source: doc/papers/llheap/Paper.tex @ a22d148

Last change on this file since a22d148 was 765ee42, checked in by Peter A. Buhr <pabuhr@…>, 9 months ago

some updates on the llheap paper

  • Property mode set to 100644
File size: 189.5 KB
Line 
1\documentclass[AMA,STIX1COL]{WileyNJD-v2}
2
3% Latex packages used in the document.
4
5\usepackage{comment}
6\usepackage{epic,eepic}
7\usepackage{upquote}                                                                    % switch curled `'" to straight
8\usepackage{relsize}
9\usepackage{xspace}
10\usepackage{calc}
11\usepackage[scaled=0.88]{helvet}                                                % descent Helvetica font and scale to times size
12\usepackage[T1]{fontenc}
13\usepackage{listings}                                                                   % format program code
14\usepackage[labelformat=simple,aboveskip=0pt,farskip=0pt]{subfig}
15\renewcommand{\thesubfigure}{(\alph{subfigure})}
16\usepackage{enumitem}
17
18\hypersetup{breaklinks=true}
19
20\usepackage[pagewise]{lineno}
21\renewcommand{\linenumberfont}{\scriptsize\sffamily}
22
23\usepackage{varioref}                                   % extended references
24% adjust varioref package with default "section" and "page" titles, and optional title with faraway page numbers
25% \VRef{label} => Section 2.7, \VPageref{label} => page 17
26% \VRef[Figure]{label} => Figure 3.4, \VPageref{label} => page 17
27% \renewcommand{\reftextfaceafter}{\unskip}
28% \renewcommand{\reftextfacebefore}{\unskip}
29% \renewcommand{\reftextafter}{\unskip}
30% \renewcommand{\reftextbefore}{\unskip}
31% \renewcommand{\reftextfaraway}[1]{\unskip, p.~\pageref{#1}}
32% \renewcommand{\reftextpagerange}[2]{\unskip, pp.~\pageref{#1}--\pageref{#2}}
33% \newcommand{\VRef}[2][Section]{\ifx#1\@empty\else{#1}\nobreakspace\fi\vref{#2}}
34% \newcommand{\VRefrange}[3][Sections]{\ifx#1\@empty\else{#1}\nobreakspace\fi\vrefrange{#2}{#3}}
35% \newcommand{\VPageref}[2][page]{\ifx#1\@empty\else{#1}\nobreakspace\fi\pageref{#2}}
36% \newcommand{\VPagerefrange}[3][pages]{\ifx#1\@empty\else{#1}\nobreakspace\fi\pageref{#2}{#3}}
37
38\makeatletter
39\newcommand{\abbrevFont}{\textit}                       % set empty for no italics
40\newcommand{\CheckCommaColon}{\@ifnextchar{,}{}{\@ifnextchar{:}{}{,\xspace}}}
41\newcommand{\CheckPeriod}{\@ifnextchar{.}{}{.\xspace}}
42\newcommand{\EG}{\abbrevFont{e}.\abbrevFont{g}.}
43\newcommand{\eg}{\EG\CheckCommaColon}
44\newcommand{\IE}{\abbrevFont{i}.\abbrevFont{e}.}
45\newcommand{\ie}{\IE\CheckCommaColon}
46\newcommand{\ETC}{\abbrevFont{etc}}
47\newcommand{\etc}{\ETC\CheckPeriod}
48\newcommand{\VS}{\abbrevFont{vs}}
49\newcommand{\vs}{\VS\CheckPeriod}
50
51\newcommand{\newtermFont}{\emph}
52\newcommand{\newterm}[1]{\newtermFont{#1}}
53
54\newcommand{\CFAIcon}{\textsf{C}\raisebox{\depth}{\rotatebox{180}{\textsf{A}}}\xspace} % Cforall symbolic name
55\newcommand{\CFA}{\protect\CFAIcon}             % safe for section/caption
56\newcommand{\CFL}{\textrm{Cforall}\xspace}      % Cforall symbolic name
57\newcommand{\CCIcon}{\textrm{C}\kern-.1em\hbox{+\kern-.25em+}} % C++ icon
58\newcommand{\CC}[1][]{\protect\CCIcon{#1}\xspace}               % C++ symbolic name
59\newcommand{\uC}{$\mu$\CC}
60\newcommand{\Csharp}{C\raisebox{-0.7ex}{\relsize{2}$^\sharp$}\xspace} % C# symbolic name
61
62\newcommand{\LstBasicStyle}[1]{{\lst@basicstyle{#1}}}
63\newcommand{\LstKeywordStyle}[1]{{\lst@basicstyle{\lst@keywordstyle{#1}}}}
64\newcommand{\LstCommentStyle}[1]{{\lst@basicstyle{\lst@commentstyle{#1}}}}
65\newcommand{\LstStringStyle}[1]{{\lst@basicstyle{\lst@stringstyle{#1}}}}
66
67\newlength{\parindentlnth}
68\setlength{\parindentlnth}{\parindent}
69\newlength{\gcolumnposn}                                % temporary hack because lstlisting does not handle tabs correctly
70\newlength{\columnposn}
71\setlength{\gcolumnposn}{3.25in}
72\setlength{\columnposn}{\gcolumnposn}
73\newcommand{\C}[2][\@empty]{\ifx#1\@empty\else\global\setlength{\columnposn}{#1}\global\columnposn=\columnposn\fi\hfill\makebox[\textwidth-\columnposn][l]{\lst@basicstyle{\LstCommentStyle{#2}}}}
74\newcommand{\CRT}{\global\columnposn=\gcolumnposn}
75\makeatother
76
77\lstset{
78columns=fullflexible,
79basicstyle=\linespread{0.9}\sf,                 % reduce line spacing and use sanserif font
80stringstyle=\small\tt,                                  % use typewriter font
81tabsize=5,                                                              % N space tabbing
82xleftmargin=\parindentlnth,                             % indent code to paragraph indentation
83escapechar=\$,                                                  % LaTeX escape in CFA code
84%mathescape=true,                                               % LaTeX math escape in CFA code $...$
85keepspaces=true,                                                %
86showstringspaces=false,                                 % do not show spaces with cup
87showlines=true,                                                 % show blank lines at end of code
88aboveskip=4pt,                                                  % spacing above/below code block
89belowskip=2pt,
90numberstyle=\footnotesize\sf,                   % numbering style
91moredelim=**[is][\color{red}]{@}{@},
92}% lstset
93
94% CFA programming language, based on ANSI C (with some gcc additions)
95\lstdefinelanguage{CFA}[ANSI]{C}{
96        morekeywords={
97                _Alignas, _Alignof, __alignof, __alignof__, asm, __asm, __asm__, __attribute, __attribute__,
98                auto, _Bool, catch, catchResume, choose, _Complex, __complex, __complex__, __const, __const__,
99                coroutine, disable, dtype, enable, exception, __extension__, fallthrough, fallthru, finally,
100                __float80, float80, __float128, float128, forall, ftype, generator, _Generic, _Imaginary, __imag, __imag__,
101                inline, __inline, __inline__, __int128, int128, __label__, monitor, mutex, _Noreturn, one_t, or,
102                otype, restrict, resume, __restrict, __restrict__, __signed, __signed__, _Static_assert, suspend, thread,
103                _Thread_local, throw, throwResume, timeout, trait, try, ttype, typeof, __typeof, __typeof__,
104                virtual, __volatile, __volatile__, waitfor, when, with, zero_t},
105        moredirectives={defined,include_next},
106        % replace/adjust listing characters that look bad in sanserif
107        literate={-}{\makebox[1ex][c]{\raisebox{0.5ex}{\rule{0.8ex}{0.1ex}}}}1 {^}{\raisebox{0.6ex}{$\scriptstyle\land\,$}}1
108                {~}{\raisebox{0.3ex}{$\scriptstyle\sim\,$}}1 % {`}{\ttfamily\upshape\hspace*{-0.1ex}`}1
109                {<}{\textrm{\textless}}1 {>}{\textrm{\textgreater}}1
110                {<-}{$\leftarrow$}2 {=>}{$\Rightarrow$}2 {->}{\makebox[1ex][c]{\raisebox{0.5ex}{\rule{0.8ex}{0.075ex}}}\kern-0.2ex{\textrm{\textgreater}}}2,
111}
112
113% uC++ programming language, based on ANSI C++
114\lstdefinelanguage{uC++}[ANSI]{C++}{
115        morekeywords={
116                _Accept, _AcceptReturn, _AcceptWait, _Actor, _At, _CatchResume, _Cormonitor, _Coroutine, _Disable,
117                _Else, _Enable, _Event, _Finally, _Monitor, _Mutex, _Nomutex, _PeriodicTask, _RealTimeTask,
118                _Resume, _Select, _SporadicTask, _Task, _Timeout, _When, _With, _Throw},
119}
120
121% Go programming language: https://github.com/julienc91/listings-golang/blob/master/listings-golang.sty
122\lstdefinelanguage{Golang}{
123        morekeywords=[1]{package,import,func,type,struct,return,defer,panic,recover,select,var,const,iota,},
124        morekeywords=[2]{string,uint,uint8,uint16,uint32,uint64,int,int8,int16,int32,int64,
125                bool,float32,float64,complex64,complex128,byte,rune,uintptr, error,interface},
126        morekeywords=[3]{map,slice,make,new,nil,len,cap,copy,close,true,false,delete,append,real,imag,complex,chan,},
127        morekeywords=[4]{for,break,continue,range,goto,switch,case,fallthrough,if,else,default,},
128        morekeywords=[5]{Println,Printf,Error,},
129        sensitive=true,
130        morecomment=[l]{//},
131        morecomment=[s]{/*}{*/},
132        morestring=[b]',
133        morestring=[b]",
134        morestring=[s]{`}{`},
135        % replace/adjust listing characters that look bad in sanserif
136        literate={-}{\makebox[1ex][c]{\raisebox{0.4ex}{\rule{0.8ex}{0.1ex}}}}1 {^}{\raisebox{0.6ex}{$\scriptstyle\land\,$}}1
137                {~}{\raisebox{0.3ex}{$\scriptstyle\sim\,$}}1 % {`}{\ttfamily\upshape\hspace*{-0.1ex}`}1
138                {<}{\textrm{\textless}}1 {>}{\textrm{\textgreater}}1
139                {<-}{\makebox[2ex][c]{\textrm{\textless}\raisebox{0.5ex}{\rule{0.8ex}{0.075ex}}}}2,
140}
141
142\lstnewenvironment{cfa}[1][]
143{\lstset{language=CFA,moredelim=**[is][\protect\color{red}]{@}{@}}\lstset{#1}}
144{}
145\lstnewenvironment{C++}[1][]                            % use C++ style
146{\lstset{language=C++,moredelim=**[is][\protect\color{red}]{@}{@}}\lstset{#1}}
147{}
148\lstnewenvironment{uC++}[1][]
149{\lstset{language=uC++,moredelim=**[is][\protect\color{red}]{@}{@}}\lstset{#1}}
150{}
151\lstnewenvironment{Go}[1][]
152{\lstset{language=Golang,moredelim=**[is][\protect\color{red}]{@}{@}}\lstset{#1}}
153{}
154\lstnewenvironment{python}[1][]
155{\lstset{language=python,moredelim=**[is][\protect\color{red}]{@}{@}}\lstset{#1}}
156{}
157\lstnewenvironment{java}[1][]
158{\lstset{language=java,moredelim=**[is][\protect\color{red}]{@}{@}}\lstset{#1}}
159{}
160
161% inline code @...@
162\lstMakeShortInline@%
163
164% \let\OLDthebibliography\thebibliography
165% \renewcommand\thebibliography[1]{
166%   \OLDthebibliography{#1}
167%   \setlength{\parskip}{0pt}
168%   \setlength{\itemsep}{4pt plus 0.3ex}
169% }
170
171\newsavebox{\myboxA}
172\newsavebox{\myboxB}
173\newsavebox{\myboxC}
174\newsavebox{\myboxD}
175
176%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
177
178\articletype{RESEARCH ARTICLE}%
179
180% Referees
181% Doug Lea, dl@cs.oswego.edu, SUNY Oswego
182% Herb Sutter, hsutter@microsoft.com, Microsoft Corp
183% Gor Nishanov, gorn@microsoft.com, Microsoft Corp
184% James Noble, kjx@ecs.vuw.ac.nz, Victoria University of Wellington, School of Engineering and Computer Science
185
186\received{XXXXX}
187\revised{XXXXX}
188\accepted{XXXXX}
189
190\raggedbottom
191
192\title{High-Performance Concurrent Memory Allocation}
193
194\author[1]{Mubeen Zulfiqar}
195\author[1]{Peter A. Buhr*}
196\author[1]{Thierry Delisle}
197\author[1]{Ayelet Wasik}
198\authormark{ZULFIQAR \textsc{et al.}}
199
200\address[1]{\orgdiv{Cheriton School of Computer Science}, \orgname{University of Waterloo}, \orgaddress{\state{Waterloo, ON}, \country{Canada}}}
201
202\corres{*Peter A. Buhr, Cheriton School of Computer Science, University of Waterloo, 200 University Avenue West, Waterloo, ON N2L 3G1, Canada. \email{pabuhr{\char`\@}uwaterloo.ca}}
203
204% \fundingInfo{Natural Sciences and Engineering Research Council of Canada}
205
206\abstract[Summary]{
207A new C-based concurrent memory-allocator is presented, called llheap.
208It can be used standalone in C/\CC applications with multiple kernel threads, or embedded into high-performance user-threading programming languages.
209llheap extends the feature set of existing C allocation by remembering zero-filled (\lstinline{calloc}) and aligned properties (\lstinline{memalign}) in an allocation.
210These properties can be queried, allowing programmers to write safer programs by preserving these properties in future allocations.
211As well, \lstinline{realloc} preserves these properties when enlarging storage requests, again increasing future allocation safety.
212llheap also extends the C allocation API with \lstinline{resize}, extended \lstinline{realloc}, \lstinline{aalloc}, \lstinline{amemalign}, and \lstinline{cmemalign} providing orthongoal ac, so programmers do not make mistakes writing theses useful allocation operations.
213It is competitive with the best current memory allocators,
214The ability to use \CFA's advanced type-system (and possibly \CC's too) to combine advanced memory operations into one allocation routine using named arguments shows how far the allocation API can be pushed, which increases safety and greatly simplifies programmer's use of dynamic allocation.
215 low-latency
216 without a performance loss
217The llheap allocator also provides comprehensive statistics for all allocation operations, which are invaluable in understanding and debugging a program's dynamic behaviour.
218As well, llheap provides a debugging mode where allocations are checked with internal pre/post conditions and invariants. It is extremely useful, especially for students.
219% No other memory allocator examined in the work provides such comprehensive statistics gathering.
220% While not as powerful as the \lstinline{valgrind} interpreter, a large number of allocations mistakes are detected.
221% Finally, contention-free statistics gathering and debugging have a low enough cost to be used in production code.
222%
223% A micro-benchmark test-suite is started for comparing allocators, rather than relying on a suite of arbitrary programs. It has been an interesting challenge.
224% These micro-benchmarks have adjustment knobs to simulate allocation patterns hard-coded into arbitrary test programs.
225% Existing memory allocators, glibc, dlmalloc, hoard, jemalloc, ptmalloc3, rpmalloc, tbmalloc, and the new allocator llheap are all compared using the new micro-benchmark test-suite.
226}% aabstract
227
228\keywords{C \CFA (Cforall) coroutine concurrency generator monitor parallelism runtime thread}
229
230
231\begin{document}
232%\linenumbers                           % comment out to turn off line numbering
233
234\maketitle
235
236
237\section{Introduction}
238
239Memory management takes a sequence of program generated allocation/deallocation requests and attempts to satisfy them within a fixed-sized block of memory while minimizing the total amount of memory used.
240A general-purpose dynamic-allocation algorithm cannot anticipate future allocation requests so its output is rarely optimal.
241However, memory allocators do take advantage of regularities in allocation patterns for typical programs to produce excellent results, both in time and space (similar to LRU paging).
242In general, allocators use a number of similar techniques, each optimizing specific allocation patterns.
243Nevertheless, memory allocators are a series of compromises, occasionally with some static or dynamic tuning parameters to optimize specific program-request patterns.
244
245
246\subsection{Memory Structure}
247\label{s:MemoryStructure}
248
249Figure~\ref{f:ProgramAddressSpace} shows the typical layout of a program's address space divided into the following zones (right to left): static code/data, dynamic allocation, dynamic code/data, and stack, with free memory surrounding the dynamic code/data~\cite{memlayout}.
250Static code and data are placed into memory at load time from the executable and are fixed-sized at runtime.
251Dynamic-allocation memory starts empty and grows/shrinks as the program dynamically creates/deletes variables with independent lifetime.
252The programming-language's runtime manages this area, where management complexity is a function of the mechanism for deleting variables.
253Dynamic code/data memory is managed by the dynamic loader for libraries loaded at runtime, which is complex especially in a multi-threaded program~\cite{Huang06}.
254However, changes to the dynamic code/data space are typically infrequent, many occurring at program startup, and are largely outside of a program's control.
255Stack memory is managed by the program call/return-mechanism using a LIFO technique, which works well for sequential programs.
256For stackful coroutines and user threads, a new stack is commonly created in the dynamic-allocation memory.
257This work focuses solely on management of the dynamic-allocation memory.
258
259\begin{figure}
260\centering
261\input{AddressSpace}
262\vspace{-5pt}
263\caption{Program Address Space Divided into Zones}
264\label{f:ProgramAddressSpace}
265\end{figure}
266
267
268\subsection{Dynamic Memory-Management}
269\label{s:DynamicMemoryManagement}
270
271Modern programming languages manage dynamic-allocation memory in different ways.
272Some languages, such as Lisp~\cite{CommonLisp}, Java~\cite{Java}, Haskell~\cite{Haskell}, Go~\cite{Go}, provide explicit allocation but \emph{implicit} deallocation of data through garbage collection~\cite{Wilson92}.
273In general, garbage collection supports memory compaction, where dynamic (live) data is moved during runtime to better utilize space.
274However, moving data requires finding pointers to it and updating them to reflect new data locations.
275Programming languages such as C~\cite{C}, \CC~\cite{C++}, and Rust~\cite{Rust} provide the programmer with explicit allocation \emph{and} deallocation of data.
276These languages cannot find and subsequently move live data because pointers can be created to any storage zone, including internal components of allocated objects, and may contain temporary invalid values generated by pointer arithmetic.
277Attempts have been made to perform quasi garbage collection in C/\CC~\cite{Boehm88}, but it is a compromise.
278This work only examines dynamic memory-management with \emph{explicit} deallocation.
279While garbage collection and compaction are not part this work, many of the results are applicable to the allocation phase in any memory-management approach.
280
281Most programs use a general-purpose allocator, often the one provided implicitly by the programming-language's runtime.
282When this allocator proves inadequate, programmers often write specialize allocators for specific needs.
283C and \CC allow easy replacement of the default memory allocator with an alternative specialized or general-purpose memory-allocator.
284Jikes RVM MMTk~\cite{MMTk} provides a similar generalization for the Java virtual machine.
285However, high-performance memory-allocators for kernel and user multi-threaded programs are still being designed and improved.
286For this reason, several alternative general-purpose allocators have been written for C/\CC with the goal of scaling in a multi-threaded program~\cite{Berger00,mtmalloc,streamflow,tcmalloc}.
287This work examines the design of high-performance allocators for use by kernel and user multi-threaded applications written in C/\CC.
288
289
290\subsection{Contributions}
291\label{s:Contributions}
292
293This work provides the following contributions in the area of explicit concurrent dynamic-allocation:
294\begin{enumerate}[leftmargin=*,itemsep=0pt]
295\item
296Implementation of a new stand-alone concurrent low-latency memory-allocator ($\approx$1,200 lines of code) for C/\CC programs using kernel threads (1:1 threading), and specialized versions of the allocator for the programming languages \uC~\cite{uC++} and \CFA~\cite{Moss18,Delisle21} using user-level threads running on multiple kernel threads (M:N threading).
297
298\item
299Extend the standard C heap functionality by preserving with each allocation: its request size plus the amount allocated, whether an allocation is zero fill and/or allocation alignment.
300
301\item
302Use the preserved zero fill and alignment as \emph{sticky} properties for @realloc@ to zero-fill and align when storage is extended or copied.
303Without this extension, it is unsafe to @realloc@ storage initially allocated with zero-fill/alignment as these properties are not preserved when copying.
304This silent generation of a problem is unintuitive to programmers and difficult to locate because it is transient.
305
306\item
307Provide additional heap operations to complete programmer expectation with respect to accessing different allocation properties.
308\begin{itemize}[topsep=3pt,itemsep=2pt,parsep=0pt]
309\item
310@resize( oaddr, size )@ re-purpose an old allocation for a new type \emph{without} preserving fill or alignment.
311\item
312@resize( oaddr, alignment, size )@ re-purpose an old allocation with new alignment but \emph{without} preserving fill.
313\item
314@realloc( oaddr, alignment, size )@ same as @realloc@ but adding or changing alignment.
315\item
316@aalloc( dim, elemSize )@ same as @calloc@ except memory is \emph{not} zero filled.
317\item
318@amemalign( alignment, dim, elemSize )@ same as @aalloc@ with memory alignment.
319\item
320@cmemalign( alignment, dim, elemSize )@ same as @calloc@ with memory alignment.
321\end{itemize}
322
323\item
324Provide additional heap wrapper functions in \CFA creating a more usable set of allocation operations and properties.
325
326\item
327Provide additional query operations to access information about an allocation:
328\begin{itemize}[topsep=3pt,itemsep=2pt,parsep=0pt]
329\item
330@malloc_alignment( addr )@ returns the alignment of the allocation pointed-to by @addr@.
331If the allocation is not aligned or @addr@ is @NULL@, the minimal alignment is returned.
332\item
333@malloc_zero_fill( addr )@ returns a boolean result indicating if the memory pointed-to by @addr@ is allocated with zero fill, e.g., by @calloc@/@cmemalign@.
334\item
335@malloc_size( addr )@ returns the size of the memory allocation pointed-to by @addr@.
336\item
337@malloc_usable_size( addr )@ returns the usable (total) size of the memory pointed-to by @addr@, i.e., the bin size containing the allocation, where @malloc_size( addr )@ $\le$ @malloc_usable_size( addr )@.
338\end{itemize}
339
340\item
341Provide complete, fast, and contention-free allocation statistics to help understand allocation behaviour:
342\begin{itemize}[topsep=3pt,itemsep=2pt,parsep=0pt]
343\item
344@malloc_stats()@ print memory-allocation statistics on the file-descriptor set by @malloc_stats_fd@.
345\item
346@malloc_info( options, stream )@ print memory-allocation statistics as an XML string on the specified file-descriptor set by @malloc_stats_fd@.
347\item
348@malloc_stats_fd( fd )@ set file-descriptor number for printing memory-allocation statistics (default @STDERR_FILENO@).
349This file descriptor is used implicitly by @malloc_stats@ and @malloc_info@.
350\end{itemize}
351
352\item
353Provide extensive runtime checks to validate allocation operations and identify the amount of unfreed storage at program termination.
354
355\item
356Build 8 different versions of the allocator: static or dynamic linking, with or without statistics or debugging.
357A program may link to any of these 8 versions of the allocator often without recompilation.
358
359\item
360A micro-benchmark test-suite for comparing allocators rather than relying on a suite of arbitrary programs.
361These micro-benchmarks have adjustment knobs to simulate allocation patterns hard-coded into arbitrary test programs
362\end{enumerate}
363
364
365\section{Background}
366
367The following discussion is a quick overview of the moving-pieces that affect the design of a memory allocator and its performance.
368Dynamic acquires and releases obtain storage for a program variable, called an \newterm{object}, through calls such as @malloc@ and @free@ in C, and @new@ and @delete@ in \CC.
369Space for each allocated object comes from the dynamic-allocation zone.
370
371A \newterm{memory allocator} contains a complex data-structure and code that manages the layout of objects in the dynamic-allocation zone.
372The management goals are to make allocation/deallocation operations as fast as possible while densely packing objects to make efficient use of memory.
373Objects in C/\CC cannot be moved to aid the packing process, only adjacent free storage can be \newterm{coalesced} into larger free areas.
374The allocator grows or shrinks the dynamic-allocation zone to obtain storage for objects and reduce memory usage via operating-system calls, such as @mmap@ or @sbrk@ in UNIX.
375
376
377\subsection{Allocator Components}
378\label{s:AllocatorComponents}
379
380Figure~\ref{f:AllocatorComponents} shows the two important data components for a memory allocator, management and storage, collectively called the \newterm{heap}.
381The \newterm{management data} is a data structure located at a known memory address and contains fixed-sized information in the static-data memory that references components in the dynamic-allocation memory.
382For multi-threaded programs, additional management data may exist in \newterm{thread-local storage} (TLS) for each kernel thread executing the program.
383The \newterm{storage data} is composed of allocated and freed objects, and \newterm{reserved memory}.
384Allocated objects (light grey) are variable sized, and are allocated and maintained by the program;
385\ie only the program knows the location of allocated storage not the memory allocator.
386Freed objects (white) represent memory deallocated by the program, which are linked into one or more lists facilitating easy location of new allocations.
387Reserved memory (dark grey) is one or more blocks of memory obtained from the \newterm{operating system} (OS) but not yet allocated to the program;
388if there are multiple reserved blocks, they are also chained together.
389
390\begin{figure}
391\centering
392\input{AllocatorComponents}
393\caption{Allocator Components (Heap)}
394\label{f:AllocatorComponents}
395\end{figure}
396
397In many allocator designs, allocated objects and reserved blocks have management data embedded within them (see also Section~\ref{s:ObjectContainers}).
398Figure~\ref{f:AllocatedObject} shows an allocated object with a header, trailer, and optional spacing around the object.
399The header contains information about the object, \eg size, type, etc.
400The trailer may be used to simplify coalescing and/or for security purposes to mark the end of an object.
401An object may be preceded by padding to ensure proper alignment.
402Some algorithms quantize allocation requests, resulting in additional space after an object less than the quantized value.
403% The buckets are often organized as an array of ascending bucket sizes for fast searching, \eg binary search, and the array is stored in the heap management-area, where each bucket is a top point to the freed objects of that size.
404When padding and spacing are necessary, neither can be used to satisfy a future allocation request while the current allocation exists.
405
406A free object often contains management data, \eg size, pointers, etc.
407Often the free list is chained internally so it does not consume additional storage, \ie the link fields are placed at known locations in the unused memory blocks.
408For internal chaining, the amount of management data for a free node defines the minimum allocation size, \eg if 16 bytes are needed for a free-list node, allocation requests less than 16 bytes are rounded up.
409The information in an allocated or freed object is overwritten when it transitions from allocated to freed and vice-versa by new program data and/or management information.
410
411\begin{figure}
412\centering
413\input{AllocatedObject}
414\caption{Allocated Object}
415\label{f:AllocatedObject}
416\end{figure}
417
418
419\subsection{Single-Threaded Memory-Allocator}
420\label{s:SingleThreadedMemoryAllocator}
421
422A single-threaded memory-allocator does not run any threads itself, but is used by a single-threaded program.
423Because the memory allocator is only executed by a single thread, concurrency issues do not exist.
424The primary issues in designing a single-threaded memory-allocator are fragmentation and locality.
425
426
427\subsubsection{Fragmentation}
428\label{s:Fragmentation}
429
430Fragmentation is memory requested from the OS but not used by the program;
431hence, allocated objects are not fragmentation.
432Figure~\ref{f:InternalExternalFragmentation} shows fragmentation is divided into two forms: internal or external.
433
434\begin{figure}
435\centering
436\input{IntExtFragmentation}
437\caption{Internal and External Fragmentation}
438\label{f:InternalExternalFragmentation}
439\end{figure}
440
441\newterm{Internal fragmentation} is memory space that is allocated to the program, but is not intended to be accessed by the program, such as headers, trailers, padding, and spacing around an allocated object.
442Internal fragmentation is problematic when management space is a significant proportion of an allocated object, \eg for small objects ($<$16 bytes), memory usage is doubled.
443An allocator should strive to keep internal management information to a minimum.
444
445\newterm{External fragmentation} is all memory space reserved from the OS but not allocated to the program~\cite{Wilson95,Lim98,Siebert00}, which includes all external management data, freed objects, and reserved memory.
446This memory is problematic in two ways: heap blowup and highly fragmented memory.
447\newterm{Heap blowup} occurs when freed memory cannot be reused for future allocations leading to potentially unbounded external fragmentation growth~\cite{Berger00}.
448Memory can become \newterm{highly fragmented} after multiple allocations and deallocations of objects, resulting in a checkerboard of adjacent allocated and free areas, where the free blocks have become to small to service requests.
449% Figure~\ref{f:MemoryFragmentation} shows an example of how a small block of memory fragments as objects are allocated and deallocated over time.
450Heap blowup can occur due to allocator policies that are too restrictive in reusing freed memory (the allocated size cannot use a larger free block) and/or no coalescing of free storage.
451% Blocks of free memory become smaller and non-contiguous making them less useful in serving allocation requests.
452% Memory is highly fragmented when most free blocks are unusable because of their sizes.
453% For example, Figure~\ref{f:Contiguous} and Figure~\ref{f:HighlyFragmented} have the same quantity of external fragmentation, but Figure~\ref{f:HighlyFragmented} is highly fragmented.
454% If there is a request to allocate a large object, Figure~\ref{f:Contiguous} is more likely to be able to satisfy it with existing free memory, while Figure~\ref{f:HighlyFragmented} likely has to request more memory from the OS.
455
456% \begin{figure}
457% \centering
458% \input{MemoryFragmentation}
459% \caption{Memory Fragmentation}
460% \label{f:MemoryFragmentation}
461% \vspace{10pt}
462% \subfloat[Contiguous]{
463%       \input{ContigFragmentation}
464%       \label{f:Contiguous}
465% } % subfloat
466%       \subfloat[Highly Fragmented]{
467%       \input{NonContigFragmentation}
468% \label{f:HighlyFragmented}
469% } % subfloat
470% \caption{Fragmentation Quality}
471% \label{f:FragmentationQuality}
472% \end{figure}
473
474For a single-threaded memory allocator, three basic approaches for controlling fragmentation are identified~\cite{Johnstone99}.
475The first approach is a \newterm{sequential-fit algorithm} with one list of free objects that is searched for a block large enough to fit a requested object size.
476Different search policies determine the free object selected, \eg the first free object large enough or closest to the requested size.
477Any storage larger than the request can become spacing after the object or split into a smaller free object.
478% The cost of the search depends on the shape and quality of the free list, \eg a linear versus a binary-tree free-list, a sorted versus unsorted free-list.
479
480The second approach is a \newterm{segregated} or \newterm{binning algorithm} with a set of lists for different sized freed objects.
481When an object is allocated, the requested size is rounded up to the nearest bin-size, often leading to spacing after the object.
482A binning algorithm is fast at finding free memory of the appropriate size and allocating it, since the first free object on the free list is used.
483The fewer bin sizes, the fewer lists need to be searched and maintained;
484however, unusable space after object increases, leading to more internal fragmentation.
485The more bin sizes, the longer the search and the less likely a matching free objects is found, leading to more external fragmentation and potentially heap blowup.
486A variation of the binning algorithm allows objects to be allocated from larger bin sizes when the matching bins is empty, and the freed object can be returned to the matching or larger bin (some advantages to either scheme).
487% For example, with bin sizes of 8 and 16 bytes, a request for 12 bytes allocates only 12 bytes, but when the object is freed, it is placed on the 8-byte bin-list.
488% For subsequent requests, the bin free-lists contain objects of different sizes, ranging from one bin-size to the next (8-16 in this example), and a sequential-fit algorithm may be used to find an object large enough for the requested size on the associated bin list.
489
490The third approach is \newterm{splitting} and \newterm{coalescing algorithms}.
491When an object is allocated, if there are no free objects of the requested size, a larger free object is split into two smaller objects to satisfy the allocation request rather than obtaining more memory from the OS.
492For example, in the \newterm{buddy system}, a block of free memory is split into equal chunks, one of those chunks is again split, and so on until a minimal block is created that fits the requested object.
493When an object is deallocated, it is coalesced with the objects immediately before and after it in memory, if they are free, turning them into one larger block.
494Coalescing can be done eagerly at each deallocation or lazily when an allocation cannot be fulfilled.
495In all cases, coalescing increases allocation latency, hence some allocations can cause unbounded delays.
496While coalescing does not reduce external fragmentation, the coalesced blocks improve fragmentation quality so future allocations are less likely to cause heap blowup.
497% Splitting and coalescing can be used with other algorithms to avoid highly fragmented memory.
498
499
500\subsubsection{Locality}
501\label{s:Locality}
502
503The principle of locality recognizes that programs tend to reference a small set of data, called a \newterm{working set}, for a certain period of time, composed of temporal and spatial accesses~\cite{Denning05}.
504% Temporal clustering implies a group of objects are accessed repeatedly within a short time period, while spatial clustering implies a group of objects physically close together (nearby addresses) are accessed repeatedly within a short time period.
505% Temporal locality commonly occurs during an iterative computation with a fixed set of disjoint variables, while spatial locality commonly occurs when traversing an array.
506Hardware takes advantage of the working set through multiple levels of caching, \ie memory hierarchy.
507% When an object is accessed, the memory physically located around the object is also cached with the expectation that the current and nearby objects will be referenced within a short period of time.
508For example, entire cache lines are transferred between cache and memory, and entire virtual-memory pages are transferred between memory and disk.
509% A program exhibiting good locality has better performance due to fewer cache misses and page faults\footnote{With the advent of large RAM memory, paging is becoming less of an issue in modern programming.}.
510
511Temporal locality is largely controlled by how a program accesses its variables~\cite{Feng05}.
512Nevertheless, a memory allocator can have some indirect influence on temporal locality and largely dictates spatial locality.
513For temporal locality, an allocator can return storage for new allocations that was just freed as these memory locations are still \emph{warm} in the memory hierarchy.
514For spatial locality, an allocator can place objects used together close together in memory, so the working set of the program fits into the fewest possible cache lines and pages.
515% However, usage patterns are different for every program as is the underlying hardware memory architecture;
516% hence, no general-purpose memory-allocator can provide ideal locality for every program on every computer.
517
518There are a number of ways a memory allocator can degrade locality by increasing the working set.
519For example, a memory allocator may access multiple free objects before finding one to satisfy an allocation request, \eg sequential-fit algorithm, which can perturb the program's memory hierarchy causing multiple cache or page misses~\cite{Grunwald93}.
520Another way locality can be degraded is by spatially separating related data.
521For example, in a binning allocator, objects of different sizes are allocated from different bins that may be located in different pages of memory.
522
523
524\subsection{Multi-Threaded Memory-Allocator}
525\label{s:MultiThreadedMemoryAllocator}
526
527A multi-threaded memory-allocator does not run any threads itself, but is used by a multi-threaded program.
528In addition to single-threaded design issues of fragmentation and locality, a multi-threaded allocator is simultaneously accessed by multiple threads, and hence, must deal with concurrency issues such as mutual exclusion, false sharing, and additional forms of heap blowup.
529
530
531\subsubsection{Mutual Exclusion}
532\label{s:MutualExclusion}
533
534\newterm{Mutual exclusion} provides sequential access to the shared-management data of the heap.
535There are two performance issues for mutual exclusion.
536First is the overhead necessary to perform (at least) a hardware atomic operation every time a shared resource is accessed.
537Second is when multiple threads contend for a shared resource simultaneously, and hence, some threads must wait until the resource is released.
538Contention can be reduced in a number of ways:
5391) Using multiple fine-grained locks versus a single lock to spread the contention across a number of locks.
5402) Using trylock and generating new storage if the lock is busy, yielding a classic space versus time tradeoff.
5413) Using one of the many lock-free approaches for reducing contention on basic data-structure operations~\cite{Oyama99}.
542However, all of these approaches have degenerate cases where program contention is high, which occurs outside of the allocator.
543
544
545\subsubsection{False Sharing}
546\label{s:FalseSharing}
547
548False sharing is a dynamic phenomenon leading to cache thrashing.
549When two or more threads on separate CPUs simultaneously change different objects sharing a cache line, the change invalidates the other thread's associated cache, even though these threads may be uninterested in the other modified object.
550False sharing can occur in three different ways: program induced, allocator-induced active, and allocator-induced passive;
551a memory allocator can only affect the latter two.
552
553Specifically, assume two objects, O$_1$ and O$_2$, share a cache line, with threads, T$_1$ and T$_2$.
554\newterm{Program-induced false-sharing} occurs when T$_1$ passes a reference to O$_2$ to T$_2$, and then T$_1$ modifies O$_1$ while T$_2$ modifies O$_2$.
555% Figure~\ref{f:ProgramInducedFalseSharing} shows when Thread$_1$ passes Object$_2$ to Thread$_2$, a false-sharing situation forms when Thread$_1$ modifies Object$_1$ and Thread$_2$ modifies Object$_2$.
556% Changes to Object$_1$ invalidate CPU$_2$'s cache line, and changes to Object$_2$ invalidate CPU$_1$'s cache line.
557% \begin{figure}
558% \centering
559% \subfloat[Program-Induced False-Sharing]{
560%       \input{ProgramFalseSharing}
561%       \label{f:ProgramInducedFalseSharing}
562% } \\
563% \vspace{5pt}
564% \subfloat[Allocator-Induced Active False-Sharing]{
565%       \input{AllocInducedActiveFalseSharing}
566%       \label{f:AllocatorInducedActiveFalseSharing}
567% } \\
568% \vspace{5pt}
569% \subfloat[Allocator-Induced Passive False-Sharing]{
570%       \input{AllocInducedPassiveFalseSharing}
571%       \label{f:AllocatorInducedPassiveFalseSharing}
572% } subfloat
573% \caption{False Sharing}
574% \label{f:FalseSharing}
575% \end{figure}
576\newterm{Allocator-induced active false-sharing}\label{s:AllocatorInducedActiveFalseSharing} occurs when O$_1$ and O$_2$ are heap allocated and their references are passed to T$_1$ and T$_2$, which modify the objects.
577% For example, in Figure~\ref{f:AllocatorInducedActiveFalseSharing}, each thread allocates an object and loads a cache-line of memory into its associated cache.
578% Again, changes to Object$_1$ invalidate CPU$_2$'s cache line, and changes to Object$_2$ invalidate CPU$_1$'s cache line.
579\newterm{Allocator-induced passive false-sharing}\label{s:AllocatorInducedPassiveFalseSharing} occurs
580% is another form of allocator-induced false-sharing caused by program-induced false-sharing.
581% When an object in a program-induced false-sharing situation is deallocated, a future allocation of that object may cause passive false-sharing.
582when T$_1$ passes O$_2$ to T$_2$, and T$_2$ subsequently deallocates O$_2$, and then O$_2$ is reallocated to T$_2$ while T$_1$ is still using O$_1$.
583
584
585\subsubsection{Heap Blowup}
586\label{s:HeapBlowup}
587
588In a multi-threaded program, heap blowup can occur when memory freed by one thread is inaccessible to other threads due to the allocation strategy.
589Specific examples are presented in later subsections.
590
591
592\subsection{Multi-Threaded Memory-Allocator Features}
593\label{s:MultiThreadedMemoryAllocatorFeatures}
594
595The following features are used in the construction of multi-threaded memory-allocators: multiple heaps, user-level threading, ownership, object containers, allocation buffer, lock-free operations.
596The first feature, multiple heaps, pertains to different kinds of heaps.
597The second feature, object containers, pertains to the organization of objects within the storage area.
598The remaining features apply to different parts of the allocator design or implementation.
599
600
601\subsubsection{Multiple Heaps}
602\label{s:MultipleHeaps}
603
604A multi-threaded allocator has potentially multiple threads and heaps.
605The multiple threads cause complexity, and multiple heaps are a mechanism for dealing with the complexity.
606The spectrum ranges from multiple threads using a single heap, denoted as T:1, to multiple threads sharing multiple heaps, denoted as T:H, to one thread per heap, denoted as 1:1, which is almost back to a single-threaded allocator.
607
608\begin{figure}
609\centering
610\subfloat[T:1]{
611%       \input{SingleHeap.pstex_t}
612        \input{SingleHeap}
613        \label{f:SingleHeap}
614} % subfloat
615\vrule
616\subfloat[T:H]{
617%       \input{MultipleHeaps.pstex_t}
618        \input{SharedHeaps}
619        \label{f:SharedHeaps}
620} % subfloat
621\vrule
622\subfloat[1:1]{
623%       \input{MultipleHeapsGlobal.pstex_t}
624        \input{PerThreadHeap}
625        \label{f:PerThreadHeap}
626} % subfloat
627\caption{Multiple Heaps, Thread:Heap Relationship}
628\end{figure}
629
630\paragraph{T:1 model (see Figure~\ref{f:SingleHeap})} where all threads allocate and deallocate objects from one heap.
631Memory is obtained from the freed objects, or reserved memory in the heap, or from the OS;
632the heap may also return freed memory to the OS.
633The arrows indicate the direction memory conceptually moves for each kind of operation: allocation moves memory along the path from the heap/operating-system to the user application, while deallocation moves memory along the path from the application back to the heap/operating-system.
634To safely handle concurrency, a single lock may be used for all heap operations or fine-grained locking for different operations.
635Regardless, a single heap may be a significant source of contention for programs with a large amount of memory allocation.
636
637\paragraph{T:H model (see Figure~\ref{f:SharedHeaps})} where each thread allocates storage from several heaps depending on certain criteria, with the goal of reducing contention by spreading allocations/deallocations across the heaps.
638The decision on when to create a new heap and which heap a thread allocates from depends on the allocator design.
639To determine which heap to access, each thread must point to its associated heap in some way.
640The performance goal is to reduce the ratio of heaps to threads.
641However, the worse case can result in more heaps than threads, \eg if the number of threads is large at startup with many allocations creating a large number of heaps and then the number of threads reduces.
642Locking is required, since more than one thread may concurrently access a heap during its lifetime, but contention is reduced because fewer threads access a specific heap.
643
644% For example, multiple heaps are managed in a pool, starting with a single or a fixed number of heaps that increase\-/decrease depending on contention\-/space issues.
645% At creation, a thread is associated with a heap from the pool.
646% In some implementations of this model, when the thread attempts an allocation and its associated heap is locked (contention), it scans for an unlocked heap in the pool.
647% If an unlocked heap is found, the thread changes its association and uses that heap.
648% If all heaps are locked, the thread may create a new heap, use it, and then place the new heap into the pool;
649% or the thread can block waiting for a heap to become available.
650% While the heap-pool approach often minimizes the number of extant heaps, the worse case can result in more heaps than threads;
651% \eg if the number of threads is large at startup with many allocations creating a large number of heaps and then the number of threads reduces.
652
653% Threads using multiple heaps need to determine the specific heap to access for an allocation/deallocation, \ie association of thread to heap.
654% A number of techniques are used to establish this association.
655% The simplest approach is for each thread to have a pointer to its associated heap (or to administrative information that points to the heap), and this pointer changes if the association changes.
656% For threading systems with thread-local storage, the heap pointer is created using this mechanism;
657% otherwise, the heap routines must simulate thread-local storage using approaches like hashing the thread's stack-pointer or thread-id to find its associated heap.
658
659% The storage management for multiple heaps is more complex than for a single heap (see Figure~\ref{f:AllocatorComponents}).
660% Figure~\ref{f:MultipleHeapStorage} illustrates the general storage layout for multiple heaps.
661% Allocated and free objects are labelled by the thread or heap they are associated with.
662% (Links between free objects are removed for simplicity.)
663The management information for multiple heaps in the static zone must be able to locate all heaps.
664The management information for the heaps must reside in the dynamic-allocation zone if there are a variable number.
665Each heap in the dynamic zone is composed of a list of free objects and a pointer to its reserved memory.
666An alternative implementation is for all heaps to share one reserved memory, which requires a separate lock for the reserved storage to ensure mutual exclusion when acquiring new memory.
667Because multiple threads can allocate/free/reallocate adjacent storage, all forms of false sharing may occur.
668Other storage-management options are to use @mmap@ to set aside (large) areas of virtual memory for each heap and suballocate each heap's storage within that area, pushing part of the storage management complexity back to the OS.
669
670% \begin{figure}
671% \centering
672% \input{MultipleHeapsStorage}
673% \caption{Multiple-Heap Storage}
674% \label{f:MultipleHeapStorage}
675% \end{figure}
676
677Multiple heaps increase external fragmentation as the ratio of heaps to threads increases, which can lead to heap blowup.
678The external fragmentation experienced by a program with a single heap is now multiplied by the number of heaps, since each heap manages its own free storage and allocates its own reserved memory.
679Additionally, objects freed by one heap cannot be reused by other threads without increasing the cost of the memory operations, except indirectly by returning free memory to the OS (see Section~\ref{s:Ownership}).
680Returning storage to the OS may be difficult or impossible, \eg the contiguous @sbrk@ area in Unix.
681% In the worst case, a program in which objects are allocated from one heap but deallocated to another heap means these freed objects are never reused.
682
683Adding a \newterm{global heap} (G) attempts to reduce the cost of obtaining/returning memory among heaps (sharing) by buffering storage within the application address-space.
684Now, each heap obtains and returns storage to/from the global heap rather than the OS.
685Storage is obtained from the global heap only when a heap allocation cannot be fulfilled, and returned to the global heap when a heap's free memory exceeds some threshold.
686Similarly, the global heap buffers this memory, obtaining and returning storage to/from the OS as necessary.
687The global heap does not have its own thread and makes no internal allocation requests;
688instead, it uses the application thread, which called one of the multiple heaps and then the global heap, to perform operations.
689Hence, the worst-case cost of a memory operation includes all these steps.
690With respect to heap blowup, the global heap provides an indirect mechanism to move free memory among heaps, which usually has a much lower cost than interacting with the OS to achieve the same goal and is independent of the mechanism used by the OS to present dynamic memory to an address space.
691However, since any thread may indirectly perform a memory operation on the global heap, it is a shared resource that requires locking.
692A single lock can be used to protect the global heap or fine-grained locking can be used to reduce contention.
693In general, the cost is minimal since the majority of memory operations are completed without the use of the global heap.
694
695\paragraph{1:1 model (see Figure~\ref{f:PerThreadHeap})} where each thread has its own heap eliminating most contention and locking because threads seldom access another thread's heap (see Section~\ref{s:Ownership}).
696An additional benefit of thread heaps is improved locality due to better memory layout.
697As each thread only allocates from its heap, all objects are consolidated in the storage area for that heap, better utilizing each CPUs cache and accessing fewer pages.
698In contrast, the T:H model spreads each thread's objects over a larger area in different heaps.
699Thread heaps can also eliminate allocator-induced active false-sharing, if memory is acquired so it does not overlap at crucial boundaries with memory for another thread's heap.
700For example, assume page boundaries coincide with cache line boundaries, if a thread heap always acquires pages of memory then no two threads share a page or cache line unless pointers are passed among them.
701% Hence, allocator-induced active false-sharing cannot occur because the memory for thread heaps never overlaps.
702
703When a thread terminates, there are two options for handling its thread heap.
704First is to free all objects in the thread heap to the global heap and destroy the thread heap.
705Second is to place the thread heap on a list of available heaps and reuse it for a new thread in the future.
706Destroying the thread heap immediately may reduce external fragmentation sooner, since all free objects are freed to the global heap and may be reused by other threads.
707Alternatively, reusing thread heaps may improve performance if the inheriting thread makes similar allocation requests as the thread that previously held the thread heap because any unfreed storage is immediately accessible.
708
709
710\subsubsection{User-Level Threading}
711
712It is possible to use any of the heap models with user-level (M:N) threading.
713However, an important goal of user-level threading is for fast operations (creation/termination/context-switching) by not interacting with the OS, which allows the ability to create large numbers of high-performance interacting threads ($>$ 10,000).
714It is difficult to retain this goal, if the user-threading model is directly involved with the heap model.
715Figure~\ref{f:UserLevelKernelHeaps} shows that virtually all user-level threading systems use whatever kernel-level heap-model is provided by the language runtime.
716Hence, a user thread allocates/deallocates from/to the heap of the kernel thread on which it is currently executing.
717
718\begin{figure}
719\centering
720\input{UserKernelHeaps}
721\caption{User-Level Kernel Heaps}
722\label{f:UserLevelKernelHeaps}
723\end{figure}
724
725Adopting user threading results in a subtle problem with shared heaps.
726With kernel threading, an operation started by a kernel thread is always completed by that thread.
727For example, if a kernel thread starts an allocation/deallocation on a shared heap, it always completes that operation with that heap, even if preempted, \ie any locking correctness associated with the shared heap is preserved across preemption.
728However, this correctness property is not preserved for user-level threading.
729A user thread can start an allocation/deallocation on one kernel thread, be preempted (time slice), and continue running on a different kernel thread to complete the operation~\cite{Dice02}.
730When the user thread continues on the new kernel thread, it may have pointers into the previous kernel-thread's heap and hold locks associated with it.
731To get the same kernel-thread safety, time slicing must be disabled/\-enabled around these operations, so the user thread cannot jump to another kernel thread.
732However, eagerly disabling/enabling time-slicing on the allocation/deallocation fast path is expensive, because preemption is infrequent (milliseconds).
733Instead, techniques exist to lazily detect this case in the interrupt handler, abort the preemption, and return to the operation so it can complete atomically.
734Occasional ignoring of a preemption should be benign, but a persistent lack of preemption can result in starvation;
735techniques like rolling forward the preemption to the next context switch can be used.
736
737
738\subsubsection{Ownership}
739\label{s:Ownership}
740
741\newterm{Ownership} defines which heap an object is returned-to on deallocation.
742If a thread returns an object to the heap it was originally allocated from, a heap has ownership of its objects.
743Alternatively, a thread can return an object to the heap it is currently associated with, which can be any heap accessible during a thread's lifetime.
744Figure~\ref{f:HeapsOwnership} shows an example of multiple heaps (minus the global heap) with and without ownership.
745Again, the arrows indicate the direction memory conceptually moves for each kind of operation.
746For the 1:1 thread:heap relationship, a thread only allocates from its own heap, and without ownership, a thread only frees objects to its own heap, which means the heap is private to its owner thread and does not require any locking, called a \newterm{private heap}.
747For the T:1/T:H models with or without ownership or the 1:1 model with ownership, a thread may free objects to different heaps, which makes each heap publicly accessible to all threads, called a \newterm{public heap}.
748
749\begin{figure}
750\centering
751\subfloat[Ownership]{
752        \input{MultipleHeapsOwnership}
753} % subfloat
754\hspace{0.25in}
755\subfloat[No Ownership]{
756        \input{MultipleHeapsNoOwnership}
757} % subfloat
758\caption{Heap Ownership}
759\label{f:HeapsOwnership}
760\end{figure}
761
762% Figure~\ref{f:MultipleHeapStorageOwnership} shows the effect of ownership on storage layout.
763% (For simplicity, assume the heaps all use the same size of reserves storage.)
764% In contrast to Figure~\ref{f:MultipleHeapStorage}, each reserved area used by a heap only contains free storage for that particular heap because threads must return free objects back to the owner heap.
765% Passive false-sharing may still occur, if delayed ownership is used (see below).
766
767% \begin{figure}
768% \centering
769% \input{MultipleHeapsOwnershipStorage.pstex_t}
770% \caption{Multiple-Heap Storage with Ownership}
771% \label{f:MultipleHeapStorageOwnership}
772% \end{figure}
773
774The main advantage of ownership is preventing heap blowup by returning storage for reuse by the owner heap.
775Ownership prevents the classical problem where one thread performs allocations from one heap, passes the object to another thread, and the receiving thread deallocates the object to another heap, hence draining the initial heap of storage.
776Because multiple threads can allocate/free/reallocate adjacent storage in the same heap, all forms of false sharing may occur.
777The exception is for the 1:1 model if reserved memory does not overlap a cache-line because all allocated storage within a used area is associated with a single thread.
778In this case, there is no allocator-induced active false-sharing because two adjacent allocated objects used by different threads cannot share a cache-line.
779Finally, there is no allocator-induced passive false-sharing because two adjacent allocated objects used by different threads cannot occur as free objects are returned to the owner heap.
780% For example, in Figure~\ref{f:AllocatorInducedPassiveFalseSharing}, the deallocation by Thread$_2$ returns Object$_2$ back to Thread$_1$'s heap;
781% hence a subsequent allocation by Thread$_2$ cannot return this storage.
782The disadvantage of ownership is deallocating to another thread's heap so heaps are no longer private and require locks to provide safe concurrent access.
783
784Object ownership can be immediate or delayed, meaning free objects may be batched on a separate free list either by the returning or receiving thread.
785While the returning thread can batch objects, batching across multiple heaps is complex and there is no obvious time when to push back to the owner heap.
786It is better for returning threads to immediately return to the receiving thread's batch list as the receiving thread has better knowledge when to incorporate the batch list into its free pool.
787Batching leverages the fact that most allocation patterns use the contention-free fast-path, so locking on the batch list is rare for both the returning and receiving threads.
788Finally, it is possible for heaps to temporarily steal owned objects rather than return them immediately and then reallocate these objects again.
789It is unclear whether the complexity of this approach is worthwhile.
790% However, stealing can result in passive false-sharing.
791% For example, in Figure~\ref{f:AllocatorInducedPassiveFalseSharing}, Object$_2$ may be deallocated to Thread$_2$'s heap initially.
792% If Thread$_2$ reallocates Object$_2$ before it is returned to its owner heap, then passive false-sharing may occur.
793
794For thread heaps with ownership, it is possible to combine these approaches into a hybrid approach with both private and public heaps.% (see~Figure~\ref{f:HybridPrivatePublicHeap}).
795The main goal of the hybrid approach is to eliminate locking on thread-local allocation/deallocation, while providing ownership to prevent heap blowup.
796In the hybrid approach, a thread first allocates from its private heap and second from its public heap if no free memory exists in the private heap.
797Similarly, a thread first deallocates an object to its private heap, and second to the public heap.
798Both private and public heaps can allocate/deallocate to/from the global heap if there is no free memory or excess free memory, although an implementation may choose to funnel all interaction with the global heap through one of the heaps.
799% Note, deallocation from the private to the public (dashed line) is unlikely because there is no obvious advantages unless the public heap provides the only interface to the global heap.
800Finally, when a thread frees an object it does not own, the object is either freed immediately to its owner's public heap or put in the freeing thread's private heap for delayed ownership, which does allows the freeing thread to temporarily reuse an object before returning it to its owner or batch objects for an owner heap into a single return.
801
802% \begin{figure}
803% \centering
804% \input{PrivatePublicHeaps.pstex_t}
805% \caption{Hybrid Private/Public Heap for Per-thread Heaps}
806% \label{f:HybridPrivatePublicHeap}
807% \vspace{10pt}
808% \input{RemoteFreeList.pstex_t}
809% \caption{Remote Free-List}
810% \label{f:RemoteFreeList}
811% \end{figure}
812
813% As mentioned, an implementation may have only one heap interact with the global heap, so the other heap can be simplified.
814% For example, if only the private heap interacts with the global heap, the public heap can be reduced to a lock-protected free-list of objects deallocated by other threads due to ownership, called a \newterm{remote free-list}.
815% To avoid heap blowup, the private heap allocates from the remote free-list when it reaches some threshold or it has no free storage.
816% Since the remote free-list is occasionally cleared during an allocation, this adds to that cost.
817% Clearing the remote free-list is $O(1)$ if the list can simply be added to the end of the private-heap's free-list, or $O(N)$ if some action must be performed for each freed object.
818 
819% If only the public heap interacts with other threads and the global heap, the private heap can handle thread-local allocations and deallocations without locking.
820% In this scenario, the private heap must deallocate storage after reaching a certain threshold to the public heap (and then eventually to the global heap from the public heap) or heap blowup can occur.
821% If the public heap does the major management, the private heap can be simplified to provide high-performance thread-local allocations and deallocations.
822 
823% The main disadvantage of each thread having both a private and public heap is the complexity of managing two heaps and their interactions in an allocator.
824% Interestingly, heap implementations often focus on either a private or public heap, giving the impression a single versus a hybrid approach is being used.
825% In many case, the hybrid approach is actually being used, but the simpler heap is just folded into the complex heap, even though the operations logically belong in separate heaps.
826% For example, a remote free-list is actually a simple public-heap, but may be implemented as an integral component of the complex private-heap in an allocator, masking the presence of a hybrid approach.
827
828
829\begin{figure}
830\centering
831\subfloat[Object Headers]{
832        \input{ObjectHeaders}
833        \label{f:ObjectHeaders}
834} % subfloat
835\subfloat[Object Container]{
836        \input{Container}
837        \label{f:ObjectContainer}
838} % subfloat
839\caption{Header Placement}
840\label{f:HeaderPlacement}
841\end{figure}
842
843
844\subsubsection{Object Containers}
845\label{s:ObjectContainers}
846
847Associating header data with every allocation can result in significant internal fragmentation, as shown in Figure~\ref{f:ObjectHeaders}.
848Especially if the headers contain redundant data, \eg object size may be the same for many objects because programs only allocate a small set of object sizes.
849As well, the redundant data can result in poor cache usage, since only a portion of the cache line is holding useful data from the program's perspective.
850Spatial locality can also be negatively affected leading to poor cache locality~\cite{Feng05}.
851While the header and object are spatially together in memory, they are generally not accessed temporarily together;
852\eg an object is accessed by the program after it is allocated, while the header is accessed by the allocator after it is free.
853
854An alternative approach factors common header data to a separate location in memory and organizes associated free storage into blocks called \newterm{object containers} (\newterm{superblocks}~\cite{Berger00}), as in Figure~\ref{f:ObjectContainer}.
855The header for the container holds information necessary for all objects in the container;
856a trailer may also be used at the end of the container.
857Similar to the approach described for thread heaps in Section~\ref{s:MultipleHeaps}, if container boundaries do not overlap with memory of another container at crucial boundaries and all objects in a container are allocated to the same thread, allocator-induced active false-sharing is avoided.
858
859The difficulty with object containers lies in finding the object header/trailer given only the object address, since that is normally the only information passed to the deallocation operation.
860One way is to start containers on aligned addresses in memory, then truncate the lower bits of the object address to obtain the header address (or round up and subtract the trailer size to obtain the trailer address).
861For example, if an object at address 0xFC28\,EF08 is freed and containers are aligned on 64\,KB (0x0001\,0000) addresses, then the container header is at 0xFC28\,0000.
862
863Normally, a container has homogeneous objects, \eg object size and ownership.
864This approach greatly reduces internal fragmentation since far fewer headers are required, and potentially increases spatial locality as a cache line or page holds more objects since the objects are closer together.
865However, different sized objects are further apart in separate containers.
866Depending on the program, this may or may not improve locality.
867If the program uses several objects from a small number of containers in its working set, then locality is improved since fewer cache lines and pages are required.
868If the program uses many containers, there is poor locality, as both caching and paging increase.
869Another drawback is that external fragmentation may be increased since containers reserve space for objects that may never be allocated, \ie there are often multiple containers for each size only partially full.
870However, external fragmentation can be reduced by using small containers.
871
872Containers with heterogeneous objects implies different headers describing them, which complicates the problem of locating a specific header solely by an address.
873A couple of solutions can be used to implement containers with heterogeneous objects.
874However, the problem with allowing objects of different sizes is that the number of objects, and therefore headers, in a single container is unpredictable.
875One solution allocates headers at one end of the container, while allocating objects from the other end of the container;
876when the headers meet the objects, the container is full.
877Freed objects cannot be split or coalesced since this causes the number of headers to change.
878The difficulty in this strategy remains in finding the header for a specific object;
879in general, a search is necessary to find the object's header among the container headers.
880A second solution combines the use of container headers and individual object headers.
881Each object header stores the object's heterogeneous information, such as its size, while the container header stores the homogeneous information, such as the owner when using ownership.
882This approach allows containers to hold different types of objects, but does not completely separate headers from objects.
883% The benefit of the container in this case is to reduce some redundant information that is factored into the container header.
884
885% In summary, object containers trade off internal fragmentation for external fragmentation by isolating common administration information to remove/reduce internal fragmentation, but at the cost of external fragmentation as some portion of a container may not be used and this portion is unusable for other kinds of allocations.
886% A consequence of this tradeoff is its effect on spatial locality, which can produce positive or negative results depending on program access-patterns.
887
888
889\paragraph{Container Ownership}
890\label{s:ContainerOwnership}
891
892Without ownership, objects in a container are deallocated to the heap currently associated with the thread that frees the object.
893Thus, different objects in a container may be on different heap free-lists. % (see Figure~\ref{f:ContainerNoOwnershipFreelist}).
894With ownership, all objects in a container belong to the same heap,
895% (see Figure~\ref{f:ContainerOwnershipFreelist}),
896so ownership of an object is determined by the container owner.
897If multiple threads can allocate/free/reallocate adjacent storage in the same heap, all forms of false sharing may occur.
898Only with the 1:1 model and ownership is active and passive false-sharing avoided (see Section~\ref{s:Ownership}).
899Passive false-sharing may still occur, if delayed ownership is used.
900Finally, a completely free container can become reserved storage and be reset to allocate objects of a new size or freed to the global heap.
901
902% \begin{figure}
903% \centering
904% \subfloat[No Ownership]{
905%       \input{ContainerNoOwnershipFreelist}
906%       \label{f:ContainerNoOwnershipFreelist}
907% } % subfloat
908% \vrule
909% \subfloat[Ownership]{
910%       \input{ContainerOwnershipFreelist}
911%       \label{f:ContainerOwnershipFreelist}
912% } % subfloat
913% \caption{Free-list Structure with Container Ownership}
914% \end{figure}
915
916When a container changes ownership, the ownership of all objects within it change as well.
917Moving a container involves moving all objects on the heap's free-list in that container to the new owner.
918This approach can reduce contention for the global heap, since each request for objects from the global heap returns a container rather than individual objects.
919
920Additional restrictions may be applied to the movement of containers to prevent active false-sharing.
921For example, if a container changes ownership through the global heap, then a thread allocating from the newly acquired container is actively false-sharing even though no objects are passed among threads.
922Note, once the thread frees the object, no more false sharing can occur until the container changes ownership again.
923To prevent this form of false sharing, container movement may be restricted to when all objects in the container are free.
924One implementation approach that increases the freedom to return a free container to the OS involves allocating containers using a call like @mmap@, which allows memory at an arbitrary address to be returned versus only storage at the end of the contiguous @sbrk@ area, again pushing storage management complexity back to the OS.
925
926% \begin{figure}
927% \centering
928% \subfloat[]{
929%       \input{ContainerFalseSharing1}
930%       \label{f:ContainerFalseSharing1}
931% } % subfloat
932% \subfloat[]{
933%       \input{ContainerFalseSharing2}
934%       \label{f:ContainerFalseSharing2}
935% } % subfloat
936% \caption{Active False-Sharing using Containers}
937% \label{f:ActiveFalseSharingContainers}
938% \end{figure}
939
940Using containers with ownership increases external fragmentation since a new container for a requested object size must be allocated separately for each thread requesting it.
941% In Figure~\ref{f:ExternalFragmentationContainerOwnership}, using object ownership allocates 80\% more space than without ownership.
942
943% \begin{figure}
944% \centering
945% \subfloat[No Ownership]{
946%       \input{ContainerNoOwnership}
947% } % subfloat
948% \\
949% \subfloat[Ownership]{
950%       \input{ContainerOwnership}
951% } % subfloat
952% \caption{External Fragmentation with Container Ownership}
953% \label{f:ExternalFragmentationContainerOwnership}
954% \end{figure}
955
956
957\paragraph{Container Size}
958\label{s:ContainerSize}
959
960One way to control the external fragmentation caused by allocating a large container for a small number of requested objects is to vary the size of the container.
961As described earlier, container boundaries need to be aligned on addresses that are a power of two to allow easy location of the header (by truncating lower bits).
962Aligning containers in this manner also determines the size of the container.
963However, the size of the container has different implications for the allocator.
964
965The larger the container, the fewer containers are needed, and hence, the fewer headers need to be maintained in memory, improving both internal fragmentation and potentially performance.
966However, with more objects in a container, there may be more objects that are unallocated, increasing external fragmentation.
967With smaller containers, not only are there more containers, but a second new problem arises where objects are larger than the container.
968In general, large objects, \eg greater than 64\,KB, are allocated directly from the OS and are returned immediately to the OS to reduce long-term external fragmentation.
969If the container size is small, \eg 1\,KB, then a 1.5\,KB object is treated as a large object, which is likely to be inappropriate.
970Ideally, it is best to use smaller containers for smaller objects, and larger containers for medium objects, which leads to the issue of locating the container header.
971
972In order to find the container header when using different sized containers, a super container is used (see~Figure~\ref{f:SuperContainers}).
973The super container spans several containers, contains a header with information for finding each container header, and starts on an aligned address.
974Super-container headers are found using the same method used to find container headers by dropping the lower bits of an object address.
975The containers within a super container may be different sizes or all the same size.
976If the containers in the super container are different sizes, then the super-container header must be searched to determine the specific container for an object given its address.
977If all containers in the super container are the same size, \eg 16KB, then a specific container header can be found by a simple calculation.
978The free space at the end of a super container is used to allocate new containers.
979
980\begin{figure}
981\centering
982\input{SuperContainers}
983% \includegraphics{diagrams/supercontainer.eps}
984\caption{Super Containers}
985\label{f:SuperContainers}
986\end{figure}
987
988Minimal internal and external fragmentation is achieved by having as few containers as possible, each being as full as possible.
989It is also possible to achieve additional benefit by using larger containers for popular small sizes, as it reduces the number of containers with associated headers.
990However, this approach assumes it is possible for an allocator to determine in advance which sizes are popular.
991Keeping statistics on requested sizes allows the allocator to make a dynamic decision about which sizes are popular.
992For example, after receiving a number of allocation requests for a particular size, that size is considered a popular request size and larger containers are allocated for that size.
993If the decision is incorrect, larger containers than necessary are allocated that remain mostly unused.
994A programmer may be able to inform the allocator about popular object sizes, using a mechanism like @mallopt@, in order to select an appropriate container size for each object size.
995
996
997\paragraph{Container Free-Lists}
998\label{s:containersfreelists}
999
1000The container header allows an alternate approach for managing the heap's free-list.
1001Rather than maintain a global free-list throughout the heap the containers are linked through their headers and only the local free objects within a container are linked together.
1002Note, maintaining free lists within a container assumes all free objects in the container are associated with the same heap;
1003thus, this approach only applies to containers with ownership.
1004
1005This alternate free-list approach can greatly reduce the complexity of moving all freed objects belonging to a container to another heap.
1006To move a container using a global free-list, the free list is first searched to find all objects within the container.
1007Each object is then removed from the free list and linked together to form a local free-list for the move to the new heap.
1008With local free-lists in containers, the container is simply removed from one heap's free list and placed on the new heap's free list.
1009Thus, when using local free-lists, the operation of moving containers is reduced from $O(N)$ to $O(1)$.
1010However, there is the additional storage cost in the header, which increases the header size, and therefore internal fragmentation.
1011
1012% \begin{figure}
1013% \centering
1014% \subfloat[Global Free-List Among Containers]{
1015%       \input{FreeListAmongContainers}
1016%       \label{f:GlobalFreeListAmongContainers}
1017% } % subfloat
1018% \hspace{0.25in}
1019% \subfloat[Local Free-List Within Containers]{
1020%       \input{FreeListWithinContainers}
1021%       \label{f:LocalFreeListWithinContainers}
1022% } % subfloat
1023% \caption{Container Free-List Structure}
1024% \label{f:ContainerFreeListStructure}
1025% \end{figure}
1026
1027When all objects in the container are the same size, a single free-list is sufficient.
1028However, when objects in the container are different size, the header needs a free list for each size class when using a binning allocation algorithm, which can be a significant increase in the container-header size.
1029The alternative is to use a different allocation algorithm with a single free-list, such as a sequential-fit allocation-algorithm.
1030
1031
1032\subsubsection{Allocation Buffer}
1033\label{s:AllocationBuffer}
1034
1035An allocation buffer is reserved memory (see Section~\ref{s:AllocatorComponents}) not yet allocated to the program, and is used for allocating objects when the free list is empty.
1036That is, rather than requesting new storage for a single object, an entire buffer is requested from which multiple objects are allocated later.
1037Any heap may use an allocation buffer, resulting in allocation from the buffer before requesting objects (containers) from the global heap or OS, respectively.
1038The allocation buffer reduces contention and the number of global/operating-system calls.
1039For coalescing, a buffer is split into smaller objects by allocations, and recomposed into larger buffer areas during deallocations.
1040
1041Allocation buffers are useful initially when there are no freed objects in a heap because many allocations usually occur when a thread starts (simple bump allocation).
1042Furthermore, to prevent heap blowup, objects should be reused before allocating a new allocation buffer.
1043Thus, allocation buffers are often allocated more frequently at program/thread start, and then allocations often diminish.
1044
1045Using an allocation buffer with a thread heap avoids active false-sharing, since all objects in the allocation buffer are allocated to the same thread.
1046For example, if all objects sharing a cache line come from the same allocation buffer, then these objects are allocated to the same thread, avoiding active false-sharing.
1047Active false-sharing may still occur if objects are freed to the global heap and reused by another heap.
1048
1049Allocation buffers may increase external fragmentation, since some memory in the allocation buffer may never be allocated.
1050A smaller allocation buffer reduces the amount of external fragmentation, but increases the number of calls to the global heap or OS.
1051The allocation buffer also slightly increases internal fragmentation, since a pointer is necessary to locate the next free object in the buffer.
1052
1053The unused part of a container, neither allocated or freed, is an allocation buffer.
1054For example, when a container is created, rather than placing all objects within the container on the free list, the objects form an allocation buffer and are allocated from the buffer as allocation requests are made.
1055This lazy method of constructing objects is beneficial in terms of paging and caching.
1056For example, although an entire container, possibly spanning several pages, is allocated from the OS, only a small part of the container is used in the working set of the allocator, reducing the number of pages and cache lines that are brought into higher levels of cache.
1057
1058
1059\subsubsection{Lock-Free Operations}
1060\label{s:LockFreeOperations}
1061
1062A \newterm{lock-free algorithm} guarantees safe concurrent-access to a data structure, so that at least one thread makes progress, but an individual thread has no execution bound and may starve~\cite[pp.~745--746]{Herlihy93}.
1063(A \newterm{wait-free algorithm} puts a bound on the number of steps any thread takes to complete an operation to prevent starvation.)
1064Lock-free operations can be used in an allocator to reduce or eliminate the use of locks.
1065While locks and lock-free data-structures often have equal performance, lock-free has the advantage of not holding a lock across preemption so other threads can continue to make progress.
1066With respect to the heap, these situations are unlikely unless all threads make extremely high use of dynamic-memory allocation, which can be an indication of poor design.
1067Nevertheless, lock-free algorithms can reduce the number of context switches, since a thread does not yield/block while waiting for a lock;
1068on the other hand, a thread may busy-wait for an unbounded period holding a processor.
1069Finally, lock-free implementations have greater complexity and hardware dependency.
1070Lock-free algorithms can be applied most easily to simple free-lists, \eg remote free-list, to allow lock-free insertion and removal from the head of a stack.
1071Implementing lock-free operations for more complex data-structures (queue~\cite{Valois94}/deque~\cite{Sundell08}) is correspondingly more complex.
1072Michael~\cite{Michael04} and Gidenstam \etal \cite{Gidenstam05} have created lock-free variations of the Hoard allocator.
1073
1074
1075\section{Allocator}
1076\label{c:Allocator}
1077
1078This section presents a new stand-alone concurrent low-latency memory-allocator ($\approx$1,200 lines of code), called llheap (low-latency heap), for C/\CC programs using kernel threads (1:1 threading), and specialized versions of the allocator for the programming languages \uC and \CFA using user-level threads running over multiple kernel threads (M:N threading).
1079The new allocator fulfills the GNU C Library allocator API~\cite{GNUallocAPI}.
1080
1081
1082\subsection{llheap}
1083
1084The primary design objective for llheap is low-latency across all allocator calls independent of application access-patterns and/or number of threads, \ie very seldom does the allocator have a delay during an allocator call.
1085Excluded from the low-latency objective are (large) allocations requiring initialization, \eg zero fill, and/or data copying, which are outside the allocator's purview.
1086A direct consequence of this objective is very simple or no storage coalescing;
1087hence, llheap's design is willing to use more storage to lower latency.
1088This objective is apropos because systems research and industrial applications are striving for low latency and computers have huge amounts of RAM memory.
1089Finally, llheap's performance should be comparable with the current best allocators, both in space and time (see performance comparison in Section~\ref{c:Performance}).
1090
1091% The objective of llheap's new design was to fulfill following requirements:
1092% \begin{itemize}
1093% \item It should be concurrent and thread-safe for multi-threaded programs.
1094% \item It should avoid global locks, on resources shared across all threads, as much as possible.
1095% \item It's performance (FIX ME: cite performance benchmarks) should be comparable to the commonly used allocators (FIX ME: cite common allocators).
1096% \item It should be a lightweight memory allocator.
1097% \end{itemize}
1098
1099%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
1100
1101\subsection{Design Choices}
1102
1103% Some of the rejected designs are discussed because they show the path to the final design (see discussion in Section~\ref{s:MultipleHeaps}).
1104% Note, a few simple tests for a design choice were compared with the current best allocators to determine the viability of a design.
1105
1106
1107% \paragraph{T:1 model}
1108% Figure~\ref{f:T1SharedBuckets} shows one heap accessed by multiple kernel threads (KTs) using a bucket array, where smaller bucket sizes are shared among N KTs.
1109% This design leverages the fact that usually the allocation requests are less than 1024 bytes and there are only a few different request sizes.
1110% When KTs $\le$ N, the common bucket sizes are uncontented;
1111% when KTs $>$ N, the free buckets are contented and latency increases significantly.
1112% In all cases, a KT must acquire/release a lock, contented or uncontented, along the fast allocation path because a bucket is shared.
1113% Therefore, while threads are contending for a small number of buckets sizes, the buckets are distributed among them to reduce contention, which lowers latency;
1114% however, picking N is workload specific.
1115%
1116% \begin{figure}
1117% \centering
1118% \input{AllocDS1}
1119% \caption{T:1 with Shared Buckets}
1120% \label{f:T1SharedBuckets}
1121% \end{figure}
1122%
1123% Problems:
1124% \begin{itemize}
1125% \item
1126% Need to know when a KT is created/destroyed to assign/unassign a shared bucket-number from the memory allocator.
1127% \item
1128% When no thread is assigned a bucket number, its free storage is unavailable.
1129% \item
1130% All KTs contend for the global-pool lock for initial allocations, before free-lists get populated.
1131% \end{itemize}
1132% Tests showed having locks along the allocation fast-path produced a significant increase in allocation costs and any contention among KTs produces a significant spike in latency.
1133
1134% \paragraph{T:H model}
1135% Figure~\ref{f:THSharedHeaps} shows a fixed number of heaps (N), each a local free pool, where the heaps are sharded (distributed) across the KTs.
1136% A KT can point directly to its assigned heap or indirectly through the corresponding heap bucket.
1137% When KT $\le$ N, the heaps might be uncontented;
1138% when KTs $>$ N, the heaps are contented.
1139% In all cases, a KT must acquire/release a lock, contented or uncontented along the fast allocation path because a heap is shared.
1140% By increasing N, this approach reduces contention but increases storage (time versus space);
1141% however, picking N is workload specific.
1142%
1143% \begin{figure}
1144% \centering
1145% \input{AllocDS2}
1146% \caption{T:H with Shared Heaps}
1147% \label{f:THSharedHeaps}
1148% \end{figure}
1149%
1150% Problems:
1151% \begin{itemize}
1152% \item
1153% Need to know when a KT is created/destroyed to assign/unassign a heap from the memory allocator.
1154% \item
1155% When no thread is assigned to a heap, its free storage is unavailable.
1156% \item
1157% Ownership issues arise (see Section~\ref{s:Ownership}).
1158% \item
1159% All KTs contend for the local/global-pool lock for initial allocations, before free-lists get populated.
1160% \end{itemize}
1161% Tests showed having locks along the allocation fast-path produced a significant increase in allocation costs and any contention among KTs produces a significant spike in latency.
1162
1163% \paragraph{T:H model, H = number of CPUs}
1164% This design is the T:H model but H is set to the number of CPUs on the computer or the number restricted to an application, \eg via @taskset@.
1165% (See Figure~\ref{f:THSharedHeaps} but with a heap bucket per CPU.)
1166% Hence, each CPU logically has its own private heap and local pool.
1167% A memory operation is serviced from the heap associated with the CPU executing the operation.
1168% This approach removes fastpath locking and contention, regardless of the number of KTs mapped across the CPUs, because only one KT is running on each CPU at a time (modulo operations on the global pool and ownership).
1169% This approach is essentially an M:N approach where M is the number if KTs and N is the number of CPUs.
1170%
1171% Problems:
1172% \begin{itemize}
1173% \item
1174% Need to know when a CPU is added/removed from the @taskset@.
1175% \item
1176% Need a fast way to determine the CPU a KT is executing on to access the appropriate heap.
1177% \item
1178% Need to prevent preemption during a dynamic memory operation because of the \newterm{serially-reusable problem}.
1179% \begin{quote}
1180% A sequence of code that is guaranteed to run to completion before being invoked to accept another input is called serially-reusable code.~\cite{SeriallyReusable}\label{p:SeriallyReusable}
1181% \end{quote}
1182% If a KT is preempted during an allocation operation, the OS can schedule another KT on the same CPU, which can begin an allocation operation before the previous operation associated with this CPU has completed, invalidating heap correctness.
1183% Note, the serially-reusable problem can occur in sequential programs with preemption, if the signal handler calls the preempted function, unless the function is serially reusable.
1184% Essentially, the serially-reusable problem is a race condition on an unprotected critical subsection, where the OS is providing the second thread via the signal handler.
1185%
1186% Library @librseq@~\cite{librseq} was used to perform a fast determination of the CPU and to ensure all memory operations complete on one CPU using @librseq@'s restartable sequences, which restart the critical subsection after undoing its writes, if the critical subsection is preempted.
1187% \end{itemize}
1188% Tests showed that @librseq@ can determine the particular CPU quickly but setting up the restartable critical-subsection along the allocation fast-path produced a significant increase in allocation costs.
1189% Also, the number of undoable writes in @librseq@ is limited and restartable sequences cannot deal with user-level thread (UT) migration across KTs.
1190% For example, UT$_1$ is executing a memory operation by KT$_1$ on CPU$_1$ and a time-slice preemption occurs.
1191% The signal handler context switches UT$_1$ onto the user-level ready-queue and starts running UT$_2$ on KT$_1$, which immediately calls a memory operation.
1192% Since KT$_1$ is still executing on CPU$_1$, @librseq@ takes no action because it assumes KT$_1$ is still executing the same critical subsection.
1193% Then UT$_1$ is scheduled onto KT$_2$ by the user-level scheduler, and its memory operation continues in parallel with UT$_2$ using references into the heap associated with CPU$_1$, which corrupts CPU$_1$'s heap.
1194% If @librseq@ had an @rseq_abort@ which:
1195% \begin{enumerate}
1196% \item
1197% Marked the current restartable critical-subsection as cancelled so it restarts when attempting to commit.
1198% \item
1199% Do nothing if there is no current restartable critical subsection in progress.
1200% \end{enumerate}
1201% Then @rseq_abort@ could be called on the backside of a  user-level context-switching.
1202% A feature similar to this idea might exist for hardware transactional-memory.
1203% A significant effort was made to make this approach work but its complexity, lack of robustness, and performance costs resulted in its rejection.
1204
1205% \subsubsection{Allocation Fastpath}
1206% \label{s:AllocationFastpath}
1207
1208llheap's design was reviewed and changed multiple times during its development, with the final choices are discussed here.
1209(See~\cite{Zulfiqar22} for a discussion of alternate choices and reasons for rejecting them.)
1210All designs were analyzed for the allocation/free \newterm{fastpath}, \ie when an allocation can immediately return free storage or returned storage is not coalesced.
1211The heap model chosen is 1:1, which is the T:H model with T = H, where there is one thread-local heap for each KT.
1212(See Figure~\ref{f:THSharedHeaps} but with a heap bucket per KT and no bucket or local-pool lock.)
1213Hence, immediately after a KT starts, its heap is created and just before a KT terminates, its heap is (logically) deleted.
1214Heaps are uncontended for a KTs memory operations as every KT has its own thread-local heap, modulo operations on the global pool and ownership.
1215
1216Problems:
1217\begin{itemize}[topsep=3pt,itemsep=2pt,parsep=0pt]
1218\item
1219Need to know when a KT starts/terminates to create/delete its heap.
1220
1221\noindent
1222It is possible to leverage constructors/destructors for thread-local objects to get a general handle on when a KT starts/terminates.
1223\item
1224There is a classic \newterm{memory-reclamation} problem for ownership because storage passed to another thread can be returned to a terminated heap.
1225
1226\noindent
1227The classic solution only deletes a heap after all referents are returned, which is complex.
1228The cheap alternative is for heaps to persist for program duration to handle outstanding referent frees.
1229If old referents return storage to a terminated heap, it is handled in the same way as an active heap.
1230To prevent heap blowup, terminated heaps can be reused by new KTs, where a reused heap may be populated with free storage from a prior KT (external fragmentation).
1231In most cases, heap blowup is not a problem because programs have a small allocation set-size, so the free storage from a prior KT is apropos for a new KT.
1232\item
1233There can be significant external fragmentation as the number of KTs increases.
1234
1235\noindent
1236In many concurrent applications, good performance is achieved with the number of KTs proportional to the number of CPUs.
1237Since the number of CPUs is relatively small, and a heap is also relatively small, $\approx$10K bytes (not including any associated freed storage), the worst-case external fragmentation is still small compared to the RAM available on large servers with many CPUs.
1238\item
1239Need to prevent preemption during a dynamic memory operation because of the \newterm{serially-reusable problem}.
1240\begin{quote}
1241A sequence of code that is guaranteed to run to completion before being invoked to accept another input is called serially-reusable code.~\cite{SeriallyReusable}\label{p:SeriallyReusable}
1242\end{quote}
1243If a KT is preempted during an allocation operation, the OS can schedule another KT on the same CPU, which can begin an allocation operation before the previous operation associated with this CPU has completed, invalidating heap correctness.
1244Note, the serially-reusable problem can occur in sequential programs with preemption, if the signal handler calls the preempted function, unless the function is serially reusable.
1245Essentially, the serially-reusable problem is a race condition on an unprotected critical subsection, where the OS is providing the second thread via the signal handler.
1246
1247Library @librseq@~\cite{librseq} was used to perform a fast determination of the CPU and to ensure all memory operations complete on one CPU using @librseq@'s restartable sequences, which restart the critical subsection after undoing its writes, if the critical subsection is preempted.
1248
1249%There is the same serially-reusable problem with UTs migrating across KTs.
1250\end{itemize}
1251Tests showed this design produced the closest performance match with the best current allocators, and code inspection showed most of these allocators use different variations of this approach.
1252
1253
1254\vspace{5pt}
1255\noindent
1256The conclusion from this design exercise is: any atomic fence, atomic instruction (lock free), or lock along the allocation fastpath produces significant slowdown.
1257For the T:1 and T:H models, locking must exist along the allocation fastpath because the buckets or heaps might be shared by multiple threads, even when KTs $\le$ N.
1258For the T:H=CPU and 1:1 models, locking is eliminated along the allocation fastpath.
1259However, T:H=CPU has poor operating-system support to determine the CPU id (heap id) and prevent the serially-reusable problem for KTs.
1260More OS support is required to make this model viable, but there is still the serially-reusable problem with user-level threading.
1261So the 1:1 model had no atomic actions along the fastpath and no special operating-system support requirements.
1262The 1:1 model still has the serially-reusable problem with user-level threading, which is addressed in Section~\ref{s:UserlevelThreadingSupport}, and the greatest potential for heap blowup for certain allocation patterns.
1263
1264
1265% \begin{itemize}
1266% \item
1267% A decentralized design is better to centralized design because their concurrency is better across all bucket-sizes as design 1 shards a few buckets of selected sizes while other designs shards all the buckets. Decentralized designs shard the whole heap which has all the buckets with the addition of sharding @sbrk@ area. So Design 1 was eliminated.
1268% \item
1269% Design 2 was eliminated because it has a possibility of contention in-case of KT > N while Design 3 and 4 have no contention in any scenario.
1270% \item
1271% Design 3 was eliminated because it was slower than Design 4 and it provided no way to achieve user-threading safety using librseq. We had to use CFA interruption handling to achieve user-threading safety which has some cost to it.
1272% that  because of 4 was already slower than Design 3, adding cost of interruption handling on top of that would have made it even slower.
1273% \end{itemize}
1274% Of the four designs for a low-latency memory allocator, the 1:1 model was chosen for the following reasons:
1275
1276% \subsubsection{Advantages of distributed design}
1277%
1278% The distributed design of llheap is concurrent to work in multi-threaded applications.
1279% Some key benefits of the distributed design of llheap are as follows:
1280% \begin{itemize}
1281% \item
1282% The bump allocation is concurrent as memory taken from @sbrk@ is sharded across all heaps as bump allocation reserve. The call to @sbrk@ will be protected using locks but bump allocation (on memory taken from @sbrk@) will not be contended once the @sbrk@ call has returned.
1283% \item
1284% Low or almost no contention on heap resources.
1285% \item
1286% It is possible to use sharing and stealing techniques to share/find unused storage, when a free list is unused or empty.
1287% \item
1288% Distributed design avoids unnecessary locks on resources shared across all KTs.
1289% \end{itemize}
1290
1291\subsubsection{Allocation Latency}
1292
1293A primary goal of llheap is low latency, hence the name low-latency heap (llheap).
1294Two forms of latency are internal and external.
1295Internal latency is the time to perform an allocation, while external latency is time to obtain/return storage from/to the OS.
1296Ideally latency is $O(1)$ with a small constant.
1297
1298To obtain $O(1)$ internal latency means no searching on the allocation fastpath and largely prohibits coalescing, which leads to external fragmentation.
1299The mitigating factor is that most programs have well behaved allocation patterns, where the majority of allocation operations can be $O(1)$, and heap blowup does not occur without coalescing (although the allocation footprint may be slightly larger).
1300
1301To obtain $O(1)$ external latency means obtaining one large storage area from the OS and subdividing it across all program allocations, which requires a good guess at the program storage high-watermark and potential large external fragmentation.
1302Excluding real-time operating-systems, operating-system operations are unbounded, and hence some external latency is unavoidable.
1303The mitigating factor is that operating-system calls can often be reduced if a programmer has a sense of the storage high-watermark and the allocator is capable of using this information (see @malloc_expansion@ \pageref{p:malloc_expansion}).
1304Furthermore, while operating-system calls are unbounded, many are now reasonably fast, so their latency is tolerable and infrequent.
1305
1306
1307%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
1308
1309\subsection{llheap Structure}
1310
1311Figure~\ref{f:llheapStructure} shows the design of llheap, which uses the following features:
13121:1 multiple-heap model to minimize the fastpath,
1313can be built with or without heap ownership,
1314headers per allocation versus containers,
1315no coalescing to minimize latency,
1316global heap memory (pool) obtained from the OS using @mmap@ to create and reuse heaps needed by threads,
1317local reserved memory (pool) per heap obtained from global pool,
1318global reserved memory (pool) obtained from the OS using @sbrk@ call,
1319optional fast-lookup table for converting allocation requests into bucket sizes,
1320optional statistic-counters table for accumulating counts of allocation operations.
1321
1322\begin{figure}
1323\centering
1324% \includegraphics[width=0.65\textwidth]{figures/NewHeapStructure.eps}
1325\input{llheap}
1326\caption{llheap Structure}
1327\label{f:llheapStructure}
1328\end{figure}
1329
1330llheap starts by creating an array of $N$ global heaps from storage obtained using @mmap@, where $N$ is the number of computer cores, that persists for program duration.
1331There is a global bump-pointer to the next free heap in the array.
1332When this array is exhausted, another array of heaps is allocated.
1333There is a global top pointer for a intrusive linked-list to chain free heaps from terminated threads.
1334When statistics are turned on, there is a global top pointer for a intrusive linked-list to chain \emph{all} the heaps, which is traversed to accumulate statistics counters across heaps using @malloc_stats@.
1335
1336When a KT starts, a heap is allocated from the current array for exclusive use by the KT.
1337When a KT terminates, its heap is chained onto the heap free-list for reuse by a new KT, which prevents unbounded growth of number of heaps.
1338The free heaps are stored on stack so hot storage is reused first.
1339Preserving all heaps, created during the program lifetime, solves the storage lifetime problem when ownership is used.
1340This approach wastes storage if a large number of KTs are created/terminated at program start and then the program continues sequentially.
1341llheap can be configured with object ownership, where an object is freed to the heap from which it is allocated, or object no-ownership, where an object is freed to the KT's current heap.
1342
1343Each heap uses segregated free-buckets that have free objects distributed across 91 different sizes from 16 to 4M.
1344All objects in a bucket are of the same size.
1345The number of buckets used is determined dynamically depending on the crossover point from @sbrk@ to @mmap@ allocation using @mallopt( M_MMAP_THRESHOLD )@, \ie small objects managed by the program and large objects managed by the OS.
1346Each free bucket of a specific size has two lists.
13471) A free stack used solely by the KT heap-owner, so push/pop operations do not require locking.
1348The free objects are a stack so hot storage is reused first.
13492) For ownership, a shared away-stack for KTs to return storage allocated by other KTs, so push/pop operations require locking.
1350When the free stack is empty, the entire ownership stack is removed and becomes the head of the corresponding free stack.
1351
1352Algorithm~\ref{alg:heapObjectAlloc} shows the allocation outline for an object of size $S$.
1353First, the allocation is divided into small (@sbrk@) or large (@mmap@).
1354For large allocations, the storage is mapped directly from the OS.
1355For small allocations, $S$ is quantized into a bucket size.
1356Quantizing is performed using a binary search over the ordered bucket array.
1357An optional optimization is fast lookup $O(1)$ for sizes < 64K from a 64K array of type @char@, where each element has an index to the corresponding bucket.
1358The @char@ type restricts the number of bucket sizes to 256.
1359For $S$ > 64K, a binary search is used.
1360Then, the allocation storage is obtained from the following locations (in order), with increasing latency:
1361bucket's free stack,
1362bucket's away stack,
1363heap's local pool,
1364global pool,
1365OS (@sbrk@).
1366
1367\begin{algorithm}
1368\caption{Dynamic object allocation of size $S$}\label{alg:heapObjectAlloc}
1369\begin{algorithmic}[1]
1370\State $\textit{O} \gets \text{NULL}$
1371\If {$S >= \textit{mmap-threshhold}$}
1372        \State $\textit{O} \gets \text{allocate dynamic memory using system call mmap with size S}$
1373\Else
1374        \State $\textit{B} \gets \text{smallest free-bucket} \geq S$
1375        \If {$\textit{B's free-list is empty}$}
1376                \If {$\textit{B's away-list is empty}$}
1377                        \If {$\textit{heap's allocation buffer} < S$}
1378                                \State $\text{get allocation from global pool (which might call \lstinline{sbrk})}$
1379                        \EndIf
1380                        \State $\textit{O} \gets \text{bump allocate an object of size S from allocation buffer}$
1381                \Else
1382                        \State $\textit{merge B's away-list into free-list}$
1383                        \State $\textit{O} \gets \text{pop an object from B's free-list}$
1384                \EndIf
1385        \Else
1386                \State $\textit{O} \gets \text{pop an object from B's free-list}$
1387        \EndIf
1388        \State $\textit{O's owner} \gets \text{B}$
1389\EndIf
1390\State $\Return \textit{ O}$
1391\end{algorithmic}
1392\end{algorithm}
1393
1394\begin{algorithm}
1395\caption{Dynamic object free at address $A$ with object ownership}\label{alg:heapObjectFreeOwn}
1396\begin{algorithmic}[1]
1397\If {$\textit{A mapped allocation}$}
1398        \State $\text{return A's dynamic memory to system using system call \lstinline{munmap}}$
1399\Else
1400        \State $\text{B} \gets \textit{O's owner}$
1401        \If {$\textit{B is thread-local heap's bucket}$}
1402                \State $\text{push A to B's free-list}$
1403        \Else
1404                \State $\text{push A to B's away-list}$
1405        \EndIf
1406\EndIf
1407\end{algorithmic}
1408\end{algorithm}
1409
1410\begin{algorithm}
1411\caption{Dynamic object free at address $A$ without object ownership}\label{alg:heapObjectFreeNoOwn}
1412\begin{algorithmic}[1]
1413\If {$\textit{A mapped allocation}$}
1414        \State $\text{return A's dynamic memory to system using system call \lstinline{munmap}}$
1415\Else
1416        \State $\text{B} \gets \textit{O's owner}$
1417        \If {$\textit{B is thread-local heap's bucket}$}
1418                \State $\text{push A to B's free-list}$
1419        \Else
1420                \State $\text{C} \gets \textit{thread local heap's bucket with same size as B}$
1421                \State $\text{push A to C's free-list}$
1422        \EndIf
1423\EndIf
1424\end{algorithmic}
1425\end{algorithm}
1426
1427
1428Algorithm~\ref{alg:heapObjectFreeOwn} shows the deallocation (free) outline for an object at address $A$ with ownership.
1429First, the address is divided into small (@sbrk@) or large (@mmap@).
1430For large allocations, the storage is unmapped back to the OS.
1431For small allocations, the bucket associated with the request size is retrieved.
1432If the bucket is local to the thread, the allocation is pushed onto the thread's associated bucket.
1433If the bucket is not local to the thread, the allocation is pushed onto the owning thread's associated away stack.
1434
1435Algorithm~\ref{alg:heapObjectFreeNoOwn} shows the deallocation (free) outline for an object at address $A$ without ownership.
1436The algorithm is the same as for ownership except if the bucket is not local to the thread.
1437Then the corresponding bucket of the owner thread is computed for the deallocating thread, and the allocation is pushed onto the deallocating thread's bucket.
1438
1439Finally, the llheap design funnels \label{p:FunnelRoutine} all allocation/deallocation operations through the @malloc@ and @free@ routines, which are the only routines to directly access and manage the internal data structures of the heap.
1440Other allocation operations, \eg @calloc@, @memalign@, and @realloc@, are composed of calls to @malloc@ and possibly @free@, and may manipulate header information after storage is allocated.
1441This design simplifies heap-management code during development and maintenance.
1442
1443
1444\subsubsection{Alignment}
1445
1446Most dynamic memory allocations have a minimum storage alignment for the contained object(s).
1447Often the minimum memory alignment, M, is the bus width (32 or 64-bit) or the largest register (double, long double) or largest atomic instruction (DCAS) or vector data (MMMX).
1448In general, the minimum storage alignment is 8/16-byte boundary on 32/64-bit computers.
1449For consistency, the object header is normally aligned at this same boundary.
1450Larger alignments must be a power of 2, such as page alignment (4/8K).
1451Any alignment request, N, $\le$ the minimum alignment is handled as a normal allocation with minimal alignment.
1452
1453For alignments greater than the minimum, the obvious approach for aligning to address @A@ is: compute the next address that is a multiple of @N@ after the current end of the heap, @E@, plus room for the header before @A@ and the size of the allocation after @A@, moving the end of the heap to @E'@.
1454\begin{center}
1455\input{Alignment1}
1456\end{center}
1457The storage between @E@ and @H@ is chained onto the appropriate free list for future allocations.
1458The same approach is used for sufficiently large free blocks, where @E@ is the start of the free block, and any unused storage before @H@ or after the allocated object becomes free storage.
1459In this approach, the aligned address @A@ is the same as the allocated storage address @P@, \ie @P@ $=$ @A@ for all allocation routines, which simplifies deallocation.
1460However, if there are a large number of aligned requests, this approach leads to memory fragmentation from the small free areas around the aligned object.
1461As well, it does not work for large allocations, where many memory allocators switch from program @sbrk@ to operating-system @mmap@.
1462The reason is that @mmap@ only starts on a page boundary, and it is difficult to reuse the storage before the alignment boundary for other requests.
1463Finally, this approach is incompatible with allocator designs that funnel allocation requests through @malloc@ as it directly manipulates management information within the allocator to optimize the space/time of a request.
1464
1465Instead, llheap alignment is accomplished by making a \emph{pessimistic} allocation request for sufficient storage to ensure that \emph{both} the alignment and size request are satisfied, \eg:
1466\begin{center}
1467\input{Alignment2}
1468\end{center}
1469The amount of storage necessary is @alignment - M + size@, which ensures there is an address, @A@, after the storage returned from @malloc@, @P@, that is a multiple of @alignment@ followed by sufficient storage for the data object.
1470The approach is pessimistic because if @P@ already has the correct alignment @N@, the initial allocation has already requested sufficient space to move to the next multiple of @N@.
1471For this special case, there is @alignment - M@ bytes of unused storage after the data object, which subsequently can be used by @realloc@.
1472
1473Note, the address returned is @A@, which is subsequently returned to @free@.
1474However, to correctly free the allocated object, the value @P@ must be computable, since that is the value generated by @malloc@ and returned within @memalign@.
1475Hence, there must be a mechanism to detect when @P@ $\neq$ @A@ and how to compute @P@ from @A@.
1476
1477The llheap approach uses two headers:
1478the \emph{original} header associated with a memory allocation from @malloc@, and a \emph{fake} header within this storage before the alignment boundary @A@, which is returned from @memalign@, e.g.:
1479\begin{center}
1480\input{Alignment2Impl}
1481\end{center}
1482Since @malloc@ has a minimum alignment of @M@, @P@ $\neq$ @A@ only holds for alignments greater than @M@.
1483When @P@ $\neq$ @A@, the minimum distance between @P@ and @A@ is @M@ bytes, due to the pessimistic storage-allocation.
1484Therefore, there is always room for an @M@-byte fake header before @A@.
1485
1486The fake header must supply an indicator to distinguish it from a normal header and the location of address @P@ generated by @malloc@.
1487This information is encoded as an offset from A to P and the initialize alignment (discussed in Section~\ref{s:ReallocStickyProperties}).
1488To distinguish a fake header from a normal header, the least-significant bit of the alignment is used because the offset participates in multiple calculations, while the alignment is just remembered data.
1489\begin{center}
1490\input{FakeHeader}
1491\end{center}
1492
1493
1494\subsubsection{\lstinline{realloc} and Sticky Properties}
1495\label{s:ReallocStickyProperties}
1496
1497The allocation routine @realloc@ provides a memory-management pattern for shrinking/enlarging an existing allocation, while maintaining some or all of the object data, rather than performing the following steps manually.
1498\begin{flushleft}
1499\begin{tabular}{ll}
1500\multicolumn{1}{c}{\textbf{realloc pattern}} & \multicolumn{1}{c}{\textbf{manually}} \\
1501\begin{lstlisting}
1502T * naddr = realloc( oaddr, newSize );
1503
1504
1505
1506\end{lstlisting}
1507&
1508\begin{lstlisting}
1509T * naddr = (T *)malloc( newSize ); $\C[2.4in]{// new storage}$
1510memcpy( naddr, addr, oldSize );  $\C{// copy old bytes}$
1511free( addr );                           $\C{// free old storage}$
1512addr = naddr;                           $\C{// change pointer}\CRT$
1513\end{lstlisting}
1514\end{tabular}
1515\end{flushleft}
1516The realloc pattern leverages available storage at the end of an allocation due to bucket sizes, possibly eliminating a new allocation and copying.
1517This pattern is not used enough to reduce storage management costs.
1518In fact, if @oaddr@ is @nullptr@, @realloc@ does a @malloc@, so even the initial @malloc@ can be a @realloc@ for consistency in the allocation pattern.
1519
1520The hidden problem for this pattern is the effect of zero fill and alignment with respect to reallocation.
1521Are these properties transient or persistent (``sticky'')?
1522For example, when memory is initially allocated by @calloc@ or @memalign@ with zero fill or alignment properties, respectively, what happens when those allocations are given to @realloc@ to change size?
1523That is, if @realloc@ logically extends storage into unused bucket space or allocates new storage to satisfy a size change, are initial allocation properties preserved?
1524Currently, allocation properties are not preserved, so subsequent use of @realloc@ storage may cause inefficient execution or errors due to lack of zero fill or alignment.
1525This silent problem is unintuitive to programmers and difficult to locate because it is transient.
1526To prevent these problems, llheap preserves initial allocation properties for the lifetime of an allocation and the semantics of @realloc@ are augmented to preserve these properties, with additional query routines.
1527This change makes the realloc pattern efficient and safe.
1528
1529
1530\subsubsection{Header}
1531
1532To preserve allocation properties requires storing additional information with an allocation,
1533The best available option is the header, where Figure~\ref{f:llheapNormalHeader} shows the llheap storage layout.
1534The header has two data field sized appropriately for 32/64-bit alignment requirements.
1535The first field is a union of three values:
1536\begin{description}
1537\item[bucket pointer]
1538is for allocated storage and points back to the bucket associated with this storage requests (see Figure~\ref{f:llheapStructure} for the fields accessible in a bucket).
1539\item[mapped size]
1540is for mapped storage and is the storage size for use in unmapping.
1541\item[next free block]
1542is for free storage and is an intrusive pointer chaining same-size free blocks onto a bucket's free stack.
1543\end{description}
1544The second field remembers the request size versus the allocation (bucket) size, \eg request 42 bytes which is rounded up to 64 bytes.
1545Since programmers think in request sizes rather than allocation sizes, the request size allows better generation of statistics or errors and also helps in memory management.
1546
1547\begin{figure}
1548\centering
1549\input{Header}
1550\caption{llheap Normal Header}
1551\label{f:llheapNormalHeader}
1552\end{figure}
1553
1554The low-order 3-bits of the first field are \emph{unused} for any stored values as these values are 16-byte aligned by default, whereas the second field may use all of its bits.
1555The 3 unused bits are used to represent mapped allocation, zero filled, and alignment, respectively.
1556Note, the alignment bit is not used in the normal header and the zero-filled/mapped bits are not used in the fake header.
1557This implementation allows a fast test if any of the lower 3-bits are on (@&@ and compare).
1558If no bits are on, it implies a basic allocation, which is handled quickly;
1559otherwise, the bits are analysed and appropriate actions are taken for the complex cases.
1560Since most allocations are basic, they will take significantly less time as the memory operations will be done along the allocation and free fastpath.
1561
1562
1563\subsection{Statistics and Debugging}
1564
1565llheap can be built to accumulate fast and largely contention-free allocation statistics to help understand allocation behaviour.
1566Incrementing statistic counters must appear on the allocation fastpath.
1567As noted, any atomic operation along the fastpath produces a significant increase in allocation costs.
1568To make statistics performant enough for use on running systems, each heap has its own set of statistic counters, so heap operations do not require atomic operations.
1569
1570To locate all statistic counters, heaps are linked together in statistics mode, and this list is locked and traversed to sum all counters across heaps.
1571Note, the list is locked to prevent errors traversing an active list;
1572the statistics counters are not locked and can flicker during accumulation.
1573Figure~\ref{f:StatiticsOutput} shows an example of statistics output, which covers all allocation operations and information about deallocating storage not owned by a thread.
1574No other memory allocator studied provides as comprehensive statistical information.
1575Finally, these statistics were invaluable during the development of this work for debugging and verifying correctness and should be equally valuable to application developers.
1576
1577\begin{figure}
1578\begin{lstlisting}
1579Heap statistics: (storage request / allocation)
1580  malloc >0 calls 2,766; 0 calls 2,064; storage 12,715 / 13,367 bytes
1581  aalloc >0 calls 0; 0 calls 0; storage 0 / 0 bytes
1582  calloc >0 calls 6; 0 calls 0; storage 1,008 / 1,104 bytes
1583  memalign >0 calls 0; 0 calls 0; storage 0 / 0 bytes
1584  amemalign >0 calls 0; 0 calls 0; storage 0 / 0 bytes
1585  cmemalign >0 calls 0; 0 calls 0; storage 0 / 0 bytes
1586  resize >0 calls 0; 0 calls 0; storage 0 / 0 bytes
1587  realloc >0 calls 0; 0 calls 0; storage 0 / 0 bytes
1588  free !null calls 2,766; null calls 4,064; storage 12,715 / 13,367 bytes
1589  away pulls 0; pushes 0; storage 0 / 0 bytes
1590  sbrk calls 1; storage 10,485,760 bytes
1591  mmap calls 10,000; storage 10,000 / 10,035 bytes
1592  munmap calls 10,000; storage 10,000 / 10,035 bytes
1593  threads started 4; exited 3
1594  heaps new 4; reused 0
1595\end{lstlisting}
1596\caption{Statistics Output}
1597\label{f:StatiticsOutput}
1598\end{figure}
1599
1600llheap can also be built with debug checking, which inserts many asserts along all allocation paths.
1601These assertions detect incorrect allocation usage, like double frees, unfreed storage, or memory corruptions because internal values (like header fields) are overwritten.
1602These checks are best effort as opposed to complete allocation checking as in @valgrind@.
1603Nevertheless, the checks detect many allocation problems.
1604There is an unfortunate problem in detecting unfreed storage because some library routines assume their allocations have life-time duration, and hence, do not free their storage.
1605For example, @printf@ allocates a 1024-byte buffer on the first call and never deletes this buffer.
1606To prevent a false positive for unfreed storage, it is possible to specify an amount of storage that is never freed (see @malloc_unfreed@ \pageref{p:malloc_unfreed}), and it is subtracted from the total allocate/free difference.
1607Determining the amount of never-freed storage is annoying, but once done, any warnings of unfreed storage are application related.
1608
1609Tests indicate only a 30\% performance decrease when statistics \emph{and} debugging are enabled, and the latency cost for accumulating statistic is mitigated by limited calls, often only one at the end of the program.
1610
1611
1612\subsection{User-level Threading Support}
1613\label{s:UserlevelThreadingSupport}
1614
1615The serially-reusable problem (see \pageref{p:SeriallyReusable}) occurs for kernel threads in the ``T:H model, H = number of CPUs'' model and for user threads in the ``1:1'' model, where llheap uses the ``1:1'' model.
1616The solution is to prevent interrupts that can result in a CPU or KT change during operations that are logically critical subsections such as starting a memory operation on one KT and completing it on another.
1617Locking these critical subsections negates any attempt for a quick fastpath and results in high contention.
1618For user-level threading, the serially-reusable problem appears with time slicing for preemptable scheduling, as the signal handler context switches to another user-level thread.
1619Without time slicing, a user thread performing a long computation can prevent the execution of (starve) other threads.
1620To prevent starvation for a memory-allocation-intensive thread, \ie the time slice always triggers in an allocation critical-subsection for one thread so the thread never gets time sliced, a thread-local \newterm{rollforward} flag is set in the signal handler when it aborts a time slice.
1621The rollforward flag is tested at the end of each allocation funnel routine (see \pageref{p:FunnelRoutine}), and if set, it is reset and a volunteer yield (context switch) is performed to allow other threads to execute.
1622
1623llheap uses two techniques to detect when execution is in an allocation operation or routine called from allocation operation, to abort any time slice during this period.
1624On the slowpath when executing expensive operations, like @sbrk@ or @mmap@, interrupts are disabled/enabled by setting kernel-thread-local flags so the signal handler aborts immediately.
1625On the fastpath, disabling/enabling interrupts is too expensive as accessing kernel-thread-local storage can be expensive and not user-thread-safe.
1626For example, the ARM processor stores the thread-local pointer in a coprocessor register that cannot perform atomic base-displacement addressing.
1627Hence, there is a window between loading the kernel-thread-local pointer from the coprocessor register into a normal register and adding the displacement when a time slice can move a thread.
1628
1629The fast technique (with lower run time cost) is to define a special code subsection and places all non-interruptible routines in this subsection.
1630The linker places all code in this subsection into a contiguous block of memory, but the order of routines within the block is unspecified.
1631Then, the signal handler compares the program counter at the point of interrupt with the the start and end address of the non-interruptible subsection, and aborts if executing within this subsection and sets the rollforward flag.
1632This technique is fragile because any calls in the non-interruptible code outside of the non-interruptible subsection (like @sbrk@) must be bracketed with disable/enable interrupts and these calls must be along the slowpath.
1633Hence, for correctness, this approach requires inspection of generated assembler code for routines placed in the non-interruptible subsection.
1634This issue is mitigated by the llheap funnel design so only funnel routines and a few statistics routines are placed in the non-interruptible subsection and their assembler code examined.
1635These techniques are used in both the \uC and \CFA versions of llheap as both of these systems have user-level threading.
1636
1637
1638\subsection{Bootstrapping}
1639
1640There are problems bootstrapping a memory allocator.
1641\begin{enumerate}
1642\item
1643Programs can be statically or dynamically linked.
1644\item
1645The order in which the linker schedules startup code is poorly supported so it cannot be controlled entirely.
1646\item
1647Knowing a KT's start and end independently from the KT code is difficult.
1648\end{enumerate}
1649
1650For static linking, the allocator is loaded with the program.
1651Hence, allocation calls immediately invoke the allocator operation defined by the loaded allocation library and there is only one memory allocator used in the program.
1652This approach allows allocator substitution by placing an allocation library before any other in the linked/load path.
1653
1654Allocator substitution is similar for dynamic linking, but the problem is that the dynamic loader starts first and needs to perform dynamic allocations \emph{before} the substitution allocator is loaded.
1655As a result, the dynamic loader uses a default allocator until the substitution allocator is loaded, after which all allocation operations are handled by the substitution allocator, including from the dynamic loader.
1656Hence, some part of the @sbrk@ area may be used by the default allocator and statistics about allocation operations cannot be correct.
1657Furthermore, dynamic linking goes through trampolines, so there is an additional cost along the allocator fastpath for all allocation operations.
1658Testing showed up to a 5\% performance decrease with dynamic linking as compared to static linking, even when using @tls_model("initial-exec")@ so the dynamic loader can obtain tighter binding.
1659
1660All allocator libraries need to perform startup code to initialize data structures, such as the heap array for llheap.
1661The problem is getting initialization done before the first allocator call.
1662However, there does not seem to be mechanism to tell either the static or dynamic loader to first perform initialization code before any calls to a loaded library.
1663Also, initialization code of other libraries and the run-time environment may call memory allocation routines such as \lstinline{malloc}.
1664This compounds the situation as there is no mechanism to tell either the static or dynamic loader to first perform the initialization code of the memory allocator before any other initialization that may involve a dynamic memory allocation call.
1665As a result, calls to allocation routines occur without initialization.
1666To deal with this problem, it is necessary to put a conditional initialization check along the allocation fastpath to trigger initialization (singleton pattern).
1667
1668Two other important execution points are program startup and termination, which include prologue or epilogue code to bootstrap a program, which programmers are unaware of.
1669For example, dynamic-memory allocations before/after the application starts should not be considered in statistics because the application does not make these calls.
1670llheap establishes these two points using routines:
1671\begin{lstlisting}
1672__attribute__(( constructor( 100 ) )) static void startup( void ) {
1673        // clear statistic counters
1674        // reset allocUnfreed counter
1675}
1676__attribute__(( destructor( 100 ) )) static void shutdown( void ) {
1677        // sum allocUnfreed for all heaps
1678        // subtract global unfreed storage
1679        // if allocUnfreed > 0 then print warning message
1680}
1681\end{lstlisting}
1682which use global constructor/destructor priority 100, where the linker calls these routines at program prologue/epilogue in increasing/decreasing order of priority.
1683Application programs may only use global constructor/destructor priorities greater than 100.
1684Hence, @startup@ is called after the program prologue but before the application starts, and @shutdown@ is called after the program terminates but before the program epilogue.
1685By resetting counters in @startup@, prologue allocations are ignored, and checking unfreed storage in @shutdown@ checks only application memory management, ignoring the program epilogue.
1686
1687While @startup@/@shutdown@ apply to the program KT, a concurrent program creates additional KTs that do not trigger these routines.
1688However, it is essential for the allocator to know when each KT is started/terminated.
1689One approach is to create a thread-local object with a construct/destructor, which is triggered after a new KT starts and before it terminates, respectively.
1690\begin{lstlisting}
1691struct ThreadManager {
1692        volatile bool pgm_thread;
1693        ThreadManager() {} // unusable
1694        ~ThreadManager() { if ( pgm_thread ) heapManagerDtor(); }
1695};
1696static thread_local ThreadManager threadManager;
1697\end{lstlisting}
1698Unfortunately, thread-local variables are created lazily, \ie on the first dereference of @threadManager@, which then triggers its constructor.
1699Therefore, the constructor is useless for knowing when a KT starts because the KT must reference it, and the allocator does not control the application KT.
1700Fortunately, the singleton pattern needed for initializing the program KT also triggers KT allocator initialization, which can then reference @pgm_thread@ to call @threadManager@'s constructor, otherwise its destructor is not called.
1701Now when a KT terminates, @~ThreadManager@ is called to chain it onto the global-heap free-stack, where @pgm_thread@ is set to true only for the program KT.
1702The conditional destructor call prevents closing down the program heap, which must remain available because epilogue code may free more storage.
1703
1704Finally, there is a recursive problem when the singleton pattern dereferences @pgm_thread@ to initialize the thread-local object, because its initialization calls @atExit@, which immediately calls @malloc@ to obtain storage.
1705This recursion is handled with another thread-local flag to prevent double initialization.
1706A similar problem exists when the KT terminates and calls member @~ThreadManager@, because immediately afterwards, the terminating KT calls @free@ to deallocate the storage obtained from the @atExit@.
1707In the meantime, the terminated heap has been put on the global-heap free-stack, and may be active by a new KT, so the @atExit@ free is handled as a free to another heap and put onto the away list using locking.
1708
1709For user threading systems, the KTs are controlled by the runtime, and hence, start/end pointers are known and interact directly with the llheap allocator for \uC and \CFA, which eliminates or simplifies several of these problems.
1710The following API was created to provide interaction between the language runtime and the allocator.
1711\begin{lstlisting}
1712void startThread();                     $\C{// KT starts}$
1713void finishThread();                    $\C{// KT ends}$
1714void startup();                         $\C{// when application code starts}$
1715void shutdown();                        $\C{// when application code ends}$
1716bool traceHeap();                       $\C{// enable allocation/free printing for debugging}$
1717bool traceHeapOn();                     $\C{// start printing allocation/free calls}$
1718bool traceHeapOff();                    $\C{// stop printing allocation/free calls}$
1719\end{lstlisting}
1720This kind of API is necessary to allow concurrent runtime systems to interact with different memory allocators in a consistent way.
1721
1722%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
1723
1724\subsection{Added Features and Methods}
1725
1726The C dynamic-allocation API (see Figure~\ref{f:CDynamicAllocationAPI}) is neither orthogonal nor complete.
1727For example,
1728\begin{itemize}
1729\item
1730It is possible to zero fill or align an allocation but not both.
1731\item
1732It is \emph{only} possible to zero fill an array allocation.
1733\item
1734It is not possible to resize a memory allocation without data copying.
1735\item
1736@realloc@ does not preserve initial allocation properties.
1737\end{itemize}
1738As a result, programmers must provide these options, which is error prone, resulting in blaming the entire programming language for a poor dynamic-allocation API.
1739Furthermore, newer programming languages have better type systems that can provide safer and more powerful APIs for memory allocation.
1740
1741\begin{figure}
1742\begin{lstlisting}
1743void * malloc( size_t size );
1744void * calloc( size_t nmemb, size_t size );
1745void * realloc( void * ptr, size_t size );
1746void * reallocarray( void * ptr, size_t nmemb, size_t size );
1747void free( void * ptr );
1748void * memalign( size_t alignment, size_t size );
1749void * aligned_alloc( size_t alignment, size_t size );
1750int posix_memalign( void ** memptr, size_t alignment, size_t size );
1751void * valloc( size_t size );
1752void * pvalloc( size_t size );
1753
1754struct mallinfo mallinfo( void );
1755int mallopt( int param, int val );
1756int malloc_trim( size_t pad );
1757size_t malloc_usable_size( void * ptr );
1758void malloc_stats( void );
1759int malloc_info( int options, FILE * fp );
1760\end{lstlisting}
1761\caption{C Dynamic-Allocation API}
1762\label{f:CDynamicAllocationAPI}
1763\end{figure}
1764
1765The following presents design and API changes for C, \CC (\uC), and \CFA, all of which are implemented in llheap.
1766
1767
1768\subsubsection{Out of Memory}
1769
1770Most allocators use @nullptr@ to indicate an allocation failure, specifically out of memory;
1771hence the need to return an alternate value for a zero-sized allocation.
1772A different approach allowed by @C API@ is to abort a program when out of memory and return @nullptr@ for a zero-sized allocation.
1773In theory, notifying the programmer of memory failure allows recovery;
1774in practice, it is almost impossible to gracefully recover when out of memory.
1775Hence, the cheaper approach of returning @nullptr@ for a zero-sized allocation is chosen because no pseudo allocation is necessary.
1776
1777
1778\subsubsection{C Interface}
1779
1780For C, it is possible to increase functionality and orthogonality of the dynamic-memory API to make allocation better for programmers.
1781
1782For existing C allocation routines:
1783\begin{itemize}[topsep=3pt,itemsep=2pt,parsep=0pt]
1784\item
1785@calloc@ sets the sticky zero-fill property.
1786\item
1787@memalign@, @aligned_alloc@, @posix_memalign@, @valloc@ and @pvalloc@ set the sticky alignment property.
1788\item
1789@realloc@ and @reallocarray@ preserve sticky properties.
1790\end{itemize}
1791
1792The C dynamic-memory API is extended with the following routines:
1793
1794\medskip\noindent
1795\lstinline{void * aalloc( size_t dim, size_t elemSize )}
1796extends @calloc@ for allocating a dynamic array of objects with total size @dim@ $\times$ @elemSize@ but \emph{without} zero-filling the memory.
1797@aalloc@ is significantly faster than @calloc@, which is the only alternative given by the standard memory-allocation routines for array allocation.
1798It returns the address of the dynamic array or @NULL@ if either @dim@ or @elemSize@ are zero.
1799
1800\medskip\noindent
1801\lstinline{void * resize( void * oaddr, size_t size )}
1802extends @realloc@ for resizing an existing allocation, @oaddr@, to the new @size@ (smaller or larger than previous) \emph{without} copying previous data into the new allocation or preserving sticky properties.
1803@resize@ is significantly faster than @realloc@, which is the only alternative.
1804It returns the address of the old or new storage with the specified new size or @NULL@ if @size@ is zero.
1805
1806\medskip\noindent
1807\lstinline{void * amemalign( size_t alignment, size_t dim, size_t elemSize )}
1808extends @aalloc@ and @memalign@ for allocating a dynamic array of objects with the starting address on the @alignment@ boundary.
1809Sets sticky alignment property.
1810It returns the address of the aligned dynamic-array or @NULL@ if either @dim@ or @elemSize@ are zero.
1811
1812\medskip\noindent
1813\lstinline{void * cmemalign( size_t alignment, size_t dim, size_t elemSize )}
1814extends @amemalign@ with zero fill and has the same usage as @amemalign@.
1815Sets sticky zero-fill and alignment property.
1816It returns the address of the aligned, zero-filled dynamic-array or @NULL@ if either @dim@ or @elemSize@ are zero.
1817
1818\medskip\noindent
1819\lstinline{size_t malloc_alignment( void * addr )}
1820returns the object alignment, where objects not allocated with alignment return the minimal allocation alignment.
1821For use in aligning similar allocations.
1822
1823\medskip\noindent
1824\lstinline{bool malloc_zero_fill( void * addr )}
1825returns true if the objects zero-fill sticky property is set and false otherwise.
1826For use in zero filling similar allocations.
1827
1828\medskip\noindent
1829\lstinline{size_t malloc_size( void * addr )}
1830returns the object's request size, which is updated when an object is resized or zero if @addr@ is @NULL@ (see also @malloc_usable_size@).
1831For use in similar allocations.
1832
1833\medskip\noindent
1834\lstinline{int malloc_stats_fd( int fd )}
1835changes the file descriptor where @malloc_stats@ writes statistics (default @stdout@) and returns the previous file descriptor.
1836
1837\medskip\noindent
1838\lstinline{size_t malloc_expansion()}
1839\label{p:malloc_expansion}
1840set the amount (bytes) to extend the heap when there is insufficient free storage to service an allocation request.
1841It returns the heap extension size used throughout a program when requesting more memory from the system using @sbrk@ system-call, \ie called once at heap initialization.
1842
1843\medskip\noindent
1844\lstinline{size_t malloc_mmap_start()}
1845set the crossover between allocations occurring in the @sbrk@ area or separately mapped.
1846It returns the crossover point used throughout a program, \ie called once at heap initialization.
1847
1848\medskip\noindent
1849\lstinline{size_t malloc_unfreed()}
1850\label{p:malloc_unfreed}
1851amount subtracted to adjust for unfreed program storage (debug only).
1852It returns the new subtraction amount and called by @malloc_stats@ (discussed in Section~\ref{}).
1853
1854
1855\subsubsection{\CC Interface}
1856
1857The following extensions take advantage of overload polymorphism in the \CC type-system.
1858
1859\medskip\noindent
1860\lstinline{void * resize( void * oaddr, size_t nalign, size_t size )}
1861extends @resize@ with an alignment requirement, @nalign@.
1862It returns the address of the old or new storage with the specified new size and alignment, or @NULL@ if @size@ is zero.
1863
1864\medskip\noindent
1865\lstinline{void * realloc( void * oaddr, size_t nalign, size_t size )}
1866extends @realloc@ with an alignment requirement, @nalign@.
1867It returns the address of the old or new storage with the specified new size and alignment, or @NULL@ if @size@ is zero.
1868
1869
1870\subsubsection{\CFA Interface}
1871
1872The following extensions take advantage of overload polymorphism in the \CFA type-system.
1873The key safety advantage of the \CFA type system is using the return type to select overloads;
1874hence, a polymorphic routine knows the returned type and its size.
1875This capability is used to remove the object size parameter and correctly cast the return storage to match the result type.
1876For example, the following is the \CFA wrapper for C @malloc@:
1877\begin{cfa}
1878forall( T & | sized(T) ) {
1879        T * malloc( void ) {
1880                if ( _Alignof(T) <= libAlign() ) return @(T *)@malloc( @sizeof(T)@ ); // C allocation
1881                else return @(T *)@memalign( @_Alignof(T)@, @sizeof(T)@ ); // C allocation
1882        } // malloc
1883\end{cfa}
1884and is used as follows:
1885\begin{lstlisting}
1886int * i = malloc();
1887double * d = malloc();
1888struct Spinlock { ... } __attribute__(( aligned(128) ));
1889Spinlock * sl = malloc();
1890\end{lstlisting}
1891where each @malloc@ call provides the return type as @T@, which is used with @sizeof@, @_Alignof@, and casting the storage to the correct type.
1892This interface removes many of the common allocation errors in C programs.
1893Figure~\ref{f:CFADynamicAllocationAPI} show the \CFA wrappers for the equivalent C/\CC allocation routines with same semantic behaviour.
1894
1895\begin{figure}
1896\begin{lstlisting}
1897T * malloc( void );
1898T * aalloc( size_t dim );
1899T * calloc( size_t dim );
1900T * resize( T * ptr, size_t size );
1901T * realloc( T * ptr, size_t size );
1902T * memalign( size_t align );
1903T * amemalign( size_t align, size_t dim );
1904T * cmemalign( size_t align, size_t dim  );
1905T * aligned_alloc( size_t align );
1906int posix_memalign( T ** ptr, size_t align );
1907T * valloc( void );
1908T * pvalloc( void );
1909\end{lstlisting}
1910\caption{\CFA C-Style Dynamic-Allocation API}
1911\label{f:CFADynamicAllocationAPI}
1912\end{figure}
1913
1914In addition to the \CFA C-style allocator interface, a new allocator interface is provided to further increase orthogonality and usability of dynamic-memory allocation.
1915This interface helps programmers in three ways.
1916\begin{itemize}[topsep=3pt,itemsep=2pt,parsep=0pt]
1917\item
1918naming: \CFA regular and @ttype@ polymorphism (@ttype@ polymorphism in \CFA is similar to \CC variadic templates) is used to encapsulate a wide range of allocation functionality into a single routine name, so programmers do not have to remember multiple routine names for different kinds of dynamic allocations.
1919\item
1920named arguments: individual allocation properties are specified using postfix function call, so the programmers do not have to remember parameter positions in allocation calls.
1921\item
1922object size: like the \CFA's C-interface, programmers do not have to specify object size or cast allocation results.
1923\end{itemize}
1924Note, postfix function call is an alternative call syntax, using backtick @`@, so the argument appears before the function name, \eg
1925\begin{cfa}
1926duration ?@`@h( int h );                // ? denote the position of the function operand
1927duration ?@`@m( int m );
1928duration ?@`@s( int s );
1929duration dur = 3@`@h + 42@`@m + 17@`@s;
1930\end{cfa}
1931
1932The following extensions take advantage of overload polymorphism in the \CC type-system.
1933
1934\medskip\noindent
1935\lstinline{T * alloc( ... )} or \lstinline{T * alloc( size_t dim, ... )}
1936is overloaded with a variable number of specific allocation operations, or an integer dimension parameter followed by a variable number of specific allocation operations.
1937These allocation operations can be passed as named arguments when calling the \lstinline{alloc} routine.
1938A call without parameters returns a dynamically allocated object of type @T@ (@malloc@).
1939A call with only the dimension (dim) parameter returns a dynamically allocated array of objects of type @T@ (@aalloc@).
1940The variable number of arguments consist of allocation properties, which can be combined to produce different kinds of allocations.
1941The only restriction is for properties @realloc@ and @resize@, which cannot be combined.
1942
1943The allocation property functions are:
1944
1945\medskip\noindent
1946\lstinline{T_align ?`align( size_t alignment )}
1947to align the allocation.
1948The alignment parameter must be $\ge$ the default alignment (@libAlign()@ in \CFA) and a power of two.
1949The following example returns a dynamic object and object array aligned on a 4096-byte boundary.
1950\begin{cfa}
1951int * i0 = alloc( @4096`align@ );  sout | i0 | nl;
1952int * i1 = alloc( 3, @4096`align@ );  sout | i1; for (i; 3 ) sout | &i1[i]; sout | nl;
1953
19540x555555572000
19550x555555574000 0x555555574000 0x555555574004 0x555555574008
1956\end{cfa}
1957
1958\medskip\noindent
1959\lstinline{S_fill(T) ?`fill ( /* various types */ )}
1960to initialize storage.
1961There are three ways to fill storage:
1962\begin{enumerate}[itemsep=0pt,parsep=0pt]
1963\item
1964A char fills each byte of each object.
1965\item
1966An object of the returned type fills each object.
1967\item
1968An object array pointer fills some or all of the corresponding object array.
1969\end{enumerate}
1970For example:
1971\begin{cfa}[numbers=left,xleftmargin=2.5\parindentlnth]
1972int * i0 = alloc( @0n`fill@ );  sout | *i0 | nl;  // disambiguate 0
1973int * i1 = alloc( @5`fill@ );  sout | *i1 | nl;
1974int * i2 = alloc( @'\xfe'`fill@ ); sout | hex( *i2 ) | nl;
1975int * i3 = alloc( 5, @5`fill@ );  for ( i; 5 ) sout | i3[i]; sout | nl;
1976int * i4 = alloc( 5, @0xdeadbeefN`fill@ );  for ( i; 5 ) sout | hex( i4[i] ); sout | nl;
1977int * i5 = alloc( 5, @i3`fill@ );  for ( i; 5 ) sout | i5[i]; sout | nl;
1978int * i6 = alloc( 5, @[i3, 3]`fill@ );  for ( i; 5 ) sout | i6[i]; sout | nl;
1979\end{cfa}
1980\begin{lstlisting}[numbers=left,xleftmargin=2.5\parindentlnth]
19810
19825
19830xfefefefe
19845 5 5 5 5
19850xdeadbeef 0xdeadbeef 0xdeadbeef 0xdeadbeef 0xdeadbeef
19865 5 5 5 5
19875 5 5 -555819298 -555819298  // two undefined values
1988\end{lstlisting}
1989Examples 1 to 3 fill an object with a value or characters.
1990Examples 4 to 7 fill an array of objects with values, another array, or part of an array.
1991
1992\medskip\noindent
1993\lstinline{S_resize(T) ?`resize( void * oaddr )}
1994used to resize, realign, and fill, where the old object data is not copied to the new object.
1995The old object type may be different from the new object type, since the values are not used.
1996For example:
1997\begin{cfa}[numbers=left,xleftmargin=2.5\parindentlnth]
1998int * i = alloc( @5`fill@ );  sout | i | *i;
1999i = alloc( @i`resize@, @256`align@, @7`fill@ );  sout | i | *i;
2000double * d = alloc( @i`resize@, @4096`align@, @13.5`fill@ );  sout | d | *d;
2001\end{cfa}
2002\begin{lstlisting}[numbers=left,xleftmargin=2.5\parindentlnth]
20030x55555556d5c0 5
20040x555555570000 7
20050x555555571000 13.5
2006\end{lstlisting}
2007Examples 2 to 3 change the alignment, fill, and size for the initial storage of @i@.
2008
2009\begin{cfa}[numbers=left,xleftmargin=2.5\parindentlnth]
2010int * ia = alloc( 5, @5`fill@ );  for ( i; 5 ) sout | ia[i]; sout | nl;
2011ia = alloc( 10, @ia`resize@, @7`fill@ ); for ( i; 10 ) sout | ia[i]; sout | nl;
2012sout | ia; ia = alloc( 5, @ia`resize@, @512`align@, @13`fill@ ); sout | ia; for ( i; 5 ) sout | ia[i]; sout | nl;;
2013ia = alloc( 3, @ia`resize@, @4096`align@, @2`fill@ );  sout | ia; for ( i; 3 ) sout | &ia[i] | ia[i]; sout | nl;
2014\end{cfa}
2015\begin{lstlisting}[numbers=left,xleftmargin=2.5\parindentlnth]
20165 5 5 5 5
20177 7 7 7 7 7 7 7 7 7
20180x55555556d560 0x555555571a00 13 13 13 13 13
20190x555555572000 0x555555572000 2 0x555555572004 2 0x555555572008 2
2020\end{lstlisting}
2021Examples 2 to 4 change the array size, alignment and fill for the initial storage of @ia@.
2022
2023\medskip\noindent
2024\lstinline{S_realloc(T) ?`realloc( T * a ))}
2025used to resize, realign, and fill, where the old object data is copied to the new object.
2026The old object type must be the same as the new object type, since the value is used.
2027Note, for @fill@, only the extra space after copying the data from the old object is filled with the given parameter.
2028For example:
2029\begin{cfa}[numbers=left,xleftmargin=2.5\parindentlnth]
2030int * i = alloc( @5`fill@ );  sout | i | *i;
2031i = alloc( @i`realloc@, @256`align@ );  sout | i | *i;
2032i = alloc( @i`realloc@, @4096`align@, @13`fill@ );  sout | i | *i;
2033\end{cfa}
2034\begin{lstlisting}[numbers=left,xleftmargin=2.5\parindentlnth]
20350x55555556d5c0 5
20360x555555570000 5
20370x555555571000 5
2038\end{lstlisting}
2039Examples 2 to 3 change the alignment for the initial storage of @i@.
2040The @13`fill@ in example 3 does nothing because no extra space is added.
2041
2042\begin{cfa}[numbers=left,xleftmargin=2.5\parindentlnth]
2043int * ia = alloc( 5, @5`fill@ );  for ( i; 5 ) sout | ia[i]; sout | nl;
2044ia = alloc( 10, @ia`realloc@, @7`fill@ ); for ( i; 10 ) sout | ia[i]; sout | nl;
2045sout | ia; ia = alloc( 1, @ia`realloc@, @512`align@, @13`fill@ ); sout | ia; for ( i; 1 ) sout | ia[i]; sout | nl;;
2046ia = alloc( 3, @ia`realloc@, @4096`align@, @2`fill@ );  sout | ia; for ( i; 3 ) sout | &ia[i] | ia[i]; sout | nl;
2047\end{cfa}
2048\begin{lstlisting}[numbers=left,xleftmargin=2.5\parindentlnth]
20495 5 5 5 5
20505 5 5 5 5 7 7 7 7 7
20510x55555556c560 0x555555570a00 5
20520x555555571000 0x555555571000 5 0x555555571004 2 0x555555571008 2
2053\end{lstlisting}
2054Examples 2 to 4 change the array size, alignment and fill for the initial storage of @ia@.
2055The @13`fill@ in example 3 does nothing because no extra space is added.
2056
2057These \CFA allocation features are used extensively in the development of the \CFA runtime.
2058
2059
2060\section{Benchmarks}
2061\label{s:Benchmarks}
2062
2063%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
2064%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
2065%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%% Micro Benchmark Suite
2066%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
2067%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
2068
2069There are two basic approaches for evaluating computer software: benchmarks and micro-benchmarks.
2070\begin{description}
2071\item[Benchmarks]
2072are a suite of application programs (SPEC CPU/WEB) that are exercised in a common way (inputs) to find differences among underlying software implementations associated with an application (compiler, memory allocator, web server, \etc).
2073The applications are supposed to represent common execution patterns that need to perform well with respect to an underlying software implementation.
2074Benchmarks are often criticized for having overlapping patterns, insufficient patterns, or extraneous code that masks patterns.
2075\item[Micro-Benchmarks]
2076attempt to extract the common execution patterns associated with an application and run the pattern independently.
2077This approach removes any masking from extraneous application code, allows execution pattern to be very precise, and provides an opportunity for the execution pattern to have multiple independent tuning adjustments (knobs).
2078Micro-benchmarks are often criticized for inadequately representing real-world applications.
2079\end{description}
2080
2081While some crucial software components have standard benchmarks, no standard benchmark exists for testing and comparing memory allocators.
2082In the past, an assortment of applications have been used for benchmarking allocators~\cite{Detlefs93,Berger00,Berger01,berger02reconsidering}: P2C, GS, Espresso/Espresso-2, CFRAC/CFRAC-2, GMake, GCC, Perl/Perl-2, Gawk/Gawk-2, XPDF/XPDF-2, ROBOOP, Lindsay.
2083As well, an assortment of micro-benchmark have been used for benchmarking allocators~\cite{larson99memory,Berger00,streamflow}: threadtest, shbench, Larson, consume, false sharing.
2084Many of these benchmark applications and micro-benchmarks are old and may not reflect current application allocation patterns.
2085
2086This work designs and examines a new set of micro-benchmarks for memory allocators that test a variety of allocation patterns, each with multiple tuning parameters.
2087The aim of the micro-benchmark suite is to create a set of programs that can evaluate a memory allocator based on the key performance metrics such as speed, memory overhead, and cache performance.
2088% These programs can be taken as a standard to benchmark an allocator's basic goals.
2089These programs give details of an allocator's memory overhead and speed under certain allocation patterns.
2090The allocation patterns are configurable (adjustment knobs) to observe an allocator's performance across a spectrum allocation patterns, which is seldom possible with benchmark programs.
2091Each micro-benchmark program has multiple control knobs specified by command-line arguments.
2092
2093The new micro-benchmark suite measures performance by allocating dynamic objects and measuring specific metrics.
2094An allocator's speed is benchmarked in different ways, as are issues like false sharing.
2095
2096
2097\subsection{Prior Multi-Threaded Micro-Benchmarks}
2098
2099Modern memory allocators, such as llheap, must handle multi-threaded programs at the KT and UT level.
2100The following multi-threaded micro-benchmarks are presented to give a sense of prior work~\cite{Berger00} at the KT level.
2101None of the prior work addresses multi-threading at the UT level.
2102
2103
2104\subsubsection{threadtest}
2105
2106This benchmark stresses the ability of the allocator to handle different threads allocating and deallocating independently.
2107There is no interaction among threads, \ie no object sharing.
2108Each thread repeatedly allocates 100,000 \emph{8-byte} objects then deallocates them in the order they were allocated.
2109The execution time of the benchmark evaluates its efficiency.
2110
2111
2112\subsubsection{shbench}
2113
2114This benchmark is similar to threadtest but each thread randomly allocate and free a number of \emph{random-sized} objects.
2115It is a stress test that also uses runtime to determine efficiency of the allocator.
2116
2117
2118\subsubsection{Larson}
2119
2120This benchmark simulates a server environment.
2121Multiple threads are created where each thread allocates and frees a number of random-sized objects within a size range.
2122Before the thread terminates, it passes its array of 10,000 objects to a new child thread to continue the process.
2123The number of thread generations varies depending on the thread speed.
2124It calculates memory operations per second as an indicator of the memory allocator's performance.
2125
2126
2127\subsection{New Multi-Threaded Micro-Benchmarks}
2128
2129The following new benchmarks were created to assess multi-threaded programs at the KT and UT level.
2130For generating random values, two generators are supported: uniform~\cite{uniformPRNG} and fisher~\cite{fisherPRNG}.
2131
2132
2133\subsubsection{Churn Benchmark}
2134\label{s:ChurnBenchmark}
2135
2136The churn benchmark measures the runtime speed of an allocator in a multi-threaded scenario, where each thread extensively allocates and frees dynamic memory.
2137Only @malloc@ and @free@ are used to eliminate any extra cost, such as @memcpy@ in @calloc@ or @realloc@.
2138Churn simulates a memory intensive program and can be tuned to create different scenarios.
2139
2140Figure~\ref{fig:ChurnBenchFig} shows the pseudo code for the churn micro-benchmark.
2141This benchmark creates a buffer with M spots and an allocation in each spot, and then starts K threads.
2142Each thread picks a random spot in M, frees the object currently at that spot, and allocates a new object for that spot.
2143Each thread repeats this cycle N times.
2144The main thread measures the total time taken for the whole benchmark and that time is used to evaluate the memory allocator's performance.
2145
2146\begin{figure}
2147\centering
2148\begin{lstlisting}
2149Main Thread
2150        create worker threads
2151        note time T1
2152        ...
2153        note time T2
2154        churn_speed = (T2 - T1)
2155Worker Thread
2156        initialize variables
2157        ...
2158        for ( N )
2159                R = random spot in array
2160                free R
2161                allocate new object at R
2162\end{lstlisting}
2163%\includegraphics[width=1\textwidth]{figures/bench-churn.eps}
2164\caption{Churn Benchmark}
2165\label{fig:ChurnBenchFig}
2166\end{figure}
2167
2168The adjustment knobs for churn are:
2169\begin{description}[itemsep=0pt,parsep=0pt]
2170\item[thread:]
2171number of threads (K).
2172\item[spots:]
2173number of spots for churn (M).
2174\item[obj:]
2175number of objects per thread (N).
2176\item[max:]
2177maximum object size.
2178\item[min:]
2179minimum object size.
2180\item[step:]
2181object size increment.
2182\item[distro:]
2183object size distribution
2184\end{description}
2185
2186
2187\subsubsection{Cache Thrash}
2188\label{sec:benchThrashSec}
2189
2190The cache-thrash micro-benchmark measures allocator-induced active false-sharing as illustrated in Section~\ref{s:AllocatorInducedActiveFalseSharing}.
2191If memory is allocated for multiple threads on the same cache line, this can significantly slow down program performance.
2192When threads share a cache line, frequent reads/writes to their cache-line object causes cache misses, which cause escalating delays as cache distance increases.
2193
2194Cache thrash tries to create a scenario that leads to false sharing, if the underlying memory allocator is allocating dynamic memory to multiple threads on the same cache lines.
2195Ideally, a memory allocator should distance the dynamic memory region of one thread from another.
2196Having multiple threads allocating small objects simultaneously can cause a memory allocator to allocate objects on the same cache line, if its not distancing the memory among different threads.
2197
2198Figure~\ref{fig:benchThrashFig} shows the pseudo code for the cache-thrash micro-benchmark.
2199First, it creates K worker threads.
2200Each worker thread allocates an object and intensively reads/writes it for M times to possible invalidate cache lines that may interfere with other threads sharing the same cache line.
2201Each thread repeats this for N times.
2202The main thread measures the total time taken for all worker threads to complete.
2203Worker threads sharing cache lines with each other are expected to take longer.
2204
2205\begin{figure}
2206\centering
2207\input{AllocInducedActiveFalseSharing}
2208\medskip
2209\begin{lstlisting}
2210Main Thread
2211        create worker threads
2212        ...
2213        signal workers to allocate
2214        ...
2215        signal workers to free
2216        ...
2217Worker Thread$\(_1\)$
2218        warm up memory in chunks of 16 bytes
2219        ...
2220        For N
2221                malloc an object
2222                read/write the object M times
2223                free the object
2224        ...
2225Worker Thread$\(_2\)$
2226        // same as Worker Thread$\(_1\)$
2227\end{lstlisting}
2228%\input{MemoryOverhead}
2229%\includegraphics[width=1\textwidth]{figures/bench-cache-thrash.eps}
2230\caption{Allocator-Induced Active False-Sharing Benchmark}
2231\label{fig:benchThrashFig}
2232\end{figure}
2233
2234The adjustment knobs for cache access scenarios are:
2235\begin{description}[itemsep=0pt,parsep=0pt]
2236\item[thread:]
2237number of threads (K).
2238\item[iterations:]
2239iterations of cache benchmark (N).
2240\item[cacheRW:]
2241repetitions of reads/writes to object (M).
2242\item[size:]
2243object size.
2244\end{description}
2245
2246
2247\subsubsection{Cache Scratch}
2248\label{s:CacheScratch}
2249
2250The cache-scratch micro-benchmark measures allocator-induced passive false-sharing as illustrated in Section~\ref{s:AllocatorInducedPassiveFalseSharing}.
2251As with cache thrash, if memory is allocated for multiple threads on the same cache line, this can significantly slow down program performance.
2252In this scenario, the false sharing is being caused by the memory allocator although it is started by the program sharing an object.
2253
2254% An allocator can unintentionally induce false sharing depending upon its management of the freed objects.
2255% If thread Thread$_1$ allocates multiple objects together, they may be allocated on the same cache line by the memory allocator.
2256% If Thread$_1$ passes these object to thread Thread$_2$, then both threads may share the same cache line but this scenario is not induced by the allocator;
2257% instead, the program induced this situation.
2258% Now if Thread$_2$ frees this object and then allocate an object of the same size, the allocator may return the same object, which is on a cache line shared with thread Thread$_1$.
2259
2260Cache scratch tries to create a scenario that leads to false sharing and should make the memory allocator preserve the program-induced false sharing, if it does not return a freed object to its owner thread and, instead, re-uses it instantly.
2261An allocator using object ownership, as described in subsection Section~\ref{s:Ownership}, is less susceptible to allocator-induced passive false-sharing.
2262If the object is returned to the thread that owns it, then the new object that the thread gets is less likely to be on the same cache line.
2263
2264Figure~\ref{fig:benchScratchFig} shows the pseudo code for the cache-scratch micro-benchmark.
2265First, it allocates K dynamic objects together, one for each of the K worker threads, possibly causing memory allocator to allocate these objects on the same cache line.
2266Then it create K worker threads and passes an object from the K allocated objects to each of the K threads.
2267Each worker thread frees the object passed by the main thread.
2268Then, it allocates an object and reads/writes it repetitively for M times possibly causing frequent cache invalidations.
2269Each worker repeats this N times.
2270
2271\begin{figure}
2272\centering
2273\input{AllocInducedPassiveFalseSharing}
2274\medskip
2275\begin{lstlisting}
2276Main Thread
2277        malloc N objects $for$ each worker $thread$
2278        create worker threads and pass N objects to each worker
2279        ...
2280        signal workers to allocate
2281        ...
2282        signal workers to free
2283        ...
2284Worker Thread$\(_1\)$
2285        warmup memory in chunks of 16 bytes
2286        ...
2287        free the object passed by the Main Thread
2288        For N
2289                malloc new object
2290                read/write the object M times
2291                free the object
2292        ...
2293Worker Thread$\(_2\)$
2294        // same as Worker Thread$\(_1\)$
2295\end{lstlisting}
2296%\includegraphics[width=1\textwidth]{figures/bench-cache-scratch.eps}
2297\caption{Program-Induced Passive False-Sharing Benchmark}
2298\label{fig:benchScratchFig}
2299\end{figure}
2300
2301Each thread allocating an object after freeing the original object passed by the main thread should cause the memory allocator to return the same object that was initially allocated by the main thread if the allocator did not return the initial object back to its owner (main thread).
2302Then, intensive read/write on the shared cache line by multiple threads should slow down worker threads due to to high cache invalidations and misses.
2303Main thread measures the total time taken for all the workers to complete.
2304
2305Similar to benchmark cache thrash in subsection Section~\ref{sec:benchThrashSec}, different cache access scenarios can be created using the following command-line arguments.
2306\begin{description}[topsep=0pt,itemsep=0pt,parsep=0pt]
2307\item[threads:]
2308number of threads (K).
2309\item[iterations:]
2310iterations of cache benchmark (N).
2311\item[cacheRW:]
2312repetitions of reads/writes to object (M).
2313\item[size:]
2314object size.
2315\end{description}
2316
2317
2318\subsubsection{Speed Micro-Benchmark}
2319\label{s:SpeedMicroBenchmark}
2320\vspace*{-4pt}
2321
2322The speed benchmark measures the runtime speed of individual and sequences of memory allocation routines:
2323\begin{enumerate}[topsep=-5pt,itemsep=0pt,parsep=0pt]
2324\item malloc
2325\item realloc
2326\item free
2327\item calloc
2328\item malloc-free
2329\item realloc-free
2330\item calloc-free
2331\item malloc-realloc
2332\item calloc-realloc
2333\item malloc-realloc-free
2334\item calloc-realloc-free
2335\item malloc-realloc-free-calloc
2336\end{enumerate}
2337
2338Figure~\ref{fig:SpeedBenchFig} shows the pseudo code for the speed micro-benchmark.
2339Each routine in the chain is called for N objects and then those allocated objects are used when calling the next routine in the allocation chain.
2340This tests the latency of the memory allocator when multiple routines are chained together, \eg the call sequence malloc-realloc-free-calloc gives a complete picture of the major allocation routines when combined together.
2341For each chain, the time is recorded to visualize performance of a memory allocator against each chain.
2342
2343\begin{figure}
2344\centering
2345\begin{lstlisting}[morekeywords={foreach}]
2346Main Thread
2347        create worker threads
2348        foreach ( allocation chain )
2349                note time T1
2350                ...
2351                note time T2
2352                chain_speed = (T2 - T1) / number-of-worker-threads * N )
2353Worker Thread
2354        initialize variables
2355        ...
2356        foreach ( routine in allocation chain )
2357                call routine N times
2358\end{lstlisting}
2359%\includegraphics[width=1\textwidth]{figures/bench-speed.eps}
2360\caption{Speed Benchmark}
2361\label{fig:SpeedBenchFig}
2362\end{figure}
2363
2364The adjustment knobs for memory usage are:
2365\begin{description}[itemsep=0pt,parsep=0pt]
2366\item[max:]
2367maximum object size.
2368\item[min:]
2369minimum object size.
2370\item[step:]
2371object size increment.
2372\item[distro:]
2373object size distribution.
2374\item[objects:]
2375number of objects per thread.
2376\item[workers:]
2377number of worker threads.
2378\end{description}
2379
2380
2381\subsubsection{Memory Micro-Benchmark}
2382\label{s:MemoryMicroBenchmark}
2383
2384The memory micro-benchmark measures the memory overhead of an allocator.
2385It allocates a number of dynamic objects and reads @/proc/self/proc/maps@ to get the total memory requested by the allocator from the OS.
2386It calculates the memory overhead by computing the difference between the memory the allocator requests from the OS and the memory that the program allocates.
2387This micro-benchmark is like Larson and stresses the ability of an allocator to deal with object sharing.
2388
2389Figure~\ref{fig:MemoryBenchFig} shows the pseudo code for the memory micro-benchmark.
2390It creates a producer-consumer scenario with K producer threads and each producer has M consumer threads.
2391A producer has a separate buffer for each consumer and allocates N objects of random sizes following a configurable distribution for each consumer.
2392A consumer frees these objects.
2393After every memory operation, program memory usage is recorded throughout the runtime.
2394This data is used to visualize the memory usage and consumption for the program.
2395
2396\begin{figure}
2397\centering
2398\begin{lstlisting}
2399Main Thread
2400        print memory snapshot
2401        create producer threads
2402Producer Thread (K)
2403        set free start
2404        create consumer threads
2405        for ( N )
2406                allocate memory
2407                print memory snapshot
2408Consumer Thread (M)
2409        wait while ( allocations < free start )
2410        for ( N )
2411                free memory
2412                print memory snapshot
2413\end{lstlisting}
2414%\includegraphics[width=1\textwidth]{figures/bench-memory.eps}
2415\caption{Memory Footprint Micro-Benchmark}
2416\label{fig:MemoryBenchFig}
2417\end{figure}
2418
2419The global adjustment knobs for this micro-benchmark are:
2420\begin{description}[itemsep=0pt,parsep=0pt]
2421\item[producer (K):]
2422sets the number of producer threads.
2423\item[consumer (M):]
2424sets number of consumers threads for each producer.
2425\item[round:]
2426sets production and consumption round size.
2427\end{description}
2428
2429The adjustment knobs for object allocation are:
2430\begin{description}[itemsep=0pt,parsep=0pt]
2431\item[max:]
2432maximum object size.
2433\item[min:]
2434minimum object size.
2435\item[step:]
2436object size increment.
2437\item[distro:]
2438object size distribution.
2439\item[objects (N):]
2440number of objects per thread.
2441\end{description}
2442
2443
2444\section{Performance}
2445\label{c:Performance}
2446
2447This section uses the micro-benchmarks from Section~\ref{s:Benchmarks} to test a number of current memory allocators, including llheap.
2448The goal is to see if llheap is competitive with the currently popular memory allocators.
2449
2450
2451\subsection{Machine Specification}
2452
2453The performance experiments were run on two different multi-core architectures (x64 and ARM) to determine if there is consistency across platforms:
2454\begin{itemize}[topsep=3pt,itemsep=2pt,parsep=0pt]
2455\item
2456\textbf{Algol} Huawei ARM TaiShan 2280 V2 Kunpeng 920, 24-core socket $\times$ 4, 2.6 GHz, GCC version 9.4.0
2457\item
2458\textbf{Nasus} AMD EPYC 7662, 64-core socket $\times$ 2, 2.0 GHz, GCC version 9.3.0
2459\end{itemize}
2460
2461
2462\subsection{Existing Memory Allocators}
2463\label{sec:curAllocatorSec}
2464
2465With dynamic allocation being an important feature of C, there are many stand-alone memory allocators that have been designed for different purposes.
2466For this work, 7 of the most popular and widely used memory allocators were selected for comparison, along with llheap.
2467
2468\paragraph{llheap (\textsf{llh})}
2469is the thread-safe allocator from Chapter~\ref{c:Allocator}
2470\\
2471\textbf{Version:} 1.0
2472\textbf{Configuration:} Compiled with dynamic linking, but without statistics or debugging.\\
2473\textbf{Compilation command:} @make@
2474
2475\paragraph{glibc (\textsf{glc})}
2476\cite{glibc} is the default glibc thread-safe allocator.
2477\\
2478\textbf{Version:} Ubuntu GLIBC 2.31-0ubuntu9.7 2.31\\
2479\textbf{Configuration:} Compiled by Ubuntu 20.04.\\
2480\textbf{Compilation command:} N/A
2481
2482\paragraph{dlmalloc (\textsf{dl})}
2483\cite{dlmalloc} is a thread-safe allocator that is single threaded and single heap.
2484It maintains free-lists of different sizes to store freed dynamic memory.
2485\\
2486\textbf{Version:} 2.8.6\\
2487\textbf{Configuration:} Compiled with preprocessor @USE_LOCKS@.\\
2488\textbf{Compilation command:} @gcc -g3 -O3 -Wall -Wextra -fno-builtin-malloc -fno-builtin-calloc@ @-fno-builtin-realloc -fno-builtin-free -fPIC -shared -DUSE_LOCKS -o libdlmalloc.so malloc-2.8.6.c@
2489
2490\paragraph{hoard (\textsf{hrd})}
2491\cite{hoard} is a thread-safe allocator that is multi-threaded and uses a heap layer framework. It has per-thread heaps that have thread-local free-lists, and a global shared heap.
2492\\
2493\textbf{Version:} 3.13\\
2494\textbf{Configuration:} Compiled with hoard's default configurations and @Makefile@.\\
2495\textbf{Compilation command:} @make all@
2496
2497\paragraph{jemalloc (\textsf{je})}
2498\cite{jemalloc} is a thread-safe allocator that uses multiple arenas. Each thread is assigned an arena.
2499Each arena has chunks that contain contagious memory regions of same size. An arena has multiple chunks that contain regions of multiple sizes.
2500\\
2501\textbf{Version:} 5.2.1\\
2502\textbf{Configuration:} Compiled with jemalloc's default configurations and @Makefile@.\\
2503\textbf{Compilation command:} @autogen.sh; configure; make; make install@
2504
2505\paragraph{ptmalloc3 (\textsf{pt3})}
2506\cite{ptmalloc3} is a modification of dlmalloc.
2507It is a thread-safe multi-threaded memory allocator that uses multiple heaps.
2508ptmalloc3 heap has similar design to dlmalloc's heap.
2509\\
2510\textbf{Version:} 1.8\\
2511\textbf{Configuration:} Compiled with ptmalloc3's @Makefile@ using option ``linux-shared''.\\
2512\textbf{Compilation command:} @make linux-shared@
2513
2514\paragraph{rpmalloc (\textsf{rp})}
2515\cite{rpmalloc} is a thread-safe allocator that is multi-threaded and uses per-thread heap.
2516Each heap has multiple size-classes and each size-class contains memory regions of the relevant size.
2517\\
2518\textbf{Version:} 1.4.1\\
2519\textbf{Configuration:} Compiled with rpmalloc's default configurations and ninja build system.\\
2520\textbf{Compilation command:} @python3 configure.py; ninja@
2521
2522\paragraph{tbb malloc (\textsf{tbb})}
2523\cite{tbbmalloc} is a thread-safe allocator that is multi-threaded and uses a private heap for each thread.
2524Each private-heap has multiple bins of different sizes. Each bin contains free regions of the same size.
2525\\
2526\textbf{Version:} intel tbb 2020 update 2, tbb\_interface\_version == 11102\\
2527\textbf{Configuration:} Compiled with tbbmalloc's default configurations and @Makefile@.\\
2528\textbf{Compilation command:} @make@
2529
2530% \subsection{Experiment Environment}
2531% We used our micro benchmark suite (FIX ME: cite mbench) to evaluate these memory allocators Section~\ref{sec:curAllocatorSec} and our own memory allocator uHeap Section~\ref{sec:allocatorSec}.
2532
2533\subsection{Experiments}
2534
2535Each micro-benchmark is configured and run with each of the allocators,
2536The less time an allocator takes to complete a benchmark the better so lower in the graphs is better, except for the Memory micro-benchmark graphs.
2537All graphs use log scale on the Y-axis, except for the Memory micro-benchmark (see Section~\ref{s:MemoryMicroBenchmark}).
2538
2539%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
2540%% CHURN
2541%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
2542
2543\subsubsection{Churn Micro-Benchmark}
2544
2545Churn tests allocators for speed under intensive dynamic memory usage (see Section~\ref{s:ChurnBenchmark}).
2546This experiment was run with following configurations:
2547\begin{description}[itemsep=0pt,parsep=0pt]
2548\item[thread:]
25491, 2, 4, 8, 16, 32, 48
2550\item[spots:]
255116
2552\item[obj:]
2553100,000
2554\item[max:]
2555500
2556\item[min:]
255750
2558\item[step:]
255950
2560\item[distro:]
2561fisher
2562\end{description}
2563
2564% -maxS          : 500
2565% -minS          : 50
2566% -stepS                 : 50
2567% -distroS       : fisher
2568% -objN          : 100000
2569% -cSpots                : 16
2570% -threadN       : 1, 2, 4, 8, 16
2571
2572Figure~\ref{fig:churn} shows the results for algol and nasus.
2573The X-axis shows the number of threads;
2574the Y-axis shows the total experiment time.
2575Each allocator's performance for each thread is shown in different colors.
2576
2577\begin{figure}
2578\centering
2579    %\subfloat[Algol]{ \includegraphics[width=0.9\textwidth]{evaluations/algol-perf-eps/churn} } \\
2580    %\subfloat[Nasus]{ \includegraphics[width=0.9\textwidth]{evaluations/nasus-perf-eps/churn} }
2581\caption{Churn}
2582\label{fig:churn}
2583\end{figure}
2584
2585\paragraph{Assessment}
2586All allocators did well in this micro-benchmark, except for \textsf{dl} on the ARM.
2587\textsf{dl}'s is the slowest, indicating some small bottleneck with respect to the other allocators.
2588\textsf{je} is the fastest, with only a small benefit over the other allocators.
2589% llheap is slightly slower because it uses ownership, where many of the allocations have remote frees, which requires locking.
2590% When llheap is compiled without ownership, its performance is the same as the other allocators (not shown).
2591
2592%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
2593%% THRASH
2594%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
2595
2596\subsubsection{Cache Thrash}
2597\label{sec:cache-thrash-perf}
2598
2599Thrash tests memory allocators for active false sharing (see Section~\ref{sec:benchThrashSec}).
2600This experiment was run with following configurations:
2601\begin{description}[itemsep=0pt,parsep=0pt]
2602\item[threads:]
26031, 2, 4, 8, 16, 32, 48
2604\item[iterations:]
26051,000
2606\item[cacheRW:]
26071,000,000
2608\item[size:]
26091
2610\end{description}
2611
2612% * Each allocator was tested for its performance across different number of threads.
2613% Experiment was repeated for each allocator for 1, 2, 4, 8, and 16 threads by setting the configuration -threadN.
2614
2615Figure~\ref{fig:cacheThrash} shows the results for algol and nasus.
2616The X-axis shows the number of threads;
2617the Y-axis shows the total experiment time.
2618Each allocator's performance for each thread is shown in different colors.
2619
2620\begin{figure}
2621\centering
2622    %\subfloat[Algol]{ \includegraphics[width=0.9\textwidth]{evaluations/algol-perf-eps/cache_thrash_0-thrash} } \\
2623    %\subfloat[Nasus]{ \includegraphics[width=0.9\textwidth]{evaluations/nasus-perf-eps/cache_thrash_0-thrash} }
2624\caption{Cache Thrash}
2625\label{fig:cacheThrash}
2626\end{figure}
2627
2628\paragraph{Assessment}
2629All allocators did well in this micro-benchmark, except for \textsf{dl} and \textsf{pt3}.
2630\textsf{dl} uses a single heap for all threads so it is understandable that it generates so much active false-sharing.
2631Requests from different threads are dealt with sequentially by the single heap (using a single lock), which can allocate objects to different threads on the same cache line.
2632\textsf{pt3} uses the T:H model, so multiple threads can use one heap, but the active false-sharing is less than \textsf{dl}.
2633The rest of the memory allocators generate little or no active false-sharing.
2634
2635%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
2636%% SCRATCH
2637%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
2638
2639\subsubsection{Cache Scratch}
2640
2641Scratch tests memory allocators for program-induced allocator-preserved passive false-sharing (see Section~\ref{s:CacheScratch}).
2642This experiment was run with following configurations:
2643\begin{description}[itemsep=0pt,parsep=0pt]
2644\item[threads:]
26451, 2, 4, 8, 16, 32, 48
2646\item[iterations:]
26471,000
2648\item[cacheRW:]
26491,000,000
2650\item[size:]
26511
2652\end{description}
2653
2654% * Each allocator was tested for its performance across different number of threads.
2655% Experiment was repeated for each allocator for 1, 2, 4, 8, and 16 threads by setting the configuration -threadN.
2656
2657Figure~\ref{fig:cacheScratch} shows the results for algol and nasus.
2658The X-axis shows the number of threads;
2659the Y-axis shows the total experiment time.
2660Each allocator's performance for each thread is shown in different colors.
2661
2662\begin{figure}
2663\centering
2664    %\subfloat[Algol]{ \includegraphics[width=0.9\textwidth]{evaluations/algol-perf-eps/cache_scratch_0-scratch} } \\
2665    %\subfloat[Nasus]{ \includegraphics[width=0.9\textwidth]{evaluations/nasus-perf-eps/cache_scratch_0-scratch} }
2666\caption{Cache Scratch}
2667\label{fig:cacheScratch}
2668\end{figure}
2669
2670\paragraph{Assessment}
2671This micro-benchmark divides the allocators into two groups.
2672First is the high-performer group: \textsf{llh}, \textsf{je}, and \textsf{rp}.
2673These memory allocators generate little or no passive false-sharing and their performance difference is negligible.
2674Second is the low-performer group, which includes the rest of the memory allocators.
2675These memory allocators have significant program-induced passive false-sharing, where \textsf{hrd}'s is the worst performing allocator.
2676All of the allocators in this group are sharing heaps among threads at some level.
2677
2678Interestingly, allocators such as \textsf{hrd} and \textsf{glc} performed well in micro-benchmark cache thrash (see Section~\ref{sec:cache-thrash-perf}), but, these allocators are among the low performers in the cache scratch.
2679It suggests these allocators do not actively produce false-sharing, but preserve program-induced passive false sharing.
2680
2681%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
2682%% SPEED
2683%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
2684
2685\subsubsection{Speed Micro-Benchmark}
2686
2687Speed tests memory allocators for runtime latency (see Section~\ref{s:SpeedMicroBenchmark}).
2688This experiment was run with following configurations:
2689\begin{description}
2690\item[max:]
2691500
2692\item[min:]
269350
2694\item[step:]
269550
2696\item[distro:]
2697fisher
2698\item[objects:]
2699100,000
2700\item[workers:]
27011, 2, 4, 8, 16, 32, 48
2702\end{description}
2703
2704% -maxS    :  500
2705% -minS    :  50
2706% -stepS   :  50
2707% -distroS :  fisher
2708% -objN    :  1000000
2709% -threadN    : \{ 1, 2, 4, 8, 16 \} *
2710
2711%* Each allocator was tested for its performance across different number of threads.
2712%Experiment was repeated for each allocator for 1, 2, 4, 8, and 16 threads by setting the configuration -threadN.
2713
2714Figures~\ref{fig:speed-3-malloc} to~\ref{fig:speed-14-malloc-calloc-realloc-free} show 12 figures, one figure for each chain of the speed benchmark.
2715The X-axis shows the number of threads;
2716the Y-axis shows the total experiment time.
2717Each allocator's performance for each thread is shown in different colors.
2718
2719\begin{itemize}[topsep=3pt,itemsep=2pt,parsep=0pt]
2720\item Figure~\ref{fig:speed-3-malloc} shows results for chain: malloc
2721\item Figure~\ref{fig:speed-4-realloc} shows results for chain: realloc
2722\item Figure~\ref{fig:speed-5-free} shows results for chain: free
2723\item Figure~\ref{fig:speed-6-calloc} shows results for chain: calloc
2724\item Figure~\ref{fig:speed-7-malloc-free} shows results for chain: malloc-free
2725\item Figure~\ref{fig:speed-8-realloc-free} shows results for chain: realloc-free
2726\item Figure~\ref{fig:speed-9-calloc-free} shows results for chain: calloc-free
2727\item Figure~\ref{fig:speed-10-malloc-realloc} shows results for chain: malloc-realloc
2728\item Figure~\ref{fig:speed-11-calloc-realloc} shows results for chain: calloc-realloc
2729\item Figure~\ref{fig:speed-12-malloc-realloc-free} shows results for chain: malloc-realloc-free
2730\item Figure~\ref{fig:speed-13-calloc-realloc-free} shows results for chain: calloc-realloc-free
2731\item Figure~\ref{fig:speed-14-malloc-calloc-realloc-free} shows results for chain: malloc-realloc-free-calloc
2732\end{itemize}
2733
2734\paragraph{Assessment}
2735This micro-benchmark divides the allocators into two groups: with and without @calloc@.
2736@calloc@ uses @memset@ to set the allocated memory to zero, which dominates the cost of the allocation chain (large performance increase) and levels performance across the allocators.
2737But the difference among the allocators in a @calloc@ chain still gives an idea of their relative performance.
2738
2739All allocators did well in this micro-benchmark across all allocation chains, except for \textsf{dl}, \textsf{pt3}, and \textsf{hrd}.
2740Again, the low-performing allocators are sharing heaps among threads, so the contention causes performance increases with increasing numbers of threads.
2741Furthermore, chains with @free@ can trigger coalescing, which slows the fast path.
2742The high-performing allocators all illustrate low latency across the allocation chains, \ie there are no performance spikes as the chain lengths, that might be caused by contention and/or coalescing.
2743Low latency is important for applications that are sensitive to unknown execution delays.
2744
2745%speed-3-malloc.eps
2746\begin{figure}
2747\centering
2748    %\subfloat[Algol]{ \includegraphics[width=0.9\textwidth]{evaluations/algol-perf-eps/speed-3-malloc} } \\
2749    %\subfloat[Nasus]{ \includegraphics[width=0.9\textwidth]{evaluations/nasus-perf-eps/speed-3-malloc} }
2750\caption{Speed benchmark chain: malloc}
2751\label{fig:speed-3-malloc}
2752\end{figure}
2753
2754%speed-4-realloc.eps
2755\begin{figure}
2756\centering
2757    %\subfloat[Algol]{ \includegraphics[width=0.9\textwidth]{evaluations/algol-perf-eps/speed-4-realloc} } \\
2758    %\subfloat[Nasus]{ \includegraphics[width=0.9\textwidth]{evaluations/nasus-perf-eps/speed-4-realloc} }
2759\caption{Speed benchmark chain: realloc}
2760\label{fig:speed-4-realloc}
2761\end{figure}
2762
2763%speed-5-free.eps
2764\begin{figure}
2765\centering
2766    %\subfloat[Algol]{ \includegraphics[width=0.9\textwidth]{evaluations/algol-perf-eps/speed-5-free} } \\
2767    %\subfloat[Nasus]{ \includegraphics[width=0.9\textwidth]{evaluations/nasus-perf-eps/speed-5-free} }
2768\caption{Speed benchmark chain: free}
2769\label{fig:speed-5-free}
2770\end{figure}
2771
2772%speed-6-calloc.eps
2773\begin{figure}
2774\centering
2775    %\subfloat[Algol]{ \includegraphics[width=0.9\textwidth]{evaluations/algol-perf-eps/speed-6-calloc} } \\
2776    %\subfloat[Nasus]{ \includegraphics[width=0.9\textwidth]{evaluations/nasus-perf-eps/speed-6-calloc} }
2777\caption{Speed benchmark chain: calloc}
2778\label{fig:speed-6-calloc}
2779\end{figure}
2780
2781%speed-7-malloc-free.eps
2782\begin{figure}
2783\centering
2784    %\subfloat[Algol]{ \includegraphics[width=0.9\textwidth]{evaluations/algol-perf-eps/speed-7-malloc-free} } \\
2785    %\subfloat[Nasus]{ \includegraphics[width=0.9\textwidth]{evaluations/nasus-perf-eps/speed-7-malloc-free} }
2786\caption{Speed benchmark chain: malloc-free}
2787\label{fig:speed-7-malloc-free}
2788\end{figure}
2789
2790%speed-8-realloc-free.eps
2791\begin{figure}
2792\centering
2793    %\subfloat[Algol]{ \includegraphics[width=0.9\textwidth]{evaluations/algol-perf-eps/speed-8-realloc-free} } \\
2794    %\subfloat[Nasus]{ \includegraphics[width=0.9\textwidth]{evaluations/nasus-perf-eps/speed-8-realloc-free} }
2795\caption{Speed benchmark chain: realloc-free}
2796\label{fig:speed-8-realloc-free}
2797\end{figure}
2798
2799%speed-9-calloc-free.eps
2800\begin{figure}
2801\centering
2802    %\subfloat[Algol]{ \includegraphics[width=0.9\textwidth]{evaluations/algol-perf-eps/speed-9-calloc-free} } \\
2803    %\subfloat[Nasus]{ \includegraphics[width=0.9\textwidth]{evaluations/nasus-perf-eps/speed-9-calloc-free} }
2804\caption{Speed benchmark chain: calloc-free}
2805\label{fig:speed-9-calloc-free}
2806\end{figure}
2807
2808%speed-10-malloc-realloc.eps
2809\begin{figure}
2810\centering
2811    %\subfloat[Algol]{ \includegraphics[width=0.9\textwidth]{evaluations/algol-perf-eps/speed-10-malloc-realloc} } \\
2812    %\subfloat[Nasus]{ \includegraphics[width=0.9\textwidth]{evaluations/nasus-perf-eps/speed-10-malloc-realloc} }
2813\caption{Speed benchmark chain: malloc-realloc}
2814\label{fig:speed-10-malloc-realloc}
2815\end{figure}
2816
2817%speed-11-calloc-realloc.eps
2818\begin{figure}
2819\centering
2820    %\subfloat[Algol]{ \includegraphics[width=0.9\textwidth]{evaluations/algol-perf-eps/speed-11-calloc-realloc} } \\
2821    %\subfloat[Nasus]{ \includegraphics[width=0.9\textwidth]{evaluations/nasus-perf-eps/speed-11-calloc-realloc} }
2822\caption{Speed benchmark chain: calloc-realloc}
2823\label{fig:speed-11-calloc-realloc}
2824\end{figure}
2825
2826%speed-12-malloc-realloc-free.eps
2827\begin{figure}
2828\centering
2829    %\subfloat[Algol]{ \includegraphics[width=0.9\textwidth]{evaluations/algol-perf-eps/speed-12-malloc-realloc-free} } \\
2830    %\subfloat[Nasus]{ \includegraphics[width=0.9\textwidth]{evaluations/nasus-perf-eps/speed-12-malloc-realloc-free} }
2831\caption{Speed benchmark chain: malloc-realloc-free}
2832\label{fig:speed-12-malloc-realloc-free}
2833\end{figure}
2834
2835%speed-13-calloc-realloc-free.eps
2836\begin{figure}
2837\centering
2838    %\subfloat[Algol]{ \includegraphics[width=0.9\textwidth]{evaluations/algol-perf-eps/speed-13-calloc-realloc-free} } \\
2839    %\subfloat[Nasus]{ \includegraphics[width=0.9\textwidth]{evaluations/nasus-perf-eps/speed-13-calloc-realloc-free} }
2840\caption{Speed benchmark chain: calloc-realloc-free}
2841\label{fig:speed-13-calloc-realloc-free}
2842\end{figure}
2843
2844%speed-14-{m,c,re}alloc-free.eps
2845\begin{figure}
2846\centering
2847    %\subfloat[Algol]{ \includegraphics[width=0.9\textwidth]{evaluations/algol-perf-eps/speed-14-m-c-re-alloc-free} } \\
2848    %\subfloat[Nasus]{ \includegraphics[width=0.9\textwidth]{evaluations/nasus-perf-eps/speed-14-m-c-re-alloc-free} }
2849\caption{Speed benchmark chain: malloc-calloc-realloc-free}
2850\label{fig:speed-14-malloc-calloc-realloc-free}
2851\end{figure}
2852
2853%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
2854%% MEMORY
2855%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
2856
2857\newpage
2858\subsubsection{Memory Micro-Benchmark}
2859\label{s:MemoryMicroBenchmark}
2860
2861This experiment is run with the following two configurations for each allocator.
2862The difference between the two configurations is the number of producers and consumers.
2863Configuration 1 has one producer and one consumer, and configuration 2 has 4 producers, where each producer has 4 consumers.
2864
2865\noindent
2866Configuration 1:
2867\begin{description}[itemsep=0pt,parsep=0pt]
2868\item[producer (K):]
28691
2870\item[consumer (M):]
28711
2872\item[round:]
2873100,000
2874\item[max:]
2875500
2876\item[min:]
287750
2878\item[step:]
287950
2880\item[distro:]
2881fisher
2882\item[objects (N):]
2883100,000
2884\end{description}
2885
2886% -threadA :  1
2887% -threadF :  1
2888% -maxS    :  500
2889% -minS    :  50
2890% -stepS   :  50
2891% -distroS :  fisher
2892% -objN    :  100000
2893% -consumeS:  100000
2894
2895\noindent
2896Configuration 2:
2897\begin{description}[itemsep=0pt,parsep=0pt]
2898\item[producer (K):]
28994
2900\item[consumer (M):]
29014
2902\item[round:]
2903100,000
2904\item[max:]
2905500
2906\item[min:]
290750
2908\item[step:]
290950
2910\item[distro:]
2911fisher
2912\item[objects (N):]
2913100,000
2914\end{description}
2915
2916% -threadA :  4
2917% -threadF :  4
2918% -maxS    :  500
2919% -minS    :  50
2920% -stepS   :  50
2921% -distroS :  fisher
2922% -objN    :  100000
2923% -consumeS:  100000
2924
2925% \begin{table}[b]
2926% \centering
2927%     \begin{tabular}{ |c|c|c| }
2928%      \hline
2929%     Memory Allocator & Configuration 1 Result & Configuration 2 Result\\
2930%      \hline
2931%     llh & Figure~\ref{fig:mem-1-prod-1-cons-100-llh} & Figure~\ref{fig:mem-4-prod-4-cons-100-llh}\\
2932%      \hline
2933%     dl & Figure~\ref{fig:mem-1-prod-1-cons-100-dl} & Figure~\ref{fig:mem-4-prod-4-cons-100-dl}\\
2934%      \hline
2935%     glibc & Figure~\ref{fig:mem-1-prod-1-cons-100-glc} & Figure~\ref{fig:mem-4-prod-4-cons-100-glc}\\
2936%      \hline
2937%     hoard & Figure~\ref{fig:mem-1-prod-1-cons-100-hrd} & Figure~\ref{fig:mem-4-prod-4-cons-100-hrd}\\
2938%      \hline
2939%     je & Figure~\ref{fig:mem-1-prod-1-cons-100-je} & Figure~\ref{fig:mem-4-prod-4-cons-100-je}\\
2940%      \hline
2941%     pt3 & Figure~\ref{fig:mem-1-prod-1-cons-100-pt3} & Figure~\ref{fig:mem-4-prod-4-cons-100-pt3}\\
2942%      \hline
2943%     rp & Figure~\ref{fig:mem-1-prod-1-cons-100-rp} & Figure~\ref{fig:mem-4-prod-4-cons-100-rp}\\
2944%      \hline
2945%     tbb & Figure~\ref{fig:mem-1-prod-1-cons-100-tbb} & Figure~\ref{fig:mem-4-prod-4-cons-100-tbb}\\
2946%      \hline
2947%     \end{tabular}
2948% \caption{Memory benchmark results}
2949% \label{table:mem-benchmark-figs}
2950% \end{table}
2951% Table Section~\ref{table:mem-benchmark-figs} shows the list of figures that contain memory benchmark results.
2952
2953Figures~\ref{fig:mem-1-prod-1-cons-100-llh}{fig:mem-4-prod-4-cons-100-tbb} show 16 figures, two figures for each of the 8 allocators, one for each configuration.
2954Each figure has 2 graphs, one for each experiment environment.
2955Each graph has following 5 subgraphs that show memory usage and statistics throughout the micro-benchmark's lifetime.
2956\begin{itemize}[topsep=3pt,itemsep=2pt,parsep=0pt]
2957\item \textit{\textbf{current\_req\_mem(B)}} shows the amount of dynamic memory requested and currently in-use of the benchmark.
2958\item \textit{\textbf{heap}}* shows the memory requested by the program (allocator) from the system that lies in the heap (@sbrk@) area.
2959\item \textit{\textbf{mmap\_so}}* shows the memory requested by the program (allocator) from the system that lies in the @mmap@ area.
2960\item \textit{\textbf{mmap}}* shows the memory requested by the program (allocator or shared libraries) from the system that lies in the @mmap@ area.
2961\item \textit{\textbf{total\_dynamic}} shows the total usage of dynamic memory by the benchmark program, which is a sum of \textit{heap}, \textit{mmap}, and \textit{mmap\_so}.
2962\end{itemize}
2963* These statistics are gathered by monitoring a process's @/proc/self/maps@ file.
2964
2965The X-axis shows the time when the memory information is polled.
2966The Y-axis shows the memory usage in bytes.
2967
2968For this experiment, the difference between the memory requested by the benchmark (\textit{current\_req\_mem(B)}) and the memory that the process has received from system (\textit{heap}, \textit{mmap}) should be minimum.
2969This difference is the memory overhead caused by the allocator and shows the level of fragmentation in the allocator.
2970
2971\paragraph{Assessment}
2972First, the differences in the shape of the curves between architectures (top ARM, bottom x64) is small, where the differences are in the amount of memory used.
2973Hence, it is possible to focus on either the top or bottom graph.
2974
2975Second, the heap curve is 0 for four memory allocators: \textsf{hrd}, \textsf{je}, \textsf{pt3}, and \textsf{rp}, indicating these memory allocators only use @mmap@ to get memory from the system and ignore the @sbrk@ area.
2976
2977The total dynamic memory is higher for \textsf{hrd} and \textsf{tbb} than the other allocators.
2978The main reason is the use of superblocks (see Section~\ref{s:ObjectContainers}) containing objects of the same size.
2979These superblocks are maintained throughout the life of the program.
2980
2981\textsf{pt3} is the only memory allocator where the total dynamic memory goes down in the second half of the program lifetime when the memory is freed by the benchmark program.
2982It makes pt3 the only memory allocator that gives memory back to the OS as it is freed by the program.
2983
2984% FOR 1 THREAD
2985
2986%mem-1-prod-1-cons-100-llh.eps
2987\begin{figure}
2988\centering
2989    %\subfloat[Algol]{ \includegraphics[width=0.9\textwidth]{evaluations/algol-perf-eps/mem-1-prod-1-cons-100-llh} } \\
2990    %\subfloat[Nasus]{ \includegraphics[width=0.9\textwidth]{evaluations/nasus-perf-eps/mem-1-prod-1-cons-100-llh} }
2991\caption{Memory benchmark results with Configuration-1 for llh memory allocator}
2992\label{fig:mem-1-prod-1-cons-100-llh}
2993\end{figure}
2994
2995%mem-1-prod-1-cons-100-dl.eps
2996\begin{figure}
2997\centering
2998    %\subfloat[Algol]{ \includegraphics[width=0.9\textwidth]{evaluations/algol-perf-eps/mem-1-prod-1-cons-100-dl} } \\
2999    %\subfloat[Nasus]{ \includegraphics[width=0.9\textwidth]{evaluations/nasus-perf-eps/mem-1-prod-1-cons-100-dl} }
3000\caption{Memory benchmark results with Configuration-1 for dl memory allocator}
3001\label{fig:mem-1-prod-1-cons-100-dl}
3002\end{figure}
3003
3004%mem-1-prod-1-cons-100-glc.eps
3005\begin{figure}
3006\centering
3007    %\subfloat[Algol]{ \includegraphics[width=0.9\textwidth]{evaluations/algol-perf-eps/mem-1-prod-1-cons-100-glc} } \\
3008    %\subfloat[Nasus]{ \includegraphics[width=0.9\textwidth]{evaluations/nasus-perf-eps/mem-1-prod-1-cons-100-glc} }
3009\caption{Memory benchmark results with Configuration-1 for glibc memory allocator}
3010\label{fig:mem-1-prod-1-cons-100-glc}
3011\end{figure}
3012
3013%mem-1-prod-1-cons-100-hrd.eps
3014\begin{figure}
3015\centering
3016    %\subfloat[Algol]{ \includegraphics[width=0.9\textwidth]{evaluations/algol-perf-eps/mem-1-prod-1-cons-100-hrd} } \\
3017    %\subfloat[Nasus]{ \includegraphics[width=0.9\textwidth]{evaluations/nasus-perf-eps/mem-1-prod-1-cons-100-hrd} }
3018\caption{Memory benchmark results with Configuration-1 for hoard memory allocator}
3019\label{fig:mem-1-prod-1-cons-100-hrd}
3020\end{figure}
3021
3022%mem-1-prod-1-cons-100-je.eps
3023\begin{figure}
3024\centering
3025    %\subfloat[Algol]{ \includegraphics[width=0.9\textwidth]{evaluations/algol-perf-eps/mem-1-prod-1-cons-100-je} } \\
3026    %\subfloat[Nasus]{ \includegraphics[width=0.9\textwidth]{evaluations/nasus-perf-eps/mem-1-prod-1-cons-100-je} }
3027\caption{Memory benchmark results with Configuration-1 for je memory allocator}
3028\label{fig:mem-1-prod-1-cons-100-je}
3029\end{figure}
3030
3031%mem-1-prod-1-cons-100-pt3.eps
3032\begin{figure}
3033\centering
3034    %\subfloat[Algol]{ \includegraphics[width=0.9\textwidth]{evaluations/algol-perf-eps/mem-1-prod-1-cons-100-pt3} } \\
3035    %\subfloat[Nasus]{ \includegraphics[width=0.9\textwidth]{evaluations/nasus-perf-eps/mem-1-prod-1-cons-100-pt3} }
3036\caption{Memory benchmark results with Configuration-1 for pt3 memory allocator}
3037\label{fig:mem-1-prod-1-cons-100-pt3}
3038\end{figure}
3039
3040%mem-1-prod-1-cons-100-rp.eps
3041\begin{figure}
3042\centering
3043    %\subfloat[Algol]{ \includegraphics[width=0.9\textwidth]{evaluations/algol-perf-eps/mem-1-prod-1-cons-100-rp} } \\
3044    %\subfloat[Nasus]{ \includegraphics[width=0.9\textwidth]{evaluations/nasus-perf-eps/mem-1-prod-1-cons-100-rp} }
3045\caption{Memory benchmark results with Configuration-1 for rp memory allocator}
3046\label{fig:mem-1-prod-1-cons-100-rp}
3047\end{figure}
3048
3049%mem-1-prod-1-cons-100-tbb.eps
3050\begin{figure}
3051\centering
3052    %\subfloat[Algol]{ \includegraphics[width=0.9\textwidth]{evaluations/algol-perf-eps/mem-1-prod-1-cons-100-tbb} } \\
3053    %\subfloat[Nasus]{ \includegraphics[width=0.9\textwidth]{evaluations/nasus-perf-eps/mem-1-prod-1-cons-100-tbb} }
3054\caption{Memory benchmark results with Configuration-1 for tbb memory allocator}
3055\label{fig:mem-1-prod-1-cons-100-tbb}
3056\end{figure}
3057
3058% FOR 4 THREADS
3059
3060%mem-4-prod-4-cons-100-llh.eps
3061\begin{figure}
3062\centering
3063    %\subfloat[Algol]{ \includegraphics[width=0.9\textwidth]{evaluations/algol-perf-eps/mem-4-prod-4-cons-100-llh} } \\
3064    %\subfloat[Nasus]{ \includegraphics[width=0.9\textwidth]{evaluations/nasus-perf-eps/mem-4-prod-4-cons-100-llh} }
3065\caption{Memory benchmark results with Configuration-2 for llh memory allocator}
3066\label{fig:mem-4-prod-4-cons-100-llh}
3067\end{figure}
3068
3069%mem-4-prod-4-cons-100-dl.eps
3070\begin{figure}
3071\centering
3072    %\subfloat[Algol]{ \includegraphics[width=0.9\textwidth]{evaluations/algol-perf-eps/mem-4-prod-4-cons-100-dl} } \\
3073    %\subfloat[Nasus]{ \includegraphics[width=0.9\textwidth]{evaluations/nasus-perf-eps/mem-4-prod-4-cons-100-dl} }
3074\caption{Memory benchmark results with Configuration-2 for dl memory allocator}
3075\label{fig:mem-4-prod-4-cons-100-dl}
3076\end{figure}
3077
3078%mem-4-prod-4-cons-100-glc.eps
3079\begin{figure}
3080\centering
3081    %\subfloat[Algol]{ \includegraphics[width=0.9\textwidth]{evaluations/algol-perf-eps/mem-4-prod-4-cons-100-glc} } \\
3082    %\subfloat[Nasus]{ \includegraphics[width=0.9\textwidth]{evaluations/nasus-perf-eps/mem-4-prod-4-cons-100-glc} }
3083\caption{Memory benchmark results with Configuration-2 for glibc memory allocator}
3084\label{fig:mem-4-prod-4-cons-100-glc}
3085\end{figure}
3086
3087%mem-4-prod-4-cons-100-hrd.eps
3088\begin{figure}
3089\centering
3090    %\subfloat[Algol]{ \includegraphics[width=0.9\textwidth]{evaluations/algol-perf-eps/mem-4-prod-4-cons-100-hrd} } \\
3091    %\subfloat[Nasus]{ \includegraphics[width=0.9\textwidth]{evaluations/nasus-perf-eps/mem-4-prod-4-cons-100-hrd} }
3092\caption{Memory benchmark results with Configuration-2 for hoard memory allocator}
3093\label{fig:mem-4-prod-4-cons-100-hrd}
3094\end{figure}
3095
3096%mem-4-prod-4-cons-100-je.eps
3097\begin{figure}
3098\centering
3099    %\subfloat[Algol]{ \includegraphics[width=0.9\textwidth]{evaluations/algol-perf-eps/mem-4-prod-4-cons-100-je} } \\
3100    %\subfloat[Nasus]{ \includegraphics[width=0.9\textwidth]{evaluations/nasus-perf-eps/mem-4-prod-4-cons-100-je} }
3101\caption{Memory benchmark results with Configuration-2 for je memory allocator}
3102\label{fig:mem-4-prod-4-cons-100-je}
3103\end{figure}
3104
3105%mem-4-prod-4-cons-100-pt3.eps
3106\begin{figure}
3107\centering
3108    %\subfloat[Algol]{ \includegraphics[width=0.9\textwidth]{evaluations/algol-perf-eps/mem-4-prod-4-cons-100-pt3} } \\
3109    %\subfloat[Nasus]{ \includegraphics[width=0.9\textwidth]{evaluations/nasus-perf-eps/mem-4-prod-4-cons-100-pt3} }
3110\caption{Memory benchmark results with Configuration-2 for pt3 memory allocator}
3111\label{fig:mem-4-prod-4-cons-100-pt3}
3112\end{figure}
3113
3114%mem-4-prod-4-cons-100-rp.eps
3115\begin{figure}
3116\centering
3117    %\subfloat[Algol]{ \includegraphics[width=0.9\textwidth]{evaluations/algol-perf-eps/mem-4-prod-4-cons-100-rp} } \\
3118        %\subfloat[Nasus]{ \includegraphics[width=0.9\textwidth]{evaluations/nasus-perf-eps/mem-4-prod-4-cons-100-rp} }
3119\caption{Memory benchmark results with Configuration-2 for rp memory allocator}
3120\label{fig:mem-4-prod-4-cons-100-rp}
3121\end{figure}
3122
3123%mem-4-prod-4-cons-100-tbb.eps
3124\begin{figure}
3125\centering
3126    %\subfloat[Algol]{ \includegraphics[width=0.9\textwidth]{evaluations/algol-perf-eps/mem-4-prod-4-cons-100-tbb} } \\
3127    %\subfloat[Nasus]{ \includegraphics[width=0.9\textwidth]{evaluations/nasus-perf-eps/mem-4-prod-4-cons-100-tbb} }
3128\caption{Memory benchmark results with Configuration-2 for tbb memory allocator}
3129\label{fig:mem-4-prod-4-cons-100-tbb}
3130\end{figure}
3131
3132
3133\section{Conclusion}
3134
3135% \noindent
3136% ====================
3137%
3138% Writing Points:
3139% \begin{itemize}
3140% \item
3141% Summarize u-benchmark suite.
3142% \item
3143% Summarize @uHeapLmmm@.
3144% \item
3145% Make recommendations on memory allocator design.
3146% \end{itemize}
3147%
3148% \noindent
3149% ====================
3150
3151The goal of this work was to build a low-latency (or high bandwidth) memory allocator for both KT and UT multi-threading systems that is competitive with the best current memory allocators while extending the feature set of existing and new allocator routines.
3152The new llheap memory-allocator achieves all of these goals, while maintaining and managing sticky allocation information without a performance loss.
3153Hence, it becomes possible to use @realloc@ frequently as a safe operation, rather than just occasionally.
3154Furthermore, the ability to query sticky properties and information allows programmers to write safer programs, as it is possible to dynamically match allocation styles from unknown library routines that return allocations.
3155
3156Extending the C allocation API with @resize@, advanced @realloc@, @aalloc@, @amemalign@, and @cmemalign@ means programmers do not have to do these useful allocation operations themselves.
3157The ability to use \CFA's advanced type-system (and possibly \CC's too) to have one allocation routine with completely orthogonal sticky properties shows how far the allocation API can be pushed, which increases safety and greatly simplifies programmer's use of dynamic allocation.
3158
3159Providing comprehensive statistics for all allocation operations is invaluable in understanding and debugging a program's dynamic behaviour.
3160No other memory allocator provides such comprehensive statistics gathering.
3161This capability was used extensively during the development of llheap to verify its behaviour.
3162As well, providing a debugging mode where allocations are checked, along with internal pre/post conditions and invariants, is extremely useful, especially for students.
3163While not as powerful as the @valgrind@ interpreter, a large number of allocation mistakes are detected.
3164Finally, contention-free statistics gathering and debugging have a low enough cost to be used in production code.
3165
3166The ability to compile llheap with static/dynamic linking and optional statistics/debugging provides programers with multiple mechanisms to balance performance and safety.
3167These allocator versions are easy to use because they can be linked to an application without recompilation.
3168
3169Starting a micro-benchmark test-suite for comparing allocators, rather than relying on a suite of arbitrary programs, has been an interesting challenge.
3170The current micro-benchmarks allow some understanding of allocator implementation properties without actually looking at the implementation.
3171For example, the memory micro-benchmark quickly identified how several of the allocators work at the global level.
3172It was not possible to show how the micro-benchmarks adjustment knobs were used to tune to an interesting test point.
3173Many graphs were created and discarded until a few were selected for the work.
3174
3175
3176\subsection{Future Work}
3177
3178A careful walk-though of the allocator fastpath should yield additional optimizations for a slight performance gain.
3179In particular, analysing the implementation of rpmalloc, which is often the fastest allocator,
3180
3181The micro-benchmark project requires more testing and analysis.
3182Additional allocation patterns are needed to extract meaningful information about allocators, and within allocation patterns, what are the most useful tuning knobs.
3183Also, identifying ways to visualize the results of the micro-benchmarks is a work in progress.
3184
3185After llheap is made available on GitHub, interacting with its users to locate problems and improvements will make llbench a more robust memory allocator.
3186As well, feedback from the \uC and \CFA projects, which have adopted llheap for their memory allocator, will provide additional information.
3187
3188
3189
3190\section{Acknowledgements}
3191
3192This research is funded by the NSERC/Waterloo-Huawei (\url{http://www.huawei.com}) Joint Innovation Lab. %, and Peter Buhr is partially funded by the Natural Sciences and Engineering Research Council of Canada.
3193
3194{%
3195\fontsize{9bp}{11.5bp}\selectfont%
3196\bibliography{pl,local}
3197}%
3198
3199\end{document}
3200
3201% Local Variables: %
3202% tab-width: 4 %
3203% fill-column: 120 %
3204% compile-command: "make" %
3205% End: %
Note: See TracBrowser for help on using the repository browser.