coredump

Core dump equivalence for Java

So far I have learned about generating thread dump and heap dump using jstack and and jmap respectively. However, jstack thread dump contains only texts describing the stack on each thread. And opening heap dump (.hprof file) with Java VisualVM only shows the objects allocated in the heap. What I actually want is to be able see the st...

Core dump of a multithreaded program

Hi, i have regularly worked with single threaded programs. i never saw a multithreded program crashing since i havent worked on any. is there any difference between both the core dumps? is there any additional information provided in the core dump of a multithreaded program when compared to a single threaded program? ...

Setting exit status when creating core dump

For example calling exit(100) would exit the application with status 100, and calling raise(SIGABRT) aborts the application with status 134 while creating a core dump. But what if I want the core dump with status 100 or any other arbitrary value. How can I do that ? I know there are several signals that triggers a core dump, but they see...

per process configurable core dump directory

Is there a way to configure the directory where core dump files are placed for a specific process? I have a daemon process written in C++ for which I would like to configure the core dump directory. Optionally the filename pattern should be configurable, too. I know about /proc/sys/kernel/core_pattern, however this would change the pat...

Coredump in Multithreading Application in RHEL-5

I am working on multi-threading application it is dumping frequently.I could not able to analyaze the core.The core is showing like this Core was generated by 'thread-process'. Program terminated with signal 6, Aborted. #0 0x00000038f4e30045 in raise () from /lib64/libc.so.6 (gdb) where #0 0x00000038f4e30045 in raise () from /lib64/li...

Linux core dumps are too large!

Hey guys, Recently I've been noticing an increase in the size of the core dumps generated by my application. Initially, they were just around 5MB in size and contained around 5 stack frames, and now I have core dumps of > 2GBs and the information contained within them are no different from the smaller dumps. Is there any way I can cont...

Is there a way to open (arbitrary) core dumps with Xcode?

Looking for an alternative to command line gdb for examining core dumps on OSX - is there some way to get Xcode to open arbitrary core dumps w/ debugging symbols? ...

I don't get coredump with all process

Hello, I try to get a coredump, so i use : ulimit -c unlimited I run my program in background, and I kill it : kill -SEGV %1 But i just get : [1]+ Exit 1 ./Test And no coredumps are created. I did the same with other programs and it works, so why that didn't work with all ? Anybody can help me ? Thanks. (GNU...

Perl system call causes core dump but $? remains zero

I've got a Perl script (running on Xubuntu Lucid Lynx within VirtualBox) that wraps around several C/C++ binaries feeding the inputs of one into the others. One of the lines consists of generally: my $ret_code=`cat $input | c_binary`; my $ret_val= $?; For some input files the code causes a coredump, but both $ret_val and $ret_code are...

Forcing a coredump via Wine ignoring SEH

Hi, I'd like to force a coredump from a program (or see its memory at a specific time in some other way). There are a couple of problems though: I'm running it under wine (cannot run via winedbg, because the application detects it) The application uses exceptions / SEH / other handlers, which capture non-standard events Even attaching ...

How do I enable core dumps for daemon processes on montavista linux?

I am not sure if stackoverflow is the correct place for this, but since this is for embedded development, and I need core dumps, which are also for development, I figured that this was the best place to ask. I am trying to enable global core dumps in such a way that every time a program crashes in a way which produces a core, it gets wr...

Corrupted singleton data using CxxTest

This is a weird problem and I'm not sure what to make of it. I have something like the following: struct Parms { const std::string value1; const std::string value2; std::string parm1; std::string parm2; Parms() : parm1(value1), parm2(value1) {} static const Parms& getDefaults() { static Parms defa...

Why is there no uncatchable coredump signal?

I recently came across an app that froze in a SIGABRT handler with no other signal registered to immediately core dump. Until we standardize leaving one of SIGSTOP, SIGABRT, SIGTRAP, etc., alone, we'll just use gcore and SIGKILL, but given that broken handling was the issue, I wondered why there isn't along with SIGSTOP and SIGKILL a st...

How to set core dump naming scheme without su/sudo?

Hello, I am developing a MPI program on a Linux machine where I do not have sudo/su access. As my program currently segfaults, I would like to examine the core dumps via gdb. Unfortunately, as the program is multi-threaded, all the threads write to one core dump. So I would like to be able to append the PID to each separate core dump fo...

How do I detect what application generated a specific core dump on OS X?

I want to detect what application generated a core dump on OS X. How can I find this information? Runing file core.1234 does not give the application name, online something like Mach-O 64-bit core x86_64. ...

Java has a 39G core dump...

I'm running a weblogic server on solarix x86 - 64bit with the command line: -Xrs -Xms4096m -Xmx4096m -XX:MaxPermSize=256m -da ... so the max heap size should be 4G, however after a night, it crashed and generated a 39G core: -bash-3.00$ ls -l core -rw------- 1 user group 39017429722 Sep 27 19:47 core I used pmap to dump the c...

Core dumps in visual studio 2010 from Release build

Hi, I have build application using .NET 4.0, WinForms and DevExpress Winforms components. I have a bug that I cannot reproduce using simple "step by step" method. I am trying to use core dumps to debug this issue. I can get core dump and view exception nicely inside visual studio using adplus -crash -pn Main.exe -o c:\output -y C:...

how to analysys the coredump that crash in the share library loaded by dlopen?

Gdb only show the function name in the share library that load by system library loader. How to get the crash address in the share library load by dl_open? Thanks. ...