From patchwork Thu Jul 8 17:43:17 2021 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Siddhesh Poyarekar X-Patchwork-Id: 44263 Return-Path: X-Original-To: patchwork@sourceware.org Delivered-To: patchwork@sourceware.org Received: from server2.sourceware.org (localhost [IPv6:::1]) by sourceware.org (Postfix) with ESMTP id 6EC663950C71 for ; Thu, 8 Jul 2021 17:44:08 +0000 (GMT) DKIM-Filter: OpenDKIM Filter v2.11.0 sourceware.org 6EC663950C71 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sourceware.org; s=default; t=1625766248; bh=X6DDLLLawMCN5pjMoP3pK2ADycZnCcqLhUPVIXYWvRE=; h=To:Subject:Date:List-Id:List-Unsubscribe:List-Archive:List-Post: List-Help:List-Subscribe:From:Reply-To:Cc:From; b=eDdKomOU7vm+6WJceMZa0TMA2O9nRo8pjNK4R2WvFsMcjtPUt6kEcYDRr/uQidVYU SvyVdgCttctga2UMhTFc3NyD19/IO4qRwd5yxu7/PN35oL/rGP1P1fLhpD9/CwPLkM D+7TTzHmfmAu7W/+EcczqqewE4v/NOwiL5GPqdcU= X-Original-To: libc-alpha@sourceware.org Delivered-To: libc-alpha@sourceware.org Received: from bumble.birch.relay.mailchannels.net (bumble.birch.relay.mailchannels.net [23.83.209.25]) by sourceware.org (Postfix) with ESMTPS id 1D6E13855037 for ; Thu, 8 Jul 2021 17:43:44 +0000 (GMT) DMARC-Filter: OpenDMARC Filter v1.4.1 sourceware.org 1D6E13855037 X-Sender-Id: dreamhost|x-authsender|siddhesh@gotplt.org Received: from relay.mailchannels.net (localhost [127.0.0.1]) by relay.mailchannels.net (Postfix) with ESMTP id 72530362082; Thu, 8 Jul 2021 17:43:41 +0000 (UTC) Received: from pdx1-sub0-mail-a22.g.dreamhost.com (100-96-16-89.trex-nlb.outbound.svc.cluster.local [100.96.16.89]) (Authenticated sender: dreamhost) by relay.mailchannels.net (Postfix) with ESMTPA id C1758361349; Thu, 8 Jul 2021 17:43:39 +0000 (UTC) X-Sender-Id: dreamhost|x-authsender|siddhesh@gotplt.org Received: from pdx1-sub0-mail-a22.g.dreamhost.com (pop.dreamhost.com [64.90.62.162]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384) by 100.96.16.89 (trex/6.3.3); Thu, 08 Jul 2021 17:43:41 +0000 X-MC-Relay: Neutral X-MailChannels-SenderId: dreamhost|x-authsender|siddhesh@gotplt.org X-MailChannels-Auth-Id: dreamhost X-Slimy-Rock: 332463d83b7b62f4_1625766221319_2591414633 X-MC-Loop-Signature: 1625766221319:3983751649 X-MC-Ingress-Time: 1625766221319 Received: from pdx1-sub0-mail-a22.g.dreamhost.com (localhost [127.0.0.1]) by pdx1-sub0-mail-a22.g.dreamhost.com (Postfix) with ESMTP id 9EB548B321; Thu, 8 Jul 2021 10:43:38 -0700 (PDT) Received: from rhbox.intra.reserved-bit.com (unknown [1.186.101.110]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) (Authenticated sender: siddhesh@gotplt.org) by pdx1-sub0-mail-a22.g.dreamhost.com (Postfix) with ESMTPSA id 4D38D8B315; Thu, 8 Jul 2021 10:43:34 -0700 (PDT) X-DH-BACKEND: pdx1-sub0-mail-a22 To: libc-alpha@sourceware.org Subject: [PATCH v7 0/8] malloc hooks removal Date: Thu, 8 Jul 2021 23:13:17 +0530 Message-Id: <20210708174325.3243721-1-siddhesh@sourceware.org> X-Mailer: git-send-email 2.31.1 MIME-Version: 1.0 X-Spam-Status: No, score=-3486.0 required=5.0 tests=BAYES_00, JMQ_SPF_NEUTRAL, KAM_DMARC_NONE, KAM_DMARC_STATUS, RCVD_IN_BARRACUDACENTRAL, RCVD_IN_DNSWL_NONE, RCVD_IN_MSPIKE_H2, SPF_HELO_NONE, SPF_NEUTRAL, TXREP, URIBL_BLACK autolearn=no autolearn_force=no version=3.4.4 X-Spam-Checker-Version: SpamAssassin 3.4.4 (2020-01-24) on server2.sourceware.org X-BeenThere: libc-alpha@sourceware.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: Libc-alpha mailing list List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-Patchwork-Original-From: Siddhesh Poyarekar via Libc-alpha From: Siddhesh Poyarekar Reply-To: Siddhesh Poyarekar Cc: fweimer@redhat.com Errors-To: libc-alpha-bounces+patchwork=sourceware.org@sourceware.org Sender: "Libc-alpha" This patchset removes the malloc hooks __malloc_hook, __free_hook, __realloc_hook and __memalign_hook from the API and leaves compatibility symbols so that existing applications can continue to link to them. The reading and execution of the hooks has been moved to a DSO libc_malloc_debug.so, which can be preloaded for applications that need it. By default these hooks no longer have any effect in the library. Further, debugging features such as MALLOC_CHECK_, mcheck() and mtrace have been weaned away from these hooks and also moved to libc_malloc_debug.so. With this change, these features are only enabled when libc_malloc_debug.so is preloaded using LD_PRELOAD. Finally, the __morecore, __morecore_after_hook and __default_morecore hooks have also been moved to compat symbols and removed from the API. Existing applications will continue to link to them but they won't have any effect on malloc behaviour. The patchset has gone through a full build and test on x86_64, i686, s390x, ppc64le, armv7l and aarch64 through a scratch build on Fedora rawhide. The test package has also been installed on x86_64 and rebooted to make sure the system boots to shell. Changes from v6: - Moved malloc-check into libc_malloc_debug.so. Tweaked malloc.c to allow building twice, once inside libc.so and next in libc_malloc_debug.so - Included morecore.c into malloc.c - Moved hook initialization too into libc_malloc_debug.so. - Interposed more functions in libc_malloc_debug.so - Versioned all symbols exported from libc_malloc_debug.so and finalized them so that the library cannot be linked against Changes from v5: - Rebased on latest master - Fixed realloc-mcheck - Removed residual mention of libmalloc_compathooks - Removed LD_PRELOAD from elf/tst-setuid Changes from v4: - Patchset has a different approach, starting with moving out hooks first to restrict all major malloc.c changes to the first patch - Renamed libmalloc_compathooks.so to libc_malloc_debug.so - Moved all debugging features into libc_malloc_debug.so - Made more documentation updates - Simplified __malloc_initialized variable use - Removed debugging tests on static variables since that is no longer supported Changes from v3: - Remove source file dependencies - Commit mcheck tests Changes from v2: - Move hooks dependencies to malloc.o{,sS} Changes from v1: - Added makefile dependencies for the new hooks files - Fixed memset call in calloc debugging hooks - Added the tr_break deprecation patch and mcheck test patch to this series Siddhesh Poyarekar (8): Remove __after_morecore_hook Remove __morecore and __default_morecore Move malloc hooks into a compat DSO mcheck: Wean away from malloc hooks Simplify __malloc_initialized mtrace: Wean away from malloc hooks glibc.malloc.check: Wean away from malloc hooks Remove malloc hooks NEWS | 21 + Rules | 9 +- catgets/Makefile | 4 +- elf/Makefile | 15 +- elf/tst-leaks1-static.c | 1 - iconvdata/Makefile | 3 +- include/malloc.h | 6 - include/mcheck.h | 4 - include/stdlib.h | 3 - intl/tst-gettext.sh | 1 + libio/Makefile | 12 +- localedata/Makefile | 3 +- malloc/Makefile | 48 +- malloc/Versions | 44 ++ malloc/arena.c | 48 +- malloc/hooks.c | 71 ++- malloc/malloc-check.c | 63 ++- malloc/malloc-debug.c | 514 ++++++++++++++++++ malloc/malloc-hooks.h | 24 - malloc/malloc.c | 163 ++---- malloc/malloc.h | 27 - malloc/mcheck-impl.c | 406 ++++++++++++++ malloc/mcheck.c | 396 +------------- malloc/morecore.c | 34 +- malloc/mtrace-impl.c | 226 ++++++++ malloc/mtrace.c | 313 +---------- malloc/tst-compathooks-off.c | 145 +++++ malloc/tst-compathooks-on.c | 2 + malloc/tst-malloc-usable-static-tunables.c | 1 - malloc/tst-malloc-usable-static.c | 1 - malloc/tst-mtrace.sh | 1 + manual/memory.texi | 207 +------ manual/tunables.texi | 4 +- misc/Makefile | 6 +- nptl/Makefile | 3 +- posix/Makefile | 48 +- resolv/Makefile | 9 +- shlib-versions | 3 + stdio-common/Makefile | 15 +- sysdeps/aarch64/Makefile | 3 + sysdeps/generic/libc_malloc_debug.abilist | 0 sysdeps/generic/localplt.data | 1 - .../mach/hurd/i386/libc_malloc_debug.abilist | 26 + sysdeps/mach/hurd/i386/localplt.data | 1 - sysdeps/pthread/Makefile | 3 +- .../linux/aarch64/libc_malloc_debug.abilist | 26 + sysdeps/unix/sysv/linux/aarch64/localplt.data | 1 - .../linux/alpha/libc_malloc_debug.abilist | 26 + sysdeps/unix/sysv/linux/alpha/localplt.data | 1 - .../sysv/linux/arc/libc_malloc_debug.abilist | 26 + sysdeps/unix/sysv/linux/arc/localplt.data | 1 - .../linux/arm/be/libc_malloc_debug.abilist | 26 + .../linux/arm/le/libc_malloc_debug.abilist | 26 + sysdeps/unix/sysv/linux/arm/localplt.data | 1 - .../sysv/linux/csky/libc_malloc_debug.abilist | 26 + sysdeps/unix/sysv/linux/csky/localplt.data | 1 - .../sysv/linux/hppa/libc_malloc_debug.abilist | 26 + sysdeps/unix/sysv/linux/hppa/localplt.data | 1 - .../sysv/linux/i386/libc_malloc_debug.abilist | 26 + sysdeps/unix/sysv/linux/i386/localplt.data | 1 - .../sysv/linux/ia64/libc_malloc_debug.abilist | 26 + sysdeps/unix/sysv/linux/ia64/localplt.data | 1 - .../m68k/coldfire/libc_malloc_debug.abilist | 26 + .../sysv/linux/m68k/coldfire/localplt.data | 1 - .../m68k/m680x0/libc_malloc_debug.abilist | 26 + .../unix/sysv/linux/m68k/m680x0/localplt.data | 1 - .../microblaze/be/libc_malloc_debug.abilist | 26 + .../microblaze/le/libc_malloc_debug.abilist | 26 + .../unix/sysv/linux/microblaze/localplt.data | 1 - .../mips/mips32/fpu/libc_malloc_debug.abilist | 26 + .../mips32/nofpu/libc_malloc_debug.abilist | 26 + .../mips/mips64/n32/libc_malloc_debug.abilist | 26 + .../mips/mips64/n64/libc_malloc_debug.abilist | 26 + .../linux/nios2/libc_malloc_debug.abilist | 26 + sysdeps/unix/sysv/linux/nios2/localplt.data | 1 - .../powerpc32/fpu/libc_malloc_debug.abilist | 26 + .../linux/powerpc/powerpc32/fpu/localplt.data | 1 - .../powerpc32/nofpu/libc_malloc_debug.abilist | 26 + .../powerpc/powerpc32/nofpu/localplt.data | 1 - .../powerpc64/be/libc_malloc_debug.abilist | 26 + .../powerpc64/le/libc_malloc_debug.abilist | 26 + .../linux/powerpc/powerpc64/localplt.data | 1 - sysdeps/unix/sysv/linux/riscv/localplt.data | 1 - .../riscv/rv32/libc_malloc_debug.abilist | 26 + .../riscv/rv64/libc_malloc_debug.abilist | 26 + sysdeps/unix/sysv/linux/s390/localplt.data | 1 - .../s390/s390-32/libc_malloc_debug.abilist | 26 + .../s390/s390-64/libc_malloc_debug.abilist | 26 + .../linux/sh/be/libc_malloc_debug.abilist | 26 + .../linux/sh/le/libc_malloc_debug.abilist | 26 + sysdeps/unix/sysv/linux/sh/localplt.data | 1 - .../sparc/sparc32/libc_malloc_debug.abilist | 26 + .../sysv/linux/sparc/sparc32/localplt.data | 1 - .../sparc/sparc64/libc_malloc_debug.abilist | 26 + .../sysv/linux/sparc/sparc64/localplt.data | 1 - .../linux/x86_64/64/libc_malloc_debug.abilist | 26 + .../x86_64/x32/libc_malloc_debug.abilist | 26 + sysdeps/x86_64/localplt.data | 1 - 98 files changed, 2530 insertions(+), 1261 deletions(-) delete mode 100644 elf/tst-leaks1-static.c create mode 100644 malloc/malloc-debug.c delete mode 100644 malloc/malloc-hooks.h create mode 100644 malloc/mcheck-impl.c create mode 100644 malloc/mtrace-impl.c create mode 100644 malloc/tst-compathooks-off.c create mode 100644 malloc/tst-compathooks-on.c delete mode 100644 malloc/tst-malloc-usable-static-tunables.c delete mode 100644 malloc/tst-malloc-usable-static.c create mode 100644 sysdeps/generic/libc_malloc_debug.abilist create mode 100644 sysdeps/mach/hurd/i386/libc_malloc_debug.abilist create mode 100644 sysdeps/unix/sysv/linux/aarch64/libc_malloc_debug.abilist create mode 100644 sysdeps/unix/sysv/linux/alpha/libc_malloc_debug.abilist create mode 100644 sysdeps/unix/sysv/linux/arc/libc_malloc_debug.abilist create mode 100644 sysdeps/unix/sysv/linux/arm/be/libc_malloc_debug.abilist create mode 100644 sysdeps/unix/sysv/linux/arm/le/libc_malloc_debug.abilist create mode 100644 sysdeps/unix/sysv/linux/csky/libc_malloc_debug.abilist create mode 100644 sysdeps/unix/sysv/linux/hppa/libc_malloc_debug.abilist create mode 100644 sysdeps/unix/sysv/linux/i386/libc_malloc_debug.abilist create mode 100644 sysdeps/unix/sysv/linux/ia64/libc_malloc_debug.abilist create mode 100644 sysdeps/unix/sysv/linux/m68k/coldfire/libc_malloc_debug.abilist create mode 100644 sysdeps/unix/sysv/linux/m68k/m680x0/libc_malloc_debug.abilist create mode 100644 sysdeps/unix/sysv/linux/microblaze/be/libc_malloc_debug.abilist create mode 100644 sysdeps/unix/sysv/linux/microblaze/le/libc_malloc_debug.abilist create mode 100644 sysdeps/unix/sysv/linux/mips/mips32/fpu/libc_malloc_debug.abilist create mode 100644 sysdeps/unix/sysv/linux/mips/mips32/nofpu/libc_malloc_debug.abilist create mode 100644 sysdeps/unix/sysv/linux/mips/mips64/n32/libc_malloc_debug.abilist create mode 100644 sysdeps/unix/sysv/linux/mips/mips64/n64/libc_malloc_debug.abilist create mode 100644 sysdeps/unix/sysv/linux/nios2/libc_malloc_debug.abilist create mode 100644 sysdeps/unix/sysv/linux/powerpc/powerpc32/fpu/libc_malloc_debug.abilist create mode 100644 sysdeps/unix/sysv/linux/powerpc/powerpc32/nofpu/libc_malloc_debug.abilist create mode 100644 sysdeps/unix/sysv/linux/powerpc/powerpc64/be/libc_malloc_debug.abilist create mode 100644 sysdeps/unix/sysv/linux/powerpc/powerpc64/le/libc_malloc_debug.abilist create mode 100644 sysdeps/unix/sysv/linux/riscv/rv32/libc_malloc_debug.abilist create mode 100644 sysdeps/unix/sysv/linux/riscv/rv64/libc_malloc_debug.abilist create mode 100644 sysdeps/unix/sysv/linux/s390/s390-32/libc_malloc_debug.abilist create mode 100644 sysdeps/unix/sysv/linux/s390/s390-64/libc_malloc_debug.abilist create mode 100644 sysdeps/unix/sysv/linux/sh/be/libc_malloc_debug.abilist create mode 100644 sysdeps/unix/sysv/linux/sh/le/libc_malloc_debug.abilist create mode 100644 sysdeps/unix/sysv/linux/sparc/sparc32/libc_malloc_debug.abilist create mode 100644 sysdeps/unix/sysv/linux/sparc/sparc64/libc_malloc_debug.abilist create mode 100644 sysdeps/unix/sysv/linux/x86_64/64/libc_malloc_debug.abilist create mode 100644 sysdeps/unix/sysv/linux/x86_64/x32/libc_malloc_debug.abilist