]> git.ipfire.org Git - thirdparty/glibc.git/blob - malloc/malloc.c
Silence -O3 -Wall warning in malloc/hooks.c with GCC 7 [BZ #22052]
[thirdparty/glibc.git] / malloc / malloc.c
1 /* Malloc implementation for multiple threads without lock contention.
2 Copyright (C) 1996-2017 Free Software Foundation, Inc.
3 This file is part of the GNU C Library.
4 Contributed by Wolfram Gloger <wg@malloc.de>
5 and Doug Lea <dl@cs.oswego.edu>, 2001.
6
7 The GNU C Library is free software; you can redistribute it and/or
8 modify it under the terms of the GNU Lesser General Public License as
9 published by the Free Software Foundation; either version 2.1 of the
10 License, or (at your option) any later version.
11
12 The GNU C Library is distributed in the hope that it will be useful,
13 but WITHOUT ANY WARRANTY; without even the implied warranty of
14 MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
15 Lesser General Public License for more details.
16
17 You should have received a copy of the GNU Lesser General Public
18 License along with the GNU C Library; see the file COPYING.LIB. If
19 not, see <http://www.gnu.org/licenses/>. */
20
21 /*
22 This is a version (aka ptmalloc2) of malloc/free/realloc written by
23 Doug Lea and adapted to multiple threads/arenas by Wolfram Gloger.
24
25 There have been substantial changes made after the integration into
26 glibc in all parts of the code. Do not look for much commonality
27 with the ptmalloc2 version.
28
29 * Version ptmalloc2-20011215
30 based on:
31 VERSION 2.7.0 Sun Mar 11 14:14:06 2001 Doug Lea (dl at gee)
32
33 * Quickstart
34
35 In order to compile this implementation, a Makefile is provided with
36 the ptmalloc2 distribution, which has pre-defined targets for some
37 popular systems (e.g. "make posix" for Posix threads). All that is
38 typically required with regard to compiler flags is the selection of
39 the thread package via defining one out of USE_PTHREADS, USE_THR or
40 USE_SPROC. Check the thread-m.h file for what effects this has.
41 Many/most systems will additionally require USE_TSD_DATA_HACK to be
42 defined, so this is the default for "make posix".
43
44 * Why use this malloc?
45
46 This is not the fastest, most space-conserving, most portable, or
47 most tunable malloc ever written. However it is among the fastest
48 while also being among the most space-conserving, portable and tunable.
49 Consistent balance across these factors results in a good general-purpose
50 allocator for malloc-intensive programs.
51
52 The main properties of the algorithms are:
53 * For large (>= 512 bytes) requests, it is a pure best-fit allocator,
54 with ties normally decided via FIFO (i.e. least recently used).
55 * For small (<= 64 bytes by default) requests, it is a caching
56 allocator, that maintains pools of quickly recycled chunks.
57 * In between, and for combinations of large and small requests, it does
58 the best it can trying to meet both goals at once.
59 * For very large requests (>= 128KB by default), it relies on system
60 memory mapping facilities, if supported.
61
62 For a longer but slightly out of date high-level description, see
63 http://gee.cs.oswego.edu/dl/html/malloc.html
64
65 You may already by default be using a C library containing a malloc
66 that is based on some version of this malloc (for example in
67 linux). You might still want to use the one in this file in order to
68 customize settings or to avoid overheads associated with library
69 versions.
70
71 * Contents, described in more detail in "description of public routines" below.
72
73 Standard (ANSI/SVID/...) functions:
74 malloc(size_t n);
75 calloc(size_t n_elements, size_t element_size);
76 free(void* p);
77 realloc(void* p, size_t n);
78 memalign(size_t alignment, size_t n);
79 valloc(size_t n);
80 mallinfo()
81 mallopt(int parameter_number, int parameter_value)
82
83 Additional functions:
84 independent_calloc(size_t n_elements, size_t size, void* chunks[]);
85 independent_comalloc(size_t n_elements, size_t sizes[], void* chunks[]);
86 pvalloc(size_t n);
87 malloc_trim(size_t pad);
88 malloc_usable_size(void* p);
89 malloc_stats();
90
91 * Vital statistics:
92
93 Supported pointer representation: 4 or 8 bytes
94 Supported size_t representation: 4 or 8 bytes
95 Note that size_t is allowed to be 4 bytes even if pointers are 8.
96 You can adjust this by defining INTERNAL_SIZE_T
97
98 Alignment: 2 * sizeof(size_t) (default)
99 (i.e., 8 byte alignment with 4byte size_t). This suffices for
100 nearly all current machines and C compilers. However, you can
101 define MALLOC_ALIGNMENT to be wider than this if necessary.
102
103 Minimum overhead per allocated chunk: 4 or 8 bytes
104 Each malloced chunk has a hidden word of overhead holding size
105 and status information.
106
107 Minimum allocated size: 4-byte ptrs: 16 bytes (including 4 overhead)
108 8-byte ptrs: 24/32 bytes (including, 4/8 overhead)
109
110 When a chunk is freed, 12 (for 4byte ptrs) or 20 (for 8 byte
111 ptrs but 4 byte size) or 24 (for 8/8) additional bytes are
112 needed; 4 (8) for a trailing size field and 8 (16) bytes for
113 free list pointers. Thus, the minimum allocatable size is
114 16/24/32 bytes.
115
116 Even a request for zero bytes (i.e., malloc(0)) returns a
117 pointer to something of the minimum allocatable size.
118
119 The maximum overhead wastage (i.e., number of extra bytes
120 allocated than were requested in malloc) is less than or equal
121 to the minimum size, except for requests >= mmap_threshold that
122 are serviced via mmap(), where the worst case wastage is 2 *
123 sizeof(size_t) bytes plus the remainder from a system page (the
124 minimal mmap unit); typically 4096 or 8192 bytes.
125
126 Maximum allocated size: 4-byte size_t: 2^32 minus about two pages
127 8-byte size_t: 2^64 minus about two pages
128
129 It is assumed that (possibly signed) size_t values suffice to
130 represent chunk sizes. `Possibly signed' is due to the fact
131 that `size_t' may be defined on a system as either a signed or
132 an unsigned type. The ISO C standard says that it must be
133 unsigned, but a few systems are known not to adhere to this.
134 Additionally, even when size_t is unsigned, sbrk (which is by
135 default used to obtain memory from system) accepts signed
136 arguments, and may not be able to handle size_t-wide arguments
137 with negative sign bit. Generally, values that would
138 appear as negative after accounting for overhead and alignment
139 are supported only via mmap(), which does not have this
140 limitation.
141
142 Requests for sizes outside the allowed range will perform an optional
143 failure action and then return null. (Requests may also
144 also fail because a system is out of memory.)
145
146 Thread-safety: thread-safe
147
148 Compliance: I believe it is compliant with the 1997 Single Unix Specification
149 Also SVID/XPG, ANSI C, and probably others as well.
150
151 * Synopsis of compile-time options:
152
153 People have reported using previous versions of this malloc on all
154 versions of Unix, sometimes by tweaking some of the defines
155 below. It has been tested most extensively on Solaris and Linux.
156 People also report using it in stand-alone embedded systems.
157
158 The implementation is in straight, hand-tuned ANSI C. It is not
159 at all modular. (Sorry!) It uses a lot of macros. To be at all
160 usable, this code should be compiled using an optimizing compiler
161 (for example gcc -O3) that can simplify expressions and control
162 paths. (FAQ: some macros import variables as arguments rather than
163 declare locals because people reported that some debuggers
164 otherwise get confused.)
165
166 OPTION DEFAULT VALUE
167
168 Compilation Environment options:
169
170 HAVE_MREMAP 0
171
172 Changing default word sizes:
173
174 INTERNAL_SIZE_T size_t
175
176 Configuration and functionality options:
177
178 USE_PUBLIC_MALLOC_WRAPPERS NOT defined
179 USE_MALLOC_LOCK NOT defined
180 MALLOC_DEBUG NOT defined
181 REALLOC_ZERO_BYTES_FREES 1
182 TRIM_FASTBINS 0
183
184 Options for customizing MORECORE:
185
186 MORECORE sbrk
187 MORECORE_FAILURE -1
188 MORECORE_CONTIGUOUS 1
189 MORECORE_CANNOT_TRIM NOT defined
190 MORECORE_CLEARS 1
191 MMAP_AS_MORECORE_SIZE (1024 * 1024)
192
193 Tuning options that are also dynamically changeable via mallopt:
194
195 DEFAULT_MXFAST 64 (for 32bit), 128 (for 64bit)
196 DEFAULT_TRIM_THRESHOLD 128 * 1024
197 DEFAULT_TOP_PAD 0
198 DEFAULT_MMAP_THRESHOLD 128 * 1024
199 DEFAULT_MMAP_MAX 65536
200
201 There are several other #defined constants and macros that you
202 probably don't want to touch unless you are extending or adapting malloc. */
203
204 /*
205 void* is the pointer type that malloc should say it returns
206 */
207
208 #ifndef void
209 #define void void
210 #endif /*void*/
211
212 #include <stddef.h> /* for size_t */
213 #include <stdlib.h> /* for getenv(), abort() */
214 #include <unistd.h> /* for __libc_enable_secure */
215
216 #include <atomic.h>
217 #include <_itoa.h>
218 #include <bits/wordsize.h>
219 #include <sys/sysinfo.h>
220
221 #include <ldsodefs.h>
222
223 #include <unistd.h>
224 #include <stdio.h> /* needed for malloc_stats */
225 #include <errno.h>
226
227 #include <shlib-compat.h>
228
229 /* For uintptr_t. */
230 #include <stdint.h>
231
232 /* For va_arg, va_start, va_end. */
233 #include <stdarg.h>
234
235 /* For MIN, MAX, powerof2. */
236 #include <sys/param.h>
237
238 /* For ALIGN_UP et. al. */
239 #include <libc-pointer-arith.h>
240
241 /* For DIAG_PUSH/POP_NEEDS_COMMENT et al. */
242 #include <libc-diag.h>
243
244 #include <malloc/malloc-internal.h>
245
246 /*
247 Debugging:
248
249 Because freed chunks may be overwritten with bookkeeping fields, this
250 malloc will often die when freed memory is overwritten by user
251 programs. This can be very effective (albeit in an annoying way)
252 in helping track down dangling pointers.
253
254 If you compile with -DMALLOC_DEBUG, a number of assertion checks are
255 enabled that will catch more memory errors. You probably won't be
256 able to make much sense of the actual assertion errors, but they
257 should help you locate incorrectly overwritten memory. The checking
258 is fairly extensive, and will slow down execution
259 noticeably. Calling malloc_stats or mallinfo with MALLOC_DEBUG set
260 will attempt to check every non-mmapped allocated and free chunk in
261 the course of computing the summmaries. (By nature, mmapped regions
262 cannot be checked very much automatically.)
263
264 Setting MALLOC_DEBUG may also be helpful if you are trying to modify
265 this code. The assertions in the check routines spell out in more
266 detail the assumptions and invariants underlying the algorithms.
267
268 Setting MALLOC_DEBUG does NOT provide an automated mechanism for
269 checking that all accesses to malloced memory stay within their
270 bounds. However, there are several add-ons and adaptations of this
271 or other mallocs available that do this.
272 */
273
274 #ifndef MALLOC_DEBUG
275 #define MALLOC_DEBUG 0
276 #endif
277
278 #ifdef NDEBUG
279 # define assert(expr) ((void) 0)
280 #else
281 # define assert(expr) \
282 ((expr) \
283 ? ((void) 0) \
284 : __malloc_assert (#expr, __FILE__, __LINE__, __func__))
285
286 extern const char *__progname;
287
288 static void
289 __malloc_assert (const char *assertion, const char *file, unsigned int line,
290 const char *function)
291 {
292 (void) __fxprintf (NULL, "%s%s%s:%u: %s%sAssertion `%s' failed.\n",
293 __progname, __progname[0] ? ": " : "",
294 file, line,
295 function ? function : "", function ? ": " : "",
296 assertion);
297 fflush (stderr);
298 abort ();
299 }
300 #endif
301
302 #if USE_TCACHE
303 /* We want 64 entries. This is an arbitrary limit, which tunables can reduce. */
304 # define TCACHE_MAX_BINS 64
305 # define MAX_TCACHE_SIZE tidx2usize (TCACHE_MAX_BINS-1)
306
307 /* Only used to pre-fill the tunables. */
308 # define tidx2usize(idx) (((size_t) idx) * MALLOC_ALIGNMENT + MINSIZE - SIZE_SZ)
309
310 /* When "x" is from chunksize(). */
311 # define csize2tidx(x) (((x) - MINSIZE + MALLOC_ALIGNMENT - 1) / MALLOC_ALIGNMENT)
312 /* When "x" is a user-provided size. */
313 # define usize2tidx(x) csize2tidx (request2size (x))
314
315 /* With rounding and alignment, the bins are...
316 idx 0 bytes 0..24 (64-bit) or 0..12 (32-bit)
317 idx 1 bytes 25..40 or 13..20
318 idx 2 bytes 41..56 or 21..28
319 etc. */
320
321 /* This is another arbitrary limit, which tunables can change. Each
322 tcache bin will hold at most this number of chunks. */
323 # define TCACHE_FILL_COUNT 7
324 #endif
325
326
327 /*
328 REALLOC_ZERO_BYTES_FREES should be set if a call to
329 realloc with zero bytes should be the same as a call to free.
330 This is required by the C standard. Otherwise, since this malloc
331 returns a unique pointer for malloc(0), so does realloc(p, 0).
332 */
333
334 #ifndef REALLOC_ZERO_BYTES_FREES
335 #define REALLOC_ZERO_BYTES_FREES 1
336 #endif
337
338 /*
339 TRIM_FASTBINS controls whether free() of a very small chunk can
340 immediately lead to trimming. Setting to true (1) can reduce memory
341 footprint, but will almost always slow down programs that use a lot
342 of small chunks.
343
344 Define this only if you are willing to give up some speed to more
345 aggressively reduce system-level memory footprint when releasing
346 memory in programs that use many small chunks. You can get
347 essentially the same effect by setting MXFAST to 0, but this can
348 lead to even greater slowdowns in programs using many small chunks.
349 TRIM_FASTBINS is an in-between compile-time option, that disables
350 only those chunks bordering topmost memory from being placed in
351 fastbins.
352 */
353
354 #ifndef TRIM_FASTBINS
355 #define TRIM_FASTBINS 0
356 #endif
357
358
359 /* Definition for getting more memory from the OS. */
360 #define MORECORE (*__morecore)
361 #define MORECORE_FAILURE 0
362 void * __default_morecore (ptrdiff_t);
363 void *(*__morecore)(ptrdiff_t) = __default_morecore;
364
365
366 #include <string.h>
367
368 /*
369 MORECORE-related declarations. By default, rely on sbrk
370 */
371
372
373 /*
374 MORECORE is the name of the routine to call to obtain more memory
375 from the system. See below for general guidance on writing
376 alternative MORECORE functions, as well as a version for WIN32 and a
377 sample version for pre-OSX macos.
378 */
379
380 #ifndef MORECORE
381 #define MORECORE sbrk
382 #endif
383
384 /*
385 MORECORE_FAILURE is the value returned upon failure of MORECORE
386 as well as mmap. Since it cannot be an otherwise valid memory address,
387 and must reflect values of standard sys calls, you probably ought not
388 try to redefine it.
389 */
390
391 #ifndef MORECORE_FAILURE
392 #define MORECORE_FAILURE (-1)
393 #endif
394
395 /*
396 If MORECORE_CONTIGUOUS is true, take advantage of fact that
397 consecutive calls to MORECORE with positive arguments always return
398 contiguous increasing addresses. This is true of unix sbrk. Even
399 if not defined, when regions happen to be contiguous, malloc will
400 permit allocations spanning regions obtained from different
401 calls. But defining this when applicable enables some stronger
402 consistency checks and space efficiencies.
403 */
404
405 #ifndef MORECORE_CONTIGUOUS
406 #define MORECORE_CONTIGUOUS 1
407 #endif
408
409 /*
410 Define MORECORE_CANNOT_TRIM if your version of MORECORE
411 cannot release space back to the system when given negative
412 arguments. This is generally necessary only if you are using
413 a hand-crafted MORECORE function that cannot handle negative arguments.
414 */
415
416 /* #define MORECORE_CANNOT_TRIM */
417
418 /* MORECORE_CLEARS (default 1)
419 The degree to which the routine mapped to MORECORE zeroes out
420 memory: never (0), only for newly allocated space (1) or always
421 (2). The distinction between (1) and (2) is necessary because on
422 some systems, if the application first decrements and then
423 increments the break value, the contents of the reallocated space
424 are unspecified.
425 */
426
427 #ifndef MORECORE_CLEARS
428 # define MORECORE_CLEARS 1
429 #endif
430
431
432 /*
433 MMAP_AS_MORECORE_SIZE is the minimum mmap size argument to use if
434 sbrk fails, and mmap is used as a backup. The value must be a
435 multiple of page size. This backup strategy generally applies only
436 when systems have "holes" in address space, so sbrk cannot perform
437 contiguous expansion, but there is still space available on system.
438 On systems for which this is known to be useful (i.e. most linux
439 kernels), this occurs only when programs allocate huge amounts of
440 memory. Between this, and the fact that mmap regions tend to be
441 limited, the size should be large, to avoid too many mmap calls and
442 thus avoid running out of kernel resources. */
443
444 #ifndef MMAP_AS_MORECORE_SIZE
445 #define MMAP_AS_MORECORE_SIZE (1024 * 1024)
446 #endif
447
448 /*
449 Define HAVE_MREMAP to make realloc() use mremap() to re-allocate
450 large blocks.
451 */
452
453 #ifndef HAVE_MREMAP
454 #define HAVE_MREMAP 0
455 #endif
456
457 /* We may need to support __malloc_initialize_hook for backwards
458 compatibility. */
459
460 #if SHLIB_COMPAT (libc, GLIBC_2_0, GLIBC_2_24)
461 # define HAVE_MALLOC_INIT_HOOK 1
462 #else
463 # define HAVE_MALLOC_INIT_HOOK 0
464 #endif
465
466
467 /*
468 This version of malloc supports the standard SVID/XPG mallinfo
469 routine that returns a struct containing usage properties and
470 statistics. It should work on any SVID/XPG compliant system that has
471 a /usr/include/malloc.h defining struct mallinfo. (If you'd like to
472 install such a thing yourself, cut out the preliminary declarations
473 as described above and below and save them in a malloc.h file. But
474 there's no compelling reason to bother to do this.)
475
476 The main declaration needed is the mallinfo struct that is returned
477 (by-copy) by mallinfo(). The SVID/XPG malloinfo struct contains a
478 bunch of fields that are not even meaningful in this version of
479 malloc. These fields are are instead filled by mallinfo() with
480 other numbers that might be of interest.
481 */
482
483
484 /* ---------- description of public routines ------------ */
485
486 /*
487 malloc(size_t n)
488 Returns a pointer to a newly allocated chunk of at least n bytes, or null
489 if no space is available. Additionally, on failure, errno is
490 set to ENOMEM on ANSI C systems.
491
492 If n is zero, malloc returns a minumum-sized chunk. (The minimum
493 size is 16 bytes on most 32bit systems, and 24 or 32 bytes on 64bit
494 systems.) On most systems, size_t is an unsigned type, so calls
495 with negative arguments are interpreted as requests for huge amounts
496 of space, which will often fail. The maximum supported value of n
497 differs across systems, but is in all cases less than the maximum
498 representable value of a size_t.
499 */
500 void* __libc_malloc(size_t);
501 libc_hidden_proto (__libc_malloc)
502
503 /*
504 free(void* p)
505 Releases the chunk of memory pointed to by p, that had been previously
506 allocated using malloc or a related routine such as realloc.
507 It has no effect if p is null. It can have arbitrary (i.e., bad!)
508 effects if p has already been freed.
509
510 Unless disabled (using mallopt), freeing very large spaces will
511 when possible, automatically trigger operations that give
512 back unused memory to the system, thus reducing program footprint.
513 */
514 void __libc_free(void*);
515 libc_hidden_proto (__libc_free)
516
517 /*
518 calloc(size_t n_elements, size_t element_size);
519 Returns a pointer to n_elements * element_size bytes, with all locations
520 set to zero.
521 */
522 void* __libc_calloc(size_t, size_t);
523
524 /*
525 realloc(void* p, size_t n)
526 Returns a pointer to a chunk of size n that contains the same data
527 as does chunk p up to the minimum of (n, p's size) bytes, or null
528 if no space is available.
529
530 The returned pointer may or may not be the same as p. The algorithm
531 prefers extending p when possible, otherwise it employs the
532 equivalent of a malloc-copy-free sequence.
533
534 If p is null, realloc is equivalent to malloc.
535
536 If space is not available, realloc returns null, errno is set (if on
537 ANSI) and p is NOT freed.
538
539 if n is for fewer bytes than already held by p, the newly unused
540 space is lopped off and freed if possible. Unless the #define
541 REALLOC_ZERO_BYTES_FREES is set, realloc with a size argument of
542 zero (re)allocates a minimum-sized chunk.
543
544 Large chunks that were internally obtained via mmap will always be
545 grown using malloc-copy-free sequences unless the system supports
546 MREMAP (currently only linux).
547
548 The old unix realloc convention of allowing the last-free'd chunk
549 to be used as an argument to realloc is not supported.
550 */
551 void* __libc_realloc(void*, size_t);
552 libc_hidden_proto (__libc_realloc)
553
554 /*
555 memalign(size_t alignment, size_t n);
556 Returns a pointer to a newly allocated chunk of n bytes, aligned
557 in accord with the alignment argument.
558
559 The alignment argument should be a power of two. If the argument is
560 not a power of two, the nearest greater power is used.
561 8-byte alignment is guaranteed by normal malloc calls, so don't
562 bother calling memalign with an argument of 8 or less.
563
564 Overreliance on memalign is a sure way to fragment space.
565 */
566 void* __libc_memalign(size_t, size_t);
567 libc_hidden_proto (__libc_memalign)
568
569 /*
570 valloc(size_t n);
571 Equivalent to memalign(pagesize, n), where pagesize is the page
572 size of the system. If the pagesize is unknown, 4096 is used.
573 */
574 void* __libc_valloc(size_t);
575
576
577
578 /*
579 mallopt(int parameter_number, int parameter_value)
580 Sets tunable parameters The format is to provide a
581 (parameter-number, parameter-value) pair. mallopt then sets the
582 corresponding parameter to the argument value if it can (i.e., so
583 long as the value is meaningful), and returns 1 if successful else
584 0. SVID/XPG/ANSI defines four standard param numbers for mallopt,
585 normally defined in malloc.h. Only one of these (M_MXFAST) is used
586 in this malloc. The others (M_NLBLKS, M_GRAIN, M_KEEP) don't apply,
587 so setting them has no effect. But this malloc also supports four
588 other options in mallopt. See below for details. Briefly, supported
589 parameters are as follows (listed defaults are for "typical"
590 configurations).
591
592 Symbol param # default allowed param values
593 M_MXFAST 1 64 0-80 (0 disables fastbins)
594 M_TRIM_THRESHOLD -1 128*1024 any (-1U disables trimming)
595 M_TOP_PAD -2 0 any
596 M_MMAP_THRESHOLD -3 128*1024 any (or 0 if no MMAP support)
597 M_MMAP_MAX -4 65536 any (0 disables use of mmap)
598 */
599 int __libc_mallopt(int, int);
600 libc_hidden_proto (__libc_mallopt)
601
602
603 /*
604 mallinfo()
605 Returns (by copy) a struct containing various summary statistics:
606
607 arena: current total non-mmapped bytes allocated from system
608 ordblks: the number of free chunks
609 smblks: the number of fastbin blocks (i.e., small chunks that
610 have been freed but not use resused or consolidated)
611 hblks: current number of mmapped regions
612 hblkhd: total bytes held in mmapped regions
613 usmblks: always 0
614 fsmblks: total bytes held in fastbin blocks
615 uordblks: current total allocated space (normal or mmapped)
616 fordblks: total free space
617 keepcost: the maximum number of bytes that could ideally be released
618 back to system via malloc_trim. ("ideally" means that
619 it ignores page restrictions etc.)
620
621 Because these fields are ints, but internal bookkeeping may
622 be kept as longs, the reported values may wrap around zero and
623 thus be inaccurate.
624 */
625 struct mallinfo __libc_mallinfo(void);
626
627
628 /*
629 pvalloc(size_t n);
630 Equivalent to valloc(minimum-page-that-holds(n)), that is,
631 round up n to nearest pagesize.
632 */
633 void* __libc_pvalloc(size_t);
634
635 /*
636 malloc_trim(size_t pad);
637
638 If possible, gives memory back to the system (via negative
639 arguments to sbrk) if there is unused memory at the `high' end of
640 the malloc pool. You can call this after freeing large blocks of
641 memory to potentially reduce the system-level memory requirements
642 of a program. However, it cannot guarantee to reduce memory. Under
643 some allocation patterns, some large free blocks of memory will be
644 locked between two used chunks, so they cannot be given back to
645 the system.
646
647 The `pad' argument to malloc_trim represents the amount of free
648 trailing space to leave untrimmed. If this argument is zero,
649 only the minimum amount of memory to maintain internal data
650 structures will be left (one page or less). Non-zero arguments
651 can be supplied to maintain enough trailing space to service
652 future expected allocations without having to re-obtain memory
653 from the system.
654
655 Malloc_trim returns 1 if it actually released any memory, else 0.
656 On systems that do not support "negative sbrks", it will always
657 return 0.
658 */
659 int __malloc_trim(size_t);
660
661 /*
662 malloc_usable_size(void* p);
663
664 Returns the number of bytes you can actually use in
665 an allocated chunk, which may be more than you requested (although
666 often not) due to alignment and minimum size constraints.
667 You can use this many bytes without worrying about
668 overwriting other allocated objects. This is not a particularly great
669 programming practice. malloc_usable_size can be more useful in
670 debugging and assertions, for example:
671
672 p = malloc(n);
673 assert(malloc_usable_size(p) >= 256);
674
675 */
676 size_t __malloc_usable_size(void*);
677
678 /*
679 malloc_stats();
680 Prints on stderr the amount of space obtained from the system (both
681 via sbrk and mmap), the maximum amount (which may be more than
682 current if malloc_trim and/or munmap got called), and the current
683 number of bytes allocated via malloc (or realloc, etc) but not yet
684 freed. Note that this is the number of bytes allocated, not the
685 number requested. It will be larger than the number requested
686 because of alignment and bookkeeping overhead. Because it includes
687 alignment wastage as being in use, this figure may be greater than
688 zero even when no user-level chunks are allocated.
689
690 The reported current and maximum system memory can be inaccurate if
691 a program makes other calls to system memory allocation functions
692 (normally sbrk) outside of malloc.
693
694 malloc_stats prints only the most commonly interesting statistics.
695 More information can be obtained by calling mallinfo.
696
697 */
698 void __malloc_stats(void);
699
700 /*
701 malloc_get_state(void);
702
703 Returns the state of all malloc variables in an opaque data
704 structure.
705 */
706 void* __malloc_get_state(void);
707
708 /*
709 malloc_set_state(void* state);
710
711 Restore the state of all malloc variables from data obtained with
712 malloc_get_state().
713 */
714 int __malloc_set_state(void*);
715
716 /*
717 posix_memalign(void **memptr, size_t alignment, size_t size);
718
719 POSIX wrapper like memalign(), checking for validity of size.
720 */
721 int __posix_memalign(void **, size_t, size_t);
722
723 /* mallopt tuning options */
724
725 /*
726 M_MXFAST is the maximum request size used for "fastbins", special bins
727 that hold returned chunks without consolidating their spaces. This
728 enables future requests for chunks of the same size to be handled
729 very quickly, but can increase fragmentation, and thus increase the
730 overall memory footprint of a program.
731
732 This malloc manages fastbins very conservatively yet still
733 efficiently, so fragmentation is rarely a problem for values less
734 than or equal to the default. The maximum supported value of MXFAST
735 is 80. You wouldn't want it any higher than this anyway. Fastbins
736 are designed especially for use with many small structs, objects or
737 strings -- the default handles structs/objects/arrays with sizes up
738 to 8 4byte fields, or small strings representing words, tokens,
739 etc. Using fastbins for larger objects normally worsens
740 fragmentation without improving speed.
741
742 M_MXFAST is set in REQUEST size units. It is internally used in
743 chunksize units, which adds padding and alignment. You can reduce
744 M_MXFAST to 0 to disable all use of fastbins. This causes the malloc
745 algorithm to be a closer approximation of fifo-best-fit in all cases,
746 not just for larger requests, but will generally cause it to be
747 slower.
748 */
749
750
751 /* M_MXFAST is a standard SVID/XPG tuning option, usually listed in malloc.h */
752 #ifndef M_MXFAST
753 #define M_MXFAST 1
754 #endif
755
756 #ifndef DEFAULT_MXFAST
757 #define DEFAULT_MXFAST (64 * SIZE_SZ / 4)
758 #endif
759
760
761 /*
762 M_TRIM_THRESHOLD is the maximum amount of unused top-most memory
763 to keep before releasing via malloc_trim in free().
764
765 Automatic trimming is mainly useful in long-lived programs.
766 Because trimming via sbrk can be slow on some systems, and can
767 sometimes be wasteful (in cases where programs immediately
768 afterward allocate more large chunks) the value should be high
769 enough so that your overall system performance would improve by
770 releasing this much memory.
771
772 The trim threshold and the mmap control parameters (see below)
773 can be traded off with one another. Trimming and mmapping are
774 two different ways of releasing unused memory back to the
775 system. Between these two, it is often possible to keep
776 system-level demands of a long-lived program down to a bare
777 minimum. For example, in one test suite of sessions measuring
778 the XF86 X server on Linux, using a trim threshold of 128K and a
779 mmap threshold of 192K led to near-minimal long term resource
780 consumption.
781
782 If you are using this malloc in a long-lived program, it should
783 pay to experiment with these values. As a rough guide, you
784 might set to a value close to the average size of a process
785 (program) running on your system. Releasing this much memory
786 would allow such a process to run in memory. Generally, it's
787 worth it to tune for trimming rather tham memory mapping when a
788 program undergoes phases where several large chunks are
789 allocated and released in ways that can reuse each other's
790 storage, perhaps mixed with phases where there are no such
791 chunks at all. And in well-behaved long-lived programs,
792 controlling release of large blocks via trimming versus mapping
793 is usually faster.
794
795 However, in most programs, these parameters serve mainly as
796 protection against the system-level effects of carrying around
797 massive amounts of unneeded memory. Since frequent calls to
798 sbrk, mmap, and munmap otherwise degrade performance, the default
799 parameters are set to relatively high values that serve only as
800 safeguards.
801
802 The trim value It must be greater than page size to have any useful
803 effect. To disable trimming completely, you can set to
804 (unsigned long)(-1)
805
806 Trim settings interact with fastbin (MXFAST) settings: Unless
807 TRIM_FASTBINS is defined, automatic trimming never takes place upon
808 freeing a chunk with size less than or equal to MXFAST. Trimming is
809 instead delayed until subsequent freeing of larger chunks. However,
810 you can still force an attempted trim by calling malloc_trim.
811
812 Also, trimming is not generally possible in cases where
813 the main arena is obtained via mmap.
814
815 Note that the trick some people use of mallocing a huge space and
816 then freeing it at program startup, in an attempt to reserve system
817 memory, doesn't have the intended effect under automatic trimming,
818 since that memory will immediately be returned to the system.
819 */
820
821 #define M_TRIM_THRESHOLD -1
822
823 #ifndef DEFAULT_TRIM_THRESHOLD
824 #define DEFAULT_TRIM_THRESHOLD (128 * 1024)
825 #endif
826
827 /*
828 M_TOP_PAD is the amount of extra `padding' space to allocate or
829 retain whenever sbrk is called. It is used in two ways internally:
830
831 * When sbrk is called to extend the top of the arena to satisfy
832 a new malloc request, this much padding is added to the sbrk
833 request.
834
835 * When malloc_trim is called automatically from free(),
836 it is used as the `pad' argument.
837
838 In both cases, the actual amount of padding is rounded
839 so that the end of the arena is always a system page boundary.
840
841 The main reason for using padding is to avoid calling sbrk so
842 often. Having even a small pad greatly reduces the likelihood
843 that nearly every malloc request during program start-up (or
844 after trimming) will invoke sbrk, which needlessly wastes
845 time.
846
847 Automatic rounding-up to page-size units is normally sufficient
848 to avoid measurable overhead, so the default is 0. However, in
849 systems where sbrk is relatively slow, it can pay to increase
850 this value, at the expense of carrying around more memory than
851 the program needs.
852 */
853
854 #define M_TOP_PAD -2
855
856 #ifndef DEFAULT_TOP_PAD
857 #define DEFAULT_TOP_PAD (0)
858 #endif
859
860 /*
861 MMAP_THRESHOLD_MAX and _MIN are the bounds on the dynamically
862 adjusted MMAP_THRESHOLD.
863 */
864
865 #ifndef DEFAULT_MMAP_THRESHOLD_MIN
866 #define DEFAULT_MMAP_THRESHOLD_MIN (128 * 1024)
867 #endif
868
869 #ifndef DEFAULT_MMAP_THRESHOLD_MAX
870 /* For 32-bit platforms we cannot increase the maximum mmap
871 threshold much because it is also the minimum value for the
872 maximum heap size and its alignment. Going above 512k (i.e., 1M
873 for new heaps) wastes too much address space. */
874 # if __WORDSIZE == 32
875 # define DEFAULT_MMAP_THRESHOLD_MAX (512 * 1024)
876 # else
877 # define DEFAULT_MMAP_THRESHOLD_MAX (4 * 1024 * 1024 * sizeof(long))
878 # endif
879 #endif
880
881 /*
882 M_MMAP_THRESHOLD is the request size threshold for using mmap()
883 to service a request. Requests of at least this size that cannot
884 be allocated using already-existing space will be serviced via mmap.
885 (If enough normal freed space already exists it is used instead.)
886
887 Using mmap segregates relatively large chunks of memory so that
888 they can be individually obtained and released from the host
889 system. A request serviced through mmap is never reused by any
890 other request (at least not directly; the system may just so
891 happen to remap successive requests to the same locations).
892
893 Segregating space in this way has the benefits that:
894
895 1. Mmapped space can ALWAYS be individually released back
896 to the system, which helps keep the system level memory
897 demands of a long-lived program low.
898 2. Mapped memory can never become `locked' between
899 other chunks, as can happen with normally allocated chunks, which
900 means that even trimming via malloc_trim would not release them.
901 3. On some systems with "holes" in address spaces, mmap can obtain
902 memory that sbrk cannot.
903
904 However, it has the disadvantages that:
905
906 1. The space cannot be reclaimed, consolidated, and then
907 used to service later requests, as happens with normal chunks.
908 2. It can lead to more wastage because of mmap page alignment
909 requirements
910 3. It causes malloc performance to be more dependent on host
911 system memory management support routines which may vary in
912 implementation quality and may impose arbitrary
913 limitations. Generally, servicing a request via normal
914 malloc steps is faster than going through a system's mmap.
915
916 The advantages of mmap nearly always outweigh disadvantages for
917 "large" chunks, but the value of "large" varies across systems. The
918 default is an empirically derived value that works well in most
919 systems.
920
921
922 Update in 2006:
923 The above was written in 2001. Since then the world has changed a lot.
924 Memory got bigger. Applications got bigger. The virtual address space
925 layout in 32 bit linux changed.
926
927 In the new situation, brk() and mmap space is shared and there are no
928 artificial limits on brk size imposed by the kernel. What is more,
929 applications have started using transient allocations larger than the
930 128Kb as was imagined in 2001.
931
932 The price for mmap is also high now; each time glibc mmaps from the
933 kernel, the kernel is forced to zero out the memory it gives to the
934 application. Zeroing memory is expensive and eats a lot of cache and
935 memory bandwidth. This has nothing to do with the efficiency of the
936 virtual memory system, by doing mmap the kernel just has no choice but
937 to zero.
938
939 In 2001, the kernel had a maximum size for brk() which was about 800
940 megabytes on 32 bit x86, at that point brk() would hit the first
941 mmaped shared libaries and couldn't expand anymore. With current 2.6
942 kernels, the VA space layout is different and brk() and mmap
943 both can span the entire heap at will.
944
945 Rather than using a static threshold for the brk/mmap tradeoff,
946 we are now using a simple dynamic one. The goal is still to avoid
947 fragmentation. The old goals we kept are
948 1) try to get the long lived large allocations to use mmap()
949 2) really large allocations should always use mmap()
950 and we're adding now:
951 3) transient allocations should use brk() to avoid forcing the kernel
952 having to zero memory over and over again
953
954 The implementation works with a sliding threshold, which is by default
955 limited to go between 128Kb and 32Mb (64Mb for 64 bitmachines) and starts
956 out at 128Kb as per the 2001 default.
957
958 This allows us to satisfy requirement 1) under the assumption that long
959 lived allocations are made early in the process' lifespan, before it has
960 started doing dynamic allocations of the same size (which will
961 increase the threshold).
962
963 The upperbound on the threshold satisfies requirement 2)
964
965 The threshold goes up in value when the application frees memory that was
966 allocated with the mmap allocator. The idea is that once the application
967 starts freeing memory of a certain size, it's highly probable that this is
968 a size the application uses for transient allocations. This estimator
969 is there to satisfy the new third requirement.
970
971 */
972
973 #define M_MMAP_THRESHOLD -3
974
975 #ifndef DEFAULT_MMAP_THRESHOLD
976 #define DEFAULT_MMAP_THRESHOLD DEFAULT_MMAP_THRESHOLD_MIN
977 #endif
978
979 /*
980 M_MMAP_MAX is the maximum number of requests to simultaneously
981 service using mmap. This parameter exists because
982 some systems have a limited number of internal tables for
983 use by mmap, and using more than a few of them may degrade
984 performance.
985
986 The default is set to a value that serves only as a safeguard.
987 Setting to 0 disables use of mmap for servicing large requests.
988 */
989
990 #define M_MMAP_MAX -4
991
992 #ifndef DEFAULT_MMAP_MAX
993 #define DEFAULT_MMAP_MAX (65536)
994 #endif
995
996 #include <malloc.h>
997
998 #ifndef RETURN_ADDRESS
999 #define RETURN_ADDRESS(X_) (NULL)
1000 #endif
1001
1002 /* Forward declarations. */
1003 struct malloc_chunk;
1004 typedef struct malloc_chunk* mchunkptr;
1005
1006 /* Internal routines. */
1007
1008 static void* _int_malloc(mstate, size_t);
1009 static void _int_free(mstate, mchunkptr, int);
1010 static void* _int_realloc(mstate, mchunkptr, INTERNAL_SIZE_T,
1011 INTERNAL_SIZE_T);
1012 static void* _int_memalign(mstate, size_t, size_t);
1013 static void* _mid_memalign(size_t, size_t, void *);
1014
1015 static void malloc_printerr(const char *str) __attribute__ ((noreturn));
1016
1017 static void* mem2mem_check(void *p, size_t sz);
1018 static void top_check(void);
1019 static void munmap_chunk(mchunkptr p);
1020 #if HAVE_MREMAP
1021 static mchunkptr mremap_chunk(mchunkptr p, size_t new_size);
1022 #endif
1023
1024 static void* malloc_check(size_t sz, const void *caller);
1025 static void free_check(void* mem, const void *caller);
1026 static void* realloc_check(void* oldmem, size_t bytes,
1027 const void *caller);
1028 static void* memalign_check(size_t alignment, size_t bytes,
1029 const void *caller);
1030
1031 /* ------------------ MMAP support ------------------ */
1032
1033
1034 #include <fcntl.h>
1035 #include <sys/mman.h>
1036
1037 #if !defined(MAP_ANONYMOUS) && defined(MAP_ANON)
1038 # define MAP_ANONYMOUS MAP_ANON
1039 #endif
1040
1041 #ifndef MAP_NORESERVE
1042 # define MAP_NORESERVE 0
1043 #endif
1044
1045 #define MMAP(addr, size, prot, flags) \
1046 __mmap((addr), (size), (prot), (flags)|MAP_ANONYMOUS|MAP_PRIVATE, -1, 0)
1047
1048
1049 /*
1050 ----------------------- Chunk representations -----------------------
1051 */
1052
1053
1054 /*
1055 This struct declaration is misleading (but accurate and necessary).
1056 It declares a "view" into memory allowing access to necessary
1057 fields at known offsets from a given base. See explanation below.
1058 */
1059
1060 struct malloc_chunk {
1061
1062 INTERNAL_SIZE_T mchunk_prev_size; /* Size of previous chunk (if free). */
1063 INTERNAL_SIZE_T mchunk_size; /* Size in bytes, including overhead. */
1064
1065 struct malloc_chunk* fd; /* double links -- used only if free. */
1066 struct malloc_chunk* bk;
1067
1068 /* Only used for large blocks: pointer to next larger size. */
1069 struct malloc_chunk* fd_nextsize; /* double links -- used only if free. */
1070 struct malloc_chunk* bk_nextsize;
1071 };
1072
1073
1074 /*
1075 malloc_chunk details:
1076
1077 (The following includes lightly edited explanations by Colin Plumb.)
1078
1079 Chunks of memory are maintained using a `boundary tag' method as
1080 described in e.g., Knuth or Standish. (See the paper by Paul
1081 Wilson ftp://ftp.cs.utexas.edu/pub/garbage/allocsrv.ps for a
1082 survey of such techniques.) Sizes of free chunks are stored both
1083 in the front of each chunk and at the end. This makes
1084 consolidating fragmented chunks into bigger chunks very fast. The
1085 size fields also hold bits representing whether chunks are free or
1086 in use.
1087
1088 An allocated chunk looks like this:
1089
1090
1091 chunk-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1092 | Size of previous chunk, if unallocated (P clear) |
1093 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1094 | Size of chunk, in bytes |A|M|P|
1095 mem-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1096 | User data starts here... .
1097 . .
1098 . (malloc_usable_size() bytes) .
1099 . |
1100 nextchunk-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1101 | (size of chunk, but used for application data) |
1102 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1103 | Size of next chunk, in bytes |A|0|1|
1104 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1105
1106 Where "chunk" is the front of the chunk for the purpose of most of
1107 the malloc code, but "mem" is the pointer that is returned to the
1108 user. "Nextchunk" is the beginning of the next contiguous chunk.
1109
1110 Chunks always begin on even word boundaries, so the mem portion
1111 (which is returned to the user) is also on an even word boundary, and
1112 thus at least double-word aligned.
1113
1114 Free chunks are stored in circular doubly-linked lists, and look like this:
1115
1116 chunk-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1117 | Size of previous chunk, if unallocated (P clear) |
1118 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1119 `head:' | Size of chunk, in bytes |A|0|P|
1120 mem-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1121 | Forward pointer to next chunk in list |
1122 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1123 | Back pointer to previous chunk in list |
1124 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1125 | Unused space (may be 0 bytes long) .
1126 . .
1127 . |
1128 nextchunk-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1129 `foot:' | Size of chunk, in bytes |
1130 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1131 | Size of next chunk, in bytes |A|0|0|
1132 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1133
1134 The P (PREV_INUSE) bit, stored in the unused low-order bit of the
1135 chunk size (which is always a multiple of two words), is an in-use
1136 bit for the *previous* chunk. If that bit is *clear*, then the
1137 word before the current chunk size contains the previous chunk
1138 size, and can be used to find the front of the previous chunk.
1139 The very first chunk allocated always has this bit set,
1140 preventing access to non-existent (or non-owned) memory. If
1141 prev_inuse is set for any given chunk, then you CANNOT determine
1142 the size of the previous chunk, and might even get a memory
1143 addressing fault when trying to do so.
1144
1145 The A (NON_MAIN_ARENA) bit is cleared for chunks on the initial,
1146 main arena, described by the main_arena variable. When additional
1147 threads are spawned, each thread receives its own arena (up to a
1148 configurable limit, after which arenas are reused for multiple
1149 threads), and the chunks in these arenas have the A bit set. To
1150 find the arena for a chunk on such a non-main arena, heap_for_ptr
1151 performs a bit mask operation and indirection through the ar_ptr
1152 member of the per-heap header heap_info (see arena.c).
1153
1154 Note that the `foot' of the current chunk is actually represented
1155 as the prev_size of the NEXT chunk. This makes it easier to
1156 deal with alignments etc but can be very confusing when trying
1157 to extend or adapt this code.
1158
1159 The three exceptions to all this are:
1160
1161 1. The special chunk `top' doesn't bother using the
1162 trailing size field since there is no next contiguous chunk
1163 that would have to index off it. After initialization, `top'
1164 is forced to always exist. If it would become less than
1165 MINSIZE bytes long, it is replenished.
1166
1167 2. Chunks allocated via mmap, which have the second-lowest-order
1168 bit M (IS_MMAPPED) set in their size fields. Because they are
1169 allocated one-by-one, each must contain its own trailing size
1170 field. If the M bit is set, the other bits are ignored
1171 (because mmapped chunks are neither in an arena, nor adjacent
1172 to a freed chunk). The M bit is also used for chunks which
1173 originally came from a dumped heap via malloc_set_state in
1174 hooks.c.
1175
1176 3. Chunks in fastbins are treated as allocated chunks from the
1177 point of view of the chunk allocator. They are consolidated
1178 with their neighbors only in bulk, in malloc_consolidate.
1179 */
1180
1181 /*
1182 ---------- Size and alignment checks and conversions ----------
1183 */
1184
1185 /* conversion from malloc headers to user pointers, and back */
1186
1187 #define chunk2mem(p) ((void*)((char*)(p) + 2*SIZE_SZ))
1188 #define mem2chunk(mem) ((mchunkptr)((char*)(mem) - 2*SIZE_SZ))
1189
1190 /* The smallest possible chunk */
1191 #define MIN_CHUNK_SIZE (offsetof(struct malloc_chunk, fd_nextsize))
1192
1193 /* The smallest size we can malloc is an aligned minimal chunk */
1194
1195 #define MINSIZE \
1196 (unsigned long)(((MIN_CHUNK_SIZE+MALLOC_ALIGN_MASK) & ~MALLOC_ALIGN_MASK))
1197
1198 /* Check if m has acceptable alignment */
1199
1200 #define aligned_OK(m) (((unsigned long)(m) & MALLOC_ALIGN_MASK) == 0)
1201
1202 #define misaligned_chunk(p) \
1203 ((uintptr_t)(MALLOC_ALIGNMENT == 2 * SIZE_SZ ? (p) : chunk2mem (p)) \
1204 & MALLOC_ALIGN_MASK)
1205
1206
1207 /*
1208 Check if a request is so large that it would wrap around zero when
1209 padded and aligned. To simplify some other code, the bound is made
1210 low enough so that adding MINSIZE will also not wrap around zero.
1211 */
1212
1213 #define REQUEST_OUT_OF_RANGE(req) \
1214 ((unsigned long) (req) >= \
1215 (unsigned long) (INTERNAL_SIZE_T) (-2 * MINSIZE))
1216
1217 /* pad request bytes into a usable size -- internal version */
1218
1219 #define request2size(req) \
1220 (((req) + SIZE_SZ + MALLOC_ALIGN_MASK < MINSIZE) ? \
1221 MINSIZE : \
1222 ((req) + SIZE_SZ + MALLOC_ALIGN_MASK) & ~MALLOC_ALIGN_MASK)
1223
1224 /* Same, except also perform argument check */
1225
1226 #define checked_request2size(req, sz) \
1227 if (REQUEST_OUT_OF_RANGE (req)) { \
1228 __set_errno (ENOMEM); \
1229 return 0; \
1230 } \
1231 (sz) = request2size (req);
1232
1233 /*
1234 --------------- Physical chunk operations ---------------
1235 */
1236
1237
1238 /* size field is or'ed with PREV_INUSE when previous adjacent chunk in use */
1239 #define PREV_INUSE 0x1
1240
1241 /* extract inuse bit of previous chunk */
1242 #define prev_inuse(p) ((p)->mchunk_size & PREV_INUSE)
1243
1244
1245 /* size field is or'ed with IS_MMAPPED if the chunk was obtained with mmap() */
1246 #define IS_MMAPPED 0x2
1247
1248 /* check for mmap()'ed chunk */
1249 #define chunk_is_mmapped(p) ((p)->mchunk_size & IS_MMAPPED)
1250
1251
1252 /* size field is or'ed with NON_MAIN_ARENA if the chunk was obtained
1253 from a non-main arena. This is only set immediately before handing
1254 the chunk to the user, if necessary. */
1255 #define NON_MAIN_ARENA 0x4
1256
1257 /* Check for chunk from main arena. */
1258 #define chunk_main_arena(p) (((p)->mchunk_size & NON_MAIN_ARENA) == 0)
1259
1260 /* Mark a chunk as not being on the main arena. */
1261 #define set_non_main_arena(p) ((p)->mchunk_size |= NON_MAIN_ARENA)
1262
1263
1264 /*
1265 Bits to mask off when extracting size
1266
1267 Note: IS_MMAPPED is intentionally not masked off from size field in
1268 macros for which mmapped chunks should never be seen. This should
1269 cause helpful core dumps to occur if it is tried by accident by
1270 people extending or adapting this malloc.
1271 */
1272 #define SIZE_BITS (PREV_INUSE | IS_MMAPPED | NON_MAIN_ARENA)
1273
1274 /* Get size, ignoring use bits */
1275 #define chunksize(p) (chunksize_nomask (p) & ~(SIZE_BITS))
1276
1277 /* Like chunksize, but do not mask SIZE_BITS. */
1278 #define chunksize_nomask(p) ((p)->mchunk_size)
1279
1280 /* Ptr to next physical malloc_chunk. */
1281 #define next_chunk(p) ((mchunkptr) (((char *) (p)) + chunksize (p)))
1282
1283 /* Size of the chunk below P. Only valid if prev_inuse (P). */
1284 #define prev_size(p) ((p)->mchunk_prev_size)
1285
1286 /* Set the size of the chunk below P. Only valid if prev_inuse (P). */
1287 #define set_prev_size(p, sz) ((p)->mchunk_prev_size = (sz))
1288
1289 /* Ptr to previous physical malloc_chunk. Only valid if prev_inuse (P). */
1290 #define prev_chunk(p) ((mchunkptr) (((char *) (p)) - prev_size (p)))
1291
1292 /* Treat space at ptr + offset as a chunk */
1293 #define chunk_at_offset(p, s) ((mchunkptr) (((char *) (p)) + (s)))
1294
1295 /* extract p's inuse bit */
1296 #define inuse(p) \
1297 ((((mchunkptr) (((char *) (p)) + chunksize (p)))->mchunk_size) & PREV_INUSE)
1298
1299 /* set/clear chunk as being inuse without otherwise disturbing */
1300 #define set_inuse(p) \
1301 ((mchunkptr) (((char *) (p)) + chunksize (p)))->mchunk_size |= PREV_INUSE
1302
1303 #define clear_inuse(p) \
1304 ((mchunkptr) (((char *) (p)) + chunksize (p)))->mchunk_size &= ~(PREV_INUSE)
1305
1306
1307 /* check/set/clear inuse bits in known places */
1308 #define inuse_bit_at_offset(p, s) \
1309 (((mchunkptr) (((char *) (p)) + (s)))->mchunk_size & PREV_INUSE)
1310
1311 #define set_inuse_bit_at_offset(p, s) \
1312 (((mchunkptr) (((char *) (p)) + (s)))->mchunk_size |= PREV_INUSE)
1313
1314 #define clear_inuse_bit_at_offset(p, s) \
1315 (((mchunkptr) (((char *) (p)) + (s)))->mchunk_size &= ~(PREV_INUSE))
1316
1317
1318 /* Set size at head, without disturbing its use bit */
1319 #define set_head_size(p, s) ((p)->mchunk_size = (((p)->mchunk_size & SIZE_BITS) | (s)))
1320
1321 /* Set size/use field */
1322 #define set_head(p, s) ((p)->mchunk_size = (s))
1323
1324 /* Set size at footer (only when chunk is not in use) */
1325 #define set_foot(p, s) (((mchunkptr) ((char *) (p) + (s)))->mchunk_prev_size = (s))
1326
1327
1328 #pragma GCC poison mchunk_size
1329 #pragma GCC poison mchunk_prev_size
1330
1331 /*
1332 -------------------- Internal data structures --------------------
1333
1334 All internal state is held in an instance of malloc_state defined
1335 below. There are no other static variables, except in two optional
1336 cases:
1337 * If USE_MALLOC_LOCK is defined, the mALLOC_MUTEx declared above.
1338 * If mmap doesn't support MAP_ANONYMOUS, a dummy file descriptor
1339 for mmap.
1340
1341 Beware of lots of tricks that minimize the total bookkeeping space
1342 requirements. The result is a little over 1K bytes (for 4byte
1343 pointers and size_t.)
1344 */
1345
1346 /*
1347 Bins
1348
1349 An array of bin headers for free chunks. Each bin is doubly
1350 linked. The bins are approximately proportionally (log) spaced.
1351 There are a lot of these bins (128). This may look excessive, but
1352 works very well in practice. Most bins hold sizes that are
1353 unusual as malloc request sizes, but are more usual for fragments
1354 and consolidated sets of chunks, which is what these bins hold, so
1355 they can be found quickly. All procedures maintain the invariant
1356 that no consolidated chunk physically borders another one, so each
1357 chunk in a list is known to be preceeded and followed by either
1358 inuse chunks or the ends of memory.
1359
1360 Chunks in bins are kept in size order, with ties going to the
1361 approximately least recently used chunk. Ordering isn't needed
1362 for the small bins, which all contain the same-sized chunks, but
1363 facilitates best-fit allocation for larger chunks. These lists
1364 are just sequential. Keeping them in order almost never requires
1365 enough traversal to warrant using fancier ordered data
1366 structures.
1367
1368 Chunks of the same size are linked with the most
1369 recently freed at the front, and allocations are taken from the
1370 back. This results in LRU (FIFO) allocation order, which tends
1371 to give each chunk an equal opportunity to be consolidated with
1372 adjacent freed chunks, resulting in larger free chunks and less
1373 fragmentation.
1374
1375 To simplify use in double-linked lists, each bin header acts
1376 as a malloc_chunk. This avoids special-casing for headers.
1377 But to conserve space and improve locality, we allocate
1378 only the fd/bk pointers of bins, and then use repositioning tricks
1379 to treat these as the fields of a malloc_chunk*.
1380 */
1381
1382 typedef struct malloc_chunk *mbinptr;
1383
1384 /* addressing -- note that bin_at(0) does not exist */
1385 #define bin_at(m, i) \
1386 (mbinptr) (((char *) &((m)->bins[((i) - 1) * 2])) \
1387 - offsetof (struct malloc_chunk, fd))
1388
1389 /* analog of ++bin */
1390 #define next_bin(b) ((mbinptr) ((char *) (b) + (sizeof (mchunkptr) << 1)))
1391
1392 /* Reminders about list directionality within bins */
1393 #define first(b) ((b)->fd)
1394 #define last(b) ((b)->bk)
1395
1396 /* Take a chunk off a bin list */
1397 #define unlink(AV, P, BK, FD) { \
1398 if (__builtin_expect (chunksize(P) != prev_size (next_chunk(P)), 0)) \
1399 malloc_printerr ("corrupted size vs. prev_size"); \
1400 FD = P->fd; \
1401 BK = P->bk; \
1402 if (__builtin_expect (FD->bk != P || BK->fd != P, 0)) \
1403 malloc_printerr ("corrupted double-linked list"); \
1404 else { \
1405 FD->bk = BK; \
1406 BK->fd = FD; \
1407 if (!in_smallbin_range (chunksize_nomask (P)) \
1408 && __builtin_expect (P->fd_nextsize != NULL, 0)) { \
1409 if (__builtin_expect (P->fd_nextsize->bk_nextsize != P, 0) \
1410 || __builtin_expect (P->bk_nextsize->fd_nextsize != P, 0)) \
1411 malloc_printerr ("corrupted double-linked list (not small)"); \
1412 if (FD->fd_nextsize == NULL) { \
1413 if (P->fd_nextsize == P) \
1414 FD->fd_nextsize = FD->bk_nextsize = FD; \
1415 else { \
1416 FD->fd_nextsize = P->fd_nextsize; \
1417 FD->bk_nextsize = P->bk_nextsize; \
1418 P->fd_nextsize->bk_nextsize = FD; \
1419 P->bk_nextsize->fd_nextsize = FD; \
1420 } \
1421 } else { \
1422 P->fd_nextsize->bk_nextsize = P->bk_nextsize; \
1423 P->bk_nextsize->fd_nextsize = P->fd_nextsize; \
1424 } \
1425 } \
1426 } \
1427 }
1428
1429 /*
1430 Indexing
1431
1432 Bins for sizes < 512 bytes contain chunks of all the same size, spaced
1433 8 bytes apart. Larger bins are approximately logarithmically spaced:
1434
1435 64 bins of size 8
1436 32 bins of size 64
1437 16 bins of size 512
1438 8 bins of size 4096
1439 4 bins of size 32768
1440 2 bins of size 262144
1441 1 bin of size what's left
1442
1443 There is actually a little bit of slop in the numbers in bin_index
1444 for the sake of speed. This makes no difference elsewhere.
1445
1446 The bins top out around 1MB because we expect to service large
1447 requests via mmap.
1448
1449 Bin 0 does not exist. Bin 1 is the unordered list; if that would be
1450 a valid chunk size the small bins are bumped up one.
1451 */
1452
1453 #define NBINS 128
1454 #define NSMALLBINS 64
1455 #define SMALLBIN_WIDTH MALLOC_ALIGNMENT
1456 #define SMALLBIN_CORRECTION (MALLOC_ALIGNMENT > 2 * SIZE_SZ)
1457 #define MIN_LARGE_SIZE ((NSMALLBINS - SMALLBIN_CORRECTION) * SMALLBIN_WIDTH)
1458
1459 #define in_smallbin_range(sz) \
1460 ((unsigned long) (sz) < (unsigned long) MIN_LARGE_SIZE)
1461
1462 #define smallbin_index(sz) \
1463 ((SMALLBIN_WIDTH == 16 ? (((unsigned) (sz)) >> 4) : (((unsigned) (sz)) >> 3))\
1464 + SMALLBIN_CORRECTION)
1465
1466 #define largebin_index_32(sz) \
1467 (((((unsigned long) (sz)) >> 6) <= 38) ? 56 + (((unsigned long) (sz)) >> 6) :\
1468 ((((unsigned long) (sz)) >> 9) <= 20) ? 91 + (((unsigned long) (sz)) >> 9) :\
1469 ((((unsigned long) (sz)) >> 12) <= 10) ? 110 + (((unsigned long) (sz)) >> 12) :\
1470 ((((unsigned long) (sz)) >> 15) <= 4) ? 119 + (((unsigned long) (sz)) >> 15) :\
1471 ((((unsigned long) (sz)) >> 18) <= 2) ? 124 + (((unsigned long) (sz)) >> 18) :\
1472 126)
1473
1474 #define largebin_index_32_big(sz) \
1475 (((((unsigned long) (sz)) >> 6) <= 45) ? 49 + (((unsigned long) (sz)) >> 6) :\
1476 ((((unsigned long) (sz)) >> 9) <= 20) ? 91 + (((unsigned long) (sz)) >> 9) :\
1477 ((((unsigned long) (sz)) >> 12) <= 10) ? 110 + (((unsigned long) (sz)) >> 12) :\
1478 ((((unsigned long) (sz)) >> 15) <= 4) ? 119 + (((unsigned long) (sz)) >> 15) :\
1479 ((((unsigned long) (sz)) >> 18) <= 2) ? 124 + (((unsigned long) (sz)) >> 18) :\
1480 126)
1481
1482 // XXX It remains to be seen whether it is good to keep the widths of
1483 // XXX the buckets the same or whether it should be scaled by a factor
1484 // XXX of two as well.
1485 #define largebin_index_64(sz) \
1486 (((((unsigned long) (sz)) >> 6) <= 48) ? 48 + (((unsigned long) (sz)) >> 6) :\
1487 ((((unsigned long) (sz)) >> 9) <= 20) ? 91 + (((unsigned long) (sz)) >> 9) :\
1488 ((((unsigned long) (sz)) >> 12) <= 10) ? 110 + (((unsigned long) (sz)) >> 12) :\
1489 ((((unsigned long) (sz)) >> 15) <= 4) ? 119 + (((unsigned long) (sz)) >> 15) :\
1490 ((((unsigned long) (sz)) >> 18) <= 2) ? 124 + (((unsigned long) (sz)) >> 18) :\
1491 126)
1492
1493 #define largebin_index(sz) \
1494 (SIZE_SZ == 8 ? largebin_index_64 (sz) \
1495 : MALLOC_ALIGNMENT == 16 ? largebin_index_32_big (sz) \
1496 : largebin_index_32 (sz))
1497
1498 #define bin_index(sz) \
1499 ((in_smallbin_range (sz)) ? smallbin_index (sz) : largebin_index (sz))
1500
1501
1502 /*
1503 Unsorted chunks
1504
1505 All remainders from chunk splits, as well as all returned chunks,
1506 are first placed in the "unsorted" bin. They are then placed
1507 in regular bins after malloc gives them ONE chance to be used before
1508 binning. So, basically, the unsorted_chunks list acts as a queue,
1509 with chunks being placed on it in free (and malloc_consolidate),
1510 and taken off (to be either used or placed in bins) in malloc.
1511
1512 The NON_MAIN_ARENA flag is never set for unsorted chunks, so it
1513 does not have to be taken into account in size comparisons.
1514 */
1515
1516 /* The otherwise unindexable 1-bin is used to hold unsorted chunks. */
1517 #define unsorted_chunks(M) (bin_at (M, 1))
1518
1519 /*
1520 Top
1521
1522 The top-most available chunk (i.e., the one bordering the end of
1523 available memory) is treated specially. It is never included in
1524 any bin, is used only if no other chunk is available, and is
1525 released back to the system if it is very large (see
1526 M_TRIM_THRESHOLD). Because top initially
1527 points to its own bin with initial zero size, thus forcing
1528 extension on the first malloc request, we avoid having any special
1529 code in malloc to check whether it even exists yet. But we still
1530 need to do so when getting memory from system, so we make
1531 initial_top treat the bin as a legal but unusable chunk during the
1532 interval between initialization and the first call to
1533 sysmalloc. (This is somewhat delicate, since it relies on
1534 the 2 preceding words to be zero during this interval as well.)
1535 */
1536
1537 /* Conveniently, the unsorted bin can be used as dummy top on first call */
1538 #define initial_top(M) (unsorted_chunks (M))
1539
1540 /*
1541 Binmap
1542
1543 To help compensate for the large number of bins, a one-level index
1544 structure is used for bin-by-bin searching. `binmap' is a
1545 bitvector recording whether bins are definitely empty so they can
1546 be skipped over during during traversals. The bits are NOT always
1547 cleared as soon as bins are empty, but instead only
1548 when they are noticed to be empty during traversal in malloc.
1549 */
1550
1551 /* Conservatively use 32 bits per map word, even if on 64bit system */
1552 #define BINMAPSHIFT 5
1553 #define BITSPERMAP (1U << BINMAPSHIFT)
1554 #define BINMAPSIZE (NBINS / BITSPERMAP)
1555
1556 #define idx2block(i) ((i) >> BINMAPSHIFT)
1557 #define idx2bit(i) ((1U << ((i) & ((1U << BINMAPSHIFT) - 1))))
1558
1559 #define mark_bin(m, i) ((m)->binmap[idx2block (i)] |= idx2bit (i))
1560 #define unmark_bin(m, i) ((m)->binmap[idx2block (i)] &= ~(idx2bit (i)))
1561 #define get_binmap(m, i) ((m)->binmap[idx2block (i)] & idx2bit (i))
1562
1563 /*
1564 Fastbins
1565
1566 An array of lists holding recently freed small chunks. Fastbins
1567 are not doubly linked. It is faster to single-link them, and
1568 since chunks are never removed from the middles of these lists,
1569 double linking is not necessary. Also, unlike regular bins, they
1570 are not even processed in FIFO order (they use faster LIFO) since
1571 ordering doesn't much matter in the transient contexts in which
1572 fastbins are normally used.
1573
1574 Chunks in fastbins keep their inuse bit set, so they cannot
1575 be consolidated with other free chunks. malloc_consolidate
1576 releases all chunks in fastbins and consolidates them with
1577 other free chunks.
1578 */
1579
1580 typedef struct malloc_chunk *mfastbinptr;
1581 #define fastbin(ar_ptr, idx) ((ar_ptr)->fastbinsY[idx])
1582
1583 /* offset 2 to use otherwise unindexable first 2 bins */
1584 #define fastbin_index(sz) \
1585 ((((unsigned int) (sz)) >> (SIZE_SZ == 8 ? 4 : 3)) - 2)
1586
1587
1588 /* The maximum fastbin request size we support */
1589 #define MAX_FAST_SIZE (80 * SIZE_SZ / 4)
1590
1591 #define NFASTBINS (fastbin_index (request2size (MAX_FAST_SIZE)) + 1)
1592
1593 /*
1594 FASTBIN_CONSOLIDATION_THRESHOLD is the size of a chunk in free()
1595 that triggers automatic consolidation of possibly-surrounding
1596 fastbin chunks. This is a heuristic, so the exact value should not
1597 matter too much. It is defined at half the default trim threshold as a
1598 compromise heuristic to only attempt consolidation if it is likely
1599 to lead to trimming. However, it is not dynamically tunable, since
1600 consolidation reduces fragmentation surrounding large chunks even
1601 if trimming is not used.
1602 */
1603
1604 #define FASTBIN_CONSOLIDATION_THRESHOLD (65536UL)
1605
1606 /*
1607 Since the lowest 2 bits in max_fast don't matter in size comparisons,
1608 they are used as flags.
1609 */
1610
1611 /*
1612 FASTCHUNKS_BIT held in max_fast indicates that there are probably
1613 some fastbin chunks. It is set true on entering a chunk into any
1614 fastbin, and cleared only in malloc_consolidate.
1615
1616 The truth value is inverted so that have_fastchunks will be true
1617 upon startup (since statics are zero-filled), simplifying
1618 initialization checks.
1619 */
1620
1621 #define FASTCHUNKS_BIT (1U)
1622
1623 #define have_fastchunks(M) (((M)->flags & FASTCHUNKS_BIT) == 0)
1624 #define clear_fastchunks(M) catomic_or (&(M)->flags, FASTCHUNKS_BIT)
1625 #define set_fastchunks(M) catomic_and (&(M)->flags, ~FASTCHUNKS_BIT)
1626
1627 /*
1628 NONCONTIGUOUS_BIT indicates that MORECORE does not return contiguous
1629 regions. Otherwise, contiguity is exploited in merging together,
1630 when possible, results from consecutive MORECORE calls.
1631
1632 The initial value comes from MORECORE_CONTIGUOUS, but is
1633 changed dynamically if mmap is ever used as an sbrk substitute.
1634 */
1635
1636 #define NONCONTIGUOUS_BIT (2U)
1637
1638 #define contiguous(M) (((M)->flags & NONCONTIGUOUS_BIT) == 0)
1639 #define noncontiguous(M) (((M)->flags & NONCONTIGUOUS_BIT) != 0)
1640 #define set_noncontiguous(M) ((M)->flags |= NONCONTIGUOUS_BIT)
1641 #define set_contiguous(M) ((M)->flags &= ~NONCONTIGUOUS_BIT)
1642
1643 /* Maximum size of memory handled in fastbins. */
1644 static INTERNAL_SIZE_T global_max_fast;
1645
1646 /*
1647 Set value of max_fast.
1648 Use impossibly small value if 0.
1649 Precondition: there are no existing fastbin chunks.
1650 Setting the value clears fastchunk bit but preserves noncontiguous bit.
1651 */
1652
1653 #define set_max_fast(s) \
1654 global_max_fast = (((s) == 0) \
1655 ? SMALLBIN_WIDTH : ((s + SIZE_SZ) & ~MALLOC_ALIGN_MASK))
1656
1657 static inline INTERNAL_SIZE_T
1658 get_max_fast (void)
1659 {
1660 /* Tell the GCC optimizers that global_max_fast is never larger
1661 than MAX_FAST_SIZE. This avoids out-of-bounds array accesses in
1662 _int_malloc after constant propagation of the size parameter.
1663 (The code never executes because malloc preserves the
1664 global_max_fast invariant, but the optimizers may not recognize
1665 this.) */
1666 if (global_max_fast > MAX_FAST_SIZE)
1667 __builtin_unreachable ();
1668 return global_max_fast;
1669 }
1670
1671 /*
1672 ----------- Internal state representation and initialization -----------
1673 */
1674
1675 struct malloc_state
1676 {
1677 /* Serialize access. */
1678 __libc_lock_define (, mutex);
1679
1680 /* Flags (formerly in max_fast). */
1681 int flags;
1682
1683 /* Fastbins */
1684 mfastbinptr fastbinsY[NFASTBINS];
1685
1686 /* Base of the topmost chunk -- not otherwise kept in a bin */
1687 mchunkptr top;
1688
1689 /* The remainder from the most recent split of a small request */
1690 mchunkptr last_remainder;
1691
1692 /* Normal bins packed as described above */
1693 mchunkptr bins[NBINS * 2 - 2];
1694
1695 /* Bitmap of bins */
1696 unsigned int binmap[BINMAPSIZE];
1697
1698 /* Linked list */
1699 struct malloc_state *next;
1700
1701 /* Linked list for free arenas. Access to this field is serialized
1702 by free_list_lock in arena.c. */
1703 struct malloc_state *next_free;
1704
1705 /* Number of threads attached to this arena. 0 if the arena is on
1706 the free list. Access to this field is serialized by
1707 free_list_lock in arena.c. */
1708 INTERNAL_SIZE_T attached_threads;
1709
1710 /* Memory allocated from the system in this arena. */
1711 INTERNAL_SIZE_T system_mem;
1712 INTERNAL_SIZE_T max_system_mem;
1713 };
1714
1715 struct malloc_par
1716 {
1717 /* Tunable parameters */
1718 unsigned long trim_threshold;
1719 INTERNAL_SIZE_T top_pad;
1720 INTERNAL_SIZE_T mmap_threshold;
1721 INTERNAL_SIZE_T arena_test;
1722 INTERNAL_SIZE_T arena_max;
1723
1724 /* Memory map support */
1725 int n_mmaps;
1726 int n_mmaps_max;
1727 int max_n_mmaps;
1728 /* the mmap_threshold is dynamic, until the user sets
1729 it manually, at which point we need to disable any
1730 dynamic behavior. */
1731 int no_dyn_threshold;
1732
1733 /* Statistics */
1734 INTERNAL_SIZE_T mmapped_mem;
1735 INTERNAL_SIZE_T max_mmapped_mem;
1736
1737 /* First address handed out by MORECORE/sbrk. */
1738 char *sbrk_base;
1739
1740 #if USE_TCACHE
1741 /* Maximum number of buckets to use. */
1742 size_t tcache_bins;
1743 size_t tcache_max_bytes;
1744 /* Maximum number of chunks in each bucket. */
1745 size_t tcache_count;
1746 /* Maximum number of chunks to remove from the unsorted list, which
1747 aren't used to prefill the cache. */
1748 size_t tcache_unsorted_limit;
1749 #endif
1750 };
1751
1752 /* There are several instances of this struct ("arenas") in this
1753 malloc. If you are adapting this malloc in a way that does NOT use
1754 a static or mmapped malloc_state, you MUST explicitly zero-fill it
1755 before using. This malloc relies on the property that malloc_state
1756 is initialized to all zeroes (as is true of C statics). */
1757
1758 static struct malloc_state main_arena =
1759 {
1760 .mutex = _LIBC_LOCK_INITIALIZER,
1761 .next = &main_arena,
1762 .attached_threads = 1
1763 };
1764
1765 /* These variables are used for undumping support. Chunked are marked
1766 as using mmap, but we leave them alone if they fall into this
1767 range. NB: The chunk size for these chunks only includes the
1768 initial size field (of SIZE_SZ bytes), there is no trailing size
1769 field (unlike with regular mmapped chunks). */
1770 static mchunkptr dumped_main_arena_start; /* Inclusive. */
1771 static mchunkptr dumped_main_arena_end; /* Exclusive. */
1772
1773 /* True if the pointer falls into the dumped arena. Use this after
1774 chunk_is_mmapped indicates a chunk is mmapped. */
1775 #define DUMPED_MAIN_ARENA_CHUNK(p) \
1776 ((p) >= dumped_main_arena_start && (p) < dumped_main_arena_end)
1777
1778 /* There is only one instance of the malloc parameters. */
1779
1780 static struct malloc_par mp_ =
1781 {
1782 .top_pad = DEFAULT_TOP_PAD,
1783 .n_mmaps_max = DEFAULT_MMAP_MAX,
1784 .mmap_threshold = DEFAULT_MMAP_THRESHOLD,
1785 .trim_threshold = DEFAULT_TRIM_THRESHOLD,
1786 #define NARENAS_FROM_NCORES(n) ((n) * (sizeof (long) == 4 ? 2 : 8))
1787 .arena_test = NARENAS_FROM_NCORES (1)
1788 #if USE_TCACHE
1789 ,
1790 .tcache_count = TCACHE_FILL_COUNT,
1791 .tcache_bins = TCACHE_MAX_BINS,
1792 .tcache_max_bytes = tidx2usize (TCACHE_MAX_BINS-1),
1793 .tcache_unsorted_limit = 0 /* No limit. */
1794 #endif
1795 };
1796
1797 /*
1798 Initialize a malloc_state struct.
1799
1800 This is called only from within malloc_consolidate, which needs
1801 be called in the same contexts anyway. It is never called directly
1802 outside of malloc_consolidate because some optimizing compilers try
1803 to inline it at all call points, which turns out not to be an
1804 optimization at all. (Inlining it in malloc_consolidate is fine though.)
1805 */
1806
1807 static void
1808 malloc_init_state (mstate av)
1809 {
1810 int i;
1811 mbinptr bin;
1812
1813 /* Establish circular links for normal bins */
1814 for (i = 1; i < NBINS; ++i)
1815 {
1816 bin = bin_at (av, i);
1817 bin->fd = bin->bk = bin;
1818 }
1819
1820 #if MORECORE_CONTIGUOUS
1821 if (av != &main_arena)
1822 #endif
1823 set_noncontiguous (av);
1824 if (av == &main_arena)
1825 set_max_fast (DEFAULT_MXFAST);
1826 av->flags |= FASTCHUNKS_BIT;
1827
1828 av->top = initial_top (av);
1829 }
1830
1831 /*
1832 Other internal utilities operating on mstates
1833 */
1834
1835 static void *sysmalloc (INTERNAL_SIZE_T, mstate);
1836 static int systrim (size_t, mstate);
1837 static void malloc_consolidate (mstate);
1838
1839
1840 /* -------------- Early definitions for debugging hooks ---------------- */
1841
1842 /* Define and initialize the hook variables. These weak definitions must
1843 appear before any use of the variables in a function (arena.c uses one). */
1844 #ifndef weak_variable
1845 /* In GNU libc we want the hook variables to be weak definitions to
1846 avoid a problem with Emacs. */
1847 # define weak_variable weak_function
1848 #endif
1849
1850 /* Forward declarations. */
1851 static void *malloc_hook_ini (size_t sz,
1852 const void *caller) __THROW;
1853 static void *realloc_hook_ini (void *ptr, size_t sz,
1854 const void *caller) __THROW;
1855 static void *memalign_hook_ini (size_t alignment, size_t sz,
1856 const void *caller) __THROW;
1857
1858 #if HAVE_MALLOC_INIT_HOOK
1859 void weak_variable (*__malloc_initialize_hook) (void) = NULL;
1860 compat_symbol (libc, __malloc_initialize_hook,
1861 __malloc_initialize_hook, GLIBC_2_0);
1862 #endif
1863
1864 void weak_variable (*__free_hook) (void *__ptr,
1865 const void *) = NULL;
1866 void *weak_variable (*__malloc_hook)
1867 (size_t __size, const void *) = malloc_hook_ini;
1868 void *weak_variable (*__realloc_hook)
1869 (void *__ptr, size_t __size, const void *)
1870 = realloc_hook_ini;
1871 void *weak_variable (*__memalign_hook)
1872 (size_t __alignment, size_t __size, const void *)
1873 = memalign_hook_ini;
1874 void weak_variable (*__after_morecore_hook) (void) = NULL;
1875
1876
1877 /* ------------------ Testing support ----------------------------------*/
1878
1879 static int perturb_byte;
1880
1881 static void
1882 alloc_perturb (char *p, size_t n)
1883 {
1884 if (__glibc_unlikely (perturb_byte))
1885 memset (p, perturb_byte ^ 0xff, n);
1886 }
1887
1888 static void
1889 free_perturb (char *p, size_t n)
1890 {
1891 if (__glibc_unlikely (perturb_byte))
1892 memset (p, perturb_byte, n);
1893 }
1894
1895
1896
1897 #include <stap-probe.h>
1898
1899 /* ------------------- Support for multiple arenas -------------------- */
1900 #include "arena.c"
1901
1902 /*
1903 Debugging support
1904
1905 These routines make a number of assertions about the states
1906 of data structures that should be true at all times. If any
1907 are not true, it's very likely that a user program has somehow
1908 trashed memory. (It's also possible that there is a coding error
1909 in malloc. In which case, please report it!)
1910 */
1911
1912 #if !MALLOC_DEBUG
1913
1914 # define check_chunk(A, P)
1915 # define check_free_chunk(A, P)
1916 # define check_inuse_chunk(A, P)
1917 # define check_remalloced_chunk(A, P, N)
1918 # define check_malloced_chunk(A, P, N)
1919 # define check_malloc_state(A)
1920
1921 #else
1922
1923 # define check_chunk(A, P) do_check_chunk (A, P)
1924 # define check_free_chunk(A, P) do_check_free_chunk (A, P)
1925 # define check_inuse_chunk(A, P) do_check_inuse_chunk (A, P)
1926 # define check_remalloced_chunk(A, P, N) do_check_remalloced_chunk (A, P, N)
1927 # define check_malloced_chunk(A, P, N) do_check_malloced_chunk (A, P, N)
1928 # define check_malloc_state(A) do_check_malloc_state (A)
1929
1930 /*
1931 Properties of all chunks
1932 */
1933
1934 static void
1935 do_check_chunk (mstate av, mchunkptr p)
1936 {
1937 unsigned long sz = chunksize (p);
1938 /* min and max possible addresses assuming contiguous allocation */
1939 char *max_address = (char *) (av->top) + chunksize (av->top);
1940 char *min_address = max_address - av->system_mem;
1941
1942 if (!chunk_is_mmapped (p))
1943 {
1944 /* Has legal address ... */
1945 if (p != av->top)
1946 {
1947 if (contiguous (av))
1948 {
1949 assert (((char *) p) >= min_address);
1950 assert (((char *) p + sz) <= ((char *) (av->top)));
1951 }
1952 }
1953 else
1954 {
1955 /* top size is always at least MINSIZE */
1956 assert ((unsigned long) (sz) >= MINSIZE);
1957 /* top predecessor always marked inuse */
1958 assert (prev_inuse (p));
1959 }
1960 }
1961 else if (!DUMPED_MAIN_ARENA_CHUNK (p))
1962 {
1963 /* address is outside main heap */
1964 if (contiguous (av) && av->top != initial_top (av))
1965 {
1966 assert (((char *) p) < min_address || ((char *) p) >= max_address);
1967 }
1968 /* chunk is page-aligned */
1969 assert (((prev_size (p) + sz) & (GLRO (dl_pagesize) - 1)) == 0);
1970 /* mem is aligned */
1971 assert (aligned_OK (chunk2mem (p)));
1972 }
1973 }
1974
1975 /*
1976 Properties of free chunks
1977 */
1978
1979 static void
1980 do_check_free_chunk (mstate av, mchunkptr p)
1981 {
1982 INTERNAL_SIZE_T sz = p->size & ~(PREV_INUSE | NON_MAIN_ARENA);
1983 mchunkptr next = chunk_at_offset (p, sz);
1984
1985 do_check_chunk (av, p);
1986
1987 /* Chunk must claim to be free ... */
1988 assert (!inuse (p));
1989 assert (!chunk_is_mmapped (p));
1990
1991 /* Unless a special marker, must have OK fields */
1992 if ((unsigned long) (sz) >= MINSIZE)
1993 {
1994 assert ((sz & MALLOC_ALIGN_MASK) == 0);
1995 assert (aligned_OK (chunk2mem (p)));
1996 /* ... matching footer field */
1997 assert (prev_size (p) == sz);
1998 /* ... and is fully consolidated */
1999 assert (prev_inuse (p));
2000 assert (next == av->top || inuse (next));
2001
2002 /* ... and has minimally sane links */
2003 assert (p->fd->bk == p);
2004 assert (p->bk->fd == p);
2005 }
2006 else /* markers are always of size SIZE_SZ */
2007 assert (sz == SIZE_SZ);
2008 }
2009
2010 /*
2011 Properties of inuse chunks
2012 */
2013
2014 static void
2015 do_check_inuse_chunk (mstate av, mchunkptr p)
2016 {
2017 mchunkptr next;
2018
2019 do_check_chunk (av, p);
2020
2021 if (chunk_is_mmapped (p))
2022 return; /* mmapped chunks have no next/prev */
2023
2024 /* Check whether it claims to be in use ... */
2025 assert (inuse (p));
2026
2027 next = next_chunk (p);
2028
2029 /* ... and is surrounded by OK chunks.
2030 Since more things can be checked with free chunks than inuse ones,
2031 if an inuse chunk borders them and debug is on, it's worth doing them.
2032 */
2033 if (!prev_inuse (p))
2034 {
2035 /* Note that we cannot even look at prev unless it is not inuse */
2036 mchunkptr prv = prev_chunk (p);
2037 assert (next_chunk (prv) == p);
2038 do_check_free_chunk (av, prv);
2039 }
2040
2041 if (next == av->top)
2042 {
2043 assert (prev_inuse (next));
2044 assert (chunksize (next) >= MINSIZE);
2045 }
2046 else if (!inuse (next))
2047 do_check_free_chunk (av, next);
2048 }
2049
2050 /*
2051 Properties of chunks recycled from fastbins
2052 */
2053
2054 static void
2055 do_check_remalloced_chunk (mstate av, mchunkptr p, INTERNAL_SIZE_T s)
2056 {
2057 INTERNAL_SIZE_T sz = p->size & ~(PREV_INUSE | NON_MAIN_ARENA);
2058
2059 if (!chunk_is_mmapped (p))
2060 {
2061 assert (av == arena_for_chunk (p));
2062 if (chunk_main_arena (p))
2063 assert (av == &main_arena);
2064 else
2065 assert (av != &main_arena);
2066 }
2067
2068 do_check_inuse_chunk (av, p);
2069
2070 /* Legal size ... */
2071 assert ((sz & MALLOC_ALIGN_MASK) == 0);
2072 assert ((unsigned long) (sz) >= MINSIZE);
2073 /* ... and alignment */
2074 assert (aligned_OK (chunk2mem (p)));
2075 /* chunk is less than MINSIZE more than request */
2076 assert ((long) (sz) - (long) (s) >= 0);
2077 assert ((long) (sz) - (long) (s + MINSIZE) < 0);
2078 }
2079
2080 /*
2081 Properties of nonrecycled chunks at the point they are malloced
2082 */
2083
2084 static void
2085 do_check_malloced_chunk (mstate av, mchunkptr p, INTERNAL_SIZE_T s)
2086 {
2087 /* same as recycled case ... */
2088 do_check_remalloced_chunk (av, p, s);
2089
2090 /*
2091 ... plus, must obey implementation invariant that prev_inuse is
2092 always true of any allocated chunk; i.e., that each allocated
2093 chunk borders either a previously allocated and still in-use
2094 chunk, or the base of its memory arena. This is ensured
2095 by making all allocations from the `lowest' part of any found
2096 chunk. This does not necessarily hold however for chunks
2097 recycled via fastbins.
2098 */
2099
2100 assert (prev_inuse (p));
2101 }
2102
2103
2104 /*
2105 Properties of malloc_state.
2106
2107 This may be useful for debugging malloc, as well as detecting user
2108 programmer errors that somehow write into malloc_state.
2109
2110 If you are extending or experimenting with this malloc, you can
2111 probably figure out how to hack this routine to print out or
2112 display chunk addresses, sizes, bins, and other instrumentation.
2113 */
2114
2115 static void
2116 do_check_malloc_state (mstate av)
2117 {
2118 int i;
2119 mchunkptr p;
2120 mchunkptr q;
2121 mbinptr b;
2122 unsigned int idx;
2123 INTERNAL_SIZE_T size;
2124 unsigned long total = 0;
2125 int max_fast_bin;
2126
2127 /* internal size_t must be no wider than pointer type */
2128 assert (sizeof (INTERNAL_SIZE_T) <= sizeof (char *));
2129
2130 /* alignment is a power of 2 */
2131 assert ((MALLOC_ALIGNMENT & (MALLOC_ALIGNMENT - 1)) == 0);
2132
2133 /* cannot run remaining checks until fully initialized */
2134 if (av->top == 0 || av->top == initial_top (av))
2135 return;
2136
2137 /* pagesize is a power of 2 */
2138 assert (powerof2(GLRO (dl_pagesize)));
2139
2140 /* A contiguous main_arena is consistent with sbrk_base. */
2141 if (av == &main_arena && contiguous (av))
2142 assert ((char *) mp_.sbrk_base + av->system_mem ==
2143 (char *) av->top + chunksize (av->top));
2144
2145 /* properties of fastbins */
2146
2147 /* max_fast is in allowed range */
2148 assert ((get_max_fast () & ~1) <= request2size (MAX_FAST_SIZE));
2149
2150 max_fast_bin = fastbin_index (get_max_fast ());
2151
2152 for (i = 0; i < NFASTBINS; ++i)
2153 {
2154 p = fastbin (av, i);
2155
2156 /* The following test can only be performed for the main arena.
2157 While mallopt calls malloc_consolidate to get rid of all fast
2158 bins (especially those larger than the new maximum) this does
2159 only happen for the main arena. Trying to do this for any
2160 other arena would mean those arenas have to be locked and
2161 malloc_consolidate be called for them. This is excessive. And
2162 even if this is acceptable to somebody it still cannot solve
2163 the problem completely since if the arena is locked a
2164 concurrent malloc call might create a new arena which then
2165 could use the newly invalid fast bins. */
2166
2167 /* all bins past max_fast are empty */
2168 if (av == &main_arena && i > max_fast_bin)
2169 assert (p == 0);
2170
2171 while (p != 0)
2172 {
2173 /* each chunk claims to be inuse */
2174 do_check_inuse_chunk (av, p);
2175 total += chunksize (p);
2176 /* chunk belongs in this bin */
2177 assert (fastbin_index (chunksize (p)) == i);
2178 p = p->fd;
2179 }
2180 }
2181
2182 if (total != 0)
2183 assert (have_fastchunks (av));
2184 else if (!have_fastchunks (av))
2185 assert (total == 0);
2186
2187 /* check normal bins */
2188 for (i = 1; i < NBINS; ++i)
2189 {
2190 b = bin_at (av, i);
2191
2192 /* binmap is accurate (except for bin 1 == unsorted_chunks) */
2193 if (i >= 2)
2194 {
2195 unsigned int binbit = get_binmap (av, i);
2196 int empty = last (b) == b;
2197 if (!binbit)
2198 assert (empty);
2199 else if (!empty)
2200 assert (binbit);
2201 }
2202
2203 for (p = last (b); p != b; p = p->bk)
2204 {
2205 /* each chunk claims to be free */
2206 do_check_free_chunk (av, p);
2207 size = chunksize (p);
2208 total += size;
2209 if (i >= 2)
2210 {
2211 /* chunk belongs in bin */
2212 idx = bin_index (size);
2213 assert (idx == i);
2214 /* lists are sorted */
2215 assert (p->bk == b ||
2216 (unsigned long) chunksize (p->bk) >= (unsigned long) chunksize (p));
2217
2218 if (!in_smallbin_range (size))
2219 {
2220 if (p->fd_nextsize != NULL)
2221 {
2222 if (p->fd_nextsize == p)
2223 assert (p->bk_nextsize == p);
2224 else
2225 {
2226 if (p->fd_nextsize == first (b))
2227 assert (chunksize (p) < chunksize (p->fd_nextsize));
2228 else
2229 assert (chunksize (p) > chunksize (p->fd_nextsize));
2230
2231 if (p == first (b))
2232 assert (chunksize (p) > chunksize (p->bk_nextsize));
2233 else
2234 assert (chunksize (p) < chunksize (p->bk_nextsize));
2235 }
2236 }
2237 else
2238 assert (p->bk_nextsize == NULL);
2239 }
2240 }
2241 else if (!in_smallbin_range (size))
2242 assert (p->fd_nextsize == NULL && p->bk_nextsize == NULL);
2243 /* chunk is followed by a legal chain of inuse chunks */
2244 for (q = next_chunk (p);
2245 (q != av->top && inuse (q) &&
2246 (unsigned long) (chunksize (q)) >= MINSIZE);
2247 q = next_chunk (q))
2248 do_check_inuse_chunk (av, q);
2249 }
2250 }
2251
2252 /* top chunk is OK */
2253 check_chunk (av, av->top);
2254 }
2255 #endif
2256
2257
2258 /* ----------------- Support for debugging hooks -------------------- */
2259 #include "hooks.c"
2260
2261
2262 /* ----------- Routines dealing with system allocation -------------- */
2263
2264 /*
2265 sysmalloc handles malloc cases requiring more memory from the system.
2266 On entry, it is assumed that av->top does not have enough
2267 space to service request for nb bytes, thus requiring that av->top
2268 be extended or replaced.
2269 */
2270
2271 static void *
2272 sysmalloc (INTERNAL_SIZE_T nb, mstate av)
2273 {
2274 mchunkptr old_top; /* incoming value of av->top */
2275 INTERNAL_SIZE_T old_size; /* its size */
2276 char *old_end; /* its end address */
2277
2278 long size; /* arg to first MORECORE or mmap call */
2279 char *brk; /* return value from MORECORE */
2280
2281 long correction; /* arg to 2nd MORECORE call */
2282 char *snd_brk; /* 2nd return val */
2283
2284 INTERNAL_SIZE_T front_misalign; /* unusable bytes at front of new space */
2285 INTERNAL_SIZE_T end_misalign; /* partial page left at end of new space */
2286 char *aligned_brk; /* aligned offset into brk */
2287
2288 mchunkptr p; /* the allocated/returned chunk */
2289 mchunkptr remainder; /* remainder from allocation */
2290 unsigned long remainder_size; /* its size */
2291
2292
2293 size_t pagesize = GLRO (dl_pagesize);
2294 bool tried_mmap = false;
2295
2296
2297 /*
2298 If have mmap, and the request size meets the mmap threshold, and
2299 the system supports mmap, and there are few enough currently
2300 allocated mmapped regions, try to directly map this request
2301 rather than expanding top.
2302 */
2303
2304 if (av == NULL
2305 || ((unsigned long) (nb) >= (unsigned long) (mp_.mmap_threshold)
2306 && (mp_.n_mmaps < mp_.n_mmaps_max)))
2307 {
2308 char *mm; /* return value from mmap call*/
2309
2310 try_mmap:
2311 /*
2312 Round up size to nearest page. For mmapped chunks, the overhead
2313 is one SIZE_SZ unit larger than for normal chunks, because there
2314 is no following chunk whose prev_size field could be used.
2315
2316 See the front_misalign handling below, for glibc there is no
2317 need for further alignments unless we have have high alignment.
2318 */
2319 if (MALLOC_ALIGNMENT == 2 * SIZE_SZ)
2320 size = ALIGN_UP (nb + SIZE_SZ, pagesize);
2321 else
2322 size = ALIGN_UP (nb + SIZE_SZ + MALLOC_ALIGN_MASK, pagesize);
2323 tried_mmap = true;
2324
2325 /* Don't try if size wraps around 0 */
2326 if ((unsigned long) (size) > (unsigned long) (nb))
2327 {
2328 mm = (char *) (MMAP (0, size, PROT_READ | PROT_WRITE, 0));
2329
2330 if (mm != MAP_FAILED)
2331 {
2332 /*
2333 The offset to the start of the mmapped region is stored
2334 in the prev_size field of the chunk. This allows us to adjust
2335 returned start address to meet alignment requirements here
2336 and in memalign(), and still be able to compute proper
2337 address argument for later munmap in free() and realloc().
2338 */
2339
2340 if (MALLOC_ALIGNMENT == 2 * SIZE_SZ)
2341 {
2342 /* For glibc, chunk2mem increases the address by 2*SIZE_SZ and
2343 MALLOC_ALIGN_MASK is 2*SIZE_SZ-1. Each mmap'ed area is page
2344 aligned and therefore definitely MALLOC_ALIGN_MASK-aligned. */
2345 assert (((INTERNAL_SIZE_T) chunk2mem (mm) & MALLOC_ALIGN_MASK) == 0);
2346 front_misalign = 0;
2347 }
2348 else
2349 front_misalign = (INTERNAL_SIZE_T) chunk2mem (mm) & MALLOC_ALIGN_MASK;
2350 if (front_misalign > 0)
2351 {
2352 correction = MALLOC_ALIGNMENT - front_misalign;
2353 p = (mchunkptr) (mm + correction);
2354 set_prev_size (p, correction);
2355 set_head (p, (size - correction) | IS_MMAPPED);
2356 }
2357 else
2358 {
2359 p = (mchunkptr) mm;
2360 set_prev_size (p, 0);
2361 set_head (p, size | IS_MMAPPED);
2362 }
2363
2364 /* update statistics */
2365
2366 int new = atomic_exchange_and_add (&mp_.n_mmaps, 1) + 1;
2367 atomic_max (&mp_.max_n_mmaps, new);
2368
2369 unsigned long sum;
2370 sum = atomic_exchange_and_add (&mp_.mmapped_mem, size) + size;
2371 atomic_max (&mp_.max_mmapped_mem, sum);
2372
2373 check_chunk (av, p);
2374
2375 return chunk2mem (p);
2376 }
2377 }
2378 }
2379
2380 /* There are no usable arenas and mmap also failed. */
2381 if (av == NULL)
2382 return 0;
2383
2384 /* Record incoming configuration of top */
2385
2386 old_top = av->top;
2387 old_size = chunksize (old_top);
2388 old_end = (char *) (chunk_at_offset (old_top, old_size));
2389
2390 brk = snd_brk = (char *) (MORECORE_FAILURE);
2391
2392 /*
2393 If not the first time through, we require old_size to be
2394 at least MINSIZE and to have prev_inuse set.
2395 */
2396
2397 assert ((old_top == initial_top (av) && old_size == 0) ||
2398 ((unsigned long) (old_size) >= MINSIZE &&
2399 prev_inuse (old_top) &&
2400 ((unsigned long) old_end & (pagesize - 1)) == 0));
2401
2402 /* Precondition: not enough current space to satisfy nb request */
2403 assert ((unsigned long) (old_size) < (unsigned long) (nb + MINSIZE));
2404
2405
2406 if (av != &main_arena)
2407 {
2408 heap_info *old_heap, *heap;
2409 size_t old_heap_size;
2410
2411 /* First try to extend the current heap. */
2412 old_heap = heap_for_ptr (old_top);
2413 old_heap_size = old_heap->size;
2414 if ((long) (MINSIZE + nb - old_size) > 0
2415 && grow_heap (old_heap, MINSIZE + nb - old_size) == 0)
2416 {
2417 av->system_mem += old_heap->size - old_heap_size;
2418 set_head (old_top, (((char *) old_heap + old_heap->size) - (char *) old_top)
2419 | PREV_INUSE);
2420 }
2421 else if ((heap = new_heap (nb + (MINSIZE + sizeof (*heap)), mp_.top_pad)))
2422 {
2423 /* Use a newly allocated heap. */
2424 heap->ar_ptr = av;
2425 heap->prev = old_heap;
2426 av->system_mem += heap->size;
2427 /* Set up the new top. */
2428 top (av) = chunk_at_offset (heap, sizeof (*heap));
2429 set_head (top (av), (heap->size - sizeof (*heap)) | PREV_INUSE);
2430
2431 /* Setup fencepost and free the old top chunk with a multiple of
2432 MALLOC_ALIGNMENT in size. */
2433 /* The fencepost takes at least MINSIZE bytes, because it might
2434 become the top chunk again later. Note that a footer is set
2435 up, too, although the chunk is marked in use. */
2436 old_size = (old_size - MINSIZE) & ~MALLOC_ALIGN_MASK;
2437 set_head (chunk_at_offset (old_top, old_size + 2 * SIZE_SZ), 0 | PREV_INUSE);
2438 if (old_size >= MINSIZE)
2439 {
2440 set_head (chunk_at_offset (old_top, old_size), (2 * SIZE_SZ) | PREV_INUSE);
2441 set_foot (chunk_at_offset (old_top, old_size), (2 * SIZE_SZ));
2442 set_head (old_top, old_size | PREV_INUSE | NON_MAIN_ARENA);
2443 _int_free (av, old_top, 1);
2444 }
2445 else
2446 {
2447 set_head (old_top, (old_size + 2 * SIZE_SZ) | PREV_INUSE);
2448 set_foot (old_top, (old_size + 2 * SIZE_SZ));
2449 }
2450 }
2451 else if (!tried_mmap)
2452 /* We can at least try to use to mmap memory. */
2453 goto try_mmap;
2454 }
2455 else /* av == main_arena */
2456
2457
2458 { /* Request enough space for nb + pad + overhead */
2459 size = nb + mp_.top_pad + MINSIZE;
2460
2461 /*
2462 If contiguous, we can subtract out existing space that we hope to
2463 combine with new space. We add it back later only if
2464 we don't actually get contiguous space.
2465 */
2466
2467 if (contiguous (av))
2468 size -= old_size;
2469
2470 /*
2471 Round to a multiple of page size.
2472 If MORECORE is not contiguous, this ensures that we only call it
2473 with whole-page arguments. And if MORECORE is contiguous and
2474 this is not first time through, this preserves page-alignment of
2475 previous calls. Otherwise, we correct to page-align below.
2476 */
2477
2478 size = ALIGN_UP (size, pagesize);
2479
2480 /*
2481 Don't try to call MORECORE if argument is so big as to appear
2482 negative. Note that since mmap takes size_t arg, it may succeed
2483 below even if we cannot call MORECORE.
2484 */
2485
2486 if (size > 0)
2487 {
2488 brk = (char *) (MORECORE (size));
2489 LIBC_PROBE (memory_sbrk_more, 2, brk, size);
2490 }
2491
2492 if (brk != (char *) (MORECORE_FAILURE))
2493 {
2494 /* Call the `morecore' hook if necessary. */
2495 void (*hook) (void) = atomic_forced_read (__after_morecore_hook);
2496 if (__builtin_expect (hook != NULL, 0))
2497 (*hook)();
2498 }
2499 else
2500 {
2501 /*
2502 If have mmap, try using it as a backup when MORECORE fails or
2503 cannot be used. This is worth doing on systems that have "holes" in
2504 address space, so sbrk cannot extend to give contiguous space, but
2505 space is available elsewhere. Note that we ignore mmap max count
2506 and threshold limits, since the space will not be used as a
2507 segregated mmap region.
2508 */
2509
2510 /* Cannot merge with old top, so add its size back in */
2511 if (contiguous (av))
2512 size = ALIGN_UP (size + old_size, pagesize);
2513
2514 /* If we are relying on mmap as backup, then use larger units */
2515 if ((unsigned long) (size) < (unsigned long) (MMAP_AS_MORECORE_SIZE))
2516 size = MMAP_AS_MORECORE_SIZE;
2517
2518 /* Don't try if size wraps around 0 */
2519 if ((unsigned long) (size) > (unsigned long) (nb))
2520 {
2521 char *mbrk = (char *) (MMAP (0, size, PROT_READ | PROT_WRITE, 0));
2522
2523 if (mbrk != MAP_FAILED)
2524 {
2525 /* We do not need, and cannot use, another sbrk call to find end */
2526 brk = mbrk;
2527 snd_brk = brk + size;
2528
2529 /*
2530 Record that we no longer have a contiguous sbrk region.
2531 After the first time mmap is used as backup, we do not
2532 ever rely on contiguous space since this could incorrectly
2533 bridge regions.
2534 */
2535 set_noncontiguous (av);
2536 }
2537 }
2538 }
2539
2540 if (brk != (char *) (MORECORE_FAILURE))
2541 {
2542 if (mp_.sbrk_base == 0)
2543 mp_.sbrk_base = brk;
2544 av->system_mem += size;
2545
2546 /*
2547 If MORECORE extends previous space, we can likewise extend top size.
2548 */
2549
2550 if (brk == old_end && snd_brk == (char *) (MORECORE_FAILURE))
2551 set_head (old_top, (size + old_size) | PREV_INUSE);
2552
2553 else if (contiguous (av) && old_size && brk < old_end)
2554 /* Oops! Someone else killed our space.. Can't touch anything. */
2555 malloc_printerr ("break adjusted to free malloc space");
2556
2557 /*
2558 Otherwise, make adjustments:
2559
2560 * If the first time through or noncontiguous, we need to call sbrk
2561 just to find out where the end of memory lies.
2562
2563 * We need to ensure that all returned chunks from malloc will meet
2564 MALLOC_ALIGNMENT
2565
2566 * If there was an intervening foreign sbrk, we need to adjust sbrk
2567 request size to account for fact that we will not be able to
2568 combine new space with existing space in old_top.
2569
2570 * Almost all systems internally allocate whole pages at a time, in
2571 which case we might as well use the whole last page of request.
2572 So we allocate enough more memory to hit a page boundary now,
2573 which in turn causes future contiguous calls to page-align.
2574 */
2575
2576 else
2577 {
2578 front_misalign = 0;
2579 end_misalign = 0;
2580 correction = 0;
2581 aligned_brk = brk;
2582
2583 /* handle contiguous cases */
2584 if (contiguous (av))
2585 {
2586 /* Count foreign sbrk as system_mem. */
2587 if (old_size)
2588 av->system_mem += brk - old_end;
2589
2590 /* Guarantee alignment of first new chunk made from this space */
2591
2592 front_misalign = (INTERNAL_SIZE_T) chunk2mem (brk) & MALLOC_ALIGN_MASK;
2593 if (front_misalign > 0)
2594 {
2595 /*
2596 Skip over some bytes to arrive at an aligned position.
2597 We don't need to specially mark these wasted front bytes.
2598 They will never be accessed anyway because
2599 prev_inuse of av->top (and any chunk created from its start)
2600 is always true after initialization.
2601 */
2602
2603 correction = MALLOC_ALIGNMENT - front_misalign;
2604 aligned_brk += correction;
2605 }
2606
2607 /*
2608 If this isn't adjacent to existing space, then we will not
2609 be able to merge with old_top space, so must add to 2nd request.
2610 */
2611
2612 correction += old_size;
2613
2614 /* Extend the end address to hit a page boundary */
2615 end_misalign = (INTERNAL_SIZE_T) (brk + size + correction);
2616 correction += (ALIGN_UP (end_misalign, pagesize)) - end_misalign;
2617
2618 assert (correction >= 0);
2619 snd_brk = (char *) (MORECORE (correction));
2620
2621 /*
2622 If can't allocate correction, try to at least find out current
2623 brk. It might be enough to proceed without failing.
2624
2625 Note that if second sbrk did NOT fail, we assume that space
2626 is contiguous with first sbrk. This is a safe assumption unless
2627 program is multithreaded but doesn't use locks and a foreign sbrk
2628 occurred between our first and second calls.
2629 */
2630
2631 if (snd_brk == (char *) (MORECORE_FAILURE))
2632 {
2633 correction = 0;
2634 snd_brk = (char *) (MORECORE (0));
2635 }
2636 else
2637 {
2638 /* Call the `morecore' hook if necessary. */
2639 void (*hook) (void) = atomic_forced_read (__after_morecore_hook);
2640 if (__builtin_expect (hook != NULL, 0))
2641 (*hook)();
2642 }
2643 }
2644
2645 /* handle non-contiguous cases */
2646 else
2647 {
2648 if (MALLOC_ALIGNMENT == 2 * SIZE_SZ)
2649 /* MORECORE/mmap must correctly align */
2650 assert (((unsigned long) chunk2mem (brk) & MALLOC_ALIGN_MASK) == 0);
2651 else
2652 {
2653 front_misalign = (INTERNAL_SIZE_T) chunk2mem (brk) & MALLOC_ALIGN_MASK;
2654 if (front_misalign > 0)
2655 {
2656 /*
2657 Skip over some bytes to arrive at an aligned position.
2658 We don't need to specially mark these wasted front bytes.
2659 They will never be accessed anyway because
2660 prev_inuse of av->top (and any chunk created from its start)
2661 is always true after initialization.
2662 */
2663
2664 aligned_brk += MALLOC_ALIGNMENT - front_misalign;
2665 }
2666 }
2667
2668 /* Find out current end of memory */
2669 if (snd_brk == (char *) (MORECORE_FAILURE))
2670 {
2671 snd_brk = (char *) (MORECORE (0));
2672 }
2673 }
2674
2675 /* Adjust top based on results of second sbrk */
2676 if (snd_brk != (char *) (MORECORE_FAILURE))
2677 {
2678 av->top = (mchunkptr) aligned_brk;
2679 set_head (av->top, (snd_brk - aligned_brk + correction) | PREV_INUSE);
2680 av->system_mem += correction;
2681
2682 /*
2683 If not the first time through, we either have a
2684 gap due to foreign sbrk or a non-contiguous region. Insert a
2685 double fencepost at old_top to prevent consolidation with space
2686 we don't own. These fenceposts are artificial chunks that are
2687 marked as inuse and are in any case too small to use. We need
2688 two to make sizes and alignments work out.
2689 */
2690
2691 if (old_size != 0)
2692 {
2693 /*
2694 Shrink old_top to insert fenceposts, keeping size a
2695 multiple of MALLOC_ALIGNMENT. We know there is at least
2696 enough space in old_top to do this.
2697 */
2698 old_size = (old_size - 4 * SIZE_SZ) & ~MALLOC_ALIGN_MASK;
2699 set_head (old_top, old_size | PREV_INUSE);
2700
2701 /*
2702 Note that the following assignments completely overwrite
2703 old_top when old_size was previously MINSIZE. This is
2704 intentional. We need the fencepost, even if old_top otherwise gets
2705 lost.
2706 */
2707 set_head (chunk_at_offset (old_top, old_size),
2708 (2 * SIZE_SZ) | PREV_INUSE);
2709 set_head (chunk_at_offset (old_top, old_size + 2 * SIZE_SZ),
2710 (2 * SIZE_SZ) | PREV_INUSE);
2711
2712 /* If possible, release the rest. */
2713 if (old_size >= MINSIZE)
2714 {
2715 _int_free (av, old_top, 1);
2716 }
2717 }
2718 }
2719 }
2720 }
2721 } /* if (av != &main_arena) */
2722
2723 if ((unsigned long) av->system_mem > (unsigned long) (av->max_system_mem))
2724 av->max_system_mem = av->system_mem;
2725 check_malloc_state (av);
2726
2727 /* finally, do the allocation */
2728 p = av->top;
2729 size = chunksize (p);
2730
2731 /* check that one of the above allocation paths succeeded */
2732 if ((unsigned long) (size) >= (unsigned long) (nb + MINSIZE))
2733 {
2734 remainder_size = size - nb;
2735 remainder = chunk_at_offset (p, nb);
2736 av->top = remainder;
2737 set_head (p, nb | PREV_INUSE | (av != &main_arena ? NON_MAIN_ARENA : 0));
2738 set_head (remainder, remainder_size | PREV_INUSE);
2739 check_malloced_chunk (av, p, nb);
2740 return chunk2mem (p);
2741 }
2742
2743 /* catch all failure paths */
2744 __set_errno (ENOMEM);
2745 return 0;
2746 }
2747
2748
2749 /*
2750 systrim is an inverse of sorts to sysmalloc. It gives memory back
2751 to the system (via negative arguments to sbrk) if there is unused
2752 memory at the `high' end of the malloc pool. It is called
2753 automatically by free() when top space exceeds the trim
2754 threshold. It is also called by the public malloc_trim routine. It
2755 returns 1 if it actually released any memory, else 0.
2756 */
2757
2758 static int
2759 systrim (size_t pad, mstate av)
2760 {
2761 long top_size; /* Amount of top-most memory */
2762 long extra; /* Amount to release */
2763 long released; /* Amount actually released */
2764 char *current_brk; /* address returned by pre-check sbrk call */
2765 char *new_brk; /* address returned by post-check sbrk call */
2766 size_t pagesize;
2767 long top_area;
2768
2769 pagesize = GLRO (dl_pagesize);
2770 top_size = chunksize (av->top);
2771
2772 top_area = top_size - MINSIZE - 1;
2773 if (top_area <= pad)
2774 return 0;
2775
2776 /* Release in pagesize units and round down to the nearest page. */
2777 extra = ALIGN_DOWN(top_area - pad, pagesize);
2778
2779 if (extra == 0)
2780 return 0;
2781
2782 /*
2783 Only proceed if end of memory is where we last set it.
2784 This avoids problems if there were foreign sbrk calls.
2785 */
2786 current_brk = (char *) (MORECORE (0));
2787 if (current_brk == (char *) (av->top) + top_size)
2788 {
2789 /*
2790 Attempt to release memory. We ignore MORECORE return value,
2791 and instead call again to find out where new end of memory is.
2792 This avoids problems if first call releases less than we asked,
2793 of if failure somehow altered brk value. (We could still
2794 encounter problems if it altered brk in some very bad way,
2795 but the only thing we can do is adjust anyway, which will cause
2796 some downstream failure.)
2797 */
2798
2799 MORECORE (-extra);
2800 /* Call the `morecore' hook if necessary. */
2801 void (*hook) (void) = atomic_forced_read (__after_morecore_hook);
2802 if (__builtin_expect (hook != NULL, 0))
2803 (*hook)();
2804 new_brk = (char *) (MORECORE (0));
2805
2806 LIBC_PROBE (memory_sbrk_less, 2, new_brk, extra);
2807
2808 if (new_brk != (char *) MORECORE_FAILURE)
2809 {
2810 released = (long) (current_brk - new_brk);
2811
2812 if (released != 0)
2813 {
2814 /* Success. Adjust top. */
2815 av->system_mem -= released;
2816 set_head (av->top, (top_size - released) | PREV_INUSE);
2817 check_malloc_state (av);
2818 return 1;
2819 }
2820 }
2821 }
2822 return 0;
2823 }
2824
2825 static void
2826 munmap_chunk (mchunkptr p)
2827 {
2828 INTERNAL_SIZE_T size = chunksize (p);
2829
2830 assert (chunk_is_mmapped (p));
2831
2832 /* Do nothing if the chunk is a faked mmapped chunk in the dumped
2833 main arena. We never free this memory. */
2834 if (DUMPED_MAIN_ARENA_CHUNK (p))
2835 return;
2836
2837 uintptr_t block = (uintptr_t) p - prev_size (p);
2838 size_t total_size = prev_size (p) + size;
2839 /* Unfortunately we have to do the compilers job by hand here. Normally
2840 we would test BLOCK and TOTAL-SIZE separately for compliance with the
2841 page size. But gcc does not recognize the optimization possibility
2842 (in the moment at least) so we combine the two values into one before
2843 the bit test. */
2844 if (__builtin_expect (((block | total_size) & (GLRO (dl_pagesize) - 1)) != 0, 0))
2845 malloc_printerr ("munmap_chunk(): invalid pointer");
2846
2847 atomic_decrement (&mp_.n_mmaps);
2848 atomic_add (&mp_.mmapped_mem, -total_size);
2849
2850 /* If munmap failed the process virtual memory address space is in a
2851 bad shape. Just leave the block hanging around, the process will
2852 terminate shortly anyway since not much can be done. */
2853 __munmap ((char *) block, total_size);
2854 }
2855
2856 #if HAVE_MREMAP
2857
2858 static mchunkptr
2859 mremap_chunk (mchunkptr p, size_t new_size)
2860 {
2861 size_t pagesize = GLRO (dl_pagesize);
2862 INTERNAL_SIZE_T offset = prev_size (p);
2863 INTERNAL_SIZE_T size = chunksize (p);
2864 char *cp;
2865
2866 assert (chunk_is_mmapped (p));
2867 assert (((size + offset) & (GLRO (dl_pagesize) - 1)) == 0);
2868
2869 /* Note the extra SIZE_SZ overhead as in mmap_chunk(). */
2870 new_size = ALIGN_UP (new_size + offset + SIZE_SZ, pagesize);
2871
2872 /* No need to remap if the number of pages does not change. */
2873 if (size + offset == new_size)
2874 return p;
2875
2876 cp = (char *) __mremap ((char *) p - offset, size + offset, new_size,
2877 MREMAP_MAYMOVE);
2878
2879 if (cp == MAP_FAILED)
2880 return 0;
2881
2882 p = (mchunkptr) (cp + offset);
2883
2884 assert (aligned_OK (chunk2mem (p)));
2885
2886 assert (prev_size (p) == offset);
2887 set_head (p, (new_size - offset) | IS_MMAPPED);
2888
2889 INTERNAL_SIZE_T new;
2890 new = atomic_exchange_and_add (&mp_.mmapped_mem, new_size - size - offset)
2891 + new_size - size - offset;
2892 atomic_max (&mp_.max_mmapped_mem, new);
2893 return p;
2894 }
2895 #endif /* HAVE_MREMAP */
2896
2897 /*------------------------ Public wrappers. --------------------------------*/
2898
2899 #if USE_TCACHE
2900
2901 /* We overlay this structure on the user-data portion of a chunk when
2902 the chunk is stored in the per-thread cache. */
2903 typedef struct tcache_entry
2904 {
2905 struct tcache_entry *next;
2906 } tcache_entry;
2907
2908 /* There is one of these for each thread, which contains the
2909 per-thread cache (hence "tcache_perthread_struct"). Keeping
2910 overall size low is mildly important. Note that COUNTS and ENTRIES
2911 are redundant (we could have just counted the linked list each
2912 time), this is for performance reasons. */
2913 typedef struct tcache_perthread_struct
2914 {
2915 char counts[TCACHE_MAX_BINS];
2916 tcache_entry *entries[TCACHE_MAX_BINS];
2917 } tcache_perthread_struct;
2918
2919 static __thread bool tcache_shutting_down = false;
2920 static __thread tcache_perthread_struct *tcache = NULL;
2921
2922 /* Caller must ensure that we know tc_idx is valid and there's room
2923 for more chunks. */
2924 static void
2925 tcache_put (mchunkptr chunk, size_t tc_idx)
2926 {
2927 tcache_entry *e = (tcache_entry *) chunk2mem (chunk);
2928 assert (tc_idx < TCACHE_MAX_BINS);
2929 e->next = tcache->entries[tc_idx];
2930 tcache->entries[tc_idx] = e;
2931 ++(tcache->counts[tc_idx]);
2932 }
2933
2934 /* Caller must ensure that we know tc_idx is valid and there's
2935 available chunks to remove. */
2936 static void *
2937 tcache_get (size_t tc_idx)
2938 {
2939 tcache_entry *e = tcache->entries[tc_idx];
2940 assert (tc_idx < TCACHE_MAX_BINS);
2941 assert (tcache->entries[tc_idx] > 0);
2942 tcache->entries[tc_idx] = e->next;
2943 --(tcache->counts[tc_idx]);
2944 return (void *) e;
2945 }
2946
2947 static void __attribute__ ((section ("__libc_thread_freeres_fn")))
2948 tcache_thread_freeres (void)
2949 {
2950 int i;
2951 tcache_perthread_struct *tcache_tmp = tcache;
2952
2953 if (!tcache)
2954 return;
2955
2956 /* Disable the tcache and prevent it from being reinitialized. */
2957 tcache = NULL;
2958 tcache_shutting_down = true;
2959
2960 /* Free all of the entries and the tcache itself back to the arena
2961 heap for coalescing. */
2962 for (i = 0; i < TCACHE_MAX_BINS; ++i)
2963 {
2964 while (tcache_tmp->entries[i])
2965 {
2966 tcache_entry *e = tcache_tmp->entries[i];
2967 tcache_tmp->entries[i] = e->next;
2968 __libc_free (e);
2969 }
2970 }
2971
2972 __libc_free (tcache_tmp);
2973 }
2974 text_set_element (__libc_thread_subfreeres, tcache_thread_freeres);
2975
2976 static void
2977 tcache_init(void)
2978 {
2979 mstate ar_ptr;
2980 void *victim = 0;
2981 const size_t bytes = sizeof (tcache_perthread_struct);
2982
2983 if (tcache_shutting_down)
2984 return;
2985
2986 arena_get (ar_ptr, bytes);
2987 victim = _int_malloc (ar_ptr, bytes);
2988 if (!victim && ar_ptr != NULL)
2989 {
2990 ar_ptr = arena_get_retry (ar_ptr, bytes);
2991 victim = _int_malloc (ar_ptr, bytes);
2992 }
2993
2994
2995 if (ar_ptr != NULL)
2996 __libc_lock_unlock (ar_ptr->mutex);
2997
2998 /* In a low memory situation, we may not be able to allocate memory
2999 - in which case, we just keep trying later. However, we
3000 typically do this very early, so either there is sufficient
3001 memory, or there isn't enough memory to do non-trivial
3002 allocations anyway. */
3003 if (victim)
3004 {
3005 tcache = (tcache_perthread_struct *) victim;
3006 memset (tcache, 0, sizeof (tcache_perthread_struct));
3007 }
3008
3009 }
3010
3011 #define MAYBE_INIT_TCACHE() \
3012 if (__glibc_unlikely (tcache == NULL)) \
3013 tcache_init();
3014
3015 #else
3016 #define MAYBE_INIT_TCACHE()
3017 #endif
3018
3019 void *
3020 __libc_malloc (size_t bytes)
3021 {
3022 mstate ar_ptr;
3023 void *victim;
3024
3025 void *(*hook) (size_t, const void *)
3026 = atomic_forced_read (__malloc_hook);
3027 if (__builtin_expect (hook != NULL, 0))
3028 return (*hook)(bytes, RETURN_ADDRESS (0));
3029 #if USE_TCACHE
3030 /* int_free also calls request2size, be careful to not pad twice. */
3031 size_t tbytes = request2size (bytes);
3032 size_t tc_idx = csize2tidx (tbytes);
3033
3034 MAYBE_INIT_TCACHE ();
3035
3036 DIAG_PUSH_NEEDS_COMMENT;
3037 if (tc_idx < mp_.tcache_bins
3038 /*&& tc_idx < TCACHE_MAX_BINS*/ /* to appease gcc */
3039 && tcache
3040 && tcache->entries[tc_idx] != NULL)
3041 {
3042 return tcache_get (tc_idx);
3043 }
3044 DIAG_POP_NEEDS_COMMENT;
3045 #endif
3046
3047 arena_get (ar_ptr, bytes);
3048
3049 victim = _int_malloc (ar_ptr, bytes);
3050 /* Retry with another arena only if we were able to find a usable arena
3051 before. */
3052 if (!victim && ar_ptr != NULL)
3053 {
3054 LIBC_PROBE (memory_malloc_retry, 1, bytes);
3055 ar_ptr = arena_get_retry (ar_ptr, bytes);
3056 victim = _int_malloc (ar_ptr, bytes);
3057 }
3058
3059 if (ar_ptr != NULL)
3060 __libc_lock_unlock (ar_ptr->mutex);
3061
3062 assert (!victim || chunk_is_mmapped (mem2chunk (victim)) ||
3063 ar_ptr == arena_for_chunk (mem2chunk (victim)));
3064 return victim;
3065 }
3066 libc_hidden_def (__libc_malloc)
3067
3068 void
3069 __libc_free (void *mem)
3070 {
3071 mstate ar_ptr;
3072 mchunkptr p; /* chunk corresponding to mem */
3073
3074 void (*hook) (void *, const void *)
3075 = atomic_forced_read (__free_hook);
3076 if (__builtin_expect (hook != NULL, 0))
3077 {
3078 (*hook)(mem, RETURN_ADDRESS (0));
3079 return;
3080 }
3081
3082 if (mem == 0) /* free(0) has no effect */
3083 return;
3084
3085 p = mem2chunk (mem);
3086
3087 if (chunk_is_mmapped (p)) /* release mmapped memory. */
3088 {
3089 /* See if the dynamic brk/mmap threshold needs adjusting.
3090 Dumped fake mmapped chunks do not affect the threshold. */
3091 if (!mp_.no_dyn_threshold
3092 && chunksize_nomask (p) > mp_.mmap_threshold
3093 && chunksize_nomask (p) <= DEFAULT_MMAP_THRESHOLD_MAX
3094 && !DUMPED_MAIN_ARENA_CHUNK (p))
3095 {
3096 mp_.mmap_threshold = chunksize (p);
3097 mp_.trim_threshold = 2 * mp_.mmap_threshold;
3098 LIBC_PROBE (memory_mallopt_free_dyn_thresholds, 2,
3099 mp_.mmap_threshold, mp_.trim_threshold);
3100 }
3101 munmap_chunk (p);
3102 return;
3103 }
3104
3105 MAYBE_INIT_TCACHE ();
3106
3107 ar_ptr = arena_for_chunk (p);
3108 _int_free (ar_ptr, p, 0);
3109 }
3110 libc_hidden_def (__libc_free)
3111
3112 void *
3113 __libc_realloc (void *oldmem, size_t bytes)
3114 {
3115 mstate ar_ptr;
3116 INTERNAL_SIZE_T nb; /* padded request size */
3117
3118 void *newp; /* chunk to return */
3119
3120 void *(*hook) (void *, size_t, const void *) =
3121 atomic_forced_read (__realloc_hook);
3122 if (__builtin_expect (hook != NULL, 0))
3123 return (*hook)(oldmem, bytes, RETURN_ADDRESS (0));
3124
3125 #if REALLOC_ZERO_BYTES_FREES
3126 if (bytes == 0 && oldmem != NULL)
3127 {
3128 __libc_free (oldmem); return 0;
3129 }
3130 #endif
3131
3132 /* realloc of null is supposed to be same as malloc */
3133 if (oldmem == 0)
3134 return __libc_malloc (bytes);
3135
3136 /* chunk corresponding to oldmem */
3137 const mchunkptr oldp = mem2chunk (oldmem);
3138 /* its size */
3139 const INTERNAL_SIZE_T oldsize = chunksize (oldp);
3140
3141 if (chunk_is_mmapped (oldp))
3142 ar_ptr = NULL;
3143 else
3144 {
3145 MAYBE_INIT_TCACHE ();
3146 ar_ptr = arena_for_chunk (oldp);
3147 }
3148
3149 /* Little security check which won't hurt performance: the allocator
3150 never wrapps around at the end of the address space. Therefore
3151 we can exclude some size values which might appear here by
3152 accident or by "design" from some intruder. We need to bypass
3153 this check for dumped fake mmap chunks from the old main arena
3154 because the new malloc may provide additional alignment. */
3155 if ((__builtin_expect ((uintptr_t) oldp > (uintptr_t) -oldsize, 0)
3156 || __builtin_expect (misaligned_chunk (oldp), 0))
3157 && !DUMPED_MAIN_ARENA_CHUNK (oldp))
3158 malloc_printerr ("realloc(): invalid pointer");
3159
3160 checked_request2size (bytes, nb);
3161
3162 if (chunk_is_mmapped (oldp))
3163 {
3164 /* If this is a faked mmapped chunk from the dumped main arena,
3165 always make a copy (and do not free the old chunk). */
3166 if (DUMPED_MAIN_ARENA_CHUNK (oldp))
3167 {
3168 /* Must alloc, copy, free. */
3169 void *newmem = __libc_malloc (bytes);
3170 if (newmem == 0)
3171 return NULL;
3172 /* Copy as many bytes as are available from the old chunk
3173 and fit into the new size. NB: The overhead for faked
3174 mmapped chunks is only SIZE_SZ, not 2 * SIZE_SZ as for
3175 regular mmapped chunks. */
3176 if (bytes > oldsize - SIZE_SZ)
3177 bytes = oldsize - SIZE_SZ;
3178 memcpy (newmem, oldmem, bytes);
3179 return newmem;
3180 }
3181
3182 void *newmem;
3183
3184 #if HAVE_MREMAP
3185 newp = mremap_chunk (oldp, nb);
3186 if (newp)
3187 return chunk2mem (newp);
3188 #endif
3189 /* Note the extra SIZE_SZ overhead. */
3190 if (oldsize - SIZE_SZ >= nb)
3191 return oldmem; /* do nothing */
3192
3193 /* Must alloc, copy, free. */
3194 newmem = __libc_malloc (bytes);
3195 if (newmem == 0)
3196 return 0; /* propagate failure */
3197
3198 memcpy (newmem, oldmem, oldsize - 2 * SIZE_SZ);
3199 munmap_chunk (oldp);
3200 return newmem;
3201 }
3202
3203 __libc_lock_lock (ar_ptr->mutex);
3204
3205 newp = _int_realloc (ar_ptr, oldp, oldsize, nb);
3206
3207 __libc_lock_unlock (ar_ptr->mutex);
3208 assert (!newp || chunk_is_mmapped (mem2chunk (newp)) ||
3209 ar_ptr == arena_for_chunk (mem2chunk (newp)));
3210
3211 if (newp == NULL)
3212 {
3213 /* Try harder to allocate memory in other arenas. */
3214 LIBC_PROBE (memory_realloc_retry, 2, bytes, oldmem);
3215 newp = __libc_malloc (bytes);
3216 if (newp != NULL)
3217 {
3218 memcpy (newp, oldmem, oldsize - SIZE_SZ);
3219 _int_free (ar_ptr, oldp, 0);
3220 }
3221 }
3222
3223 return newp;
3224 }
3225 libc_hidden_def (__libc_realloc)
3226
3227 void *
3228 __libc_memalign (size_t alignment, size_t bytes)
3229 {
3230 void *address = RETURN_ADDRESS (0);
3231 return _mid_memalign (alignment, bytes, address);
3232 }
3233
3234 static void *
3235 _mid_memalign (size_t alignment, size_t bytes, void *address)
3236 {
3237 mstate ar_ptr;
3238 void *p;
3239
3240 void *(*hook) (size_t, size_t, const void *) =
3241 atomic_forced_read (__memalign_hook);
3242 if (__builtin_expect (hook != NULL, 0))
3243 return (*hook)(alignment, bytes, address);
3244
3245 /* If we need less alignment than we give anyway, just relay to malloc. */
3246 if (alignment <= MALLOC_ALIGNMENT)
3247 return __libc_malloc (bytes);
3248
3249 /* Otherwise, ensure that it is at least a minimum chunk size */
3250 if (alignment < MINSIZE)
3251 alignment = MINSIZE;
3252
3253 /* If the alignment is greater than SIZE_MAX / 2 + 1 it cannot be a
3254 power of 2 and will cause overflow in the check below. */
3255 if (alignment > SIZE_MAX / 2 + 1)
3256 {
3257 __set_errno (EINVAL);
3258 return 0;
3259 }
3260
3261 /* Check for overflow. */
3262 if (bytes > SIZE_MAX - alignment - MINSIZE)
3263 {
3264 __set_errno (ENOMEM);
3265 return 0;
3266 }
3267
3268
3269 /* Make sure alignment is power of 2. */
3270 if (!powerof2 (alignment))
3271 {
3272 size_t a = MALLOC_ALIGNMENT * 2;
3273 while (a < alignment)
3274 a <<= 1;
3275 alignment = a;
3276 }
3277
3278 arena_get (ar_ptr, bytes + alignment + MINSIZE);
3279
3280 p = _int_memalign (ar_ptr, alignment, bytes);
3281 if (!p && ar_ptr != NULL)
3282 {
3283 LIBC_PROBE (memory_memalign_retry, 2, bytes, alignment);
3284 ar_ptr = arena_get_retry (ar_ptr, bytes);
3285 p = _int_memalign (ar_ptr, alignment, bytes);
3286 }
3287
3288 if (ar_ptr != NULL)
3289 __libc_lock_unlock (ar_ptr->mutex);
3290
3291 assert (!p || chunk_is_mmapped (mem2chunk (p)) ||
3292 ar_ptr == arena_for_chunk (mem2chunk (p)));
3293 return p;
3294 }
3295 /* For ISO C11. */
3296 weak_alias (__libc_memalign, aligned_alloc)
3297 libc_hidden_def (__libc_memalign)
3298
3299 void *
3300 __libc_valloc (size_t bytes)
3301 {
3302 if (__malloc_initialized < 0)
3303 ptmalloc_init ();
3304
3305 void *address = RETURN_ADDRESS (0);
3306 size_t pagesize = GLRO (dl_pagesize);
3307 return _mid_memalign (pagesize, bytes, address);
3308 }
3309
3310 void *
3311 __libc_pvalloc (size_t bytes)
3312 {
3313 if (__malloc_initialized < 0)
3314 ptmalloc_init ();
3315
3316 void *address = RETURN_ADDRESS (0);
3317 size_t pagesize = GLRO (dl_pagesize);
3318 size_t rounded_bytes = ALIGN_UP (bytes, pagesize);
3319
3320 /* Check for overflow. */
3321 if (bytes > SIZE_MAX - 2 * pagesize - MINSIZE)
3322 {
3323 __set_errno (ENOMEM);
3324 return 0;
3325 }
3326
3327 return _mid_memalign (pagesize, rounded_bytes, address);
3328 }
3329
3330 void *
3331 __libc_calloc (size_t n, size_t elem_size)
3332 {
3333 mstate av;
3334 mchunkptr oldtop, p;
3335 INTERNAL_SIZE_T bytes, sz, csz, oldtopsize;
3336 void *mem;
3337 unsigned long clearsize;
3338 unsigned long nclears;
3339 INTERNAL_SIZE_T *d;
3340
3341 /* size_t is unsigned so the behavior on overflow is defined. */
3342 bytes = n * elem_size;
3343 #define HALF_INTERNAL_SIZE_T \
3344 (((INTERNAL_SIZE_T) 1) << (8 * sizeof (INTERNAL_SIZE_T) / 2))
3345 if (__builtin_expect ((n | elem_size) >= HALF_INTERNAL_SIZE_T, 0))
3346 {
3347 if (elem_size != 0 && bytes / elem_size != n)
3348 {
3349 __set_errno (ENOMEM);
3350 return 0;
3351 }
3352 }
3353
3354 void *(*hook) (size_t, const void *) =
3355 atomic_forced_read (__malloc_hook);
3356 if (__builtin_expect (hook != NULL, 0))
3357 {
3358 sz = bytes;
3359 mem = (*hook)(sz, RETURN_ADDRESS (0));
3360 if (mem == 0)
3361 return 0;
3362
3363 return memset (mem, 0, sz);
3364 }
3365
3366 sz = bytes;
3367
3368 MAYBE_INIT_TCACHE ();
3369
3370 arena_get (av, sz);
3371 if (av)
3372 {
3373 /* Check if we hand out the top chunk, in which case there may be no
3374 need to clear. */
3375 #if MORECORE_CLEARS
3376 oldtop = top (av);
3377 oldtopsize = chunksize (top (av));
3378 # if MORECORE_CLEARS < 2
3379 /* Only newly allocated memory is guaranteed to be cleared. */
3380 if (av == &main_arena &&
3381 oldtopsize < mp_.sbrk_base + av->max_system_mem - (char *) oldtop)
3382 oldtopsize = (mp_.sbrk_base + av->max_system_mem - (char *) oldtop);
3383 # endif
3384 if (av != &main_arena)
3385 {
3386 heap_info *heap = heap_for_ptr (oldtop);
3387 if (oldtopsize < (char *) heap + heap->mprotect_size - (char *) oldtop)
3388 oldtopsize = (char *) heap + heap->mprotect_size - (char *) oldtop;
3389 }
3390 #endif
3391 }
3392 else
3393 {
3394 /* No usable arenas. */
3395 oldtop = 0;
3396 oldtopsize = 0;
3397 }
3398 mem = _int_malloc (av, sz);
3399
3400
3401 assert (!mem || chunk_is_mmapped (mem2chunk (mem)) ||
3402 av == arena_for_chunk (mem2chunk (mem)));
3403
3404 if (mem == 0 && av != NULL)
3405 {
3406 LIBC_PROBE (memory_calloc_retry, 1, sz);
3407 av = arena_get_retry (av, sz);
3408 mem = _int_malloc (av, sz);
3409 }
3410
3411 if (av != NULL)
3412 __libc_lock_unlock (av->mutex);
3413
3414 /* Allocation failed even after a retry. */
3415 if (mem == 0)
3416 return 0;
3417
3418 p = mem2chunk (mem);
3419
3420 /* Two optional cases in which clearing not necessary */
3421 if (chunk_is_mmapped (p))
3422 {
3423 if (__builtin_expect (perturb_byte, 0))
3424 return memset (mem, 0, sz);
3425
3426 return mem;
3427 }
3428
3429 csz = chunksize (p);
3430
3431 #if MORECORE_CLEARS
3432 if (perturb_byte == 0 && (p == oldtop && csz > oldtopsize))
3433 {
3434 /* clear only the bytes from non-freshly-sbrked memory */
3435 csz = oldtopsize;
3436 }
3437 #endif
3438
3439 /* Unroll clear of <= 36 bytes (72 if 8byte sizes). We know that
3440 contents have an odd number of INTERNAL_SIZE_T-sized words;
3441 minimally 3. */
3442 d = (INTERNAL_SIZE_T *) mem;
3443 clearsize = csz - SIZE_SZ;
3444 nclears = clearsize / sizeof (INTERNAL_SIZE_T);
3445 assert (nclears >= 3);
3446
3447 if (nclears > 9)
3448 return memset (d, 0, clearsize);
3449
3450 else
3451 {
3452 *(d + 0) = 0;
3453 *(d + 1) = 0;
3454 *(d + 2) = 0;
3455 if (nclears > 4)
3456 {
3457 *(d + 3) = 0;
3458 *(d + 4) = 0;
3459 if (nclears > 6)
3460 {
3461 *(d + 5) = 0;
3462 *(d + 6) = 0;
3463 if (nclears > 8)
3464 {
3465 *(d + 7) = 0;
3466 *(d + 8) = 0;
3467 }
3468 }
3469 }
3470 }
3471
3472 return mem;
3473 }
3474
3475 /*
3476 ------------------------------ malloc ------------------------------
3477 */
3478
3479 static void *
3480 _int_malloc (mstate av, size_t bytes)
3481 {
3482 INTERNAL_SIZE_T nb; /* normalized request size */
3483 unsigned int idx; /* associated bin index */
3484 mbinptr bin; /* associated bin */
3485
3486 mchunkptr victim; /* inspected/selected chunk */
3487 INTERNAL_SIZE_T size; /* its size */
3488 int victim_index; /* its bin index */
3489
3490 mchunkptr remainder; /* remainder from a split */
3491 unsigned long remainder_size; /* its size */
3492
3493 unsigned int block; /* bit map traverser */
3494 unsigned int bit; /* bit map traverser */
3495 unsigned int map; /* current word of binmap */
3496
3497 mchunkptr fwd; /* misc temp for linking */
3498 mchunkptr bck; /* misc temp for linking */
3499
3500 #if USE_TCACHE
3501 size_t tcache_unsorted_count; /* count of unsorted chunks processed */
3502 #endif
3503
3504 /*
3505 Convert request size to internal form by adding SIZE_SZ bytes
3506 overhead plus possibly more to obtain necessary alignment and/or
3507 to obtain a size of at least MINSIZE, the smallest allocatable
3508 size. Also, checked_request2size traps (returning 0) request sizes
3509 that are so large that they wrap around zero when padded and
3510 aligned.
3511 */
3512
3513 checked_request2size (bytes, nb);
3514
3515 /* There are no usable arenas. Fall back to sysmalloc to get a chunk from
3516 mmap. */
3517 if (__glibc_unlikely (av == NULL))
3518 {
3519 void *p = sysmalloc (nb, av);
3520 if (p != NULL)
3521 alloc_perturb (p, bytes);
3522 return p;
3523 }
3524
3525 /*
3526 If the size qualifies as a fastbin, first check corresponding bin.
3527 This code is safe to execute even if av is not yet initialized, so we
3528 can try it without checking, which saves some time on this fast path.
3529 */
3530
3531 #define REMOVE_FB(fb, victim, pp) \
3532 do \
3533 { \
3534 victim = pp; \
3535 if (victim == NULL) \
3536 break; \
3537 } \
3538 while ((pp = catomic_compare_and_exchange_val_acq (fb, victim->fd, victim)) \
3539 != victim); \
3540
3541 if ((unsigned long) (nb) <= (unsigned long) (get_max_fast ()))
3542 {
3543 idx = fastbin_index (nb);
3544 mfastbinptr *fb = &fastbin (av, idx);
3545 mchunkptr pp = *fb;
3546 REMOVE_FB (fb, victim, pp);
3547 if (victim != 0)
3548 {
3549 if (__builtin_expect (fastbin_index (chunksize (victim)) != idx, 0))
3550 malloc_printerr ("malloc(): memory corruption (fast)");
3551 check_remalloced_chunk (av, victim, nb);
3552 #if USE_TCACHE
3553 /* While we're here, if we see other chunks of the same size,
3554 stash them in the tcache. */
3555 size_t tc_idx = csize2tidx (nb);
3556 if (tcache && tc_idx < mp_.tcache_bins)
3557 {
3558 mchunkptr tc_victim;
3559
3560 /* While bin not empty and tcache not full, copy chunks over. */
3561 while (tcache->counts[tc_idx] < mp_.tcache_count
3562 && (pp = *fb) != NULL)
3563 {
3564 REMOVE_FB (fb, tc_victim, pp);
3565 if (tc_victim != 0)
3566 {
3567 tcache_put (tc_victim, tc_idx);
3568 }
3569 }
3570 }
3571 #endif
3572 void *p = chunk2mem (victim);
3573 alloc_perturb (p, bytes);
3574 return p;
3575 }
3576 }
3577
3578 /*
3579 If a small request, check regular bin. Since these "smallbins"
3580 hold one size each, no searching within bins is necessary.
3581 (For a large request, we need to wait until unsorted chunks are
3582 processed to find best fit. But for small ones, fits are exact
3583 anyway, so we can check now, which is faster.)
3584 */
3585
3586 if (in_smallbin_range (nb))
3587 {
3588 idx = smallbin_index (nb);
3589 bin = bin_at (av, idx);
3590
3591 if ((victim = last (bin)) != bin)
3592 {
3593 if (victim == 0) /* initialization check */
3594 malloc_consolidate (av);
3595 else
3596 {
3597 bck = victim->bk;
3598 if (__glibc_unlikely (bck->fd != victim))
3599 malloc_printerr
3600 ("malloc(): smallbin double linked list corrupted");
3601 set_inuse_bit_at_offset (victim, nb);
3602 bin->bk = bck;
3603 bck->fd = bin;
3604
3605 if (av != &main_arena)
3606 set_non_main_arena (victim);
3607 check_malloced_chunk (av, victim, nb);
3608 #if USE_TCACHE
3609 /* While we're here, if we see other chunks of the same size,
3610 stash them in the tcache. */
3611 size_t tc_idx = csize2tidx (nb);
3612 if (tcache && tc_idx < mp_.tcache_bins)
3613 {
3614 mchunkptr tc_victim;
3615
3616 /* While bin not empty and tcache not full, copy chunks over. */
3617 while (tcache->counts[tc_idx] < mp_.tcache_count
3618 && (tc_victim = last (bin)) != bin)
3619 {
3620 if (tc_victim != 0)
3621 {
3622 bck = tc_victim->bk;
3623 set_inuse_bit_at_offset (tc_victim, nb);
3624 if (av != &main_arena)
3625 set_non_main_arena (tc_victim);
3626 bin->bk = bck;
3627 bck->fd = bin;
3628
3629 tcache_put (tc_victim, tc_idx);
3630 }
3631 }
3632 }
3633 #endif
3634 void *p = chunk2mem (victim);
3635 alloc_perturb (p, bytes);
3636 return p;
3637 }
3638 }
3639 }
3640
3641 /*
3642 If this is a large request, consolidate fastbins before continuing.
3643 While it might look excessive to kill all fastbins before
3644 even seeing if there is space available, this avoids
3645 fragmentation problems normally associated with fastbins.
3646 Also, in practice, programs tend to have runs of either small or
3647 large requests, but less often mixtures, so consolidation is not
3648 invoked all that often in most programs. And the programs that
3649 it is called frequently in otherwise tend to fragment.
3650 */
3651
3652 else
3653 {
3654 idx = largebin_index (nb);
3655 if (have_fastchunks (av))
3656 malloc_consolidate (av);
3657 }
3658
3659 /*
3660 Process recently freed or remaindered chunks, taking one only if
3661 it is exact fit, or, if this a small request, the chunk is remainder from
3662 the most recent non-exact fit. Place other traversed chunks in
3663 bins. Note that this step is the only place in any routine where
3664 chunks are placed in bins.
3665
3666 The outer loop here is needed because we might not realize until
3667 near the end of malloc that we should have consolidated, so must
3668 do so and retry. This happens at most once, and only when we would
3669 otherwise need to expand memory to service a "small" request.
3670 */
3671
3672 #if USE_TCACHE
3673 INTERNAL_SIZE_T tcache_nb = 0;
3674 size_t tc_idx = csize2tidx (nb);
3675 if (tcache && tc_idx < mp_.tcache_bins)
3676 tcache_nb = nb;
3677 int return_cached = 0;
3678
3679 tcache_unsorted_count = 0;
3680 #endif
3681
3682 for (;; )
3683 {
3684 int iters = 0;
3685 while ((victim = unsorted_chunks (av)->bk) != unsorted_chunks (av))
3686 {
3687 bck = victim->bk;
3688 if (__builtin_expect (chunksize_nomask (victim) <= 2 * SIZE_SZ, 0)
3689 || __builtin_expect (chunksize_nomask (victim)
3690 > av->system_mem, 0))
3691 malloc_printerr ("malloc(): memory corruption");
3692 size = chunksize (victim);
3693
3694 /*
3695 If a small request, try to use last remainder if it is the
3696 only chunk in unsorted bin. This helps promote locality for
3697 runs of consecutive small requests. This is the only
3698 exception to best-fit, and applies only when there is
3699 no exact fit for a small chunk.
3700 */
3701
3702 if (in_smallbin_range (nb) &&
3703 bck == unsorted_chunks (av) &&
3704 victim == av->last_remainder &&
3705 (unsigned long) (size) > (unsigned long) (nb + MINSIZE))
3706 {
3707 /* split and reattach remainder */
3708 remainder_size = size - nb;
3709 remainder = chunk_at_offset (victim, nb);
3710 unsorted_chunks (av)->bk = unsorted_chunks (av)->fd = remainder;
3711 av->last_remainder = remainder;
3712 remainder->bk = remainder->fd = unsorted_chunks (av);
3713 if (!in_smallbin_range (remainder_size))
3714 {
3715 remainder->fd_nextsize = NULL;
3716 remainder->bk_nextsize = NULL;
3717 }
3718
3719 set_head (victim, nb | PREV_INUSE |
3720 (av != &main_arena ? NON_MAIN_ARENA : 0));
3721 set_head (remainder, remainder_size | PREV_INUSE);
3722 set_foot (remainder, remainder_size);
3723
3724 check_malloced_chunk (av, victim, nb);
3725 void *p = chunk2mem (victim);
3726 alloc_perturb (p, bytes);
3727 return p;
3728 }
3729
3730 /* remove from unsorted list */
3731 unsorted_chunks (av)->bk = bck;
3732 bck->fd = unsorted_chunks (av);
3733
3734 /* Take now instead of binning if exact fit */
3735
3736 if (size == nb)
3737 {
3738 set_inuse_bit_at_offset (victim, size);
3739 if (av != &main_arena)
3740 set_non_main_arena (victim);
3741 #if USE_TCACHE
3742 /* Fill cache first, return to user only if cache fills.
3743 We may return one of these chunks later. */
3744 if (tcache_nb
3745 && tcache->counts[tc_idx] < mp_.tcache_count)
3746 {
3747 tcache_put (victim, tc_idx);
3748 return_cached = 1;
3749 continue;
3750 }
3751 else
3752 {
3753 #endif
3754 check_malloced_chunk (av, victim, nb);
3755 void *p = chunk2mem (victim);
3756 alloc_perturb (p, bytes);
3757 return p;
3758 #if USE_TCACHE
3759 }
3760 #endif
3761 }
3762
3763 /* place chunk in bin */
3764
3765 if (in_smallbin_range (size))
3766 {
3767 victim_index = smallbin_index (size);
3768 bck = bin_at (av, victim_index);
3769 fwd = bck->fd;
3770 }
3771 else
3772 {
3773 victim_index = largebin_index (size);
3774 bck = bin_at (av, victim_index);
3775 fwd = bck->fd;
3776
3777 /* maintain large bins in sorted order */
3778 if (fwd != bck)
3779 {
3780 /* Or with inuse bit to speed comparisons */
3781 size |= PREV_INUSE;
3782 /* if smaller than smallest, bypass loop below */
3783 assert (chunk_main_arena (bck->bk));
3784 if ((unsigned long) (size)
3785 < (unsigned long) chunksize_nomask (bck->bk))
3786 {
3787 fwd = bck;
3788 bck = bck->bk;
3789
3790 victim->fd_nextsize = fwd->fd;
3791 victim->bk_nextsize = fwd->fd->bk_nextsize;
3792 fwd->fd->bk_nextsize = victim->bk_nextsize->fd_nextsize = victim;
3793 }
3794 else
3795 {
3796 assert (chunk_main_arena (fwd));
3797 while ((unsigned long) size < chunksize_nomask (fwd))
3798 {
3799 fwd = fwd->fd_nextsize;
3800 assert (chunk_main_arena (fwd));
3801 }
3802
3803 if ((unsigned long) size
3804 == (unsigned long) chunksize_nomask (fwd))
3805 /* Always insert in the second position. */
3806 fwd = fwd->fd;
3807 else
3808 {
3809 victim->fd_nextsize = fwd;
3810 victim->bk_nextsize = fwd->bk_nextsize;
3811 fwd->bk_nextsize = victim;
3812 victim->bk_nextsize->fd_nextsize = victim;
3813 }
3814 bck = fwd->bk;
3815 }
3816 }
3817 else
3818 victim->fd_nextsize = victim->bk_nextsize = victim;
3819 }
3820
3821 mark_bin (av, victim_index);
3822 victim->bk = bck;
3823 victim->fd = fwd;
3824 fwd->bk = victim;
3825 bck->fd = victim;
3826
3827 #if USE_TCACHE
3828 /* If we've processed as many chunks as we're allowed while
3829 filling the cache, return one of the cached ones. */
3830 ++tcache_unsorted_count;
3831 if (return_cached
3832 && mp_.tcache_unsorted_limit > 0
3833 && tcache_unsorted_count > mp_.tcache_unsorted_limit)
3834 {
3835 return tcache_get (tc_idx);
3836 }
3837 #endif
3838
3839 #define MAX_ITERS 10000
3840 if (++iters >= MAX_ITERS)
3841 break;
3842 }
3843
3844 #if USE_TCACHE
3845 /* If all the small chunks we found ended up cached, return one now. */
3846 if (return_cached)
3847 {
3848 return tcache_get (tc_idx);
3849 }
3850 #endif
3851
3852 /*
3853 If a large request, scan through the chunks of current bin in
3854 sorted order to find smallest that fits. Use the skip list for this.
3855 */
3856
3857 if (!in_smallbin_range (nb))
3858 {
3859 bin = bin_at (av, idx);
3860
3861 /* skip scan if empty or largest chunk is too small */
3862 if ((victim = first (bin)) != bin
3863 && (unsigned long) chunksize_nomask (victim)
3864 >= (unsigned long) (nb))
3865 {
3866 victim = victim->bk_nextsize;
3867 while (((unsigned long) (size = chunksize (victim)) <
3868 (unsigned long) (nb)))
3869 victim = victim->bk_nextsize;
3870
3871 /* Avoid removing the first entry for a size so that the skip
3872 list does not have to be rerouted. */
3873 if (victim != last (bin)
3874 && chunksize_nomask (victim)
3875 == chunksize_nomask (victim->fd))
3876 victim = victim->fd;
3877
3878 remainder_size = size - nb;
3879 unlink (av, victim, bck, fwd);
3880
3881 /* Exhaust */
3882 if (remainder_size < MINSIZE)
3883 {
3884 set_inuse_bit_at_offset (victim, size);
3885 if (av != &main_arena)
3886 set_non_main_arena (victim);
3887 }
3888 /* Split */
3889 else
3890 {
3891 remainder = chunk_at_offset (victim, nb);
3892 /* We cannot assume the unsorted list is empty and therefore
3893 have to perform a complete insert here. */
3894 bck = unsorted_chunks (av);
3895 fwd = bck->fd;
3896 if (__glibc_unlikely (fwd->bk != bck))
3897 malloc_printerr ("malloc(): corrupted unsorted chunks");
3898 remainder->bk = bck;
3899 remainder->fd = fwd;
3900 bck->fd = remainder;
3901 fwd->bk = remainder;
3902 if (!in_smallbin_range (remainder_size))
3903 {
3904 remainder->fd_nextsize = NULL;
3905 remainder->bk_nextsize = NULL;
3906 }
3907 set_head (victim, nb | PREV_INUSE |
3908 (av != &main_arena ? NON_MAIN_ARENA : 0));
3909 set_head (remainder, remainder_size | PREV_INUSE);
3910 set_foot (remainder, remainder_size);
3911 }
3912 check_malloced_chunk (av, victim, nb);
3913 void *p = chunk2mem (victim);
3914 alloc_perturb (p, bytes);
3915 return p;
3916 }
3917 }
3918
3919 /*
3920 Search for a chunk by scanning bins, starting with next largest
3921 bin. This search is strictly by best-fit; i.e., the smallest
3922 (with ties going to approximately the least recently used) chunk
3923 that fits is selected.
3924
3925 The bitmap avoids needing to check that most blocks are nonempty.
3926 The particular case of skipping all bins during warm-up phases
3927 when no chunks have been returned yet is faster than it might look.
3928 */
3929
3930 ++idx;
3931 bin = bin_at (av, idx);
3932 block = idx2block (idx);
3933 map = av->binmap[block];
3934 bit = idx2bit (idx);
3935
3936 for (;; )
3937 {
3938 /* Skip rest of block if there are no more set bits in this block. */
3939 if (bit > map || bit == 0)
3940 {
3941 do
3942 {
3943 if (++block >= BINMAPSIZE) /* out of bins */
3944 goto use_top;
3945 }
3946 while ((map = av->binmap[block]) == 0);
3947
3948 bin = bin_at (av, (block << BINMAPSHIFT));
3949 bit = 1;
3950 }
3951
3952 /* Advance to bin with set bit. There must be one. */
3953 while ((bit & map) == 0)
3954 {
3955 bin = next_bin (bin);
3956 bit <<= 1;
3957 assert (bit != 0);
3958 }
3959
3960 /* Inspect the bin. It is likely to be non-empty */
3961 victim = last (bin);
3962
3963 /* If a false alarm (empty bin), clear the bit. */
3964 if (victim == bin)
3965 {
3966 av->binmap[block] = map &= ~bit; /* Write through */
3967 bin = next_bin (bin);
3968 bit <<= 1;
3969 }
3970
3971 else
3972 {
3973 size = chunksize (victim);
3974
3975 /* We know the first chunk in this bin is big enough to use. */
3976 assert ((unsigned long) (size) >= (unsigned long) (nb));
3977
3978 remainder_size = size - nb;
3979
3980 /* unlink */
3981 unlink (av, victim, bck, fwd);
3982
3983 /* Exhaust */
3984 if (remainder_size < MINSIZE)
3985 {
3986 set_inuse_bit_at_offset (victim, size);
3987 if (av != &main_arena)
3988 set_non_main_arena (victim);
3989 }
3990
3991 /* Split */
3992 else
3993 {
3994 remainder = chunk_at_offset (victim, nb);
3995
3996 /* We cannot assume the unsorted list is empty and therefore
3997 have to perform a complete insert here. */
3998 bck = unsorted_chunks (av);
3999 fwd = bck->fd;
4000 if (__glibc_unlikely (fwd->bk != bck))
4001 malloc_printerr ("malloc(): corrupted unsorted chunks 2");
4002 remainder->bk = bck;
4003 remainder->fd = fwd;
4004 bck->fd = remainder;
4005 fwd->bk = remainder;
4006
4007 /* advertise as last remainder */
4008 if (in_smallbin_range (nb))
4009 av->last_remainder = remainder;
4010 if (!in_smallbin_range (remainder_size))
4011 {
4012 remainder->fd_nextsize = NULL;
4013 remainder->bk_nextsize = NULL;
4014 }
4015 set_head (victim, nb | PREV_INUSE |
4016 (av != &main_arena ? NON_MAIN_ARENA : 0));
4017 set_head (remainder, remainder_size | PREV_INUSE);
4018 set_foot (remainder, remainder_size);
4019 }
4020 check_malloced_chunk (av, victim, nb);
4021 void *p = chunk2mem (victim);
4022 alloc_perturb (p, bytes);
4023 return p;
4024 }
4025 }
4026
4027 use_top:
4028 /*
4029 If large enough, split off the chunk bordering the end of memory
4030 (held in av->top). Note that this is in accord with the best-fit
4031 search rule. In effect, av->top is treated as larger (and thus
4032 less well fitting) than any other available chunk since it can
4033 be extended to be as large as necessary (up to system
4034 limitations).
4035
4036 We require that av->top always exists (i.e., has size >=
4037 MINSIZE) after initialization, so if it would otherwise be
4038 exhausted by current request, it is replenished. (The main
4039 reason for ensuring it exists is that we may need MINSIZE space
4040 to put in fenceposts in sysmalloc.)
4041 */
4042
4043 victim = av->top;
4044 size = chunksize (victim);
4045
4046 if ((unsigned long) (size) >= (unsigned long) (nb + MINSIZE))
4047 {
4048 remainder_size = size - nb;
4049 remainder = chunk_at_offset (victim, nb);
4050 av->top = remainder;
4051 set_head (victim, nb | PREV_INUSE |
4052 (av != &main_arena ? NON_MAIN_ARENA : 0));
4053 set_head (remainder, remainder_size | PREV_INUSE);
4054
4055 check_malloced_chunk (av, victim, nb);
4056 void *p = chunk2mem (victim);
4057 alloc_perturb (p, bytes);
4058 return p;
4059 }
4060
4061 /* When we are using atomic ops to free fast chunks we can get
4062 here for all block sizes. */
4063 else if (have_fastchunks (av))
4064 {
4065 malloc_consolidate (av);
4066 /* restore original bin index */
4067 if (in_smallbin_range (nb))
4068 idx = smallbin_index (nb);
4069 else
4070 idx = largebin_index (nb);
4071 }
4072
4073 /*
4074 Otherwise, relay to handle system-dependent cases
4075 */
4076 else
4077 {
4078 void *p = sysmalloc (nb, av);
4079 if (p != NULL)
4080 alloc_perturb (p, bytes);
4081 return p;
4082 }
4083 }
4084 }
4085
4086 /*
4087 ------------------------------ free ------------------------------
4088 */
4089
4090 static void
4091 _int_free (mstate av, mchunkptr p, int have_lock)
4092 {
4093 INTERNAL_SIZE_T size; /* its size */
4094 mfastbinptr *fb; /* associated fastbin */
4095 mchunkptr nextchunk; /* next contiguous chunk */
4096 INTERNAL_SIZE_T nextsize; /* its size */
4097 int nextinuse; /* true if nextchunk is used */
4098 INTERNAL_SIZE_T prevsize; /* size of previous contiguous chunk */
4099 mchunkptr bck; /* misc temp for linking */
4100 mchunkptr fwd; /* misc temp for linking */
4101
4102 size = chunksize (p);
4103
4104 /* Little security check which won't hurt performance: the
4105 allocator never wrapps around at the end of the address space.
4106 Therefore we can exclude some size values which might appear
4107 here by accident or by "design" from some intruder. */
4108 if (__builtin_expect ((uintptr_t) p > (uintptr_t) -size, 0)
4109 || __builtin_expect (misaligned_chunk (p), 0))
4110 malloc_printerr ("free(): invalid pointer");
4111 /* We know that each chunk is at least MINSIZE bytes in size or a
4112 multiple of MALLOC_ALIGNMENT. */
4113 if (__glibc_unlikely (size < MINSIZE || !aligned_OK (size)))
4114 malloc_printerr ("free(): invalid size");
4115
4116 check_inuse_chunk(av, p);
4117
4118 #if USE_TCACHE
4119 {
4120 size_t tc_idx = csize2tidx (size);
4121
4122 if (tcache
4123 && tc_idx < mp_.tcache_bins
4124 && tcache->counts[tc_idx] < mp_.tcache_count)
4125 {
4126 tcache_put (p, tc_idx);
4127 return;
4128 }
4129 }
4130 #endif
4131
4132 /*
4133 If eligible, place chunk on a fastbin so it can be found
4134 and used quickly in malloc.
4135 */
4136
4137 if ((unsigned long)(size) <= (unsigned long)(get_max_fast ())
4138
4139 #if TRIM_FASTBINS
4140 /*
4141 If TRIM_FASTBINS set, don't place chunks
4142 bordering top into fastbins
4143 */
4144 && (chunk_at_offset(p, size) != av->top)
4145 #endif
4146 ) {
4147
4148 if (__builtin_expect (chunksize_nomask (chunk_at_offset (p, size))
4149 <= 2 * SIZE_SZ, 0)
4150 || __builtin_expect (chunksize (chunk_at_offset (p, size))
4151 >= av->system_mem, 0))
4152 {
4153 /* We might not have a lock at this point and concurrent modifications
4154 of system_mem might have let to a false positive. Redo the test
4155 after getting the lock. */
4156 if (!have_lock
4157 || ({ __libc_lock_lock (av->mutex);
4158 chunksize_nomask (chunk_at_offset (p, size)) <= 2 * SIZE_SZ
4159 || chunksize (chunk_at_offset (p, size)) >= av->system_mem;
4160 }))
4161 malloc_printerr ("free(): invalid next size (fast)");
4162 if (! have_lock)
4163 __libc_lock_unlock (av->mutex);
4164 }
4165
4166 free_perturb (chunk2mem(p), size - 2 * SIZE_SZ);
4167
4168 set_fastchunks(av);
4169 unsigned int idx = fastbin_index(size);
4170 fb = &fastbin (av, idx);
4171
4172 /* Atomically link P to its fastbin: P->FD = *FB; *FB = P; */
4173 mchunkptr old = *fb, old2;
4174 unsigned int old_idx = ~0u;
4175 do
4176 {
4177 /* Check that the top of the bin is not the record we are going to add
4178 (i.e., double free). */
4179 if (__builtin_expect (old == p, 0))
4180 malloc_printerr ("double free or corruption (fasttop)");
4181 /* Check that size of fastbin chunk at the top is the same as
4182 size of the chunk that we are adding. We can dereference OLD
4183 only if we have the lock, otherwise it might have already been
4184 deallocated. See use of OLD_IDX below for the actual check. */
4185 if (have_lock && old != NULL)
4186 old_idx = fastbin_index(chunksize(old));
4187 p->fd = old2 = old;
4188 }
4189 while ((old = catomic_compare_and_exchange_val_rel (fb, p, old2)) != old2);
4190
4191 if (have_lock && old != NULL && __builtin_expect (old_idx != idx, 0))
4192 malloc_printerr ("invalid fastbin entry (free)");
4193 }
4194
4195 /*
4196 Consolidate other non-mmapped chunks as they arrive.
4197 */
4198
4199 else if (!chunk_is_mmapped(p)) {
4200 if (!have_lock)
4201 __libc_lock_lock (av->mutex);
4202
4203 nextchunk = chunk_at_offset(p, size);
4204
4205 /* Lightweight tests: check whether the block is already the
4206 top block. */
4207 if (__glibc_unlikely (p == av->top))
4208 malloc_printerr ("double free or corruption (top)");
4209 /* Or whether the next chunk is beyond the boundaries of the arena. */
4210 if (__builtin_expect (contiguous (av)
4211 && (char *) nextchunk
4212 >= ((char *) av->top + chunksize(av->top)), 0))
4213 malloc_printerr ("double free or corruption (out)");
4214 /* Or whether the block is actually not marked used. */
4215 if (__glibc_unlikely (!prev_inuse(nextchunk)))
4216 malloc_printerr ("double free or corruption (!prev)");
4217
4218 nextsize = chunksize(nextchunk);
4219 if (__builtin_expect (chunksize_nomask (nextchunk) <= 2 * SIZE_SZ, 0)
4220 || __builtin_expect (nextsize >= av->system_mem, 0))
4221 malloc_printerr ("free(): invalid next size (normal)");
4222
4223 free_perturb (chunk2mem(p), size - 2 * SIZE_SZ);
4224
4225 /* consolidate backward */
4226 if (!prev_inuse(p)) {
4227 prevsize = prev_size (p);
4228 size += prevsize;
4229 p = chunk_at_offset(p, -((long) prevsize));
4230 unlink(av, p, bck, fwd);
4231 }
4232
4233 if (nextchunk != av->top) {
4234 /* get and clear inuse bit */
4235 nextinuse = inuse_bit_at_offset(nextchunk, nextsize);
4236
4237 /* consolidate forward */
4238 if (!nextinuse) {
4239 unlink(av, nextchunk, bck, fwd);
4240 size += nextsize;
4241 } else
4242 clear_inuse_bit_at_offset(nextchunk, 0);
4243
4244 /*
4245 Place the chunk in unsorted chunk list. Chunks are
4246 not placed into regular bins until after they have
4247 been given one chance to be used in malloc.
4248 */
4249
4250 bck = unsorted_chunks(av);
4251 fwd = bck->fd;
4252 if (__glibc_unlikely (fwd->bk != bck))
4253 malloc_printerr ("free(): corrupted unsorted chunks");
4254 p->fd = fwd;
4255 p->bk = bck;
4256 if (!in_smallbin_range(size))
4257 {
4258 p->fd_nextsize = NULL;
4259 p->bk_nextsize = NULL;
4260 }
4261 bck->fd = p;
4262 fwd->bk = p;
4263
4264 set_head(p, size | PREV_INUSE);
4265 set_foot(p, size);
4266
4267 check_free_chunk(av, p);
4268 }
4269
4270 /*
4271 If the chunk borders the current high end of memory,
4272 consolidate into top
4273 */
4274
4275 else {
4276 size += nextsize;
4277 set_head(p, size | PREV_INUSE);
4278 av->top = p;
4279 check_chunk(av, p);
4280 }
4281
4282 /*
4283 If freeing a large space, consolidate possibly-surrounding
4284 chunks. Then, if the total unused topmost memory exceeds trim
4285 threshold, ask malloc_trim to reduce top.
4286
4287 Unless max_fast is 0, we don't know if there are fastbins
4288 bordering top, so we cannot tell for sure whether threshold
4289 has been reached unless fastbins are consolidated. But we
4290 don't want to consolidate on each free. As a compromise,
4291 consolidation is performed if FASTBIN_CONSOLIDATION_THRESHOLD
4292 is reached.
4293 */
4294
4295 if ((unsigned long)(size) >= FASTBIN_CONSOLIDATION_THRESHOLD) {
4296 if (have_fastchunks(av))
4297 malloc_consolidate(av);
4298
4299 if (av == &main_arena) {
4300 #ifndef MORECORE_CANNOT_TRIM
4301 if ((unsigned long)(chunksize(av->top)) >=
4302 (unsigned long)(mp_.trim_threshold))
4303 systrim(mp_.top_pad, av);
4304 #endif
4305 } else {
4306 /* Always try heap_trim(), even if the top chunk is not
4307 large, because the corresponding heap might go away. */
4308 heap_info *heap = heap_for_ptr(top(av));
4309
4310 assert(heap->ar_ptr == av);
4311 heap_trim(heap, mp_.top_pad);
4312 }
4313 }
4314
4315 if (!have_lock)
4316 __libc_lock_unlock (av->mutex);
4317 }
4318 /*
4319 If the chunk was allocated via mmap, release via munmap().
4320 */
4321
4322 else {
4323 munmap_chunk (p);
4324 }
4325 }
4326
4327 /*
4328 ------------------------- malloc_consolidate -------------------------
4329
4330 malloc_consolidate is a specialized version of free() that tears
4331 down chunks held in fastbins. Free itself cannot be used for this
4332 purpose since, among other things, it might place chunks back onto
4333 fastbins. So, instead, we need to use a minor variant of the same
4334 code.
4335
4336 Also, because this routine needs to be called the first time through
4337 malloc anyway, it turns out to be the perfect place to trigger
4338 initialization code.
4339 */
4340
4341 static void malloc_consolidate(mstate av)
4342 {
4343 mfastbinptr* fb; /* current fastbin being consolidated */
4344 mfastbinptr* maxfb; /* last fastbin (for loop control) */
4345 mchunkptr p; /* current chunk being consolidated */
4346 mchunkptr nextp; /* next chunk to consolidate */
4347 mchunkptr unsorted_bin; /* bin header */
4348 mchunkptr first_unsorted; /* chunk to link to */
4349
4350 /* These have same use as in free() */
4351 mchunkptr nextchunk;
4352 INTERNAL_SIZE_T size;
4353 INTERNAL_SIZE_T nextsize;
4354 INTERNAL_SIZE_T prevsize;
4355 int nextinuse;
4356 mchunkptr bck;
4357 mchunkptr fwd;
4358
4359 /*
4360 If max_fast is 0, we know that av hasn't
4361 yet been initialized, in which case do so below
4362 */
4363
4364 if (get_max_fast () != 0) {
4365 clear_fastchunks(av);
4366
4367 unsorted_bin = unsorted_chunks(av);
4368
4369 /*
4370 Remove each chunk from fast bin and consolidate it, placing it
4371 then in unsorted bin. Among other reasons for doing this,
4372 placing in unsorted bin avoids needing to calculate actual bins
4373 until malloc is sure that chunks aren't immediately going to be
4374 reused anyway.
4375 */
4376
4377 maxfb = &fastbin (av, NFASTBINS - 1);
4378 fb = &fastbin (av, 0);
4379 do {
4380 p = atomic_exchange_acq (fb, NULL);
4381 if (p != 0) {
4382 do {
4383 check_inuse_chunk(av, p);
4384 nextp = p->fd;
4385
4386 /* Slightly streamlined version of consolidation code in free() */
4387 size = chunksize (p);
4388 nextchunk = chunk_at_offset(p, size);
4389 nextsize = chunksize(nextchunk);
4390
4391 if (!prev_inuse(p)) {
4392 prevsize = prev_size (p);
4393 size += prevsize;
4394 p = chunk_at_offset(p, -((long) prevsize));
4395 unlink(av, p, bck, fwd);
4396 }
4397
4398 if (nextchunk != av->top) {
4399 nextinuse = inuse_bit_at_offset(nextchunk, nextsize);
4400
4401 if (!nextinuse) {
4402 size += nextsize;
4403 unlink(av, nextchunk, bck, fwd);
4404 } else
4405 clear_inuse_bit_at_offset(nextchunk, 0);
4406
4407 first_unsorted = unsorted_bin->fd;
4408 unsorted_bin->fd = p;
4409 first_unsorted->bk = p;
4410
4411 if (!in_smallbin_range (size)) {
4412 p->fd_nextsize = NULL;
4413 p->bk_nextsize = NULL;
4414 }
4415
4416 set_head(p, size | PREV_INUSE);
4417 p->bk = unsorted_bin;
4418 p->fd = first_unsorted;
4419 set_foot(p, size);
4420 }
4421
4422 else {
4423 size += nextsize;
4424 set_head(p, size | PREV_INUSE);
4425 av->top = p;
4426 }
4427
4428 } while ( (p = nextp) != 0);
4429
4430 }
4431 } while (fb++ != maxfb);
4432 }
4433 else {
4434 malloc_init_state(av);
4435 check_malloc_state(av);
4436 }
4437 }
4438
4439 /*
4440 ------------------------------ realloc ------------------------------
4441 */
4442
4443 void*
4444 _int_realloc(mstate av, mchunkptr oldp, INTERNAL_SIZE_T oldsize,
4445 INTERNAL_SIZE_T nb)
4446 {
4447 mchunkptr newp; /* chunk to return */
4448 INTERNAL_SIZE_T newsize; /* its size */
4449 void* newmem; /* corresponding user mem */
4450
4451 mchunkptr next; /* next contiguous chunk after oldp */
4452
4453 mchunkptr remainder; /* extra space at end of newp */
4454 unsigned long remainder_size; /* its size */
4455
4456 mchunkptr bck; /* misc temp for linking */
4457 mchunkptr fwd; /* misc temp for linking */
4458
4459 unsigned long copysize; /* bytes to copy */
4460 unsigned int ncopies; /* INTERNAL_SIZE_T words to copy */
4461 INTERNAL_SIZE_T* s; /* copy source */
4462 INTERNAL_SIZE_T* d; /* copy destination */
4463
4464 /* oldmem size */
4465 if (__builtin_expect (chunksize_nomask (oldp) <= 2 * SIZE_SZ, 0)
4466 || __builtin_expect (oldsize >= av->system_mem, 0))
4467 malloc_printerr ("realloc(): invalid old size");
4468
4469 check_inuse_chunk (av, oldp);
4470
4471 /* All callers already filter out mmap'ed chunks. */
4472 assert (!chunk_is_mmapped (oldp));
4473
4474 next = chunk_at_offset (oldp, oldsize);
4475 INTERNAL_SIZE_T nextsize = chunksize (next);
4476 if (__builtin_expect (chunksize_nomask (next) <= 2 * SIZE_SZ, 0)
4477 || __builtin_expect (nextsize >= av->system_mem, 0))
4478 malloc_printerr ("realloc(): invalid next size");
4479
4480 if ((unsigned long) (oldsize) >= (unsigned long) (nb))
4481 {
4482 /* already big enough; split below */
4483 newp = oldp;
4484 newsize = oldsize;
4485 }
4486
4487 else
4488 {
4489 /* Try to expand forward into top */
4490 if (next == av->top &&
4491 (unsigned long) (newsize = oldsize + nextsize) >=
4492 (unsigned long) (nb + MINSIZE))
4493 {
4494 set_head_size (oldp, nb | (av != &main_arena ? NON_MAIN_ARENA : 0));
4495 av->top = chunk_at_offset (oldp, nb);
4496 set_head (av->top, (newsize - nb) | PREV_INUSE);
4497 check_inuse_chunk (av, oldp);
4498 return chunk2mem (oldp);
4499 }
4500
4501 /* Try to expand forward into next chunk; split off remainder below */
4502 else if (next != av->top &&
4503 !inuse (next) &&
4504 (unsigned long) (newsize = oldsize + nextsize) >=
4505 (unsigned long) (nb))
4506 {
4507 newp = oldp;
4508 unlink (av, next, bck, fwd);
4509 }
4510
4511 /* allocate, copy, free */
4512 else
4513 {
4514 newmem = _int_malloc (av, nb - MALLOC_ALIGN_MASK);
4515 if (newmem == 0)
4516 return 0; /* propagate failure */
4517
4518 newp = mem2chunk (newmem);
4519 newsize = chunksize (newp);
4520
4521 /*
4522 Avoid copy if newp is next chunk after oldp.
4523 */
4524 if (newp == next)
4525 {
4526 newsize += oldsize;
4527 newp = oldp;
4528 }
4529 else
4530 {
4531 /*
4532 Unroll copy of <= 36 bytes (72 if 8byte sizes)
4533 We know that contents have an odd number of
4534 INTERNAL_SIZE_T-sized words; minimally 3.
4535 */
4536
4537 copysize = oldsize - SIZE_SZ;
4538 s = (INTERNAL_SIZE_T *) (chunk2mem (oldp));
4539 d = (INTERNAL_SIZE_T *) (newmem);
4540 ncopies = copysize / sizeof (INTERNAL_SIZE_T);
4541 assert (ncopies >= 3);
4542
4543 if (ncopies > 9)
4544 memcpy (d, s, copysize);
4545
4546 else
4547 {
4548 *(d + 0) = *(s + 0);
4549 *(d + 1) = *(s + 1);
4550 *(d + 2) = *(s + 2);
4551 if (ncopies > 4)
4552 {
4553 *(d + 3) = *(s + 3);
4554 *(d + 4) = *(s + 4);
4555 if (ncopies > 6)
4556 {
4557 *(d + 5) = *(s + 5);
4558 *(d + 6) = *(s + 6);
4559 if (ncopies > 8)
4560 {
4561 *(d + 7) = *(s + 7);
4562 *(d + 8) = *(s + 8);
4563 }
4564 }
4565 }
4566 }
4567
4568 _int_free (av, oldp, 1);
4569 check_inuse_chunk (av, newp);
4570 return chunk2mem (newp);
4571 }
4572 }
4573 }
4574
4575 /* If possible, free extra space in old or extended chunk */
4576
4577 assert ((unsigned long) (newsize) >= (unsigned long) (nb));
4578
4579 remainder_size = newsize - nb;
4580
4581 if (remainder_size < MINSIZE) /* not enough extra to split off */
4582 {
4583 set_head_size (newp, newsize | (av != &main_arena ? NON_MAIN_ARENA : 0));
4584 set_inuse_bit_at_offset (newp, newsize);
4585 }
4586 else /* split remainder */
4587 {
4588 remainder = chunk_at_offset (newp, nb);
4589 set_head_size (newp, nb | (av != &main_arena ? NON_MAIN_ARENA : 0));
4590 set_head (remainder, remainder_size | PREV_INUSE |
4591 (av != &main_arena ? NON_MAIN_ARENA : 0));
4592 /* Mark remainder as inuse so free() won't complain */
4593 set_inuse_bit_at_offset (remainder, remainder_size);
4594 _int_free (av, remainder, 1);
4595 }
4596
4597 check_inuse_chunk (av, newp);
4598 return chunk2mem (newp);
4599 }
4600
4601 /*
4602 ------------------------------ memalign ------------------------------
4603 */
4604
4605 static void *
4606 _int_memalign (mstate av, size_t alignment, size_t bytes)
4607 {
4608 INTERNAL_SIZE_T nb; /* padded request size */
4609 char *m; /* memory returned by malloc call */
4610 mchunkptr p; /* corresponding chunk */
4611 char *brk; /* alignment point within p */
4612 mchunkptr newp; /* chunk to return */
4613 INTERNAL_SIZE_T newsize; /* its size */
4614 INTERNAL_SIZE_T leadsize; /* leading space before alignment point */
4615 mchunkptr remainder; /* spare room at end to split off */
4616 unsigned long remainder_size; /* its size */
4617 INTERNAL_SIZE_T size;
4618
4619
4620
4621 checked_request2size (bytes, nb);
4622
4623 /*
4624 Strategy: find a spot within that chunk that meets the alignment
4625 request, and then possibly free the leading and trailing space.
4626 */
4627
4628
4629 /* Call malloc with worst case padding to hit alignment. */
4630
4631 m = (char *) (_int_malloc (av, nb + alignment + MINSIZE));
4632
4633 if (m == 0)
4634 return 0; /* propagate failure */
4635
4636 p = mem2chunk (m);
4637
4638 if ((((unsigned long) (m)) % alignment) != 0) /* misaligned */
4639
4640 { /*
4641 Find an aligned spot inside chunk. Since we need to give back
4642 leading space in a chunk of at least MINSIZE, if the first
4643 calculation places us at a spot with less than MINSIZE leader,
4644 we can move to the next aligned spot -- we've allocated enough
4645 total room so that this is always possible.
4646 */
4647 brk = (char *) mem2chunk (((unsigned long) (m + alignment - 1)) &
4648 - ((signed long) alignment));
4649 if ((unsigned long) (brk - (char *) (p)) < MINSIZE)
4650 brk += alignment;
4651
4652 newp = (mchunkptr) brk;
4653 leadsize = brk - (char *) (p);
4654 newsize = chunksize (p) - leadsize;
4655
4656 /* For mmapped chunks, just adjust offset */
4657 if (chunk_is_mmapped (p))
4658 {
4659 set_prev_size (newp, prev_size (p) + leadsize);
4660 set_head (newp, newsize | IS_MMAPPED);
4661 return chunk2mem (newp);
4662 }
4663
4664 /* Otherwise, give back leader, use the rest */
4665 set_head (newp, newsize | PREV_INUSE |
4666 (av != &main_arena ? NON_MAIN_ARENA : 0));
4667 set_inuse_bit_at_offset (newp, newsize);
4668 set_head_size (p, leadsize | (av != &main_arena ? NON_MAIN_ARENA : 0));
4669 _int_free (av, p, 1);
4670 p = newp;
4671
4672 assert (newsize >= nb &&
4673 (((unsigned long) (chunk2mem (p))) % alignment) == 0);
4674 }
4675
4676 /* Also give back spare room at the end */
4677 if (!chunk_is_mmapped (p))
4678 {
4679 size = chunksize (p);
4680 if ((unsigned long) (size) > (unsigned long) (nb + MINSIZE))
4681 {
4682 remainder_size = size - nb;
4683 remainder = chunk_at_offset (p, nb);
4684 set_head (remainder, remainder_size | PREV_INUSE |
4685 (av != &main_arena ? NON_MAIN_ARENA : 0));
4686 set_head_size (p, nb);
4687 _int_free (av, remainder, 1);
4688 }
4689 }
4690
4691 check_inuse_chunk (av, p);
4692 return chunk2mem (p);
4693 }
4694
4695
4696 /*
4697 ------------------------------ malloc_trim ------------------------------
4698 */
4699
4700 static int
4701 mtrim (mstate av, size_t pad)
4702 {
4703 /* Ensure initialization/consolidation */
4704 malloc_consolidate (av);
4705
4706 const size_t ps = GLRO (dl_pagesize);
4707 int psindex = bin_index (ps);
4708 const size_t psm1 = ps - 1;
4709
4710 int result = 0;
4711 for (int i = 1; i < NBINS; ++i)
4712 if (i == 1 || i >= psindex)
4713 {
4714 mbinptr bin = bin_at (av, i);
4715
4716 for (mchunkptr p = last (bin); p != bin; p = p->bk)
4717 {
4718 INTERNAL_SIZE_T size = chunksize (p);
4719
4720 if (size > psm1 + sizeof (struct malloc_chunk))
4721 {
4722 /* See whether the chunk contains at least one unused page. */
4723 char *paligned_mem = (char *) (((uintptr_t) p
4724 + sizeof (struct malloc_chunk)
4725 + psm1) & ~psm1);
4726
4727 assert ((char *) chunk2mem (p) + 4 * SIZE_SZ <= paligned_mem);
4728 assert ((char *) p + size > paligned_mem);
4729
4730 /* This is the size we could potentially free. */
4731 size -= paligned_mem - (char *) p;
4732
4733 if (size > psm1)
4734 {
4735 #if MALLOC_DEBUG
4736 /* When debugging we simulate destroying the memory
4737 content. */
4738 memset (paligned_mem, 0x89, size & ~psm1);
4739 #endif
4740 __madvise (paligned_mem, size & ~psm1, MADV_DONTNEED);
4741
4742 result = 1;
4743 }
4744 }
4745 }
4746 }
4747
4748 #ifndef MORECORE_CANNOT_TRIM
4749 return result | (av == &main_arena ? systrim (pad, av) : 0);
4750
4751 #else
4752 return result;
4753 #endif
4754 }
4755
4756
4757 int
4758 __malloc_trim (size_t s)
4759 {
4760 int result = 0;
4761
4762 if (__malloc_initialized < 0)
4763 ptmalloc_init ();
4764
4765 mstate ar_ptr = &main_arena;
4766 do
4767 {
4768 __libc_lock_lock (ar_ptr->mutex);
4769 result |= mtrim (ar_ptr, s);
4770 __libc_lock_unlock (ar_ptr->mutex);
4771
4772 ar_ptr = ar_ptr->next;
4773 }
4774 while (ar_ptr != &main_arena);
4775
4776 return result;
4777 }
4778
4779
4780 /*
4781 ------------------------- malloc_usable_size -------------------------
4782 */
4783
4784 static size_t
4785 musable (void *mem)
4786 {
4787 mchunkptr p;
4788 if (mem != 0)
4789 {
4790 p = mem2chunk (mem);
4791
4792 if (__builtin_expect (using_malloc_checking == 1, 0))
4793 return malloc_check_get_size (p);
4794
4795 if (chunk_is_mmapped (p))
4796 {
4797 if (DUMPED_MAIN_ARENA_CHUNK (p))
4798 return chunksize (p) - SIZE_SZ;
4799 else
4800 return chunksize (p) - 2 * SIZE_SZ;
4801 }
4802 else if (inuse (p))
4803 return chunksize (p) - SIZE_SZ;
4804 }
4805 return 0;
4806 }
4807
4808
4809 size_t
4810 __malloc_usable_size (void *m)
4811 {
4812 size_t result;
4813
4814 result = musable (m);
4815 return result;
4816 }
4817
4818 /*
4819 ------------------------------ mallinfo ------------------------------
4820 Accumulate malloc statistics for arena AV into M.
4821 */
4822
4823 static void
4824 int_mallinfo (mstate av, struct mallinfo *m)
4825 {
4826 size_t i;
4827 mbinptr b;
4828 mchunkptr p;
4829 INTERNAL_SIZE_T avail;
4830 INTERNAL_SIZE_T fastavail;
4831 int nblocks;
4832 int nfastblocks;
4833
4834 /* Ensure initialization */
4835 if (av->top == 0)
4836 malloc_consolidate (av);
4837
4838 check_malloc_state (av);
4839
4840 /* Account for top */
4841 avail = chunksize (av->top);
4842 nblocks = 1; /* top always exists */
4843
4844 /* traverse fastbins */
4845 nfastblocks = 0;
4846 fastavail = 0;
4847
4848 for (i = 0; i < NFASTBINS; ++i)
4849 {
4850 for (p = fastbin (av, i); p != 0; p = p->fd)
4851 {
4852 ++nfastblocks;
4853 fastavail += chunksize (p);
4854 }
4855 }
4856
4857 avail += fastavail;
4858
4859 /* traverse regular bins */
4860 for (i = 1; i < NBINS; ++i)
4861 {
4862 b = bin_at (av, i);
4863 for (p = last (b); p != b; p = p->bk)
4864 {
4865 ++nblocks;
4866 avail += chunksize (p);
4867 }
4868 }
4869
4870 m->smblks += nfastblocks;
4871 m->ordblks += nblocks;
4872 m->fordblks += avail;
4873 m->uordblks += av->system_mem - avail;
4874 m->arena += av->system_mem;
4875 m->fsmblks += fastavail;
4876 if (av == &main_arena)
4877 {
4878 m->hblks = mp_.n_mmaps;
4879 m->hblkhd = mp_.mmapped_mem;
4880 m->usmblks = 0;
4881 m->keepcost = chunksize (av->top);
4882 }
4883 }
4884
4885
4886 struct mallinfo
4887 __libc_mallinfo (void)
4888 {
4889 struct mallinfo m;
4890 mstate ar_ptr;
4891
4892 if (__malloc_initialized < 0)
4893 ptmalloc_init ();
4894
4895 memset (&m, 0, sizeof (m));
4896 ar_ptr = &main_arena;
4897 do
4898 {
4899 __libc_lock_lock (ar_ptr->mutex);
4900 int_mallinfo (ar_ptr, &m);
4901 __libc_lock_unlock (ar_ptr->mutex);
4902
4903 ar_ptr = ar_ptr->next;
4904 }
4905 while (ar_ptr != &main_arena);
4906
4907 return m;
4908 }
4909
4910 /*
4911 ------------------------------ malloc_stats ------------------------------
4912 */
4913
4914 void
4915 __malloc_stats (void)
4916 {
4917 int i;
4918 mstate ar_ptr;
4919 unsigned int in_use_b = mp_.mmapped_mem, system_b = in_use_b;
4920
4921 if (__malloc_initialized < 0)
4922 ptmalloc_init ();
4923 _IO_flockfile (stderr);
4924 int old_flags2 = ((_IO_FILE *) stderr)->_flags2;
4925 ((_IO_FILE *) stderr)->_flags2 |= _IO_FLAGS2_NOTCANCEL;
4926 for (i = 0, ar_ptr = &main_arena;; i++)
4927 {
4928 struct mallinfo mi;
4929
4930 memset (&mi, 0, sizeof (mi));
4931 __libc_lock_lock (ar_ptr->mutex);
4932 int_mallinfo (ar_ptr, &mi);
4933 fprintf (stderr, "Arena %d:\n", i);
4934 fprintf (stderr, "system bytes = %10u\n", (unsigned int) mi.arena);
4935 fprintf (stderr, "in use bytes = %10u\n", (unsigned int) mi.uordblks);
4936 #if MALLOC_DEBUG > 1
4937 if (i > 0)
4938 dump_heap (heap_for_ptr (top (ar_ptr)));
4939 #endif
4940 system_b += mi.arena;
4941 in_use_b += mi.uordblks;
4942 __libc_lock_unlock (ar_ptr->mutex);
4943 ar_ptr = ar_ptr->next;
4944 if (ar_ptr == &main_arena)
4945 break;
4946 }
4947 fprintf (stderr, "Total (incl. mmap):\n");
4948 fprintf (stderr, "system bytes = %10u\n", system_b);
4949 fprintf (stderr, "in use bytes = %10u\n", in_use_b);
4950 fprintf (stderr, "max mmap regions = %10u\n", (unsigned int) mp_.max_n_mmaps);
4951 fprintf (stderr, "max mmap bytes = %10lu\n",
4952 (unsigned long) mp_.max_mmapped_mem);
4953 ((_IO_FILE *) stderr)->_flags2 |= old_flags2;
4954 _IO_funlockfile (stderr);
4955 }
4956
4957
4958 /*
4959 ------------------------------ mallopt ------------------------------
4960 */
4961 static inline int
4962 __always_inline
4963 do_set_trim_threshold (size_t value)
4964 {
4965 LIBC_PROBE (memory_mallopt_trim_threshold, 3, value, mp_.trim_threshold,
4966 mp_.no_dyn_threshold);
4967 mp_.trim_threshold = value;
4968 mp_.no_dyn_threshold = 1;
4969 return 1;
4970 }
4971
4972 static inline int
4973 __always_inline
4974 do_set_top_pad (size_t value)
4975 {
4976 LIBC_PROBE (memory_mallopt_top_pad, 3, value, mp_.top_pad,
4977 mp_.no_dyn_threshold);
4978 mp_.top_pad = value;
4979 mp_.no_dyn_threshold = 1;
4980 return 1;
4981 }
4982
4983 static inline int
4984 __always_inline
4985 do_set_mmap_threshold (size_t value)
4986 {
4987 /* Forbid setting the threshold too high. */
4988 if (value <= HEAP_MAX_SIZE / 2)
4989 {
4990 LIBC_PROBE (memory_mallopt_mmap_threshold, 3, value, mp_.mmap_threshold,
4991 mp_.no_dyn_threshold);
4992 mp_.mmap_threshold = value;
4993 mp_.no_dyn_threshold = 1;
4994 return 1;
4995 }
4996 return 0;
4997 }
4998
4999 static inline int
5000 __always_inline
5001 do_set_mmaps_max (int32_t value)
5002 {
5003 LIBC_PROBE (memory_mallopt_mmap_max, 3, value, mp_.n_mmaps_max,
5004 mp_.no_dyn_threshold);
5005 mp_.n_mmaps_max = value;
5006 mp_.no_dyn_threshold = 1;
5007 return 1;
5008 }
5009
5010 static inline int
5011 __always_inline
5012 do_set_mallopt_check (int32_t value)
5013 {
5014 return 1;
5015 }
5016
5017 static inline int
5018 __always_inline
5019 do_set_perturb_byte (int32_t value)
5020 {
5021 LIBC_PROBE (memory_mallopt_perturb, 2, value, perturb_byte);
5022 perturb_byte = value;
5023 return 1;
5024 }
5025
5026 static inline int
5027 __always_inline
5028 do_set_arena_test (size_t value)
5029 {
5030 LIBC_PROBE (memory_mallopt_arena_test, 2, value, mp_.arena_test);
5031 mp_.arena_test = value;
5032 return 1;
5033 }
5034
5035 static inline int
5036 __always_inline
5037 do_set_arena_max (size_t value)
5038 {
5039 LIBC_PROBE (memory_mallopt_arena_max, 2, value, mp_.arena_max);
5040 mp_.arena_max = value;
5041 return 1;
5042 }
5043
5044 #if USE_TCACHE
5045 static inline int
5046 __always_inline
5047 do_set_tcache_max (size_t value)
5048 {
5049 if (value >= 0 && value <= MAX_TCACHE_SIZE)
5050 {
5051 LIBC_PROBE (memory_tunable_tcache_max_bytes, 2, value, mp_.tcache_max_bytes);
5052 mp_.tcache_max_bytes = value;
5053 mp_.tcache_bins = csize2tidx (request2size(value)) + 1;
5054 }
5055 return 1;
5056 }
5057
5058 static inline int
5059 __always_inline
5060 do_set_tcache_count (size_t value)
5061 {
5062 LIBC_PROBE (memory_tunable_tcache_count, 2, value, mp_.tcache_count);
5063 mp_.tcache_count = value;
5064 return 1;
5065 }
5066
5067 static inline int
5068 __always_inline
5069 do_set_tcache_unsorted_limit (size_t value)
5070 {
5071 LIBC_PROBE (memory_tunable_tcache_unsorted_limit, 2, value, mp_.tcache_unsorted_limit);
5072 mp_.tcache_unsorted_limit = value;
5073 return 1;
5074 }
5075 #endif
5076
5077 int
5078 __libc_mallopt (int param_number, int value)
5079 {
5080 mstate av = &main_arena;
5081 int res = 1;
5082
5083 if (__malloc_initialized < 0)
5084 ptmalloc_init ();
5085 __libc_lock_lock (av->mutex);
5086 /* Ensure initialization/consolidation */
5087 malloc_consolidate (av);
5088
5089 LIBC_PROBE (memory_mallopt, 2, param_number, value);
5090
5091 switch (param_number)
5092 {
5093 case M_MXFAST:
5094 if (value >= 0 && value <= MAX_FAST_SIZE)
5095 {
5096 LIBC_PROBE (memory_mallopt_mxfast, 2, value, get_max_fast ());
5097 set_max_fast (value);
5098 }
5099 else
5100 res = 0;
5101 break;
5102
5103 case M_TRIM_THRESHOLD:
5104 do_set_trim_threshold (value);
5105 break;
5106
5107 case M_TOP_PAD:
5108 do_set_top_pad (value);
5109 break;
5110
5111 case M_MMAP_THRESHOLD:
5112 res = do_set_mmap_threshold (value);
5113 break;
5114
5115 case M_MMAP_MAX:
5116 do_set_mmaps_max (value);
5117 break;
5118
5119 case M_CHECK_ACTION:
5120 do_set_mallopt_check (value);
5121 break;
5122
5123 case M_PERTURB:
5124 do_set_perturb_byte (value);
5125 break;
5126
5127 case M_ARENA_TEST:
5128 if (value > 0)
5129 do_set_arena_test (value);
5130 break;
5131
5132 case M_ARENA_MAX:
5133 if (value > 0)
5134 do_set_arena_max (value);
5135 break;
5136 }
5137 __libc_lock_unlock (av->mutex);
5138 return res;
5139 }
5140 libc_hidden_def (__libc_mallopt)
5141
5142
5143 /*
5144 -------------------- Alternative MORECORE functions --------------------
5145 */
5146
5147
5148 /*
5149 General Requirements for MORECORE.
5150
5151 The MORECORE function must have the following properties:
5152
5153 If MORECORE_CONTIGUOUS is false:
5154
5155 * MORECORE must allocate in multiples of pagesize. It will
5156 only be called with arguments that are multiples of pagesize.
5157
5158 * MORECORE(0) must return an address that is at least
5159 MALLOC_ALIGNMENT aligned. (Page-aligning always suffices.)
5160
5161 else (i.e. If MORECORE_CONTIGUOUS is true):
5162
5163 * Consecutive calls to MORECORE with positive arguments
5164 return increasing addresses, indicating that space has been
5165 contiguously extended.
5166
5167 * MORECORE need not allocate in multiples of pagesize.
5168 Calls to MORECORE need not have args of multiples of pagesize.
5169
5170 * MORECORE need not page-align.
5171
5172 In either case:
5173
5174 * MORECORE may allocate more memory than requested. (Or even less,
5175 but this will generally result in a malloc failure.)
5176
5177 * MORECORE must not allocate memory when given argument zero, but
5178 instead return one past the end address of memory from previous
5179 nonzero call. This malloc does NOT call MORECORE(0)
5180 until at least one call with positive arguments is made, so
5181 the initial value returned is not important.
5182
5183 * Even though consecutive calls to MORECORE need not return contiguous
5184 addresses, it must be OK for malloc'ed chunks to span multiple
5185 regions in those cases where they do happen to be contiguous.
5186
5187 * MORECORE need not handle negative arguments -- it may instead
5188 just return MORECORE_FAILURE when given negative arguments.
5189 Negative arguments are always multiples of pagesize. MORECORE
5190 must not misinterpret negative args as large positive unsigned
5191 args. You can suppress all such calls from even occurring by defining
5192 MORECORE_CANNOT_TRIM,
5193
5194 There is some variation across systems about the type of the
5195 argument to sbrk/MORECORE. If size_t is unsigned, then it cannot
5196 actually be size_t, because sbrk supports negative args, so it is
5197 normally the signed type of the same width as size_t (sometimes
5198 declared as "intptr_t", and sometimes "ptrdiff_t"). It doesn't much
5199 matter though. Internally, we use "long" as arguments, which should
5200 work across all reasonable possibilities.
5201
5202 Additionally, if MORECORE ever returns failure for a positive
5203 request, then mmap is used as a noncontiguous system allocator. This
5204 is a useful backup strategy for systems with holes in address spaces
5205 -- in this case sbrk cannot contiguously expand the heap, but mmap
5206 may be able to map noncontiguous space.
5207
5208 If you'd like mmap to ALWAYS be used, you can define MORECORE to be
5209 a function that always returns MORECORE_FAILURE.
5210
5211 If you are using this malloc with something other than sbrk (or its
5212 emulation) to supply memory regions, you probably want to set
5213 MORECORE_CONTIGUOUS as false. As an example, here is a custom
5214 allocator kindly contributed for pre-OSX macOS. It uses virtually
5215 but not necessarily physically contiguous non-paged memory (locked
5216 in, present and won't get swapped out). You can use it by
5217 uncommenting this section, adding some #includes, and setting up the
5218 appropriate defines above:
5219
5220 *#define MORECORE osMoreCore
5221 *#define MORECORE_CONTIGUOUS 0
5222
5223 There is also a shutdown routine that should somehow be called for
5224 cleanup upon program exit.
5225
5226 *#define MAX_POOL_ENTRIES 100
5227 *#define MINIMUM_MORECORE_SIZE (64 * 1024)
5228 static int next_os_pool;
5229 void *our_os_pools[MAX_POOL_ENTRIES];
5230
5231 void *osMoreCore(int size)
5232 {
5233 void *ptr = 0;
5234 static void *sbrk_top = 0;
5235
5236 if (size > 0)
5237 {
5238 if (size < MINIMUM_MORECORE_SIZE)
5239 size = MINIMUM_MORECORE_SIZE;
5240 if (CurrentExecutionLevel() == kTaskLevel)
5241 ptr = PoolAllocateResident(size + RM_PAGE_SIZE, 0);
5242 if (ptr == 0)
5243 {
5244 return (void *) MORECORE_FAILURE;
5245 }
5246 // save ptrs so they can be freed during cleanup
5247 our_os_pools[next_os_pool] = ptr;
5248 next_os_pool++;
5249 ptr = (void *) ((((unsigned long) ptr) + RM_PAGE_MASK) & ~RM_PAGE_MASK);
5250 sbrk_top = (char *) ptr + size;
5251 return ptr;
5252 }
5253 else if (size < 0)
5254 {
5255 // we don't currently support shrink behavior
5256 return (void *) MORECORE_FAILURE;
5257 }
5258 else
5259 {
5260 return sbrk_top;
5261 }
5262 }
5263
5264 // cleanup any allocated memory pools
5265 // called as last thing before shutting down driver
5266
5267 void osCleanupMem(void)
5268 {
5269 void **ptr;
5270
5271 for (ptr = our_os_pools; ptr < &our_os_pools[MAX_POOL_ENTRIES]; ptr++)
5272 if (*ptr)
5273 {
5274 PoolDeallocate(*ptr);
5275 * ptr = 0;
5276 }
5277 }
5278
5279 */
5280
5281
5282 /* Helper code. */
5283
5284 extern char **__libc_argv attribute_hidden;
5285
5286 static void
5287 malloc_printerr (const char *str)
5288 {
5289 __libc_message (do_abort, "%s\n", str);
5290 __builtin_unreachable ();
5291 }
5292
5293 /* We need a wrapper function for one of the additions of POSIX. */
5294 int
5295 __posix_memalign (void **memptr, size_t alignment, size_t size)
5296 {
5297 void *mem;
5298
5299 /* Test whether the SIZE argument is valid. It must be a power of
5300 two multiple of sizeof (void *). */
5301 if (alignment % sizeof (void *) != 0
5302 || !powerof2 (alignment / sizeof (void *))
5303 || alignment == 0)
5304 return EINVAL;
5305
5306
5307 void *address = RETURN_ADDRESS (0);
5308 mem = _mid_memalign (alignment, size, address);
5309
5310 if (mem != NULL)
5311 {
5312 *memptr = mem;
5313 return 0;
5314 }
5315
5316 return ENOMEM;
5317 }
5318 weak_alias (__posix_memalign, posix_memalign)
5319
5320
5321 int
5322 __malloc_info (int options, FILE *fp)
5323 {
5324 /* For now, at least. */
5325 if (options != 0)
5326 return EINVAL;
5327
5328 int n = 0;
5329 size_t total_nblocks = 0;
5330 size_t total_nfastblocks = 0;
5331 size_t total_avail = 0;
5332 size_t total_fastavail = 0;
5333 size_t total_system = 0;
5334 size_t total_max_system = 0;
5335 size_t total_aspace = 0;
5336 size_t total_aspace_mprotect = 0;
5337
5338
5339
5340 if (__malloc_initialized < 0)
5341 ptmalloc_init ();
5342
5343 fputs ("<malloc version=\"1\">\n", fp);
5344
5345 /* Iterate over all arenas currently in use. */
5346 mstate ar_ptr = &main_arena;
5347 do
5348 {
5349 fprintf (fp, "<heap nr=\"%d\">\n<sizes>\n", n++);
5350
5351 size_t nblocks = 0;
5352 size_t nfastblocks = 0;
5353 size_t avail = 0;
5354 size_t fastavail = 0;
5355 struct
5356 {
5357 size_t from;
5358 size_t to;
5359 size_t total;
5360 size_t count;
5361 } sizes[NFASTBINS + NBINS - 1];
5362 #define nsizes (sizeof (sizes) / sizeof (sizes[0]))
5363
5364 __libc_lock_lock (ar_ptr->mutex);
5365
5366 for (size_t i = 0; i < NFASTBINS; ++i)
5367 {
5368 mchunkptr p = fastbin (ar_ptr, i);
5369 if (p != NULL)
5370 {
5371 size_t nthissize = 0;
5372 size_t thissize = chunksize (p);
5373
5374 while (p != NULL)
5375 {
5376 ++nthissize;
5377 p = p->fd;
5378 }
5379
5380 fastavail += nthissize * thissize;
5381 nfastblocks += nthissize;
5382 sizes[i].from = thissize - (MALLOC_ALIGNMENT - 1);
5383 sizes[i].to = thissize;
5384 sizes[i].count = nthissize;
5385 }
5386 else
5387 sizes[i].from = sizes[i].to = sizes[i].count = 0;
5388
5389 sizes[i].total = sizes[i].count * sizes[i].to;
5390 }
5391
5392
5393 mbinptr bin;
5394 struct malloc_chunk *r;
5395
5396 for (size_t i = 1; i < NBINS; ++i)
5397 {
5398 bin = bin_at (ar_ptr, i);
5399 r = bin->fd;
5400 sizes[NFASTBINS - 1 + i].from = ~((size_t) 0);
5401 sizes[NFASTBINS - 1 + i].to = sizes[NFASTBINS - 1 + i].total
5402 = sizes[NFASTBINS - 1 + i].count = 0;
5403
5404 if (r != NULL)
5405 while (r != bin)
5406 {
5407 size_t r_size = chunksize_nomask (r);
5408 ++sizes[NFASTBINS - 1 + i].count;
5409 sizes[NFASTBINS - 1 + i].total += r_size;
5410 sizes[NFASTBINS - 1 + i].from
5411 = MIN (sizes[NFASTBINS - 1 + i].from, r_size);
5412 sizes[NFASTBINS - 1 + i].to = MAX (sizes[NFASTBINS - 1 + i].to,
5413 r_size);
5414
5415 r = r->fd;
5416 }
5417
5418 if (sizes[NFASTBINS - 1 + i].count == 0)
5419 sizes[NFASTBINS - 1 + i].from = 0;
5420 nblocks += sizes[NFASTBINS - 1 + i].count;
5421 avail += sizes[NFASTBINS - 1 + i].total;
5422 }
5423
5424 __libc_lock_unlock (ar_ptr->mutex);
5425
5426 total_nfastblocks += nfastblocks;
5427 total_fastavail += fastavail;
5428
5429 total_nblocks += nblocks;
5430 total_avail += avail;
5431
5432 for (size_t i = 0; i < nsizes; ++i)
5433 if (sizes[i].count != 0 && i != NFASTBINS)
5434 fprintf (fp, " \
5435 <size from=\"%zu\" to=\"%zu\" total=\"%zu\" count=\"%zu\"/>\n",
5436 sizes[i].from, sizes[i].to, sizes[i].total, sizes[i].count);
5437
5438 if (sizes[NFASTBINS].count != 0)
5439 fprintf (fp, "\
5440 <unsorted from=\"%zu\" to=\"%zu\" total=\"%zu\" count=\"%zu\"/>\n",
5441 sizes[NFASTBINS].from, sizes[NFASTBINS].to,
5442 sizes[NFASTBINS].total, sizes[NFASTBINS].count);
5443
5444 total_system += ar_ptr->system_mem;
5445 total_max_system += ar_ptr->max_system_mem;
5446
5447 fprintf (fp,
5448 "</sizes>\n<total type=\"fast\" count=\"%zu\" size=\"%zu\"/>\n"
5449 "<total type=\"rest\" count=\"%zu\" size=\"%zu\"/>\n"
5450 "<system type=\"current\" size=\"%zu\"/>\n"
5451 "<system type=\"max\" size=\"%zu\"/>\n",
5452 nfastblocks, fastavail, nblocks, avail,
5453 ar_ptr->system_mem, ar_ptr->max_system_mem);
5454
5455 if (ar_ptr != &main_arena)
5456 {
5457 heap_info *heap = heap_for_ptr (top (ar_ptr));
5458 fprintf (fp,
5459 "<aspace type=\"total\" size=\"%zu\"/>\n"
5460 "<aspace type=\"mprotect\" size=\"%zu\"/>\n",
5461 heap->size, heap->mprotect_size);
5462 total_aspace += heap->size;
5463 total_aspace_mprotect += heap->mprotect_size;
5464 }
5465 else
5466 {
5467 fprintf (fp,
5468 "<aspace type=\"total\" size=\"%zu\"/>\n"
5469 "<aspace type=\"mprotect\" size=\"%zu\"/>\n",
5470 ar_ptr->system_mem, ar_ptr->system_mem);
5471 total_aspace += ar_ptr->system_mem;
5472 total_aspace_mprotect += ar_ptr->system_mem;
5473 }
5474
5475 fputs ("</heap>\n", fp);
5476 ar_ptr = ar_ptr->next;
5477 }
5478 while (ar_ptr != &main_arena);
5479
5480 fprintf (fp,
5481 "<total type=\"fast\" count=\"%zu\" size=\"%zu\"/>\n"
5482 "<total type=\"rest\" count=\"%zu\" size=\"%zu\"/>\n"
5483 "<total type=\"mmap\" count=\"%d\" size=\"%zu\"/>\n"
5484 "<system type=\"current\" size=\"%zu\"/>\n"
5485 "<system type=\"max\" size=\"%zu\"/>\n"
5486 "<aspace type=\"total\" size=\"%zu\"/>\n"
5487 "<aspace type=\"mprotect\" size=\"%zu\"/>\n"
5488 "</malloc>\n",
5489 total_nfastblocks, total_fastavail, total_nblocks, total_avail,
5490 mp_.n_mmaps, mp_.mmapped_mem,
5491 total_system, total_max_system,
5492 total_aspace, total_aspace_mprotect);
5493
5494 return 0;
5495 }
5496 weak_alias (__malloc_info, malloc_info)
5497
5498
5499 strong_alias (__libc_calloc, __calloc) weak_alias (__libc_calloc, calloc)
5500 strong_alias (__libc_free, __free) strong_alias (__libc_free, free)
5501 strong_alias (__libc_malloc, __malloc) strong_alias (__libc_malloc, malloc)
5502 strong_alias (__libc_memalign, __memalign)
5503 weak_alias (__libc_memalign, memalign)
5504 strong_alias (__libc_realloc, __realloc) strong_alias (__libc_realloc, realloc)
5505 strong_alias (__libc_valloc, __valloc) weak_alias (__libc_valloc, valloc)
5506 strong_alias (__libc_pvalloc, __pvalloc) weak_alias (__libc_pvalloc, pvalloc)
5507 strong_alias (__libc_mallinfo, __mallinfo)
5508 weak_alias (__libc_mallinfo, mallinfo)
5509 strong_alias (__libc_mallopt, __mallopt) weak_alias (__libc_mallopt, mallopt)
5510
5511 weak_alias (__malloc_stats, malloc_stats)
5512 weak_alias (__malloc_usable_size, malloc_usable_size)
5513 weak_alias (__malloc_trim, malloc_trim)
5514
5515 #if SHLIB_COMPAT (libc, GLIBC_2_0, GLIBC_2_26)
5516 compat_symbol (libc, __libc_free, cfree, GLIBC_2_0);
5517 #endif
5518
5519 /* ------------------------------------------------------------
5520 History:
5521
5522 [see ftp://g.oswego.edu/pub/misc/malloc.c for the history of dlmalloc]
5523
5524 */
5525 /*
5526 * Local variables:
5527 * c-basic-offset: 2
5528 * End:
5529 */