From nobody Thu Feb 09 15:37:19 2023 X-Original-To: freebsd-hackers@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4PCLcK14Lgz3pgxY for ; Thu, 9 Feb 2023 15:38:25 +0000 (UTC) (envelope-from freebsd-listen@fabiankeil.de) Received: from smtprelay04.ispgateway.de (smtprelay04.ispgateway.de [80.67.18.16]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 4PCLcJ0sgkz46xb for ; Thu, 9 Feb 2023 15:38:23 +0000 (UTC) (envelope-from freebsd-listen@fabiankeil.de) Authentication-Results: mx1.freebsd.org; dkim=none; spf=none (mx1.freebsd.org: domain of freebsd-listen@fabiankeil.de has no SPF policy when checking 80.67.18.16) smtp.mailfrom=freebsd-listen@fabiankeil.de; dmarc=none Received: from [91.20.76.172] (helo=fabiankeil.de) by smtprelay04.ispgateway.de with esmtpsa (TLS1.2) tls TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 (Exim 4.94.2) (envelope-from ) id 1pQ908-0003hv-Nq for freebsd-hackers@freebsd.org; Thu, 09 Feb 2023 16:38:20 +0100 Date: Thu, 9 Feb 2023 16:37:19 +0100 From: Fabian Keil To: freebsd-hackers@freebsd.org Subject: Re: CFT: snmalloc as libc malloc Message-ID: <20230209163719.55f13fa4@fabiankeil.de> In-Reply-To: <2f3dcda0-5135-290a-2dff-683b2e9fe271@FreeBSD.org> References: <2f3dcda0-5135-290a-2dff-683b2e9fe271@FreeBSD.org> Reply-To: freebsd-hackers@freebsd.org List-Id: Technical discussions relating to FreeBSD List-Archive: https://lists.freebsd.org/archives/freebsd-hackers List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-freebsd-hackers@freebsd.org MIME-Version: 1.0 Content-Type: multipart/signed; boundary="Sig_/8yqhgNut0ITKRUsLYKE=bxZ"; protocol="application/pgp-signature"; micalg=pgp-sha1 X-Df-Sender: Nzc1MDY3 X-Spamd-Result: default: False [0.71 / 15.00]; REPLYTO_EQ_TO_ADDR(5.00)[]; SIGNED_PGP(-2.00)[]; AUTH_NA(1.00)[]; NEURAL_HAM_MEDIUM(-1.00)[-1.000]; NEURAL_HAM_LONG(-1.00)[-0.999]; NEURAL_HAM_SHORT(-0.99)[-0.993]; MIME_GOOD(-0.20)[multipart/signed,text/plain]; RWL_MAILSPIKE_GOOD(-0.10)[80.67.18.16:from]; DMARC_NA(0.00)[fabiankeil.de]; HAS_REPLYTO(0.00)[freebsd-hackers@freebsd.org]; RCPT_COUNT_ONE(0.00)[1]; R_SPF_NA(0.00)[no SPF record]; RCVD_IN_DNSWL_NONE(0.00)[80.67.18.16:from]; MLMMJ_DEST(0.00)[freebsd-hackers@freebsd.org]; TO_MATCH_ENVRCPT_ALL(0.00)[]; ARC_NA(0.00)[]; RCVD_COUNT_TWO(0.00)[2]; FROM_EQ_ENVFROM(0.00)[]; TO_DN_NONE(0.00)[]; RCVD_VIA_SMTP_AUTH(0.00)[]; FROM_HAS_DN(0.00)[]; R_DKIM_NA(0.00)[]; MID_RHS_MATCH_FROM(0.00)[]; MIME_TRACE(0.00)[0:+,1:+,2:~]; ASN(0.00)[asn:34011, ipnet:80.67.16.0/20, country:DE]; RCVD_TLS_ALL(0.00)[] X-Rspamd-Queue-Id: 4PCLcJ0sgkz46xb X-Spamd-Bar: / X-ThisMailContainsUnwantedMimeParts: N --Sig_/8yqhgNut0ITKRUsLYKE=bxZ Content-Type: text/plain; charset=US-ASCII Content-Transfer-Encoding: quoted-printable David Chisnall wrote on 2023-02-09 at 12:08:49: > For the few yearsI've been running locally with snmalloc as the malloc=20 > in libc. Eventually I'd like to propose this for upstreaming but it=20 > needs some wider testing first. Very interesting. > The branch is here: >=20 > https://github.com/davidchisnall/freebsd-src/tree/snmalloc2 >=20 > It adds snmalloc as a submodule in contrib. FreeBSD is allergic to=20 > submodules, so upstreaming will need to replace this with something more= =20 > complicated. You should be able to cherry-pick the top commit on any=20 > vaguely-recent -CURRENT. >=20 > You should also be able to build the libc from this branch against the=20 > version that you're running and try it with LD_LIBRARY_PATH. >=20 > I'd love to hear feedback on: >=20 > - Performance, especially workloads where snmalloc does badly. > - RSS usage (again, especially workloads where snmalloc does badly). > - Anything that breaks. Do you know how much work it would be to test with 13/stable instead of current? For a while now I have been collecting Privoxy TLS benchmarks [0] using ElectroBSD (which is currently based on FreeBSD stable/13) and various TLS libraries and would like to know if snmalloc affects the benchmark results. Fabian [0] --Sig_/8yqhgNut0ITKRUsLYKE=bxZ Content-Type: application/pgp-signature Content-Description: OpenPGP digital signature -----BEGIN PGP SIGNATURE----- iF0EARECAB0WIQTKUNd6H/m3+ByGULIFiohV/3dUnQUCY+UTLwAKCRAFiohV/3dU nd3WAKCLp68WpwxEea7qW3n3f4WGGuCnNQCgvsMHIKLNGpZ1v41Bs8BWCpjYiEg= =WZWS -----END PGP SIGNATURE----- --Sig_/8yqhgNut0ITKRUsLYKE=bxZ--