define HALF_INTERNAL_SIZE_T \
3351 (((INTERNAL_SIZE_T) 1) << (8 * sizeof (INTERNAL_SIZE_T) / 2))
3352 if (__builtin_expect ((n | elem_size) >= HALF_INTERNAL_SIZE_T, 0))
3353 {
3354 if (elem_size != 0 && bytes / elem_size != n)
3355 {
3356 __set_errno (ENOMEM);
3357 return 0;
3358 }
3359 }
3360
3361 void *(*hook) (size_t, const void *) =
3362 atomic_forced_read (__malloc_hook);
3363 if (__builtin_expect (hook != NULL, 0))
3364 {
3365 sz = bytes;
3366 mem = (*hook)(sz, RETURN_ADDRESS (0));
3367 if (mem == 0)
3368 return 0;
3369
3370 return memset (mem, 0, sz);
3371 }
3372
3373 sz = bytes;
3374
3375 MAYBE_INIT_TCACHE ();
3376
3377 arena_get (av, sz);
3378 if (av)
3379 {
3380 /* Check if we hand out the top chunk, in which case there may be no
3381 need to clear. */
3382 #if MORECORE_CLEARS
3383 oldtop = top (av);
3384 oldtopsize = chunksize (top (av));
3385 # if MORECORE_CLEARS < 2
3386 /* Only newly allocated memory is guaranteed to be cleared. */
3387 if (av == &main_arena &&
3388 oldtopsize < mp_.sbrk_base + av->max_system_mem - (char *) oldtop)
3389 oldtopsize = (mp_.sbrk_base + av->max_system_mem - (char *) oldtop);
3390 # endif
3391 if (av != &main_arena)
3392 {
3393 heap_info *heap = heap_for_ptr (oldtop);
3394 if (oldtopsize < (char *) heap + heap->mprotect_size - (char *) oldtop)
3395 oldtopsize = (char *) heap + heap->mprotect_size - (char *) oldtop;
3396 }
3397 #endif
3398 }
3399 else
3400 {
3401 /* No usable arenas. */
3402 oldtop = 0;
3403 oldtopsize = 0;
3404 }
3405 mem = _int_malloc (av, sz);
3406
3407
3408 assert (!mem || chunk_is_mmapped (mem2chunk (mem)) ||
3409 av == arena_for_chunk (mem2chunk (mem)));
3410
3411 if (mem == 0 && av != NULL)
3412 {
3413 LIBC_PROBE (memory_calloc_retry, 1, sz);
3414 av = arena_get_retry (av, sz);
3415 mem = _int_malloc (av, sz);
3416 }
3417
3418 if (av != NULL)
3419 __libc_lock_unlock (av->mutex);
3420
3421 /* Allocation failed even after a retry. */
3422 if (mem == 0)
3423 return 0;
3424
3425 p = mem2chunk (mem);
3426
3427 /* Two optional cases in which clearing not necessary */
3428 if (chunk_is_mmapped (p))
3429 {
3430 if (__builtin_expect (perturb_byte, 0))
3431 return memset (mem, 0, sz);
3432
3433 return mem;
3434 }
3435
3436 csz = chunksize (p);
3437
3438 #if MORECORE_CLEARS
3439 if (perturb_byte == 0 && (p == oldtop && csz > oldtopsize))
3440 {
3441 /* clear only the bytes from non-freshly-sbrked memory */
3442 csz = oldtopsize;
3443 }
3444 #endif
3445
3446 /* Unroll clear of <= 36 bytes (72 if 8byte sizes). We know that
3447 contents have an odd number of INTERNAL_SIZE_T-sized words;
3448 minimally 3. */
3449 d = (INTERNAL_SIZE_T *) mem;
3450 clearsize = csz - SIZE_SZ;
3451 nclears = clearsize / sizeof (INTERNAL_SIZE_T);
3452 assert (nclears >= 3);
3453
3454 if (nclears > 9)
3455 return memset (d, 0, clearsize);
3456
3457 else
3458 {
3459 *(d + 0) = 0;
3460 *(d + 1) = 0;
3461 *(d + 2) = 0;
3462 if (nclears > 4)
3463 {
3464 *(d + 3) = 0;
3465 *(d + 4) = 0;
3466 if (nclears > 6)
3467 {
3468 *(d + 5) = 0;
3469 *(d + 6) = 0;
3470 if (nclears > 8)
3471 {
3472 *(d + 7) = 0;
3473 *(d + 8) = 0;
3474 }
3475 }
3476 }
3477 }
3478
3479 return mem;
3480 }
3481
3482 /*
3483 ------------------------------ malloc ------------------------------
3484 */
3485
3486 static void *
3487 _int_malloc (mstate av, size_t bytes)
3488 {
3489 INTERNAL_SIZE_T nb; /* normalized request size */
3490 unsigned int idx; /* associated bin index */
3491 mbinptr bin; /* associated bin */
3492
3493 mchunkptr victim; /* inspected/selected chunk */
3494 INTERNAL_SIZE_T size; /* its size */
3495 int victim_index; /* its bin index */
3496
3497 mchunkptr remainder; /* remainder from a split */
3498 unsigned long remainder_size; /* its size */
3499
3500 unsigned int block; /* bit map traverser */
3501 unsigned int bit; /* bit map traverser */
3502 unsigned int map; /* current word of binmap */
3503
3504 mchunkptr fwd; /* misc temp for linking */
3505 mchunkptr bck; /* misc temp for linking */
3506
3507 #if USE_TCACHE
3508 size_t tcache_unsorted_count; /* count of unsorted chunks processed */
3509 #endif
3510
3511 /*
3512 Convert request size to internal form by adding SIZE_SZ bytes
3513 overhead plus possibly more to obtain necessary alignment and/or
3514 to obtain a size of at least MINSIZE, the smallest allocatable
3515 size. Also, checked_request2size traps (returning 0) request sizes
3516 that are so large that they wrap around zero when padded and
3517 aligned.
3518 */
3519
3520 checked_request2size (bytes, nb);
3521
3522 /* There are no usable arenas. Fall back to sysmalloc to get a chunk from
3523 mmap. */
3524 if (__glibc_unlikely (av == NULL))
3525 {
3526 void *p = sysmalloc (nb, av);
3527 if (p != NULL)
3528 alloc_perturb (p, bytes);
3529 return p;
3530 }
3531
3532 /*
3533 If the size qualifies as a fastbin, first check corresponding bin.
3534 This code is safe to execute even if av is not yet initialized, so we
3535 can try it without checking, which saves some time on this fast path.
3536 */
3537
3538 #define REMOVE_FB(fb, victim, pp) \
3539 do \
3540 { \
3541 victim = pp; \
3542 if (victim == NULL) \
3543 break; \
3544 } \
3545 while ((pp = catomic_compare_and_exchange_val_acq (fb, victim->fd, victim)) \
3546 != victim); \
3547
3548 if ((unsigned long) (nb) <= (unsigned long) (get_max_fast ()))
3549 {
3550 idx = fastbin_index (nb);
3551 mfastbinptr *fb = &fastbin (av, idx);
3552 mchunkptr pp = *fb;
3553 REMOVE_FB (fb, victim, pp);
3554 if (victim != 0)
3555 {
3556 if (__builtin_expect (fastbin_index (chunksize (victim)) != idx, 0))
3557 malloc_printerr ("malloc(): memory corruption (fast)");
3558 check_remalloced_chunk (av, victim, nb);
3559 #if USE_TCACHE
3560 /* While we're here, if we see other chunks of the same size,
3561 stash them in the tcache. */
3562 size_t tc_idx = csize2tidx (nb);
3563 if (tcache && tc_idx < mp_.tcache_bins)
3564 {
3565 mchunkptr tc_victim;
3566
3567 /* While bin not empty and tcache not full, copy chunks over. */
3568 while (tcache->counts[tc_idx] < mp_.tcache_count
3569 && (pp = *fb) != NULL)
3570 {
3571 REMOVE_FB (fb, tc_victim, pp);
3572 if (tc_victim != 0)
3573 {
3574 tcache_put (tc_victim, tc_idx);
3575 }
3576 }
3577 }
3578 #endif
3579 void *p = chunk2mem (victim);
3580 alloc_perturb (p, bytes);
3581 return p;
3582 }
3583 }
3584
3585 /*
3586 If a small request, check regular bin. Since these "smallbins"
3587 hold one size each, no searching within bins is necessary.
3588 (For a large request, we need to wait until unsorted chunks are
3589 processed to find best fit. But for small ones, fits are exact
3590 anyway, so we can check now, which is faster.)
3591 */
3592
3593 if (in_smallbin_range (nb))
3594 {
3595 idx = smallbin_index (nb);
3596 bin = bin_at (av, idx);
3597
3598 if ((victim = last (bin)) != bin)
3599 {
3600 if (victim == 0) /* initialization check */
3601 malloc_consolidate (av);
3602 else
3603 {
3604 bck = victim->bk;
3605 if (__glibc_unlikely (bck->fd != victim))
3606 malloc_printerr
3607 ("malloc(): smallbin double linked list corrupted");
3608 set_inuse_bit_at_offset (victim, nb);
3609 bin->bk = bck;
3610 bck->fd = bin;
3611
3612 if (av != &main_arena)
3613 set_non_main_arena (victim);
3614 check_malloced_chunk (av, victim, nb);
3615 #if USE_TCACHE
3616 /* While we're here, if we see other chunks of the same size,
3617 stash them in the tcache. */
3618 size_t tc_idx = csize2tidx (nb);
3619 if (tcache && tc_idx < mp_.tcache_bins)
3620 {
3621 mchunkptr tc_victim;
3622
3623 /* While bin not empty and tcache not full, copy chunks over. */
3624 while (tcache->counts[tc_idx] < mp_.tcache_count
3625 && (tc_victim = last (bin)) != bin)
3626 {
3627 if (tc_victim != 0)
3628 {
3629 bck = tc_victim->bk;
3630 set_inuse_bit_at_offset (tc_victim, nb);
3631 if (av != &main_arena)
3632 set_non_main_arena (tc_victim);
3633 bin->bk = bck;
3634 bck->fd = bin;
3635
3636 tcache_put (tc_victim, tc_idx);
3637 }
3638 }
3639 }
3640 #endif
3641 void *p = chunk2mem (victim);
3642 alloc_perturb (p, bytes);
3643 return p;
3644 }
3645 }
3646 }
3647
3648 /*
3649 If this is a large request, consolidate fastbins before continuing.
3650 While it might look excessive to kill all fastbins before
3651 even seeing if there is space available, this avoids
3652 fragmentation problems normally associated with fastbins.
3653 Also, in practice, programs tend to have runs of either small or
3654 large requests, but less often mixtures, so consolidation is not
3655 invoked all that often in most programs. And the programs that
3656 it is called frequently in otherwise tend to fragment.
3657 */
3658
3659 else
3660 {
3661 idx = largebin_index (nb);
3662 if (have_fastchunks (av))
3663 malloc_consolidate (av);
3664 }
3665
3666 /*
3667 Process recently freed or remaindered chunks, taking one only if
3668 it is exact fit, or, if this a small request, the chunk is remainder from
3669 the most recent non-exact fit. Place other traversed chunks in
3670 bins. Note that this step is the only place in any routine where
3671 chunks are placed in bins.
3672
3673 The outer loop here is needed because we might not realize until
3674 near the end of malloc that we should have consolidated, so must
3675 do so and retry. This happens at most once, and only when we would
3676 otherwise need to expand memory to service a "small" request.
3677 */
3678
3679 #if USE_TCACHE
3680 INTERNAL_SIZE_T tcache_nb = 0;
3681 size_t tc_idx = csize2tidx (nb);
3682 if (tcache && tc_idx < mp_.tcache_bins)
3683 tcache_nb = nb;
3684 int return_cached = 0;
3685
3686 tcache_unsorted_count = 0;
3687 #endif
3688
3689 for (;; )
3690 {
3691 int iters = 0;
3692 while ((victim = unsorted_chunks (av)->bk) != unsorted_chunks (av))
3693 {
3694 bck = victim->bk;
3695 if (__builtin_expect (chunksize_nomask (victim) <= 2 * SIZE_SZ, 0)
3696 || __builtin_expect (chunksize_nomask (victim)
3697 > av->system_mem, 0))
3698 malloc_printerr ("malloc(): memory corruption");
3699 size = chunksize (victim);
3700
3701 /*
3702 If a small request, try to use last remainder if it is the
3703 only chunk in unsorted bin. This helps promote locality for
3704 runs of consecutive small requests. This is the only
3705 exception to best-fit, and applies only when there is
3706 no exact fit for a small chunk.
3707 */
3708
3709 if (in_smallbin_range (nb) &&
3710 bck == unsorted_chunks (av) &&
3711 victim == av->last_remainder &&
3712 (unsigned long) (size) > (unsigned long) (nb + MINSIZE))
3713 {
3714 /* split and reattach remainder */
3715 remainder_size = size - nb;
3716 remainder = chunk_at_offset (victim, nb);
3717 unsorted_chunks (av)->bk = unsorted_chunks (av)->fd = remainder;
3718 av->last_remainder = remainder;
3719 remainder->bk = remainder->fd = unsorted_chunks (av);
3720 if (!in_smallbin_range (remainder_size))
3721 {
3722 remainder->fd_nextsize = NULL;
3723 remainder->bk_nextsize = NULL;
3724 }
3725
3726 set_head (victim, nb | PREV_INUSE |
3727 (av != &main_arena ? NON_MAIN_ARENA : 0));
3728 set_head (remainder, remainder_size | PREV_INUSE);
3729 set_foot (remainder, remainder_size);
3730
3731 check_malloced_chunk (av, victim, nb);
3732 void *p = chunk2mem (victim);
3733 alloc_perturb (p, bytes);
3734 return p;
3735 }
3736
3737 /* remove from unsorted list */
3738 unsorted_chunks (av)->bk = bck;
3739 bck->fd = unsorted_chunks (av);
3740
3741 /* Take now instead of binning if exact fit */
3742
3743 if (size == nb)
3744 {
3745 set_inuse_bit_at_offset (victim, size);
3746 if (av != &main_arena)
3747 set_non_main_arena (victim);
3748 #if USE_TCACHE
3749 /* Fill cache first, return to user only if cache fills.
3750 We may return one of these chunks later. */
3751 if (tcache_nb
3752 && tcache->counts[tc_idx] < mp_.tcache_count)
3753 {
3754 tcache_put (victim, tc_idx);
3755 return_cached = 1;
3756 continue;
3757 }
3758 else
3759 {
3760 #endif
3761 check_malloced_chunk (av, victim, nb);
3762 void *p = chunk2mem (victim);
3763 alloc_perturb (p, bytes);
3764 return p;
3765 #if USE_TCACHE
3766 }
3767 #endif
3768 }
3769
3770 /* place chunk in bin */
3771
3772 if (in_smallbin_range (size))
3773 {
3774 victim_index = smallbin_index (size);
3775 bck = bin_at (av, victim_index);
3776 fwd = bck->fd;
3777 }
3778 else
3779 {
3780 victim_index = largebin_index (size);
3781 bck = bin_at (av, victim_index);
3782 fwd = bck->fd;
3783
3784 /* maintain large bins in sorted order */
3785 if (fwd != bck)
3786 {
3787 /* Or with inuse bit to speed comparisons */
3788 size |= PREV_INUSE;
3789 /* if smaller than smallest, bypass loop below */
3790 assert (chunk_main_arena (bck->bk));
3791 if ((unsigned long) (size)
3792 < (unsigned long) chunksize_nomask (bck->bk))
3793 {
3794 fwd = bck;
3795 bck = bck->bk;
3796
3797 victim->fd_nextsize = fwd->fd;
3798 victim->bk_nextsize = fwd->fd->bk_nextsize;
3799 fwd->fd->bk_nextsize = victim->bk_nextsize->fd_nextsize = victim;
3800 }
3801 else
3802 {
3803 assert (chunk_main_arena (fwd));
3804 while ((unsigned long) size < chunksize_nomask (fwd))
3805 {
3806 fwd = fwd->fd_nextsize;
3807 assert (chunk_main_arena (fwd));
3808 }
3809
3810 if ((unsigned long) size
3811 == (unsigned long) chunksize_nomask (fwd))
3812 /* Always insert in the second position. */
3813 fwd = fwd->fd;
3814 else
3815 {
3816 victim->fd_nextsize = fwd;
3817 victim->bk_nextsize = fwd->bk_nextsize;
3818 fwd->bk_nextsize = victim;
3819 victim->bk_nextsize->fd_nextsize = victim;
3820 }
3821 bck = fwd->bk;
3822 }
3823 }
3824 else
3825 victim->fd_nextsize = victim->bk_nextsize = victim;
3826 }
3827
3828 mark_bin (av, victim_index);
3829 victim->bk = bck;
3830 victim->fd = fwd;
3831 fwd->bk = victim;
3832 bck->fd = victim;
3833
3834 #if USE_TCACHE
3835 /* If we've processed as many chunks as we're allowed while
3836 filling the cache, return one of the cached ones. */
3837 ++tcache_unsorted_count;
3838 if (return_cached
3839 && mp_.tcache_unsorted_limit > 0
3840 && tcache_unsorted_count > mp_.tcache_unsorted_limit)
3841 {
3842 return tcache_get (tc_idx);
3843 }
3844 #endif
3845
3846 #define MAX_ITERS 10000
3847 if (++iters >= MAX_ITERS)
3848 break;
3849 }
3850
3851 #if USE_TCACHE
3852 /* If all the small chunks we found ended up cached, return one now. */
3853 if (return_cached)
3854 {
3855 return tcache_get (tc_idx);
3856 }
3857 #endif
3858
3859 /*
3860 If a large request, scan through the chunks of current bin in
3861 sorted order to find smallest that fits. Use the skip list for this.
3862 */
3863
3864 if (!in_smallbin_range (nb))
3865 {
3866 bin = bin_at (av, idx);
3867
3868 /* skip scan if empty or largest chunk is too small */
3869 if ((victim = first (bin)) != bin
3870 && (unsigned long) chunksize_nomask (victim)
3871 >= (unsigned long) (nb))
3872 {
3873 victim = victim->bk_nextsize;
3874 while (((unsigned long) (size = chunksize (victim)) <
3875 (unsigned long) (nb)))
3876 victim = victim->bk_nextsize;
3877
3878 /* Avoid removing the first entry for a size so that the skip
3879 list does not have to be rerouted. */
3880 if (victim != last (bin)
3881 && chunksize_nomask (victim)
3882 == chunksize_nomask (victim->fd))
3883 victim = victim->fd;
3884
3885 remainder_size = size - nb;
3886 unlink (av, victim, bck, fwd);
3887
3888 /* Exhaust */
3889 if (remainder_size < MINSIZE)
3890 {
3891 set_inuse_bit_at_offset (victim, size);
3892 if (av != &main_arena)
3893 set_non_main_arena (victim);
3894 }
3895 /* Split */
3896 else
3897 {
3898 remainder = chunk_at_offset (victim, nb);
3899 /* We cannot assume the unsorted list is empty and therefore
3900 have to perform a complete insert here. */
3901 bck = unsorted_chunks (av);
3902 fwd = bck->fd;
3903 if (__glibc_unlikely (fwd->bk != bck))
3904 malloc_printerr ("malloc(): corrupted unsorted chunks");
3905 remainder->bk = bck;
3906 remainder->fd = fwd;
3907 bck->fd = remainder;
3908 fwd->bk = remainder;
3909 if (!in_smallbin_range (remainder_size))
3910 {
3911 remainder->fd_nextsize = NULL;
3912 remainder->bk_nextsize = NULL;
3913 }
3914 set_head (victim, nb | PREV_INUSE |
3915 (av != &main_arena ? NON_MAIN_ARENA : 0));
3916 set_head (remainder, remainder_size | PREV_INUSE);
3917 set_foot (remainder, remainder_size);
3918 }
3919 check_malloced_chunk (av, victim, nb);
3920 void *p = chunk2mem (victim);
3921 alloc_perturb (p, bytes);
3922 return p;
3923 }
3924 }
3925
3926 /*
3927 Search for a chunk by scanning bins, starting with next largest
3928 bin. This search is strictly by best-fit; i.e., the smallest
3929 (with ties going to approximately the least recently used) chunk
3930 that fits is selected.
3931
3932 The bitmap avoids needing to check that most blocks are nonempty.
3933 The particular case of skipping all bins during warm-up phases
3934 when no chunks have been returned yet is faster than it might look.
3935 */
3936
3937 ++idx;
3938 bin = bin_at (av, idx);
3939 block = idx2block (idx);
3940 map = av->binmap[block];
3941 bit = idx2bit (idx);
3942
3943 for (;; )
3944 {
3945 /* Skip rest of block if there are no more set bits in this block. */
3946 if (bit > map || bit == 0)
3947 {
3948 do
3949 {
3950 if (++block >= BINMAPSIZE) /* out of bins */
3951 goto use_top;
3952 }
3953 while ((map = av->binmap[block]) == 0);
3954
3955 bin = bin_at (av, (block << BINMAPSHIFT));
3956 bit = 1;
3957 }
3958
3959 /* Advance to bin with set bit. There must be one. */
3960 while ((bit & map) == 0)
3961 {
3962 bin = next_bin (bin);
3963 bit <<= 1;
3964 assert (bit != 0);
3965 }
3966
3967 /* Inspect the bin. It is likely to be non-empty */
3968 victim = last (bin);
3969
3970 /* If a false alarm (empty bin), clear the bit. */
3971 if (victim == bin)
3972 {
3973 av->binmap[block] = map &= ~bit; /* Write through */
3974 bin = next_bin (bin);
3975 bit <<= 1;
3976 }
3977
3978 else
3979 {
3980 size = chunksize (victim);
3981
3982 /* We know the first chunk in this bin is big enough to use. */
3983 assert ((unsigned long) (size) >= (unsigned long) (nb));
3984
3985 remainder_size = size - nb;
3986
3987 /* unlink */
3988 unlink (av, victim, bck, fwd);
3989
3990 /* Exhaust */
3991 if (remainder_size < MINSIZE)
3992 {
3993 set_inuse_bit_at_offset (victim, size);
3994 if (av != &main_arena)
3995 set_non_main_arena (victim);
3996 }
3997
3998 /* Split */
3999 else
4000 {
4001 remainder = chunk_at_offset (victim, nb);
4002
4003 /* We cannot assume the unsorted list is empty and therefore
4004 have to perform a complete insert here. */
4005 bck = unsorted_chunks (av);
4006 fwd = bck->fd;
4007 if (__glibc_unlikely (fwd->bk != bck))
4008 malloc_printerr ("malloc(): corrupted unsorted chunks 2");
4009 remainder->bk = bck;
4010 remainder->fd = fwd;
4011 bck->fd = remainder;
4012 fwd->bk = remainder;
4013
4014 /* advertise as last remainder */
4015 if (in_smallbin_range (nb))
4016 av->last_remainder = remainder;
4017 if (!in_smallbin_range (remainder_size))
4018 {
4019 remainder->fd_nextsize = NULL;
4020 remainder->bk_nextsize = NULL;
4021 }
4022 set_head (victim, nb | PREV_INUSE |
4023 (av != &main_arena ? NON_MAIN_ARENA : 0));
4024 set_head (remainder, remainder_size | PREV_INUSE);
4025 set_foot (remainder, remainder_size);
4026 }
4027 check_malloced_chunk (av, victim, nb);
4028 void *p = chunk2mem (victim);
4029 alloc_perturb (p, bytes);
4030 return p;
4031 }
4032 }
4033
4034 use_top:
4035 /*
4036 If large enough, split off the chunk bordering the end of memory
4037 (held in av->top). Note that this is in accord with the best-fit
4038 search rule. In effect, av->top is treated as larger (and thus
4039 less well fitting) than any other available chunk since it can
4040 be extended to be as large as necessary (up to system
4041 limitations).
4042
4043 We require that av->top always exists (i.e., has size >=
4044 MINSIZE) after initialization, so if it would otherwise be
4045 exhausted by current request, it is replenished. (The main
4046 reason for ensuring it exists is that we may need MINSIZE space
4047 to put in fenceposts in sysmalloc.)
4048 */
4049
4050 victim = av->top;
4051 size = chunksize (victim);
4052
4053 if ((unsigned long) (size) >= (unsigned long) (nb + MINSIZE))
4054 {
4055 remainder_size = size - nb;
4056 remainder = chunk_at_offset (victim, nb);
4057 av->top = remainder;
4058 set_head (victim, nb | PREV_INUSE |
4059 (av != &main_arena ? NON_MAIN_ARENA : 0));
4060 set_head (remainder, remainder_size | PREV_INUSE);
4061
4062 check_malloced_chunk (av, victim, nb);
4063 void *p = chunk2mem (victim);
4064 alloc_perturb (p, bytes);
4065 return p;
4066 }
4067
4068 /* When we are using atomic ops to free fast chunks we can get
4069 here for all block sizes. */
4070 else if (have_fastchunks (av))
4071 {
4072 malloc_consolidate (av);
4073 /* restore original bin index */
4074 if (in_smallbin_range (nb))
4075 idx = smallbin_index (nb);
4076 else
4077 idx = largebin_index (nb);
4078 }
4079
4080 /*
4081 Otherwise, relay to handle system-dependent cases
4082 */
4083 else
4084 {
4085 void *p = sysmalloc (nb, av);
4086 if (p != NULL)
4087 alloc_perturb (p, bytes);
4088 return p;
4089 }
4090 }
4091 }
4092
4093 /*
4094 ------------------------------ free ------------------------------
4095 */
4096
4097 static void
4098 _int_free (mstate av, mchunkptr p, int have_lock)
4099 {
4100 INTERNAL_SIZE_T size; /* its size */
4101 mfastbinptr *fb; /* associated fastbin */
4102 mchunkptr nextchunk; /* next contiguous chunk */
4103 INTERNAL_SIZE_T nextsize; /* its size */
4104 int nextinuse; /* true if nextchunk is used */
4105 INTERNAL_SIZE_T prevsize; /* size of previous contiguous chunk */
4106 mchunkptr bck; /* misc temp for linking */
4107 mchunkptr fwd; /* misc temp for linking */
4108
4109 int locked = 0;
4110
4111 size = chunksize (p);
4112
4113 /* Little security check which won't hurt performance: the
4114 allocator never wrapps around at the end of the address space.
4115 Therefore we can exclude some size values which might appear
4116 here by accident or by "design" from some intruder. */
4117 if (__builtin_expect ((uintptr_t) p > (uintptr_t) -size, 0)
4118 || __builtin_expect (misaligned_chunk (p), 0))
4119 malloc_printerr ("free(): invalid pointer");
4120 /* We know that each chunk is at least MINSIZE bytes in size or a
4121 multiple of MALLOC_ALIGNMENT. */
4122 if (__glibc_unlikely (size < MINSIZE || !aligned_OK (size)))
4123 malloc_printerr ("free(): invalid size");
4124
4125 check_inuse_chunk(av, p);
4126
4127 #if USE_TCACHE
4128 {
4129 size_t tc_idx = csize2tidx (size);
4130
4131 if (tcache
4132 && tc_idx < mp_.tcache_bins
4133 && tcache->counts[tc_idx] < mp_.tcache_count)
4134 {
4135 tcache_put (p, tc_idx);
4136 return;
4137 }
4138 }
4139 #endif
4140
4141 /*
4142 If eligible, place chunk on a fastbin so it can be found
4143 and used quickly in malloc.
4144 */
4145
4146 if ((unsigned long)(size) <= (unsigned long)(get_max_fast ())
4147
4148 #if TRIM_FASTBINS
4149 /*
4150 If TRIM_FASTBINS set, don't place chunks
4151 bordering top into fastbins
4152 */
4153 && (chunk_at_offset(p, size) != av->top)
4154 #endif
4155 ) {
4156
4157 if (__builtin_expect (chunksize_nomask (chunk_at_offset (p, size))
4158 <= 2 * SIZE_SZ, 0)
4159 || __builtin_expect (chunksize (chunk_at_offset (p, size))
4160 >= av->system_mem, 0))
4161 {
4162 /* We might not have a lock at this point and concurrent modifications
4163 of system_mem might have let to a false positive. Redo the test
4164 after getting the lock. */
4165 if (have_lock
4166 || ({ assert (locked == 0);
4167 __libc_lock_lock (av->mutex);
4168 locked = 1;
4169 chunksize_nomask (chunk_at_offset (p, size)) <= 2 * SIZE_SZ
4170 || chunksize (chunk_at_offset (p, size)) >= av->system_mem;
4171 }))
4172 malloc_printerr ("free(): invalid next size (fast)");
4173 if (! have_lock)
4174 {
4175 __libc_lock_unlock (av->mutex);
4176 locked = 0;
4177 }
4178 }
4179
4180 free_perturb (chunk2mem(p), size - 2 * SIZE_SZ);
4181
4182 set_fastchunks(av);
4183 unsigned int idx = fastbin_index(size);
4184 fb = &fastbin (av, idx);
4185
4186 /* Atomically link P to its fastbin: P->FD = *FB; *FB = P; */
4187 mchunkptr old = *fb, old2;
4188 unsigned int old_idx = ~0u;
4189 do
4190 {
4191 /* Check that the top of the bin is not the record we are going to add
4192 (i.e., double free). */
4193 if (__builtin_expect (old == p, 0))
4194 malloc_printerr ("double free or corruption (fasttop)");
4195 /* Check that size of fastbin chunk at the top is the same as
4196 size of the chunk that we are adding. We can dereference OLD
4197 only if we have the lock, otherwise it might have already been
4198 deallocated. See use of OLD_IDX below for the actual check. */
4199 if (have_lock && old != NULL)
4200 old_idx = fastbin_index(chunksize(old));
4201 p->fd = old2 = old;
4202 }
4203 while ((old = catomic_compare_and_exchange_val_rel (fb, p, old2)) != old2);
4204
4205 if (have_lock && old != NULL && __builtin_expect (old_idx != idx, 0))
4206 malloc_printerr ("invalid fastbin entry (free)");
4207 }
4208
4209 /*
4210 Consolidate other non-mmapped chunks as they arrive.
4211 */
4212
4213 else if (!chunk_is_mmapped(p)) {
4214 if (! have_lock) {
4215 __libc_lock_lock (av->mutex);
4216 locked = 1;
4217 }
4218
4219 nextchunk = chunk_at_offset(p, size);
4220
4221 /* Lightweight tests: check whether the block is already the
4222 top block. */
4223 if (__glibc_unlikely (p == av->top))
4224 malloc_printerr ("double free or corruption (top)");
4225 /* Or whether the next chunk is beyond the boundaries of the arena. */
4226 if (__builtin_expect (contiguous (av)
4227 && (char *) nextchunk
4228 >= ((char *) av->top + chunksize(av->top)), 0))
4229 malloc_printerr ("double free or corruption (out)");
4230 /* Or whether the block is actually not marked used. */
4231 if (__glibc_unlikely (!prev_inuse(nextchunk)))
4232 malloc_printerr ("double free or corruption (!prev)");
4233
4234 nextsize = chunksize(nextchunk);
4235 if (__builtin_expect (chunksize_nomask (nextchunk) <= 2 * SIZE_SZ, 0)
4236 || __builtin_expect (nextsize >= av->system_mem, 0))
4237 malloc_printerr ("free(): invalid next size (normal)");
4238
4239 free_perturb (chunk2mem(p), size - 2 * SIZE_SZ);
4240
4241 /* consolidate backward */
4242 if (!prev_inuse(p)) {
4243 prevsize = prev_size (p);
4244 size += prevsize;
4245 p = chunk_at_offset(p, -((long) prevsize));
4246 unlink(av, p, bck, fwd);
4247 }
4248
4249 if (nextchunk != av->top) {
4250 /* get and clear inuse bit */
4251 nextinuse = inuse_bit_at_offset(nextchunk, nextsize);
4252
4253 /* consolidate forward */
4254 if (!nextinuse) {
4255 unlink(av, nextchunk, bck, fwd);
4256 size += nextsize;
4257 } else
4258 clear_inuse_bit_at_offset(nextchunk, 0);
4259
4260 /*
4261 Place the chunk in unsorted chunk list. Chunks are
4262 not placed into regular bins until after they have
4263 been given one chance to be used in malloc.
4264 */
4265
4266 bck = unsorted_chunks(av);
4267 fwd = bck->fd;
4268 if (__glibc_unlikely (fwd->bk != bck))
4269 malloc_printerr ("free(): corrupted unsorted chunks");
4270 p->fd = fwd;
4271 p->bk = bck;
4272 if (!in_smallbin_range(size))
4273 {
4274 p->fd_nextsize = NULL;
4275 p->bk_nextsize = NULL;
4276 }
4277 bck->fd = p;
4278 fwd->bk = p;
4279
4280 set_head(p, size | PREV_INUSE);
4281 set_foot(p, size);
4282
4283 check_free_chunk(av, p);
4284 }
4285
4286 /*
4287 If the chunk borders the current high end of memory,
4288 consolidate into top
4289 */
4290
4291 else {
4292 size += nextsize;
4293 set_head(p, size | PREV_INUSE);
4294 av->top = p;
4295 check_chunk(av, p);
4296 }
4297
4298 /*
4299 If freeing a large space, consolidate possibly-surrounding
4300 chunks. Then, if the total unused topmost memory exceeds trim
4301 threshold, ask malloc_trim to reduce top.
4302
4303 Unless max_fast is 0, we don't know if there are fastbins
4304 bordering top, so we cannot tell for sure whether threshold
4305 has been reached unless fastbins are consolidated. But we
4306 don't want to consolidate on each free. As a compromise,
4307 consolidation is performed if FASTBIN_CONSOLIDATION_THRESHOLD
4308 is reached.
4309 */
4310
4311 if ((unsigned long)(size) >= FASTBIN_CONSOLIDATION_THRESHOLD) {
4312 if (have_fastchunks(av))
4313 malloc_consolidate(av);
4314
4315 if (av == &main_arena) {
4316 #ifndef MORECORE_CANNOT_TRIM
4317 if ((unsigned long)(chunksize(av->top)) >=
4318 (unsigned long)(mp_.trim_threshold))
4319 systrim(mp_.top_pad, av);
4320 #endif
4321 } else {
4322 /* Always try heap_trim(), even if the top chunk is not
4323 large, because the corresponding heap might go away. */
4324 heap_info *heap = heap_for_ptr(top(av));
4325
4326 assert(heap->ar_ptr == av);
4327 heap_trim(heap, mp_.top_pad);
4328 }
4329 }
4330
4331 if (! have_lock) {
4332 assert (locked);
4333 __libc_lock_unlock (av->mutex);
4334 }
4335 }
4336 /*
4337 If the chunk was allocated via mmap, release via munmap().
4338 */
4339
4340 else {
4341 munmap_chunk (p);
4342 }
4343 }
4344
4345 /*
4346 ------------------------- malloc_consolidate -------------------------
4347
4348 malloc_consolidate is a specialized version of free() that tears
4349 down chunks held in fastbins. Free itself cannot be used for this
4350 purpose since, among other things, it might place chunks back onto
4351 fastbins. So, instead, we need to use a minor variant of the same
4352 code.
4353
4354 Also, because this routine needs to be called the first time through
4355 malloc anyway, it turns out to be the perfect place to trigger
4356 initialization code.
4357 */
4358
4359 static void malloc_consolidate(mstate av)
4360 {
4361 mfastbinptr* fb; /* current fastbin being consolidated */
4362 mfastbinptr* maxfb; /* last fastbin (for loop control) */
4363 mchunkptr p; /* current chunk being consolidated */
4364 mchunkptr nextp; /* next chunk to consolidate */
4365 mchunkptr unsorted_bin; /* bin header */
4366 mchunkptr first_unsorted; /* chunk to link to */
4367
4368 /* These have same use as in free() */
4369 mchunkptr nextchunk;
4370 INTERNAL_SIZE_T size;
4371 INTERNAL_SIZE_T nextsize;
4372 INTERNAL_SIZE_T prevsize;
4373 int nextinuse;
4374 mchunkptr bck;
4375 mchunkptr fwd;
4376
4377 /*
4378 If max_fast is 0, we know that av hasn't
4379 yet been initialized, in which case do so below
4380 */
4381
4382 if (get_max_fast () != 0) {
4383 clear_fastchunks(av);
4384
4385 unsorted_bin = unsorted_chunks(av);
4386
4387 /*
4388 Remove each chunk from fast bin and consolidate it, placing it
4389 then in unsorted bin. Among other reasons for doing this,
4390 placing in unsorted bin avoids needing to calculate actual bins
4391 until malloc is sure that chunks aren't immediately going to be
4392 reused anyway.
4393 */
4394
4395 maxfb = &fastbin (av, NFASTBINS - 1);
4396 fb = &fastbin (av, 0);
4397 do {
4398 p = atomic_exchange_acq (fb, NULL);
4399 if (p != 0) {
4400 do {
4401 check_inuse_chunk(av, p);
4402 nextp = p->fd;
4403
4404 /* Slightly streamlined version of consolidation code in free() */
4405 size = chunksize (p);
4406 nextchunk = chunk_at_offset(p, size);
4407 nextsize = chunksize(nextchunk);
4408
4409 if (!prev_inuse(p)) {
4410 prevsize = prev_size (p);
4411 size += prevsize;
4412 p = chunk_at_offset(p, -((long) prevsize));
4413 unlink(av, p, bck, fwd);
4414 }
4415
4416 if (nextchunk != av->top) {
4417 nextinuse = inuse_bit_at_offset(nextchunk, nextsize);
4418
4419 if (!nextinuse) {
4420 size += nextsize;
4421 unlink(av, nextchunk, bck, fwd);
4422 } else
4423 clear_inuse_bit_at_offset(nextchunk, 0);
4424
4425 first_unsorted = unsorted_bin->fd;
4426 unsorted_bin->fd = p;
4427 first_unsorted->bk = p;
4428
4429 if (!in_smallbin_range (size)) {
4430 p->fd_nextsize = NULL;
4431 p->bk_nextsize = NULL;
4432 }
4433
4434 set_head(p, size | PREV_INUSE);
4435 p->bk = unsorted_bin;
4436 p->fd = first_unsorted;
4437 set_foot(p, size);
4438 }
4439
4440 else {
4441 size += nextsize;
4442 set_head(p, size | PREV_INUSE);
4443 av->top = p;
4444 }
4445
4446 } while ( (p = nextp) != 0);
4447
4448 }
4449 } while (fb++ != maxfb);
4450 }
4451 else {
4452 malloc_init_state(av);
4453 check_malloc_state(av);
4454 }
4455 }
4456
4457 /*
4458 ------------------------------ realloc ------------------------------
4459 */
4460
4461 void*
4462 _int_realloc(mstate av, mchunkptr oldp, INTERNAL_SIZE_T oldsize,
4463 INTERNAL_SIZE_T nb)
4464 {
4465 mchunkptr newp; /* chunk to return */
4466 INTERNAL_SIZE_T newsize; /* its size */
4467 void* newmem; /* corresponding user mem */
4468
4469 mchunkptr next; /* next contiguous chunk after oldp */
4470
4471 mchunkptr remainder; /* extra space at end of newp */
4472 unsigned long remainder_size; /* its size */
4473
4474 mchunkptr bck; /* misc temp for linking */
4475 mchunkptr fwd; /* misc temp for linking */
4476
4477 unsigned long copysize; /* bytes to copy */
4478 unsigned int ncopies; /* INTERNAL_SIZE_T words to copy */
4479 INTERNAL_SIZE_T* s; /* copy source */
4480 INTERNAL_SIZE_T* d; /* copy destination */
4481
4482 /* oldmem size */
4483 if (__builtin_expect (chunksize_nomask (oldp) <= 2 * SIZE_SZ, 0)
4484 || __builtin_expect (oldsize >= av->system_mem, 0))
4485 malloc_printerr ("realloc(): invalid old size");
4486
4487 check_inuse_chunk (av, oldp);
4488
4489 /* All callers already filter out mmap'ed chunks. */
4490 assert (!chunk_is_mmapped (oldp));
4491
4492 next = chunk_at_offset (oldp, oldsize);
4493 INTERNAL_SIZE_T nextsize = chunksize (next);
4494 if (__builtin_expect (chunksize_nomask (next) <= 2 * SIZE_SZ, 0)
4495 || __builtin_expect (nextsize >= av->system_mem, 0))
4496 malloc_printerr ("realloc(): invalid next size");
4497
4498 if ((unsigned long) (oldsize) >= (unsigned long) (nb))
4499 {
4500 /* already big enough; split below */
4501 newp = oldp;
4502 newsize = oldsize;
4503 }
4504
4505 else
4506 {
4507 /* Try to expand forward into top */
4508 if (next == av->top &&
4509 (unsigned long) (newsize = oldsize + nextsize) >=
4510 (unsigned long) (nb + MINSIZE))
4511 {
4512 set_head_size (oldp, nb | (av != &main_arena ? NON_MAIN_ARENA : 0));
4513 av->top = chunk_at_offset (oldp, nb);
4514 set_head (av->top, (newsize - nb) | PREV_INUSE);
4515 check_inuse_chunk (av, oldp);
4516 return chunk2mem (oldp);
4517 }
4518
4519 /* Try to expand forward into next chunk; split off remainder below */
4520 else if (next != av->top &&
4521 !inuse (next) &&
4522 (unsigned long) (newsize = oldsize + nextsize) >=
4523 (unsigned long) (nb))
4524 {
4525 newp = oldp;
4526 unlink (av, next, bck, fwd);
4527 }
4528
4529 /* allocate, copy, free */
4530 else
4531 {
4532 newmem = _int_malloc (av, nb - MALLOC_ALIGN_MASK);
4533 if (newmem == 0)
4534 return 0; /* propagate failure */
4535
4536 newp = mem2chunk (newmem);
4537 newsize = chunksize (newp);
4538
4539 /*
4540 Avoid copy if newp is next chunk after oldp.
4541 */
4542 if (newp == next)
4543 {
4544 newsize += oldsize;
4545 newp = oldp;
4546 }
4547 else
4548 {
4549 /*
4550 Unroll copy of <= 36 bytes (72 if 8byte sizes)
4551 We know that contents have an odd number of
4552 INTERNAL_SIZE_T-sized words; minimally 3.
4553 */
4554
4555 copysize = oldsize - SIZE_SZ;
4556 s = (INTERNAL_SIZE_T *) (chunk2mem (oldp));
4557 d = (INTERNAL_SIZE_T *) (newmem);
4558 ncopies = copysize / sizeof (INTERNAL_SIZE_T);
4559 assert (ncopies >= 3);
4560
4561 if (ncopies > 9)
4562 memcpy (d, s, copysize);
4563
4564 else
4565 {
4566 *(d + 0) = *(s + 0);
4567 *(d + 1) = *(s + 1);
4568 *(d + 2) = *(s + 2);
4569 if (ncopies > 4)
4570 {
4571 *(d + 3) = *(s + 3);
4572 *(d + 4) = *(s + 4);
4573 if (ncopies > 6)
4574 {
4575 *(d + 5) = *(s + 5);
4576 *(d + 6) = *(s + 6);
4577 if (ncopies > 8)
4578 {
4579 *(d + 7) = *(s + 7);
4580 *(d + 8) = *(s + 8);
4581 }
4582 }
4583 }
4584 }
4585
4586 _int_free (av, oldp, 1);
4587 check_inuse_chunk (av, newp);
4588 return chunk2mem (newp);
4589 }
4590 }
4591 }
4592
4593 /* If possible, free extra space in old or extended chunk */
4594
4595 assert ((unsigned long) (newsize) >= (unsigned long) (nb));
4596
4597 remainder_size = newsize - nb;
4598
4599 if (remainder_size < MINSIZE) /* not enough extra to split off */
4600 {
4601 set_head_size (newp, newsize | (av != &main_arena ? NON_MAIN_ARENA : 0));
4602 set_inuse_bit_at_offset (newp, newsize);
4603 }
4604 else /* split remainder */
4605 {
4606 remainder = chunk_at_offset (newp, nb);
4607 set_head_size (newp, nb | (av != &main_arena ? NON_MAIN_ARENA : 0));
4608 set_head (remainder, remainder_size | PREV_INUSE |
4609 (av != &main_arena ? NON_MAIN_ARENA : 0));
4610 /* Mark remainder as inuse so free() won't complain */
4611 set_inuse_bit_at_offset (remainder, remainder_size);
4612 _int_free (av, remainder, 1);
4613 }
4614
4615 check_inuse_chunk (av, newp);
4616 return chunk2mem (newp);
4617 }
4618
4619 /*
4620 ------------------------------ memalign ------------------------------
4621 */
4622
4623 static void *
4624 _int_memalign (mstate av, size_t alignment, size_t bytes)
4625 {
4626 INTERNAL_SIZE_T nb; /* padded request size */
4627 char *m; /* memory returned by malloc call */
4628 mchunkptr p; /* corresponding chunk */
4629 char *brk; /* alignment point within p */
4630 mchunkptr newp; /* chunk to return */
4631 INTERNAL_SIZE_T newsize; /* its size */
4632 INTERNAL_SIZE_T leadsize; /* leading space before alignment point */
4633 mchunkptr remainder; /* spare room at end to split off */
4634 unsigned long remainder_size; /* its size */
4635 INTERNAL_SIZE_T size;
4636
4637
4638
4639 checked_request2size (bytes, nb);
4640
4641 /*
4642 Strategy: find a spot within that chunk that meets the alignment
4643 request, and then possibly free the leading and trailing space.
4644 */
4645
4646
4647 /* Call malloc with worst case padding to hit alignment. */
4648
4649 m = (char *) (_int_malloc (av, nb + alignment + MINSIZE));
4650
4651 if (m == 0)
4652 return 0; /* propagate failure */
4653
4654 p = mem2chunk (m);
4655
4656 if ((((unsigned long) (m)) % alignment) != 0) /* misaligned */
4657
4658 { /*
4659 Find an aligned spot inside chunk. Since we need to give back
4660 leading space in a chunk of at least MINSIZE, if the first
4661 calculation places us at a spot with less than MINSIZE leader,
4662 we can move to the next aligned spot -- we've allocated enough
4663 total room so that this is always possible.
4664 */
4665 brk = (char *) mem2chunk (((unsigned long) (m + alignment - 1)) &
4666 - ((signed long) alignment));
4667 if ((unsigned long) (brk - (char *) (p)) < MINSIZE)
4668 brk += alignment;
4669
4670 newp = (mchunkptr) brk;
4671 leadsize = brk - (char *) (p);
4672 newsize = chunksize (p) - leadsize;
4673
4674 /* For mmapped chunks, just adjust offset */
4675 if (chunk_is_mmapped (p))
4676 {
4677 set_prev_size (newp, prev_size (p) + leadsize);
4678 set_head (newp, newsize | IS_MMAPPED);
4679 return chunk2mem (newp);
4680 }
4681
4682 /* Otherwise, give back leader, use the rest */
4683 set_head (newp, newsize | PREV_INUSE |
4684 (av != &main_arena ? NON_MAIN_ARENA : 0));
4685 set_inuse_bit_at_offset (newp, newsize);
4686 set_head_size (p, leadsize | (av != &main_arena ? NON_MAIN_ARENA : 0));
4687 _int_free (av, p, 1);
4688 p = newp;
4689
4690 assert (newsize >= nb &&
4691 (((unsigned long) (chunk2mem (p))) % alignment) == 0);
4692 }
4693
4694 /* Also give back spare room at the end */
4695 if (!chunk_is_mmapped (p))
4696 {
4697 size = chunksize (p);
4698 if ((unsigned long) (size) > (unsigned long) (nb + MINSIZE))
4699 {
4700 remainder_size = size - nb;
4701 remainder = chunk_at_offset (p, nb);
4702 set_head (remainder, remainder_size | PREV_INUSE |
4703 (av != &main_arena ? NON_MAIN_ARENA : 0));
4704 set_head_size (p, nb);
4705 _int_free (av, remainder, 1);
4706 }
4707 }
4708
4709 check_inuse_chunk (av, p);
4710 return chunk2mem (p);
4711 }
4712
4713
4714 /*
4715 ------------------------------ malloc_trim ------------------------------
4716 */
4717
4718 static int
4719 mtrim (mstate av, size_t pad)
4720 {
4721 /* Ensure initialization/consolidation */
4722 malloc_consolidate (av);
4723
4724 const size_t ps = GLRO (dl_pagesize);
4725 int psindex = bin_index (ps);
4726 const size_t psm1 = ps - 1;
4727
4728 int result = 0;
4729 for (int i = 1; i < NBINS; ++i)
4730 if (i == 1 || i >= psindex)
4731 {
4732 mbinptr bin = bin_at (av, i);
4733
4734 for (mchunkptr p = last (bin); p != bin; p = p->bk)
4735 {
4736 INTERNAL_SIZE_T size = chunksize (p);
4737
4738 if (size > psm1 + sizeof (struct malloc_chunk))
4739 {
4740 /* See whether the chunk contains at least one unused page. */
4741 char *paligned_mem = (char *) (((uintptr_t) p
4742 + sizeof (struct malloc_chunk)
4743 + psm1) & ~psm1);
4744
4745 assert ((char *) chunk2mem (p) + 4 * SIZE_SZ <= paligned_mem);
4746 assert ((char *) p + size > paligned_mem);
4747
4748 /* This is the size we could potentially free. */
4749 size -= paligned_mem - (char *) p;
4750
4751 if (size > psm1)
4752 {
4753 #if MALLOC_DEBUG
4754 /* When debugging we simulate destroying the memory
4755 content. */
4756 memset (paligned_mem, 0x89, size & ~psm1);
4757 #endif
4758 __madvise (paligned_mem, size & ~psm1, MADV_DONTNEED);
4759
4760 result = 1;
4761 }
4762 }
4763 }
4764 }
4765
4766 #ifndef MORECORE_CANNOT_TRIM
4767 return result | (av == &main_arena ? systrim (pad, av) : 0);
4768
4769 #else
4770 return result;
4771 #endif
4772 }
4773
4774
4775 int
4776 __malloc_trim (size_t s)
4777 {
4778 int result = 0;
4779
4780 if (__malloc_initialized < 0)
4781 ptmalloc_init ();
4782
4783 mstate ar_ptr = &main_arena;
4784 do
4785 {
4786 __libc_lock_lock (ar_ptr->mutex);
4787 result |= mtrim (ar_ptr, s);
4788 __libc_lock_unlock (ar_ptr->mutex);
4789
4790 ar_ptr = ar_ptr->next;
4791 }
4792 while (ar_ptr != &main_arena);
4793
4794 return result;
4795 }
4796
4797
4798 /*
4799 ------------------------- malloc_usable_size -------------------------
4800 */
4801
4802 static size_t
4803 musable (void *mem)
4804 {
4805 mchunkptr p;
4806 if (mem != 0)
4807 {
4808 p = mem2chunk (mem);
4809
4810 if (__builtin_expect (using_malloc_checking == 1, 0))
4811 return malloc_check_get_size (p);
4812
4813 if (chunk_is_mmapped (p))
4814 {
4815 if (DUMPED_MAIN_ARENA_CHUNK (p))
4816 return chunksize (p) - SIZE_SZ;
4817 else
4818 return chunksize (p) - 2 * SIZE_SZ;
4819 }
4820 else if (inuse (p))
4821 return chunksize (p) - SIZE_SZ;
4822 }
4823 return 0;
4824 }
4825
4826
4827 size_t
4828 __malloc_usable_size (void *m)
4829 {
4830 size_t result;
4831
4832 result = musable (m);
4833 return result;
4834 }
4835
4836 /*
4837 ------------------------------ mallinfo ------------------------------
4838 Accumulate malloc statistics for arena AV into M.
4839 */
4840
4841 static void
4842 int_mallinfo (mstate av, struct mallinfo *m)
4843 {
4844 size_t i;
4845 mbinptr b;
4846 mchunkptr p;
4847 INTERNAL_SIZE_T avail;
4848 INTERNAL_SIZE_T fastavail;
4849 int nblocks;
4850 int nfastblocks;
4851
4852 /* Ensure initialization */
4853 if (av->top == 0)
4854 malloc_consolidate (av);
4855
4856 check_malloc_state (av);
4857
4858 /* Account for top */
4859 avail = chunksize (av->top);
4860 nblocks = 1; /* top always exists */
4861
4862 /* traverse fastbins */
4863 nfastblocks = 0;
4864 fastavail = 0;
4865
4866 for (i = 0; i < NFASTBINS; ++i)
4867 {
4868 for (p = fastbin (av, i); p != 0; p = p->fd)
4869 {
4870 ++nfastblocks;
4871 fastavail += chunksize (p);
4872 }
4873 }
4874
4875 avail += fastavail;
4876
4877 /* traverse regular bins */
4878 for (i = 1; i < NBINS; ++i)
4879 {
4880 b = bin_at (av, i);
4881 for (p = last (b); p != b; p = p->bk)
4882 {
4883 ++nblocks;
4884 avail += chunksize (p);
4885 }
4886 }
4887
4888 m->smblks += nfastblocks;
4889 m->ordblks += nblocks;
4890 m->fordblks += avail;
4891 m->uordblks += av->system_mem - avail;
4892 m->arena += av->system_mem;
4893 m->fsmblks += fastavail;
4894 if (av == &main_arena)
4895 {
4896 m->hblks = mp_.n_mmaps;
4897 m->hblkhd = mp_.mmapped_mem;
4898 m->usmblks = 0;
4899 m->keepcost = chunksize (av->top);
4900 }
4901 }
4902
4903
4904 struct mallinfo
4905 __libc_mallinfo (void)
4906 {
4907 struct mallinfo m;
4908 mstate ar_ptr;
4909
4910 if (__malloc_initialized < 0)
4911 ptmalloc_init ();
4912
4913 memset (&m, 0, sizeof (m));
4914 ar_ptr = &main_arena;
4915 do
4916 {
4917 __libc_lock_lock (ar_ptr->mutex);
4918 int_mallinfo (ar_ptr, &m);
4919 __libc_lock_unlock (ar_ptr->mutex);
4920
4921 ar_ptr = ar_ptr->next;
4922 }
4923 while (ar_ptr != &main_arena);
4924
4925 return m;
4926 }
4927
4928 /*
4929 ------------------------------ malloc_stats ------------------------------
4930 */
4931
4932 void
4933 __malloc_stats (void)
4934 {
4935 int i;
4936 mstate ar_ptr;
4937 unsigned int in_use_b = mp_.mmapped_mem, system_b = in_use_b;
4938
4939 if (__malloc_initialized < 0)
4940 ptmalloc_init ();
4941 _IO_flockfile (stderr);
4942 int old_flags2 = ((_IO_FILE *) stderr)->_flags2;
4943 ((_IO_FILE *) stderr)->_flags2 |= _IO_FLAGS2_NOTCANCEL;
4944 for (i = 0, ar_ptr = &main_arena;; i++)
4945 {
4946 struct mallinfo mi;
4947
4948 memset (&mi, 0, sizeof (mi));
4949 __libc_lock_lock (ar_ptr->mutex);
4950 int_mallinfo (ar_ptr, &mi);
4951 fprintf (stderr, "Arena %d:\n", i);
4952 fprintf (stderr, "system bytes = %10u\n", (unsigned int) mi.arena);
4953 fprintf (stderr, "in use bytes = %10u\n", (unsigned int) mi.uordblks);
4954 #if MALLOC_DEBUG > 1
4955 if (i > 0)
4956 dump_heap (heap_for_ptr (top (ar_ptr)));
4957 #endif
4958 system_b += mi.arena;
4959 in_use_b += mi.uordblks;
4960 __libc_lock_unlock (ar_ptr->mutex);
4961 ar_ptr = ar_ptr->next;
4962 if (ar_ptr == &main_arena)
4963 break;
4964 }
4965 fprintf (stderr, "Total (incl. mmap):\n");
4966 fprintf (stderr, "system bytes = %10u\n", system_b);
4967 fprintf (stderr, "in use bytes = %10u\n", in_use_b);
4968 fprintf (stderr, "max mmap regions = %10u\n", (unsigned int) mp_.max_n_mmaps);
4969 fprintf (stderr, "max mmap bytes = %10lu\n",
4970 (unsigned long) mp_.max_mmapped_mem);
4971 ((_IO_FILE *) stderr)->_flags2 |= old_flags2;
4972 _IO_funlockfile (stderr);
4973 }
4974
4975
4976 /*
4977 ------------------------------ mallopt ------------------------------
4978 */
4979 static inline int
4980 __always_inline
4981 do_set_trim_threshold (size_t value)
4982 {
4983 LIBC_PROBE (memory_mallopt_trim_threshold, 3, value, mp_.trim_threshold,
4984 mp_.no_dyn_threshold);
4985 mp_.trim_threshold = value;
4986 mp_.no_dyn_threshold = 1;
4987 return 1;
4988 }
4989
4990 static inline int
4991 __always_inline
4992 do_set_top_pad (size_t value)
4993 {
4994 LIBC_PROBE (memory_mallopt_top_pad, 3, value, mp_.top_pad,
4995 mp_.no_dyn_threshold);
4996 mp_.top_pad = value;
4997 mp_.no_dyn_threshold = 1;
4998 return 1;
4999 }
5000
5001 static inline int
5002 __always_inline
5003 do_set_mmap_threshold (size_t value)
5004 {
5005 /* Forbid setting the threshold too high. */
5006 if (value <= HEAP_MAX_SIZE / 2)
5007 {
5008 LIBC_PROBE (memory_mallopt_mmap_threshold, 3, value, mp_.mmap_threshold,
5009 mp_.no_dyn_threshold);
5010 mp_.mmap_threshold = value;
5011 mp_.no_dyn_threshold = 1;
5012 return 1;
5013 }
5014 return 0;
5015 }
5016
5017 static inline int
5018 __always_inline
5019 do_set_mmaps_max (int32_t value)
5020 {
5021 LIBC_PROBE (memory_mallopt_mmap_max, 3, value, mp_.n_mmaps_max,
5022 mp_.no_dyn_threshold);
5023 mp_.n_mmaps_max = value;
5024 mp_.no_dyn_threshold = 1;
5025 return 1;
5026 }
5027
5028 static inline int
5029 __always_inline
5030 do_set_mallopt_check (int32_t value)
5031 {
5032 return 1;
5033 }
5034
5035 static inline int
5036 __always_inline
5037 do_set_perturb_byte (int32_t value)
5038 {
5039 LIBC_PROBE (memory_mallopt_perturb, 2, value, perturb_byte);
5040 perturb_byte = value;
5041 return 1;
5042 }
5043
5044 static inline int
5045 __always_inline
5046 do_set_arena_test (size_t value)
5047 {
5048 LIBC_PROBE (memory_mallopt_arena_test, 2, value, mp_.arena_test);
5049 mp_.arena_test = value;
5050 return 1;
5051 }
5052
5053 static inline int
5054 __always_inline
5055 do_set_arena_max (size_t value)
5056 {
5057 LIBC_PROBE (memory_mallopt_arena_max, 2, value, mp_.arena_max);
5058 mp_.arena_max = value;
5059 return 1;
5060 }
5061
5062 #if USE_TCACHE
5063 static inline int
5064 __always_inline
5065 do_set_tcache_max (size_t value)
5066 {
5067 if (value >= 0 && value <= MAX_TCACHE_SIZE)
5068 {
5069 LIBC_PROBE (memory_tunable_tcache_max_bytes, 2, value, mp_.tcache_max_bytes);
5070 mp_.tcache_max_bytes = value;
5071 mp_.tcache_bins = csize2tidx (request2size(value)) + 1;
5072 }
5073 return 1;
5074 }
5075
5076 static inline int
5077 __always_inline
5078 do_set_tcache_count (size_t value)
5079 {
5080 LIBC_PROBE (memory_tunable_tcache_count, 2, value, mp_.tcache_count);
5081 mp_.tcache_count = value;
5082 return 1;
5083 }
5084
5085 static inline int
5086 __always_inline
5087 do_set_tcache_unsorted_limit (size_t value)
5088 {
5089 LIBC_PROBE (memory_tunable_tcache_unsorted_limit, 2, value, mp_.tcache_unsorted_limit);
5090 mp_.tcache_unsorted_limit = value;
5091 return 1;
5092 }
5093 #endif
5094
5095 int
5096 __libc_mallopt (int param_number, int value)
5097 {
5098 mstate av = &main_arena;
5099 int res = 1;
5100
5101 if (__malloc_initialized < 0)
5102 ptmalloc_init ();
5103 __libc_lock_lock (av->mutex);
5104 /* Ensure initialization/consolidation */
5105 malloc_consolidate (av);
5106
5107 LIBC_PROBE (memory_mallopt, 2, param_number, value);
5108
5109 switch (param_number)
5110 {
5111 case M_MXFAST:
5112 if (value >= 0 && value <= MAX_FAST_SIZE)
5113 {
5114 LIBC_PROBE (memory_mallopt_mxfast, 2, value, get_max_fast ());
5115 set_max_fast (value);
5116 }
5117 else
5118 res = 0;
5119 break;
5120
5121 case M_TRIM_THRESHOLD:
5122 do_set_trim_threshold (value);
5123 break;
5124
5125 case M_TOP_PAD:
5126 do_set_top_pad (value);
5127 break;
5128
5129 case M_MMAP_THRESHOLD:
5130 res = do_set_mmap_threshold (value);
5131 break;
5132
5133 case M_MMAP_MAX:
5134 do_set_mmaps_max (value);
5135 break;
5136
5137 case M_CHECK_ACTION:
5138 do_set_mallopt_check (value);
5139 break;
5140
5141 case M_PERTURB:
5142 do_set_perturb_byte (value);
5143 break;
5144
5145 case M_ARENA_TEST:
5146 if (value > 0)
5147 do_set_arena_test (value);
5148 break;
5149
5150 case M_ARENA_MAX:
5151 if (value > 0)
5152 do_set_arena_max (value);
5153 break;
5154 }
5155 __libc_lock_unlock (av->mutex);
5156 return res;
5157 }
5158 libc_hidden_def (__libc_mallopt)
5159
5160
5161 /*
5162 -------------------- Alternative MORECORE functions --------------------
5163 */
5164
5165
5166 /*
5167 General Requirements for MORECORE.
5168
5169 The MORECORE function must have the following properties:
5170
5171 If MORECORE_CONTIGUOUS is false:
5172
5173 * MORECORE must allocate in multiples of pagesize. It will
5174 only be called with arguments that are multiples of pagesize.
5175
5176 * MORECORE(0) must return an address that is at least
5177 MALLOC_ALIGNMENT aligned. (Page-aligning always suffices.)
5178
5179 else (i.e. If MORECORE_CONTIGUOUS is true):
5180
5181 * Consecutive calls to MORECORE with positive arguments
5182 return increasing addresses, indicating that space has been
5183 contiguously extended.
5184
5185 * MORECORE need not allocate in multiples of pagesize.
5186 Calls to MORECORE need not have args of multiples of pagesize.
5187
5188 * MORECORE need not page-align.
5189
5190 In either case:
5191
5192 * MORECORE may allocate more memory than requested. (Or even less,
5193 but this will generally result in a malloc failure.)
5194
5195 * MORECORE must not allocate memory when given argument zero, but
5196 instead return one past the end address of memory from previous
5197 nonzero call. This malloc does NOT call MORECORE(0)
5198 until at least one call with positive arguments is made, so
5199 the initial value returned is not important.
5200
5201 * Even though consecutive calls to MORECORE need not return contiguous
5202 addresses, it must be OK for malloc'ed chunks to span multiple
5203 regions in those cases where they do happen to be contiguous.
5204
5205 * MORECORE need not handle negative arguments -- it may instead
5206 just return MORECORE_FAILURE when given negative arguments.
5207 Negative arguments are always multiples of pagesize. MORECORE
5208 must not misinterpret negative args as large positive unsigned
5209 args. You can suppress all such calls from even occurring by defining
5210 MORECORE_CANNOT_TRIM,
5211
5212 There is some variation across systems about the type of the
5213 argument to sbrk/MORECORE. If size_t is unsigned, then it cannot
5214 actually be size_t, because sbrk supports negative args, so it is
5215 normally the signed type of the same width as size_t (sometimes
5216 declared as "intptr_t", and sometimes "ptrdiff_t"). It doesn't much
5217 matter though. Internally, we use "long" as arguments, which should
5218 work across all reasonable possibilities.
5219
5220 Additionally, if MORECORE ever returns failure for a positive
5221 request, then mmap is used as a noncontiguous system allocator. This
5222 is a useful backup strategy for systems with holes in address spaces
5223 -- in this case sbrk cannot contiguously expand the heap, but mmap
5224 may be able to map noncontiguous space.
5225
5226 If you'd like mmap to ALWAYS be used, you can define MORECORE to be
5227 a function that always returns MORECORE_FAILURE.
5228
5229 If you are using this malloc with something other than sbrk (or its
5230 emulation) to supply memory regions, you probably want to set
5231 MORECORE_CONTIGUOUS as false. As an example, here is a custom
5232 allocator kindly contributed for pre-OSX macOS. It uses virtually
5233 but not necessarily physically contiguous non-paged memory (locked
5234 in, present and won't get swapped out). You can use it by
5235 uncommenting this section, adding some #includes, and setting up the
5236 appropriate defines above:
5237
5238 *#define MORECORE osMoreCore
5239 *#define MORECORE_CONTIGUOUS 0
5240
5241 There is also a shutdown routine that should somehow be called for
5242 cleanup upon program exit.
5243
5244 *#define MAX_POOL_ENTRIES 100
5245 *#define MINIMUM_MORECORE_SIZE (64 * 1024)
5246 static int next_os_pool;
5247 void *our_os_pools[MAX_POOL_ENTRIES];
5248
5249 void *osMoreCore(int size)
5250 {
5251 void *ptr = 0;
5252 static void *sbrk_top = 0;
5253
5254 if (size > 0)
5255 {
5256 if (size < MINIMUM_MORECORE_SIZE)
5257 size = MINIMUM_MORECORE_SIZE;
5258 if (CurrentExecutionLevel() == kTaskLevel)
5259 ptr = PoolAllocateResident(size + RM_PAGE_SIZE, 0);
5260 if (ptr == 0)
5261 {
5262 return (void *) MORECORE_FAILURE;
5263 }
5264 // save ptrs so they can be freed during cleanup
5265 our_os_pools[next_os_pool] = ptr;
5266 next_os_pool++;
5267 ptr = (void *) ((((unsigned long) ptr) + RM_PAGE_MASK) & ~RM_PAGE_MASK);
5268 sbrk_top = (char *) ptr + size;
5269 return ptr;
5270 }
5271 else if (size < 0)
5272 {
5273 // we don't currently support shrink behavior
5274 return (void *) MORECORE_FAILURE;
5275 }
5276 else
5277 {
5278 return sbrk_top;
5279 }
5280 }
5281
5282 // cleanup any allocated memory pools
5283 // called as last thing before shutting down driver
5284
5285 void osCleanupMem(void)
5286 {
5287 void **ptr;
5288
5289 for (ptr = our_os_pools; ptr < &our_os_pools[MAX_POOL_ENTRIES]; ptr++)
5290 if (*ptr)
5291 {
5292 PoolDeallocate(*ptr);
5293 * ptr = 0;
5294 }
5295 }
5296
5297 */
5298
5299
5300 /* Helper code. */
5301
5302 extern char **__libc_argv attribute_hidden;
5303
5304 static void
5305 malloc_printerr (const char *str)
5306 {
5307 __libc_message (do_abort, "%s\n", str);
5308 __builtin_unreachable ();
5309 }
5310
5311 /* We need a wrapper function for one of the additions of POSIX. */
5312 int
5313 __posix_memalign (void **memptr, size_t alignment, size_t size)
5314 {
5315 void *mem;
5316
5317 /* Test whether the SIZE argument is valid. It must be a power of
5318 two multiple of sizeof (void *). */
5319 if (alignment % sizeof (void *) != 0
5320 || !powerof2 (alignment / sizeof (void *))
5321 || alignment == 0)
5322 return EINVAL;
5323
5324
5325 void *address = RETURN_ADDRESS (0);
5326 mem = _mid_memalign (alignment, size, address);
5327
5328 if (mem != NULL)
5329 {
5330 *memptr = mem;
5331 return 0;
5332 }
5333
5334 return ENOMEM;
5335 }
5336 weak_alias (__posix_memalign, posix_memalign)
5337
5338
5339 int
5340 __malloc_info (int options, FILE *fp)
5341 {
5342 /* For now, at least. */
5343 if (options != 0)
5344 return EINVAL;
5345
5346 int n = 0;
5347 size_t total_nblocks = 0;
5348 size_t total_nfastblocks = 0;
5349 size_t total_avail = 0;
5350 size_t total_fastavail = 0;
5351 size_t total_system = 0;
5352 size_t total_max_system = 0;
5353 size_t total_aspace = 0;
5354 size_t total_aspace_mprotect = 0;
5355
5356
5357
5358 if (__malloc_initialized < 0)
5359 ptmalloc_init ();
5360
5361 fputs ("<malloc version=\"1\">\n", fp);
5362
5363 /* Iterate over all arenas currently in use. */
5364 mstate ar_ptr = &main_arena;
5365 do
5366 {
5367 fprintf (fp, "<heap nr=\"%d\">\n<sizes>\n", n++);
5368
5369 size_t nblocks = 0;
5370 size_t nfastblocks = 0;
5371 size_t avail = 0;
5372 size_t fastavail = 0;
5373 struct
5374 {
5375 size_t from;
5376 size_t to;
5377 size_t total;
5378 size_t count;
5379 } sizes[NFASTBINS + NBINS - 1];
5380 #define nsizes (sizeof (sizes) / sizeof (sizes[0]))
5381
5382 __libc_lock_lock (ar_ptr->mutex);
5383
5384 for (size_t i = 0; i < NFASTBINS; ++i)
5385 {
5386 mchunkptr p = fastbin (ar_ptr, i);
5387 if (p != NULL)
5388 {
5389 size_t nthissize = 0;
5390 size_t thissize = chunksize (p);
5391
5392 while (p != NULL)
5393 {
5394 ++nthissize;
5395 p = p->fd;
5396 }
5397
5398 fastavail += nthissize * thissize;
5399 nfastblocks += nthissize;
5400 sizes[i].from = thissize - (MALLOC_ALIGNMENT - 1);
5401 sizes[i].to = thissize;
5402 sizes[i].count = nthissize;
5403 }
5404 else
5405 sizes[i].from = sizes[i].to = sizes[i].count = 0;
5406
5407 sizes[i].total = sizes[i].count * sizes[i].to;
5408 }
5409
5410
5411 mbinptr bin;
5412 struct malloc_chunk *r;
5413
5414 for (size_t i = 1; i < NBINS; ++i)
5415 {
5416 bin = bin_at (ar_ptr, i);
5417 r = bin->fd;
5418 sizes[NFASTBINS - 1 + i].from = ~((size_t) 0);
5419 sizes[NFASTBINS - 1 + i].to = sizes[NFASTBINS - 1 + i].total
5420 = sizes[NFASTBINS - 1 + i].count = 0;
5421
5422 if (r != NULL)
5423 while (r != bin)
5424 {
5425 size_t r_size = chunksize_nomask (r);
5426 ++sizes[NFASTBINS - 1 + i].count;
5427 sizes[NFASTBINS - 1 + i].total += r_size;
5428 sizes[NFASTBINS - 1 + i].from
5429 = MIN (sizes[NFASTBINS - 1 + i].from, r_size);
5430 sizes[NFASTBINS - 1 + i].to = MAX (sizes[NFASTBINS - 1 + i].to,
5431 r_size);
5432
5433 r = r->fd;
5434 }
5435
5436 if (sizes[NFASTBINS - 1 + i].count == 0)
5437 sizes[NFASTBINS - 1 + i].from = 0;
5438 nblocks += sizes[NFASTBINS - 1 + i].count;
5439 avail += sizes[NFASTBINS - 1 + i].total;
5440 }
5441
5442 __libc_lock_unlock (ar_ptr->mutex);
5443
5444 total_nfastblocks += nfastblocks;
5445 total_fastavail += fastavail;
5446
5447 total_nblocks += nblocks;
5448 total_avail += avail;
5449
5450 for (size_t i = 0; i < nsizes; ++i)
5451 if (sizes[i].count != 0 && i != NFASTBINS)
5452 fprintf (fp, " \
5453 <size from=\"%zu\" to=\"%zu\" total=\"%zu\" count=\"%zu\"/>\n",
5454 sizes[i].from, sizes[i].to, sizes[i].total, sizes[i].count);
5455
5456 if (sizes[NFASTBINS].count != 0)
5457 fprintf (fp, "\
5458 <unsorted from=\"%zu\" to=\"%zu\" total=\"%zu\" count=\"%zu\"/>\n",
5459 sizes[NFASTBINS].from, sizes[NFASTBINS].to,
5460 sizes[NFASTBINS].total, sizes[NFASTBINS].count);
5461
5462 total_system += ar_ptr->system_mem;
5463 total_max_system += ar_ptr->max_system_mem;
5464
5465 fprintf (fp,
5466 "</sizes>\n<total type=\"fast\" count=\"%zu\" size=\"%zu\"/>\n"
5467 "<total type=\"rest\" count=\"%zu\" size=\"%zu\"/>\n"
5468 "<system type=\"current\" size=\"%zu\"/>\n"
5469 "<system type=\"max\" size=\"%zu\"/>\n",
5470 nfastblocks, fastavail, nblocks, avail,
5471 ar_ptr->system_mem, ar_ptr->max_system_mem);
5472
5473 if (ar_ptr != &main_arena)
5474 {
5475 heap_info *heap = heap_for_ptr (top (ar_ptr));
5476 fprintf (fp,
5477 "<aspace type=\"total\" size=\"%zu\"/>\n"
5478 "<aspace type=\"mprotect\" size=\"%zu\"/>\n",
5479 heap->size, heap->mprotect_size);
5480 total_aspace += heap->size;
5481 total_aspace_mprotect += heap->mprotect_size;
5482 }
5483 else
5484 {
5485 fprintf (fp,
5486 "<aspace type=\"total\" size=\"%zu\"/>\n"
5487 "<aspace type=\"mprotect\" size=\"%zu\"/>\n",
5488 ar_ptr->system_mem, ar_ptr->system_mem);
5489 total_aspace += ar_ptr->system_mem;
5490 total_aspace_mprotect += ar_ptr->system_mem;
5491 }
5492
5493 fputs ("</heap>\n", fp);
5494 ar_ptr = ar_ptr->next;
5495 }
5496 while (ar_ptr != &main_arena);
5497
5498 fprintf (fp,
5499 "<total type=\"fast\" count=\"%zu\" size=\"%zu\"/>\n"
5500 "<total type=\"rest\" count=\"%zu\" size=\"%zu\"/>\n"
5501 "<total type=\"mmap\" count=\"%d\" size=\"%zu\"/>\n"
5502 "<system type=\"current\" size=\"%zu\"/>\n"
5503 "<system type=\"max\" size=\"%zu\"/>\n"
5504 "<aspace type=\"total\" size=\"%zu\"/>\n"
5505 "<aspace type=\"mprotect\" size=\"%zu\"/>\n"
5506 "</malloc>\n",
5507 total_nfastblocks, total_fastavail, total_nblocks, total_avail,
5508 mp_.n_mmaps, mp_.mmapped_mem,
5509 total_system, total_max_system,
5510 total_aspace, total_aspace_mprotect);
5511
5512 return 0;
5513 }
5514 weak_alias (__malloc_info, malloc_info)
5515
5516
5517 strong_alias (__libc_calloc, __calloc) weak_alias (__libc_calloc, calloc)
5518 strong_alias (__libc_free, __free) strong_alias (__libc_free, free)
5519 strong_alias (__libc_malloc, __malloc) strong_alias (__libc_malloc, malloc)
5520 strong_alias (__libc_memalign, __memalign)
5521 weak_alias (__libc_memalign, memalign)
5522 strong_alias (__libc_realloc, __realloc) strong_alias (__libc_realloc, realloc)
5523 strong_alias (__libc_valloc, __valloc) weak_alias (__libc_valloc, valloc)
5524 strong_alias (__libc_pvalloc, __pvalloc) weak_alias (__libc_pvalloc, pvalloc)
5525 strong_alias (__libc_mallinfo, __mallinfo)
5526 weak_alias (__libc_mallinfo, mallinfo)
5527 strong_alias (__libc_mallopt, __mallopt) weak_alias (__libc_mallopt, mallopt)
5528
5529 weak_alias (__malloc_stats, malloc_stats)
5530 weak_alias (__malloc_usable_size, malloc_usable_size)
5531 weak_alias (__malloc_trim, malloc_trim)
5532
5533 #if SHLIB_COMPAT (libc, GLIBC_2_0, GLIBC_2_26)
5534 compat_symbol (libc, __libc_free, cfree, GLIBC_2_0);
5535 #endif
5536
5537 /* ------------------------------------------------------------
5538 History:
5539
5540 [see ftp://g.oswego.edu/pub/misc/malloc.c for the history of dlmalloc]
5541
5542 */
5543 /*
5544 * Local variables:
5545 * c-basic-offset: 2
5546 * End:
5547 */