From cb23f2f29464f9f800a4cf1f1e3d48e0c66358c7 Mon Sep 17 00:00:00 2001 From: Mark Reynolds Date: Thu, 11 Aug 2016 10:50:02 -0400 Subject: [PATCH 33/35] Ticket 48950 - Change example in /etc/sysconfig/dirsrv to use tcmalloc Description: Update the example to use tcmalloc instead of jemalloc. https://fedorahosted.org/389/ticket/48950 Reviewed by: nhosoi(Thanks!) (cherry picked from commit 06a4adb4ad42a2d7cee383d6e2ef69a7188251a2) --- ldap/admin/src/base-initconfig.in | 10 +++++----- 1 file changed, 5 insertions(+), 5 deletions(-) diff --git a/ldap/admin/src/base-initconfig.in b/ldap/admin/src/base-initconfig.in index e803a36..0481c3e 100644 --- a/ldap/admin/src/base-initconfig.in +++ b/ldap/admin/src/base-initconfig.in @@ -43,8 +43,8 @@ # if using systemd, omit the "; export VARNAME" at the end #PID_TIME=600 ; export PID_TIME -# jemalloc is a general purpose malloc implementation that emphasizes -# fragmentation avoidance and scalable concurrency support. jemalloc -# has been shown to have a significant positive impact on the Directory -# Server's process size/growth. -#LD_PRELOAD=@libdir@/@package_name@/libjemalloc.so.1 ; export LD_PRELOAD +# The tcmalloc memory allocator has been shown to have a positive impact on +# the Directory Server's virtual & resident memory size/growth. tcmalloc is +# available on RHEL/Fedora in the gperftools package (this could be different +# on other platforms). Here is an example of preloading tcmalloc: +#LD_PRELOAD=@libdir@/libtcmalloc.so.4 ; export LD_PRELOAD -- 2.4.11