/glibc-2.36/malloc/ |
D | arena.c | 439 dump_heap (heap_info *heap) in dump_heap() argument 444 fprintf (stderr, "Heap %p, size %10lx:\n", heap, (long) heap->size); in dump_heap() 445 ptr = (heap->ar_ptr != (mstate) (heap + 1)) ? in dump_heap() 446 (char *) (heap + 1) : (char *) (heap + 1) + sizeof (struct malloc_state); in dump_heap() 452 if (p == top (heap->ar_ptr)) in dump_heap() 642 heap_trim (heap_info *heap, size_t pad) in heap_trim() argument 644 mstate ar_ptr = heap->ar_ptr; in heap_trim() 651 while (top_chunk == chunk_at_offset (heap, sizeof (*heap))) in heap_trim() 653 prev_heap = heap->prev; in heap_trim() 667 + heap->pagesize) in heap_trim() [all …]
|
D | memusagestat.c | 93 uint64_t heap; member 192 maxsize_heap = headent[1].heap; in main() 207 if (next.heap > maxsize_heap) in main() 208 maxsize_heap = next.heap; in main() 216 headent[1].heap = maxsize_heap; in main() 392 * (entry.heap + entry.stack)) in main() 405 * entry.heap) / maxsize_heap)); in main() 474 * (entry.heap + entry.stack)) in main() 484 * entry.heap) / maxsize_heap)); in main()
|
D | memusage.c | 109 uint64_t heap; member 150 size_t heap in update_data() local 152 catomic_max (&peak_heap, heap); in update_data() 178 catomic_max (&peak_total, heap + current_stack); in update_data() 197 buffer[idx].heap = current_heap; in update_data() 287 first.heap = 0; in me() 838 first.heap = peak_heap; in dest()
|
D | malloc.c | 2622 heap_info *old_heap, *heap; in sysmalloc() local 2635 else if ((heap = new_heap (nb + (MINSIZE + sizeof (*heap)), mp_.top_pad))) in sysmalloc() 2638 heap->ar_ptr = av; in sysmalloc() 2639 heap->prev = old_heap; in sysmalloc() 2640 av->system_mem += heap->size; in sysmalloc() 2642 top (av) = chunk_at_offset (heap, sizeof (*heap)); in sysmalloc() 2643 set_head (top (av), (heap->size - sizeof (*heap)) | PREV_INUSE); in sysmalloc() 3662 heap_info *heap = heap_for_ptr (oldtop); in __libc_calloc() local 3663 if (oldtopsize < (char *) heap + heap->mprotect_size - (char *) oldtop) in __libc_calloc() 3664 oldtopsize = (char *) heap + heap->mprotect_size - (char *) oldtop; in __libc_calloc() [all …]
|
/glibc-2.36/manual/ |
D | probes.texi | 44 This probe is triggered after a new heap is @code{mmap}ed. Argument 47 the heap. 51 This probe is triggered @emph{before} (unlike the other sbrk and heap 52 probes) a heap is completely removed via @code{munmap}. Argument 53 @var{$arg1} is a pointer to the heap, and @var{$arg2} is the size of the 54 heap. 59 heap is extended. Argument @var{$arg1} is a pointer to the heap, and 60 @var{$arg2} is the new size of the heap. 65 heap is released. Argument @var{$arg1} is a pointer to the heap, and 66 @var{$arg2} is the new size of the heap. [all …]
|
D | macros.texi | 173 heap\comments\ 177 heap\comments\
|
D | tunables.texi | 125 leaks can result. Any detected heap corruption results in immediate 143 necessary hysteresis in heap size such that excessive amounts of system calls 156 uninitialized or freed heap memory. Note that this option does not guarantee 168 allocated outside the normal heap, using the @code{mmap} system call. This way
|
D | memory.texi | 275 form of unusable chunks. Traditionally the system heap was set up to be the one 311 @cindex heap, dynamic allocation from 696 @cindex heap, freeing memory from 1172 heap, using the @code{mmap} system call. This way it is guaranteed 1190 use of uninitialized or freed heap memory. Note that this option does not 1203 retain when shrinking an arena. This provides the necessary hysteresis in heap 1253 @cindex heap consistency checking 1254 @cindex consistency checking, of heap 1375 Any detected heap corruption results in immediate termination of the 1446 borders the end of the heap (i.e., the high end of the virtual address [all …]
|
D | intro.texi | 377 @item @code{heap} 378 @cindex heap 380 Functions marked with @code{heap} may call heap memory management
|
D | threads.texi | 735 necessary to make a copy of the desired signal mask on the heap, so 746 If the signal mask was copied to a heap allocation, the copy should be
|
D | setjmp.texi | 345 heap memory are normally not tagged to allow this. The result is that
|
D | time.texi | 1180 @c and avoid the heap, mem and fd issues in gmtime* in subsequent calls,
|
D | string.texi | 2338 heap object containing the sensitive data after it's deallocated.
|
D | llio.texi | 1609 Anonymous maps are used as the basic primitive to extend the heap on some
|
/glibc-2.36/ |
D | NEWS | 809 [27468] malloc: aarch64: realloc crash with heap tagging: FAIL: 1742 via proceed_next_node in posix/regexec.c leads to heap-based buffer 2386 [19729] network: out of bounds heap read on invalid utf-8 inputs in 2509 [23351] malloc: Remove unused code related to heap dumps and malloc 2547 backtrace after detecting heap corruption. The goal is to minimize the 2706 * In the malloc_info output, the <heap> element may contain another <aspace> 2740 on the stack or the heap, depending on the length of the user name). 2870 [21754] malloc: malloc: Perform as little work as possible after heap 2928 [22026] locale: iconv_open: heap overflow on gconv_init failure 3450 stack and heap (CVE-2017-1000366) [all …]
|
/glibc-2.36/ChangeLog.old/ |
D | ChangeLog.17 | 8063 heap as uninitialized. 8140 * malloc/arena.c (grow_heap): Split out code to shrink heap into... 8234 * nscd/cache.c (prune_cache): Use heap for mark array if necessary. 14243 keeps failing and heap growth or new heap creation isn't
|
D | ChangeLog.7 | 10191 add fast check whether the heap containing top can go away. 12806 is dynamically allocated in the heap.
|
D | ChangeLog.19 | 10036 regex: fix heap-use-after-free error 14027 heap-allocated buffer. 28693 * malloc/malloc.c (__malloc_info): Obtain arena heap statistics 36148 Remove heap repair code.
|
D | ChangeLog.18 | 22107 and dumped_main_arena_end to cover the dumped heap. 35063 * malloc/arena.c (heap_trim): Don't try to shrink a heap that is 42646 on the heap. (CVE-2012-3406) 47563 regex: don't deref NULL upon heap allocation failure 60009 * malloc/malloc.c: Exit systrim() if pad is bigger than heap top size. 62046 heap for large requests. 69091 order arrays from heap if bigger than alloca cutoff. 70490 * malloc/memusagestat.c (main): Draw graphs for heap and stack 77252 is sufficient to shrink the heap or an unmap is needed. 87673 possibly allocate from heap instead of stack.
|
D | ChangeLog.6 | 10154 PTR is outside the heap.
|
D | ChangeLog.5 | 6053 get_contiguous_space when the heap info table
|
D | ChangeLog.10 | 12764 non-checked heap is restored when malloc checking was requested by
|
D | ChangeLog.11 | 7605 * malloc/malloc.c (chunk_alloc): If extension of the linear heap
|
D | ChangeLog.23 | 4609 nss_files: Allocate nscd file registration data on the heap 27974 malloc: Fix a realloc crash with heap tagging [BZ 27468]
|
D | ChangeLog.14 | 11516 Fix a heap-corrupting bug.
|