Jmeno core souboru

Martin `MJ' Mares mj na ucw.cz
Pátek Srpen 13 13:45:24 CEST 2004


> Existuje sysctl core_uses_pid. 2.6 a novejsi 2.4 maji i core_pattern, kde
> je mozno nastavit leccos (viz fs/exec.c funkce format_corename()).

Pro uplnost (cituji z linux-2.6.7/Documentation/sysctl/kernel.txt):

| core_pattern:
| 
| core_pattern is used to specify a core dumpfile pattern name.
| . max length 64 characters; default value is "core"
| . core_pattern is used as a pattern template for the output filename;
|   certain string patterns (beginning with '%') are substituted with
|   their actual values.
| . backward compatibility with core_uses_pid:
|         If core_pattern does not include "%p" (default does not)
|         and core_uses_pid is set, then .PID will be appended to
|         the filename.
| . corename format specifiers:
|         %<NUL>  '%' is dropped
|         %%      output one '%'
|         %p      pid
|         %u      uid
|         %g      gid
|         %s      signal number
|         %t      UNIX time of dump
|         %h      hostname
|         %e      executable filename
|         %<OTHER> both are dropped

| core_uses_pid:
| 
| The default coredump filename is "core".  By setting
| core_uses_pid to 1, the coredump filename becomes core.PID.
| If core_pattern does not include "%p" (default does not)
| and core_uses_pid is set, then .PID will be appended to
| the filename.

				Have a nice fortnight
-- 
Martin `MJ' Mares   <mj na ucw.cz>   http://atrey.karlin.mff.cuni.cz/~mj/
Faculty of Math and Physics, Charles University, Prague, Czech Rep., Earth
Don't forget to save the Earth! We don't have any backups!


Další informace o konferenci Linux