Bug 2216193

Summary: What is the reason for removing jemalloc dependency?
Product: [Fedora] Fedora EPEL Reporter: Dora O’Fee <webmaster>
Component: rust-fd-findAssignee: Rust SIG <rust-sig>
Status: CLOSED NOTABUG QA Contact:
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: epel9CC: decathorpe, rust-sig
Target Milestone: ---   
Target Release: ---   
Hardware: Unspecified   
OS: Unspecified   
Whiteboard:
Fixed In Version: Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2023-06-25 11:50:00 UTC Type: Bug
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Dora O’Fee 2023-06-20 12:36:38 UTC
Could you please explain the reason for removing jemalloc dependency in the package, and document it explicitly in the spec file? Many thanks!

The performance improvements using jemalloc seem to apply to Fedora/RHEL too: https://github.com/sharkdp/fd/pull/481#issuecomment-534494592.

Comment 1 Fabio Valentini 2023-06-22 15:20:46 UTC
As far as I can tell, there are still some reasons that prevent us from using jemalloc:

- The jemalloc-sys crate would need adaptations to build against system libjemalloc instead of the bundled copy
- The jemallocator crate does not seem to work / support targets other than x86_64-unknown-linux-gnu. We need support for i686, aarch64, s390x, and ppc64le as well.

I'll document this in the spec file for fd-find.