nohang

Edit Package nohang
https://github.com/hakavlad/nohang/

Nohang is a highly configurable daemon for Linux which is able to correctly prevent out of memory (OOM) and keep system responsiveness in low memory conditions.

Refresh
Refresh
Source Files
Filename Size Changed
nohang-0.2.0.tar.gz 0000058755 57.4 KB
nohang.changes 0000004142 4.04 KB
nohang.spec 0000003468 3.39 KB
Latest Revision
Markus S's avatar Markus S (KAMiKAZOW) accepted request 1135410 from smolsheep's avatar smolsheep (revision 6)
- Update to 0.2.0:
  * fix comments, fix low mem warns
  * improve output and regex matching, add oom-sort
  * remove wait(), fix makefile
  * implement modify badness by matching with RE pattern
  * optimize find_the_victim_and_send_signal()
  * display anon, file, shmem rss of the  victim
  * fix display anon, file, shmem rss of the  victim
  * implement RE UID matching; vatidation RE patterns at startup
  * display VmSize of victim in reports
  * fix conf and readme
  * improve GUI notifications
  * code structure optimization
  * add PSI support
  * send any signal instead of SIGTERM
  * set CPUSchedulingPolicy=fifo
  * improve victim search algorithm; add realpath and state to victim info
  * mlockall with MCL_ONFAULT
  * remove colored output
  * add post_kill_exe
  * add new keys in config
  * add print_victim_info
  * check victim lifetime after killing
  * do not check zram by default
  * check mem after finding a victim
  * fix UnboundLocalError
  * fix broken psi and zram
  * do nothing
  * add my_desktop.conf
  * fix UnboundLocalError, break output
  * fix output and GUI notifications
  * fix is_victim_alive()
  * improve psi-monitor
  * Fix pid_to_state()
  * Use threading to speed up GUI notifications
  * Remove nohang_notify_helper, use threading instead
  * daemonize threads
  * Check privileges at startup
  * replace --period by --interval in psi2log
  * add -h and -m flags to psi-top
  * Do not change badness if oom_score=0
  * Set forbid_negative_badness=True always and ignore forbid_negative_badness value in the config
  * Add --mode flag to psi2log
  * files relocation
  * Print CPU usage at exit
  * Reduce CPU usage up to 25%
  * Reduce CPU usage up to 8%
  * Various improvements and fixes
  * Update default values in configs
  * Fix PermissionError with hidepid=1 #88
  * Change CLI options handling
  * Improve conf checking and parsing
  * enforce and describe new valid values in the config (and other changes)
  * Ignore disksize: check only /sys/block/zramX/mem_used_total
  * speeding up the search for the victim
  * change --memload self-termination threshold from 20 MiB to 40 MiB
  * Improve customizing soft corrective actions: add @SOFT_ACTION_RE_CGROUP_V2
  * Print top-15 task by badness before corrective action
  * Fix checking mem_used_total
  * Improve working with PSI
  * Try to consider ZFS cache in MemAvailable
  * Improve PSI debug and fix #91
  * Optimize reading psi_path (to save CPU)
  * Update Makefile: update gzip options: add -9n
  * Improve psi2log
  * Format code to comply with PEP8 style
  * Use logging framework for the output
  * refactor(oom-sort): separate code into logical parts
  * feat(oom-sort): add -r/--refresh flag
  * refactor(oom-sort): improve ArgParser usage
  * fix mem_min_mb variable name mistake
Comments 0
openSUSE Build Service is sponsored by