]> git.ipfire.org Git - thirdparty/glibc.git/blob - manual/memory.texi
Fix tst-sigcontext-get_pc rule name from a43565ac447b1
[thirdparty/glibc.git] / manual / memory.texi
1 @node Memory, Character Handling, Error Reporting, Top
2 @chapter Virtual Memory Allocation And Paging
3 @c %MENU% Allocating virtual memory and controlling paging
4 @cindex memory allocation
5 @cindex storage allocation
6
7 This chapter describes how processes manage and use memory in a system
8 that uses @theglibc{}.
9
10 @Theglibc{} has several functions for dynamically allocating
11 virtual memory in various ways. They vary in generality and in
12 efficiency. The library also provides functions for controlling paging
13 and allocation of real memory.
14
15
16 @menu
17 * Memory Concepts:: An introduction to concepts and terminology.
18 * Memory Allocation:: Allocating storage for your program data
19 * Resizing the Data Segment:: @code{brk}, @code{sbrk}
20 * Memory Protection:: Controlling access to memory regions.
21 * Locking Pages:: Preventing page faults
22 @end menu
23
24 Memory mapped I/O is not discussed in this chapter. @xref{Memory-mapped I/O}.
25
26
27
28 @node Memory Concepts
29 @section Process Memory Concepts
30
31 One of the most basic resources a process has available to it is memory.
32 There are a lot of different ways systems organize memory, but in a
33 typical one, each process has one linear virtual address space, with
34 addresses running from zero to some huge maximum. It need not be
35 contiguous; i.e., not all of these addresses actually can be used to
36 store data.
37
38 The virtual memory is divided into pages (4 kilobytes is typical).
39 Backing each page of virtual memory is a page of real memory (called a
40 @dfn{frame}) or some secondary storage, usually disk space. The disk
41 space might be swap space or just some ordinary disk file. Actually, a
42 page of all zeroes sometimes has nothing at all backing it -- there's
43 just a flag saying it is all zeroes.
44 @cindex page frame
45 @cindex frame, real memory
46 @cindex swap space
47 @cindex page, virtual memory
48
49 The same frame of real memory or backing store can back multiple virtual
50 pages belonging to multiple processes. This is normally the case, for
51 example, with virtual memory occupied by @glibcadj{} code. The same
52 real memory frame containing the @code{printf} function backs a virtual
53 memory page in each of the existing processes that has a @code{printf}
54 call in its program.
55
56 In order for a program to access any part of a virtual page, the page
57 must at that moment be backed by (``connected to'') a real frame. But
58 because there is usually a lot more virtual memory than real memory, the
59 pages must move back and forth between real memory and backing store
60 regularly, coming into real memory when a process needs to access them
61 and then retreating to backing store when not needed anymore. This
62 movement is called @dfn{paging}.
63
64 When a program attempts to access a page which is not at that moment
65 backed by real memory, this is known as a @dfn{page fault}. When a page
66 fault occurs, the kernel suspends the process, places the page into a
67 real page frame (this is called ``paging in'' or ``faulting in''), then
68 resumes the process so that from the process' point of view, the page
69 was in real memory all along. In fact, to the process, all pages always
70 seem to be in real memory. Except for one thing: the elapsed execution
71 time of an instruction that would normally be a few nanoseconds is
72 suddenly much, much, longer (because the kernel normally has to do I/O
73 to complete the page-in). For programs sensitive to that, the functions
74 described in @ref{Locking Pages} can control it.
75 @cindex page fault
76 @cindex paging
77
78 Within each virtual address space, a process has to keep track of what
79 is at which addresses, and that process is called memory allocation.
80 Allocation usually brings to mind meting out scarce resources, but in
81 the case of virtual memory, that's not a major goal, because there is
82 generally much more of it than anyone needs. Memory allocation within a
83 process is mainly just a matter of making sure that the same byte of
84 memory isn't used to store two different things.
85
86 Processes allocate memory in two major ways: by exec and
87 programmatically. Actually, forking is a third way, but it's not very
88 interesting. @xref{Creating a Process}.
89
90 Exec is the operation of creating a virtual address space for a process,
91 loading its basic program into it, and executing the program. It is
92 done by the ``exec'' family of functions (e.g. @code{execl}). The
93 operation takes a program file (an executable), it allocates space to
94 load all the data in the executable, loads it, and transfers control to
95 it. That data is most notably the instructions of the program (the
96 @dfn{text}), but also literals and constants in the program and even
97 some variables: C variables with the static storage class (@pxref{Memory
98 Allocation and C}).
99 @cindex executable
100 @cindex literals
101 @cindex constants
102
103 Once that program begins to execute, it uses programmatic allocation to
104 gain additional memory. In a C program with @theglibc{}, there
105 are two kinds of programmatic allocation: automatic and dynamic.
106 @xref{Memory Allocation and C}.
107
108 Memory-mapped I/O is another form of dynamic virtual memory allocation.
109 Mapping memory to a file means declaring that the contents of certain
110 range of a process' addresses shall be identical to the contents of a
111 specified regular file. The system makes the virtual memory initially
112 contain the contents of the file, and if you modify the memory, the
113 system writes the same modification to the file. Note that due to the
114 magic of virtual memory and page faults, there is no reason for the
115 system to do I/O to read the file, or allocate real memory for its
116 contents, until the program accesses the virtual memory.
117 @xref{Memory-mapped I/O}.
118 @cindex memory mapped I/O
119 @cindex memory mapped file
120 @cindex files, accessing
121
122 Just as it programmatically allocates memory, the program can
123 programmatically deallocate (@dfn{free}) it. You can't free the memory
124 that was allocated by exec. When the program exits or execs, you might
125 say that all its memory gets freed, but since in both cases the address
126 space ceases to exist, the point is really moot. @xref{Program
127 Termination}.
128 @cindex execing a program
129 @cindex freeing memory
130 @cindex exiting a program
131
132 A process' virtual address space is divided into segments. A segment is
133 a contiguous range of virtual addresses. Three important segments are:
134
135 @itemize @bullet
136
137 @item
138
139 The @dfn{text segment} contains a program's instructions and literals and
140 static constants. It is allocated by exec and stays the same size for
141 the life of the virtual address space.
142
143 @item
144 The @dfn{data segment} is working storage for the program. It can be
145 preallocated and preloaded by exec and the process can extend or shrink
146 it by calling functions as described in @xref{Resizing the Data
147 Segment}. Its lower end is fixed.
148
149 @item
150 The @dfn{stack segment} contains a program stack. It grows as the stack
151 grows, but doesn't shrink when the stack shrinks.
152
153 @end itemize
154
155
156
157 @node Memory Allocation
158 @section Allocating Storage For Program Data
159
160 This section covers how ordinary programs manage storage for their data,
161 including the famous @code{malloc} function and some fancier facilities
162 special to @theglibc{} and GNU Compiler.
163
164 @menu
165 * Memory Allocation and C:: How to get different kinds of allocation in C.
166 * The GNU Allocator:: An overview of the GNU @code{malloc}
167 implementation.
168 * Unconstrained Allocation:: The @code{malloc} facility allows fully general
169 dynamic allocation.
170 * Allocation Debugging:: Finding memory leaks and not freed memory.
171 * Replacing malloc:: Using your own @code{malloc}-style allocator.
172 * Obstacks:: Obstacks are less general than malloc
173 but more efficient and convenient.
174 * Variable Size Automatic:: Allocation of variable-sized blocks
175 of automatic storage that are freed when the
176 calling function returns.
177 @end menu
178
179
180 @node Memory Allocation and C
181 @subsection Memory Allocation in C Programs
182
183 The C language supports two kinds of memory allocation through the
184 variables in C programs:
185
186 @itemize @bullet
187 @item
188 @dfn{Static allocation} is what happens when you declare a static or
189 global variable. Each static or global variable defines one block of
190 space, of a fixed size. The space is allocated once, when your program
191 is started (part of the exec operation), and is never freed.
192 @cindex static memory allocation
193 @cindex static storage class
194
195 @item
196 @dfn{Automatic allocation} happens when you declare an automatic
197 variable, such as a function argument or a local variable. The space
198 for an automatic variable is allocated when the compound statement
199 containing the declaration is entered, and is freed when that
200 compound statement is exited.
201 @cindex automatic memory allocation
202 @cindex automatic storage class
203
204 In GNU C, the size of the automatic storage can be an expression
205 that varies. In other C implementations, it must be a constant.
206 @end itemize
207
208 A third important kind of memory allocation, @dfn{dynamic allocation},
209 is not supported by C variables but is available via @glibcadj{}
210 functions.
211 @cindex dynamic memory allocation
212
213 @subsubsection Dynamic Memory Allocation
214 @cindex dynamic memory allocation
215
216 @dfn{Dynamic memory allocation} is a technique in which programs
217 determine as they are running where to store some information. You need
218 dynamic allocation when the amount of memory you need, or how long you
219 continue to need it, depends on factors that are not known before the
220 program runs.
221
222 For example, you may need a block to store a line read from an input
223 file; since there is no limit to how long a line can be, you must
224 allocate the memory dynamically and make it dynamically larger as you
225 read more of the line.
226
227 Or, you may need a block for each record or each definition in the input
228 data; since you can't know in advance how many there will be, you must
229 allocate a new block for each record or definition as you read it.
230
231 When you use dynamic allocation, the allocation of a block of memory is
232 an action that the program requests explicitly. You call a function or
233 macro when you want to allocate space, and specify the size with an
234 argument. If you want to free the space, you do so by calling another
235 function or macro. You can do these things whenever you want, as often
236 as you want.
237
238 Dynamic allocation is not supported by C variables; there is no storage
239 class ``dynamic'', and there can never be a C variable whose value is
240 stored in dynamically allocated space. The only way to get dynamically
241 allocated memory is via a system call (which is generally via a @glibcadj{}
242 function call), and the only way to refer to dynamically
243 allocated space is through a pointer. Because it is less convenient,
244 and because the actual process of dynamic allocation requires more
245 computation time, programmers generally use dynamic allocation only when
246 neither static nor automatic allocation will serve.
247
248 For example, if you want to allocate dynamically some space to hold a
249 @code{struct foobar}, you cannot declare a variable of type @code{struct
250 foobar} whose contents are the dynamically allocated space. But you can
251 declare a variable of pointer type @code{struct foobar *} and assign it the
252 address of the space. Then you can use the operators @samp{*} and
253 @samp{->} on this pointer variable to refer to the contents of the space:
254
255 @smallexample
256 @{
257 struct foobar *ptr
258 = (struct foobar *) malloc (sizeof (struct foobar));
259 ptr->name = x;
260 ptr->next = current_foobar;
261 current_foobar = ptr;
262 @}
263 @end smallexample
264
265 @node The GNU Allocator
266 @subsection The GNU Allocator
267 @cindex gnu allocator
268
269 The @code{malloc} implementation in @theglibc{} is derived from ptmalloc
270 (pthreads malloc), which in turn is derived from dlmalloc (Doug Lea malloc).
271 This malloc may allocate memory in two different ways depending on their size
272 and certain parameters that may be controlled by users. The most common way is
273 to allocate portions of memory (called chunks) from a large contiguous area of
274 memory and manage these areas to optimize their use and reduce wastage in the
275 form of unusable chunks. Traditionally the system heap was set up to be the one
276 large memory area but the @glibcadj{} @code{malloc} implementation maintains
277 multiple such areas to optimize their use in multi-threaded applications. Each
278 such area is internally referred to as an @dfn{arena}.
279
280 As opposed to other versions, the @code{malloc} in @theglibc{} does not round
281 up chunk sizes to powers of two, neither for large nor for small sizes.
282 Neighboring chunks can be coalesced on a @code{free} no matter what their size
283 is. This makes the implementation suitable for all kinds of allocation
284 patterns without generally incurring high memory waste through fragmentation.
285 The presence of multiple arenas allows multiple threads to allocate
286 memory simultaneously in separate arenas, thus improving performance.
287
288 The other way of memory allocation is for very large blocks, i.e. much larger
289 than a page. These requests are allocated with @code{mmap} (anonymous or via
290 @file{/dev/zero}; @pxref{Memory-mapped I/O})). This has the great advantage
291 that these chunks are returned to the system immediately when they are freed.
292 Therefore, it cannot happen that a large chunk becomes ``locked'' in between
293 smaller ones and even after calling @code{free} wastes memory. The size
294 threshold for @code{mmap} to be used is dynamic and gets adjusted according to
295 allocation patterns of the program. @code{mallopt} can be used to statically
296 adjust the threshold using @code{M_MMAP_THRESHOLD} and the use of @code{mmap}
297 can be disabled completely with @code{M_MMAP_MAX};
298 @pxref{Malloc Tunable Parameters}.
299
300 A more detailed technical description of the GNU Allocator is maintained in
301 the @glibcadj{} wiki. See
302 @uref{https://sourceware.org/glibc/wiki/MallocInternals}.
303
304 It is possible to use your own custom @code{malloc} instead of the
305 built-in allocator provided by @theglibc{}. @xref{Replacing malloc}.
306
307 @node Unconstrained Allocation
308 @subsection Unconstrained Allocation
309 @cindex unconstrained memory allocation
310 @cindex @code{malloc} function
311 @cindex heap, dynamic allocation from
312
313 The most general dynamic allocation facility is @code{malloc}. It
314 allows you to allocate blocks of memory of any size at any time, make
315 them bigger or smaller at any time, and free the blocks individually at
316 any time (or never).
317
318 @menu
319 * Basic Allocation:: Simple use of @code{malloc}.
320 * Malloc Examples:: Examples of @code{malloc}. @code{xmalloc}.
321 * Freeing after Malloc:: Use @code{free} to free a block you
322 got with @code{malloc}.
323 * Changing Block Size:: Use @code{realloc} to make a block
324 bigger or smaller.
325 * Allocating Cleared Space:: Use @code{calloc} to allocate a
326 block and clear it.
327 * Aligned Memory Blocks:: Allocating specially aligned memory.
328 * Malloc Tunable Parameters:: Use @code{mallopt} to adjust allocation
329 parameters.
330 * Heap Consistency Checking:: Automatic checking for errors.
331 * Hooks for Malloc:: You can use these hooks for debugging
332 programs that use @code{malloc}.
333 * Statistics of Malloc:: Getting information about how much
334 memory your program is using.
335 * Summary of Malloc:: Summary of @code{malloc} and related functions.
336 @end menu
337
338 @node Basic Allocation
339 @subsubsection Basic Memory Allocation
340 @cindex allocation of memory with @code{malloc}
341
342 To allocate a block of memory, call @code{malloc}. The prototype for
343 this function is in @file{stdlib.h}.
344 @pindex stdlib.h
345
346 @deftypefun {void *} malloc (size_t @var{size})
347 @standards{ISO, malloc.h}
348 @standards{ISO, stdlib.h}
349 @safety{@prelim{}@mtsafe{}@asunsafe{@asulock{}}@acunsafe{@aculock{} @acsfd{} @acsmem{}}}
350 @c Malloc hooks and __morecore pointers, as well as such parameters as
351 @c max_n_mmaps and max_mmapped_mem, are accessed without guards, so they
352 @c could pose a thread safety issue; in order to not declare malloc
353 @c MT-unsafe, it's modifying the hooks and parameters while multiple
354 @c threads are active that is regarded as unsafe. An arena's next field
355 @c is initialized and never changed again, except for main_arena's,
356 @c that's protected by list_lock; next_free is only modified while
357 @c list_lock is held too. All other data members of an arena, as well
358 @c as the metadata of the memory areas assigned to it, are only modified
359 @c while holding the arena's mutex (fastbin pointers use catomic ops
360 @c because they may be modified by free without taking the arena's
361 @c lock). Some reassurance was needed for fastbins, for it wasn't clear
362 @c how they were initialized. It turns out they are always
363 @c zero-initialized: main_arena's, for being static data, and other
364 @c arena's, for being just-mmapped memory.
365
366 @c Leaking file descriptors and memory in case of cancellation is
367 @c unavoidable without disabling cancellation, but the lock situation is
368 @c a bit more complicated: we don't have fallback arenas for malloc to
369 @c be safe to call from within signal handlers. Error-checking mutexes
370 @c or trylock could enable us to try and use alternate arenas, even with
371 @c -DPER_THREAD (enabled by default), but supporting interruption
372 @c (cancellation or signal handling) while holding the arena list mutex
373 @c would require more work; maybe blocking signals and disabling async
374 @c cancellation while manipulating the arena lists?
375
376 @c __libc_malloc @asulock @aculock @acsfd @acsmem
377 @c force_reg ok
378 @c *malloc_hook unguarded
379 @c arena_lock @asulock @aculock @acsfd @acsmem
380 @c mutex_lock @asulock @aculock
381 @c arena_get2 @asulock @aculock @acsfd @acsmem
382 @c get_free_list @asulock @aculock
383 @c mutex_lock (list_lock) dup @asulock @aculock
384 @c mutex_unlock (list_lock) dup @aculock
385 @c mutex_lock (arena lock) dup @asulock @aculock [returns locked]
386 @c __get_nprocs ext ok @acsfd
387 @c NARENAS_FROM_NCORES ok
388 @c catomic_compare_and_exchange_bool_acq ok
389 @c _int_new_arena ok @asulock @aculock @acsmem
390 @c new_heap ok @acsmem
391 @c mmap ok @acsmem
392 @c munmap ok @acsmem
393 @c mprotect ok
394 @c chunk2mem ok
395 @c set_head ok
396 @c tsd_setspecific dup ok
397 @c mutex_init ok
398 @c mutex_lock (just-created mutex) ok, returns locked
399 @c mutex_lock (list_lock) dup @asulock @aculock
400 @c atomic_write_barrier ok
401 @c mutex_unlock (list_lock) @aculock
402 @c catomic_decrement ok
403 @c reused_arena @asulock @aculock
404 @c reads&writes next_to_use and iterates over arena next without guards
405 @c those are harmless as long as we don't drop arenas from the
406 @c NEXT list, and we never do; when a thread terminates,
407 @c __malloc_arena_thread_freeres prepends the arena to the free_list
408 @c NEXT_FREE list, but NEXT is never modified, so it's safe!
409 @c mutex_trylock (arena lock) @asulock @aculock
410 @c mutex_lock (arena lock) dup @asulock @aculock
411 @c tsd_setspecific dup ok
412 @c _int_malloc @acsfd @acsmem
413 @c checked_request2size ok
414 @c REQUEST_OUT_OF_RANGE ok
415 @c request2size ok
416 @c get_max_fast ok
417 @c fastbin_index ok
418 @c fastbin ok
419 @c catomic_compare_and_exhange_val_acq ok
420 @c malloc_printerr dup @mtsenv
421 @c if we get to it, we're toast already, undefined behavior must have
422 @c been invoked before
423 @c libc_message @mtsenv [no leaks with cancellation disabled]
424 @c FATAL_PREPARE ok
425 @c pthread_setcancelstate disable ok
426 @c libc_secure_getenv @mtsenv
427 @c getenv @mtsenv
428 @c open_not_cancel_2 dup @acsfd
429 @c strchrnul ok
430 @c WRITEV_FOR_FATAL ok
431 @c writev ok
432 @c mmap ok @acsmem
433 @c munmap ok @acsmem
434 @c BEFORE_ABORT @acsfd
435 @c backtrace ok
436 @c write_not_cancel dup ok
437 @c backtrace_symbols_fd @aculock
438 @c open_not_cancel_2 dup @acsfd
439 @c read_not_cancel dup ok
440 @c close_not_cancel_no_status dup @acsfd
441 @c abort ok
442 @c itoa_word ok
443 @c abort ok
444 @c check_remalloced_chunk ok/disabled
445 @c chunk2mem dup ok
446 @c alloc_perturb ok
447 @c in_smallbin_range ok
448 @c smallbin_index ok
449 @c bin_at ok
450 @c last ok
451 @c malloc_consolidate ok
452 @c get_max_fast dup ok
453 @c clear_fastchunks ok
454 @c unsorted_chunks dup ok
455 @c fastbin dup ok
456 @c atomic_exchange_acq ok
457 @c check_inuse_chunk dup ok/disabled
458 @c chunk_at_offset dup ok
459 @c chunksize dup ok
460 @c inuse_bit_at_offset dup ok
461 @c unlink dup ok
462 @c clear_inuse_bit_at_offset dup ok
463 @c in_smallbin_range dup ok
464 @c set_head dup ok
465 @c malloc_init_state ok
466 @c bin_at dup ok
467 @c set_noncontiguous dup ok
468 @c set_max_fast dup ok
469 @c initial_top ok
470 @c unsorted_chunks dup ok
471 @c check_malloc_state ok/disabled
472 @c set_inuse_bit_at_offset ok
473 @c check_malloced_chunk ok/disabled
474 @c largebin_index ok
475 @c have_fastchunks ok
476 @c unsorted_chunks ok
477 @c bin_at ok
478 @c chunksize ok
479 @c chunk_at_offset ok
480 @c set_head ok
481 @c set_foot ok
482 @c mark_bin ok
483 @c idx2bit ok
484 @c first ok
485 @c unlink ok
486 @c malloc_printerr dup ok
487 @c in_smallbin_range dup ok
488 @c idx2block ok
489 @c idx2bit dup ok
490 @c next_bin ok
491 @c sysmalloc @acsfd @acsmem
492 @c MMAP @acsmem
493 @c set_head dup ok
494 @c check_chunk ok/disabled
495 @c chunk2mem dup ok
496 @c chunksize dup ok
497 @c chunk_at_offset dup ok
498 @c heap_for_ptr ok
499 @c grow_heap ok
500 @c mprotect ok
501 @c set_head dup ok
502 @c new_heap @acsmem
503 @c MMAP dup @acsmem
504 @c munmap @acsmem
505 @c top ok
506 @c set_foot dup ok
507 @c contiguous ok
508 @c MORECORE ok
509 @c *__morecore ok unguarded
510 @c __default_morecore
511 @c sbrk ok
512 @c force_reg dup ok
513 @c *__after_morecore_hook unguarded
514 @c set_noncontiguous ok
515 @c malloc_printerr dup ok
516 @c _int_free (have_lock) @acsfd @acsmem [@asulock @aculock]
517 @c chunksize dup ok
518 @c mutex_unlock dup @aculock/!have_lock
519 @c malloc_printerr dup ok
520 @c check_inuse_chunk ok/disabled
521 @c chunk_at_offset dup ok
522 @c mutex_lock dup @asulock @aculock/@have_lock
523 @c chunk2mem dup ok
524 @c free_perturb ok
525 @c set_fastchunks ok
526 @c catomic_and ok
527 @c fastbin_index dup ok
528 @c fastbin dup ok
529 @c catomic_compare_and_exchange_val_rel ok
530 @c chunk_is_mmapped ok
531 @c contiguous dup ok
532 @c prev_inuse ok
533 @c unlink dup ok
534 @c inuse_bit_at_offset dup ok
535 @c clear_inuse_bit_at_offset ok
536 @c unsorted_chunks dup ok
537 @c in_smallbin_range dup ok
538 @c set_head dup ok
539 @c set_foot dup ok
540 @c check_free_chunk ok/disabled
541 @c check_chunk dup ok/disabled
542 @c have_fastchunks dup ok
543 @c malloc_consolidate dup ok
544 @c systrim ok
545 @c MORECORE dup ok
546 @c *__after_morecore_hook dup unguarded
547 @c set_head dup ok
548 @c check_malloc_state ok/disabled
549 @c top dup ok
550 @c heap_for_ptr dup ok
551 @c heap_trim @acsfd @acsmem
552 @c top dup ok
553 @c chunk_at_offset dup ok
554 @c prev_chunk ok
555 @c chunksize dup ok
556 @c prev_inuse dup ok
557 @c delete_heap @acsmem
558 @c munmap dup @acsmem
559 @c unlink dup ok
560 @c set_head dup ok
561 @c shrink_heap @acsfd
562 @c check_may_shrink_heap @acsfd
563 @c open_not_cancel_2 @acsfd
564 @c read_not_cancel ok
565 @c close_not_cancel_no_status @acsfd
566 @c MMAP dup ok
567 @c madvise ok
568 @c munmap_chunk @acsmem
569 @c chunksize dup ok
570 @c chunk_is_mmapped dup ok
571 @c chunk2mem dup ok
572 @c malloc_printerr dup ok
573 @c munmap dup @acsmem
574 @c check_malloc_state ok/disabled
575 @c arena_get_retry @asulock @aculock @acsfd @acsmem
576 @c mutex_unlock dup @aculock
577 @c mutex_lock dup @asulock @aculock
578 @c arena_get2 dup @asulock @aculock @acsfd @acsmem
579 @c mutex_unlock @aculock
580 @c mem2chunk ok
581 @c chunk_is_mmapped ok
582 @c arena_for_chunk ok
583 @c chunk_non_main_arena ok
584 @c heap_for_ptr ok
585 This function returns a pointer to a newly allocated block @var{size}
586 bytes long, or a null pointer if the block could not be allocated.
587 @end deftypefun
588
589 The contents of the block are undefined; you must initialize it yourself
590 (or use @code{calloc} instead; @pxref{Allocating Cleared Space}).
591 Normally you would cast the value as a pointer to the kind of object
592 that you want to store in the block. Here we show an example of doing
593 so, and of initializing the space with zeros using the library function
594 @code{memset} (@pxref{Copying Strings and Arrays}):
595
596 @smallexample
597 struct foo *ptr;
598 @dots{}
599 ptr = (struct foo *) malloc (sizeof (struct foo));
600 if (ptr == 0) abort ();
601 memset (ptr, 0, sizeof (struct foo));
602 @end smallexample
603
604 You can store the result of @code{malloc} into any pointer variable
605 without a cast, because @w{ISO C} automatically converts the type
606 @code{void *} to another type of pointer when necessary. But the cast
607 is necessary in contexts other than assignment operators or if you might
608 want your code to run in traditional C.
609
610 Remember that when allocating space for a string, the argument to
611 @code{malloc} must be one plus the length of the string. This is
612 because a string is terminated with a null character that doesn't count
613 in the ``length'' of the string but does need space. For example:
614
615 @smallexample
616 char *ptr;
617 @dots{}
618 ptr = (char *) malloc (length + 1);
619 @end smallexample
620
621 @noindent
622 @xref{Representation of Strings}, for more information about this.
623
624 @node Malloc Examples
625 @subsubsection Examples of @code{malloc}
626
627 If no more space is available, @code{malloc} returns a null pointer.
628 You should check the value of @emph{every} call to @code{malloc}. It is
629 useful to write a subroutine that calls @code{malloc} and reports an
630 error if the value is a null pointer, returning only if the value is
631 nonzero. This function is conventionally called @code{xmalloc}. Here
632 it is:
633
634 @smallexample
635 void *
636 xmalloc (size_t size)
637 @{
638 void *value = malloc (size);
639 if (value == 0)
640 fatal ("virtual memory exhausted");
641 return value;
642 @}
643 @end smallexample
644
645 Here is a real example of using @code{malloc} (by way of @code{xmalloc}).
646 The function @code{savestring} will copy a sequence of characters into
647 a newly allocated null-terminated string:
648
649 @smallexample
650 @group
651 char *
652 savestring (const char *ptr, size_t len)
653 @{
654 char *value = (char *) xmalloc (len + 1);
655 value[len] = '\0';
656 return (char *) memcpy (value, ptr, len);
657 @}
658 @end group
659 @end smallexample
660
661 The block that @code{malloc} gives you is guaranteed to be aligned so
662 that it can hold any type of data. On @gnusystems{}, the address is
663 always a multiple of eight on 32-bit systems, and a multiple of 16 on
664 64-bit systems. Only rarely is any higher boundary (such as a page
665 boundary) necessary; for those cases, use @code{aligned_alloc} or
666 @code{posix_memalign} (@pxref{Aligned Memory Blocks}).
667
668 Note that the memory located after the end of the block is likely to be
669 in use for something else; perhaps a block already allocated by another
670 call to @code{malloc}. If you attempt to treat the block as longer than
671 you asked for it to be, you are liable to destroy the data that
672 @code{malloc} uses to keep track of its blocks, or you may destroy the
673 contents of another block. If you have already allocated a block and
674 discover you want it to be bigger, use @code{realloc} (@pxref{Changing
675 Block Size}).
676
677 @node Freeing after Malloc
678 @subsubsection Freeing Memory Allocated with @code{malloc}
679 @cindex freeing memory allocated with @code{malloc}
680 @cindex heap, freeing memory from
681
682 When you no longer need a block that you got with @code{malloc}, use the
683 function @code{free} to make the block available to be allocated again.
684 The prototype for this function is in @file{stdlib.h}.
685 @pindex stdlib.h
686
687 @deftypefun void free (void *@var{ptr})
688 @standards{ISO, malloc.h}
689 @standards{ISO, stdlib.h}
690 @safety{@prelim{}@mtsafe{}@asunsafe{@asulock{}}@acunsafe{@aculock{} @acsfd{} @acsmem{}}}
691 @c __libc_free @asulock @aculock @acsfd @acsmem
692 @c releasing memory into fastbins modifies the arena without taking
693 @c its mutex, but catomic operations ensure safety. If two (or more)
694 @c threads are running malloc and have their own arenas locked when
695 @c each gets a signal whose handler free()s large (non-fastbin-able)
696 @c blocks from each other's arena, we deadlock; this is a more general
697 @c case of @asulock.
698 @c *__free_hook unguarded
699 @c mem2chunk ok
700 @c chunk_is_mmapped ok, chunk bits not modified after allocation
701 @c chunksize ok
702 @c munmap_chunk dup @acsmem
703 @c arena_for_chunk dup ok
704 @c _int_free (!have_lock) dup @asulock @aculock @acsfd @acsmem
705 The @code{free} function deallocates the block of memory pointed at
706 by @var{ptr}.
707 @end deftypefun
708
709 Freeing a block alters the contents of the block. @strong{Do not expect to
710 find any data (such as a pointer to the next block in a chain of blocks) in
711 the block after freeing it.} Copy whatever you need out of the block before
712 freeing it! Here is an example of the proper way to free all the blocks in
713 a chain, and the strings that they point to:
714
715 @smallexample
716 struct chain
717 @{
718 struct chain *next;
719 char *name;
720 @}
721
722 void
723 free_chain (struct chain *chain)
724 @{
725 while (chain != 0)
726 @{
727 struct chain *next = chain->next;
728 free (chain->name);
729 free (chain);
730 chain = next;
731 @}
732 @}
733 @end smallexample
734
735 Occasionally, @code{free} can actually return memory to the operating
736 system and make the process smaller. Usually, all it can do is allow a
737 later call to @code{malloc} to reuse the space. In the meantime, the
738 space remains in your program as part of a free-list used internally by
739 @code{malloc}.
740
741 There is no point in freeing blocks at the end of a program, because all
742 of the program's space is given back to the system when the process
743 terminates.
744
745 @node Changing Block Size
746 @subsubsection Changing the Size of a Block
747 @cindex changing the size of a block (@code{malloc})
748
749 Often you do not know for certain how big a block you will ultimately need
750 at the time you must begin to use the block. For example, the block might
751 be a buffer that you use to hold a line being read from a file; no matter
752 how long you make the buffer initially, you may encounter a line that is
753 longer.
754
755 You can make the block longer by calling @code{realloc} or
756 @code{reallocarray}. These functions are declared in @file{stdlib.h}.
757 @pindex stdlib.h
758
759 @deftypefun {void *} realloc (void *@var{ptr}, size_t @var{newsize})
760 @standards{ISO, malloc.h}
761 @standards{ISO, stdlib.h}
762 @safety{@prelim{}@mtsafe{}@asunsafe{@asulock{}}@acunsafe{@aculock{} @acsfd{} @acsmem{}}}
763 @c It may call the implementations of malloc and free, so all of their
764 @c issues arise, plus the realloc hook, also accessed without guards.
765
766 @c __libc_realloc @asulock @aculock @acsfd @acsmem
767 @c *__realloc_hook unguarded
768 @c __libc_free dup @asulock @aculock @acsfd @acsmem
769 @c __libc_malloc dup @asulock @aculock @acsfd @acsmem
770 @c mem2chunk dup ok
771 @c chunksize dup ok
772 @c malloc_printerr dup ok
773 @c checked_request2size dup ok
774 @c chunk_is_mmapped dup ok
775 @c mremap_chunk
776 @c chunksize dup ok
777 @c __mremap ok
778 @c set_head dup ok
779 @c MALLOC_COPY ok
780 @c memcpy ok
781 @c munmap_chunk dup @acsmem
782 @c arena_for_chunk dup ok
783 @c mutex_lock (arena mutex) dup @asulock @aculock
784 @c _int_realloc @acsfd @acsmem
785 @c malloc_printerr dup ok
786 @c check_inuse_chunk dup ok/disabled
787 @c chunk_at_offset dup ok
788 @c chunksize dup ok
789 @c set_head_size dup ok
790 @c chunk_at_offset dup ok
791 @c set_head dup ok
792 @c chunk2mem dup ok
793 @c inuse dup ok
794 @c unlink dup ok
795 @c _int_malloc dup @acsfd @acsmem
796 @c mem2chunk dup ok
797 @c MALLOC_COPY dup ok
798 @c _int_free (have_lock) dup @acsfd @acsmem
799 @c set_inuse_bit_at_offset dup ok
800 @c set_head dup ok
801 @c mutex_unlock (arena mutex) dup @aculock
802 @c _int_free (!have_lock) dup @asulock @aculock @acsfd @acsmem
803
804 The @code{realloc} function changes the size of the block whose address is
805 @var{ptr} to be @var{newsize}.
806
807 Since the space after the end of the block may be in use, @code{realloc}
808 may find it necessary to copy the block to a new address where more free
809 space is available. The value of @code{realloc} is the new address of the
810 block. If the block needs to be moved, @code{realloc} copies the old
811 contents.
812
813 If you pass a null pointer for @var{ptr}, @code{realloc} behaves just
814 like @samp{malloc (@var{newsize})}. This can be convenient, but beware
815 that older implementations (before @w{ISO C}) may not support this
816 behavior, and will probably crash when @code{realloc} is passed a null
817 pointer.
818 @end deftypefun
819
820 @deftypefun {void *} reallocarray (void *@var{ptr}, size_t @var{nmemb}, size_t @var{size})
821 @standards{BSD, malloc.h}
822 @standards{BSD, stdlib.h}
823 @safety{@prelim{}@mtsafe{}@asunsafe{@asulock{}}@acunsafe{@aculock{} @acsfd{} @acsmem{}}}
824
825 The @code{reallocarray} function changes the size of the block whose address
826 is @var{ptr} to be long enough to contain a vector of @var{nmemb} elements,
827 each of size @var{size}. It is equivalent to @samp{realloc (@var{ptr},
828 @var{nmemb} * @var{size})}, except that @code{reallocarray} fails safely if
829 the multiplication overflows, by setting @code{errno} to @code{ENOMEM},
830 returning a null pointer, and leaving the original block unchanged.
831
832 @code{reallocarray} should be used instead of @code{realloc} when the new size
833 of the allocated block is the result of a multiplication that might overflow.
834
835 @strong{Portability Note:} This function is not part of any standard. It was
836 first introduced in OpenBSD 5.6.
837 @end deftypefun
838
839 Like @code{malloc}, @code{realloc} and @code{reallocarray} may return a null
840 pointer if no memory space is available to make the block bigger. When this
841 happens, the original block is untouched; it has not been modified or
842 relocated.
843
844 In most cases it makes no difference what happens to the original block
845 when @code{realloc} fails, because the application program cannot continue
846 when it is out of memory, and the only thing to do is to give a fatal error
847 message. Often it is convenient to write and use a subroutine,
848 conventionally called @code{xrealloc}, that takes care of the error message
849 as @code{xmalloc} does for @code{malloc}:
850
851 @smallexample
852 void *
853 xrealloc (void *ptr, size_t size)
854 @{
855 void *value = realloc (ptr, size);
856 if (value == 0)
857 fatal ("Virtual memory exhausted");
858 return value;
859 @}
860 @end smallexample
861
862 You can also use @code{realloc} or @code{reallocarray} to make a block
863 smaller. The reason you would do this is to avoid tying up a lot of memory
864 space when only a little is needed.
865 @comment The following is no longer true with the new malloc.
866 @comment But it seems wise to keep the warning for other implementations.
867 In several allocation implementations, making a block smaller sometimes
868 necessitates copying it, so it can fail if no other space is available.
869
870 If the new size you specify is the same as the old size, @code{realloc} and
871 @code{reallocarray} are guaranteed to change nothing and return the same
872 address that you gave.
873
874 @node Allocating Cleared Space
875 @subsubsection Allocating Cleared Space
876
877 The function @code{calloc} allocates memory and clears it to zero. It
878 is declared in @file{stdlib.h}.
879 @pindex stdlib.h
880
881 @deftypefun {void *} calloc (size_t @var{count}, size_t @var{eltsize})
882 @standards{ISO, malloc.h}
883 @standards{ISO, stdlib.h}
884 @safety{@prelim{}@mtsafe{}@asunsafe{@asulock{}}@acunsafe{@aculock{} @acsfd{} @acsmem{}}}
885 @c Same caveats as malloc.
886
887 @c __libc_calloc @asulock @aculock @acsfd @acsmem
888 @c *__malloc_hook dup unguarded
889 @c memset dup ok
890 @c arena_get @asulock @aculock @acsfd @acsmem
891 @c arena_lock dup @asulock @aculock @acsfd @acsmem
892 @c top dup ok
893 @c chunksize dup ok
894 @c heap_for_ptr dup ok
895 @c _int_malloc dup @acsfd @acsmem
896 @c arena_get_retry dup @asulock @aculock @acsfd @acsmem
897 @c mutex_unlock dup @aculock
898 @c mem2chunk dup ok
899 @c chunk_is_mmapped dup ok
900 @c MALLOC_ZERO ok
901 @c memset dup ok
902 This function allocates a block long enough to contain a vector of
903 @var{count} elements, each of size @var{eltsize}. Its contents are
904 cleared to zero before @code{calloc} returns.
905 @end deftypefun
906
907 You could define @code{calloc} as follows:
908
909 @smallexample
910 void *
911 calloc (size_t count, size_t eltsize)
912 @{
913 size_t size = count * eltsize;
914 void *value = malloc (size);
915 if (value != 0)
916 memset (value, 0, size);
917 return value;
918 @}
919 @end smallexample
920
921 But in general, it is not guaranteed that @code{calloc} calls
922 @code{malloc} internally. Therefore, if an application provides its own
923 @code{malloc}/@code{realloc}/@code{free} outside the C library, it
924 should always define @code{calloc}, too.
925
926 @node Aligned Memory Blocks
927 @subsubsection Allocating Aligned Memory Blocks
928
929 @cindex page boundary
930 @cindex alignment (with @code{malloc})
931 @pindex stdlib.h
932 The address of a block returned by @code{malloc} or @code{realloc} in
933 @gnusystems{} is always a multiple of eight (or sixteen on 64-bit
934 systems). If you need a block whose address is a multiple of a higher
935 power of two than that, use @code{aligned_alloc} or @code{posix_memalign}.
936 @code{aligned_alloc} and @code{posix_memalign} are declared in
937 @file{stdlib.h}.
938
939 @deftypefun {void *} aligned_alloc (size_t @var{alignment}, size_t @var{size})
940 @standards{???, stdlib.h}
941 @safety{@prelim{}@mtsafe{}@asunsafe{@asulock{}}@acunsafe{@aculock{} @acsfd{} @acsmem{}}}
942 @c Alias to memalign.
943 The @code{aligned_alloc} function allocates a block of @var{size} bytes whose
944 address is a multiple of @var{alignment}. The @var{alignment} must be a
945 power of two and @var{size} must be a multiple of @var{alignment}.
946
947 The @code{aligned_alloc} function returns a null pointer on error and sets
948 @code{errno} to one of the following values:
949
950 @table @code
951 @item ENOMEM
952 There was insufficient memory available to satisfy the request.
953
954 @item EINVAL
955 @var{alignment} is not a power of two.
956
957 This function was introduced in @w{ISO C11} and hence may have better
958 portability to modern non-POSIX systems than @code{posix_memalign}.
959 @end table
960
961 @end deftypefun
962
963 @deftypefun {void *} memalign (size_t @var{boundary}, size_t @var{size})
964 @standards{BSD, malloc.h}
965 @safety{@prelim{}@mtsafe{}@asunsafe{@asulock{}}@acunsafe{@aculock{} @acsfd{} @acsmem{}}}
966 @c Same issues as malloc. The padding bytes are safely freed in
967 @c _int_memalign, with the arena still locked.
968
969 @c __libc_memalign @asulock @aculock @acsfd @acsmem
970 @c *__memalign_hook dup unguarded
971 @c __libc_malloc dup @asulock @aculock @acsfd @acsmem
972 @c arena_get dup @asulock @aculock @acsfd @acsmem
973 @c _int_memalign @acsfd @acsmem
974 @c _int_malloc dup @acsfd @acsmem
975 @c checked_request2size dup ok
976 @c mem2chunk dup ok
977 @c chunksize dup ok
978 @c chunk_is_mmapped dup ok
979 @c set_head dup ok
980 @c chunk2mem dup ok
981 @c set_inuse_bit_at_offset dup ok
982 @c set_head_size dup ok
983 @c _int_free (have_lock) dup @acsfd @acsmem
984 @c chunk_at_offset dup ok
985 @c check_inuse_chunk dup ok
986 @c arena_get_retry dup @asulock @aculock @acsfd @acsmem
987 @c mutex_unlock dup @aculock
988 The @code{memalign} function allocates a block of @var{size} bytes whose
989 address is a multiple of @var{boundary}. The @var{boundary} must be a
990 power of two! The function @code{memalign} works by allocating a
991 somewhat larger block, and then returning an address within the block
992 that is on the specified boundary.
993
994 The @code{memalign} function returns a null pointer on error and sets
995 @code{errno} to one of the following values:
996
997 @table @code
998 @item ENOMEM
999 There was insufficient memory available to satisfy the request.
1000
1001 @item EINVAL
1002 @var{boundary} is not a power of two.
1003
1004 @end table
1005
1006 The @code{memalign} function is obsolete and @code{aligned_alloc} or
1007 @code{posix_memalign} should be used instead.
1008 @end deftypefun
1009
1010 @deftypefun int posix_memalign (void **@var{memptr}, size_t @var{alignment}, size_t @var{size})
1011 @standards{POSIX, stdlib.h}
1012 @safety{@prelim{}@mtsafe{}@asunsafe{@asulock{}}@acunsafe{@aculock{} @acsfd{} @acsmem{}}}
1013 @c Calls memalign unless the requirements are not met (powerof2 macro is
1014 @c safe given an automatic variable as an argument) or there's a
1015 @c memalign hook (accessed unguarded, but safely).
1016 The @code{posix_memalign} function is similar to the @code{memalign}
1017 function in that it returns a buffer of @var{size} bytes aligned to a
1018 multiple of @var{alignment}. But it adds one requirement to the
1019 parameter @var{alignment}: the value must be a power of two multiple of
1020 @code{sizeof (void *)}.
1021
1022 If the function succeeds in allocation memory a pointer to the allocated
1023 memory is returned in @code{*@var{memptr}} and the return value is zero.
1024 Otherwise the function returns an error value indicating the problem.
1025 The possible error values returned are:
1026
1027 @table @code
1028 @item ENOMEM
1029 There was insufficient memory available to satisfy the request.
1030
1031 @item EINVAL
1032 @var{alignment} is not a power of two multiple of @code{sizeof (void *)}.
1033
1034 @end table
1035
1036 This function was introduced in POSIX 1003.1d. Although this function is
1037 superseded by @code{aligned_alloc}, it is more portable to older POSIX
1038 systems that do not support @w{ISO C11}.
1039 @end deftypefun
1040
1041 @deftypefun {void *} valloc (size_t @var{size})
1042 @standards{BSD, malloc.h}
1043 @standards{BSD, stdlib.h}
1044 @safety{@prelim{}@mtunsafe{@mtuinit{}}@asunsafe{@asuinit{} @asulock{}}@acunsafe{@acuinit{} @aculock{} @acsfd{} @acsmem{}}}
1045 @c __libc_valloc @mtuinit @asuinit @asulock @aculock @acsfd @acsmem
1046 @c ptmalloc_init (once) @mtsenv @asulock @aculock @acsfd @acsmem
1047 @c _dl_addr @asucorrupt? @aculock
1048 @c __rtld_lock_lock_recursive (dl_load_lock) @asucorrupt? @aculock
1049 @c _dl_find_dso_for_object ok, iterates over dl_ns and its _ns_loaded objs
1050 @c the ok above assumes no partial updates on dl_ns and _ns_loaded
1051 @c that could confuse a _dl_addr call in a signal handler
1052 @c _dl_addr_inside_object ok
1053 @c determine_info ok
1054 @c __rtld_lock_unlock_recursive (dl_load_lock) @aculock
1055 @c *_environ @mtsenv
1056 @c next_env_entry ok
1057 @c strcspn dup ok
1058 @c __libc_mallopt dup @mtasuconst:mallopt [setting mp_]
1059 @c *__malloc_initialize_hook unguarded, ok
1060 @c *__memalign_hook dup ok, unguarded
1061 @c arena_get dup @asulock @aculock @acsfd @acsmem
1062 @c _int_valloc @acsfd @acsmem
1063 @c malloc_consolidate dup ok
1064 @c _int_memalign dup @acsfd @acsmem
1065 @c arena_get_retry dup @asulock @aculock @acsfd @acsmem
1066 @c _int_memalign dup @acsfd @acsmem
1067 @c mutex_unlock dup @aculock
1068 Using @code{valloc} is like using @code{memalign} and passing the page size
1069 as the value of the first argument. It is implemented like this:
1070
1071 @smallexample
1072 void *
1073 valloc (size_t size)
1074 @{
1075 return memalign (getpagesize (), size);
1076 @}
1077 @end smallexample
1078
1079 @ref{Query Memory Parameters} for more information about the memory
1080 subsystem.
1081
1082 The @code{valloc} function is obsolete and @code{aligned_alloc} or
1083 @code{posix_memalign} should be used instead.
1084 @end deftypefun
1085
1086 @node Malloc Tunable Parameters
1087 @subsubsection Malloc Tunable Parameters
1088
1089 You can adjust some parameters for dynamic memory allocation with the
1090 @code{mallopt} function. This function is the general SVID/XPG
1091 interface, defined in @file{malloc.h}.
1092 @pindex malloc.h
1093
1094 @deftypefun int mallopt (int @var{param}, int @var{value})
1095 @safety{@prelim{}@mtunsafe{@mtuinit{} @mtasuconst{:mallopt}}@asunsafe{@asuinit{} @asulock{}}@acunsafe{@acuinit{} @aculock{}}}
1096 @c __libc_mallopt @mtuinit @mtasuconst:mallopt @asuinit @asulock @aculock
1097 @c ptmalloc_init (once) dup @mtsenv @asulock @aculock @acsfd @acsmem
1098 @c mutex_lock (main_arena->mutex) @asulock @aculock
1099 @c malloc_consolidate dup ok
1100 @c set_max_fast ok
1101 @c mutex_unlock dup @aculock
1102
1103 When calling @code{mallopt}, the @var{param} argument specifies the
1104 parameter to be set, and @var{value} the new value to be set. Possible
1105 choices for @var{param}, as defined in @file{malloc.h}, are:
1106
1107 @vtable @code
1108 @item M_MMAP_MAX
1109 The maximum number of chunks to allocate with @code{mmap}. Setting this
1110 to zero disables all use of @code{mmap}.
1111
1112 The default value of this parameter is @code{65536}.
1113
1114 This parameter can also be set for the process at startup by setting the
1115 environment variable @env{MALLOC_MMAP_MAX_} to the desired value.
1116
1117 @item M_MMAP_THRESHOLD
1118 All chunks larger than this value are allocated outside the normal
1119 heap, using the @code{mmap} system call. This way it is guaranteed
1120 that the memory for these chunks can be returned to the system on
1121 @code{free}. Note that requests smaller than this threshold might still
1122 be allocated via @code{mmap}.
1123
1124 If this parameter is not set, the default value is set as 128 KiB and the
1125 threshold is adjusted dynamically to suit the allocation patterns of the
1126 program. If the parameter is set, the dynamic adjustment is disabled and the
1127 value is set statically to the input value.
1128
1129 This parameter can also be set for the process at startup by setting the
1130 environment variable @env{MALLOC_MMAP_THRESHOLD_} to the desired value.
1131 @comment TODO: @item M_MXFAST
1132
1133 @item M_PERTURB
1134 If non-zero, memory blocks are filled with values depending on some
1135 low order bits of this parameter when they are allocated (except when
1136 allocated by @code{calloc}) and freed. This can be used to debug the
1137 use of uninitialized or freed heap memory. Note that this option does not
1138 guarantee that the freed block will have any specific values. It only
1139 guarantees that the content the block had before it was freed will be
1140 overwritten.
1141
1142 The default value of this parameter is @code{0}.
1143
1144 This parameter can also be set for the process at startup by setting the
1145 environment variable @env{MALLOC_MMAP_PERTURB_} to the desired value.
1146
1147 @item M_TOP_PAD
1148 This parameter determines the amount of extra memory to obtain from the system
1149 when an arena needs to be extended. It also specifies the number of bytes to
1150 retain when shrinking an arena. This provides the necessary hysteresis in heap
1151 size such that excessive amounts of system calls can be avoided.
1152
1153 The default value of this parameter is @code{0}.
1154
1155 This parameter can also be set for the process at startup by setting the
1156 environment variable @env{MALLOC_TOP_PAD_} to the desired value.
1157
1158 @item M_TRIM_THRESHOLD
1159 This is the minimum size (in bytes) of the top-most, releasable chunk
1160 that will trigger a system call in order to return memory to the system.
1161
1162 If this parameter is not set, the default value is set as 128 KiB and the
1163 threshold is adjusted dynamically to suit the allocation patterns of the
1164 program. If the parameter is set, the dynamic adjustment is disabled and the
1165 value is set statically to the provided input.
1166
1167 This parameter can also be set for the process at startup by setting the
1168 environment variable @env{MALLOC_TRIM_THRESHOLD_} to the desired value.
1169
1170 @item M_ARENA_TEST
1171 This parameter specifies the number of arenas that can be created before the
1172 test on the limit to the number of arenas is conducted. The value is ignored if
1173 @code{M_ARENA_MAX} is set.
1174
1175 The default value of this parameter is 2 on 32-bit systems and 8 on 64-bit
1176 systems.
1177
1178 This parameter can also be set for the process at startup by setting the
1179 environment variable @env{MALLOC_ARENA_TEST} to the desired value.
1180
1181 @item M_ARENA_MAX
1182 This parameter sets the number of arenas to use regardless of the number of
1183 cores in the system.
1184
1185 The default value of this tunable is @code{0}, meaning that the limit on the
1186 number of arenas is determined by the number of CPU cores online. For 32-bit
1187 systems the limit is twice the number of cores online and on 64-bit systems, it
1188 is eight times the number of cores online. Note that the default value is not
1189 derived from the default value of M_ARENA_TEST and is computed independently.
1190
1191 This parameter can also be set for the process at startup by setting the
1192 environment variable @env{MALLOC_ARENA_MAX} to the desired value.
1193 @end vtable
1194
1195 @end deftypefun
1196
1197 @node Heap Consistency Checking
1198 @subsubsection Heap Consistency Checking
1199
1200 @cindex heap consistency checking
1201 @cindex consistency checking, of heap
1202
1203 You can ask @code{malloc} to check the consistency of dynamic memory by
1204 using the @code{mcheck} function. This function is a GNU extension,
1205 declared in @file{mcheck.h}.
1206 @pindex mcheck.h
1207
1208 @deftypefun int mcheck (void (*@var{abortfn}) (enum mcheck_status @var{status}))
1209 @standards{GNU, mcheck.h}
1210 @safety{@prelim{}@mtunsafe{@mtasurace{:mcheck} @mtasuconst{:malloc_hooks}}@asunsafe{@asucorrupt{}}@acunsafe{@acucorrupt{}}}
1211 @c The hooks must be set up before malloc is first used, which sort of
1212 @c implies @mtuinit/@asuinit but since the function is a no-op if malloc
1213 @c was already used, that doesn't pose any safety issues. The actual
1214 @c problem is with the hooks, designed for single-threaded
1215 @c fully-synchronous operation: they manage an unguarded linked list of
1216 @c allocated blocks, and get temporarily overwritten before calling the
1217 @c allocation functions recursively while holding the old hooks. There
1218 @c are no guards for thread safety, and inconsistent hooks may be found
1219 @c within signal handlers or left behind in case of cancellation.
1220
1221 Calling @code{mcheck} tells @code{malloc} to perform occasional
1222 consistency checks. These will catch things such as writing
1223 past the end of a block that was allocated with @code{malloc}.
1224
1225 The @var{abortfn} argument is the function to call when an inconsistency
1226 is found. If you supply a null pointer, then @code{mcheck} uses a
1227 default function which prints a message and calls @code{abort}
1228 (@pxref{Aborting a Program}). The function you supply is called with
1229 one argument, which says what sort of inconsistency was detected; its
1230 type is described below.
1231
1232 It is too late to begin allocation checking once you have allocated
1233 anything with @code{malloc}. So @code{mcheck} does nothing in that
1234 case. The function returns @code{-1} if you call it too late, and
1235 @code{0} otherwise (when it is successful).
1236
1237 The easiest way to arrange to call @code{mcheck} early enough is to use
1238 the option @samp{-lmcheck} when you link your program; then you don't
1239 need to modify your program source at all. Alternatively you might use
1240 a debugger to insert a call to @code{mcheck} whenever the program is
1241 started, for example these gdb commands will automatically call @code{mcheck}
1242 whenever the program starts:
1243
1244 @smallexample
1245 (gdb) break main
1246 Breakpoint 1, main (argc=2, argv=0xbffff964) at whatever.c:10
1247 (gdb) command 1
1248 Type commands for when breakpoint 1 is hit, one per line.
1249 End with a line saying just "end".
1250 >call mcheck(0)
1251 >continue
1252 >end
1253 (gdb) @dots{}
1254 @end smallexample
1255
1256 This will however only work if no initialization function of any object
1257 involved calls any of the @code{malloc} functions since @code{mcheck}
1258 must be called before the first such function.
1259
1260 @end deftypefun
1261
1262 @deftypefun {enum mcheck_status} mprobe (void *@var{pointer})
1263 @safety{@prelim{}@mtunsafe{@mtasurace{:mcheck} @mtasuconst{:malloc_hooks}}@asunsafe{@asucorrupt{}}@acunsafe{@acucorrupt{}}}
1264 @c The linked list of headers may be modified concurrently by other
1265 @c threads, and it may find a partial update if called from a signal
1266 @c handler. It's mostly read only, so cancelling it might be safe, but
1267 @c it will modify global state that, if cancellation hits at just the
1268 @c right spot, may be left behind inconsistent. This path is only taken
1269 @c if checkhdr finds an inconsistency. If the inconsistency could only
1270 @c occur because of earlier undefined behavior, that wouldn't be an
1271 @c additional safety issue problem, but because of the other concurrency
1272 @c issues in the mcheck hooks, the apparent inconsistency could be the
1273 @c result of mcheck's own internal data race. So, AC-Unsafe it is.
1274
1275 The @code{mprobe} function lets you explicitly check for inconsistencies
1276 in a particular allocated block. You must have already called
1277 @code{mcheck} at the beginning of the program, to do its occasional
1278 checks; calling @code{mprobe} requests an additional consistency check
1279 to be done at the time of the call.
1280
1281 The argument @var{pointer} must be a pointer returned by @code{malloc}
1282 or @code{realloc}. @code{mprobe} returns a value that says what
1283 inconsistency, if any, was found. The values are described below.
1284 @end deftypefun
1285
1286 @deftp {Data Type} {enum mcheck_status}
1287 This enumerated type describes what kind of inconsistency was detected
1288 in an allocated block, if any. Here are the possible values:
1289
1290 @table @code
1291 @item MCHECK_DISABLED
1292 @code{mcheck} was not called before the first allocation.
1293 No consistency checking can be done.
1294 @item MCHECK_OK
1295 No inconsistency detected.
1296 @item MCHECK_HEAD
1297 The data immediately before the block was modified.
1298 This commonly happens when an array index or pointer
1299 is decremented too far.
1300 @item MCHECK_TAIL
1301 The data immediately after the block was modified.
1302 This commonly happens when an array index or pointer
1303 is incremented too far.
1304 @item MCHECK_FREE
1305 The block was already freed.
1306 @end table
1307 @end deftp
1308
1309 Another possibility to check for and guard against bugs in the use of
1310 @code{malloc}, @code{realloc} and @code{free} is to set the environment
1311 variable @code{MALLOC_CHECK_}. When @code{MALLOC_CHECK_} is set to a
1312 non-zero value, a special (less efficient) implementation is used which
1313 is designed to be tolerant against simple errors, such as double calls
1314 of @code{free} with the same argument, or overruns of a single byte
1315 (off-by-one bugs). Not all such errors can be protected against,
1316 however, and memory leaks can result.
1317
1318 Any detected heap corruption results in immediate termination of the
1319 process.
1320
1321 There is one problem with @code{MALLOC_CHECK_}: in SUID or SGID binaries
1322 it could possibly be exploited since diverging from the normal programs
1323 behavior it now writes something to the standard error descriptor.
1324 Therefore the use of @code{MALLOC_CHECK_} is disabled by default for
1325 SUID and SGID binaries. It can be enabled again by the system
1326 administrator by adding a file @file{/etc/suid-debug} (the content is
1327 not important it could be empty).
1328
1329 So, what's the difference between using @code{MALLOC_CHECK_} and linking
1330 with @samp{-lmcheck}? @code{MALLOC_CHECK_} is orthogonal with respect to
1331 @samp{-lmcheck}. @samp{-lmcheck} has been added for backward
1332 compatibility. Both @code{MALLOC_CHECK_} and @samp{-lmcheck} should
1333 uncover the same bugs - but using @code{MALLOC_CHECK_} you don't need to
1334 recompile your application.
1335
1336 @node Hooks for Malloc
1337 @subsubsection Memory Allocation Hooks
1338 @cindex allocation hooks, for @code{malloc}
1339
1340 @Theglibc{} lets you modify the behavior of @code{malloc},
1341 @code{realloc}, and @code{free} by specifying appropriate hook
1342 functions. You can use these hooks to help you debug programs that use
1343 dynamic memory allocation, for example.
1344
1345 The hook variables are declared in @file{malloc.h}.
1346 @pindex malloc.h
1347
1348 @defvar __malloc_hook
1349 @standards{GNU, malloc.h}
1350 The value of this variable is a pointer to the function that
1351 @code{malloc} uses whenever it is called. You should define this
1352 function to look like @code{malloc}; that is, like:
1353
1354 @smallexample
1355 void *@var{function} (size_t @var{size}, const void *@var{caller})
1356 @end smallexample
1357
1358 The value of @var{caller} is the return address found on the stack when
1359 the @code{malloc} function was called. This value allows you to trace
1360 the memory consumption of the program.
1361 @end defvar
1362
1363 @defvar __realloc_hook
1364 @standards{GNU, malloc.h}
1365 The value of this variable is a pointer to function that @code{realloc}
1366 uses whenever it is called. You should define this function to look
1367 like @code{realloc}; that is, like:
1368
1369 @smallexample
1370 void *@var{function} (void *@var{ptr}, size_t @var{size}, const void *@var{caller})
1371 @end smallexample
1372
1373 The value of @var{caller} is the return address found on the stack when
1374 the @code{realloc} function was called. This value allows you to trace the
1375 memory consumption of the program.
1376 @end defvar
1377
1378 @defvar __free_hook
1379 @standards{GNU, malloc.h}
1380 The value of this variable is a pointer to function that @code{free}
1381 uses whenever it is called. You should define this function to look
1382 like @code{free}; that is, like:
1383
1384 @smallexample
1385 void @var{function} (void *@var{ptr}, const void *@var{caller})
1386 @end smallexample
1387
1388 The value of @var{caller} is the return address found on the stack when
1389 the @code{free} function was called. This value allows you to trace the
1390 memory consumption of the program.
1391 @end defvar
1392
1393 @defvar __memalign_hook
1394 @standards{GNU, malloc.h}
1395 The value of this variable is a pointer to function that @code{aligned_alloc},
1396 @code{memalign}, @code{posix_memalign} and @code{valloc} use whenever they
1397 are called. You should define this function to look like @code{aligned_alloc};
1398 that is, like:
1399
1400 @smallexample
1401 void *@var{function} (size_t @var{alignment}, size_t @var{size}, const void *@var{caller})
1402 @end smallexample
1403
1404 The value of @var{caller} is the return address found on the stack when
1405 the @code{aligned_alloc}, @code{memalign}, @code{posix_memalign} or
1406 @code{valloc} functions are called. This value allows you to trace the
1407 memory consumption of the program.
1408 @end defvar
1409
1410 You must make sure that the function you install as a hook for one of
1411 these functions does not call that function recursively without restoring
1412 the old value of the hook first! Otherwise, your program will get stuck
1413 in an infinite recursion. Before calling the function recursively, one
1414 should make sure to restore all the hooks to their previous value. When
1415 coming back from the recursive call, all the hooks should be resaved
1416 since a hook might modify itself.
1417
1418 An issue to look out for is the time at which the malloc hook functions
1419 can be safely installed. If the hook functions call the malloc-related
1420 functions recursively, it is necessary that malloc has already properly
1421 initialized itself at the time when @code{__malloc_hook} etc. is
1422 assigned to. On the other hand, if the hook functions provide a
1423 complete malloc implementation of their own, it is vital that the hooks
1424 are assigned to @emph{before} the very first @code{malloc} call has
1425 completed, because otherwise a chunk obtained from the ordinary,
1426 un-hooked malloc may later be handed to @code{__free_hook}, for example.
1427
1428 Here is an example showing how to use @code{__malloc_hook} and
1429 @code{__free_hook} properly. It installs a function that prints out
1430 information every time @code{malloc} or @code{free} is called. We just
1431 assume here that @code{realloc} and @code{memalign} are not used in our
1432 program.
1433
1434 @smallexample
1435 /* Prototypes for __malloc_hook, __free_hook */
1436 #include <malloc.h>
1437
1438 /* Prototypes for our hooks. */
1439 static void my_init_hook (void);
1440 static void *my_malloc_hook (size_t, const void *);
1441 static void my_free_hook (void*, const void *);
1442
1443 static void
1444 my_init (void)
1445 @{
1446 old_malloc_hook = __malloc_hook;
1447 old_free_hook = __free_hook;
1448 __malloc_hook = my_malloc_hook;
1449 __free_hook = my_free_hook;
1450 @}
1451
1452 static void *
1453 my_malloc_hook (size_t size, const void *caller)
1454 @{
1455 void *result;
1456 /* Restore all old hooks */
1457 __malloc_hook = old_malloc_hook;
1458 __free_hook = old_free_hook;
1459 /* Call recursively */
1460 result = malloc (size);
1461 /* Save underlying hooks */
1462 old_malloc_hook = __malloc_hook;
1463 old_free_hook = __free_hook;
1464 /* @r{@code{printf} might call @code{malloc}, so protect it too.} */
1465 printf ("malloc (%u) returns %p\n", (unsigned int) size, result);
1466 /* Restore our own hooks */
1467 __malloc_hook = my_malloc_hook;
1468 __free_hook = my_free_hook;
1469 return result;
1470 @}
1471
1472 static void
1473 my_free_hook (void *ptr, const void *caller)
1474 @{
1475 /* Restore all old hooks */
1476 __malloc_hook = old_malloc_hook;
1477 __free_hook = old_free_hook;
1478 /* Call recursively */
1479 free (ptr);
1480 /* Save underlying hooks */
1481 old_malloc_hook = __malloc_hook;
1482 old_free_hook = __free_hook;
1483 /* @r{@code{printf} might call @code{free}, so protect it too.} */
1484 printf ("freed pointer %p\n", ptr);
1485 /* Restore our own hooks */
1486 __malloc_hook = my_malloc_hook;
1487 __free_hook = my_free_hook;
1488 @}
1489
1490 main ()
1491 @{
1492 my_init ();
1493 @dots{}
1494 @}
1495 @end smallexample
1496
1497 The @code{mcheck} function (@pxref{Heap Consistency Checking}) works by
1498 installing such hooks.
1499
1500 @c __morecore, __after_morecore_hook are undocumented
1501 @c It's not clear whether to document them.
1502
1503 @node Statistics of Malloc
1504 @subsubsection Statistics for Memory Allocation with @code{malloc}
1505
1506 @cindex allocation statistics
1507 You can get information about dynamic memory allocation by calling the
1508 @code{mallinfo} function. This function and its associated data type
1509 are declared in @file{malloc.h}; they are an extension of the standard
1510 SVID/XPG version.
1511 @pindex malloc.h
1512
1513 @deftp {Data Type} {struct mallinfo}
1514 @standards{GNU, malloc.h}
1515 This structure type is used to return information about the dynamic
1516 memory allocator. It contains the following members:
1517
1518 @table @code
1519 @item int arena
1520 This is the total size of memory allocated with @code{sbrk} by
1521 @code{malloc}, in bytes.
1522
1523 @item int ordblks
1524 This is the number of chunks not in use. (The memory allocator
1525 internally gets chunks of memory from the operating system, and then
1526 carves them up to satisfy individual @code{malloc} requests;
1527 @pxref{The GNU Allocator}.)
1528
1529 @item int smblks
1530 This field is unused.
1531
1532 @item int hblks
1533 This is the total number of chunks allocated with @code{mmap}.
1534
1535 @item int hblkhd
1536 This is the total size of memory allocated with @code{mmap}, in bytes.
1537
1538 @item int usmblks
1539 This field is unused and always 0.
1540
1541 @item int fsmblks
1542 This field is unused.
1543
1544 @item int uordblks
1545 This is the total size of memory occupied by chunks handed out by
1546 @code{malloc}.
1547
1548 @item int fordblks
1549 This is the total size of memory occupied by free (not in use) chunks.
1550
1551 @item int keepcost
1552 This is the size of the top-most releasable chunk that normally
1553 borders the end of the heap (i.e., the high end of the virtual address
1554 space's data segment).
1555
1556 @end table
1557 @end deftp
1558
1559 @deftypefun {struct mallinfo} mallinfo (void)
1560 @standards{SVID, malloc.h}
1561 @safety{@prelim{}@mtunsafe{@mtuinit{} @mtasuconst{:mallopt}}@asunsafe{@asuinit{} @asulock{}}@acunsafe{@acuinit{} @aculock{}}}
1562 @c Accessing mp_.n_mmaps and mp_.max_mmapped_mem, modified with atomics
1563 @c but non-atomically elsewhere, may get us inconsistent results. We
1564 @c mark the statistics as unsafe, rather than the fast-path functions
1565 @c that collect the possibly inconsistent data.
1566
1567 @c __libc_mallinfo @mtuinit @mtasuconst:mallopt @asuinit @asulock @aculock
1568 @c ptmalloc_init (once) dup @mtsenv @asulock @aculock @acsfd @acsmem
1569 @c mutex_lock dup @asulock @aculock
1570 @c int_mallinfo @mtasuconst:mallopt [mp_ access on main_arena]
1571 @c malloc_consolidate dup ok
1572 @c check_malloc_state dup ok/disabled
1573 @c chunksize dup ok
1574 @c fastbin dupo ok
1575 @c bin_at dup ok
1576 @c last dup ok
1577 @c mutex_unlock @aculock
1578
1579 This function returns information about the current dynamic memory usage
1580 in a structure of type @code{struct mallinfo}.
1581 @end deftypefun
1582
1583 @node Summary of Malloc
1584 @subsubsection Summary of @code{malloc}-Related Functions
1585
1586 Here is a summary of the functions that work with @code{malloc}:
1587
1588 @table @code
1589 @item void *malloc (size_t @var{size})
1590 Allocate a block of @var{size} bytes. @xref{Basic Allocation}.
1591
1592 @item void free (void *@var{addr})
1593 Free a block previously allocated by @code{malloc}. @xref{Freeing after
1594 Malloc}.
1595
1596 @item void *realloc (void *@var{addr}, size_t @var{size})
1597 Make a block previously allocated by @code{malloc} larger or smaller,
1598 possibly by copying it to a new location. @xref{Changing Block Size}.
1599
1600 @item void *reallocarray (void *@var{ptr}, size_t @var{nmemb}, size_t @var{size})
1601 Change the size of a block previously allocated by @code{malloc} to
1602 @code{@var{nmemb} * @var{size}} bytes as with @code{realloc}. @xref{Changing
1603 Block Size}.
1604
1605 @item void *calloc (size_t @var{count}, size_t @var{eltsize})
1606 Allocate a block of @var{count} * @var{eltsize} bytes using
1607 @code{malloc}, and set its contents to zero. @xref{Allocating Cleared
1608 Space}.
1609
1610 @item void *valloc (size_t @var{size})
1611 Allocate a block of @var{size} bytes, starting on a page boundary.
1612 @xref{Aligned Memory Blocks}.
1613
1614 @item void *aligned_alloc (size_t @var{size}, size_t @var{alignment})
1615 Allocate a block of @var{size} bytes, starting on an address that is a
1616 multiple of @var{alignment}. @xref{Aligned Memory Blocks}.
1617
1618 @item int posix_memalign (void **@var{memptr}, size_t @var{alignment}, size_t @var{size})
1619 Allocate a block of @var{size} bytes, starting on an address that is a
1620 multiple of @var{alignment}. @xref{Aligned Memory Blocks}.
1621
1622 @item void *memalign (size_t @var{size}, size_t @var{boundary})
1623 Allocate a block of @var{size} bytes, starting on an address that is a
1624 multiple of @var{boundary}. @xref{Aligned Memory Blocks}.
1625
1626 @item int mallopt (int @var{param}, int @var{value})
1627 Adjust a tunable parameter. @xref{Malloc Tunable Parameters}.
1628
1629 @item int mcheck (void (*@var{abortfn}) (void))
1630 Tell @code{malloc} to perform occasional consistency checks on
1631 dynamically allocated memory, and to call @var{abortfn} when an
1632 inconsistency is found. @xref{Heap Consistency Checking}.
1633
1634 @item void *(*__malloc_hook) (size_t @var{size}, const void *@var{caller})
1635 A pointer to a function that @code{malloc} uses whenever it is called.
1636
1637 @item void *(*__realloc_hook) (void *@var{ptr}, size_t @var{size}, const void *@var{caller})
1638 A pointer to a function that @code{realloc} uses whenever it is called.
1639
1640 @item void (*__free_hook) (void *@var{ptr}, const void *@var{caller})
1641 A pointer to a function that @code{free} uses whenever it is called.
1642
1643 @item void (*__memalign_hook) (size_t @var{size}, size_t @var{alignment}, const void *@var{caller})
1644 A pointer to a function that @code{aligned_alloc}, @code{memalign},
1645 @code{posix_memalign} and @code{valloc} use whenever they are called.
1646
1647 @item struct mallinfo mallinfo (void)
1648 Return information about the current dynamic memory usage.
1649 @xref{Statistics of Malloc}.
1650 @end table
1651
1652 @node Allocation Debugging
1653 @subsection Allocation Debugging
1654 @cindex allocation debugging
1655 @cindex malloc debugger
1656
1657 A complicated task when programming with languages which do not use
1658 garbage collected dynamic memory allocation is to find memory leaks.
1659 Long running programs must ensure that dynamically allocated objects are
1660 freed at the end of their lifetime. If this does not happen the system
1661 runs out of memory, sooner or later.
1662
1663 The @code{malloc} implementation in @theglibc{} provides some
1664 simple means to detect such leaks and obtain some information to find
1665 the location. To do this the application must be started in a special
1666 mode which is enabled by an environment variable. There are no speed
1667 penalties for the program if the debugging mode is not enabled.
1668
1669 @menu
1670 * Tracing malloc:: How to install the tracing functionality.
1671 * Using the Memory Debugger:: Example programs excerpts.
1672 * Tips for the Memory Debugger:: Some more or less clever ideas.
1673 * Interpreting the traces:: What do all these lines mean?
1674 @end menu
1675
1676 @node Tracing malloc
1677 @subsubsection How to install the tracing functionality
1678
1679 @deftypefun void mtrace (void)
1680 @standards{GNU, mcheck.h}
1681 @safety{@prelim{}@mtunsafe{@mtsenv{} @mtasurace{:mtrace} @mtasuconst{:malloc_hooks} @mtuinit{}}@asunsafe{@asuinit{} @ascuheap{} @asucorrupt{} @asulock{}}@acunsafe{@acuinit{} @acucorrupt{} @aculock{} @acsfd{} @acsmem{}}}
1682 @c Like the mcheck hooks, these are not designed with thread safety in
1683 @c mind, because the hook pointers are temporarily modified without
1684 @c regard to other threads, signals or cancellation.
1685
1686 @c mtrace @mtuinit @mtasurace:mtrace @mtsenv @asuinit @ascuheap @asucorrupt @acuinit @acucorrupt @aculock @acsfd @acsmem
1687 @c __libc_secure_getenv dup @mtsenv
1688 @c malloc dup @ascuheap @acsmem
1689 @c fopen dup @ascuheap @asulock @aculock @acsmem @acsfd
1690 @c fcntl dup ok
1691 @c setvbuf dup @aculock
1692 @c fprintf dup (on newly-created stream) @aculock
1693 @c __cxa_atexit (once) dup @asulock @aculock @acsmem
1694 @c free dup @ascuheap @acsmem
1695 When the @code{mtrace} function is called it looks for an environment
1696 variable named @code{MALLOC_TRACE}. This variable is supposed to
1697 contain a valid file name. The user must have write access. If the
1698 file already exists it is truncated. If the environment variable is not
1699 set or it does not name a valid file which can be opened for writing
1700 nothing is done. The behavior of @code{malloc} etc. is not changed.
1701 For obvious reasons this also happens if the application is installed
1702 with the SUID or SGID bit set.
1703
1704 If the named file is successfully opened, @code{mtrace} installs special
1705 handlers for the functions @code{malloc}, @code{realloc}, and
1706 @code{free} (@pxref{Hooks for Malloc}). From then on, all uses of these
1707 functions are traced and protocolled into the file. There is now of
1708 course a speed penalty for all calls to the traced functions so tracing
1709 should not be enabled during normal use.
1710
1711 This function is a GNU extension and generally not available on other
1712 systems. The prototype can be found in @file{mcheck.h}.
1713 @end deftypefun
1714
1715 @deftypefun void muntrace (void)
1716 @standards{GNU, mcheck.h}
1717 @safety{@prelim{}@mtunsafe{@mtasurace{:mtrace} @mtasuconst{:malloc_hooks} @mtslocale{}}@asunsafe{@asucorrupt{} @ascuheap{}}@acunsafe{@acucorrupt{} @acsmem{} @aculock{} @acsfd{}}}
1718
1719 @c muntrace @mtasurace:mtrace @mtslocale @asucorrupt @ascuheap @acucorrupt @acsmem @aculock @acsfd
1720 @c fprintf (fputs) dup @mtslocale @asucorrupt @ascuheap @acsmem @aculock @acucorrupt
1721 @c fclose dup @ascuheap @asulock @aculock @acsmem @acsfd
1722 The @code{muntrace} function can be called after @code{mtrace} was used
1723 to enable tracing the @code{malloc} calls. If no (successful) call of
1724 @code{mtrace} was made @code{muntrace} does nothing.
1725
1726 Otherwise it deinstalls the handlers for @code{malloc}, @code{realloc},
1727 and @code{free} and then closes the protocol file. No calls are
1728 protocolled anymore and the program runs again at full speed.
1729
1730 This function is a GNU extension and generally not available on other
1731 systems. The prototype can be found in @file{mcheck.h}.
1732 @end deftypefun
1733
1734 @node Using the Memory Debugger
1735 @subsubsection Example program excerpts
1736
1737 Even though the tracing functionality does not influence the runtime
1738 behavior of the program it is not a good idea to call @code{mtrace} in
1739 all programs. Just imagine that you debug a program using @code{mtrace}
1740 and all other programs used in the debugging session also trace their
1741 @code{malloc} calls. The output file would be the same for all programs
1742 and thus is unusable. Therefore one should call @code{mtrace} only if
1743 compiled for debugging. A program could therefore start like this:
1744
1745 @example
1746 #include <mcheck.h>
1747
1748 int
1749 main (int argc, char *argv[])
1750 @{
1751 #ifdef DEBUGGING
1752 mtrace ();
1753 #endif
1754 @dots{}
1755 @}
1756 @end example
1757
1758 This is all that is needed if you want to trace the calls during the
1759 whole runtime of the program. Alternatively you can stop the tracing at
1760 any time with a call to @code{muntrace}. It is even possible to restart
1761 the tracing again with a new call to @code{mtrace}. But this can cause
1762 unreliable results since there may be calls of the functions which are
1763 not called. Please note that not only the application uses the traced
1764 functions, also libraries (including the C library itself) use these
1765 functions.
1766
1767 This last point is also why it is not a good idea to call @code{muntrace}
1768 before the program terminates. The libraries are informed about the
1769 termination of the program only after the program returns from
1770 @code{main} or calls @code{exit} and so cannot free the memory they use
1771 before this time.
1772
1773 So the best thing one can do is to call @code{mtrace} as the very first
1774 function in the program and never call @code{muntrace}. So the program
1775 traces almost all uses of the @code{malloc} functions (except those
1776 calls which are executed by constructors of the program or used
1777 libraries).
1778
1779 @node Tips for the Memory Debugger
1780 @subsubsection Some more or less clever ideas
1781
1782 You know the situation. The program is prepared for debugging and in
1783 all debugging sessions it runs well. But once it is started without
1784 debugging the error shows up. A typical example is a memory leak that
1785 becomes visible only when we turn off the debugging. If you foresee
1786 such situations you can still win. Simply use something equivalent to
1787 the following little program:
1788
1789 @example
1790 #include <mcheck.h>
1791 #include <signal.h>
1792
1793 static void
1794 enable (int sig)
1795 @{
1796 mtrace ();
1797 signal (SIGUSR1, enable);
1798 @}
1799
1800 static void
1801 disable (int sig)
1802 @{
1803 muntrace ();
1804 signal (SIGUSR2, disable);
1805 @}
1806
1807 int
1808 main (int argc, char *argv[])
1809 @{
1810 @dots{}
1811
1812 signal (SIGUSR1, enable);
1813 signal (SIGUSR2, disable);
1814
1815 @dots{}
1816 @}
1817 @end example
1818
1819 I.e., the user can start the memory debugger any time s/he wants if the
1820 program was started with @code{MALLOC_TRACE} set in the environment.
1821 The output will of course not show the allocations which happened before
1822 the first signal but if there is a memory leak this will show up
1823 nevertheless.
1824
1825 @node Interpreting the traces
1826 @subsubsection Interpreting the traces
1827
1828 If you take a look at the output it will look similar to this:
1829
1830 @example
1831 = Start
1832 @ [0x8048209] - 0x8064cc8
1833 @ [0x8048209] - 0x8064ce0
1834 @ [0x8048209] - 0x8064cf8
1835 @ [0x80481eb] + 0x8064c48 0x14
1836 @ [0x80481eb] + 0x8064c60 0x14
1837 @ [0x80481eb] + 0x8064c78 0x14
1838 @ [0x80481eb] + 0x8064c90 0x14
1839 = End
1840 @end example
1841
1842 What this all means is not really important since the trace file is not
1843 meant to be read by a human. Therefore no attention is given to
1844 readability. Instead there is a program which comes with @theglibc{}
1845 which interprets the traces and outputs a summary in an
1846 user-friendly way. The program is called @code{mtrace} (it is in fact a
1847 Perl script) and it takes one or two arguments. In any case the name of
1848 the file with the trace output must be specified. If an optional
1849 argument precedes the name of the trace file this must be the name of
1850 the program which generated the trace.
1851
1852 @example
1853 drepper$ mtrace tst-mtrace log
1854 No memory leaks.
1855 @end example
1856
1857 In this case the program @code{tst-mtrace} was run and it produced a
1858 trace file @file{log}. The message printed by @code{mtrace} shows there
1859 are no problems with the code, all allocated memory was freed
1860 afterwards.
1861
1862 If we call @code{mtrace} on the example trace given above we would get a
1863 different outout:
1864
1865 @example
1866 drepper$ mtrace errlog
1867 - 0x08064cc8 Free 2 was never alloc'd 0x8048209
1868 - 0x08064ce0 Free 3 was never alloc'd 0x8048209
1869 - 0x08064cf8 Free 4 was never alloc'd 0x8048209
1870
1871 Memory not freed:
1872 -----------------
1873 Address Size Caller
1874 0x08064c48 0x14 at 0x80481eb
1875 0x08064c60 0x14 at 0x80481eb
1876 0x08064c78 0x14 at 0x80481eb
1877 0x08064c90 0x14 at 0x80481eb
1878 @end example
1879
1880 We have called @code{mtrace} with only one argument and so the script
1881 has no chance to find out what is meant with the addresses given in the
1882 trace. We can do better:
1883
1884 @example
1885 drepper$ mtrace tst errlog
1886 - 0x08064cc8 Free 2 was never alloc'd /home/drepper/tst.c:39
1887 - 0x08064ce0 Free 3 was never alloc'd /home/drepper/tst.c:39
1888 - 0x08064cf8 Free 4 was never alloc'd /home/drepper/tst.c:39
1889
1890 Memory not freed:
1891 -----------------
1892 Address Size Caller
1893 0x08064c48 0x14 at /home/drepper/tst.c:33
1894 0x08064c60 0x14 at /home/drepper/tst.c:33
1895 0x08064c78 0x14 at /home/drepper/tst.c:33
1896 0x08064c90 0x14 at /home/drepper/tst.c:33
1897 @end example
1898
1899 Suddenly the output makes much more sense and the user can see
1900 immediately where the function calls causing the trouble can be found.
1901
1902 Interpreting this output is not complicated. There are at most two
1903 different situations being detected. First, @code{free} was called for
1904 pointers which were never returned by one of the allocation functions.
1905 This is usually a very bad problem and what this looks like is shown in
1906 the first three lines of the output. Situations like this are quite
1907 rare and if they appear they show up very drastically: the program
1908 normally crashes.
1909
1910 The other situation which is much harder to detect are memory leaks. As
1911 you can see in the output the @code{mtrace} function collects all this
1912 information and so can say that the program calls an allocation function
1913 from line 33 in the source file @file{/home/drepper/tst-mtrace.c} four
1914 times without freeing this memory before the program terminates.
1915 Whether this is a real problem remains to be investigated.
1916
1917 @node Replacing malloc
1918 @subsection Replacing @code{malloc}
1919
1920 @cindex @code{malloc} replacement
1921 @cindex @code{LD_PRELOAD} and @code{malloc}
1922 @cindex alternative @code{malloc} implementations
1923 @cindex customizing @code{malloc}
1924 @cindex interposing @code{malloc}
1925 @cindex preempting @code{malloc}
1926 @cindex replacing @code{malloc}
1927 @Theglibc{} supports replacing the built-in @code{malloc} implementation
1928 with a different allocator with the same interface. For dynamically
1929 linked programs, this happens through ELF symbol interposition, either
1930 using shared object dependencies or @code{LD_PRELOAD}. For static
1931 linking, the @code{malloc} replacement library must be linked in before
1932 linking against @code{libc.a} (explicitly or implicitly).
1933
1934 @strong{Note:} Failure to provide a complete set of replacement
1935 functions (that is, all the functions used by the application,
1936 @theglibc{}, and other linked-in libraries) can lead to static linking
1937 failures, and, at run time, to heap corruption and application crashes.
1938
1939 The minimum set of functions which has to be provided by a custom
1940 @code{malloc} is given in the table below.
1941
1942 @table @code
1943 @item malloc
1944 @item free
1945 @item calloc
1946 @item realloc
1947 @end table
1948
1949 These @code{malloc}-related functions are required for @theglibc{} to
1950 work.@footnote{Versions of @theglibc{} before 2.25 required that a
1951 custom @code{malloc} defines @code{__libc_memalign} (with the same
1952 interface as the @code{memalign} function).}
1953
1954 The @code{malloc} implementation in @theglibc{} provides additional
1955 functionality not used by the library itself, but which is often used by
1956 other system libraries and applications. A general-purpose replacement
1957 @code{malloc} implementation should provide definitions of these
1958 functions, too. Their names are listed in the following table.
1959
1960 @table @code
1961 @item aligned_alloc
1962 @item malloc_usable_size
1963 @item memalign
1964 @item posix_memalign
1965 @item pvalloc
1966 @item valloc
1967 @end table
1968
1969 In addition, very old applications may use the obsolete @code{cfree}
1970 function.
1971
1972 Further @code{malloc}-related functions such as @code{mallopt} or
1973 @code{mallinfo} will not have any effect or return incorrect statistics
1974 when a replacement @code{malloc} is in use. However, failure to replace
1975 these functions typically does not result in crashes or other incorrect
1976 application behavior, but may result in static linking failures.
1977
1978 @node Obstacks
1979 @subsection Obstacks
1980 @cindex obstacks
1981
1982 An @dfn{obstack} is a pool of memory containing a stack of objects. You
1983 can create any number of separate obstacks, and then allocate objects in
1984 specified obstacks. Within each obstack, the last object allocated must
1985 always be the first one freed, but distinct obstacks are independent of
1986 each other.
1987
1988 Aside from this one constraint of order of freeing, obstacks are totally
1989 general: an obstack can contain any number of objects of any size. They
1990 are implemented with macros, so allocation is usually very fast as long as
1991 the objects are usually small. And the only space overhead per object is
1992 the padding needed to start each object on a suitable boundary.
1993
1994 @menu
1995 * Creating Obstacks:: How to declare an obstack in your program.
1996 * Preparing for Obstacks:: Preparations needed before you can
1997 use obstacks.
1998 * Allocation in an Obstack:: Allocating objects in an obstack.
1999 * Freeing Obstack Objects:: Freeing objects in an obstack.
2000 * Obstack Functions:: The obstack functions are both
2001 functions and macros.
2002 * Growing Objects:: Making an object bigger by stages.
2003 * Extra Fast Growing:: Extra-high-efficiency (though more
2004 complicated) growing objects.
2005 * Status of an Obstack:: Inquiries about the status of an obstack.
2006 * Obstacks Data Alignment:: Controlling alignment of objects in obstacks.
2007 * Obstack Chunks:: How obstacks obtain and release chunks;
2008 efficiency considerations.
2009 * Summary of Obstacks::
2010 @end menu
2011
2012 @node Creating Obstacks
2013 @subsubsection Creating Obstacks
2014
2015 The utilities for manipulating obstacks are declared in the header
2016 file @file{obstack.h}.
2017 @pindex obstack.h
2018
2019 @deftp {Data Type} {struct obstack}
2020 @standards{GNU, obstack.h}
2021 An obstack is represented by a data structure of type @code{struct
2022 obstack}. This structure has a small fixed size; it records the status
2023 of the obstack and how to find the space in which objects are allocated.
2024 It does not contain any of the objects themselves. You should not try
2025 to access the contents of the structure directly; use only the functions
2026 described in this chapter.
2027 @end deftp
2028
2029 You can declare variables of type @code{struct obstack} and use them as
2030 obstacks, or you can allocate obstacks dynamically like any other kind
2031 of object. Dynamic allocation of obstacks allows your program to have a
2032 variable number of different stacks. (You can even allocate an
2033 obstack structure in another obstack, but this is rarely useful.)
2034
2035 All the functions that work with obstacks require you to specify which
2036 obstack to use. You do this with a pointer of type @code{struct obstack
2037 *}. In the following, we often say ``an obstack'' when strictly
2038 speaking the object at hand is such a pointer.
2039
2040 The objects in the obstack are packed into large blocks called
2041 @dfn{chunks}. The @code{struct obstack} structure points to a chain of
2042 the chunks currently in use.
2043
2044 The obstack library obtains a new chunk whenever you allocate an object
2045 that won't fit in the previous chunk. Since the obstack library manages
2046 chunks automatically, you don't need to pay much attention to them, but
2047 you do need to supply a function which the obstack library should use to
2048 get a chunk. Usually you supply a function which uses @code{malloc}
2049 directly or indirectly. You must also supply a function to free a chunk.
2050 These matters are described in the following section.
2051
2052 @node Preparing for Obstacks
2053 @subsubsection Preparing for Using Obstacks
2054
2055 Each source file in which you plan to use the obstack functions
2056 must include the header file @file{obstack.h}, like this:
2057
2058 @smallexample
2059 #include <obstack.h>
2060 @end smallexample
2061
2062 @findex obstack_chunk_alloc
2063 @findex obstack_chunk_free
2064 Also, if the source file uses the macro @code{obstack_init}, it must
2065 declare or define two functions or macros that will be called by the
2066 obstack library. One, @code{obstack_chunk_alloc}, is used to allocate
2067 the chunks of memory into which objects are packed. The other,
2068 @code{obstack_chunk_free}, is used to return chunks when the objects in
2069 them are freed. These macros should appear before any use of obstacks
2070 in the source file.
2071
2072 Usually these are defined to use @code{malloc} via the intermediary
2073 @code{xmalloc} (@pxref{Unconstrained Allocation}). This is done with
2074 the following pair of macro definitions:
2075
2076 @smallexample
2077 #define obstack_chunk_alloc xmalloc
2078 #define obstack_chunk_free free
2079 @end smallexample
2080
2081 @noindent
2082 Though the memory you get using obstacks really comes from @code{malloc},
2083 using obstacks is faster because @code{malloc} is called less often, for
2084 larger blocks of memory. @xref{Obstack Chunks}, for full details.
2085
2086 At run time, before the program can use a @code{struct obstack} object
2087 as an obstack, it must initialize the obstack by calling
2088 @code{obstack_init}.
2089
2090 @deftypefun int obstack_init (struct obstack *@var{obstack-ptr})
2091 @standards{GNU, obstack.h}
2092 @safety{@prelim{}@mtsafe{@mtsrace{:obstack-ptr}}@assafe{}@acsafe{@acsmem{}}}
2093 @c obstack_init @mtsrace:obstack-ptr @acsmem
2094 @c _obstack_begin @acsmem
2095 @c chunkfun = obstack_chunk_alloc (suggested malloc)
2096 @c freefun = obstack_chunk_free (suggested free)
2097 @c *chunkfun @acsmem
2098 @c obstack_chunk_alloc user-supplied
2099 @c *obstack_alloc_failed_handler user-supplied
2100 @c -> print_and_abort (default)
2101 @c
2102 @c print_and_abort
2103 @c _ dup @ascuintl
2104 @c fxprintf dup @asucorrupt @aculock @acucorrupt
2105 @c exit @acucorrupt?
2106 Initialize obstack @var{obstack-ptr} for allocation of objects. This
2107 function calls the obstack's @code{obstack_chunk_alloc} function. If
2108 allocation of memory fails, the function pointed to by
2109 @code{obstack_alloc_failed_handler} is called. The @code{obstack_init}
2110 function always returns 1 (Compatibility notice: Former versions of
2111 obstack returned 0 if allocation failed).
2112 @end deftypefun
2113
2114 Here are two examples of how to allocate the space for an obstack and
2115 initialize it. First, an obstack that is a static variable:
2116
2117 @smallexample
2118 static struct obstack myobstack;
2119 @dots{}
2120 obstack_init (&myobstack);
2121 @end smallexample
2122
2123 @noindent
2124 Second, an obstack that is itself dynamically allocated:
2125
2126 @smallexample
2127 struct obstack *myobstack_ptr
2128 = (struct obstack *) xmalloc (sizeof (struct obstack));
2129
2130 obstack_init (myobstack_ptr);
2131 @end smallexample
2132
2133 @defvar obstack_alloc_failed_handler
2134 @standards{GNU, obstack.h}
2135 The value of this variable is a pointer to a function that
2136 @code{obstack} uses when @code{obstack_chunk_alloc} fails to allocate
2137 memory. The default action is to print a message and abort.
2138 You should supply a function that either calls @code{exit}
2139 (@pxref{Program Termination}) or @code{longjmp} (@pxref{Non-Local
2140 Exits}) and doesn't return.
2141
2142 @smallexample
2143 void my_obstack_alloc_failed (void)
2144 @dots{}
2145 obstack_alloc_failed_handler = &my_obstack_alloc_failed;
2146 @end smallexample
2147
2148 @end defvar
2149
2150 @node Allocation in an Obstack
2151 @subsubsection Allocation in an Obstack
2152 @cindex allocation (obstacks)
2153
2154 The most direct way to allocate an object in an obstack is with
2155 @code{obstack_alloc}, which is invoked almost like @code{malloc}.
2156
2157 @deftypefun {void *} obstack_alloc (struct obstack *@var{obstack-ptr}, int @var{size})
2158 @standards{GNU, obstack.h}
2159 @safety{@prelim{}@mtsafe{@mtsrace{:obstack-ptr}}@assafe{}@acunsafe{@acucorrupt{} @acsmem{}}}
2160 @c obstack_alloc @mtsrace:obstack-ptr @acucorrupt @acsmem
2161 @c obstack_blank dup @mtsrace:obstack-ptr @acucorrupt @acsmem
2162 @c obstack_finish dup @mtsrace:obstack-ptr @acucorrupt
2163 This allocates an uninitialized block of @var{size} bytes in an obstack
2164 and returns its address. Here @var{obstack-ptr} specifies which obstack
2165 to allocate the block in; it is the address of the @code{struct obstack}
2166 object which represents the obstack. Each obstack function or macro
2167 requires you to specify an @var{obstack-ptr} as the first argument.
2168
2169 This function calls the obstack's @code{obstack_chunk_alloc} function if
2170 it needs to allocate a new chunk of memory; it calls
2171 @code{obstack_alloc_failed_handler} if allocation of memory by
2172 @code{obstack_chunk_alloc} failed.
2173 @end deftypefun
2174
2175 For example, here is a function that allocates a copy of a string @var{str}
2176 in a specific obstack, which is in the variable @code{string_obstack}:
2177
2178 @smallexample
2179 struct obstack string_obstack;
2180
2181 char *
2182 copystring (char *string)
2183 @{
2184 size_t len = strlen (string) + 1;
2185 char *s = (char *) obstack_alloc (&string_obstack, len);
2186 memcpy (s, string, len);
2187 return s;
2188 @}
2189 @end smallexample
2190
2191 To allocate a block with specified contents, use the function
2192 @code{obstack_copy}, declared like this:
2193
2194 @deftypefun {void *} obstack_copy (struct obstack *@var{obstack-ptr}, void *@var{address}, int @var{size})
2195 @standards{GNU, obstack.h}
2196 @safety{@prelim{}@mtsafe{@mtsrace{:obstack-ptr}}@assafe{}@acunsafe{@acucorrupt{} @acsmem{}}}
2197 @c obstack_copy @mtsrace:obstack-ptr @acucorrupt @acsmem
2198 @c obstack_grow dup @mtsrace:obstack-ptr @acucorrupt @acsmem
2199 @c obstack_finish dup @mtsrace:obstack-ptr @acucorrupt
2200 This allocates a block and initializes it by copying @var{size}
2201 bytes of data starting at @var{address}. It calls
2202 @code{obstack_alloc_failed_handler} if allocation of memory by
2203 @code{obstack_chunk_alloc} failed.
2204 @end deftypefun
2205
2206 @deftypefun {void *} obstack_copy0 (struct obstack *@var{obstack-ptr}, void *@var{address}, int @var{size})
2207 @standards{GNU, obstack.h}
2208 @safety{@prelim{}@mtsafe{@mtsrace{:obstack-ptr}}@assafe{}@acunsafe{@acucorrupt{} @acsmem{}}}
2209 @c obstack_copy0 @mtsrace:obstack-ptr @acucorrupt @acsmem
2210 @c obstack_grow0 dup @mtsrace:obstack-ptr @acucorrupt @acsmem
2211 @c obstack_finish dup @mtsrace:obstack-ptr @acucorrupt
2212 Like @code{obstack_copy}, but appends an extra byte containing a null
2213 character. This extra byte is not counted in the argument @var{size}.
2214 @end deftypefun
2215
2216 The @code{obstack_copy0} function is convenient for copying a sequence
2217 of characters into an obstack as a null-terminated string. Here is an
2218 example of its use:
2219
2220 @smallexample
2221 char *
2222 obstack_savestring (char *addr, int size)
2223 @{
2224 return obstack_copy0 (&myobstack, addr, size);
2225 @}
2226 @end smallexample
2227
2228 @noindent
2229 Contrast this with the previous example of @code{savestring} using
2230 @code{malloc} (@pxref{Basic Allocation}).
2231
2232 @node Freeing Obstack Objects
2233 @subsubsection Freeing Objects in an Obstack
2234 @cindex freeing (obstacks)
2235
2236 To free an object allocated in an obstack, use the function
2237 @code{obstack_free}. Since the obstack is a stack of objects, freeing
2238 one object automatically frees all other objects allocated more recently
2239 in the same obstack.
2240
2241 @deftypefun void obstack_free (struct obstack *@var{obstack-ptr}, void *@var{object})
2242 @standards{GNU, obstack.h}
2243 @safety{@prelim{}@mtsafe{@mtsrace{:obstack-ptr}}@assafe{}@acunsafe{@acucorrupt{}}}
2244 @c obstack_free @mtsrace:obstack-ptr @acucorrupt
2245 @c (obstack_free) @mtsrace:obstack-ptr @acucorrupt
2246 @c *freefun dup user-supplied
2247 If @var{object} is a null pointer, everything allocated in the obstack
2248 is freed. Otherwise, @var{object} must be the address of an object
2249 allocated in the obstack. Then @var{object} is freed, along with
2250 everything allocated in @var{obstack-ptr} since @var{object}.
2251 @end deftypefun
2252
2253 Note that if @var{object} is a null pointer, the result is an
2254 uninitialized obstack. To free all memory in an obstack but leave it
2255 valid for further allocation, call @code{obstack_free} with the address
2256 of the first object allocated on the obstack:
2257
2258 @smallexample
2259 obstack_free (obstack_ptr, first_object_allocated_ptr);
2260 @end smallexample
2261
2262 Recall that the objects in an obstack are grouped into chunks. When all
2263 the objects in a chunk become free, the obstack library automatically
2264 frees the chunk (@pxref{Preparing for Obstacks}). Then other
2265 obstacks, or non-obstack allocation, can reuse the space of the chunk.
2266
2267 @node Obstack Functions
2268 @subsubsection Obstack Functions and Macros
2269 @cindex macros
2270
2271 The interfaces for using obstacks may be defined either as functions or
2272 as macros, depending on the compiler. The obstack facility works with
2273 all C compilers, including both @w{ISO C} and traditional C, but there are
2274 precautions you must take if you plan to use compilers other than GNU C.
2275
2276 If you are using an old-fashioned @w{non-ISO C} compiler, all the obstack
2277 ``functions'' are actually defined only as macros. You can call these
2278 macros like functions, but you cannot use them in any other way (for
2279 example, you cannot take their address).
2280
2281 Calling the macros requires a special precaution: namely, the first
2282 operand (the obstack pointer) may not contain any side effects, because
2283 it may be computed more than once. For example, if you write this:
2284
2285 @smallexample
2286 obstack_alloc (get_obstack (), 4);
2287 @end smallexample
2288
2289 @noindent
2290 you will find that @code{get_obstack} may be called several times.
2291 If you use @code{*obstack_list_ptr++} as the obstack pointer argument,
2292 you will get very strange results since the incrementation may occur
2293 several times.
2294
2295 In @w{ISO C}, each function has both a macro definition and a function
2296 definition. The function definition is used if you take the address of the
2297 function without calling it. An ordinary call uses the macro definition by
2298 default, but you can request the function definition instead by writing the
2299 function name in parentheses, as shown here:
2300
2301 @smallexample
2302 char *x;
2303 void *(*funcp) ();
2304 /* @r{Use the macro}. */
2305 x = (char *) obstack_alloc (obptr, size);
2306 /* @r{Call the function}. */
2307 x = (char *) (obstack_alloc) (obptr, size);
2308 /* @r{Take the address of the function}. */
2309 funcp = obstack_alloc;
2310 @end smallexample
2311
2312 @noindent
2313 This is the same situation that exists in @w{ISO C} for the standard library
2314 functions. @xref{Macro Definitions}.
2315
2316 @strong{Warning:} When you do use the macros, you must observe the
2317 precaution of avoiding side effects in the first operand, even in @w{ISO C}.
2318
2319 If you use the GNU C compiler, this precaution is not necessary, because
2320 various language extensions in GNU C permit defining the macros so as to
2321 compute each argument only once.
2322
2323 @node Growing Objects
2324 @subsubsection Growing Objects
2325 @cindex growing objects (in obstacks)
2326 @cindex changing the size of a block (obstacks)
2327
2328 Because memory in obstack chunks is used sequentially, it is possible to
2329 build up an object step by step, adding one or more bytes at a time to the
2330 end of the object. With this technique, you do not need to know how much
2331 data you will put in the object until you come to the end of it. We call
2332 this the technique of @dfn{growing objects}. The special functions
2333 for adding data to the growing object are described in this section.
2334
2335 You don't need to do anything special when you start to grow an object.
2336 Using one of the functions to add data to the object automatically
2337 starts it. However, it is necessary to say explicitly when the object is
2338 finished. This is done with the function @code{obstack_finish}.
2339
2340 The actual address of the object thus built up is not known until the
2341 object is finished. Until then, it always remains possible that you will
2342 add so much data that the object must be copied into a new chunk.
2343
2344 While the obstack is in use for a growing object, you cannot use it for
2345 ordinary allocation of another object. If you try to do so, the space
2346 already added to the growing object will become part of the other object.
2347
2348 @deftypefun void obstack_blank (struct obstack *@var{obstack-ptr}, int @var{size})
2349 @standards{GNU, obstack.h}
2350 @safety{@prelim{}@mtsafe{@mtsrace{:obstack-ptr}}@assafe{}@acunsafe{@acucorrupt{} @acsmem{}}}
2351 @c obstack_blank @mtsrace:obstack-ptr @acucorrupt @acsmem
2352 @c _obstack_newchunk @mtsrace:obstack-ptr @acucorrupt @acsmem
2353 @c *chunkfun dup @acsmem
2354 @c *obstack_alloc_failed_handler dup user-supplied
2355 @c *freefun
2356 @c obstack_blank_fast dup @mtsrace:obstack-ptr
2357 The most basic function for adding to a growing object is
2358 @code{obstack_blank}, which adds space without initializing it.
2359 @end deftypefun
2360
2361 @deftypefun void obstack_grow (struct obstack *@var{obstack-ptr}, void *@var{data}, int @var{size})
2362 @standards{GNU, obstack.h}
2363 @safety{@prelim{}@mtsafe{@mtsrace{:obstack-ptr}}@assafe{}@acunsafe{@acucorrupt{} @acsmem{}}}
2364 @c obstack_grow @mtsrace:obstack-ptr @acucorrupt @acsmem
2365 @c _obstack_newchunk dup @mtsrace:obstack-ptr @acucorrupt @acsmem
2366 @c memcpy ok
2367 To add a block of initialized space, use @code{obstack_grow}, which is
2368 the growing-object analogue of @code{obstack_copy}. It adds @var{size}
2369 bytes of data to the growing object, copying the contents from
2370 @var{data}.
2371 @end deftypefun
2372
2373 @deftypefun void obstack_grow0 (struct obstack *@var{obstack-ptr}, void *@var{data}, int @var{size})
2374 @standards{GNU, obstack.h}
2375 @safety{@prelim{}@mtsafe{@mtsrace{:obstack-ptr}}@assafe{}@acunsafe{@acucorrupt{} @acsmem{}}}
2376 @c obstack_grow0 @mtsrace:obstack-ptr @acucorrupt @acsmem
2377 @c (no sequence point between storing NUL and incrementing next_free)
2378 @c (multiple changes to next_free => @acucorrupt)
2379 @c _obstack_newchunk dup @mtsrace:obstack-ptr @acucorrupt @acsmem
2380 @c memcpy ok
2381 This is the growing-object analogue of @code{obstack_copy0}. It adds
2382 @var{size} bytes copied from @var{data}, followed by an additional null
2383 character.
2384 @end deftypefun
2385
2386 @deftypefun void obstack_1grow (struct obstack *@var{obstack-ptr}, char @var{c})
2387 @standards{GNU, obstack.h}
2388 @safety{@prelim{}@mtsafe{@mtsrace{:obstack-ptr}}@assafe{}@acunsafe{@acucorrupt{} @acsmem{}}}
2389 @c obstack_1grow @mtsrace:obstack-ptr @acucorrupt @acsmem
2390 @c _obstack_newchunk dup @mtsrace:obstack-ptr @acucorrupt @acsmem
2391 @c obstack_1grow_fast dup @mtsrace:obstack-ptr @acucorrupt @acsmem
2392 To add one character at a time, use the function @code{obstack_1grow}.
2393 It adds a single byte containing @var{c} to the growing object.
2394 @end deftypefun
2395
2396 @deftypefun void obstack_ptr_grow (struct obstack *@var{obstack-ptr}, void *@var{data})
2397 @standards{GNU, obstack.h}
2398 @safety{@prelim{}@mtsafe{@mtsrace{:obstack-ptr}}@assafe{}@acunsafe{@acucorrupt{} @acsmem{}}}
2399 @c obstack_ptr_grow @mtsrace:obstack-ptr @acucorrupt @acsmem
2400 @c _obstack_newchunk dup @mtsrace:obstack-ptr @acucorrupt @acsmem
2401 @c obstack_ptr_grow_fast dup @mtsrace:obstack-ptr
2402 Adding the value of a pointer one can use the function
2403 @code{obstack_ptr_grow}. It adds @code{sizeof (void *)} bytes
2404 containing the value of @var{data}.
2405 @end deftypefun
2406
2407 @deftypefun void obstack_int_grow (struct obstack *@var{obstack-ptr}, int @var{data})
2408 @standards{GNU, obstack.h}
2409 @safety{@prelim{}@mtsafe{@mtsrace{:obstack-ptr}}@assafe{}@acunsafe{@acucorrupt{} @acsmem{}}}
2410 @c obstack_int_grow @mtsrace:obstack-ptr @acucorrupt @acsmem
2411 @c _obstack_newchunk dup @mtsrace:obstack-ptr @acucorrupt @acsmem
2412 @c obstack_int_grow_fast dup @mtsrace:obstack-ptr
2413 A single value of type @code{int} can be added by using the
2414 @code{obstack_int_grow} function. It adds @code{sizeof (int)} bytes to
2415 the growing object and initializes them with the value of @var{data}.
2416 @end deftypefun
2417
2418 @deftypefun {void *} obstack_finish (struct obstack *@var{obstack-ptr})
2419 @standards{GNU, obstack.h}
2420 @safety{@prelim{}@mtsafe{@mtsrace{:obstack-ptr}}@assafe{}@acunsafe{@acucorrupt{}}}
2421 @c obstack_finish @mtsrace:obstack-ptr @acucorrupt
2422 When you are finished growing the object, use the function
2423 @code{obstack_finish} to close it off and return its final address.
2424
2425 Once you have finished the object, the obstack is available for ordinary
2426 allocation or for growing another object.
2427
2428 This function can return a null pointer under the same conditions as
2429 @code{obstack_alloc} (@pxref{Allocation in an Obstack}).
2430 @end deftypefun
2431
2432 When you build an object by growing it, you will probably need to know
2433 afterward how long it became. You need not keep track of this as you grow
2434 the object, because you can find out the length from the obstack just
2435 before finishing the object with the function @code{obstack_object_size},
2436 declared as follows:
2437
2438 @deftypefun int obstack_object_size (struct obstack *@var{obstack-ptr})
2439 @standards{GNU, obstack.h}
2440 @safety{@prelim{}@mtsafe{@mtsrace{:obstack-ptr}}@assafe{}@acsafe{}}
2441 This function returns the current size of the growing object, in bytes.
2442 Remember to call this function @emph{before} finishing the object.
2443 After it is finished, @code{obstack_object_size} will return zero.
2444 @end deftypefun
2445
2446 If you have started growing an object and wish to cancel it, you should
2447 finish it and then free it, like this:
2448
2449 @smallexample
2450 obstack_free (obstack_ptr, obstack_finish (obstack_ptr));
2451 @end smallexample
2452
2453 @noindent
2454 This has no effect if no object was growing.
2455
2456 @cindex shrinking objects
2457 You can use @code{obstack_blank} with a negative size argument to make
2458 the current object smaller. Just don't try to shrink it beyond zero
2459 length---there's no telling what will happen if you do that.
2460
2461 @node Extra Fast Growing
2462 @subsubsection Extra Fast Growing Objects
2463 @cindex efficiency and obstacks
2464
2465 The usual functions for growing objects incur overhead for checking
2466 whether there is room for the new growth in the current chunk. If you
2467 are frequently constructing objects in small steps of growth, this
2468 overhead can be significant.
2469
2470 You can reduce the overhead by using special ``fast growth''
2471 functions that grow the object without checking. In order to have a
2472 robust program, you must do the checking yourself. If you do this checking
2473 in the simplest way each time you are about to add data to the object, you
2474 have not saved anything, because that is what the ordinary growth
2475 functions do. But if you can arrange to check less often, or check
2476 more efficiently, then you make the program faster.
2477
2478 The function @code{obstack_room} returns the amount of room available
2479 in the current chunk. It is declared as follows:
2480
2481 @deftypefun int obstack_room (struct obstack *@var{obstack-ptr})
2482 @standards{GNU, obstack.h}
2483 @safety{@prelim{}@mtsafe{@mtsrace{:obstack-ptr}}@assafe{}@acsafe{}}
2484 This returns the number of bytes that can be added safely to the current
2485 growing object (or to an object about to be started) in obstack
2486 @var{obstack-ptr} using the fast growth functions.
2487 @end deftypefun
2488
2489 While you know there is room, you can use these fast growth functions
2490 for adding data to a growing object:
2491
2492 @deftypefun void obstack_1grow_fast (struct obstack *@var{obstack-ptr}, char @var{c})
2493 @standards{GNU, obstack.h}
2494 @safety{@prelim{}@mtsafe{@mtsrace{:obstack-ptr}}@assafe{}@acunsafe{@acucorrupt{} @acsmem{}}}
2495 @c obstack_1grow_fast @mtsrace:obstack-ptr @acucorrupt @acsmem
2496 @c (no sequence point between copying c and incrementing next_free)
2497 The function @code{obstack_1grow_fast} adds one byte containing the
2498 character @var{c} to the growing object in obstack @var{obstack-ptr}.
2499 @end deftypefun
2500
2501 @deftypefun void obstack_ptr_grow_fast (struct obstack *@var{obstack-ptr}, void *@var{data})
2502 @standards{GNU, obstack.h}
2503 @safety{@prelim{}@mtsafe{@mtsrace{:obstack-ptr}}@assafe{}@acsafe{}}
2504 @c obstack_ptr_grow_fast @mtsrace:obstack-ptr
2505 The function @code{obstack_ptr_grow_fast} adds @code{sizeof (void *)}
2506 bytes containing the value of @var{data} to the growing object in
2507 obstack @var{obstack-ptr}.
2508 @end deftypefun
2509
2510 @deftypefun void obstack_int_grow_fast (struct obstack *@var{obstack-ptr}, int @var{data})
2511 @standards{GNU, obstack.h}
2512 @safety{@prelim{}@mtsafe{@mtsrace{:obstack-ptr}}@assafe{}@acsafe{}}
2513 @c obstack_int_grow_fast @mtsrace:obstack-ptr
2514 The function @code{obstack_int_grow_fast} adds @code{sizeof (int)} bytes
2515 containing the value of @var{data} to the growing object in obstack
2516 @var{obstack-ptr}.
2517 @end deftypefun
2518
2519 @deftypefun void obstack_blank_fast (struct obstack *@var{obstack-ptr}, int @var{size})
2520 @standards{GNU, obstack.h}
2521 @safety{@prelim{}@mtsafe{@mtsrace{:obstack-ptr}}@assafe{}@acsafe{}}
2522 @c obstack_blank_fast @mtsrace:obstack-ptr
2523 The function @code{obstack_blank_fast} adds @var{size} bytes to the
2524 growing object in obstack @var{obstack-ptr} without initializing them.
2525 @end deftypefun
2526
2527 When you check for space using @code{obstack_room} and there is not
2528 enough room for what you want to add, the fast growth functions
2529 are not safe. In this case, simply use the corresponding ordinary
2530 growth function instead. Very soon this will copy the object to a
2531 new chunk; then there will be lots of room available again.
2532
2533 So, each time you use an ordinary growth function, check afterward for
2534 sufficient space using @code{obstack_room}. Once the object is copied
2535 to a new chunk, there will be plenty of space again, so the program will
2536 start using the fast growth functions again.
2537
2538 Here is an example:
2539
2540 @smallexample
2541 @group
2542 void
2543 add_string (struct obstack *obstack, const char *ptr, int len)
2544 @{
2545 while (len > 0)
2546 @{
2547 int room = obstack_room (obstack);
2548 if (room == 0)
2549 @{
2550 /* @r{Not enough room. Add one character slowly,}
2551 @r{which may copy to a new chunk and make room.} */
2552 obstack_1grow (obstack, *ptr++);
2553 len--;
2554 @}
2555 else
2556 @{
2557 if (room > len)
2558 room = len;
2559 /* @r{Add fast as much as we have room for.} */
2560 len -= room;
2561 while (room-- > 0)
2562 obstack_1grow_fast (obstack, *ptr++);
2563 @}
2564 @}
2565 @}
2566 @end group
2567 @end smallexample
2568
2569 @node Status of an Obstack
2570 @subsubsection Status of an Obstack
2571 @cindex obstack status
2572 @cindex status of obstack
2573
2574 Here are functions that provide information on the current status of
2575 allocation in an obstack. You can use them to learn about an object while
2576 still growing it.
2577
2578 @deftypefun {void *} obstack_base (struct obstack *@var{obstack-ptr})
2579 @standards{GNU, obstack.h}
2580 @safety{@prelim{}@mtsafe{}@asunsafe{@asucorrupt{}}@acsafe{}}
2581 This function returns the tentative address of the beginning of the
2582 currently growing object in @var{obstack-ptr}. If you finish the object
2583 immediately, it will have that address. If you make it larger first, it
2584 may outgrow the current chunk---then its address will change!
2585
2586 If no object is growing, this value says where the next object you
2587 allocate will start (once again assuming it fits in the current
2588 chunk).
2589 @end deftypefun
2590
2591 @deftypefun {void *} obstack_next_free (struct obstack *@var{obstack-ptr})
2592 @standards{GNU, obstack.h}
2593 @safety{@prelim{}@mtsafe{}@asunsafe{@asucorrupt{}}@acsafe{}}
2594 This function returns the address of the first free byte in the current
2595 chunk of obstack @var{obstack-ptr}. This is the end of the currently
2596 growing object. If no object is growing, @code{obstack_next_free}
2597 returns the same value as @code{obstack_base}.
2598 @end deftypefun
2599
2600 @deftypefun int obstack_object_size (struct obstack *@var{obstack-ptr})
2601 @standards{GNU, obstack.h}
2602 @c dup
2603 @safety{@prelim{}@mtsafe{@mtsrace{:obstack-ptr}}@assafe{}@acsafe{}}
2604 This function returns the size in bytes of the currently growing object.
2605 This is equivalent to
2606
2607 @smallexample
2608 obstack_next_free (@var{obstack-ptr}) - obstack_base (@var{obstack-ptr})
2609 @end smallexample
2610 @end deftypefun
2611
2612 @node Obstacks Data Alignment
2613 @subsubsection Alignment of Data in Obstacks
2614 @cindex alignment (in obstacks)
2615
2616 Each obstack has an @dfn{alignment boundary}; each object allocated in
2617 the obstack automatically starts on an address that is a multiple of the
2618 specified boundary. By default, this boundary is aligned so that
2619 the object can hold any type of data.
2620
2621 To access an obstack's alignment boundary, use the macro
2622 @code{obstack_alignment_mask}, whose function prototype looks like
2623 this:
2624
2625 @deftypefn Macro int obstack_alignment_mask (struct obstack *@var{obstack-ptr})
2626 @standards{GNU, obstack.h}
2627 @safety{@prelim{}@mtsafe{}@assafe{}@acsafe{}}
2628 The value is a bit mask; a bit that is 1 indicates that the corresponding
2629 bit in the address of an object should be 0. The mask value should be one
2630 less than a power of 2; the effect is that all object addresses are
2631 multiples of that power of 2. The default value of the mask is a value
2632 that allows aligned objects to hold any type of data: for example, if
2633 its value is 3, any type of data can be stored at locations whose
2634 addresses are multiples of 4. A mask value of 0 means an object can start
2635 on any multiple of 1 (that is, no alignment is required).
2636
2637 The expansion of the macro @code{obstack_alignment_mask} is an lvalue,
2638 so you can alter the mask by assignment. For example, this statement:
2639
2640 @smallexample
2641 obstack_alignment_mask (obstack_ptr) = 0;
2642 @end smallexample
2643
2644 @noindent
2645 has the effect of turning off alignment processing in the specified obstack.
2646 @end deftypefn
2647
2648 Note that a change in alignment mask does not take effect until
2649 @emph{after} the next time an object is allocated or finished in the
2650 obstack. If you are not growing an object, you can make the new
2651 alignment mask take effect immediately by calling @code{obstack_finish}.
2652 This will finish a zero-length object and then do proper alignment for
2653 the next object.
2654
2655 @node Obstack Chunks
2656 @subsubsection Obstack Chunks
2657 @cindex efficiency of chunks
2658 @cindex chunks
2659
2660 Obstacks work by allocating space for themselves in large chunks, and
2661 then parceling out space in the chunks to satisfy your requests. Chunks
2662 are normally 4096 bytes long unless you specify a different chunk size.
2663 The chunk size includes 8 bytes of overhead that are not actually used
2664 for storing objects. Regardless of the specified size, longer chunks
2665 will be allocated when necessary for long objects.
2666
2667 The obstack library allocates chunks by calling the function
2668 @code{obstack_chunk_alloc}, which you must define. When a chunk is no
2669 longer needed because you have freed all the objects in it, the obstack
2670 library frees the chunk by calling @code{obstack_chunk_free}, which you
2671 must also define.
2672
2673 These two must be defined (as macros) or declared (as functions) in each
2674 source file that uses @code{obstack_init} (@pxref{Creating Obstacks}).
2675 Most often they are defined as macros like this:
2676
2677 @smallexample
2678 #define obstack_chunk_alloc malloc
2679 #define obstack_chunk_free free
2680 @end smallexample
2681
2682 Note that these are simple macros (no arguments). Macro definitions with
2683 arguments will not work! It is necessary that @code{obstack_chunk_alloc}
2684 or @code{obstack_chunk_free}, alone, expand into a function name if it is
2685 not itself a function name.
2686
2687 If you allocate chunks with @code{malloc}, the chunk size should be a
2688 power of 2. The default chunk size, 4096, was chosen because it is long
2689 enough to satisfy many typical requests on the obstack yet short enough
2690 not to waste too much memory in the portion of the last chunk not yet used.
2691
2692 @deftypefn Macro int obstack_chunk_size (struct obstack *@var{obstack-ptr})
2693 @standards{GNU, obstack.h}
2694 @safety{@prelim{}@mtsafe{}@assafe{}@acsafe{}}
2695 This returns the chunk size of the given obstack.
2696 @end deftypefn
2697
2698 Since this macro expands to an lvalue, you can specify a new chunk size by
2699 assigning it a new value. Doing so does not affect the chunks already
2700 allocated, but will change the size of chunks allocated for that particular
2701 obstack in the future. It is unlikely to be useful to make the chunk size
2702 smaller, but making it larger might improve efficiency if you are
2703 allocating many objects whose size is comparable to the chunk size. Here
2704 is how to do so cleanly:
2705
2706 @smallexample
2707 if (obstack_chunk_size (obstack_ptr) < @var{new-chunk-size})
2708 obstack_chunk_size (obstack_ptr) = @var{new-chunk-size};
2709 @end smallexample
2710
2711 @node Summary of Obstacks
2712 @subsubsection Summary of Obstack Functions
2713
2714 Here is a summary of all the functions associated with obstacks. Each
2715 takes the address of an obstack (@code{struct obstack *}) as its first
2716 argument.
2717
2718 @table @code
2719 @item void obstack_init (struct obstack *@var{obstack-ptr})
2720 Initialize use of an obstack. @xref{Creating Obstacks}.
2721
2722 @item void *obstack_alloc (struct obstack *@var{obstack-ptr}, int @var{size})
2723 Allocate an object of @var{size} uninitialized bytes.
2724 @xref{Allocation in an Obstack}.
2725
2726 @item void *obstack_copy (struct obstack *@var{obstack-ptr}, void *@var{address}, int @var{size})
2727 Allocate an object of @var{size} bytes, with contents copied from
2728 @var{address}. @xref{Allocation in an Obstack}.
2729
2730 @item void *obstack_copy0 (struct obstack *@var{obstack-ptr}, void *@var{address}, int @var{size})
2731 Allocate an object of @var{size}+1 bytes, with @var{size} of them copied
2732 from @var{address}, followed by a null character at the end.
2733 @xref{Allocation in an Obstack}.
2734
2735 @item void obstack_free (struct obstack *@var{obstack-ptr}, void *@var{object})
2736 Free @var{object} (and everything allocated in the specified obstack
2737 more recently than @var{object}). @xref{Freeing Obstack Objects}.
2738
2739 @item void obstack_blank (struct obstack *@var{obstack-ptr}, int @var{size})
2740 Add @var{size} uninitialized bytes to a growing object.
2741 @xref{Growing Objects}.
2742
2743 @item void obstack_grow (struct obstack *@var{obstack-ptr}, void *@var{address}, int @var{size})
2744 Add @var{size} bytes, copied from @var{address}, to a growing object.
2745 @xref{Growing Objects}.
2746
2747 @item void obstack_grow0 (struct obstack *@var{obstack-ptr}, void *@var{address}, int @var{size})
2748 Add @var{size} bytes, copied from @var{address}, to a growing object,
2749 and then add another byte containing a null character. @xref{Growing
2750 Objects}.
2751
2752 @item void obstack_1grow (struct obstack *@var{obstack-ptr}, char @var{data-char})
2753 Add one byte containing @var{data-char} to a growing object.
2754 @xref{Growing Objects}.
2755
2756 @item void *obstack_finish (struct obstack *@var{obstack-ptr})
2757 Finalize the object that is growing and return its permanent address.
2758 @xref{Growing Objects}.
2759
2760 @item int obstack_object_size (struct obstack *@var{obstack-ptr})
2761 Get the current size of the currently growing object. @xref{Growing
2762 Objects}.
2763
2764 @item void obstack_blank_fast (struct obstack *@var{obstack-ptr}, int @var{size})
2765 Add @var{size} uninitialized bytes to a growing object without checking
2766 that there is enough room. @xref{Extra Fast Growing}.
2767
2768 @item void obstack_1grow_fast (struct obstack *@var{obstack-ptr}, char @var{data-char})
2769 Add one byte containing @var{data-char} to a growing object without
2770 checking that there is enough room. @xref{Extra Fast Growing}.
2771
2772 @item int obstack_room (struct obstack *@var{obstack-ptr})
2773 Get the amount of room now available for growing the current object.
2774 @xref{Extra Fast Growing}.
2775
2776 @item int obstack_alignment_mask (struct obstack *@var{obstack-ptr})
2777 The mask used for aligning the beginning of an object. This is an
2778 lvalue. @xref{Obstacks Data Alignment}.
2779
2780 @item int obstack_chunk_size (struct obstack *@var{obstack-ptr})
2781 The size for allocating chunks. This is an lvalue. @xref{Obstack Chunks}.
2782
2783 @item void *obstack_base (struct obstack *@var{obstack-ptr})
2784 Tentative starting address of the currently growing object.
2785 @xref{Status of an Obstack}.
2786
2787 @item void *obstack_next_free (struct obstack *@var{obstack-ptr})
2788 Address just after the end of the currently growing object.
2789 @xref{Status of an Obstack}.
2790 @end table
2791
2792 @node Variable Size Automatic
2793 @subsection Automatic Storage with Variable Size
2794 @cindex automatic freeing
2795 @cindex @code{alloca} function
2796 @cindex automatic storage with variable size
2797
2798 The function @code{alloca} supports a kind of half-dynamic allocation in
2799 which blocks are allocated dynamically but freed automatically.
2800
2801 Allocating a block with @code{alloca} is an explicit action; you can
2802 allocate as many blocks as you wish, and compute the size at run time. But
2803 all the blocks are freed when you exit the function that @code{alloca} was
2804 called from, just as if they were automatic variables declared in that
2805 function. There is no way to free the space explicitly.
2806
2807 The prototype for @code{alloca} is in @file{stdlib.h}. This function is
2808 a BSD extension.
2809 @pindex stdlib.h
2810
2811 @deftypefun {void *} alloca (size_t @var{size})
2812 @standards{GNU, stdlib.h}
2813 @standards{BSD, stdlib.h}
2814 @safety{@prelim{}@mtsafe{}@assafe{}@acsafe{}}
2815 The return value of @code{alloca} is the address of a block of @var{size}
2816 bytes of memory, allocated in the stack frame of the calling function.
2817 @end deftypefun
2818
2819 Do not use @code{alloca} inside the arguments of a function call---you
2820 will get unpredictable results, because the stack space for the
2821 @code{alloca} would appear on the stack in the middle of the space for
2822 the function arguments. An example of what to avoid is @code{foo (x,
2823 alloca (4), y)}.
2824 @c This might get fixed in future versions of GCC, but that won't make
2825 @c it safe with compilers generally.
2826
2827 @menu
2828 * Alloca Example:: Example of using @code{alloca}.
2829 * Advantages of Alloca:: Reasons to use @code{alloca}.
2830 * Disadvantages of Alloca:: Reasons to avoid @code{alloca}.
2831 * GNU C Variable-Size Arrays:: Only in GNU C, here is an alternative
2832 method of allocating dynamically and
2833 freeing automatically.
2834 @end menu
2835
2836 @node Alloca Example
2837 @subsubsection @code{alloca} Example
2838
2839 As an example of the use of @code{alloca}, here is a function that opens
2840 a file name made from concatenating two argument strings, and returns a
2841 file descriptor or minus one signifying failure:
2842
2843 @smallexample
2844 int
2845 open2 (char *str1, char *str2, int flags, int mode)
2846 @{
2847 char *name = (char *) alloca (strlen (str1) + strlen (str2) + 1);
2848 stpcpy (stpcpy (name, str1), str2);
2849 return open (name, flags, mode);
2850 @}
2851 @end smallexample
2852
2853 @noindent
2854 Here is how you would get the same results with @code{malloc} and
2855 @code{free}:
2856
2857 @smallexample
2858 int
2859 open2 (char *str1, char *str2, int flags, int mode)
2860 @{
2861 char *name = (char *) malloc (strlen (str1) + strlen (str2) + 1);
2862 int desc;
2863 if (name == 0)
2864 fatal ("virtual memory exceeded");
2865 stpcpy (stpcpy (name, str1), str2);
2866 desc = open (name, flags, mode);
2867 free (name);
2868 return desc;
2869 @}
2870 @end smallexample
2871
2872 As you can see, it is simpler with @code{alloca}. But @code{alloca} has
2873 other, more important advantages, and some disadvantages.
2874
2875 @node Advantages of Alloca
2876 @subsubsection Advantages of @code{alloca}
2877
2878 Here are the reasons why @code{alloca} may be preferable to @code{malloc}:
2879
2880 @itemize @bullet
2881 @item
2882 Using @code{alloca} wastes very little space and is very fast. (It is
2883 open-coded by the GNU C compiler.)
2884
2885 @item
2886 Since @code{alloca} does not have separate pools for different sizes of
2887 blocks, space used for any size block can be reused for any other size.
2888 @code{alloca} does not cause memory fragmentation.
2889
2890 @item
2891 @cindex longjmp
2892 Nonlocal exits done with @code{longjmp} (@pxref{Non-Local Exits})
2893 automatically free the space allocated with @code{alloca} when they exit
2894 through the function that called @code{alloca}. This is the most
2895 important reason to use @code{alloca}.
2896
2897 To illustrate this, suppose you have a function
2898 @code{open_or_report_error} which returns a descriptor, like
2899 @code{open}, if it succeeds, but does not return to its caller if it
2900 fails. If the file cannot be opened, it prints an error message and
2901 jumps out to the command level of your program using @code{longjmp}.
2902 Let's change @code{open2} (@pxref{Alloca Example}) to use this
2903 subroutine:@refill
2904
2905 @smallexample
2906 int
2907 open2 (char *str1, char *str2, int flags, int mode)
2908 @{
2909 char *name = (char *) alloca (strlen (str1) + strlen (str2) + 1);
2910 stpcpy (stpcpy (name, str1), str2);
2911 return open_or_report_error (name, flags, mode);
2912 @}
2913 @end smallexample
2914
2915 @noindent
2916 Because of the way @code{alloca} works, the memory it allocates is
2917 freed even when an error occurs, with no special effort required.
2918
2919 By contrast, the previous definition of @code{open2} (which uses
2920 @code{malloc} and @code{free}) would develop a memory leak if it were
2921 changed in this way. Even if you are willing to make more changes to
2922 fix it, there is no easy way to do so.
2923 @end itemize
2924
2925 @node Disadvantages of Alloca
2926 @subsubsection Disadvantages of @code{alloca}
2927
2928 @cindex @code{alloca} disadvantages
2929 @cindex disadvantages of @code{alloca}
2930 These are the disadvantages of @code{alloca} in comparison with
2931 @code{malloc}:
2932
2933 @itemize @bullet
2934 @item
2935 If you try to allocate more memory than the machine can provide, you
2936 don't get a clean error message. Instead you get a fatal signal like
2937 the one you would get from an infinite recursion; probably a
2938 segmentation violation (@pxref{Program Error Signals}).
2939
2940 @item
2941 Some @nongnusystems{} fail to support @code{alloca}, so it is less
2942 portable. However, a slower emulation of @code{alloca} written in C
2943 is available for use on systems with this deficiency.
2944 @end itemize
2945
2946 @node GNU C Variable-Size Arrays
2947 @subsubsection GNU C Variable-Size Arrays
2948 @cindex variable-sized arrays
2949
2950 In GNU C, you can replace most uses of @code{alloca} with an array of
2951 variable size. Here is how @code{open2} would look then:
2952
2953 @smallexample
2954 int open2 (char *str1, char *str2, int flags, int mode)
2955 @{
2956 char name[strlen (str1) + strlen (str2) + 1];
2957 stpcpy (stpcpy (name, str1), str2);
2958 return open (name, flags, mode);
2959 @}
2960 @end smallexample
2961
2962 But @code{alloca} is not always equivalent to a variable-sized array, for
2963 several reasons:
2964
2965 @itemize @bullet
2966 @item
2967 A variable size array's space is freed at the end of the scope of the
2968 name of the array. The space allocated with @code{alloca}
2969 remains until the end of the function.
2970
2971 @item
2972 It is possible to use @code{alloca} within a loop, allocating an
2973 additional block on each iteration. This is impossible with
2974 variable-sized arrays.
2975 @end itemize
2976
2977 @strong{NB:} If you mix use of @code{alloca} and variable-sized arrays
2978 within one function, exiting a scope in which a variable-sized array was
2979 declared frees all blocks allocated with @code{alloca} during the
2980 execution of that scope.
2981
2982
2983 @node Resizing the Data Segment
2984 @section Resizing the Data Segment
2985
2986 The symbols in this section are declared in @file{unistd.h}.
2987
2988 You will not normally use the functions in this section, because the
2989 functions described in @ref{Memory Allocation} are easier to use. Those
2990 are interfaces to a @glibcadj{} memory allocator that uses the
2991 functions below itself. The functions below are simple interfaces to
2992 system calls.
2993
2994 @deftypefun int brk (void *@var{addr})
2995 @standards{BSD, unistd.h}
2996 @safety{@prelim{}@mtsafe{}@assafe{}@acsafe{}}
2997
2998 @code{brk} sets the high end of the calling process' data segment to
2999 @var{addr}.
3000
3001 The address of the end of a segment is defined to be the address of the
3002 last byte in the segment plus 1.
3003
3004 The function has no effect if @var{addr} is lower than the low end of
3005 the data segment. (This is considered success, by the way.)
3006
3007 The function fails if it would cause the data segment to overlap another
3008 segment or exceed the process' data storage limit (@pxref{Limits on
3009 Resources}).
3010
3011 The function is named for a common historical case where data storage
3012 and the stack are in the same segment. Data storage allocation grows
3013 upward from the bottom of the segment while the stack grows downward
3014 toward it from the top of the segment and the curtain between them is
3015 called the @dfn{break}.
3016
3017 The return value is zero on success. On failure, the return value is
3018 @code{-1} and @code{errno} is set accordingly. The following @code{errno}
3019 values are specific to this function:
3020
3021 @table @code
3022 @item ENOMEM
3023 The request would cause the data segment to overlap another segment or
3024 exceed the process' data storage limit.
3025 @end table
3026
3027 @c The Brk system call in Linux (as opposed to the GNU C Library function)
3028 @c is considerably different. It always returns the new end of the data
3029 @c segment, whether it succeeds or fails. The GNU C library Brk determines
3030 @c it's a failure if and only if the system call returns an address less
3031 @c than the address requested.
3032
3033 @end deftypefun
3034
3035
3036 @deftypefun void *sbrk (ptrdiff_t @var{delta})
3037 @standards{BSD, unistd.h}
3038 @safety{@prelim{}@mtsafe{}@assafe{}@acsafe{}}
3039
3040 This function is the same as @code{brk} except that you specify the new
3041 end of the data segment as an offset @var{delta} from the current end
3042 and on success the return value is the address of the resulting end of
3043 the data segment instead of zero.
3044
3045 This means you can use @samp{sbrk(0)} to find out what the current end
3046 of the data segment is.
3047
3048 @end deftypefun
3049
3050 @node Memory Protection
3051 @section Memory Protection
3052 @cindex memory protection
3053 @cindex page protection
3054 @cindex protection flags
3055
3056 When a page is mapped using @code{mmap}, page protection flags can be
3057 specified using the protection flags argument. @xref{Memory-mapped
3058 I/O}.
3059
3060 The following flags are available:
3061
3062 @vtable @code
3063 @item PROT_WRITE
3064 @standards{POSIX, sys/mman.h}
3065 The memory can be written to.
3066
3067 @item PROT_READ
3068 @standards{POSIX, sys/mman.h}
3069 The memory can be read. On some architectures, this flag implies that
3070 the memory can be executed as well (as if @code{PROT_EXEC} had been
3071 specified at the same time).
3072
3073 @item PROT_EXEC
3074 @standards{POSIX, sys/mman.h}
3075 The memory can be used to store instructions which can then be executed.
3076 On most architectures, this flag implies that the memory can be read (as
3077 if @code{PROT_READ} had been specified).
3078
3079 @item PROT_NONE
3080 @standards{POSIX, sys/mman.h}
3081 This flag must be specified on its own.
3082
3083 The memory is reserved, but cannot be read, written, or executed. If
3084 this flag is specified in a call to @code{mmap}, a virtual memory area
3085 will be set aside for future use in the process, and @code{mmap} calls
3086 without the @code{MAP_FIXED} flag will not use it for subsequent
3087 allocations. For anonymous mappings, the kernel will not reserve any
3088 physical memory for the allocation at the time the mapping is created.
3089 @end vtable
3090
3091 The operating system may keep track of these flags separately even if
3092 the underlying hardware treats them the same for the purposes of access
3093 checking (as happens with @code{PROT_READ} and @code{PROT_EXEC} on some
3094 platforms). On GNU systems, @code{PROT_EXEC} always implies
3095 @code{PROT_READ}, so that users can view the machine code which is
3096 executing on their system.
3097
3098 Inappropriate access will cause a segfault (@pxref{Program Error
3099 Signals}).
3100
3101 After allocation, protection flags can be changed using the
3102 @code{mprotect} function.
3103
3104 @deftypefun int mprotect (void *@var{address}, size_t @var{length}, int @var{protection})
3105 @standards{POSIX, sys/mman.h}
3106 @safety{@prelim{}@mtsafe{}@assafe{}@acsafe{}}
3107
3108 A successful call to the @code{mprotect} function changes the protection
3109 flags of at least @var{length} bytes of memory, starting at
3110 @var{address}.
3111
3112 @var{address} must be aligned to the page size for the mapping. The
3113 system page size can be obtained by calling @code{sysconf} with the
3114 @code{_SC_PAGESIZE} parameter (@pxref{Sysconf Definition}). The system
3115 page size is the granularity in which the page protection of anonymous
3116 memory mappings and most file mappings can be changed. Memory which is
3117 mapped from special files or devices may have larger page granularity
3118 than the system page size and may require larger alignment.
3119
3120 @var{length} is the number of bytes whose protection flags must be
3121 changed. It is automatically rounded up to the next multiple of the
3122 system page size.
3123
3124 @var{protection} is a combination of the @code{PROT_*} flags described
3125 above.
3126
3127 The @code{mprotect} function returns @math{0} on success and @math{-1}
3128 on failure.
3129
3130 The following @code{errno} error conditions are defined for this
3131 function:
3132
3133 @table @code
3134 @item ENOMEM
3135 The system was not able to allocate resources to fulfill the request.
3136 This can happen if there is not enough physical memory in the system for
3137 the allocation of backing storage. The error can also occur if the new
3138 protection flags would cause the memory region to be split from its
3139 neighbors, and the process limit for the number of such distinct memory
3140 regions would be exceeded.
3141
3142 @item EINVAL
3143 @var{address} is not properly aligned to a page boundary for the
3144 mapping, or @var{length} (after rounding up to the system page size) is
3145 not a multiple of the applicable page size for the mapping, or the
3146 combination of flags in @var{protection} is not valid.
3147
3148 @item EACCES
3149 The file for a file-based mapping was not opened with open flags which
3150 are compatible with @var{protection}.
3151
3152 @item EPERM
3153 The system security policy does not allow a mapping with the specified
3154 flags. For example, mappings which are both @code{PROT_EXEC} and
3155 @code{PROT_WRITE} at the same time might not be allowed.
3156 @end table
3157 @end deftypefun
3158
3159 If the @code{mprotect} function is used to make a region of memory
3160 inaccessible by specifying the @code{PROT_NONE} protection flag and
3161 access is later restored, the memory retains its previous contents.
3162
3163 On some systems, it may not be possible to specify additional flags
3164 which were not present when the mapping was first created. For example,
3165 an attempt to make a region of memory executable could fail if the
3166 initial protection flags were @samp{PROT_READ | PROT_WRITE}.
3167
3168 In general, the @code{mprotect} function can be used to change any
3169 process memory, no matter how it was allocated. However, portable use
3170 of the function requires that it is only used with memory regions
3171 returned by @code{mmap} or @code{mmap64}.
3172
3173 @subsection Memory Protection Keys
3174
3175 @cindex memory protection key
3176 @cindex protection key
3177 @cindex MPK
3178 On some systems, further restrictions can be added to specific pages
3179 using @dfn{memory protection keys}. These restrictions work as follows:
3180
3181 @itemize @bullet
3182 @item
3183 All memory pages are associated with a protection key. The default
3184 protection key does not cause any additional protections to be applied
3185 during memory accesses. New keys can be allocated with the
3186 @code{pkey_alloc} function, and applied to pages using
3187 @code{pkey_mprotect}.
3188
3189 @item
3190 Each thread has a set of separate access right restriction for each
3191 protection key. These access rights can be manipulated using the
3192 @code{pkey_set} and @code{pkey_get} functions.
3193
3194 @item
3195 During a memory access, the system obtains the protection key for the
3196 accessed page and uses that to determine the applicable access rights,
3197 as configured for the current thread. If the access is restricted, a
3198 segmentation fault is the result ((@pxref{Program Error Signals}).
3199 These checks happen in addition to the @code{PROT_}* protection flags
3200 set by @code{mprotect} or @code{pkey_mprotect}.
3201 @end itemize
3202
3203 New threads and subprocesses inherit the access rights of the current
3204 thread. If a protection key is allocated subsequently, existing threads
3205 (except the current) will use an unspecified system default for the
3206 access rights associated with newly allocated keys.
3207
3208 Upon entering a signal handler, the system resets the access rights of
3209 the current thread so that pages with the default key can be accessed,
3210 but the access rights for other protection keys are unspecified.
3211
3212 Applications are expected to allocate a key once using
3213 @code{pkey_alloc}, and apply the key to memory regions which need
3214 special protection with @code{pkey_mprotect}:
3215
3216 @smallexample
3217 int key = pkey_alloc (0, PKEY_DISABLE_ACCESS);
3218 if (key < 0)
3219 /* Perform error checking, including fallback for lack of support. */
3220 ...;
3221
3222 /* Apply the key to a special memory region used to store critical
3223 data. */
3224 if (pkey_mprotect (region, region_length,
3225 PROT_READ | PROT_WRITE, key) < 0)
3226 ...; /* Perform error checking (generally fatal). */
3227 @end smallexample
3228
3229 If the key allocation fails due to lack of support for memory protection
3230 keys, the @code{pkey_mprotect} call can usually be skipped. In this
3231 case, the region will not be protected by default. It is also possible
3232 to call @code{pkey_mprotect} with a key value of @math{-1}, in which
3233 case it will behave in the same way as @code{mprotect}.
3234
3235 After key allocation assignment to memory pages, @code{pkey_set} can be
3236 used to temporarily acquire access to the memory region and relinquish
3237 it again:
3238
3239 @smallexample
3240 if (key >= 0 && pkey_set (key, 0) < 0)
3241 ...; /* Perform error checking (generally fatal). */
3242 /* At this point, the current thread has read-write access to the
3243 memory region. */
3244 ...
3245 /* Revoke access again. */
3246 if (key >= 0 && pkey_set (key, PKEY_DISABLE_ACCESS) < 0)
3247 ...; /* Perform error checking (generally fatal). */
3248 @end smallexample
3249
3250 In this example, a negative key value indicates that no key had been
3251 allocated, which means that the system lacks support for memory
3252 protection keys and it is not necessary to change the the access rights
3253 of the current thread (because it always has access).
3254
3255 Compared to using @code{mprotect} to change the page protection flags,
3256 this approach has two advantages: It is thread-safe in the sense that
3257 the access rights are only changed for the current thread, so another
3258 thread which changes its own access rights concurrently to gain access
3259 to the mapping will not suddenly see its access rights revoked. And
3260 @code{pkey_set} typically does not involve a call into the kernel and a
3261 context switch, so it is more efficient.
3262
3263 @deftypefun int pkey_alloc (unsigned int @var{flags}, unsigned int @var{restrictions})
3264 @standards{Linux, sys/mman.h}
3265 @safety{@prelim{}@mtsafe{}@assafe{}@acunsafe{@acucorrupt{}}}
3266 Allocate a new protection key. The @var{flags} argument is reserved and
3267 must be zero. The @var{restrictions} argument specifies access rights
3268 which are applied to the current thread (as if with @code{pkey_set}
3269 below). Access rights of other threads are not changed.
3270
3271 The function returns the new protection key, a non-negative number, or
3272 @math{-1} on error.
3273
3274 The following @code{errno} error conditions are defined for this
3275 function:
3276
3277 @table @code
3278 @item ENOSYS
3279 The system does not implement memory protection keys.
3280
3281 @item EINVAL
3282 The @var{flags} argument is not zero.
3283
3284 The @var{restrictions} argument is invalid.
3285
3286 The system does not implement memory protection keys or runs in a mode
3287 in which memory protection keys are disabled.
3288
3289 @item ENOSPC
3290 All available protection keys already have been allocated.
3291 @end table
3292 @end deftypefun
3293
3294 @deftypefun int pkey_free (int @var{key})
3295 @standards{Linux, sys/mman.h}
3296 @safety{@prelim{}@mtsafe{}@assafe{}@acsafe{}}
3297 Deallocate the protection key, so that it can be reused by
3298 @code{pkey_alloc}.
3299
3300 Calling this function does not change the access rights of the freed
3301 protection key. The calling thread and other threads may retain access
3302 to it, even if it is subsequently allocated again. For this reason, it
3303 is not recommended to call the @code{pkey_free} function.
3304
3305 @table @code
3306 @item ENOSYS
3307 The system does not implement memory protection keys.
3308
3309 @item EINVAL
3310 The @var{key} argument is not a valid protection key.
3311 @end table
3312 @end deftypefun
3313
3314 @deftypefun int pkey_mprotect (void *@var{address}, size_t @var{length}, int @var{protection}, int @var{key})
3315 @standards{Linux, sys/mman.h}
3316 @safety{@prelim{}@mtsafe{}@assafe{}@acsafe{}}
3317 Similar to @code{mprotect}, but also set the memory protection key for
3318 the memory region to @code{key}.
3319
3320 Some systems use memory protection keys to emulate certain combinations
3321 of @var{protection} flags. Under such circumstances, specifying an
3322 explicit protection key may behave as if additional flags have been
3323 specified in @var{protection}, even though this does not happen with the
3324 default protection key. For example, some systems can support
3325 @code{PROT_EXEC}-only mappings only with a default protection key, and
3326 memory with a key which was allocated using @code{pkey_alloc} will still
3327 be readable if @code{PROT_EXEC} is specified without @code{PROT_READ}.
3328
3329 If @var{key} is @math{-1}, the default protection key is applied to the
3330 mapping, just as if @code{mprotect} had been called.
3331
3332 The @code{pkey_mprotect} function returns @math{0} on success and
3333 @math{-1} on failure. The same @code{errno} error conditions as for
3334 @code{mprotect} are defined for this function, with the following
3335 addition:
3336
3337 @table @code
3338 @item EINVAL
3339 The @var{key} argument is not @math{-1} or a valid memory protection
3340 key allocated using @code{pkey_alloc}.
3341
3342 @item ENOSYS
3343 The system does not implement memory protection keys, and @var{key} is
3344 not @math{-1}.
3345 @end table
3346 @end deftypefun
3347
3348 @deftypefun int pkey_set (int @var{key}, unsigned int @var{rights})
3349 @standards{Linux, sys/mman.h}
3350 @safety{@prelim{}@mtsafe{}@assafe{}@acsafe{}}
3351 Change the access rights of the current thread for memory pages with the
3352 protection key @var{key} to @var{rights}. If @var{rights} is zero, no
3353 additional access restrictions on top of the page protection flags are
3354 applied. Otherwise, @var{rights} is a combination of the following
3355 flags:
3356
3357 @vtable @code
3358 @item PKEY_DISABLE_WRITE
3359 @standards{Linux, sys/mman.h}
3360 Subsequent attempts to write to memory with the specified protection
3361 key will fault.
3362
3363 @item PKEY_DISABLE_ACCESS
3364 @standards{Linux, sys/mman.h}
3365 Subsequent attempts to write to or read from memory with the specified
3366 protection key will fault.
3367 @end vtable
3368
3369 Operations not specified as flags are not restricted. In particular,
3370 this means that the memory region will remain executable if it was
3371 mapped with the @code{PROT_EXEC} protection flag and
3372 @code{PKEY_DISABLE_ACCESS} has been specified.
3373
3374 Calling the @code{pkey_set} function with a protection key which was not
3375 allocated by @code{pkey_alloc} results in undefined behavior. This
3376 means that calling this function on systems which do not support memory
3377 protection keys is undefined.
3378
3379 The @code{pkey_set} function returns @math{0} on success and @math{-1}
3380 on failure.
3381
3382 The following @code{errno} error conditions are defined for this
3383 function:
3384
3385 @table @code
3386 @item EINVAL
3387 The system does not support the access rights restrictions expressed in
3388 the @var{rights} argument.
3389 @end table
3390 @end deftypefun
3391
3392 @deftypefun int pkey_get (int @var{key})
3393 @standards{Linux, sys/mman.h}
3394 @safety{@prelim{}@mtsafe{}@assafe{}@acsafe{}}
3395 Return the access rights of the current thread for memory pages with
3396 protection key @var{key}. The return value is zero or a combination of
3397 the @code{PKEY_DISABLE_}* flags; see the @code{pkey_set} function.
3398
3399 Calling the @code{pkey_get} function with a protection key which was not
3400 allocated by @code{pkey_alloc} results in undefined behavior. This
3401 means that calling this function on systems which do not support memory
3402 protection keys is undefined.
3403 @end deftypefun
3404
3405 @node Locking Pages
3406 @section Locking Pages
3407 @cindex locking pages
3408 @cindex memory lock
3409 @cindex paging
3410
3411 You can tell the system to associate a particular virtual memory page
3412 with a real page frame and keep it that way --- i.e., cause the page to
3413 be paged in if it isn't already and mark it so it will never be paged
3414 out and consequently will never cause a page fault. This is called
3415 @dfn{locking} a page.
3416
3417 The functions in this chapter lock and unlock the calling process'
3418 pages.
3419
3420 @menu
3421 * Why Lock Pages:: Reasons to read this section.
3422 * Locked Memory Details:: Everything you need to know locked
3423 memory
3424 * Page Lock Functions:: Here's how to do it.
3425 @end menu
3426
3427 @node Why Lock Pages
3428 @subsection Why Lock Pages
3429
3430 Because page faults cause paged out pages to be paged in transparently,
3431 a process rarely needs to be concerned about locking pages. However,
3432 there are two reasons people sometimes are:
3433
3434 @itemize @bullet
3435
3436 @item
3437 Speed. A page fault is transparent only insofar as the process is not
3438 sensitive to how long it takes to do a simple memory access. Time-critical
3439 processes, especially realtime processes, may not be able to wait or
3440 may not be able to tolerate variance in execution speed.
3441 @cindex realtime processing
3442 @cindex speed of execution
3443
3444 A process that needs to lock pages for this reason probably also needs
3445 priority among other processes for use of the CPU. @xref{Priority}.
3446
3447 In some cases, the programmer knows better than the system's demand
3448 paging allocator which pages should remain in real memory to optimize
3449 system performance. In this case, locking pages can help.
3450
3451 @item
3452 Privacy. If you keep secrets in virtual memory and that virtual memory
3453 gets paged out, that increases the chance that the secrets will get out.
3454 If a passphrase gets written out to disk swap space, for example, it might
3455 still be there long after virtual and real memory have been wiped clean.
3456
3457 @end itemize
3458
3459 Be aware that when you lock a page, that's one fewer page frame that can
3460 be used to back other virtual memory (by the same or other processes),
3461 which can mean more page faults, which means the system runs more
3462 slowly. In fact, if you lock enough memory, some programs may not be
3463 able to run at all for lack of real memory.
3464
3465 @node Locked Memory Details
3466 @subsection Locked Memory Details
3467
3468 A memory lock is associated with a virtual page, not a real frame. The
3469 paging rule is: If a frame backs at least one locked page, don't page it
3470 out.
3471
3472 Memory locks do not stack. I.e., you can't lock a particular page twice
3473 so that it has to be unlocked twice before it is truly unlocked. It is
3474 either locked or it isn't.
3475
3476 A memory lock persists until the process that owns the memory explicitly
3477 unlocks it. (But process termination and exec cause the virtual memory
3478 to cease to exist, which you might say means it isn't locked any more).
3479
3480 Memory locks are not inherited by child processes. (But note that on a
3481 modern Unix system, immediately after a fork, the parent's and the
3482 child's virtual address space are backed by the same real page frames,
3483 so the child enjoys the parent's locks). @xref{Creating a Process}.
3484
3485 Because of its ability to impact other processes, only the superuser can
3486 lock a page. Any process can unlock its own page.
3487
3488 The system sets limits on the amount of memory a process can have locked
3489 and the amount of real memory it can have dedicated to it. @xref{Limits
3490 on Resources}.
3491
3492 In Linux, locked pages aren't as locked as you might think.
3493 Two virtual pages that are not shared memory can nonetheless be backed
3494 by the same real frame. The kernel does this in the name of efficiency
3495 when it knows both virtual pages contain identical data, and does it
3496 even if one or both of the virtual pages are locked.
3497
3498 But when a process modifies one of those pages, the kernel must get it a
3499 separate frame and fill it with the page's data. This is known as a
3500 @dfn{copy-on-write page fault}. It takes a small amount of time and in
3501 a pathological case, getting that frame may require I/O.
3502 @cindex copy-on-write page fault
3503 @cindex page fault, copy-on-write
3504
3505 To make sure this doesn't happen to your program, don't just lock the
3506 pages. Write to them as well, unless you know you won't write to them
3507 ever. And to make sure you have pre-allocated frames for your stack,
3508 enter a scope that declares a C automatic variable larger than the
3509 maximum stack size you will need, set it to something, then return from
3510 its scope.
3511
3512 @node Page Lock Functions
3513 @subsection Functions To Lock And Unlock Pages
3514
3515 The symbols in this section are declared in @file{sys/mman.h}. These
3516 functions are defined by POSIX.1b, but their availability depends on
3517 your kernel. If your kernel doesn't allow these functions, they exist
3518 but always fail. They @emph{are} available with a Linux kernel.
3519
3520 @strong{Portability Note:} POSIX.1b requires that when the @code{mlock}
3521 and @code{munlock} functions are available, the file @file{unistd.h}
3522 define the macro @code{_POSIX_MEMLOCK_RANGE} and the file
3523 @code{limits.h} define the macro @code{PAGESIZE} to be the size of a
3524 memory page in bytes. It requires that when the @code{mlockall} and
3525 @code{munlockall} functions are available, the @file{unistd.h} file
3526 define the macro @code{_POSIX_MEMLOCK}. @Theglibc{} conforms to
3527 this requirement.
3528
3529 @deftypefun int mlock (const void *@var{addr}, size_t @var{len})
3530 @standards{POSIX.1b, sys/mman.h}
3531 @safety{@prelim{}@mtsafe{}@assafe{}@acsafe{}}
3532
3533 @code{mlock} locks a range of the calling process' virtual pages.
3534
3535 The range of memory starts at address @var{addr} and is @var{len} bytes
3536 long. Actually, since you must lock whole pages, it is the range of
3537 pages that include any part of the specified range.
3538
3539 When the function returns successfully, each of those pages is backed by
3540 (connected to) a real frame (is resident) and is marked to stay that
3541 way. This means the function may cause page-ins and have to wait for
3542 them.
3543
3544 When the function fails, it does not affect the lock status of any
3545 pages.
3546
3547 The return value is zero if the function succeeds. Otherwise, it is
3548 @code{-1} and @code{errno} is set accordingly. @code{errno} values
3549 specific to this function are:
3550
3551 @table @code
3552 @item ENOMEM
3553 @itemize @bullet
3554 @item
3555 At least some of the specified address range does not exist in the
3556 calling process' virtual address space.
3557 @item
3558 The locking would cause the process to exceed its locked page limit.
3559 @end itemize
3560
3561 @item EPERM
3562 The calling process is not superuser.
3563
3564 @item EINVAL
3565 @var{len} is not positive.
3566
3567 @item ENOSYS
3568 The kernel does not provide @code{mlock} capability.
3569
3570 @end table
3571 @end deftypefun
3572
3573 @deftypefun int mlock2 (const void *@var{addr}, size_t @var{len}, unsigned int @var{flags})
3574 @standards{Linux, sys/mman.h}
3575 @safety{@prelim{}@mtsafe{}@assafe{}@acsafe{}}
3576
3577 This function is similar to @code{mlock}. If @var{flags} is zero, a
3578 call to @code{mlock2} behaves exactly as the equivalent call to @code{mlock}.
3579
3580 The @var{flags} argument must be a combination of zero or more of the
3581 following flags:
3582
3583 @vtable @code
3584 @item MLOCK_ONFAULT
3585 @standards{Linux, sys/mman.h}
3586 Only those pages in the specified address range which are already in
3587 memory are locked immediately. Additional pages in the range are
3588 automatically locked in case of a page fault and allocation of memory.
3589 @end vtable
3590
3591 Like @code{mlock}, @code{mlock2} returns zero on success and @code{-1}
3592 on failure, setting @code{errno} accordingly. Additional @code{errno}
3593 values defined for @code{mlock2} are:
3594
3595 @table @code
3596 @item EINVAL
3597 The specified (non-zero) @var{flags} argument is not supported by this
3598 system.
3599 @end table
3600 @end deftypefun
3601
3602 You can lock @emph{all} a process' memory with @code{mlockall}. You
3603 unlock memory with @code{munlock} or @code{munlockall}.
3604
3605 To avoid all page faults in a C program, you have to use
3606 @code{mlockall}, because some of the memory a program uses is hidden
3607 from the C code, e.g. the stack and automatic variables, and you
3608 wouldn't know what address to tell @code{mlock}.
3609
3610 @deftypefun int munlock (const void *@var{addr}, size_t @var{len})
3611 @standards{POSIX.1b, sys/mman.h}
3612 @safety{@prelim{}@mtsafe{}@assafe{}@acsafe{}}
3613
3614 @code{munlock} unlocks a range of the calling process' virtual pages.
3615
3616 @code{munlock} is the inverse of @code{mlock} and functions completely
3617 analogously to @code{mlock}, except that there is no @code{EPERM}
3618 failure.
3619
3620 @end deftypefun
3621
3622 @deftypefun int mlockall (int @var{flags})
3623 @standards{POSIX.1b, sys/mman.h}
3624 @safety{@prelim{}@mtsafe{}@assafe{}@acsafe{}}
3625
3626 @code{mlockall} locks all the pages in a process' virtual memory address
3627 space, and/or any that are added to it in the future. This includes the
3628 pages of the code, data and stack segment, as well as shared libraries,
3629 user space kernel data, shared memory, and memory mapped files.
3630
3631 @var{flags} is a string of single bit flags represented by the following
3632 macros. They tell @code{mlockall} which of its functions you want. All
3633 other bits must be zero.
3634
3635 @vtable @code
3636
3637 @item MCL_CURRENT
3638 Lock all pages which currently exist in the calling process' virtual
3639 address space.
3640
3641 @item MCL_FUTURE
3642 Set a mode such that any pages added to the process' virtual address
3643 space in the future will be locked from birth. This mode does not
3644 affect future address spaces owned by the same process so exec, which
3645 replaces a process' address space, wipes out @code{MCL_FUTURE}.
3646 @xref{Executing a File}.
3647
3648 @end vtable
3649
3650 When the function returns successfully, and you specified
3651 @code{MCL_CURRENT}, all of the process' pages are backed by (connected
3652 to) real frames (they are resident) and are marked to stay that way.
3653 This means the function may cause page-ins and have to wait for them.
3654
3655 When the process is in @code{MCL_FUTURE} mode because it successfully
3656 executed this function and specified @code{MCL_CURRENT}, any system call
3657 by the process that requires space be added to its virtual address space
3658 fails with @code{errno} = @code{ENOMEM} if locking the additional space
3659 would cause the process to exceed its locked page limit. In the case
3660 that the address space addition that can't be accommodated is stack
3661 expansion, the stack expansion fails and the kernel sends a
3662 @code{SIGSEGV} signal to the process.
3663
3664 When the function fails, it does not affect the lock status of any pages
3665 or the future locking mode.
3666
3667 The return value is zero if the function succeeds. Otherwise, it is
3668 @code{-1} and @code{errno} is set accordingly. @code{errno} values
3669 specific to this function are:
3670
3671 @table @code
3672 @item ENOMEM
3673 @itemize @bullet
3674 @item
3675 At least some of the specified address range does not exist in the
3676 calling process' virtual address space.
3677 @item
3678 The locking would cause the process to exceed its locked page limit.
3679 @end itemize
3680
3681 @item EPERM
3682 The calling process is not superuser.
3683
3684 @item EINVAL
3685 Undefined bits in @var{flags} are not zero.
3686
3687 @item ENOSYS
3688 The kernel does not provide @code{mlockall} capability.
3689
3690 @end table
3691
3692 You can lock just specific pages with @code{mlock}. You unlock pages
3693 with @code{munlockall} and @code{munlock}.
3694
3695 @end deftypefun
3696
3697
3698 @deftypefun int munlockall (void)
3699 @standards{POSIX.1b, sys/mman.h}
3700 @safety{@prelim{}@mtsafe{}@assafe{}@acsafe{}}
3701
3702 @code{munlockall} unlocks every page in the calling process' virtual
3703 address space and turns off @code{MCL_FUTURE} future locking mode.
3704
3705 The return value is zero if the function succeeds. Otherwise, it is
3706 @code{-1} and @code{errno} is set accordingly. The only way this
3707 function can fail is for generic reasons that all functions and system
3708 calls can fail, so there are no specific @code{errno} values.
3709
3710 @end deftypefun
3711
3712
3713
3714
3715 @ignore
3716 @c This was never actually implemented. -zw
3717 @node Relocating Allocator
3718 @section Relocating Allocator
3719
3720 @cindex relocating memory allocator
3721 Any system of dynamic memory allocation has overhead: the amount of
3722 space it uses is more than the amount the program asks for. The
3723 @dfn{relocating memory allocator} achieves very low overhead by moving
3724 blocks in memory as necessary, on its own initiative.
3725
3726 @c @menu
3727 @c * Relocator Concepts:: How to understand relocating allocation.
3728 @c * Using Relocator:: Functions for relocating allocation.
3729 @c @end menu
3730
3731 @node Relocator Concepts
3732 @subsection Concepts of Relocating Allocation
3733
3734 @ifinfo
3735 The @dfn{relocating memory allocator} achieves very low overhead by
3736 moving blocks in memory as necessary, on its own initiative.
3737 @end ifinfo
3738
3739 When you allocate a block with @code{malloc}, the address of the block
3740 never changes unless you use @code{realloc} to change its size. Thus,
3741 you can safely store the address in various places, temporarily or
3742 permanently, as you like. This is not safe when you use the relocating
3743 memory allocator, because any and all relocatable blocks can move
3744 whenever you allocate memory in any fashion. Even calling @code{malloc}
3745 or @code{realloc} can move the relocatable blocks.
3746
3747 @cindex handle
3748 For each relocatable block, you must make a @dfn{handle}---a pointer
3749 object in memory, designated to store the address of that block. The
3750 relocating allocator knows where each block's handle is, and updates the
3751 address stored there whenever it moves the block, so that the handle
3752 always points to the block. Each time you access the contents of the
3753 block, you should fetch its address anew from the handle.
3754
3755 To call any of the relocating allocator functions from a signal handler
3756 is almost certainly incorrect, because the signal could happen at any
3757 time and relocate all the blocks. The only way to make this safe is to
3758 block the signal around any access to the contents of any relocatable
3759 block---not a convenient mode of operation. @xref{Nonreentrancy}.
3760
3761 @node Using Relocator
3762 @subsection Allocating and Freeing Relocatable Blocks
3763
3764 @pindex malloc.h
3765 In the descriptions below, @var{handleptr} designates the address of the
3766 handle. All the functions are declared in @file{malloc.h}; all are GNU
3767 extensions.
3768
3769 @comment malloc.h
3770 @comment GNU
3771 @c @deftypefun {void *} r_alloc (void **@var{handleptr}, size_t @var{size})
3772 This function allocates a relocatable block of size @var{size}. It
3773 stores the block's address in @code{*@var{handleptr}} and returns
3774 a non-null pointer to indicate success.
3775
3776 If @code{r_alloc} can't get the space needed, it stores a null pointer
3777 in @code{*@var{handleptr}}, and returns a null pointer.
3778 @end deftypefun
3779
3780 @comment malloc.h
3781 @comment GNU
3782 @c @deftypefun void r_alloc_free (void **@var{handleptr})
3783 This function is the way to free a relocatable block. It frees the
3784 block that @code{*@var{handleptr}} points to, and stores a null pointer
3785 in @code{*@var{handleptr}} to show it doesn't point to an allocated
3786 block any more.
3787 @end deftypefun
3788
3789 @comment malloc.h
3790 @comment GNU
3791 @c @deftypefun {void *} r_re_alloc (void **@var{handleptr}, size_t @var{size})
3792 The function @code{r_re_alloc} adjusts the size of the block that
3793 @code{*@var{handleptr}} points to, making it @var{size} bytes long. It
3794 stores the address of the resized block in @code{*@var{handleptr}} and
3795 returns a non-null pointer to indicate success.
3796
3797 If enough memory is not available, this function returns a null pointer
3798 and does not modify @code{*@var{handleptr}}.
3799 @end deftypefun
3800 @end ignore
3801
3802
3803
3804
3805 @ignore
3806 @comment No longer available...
3807
3808 @comment @node Memory Warnings
3809 @comment @section Memory Usage Warnings
3810 @comment @cindex memory usage warnings
3811 @comment @cindex warnings of memory almost full
3812
3813 @pindex malloc.c
3814 You can ask for warnings as the program approaches running out of memory
3815 space, by calling @code{memory_warnings}. This tells @code{malloc} to
3816 check memory usage every time it asks for more memory from the operating
3817 system. This is a GNU extension declared in @file{malloc.h}.
3818
3819 @comment malloc.h
3820 @comment GNU
3821 @comment @deftypefun void memory_warnings (void *@var{start}, void (*@var{warn-func}) (const char *))
3822 Call this function to request warnings for nearing exhaustion of virtual
3823 memory.
3824
3825 The argument @var{start} says where data space begins, in memory. The
3826 allocator compares this against the last address used and against the
3827 limit of data space, to determine the fraction of available memory in
3828 use. If you supply zero for @var{start}, then a default value is used
3829 which is right in most circumstances.
3830
3831 For @var{warn-func}, supply a function that @code{malloc} can call to
3832 warn you. It is called with a string (a warning message) as argument.
3833 Normally it ought to display the string for the user to read.
3834 @end deftypefun
3835
3836 The warnings come when memory becomes 75% full, when it becomes 85%
3837 full, and when it becomes 95% full. Above 95% you get another warning
3838 each time memory usage increases.
3839
3840 @end ignore