23 Apr, 2009, Malek Kervanes wrote in the 1st comment:
Votes: 0
Hi!

I'm using GCC 4.2.4 on a Kubuntu VM, and I'm having trouble getting my code to dump core files when I hit a segfault.


These are my current flags:

CC      = gcc
C_FLAGS = -Wall -g -pedantic
L_FLAGS = -lz -lpthread -lcrypt


Any help would be great!
23 Apr, 2009, Zeno wrote in the 2nd comment:
Votes: 0
Did you make the ulimit changes, etc?
http://www.gammon.com.au/forum/?id=3653
23 Apr, 2009, Malek Kervanes wrote in the 3rd comment:
Votes: 0
I did not…..but I did now…

Thanks, Zeno!
23 Apr, 2009, Kline wrote in the 4th comment:
Votes: 0
re: ulimit…Maybe you'd know, Zeno, running your own hosting service? How do you set system limits? I've tried setting my user account to unlimited hard and soft in /etc/security/limits.conf, and other various numbers, but I can't seem to get past a default 16384 someplace. I am using pam_limits.o as part of login, as far as I can tell, so I'm really stumped :(. Right now some cores I get are too large and truncate, making them useless =\.

Running the latest stable Debian, if it matters.
23 Apr, 2009, Zeno wrote in the 5th comment:
Votes: 0
No idea, the command is what I always used.
24 Apr, 2009, David Haley wrote in the 6th comment:
Votes: 0
There could be a ulimit command in one of the default profiles that sets the limit low by default. Have you tried grepping for ulimit in /etc?
24 Apr, 2009, Kline wrote in the 7th comment:
Votes: 0
Yeah, I have, and the 16384 that I'm stuck limited to. I can manage to lower my limit, on my user account, but even then can't raise it back to the starting 16384. /etc/profile already has ulimit -c unlimited, and as I said before things are set in /etc/security/limits.conf with pam_limits.o being called in /etc/pam.d/login
25 Apr, 2009, elanthis wrote in the 8th comment:
Votes: 0
If you edited /etc/security/limits.conf, you must log out and back in for changes to take effect (and restart the MUD after doing so).

You can also grep for ulimit in your user account profile files in ~.

Make sure your limits.conf is correct. You might have rules that are applying only to other users/groups.
25 Apr, 2009, Kline wrote in the 9th comment:
Votes: 0
I've logged out and in after editing /etc/security/limits.conf, and even let the box reboot (for good measure, of course) to no avail. The only entries in my limits.conf are the ones I added for my user, the rest is just the comments from the clean distro version of the conf about how to write rules. Nothing in my home folder, or even system wide, as far as I can find.
26 Apr, 2009, Banner wrote in the 10th comment:
Votes: 0
New users created copy the profile information found in /etc/skel, so if you want to limit new users created, that is what you'd want to edit. Those are the values Michael uses for EvilEye, -u limiting processes, and -m limiting the size of something.


ulimit -Sm 41984
ulimit -Hm 43008
ulimit -Su 20
ulimit -Hu 20
0.0/10