1/* Malloc implementation for multiple threads without lock contention.
2 Copyright (C) 1996-2018 Free Software Foundation, Inc.
3 This file is part of the GNU C Library.
4 Contributed by Wolfram Gloger <wg@malloc.de>
5 and Doug Lea <dl@cs.oswego.edu>, 2001.
6
7 The GNU C Library is free software; you can redistribute it and/or
8 modify it under the terms of the GNU Lesser General Public License as
9 published by the Free Software Foundation; either version 2.1 of the
10 License, or (at your option) any later version.
11
12 The GNU C Library is distributed in the hope that it will be useful,
13 but WITHOUT ANY WARRANTY; without even the implied warranty of
14 MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
15 Lesser General Public License for more details.
16
17 You should have received a copy of the GNU Lesser General Public
18 License along with the GNU C Library; see the file COPYING.LIB. If
19 not, see <http://www.gnu.org/licenses/>. */
20
21/*
22 This is a version (aka ptmalloc2) of malloc/free/realloc written by
23 Doug Lea and adapted to multiple threads/arenas by Wolfram Gloger.
24
25 There have been substantial changes made after the integration into
26 glibc in all parts of the code. Do not look for much commonality
27 with the ptmalloc2 version.
28
29* Version ptmalloc2-20011215
30 based on:
31 VERSION 2.7.0 Sun Mar 11 14:14:06 2001 Doug Lea (dl at gee)
32
33* Quickstart
34
35 In order to compile this implementation, a Makefile is provided with
36 the ptmalloc2 distribution, which has pre-defined targets for some
37 popular systems (e.g. "make posix" for Posix threads). All that is
38 typically required with regard to compiler flags is the selection of
39 the thread package via defining one out of USE_PTHREADS, USE_THR or
40 USE_SPROC. Check the thread-m.h file for what effects this has.
41 Many/most systems will additionally require USE_TSD_DATA_HACK to be
42 defined, so this is the default for "make posix".
43
44* Why use this malloc?
45
46 This is not the fastest, most space-conserving, most portable, or
47 most tunable malloc ever written. However it is among the fastest
48 while also being among the most space-conserving, portable and tunable.
49 Consistent balance across these factors results in a good general-purpose
50 allocator for malloc-intensive programs.
51
52 The main properties of the algorithms are:
53 * For large (>= 512 bytes) requests, it is a pure best-fit allocator,
54 with ties normally decided via FIFO (i.e. least recently used).
55 * For small (<= 64 bytes by default) requests, it is a caching
56 allocator, that maintains pools of quickly recycled chunks.
57 * In between, and for combinations of large and small requests, it does
58 the best it can trying to meet both goals at once.
59 * For very large requests (>= 128KB by default), it relies on system
60 memory mapping facilities, if supported.
61
62 For a longer but slightly out of date high-level description, see
63 http://gee.cs.oswego.edu/dl/html/malloc.html
64
65 You may already by default be using a C library containing a malloc
66 that is based on some version of this malloc (for example in
67 linux). You might still want to use the one in this file in order to
68 customize settings or to avoid overheads associated with library
69 versions.
70
71* Contents, described in more detail in "description of public routines" below.
72
73 Standard (ANSI/SVID/...) functions:
74 malloc(size_t n);
75 calloc(size_t n_elements, size_t element_size);
76 free(void* p);
77 realloc(void* p, size_t n);
78 memalign(size_t alignment, size_t n);
79 valloc(size_t n);
80 mallinfo()
81 mallopt(int parameter_number, int parameter_value)
82
83 Additional functions:
84 independent_calloc(size_t n_elements, size_t size, void* chunks[]);
85 independent_comalloc(size_t n_elements, size_t sizes[], void* chunks[]);
86 pvalloc(size_t n);
87 malloc_trim(size_t pad);
88 malloc_usable_size(void* p);
89 malloc_stats();
90
91* Vital statistics:
92
93 Supported pointer representation: 4 or 8 bytes
94 Supported size_t representation: 4 or 8 bytes
95 Note that size_t is allowed to be 4 bytes even if pointers are 8.
96 You can adjust this by defining INTERNAL_SIZE_T
97
98 Alignment: 2 * sizeof(size_t) (default)
99 (i.e., 8 byte alignment with 4byte size_t). This suffices for
100 nearly all current machines and C compilers. However, you can
101 define MALLOC_ALIGNMENT to be wider than this if necessary.
102
103 Minimum overhead per allocated chunk: 4 or 8 bytes
104 Each malloced chunk has a hidden word of overhead holding size
105 and status information.
106
107 Minimum allocated size: 4-byte ptrs: 16 bytes (including 4 overhead)
108 8-byte ptrs: 24/32 bytes (including, 4/8 overhead)
109
110 When a chunk is freed, 12 (for 4byte ptrs) or 20 (for 8 byte
111 ptrs but 4 byte size) or 24 (for 8/8) additional bytes are
112 needed; 4 (8) for a trailing size field and 8 (16) bytes for
113 free list pointers. Thus, the minimum allocatable size is
114 16/24/32 bytes.
115
116 Even a request for zero bytes (i.e., malloc(0)) returns a
117 pointer to something of the minimum allocatable size.
118
119 The maximum overhead wastage (i.e., number of extra bytes
120 allocated than were requested in malloc) is less than or equal
121 to the minimum size, except for requests >= mmap_threshold that
122 are serviced via mmap(), where the worst case wastage is 2 *
123 sizeof(size_t) bytes plus the remainder from a system page (the
124 minimal mmap unit); typically 4096 or 8192 bytes.
125
126 Maximum allocated size: 4-byte size_t: 2^32 minus about two pages
127 8-byte size_t: 2^64 minus about two pages
128
129 It is assumed that (possibly signed) size_t values suffice to
130 represent chunk sizes. `Possibly signed' is due to the fact
131 that `size_t' may be defined on a system as either a signed or
132 an unsigned type. The ISO C standard says that it must be
133 unsigned, but a few systems are known not to adhere to this.
134 Additionally, even when size_t is unsigned, sbrk (which is by
135 default used to obtain memory from system) accepts signed
136 arguments, and may not be able to handle size_t-wide arguments
137 with negative sign bit. Generally, values that would
138 appear as negative after accounting for overhead and alignment
139 are supported only via mmap(), which does not have this
140 limitation.
141
142 Requests for sizes outside the allowed range will perform an optional
143 failure action and then return null. (Requests may also
144 also fail because a system is out of memory.)
145
146 Thread-safety: thread-safe
147
148 Compliance: I believe it is compliant with the 1997 Single Unix Specification
149 Also SVID/XPG, ANSI C, and probably others as well.
150
151* Synopsis of compile-time options:
152
153 People have reported using previous versions of this malloc on all
154 versions of Unix, sometimes by tweaking some of the defines
155 below. It has been tested most extensively on Solaris and Linux.
156 People also report using it in stand-alone embedded systems.
157
158 The implementation is in straight, hand-tuned ANSI C. It is not
159 at all modular. (Sorry!) It uses a lot of macros. To be at all
160 usable, this code should be compiled using an optimizing compiler
161 (for example gcc -O3) that can simplify expressions and control
162 paths. (FAQ: some macros import variables as arguments rather than
163 declare locals because people reported that some debuggers
164 otherwise get confused.)
165
166 OPTION DEFAULT VALUE
167
168 Compilation Environment options:
169
170 HAVE_MREMAP 0
171
172 Changing default word sizes:
173
174 INTERNAL_SIZE_T size_t
175
176 Configuration and functionality options:
177
178 USE_PUBLIC_MALLOC_WRAPPERS NOT defined
179 USE_MALLOC_LOCK NOT defined
180 MALLOC_DEBUG NOT defined
181 REALLOC_ZERO_BYTES_FREES 1
182 TRIM_FASTBINS 0
183
184 Options for customizing MORECORE:
185
186 MORECORE sbrk
187 MORECORE_FAILURE -1
188 MORECORE_CONTIGUOUS 1
189 MORECORE_CANNOT_TRIM NOT defined
190 MORECORE_CLEARS 1
191 MMAP_AS_MORECORE_SIZE (1024 * 1024)
192
193 Tuning options that are also dynamically changeable via mallopt:
194
195 DEFAULT_MXFAST 64 (for 32bit), 128 (for 64bit)
196 DEFAULT_TRIM_THRESHOLD 128 * 1024
197 DEFAULT_TOP_PAD 0
198 DEFAULT_MMAP_THRESHOLD 128 * 1024
199 DEFAULT_MMAP_MAX 65536
200
201 There are several other #defined constants and macros that you
202 probably don't want to touch unless you are extending or adapting malloc. */
203
204/*
205 void* is the pointer type that malloc should say it returns
206*/
207
208#ifndef void
209#define void void
210#endif /*void*/
211
212#include <stddef.h> /* for size_t */
213#include <stdlib.h> /* for getenv(), abort() */
214#include <unistd.h> /* for __libc_enable_secure */
215
216#include <atomic.h>
217#include <_itoa.h>
218#include <bits/wordsize.h>
219#include <sys/sysinfo.h>
220
221#include <ldsodefs.h>
222
223#include <unistd.h>
224#include <stdio.h> /* needed for malloc_stats */
225#include <errno.h>
226#include <assert.h>
227
228#include <shlib-compat.h>
229
230/* For uintptr_t. */
231#include <stdint.h>
232
233/* For va_arg, va_start, va_end. */
234#include <stdarg.h>
235
236/* For MIN, MAX, powerof2. */
237#include <sys/param.h>
238
239/* For ALIGN_UP et. al. */
240#include <libc-pointer-arith.h>
241
242/* For DIAG_PUSH/POP_NEEDS_COMMENT et al. */
243#include <libc-diag.h>
244
245#include <malloc/malloc-internal.h>
246
247/* For SINGLE_THREAD_P. */
248#include <sysdep-cancel.h>
249
250/*
251 Debugging:
252
253 Because freed chunks may be overwritten with bookkeeping fields, this
254 malloc will often die when freed memory is overwritten by user
255 programs. This can be very effective (albeit in an annoying way)
256 in helping track down dangling pointers.
257
258 If you compile with -DMALLOC_DEBUG, a number of assertion checks are
259 enabled that will catch more memory errors. You probably won't be
260 able to make much sense of the actual assertion errors, but they
261 should help you locate incorrectly overwritten memory. The checking
262 is fairly extensive, and will slow down execution
263 noticeably. Calling malloc_stats or mallinfo with MALLOC_DEBUG set
264 will attempt to check every non-mmapped allocated and free chunk in
265 the course of computing the summmaries. (By nature, mmapped regions
266 cannot be checked very much automatically.)
267
268 Setting MALLOC_DEBUG may also be helpful if you are trying to modify
269 this code. The assertions in the check routines spell out in more
270 detail the assumptions and invariants underlying the algorithms.
271
272 Setting MALLOC_DEBUG does NOT provide an automated mechanism for
273 checking that all accesses to malloced memory stay within their
274 bounds. However, there are several add-ons and adaptations of this
275 or other mallocs available that do this.
276*/
277
278#ifndef MALLOC_DEBUG
279#define MALLOC_DEBUG 0
280#endif
281
282#ifndef NDEBUG
283# define __assert_fail(assertion, file, line, function) \
284 __malloc_assert(assertion, file, line, function)
285
286extern const char *__progname;
287
288static void
289__malloc_assert (const char *assertion, const char *file, unsigned int line,
290 const char *function)
291{
292 (void) __fxprintf (NULL, "%s%s%s:%u: %s%sAssertion `%s' failed.\n",
293 __progname, __progname[0] ? ": " : "",
294 file, line,
295 function ? function : "", function ? ": " : "",
296 assertion);
297 fflush (stderr);
298 abort ();
299}
300#endif
301
302#if USE_TCACHE
303/* We want 64 entries. This is an arbitrary limit, which tunables can reduce. */
304# define TCACHE_MAX_BINS 64
305# define MAX_TCACHE_SIZE tidx2usize (TCACHE_MAX_BINS-1)
306
307/* Only used to pre-fill the tunables. */
308# define tidx2usize(idx) (((size_t) idx) * MALLOC_ALIGNMENT + MINSIZE - SIZE_SZ)
309
310/* When "x" is from chunksize(). */
311# define csize2tidx(x) (((x) - MINSIZE + MALLOC_ALIGNMENT - 1) / MALLOC_ALIGNMENT)
312/* When "x" is a user-provided size. */
313# define usize2tidx(x) csize2tidx (request2size (x))
314
315/* With rounding and alignment, the bins are...
316 idx 0 bytes 0..24 (64-bit) or 0..12 (32-bit)
317 idx 1 bytes 25..40 or 13..20
318 idx 2 bytes 41..56 or 21..28
319 etc. */
320
321/* This is another arbitrary limit, which tunables can change. Each
322 tcache bin will hold at most this number of chunks. */
323# define TCACHE_FILL_COUNT 7
324#endif
325
326
327/*
328 REALLOC_ZERO_BYTES_FREES should be set if a call to
329 realloc with zero bytes should be the same as a call to free.
330 This is required by the C standard. Otherwise, since this malloc
331 returns a unique pointer for malloc(0), so does realloc(p, 0).
332*/
333
334#ifndef REALLOC_ZERO_BYTES_FREES
335#define REALLOC_ZERO_BYTES_FREES 1
336#endif
337
338/*
339 TRIM_FASTBINS controls whether free() of a very small chunk can
340 immediately lead to trimming. Setting to true (1) can reduce memory
341 footprint, but will almost always slow down programs that use a lot
342 of small chunks.
343
344 Define this only if you are willing to give up some speed to more
345 aggressively reduce system-level memory footprint when releasing
346 memory in programs that use many small chunks. You can get
347 essentially the same effect by setting MXFAST to 0, but this can
348 lead to even greater slowdowns in programs using many small chunks.
349 TRIM_FASTBINS is an in-between compile-time option, that disables
350 only those chunks bordering topmost memory from being placed in
351 fastbins.
352*/
353
354#ifndef TRIM_FASTBINS
355#define TRIM_FASTBINS 0
356#endif
357
358
359/* Definition for getting more memory from the OS. */
360#define MORECORE (*__morecore)
361#define MORECORE_FAILURE 0
362void * __default_morecore (ptrdiff_t);
363void *(*__morecore)(ptrdiff_t) = __default_morecore;
364
365
366#include <string.h>
367
368/*
369 MORECORE-related declarations. By default, rely on sbrk
370*/
371
372
373/*
374 MORECORE is the name of the routine to call to obtain more memory
375 from the system. See below for general guidance on writing
376 alternative MORECORE functions, as well as a version for WIN32 and a
377 sample version for pre-OSX macos.
378*/
379
380#ifndef MORECORE
381#define MORECORE sbrk
382#endif
383
384/*
385 MORECORE_FAILURE is the value returned upon failure of MORECORE
386 as well as mmap. Since it cannot be an otherwise valid memory address,
387 and must reflect values of standard sys calls, you probably ought not
388 try to redefine it.
389*/
390
391#ifndef MORECORE_FAILURE
392#define MORECORE_FAILURE (-1)
393#endif
394
395/*
396 If MORECORE_CONTIGUOUS is true, take advantage of fact that
397 consecutive calls to MORECORE with positive arguments always return
398 contiguous increasing addresses. This is true of unix sbrk. Even
399 if not defined, when regions happen to be contiguous, malloc will
400 permit allocations spanning regions obtained from different
401 calls. But defining this when applicable enables some stronger
402 consistency checks and space efficiencies.
403*/
404
405#ifndef MORECORE_CONTIGUOUS
406#define MORECORE_CONTIGUOUS 1
407#endif
408
409/*
410 Define MORECORE_CANNOT_TRIM if your version of MORECORE
411 cannot release space back to the system when given negative
412 arguments. This is generally necessary only if you are using
413 a hand-crafted MORECORE function that cannot handle negative arguments.
414*/
415
416/* #define MORECORE_CANNOT_TRIM */
417
418/* MORECORE_CLEARS (default 1)
419 The degree to which the routine mapped to MORECORE zeroes out
420 memory: never (0), only for newly allocated space (1) or always
421 (2). The distinction between (1) and (2) is necessary because on
422 some systems, if the application first decrements and then
423 increments the break value, the contents of the reallocated space
424 are unspecified.
425 */
426
427#ifndef MORECORE_CLEARS
428# define MORECORE_CLEARS 1
429#endif
430
431
432/*
433 MMAP_AS_MORECORE_SIZE is the minimum mmap size argument to use if
434 sbrk fails, and mmap is used as a backup. The value must be a
435 multiple of page size. This backup strategy generally applies only
436 when systems have "holes" in address space, so sbrk cannot perform
437 contiguous expansion, but there is still space available on system.
438 On systems for which this is known to be useful (i.e. most linux
439 kernels), this occurs only when programs allocate huge amounts of
440 memory. Between this, and the fact that mmap regions tend to be
441 limited, the size should be large, to avoid too many mmap calls and
442 thus avoid running out of kernel resources. */
443
444#ifndef MMAP_AS_MORECORE_SIZE
445#define MMAP_AS_MORECORE_SIZE (1024 * 1024)
446#endif
447
448/*
449 Define HAVE_MREMAP to make realloc() use mremap() to re-allocate
450 large blocks.
451*/
452
453#ifndef HAVE_MREMAP
454#define HAVE_MREMAP 0
455#endif
456
457/* We may need to support __malloc_initialize_hook for backwards
458 compatibility. */
459
460#if SHLIB_COMPAT (libc, GLIBC_2_0, GLIBC_2_24)
461# define HAVE_MALLOC_INIT_HOOK 1
462#else
463# define HAVE_MALLOC_INIT_HOOK 0
464#endif
465
466
467/*
468 This version of malloc supports the standard SVID/XPG mallinfo
469 routine that returns a struct containing usage properties and
470 statistics. It should work on any SVID/XPG compliant system that has
471 a /usr/include/malloc.h defining struct mallinfo. (If you'd like to
472 install such a thing yourself, cut out the preliminary declarations
473 as described above and below and save them in a malloc.h file. But
474 there's no compelling reason to bother to do this.)
475
476 The main declaration needed is the mallinfo struct that is returned
477 (by-copy) by mallinfo(). The SVID/XPG malloinfo struct contains a
478 bunch of fields that are not even meaningful in this version of
479 malloc. These fields are are instead filled by mallinfo() with
480 other numbers that might be of interest.
481*/
482
483
484/* ---------- description of public routines ------------ */
485
486/*
487 malloc(size_t n)
488 Returns a pointer to a newly allocated chunk of at least n bytes, or null
489 if no space is available. Additionally, on failure, errno is
490 set to ENOMEM on ANSI C systems.
491
492 If n is zero, malloc returns a minumum-sized chunk. (The minimum
493 size is 16 bytes on most 32bit systems, and 24 or 32 bytes on 64bit
494 systems.) On most systems, size_t is an unsigned type, so calls
495 with negative arguments are interpreted as requests for huge amounts
496 of space, which will often fail. The maximum supported value of n
497 differs across systems, but is in all cases less than the maximum
498 representable value of a size_t.
499*/
500void* __libc_malloc(size_t);
501libc_hidden_proto (__libc_malloc)
502
503/*
504 free(void* p)
505 Releases the chunk of memory pointed to by p, that had been previously
506 allocated using malloc or a related routine such as realloc.
507 It has no effect if p is null. It can have arbitrary (i.e., bad!)
508 effects if p has already been freed.
509
510 Unless disabled (using mallopt), freeing very large spaces will
511 when possible, automatically trigger operations that give
512 back unused memory to the system, thus reducing program footprint.
513*/
514void __libc_free(void*);
515libc_hidden_proto (__libc_free)
516
517/*
518 calloc(size_t n_elements, size_t element_size);
519 Returns a pointer to n_elements * element_size bytes, with all locations
520 set to zero.
521*/
522void* __libc_calloc(size_t, size_t);
523
524/*
525 realloc(void* p, size_t n)
526 Returns a pointer to a chunk of size n that contains the same data
527 as does chunk p up to the minimum of (n, p's size) bytes, or null
528 if no space is available.
529
530 The returned pointer may or may not be the same as p. The algorithm
531 prefers extending p when possible, otherwise it employs the
532 equivalent of a malloc-copy-free sequence.
533
534 If p is null, realloc is equivalent to malloc.
535
536 If space is not available, realloc returns null, errno is set (if on
537 ANSI) and p is NOT freed.
538
539 if n is for fewer bytes than already held by p, the newly unused
540 space is lopped off and freed if possible. Unless the #define
541 REALLOC_ZERO_BYTES_FREES is set, realloc with a size argument of
542 zero (re)allocates a minimum-sized chunk.
543
544 Large chunks that were internally obtained via mmap will always be
545 grown using malloc-copy-free sequences unless the system supports
546 MREMAP (currently only linux).
547
548 The old unix realloc convention of allowing the last-free'd chunk
549 to be used as an argument to realloc is not supported.
550*/
551void* __libc_realloc(void*, size_t);
552libc_hidden_proto (__libc_realloc)
553
554/*
555 memalign(size_t alignment, size_t n);
556 Returns a pointer to a newly allocated chunk of n bytes, aligned
557 in accord with the alignment argument.
558
559 The alignment argument should be a power of two. If the argument is
560 not a power of two, the nearest greater power is used.
561 8-byte alignment is guaranteed by normal malloc calls, so don't
562 bother calling memalign with an argument of 8 or less.
563
564 Overreliance on memalign is a sure way to fragment space.
565*/
566void* __libc_memalign(size_t, size_t);
567libc_hidden_proto (__libc_memalign)
568
569/*
570 valloc(size_t n);
571 Equivalent to memalign(pagesize, n), where pagesize is the page
572 size of the system. If the pagesize is unknown, 4096 is used.
573*/
574void* __libc_valloc(size_t);
575
576
577
578/*
579 mallopt(int parameter_number, int parameter_value)
580 Sets tunable parameters The format is to provide a
581 (parameter-number, parameter-value) pair. mallopt then sets the
582 corresponding parameter to the argument value if it can (i.e., so
583 long as the value is meaningful), and returns 1 if successful else
584 0. SVID/XPG/ANSI defines four standard param numbers for mallopt,
585 normally defined in malloc.h. Only one of these (M_MXFAST) is used
586 in this malloc. The others (M_NLBLKS, M_GRAIN, M_KEEP) don't apply,
587 so setting them has no effect. But this malloc also supports four
588 other options in mallopt. See below for details. Briefly, supported
589 parameters are as follows (listed defaults are for "typical"
590 configurations).
591
592 Symbol param # default allowed param values
593 M_MXFAST 1 64 0-80 (0 disables fastbins)
594 M_TRIM_THRESHOLD -1 128*1024 any (-1U disables trimming)
595 M_TOP_PAD -2 0 any
596 M_MMAP_THRESHOLD -3 128*1024 any (or 0 if no MMAP support)
597 M_MMAP_MAX -4 65536 any (0 disables use of mmap)
598*/
599int __libc_mallopt(int, int);
600libc_hidden_proto (__libc_mallopt)
601
602
603/*
604 mallinfo()
605 Returns (by copy) a struct containing various summary statistics:
606
607 arena: current total non-mmapped bytes allocated from system
608 ordblks: the number of free chunks
609 smblks: the number of fastbin blocks (i.e., small chunks that
610 have been freed but not use resused or consolidated)
611 hblks: current number of mmapped regions
612 hblkhd: total bytes held in mmapped regions
613 usmblks: always 0
614 fsmblks: total bytes held in fastbin blocks
615 uordblks: current total allocated space (normal or mmapped)
616 fordblks: total free space
617 keepcost: the maximum number of bytes that could ideally be released
618 back to system via malloc_trim. ("ideally" means that
619 it ignores page restrictions etc.)
620
621 Because these fields are ints, but internal bookkeeping may
622 be kept as longs, the reported values may wrap around zero and
623 thus be inaccurate.
624*/
625struct mallinfo __libc_mallinfo(void);
626
627
628/*
629 pvalloc(size_t n);
630 Equivalent to valloc(minimum-page-that-holds(n)), that is,
631 round up n to nearest pagesize.
632 */
633void* __libc_pvalloc(size_t);
634
635/*
636 malloc_trim(size_t pad);
637
638 If possible, gives memory back to the system (via negative
639 arguments to sbrk) if there is unused memory at the `high' end of
640 the malloc pool. You can call this after freeing large blocks of
641 memory to potentially reduce the system-level memory requirements
642 of a program. However, it cannot guarantee to reduce memory. Under
643 some allocation patterns, some large free blocks of memory will be
644 locked between two used chunks, so they cannot be given back to
645 the system.
646
647 The `pad' argument to malloc_trim represents the amount of free
648 trailing space to leave untrimmed. If this argument is zero,
649 only the minimum amount of memory to maintain internal data
650 structures will be left (one page or less). Non-zero arguments
651 can be supplied to maintain enough trailing space to service
652 future expected allocations without having to re-obtain memory
653 from the system.
654
655 Malloc_trim returns 1 if it actually released any memory, else 0.
656 On systems that do not support "negative sbrks", it will always
657 return 0.
658*/
659int __malloc_trim(size_t);
660
661/*
662 malloc_usable_size(void* p);
663
664 Returns the number of bytes you can actually use in
665 an allocated chunk, which may be more than you requested (although
666 often not) due to alignment and minimum size constraints.
667 You can use this many bytes without worrying about
668 overwriting other allocated objects. This is not a particularly great
669 programming practice. malloc_usable_size can be more useful in
670 debugging and assertions, for example:
671
672 p = malloc(n);
673 assert(malloc_usable_size(p) >= 256);
674
675*/
676size_t __malloc_usable_size(void*);
677
678/*
679 malloc_stats();
680 Prints on stderr the amount of space obtained from the system (both
681 via sbrk and mmap), the maximum amount (which may be more than
682 current if malloc_trim and/or munmap got called), and the current
683 number of bytes allocated via malloc (or realloc, etc) but not yet
684 freed. Note that this is the number of bytes allocated, not the
685 number requested. It will be larger than the number requested
686 because of alignment and bookkeeping overhead. Because it includes
687 alignment wastage as being in use, this figure may be greater than
688 zero even when no user-level chunks are allocated.
689
690 The reported current and maximum system memory can be inaccurate if
691 a program makes other calls to system memory allocation functions
692 (normally sbrk) outside of malloc.
693
694 malloc_stats prints only the most commonly interesting statistics.
695 More information can be obtained by calling mallinfo.
696
697*/
698void __malloc_stats(void);
699
700/*
701 malloc_get_state(void);
702
703 Returns the state of all malloc variables in an opaque data
704 structure.
705*/
706void* __malloc_get_state(void);
707
708/*
709 malloc_set_state(void* state);
710
711 Restore the state of all malloc variables from data obtained with
712 malloc_get_state().
713*/
714int __malloc_set_state(void*);
715
716/*
717 posix_memalign(void **memptr, size_t alignment, size_t size);
718
719 POSIX wrapper like memalign(), checking for validity of size.
720*/
721int __posix_memalign(void **, size_t, size_t);
722
723/* mallopt tuning options */
724
725/*
726 M_MXFAST is the maximum request size used for "fastbins", special bins
727 that hold returned chunks without consolidating their spaces. This
728 enables future requests for chunks of the same size to be handled
729 very quickly, but can increase fragmentation, and thus increase the
730 overall memory footprint of a program.
731
732 This malloc manages fastbins very conservatively yet still
733 efficiently, so fragmentation is rarely a problem for values less
734 than or equal to the default. The maximum supported value of MXFAST
735 is 80. You wouldn't want it any higher than this anyway. Fastbins
736 are designed especially for use with many small structs, objects or
737 strings -- the default handles structs/objects/arrays with sizes up
738 to 8 4byte fields, or small strings representing words, tokens,
739 etc. Using fastbins for larger objects normally worsens
740 fragmentation without improving speed.
741
742 M_MXFAST is set in REQUEST size units. It is internally used in
743 chunksize units, which adds padding and alignment. You can reduce
744 M_MXFAST to 0 to disable all use of fastbins. This causes the malloc
745 algorithm to be a closer approximation of fifo-best-fit in all cases,
746 not just for larger requests, but will generally cause it to be
747 slower.
748*/
749
750
751/* M_MXFAST is a standard SVID/XPG tuning option, usually listed in malloc.h */
752#ifndef M_MXFAST
753#define M_MXFAST 1
754#endif
755
756#ifndef DEFAULT_MXFAST
757#define DEFAULT_MXFAST (64 * SIZE_SZ / 4)
758#endif
759
760
761/*
762 M_TRIM_THRESHOLD is the maximum amount of unused top-most memory
763 to keep before releasing via malloc_trim in free().
764
765 Automatic trimming is mainly useful in long-lived programs.
766 Because trimming via sbrk can be slow on some systems, and can
767 sometimes be wasteful (in cases where programs immediately
768 afterward allocate more large chunks) the value should be high
769 enough so that your overall system performance would improve by
770 releasing this much memory.
771
772 The trim threshold and the mmap control parameters (see below)
773 can be traded off with one another. Trimming and mmapping are
774 two different ways of releasing unused memory back to the
775 system. Between these two, it is often possible to keep
776 system-level demands of a long-lived program down to a bare
777 minimum. For example, in one test suite of sessions measuring
778 the XF86 X server on Linux, using a trim threshold of 128K and a
779 mmap threshold of 192K led to near-minimal long term resource
780 consumption.
781
782 If you are using this malloc in a long-lived program, it should
783 pay to experiment with these values. As a rough guide, you
784 might set to a value close to the average size of a process
785 (program) running on your system. Releasing this much memory
786 would allow such a process to run in memory. Generally, it's
787 worth it to tune for trimming rather tham memory mapping when a
788 program undergoes phases where several large chunks are
789 allocated and released in ways that can reuse each other's
790 storage, perhaps mixed with phases where there are no such
791 chunks at all. And in well-behaved long-lived programs,
792 controlling release of large blocks via trimming versus mapping
793 is usually faster.
794
795 However, in most programs, these parameters serve mainly as
796 protection against the system-level effects of carrying around
797 massive amounts of unneeded memory. Since frequent calls to
798 sbrk, mmap, and munmap otherwise degrade performance, the default
799 parameters are set to relatively high values that serve only as
800 safeguards.
801
802 The trim value It must be greater than page size to have any useful
803 effect. To disable trimming completely, you can set to
804 (unsigned long)(-1)
805
806 Trim settings interact with fastbin (MXFAST) settings: Unless
807 TRIM_FASTBINS is defined, automatic trimming never takes place upon
808 freeing a chunk with size less than or equal to MXFAST. Trimming is
809 instead delayed until subsequent freeing of larger chunks. However,
810 you can still force an attempted trim by calling malloc_trim.
811
812 Also, trimming is not generally possible in cases where
813 the main arena is obtained via mmap.
814
815 Note that the trick some people use of mallocing a huge space and
816 then freeing it at program startup, in an attempt to reserve system
817 memory, doesn't have the intended effect under automatic trimming,
818 since that memory will immediately be returned to the system.
819*/
820
821#define M_TRIM_THRESHOLD -1
822
823#ifndef DEFAULT_TRIM_THRESHOLD
824#define DEFAULT_TRIM_THRESHOLD (128 * 1024)
825#endif
826
827/*
828 M_TOP_PAD is the amount of extra `padding' space to allocate or
829 retain whenever sbrk is called. It is used in two ways internally:
830
831 * When sbrk is called to extend the top of the arena to satisfy
832 a new malloc request, this much padding is added to the sbrk
833 request.
834
835 * When malloc_trim is called automatically from free(),
836 it is used as the `pad' argument.
837
838 In both cases, the actual amount of padding is rounded
839 so that the end of the arena is always a system page boundary.
840
841 The main reason for using padding is to avoid calling sbrk so
842 often. Having even a small pad greatly reduces the likelihood
843 that nearly every malloc request during program start-up (or
844 after trimming) will invoke sbrk, which needlessly wastes
845 time.
846
847 Automatic rounding-up to page-size units is normally sufficient
848 to avoid measurable overhead, so the default is 0. However, in
849 systems where sbrk is relatively slow, it can pay to increase
850 this value, at the expense of carrying around more memory than
851 the program needs.
852*/
853
854#define M_TOP_PAD -2
855
856#ifndef DEFAULT_TOP_PAD
857#define DEFAULT_TOP_PAD (0)
858#endif
859
860/*
861 MMAP_THRESHOLD_MAX and _MIN are the bounds on the dynamically
862 adjusted MMAP_THRESHOLD.
863*/
864
865#ifndef DEFAULT_MMAP_THRESHOLD_MIN
866#define DEFAULT_MMAP_THRESHOLD_MIN (128 * 1024)
867#endif
868
869#ifndef DEFAULT_MMAP_THRESHOLD_MAX
870 /* For 32-bit platforms we cannot increase the maximum mmap
871 threshold much because it is also the minimum value for the
872 maximum heap size and its alignment. Going above 512k (i.e., 1M
873 for new heaps) wastes too much address space. */
874# if __WORDSIZE == 32
875# define DEFAULT_MMAP_THRESHOLD_MAX (512 * 1024)
876# else
877# define DEFAULT_MMAP_THRESHOLD_MAX (4 * 1024 * 1024 * sizeof(long))
878# endif
879#endif
880
881/*
882 M_MMAP_THRESHOLD is the request size threshold for using mmap()
883 to service a request. Requests of at least this size that cannot
884 be allocated using already-existing space will be serviced via mmap.
885 (If enough normal freed space already exists it is used instead.)
886
887 Using mmap segregates relatively large chunks of memory so that
888 they can be individually obtained and released from the host
889 system. A request serviced through mmap is never reused by any
890 other request (at least not directly; the system may just so
891 happen to remap successive requests to the same locations).
892
893 Segregating space in this way has the benefits that:
894
895 1. Mmapped space can ALWAYS be individually released back
896 to the system, which helps keep the system level memory
897 demands of a long-lived program low.
898 2. Mapped memory can never become `locked' between
899 other chunks, as can happen with normally allocated chunks, which
900 means that even trimming via malloc_trim would not release them.
901 3. On some systems with "holes" in address spaces, mmap can obtain
902 memory that sbrk cannot.
903
904 However, it has the disadvantages that:
905
906 1. The space cannot be reclaimed, consolidated, and then
907 used to service later requests, as happens with normal chunks.
908 2. It can lead to more wastage because of mmap page alignment
909 requirements
910 3. It causes malloc performance to be more dependent on host
911 system memory management support routines which may vary in
912 implementation quality and may impose arbitrary
913 limitations. Generally, servicing a request via normal
914 malloc steps is faster than going through a system's mmap.
915
916 The advantages of mmap nearly always outweigh disadvantages for
917 "large" chunks, but the value of "large" varies across systems. The
918 default is an empirically derived value that works well in most
919 systems.
920
921
922 Update in 2006:
923 The above was written in 2001. Since then the world has changed a lot.
924 Memory got bigger. Applications got bigger. The virtual address space
925 layout in 32 bit linux changed.
926
927 In the new situation, brk() and mmap space is shared and there are no
928 artificial limits on brk size imposed by the kernel. What is more,
929 applications have started using transient allocations larger than the
930 128Kb as was imagined in 2001.
931
932 The price for mmap is also high now; each time glibc mmaps from the
933 kernel, the kernel is forced to zero out the memory it gives to the
934 application. Zeroing memory is expensive and eats a lot of cache and
935 memory bandwidth. This has nothing to do with the efficiency of the
936 virtual memory system, by doing mmap the kernel just has no choice but
937 to zero.
938
939 In 2001, the kernel had a maximum size for brk() which was about 800
940 megabytes on 32 bit x86, at that point brk() would hit the first
941 mmaped shared libaries and couldn't expand anymore. With current 2.6
942 kernels, the VA space layout is different and brk() and mmap
943 both can span the entire heap at will.
944
945 Rather than using a static threshold for the brk/mmap tradeoff,
946 we are now using a simple dynamic one. The goal is still to avoid
947 fragmentation. The old goals we kept are
948 1) try to get the long lived large allocations to use mmap()
949 2) really large allocations should always use mmap()
950 and we're adding now:
951 3) transient allocations should use brk() to avoid forcing the kernel
952 having to zero memory over and over again
953
954 The implementation works with a sliding threshold, which is by default
955 limited to go between 128Kb and 32Mb (64Mb for 64 bitmachines) and starts
956 out at 128Kb as per the 2001 default.
957
958 This allows us to satisfy requirement 1) under the assumption that long
959 lived allocations are made early in the process' lifespan, before it has
960 started doing dynamic allocations of the same size (which will
961 increase the threshold).
962
963 The upperbound on the threshold satisfies requirement 2)
964
965 The threshold goes up in value when the application frees memory that was
966 allocated with the mmap allocator. The idea is that once the application
967 starts freeing memory of a certain size, it's highly probable that this is
968 a size the application uses for transient allocations. This estimator
969 is there to satisfy the new third requirement.
970
971*/
972
973#define M_MMAP_THRESHOLD -3
974
975#ifndef DEFAULT_MMAP_THRESHOLD
976#define DEFAULT_MMAP_THRESHOLD DEFAULT_MMAP_THRESHOLD_MIN
977#endif
978
979/*
980 M_MMAP_MAX is the maximum number of requests to simultaneously
981 service using mmap. This parameter exists because
982 some systems have a limited number of internal tables for
983 use by mmap, and using more than a few of them may degrade
984 performance.
985
986 The default is set to a value that serves only as a safeguard.
987 Setting to 0 disables use of mmap for servicing large requests.
988*/
989
990#define M_MMAP_MAX -4
991
992#ifndef DEFAULT_MMAP_MAX
993#define DEFAULT_MMAP_MAX (65536)
994#endif
995
996#include <malloc.h>
997
998#ifndef RETURN_ADDRESS
999#define RETURN_ADDRESS(X_) (NULL)
1000#endif
1001
1002/* Forward declarations. */
1003struct malloc_chunk;
1004typedef struct malloc_chunk* mchunkptr;
1005
1006/* Internal routines. */
1007
1008static void* _int_malloc(mstate, size_t);
1009static void _int_free(mstate, mchunkptr, int);
1010static void* _int_realloc(mstate, mchunkptr, INTERNAL_SIZE_T,
1011 INTERNAL_SIZE_T);
1012static void* _int_memalign(mstate, size_t, size_t);
1013static void* _mid_memalign(size_t, size_t, void *);
1014
1015static void malloc_printerr(const char *str) __attribute__ ((noreturn));
1016
1017static void* mem2mem_check(void *p, size_t sz);
1018static void top_check(void);
1019static void munmap_chunk(mchunkptr p);
1020#if HAVE_MREMAP
1021static mchunkptr mremap_chunk(mchunkptr p, size_t new_size);
1022#endif
1023
1024static void* malloc_check(size_t sz, const void *caller);
1025static void free_check(void* mem, const void *caller);
1026static void* realloc_check(void* oldmem, size_t bytes,
1027 const void *caller);
1028static void* memalign_check(size_t alignment, size_t bytes,
1029 const void *caller);
1030
1031/* ------------------ MMAP support ------------------ */
1032
1033
1034#include <fcntl.h>
1035#include <sys/mman.h>
1036
1037#if !defined(MAP_ANONYMOUS) && defined(MAP_ANON)
1038# define MAP_ANONYMOUS MAP_ANON
1039#endif
1040
1041#ifndef MAP_NORESERVE
1042# define MAP_NORESERVE 0
1043#endif
1044
1045#define MMAP(addr, size, prot, flags) \
1046 __mmap((addr), (size), (prot), (flags)|MAP_ANONYMOUS|MAP_PRIVATE, -1, 0)
1047
1048
1049/*
1050 ----------------------- Chunk representations -----------------------
1051*/
1052
1053
1054/*
1055 This struct declaration is misleading (but accurate and necessary).
1056 It declares a "view" into memory allowing access to necessary
1057 fields at known offsets from a given base. See explanation below.
1058*/
1059
1060struct malloc_chunk {
1061
1062 INTERNAL_SIZE_T mchunk_prev_size; /* Size of previous chunk (if free). */
1063 INTERNAL_SIZE_T mchunk_size; /* Size in bytes, including overhead. */
1064
1065 struct malloc_chunk* fd; /* double links -- used only if free. */
1066 struct malloc_chunk* bk;
1067
1068 /* Only used for large blocks: pointer to next larger size. */
1069 struct malloc_chunk* fd_nextsize; /* double links -- used only if free. */
1070 struct malloc_chunk* bk_nextsize;
1071};
1072
1073
1074/*
1075 malloc_chunk details:
1076
1077 (The following includes lightly edited explanations by Colin Plumb.)
1078
1079 Chunks of memory are maintained using a `boundary tag' method as
1080 described in e.g., Knuth or Standish. (See the paper by Paul
1081 Wilson ftp://ftp.cs.utexas.edu/pub/garbage/allocsrv.ps for a
1082 survey of such techniques.) Sizes of free chunks are stored both
1083 in the front of each chunk and at the end. This makes
1084 consolidating fragmented chunks into bigger chunks very fast. The
1085 size fields also hold bits representing whether chunks are free or
1086 in use.
1087
1088 An allocated chunk looks like this:
1089
1090
1091 chunk-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1092 | Size of previous chunk, if unallocated (P clear) |
1093 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1094 | Size of chunk, in bytes |A|M|P|
1095 mem-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1096 | User data starts here... .
1097 . .
1098 . (malloc_usable_size() bytes) .
1099 . |
1100nextchunk-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1101 | (size of chunk, but used for application data) |
1102 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1103 | Size of next chunk, in bytes |A|0|1|
1104 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1105
1106 Where "chunk" is the front of the chunk for the purpose of most of
1107 the malloc code, but "mem" is the pointer that is returned to the
1108 user. "Nextchunk" is the beginning of the next contiguous chunk.
1109
1110 Chunks always begin on even word boundaries, so the mem portion
1111 (which is returned to the user) is also on an even word boundary, and
1112 thus at least double-word aligned.
1113
1114 Free chunks are stored in circular doubly-linked lists, and look like this:
1115
1116 chunk-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1117 | Size of previous chunk, if unallocated (P clear) |
1118 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1119 `head:' | Size of chunk, in bytes |A|0|P|
1120 mem-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1121 | Forward pointer to next chunk in list |
1122 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1123 | Back pointer to previous chunk in list |
1124 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1125 | Unused space (may be 0 bytes long) .
1126 . .
1127 . |
1128nextchunk-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1129 `foot:' | Size of chunk, in bytes |
1130 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1131 | Size of next chunk, in bytes |A|0|0|
1132 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1133
1134 The P (PREV_INUSE) bit, stored in the unused low-order bit of the
1135 chunk size (which is always a multiple of two words), is an in-use
1136 bit for the *previous* chunk. If that bit is *clear*, then the
1137 word before the current chunk size contains the previous chunk
1138 size, and can be used to find the front of the previous chunk.
1139 The very first chunk allocated always has this bit set,
1140 preventing access to non-existent (or non-owned) memory. If
1141 prev_inuse is set for any given chunk, then you CANNOT determine
1142 the size of the previous chunk, and might even get a memory
1143 addressing fault when trying to do so.
1144
1145 The A (NON_MAIN_ARENA) bit is cleared for chunks on the initial,
1146 main arena, described by the main_arena variable. When additional
1147 threads are spawned, each thread receives its own arena (up to a
1148 configurable limit, after which arenas are reused for multiple
1149 threads), and the chunks in these arenas have the A bit set. To
1150 find the arena for a chunk on such a non-main arena, heap_for_ptr
1151 performs a bit mask operation and indirection through the ar_ptr
1152 member of the per-heap header heap_info (see arena.c).
1153
1154 Note that the `foot' of the current chunk is actually represented
1155 as the prev_size of the NEXT chunk. This makes it easier to
1156 deal with alignments etc but can be very confusing when trying
1157 to extend or adapt this code.
1158
1159 The three exceptions to all this are:
1160
1161 1. The special chunk `top' doesn't bother using the
1162 trailing size field since there is no next contiguous chunk
1163 that would have to index off it. After initialization, `top'
1164 is forced to always exist. If it would become less than
1165 MINSIZE bytes long, it is replenished.
1166
1167 2. Chunks allocated via mmap, which have the second-lowest-order
1168 bit M (IS_MMAPPED) set in their size fields. Because they are
1169 allocated one-by-one, each must contain its own trailing size
1170 field. If the M bit is set, the other bits are ignored
1171 (because mmapped chunks are neither in an arena, nor adjacent
1172 to a freed chunk). The M bit is also used for chunks which
1173 originally came from a dumped heap via malloc_set_state in
1174 hooks.c.
1175
1176 3. Chunks in fastbins are treated as allocated chunks from the
1177 point of view of the chunk allocator. They are consolidated
1178 with their neighbors only in bulk, in malloc_consolidate.
1179*/
1180
1181/*
1182 ---------- Size and alignment checks and conversions ----------
1183*/
1184
1185/* conversion from malloc headers to user pointers, and back */
1186
1187#define chunk2mem(p) ((void*)((char*)(p) + 2*SIZE_SZ))
1188#define mem2chunk(mem) ((mchunkptr)((char*)(mem) - 2*SIZE_SZ))
1189
1190/* The smallest possible chunk */
1191#define MIN_CHUNK_SIZE (offsetof(struct malloc_chunk, fd_nextsize))
1192
1193/* The smallest size we can malloc is an aligned minimal chunk */
1194
1195#define MINSIZE \
1196 (unsigned long)(((MIN_CHUNK_SIZE+MALLOC_ALIGN_MASK) & ~MALLOC_ALIGN_MASK))
1197
1198/* Check if m has acceptable alignment */
1199
1200#define aligned_OK(m) (((unsigned long)(m) & MALLOC_ALIGN_MASK) == 0)
1201
1202#define misaligned_chunk(p) \
1203 ((uintptr_t)(MALLOC_ALIGNMENT == 2 * SIZE_SZ ? (p) : chunk2mem (p)) \
1204 & MALLOC_ALIGN_MASK)
1205
1206
1207/*
1208 Check if a request is so large that it would wrap around zero when
1209 padded and aligned. To simplify some other code, the bound is made
1210 low enough so that adding MINSIZE will also not wrap around zero.
1211 */
1212
1213#define REQUEST_OUT_OF_RANGE(req) \
1214 ((unsigned long) (req) >= \
1215 (unsigned long) (INTERNAL_SIZE_T) (-2 * MINSIZE))
1216
1217/* pad request bytes into a usable size -- internal version */
1218
1219#define request2size(req) \
1220 (((req) + SIZE_SZ + MALLOC_ALIGN_MASK < MINSIZE) ? \
1221 MINSIZE : \
1222 ((req) + SIZE_SZ + MALLOC_ALIGN_MASK) & ~MALLOC_ALIGN_MASK)
1223
1224/* Same, except also perform an argument and result check. First, we check
1225 that the padding done by request2size didn't result in an integer
1226 overflow. Then we check (using REQUEST_OUT_OF_RANGE) that the resulting
1227 size isn't so large that a later alignment would lead to another integer
1228 overflow. */
1229#define checked_request2size(req, sz) \
1230({ \
1231 (sz) = request2size (req); \
1232 if (((sz) < (req)) \
1233 || REQUEST_OUT_OF_RANGE (sz)) \
1234 { \
1235 __set_errno (ENOMEM); \
1236 return 0; \
1237 } \
1238})
1239
1240/*
1241 --------------- Physical chunk operations ---------------
1242 */
1243
1244
1245/* size field is or'ed with PREV_INUSE when previous adjacent chunk in use */
1246#define PREV_INUSE 0x1
1247
1248/* extract inuse bit of previous chunk */
1249#define prev_inuse(p) ((p)->mchunk_size & PREV_INUSE)
1250
1251
1252/* size field is or'ed with IS_MMAPPED if the chunk was obtained with mmap() */
1253#define IS_MMAPPED 0x2
1254
1255/* check for mmap()'ed chunk */
1256#define chunk_is_mmapped(p) ((p)->mchunk_size & IS_MMAPPED)
1257
1258
1259/* size field is or'ed with NON_MAIN_ARENA if the chunk was obtained
1260 from a non-main arena. This is only set immediately before handing
1261 the chunk to the user, if necessary. */
1262#define NON_MAIN_ARENA 0x4
1263
1264/* Check for chunk from main arena. */
1265#define chunk_main_arena(p) (((p)->mchunk_size & NON_MAIN_ARENA) == 0)
1266
1267/* Mark a chunk as not being on the main arena. */
1268#define set_non_main_arena(p) ((p)->mchunk_size |= NON_MAIN_ARENA)
1269
1270
1271/*
1272 Bits to mask off when extracting size
1273
1274 Note: IS_MMAPPED is intentionally not masked off from size field in
1275 macros for which mmapped chunks should never be seen. This should
1276 cause helpful core dumps to occur if it is tried by accident by
1277 people extending or adapting this malloc.
1278 */
1279#define SIZE_BITS (PREV_INUSE | IS_MMAPPED | NON_MAIN_ARENA)
1280
1281/* Get size, ignoring use bits */
1282#define chunksize(p) (chunksize_nomask (p) & ~(SIZE_BITS))
1283
1284/* Like chunksize, but do not mask SIZE_BITS. */
1285#define chunksize_nomask(p) ((p)->mchunk_size)
1286
1287/* Ptr to next physical malloc_chunk. */
1288#define next_chunk(p) ((mchunkptr) (((char *) (p)) + chunksize (p)))
1289
1290/* Size of the chunk below P. Only valid if prev_inuse (P). */
1291#define prev_size(p) ((p)->mchunk_prev_size)
1292
1293/* Set the size of the chunk below P. Only valid if prev_inuse (P). */
1294#define set_prev_size(p, sz) ((p)->mchunk_prev_size = (sz))
1295
1296/* Ptr to previous physical malloc_chunk. Only valid if prev_inuse (P). */
1297#define prev_chunk(p) ((mchunkptr) (((char *) (p)) - prev_size (p)))
1298
1299/* Treat space at ptr + offset as a chunk */
1300#define chunk_at_offset(p, s) ((mchunkptr) (((char *) (p)) + (s)))
1301
1302/* extract p's inuse bit */
1303#define inuse(p) \
1304 ((((mchunkptr) (((char *) (p)) + chunksize (p)))->mchunk_size) & PREV_INUSE)
1305
1306/* set/clear chunk as being inuse without otherwise disturbing */
1307#define set_inuse(p) \
1308 ((mchunkptr) (((char *) (p)) + chunksize (p)))->mchunk_size |= PREV_INUSE
1309
1310#define clear_inuse(p) \
1311 ((mchunkptr) (((char *) (p)) + chunksize (p)))->mchunk_size &= ~(PREV_INUSE)
1312
1313
1314/* check/set/clear inuse bits in known places */
1315#define inuse_bit_at_offset(p, s) \
1316 (((mchunkptr) (((char *) (p)) + (s)))->mchunk_size & PREV_INUSE)
1317
1318#define set_inuse_bit_at_offset(p, s) \
1319 (((mchunkptr) (((char *) (p)) + (s)))->mchunk_size |= PREV_INUSE)
1320
1321#define clear_inuse_bit_at_offset(p, s) \
1322 (((mchunkptr) (((char *) (p)) + (s)))->mchunk_size &= ~(PREV_INUSE))
1323
1324
1325/* Set size at head, without disturbing its use bit */
1326#define set_head_size(p, s) ((p)->mchunk_size = (((p)->mchunk_size & SIZE_BITS) | (s)))
1327
1328/* Set size/use field */
1329#define set_head(p, s) ((p)->mchunk_size = (s))
1330
1331/* Set size at footer (only when chunk is not in use) */
1332#define set_foot(p, s) (((mchunkptr) ((char *) (p) + (s)))->mchunk_prev_size = (s))
1333
1334
1335#pragma GCC poison mchunk_size
1336#pragma GCC poison mchunk_prev_size
1337
1338/*
1339 -------------------- Internal data structures --------------------
1340
1341 All internal state is held in an instance of malloc_state defined
1342 below. There are no other static variables, except in two optional
1343 cases:
1344 * If USE_MALLOC_LOCK is defined, the mALLOC_MUTEx declared above.
1345 * If mmap doesn't support MAP_ANONYMOUS, a dummy file descriptor
1346 for mmap.
1347
1348 Beware of lots of tricks that minimize the total bookkeeping space
1349 requirements. The result is a little over 1K bytes (for 4byte
1350 pointers and size_t.)
1351 */
1352
1353/*
1354 Bins
1355
1356 An array of bin headers for free chunks. Each bin is doubly
1357 linked. The bins are approximately proportionally (log) spaced.
1358 There are a lot of these bins (128). This may look excessive, but
1359 works very well in practice. Most bins hold sizes that are
1360 unusual as malloc request sizes, but are more usual for fragments
1361 and consolidated sets of chunks, which is what these bins hold, so
1362 they can be found quickly. All procedures maintain the invariant
1363 that no consolidated chunk physically borders another one, so each
1364 chunk in a list is known to be preceeded and followed by either
1365 inuse chunks or the ends of memory.
1366
1367 Chunks in bins are kept in size order, with ties going to the
1368 approximately least recently used chunk. Ordering isn't needed
1369 for the small bins, which all contain the same-sized chunks, but
1370 facilitates best-fit allocation for larger chunks. These lists
1371 are just sequential. Keeping them in order almost never requires
1372 enough traversal to warrant using fancier ordered data
1373 structures.
1374
1375 Chunks of the same size are linked with the most
1376 recently freed at the front, and allocations are taken from the
1377 back. This results in LRU (FIFO) allocation order, which tends
1378 to give each chunk an equal opportunity to be consolidated with
1379 adjacent freed chunks, resulting in larger free chunks and less
1380 fragmentation.
1381
1382 To simplify use in double-linked lists, each bin header acts
1383 as a malloc_chunk. This avoids special-casing for headers.
1384 But to conserve space and improve locality, we allocate
1385 only the fd/bk pointers of bins, and then use repositioning tricks
1386 to treat these as the fields of a malloc_chunk*.
1387 */
1388
1389typedef struct malloc_chunk *mbinptr;
1390
1391/* addressing -- note that bin_at(0) does not exist */
1392#define bin_at(m, i) \
1393 (mbinptr) (((char *) &((m)->bins[((i) - 1) * 2])) \
1394 - offsetof (struct malloc_chunk, fd))
1395
1396/* analog of ++bin */
1397#define next_bin(b) ((mbinptr) ((char *) (b) + (sizeof (mchunkptr) << 1)))
1398
1399/* Reminders about list directionality within bins */
1400#define first(b) ((b)->fd)
1401#define last(b) ((b)->bk)
1402
1403/* Take a chunk off a bin list */
1404#define unlink(AV, P, BK, FD) { \
1405 if (__builtin_expect (chunksize(P) != prev_size (next_chunk(P)), 0)) \
1406 malloc_printerr ("corrupted size vs. prev_size"); \
1407 FD = P->fd; \
1408 BK = P->bk; \
1409 if (__builtin_expect (FD->bk != P || BK->fd != P, 0)) \
1410 malloc_printerr ("corrupted double-linked list"); \
1411 else { \
1412 FD->bk = BK; \
1413 BK->fd = FD; \
1414 if (!in_smallbin_range (chunksize_nomask (P)) \
1415 && __builtin_expect (P->fd_nextsize != NULL, 0)) { \
1416 if (__builtin_expect (P->fd_nextsize->bk_nextsize != P, 0) \
1417 || __builtin_expect (P->bk_nextsize->fd_nextsize != P, 0)) \
1418 malloc_printerr ("corrupted double-linked list (not small)"); \
1419 if (FD->fd_nextsize == NULL) { \
1420 if (P->fd_nextsize == P) \
1421 FD->fd_nextsize = FD->bk_nextsize = FD; \
1422 else { \
1423 FD->fd_nextsize = P->fd_nextsize; \
1424 FD->bk_nextsize = P->bk_nextsize; \
1425 P->fd_nextsize->bk_nextsize = FD; \
1426 P->bk_nextsize->fd_nextsize = FD; \
1427 } \
1428 } else { \
1429 P->fd_nextsize->bk_nextsize = P->bk_nextsize; \
1430 P->bk_nextsize->fd_nextsize = P->fd_nextsize; \
1431 } \
1432 } \
1433 } \
1434}
1435
1436/*
1437 Indexing
1438
1439 Bins for sizes < 512 bytes contain chunks of all the same size, spaced
1440 8 bytes apart. Larger bins are approximately logarithmically spaced:
1441
1442 64 bins of size 8
1443 32 bins of size 64
1444 16 bins of size 512
1445 8 bins of size 4096
1446 4 bins of size 32768
1447 2 bins of size 262144
1448 1 bin of size what's left
1449
1450 There is actually a little bit of slop in the numbers in bin_index
1451 for the sake of speed. This makes no difference elsewhere.
1452
1453 The bins top out around 1MB because we expect to service large
1454 requests via mmap.
1455
1456 Bin 0 does not exist. Bin 1 is the unordered list; if that would be
1457 a valid chunk size the small bins are bumped up one.
1458 */
1459
1460#define NBINS 128
1461#define NSMALLBINS 64
1462#define SMALLBIN_WIDTH MALLOC_ALIGNMENT
1463#define SMALLBIN_CORRECTION (MALLOC_ALIGNMENT > 2 * SIZE_SZ)
1464#define MIN_LARGE_SIZE ((NSMALLBINS - SMALLBIN_CORRECTION) * SMALLBIN_WIDTH)
1465
1466#define in_smallbin_range(sz) \
1467 ((unsigned long) (sz) < (unsigned long) MIN_LARGE_SIZE)
1468
1469#define smallbin_index(sz) \
1470 ((SMALLBIN_WIDTH == 16 ? (((unsigned) (sz)) >> 4) : (((unsigned) (sz)) >> 3))\
1471 + SMALLBIN_CORRECTION)
1472
1473#define largebin_index_32(sz) \
1474 (((((unsigned long) (sz)) >> 6) <= 38) ? 56 + (((unsigned long) (sz)) >> 6) :\
1475 ((((unsigned long) (sz)) >> 9) <= 20) ? 91 + (((unsigned long) (sz)) >> 9) :\
1476 ((((unsigned long) (sz)) >> 12) <= 10) ? 110 + (((unsigned long) (sz)) >> 12) :\
1477 ((((unsigned long) (sz)) >> 15) <= 4) ? 119 + (((unsigned long) (sz)) >> 15) :\
1478 ((((unsigned long) (sz)) >> 18) <= 2) ? 124 + (((unsigned long) (sz)) >> 18) :\
1479 126)
1480
1481#define largebin_index_32_big(sz) \
1482 (((((unsigned long) (sz)) >> 6) <= 45) ? 49 + (((unsigned long) (sz)) >> 6) :\
1483 ((((unsigned long) (sz)) >> 9) <= 20) ? 91 + (((unsigned long) (sz)) >> 9) :\
1484 ((((unsigned long) (sz)) >> 12) <= 10) ? 110 + (((unsigned long) (sz)) >> 12) :\
1485 ((((unsigned long) (sz)) >> 15) <= 4) ? 119 + (((unsigned long) (sz)) >> 15) :\
1486 ((((unsigned long) (sz)) >> 18) <= 2) ? 124 + (((unsigned long) (sz)) >> 18) :\
1487 126)
1488
1489// XXX It remains to be seen whether it is good to keep the widths of
1490// XXX the buckets the same or whether it should be scaled by a factor
1491// XXX of two as well.
1492#define largebin_index_64(sz) \
1493 (((((unsigned long) (sz)) >> 6) <= 48) ? 48 + (((unsigned long) (sz)) >> 6) :\
1494 ((((unsigned long) (sz)) >> 9) <= 20) ? 91 + (((unsigned long) (sz)) >> 9) :\
1495 ((((unsigned long) (sz)) >> 12) <= 10) ? 110 + (((unsigned long) (sz)) >> 12) :\
1496 ((((unsigned long) (sz)) >> 15) <= 4) ? 119 + (((unsigned long) (sz)) >> 15) :\
1497 ((((unsigned long) (sz)) >> 18) <= 2) ? 124 + (((unsigned long) (sz)) >> 18) :\
1498 126)
1499
1500#define largebin_index(sz) \
1501 (SIZE_SZ == 8 ? largebin_index_64 (sz) \
1502 : MALLOC_ALIGNMENT == 16 ? largebin_index_32_big (sz) \
1503 : largebin_index_32 (sz))
1504
1505#define bin_index(sz) \
1506 ((in_smallbin_range (sz)) ? smallbin_index (sz) : largebin_index (sz))
1507
1508
1509/*
1510 Unsorted chunks
1511
1512 All remainders from chunk splits, as well as all returned chunks,
1513 are first placed in the "unsorted" bin. They are then placed
1514 in regular bins after malloc gives them ONE chance to be used before
1515 binning. So, basically, the unsorted_chunks list acts as a queue,
1516 with chunks being placed on it in free (and malloc_consolidate),
1517 and taken off (to be either used or placed in bins) in malloc.
1518
1519 The NON_MAIN_ARENA flag is never set for unsorted chunks, so it
1520 does not have to be taken into account in size comparisons.
1521 */
1522
1523/* The otherwise unindexable 1-bin is used to hold unsorted chunks. */
1524#define unsorted_chunks(M) (bin_at (M, 1))
1525
1526/*
1527 Top
1528
1529 The top-most available chunk (i.e., the one bordering the end of
1530 available memory) is treated specially. It is never included in
1531 any bin, is used only if no other chunk is available, and is
1532 released back to the system if it is very large (see
1533 M_TRIM_THRESHOLD). Because top initially
1534 points to its own bin with initial zero size, thus forcing
1535 extension on the first malloc request, we avoid having any special
1536 code in malloc to check whether it even exists yet. But we still
1537 need to do so when getting memory from system, so we make
1538 initial_top treat the bin as a legal but unusable chunk during the
1539 interval between initialization and the first call to
1540 sysmalloc. (This is somewhat delicate, since it relies on
1541 the 2 preceding words to be zero during this interval as well.)
1542 */
1543
1544/* Conveniently, the unsorted bin can be used as dummy top on first call */
1545#define initial_top(M) (unsorted_chunks (M))
1546
1547/*
1548 Binmap
1549
1550 To help compensate for the large number of bins, a one-level index
1551 structure is used for bin-by-bin searching. `binmap' is a
1552 bitvector recording whether bins are definitely empty so they can
1553 be skipped over during during traversals. The bits are NOT always
1554 cleared as soon as bins are empty, but instead only
1555 when they are noticed to be empty during traversal in malloc.
1556 */
1557
1558/* Conservatively use 32 bits per map word, even if on 64bit system */
1559#define BINMAPSHIFT 5
1560#define BITSPERMAP (1U << BINMAPSHIFT)
1561#define BINMAPSIZE (NBINS / BITSPERMAP)
1562
1563#define idx2block(i) ((i) >> BINMAPSHIFT)
1564#define idx2bit(i) ((1U << ((i) & ((1U << BINMAPSHIFT) - 1))))
1565
1566#define mark_bin(m, i) ((m)->binmap[idx2block (i)] |= idx2bit (i))
1567#define unmark_bin(m, i) ((m)->binmap[idx2block (i)] &= ~(idx2bit (i)))
1568#define get_binmap(m, i) ((m)->binmap[idx2block (i)] & idx2bit (i))
1569
1570/*
1571 Fastbins
1572
1573 An array of lists holding recently freed small chunks. Fastbins
1574 are not doubly linked. It is faster to single-link them, and
1575 since chunks are never removed from the middles of these lists,
1576 double linking is not necessary. Also, unlike regular bins, they
1577 are not even processed in FIFO order (they use faster LIFO) since
1578 ordering doesn't much matter in the transient contexts in which
1579 fastbins are normally used.
1580
1581 Chunks in fastbins keep their inuse bit set, so they cannot
1582 be consolidated with other free chunks. malloc_consolidate
1583 releases all chunks in fastbins and consolidates them with
1584 other free chunks.
1585 */
1586
1587typedef struct malloc_chunk *mfastbinptr;
1588#define fastbin(ar_ptr, idx) ((ar_ptr)->fastbinsY[idx])
1589
1590/* offset 2 to use otherwise unindexable first 2 bins */
1591#define fastbin_index(sz) \
1592 ((((unsigned int) (sz)) >> (SIZE_SZ == 8 ? 4 : 3)) - 2)
1593
1594
1595/* The maximum fastbin request size we support */
1596#define MAX_FAST_SIZE (80 * SIZE_SZ / 4)
1597
1598#define NFASTBINS (fastbin_index (request2size (MAX_FAST_SIZE)) + 1)
1599
1600/*
1601 FASTBIN_CONSOLIDATION_THRESHOLD is the size of a chunk in free()
1602 that triggers automatic consolidation of possibly-surrounding
1603 fastbin chunks. This is a heuristic, so the exact value should not
1604 matter too much. It is defined at half the default trim threshold as a
1605 compromise heuristic to only attempt consolidation if it is likely
1606 to lead to trimming. However, it is not dynamically tunable, since
1607 consolidation reduces fragmentation surrounding large chunks even
1608 if trimming is not used.
1609 */
1610
1611#define FASTBIN_CONSOLIDATION_THRESHOLD (65536UL)
1612
1613/*
1614 NONCONTIGUOUS_BIT indicates that MORECORE does not return contiguous
1615 regions. Otherwise, contiguity is exploited in merging together,
1616 when possible, results from consecutive MORECORE calls.
1617
1618 The initial value comes from MORECORE_CONTIGUOUS, but is
1619 changed dynamically if mmap is ever used as an sbrk substitute.
1620 */
1621
1622#define NONCONTIGUOUS_BIT (2U)
1623
1624#define contiguous(M) (((M)->flags & NONCONTIGUOUS_BIT) == 0)
1625#define noncontiguous(M) (((M)->flags & NONCONTIGUOUS_BIT) != 0)
1626#define set_noncontiguous(M) ((M)->flags |= NONCONTIGUOUS_BIT)
1627#define set_contiguous(M) ((M)->flags &= ~NONCONTIGUOUS_BIT)
1628
1629/* Maximum size of memory handled in fastbins. */
1630static INTERNAL_SIZE_T global_max_fast;
1631
1632/*
1633 Set value of max_fast.
1634 Use impossibly small value if 0.
1635 Precondition: there are no existing fastbin chunks in the main arena.
1636 Since do_check_malloc_state () checks this, we call malloc_consolidate ()
1637 before changing max_fast. Note other arenas will leak their fast bin
1638 entries if max_fast is reduced.
1639 */
1640
1641#define set_max_fast(s) \
1642 global_max_fast = (((s) == 0) \
1643 ? SMALLBIN_WIDTH : ((s + SIZE_SZ) & ~MALLOC_ALIGN_MASK))
1644
1645static inline INTERNAL_SIZE_T
1646get_max_fast (void)
1647{
1648 /* Tell the GCC optimizers that global_max_fast is never larger
1649 than MAX_FAST_SIZE. This avoids out-of-bounds array accesses in
1650 _int_malloc after constant propagation of the size parameter.
1651 (The code never executes because malloc preserves the
1652 global_max_fast invariant, but the optimizers may not recognize
1653 this.) */
1654 if (global_max_fast > MAX_FAST_SIZE)
1655 __builtin_unreachable ();
1656 return global_max_fast;
1657}
1658
1659/*
1660 ----------- Internal state representation and initialization -----------
1661 */
1662
1663/*
1664 have_fastchunks indicates that there are probably some fastbin chunks.
1665 It is set true on entering a chunk into any fastbin, and cleared early in
1666 malloc_consolidate. The value is approximate since it may be set when there
1667 are no fastbin chunks, or it may be clear even if there are fastbin chunks
1668 available. Given it's sole purpose is to reduce number of redundant calls to
1669 malloc_consolidate, it does not affect correctness. As a result we can safely
1670 use relaxed atomic accesses.
1671 */
1672
1673
1674struct malloc_state
1675{
1676 /* Serialize access. */
1677 __libc_lock_define (, mutex);
1678
1679 /* Flags (formerly in max_fast). */
1680 int flags;
1681
1682 /* Set if the fastbin chunks contain recently inserted free blocks. */
1683 /* Note this is a bool but not all targets support atomics on booleans. */
1684 int have_fastchunks;
1685
1686 /* Fastbins */
1687 mfastbinptr fastbinsY[NFASTBINS];
1688
1689 /* Base of the topmost chunk -- not otherwise kept in a bin */
1690 mchunkptr top;
1691
1692 /* The remainder from the most recent split of a small request */
1693 mchunkptr last_remainder;
1694
1695 /* Normal bins packed as described above */
1696 mchunkptr bins[NBINS * 2 - 2];
1697
1698 /* Bitmap of bins */
1699 unsigned int binmap[BINMAPSIZE];
1700
1701 /* Linked list */
1702 struct malloc_state *next;
1703
1704 /* Linked list for free arenas. Access to this field is serialized
1705 by free_list_lock in arena.c. */
1706 struct malloc_state *next_free;
1707
1708 /* Number of threads attached to this arena. 0 if the arena is on
1709 the free list. Access to this field is serialized by
1710 free_list_lock in arena.c. */
1711 INTERNAL_SIZE_T attached_threads;
1712
1713 /* Memory allocated from the system in this arena. */
1714 INTERNAL_SIZE_T system_mem;
1715 INTERNAL_SIZE_T max_system_mem;
1716};
1717
1718struct malloc_par
1719{
1720 /* Tunable parameters */
1721 unsigned long trim_threshold;
1722 INTERNAL_SIZE_T top_pad;
1723 INTERNAL_SIZE_T mmap_threshold;
1724 INTERNAL_SIZE_T arena_test;
1725 INTERNAL_SIZE_T arena_max;
1726
1727 /* Memory map support */
1728 int n_mmaps;
1729 int n_mmaps_max;
1730 int max_n_mmaps;
1731 /* the mmap_threshold is dynamic, until the user sets
1732 it manually, at which point we need to disable any
1733 dynamic behavior. */
1734 int no_dyn_threshold;
1735
1736 /* Statistics */
1737 INTERNAL_SIZE_T mmapped_mem;
1738 INTERNAL_SIZE_T max_mmapped_mem;
1739
1740 /* First address handed out by MORECORE/sbrk. */
1741 char *sbrk_base;
1742
1743#if USE_TCACHE
1744 /* Maximum number of buckets to use. */
1745 size_t tcache_bins;
1746 size_t tcache_max_bytes;
1747 /* Maximum number of chunks in each bucket. */
1748 size_t tcache_count;
1749 /* Maximum number of chunks to remove from the unsorted list, which
1750 aren't used to prefill the cache. */
1751 size_t tcache_unsorted_limit;
1752#endif
1753};
1754
1755/* There are several instances of this struct ("arenas") in this
1756 malloc. If you are adapting this malloc in a way that does NOT use
1757 a static or mmapped malloc_state, you MUST explicitly zero-fill it
1758 before using. This malloc relies on the property that malloc_state
1759 is initialized to all zeroes (as is true of C statics). */
1760
1761static struct malloc_state main_arena =
1762{
1763 .mutex = _LIBC_LOCK_INITIALIZER,
1764 .next = &main_arena,
1765 .attached_threads = 1
1766};
1767
1768/* These variables are used for undumping support. Chunked are marked
1769 as using mmap, but we leave them alone if they fall into this
1770 range. NB: The chunk size for these chunks only includes the
1771 initial size field (of SIZE_SZ bytes), there is no trailing size
1772 field (unlike with regular mmapped chunks). */
1773static mchunkptr dumped_main_arena_start; /* Inclusive. */
1774static mchunkptr dumped_main_arena_end; /* Exclusive. */
1775
1776/* True if the pointer falls into the dumped arena. Use this after
1777 chunk_is_mmapped indicates a chunk is mmapped. */
1778#define DUMPED_MAIN_ARENA_CHUNK(p) \
1779 ((p) >= dumped_main_arena_start && (p) < dumped_main_arena_end)
1780
1781/* There is only one instance of the malloc parameters. */
1782
1783static struct malloc_par mp_ =
1784{
1785 .top_pad = DEFAULT_TOP_PAD,
1786 .n_mmaps_max = DEFAULT_MMAP_MAX,
1787 .mmap_threshold = DEFAULT_MMAP_THRESHOLD,
1788 .trim_threshold = DEFAULT_TRIM_THRESHOLD,
1789#define NARENAS_FROM_NCORES(n) ((n) * (sizeof (long) == 4 ? 2 : 8))
1790 .arena_test = NARENAS_FROM_NCORES (1)
1791#if USE_TCACHE
1792 ,
1793 .tcache_count = TCACHE_FILL_COUNT,
1794 .tcache_bins = TCACHE_MAX_BINS,
1795 .tcache_max_bytes = tidx2usize (TCACHE_MAX_BINS-1),
1796 .tcache_unsorted_limit = 0 /* No limit. */
1797#endif
1798};
1799
1800/*
1801 Initialize a malloc_state struct.
1802
1803 This is called from ptmalloc_init () or from _int_new_arena ()
1804 when creating a new arena.
1805 */
1806
1807static void
1808malloc_init_state (mstate av)
1809{
1810 int i;
1811 mbinptr bin;
1812
1813 /* Establish circular links for normal bins */
1814 for (i = 1; i < NBINS; ++i)
1815 {
1816 bin = bin_at (av, i);
1817 bin->fd = bin->bk = bin;
1818 }
1819
1820#if MORECORE_CONTIGUOUS
1821 if (av != &main_arena)
1822#endif
1823 set_noncontiguous (av);
1824 if (av == &main_arena)
1825 set_max_fast (DEFAULT_MXFAST);
1826 atomic_store_relaxed (&av->have_fastchunks, false);
1827
1828 av->top = initial_top (av);
1829}
1830
1831/*
1832 Other internal utilities operating on mstates
1833 */
1834
1835static void *sysmalloc (INTERNAL_SIZE_T, mstate);
1836static int systrim (size_t, mstate);
1837static void malloc_consolidate (mstate);
1838
1839
1840/* -------------- Early definitions for debugging hooks ---------------- */
1841
1842/* Define and initialize the hook variables. These weak definitions must
1843 appear before any use of the variables in a function (arena.c uses one). */
1844#ifndef weak_variable
1845/* In GNU libc we want the hook variables to be weak definitions to
1846 avoid a problem with Emacs. */
1847# define weak_variable weak_function
1848#endif
1849
1850/* Forward declarations. */
1851static void *malloc_hook_ini (size_t sz,
1852 const void *caller) __THROW;
1853static void *realloc_hook_ini (void *ptr, size_t sz,
1854 const void *caller) __THROW;
1855static void *memalign_hook_ini (size_t alignment, size_t sz,
1856 const void *caller) __THROW;
1857
1858#if HAVE_MALLOC_INIT_HOOK
1859void weak_variable (*__malloc_initialize_hook) (void) = NULL;
1860compat_symbol (libc, __malloc_initialize_hook,
1861 __malloc_initialize_hook, GLIBC_2_0);
1862#endif
1863
1864void weak_variable (*__free_hook) (void *__ptr,
1865 const void *) = NULL;
1866void *weak_variable (*__malloc_hook)
1867 (size_t __size, const void *) = malloc_hook_ini;
1868void *weak_variable (*__realloc_hook)
1869 (void *__ptr, size_t __size, const void *)
1870 = realloc_hook_ini;
1871void *weak_variable (*__memalign_hook)
1872 (size_t __alignment, size_t __size, const void *)
1873 = memalign_hook_ini;
1874void weak_variable (*__after_morecore_hook) (void) = NULL;
1875
1876/* This function is called from the arena shutdown hook, to free the
1877 thread cache (if it exists). */
1878static void tcache_thread_shutdown (void);
1879
1880/* ------------------ Testing support ----------------------------------*/
1881
1882static int perturb_byte;
1883
1884static void
1885alloc_perturb (char *p, size_t n)
1886{
1887 if (__glibc_unlikely (perturb_byte))
1888 memset (p, perturb_byte ^ 0xff, n);
1889}
1890
1891static void
1892free_perturb (char *p, size_t n)
1893{
1894 if (__glibc_unlikely (perturb_byte))
1895 memset (p, perturb_byte, n);
1896}
1897
1898
1899
1900#include <stap-probe.h>
1901
1902/* ------------------- Support for multiple arenas -------------------- */
1903#include "arena.c"
1904
1905/*
1906 Debugging support
1907
1908 These routines make a number of assertions about the states
1909 of data structures that should be true at all times. If any
1910 are not true, it's very likely that a user program has somehow
1911 trashed memory. (It's also possible that there is a coding error
1912 in malloc. In which case, please report it!)
1913 */
1914
1915#if !MALLOC_DEBUG
1916
1917# define check_chunk(A, P)
1918# define check_free_chunk(A, P)
1919# define check_inuse_chunk(A, P)
1920# define check_remalloced_chunk(A, P, N)
1921# define check_malloced_chunk(A, P, N)
1922# define check_malloc_state(A)
1923
1924#else
1925
1926# define check_chunk(A, P) do_check_chunk (A, P)
1927# define check_free_chunk(A, P) do_check_free_chunk (A, P)
1928# define check_inuse_chunk(A, P) do_check_inuse_chunk (A, P)
1929# define check_remalloced_chunk(A, P, N) do_check_remalloced_chunk (A, P, N)
1930# define check_malloced_chunk(A, P, N) do_check_malloced_chunk (A, P, N)
1931# define check_malloc_state(A) do_check_malloc_state (A)
1932
1933/*
1934 Properties of all chunks
1935 */
1936
1937static void
1938do_check_chunk (mstate av, mchunkptr p)
1939{
1940 unsigned long sz = chunksize (p);
1941 /* min and max possible addresses assuming contiguous allocation */
1942 char *max_address = (char *) (av->top) + chunksize (av->top);
1943 char *min_address = max_address - av->system_mem;
1944
1945 if (!chunk_is_mmapped (p))
1946 {
1947 /* Has legal address ... */
1948 if (p != av->top)
1949 {
1950 if (contiguous (av))
1951 {
1952 assert (((char *) p) >= min_address);
1953 assert (((char *) p + sz) <= ((char *) (av->top)));
1954 }
1955 }
1956 else
1957 {
1958 /* top size is always at least MINSIZE */
1959 assert ((unsigned long) (sz) >= MINSIZE);
1960 /* top predecessor always marked inuse */
1961 assert (prev_inuse (p));
1962 }
1963 }
1964 else if (!DUMPED_MAIN_ARENA_CHUNK (p))
1965 {
1966 /* address is outside main heap */
1967 if (contiguous (av) && av->top != initial_top (av))
1968 {
1969 assert (((char *) p) < min_address || ((char *) p) >= max_address);
1970 }
1971 /* chunk is page-aligned */
1972 assert (((prev_size (p) + sz) & (GLRO (dl_pagesize) - 1)) == 0);
1973 /* mem is aligned */
1974 assert (aligned_OK (chunk2mem (p)));
1975 }
1976}
1977
1978/*
1979 Properties of free chunks
1980 */
1981
1982static void
1983do_check_free_chunk (mstate av, mchunkptr p)
1984{
1985 INTERNAL_SIZE_T sz = chunksize_nomask (p) & ~(PREV_INUSE | NON_MAIN_ARENA);
1986 mchunkptr next = chunk_at_offset (p, sz);
1987
1988 do_check_chunk (av, p);
1989
1990 /* Chunk must claim to be free ... */
1991 assert (!inuse (p));
1992 assert (!chunk_is_mmapped (p));
1993
1994 /* Unless a special marker, must have OK fields */
1995 if ((unsigned long) (sz) >= MINSIZE)
1996 {
1997 assert ((sz & MALLOC_ALIGN_MASK) == 0);
1998 assert (aligned_OK (chunk2mem (p)));
1999 /* ... matching footer field */
2000 assert (prev_size (next_chunk (p)) == sz);
2001 /* ... and is fully consolidated */
2002 assert (prev_inuse (p));
2003 assert (next == av->top || inuse (next));
2004
2005 /* ... and has minimally sane links */
2006 assert (p->fd->bk == p);
2007 assert (p->bk->fd == p);
2008 }
2009 else /* markers are always of size SIZE_SZ */
2010 assert (sz == SIZE_SZ);
2011}
2012
2013/*
2014 Properties of inuse chunks
2015 */
2016
2017static void
2018do_check_inuse_chunk (mstate av, mchunkptr p)
2019{
2020 mchunkptr next;
2021
2022 do_check_chunk (av, p);
2023
2024 if (chunk_is_mmapped (p))
2025 return; /* mmapped chunks have no next/prev */
2026
2027 /* Check whether it claims to be in use ... */
2028 assert (inuse (p));
2029
2030 next = next_chunk (p);
2031
2032 /* ... and is surrounded by OK chunks.
2033 Since more things can be checked with free chunks than inuse ones,
2034 if an inuse chunk borders them and debug is on, it's worth doing them.
2035 */
2036 if (!prev_inuse (p))
2037 {
2038 /* Note that we cannot even look at prev unless it is not inuse */
2039 mchunkptr prv = prev_chunk (p);
2040 assert (next_chunk (prv) == p);
2041 do_check_free_chunk (av, prv);
2042 }
2043
2044 if (next == av->top)
2045 {
2046 assert (prev_inuse (next));
2047 assert (chunksize (next) >= MINSIZE);
2048 }
2049 else if (!inuse (next))
2050 do_check_free_chunk (av, next);
2051}
2052
2053/*
2054 Properties of chunks recycled from fastbins
2055 */
2056
2057static void
2058do_check_remalloced_chunk (mstate av, mchunkptr p, INTERNAL_SIZE_T s)
2059{
2060 INTERNAL_SIZE_T sz = chunksize_nomask (p) & ~(PREV_INUSE | NON_MAIN_ARENA);
2061
2062 if (!chunk_is_mmapped (p))
2063 {
2064 assert (av == arena_for_chunk (p));
2065 if (chunk_main_arena (p))
2066 assert (av == &main_arena);
2067 else
2068 assert (av != &main_arena);
2069 }
2070
2071 do_check_inuse_chunk (av, p);
2072
2073 /* Legal size ... */
2074 assert ((sz & MALLOC_ALIGN_MASK) == 0);
2075 assert ((unsigned long) (sz) >= MINSIZE);
2076 /* ... and alignment */
2077 assert (aligned_OK (chunk2mem (p)));
2078 /* chunk is less than MINSIZE more than request */
2079 assert ((long) (sz) - (long) (s) >= 0);
2080 assert ((long) (sz) - (long) (s + MINSIZE) < 0);
2081}
2082
2083/*
2084 Properties of nonrecycled chunks at the point they are malloced
2085 */
2086
2087static void
2088do_check_malloced_chunk (mstate av, mchunkptr p, INTERNAL_SIZE_T s)
2089{
2090 /* same as recycled case ... */
2091 do_check_remalloced_chunk (av, p, s);
2092
2093 /*
2094 ... plus, must obey implementation invariant that prev_inuse is
2095 always true of any allocated chunk; i.e., that each allocated
2096 chunk borders either a previously allocated and still in-use
2097 chunk, or the base of its memory arena. This is ensured
2098 by making all allocations from the `lowest' part of any found
2099 chunk. This does not necessarily hold however for chunks
2100 recycled via fastbins.
2101 */
2102
2103 assert (prev_inuse (p));
2104}
2105
2106
2107/*
2108 Properties of malloc_state.
2109
2110 This may be useful for debugging malloc, as well as detecting user
2111 programmer errors that somehow write into malloc_state.
2112
2113 If you are extending or experimenting with this malloc, you can
2114 probably figure out how to hack this routine to print out or
2115 display chunk addresses, sizes, bins, and other instrumentation.
2116 */
2117
2118static void
2119do_check_malloc_state (mstate av)
2120{
2121 int i;
2122 mchunkptr p;
2123 mchunkptr q;
2124 mbinptr b;
2125 unsigned int idx;
2126 INTERNAL_SIZE_T size;
2127 unsigned long total = 0;
2128 int max_fast_bin;
2129
2130 /* internal size_t must be no wider than pointer type */
2131 assert (sizeof (INTERNAL_SIZE_T) <= sizeof (char *));
2132
2133 /* alignment is a power of 2 */
2134 assert ((MALLOC_ALIGNMENT & (MALLOC_ALIGNMENT - 1)) == 0);
2135
2136 /* Check the arena is initialized. */
2137 assert (av->top != 0);
2138
2139 /* No memory has been allocated yet, so doing more tests is not possible. */
2140 if (av->top == initial_top (av))
2141 return;
2142
2143 /* pagesize is a power of 2 */
2144 assert (powerof2(GLRO (dl_pagesize)));
2145
2146 /* A contiguous main_arena is consistent with sbrk_base. */
2147 if (av == &main_arena && contiguous (av))
2148 assert ((char *) mp_.sbrk_base + av->system_mem ==
2149 (char *) av->top + chunksize (av->top));
2150
2151 /* properties of fastbins */
2152
2153 /* max_fast is in allowed range */
2154 assert ((get_max_fast () & ~1) <= request2size (MAX_FAST_SIZE));
2155
2156 max_fast_bin = fastbin_index (get_max_fast ());
2157
2158 for (i = 0; i < NFASTBINS; ++i)
2159 {
2160 p = fastbin (av, i);
2161
2162 /* The following test can only be performed for the main arena.
2163 While mallopt calls malloc_consolidate to get rid of all fast
2164 bins (especially those larger than the new maximum) this does
2165 only happen for the main arena. Trying to do this for any
2166 other arena would mean those arenas have to be locked and
2167 malloc_consolidate be called for them. This is excessive. And
2168 even if this is acceptable to somebody it still cannot solve
2169 the problem completely since if the arena is locked a
2170 concurrent malloc call might create a new arena which then
2171 could use the newly invalid fast bins. */
2172
2173 /* all bins past max_fast are empty */
2174 if (av == &main_arena && i > max_fast_bin)
2175 assert (p == 0);
2176
2177 while (p != 0)
2178 {
2179 /* each chunk claims to be inuse */
2180 do_check_inuse_chunk (av, p);
2181 total += chunksize (p);
2182 /* chunk belongs in this bin */
2183 assert (fastbin_index (chunksize (p)) == i);
2184 p = p->fd;
2185 }
2186 }
2187
2188 /* check normal bins */
2189 for (i = 1; i < NBINS; ++i)
2190 {
2191 b = bin_at (av, i);
2192
2193 /* binmap is accurate (except for bin 1 == unsorted_chunks) */
2194 if (i >= 2)
2195 {
2196 unsigned int binbit = get_binmap (av, i);
2197 int empty = last (b) == b;
2198 if (!binbit)
2199 assert (empty);
2200 else if (!empty)
2201 assert (binbit);
2202 }
2203
2204 for (p = last (b); p != b; p = p->bk)
2205 {
2206 /* each chunk claims to be free */
2207 do_check_free_chunk (av, p);
2208 size = chunksize (p);
2209 total += size;
2210 if (i >= 2)
2211 {
2212 /* chunk belongs in bin */
2213 idx = bin_index (size);
2214 assert (idx == i);
2215 /* lists are sorted */
2216 assert (p->bk == b ||
2217 (unsigned long) chunksize (p->bk) >= (unsigned long) chunksize (p));
2218
2219 if (!in_smallbin_range (size))
2220 {
2221 if (p->fd_nextsize != NULL)
2222 {
2223 if (p->fd_nextsize == p)
2224 assert (p->bk_nextsize == p);
2225 else
2226 {
2227 if (p->fd_nextsize == first (b))
2228 assert (chunksize (p) < chunksize (p->fd_nextsize));
2229 else
2230 assert (chunksize (p) > chunksize (p->fd_nextsize));
2231
2232 if (p == first (b))
2233 assert (chunksize (p) > chunksize (p->bk_nextsize));
2234 else
2235 assert (chunksize (p) < chunksize (p->bk_nextsize));
2236 }
2237 }
2238 else
2239 assert (p->bk_nextsize == NULL);
2240 }
2241 }
2242 else if (!in_smallbin_range (size))
2243 assert (p->fd_nextsize == NULL && p->bk_nextsize == NULL);
2244 /* chunk is followed by a legal chain of inuse chunks */
2245 for (q = next_chunk (p);
2246 (q != av->top && inuse (q) &&
2247 (unsigned long) (chunksize (q)) >= MINSIZE);
2248 q = next_chunk (q))
2249 do_check_inuse_chunk (av, q);
2250 }
2251 }
2252
2253 /* top chunk is OK */
2254 check_chunk (av, av->top);
2255}
2256#endif
2257
2258
2259/* ----------------- Support for debugging hooks -------------------- */
2260#include "hooks.c"
2261
2262
2263/* ----------- Routines dealing with system allocation -------------- */
2264
2265/*
2266 sysmalloc handles malloc cases requiring more memory from the system.
2267 On entry, it is assumed that av->top does not have enough
2268 space to service request for nb bytes, thus requiring that av->top
2269 be extended or replaced.
2270 */
2271
2272static void *
2273sysmalloc (INTERNAL_SIZE_T nb, mstate av)
2274{
2275 mchunkptr old_top; /* incoming value of av->top */
2276 INTERNAL_SIZE_T old_size; /* its size */
2277 char *old_end; /* its end address */
2278
2279 long size; /* arg to first MORECORE or mmap call */
2280 char *brk; /* return value from MORECORE */
2281
2282 long correction; /* arg to 2nd MORECORE call */
2283 char *snd_brk; /* 2nd return val */
2284
2285 INTERNAL_SIZE_T front_misalign; /* unusable bytes at front of new space */
2286 INTERNAL_SIZE_T end_misalign; /* partial page left at end of new space */
2287 char *aligned_brk; /* aligned offset into brk */
2288
2289 mchunkptr p; /* the allocated/returned chunk */
2290 mchunkptr remainder; /* remainder from allocation */
2291 unsigned long remainder_size; /* its size */
2292
2293
2294 size_t pagesize = GLRO (dl_pagesize);
2295 bool tried_mmap = false;
2296
2297
2298 /*
2299 If have mmap, and the request size meets the mmap threshold, and
2300 the system supports mmap, and there are few enough currently
2301 allocated mmapped regions, try to directly map this request
2302 rather than expanding top.
2303 */
2304
2305 if (av == NULL
2306 || ((unsigned long) (nb) >= (unsigned long) (mp_.mmap_threshold)
2307 && (mp_.n_mmaps < mp_.n_mmaps_max)))
2308 {
2309 char *mm; /* return value from mmap call*/
2310
2311 try_mmap:
2312 /*
2313 Round up size to nearest page. For mmapped chunks, the overhead
2314 is one SIZE_SZ unit larger than for normal chunks, because there
2315 is no following chunk whose prev_size field could be used.
2316
2317 See the front_misalign handling below, for glibc there is no
2318 need for further alignments unless we have have high alignment.
2319 */
2320 if (MALLOC_ALIGNMENT == 2 * SIZE_SZ)
2321 size = ALIGN_UP (nb + SIZE_SZ, pagesize);
2322 else
2323 size = ALIGN_UP (nb + SIZE_SZ + MALLOC_ALIGN_MASK, pagesize);
2324 tried_mmap = true;
2325
2326 /* Don't try if size wraps around 0 */
2327 if ((unsigned long) (size) > (unsigned long) (nb))
2328 {
2329 mm = (char *) (MMAP (0, size, PROT_READ | PROT_WRITE, 0));
2330
2331 if (mm != MAP_FAILED)
2332 {
2333 /*
2334 The offset to the start of the mmapped region is stored
2335 in the prev_size field of the chunk. This allows us to adjust
2336 returned start address to meet alignment requirements here
2337 and in memalign(), and still be able to compute proper
2338 address argument for later munmap in free() and realloc().
2339 */
2340
2341 if (MALLOC_ALIGNMENT == 2 * SIZE_SZ)
2342 {
2343 /* For glibc, chunk2mem increases the address by 2*SIZE_SZ and
2344 MALLOC_ALIGN_MASK is 2*SIZE_SZ-1. Each mmap'ed area is page
2345 aligned and therefore definitely MALLOC_ALIGN_MASK-aligned. */
2346 assert (((INTERNAL_SIZE_T) chunk2mem (mm) & MALLOC_ALIGN_MASK) == 0);
2347 front_misalign = 0;
2348 }
2349 else
2350 front_misalign = (INTERNAL_SIZE_T) chunk2mem (mm) & MALLOC_ALIGN_MASK;
2351 if (front_misalign > 0)
2352 {
2353 correction = MALLOC_ALIGNMENT - front_misalign;
2354 p = (mchunkptr) (mm + correction);
2355 set_prev_size (p, correction);
2356 set_head (p, (size - correction) | IS_MMAPPED);
2357 }
2358 else
2359 {
2360 p = (mchunkptr) mm;
2361 set_prev_size (p, 0);
2362 set_head (p, size | IS_MMAPPED);
2363 }
2364
2365 /* update statistics */
2366
2367 int new = atomic_exchange_and_add (&mp_.n_mmaps, 1) + 1;
2368 atomic_max (&mp_.max_n_mmaps, new);
2369
2370 unsigned long sum;
2371 sum = atomic_exchange_and_add (&mp_.mmapped_mem, size) + size;
2372 atomic_max (&mp_.max_mmapped_mem, sum);
2373
2374 check_chunk (av, p);
2375
2376 return chunk2mem (p);
2377 }
2378 }
2379 }
2380
2381 /* There are no usable arenas and mmap also failed. */
2382 if (av == NULL)
2383 return 0;
2384
2385 /* Record incoming configuration of top */
2386
2387 old_top = av->top;
2388 old_size = chunksize (old_top);
2389 old_end = (char *) (chunk_at_offset (old_top, old_size));
2390
2391 brk = snd_brk = (char *) (MORECORE_FAILURE);
2392
2393 /*
2394 If not the first time through, we require old_size to be
2395 at least MINSIZE and to have prev_inuse set.
2396 */
2397
2398 assert ((old_top == initial_top (av) && old_size == 0) ||
2399 ((unsigned long) (old_size) >= MINSIZE &&
2400 prev_inuse (old_top) &&
2401 ((unsigned long) old_end & (pagesize - 1)) == 0));
2402
2403 /* Precondition: not enough current space to satisfy nb request */
2404 assert ((unsigned long) (old_size) < (unsigned long) (nb + MINSIZE));
2405
2406
2407 if (av != &main_arena)
2408 {
2409 heap_info *old_heap, *heap;
2410 size_t old_heap_size;
2411
2412 /* First try to extend the current heap. */
2413 old_heap = heap_for_ptr (old_top);
2414 old_heap_size = old_heap->size;
2415 if ((long) (MINSIZE + nb - old_size) > 0
2416 && grow_heap (old_heap, MINSIZE + nb - old_size) == 0)
2417 {
2418 av->system_mem += old_heap->size - old_heap_size;
2419 set_head (old_top, (((char *) old_heap + old_heap->size) - (char *) old_top)
2420 | PREV_INUSE);
2421 }
2422 else if ((heap = new_heap (nb + (MINSIZE + sizeof (*heap)), mp_.top_pad)))
2423 {
2424 /* Use a newly allocated heap. */
2425 heap->ar_ptr = av;
2426 heap->prev = old_heap;
2427 av->system_mem += heap->size;
2428 /* Set up the new top. */
2429 top (av) = chunk_at_offset (heap, sizeof (*heap));
2430 set_head (top (av), (heap->size - sizeof (*heap)) | PREV_INUSE);
2431
2432 /* Setup fencepost and free the old top chunk with a multiple of
2433 MALLOC_ALIGNMENT in size. */
2434 /* The fencepost takes at least MINSIZE bytes, because it might
2435 become the top chunk again later. Note that a footer is set
2436 up, too, although the chunk is marked in use. */
2437 old_size = (old_size - MINSIZE) & ~MALLOC_ALIGN_MASK;
2438 set_head (chunk_at_offset (old_top, old_size + 2 * SIZE_SZ), 0 | PREV_INUSE);
2439 if (old_size >= MINSIZE)
2440 {
2441 set_head (chunk_at_offset (old_top, old_size), (2 * SIZE_SZ) | PREV_INUSE);
2442 set_foot (chunk_at_offset (old_top, old_size), (2 * SIZE_SZ));
2443 set_head (old_top, old_size | PREV_INUSE | NON_MAIN_ARENA);
2444 _int_free (av, old_top, 1);
2445 }
2446 else
2447 {
2448 set_head (old_top, (old_size + 2 * SIZE_SZ) | PREV_INUSE);
2449 set_foot (old_top, (old_size + 2 * SIZE_SZ));
2450 }
2451 }
2452 else if (!tried_mmap)
2453 /* We can at least try to use to mmap memory. */
2454 goto try_mmap;
2455 }
2456 else /* av == main_arena */
2457
2458
2459 { /* Request enough space for nb + pad + overhead */
2460 size = nb + mp_.top_pad + MINSIZE;
2461
2462 /*
2463 If contiguous, we can subtract out existing space that we hope to
2464 combine with new space. We add it back later only if
2465 we don't actually get contiguous space.
2466 */
2467
2468 if (contiguous (av))
2469 size -= old_size;
2470
2471 /*
2472 Round to a multiple of page size.
2473 If MORECORE is not contiguous, this ensures that we only call it
2474 with whole-page arguments. And if MORECORE is contiguous and
2475 this is not first time through, this preserves page-alignment of
2476 previous calls. Otherwise, we correct to page-align below.
2477 */
2478
2479 size = ALIGN_UP (size, pagesize);
2480
2481 /*
2482 Don't try to call MORECORE if argument is so big as to appear
2483 negative. Note that since mmap takes size_t arg, it may succeed
2484 below even if we cannot call MORECORE.
2485 */
2486
2487 if (size > 0)
2488 {
2489 brk = (char *) (MORECORE (size));
2490 LIBC_PROBE (memory_sbrk_more, 2, brk, size);
2491 }
2492
2493 if (brk != (char *) (MORECORE_FAILURE))
2494 {
2495 /* Call the `morecore' hook if necessary. */
2496 void (*hook) (void) = atomic_forced_read (__after_morecore_hook);
2497 if (__builtin_expect (hook != NULL, 0))
2498 (*hook)();
2499 }
2500 else
2501 {
2502 /*
2503 If have mmap, try using it as a backup when MORECORE fails or
2504 cannot be used. This is worth doing on systems that have "holes" in
2505 address space, so sbrk cannot extend to give contiguous space, but
2506 space is available elsewhere. Note that we ignore mmap max count
2507 and threshold limits, since the space will not be used as a
2508 segregated mmap region.
2509 */
2510
2511 /* Cannot merge with old top, so add its size back in */
2512 if (contiguous (av))
2513 size = ALIGN_UP (size + old_size, pagesize);
2514
2515 /* If we are relying on mmap as backup, then use larger units */
2516 if ((unsigned long) (size) < (unsigned long) (MMAP_AS_MORECORE_SIZE))
2517 size = MMAP_AS_MORECORE_SIZE;
2518
2519 /* Don't try if size wraps around 0 */
2520 if ((unsigned long) (size) > (unsigned long) (nb))
2521 {
2522 char *mbrk = (char *) (MMAP (0, size, PROT_READ | PROT_WRITE, 0));
2523
2524 if (mbrk != MAP_FAILED)
2525 {
2526 /* We do not need, and cannot use, another sbrk call to find end */
2527 brk = mbrk;
2528 snd_brk = brk + size;
2529
2530 /*
2531 Record that we no longer have a contiguous sbrk region.
2532 After the first time mmap is used as backup, we do not
2533 ever rely on contiguous space since this could incorrectly
2534 bridge regions.
2535 */
2536 set_noncontiguous (av);
2537 }
2538 }
2539 }
2540
2541 if (brk != (char *) (MORECORE_FAILURE))
2542 {
2543 if (mp_.sbrk_base == 0)
2544 mp_.sbrk_base = brk;
2545 av->system_mem += size;
2546
2547 /*
2548 If MORECORE extends previous space, we can likewise extend top size.
2549 */
2550
2551 if (brk == old_end && snd_brk == (char *) (MORECORE_FAILURE))
2552 set_head (old_top, (size + old_size) | PREV_INUSE);
2553
2554 else if (contiguous (av) && old_size && brk < old_end)
2555 /* Oops! Someone else killed our space.. Can't touch anything. */
2556 malloc_printerr ("break adjusted to free malloc space");
2557
2558 /*
2559 Otherwise, make adjustments:
2560
2561 * If the first time through or noncontiguous, we need to call sbrk
2562 just to find out where the end of memory lies.
2563
2564 * We need to ensure that all returned chunks from malloc will meet
2565 MALLOC_ALIGNMENT
2566
2567 * If there was an intervening foreign sbrk, we need to adjust sbrk
2568 request size to account for fact that we will not be able to
2569 combine new space with existing space in old_top.
2570
2571 * Almost all systems internally allocate whole pages at a time, in
2572 which case we might as well use the whole last page of request.
2573 So we allocate enough more memory to hit a page boundary now,
2574 which in turn causes future contiguous calls to page-align.
2575 */
2576
2577 else
2578 {
2579 front_misalign = 0;
2580 end_misalign = 0;
2581 correction = 0;
2582 aligned_brk = brk;
2583
2584 /* handle contiguous cases */
2585 if (contiguous (av))
2586 {
2587 /* Count foreign sbrk as system_mem. */
2588 if (old_size)
2589 av->system_mem += brk - old_end;
2590
2591 /* Guarantee alignment of first new chunk made from this space */
2592
2593 front_misalign = (INTERNAL_SIZE_T) chunk2mem (brk) & MALLOC_ALIGN_MASK;
2594 if (front_misalign > 0)
2595 {
2596 /*
2597 Skip over some bytes to arrive at an aligned position.
2598 We don't need to specially mark these wasted front bytes.
2599 They will never be accessed anyway because
2600 prev_inuse of av->top (and any chunk created from its start)
2601 is always true after initialization.
2602 */
2603
2604 correction = MALLOC_ALIGNMENT - front_misalign;
2605 aligned_brk += correction;
2606 }
2607
2608 /*
2609 If this isn't adjacent to existing space, then we will not
2610 be able to merge with old_top space, so must add to 2nd request.
2611 */
2612
2613 correction += old_size;
2614
2615 /* Extend the end address to hit a page boundary */
2616 end_misalign = (INTERNAL_SIZE_T) (brk + size + correction);
2617 correction += (ALIGN_UP (end_misalign, pagesize)) - end_misalign;
2618
2619 assert (correction >= 0);
2620 snd_brk = (char *) (MORECORE (correction));
2621
2622 /*
2623 If can't allocate correction, try to at least find out current
2624 brk. It might be enough to proceed without failing.
2625
2626 Note that if second sbrk did NOT fail, we assume that space
2627 is contiguous with first sbrk. This is a safe assumption unless
2628 program is multithreaded but doesn't use locks and a foreign sbrk
2629 occurred between our first and second calls.
2630 */
2631
2632 if (snd_brk == (char *) (MORECORE_FAILURE))
2633 {
2634 correction = 0;
2635 snd_brk = (char *) (MORECORE (0));
2636 }
2637 else
2638 {
2639 /* Call the `morecore' hook if necessary. */
2640 void (*hook) (void) = atomic_forced_read (__after_morecore_hook);
2641 if (__builtin_expect (hook != NULL, 0))
2642 (*hook)();
2643 }
2644 }
2645
2646 /* handle non-contiguous cases */
2647 else
2648 {
2649 if (MALLOC_ALIGNMENT == 2 * SIZE_SZ)
2650 /* MORECORE/mmap must correctly align */
2651 assert (((unsigned long) chunk2mem (brk) & MALLOC_ALIGN_MASK) == 0);
2652 else
2653 {
2654 front_misalign = (INTERNAL_SIZE_T) chunk2mem (brk) & MALLOC_ALIGN_MASK;
2655 if (front_misalign > 0)
2656 {
2657 /*
2658 Skip over some bytes to arrive at an aligned position.
2659 We don't need to specially mark these wasted front bytes.
2660 They will never be accessed anyway because
2661 prev_inuse of av->top (and any chunk created from its start)
2662 is always true after initialization.
2663 */
2664
2665 aligned_brk += MALLOC_ALIGNMENT - front_misalign;
2666 }
2667 }
2668
2669 /* Find out current end of memory */
2670 if (snd_brk == (char *) (MORECORE_FAILURE))
2671 {
2672 snd_brk = (char *) (MORECORE (0));
2673 }
2674 }
2675
2676 /* Adjust top based on results of second sbrk */
2677 if (snd_brk != (char *) (MORECORE_FAILURE))
2678 {
2679 av->top = (mchunkptr) aligned_brk;
2680 set_head (av->top, (snd_brk - aligned_brk + correction) | PREV_INUSE);
2681 av->system_mem += correction;
2682
2683 /*
2684 If not the first time through, we either have a
2685 gap due to foreign sbrk or a non-contiguous region. Insert a
2686 double fencepost at old_top to prevent consolidation with space
2687 we don't own. These fenceposts are artificial chunks that are
2688 marked as inuse and are in any case too small to use. We need
2689 two to make sizes and alignments work out.
2690 */
2691
2692 if (old_size != 0)
2693 {
2694 /*
2695 Shrink old_top to insert fenceposts, keeping size a
2696 multiple of MALLOC_ALIGNMENT. We know there is at least
2697 enough space in old_top to do this.
2698 */
2699 old_size = (old_size - 4 * SIZE_SZ) & ~MALLOC_ALIGN_MASK;
2700 set_head (old_top, old_size | PREV_INUSE);
2701
2702 /*
2703 Note that the following assignments completely overwrite
2704 old_top when old_size was previously MINSIZE. This is
2705 intentional. We need the fencepost, even if old_top otherwise gets
2706 lost.
2707 */
2708 set_head (chunk_at_offset (old_top, old_size),
2709 (2 * SIZE_SZ) | PREV_INUSE);
2710 set_head (chunk_at_offset (old_top, old_size + 2 * SIZE_SZ),
2711 (2 * SIZE_SZ) | PREV_INUSE);
2712
2713 /* If possible, release the rest. */
2714 if (old_size >= MINSIZE)
2715 {
2716 _int_free (av, old_top, 1);
2717 }
2718 }
2719 }
2720 }
2721 }
2722 } /* if (av != &main_arena) */
2723
2724 if ((unsigned long) av->system_mem > (unsigned long) (av->max_system_mem))
2725 av->max_system_mem = av->system_mem;
2726 check_malloc_state (av);
2727
2728 /* finally, do the allocation */
2729 p = av->top;
2730 size = chunksize (p);
2731
2732 /* check that one of the above allocation paths succeeded */
2733 if ((unsigned long) (size) >= (unsigned long) (nb + MINSIZE))
2734 {
2735 remainder_size = size - nb;
2736 remainder = chunk_at_offset (p, nb);
2737 av->top = remainder;
2738 set_head (p, nb | PREV_INUSE | (av != &main_arena ? NON_MAIN_ARENA : 0));
2739 set_head (remainder, remainder_size | PREV_INUSE);
2740 check_malloced_chunk (av, p, nb);
2741 return chunk2mem (p);
2742 }
2743
2744 /* catch all failure paths */
2745 __set_errno (ENOMEM);
2746 return 0;
2747}
2748
2749
2750/*
2751 systrim is an inverse of sorts to sysmalloc. It gives memory back
2752 to the system (via negative arguments to sbrk) if there is unused
2753 memory at the `high' end of the malloc pool. It is called
2754 automatically by free() when top space exceeds the trim
2755 threshold. It is also called by the public malloc_trim routine. It
2756 returns 1 if it actually released any memory, else 0.
2757 */
2758
2759static int
2760systrim (size_t pad, mstate av)
2761{
2762 long top_size; /* Amount of top-most memory */
2763 long extra; /* Amount to release */
2764 long released; /* Amount actually released */
2765 char *current_brk; /* address returned by pre-check sbrk call */
2766 char *new_brk; /* address returned by post-check sbrk call */
2767 size_t pagesize;
2768 long top_area;
2769
2770 pagesize = GLRO (dl_pagesize);
2771 top_size = chunksize (av->top);
2772
2773 top_area = top_size - MINSIZE - 1;
2774 if (top_area <= pad)
2775 return 0;
2776
2777 /* Release in pagesize units and round down to the nearest page. */
2778 extra = ALIGN_DOWN(top_area - pad, pagesize);
2779
2780 if (extra == 0)
2781 return 0;
2782
2783 /*
2784 Only proceed if end of memory is where we last set it.
2785 This avoids problems if there were foreign sbrk calls.
2786 */
2787 current_brk = (char *) (MORECORE (0));
2788 if (current_brk == (char *) (av->top) + top_size)
2789 {
2790 /*
2791 Attempt to release memory. We ignore MORECORE return value,
2792 and instead call again to find out where new end of memory is.
2793 This avoids problems if first call releases less than we asked,
2794 of if failure somehow altered brk value. (We could still
2795 encounter problems if it altered brk in some very bad way,
2796 but the only thing we can do is adjust anyway, which will cause
2797 some downstream failure.)
2798 */
2799
2800 MORECORE (-extra);
2801 /* Call the `morecore' hook if necessary. */
2802 void (*hook) (void) = atomic_forced_read (__after_morecore_hook);
2803 if (__builtin_expect (hook != NULL, 0))
2804 (*hook)();
2805 new_brk = (char *) (MORECORE (0));
2806
2807 LIBC_PROBE (memory_sbrk_less, 2, new_brk, extra);
2808
2809 if (new_brk != (char *) MORECORE_FAILURE)
2810 {
2811 released = (long) (current_brk - new_brk);
2812
2813 if (released != 0)
2814 {
2815 /* Success. Adjust top. */
2816 av->system_mem -= released;
2817 set_head (av->top, (top_size - released) | PREV_INUSE);
2818 check_malloc_state (av);
2819 return 1;
2820 }
2821 }
2822 }
2823 return 0;
2824}
2825
2826static void
2827munmap_chunk (mchunkptr p)
2828{
2829 INTERNAL_SIZE_T size = chunksize (p);
2830
2831 assert (chunk_is_mmapped (p));
2832
2833 /* Do nothing if the chunk is a faked mmapped chunk in the dumped
2834 main arena. We never free this memory. */
2835 if (DUMPED_MAIN_ARENA_CHUNK (p))
2836 return;
2837
2838 uintptr_t block = (uintptr_t) p - prev_size (p);
2839 size_t total_size = prev_size (p) + size;
2840 /* Unfortunately we have to do the compilers job by hand here. Normally
2841 we would test BLOCK and TOTAL-SIZE separately for compliance with the
2842 page size. But gcc does not recognize the optimization possibility
2843 (in the moment at least) so we combine the two values into one before
2844 the bit test. */
2845 if (__builtin_expect (((block | total_size) & (GLRO (dl_pagesize) - 1)) != 0, 0))
2846 malloc_printerr ("munmap_chunk(): invalid pointer");
2847
2848 atomic_decrement (&mp_.n_mmaps);
2849 atomic_add (&mp_.mmapped_mem, -total_size);
2850
2851 /* If munmap failed the process virtual memory address space is in a
2852 bad shape. Just leave the block hanging around, the process will
2853 terminate shortly anyway since not much can be done. */
2854 __munmap ((char *) block, total_size);
2855}
2856
2857#if HAVE_MREMAP
2858
2859static mchunkptr
2860mremap_chunk (mchunkptr p, size_t new_size)
2861{
2862 size_t pagesize = GLRO (dl_pagesize);
2863 INTERNAL_SIZE_T offset = prev_size (p);
2864 INTERNAL_SIZE_T size = chunksize (p);
2865 char *cp;
2866
2867 assert (chunk_is_mmapped (p));
2868 assert (((size + offset) & (GLRO (dl_pagesize) - 1)) == 0);
2869
2870 /* Note the extra SIZE_SZ overhead as in mmap_chunk(). */
2871 new_size = ALIGN_UP (new_size + offset + SIZE_SZ, pagesize);
2872
2873 /* No need to remap if the number of pages does not change. */
2874 if (size + offset == new_size)
2875 return p;
2876
2877 cp = (char *) __mremap ((char *) p - offset, size + offset, new_size,
2878 MREMAP_MAYMOVE);
2879
2880 if (cp == MAP_FAILED)
2881 return 0;
2882
2883 p = (mchunkptr) (cp + offset);
2884
2885 assert (aligned_OK (chunk2mem (p)));
2886
2887 assert (prev_size (p) == offset);
2888 set_head (p, (new_size - offset) | IS_MMAPPED);
2889
2890 INTERNAL_SIZE_T new;
2891 new = atomic_exchange_and_add (&mp_.mmapped_mem, new_size - size - offset)
2892 + new_size - size - offset;
2893 atomic_max (&mp_.max_mmapped_mem, new);
2894 return p;
2895}
2896#endif /* HAVE_MREMAP */
2897
2898/*------------------------ Public wrappers. --------------------------------*/
2899
2900#if USE_TCACHE
2901
2902/* We overlay this structure on the user-data portion of a chunk when
2903 the chunk is stored in the per-thread cache. */
2904typedef struct tcache_entry
2905{
2906 struct tcache_entry *next;
2907 /* This field exists to detect double frees. */
2908 struct tcache_perthread_struct *key;
2909} tcache_entry;
2910
2911/* There is one of these for each thread, which contains the
2912 per-thread cache (hence "tcache_perthread_struct"). Keeping
2913 overall size low is mildly important. Note that COUNTS and ENTRIES
2914 are redundant (we could have just counted the linked list each
2915 time), this is for performance reasons. */
2916typedef struct tcache_perthread_struct
2917{
2918 char counts[TCACHE_MAX_BINS];
2919 tcache_entry *entries[TCACHE_MAX_BINS];
2920} tcache_perthread_struct;
2921
2922#define MAX_TCACHE_COUNT 127 /* Maximum value of counts[] entries. */
2923
2924static __thread bool tcache_shutting_down = false;
2925static __thread tcache_perthread_struct *tcache = NULL;
2926
2927/* Caller must ensure that we know tc_idx is valid and there's room
2928 for more chunks. */
2929static __always_inline void
2930tcache_put (mchunkptr chunk, size_t tc_idx)
2931{
2932 tcache_entry *e = (tcache_entry *) chunk2mem (chunk);
2933 assert (tc_idx < TCACHE_MAX_BINS);
2934
2935 /* Mark this chunk as "in the tcache" so the test in _int_free will
2936 detect a double free. */
2937 e->key = tcache;
2938
2939 e->next = tcache->entries[tc_idx];
2940 tcache->entries[tc_idx] = e;
2941 ++(tcache->counts[tc_idx]);
2942}
2943
2944/* Caller must ensure that we know tc_idx is valid and there's
2945 available chunks to remove. */
2946static __always_inline void *
2947tcache_get (size_t tc_idx)
2948{
2949 tcache_entry *e = tcache->entries[tc_idx];
2950 assert (tc_idx < TCACHE_MAX_BINS);
2951 assert (tcache->entries[tc_idx] > 0);
2952 tcache->entries[tc_idx] = e->next;
2953 --(tcache->counts[tc_idx]);
2954 e->key = NULL;
2955 return (void *) e;
2956}
2957
2958static void
2959tcache_thread_shutdown (void)
2960{
2961 int i;
2962 tcache_perthread_struct *tcache_tmp = tcache;
2963
2964 if (!tcache)
2965 return;
2966
2967 /* Disable the tcache and prevent it from being reinitialized. */
2968 tcache = NULL;
2969 tcache_shutting_down = true;
2970
2971 /* Free all of the entries and the tcache itself back to the arena
2972 heap for coalescing. */
2973 for (i = 0; i < TCACHE_MAX_BINS; ++i)
2974 {
2975 while (tcache_tmp->entries[i])
2976 {
2977 tcache_entry *e = tcache_tmp->entries[i];
2978 tcache_tmp->entries[i] = e->next;
2979 __libc_free (e);
2980 }
2981 }
2982
2983 __libc_free (tcache_tmp);
2984}
2985
2986static void
2987tcache_init(void)
2988{
2989 mstate ar_ptr;
2990 void *victim = 0;
2991 const size_t bytes = sizeof (tcache_perthread_struct);
2992
2993 if (tcache_shutting_down)
2994 return;
2995
2996 arena_get (ar_ptr, bytes);
2997 victim = _int_malloc (ar_ptr, bytes);
2998 if (!victim && ar_ptr != NULL)
2999 {
3000 ar_ptr = arena_get_retry (ar_ptr, bytes);
3001 victim = _int_malloc (ar_ptr, bytes);
3002 }
3003
3004
3005 if (ar_ptr != NULL)
3006 __libc_lock_unlock (ar_ptr->mutex);
3007
3008 /* In a low memory situation, we may not be able to allocate memory
3009 - in which case, we just keep trying later. However, we
3010 typically do this very early, so either there is sufficient
3011 memory, or there isn't enough memory to do non-trivial
3012 allocations anyway. */
3013 if (victim)
3014 {
3015 tcache = (tcache_perthread_struct *) victim;
3016 memset (tcache, 0, sizeof (tcache_perthread_struct));
3017 }
3018
3019}
3020
3021# define MAYBE_INIT_TCACHE() \
3022 if (__glibc_unlikely (tcache == NULL)) \
3023 tcache_init();
3024
3025#else /* !USE_TCACHE */
3026# define MAYBE_INIT_TCACHE()
3027
3028static void
3029tcache_thread_shutdown (void)
3030{
3031 /* Nothing to do if there is no thread cache. */
3032}
3033
3034#endif /* !USE_TCACHE */
3035
3036void *
3037__libc_malloc (size_t bytes)
3038{
3039 mstate ar_ptr;
3040 void *victim;
3041
3042 void *(*hook) (size_t, const void *)
3043 = atomic_forced_read (__malloc_hook);
3044 if (__builtin_expect (hook != NULL, 0))
3045 return (*hook)(bytes, RETURN_ADDRESS (0));
3046#if USE_TCACHE
3047 /* int_free also calls request2size, be careful to not pad twice. */
3048 size_t tbytes;
3049 checked_request2size (bytes, tbytes);
3050 size_t tc_idx = csize2tidx (tbytes);
3051
3052 MAYBE_INIT_TCACHE ();
3053
3054 DIAG_PUSH_NEEDS_COMMENT;
3055 if (tc_idx < mp_.tcache_bins
3056 /*&& tc_idx < TCACHE_MAX_BINS*/ /* to appease gcc */
3057 && tcache
3058 && tcache->entries[tc_idx] != NULL)
3059 {
3060 return tcache_get (tc_idx);
3061 }
3062 DIAG_POP_NEEDS_COMMENT;
3063#endif
3064
3065 if (SINGLE_THREAD_P)
3066 {
3067 victim = _int_malloc (&main_arena, bytes);
3068 assert (!victim || chunk_is_mmapped (mem2chunk (victim)) ||
3069 &main_arena == arena_for_chunk (mem2chunk (victim)));
3070 return victim;
3071 }
3072
3073 arena_get (ar_ptr, bytes);
3074
3075 victim = _int_malloc (ar_ptr, bytes);
3076 /* Retry with another arena only if we were able to find a usable arena
3077 before. */
3078 if (!victim && ar_ptr != NULL)
3079 {
3080 LIBC_PROBE (memory_malloc_retry, 1, bytes);
3081 ar_ptr = arena_get_retry (ar_ptr, bytes);
3082 victim = _int_malloc (ar_ptr, bytes);
3083 }
3084
3085 if (ar_ptr != NULL)
3086 __libc_lock_unlock (ar_ptr->mutex);
3087
3088 assert (!victim || chunk_is_mmapped (mem2chunk (victim)) ||
3089 ar_ptr == arena_for_chunk (mem2chunk (victim)));
3090 return victim;
3091}
3092libc_hidden_def (__libc_malloc)
3093
3094void
3095__libc_free (void *mem)
3096{
3097 mstate ar_ptr;
3098 mchunkptr p; /* chunk corresponding to mem */
3099
3100 void (*hook) (void *, const void *)
3101 = atomic_forced_read (__free_hook);
3102 if (__builtin_expect (hook != NULL, 0))
3103 {
3104 (*hook)(mem, RETURN_ADDRESS (0));
3105 return;
3106 }
3107
3108 if (mem == 0) /* free(0) has no effect */
3109 return;
3110
3111 p = mem2chunk (mem);
3112
3113 if (chunk_is_mmapped (p)) /* release mmapped memory. */
3114 {
3115 /* See if the dynamic brk/mmap threshold needs adjusting.
3116 Dumped fake mmapped chunks do not affect the threshold. */
3117 if (!mp_.no_dyn_threshold
3118 && chunksize_nomask (p) > mp_.mmap_threshold
3119 && chunksize_nomask (p) <= DEFAULT_MMAP_THRESHOLD_MAX
3120 && !DUMPED_MAIN_ARENA_CHUNK (p))
3121 {
3122 mp_.mmap_threshold = chunksize (p);
3123 mp_.trim_threshold = 2 * mp_.mmap_threshold;
3124 LIBC_PROBE (memory_mallopt_free_dyn_thresholds, 2,
3125 mp_.mmap_threshold, mp_.trim_threshold);
3126 }
3127 munmap_chunk (p);
3128 return;
3129 }
3130
3131 MAYBE_INIT_TCACHE ();
3132
3133 ar_ptr = arena_for_chunk (p);
3134 _int_free (ar_ptr, p, 0);
3135}
3136libc_hidden_def (__libc_free)
3137
3138void *
3139__libc_realloc (void *oldmem, size_t bytes)
3140{
3141 mstate ar_ptr;
3142 INTERNAL_SIZE_T nb; /* padded request size */
3143
3144 void *newp; /* chunk to return */
3145
3146 void *(*hook) (void *, size_t, const void *) =
3147 atomic_forced_read (__realloc_hook);
3148 if (__builtin_expect (hook != NULL, 0))
3149 return (*hook)(oldmem, bytes, RETURN_ADDRESS (0));
3150
3151#if REALLOC_ZERO_BYTES_FREES
3152 if (bytes == 0 && oldmem != NULL)
3153 {
3154 __libc_free (oldmem); return 0;
3155 }
3156#endif
3157
3158 /* realloc of null is supposed to be same as malloc */
3159 if (oldmem == 0)
3160 return __libc_malloc (bytes);
3161
3162 /* chunk corresponding to oldmem */
3163 const mchunkptr oldp = mem2chunk (oldmem);
3164 /* its size */
3165 const INTERNAL_SIZE_T oldsize = chunksize (oldp);
3166
3167 if (chunk_is_mmapped (oldp))
3168 ar_ptr = NULL;
3169 else
3170 {
3171 MAYBE_INIT_TCACHE ();
3172 ar_ptr = arena_for_chunk (oldp);
3173 }
3174
3175 /* Little security check which won't hurt performance: the allocator
3176 never wrapps around at the end of the address space. Therefore
3177 we can exclude some size values which might appear here by
3178 accident or by "design" from some intruder. We need to bypass
3179 this check for dumped fake mmap chunks from the old main arena
3180 because the new malloc may provide additional alignment. */
3181 if ((__builtin_expect ((uintptr_t) oldp > (uintptr_t) -oldsize, 0)
3182 || __builtin_expect (misaligned_chunk (oldp), 0))
3183 && !DUMPED_MAIN_ARENA_CHUNK (oldp))
3184 malloc_printerr ("realloc(): invalid pointer");
3185
3186 checked_request2size (bytes, nb);
3187
3188 if (chunk_is_mmapped (oldp))
3189 {
3190 /* If this is a faked mmapped chunk from the dumped main arena,
3191 always make a copy (and do not free the old chunk). */
3192 if (DUMPED_MAIN_ARENA_CHUNK (oldp))
3193 {
3194 /* Must alloc, copy, free. */
3195 void *newmem = __libc_malloc (bytes);
3196 if (newmem == 0)
3197 return NULL;
3198 /* Copy as many bytes as are available from the old chunk
3199 and fit into the new size. NB: The overhead for faked
3200 mmapped chunks is only SIZE_SZ, not 2 * SIZE_SZ as for
3201 regular mmapped chunks. */
3202 if (bytes > oldsize - SIZE_SZ)
3203 bytes = oldsize - SIZE_SZ;
3204 memcpy (newmem, oldmem, bytes);
3205 return newmem;
3206 }
3207
3208 void *newmem;
3209
3210#if HAVE_MREMAP
3211 newp = mremap_chunk (oldp, nb);
3212 if (newp)
3213 return chunk2mem (newp);
3214#endif
3215 /* Note the extra SIZE_SZ overhead. */
3216 if (oldsize - SIZE_SZ >= nb)
3217 return oldmem; /* do nothing */
3218
3219 /* Must alloc, copy, free. */
3220 newmem = __libc_malloc (bytes);
3221 if (newmem == 0)
3222 return 0; /* propagate failure */
3223
3224 memcpy (newmem, oldmem, oldsize - 2 * SIZE_SZ);
3225 munmap_chunk (oldp);
3226 return newmem;
3227 }
3228
3229 if (SINGLE_THREAD_P)
3230 {
3231 newp = _int_realloc (ar_ptr, oldp, oldsize, nb);
3232 assert (!newp || chunk_is_mmapped (mem2chunk (newp)) ||
3233 ar_ptr == arena_for_chunk (mem2chunk (newp)));
3234
3235 return newp;
3236 }
3237
3238 __libc_lock_lock (ar_ptr->mutex);
3239
3240 newp = _int_realloc (ar_ptr, oldp, oldsize, nb);
3241
3242 __libc_lock_unlock (ar_ptr->mutex);
3243 assert (!newp || chunk_is_mmapped (mem2chunk (newp)) ||
3244 ar_ptr == arena_for_chunk (mem2chunk (newp)));
3245
3246 if (newp == NULL)
3247 {
3248 /* Try harder to allocate memory in other arenas. */
3249 LIBC_PROBE (memory_realloc_retry, 2, bytes, oldmem);
3250 newp = __libc_malloc (bytes);
3251 if (newp != NULL)
3252 {
3253 memcpy (newp, oldmem, oldsize - SIZE_SZ);
3254 _int_free (ar_ptr, oldp, 0);
3255 }
3256 }
3257
3258 return newp;
3259}
3260libc_hidden_def (__libc_realloc)
3261
3262void *
3263__libc_memalign (size_t alignment, size_t bytes)
3264{
3265 void *address = RETURN_ADDRESS (0);
3266 return _mid_memalign (alignment, bytes, address);
3267}
3268
3269static void *
3270_mid_memalign (size_t alignment, size_t bytes, void *address)
3271{
3272 mstate ar_ptr;
3273 void *p;
3274
3275 void *(*hook) (size_t, size_t, const void *) =
3276 atomic_forced_read (__memalign_hook);
3277 if (__builtin_expect (hook != NULL, 0))
3278 return (*hook)(alignment, bytes, address);
3279
3280 /* If we need less alignment than we give anyway, just relay to malloc. */
3281 if (alignment <= MALLOC_ALIGNMENT)
3282 return __libc_malloc (bytes);
3283
3284 /* Otherwise, ensure that it is at least a minimum chunk size */
3285 if (alignment < MINSIZE)
3286 alignment = MINSIZE;
3287
3288 /* If the alignment is greater than SIZE_MAX / 2 + 1 it cannot be a
3289 power of 2 and will cause overflow in the check below. */
3290 if (alignment > SIZE_MAX / 2 + 1)
3291 {
3292 __set_errno (EINVAL);
3293 return 0;
3294 }
3295
3296 /* Check for overflow. */
3297 if (bytes > SIZE_MAX - alignment - MINSIZE)
3298 {
3299 __set_errno (ENOMEM);
3300 return 0;
3301 }
3302
3303
3304 /* Make sure alignment is power of 2. */
3305 if (!powerof2 (alignment))
3306 {
3307 size_t a = MALLOC_ALIGNMENT * 2;
3308 while (a < alignment)
3309 a <<= 1;
3310 alignment = a;
3311 }
3312
3313 if (SINGLE_THREAD_P)
3314 {
3315 p = _int_memalign (&main_arena, alignment, bytes);
3316 assert (!p || chunk_is_mmapped (mem2chunk (p)) ||
3317 &main_arena == arena_for_chunk (mem2chunk (p)));
3318
3319 return p;
3320 }
3321
3322 arena_get (ar_ptr, bytes + alignment + MINSIZE);
3323
3324 p = _int_memalign (ar_ptr, alignment, bytes);
3325 if (!p && ar_ptr != NULL)
3326 {
3327 LIBC_PROBE (memory_memalign_retry, 2, bytes, alignment);
3328 ar_ptr = arena_get_retry (ar_ptr, bytes);
3329 p = _int_memalign (ar_ptr, alignment, bytes);
3330 }
3331
3332 if (ar_ptr != NULL)
3333 __libc_lock_unlock (ar_ptr->mutex);
3334
3335 assert (!p || chunk_is_mmapped (mem2chunk (p)) ||
3336 ar_ptr == arena_for_chunk (mem2chunk (p)));
3337 return p;
3338}
3339/* For ISO C11. */
3340weak_alias (__libc_memalign, aligned_alloc)
3341libc_hidden_def (__libc_memalign)
3342
3343void *
3344__libc_valloc (size_t bytes)
3345{
3346 if (__malloc_initialized < 0)
3347 ptmalloc_init ();
3348
3349 void *address = RETURN_ADDRESS (0);
3350 size_t pagesize = GLRO (dl_pagesize);
3351 return _mid_memalign (pagesize, bytes, address);
3352}
3353
3354void *
3355__libc_pvalloc (size_t bytes)
3356{
3357 if (__malloc_initialized < 0)
3358 ptmalloc_init ();
3359
3360 void *address = RETURN_ADDRESS (0);
3361 size_t pagesize = GLRO (dl_pagesize);
3362 size_t rounded_bytes = ALIGN_UP (bytes, pagesize);
3363
3364 /* Check for overflow. */
3365 if (bytes > SIZE_MAX - 2 * pagesize - MINSIZE)
3366 {
3367 __set_errno (ENOMEM);
3368 return 0;
3369 }
3370
3371 return _mid_memalign (pagesize, rounded_bytes, address);
3372}
3373
3374void *
3375__libc_calloc (size_t n, size_t elem_size)
3376{
3377 mstate av;
3378 mchunkptr oldtop, p;
3379 INTERNAL_SIZE_T bytes, sz, csz, oldtopsize;
3380 void *mem;
3381 unsigned long clearsize;
3382 unsigned long nclears;
3383 INTERNAL_SIZE_T *d;
3384
3385 /* size_t is unsigned so the behavior on overflow is defined. */
3386 bytes = n * elem_size;
3387#define HALF_INTERNAL_SIZE_T \
3388 (((INTERNAL_SIZE_T) 1) << (8 * sizeof (INTERNAL_SIZE_T) / 2))
3389 if (__builtin_expect ((n | elem_size) >= HALF_INTERNAL_SIZE_T, 0))
3390 {
3391 if (elem_size != 0 && bytes / elem_size != n)
3392 {
3393 __set_errno (ENOMEM);
3394 return 0;
3395 }
3396 }
3397
3398 void *(*hook) (size_t, const void *) =
3399 atomic_forced_read (__malloc_hook);
3400 if (__builtin_expect (hook != NULL, 0))
3401 {
3402 sz = bytes;
3403 mem = (*hook)(sz, RETURN_ADDRESS (0));
3404 if (mem == 0)
3405 return 0;
3406
3407 return memset (mem, 0, sz);
3408 }
3409
3410 sz = bytes;
3411
3412 MAYBE_INIT_TCACHE ();
3413
3414 if (SINGLE_THREAD_P)
3415 av = &main_arena;
3416 else
3417 arena_get (av, sz);
3418
3419 if (av)
3420 {
3421 /* Check if we hand out the top chunk, in which case there may be no
3422 need to clear. */
3423#if MORECORE_CLEARS
3424 oldtop = top (av);
3425 oldtopsize = chunksize (top (av));
3426# if MORECORE_CLEARS < 2
3427 /* Only newly allocated memory is guaranteed to be cleared. */
3428 if (av == &main_arena &&
3429 oldtopsize < mp_.sbrk_base + av->max_system_mem - (char *) oldtop)
3430 oldtopsize = (mp_.sbrk_base + av->max_system_mem - (char *) oldtop);
3431# endif
3432 if (av != &main_arena)
3433 {
3434 heap_info *heap = heap_for_ptr (oldtop);
3435 if (oldtopsize < (char *) heap + heap->mprotect_size - (char *) oldtop)
3436 oldtopsize = (char *) heap + heap->mprotect_size - (char *) oldtop;
3437 }
3438#endif
3439 }
3440 else
3441 {
3442 /* No usable arenas. */
3443 oldtop = 0;
3444 oldtopsize = 0;
3445 }
3446 mem = _int_malloc (av, sz);
3447
3448 assert (!mem || chunk_is_mmapped (mem2chunk (mem)) ||
3449 av == arena_for_chunk (mem2chunk (mem)));
3450
3451 if (!SINGLE_THREAD_P)
3452 {
3453 if (mem == 0 && av != NULL)
3454 {
3455 LIBC_PROBE (memory_calloc_retry, 1, sz);
3456 av = arena_get_retry (av, sz);
3457 mem = _int_malloc (av, sz);
3458 }
3459
3460 if (av != NULL)
3461 __libc_lock_unlock (av->mutex);
3462 }
3463
3464 /* Allocation failed even after a retry. */
3465 if (mem == 0)
3466 return 0;
3467
3468 p = mem2chunk (mem);
3469
3470 /* Two optional cases in which clearing not necessary */
3471 if (chunk_is_mmapped (p))
3472 {
3473 if (__builtin_expect (perturb_byte, 0))
3474 return memset (mem, 0, sz);
3475
3476 return mem;
3477 }
3478
3479 csz = chunksize (p);
3480
3481#if MORECORE_CLEARS
3482 if (perturb_byte == 0 && (p == oldtop && csz > oldtopsize))
3483 {
3484 /* clear only the bytes from non-freshly-sbrked memory */
3485 csz = oldtopsize;
3486 }
3487#endif
3488
3489 /* Unroll clear of <= 36 bytes (72 if 8byte sizes). We know that
3490 contents have an odd number of INTERNAL_SIZE_T-sized words;
3491 minimally 3. */
3492 d = (INTERNAL_SIZE_T *) mem;
3493 clearsize = csz - SIZE_SZ;
3494 nclears = clearsize / sizeof (INTERNAL_SIZE_T);
3495 assert (nclears >= 3);
3496
3497 if (nclears > 9)
3498 return memset (d, 0, clearsize);
3499
3500 else
3501 {
3502 *(d + 0) = 0;
3503 *(d + 1) = 0;
3504 *(d + 2) = 0;
3505 if (nclears > 4)
3506 {
3507 *(d + 3) = 0;
3508 *(d + 4) = 0;
3509 if (nclears > 6)
3510 {
3511 *(d + 5) = 0;
3512 *(d + 6) = 0;
3513 if (nclears > 8)
3514 {
3515 *(d + 7) = 0;
3516 *(d + 8) = 0;
3517 }
3518 }
3519 }
3520 }
3521
3522 return mem;
3523}
3524
3525/*
3526 ------------------------------ malloc ------------------------------
3527 */
3528
3529static void *
3530_int_malloc (mstate av, size_t bytes)
3531{
3532 INTERNAL_SIZE_T nb; /* normalized request size */
3533 unsigned int idx; /* associated bin index */
3534 mbinptr bin; /* associated bin */
3535
3536 mchunkptr victim; /* inspected/selected chunk */
3537 INTERNAL_SIZE_T size; /* its size */
3538 int victim_index; /* its bin index */
3539
3540 mchunkptr remainder; /* remainder from a split */
3541 unsigned long remainder_size; /* its size */
3542
3543 unsigned int block; /* bit map traverser */
3544 unsigned int bit; /* bit map traverser */
3545 unsigned int map; /* current word of binmap */
3546
3547 mchunkptr fwd; /* misc temp for linking */
3548 mchunkptr bck; /* misc temp for linking */
3549
3550#if USE_TCACHE
3551 size_t tcache_unsorted_count; /* count of unsorted chunks processed */
3552#endif
3553
3554 /*
3555 Convert request size to internal form by adding SIZE_SZ bytes
3556 overhead plus possibly more to obtain necessary alignment and/or
3557 to obtain a size of at least MINSIZE, the smallest allocatable
3558 size. Also, checked_request2size traps (returning 0) request sizes
3559 that are so large that they wrap around zero when padded and
3560 aligned.
3561 */
3562
3563 checked_request2size (bytes, nb);
3564
3565 /* There are no usable arenas. Fall back to sysmalloc to get a chunk from
3566 mmap. */
3567 if (__glibc_unlikely (av == NULL))
3568 {
3569 void *p = sysmalloc (nb, av);
3570 if (p != NULL)
3571 alloc_perturb (p, bytes);
3572 return p;
3573 }
3574
3575 /*
3576 If the size qualifies as a fastbin, first check corresponding bin.
3577 This code is safe to execute even if av is not yet initialized, so we
3578 can try it without checking, which saves some time on this fast path.
3579 */
3580
3581#define REMOVE_FB(fb, victim, pp) \
3582 do \
3583 { \
3584 victim = pp; \
3585 if (victim == NULL) \
3586 break; \
3587 } \
3588 while ((pp = catomic_compare_and_exchange_val_acq (fb, victim->fd, victim)) \
3589 != victim); \
3590
3591 if ((unsigned long) (nb) <= (unsigned long) (get_max_fast ()))
3592 {
3593 idx = fastbin_index (nb);
3594 mfastbinptr *fb = &fastbin (av, idx);
3595 mchunkptr pp;
3596 victim = *fb;
3597
3598 if (victim != NULL)
3599 {
3600 if (SINGLE_THREAD_P)
3601 *fb = victim->fd;
3602 else
3603 REMOVE_FB (fb, pp, victim);
3604 if (__glibc_likely (victim != NULL))
3605 {
3606 size_t victim_idx = fastbin_index (chunksize (victim));
3607 if (__builtin_expect (victim_idx != idx, 0))
3608 malloc_printerr ("malloc(): memory corruption (fast)");
3609 check_remalloced_chunk (av, victim, nb);
3610#if USE_TCACHE
3611 /* While we're here, if we see other chunks of the same size,
3612 stash them in the tcache. */
3613 size_t tc_idx = csize2tidx (nb);
3614 if (tcache && tc_idx < mp_.tcache_bins)
3615 {
3616 mchunkptr tc_victim;
3617
3618 /* While bin not empty and tcache not full, copy chunks. */
3619 while (tcache->counts[tc_idx] < mp_.tcache_count
3620 && (tc_victim = *fb) != NULL)
3621 {
3622 if (SINGLE_THREAD_P)
3623 *fb = tc_victim->fd;
3624 else
3625 {
3626 REMOVE_FB (fb, pp, tc_victim);
3627 if (__glibc_unlikely (tc_victim == NULL))
3628 break;
3629 }
3630 tcache_put (tc_victim, tc_idx);
3631 }
3632 }
3633#endif
3634 void *p = chunk2mem (victim);
3635 alloc_perturb (p, bytes);
3636 return p;
3637 }
3638 }
3639 }
3640
3641 /*
3642 If a small request, check regular bin. Since these "smallbins"
3643 hold one size each, no searching within bins is necessary.
3644 (For a large request, we need to wait until unsorted chunks are
3645 processed to find best fit. But for small ones, fits are exact
3646 anyway, so we can check now, which is faster.)
3647 */
3648
3649 if (in_smallbin_range (nb))
3650 {
3651 idx = smallbin_index (nb);
3652 bin = bin_at (av, idx);
3653
3654 if ((victim = last (bin)) != bin)
3655 {
3656 bck = victim->bk;
3657 if (__glibc_unlikely (bck->fd != victim))
3658 malloc_printerr ("malloc(): smallbin double linked list corrupted");
3659 set_inuse_bit_at_offset (victim, nb);
3660 bin->bk = bck;
3661 bck->fd = bin;
3662
3663 if (av != &main_arena)
3664 set_non_main_arena (victim);
3665 check_malloced_chunk (av, victim, nb);
3666#if USE_TCACHE
3667 /* While we're here, if we see other chunks of the same size,
3668 stash them in the tcache. */
3669 size_t tc_idx = csize2tidx (nb);
3670 if (tcache && tc_idx < mp_.tcache_bins)
3671 {
3672 mchunkptr tc_victim;
3673
3674 /* While bin not empty and tcache not full, copy chunks over. */
3675 while (tcache->counts[tc_idx] < mp_.tcache_count
3676 && (tc_victim = last (bin)) != bin)
3677 {
3678 if (tc_victim != 0)
3679 {
3680 bck = tc_victim->bk;
3681 set_inuse_bit_at_offset (tc_victim, nb);
3682 if (av != &main_arena)
3683 set_non_main_arena (tc_victim);
3684 bin->bk = bck;
3685 bck->fd = bin;
3686
3687 tcache_put (tc_victim, tc_idx);
3688 }
3689 }
3690 }
3691#endif
3692 void *p = chunk2mem (victim);
3693 alloc_perturb (p, bytes);
3694 return p;
3695 }
3696 }
3697
3698 /*
3699 If this is a large request, consolidate fastbins before continuing.
3700 While it might look excessive to kill all fastbins before
3701 even seeing if there is space available, this avoids
3702 fragmentation problems normally associated with fastbins.
3703 Also, in practice, programs tend to have runs of either small or
3704 large requests, but less often mixtures, so consolidation is not
3705 invoked all that often in most programs. And the programs that
3706 it is called frequently in otherwise tend to fragment.
3707 */
3708
3709 else
3710 {
3711 idx = largebin_index (nb);
3712 if (atomic_load_relaxed (&av->have_fastchunks))
3713 malloc_consolidate (av);
3714 }
3715
3716 /*
3717 Process recently freed or remaindered chunks, taking one only if
3718 it is exact fit, or, if this a small request, the chunk is remainder from
3719 the most recent non-exact fit. Place other traversed chunks in
3720 bins. Note that this step is the only place in any routine where
3721 chunks are placed in bins.
3722
3723 The outer loop here is needed because we might not realize until
3724 near the end of malloc that we should have consolidated, so must
3725 do so and retry. This happens at most once, and only when we would
3726 otherwise need to expand memory to service a "small" request.
3727 */
3728
3729#if USE_TCACHE
3730 INTERNAL_SIZE_T tcache_nb = 0;
3731 size_t tc_idx = csize2tidx (nb);
3732 if (tcache && tc_idx < mp_.tcache_bins)
3733 tcache_nb = nb;
3734 int return_cached = 0;
3735
3736 tcache_unsorted_count = 0;
3737#endif
3738
3739 for (;; )
3740 {
3741 int iters = 0;
3742 while ((victim = unsorted_chunks (av)->bk) != unsorted_chunks (av))
3743 {
3744 bck = victim->bk;
3745 if (__builtin_expect (chunksize_nomask (victim) <= 2 * SIZE_SZ, 0)
3746 || __builtin_expect (chunksize_nomask (victim)
3747 > av->system_mem, 0))
3748 malloc_printerr ("malloc(): memory corruption");
3749 size = chunksize (victim);
3750
3751 /*
3752 If a small request, try to use last remainder if it is the
3753 only chunk in unsorted bin. This helps promote locality for
3754 runs of consecutive small requests. This is the only
3755 exception to best-fit, and applies only when there is
3756 no exact fit for a small chunk.
3757 */
3758
3759 if (in_smallbin_range (nb) &&
3760 bck == unsorted_chunks (av) &&
3761 victim == av->last_remainder &&
3762 (unsigned long) (size) > (unsigned long) (nb + MINSIZE))
3763 {
3764 /* split and reattach remainder */
3765 remainder_size = size - nb;
3766 remainder = chunk_at_offset (victim, nb);
3767 unsorted_chunks (av)->bk = unsorted_chunks (av)->fd = remainder;
3768 av->last_remainder = remainder;
3769 remainder->bk = remainder->fd = unsorted_chunks (av);
3770 if (!in_smallbin_range (remainder_size))
3771 {
3772 remainder->fd_nextsize = NULL;
3773 remainder->bk_nextsize = NULL;
3774 }
3775
3776 set_head (victim, nb | PREV_INUSE |
3777 (av != &main_arena ? NON_MAIN_ARENA : 0));
3778 set_head (remainder, remainder_size | PREV_INUSE);
3779 set_foot (remainder, remainder_size);
3780
3781 check_malloced_chunk (av, victim, nb);
3782 void *p = chunk2mem (victim);
3783 alloc_perturb (p, bytes);
3784 return p;
3785 }
3786
3787 /* remove from unsorted list */
3788 unsorted_chunks (av)->bk = bck;
3789 bck->fd = unsorted_chunks (av);
3790
3791 /* Take now instead of binning if exact fit */
3792
3793 if (size == nb)
3794 {
3795 set_inuse_bit_at_offset (victim, size);
3796 if (av != &main_arena)
3797 set_non_main_arena (victim);
3798#if USE_TCACHE
3799 /* Fill cache first, return to user only if cache fills.
3800 We may return one of these chunks later. */
3801 if (tcache_nb
3802 && tcache->counts[tc_idx] < mp_.tcache_count)
3803 {
3804 tcache_put (victim, tc_idx);
3805 return_cached = 1;
3806 continue;
3807 }
3808 else
3809 {
3810#endif
3811 check_malloced_chunk (av, victim, nb);
3812 void *p = chunk2mem (victim);
3813 alloc_perturb (p, bytes);
3814 return p;
3815#if USE_TCACHE
3816 }
3817#endif
3818 }
3819
3820 /* place chunk in bin */
3821
3822 if (in_smallbin_range (size))
3823 {
3824 victim_index = smallbin_index (size);
3825 bck = bin_at (av, victim_index);
3826 fwd = bck->fd;
3827 }
3828 else
3829 {
3830 victim_index = largebin_index (size);
3831 bck = bin_at (av, victim_index);
3832 fwd = bck->fd;
3833
3834 /* maintain large bins in sorted order */
3835 if (fwd != bck)
3836 {
3837 /* Or with inuse bit to speed comparisons */
3838 size |= PREV_INUSE;
3839 /* if smaller than smallest, bypass loop below */
3840 assert (chunk_main_arena (bck->bk));
3841 if ((unsigned long) (size)
3842 < (unsigned long) chunksize_nomask (bck->bk))
3843 {
3844 fwd = bck;
3845 bck = bck->bk;
3846
3847 victim->fd_nextsize = fwd->fd;
3848 victim->bk_nextsize = fwd->fd->bk_nextsize;
3849 fwd->fd->bk_nextsize = victim->bk_nextsize->fd_nextsize = victim;
3850 }
3851 else
3852 {
3853 assert (chunk_main_arena (fwd));
3854 while ((unsigned long) size < chunksize_nomask (fwd))
3855 {
3856 fwd = fwd->fd_nextsize;
3857 assert (chunk_main_arena (fwd));
3858 }
3859
3860 if ((unsigned long) size
3861 == (unsigned long) chunksize_nomask (fwd))
3862 /* Always insert in the second position. */
3863 fwd = fwd->fd;
3864 else
3865 {
3866 victim->fd_nextsize = fwd;
3867 victim->bk_nextsize = fwd->bk_nextsize;
3868 fwd->bk_nextsize = victim;
3869 victim->bk_nextsize->fd_nextsize = victim;
3870 }
3871 bck = fwd->bk;
3872 }
3873 }
3874 else
3875 victim->fd_nextsize = victim->bk_nextsize = victim;
3876 }
3877
3878 mark_bin (av, victim_index);
3879 victim->bk = bck;
3880 victim->fd = fwd;
3881 fwd->bk = victim;
3882 bck->fd = victim;
3883
3884#if USE_TCACHE
3885 /* If we've processed as many chunks as we're allowed while
3886 filling the cache, return one of the cached ones. */
3887 ++tcache_unsorted_count;
3888 if (return_cached
3889 && mp_.tcache_unsorted_limit > 0
3890 && tcache_unsorted_count > mp_.tcache_unsorted_limit)
3891 {
3892 return tcache_get (tc_idx);
3893 }
3894#endif
3895
3896#define MAX_ITERS 10000
3897 if (++iters >= MAX_ITERS)
3898 break;
3899 }
3900
3901#if USE_TCACHE
3902 /* If all the small chunks we found ended up cached, return one now. */
3903 if (return_cached)
3904 {
3905 return tcache_get (tc_idx);
3906 }
3907#endif
3908
3909 /*
3910 If a large request, scan through the chunks of current bin in
3911 sorted order to find smallest that fits. Use the skip list for this.
3912 */
3913
3914 if (!in_smallbin_range (nb))
3915 {
3916 bin = bin_at (av, idx);
3917
3918 /* skip scan if empty or largest chunk is too small */
3919 if ((victim = first (bin)) != bin
3920 && (unsigned long) chunksize_nomask (victim)
3921 >= (unsigned long) (nb))
3922 {
3923 victim = victim->bk_nextsize;
3924 while (((unsigned long) (size = chunksize (victim)) <
3925 (unsigned long) (nb)))
3926 victim = victim->bk_nextsize;
3927
3928 /* Avoid removing the first entry for a size so that the skip
3929 list does not have to be rerouted. */
3930 if (victim != last (bin)
3931 && chunksize_nomask (victim)
3932 == chunksize_nomask (victim->fd))
3933 victim = victim->fd;
3934
3935 remainder_size = size - nb;
3936 unlink (av, victim, bck, fwd);
3937
3938 /* Exhaust */
3939 if (remainder_size < MINSIZE)
3940 {
3941 set_inuse_bit_at_offset (victim, size);
3942 if (av != &main_arena)
3943 set_non_main_arena (victim);
3944 }
3945 /* Split */
3946 else
3947 {
3948 remainder = chunk_at_offset (victim, nb);
3949 /* We cannot assume the unsorted list is empty and therefore
3950 have to perform a complete insert here. */
3951 bck = unsorted_chunks (av);
3952 fwd = bck->fd;
3953 if (__glibc_unlikely (fwd->bk != bck))
3954 malloc_printerr ("malloc(): corrupted unsorted chunks");
3955 remainder->bk = bck;
3956 remainder->fd = fwd;
3957 bck->fd = remainder;
3958 fwd->bk = remainder;
3959 if (!in_smallbin_range (remainder_size))
3960 {
3961 remainder->fd_nextsize = NULL;
3962 remainder->bk_nextsize = NULL;
3963 }
3964 set_head (victim, nb | PREV_INUSE |
3965 (av != &main_arena ? NON_MAIN_ARENA : 0));
3966 set_head (remainder, remainder_size | PREV_INUSE);
3967 set_foot (remainder, remainder_size);
3968 }
3969 check_malloced_chunk (av, victim, nb);
3970 void *p = chunk2mem (victim);
3971 alloc_perturb (p, bytes);
3972 return p;
3973 }
3974 }
3975
3976 /*
3977 Search for a chunk by scanning bins, starting with next largest
3978 bin. This search is strictly by best-fit; i.e., the smallest
3979 (with ties going to approximately the least recently used) chunk
3980 that fits is selected.
3981
3982 The bitmap avoids needing to check that most blocks are nonempty.
3983 The particular case of skipping all bins during warm-up phases
3984 when no chunks have been returned yet is faster than it might look.
3985 */
3986
3987 ++idx;
3988 bin = bin_at (av, idx);
3989 block = idx2block (idx);
3990 map = av->binmap[block];
3991 bit = idx2bit (idx);
3992
3993 for (;; )
3994 {
3995 /* Skip rest of block if there are no more set bits in this block. */
3996 if (bit > map || bit == 0)
3997 {
3998 do
3999 {
4000 if (++block >= BINMAPSIZE) /* out of bins */
4001 goto use_top;
4002 }
4003 while ((map = av->binmap[block]) == 0);
4004
4005 bin = bin_at (av, (block << BINMAPSHIFT));
4006 bit = 1;
4007 }
4008
4009 /* Advance to bin with set bit. There must be one. */
4010 while ((bit & map) == 0)
4011 {
4012 bin = next_bin (bin);
4013 bit <<= 1;
4014 assert (bit != 0);
4015 }
4016
4017 /* Inspect the bin. It is likely to be non-empty */
4018 victim = last (bin);
4019
4020 /* If a false alarm (empty bin), clear the bit. */
4021 if (victim == bin)
4022 {
4023 av->binmap[block] = map &= ~bit; /* Write through */
4024 bin = next_bin (bin);
4025 bit <<= 1;
4026 }
4027
4028 else
4029 {
4030 size = chunksize (victim);
4031
4032 /* We know the first chunk in this bin is big enough to use. */
4033 assert ((unsigned long) (size) >= (unsigned long) (nb));
4034
4035 remainder_size = size - nb;
4036
4037 /* unlink */
4038 unlink (av, victim, bck, fwd);
4039
4040 /* Exhaust */
4041 if (remainder_size < MINSIZE)
4042 {
4043 set_inuse_bit_at_offset (victim, size);
4044 if (av != &main_arena)
4045 set_non_main_arena (victim);
4046 }
4047
4048 /* Split */
4049 else
4050 {
4051 remainder = chunk_at_offset (victim, nb);
4052
4053 /* We cannot assume the unsorted list is empty and therefore
4054 have to perform a complete insert here. */
4055 bck = unsorted_chunks (av);
4056 fwd = bck->fd;
4057 if (__glibc_unlikely (fwd->bk != bck))
4058 malloc_printerr ("malloc(): corrupted unsorted chunks 2");
4059 remainder->bk = bck;
4060 remainder->fd = fwd;
4061 bck->fd = remainder;
4062 fwd->bk = remainder;
4063
4064 /* advertise as last remainder */
4065 if (in_smallbin_range (nb))
4066 av->last_remainder = remainder;
4067 if (!in_smallbin_range (remainder_size))
4068 {
4069 remainder->fd_nextsize = NULL;
4070 remainder->bk_nextsize = NULL;
4071 }
4072 set_head (victim, nb | PREV_INUSE |
4073 (av != &main_arena ? NON_MAIN_ARENA : 0));
4074 set_head (remainder, remainder_size | PREV_INUSE);
4075 set_foot (remainder, remainder_size);
4076 }
4077 check_malloced_chunk (av, victim, nb);
4078 void *p = chunk2mem (victim);
4079 alloc_perturb (p, bytes);
4080 return p;
4081 }
4082 }
4083
4084 use_top:
4085 /*
4086 If large enough, split off the chunk bordering the end of memory
4087 (held in av->top). Note that this is in accord with the best-fit
4088 search rule. In effect, av->top is treated as larger (and thus
4089 less well fitting) than any other available chunk since it can
4090 be extended to be as large as necessary (up to system
4091 limitations).
4092
4093 We require that av->top always exists (i.e., has size >=
4094 MINSIZE) after initialization, so if it would otherwise be
4095 exhausted by current request, it is replenished. (The main
4096 reason for ensuring it exists is that we may need MINSIZE space
4097 to put in fenceposts in sysmalloc.)
4098 */
4099
4100 victim = av->top;
4101 size = chunksize (victim);
4102
4103 if ((unsigned long) (size) >= (unsigned long) (nb + MINSIZE))
4104 {
4105 remainder_size = size - nb;
4106 remainder = chunk_at_offset (victim, nb);
4107 av->top = remainder;
4108 set_head (victim, nb | PREV_INUSE |
4109 (av != &main_arena ? NON_MAIN_ARENA : 0));
4110 set_head (remainder, remainder_size | PREV_INUSE);
4111
4112 check_malloced_chunk (av, victim, nb);
4113 void *p = chunk2mem (victim);
4114 alloc_perturb (p, bytes);
4115 return p;
4116 }
4117
4118 /* When we are using atomic ops to free fast chunks we can get
4119 here for all block sizes. */
4120 else if (atomic_load_relaxed (&av->have_fastchunks))
4121 {
4122 malloc_consolidate (av);
4123 /* restore original bin index */
4124 if (in_smallbin_range (nb))
4125 idx = smallbin_index (nb);
4126 else
4127 idx = largebin_index (nb);
4128 }
4129
4130 /*
4131 Otherwise, relay to handle system-dependent cases
4132 */
4133 else
4134 {
4135 void *p = sysmalloc (nb, av);
4136 if (p != NULL)
4137 alloc_perturb (p, bytes);
4138 return p;
4139 }
4140 }
4141}
4142
4143/*
4144 ------------------------------ free ------------------------------
4145 */
4146
4147static void
4148_int_free (mstate av, mchunkptr p, int have_lock)
4149{
4150 INTERNAL_SIZE_T size; /* its size */
4151 mfastbinptr *fb; /* associated fastbin */
4152 mchunkptr nextchunk; /* next contiguous chunk */
4153 INTERNAL_SIZE_T nextsize; /* its size */
4154 int nextinuse; /* true if nextchunk is used */
4155 INTERNAL_SIZE_T prevsize; /* size of previous contiguous chunk */
4156 mchunkptr bck; /* misc temp for linking */
4157 mchunkptr fwd; /* misc temp for linking */
4158
4159 size = chunksize (p);
4160
4161 /* Little security check which won't hurt performance: the
4162 allocator never wrapps around at the end of the address space.
4163 Therefore we can exclude some size values which might appear
4164 here by accident or by "design" from some intruder. */
4165 if (__builtin_expect ((uintptr_t) p > (uintptr_t) -size, 0)
4166 || __builtin_expect (misaligned_chunk (p), 0))
4167 malloc_printerr ("free(): invalid pointer");
4168 /* We know that each chunk is at least MINSIZE bytes in size or a
4169 multiple of MALLOC_ALIGNMENT. */
4170 if (__glibc_unlikely (size < MINSIZE || !aligned_OK (size)))
4171 malloc_printerr ("free(): invalid size");
4172
4173 check_inuse_chunk(av, p);
4174
4175#if USE_TCACHE
4176 {
4177 size_t tc_idx = csize2tidx (size);
4178 if (tcache != NULL && tc_idx < mp_.tcache_bins)
4179 {
4180 /* Check to see if it's already in the tcache. */
4181 tcache_entry *e = (tcache_entry *) chunk2mem (p);
4182
4183 /* This test succeeds on double free. However, we don't 100%
4184 trust it (it also matches random payload data at a 1 in
4185 2^<size_t> chance), so verify it's not an unlikely
4186 coincidence before aborting. */
4187 if (__glibc_unlikely (e->key == tcache))
4188 {
4189 tcache_entry *tmp;
4190 LIBC_PROBE (memory_tcache_double_free, 2, e, tc_idx);
4191 for (tmp = tcache->entries[tc_idx];
4192 tmp;
4193 tmp = tmp->next)
4194 if (tmp == e)
4195 malloc_printerr ("free(): double free detected in tcache 2");
4196 /* If we get here, it was a coincidence. We've wasted a
4197 few cycles, but don't abort. */
4198 }
4199
4200 if (tcache->counts[tc_idx] < mp_.tcache_count)
4201 {
4202 tcache_put (p, tc_idx);
4203 return;
4204 }
4205 }
4206 }
4207#endif
4208
4209 /*
4210 If eligible, place chunk on a fastbin so it can be found
4211 and used quickly in malloc.
4212 */
4213
4214 if ((unsigned long)(size) <= (unsigned long)(get_max_fast ())
4215
4216#if TRIM_FASTBINS
4217 /*
4218 If TRIM_FASTBINS set, don't place chunks
4219 bordering top into fastbins
4220 */
4221 && (chunk_at_offset(p, size) != av->top)
4222#endif
4223 ) {
4224
4225 if (__builtin_expect (chunksize_nomask (chunk_at_offset (p, size))
4226 <= 2 * SIZE_SZ, 0)
4227 || __builtin_expect (chunksize (chunk_at_offset (p, size))
4228 >= av->system_mem, 0))
4229 {
4230 bool fail = true;
4231 /* We might not have a lock at this point and concurrent modifications
4232 of system_mem might result in a false positive. Redo the test after
4233 getting the lock. */
4234 if (!have_lock)
4235 {
4236 __libc_lock_lock (av->mutex);
4237 fail = (chunksize_nomask (chunk_at_offset (p, size)) <= 2 * SIZE_SZ
4238 || chunksize (chunk_at_offset (p, size)) >= av->system_mem);
4239 __libc_lock_unlock (av->mutex);
4240 }
4241
4242 if (fail)
4243 malloc_printerr ("free(): invalid next size (fast)");
4244 }
4245
4246 free_perturb (chunk2mem(p), size - 2 * SIZE_SZ);
4247
4248 atomic_store_relaxed (&av->have_fastchunks, true);
4249 unsigned int idx = fastbin_index(size);
4250 fb = &fastbin (av, idx);
4251
4252 /* Atomically link P to its fastbin: P->FD = *FB; *FB = P; */
4253 mchunkptr old = *fb, old2;
4254
4255 if (SINGLE_THREAD_P)
4256 {
4257 /* Check that the top of the bin is not the record we are going to
4258 add (i.e., double free). */
4259 if (__builtin_expect (old == p, 0))
4260 malloc_printerr ("double free or corruption (fasttop)");
4261 p->fd = old;
4262 *fb = p;
4263 }
4264 else
4265 do
4266 {
4267 /* Check that the top of the bin is not the record we are going to
4268 add (i.e., double free). */
4269 if (__builtin_expect (old == p, 0))
4270 malloc_printerr ("double free or corruption (fasttop)");
4271 p->fd = old2 = old;
4272 }
4273 while ((old = catomic_compare_and_exchange_val_rel (fb, p, old2))
4274 != old2);
4275
4276 /* Check that size of fastbin chunk at the top is the same as
4277 size of the chunk that we are adding. We can dereference OLD
4278 only if we have the lock, otherwise it might have already been
4279 allocated again. */
4280 if (have_lock && old != NULL
4281 && __builtin_expect (fastbin_index (chunksize (old)) != idx, 0))
4282 malloc_printerr ("invalid fastbin entry (free)");
4283 }
4284
4285 /*
4286 Consolidate other non-mmapped chunks as they arrive.
4287 */
4288
4289 else if (!chunk_is_mmapped(p)) {
4290
4291 /* If we're single-threaded, don't lock the arena. */
4292 if (SINGLE_THREAD_P)
4293 have_lock = true;
4294
4295 if (!have_lock)
4296 __libc_lock_lock (av->mutex);
4297
4298 nextchunk = chunk_at_offset(p, size);
4299
4300 /* Lightweight tests: check whether the block is already the
4301 top block. */
4302 if (__glibc_unlikely (p == av->top))
4303 malloc_printerr ("double free or corruption (top)");
4304 /* Or whether the next chunk is beyond the boundaries of the arena. */
4305 if (__builtin_expect (contiguous (av)
4306 && (char *) nextchunk
4307 >= ((char *) av->top + chunksize(av->top)), 0))
4308 malloc_printerr ("double free or corruption (out)");
4309 /* Or whether the block is actually not marked used. */
4310 if (__glibc_unlikely (!prev_inuse(nextchunk)))
4311 malloc_printerr ("double free or corruption (!prev)");
4312
4313 nextsize = chunksize(nextchunk);
4314 if (__builtin_expect (chunksize_nomask (nextchunk) <= 2 * SIZE_SZ, 0)
4315 || __builtin_expect (nextsize >= av->system_mem, 0))
4316 malloc_printerr ("free(): invalid next size (normal)");
4317
4318 free_perturb (chunk2mem(p), size - 2 * SIZE_SZ);
4319
4320 /* consolidate backward */
4321 if (!prev_inuse(p)) {
4322 prevsize = prev_size (p);
4323 size += prevsize;
4324 p = chunk_at_offset(p, -((long) prevsize));
4325 unlink(av, p, bck, fwd);
4326 }
4327
4328 if (nextchunk != av->top) {
4329 /* get and clear inuse bit */
4330 nextinuse = inuse_bit_at_offset(nextchunk, nextsize);
4331
4332 /* consolidate forward */
4333 if (!nextinuse) {
4334 unlink(av, nextchunk, bck, fwd);
4335 size += nextsize;
4336 } else
4337 clear_inuse_bit_at_offset(nextchunk, 0);
4338
4339 /*
4340 Place the chunk in unsorted chunk list. Chunks are
4341 not placed into regular bins until after they have
4342 been given one chance to be used in malloc.
4343 */
4344
4345 bck = unsorted_chunks(av);
4346 fwd = bck->fd;
4347 if (__glibc_unlikely (fwd->bk != bck))
4348 malloc_printerr ("free(): corrupted unsorted chunks");
4349 p->fd = fwd;
4350 p->bk = bck;
4351 if (!in_smallbin_range(size))
4352 {
4353 p->fd_nextsize = NULL;
4354 p->bk_nextsize = NULL;
4355 }
4356 bck->fd = p;
4357 fwd->bk = p;
4358
4359 set_head(p, size | PREV_INUSE);
4360 set_foot(p, size);
4361
4362 check_free_chunk(av, p);
4363 }
4364
4365 /*
4366 If the chunk borders the current high end of memory,
4367 consolidate into top
4368 */
4369
4370 else {
4371 size += nextsize;
4372 set_head(p, size | PREV_INUSE);
4373 av->top = p;
4374 check_chunk(av, p);
4375 }
4376
4377 /*
4378 If freeing a large space, consolidate possibly-surrounding
4379 chunks. Then, if the total unused topmost memory exceeds trim
4380 threshold, ask malloc_trim to reduce top.
4381
4382 Unless max_fast is 0, we don't know if there are fastbins
4383 bordering top, so we cannot tell for sure whether threshold
4384 has been reached unless fastbins are consolidated. But we
4385 don't want to consolidate on each free. As a compromise,
4386 consolidation is performed if FASTBIN_CONSOLIDATION_THRESHOLD
4387 is reached.
4388 */
4389
4390 if ((unsigned long)(size) >= FASTBIN_CONSOLIDATION_THRESHOLD) {
4391 if (atomic_load_relaxed (&av->have_fastchunks))
4392 malloc_consolidate(av);
4393
4394 if (av == &main_arena) {
4395#ifndef MORECORE_CANNOT_TRIM
4396 if ((unsigned long)(chunksize(av->top)) >=
4397 (unsigned long)(mp_.trim_threshold))
4398 systrim(mp_.top_pad, av);
4399#endif
4400 } else {
4401 /* Always try heap_trim(), even if the top chunk is not
4402 large, because the corresponding heap might go away. */
4403 heap_info *heap = heap_for_ptr(top(av));
4404
4405 assert(heap->ar_ptr == av);
4406 heap_trim(heap, mp_.top_pad);
4407 }
4408 }
4409
4410 if (!have_lock)
4411 __libc_lock_unlock (av->mutex);
4412 }
4413 /*
4414 If the chunk was allocated via mmap, release via munmap().
4415 */
4416
4417 else {
4418 munmap_chunk (p);
4419 }
4420}
4421
4422/*
4423 ------------------------- malloc_consolidate -------------------------
4424
4425 malloc_consolidate is a specialized version of free() that tears
4426 down chunks held in fastbins. Free itself cannot be used for this
4427 purpose since, among other things, it might place chunks back onto
4428 fastbins. So, instead, we need to use a minor variant of the same
4429 code.
4430*/
4431
4432static void malloc_consolidate(mstate av)
4433{
4434 mfastbinptr* fb; /* current fastbin being consolidated */
4435 mfastbinptr* maxfb; /* last fastbin (for loop control) */
4436 mchunkptr p; /* current chunk being consolidated */
4437 mchunkptr nextp; /* next chunk to consolidate */
4438 mchunkptr unsorted_bin; /* bin header */
4439 mchunkptr first_unsorted; /* chunk to link to */
4440
4441 /* These have same use as in free() */
4442 mchunkptr nextchunk;
4443 INTERNAL_SIZE_T size;
4444 INTERNAL_SIZE_T nextsize;
4445 INTERNAL_SIZE_T prevsize;
4446 int nextinuse;
4447 mchunkptr bck;
4448 mchunkptr fwd;
4449
4450 atomic_store_relaxed (&av->have_fastchunks, false);
4451
4452 unsorted_bin = unsorted_chunks(av);
4453
4454 /*
4455 Remove each chunk from fast bin and consolidate it, placing it
4456 then in unsorted bin. Among other reasons for doing this,
4457 placing in unsorted bin avoids needing to calculate actual bins
4458 until malloc is sure that chunks aren't immediately going to be
4459 reused anyway.
4460 */
4461
4462 maxfb = &fastbin (av, NFASTBINS - 1);
4463 fb = &fastbin (av, 0);
4464 do {
4465 p = atomic_exchange_acq (fb, NULL);
4466 if (p != 0) {
4467 do {
4468 {
4469 unsigned int idx = fastbin_index (chunksize (p));
4470 if ((&fastbin (av, idx)) != fb)
4471 malloc_printerr ("malloc_consolidate(): invalid chunk size");
4472 }
4473
4474 check_inuse_chunk(av, p);
4475 nextp = p->fd;
4476
4477 /* Slightly streamlined version of consolidation code in free() */
4478 size = chunksize (p);
4479 nextchunk = chunk_at_offset(p, size);
4480 nextsize = chunksize(nextchunk);
4481
4482 if (!prev_inuse(p)) {
4483 prevsize = prev_size (p);
4484 size += prevsize;
4485 p = chunk_at_offset(p, -((long) prevsize));
4486 unlink(av, p, bck, fwd);
4487 }
4488
4489 if (nextchunk != av->top) {
4490 nextinuse = inuse_bit_at_offset(nextchunk, nextsize);
4491
4492 if (!nextinuse) {
4493 size += nextsize;
4494 unlink(av, nextchunk, bck, fwd);
4495 } else
4496 clear_inuse_bit_at_offset(nextchunk, 0);
4497
4498 first_unsorted = unsorted_bin->fd;
4499 unsorted_bin->fd = p;
4500 first_unsorted->bk = p;
4501
4502 if (!in_smallbin_range (size)) {
4503 p->fd_nextsize = NULL;
4504 p->bk_nextsize = NULL;
4505 }
4506
4507 set_head(p, size | PREV_INUSE);
4508 p->bk = unsorted_bin;
4509 p->fd = first_unsorted;
4510 set_foot(p, size);
4511 }
4512
4513 else {
4514 size += nextsize;
4515 set_head(p, size | PREV_INUSE);
4516 av->top = p;
4517 }
4518
4519 } while ( (p = nextp) != 0);
4520
4521 }
4522 } while (fb++ != maxfb);
4523}
4524
4525/*
4526 ------------------------------ realloc ------------------------------
4527*/
4528
4529void*
4530_int_realloc(mstate av, mchunkptr oldp, INTERNAL_SIZE_T oldsize,
4531 INTERNAL_SIZE_T nb)
4532{
4533 mchunkptr newp; /* chunk to return */
4534 INTERNAL_SIZE_T newsize; /* its size */
4535 void* newmem; /* corresponding user mem */
4536
4537 mchunkptr next; /* next contiguous chunk after oldp */
4538
4539 mchunkptr remainder; /* extra space at end of newp */
4540 unsigned long remainder_size; /* its size */
4541
4542 mchunkptr bck; /* misc temp for linking */
4543 mchunkptr fwd; /* misc temp for linking */
4544
4545 /* oldmem size */
4546 if (__builtin_expect (chunksize_nomask (oldp) <= 2 * SIZE_SZ, 0)
4547 || __builtin_expect (oldsize >= av->system_mem, 0))
4548 malloc_printerr ("realloc(): invalid old size");
4549
4550 check_inuse_chunk (av, oldp);
4551
4552 /* All callers already filter out mmap'ed chunks. */
4553 assert (!chunk_is_mmapped (oldp));
4554
4555 next = chunk_at_offset (oldp, oldsize);
4556 INTERNAL_SIZE_T nextsize = chunksize (next);
4557 if (__builtin_expect (chunksize_nomask (next) <= 2 * SIZE_SZ, 0)
4558 || __builtin_expect (nextsize >= av->system_mem, 0))
4559 malloc_printerr ("realloc(): invalid next size");
4560
4561 if ((unsigned long) (oldsize) >= (unsigned long) (nb))
4562 {
4563 /* already big enough; split below */
4564 newp = oldp;
4565 newsize = oldsize;
4566 }
4567
4568 else
4569 {
4570 /* Try to expand forward into top */
4571 if (next == av->top &&
4572 (unsigned long) (newsize = oldsize + nextsize) >=
4573 (unsigned long) (nb + MINSIZE))
4574 {
4575 set_head_size (oldp, nb | (av != &main_arena ? NON_MAIN_ARENA : 0));
4576 av->top = chunk_at_offset (oldp, nb);
4577 set_head (av->top, (newsize - nb) | PREV_INUSE);
4578 check_inuse_chunk (av, oldp);
4579 return chunk2mem (oldp);
4580 }
4581
4582 /* Try to expand forward into next chunk; split off remainder below */
4583 else if (next != av->top &&
4584 !inuse (next) &&
4585 (unsigned long) (newsize = oldsize + nextsize) >=
4586 (unsigned long) (nb))
4587 {
4588 newp = oldp;
4589 unlink (av, next, bck, fwd);
4590 }
4591
4592 /* allocate, copy, free */
4593 else
4594 {
4595 newmem = _int_malloc (av, nb - MALLOC_ALIGN_MASK);
4596 if (newmem == 0)
4597 return 0; /* propagate failure */
4598
4599 newp = mem2chunk (newmem);
4600 newsize = chunksize (newp);
4601
4602 /*
4603 Avoid copy if newp is next chunk after oldp.
4604 */
4605 if (newp == next)
4606 {
4607 newsize += oldsize;
4608 newp = oldp;
4609 }
4610 else
4611 {
4612 memcpy (newmem, chunk2mem (oldp), oldsize - SIZE_SZ);
4613 _int_free (av, oldp, 1);
4614 check_inuse_chunk (av, newp);
4615 return chunk2mem (newp);
4616 }
4617 }
4618 }
4619
4620 /* If possible, free extra space in old or extended chunk */
4621
4622 assert ((unsigned long) (newsize) >= (unsigned long) (nb));
4623
4624 remainder_size = newsize - nb;
4625
4626 if (remainder_size < MINSIZE) /* not enough extra to split off */
4627 {
4628 set_head_size (newp, newsize | (av != &main_arena ? NON_MAIN_ARENA : 0));
4629 set_inuse_bit_at_offset (newp, newsize);
4630 }
4631 else /* split remainder */
4632 {
4633 remainder = chunk_at_offset (newp, nb);
4634 set_head_size (newp, nb | (av != &main_arena ? NON_MAIN_ARENA : 0));
4635 set_head (remainder, remainder_size | PREV_INUSE |
4636 (av != &main_arena ? NON_MAIN_ARENA : 0));
4637 /* Mark remainder as inuse so free() won't complain */
4638 set_inuse_bit_at_offset (remainder, remainder_size);
4639 _int_free (av, remainder, 1);
4640 }
4641
4642 check_inuse_chunk (av, newp);
4643 return chunk2mem (newp);
4644}
4645
4646/*
4647 ------------------------------ memalign ------------------------------
4648 */
4649
4650static void *
4651_int_memalign (mstate av, size_t alignment, size_t bytes)
4652{
4653 INTERNAL_SIZE_T nb; /* padded request size */
4654 char *m; /* memory returned by malloc call */
4655 mchunkptr p; /* corresponding chunk */
4656 char *brk; /* alignment point within p */
4657 mchunkptr newp; /* chunk to return */
4658 INTERNAL_SIZE_T newsize; /* its size */
4659 INTERNAL_SIZE_T leadsize; /* leading space before alignment point */
4660 mchunkptr remainder; /* spare room at end to split off */
4661 unsigned long remainder_size; /* its size */
4662 INTERNAL_SIZE_T size;
4663
4664
4665
4666 checked_request2size (bytes, nb);
4667
4668 /*
4669 Strategy: find a spot within that chunk that meets the alignment
4670 request, and then possibly free the leading and trailing space.
4671 */
4672
4673
4674 /* Check for overflow. */
4675 if (nb > SIZE_MAX - alignment - MINSIZE)
4676 {
4677 __set_errno (ENOMEM);
4678 return 0;
4679 }
4680
4681 /* Call malloc with worst case padding to hit alignment. */
4682
4683 m = (char *) (_int_malloc (av, nb + alignment + MINSIZE));
4684
4685 if (m == 0)
4686 return 0; /* propagate failure */
4687
4688 p = mem2chunk (m);
4689
4690 if ((((unsigned long) (m)) % alignment) != 0) /* misaligned */
4691
4692 { /*
4693 Find an aligned spot inside chunk. Since we need to give back
4694 leading space in a chunk of at least MINSIZE, if the first
4695 calculation places us at a spot with less than MINSIZE leader,
4696 we can move to the next aligned spot -- we've allocated enough
4697 total room so that this is always possible.
4698 */
4699 brk = (char *) mem2chunk (((unsigned long) (m + alignment - 1)) &
4700 - ((signed long) alignment));
4701 if ((unsigned long) (brk - (char *) (p)) < MINSIZE)
4702 brk += alignment;
4703
4704 newp = (mchunkptr) brk;
4705 leadsize = brk - (char *) (p);
4706 newsize = chunksize (p) - leadsize;
4707
4708 /* For mmapped chunks, just adjust offset */
4709 if (chunk_is_mmapped (p))
4710 {
4711 set_prev_size (newp, prev_size (p) + leadsize);
4712 set_head (newp, newsize | IS_MMAPPED);
4713 return chunk2mem (newp);
4714 }
4715
4716 /* Otherwise, give back leader, use the rest */
4717 set_head (newp, newsize | PREV_INUSE |
4718 (av != &main_arena ? NON_MAIN_ARENA : 0));
4719 set_inuse_bit_at_offset (newp, newsize);
4720 set_head_size (p, leadsize | (av != &main_arena ? NON_MAIN_ARENA : 0));
4721 _int_free (av, p, 1);
4722 p = newp;
4723
4724 assert (newsize >= nb &&
4725 (((unsigned long) (chunk2mem (p))) % alignment) == 0);
4726 }
4727
4728 /* Also give back spare room at the end */
4729 if (!chunk_is_mmapped (p))
4730 {
4731 size = chunksize (p);
4732 if ((unsigned long) (size) > (unsigned long) (nb + MINSIZE))
4733 {
4734 remainder_size = size - nb;
4735 remainder = chunk_at_offset (p, nb);
4736 set_head (remainder, remainder_size | PREV_INUSE |
4737 (av != &main_arena ? NON_MAIN_ARENA : 0));
4738 set_head_size (p, nb);
4739 _int_free (av, remainder, 1);
4740 }
4741 }
4742
4743 check_inuse_chunk (av, p);
4744 return chunk2mem (p);
4745}
4746
4747
4748/*
4749 ------------------------------ malloc_trim ------------------------------
4750 */
4751
4752static int
4753mtrim (mstate av, size_t pad)
4754{
4755 /* Ensure all blocks are consolidated. */
4756 malloc_consolidate (av);
4757
4758 const size_t ps = GLRO (dl_pagesize);
4759 int psindex = bin_index (ps);
4760 const size_t psm1 = ps - 1;
4761
4762 int result = 0;
4763 for (int i = 1; i < NBINS; ++i)
4764 if (i == 1 || i >= psindex)
4765 {
4766 mbinptr bin = bin_at (av, i);
4767
4768 for (mchunkptr p = last (bin); p != bin; p = p->bk)
4769 {
4770 INTERNAL_SIZE_T size = chunksize (p);
4771
4772 if (size > psm1 + sizeof (struct malloc_chunk))
4773 {
4774 /* See whether the chunk contains at least one unused page. */
4775 char *paligned_mem = (char *) (((uintptr_t) p
4776 + sizeof (struct malloc_chunk)
4777 + psm1) & ~psm1);
4778
4779 assert ((char *) chunk2mem (p) + 4 * SIZE_SZ <= paligned_mem);
4780 assert ((char *) p + size > paligned_mem);
4781
4782 /* This is the size we could potentially free. */
4783 size -= paligned_mem - (char *) p;
4784
4785 if (size > psm1)
4786 {
4787#if MALLOC_DEBUG
4788 /* When debugging we simulate destroying the memory
4789 content. */
4790 memset (paligned_mem, 0x89, size & ~psm1);
4791#endif
4792 __madvise (paligned_mem, size & ~psm1, MADV_DONTNEED);
4793
4794 result = 1;
4795 }
4796 }
4797 }
4798 }
4799
4800#ifndef MORECORE_CANNOT_TRIM
4801 return result | (av == &main_arena ? systrim (pad, av) : 0);
4802
4803#else
4804 return result;
4805#endif
4806}
4807
4808
4809int
4810__malloc_trim (size_t s)
4811{
4812 int result = 0;
4813
4814 if (__malloc_initialized < 0)
4815 ptmalloc_init ();
4816
4817 mstate ar_ptr = &main_arena;
4818 do
4819 {
4820 __libc_lock_lock (ar_ptr->mutex);
4821 result |= mtrim (ar_ptr, s);
4822 __libc_lock_unlock (ar_ptr->mutex);
4823
4824 ar_ptr = ar_ptr->next;
4825 }
4826 while (ar_ptr != &main_arena);
4827
4828 return result;
4829}
4830
4831
4832/*
4833 ------------------------- malloc_usable_size -------------------------
4834 */
4835
4836static size_t
4837musable (void *mem)
4838{
4839 mchunkptr p;
4840 if (mem != 0)
4841 {
4842 p = mem2chunk (mem);
4843
4844 if (__builtin_expect (using_malloc_checking == 1, 0))
4845 return malloc_check_get_size (p);
4846
4847 if (chunk_is_mmapped (p))
4848 {
4849 if (DUMPED_MAIN_ARENA_CHUNK (p))
4850 return chunksize (p) - SIZE_SZ;
4851 else
4852 return chunksize (p) - 2 * SIZE_SZ;
4853 }
4854 else if (inuse (p))
4855 return chunksize (p) - SIZE_SZ;
4856 }
4857 return 0;
4858}
4859
4860
4861size_t
4862__malloc_usable_size (void *m)
4863{
4864 size_t result;
4865
4866 result = musable (m);
4867 return result;
4868}
4869
4870/*
4871 ------------------------------ mallinfo ------------------------------
4872 Accumulate malloc statistics for arena AV into M.
4873 */
4874
4875static void
4876int_mallinfo (mstate av, struct mallinfo *m)
4877{
4878 size_t i;
4879 mbinptr b;
4880 mchunkptr p;
4881 INTERNAL_SIZE_T avail;
4882 INTERNAL_SIZE_T fastavail;
4883 int nblocks;
4884 int nfastblocks;
4885
4886 check_malloc_state (av);
4887
4888 /* Account for top */
4889 avail = chunksize (av->top);
4890 nblocks = 1; /* top always exists */
4891
4892 /* traverse fastbins */
4893 nfastblocks = 0;
4894 fastavail = 0;
4895
4896 for (i = 0; i < NFASTBINS; ++i)
4897 {
4898 for (p = fastbin (av, i); p != 0; p = p->fd)
4899 {
4900 ++nfastblocks;
4901 fastavail += chunksize (p);
4902 }
4903 }
4904
4905 avail += fastavail;
4906
4907 /* traverse regular bins */
4908 for (i = 1; i < NBINS; ++i)
4909 {
4910 b = bin_at (av, i);
4911 for (p = last (b); p != b; p = p->bk)
4912 {
4913 ++nblocks;
4914 avail += chunksize (p);
4915 }
4916 }
4917
4918 m->smblks += nfastblocks;
4919 m->ordblks += nblocks;
4920 m->fordblks += avail;
4921 m->uordblks += av->system_mem - avail;
4922 m->arena += av->system_mem;
4923 m->fsmblks += fastavail;
4924 if (av == &main_arena)
4925 {
4926 m->hblks = mp_.n_mmaps;
4927 m->hblkhd = mp_.mmapped_mem;
4928 m->usmblks = 0;
4929 m->keepcost = chunksize (av->top);
4930 }
4931}
4932
4933
4934struct mallinfo
4935__libc_mallinfo (void)
4936{
4937 struct mallinfo m;
4938 mstate ar_ptr;
4939
4940 if (__malloc_initialized < 0)
4941 ptmalloc_init ();
4942
4943 memset (&m, 0, sizeof (m));
4944 ar_ptr = &main_arena;
4945 do
4946 {
4947 __libc_lock_lock (ar_ptr->mutex);
4948 int_mallinfo (ar_ptr, &m);
4949 __libc_lock_unlock (ar_ptr->mutex);
4950
4951 ar_ptr = ar_ptr->next;
4952 }
4953 while (ar_ptr != &main_arena);
4954
4955 return m;
4956}
4957
4958/*
4959 ------------------------------ malloc_stats ------------------------------
4960 */
4961
4962void
4963__malloc_stats (void)
4964{
4965 int i;
4966 mstate ar_ptr;
4967 unsigned int in_use_b = mp_.mmapped_mem, system_b = in_use_b;
4968
4969 if (__malloc_initialized < 0)
4970 ptmalloc_init ();
4971 _IO_flockfile (stderr);
4972 int old_flags2 = ((_IO_FILE *) stderr)->_flags2;
4973 ((_IO_FILE *) stderr)->_flags2 |= _IO_FLAGS2_NOTCANCEL;
4974 for (i = 0, ar_ptr = &main_arena;; i++)
4975 {
4976 struct mallinfo mi;
4977
4978 memset (&mi, 0, sizeof (mi));
4979 __libc_lock_lock (ar_ptr->mutex);
4980 int_mallinfo (ar_ptr, &mi);
4981 fprintf (stderr, "Arena %d:\n", i);
4982 fprintf (stderr, "system bytes = %10u\n", (unsigned int) mi.arena);
4983 fprintf (stderr, "in use bytes = %10u\n", (unsigned int) mi.uordblks);
4984#if MALLOC_DEBUG > 1
4985 if (i > 0)
4986 dump_heap (heap_for_ptr (top (ar_ptr)));
4987#endif
4988 system_b += mi.arena;
4989 in_use_b += mi.uordblks;
4990 __libc_lock_unlock (ar_ptr->mutex);
4991 ar_ptr = ar_ptr->next;
4992 if (ar_ptr == &main_arena)
4993 break;
4994 }
4995 fprintf (stderr, "Total (incl. mmap):\n");
4996 fprintf (stderr, "system bytes = %10u\n", system_b);
4997 fprintf (stderr, "in use bytes = %10u\n", in_use_b);
4998 fprintf (stderr, "max mmap regions = %10u\n", (unsigned int) mp_.max_n_mmaps);
4999 fprintf (stderr, "max mmap bytes = %10lu\n",
5000 (unsigned long) mp_.max_mmapped_mem);
5001 ((_IO_FILE *) stderr)->_flags2 |= old_flags2;
5002 _IO_funlockfile (stderr);
5003}
5004
5005
5006/*
5007 ------------------------------ mallopt ------------------------------
5008 */
5009static inline int
5010__always_inline
5011do_set_trim_threshold (size_t value)
5012{
5013 LIBC_PROBE (memory_mallopt_trim_threshold, 3, value, mp_.trim_threshold,
5014 mp_.no_dyn_threshold);
5015 mp_.trim_threshold = value;
5016 mp_.no_dyn_threshold = 1;
5017 return 1;
5018}
5019
5020static inline int
5021__always_inline
5022do_set_top_pad (size_t value)
5023{
5024 LIBC_PROBE (memory_mallopt_top_pad, 3, value, mp_.top_pad,
5025 mp_.no_dyn_threshold);
5026 mp_.top_pad = value;
5027 mp_.no_dyn_threshold = 1;
5028 return 1;
5029}
5030
5031static inline int
5032__always_inline
5033do_set_mmap_threshold (size_t value)
5034{
5035 /* Forbid setting the threshold too high. */
5036 if (value <= HEAP_MAX_SIZE / 2)
5037 {
5038 LIBC_PROBE (memory_mallopt_mmap_threshold, 3, value, mp_.mmap_threshold,
5039 mp_.no_dyn_threshold);
5040 mp_.mmap_threshold = value;
5041 mp_.no_dyn_threshold = 1;
5042 return 1;
5043 }
5044 return 0;
5045}
5046
5047static inline int
5048__always_inline
5049do_set_mmaps_max (int32_t value)
5050{
5051 LIBC_PROBE (memory_mallopt_mmap_max, 3, value, mp_.n_mmaps_max,
5052 mp_.no_dyn_threshold);
5053 mp_.n_mmaps_max = value;
5054 mp_.no_dyn_threshold = 1;
5055 return 1;
5056}
5057
5058static inline int
5059__always_inline
5060do_set_mallopt_check (int32_t value)
5061{
5062 return 1;
5063}
5064
5065static inline int
5066__always_inline
5067do_set_perturb_byte (int32_t value)
5068{
5069 LIBC_PROBE (memory_mallopt_perturb, 2, value, perturb_byte);
5070 perturb_byte = value;
5071 return 1;
5072}
5073
5074static inline int
5075__always_inline
5076do_set_arena_test (size_t value)
5077{
5078 LIBC_PROBE (memory_mallopt_arena_test, 2, value, mp_.arena_test);
5079 mp_.arena_test = value;
5080 return 1;
5081}
5082
5083static inline int
5084__always_inline
5085do_set_arena_max (size_t value)
5086{
5087 LIBC_PROBE (memory_mallopt_arena_max, 2, value, mp_.arena_max);
5088 mp_.arena_max = value;
5089 return 1;
5090}
5091
5092#if USE_TCACHE
5093static inline int
5094__always_inline
5095do_set_tcache_max (size_t value)
5096{
5097 if (value >= 0 && value <= MAX_TCACHE_SIZE)
5098 {
5099 LIBC_PROBE (memory_tunable_tcache_max_bytes, 2, value, mp_.tcache_max_bytes);
5100 mp_.tcache_max_bytes = value;
5101 mp_.tcache_bins = csize2tidx (request2size(value)) + 1;
5102 }
5103 return 1;
5104}
5105
5106static inline int
5107__always_inline
5108do_set_tcache_count (size_t value)
5109{
5110 if (value <= MAX_TCACHE_COUNT)
5111 {
5112 LIBC_PROBE (memory_tunable_tcache_count, 2, value, mp_.tcache_count);
5113 mp_.tcache_count = value;
5114 }
5115 return 1;
5116}
5117
5118static inline int
5119__always_inline
5120do_set_tcache_unsorted_limit (size_t value)
5121{
5122 LIBC_PROBE (memory_tunable_tcache_unsorted_limit, 2, value, mp_.tcache_unsorted_limit);
5123 mp_.tcache_unsorted_limit = value;
5124 return 1;
5125}
5126#endif
5127
5128int
5129__libc_mallopt (int param_number, int value)
5130{
5131 mstate av = &main_arena;
5132 int res = 1;
5133
5134 if (__malloc_initialized < 0)
5135 ptmalloc_init ();
5136 __libc_lock_lock (av->mutex);
5137
5138 LIBC_PROBE (memory_mallopt, 2, param_number, value);
5139
5140 /* We must consolidate main arena before changing max_fast
5141 (see definition of set_max_fast). */
5142 malloc_consolidate (av);
5143
5144 switch (param_number)
5145 {
5146 case M_MXFAST:
5147 if (value >= 0 && value <= MAX_FAST_SIZE)
5148 {
5149 LIBC_PROBE (memory_mallopt_mxfast, 2, value, get_max_fast ());
5150 set_max_fast (value);
5151 }
5152 else
5153 res = 0;
5154 break;
5155
5156 case M_TRIM_THRESHOLD:
5157 do_set_trim_threshold (value);
5158 break;
5159
5160 case M_TOP_PAD:
5161 do_set_top_pad (value);
5162 break;
5163
5164 case M_MMAP_THRESHOLD:
5165 res = do_set_mmap_threshold (value);
5166 break;
5167
5168 case M_MMAP_MAX:
5169 do_set_mmaps_max (value);
5170 break;
5171
5172 case M_CHECK_ACTION:
5173 do_set_mallopt_check (value);
5174 break;
5175
5176 case M_PERTURB:
5177 do_set_perturb_byte (value);
5178 break;
5179
5180 case M_ARENA_TEST:
5181 if (value > 0)
5182 do_set_arena_test (value);
5183 break;
5184
5185 case M_ARENA_MAX:
5186 if (value > 0)
5187 do_set_arena_max (value);
5188 break;
5189 }
5190 __libc_lock_unlock (av->mutex);
5191 return res;
5192}
5193libc_hidden_def (__libc_mallopt)
5194
5195
5196/*
5197 -------------------- Alternative MORECORE functions --------------------
5198 */
5199
5200
5201/*
5202 General Requirements for MORECORE.
5203
5204 The MORECORE function must have the following properties:
5205
5206 If MORECORE_CONTIGUOUS is false:
5207
5208 * MORECORE must allocate in multiples of pagesize. It will
5209 only be called with arguments that are multiples of pagesize.
5210
5211 * MORECORE(0) must return an address that is at least
5212 MALLOC_ALIGNMENT aligned. (Page-aligning always suffices.)
5213
5214 else (i.e. If MORECORE_CONTIGUOUS is true):
5215
5216 * Consecutive calls to MORECORE with positive arguments
5217 return increasing addresses, indicating that space has been
5218 contiguously extended.
5219
5220 * MORECORE need not allocate in multiples of pagesize.
5221 Calls to MORECORE need not have args of multiples of pagesize.
5222
5223 * MORECORE need not page-align.
5224
5225 In either case:
5226
5227 * MORECORE may allocate more memory than requested. (Or even less,
5228 but this will generally result in a malloc failure.)
5229
5230 * MORECORE must not allocate memory when given argument zero, but
5231 instead return one past the end address of memory from previous
5232 nonzero call. This malloc does NOT call MORECORE(0)
5233 until at least one call with positive arguments is made, so
5234 the initial value returned is not important.
5235
5236 * Even though consecutive calls to MORECORE need not return contiguous
5237 addresses, it must be OK for malloc'ed chunks to span multiple
5238 regions in those cases where they do happen to be contiguous.
5239
5240 * MORECORE need not handle negative arguments -- it may instead
5241 just return MORECORE_FAILURE when given negative arguments.
5242 Negative arguments are always multiples of pagesize. MORECORE
5243 must not misinterpret negative args as large positive unsigned
5244 args. You can suppress all such calls from even occurring by defining
5245 MORECORE_CANNOT_TRIM,
5246
5247 There is some variation across systems about the type of the
5248 argument to sbrk/MORECORE. If size_t is unsigned, then it cannot
5249 actually be size_t, because sbrk supports negative args, so it is
5250 normally the signed type of the same width as size_t (sometimes
5251 declared as "intptr_t", and sometimes "ptrdiff_t"). It doesn't much
5252 matter though. Internally, we use "long" as arguments, which should
5253 work across all reasonable possibilities.
5254
5255 Additionally, if MORECORE ever returns failure for a positive
5256 request, then mmap is used as a noncontiguous system allocator. This
5257 is a useful backup strategy for systems with holes in address spaces
5258 -- in this case sbrk cannot contiguously expand the heap, but mmap
5259 may be able to map noncontiguous space.
5260
5261 If you'd like mmap to ALWAYS be used, you can define MORECORE to be
5262 a function that always returns MORECORE_FAILURE.
5263
5264 If you are using this malloc with something other than sbrk (or its
5265 emulation) to supply memory regions, you probably want to set
5266 MORECORE_CONTIGUOUS as false. As an example, here is a custom
5267 allocator kindly contributed for pre-OSX macOS. It uses virtually
5268 but not necessarily physically contiguous non-paged memory (locked
5269 in, present and won't get swapped out). You can use it by
5270 uncommenting this section, adding some #includes, and setting up the
5271 appropriate defines above:
5272
5273 *#define MORECORE osMoreCore
5274 *#define MORECORE_CONTIGUOUS 0
5275
5276 There is also a shutdown routine that should somehow be called for
5277 cleanup upon program exit.
5278
5279 *#define MAX_POOL_ENTRIES 100
5280 *#define MINIMUM_MORECORE_SIZE (64 * 1024)
5281 static int next_os_pool;
5282 void *our_os_pools[MAX_POOL_ENTRIES];
5283
5284 void *osMoreCore(int size)
5285 {
5286 void *ptr = 0;
5287 static void *sbrk_top = 0;
5288
5289 if (size > 0)
5290 {
5291 if (size < MINIMUM_MORECORE_SIZE)
5292 size = MINIMUM_MORECORE_SIZE;
5293 if (CurrentExecutionLevel() == kTaskLevel)
5294 ptr = PoolAllocateResident(size + RM_PAGE_SIZE, 0);
5295 if (ptr == 0)
5296 {
5297 return (void *) MORECORE_FAILURE;
5298 }
5299 // save ptrs so they can be freed during cleanup
5300 our_os_pools[next_os_pool] = ptr;
5301 next_os_pool++;
5302 ptr = (void *) ((((unsigned long) ptr) + RM_PAGE_MASK) & ~RM_PAGE_MASK);
5303 sbrk_top = (char *) ptr + size;
5304 return ptr;
5305 }
5306 else if (size < 0)
5307 {
5308 // we don't currently support shrink behavior
5309 return (void *) MORECORE_FAILURE;
5310 }
5311 else
5312 {
5313 return sbrk_top;
5314 }
5315 }
5316
5317 // cleanup any allocated memory pools
5318 // called as last thing before shutting down driver
5319
5320 void osCleanupMem(void)
5321 {
5322 void **ptr;
5323
5324 for (ptr = our_os_pools; ptr < &our_os_pools[MAX_POOL_ENTRIES]; ptr++)
5325 if (*ptr)
5326 {
5327 PoolDeallocate(*ptr);
5328 * ptr = 0;
5329 }
5330 }
5331
5332 */
5333
5334
5335/* Helper code. */
5336
5337extern char **__libc_argv attribute_hidden;
5338
5339static void
5340malloc_printerr (const char *str)
5341{
5342 __libc_message (do_abort, "%s\n", str);
5343 __builtin_unreachable ();
5344}
5345
5346/* We need a wrapper function for one of the additions of POSIX. */
5347int
5348__posix_memalign (void **memptr, size_t alignment, size_t size)
5349{
5350 void *mem;
5351
5352 /* Test whether the SIZE argument is valid. It must be a power of
5353 two multiple of sizeof (void *). */
5354 if (alignment % sizeof (void *) != 0
5355 || !powerof2 (alignment / sizeof (void *))
5356 || alignment == 0)
5357 return EINVAL;
5358
5359
5360 void *address = RETURN_ADDRESS (0);
5361 mem = _mid_memalign (alignment, size, address);
5362
5363 if (mem != NULL)
5364 {
5365 *memptr = mem;
5366 return 0;
5367 }
5368
5369 return ENOMEM;
5370}
5371weak_alias (__posix_memalign, posix_memalign)
5372
5373
5374int
5375__malloc_info (int options, FILE *fp)
5376{
5377 /* For now, at least. */
5378 if (options != 0)
5379 return EINVAL;
5380
5381 int n = 0;
5382 size_t total_nblocks = 0;
5383 size_t total_nfastblocks = 0;
5384 size_t total_avail = 0;
5385 size_t total_fastavail = 0;
5386 size_t total_system = 0;
5387 size_t total_max_system = 0;
5388 size_t total_aspace = 0;
5389 size_t total_aspace_mprotect = 0;
5390
5391
5392
5393 if (__malloc_initialized < 0)
5394 ptmalloc_init ();
5395
5396 fputs ("<malloc version=\"1\">\n", fp);
5397
5398 /* Iterate over all arenas currently in use. */
5399 mstate ar_ptr = &main_arena;
5400 do
5401 {
5402 fprintf (fp, "<heap nr=\"%d\">\n<sizes>\n", n++);
5403
5404 size_t nblocks = 0;
5405 size_t nfastblocks = 0;
5406 size_t avail = 0;
5407 size_t fastavail = 0;
5408 struct
5409 {
5410 size_t from;
5411 size_t to;
5412 size_t total;
5413 size_t count;
5414 } sizes[NFASTBINS + NBINS - 1];
5415#define nsizes (sizeof (sizes) / sizeof (sizes[0]))
5416
5417 __libc_lock_lock (ar_ptr->mutex);
5418
5419 for (size_t i = 0; i < NFASTBINS; ++i)
5420 {
5421 mchunkptr p = fastbin (ar_ptr, i);
5422 if (p != NULL)
5423 {
5424 size_t nthissize = 0;
5425 size_t thissize = chunksize (p);
5426
5427 while (p != NULL)
5428 {
5429 ++nthissize;
5430 p = p->fd;
5431 }
5432
5433 fastavail += nthissize * thissize;
5434 nfastblocks += nthissize;
5435 sizes[i].from = thissize - (MALLOC_ALIGNMENT - 1);
5436 sizes[i].to = thissize;
5437 sizes[i].count = nthissize;
5438 }
5439 else
5440 sizes[i].from = sizes[i].to = sizes[i].count = 0;
5441
5442 sizes[i].total = sizes[i].count * sizes[i].to;
5443 }
5444
5445
5446 mbinptr bin;
5447 struct malloc_chunk *r;
5448
5449 for (size_t i = 1; i < NBINS; ++i)
5450 {
5451 bin = bin_at (ar_ptr, i);
5452 r = bin->fd;
5453 sizes[NFASTBINS - 1 + i].from = ~((size_t) 0);
5454 sizes[NFASTBINS - 1 + i].to = sizes[NFASTBINS - 1 + i].total
5455 = sizes[NFASTBINS - 1 + i].count = 0;
5456
5457 if (r != NULL)
5458 while (r != bin)
5459 {
5460 size_t r_size = chunksize_nomask (r);
5461 ++sizes[NFASTBINS - 1 + i].count;
5462 sizes[NFASTBINS - 1 + i].total += r_size;
5463 sizes[NFASTBINS - 1 + i].from
5464 = MIN (sizes[NFASTBINS - 1 + i].from, r_size);
5465 sizes[NFASTBINS - 1 + i].to = MAX (sizes[NFASTBINS - 1 + i].to,
5466 r_size);
5467
5468 r = r->fd;
5469 }
5470
5471 if (sizes[NFASTBINS - 1 + i].count == 0)
5472 sizes[NFASTBINS - 1 + i].from = 0;
5473 nblocks += sizes[NFASTBINS - 1 + i].count;
5474 avail += sizes[NFASTBINS - 1 + i].total;
5475 }
5476
5477 size_t heap_size = 0;
5478 size_t heap_mprotect_size = 0;
5479 size_t heap_count = 0;
5480 if (ar_ptr != &main_arena)
5481 {
5482 /* Iterate over the arena heaps from back to front. */
5483 heap_info *heap = heap_for_ptr (top (ar_ptr));
5484 do
5485 {
5486 heap_size += heap->size;
5487 heap_mprotect_size += heap->mprotect_size;
5488 heap = heap->prev;
5489 ++heap_count;
5490 }
5491 while (heap != NULL);
5492 }
5493
5494 __libc_lock_unlock (ar_ptr->mutex);
5495
5496 total_nfastblocks += nfastblocks;
5497 total_fastavail += fastavail;
5498
5499 total_nblocks += nblocks;
5500 total_avail += avail;
5501
5502 for (size_t i = 0; i < nsizes; ++i)
5503 if (sizes[i].count != 0 && i != NFASTBINS)
5504 fprintf (fp, " \
5505 <size from=\"%zu\" to=\"%zu\" total=\"%zu\" count=\"%zu\"/>\n",
5506 sizes[i].from, sizes[i].to, sizes[i].total, sizes[i].count);
5507
5508 if (sizes[NFASTBINS].count != 0)
5509 fprintf (fp, "\
5510 <unsorted from=\"%zu\" to=\"%zu\" total=\"%zu\" count=\"%zu\"/>\n",
5511 sizes[NFASTBINS].from, sizes[NFASTBINS].to,
5512 sizes[NFASTBINS].total, sizes[NFASTBINS].count);
5513
5514 total_system += ar_ptr->system_mem;
5515 total_max_system += ar_ptr->max_system_mem;
5516
5517 fprintf (fp,
5518 "</sizes>\n<total type=\"fast\" count=\"%zu\" size=\"%zu\"/>\n"
5519 "<total type=\"rest\" count=\"%zu\" size=\"%zu\"/>\n"
5520 "<system type=\"current\" size=\"%zu\"/>\n"
5521 "<system type=\"max\" size=\"%zu\"/>\n",
5522 nfastblocks, fastavail, nblocks, avail,
5523 ar_ptr->system_mem, ar_ptr->max_system_mem);
5524
5525 if (ar_ptr != &main_arena)
5526 {
5527 fprintf (fp,
5528 "<aspace type=\"total\" size=\"%zu\"/>\n"
5529 "<aspace type=\"mprotect\" size=\"%zu\"/>\n"
5530 "<aspace type=\"subheaps\" size=\"%zu\"/>\n",
5531 heap_size, heap_mprotect_size, heap_count);
5532 total_aspace += heap_size;
5533 total_aspace_mprotect += heap_mprotect_size;
5534 }
5535 else
5536 {
5537 fprintf (fp,
5538 "<aspace type=\"total\" size=\"%zu\"/>\n"
5539 "<aspace type=\"mprotect\" size=\"%zu\"/>\n",
5540 ar_ptr->system_mem, ar_ptr->system_mem);
5541 total_aspace += ar_ptr->system_mem;
5542 total_aspace_mprotect += ar_ptr->system_mem;
5543 }
5544
5545 fputs ("</heap>\n", fp);
5546 ar_ptr = ar_ptr->next;
5547 }
5548 while (ar_ptr != &main_arena);
5549
5550 fprintf (fp,
5551 "<total type=\"fast\" count=\"%zu\" size=\"%zu\"/>\n"
5552 "<total type=\"rest\" count=\"%zu\" size=\"%zu\"/>\n"
5553 "<total type=\"mmap\" count=\"%d\" size=\"%zu\"/>\n"
5554 "<system type=\"current\" size=\"%zu\"/>\n"
5555 "<system type=\"max\" size=\"%zu\"/>\n"
5556 "<aspace type=\"total\" size=\"%zu\"/>\n"
5557 "<aspace type=\"mprotect\" size=\"%zu\"/>\n"
5558 "</malloc>\n",
5559 total_nfastblocks, total_fastavail, total_nblocks, total_avail,
5560 mp_.n_mmaps, mp_.mmapped_mem,
5561 total_system, total_max_system,
5562 total_aspace, total_aspace_mprotect);
5563
5564 return 0;
5565}
5566weak_alias (__malloc_info, malloc_info)
5567
5568
5569strong_alias (__libc_calloc, __calloc) weak_alias (__libc_calloc, calloc)
5570strong_alias (__libc_free, __free) strong_alias (__libc_free, free)
5571strong_alias (__libc_malloc, __malloc) strong_alias (__libc_malloc, malloc)
5572strong_alias (__libc_memalign, __memalign)
5573weak_alias (__libc_memalign, memalign)
5574strong_alias (__libc_realloc, __realloc) strong_alias (__libc_realloc, realloc)
5575strong_alias (__libc_valloc, __valloc) weak_alias (__libc_valloc, valloc)
5576strong_alias (__libc_pvalloc, __pvalloc) weak_alias (__libc_pvalloc, pvalloc)
5577strong_alias (__libc_mallinfo, __mallinfo)
5578weak_alias (__libc_mallinfo, mallinfo)
5579strong_alias (__libc_mallopt, __mallopt) weak_alias (__libc_mallopt, mallopt)
5580
5581weak_alias (__malloc_stats, malloc_stats)
5582weak_alias (__malloc_usable_size, malloc_usable_size)
5583weak_alias (__malloc_trim, malloc_trim)
5584
5585#if SHLIB_COMPAT (libc, GLIBC_2_0, GLIBC_2_26)
5586compat_symbol (libc, __libc_free, cfree, GLIBC_2_0);
5587#endif
5588
5589/* ------------------------------------------------------------
5590 History:
5591
5592 [see ftp://g.oswego.edu/pub/misc/malloc.c for the history of dlmalloc]
5593
5594 */
5595/*
5596 * Local variables:
5597 * c-basic-offset: 2
5598 * End:
5599 */
5600