NAME

perlhacktips - Tips for Perl core C code hacking

DESCRIPTION

This document will help you learn the best way to go about hacking on the Perl core C code. It covers common problems, debugging, profiling, and more.

If you haven't read perlhack and perlhacktut yet, you might want to do that first.

COMMON PROBLEMS

Perl source plays by ANSI C89 rules: no C99 (or C++) extensions. You don't care about some particular platform having broken Perl? I hear there is still a strong demand for J2EE programmers.

Perl environment problems

Portability problems

The following are common causes of compilation and/or execution failures, not common to Perl as such. The C FAQ is good bedtime reading. Please test your changes with as many C compilers and platforms as possible; we will, anyway, and it's nice to save oneself from public embarrassment.

If using gcc, you can add the -std=c89 option which will hopefully catch most of these unportabilities. (However it might also catch incompatibilities in your system's header files.)

Use the Configure -Dgccansipedantic flag to enable the gcc -ansi -pedantic flags which enforce stricter ANSI rules.

If using the gcc -Wall note that not all the possible warnings (like -Wuninitialized) are given unless you also compile with -O.

Note that if using gcc, starting from Perl 5.9.5 the Perl core source code files (the ones at the top level of the source code distribution, but not e.g. the extensions under ext/) are automatically compiled with as many as possible of the -std=c89, -ansi, -pedantic, and a selection of -W flags (see cflags.SH).

Also study perlport carefully to avoid any bad assumptions about the operating system, filesystems, character set, and so forth.

You may once in a while try a "make microperl" to see whether we can still compile Perl with just the bare minimum of interfaces. (See README.micro.)

Do not assume an operating system indicates a certain compiler.

Problematic System Interfaces

Security problems

Last but not least, here are various tips for safer coding. See also perlclib for libc/stdio replacements one should use.

DEBUGGING

You can compile a special debugging version of Perl, which allows you to use the -D option of Perl to tell more about what Perl is doing. But sometimes there is no alternative than to dive in with a debugger, either to see the stack trace of a core dump (very useful in a bug report), or trying to figure out what went wrong before the core dump happened, or how did we end up having wrong or unexpected results.

Poking at Perl

To really poke around with Perl, you'll probably want to build Perl for debugging, like this:

    ./Configure -d -DDEBUGGING
    make

-DDEBUGGING turns on the C compiler's -g flag to have it produce debugging information which will allow us to step through a running program, and to see in which C function we are at (without the debugging information we might see only the numerical addresses of the functions, which is not very helpful). It will also turn on the DEBUGGING compilation symbol which enables all the internal debugging code in Perl. There are a whole bunch of things you can debug with this: perlrun lists them all, and the best way to find out about them is to play about with them. The most useful options are probably

    l  Context (loop) stack processing
    s  Stack snapshots (with v, displays all stacks)
    t  Trace execution
    o  Method and overloading resolution
    c  String/numeric conversions

For example

    $ perl -Dst -e '$a + 1'
    ....
    (-e:1)      gvsv(main::a)
        =>  UNDEF
    (-e:1)      const(IV(1))
        =>  UNDEF  IV(1)
    (-e:1)      add
        =>  NV(1)

Some of the functionality of the debugging code can be achieved with a non-debugging perl by using XS modules:

    -Dr => use re 'debug'
    -Dx => use O 'Debug'

Using a source-level debugger

If the debugging output of -D doesn't help you, it's time to step through perl's execution with a source-level debugger.

To fire up the debugger, type

    gdb ./perl

Or if you have a core dump:

    gdb ./perl core

You'll want to do that in your Perl source tree so the debugger can read the source code. You should see the copyright message, followed by the prompt.

    (gdb)

help will get you into the documentation, but here are the most useful commands:

You may find it helpful to have a "macro dictionary", which you can produce by saying cpp -dM perl.c | sort. Even then, cpp won't recursively apply those macros for you.

gdb macro support

Recent versions of gdb have fairly good macro support, but in order to use it you'll need to compile perl with macro definitions included in the debugging information. Using gcc version 3.1, this means configuring with -Doptimize=-g3. Other compilers might use a different switch (if they support debugging macros at all).

Dumping Perl Data Structures

One way to get around this macro hell is to use the dumping functions in dump.c; these work a little like an internal Devel::Peek, but they also cover OPs and other structures that you can't get at from Perl. Let's take an example. We'll use the $a = $b + $c we used before, but give it a bit of context: $b = "6XXXX"; $c = 2.3;. Where's a good place to stop and poke around?

What about pp_add, the function we examined earlier to implement the + operator:

    (gdb) break Perl_pp_add
    Breakpoint 1 at 0x46249f: file pp_hot.c, line 309.

Notice we use Perl_pp_add and not pp_add - see "Internal Functions" in perlguts. With the breakpoint in place, we can run our program:

    (gdb) run -e '$b = "6XXXX"; $c = 2.3; $a = $b + $c'

Lots of junk will go past as gdb reads in the relevant source files and libraries, and then:

    Breakpoint 1, Perl_pp_add () at pp_hot.c:309
    1396    dSP; dATARGET; bool useleft; SV *svl, *svr;
    (gdb) step
    311           dPOPTOPnnrl_ul;
    (gdb)

We looked at this bit of code before, and we said that dPOPTOPnnrl_ul arranges for two NVs to be placed into left and right - let's slightly expand it:

 #define dPOPTOPnnrl_ul  NV right = POPn; \
                         SV *leftsv = TOPs; \
                         NV left = USE_LEFT(leftsv) ? SvNV(leftsv) : 0.0

POPn takes the SV from the top of the stack and obtains its NV either directly (if SvNOK is set) or by calling the sv_2nv function. TOPs takes the next SV from the top of the stack - yes, POPn uses TOPs - but doesn't remove it. We then use SvNV to get the NV from leftsv in the same way as before - yes, POPn uses SvNV.

Since we don't have an NV for $b, we'll have to use sv_2nv to convert it. If we step again, we'll find ourselves there:

    (gdb) step
    Perl_sv_2nv (sv=0xa0675d0) at sv.c:1669
    1669        if (!sv)
    (gdb)

We can now use Perl_sv_dump to investigate the SV:

    (gdb) print Perl_sv_dump(sv)
    SV = PV(0xa057cc0) at 0xa0675d0
    REFCNT = 1
    FLAGS = (POK,pPOK)
    PV = 0xa06a510 "6XXXX"\0
    CUR = 5
    LEN = 6
    $1 = void

We know we're going to get 6 from this, so let's finish the subroutine:

    (gdb) finish
    Run till exit from #0  Perl_sv_2nv (sv=0xa0675d0) at sv.c:1671
    0x462669 in Perl_pp_add () at pp_hot.c:311
    311           dPOPTOPnnrl_ul;

We can also dump out this op: the current op is always stored in PL_op, and we can dump it with Perl_op_dump. This'll give us similar output to CPAN module B::Debug.

    (gdb) print Perl_op_dump(PL_op)
    {
    13  TYPE = add  ===> 14
        TARG = 1
        FLAGS = (SCALAR,KIDS)
        {
            TYPE = null  ===> (12)
              (was rv2sv)
            FLAGS = (SCALAR,KIDS)
            {
    11          TYPE = gvsv  ===> 12
                FLAGS = (SCALAR)
                GV = main::b
            }
        }

# finish this later #

Using gdb to look at specific parts of a program

With the example above, you knew to look for Perl_pp_add, but what if there were multiple calls to it all over the place, or you didn't know what the op was you were looking for?

One way to do this is to inject a rare call somewhere near what you're looking for. For example, you could add study before your method:

    study;

And in gdb do:

    (gdb) break Perl_pp_study

And then step until you hit what you're looking for. This works well in a loop if you want to only break at certain iterations:

    for my $c (1..100) {
        study if $c == 50;
    }

Using gdb to look at what the parser/lexer are doing

If you want to see what perl is doing when parsing/lexing your code, you can use BEGIN {}:

    print "Before\n";
    BEGIN { study; }
    print "After\n";

And in gdb:

    (gdb) break Perl_pp_study

If you want to see what the parser/lexer is doing inside of if blocks and the like you need to be a little trickier:

    if ($a && $b && do { BEGIN { study } 1 } && $c) { ... }

SOURCE CODE STATIC ANALYSIS

Various tools exist for analysing C source code statically, as opposed to dynamically, that is, without executing the code. It is possible to detect resource leaks, undefined behaviour, type mismatches, portability problems, code paths that would cause illegal memory accesses, and other similar problems by just parsing the C code and looking at the resulting graph, what does it tell about the execution and data flows. As a matter of fact, this is exactly how C compilers know to give warnings about dubious code.

lint

The good old C code quality inspector, lint, is available in several platforms, but please be aware that there are several different implementations of it by different vendors, which means that the flags are not identical across different platforms.

There is a lint target in Makefile, but you may have to diddle with the flags (see above).

Coverity

Coverity (http://www.coverity.com/) is a product similar to lint and as a testbed for their product they periodically check several open source projects, and they give out accounts to open source developers to the defect databases.

There is Coverity setup for the perl5 project: https://scan.coverity.com/projects/perl5 and for cperl: https://scan.coverity.com/projects/perl11-cperl

HP-UX cadvise (Code Advisor)

HP has a C/C++ static analyzer product for HP-UX caller Code Advisor. (Link not given here because the URL is horribly long and seems horribly unstable; use the search engine of your choice to find it.) The use of the cadvise_cc recipe with Configure ... -Dcc=./cadvise_cc (see cadvise "User Guide") is recommended; as is the use of +wall.

cpd (cut-and-paste detector)

The cpd tool detects cut-and-paste coding. If one instance of the cut-and-pasted code changes, all the other spots should probably be changed, too. Therefore such code should probably be turned into a subroutine or a macro.

cpd (http://pmd.sourceforge.net/cpd.html) is part of the pmd project (http://pmd.sourceforge.net/). pmd was originally written for static analysis of Java code, but later the cpd part of it was extended to parse also C and C++.

Download the pmd-bin-X.Y.zip () from the SourceForge site, extract the pmd-X.Y.jar from it, and then run that on source code thusly:

  java -cp pmd-X.Y.jar net.sourceforge.pmd.cpd.CPD \
   --minimum-tokens 100 --files /some/where/src --language c > cpd.txt

You may run into memory limits, in which case you should use the -Xmx option:

  java -Xmx512M ...

gcc warnings

Though much can be written about the inconsistency and coverage problems of gcc warnings (like -Wall not meaning "all the warnings", or some common portability problems not being covered by -Wall, or -ansi and -pedantic both being a poorly defined collection of warnings, and so forth), gcc is still a useful tool in keeping our coding nose clean.

The -Wall is by default on.

The -ansi (and its sidekick, -pedantic) would be nice to be on always, but unfortunately they are not safe on all platforms, they can for example cause fatal conflicts with the system headers (Solaris being a prime example). If Configure -Dgccansipedantic is used, the cflags frontend selects -ansi -pedantic for the platforms where they are known to be safe.

The following extra flags are added:

The following flags would be nice to have but they would first need their own Augean stablemaster:

The -Wtraditional is another example of the annoying tendency of gcc to bundle a lot of warnings under one switch (it would be impossible to deploy in practice because it would complain a lot) but it does contain some warnings that would be beneficial to have available on their own, such as the warning about string constants inside macros containing the macro arguments: this behaved differently pre-ANSI than it does in ANSI, and some C compilers are still in transition, AIX being an example.

Warnings of other C compilers

Other C compilers (yes, there are other C compilers than gcc) often have their "strict ANSI" or "strict ANSI with some portability extensions" modes on, like for example the Sun Workshop has its -Xa mode on (though implicitly), or the DEC (these days, HP...) has its -std1 mode on.

MEMORY DEBUGGERS

NOTE 1: Running under older memory debuggers such as Purify, valgrind or Third Degree greatly slows down the execution: seconds become minutes, minutes become hours. For example as of Perl 5.8.1, the ext/Encode/t/Unicode.t takes extraordinarily long to complete under e.g. Purify, Third Degree, and valgrind. Under valgrind it takes more than six hours, even on a snappy computer. The said test must be doing something that is quite unfriendly for memory debuggers. If you don't feel like waiting, that you can simply kill away the perl process. Roughly valgrind slows down execution by factor 10, AddressSanitizer by factor 2.

NOTE 2: To minimize the number of memory leak false alarms (see "PERL_DESTRUCT_LEVEL" for more information), you have to set the environment variable PERL_DESTRUCT_LEVEL to 2. For example, like this:

    env PERL_DESTRUCT_LEVEL=2 valgrind ./perl -Ilib ...

NOTE 3: There are known memory leaks when there are compile-time errors within eval or require, seeing S_doeval in the call stack is a good sign of these. Fixing these leaks is non-trivial, unfortunately, but they must be fixed eventually.

NOTE 4: DynaLoader will not clean up after itself completely unless Perl is built with the Configure option -Accflags=-DDL_UNLOAD_ALL_AT_EXIT.

valgrind

The valgrind tool can be used to find out both memory leaks and illegal heap memory accesses. As of version 3.3.0, Valgrind only supports Linux on x86, x86-64 and PowerPC and Darwin (OS X) on x86 and x86-64. The special "test.valgrind" target can be used to run the tests under valgrind. Found errors and memory leaks are logged in files named testfile.valgrind and by default output is displayed inline.

Example usage:

    make test.valgrind

Since valgrind adds significant overhead, tests will take much longer to run. The valgrind tests support being run in parallel to help with this:

    TEST_JOBS=9 make test.valgrind

Note that the above two invocations will be very verbose as reachable memory and leak-checking is enabled by default. If you want to just see pure errors, try:

    VG_OPTS='-q --leak-check=no --show-reachable=no' TEST_JOBS=9 \
        make test.valgrind

Valgrind also provides a cachegrind tool, invoked on perl as:

    VG_OPTS=--tool=cachegrind make test.valgrind

As system libraries (most notably glibc) are also triggering errors, valgrind allows to suppress such errors using suppression files. The default suppression file that comes with valgrind already catches a lot of them. Some additional suppressions are defined in t/perl.supp.

To get valgrind and for more information see http://valgrind.org/

AddressSanitizer

AddressSanitizer is a clang and gcc extension, included in clang since v3.1 and gcc since v4.8. It checks illegal heap pointers, global pointers, stack pointers and use after free errors, and is fast enough that you can easily compile your debugging or optimized perl with it. It does not check memory leaks though. AddressSanitizer is available for Linux, Mac OS X and soon on Windows.

To build perl with AddressSanitizer, your Configure invocation should look like:

    sh Configure -des -Dcc=clang \
       -Accflags=-faddress-sanitizer -Aldflags=-faddress-sanitizer \
       -Alddlflags=-shared\ -faddress-sanitizer

where these arguments mean:

See also https://github.com/google/sanitizers/wiki/AddressSanitizer.

FUZZING

afl-fuzz

Install http://lcamtuf.coredump.cx/afl/ and read https://medium.com/@dgryski/fuzzing-perl-xs-modules-with-afl-4bfc2335dd90.

On darwin and Windows recommended is the llvm_mode CC=afl-clang-fast variant. On MacPorts you need to build with LLVM_CONFIG=llvm-config-mp-xx CC=clang-mp-xx CXX=clang++-mp-xx and compile with AFL_CC=clang-mp-xx. With llvm be sure to use the very same AFL_CC settings. On linux/freebsd it's still about 20% faster due to a faster fork().

afl-fuzz creates variations of src files in the -i directory as input.

My sample build cmdline for macports is this. On linux just leave out the AFL_CC.

    unset ASAN_OPTIONS
    export ASAN_OPTIONS
    export AFL_QUIET=1
    export AFL_CC=clang-mp-3.8
    ver=$(Porting/perl_version)
    prefix=/usr/local
    arch=`uname -s | tr A-Z a-z`
    CC=afl-clang-fast archname="$arch-afl-clang-fast" exesuffix=-afl \
      ./Configure -sder -Dcc="$CC" -Dld="$CC" -Accflags="-DNO_MATHOMS -march=native" \
      -Doptimize="-O3 -g" -Dmake=gmake \
      -Darchname="$archname" -Darchlib="$prefix/lib/cperl/$ver/$archname" \
      -Dsitebin="$prefix/lib/cperl/site_cperl/$ver/bin" \
      -Dscriptdir="$prefix/lib/cperl/$ver/bin" \
      -Dsitearch="$prefix/lib/cperl/site_cperl/$ver/$archname" \
      -Dperlpath="$prefix/bin/cperl$ver$exesuffix" -Dstartperl="#!$prefix/bin/cperl$ver$exesuffix" \
      -Dinstallman1dir=none -Dinstallman3dir=none -Dinstallsiteman1dir=none -Dinstallsiteman3dir=none
    make -s -j4 miniperl

    afl-fuzz -i .fuzz-in -o .fuzz-out -x Porting/afl.dict -- ./miniperl

Fuzzing with asan or DEBUGGING is also possible, but very slow.

For testing an XS library and avoid the fork() overhead, check the afl_persistent_loop as described in the medium blog post and https://lcamtuf.blogspot.de/2015/06/new-in-afl-persistent-mode.html

LibFuzzer

See http://llvm.org/docs/LibFuzzer.html with -Accflags=-fsanitize=fuzzer, esp. since clang-6.0.

Contrary to afl-fuzz you need a compiled-in fuzz target LLVMFuzzerTestOneInput.

PROFILING

Depending on your platform there are various ways of profiling Perl.

There are two commonly used techniques of profiling executables: statistical time-sampling and basic-block counting.

The first method takes periodically samples of the CPU program counter, and since the program counter can be correlated with the code generated for functions, we get a statistical view of in which functions the program is spending its time. The caveats are that very small/fast functions have lower probability of showing up in the profile, and that periodically interrupting the program (this is usually done rather frequently, in the scale of milliseconds) imposes an additional overhead that may skew the results. The first problem can be alleviated by running the code for longer (in general this is a good idea for profiling), the second problem is usually kept in guard by the profiling tools themselves.

The second method divides up the generated code into basic blocks. Basic blocks are sections of code that are entered only in the beginning and exited only at the end. For example, a conditional jump starts a basic block. Basic block profiling usually works by instrumenting the code by adding enter basic block #nnnn book-keeping code to the generated code. During the execution of the code the basic block counters are then updated appropriately. The caveat is that the added extra code can skew the results: again, the profiling tools usually try to factor their own effects out of the results.

Gprof Profiling

gprof is a profiling tool available in many Unix platforms which uses statistical time-sampling. You can build a profiled version of perl by compiling using gcc with the flag -pg. Either edit config.sh or re-run Configure. Running the profiled version of Perl will create an output file called gmon.out which contains the profiling data collected during the execution.

quick hint:

    $ sh Configure -des -Dusedevel -Accflags='-pg' \
        -Aldflags='-pg' -Alddlflags='-pg -shared' \
        && make perl
    $ ./perl ... # creates gmon.out in current directory
    $ gprof ./perl > out
    $ less out

(you probably need to add -shared to the <-Alddlflags> line until RT #118199 is resolved)

The gprof tool can then display the collected data in various ways. Usually gprof understands the following options:

For more detailed explanation of the available commands and output formats, see your own local documentation of gprof.

GCC gcov Profiling

basic block profiling is officially available in gcc 3.0 and later. You can build a profiled version of perl by compiling using gcc with the flags -fprofile-arcs -ftest-coverage. Either edit config.sh or re-run Configure.

quick hint:

    $ sh Configure -des -Dusedevel -Doptimize='-g' \
        -Accflags='-fprofile-arcs -ftest-coverage' \
        -Aldflags='-fprofile-arcs -ftest-coverage' \
        -Alddlflags='-fprofile-arcs -ftest-coverage -shared' \
        && make perl
    $ rm -f regexec.c.gcov regexec.gcda
    $ ./perl ...
    $ gcov regexec.c
    $ less regexec.c.gcov

(you probably need to add -shared to the <-Alddlflags> line until RT #118199 is resolved)

Running the profiled version of Perl will cause profile output to be generated. For each source file an accompanying .gcda file will be created.

To display the results you use the gcov utility (which should be installed if you have gcc 3.0 or newer installed). gcov is run on source code files, like this

    gcov sv.c

which will cause sv.c.gcov to be created. The .gcov files contain the source code annotated with relative frequencies of execution indicated by "#" markers. If you want to generate .gcov files for all profiled object files, you can run something like this:

    for file in `find . -name \*.gcno`
    do sh -c "cd `dirname $file` && gcov `basename $file .gcno`"
    done

Useful options of gcov include -b which will summarise the basic block, branch, and function call coverage, and -c which instead of relative frequencies will use the actual counts. For more information on the use of gcov and basic block profiling with gcc, see the latest GNU CC manual at http://gcc.gnu.org/onlinedocs/gcc/Gcov-Intro.html#Gcov-Intro

COMPILER OPTIMIZATIONS

cperl's default is -O3 which includes inlining, perl5's default is -O2. The most basic optimizations are -march=native (enabling CPU specific optimizations and auto-vectorization) and -flto (link time optimizations).

LTO

or "Link Time Optimization" via gcc -flto=4 or clang -flto=thin. This requires the gold linker, and enables multi-threaded link-time optimizations.

For gcc my configure script does

    CC=${CC:-ccache gcc}
    ./Configure -sder -Dcc="$CC" \
      -Dld="$CC -fuse-linker-plugin" \
      -Accflags="-flto=4 -fuse-ld=gold -msse4.2 -march=native" ...

and for clang

    CC=${CC:-ccache clang-7}
    ./Configure -sder -Dcc="$CC" \
      -Dranlib=llvm-ranlib-7 -Dar=llvm-ar-7 -Dfull_ar=/usr/bin/llvm-ar-7 \
      -Accflags="-DLTO -flto=thin -msse4.2 -march=native" ...

The impact is about 10%.

Without -DDEBUGGING Configure probes to set the best -flto flags automatically.

PGO

or "Profile Guided Optimization". This is mostly used on non-linux system without perf, and works with most compilers: ICC, GCC, clang, Oracle Solaris Studio, MSVC, IBM XL C/C++.

It is not using a sampling profiler, but an instrumenting profiler, with some minor run-time overhead.

First you need to compile your binaries with enabled profiling, on gcc and most other compilers with -fprofile-generate which generates a .gcno file for each object file. (The same file that is used for gcov coverage reports). Then you must run a few tests, which records coverage data into .gcda files. Then recompile with -fprofile-use: it will compile with the gathered .gcda coverage data and infer if an branch is LIKELY or UNLIKELY. On llvm it is creating a default.profraw file, which must be converted via llvm-profdata to a default.profdata file.

You can use the new miniperl.pgo and perl.pgo targets to create the profile guided optimized binaries.

AutoFDO

AutoFDO can only be used on linux systems with perf, a sampling profiler. The advantage is that you build the fully optimized binaries, run a few practical tests through perf with the sampling profiler, which collect statistics using hardware performance counters, which will then guide the autofdo optimizer (via -fauto-profile) to re-link the binaries. Not all branches will be profiled, but the overall accuracy is generally better.

On most recent kernels you need to recompile autofdo by yourself, if you get a missing type 79 error.

    git clone --recursive https://github.com/google/autofdo
    cd autofdo
    aclocal -I .; autoheader; autoconf; automake --add-missing -c
    ./configure --with-llvm=/usr/bin/llvm-config-7
    make -s
    make -s install

For me it creates about 20% faster executables.

The perl/cperl Makefile already contains two targets for autofdo on linux: miniperl.autofdo and perl.autofdo.

Both profiling targets, the sampling autofdo and the instrumented pgo, use customizable benchmark scripts minibench.sh and autofdobench.sh, which can be tuned to your specific workload to be optimized. Per default it only runs some basic op tests.

Note: Support for a shared libcperl.so and clang came only with cperl 5.29.1c. Before you need to profile it by hand.

prelink from libreoffice is a post-link optimizer. It fixes up startup relocations, but with PIE, ASLR and constantly updated libraries it's a bit of a hassle and is not recommended, esp. not on 32bit systems.

BOLT

llvm-bolt is also post-link optimizer, but mouch more powerful. It analyzes perf traces from a running executable or service, and then rewrites the binary to be faster, similar to "AutoFDO".

I've compiled bolt at /usr/src/llvm/llvm-bolt/build, added the bin path to my PATH export PATH=/usr/src/llvm/llvm-bolt/build/bin:$PATH, added the needed -Wl,-q flag to ldflags and lddlflags:

    sed -i -e"s/ldflags='/ldflags='-Wl,-q /" config.sh
    sed -i -e"s/lddlflags='/lddlflags='-Wl,-q /" config.sh

Sorry, -Alddlflags is still unusable.

Compile miniperl and use minibench.sh from "AutoFDO" to create the profile.

    perf record -e cycles:u -j any,u -o bolt.data -- ./minibench.sh
    perf2bolt -p bolt.data -o bolt.fdata miniperl
    llvm-bolt miniperl -o miniperl.bolt -data=bolt.fdata \
      -reorder-blocks=cache+ -reorder-functions=hfsort+ \
      -split-functions=3 -split-all-cold -split-eh -dyno-stats

Which leads to an improvement 9% on the already link-time optimized executable. Note that the generated bolt.fdata is readable and can lead you to missed manual optimizations in the source code.

MISCELLANEOUS TRICKS

PERL_DESTRUCT_LEVEL

If you want to run any of the tests yourself manually using e.g. valgrind, please note that by default perl does not explicitly cleanup all the memory it has allocated (such as global memory arenas) but instead lets the exit() of the whole program "take care" of such allocations, also known as "global destruction of objects".

There is a way to tell perl to do complete cleanup: set the environment variable PERL_DESTRUCT_LEVEL to a non-zero value. The t/TEST wrapper does set this to 2, and this is what you need to do too, if you don't want to see the "global leaks": For example, for running under valgrind

    env PERL_DESTRUCT_LEVEL=2 valgrind ./perl -Ilib t/foo/bar.t

(Note: the mod_perl apache module uses also this environment variable for its own purposes and extended its semantics. Refer to the mod_perl documentation for more information. Also, spawned threads do the equivalent of setting this variable to the value 1.)

If, at the end of a run you get the message N scalars leaked, you can recompile with -DDEBUG_LEAKING_SCALARS, (Configure -Accflags=-DDEBUG_LEAKING_SCALARS), which will cause the addresses of all those leaked SVs to be dumped along with details as to where each SV was originally allocated. This information is also displayed by Devel::Peek. Note that the extra details recorded with each SV increases memory usage, so it shouldn't be used in production environments. It also converts new_SV() from a macro into a real function, so you can use your favourite debugger to discover where those pesky SVs were allocated.

If you see that you're leaking memory at runtime, but neither valgrind nor -DDEBUG_LEAKING_SCALARS will find anything, you're probably leaking SVs that are still reachable and will be properly cleaned up during destruction of the interpreter. In such cases, using the -Dm switch can point you to the source of the leak. If the executable was built with -DDEBUG_LEAKING_SCALARS, -Dm will output SV allocations in addition to memory allocations. Each SV allocation has a distinct serial number that will be written on creation and destruction of the SV. So if you're executing the leaking code in a loop, you need to look for SVs that are created, but never destroyed between each cycle. If such an SV is found, set a conditional breakpoint within new_SV() and make it break only when PL_sv_serial is equal to the serial number of the leaking SV. Then you will catch the interpreter in exactly the state where the leaking SV is allocated, which is sufficient in many cases to find the source of the leak.

As -Dm is using the PerlIO layer for output, it will by itself allocate quite a bunch of SVs, which are hidden to avoid recursion. You can bypass the PerlIO layer if you use the SV logging provided by -DPERL_MEM_LOG instead.

PERL_MEM_LOG

If compiled with -DPERL_MEM_LOG (-Accflags=-DPERL_MEM_LOG), both memory and SV allocations go through logging functions, which is handy for breakpoint setting.

Unless -DPERL_MEM_LOG_NOIMPL (-Accflags=-DPERL_MEM_LOG_NOIMPL) is also compiled, the logging functions read $ENV{PERL_MEM_LOG} to determine whether to log the event, and if so how:

    $ENV{PERL_MEM_LOG} =~ /m/           Log all memory ops
    $ENV{PERL_MEM_LOG} =~ /s/           Log all SV ops
    $ENV{PERL_MEM_LOG} =~ /t/           include timestamp in Log
    $ENV{PERL_MEM_LOG} =~ /^(\d+)/      write to FD given (default is 2)

Memory logging is somewhat similar to -Dm but is independent of -DDEBUGGING, and at a higher level; all uses of Newx(), Renew(), and Safefree() are logged with the caller's source code file and line number (and C function name, if supported by the C compiler). In contrast, -Dm is directly at the point of malloc(). SV logging is similar.

Since the logging doesn't use PerlIO, all SV allocations are logged and no extra SV allocations are introduced by enabling the logging. If compiled with -DDEBUG_LEAKING_SCALARS, the serial number for each SV allocation is also logged.

gdb macros

Useful .gdbinit settings and macros are:

    set breakpoint pending on
    set confirm off
    set print pretty on
    set print array off
    set print array-indexes on

    define odump
      p *$arg0
      if my_perl
        call Perl_op_dump(my_perl, $arg0)
      else
        call Perl_op_dump($arg0)
      end
    end
    document odump
    odump op => p/x *op; Perl_op_dump(op)
    see `help op_dump` for PL_op
    end

    define sdump
      p *$arg0
      if my_perl
        call Perl_sv_dump(my_perl, $arg0)
      else
        call Perl_sv_dump($arg0)
      end
    end
    document sdump
    sdump sv => p *sv; Perl_sv_dump(sv)
    see `help sv_dump`
    end

Now the abbrevations od and sd can be used, like od PL_op or sd sv.

PERL_SV_DEBUG_FIELDS

With -DEBUGGING several SV_HEAD fields are also available as unions of XPV* pointers and bitfields, to easily see the SvANY values and type and flags in an interactive debugging session.

Without -DEBUGGING you may enable it with -Accflags=-DPERL_SV_DEBUG_FIELDS or you may disable it with -Accflags=-DPERL_SV_DEBUG_FIELDS=0.

DDD over gdb

Those debugging perl with the DDD frontend over gdb may find the following useful:

You can extend the data conversion shortcuts menu, so for example you can display an SV's IV value with one click, without doing any typing. To do that simply edit ~/.ddd/init file and add after:

  ! Display shortcuts.
  Ddd*gdbDisplayShortcuts: \
  /t ()   // Convert to Bin\n\
  /d ()   // Convert to Dec\n\
  /x ()   // Convert to Hex\n\
  /o ()   // Convert to Oct(\n\

the following two lines:

  ((XPV*) (())->sv_any )->xpv_pv  // 2pvx\n\
  ((XPVIV*) (())->sv_any )->xiv_iv // 2ivx

so now you can do ivx and pvx lookups or you can plug there the sv_peek "conversion":

  Perl_sv_peek(my_perl, (SV*)()) // sv_peek

(The my_perl is for threaded builds.) Just remember that every line, but the last one, should end with \n\

Alternatively edit the init file interactively via: 3rd mouse button -> New Display -> Edit Menu

Note: you can define up to 20 conversion shortcuts in the gdb section.

C backtrace

On some platforms Perl supports retrieving the C level backtrace (similar to what symbolic debuggers like gdb do).

The backtrace returns the stack trace of the C call frames, with the symbol names (function names), the object names (like "perl"), and if it can, also the source code locations (file:line).

The supported platforms are Linux, and OS X. Some *BSD might work at least partly, but they have not yet been tested.

This feature hasn't been tested with multiple threads, but it will only show the backtrace of the thread doing the backtracing.

The feature needs to be enabled with Configure -Dusecbacktrace.

The -Dusecbacktrace also enables keeping the debug information when compiling/linking (often: -g). Many compilers/linkers do support having both optimization and keeping the debug information. The debug information is needed for the symbol names and the source locations.

Static functions might not be visible for the backtrace.

Source code locations, even if available, can often be missing or misleading if the compiler has e.g. inlined code. Optimizer can make matching the source code and the object code quite challenging.

Linux

You must have the BFD (-lbfd) library installed, otherwise perl will fail to link. The BFD is usually distributed as part of the GNU binutils.

Summary: Configure ... -Dusecbacktrace and you need -lbfd.

OS X

The source code locations are supported only if you have the Developer Tools installed. (BFD is not needed.)

Summary: Configure ... -Dusecbacktrace and installing the Developer Tools would be good.

Optionally, for trying out the feature, you may want to enable automatic dumping of the backtrace just before a warning or croak (die) message is emitted, by adding -Accflags=-DUSE_C_BACKTRACE_ON_ERROR for Configure.

Unless the above additional feature is enabled, nothing about the backtrace functionality is visible, except for the Perl/XS level.

Furthermore, even if you have enabled this feature to be compiled, you need to enable it in runtime with an environment variable: PERL_C_BACKTRACE_ON_ERROR=10. It must be an integer higher than zero, telling the desired frame count.

Retrieving the backtrace from Perl level (using for example an XS extension) would be much less exciting than one would hope: normally you would see runops, entersub, and not much else. This API is intended to be called from within the Perl implementation, not from Perl level execution.

The C API for the backtrace is as follows:

get_c_backtrace
free_c_backtrace
get_c_backtrace_dump
dump_c_backtrace

Poison

If you see in a debugger a memory area mysteriously full of 0xABABABAB or 0xEFEFEFEF, you may be seeing the effect of the Poison() macros, see perlclib.

Read-only optrees

Under ithreads the optree is read only. If you want to enforce this, to check for write accesses from buggy code, compile with -Accflags=-DPERL_DEBUG_READONLY_OPS to enable code that allocates op memory via mmap, and sets it read-only when it is attached to a subroutine. Any write access to an op results in a SIGBUS and abort.

This code is intended for development only, and may not be portable even to all Unix variants. Also, it is an 80% solution, in that it isn't able to make all ops read only. Specifically it does not apply to op slabs belonging to BEGIN blocks.

However, as an 80% solution it is still effective, as it has caught bugs in the past.

When is a bool not a bool?

On pre-C99 compilers, bool is defined as equivalent to char. Consequently assignment of any larger type to a bool is unsafe and may be truncated. The cBOOL macro exists to cast it correctly; you may also find that using it is shorter and clearer than writing out the equivalent conditional expression longhand.

On those platforms and compilers where bool really is a boolean (C++, C99), it is easy to forget the cast. You can force bool to be a char by compiling with -Accflags=-DPERL_BOOL_AS_CHAR. You may also wish to run Configure with something like

    -Accflags='-Wconversion -Wno-sign-conversion -Wno-shorten-64-to-32'

or your compiler's equivalent to make it easier to spot any unsafe truncations that show up.

The TRUE and FALSE macros are available for situations where using them would clarify intent. (But they always just mean the same as the integers 1 and 0 regardless, so using them isn't compulsory.)

The .i Targets

You can expand the macros in a foo.c file by saying

    make foo.i

which will expand the macros using cpp. Don't be scared by the results.

AUTHOR

This document was originally written by Nathan Torkington, and is maintained by the perl5-porters mailing list.