Jump to content
 







Main menu
   


Navigation  



Main page
Contents
Current events
Random article
About Wikipedia
Contact us
Donate
 




Contribute  



Help
Learn to edit
Community portal
Recent changes
Upload file
 








Search  

































Create account

Log in
 









Create account
 Log in
 




Pages for logged out editors learn more  



Contributions
Talk
 



















Contents

   



(Top)
 


1 Background  





2 Uses  





3 Analysis  





4 Core-dump files  



4.1  Format  





4.2  Naming  



4.2.1  OS/360 and successors  





4.2.2  Unix-like  





4.2.3  Others  







4.3  Windows memory dumps  



4.3.1  Kernel-mode dumps  





4.3.2  User-mode memory dumps  









5 Space missions  





6 See also  





7 References  





8 Notes  





9 External links  














Core dump






Alemannisch
Беларуская
Català
Čeština
Dansk
Deutsch
Español
Français

Hrvatski
Bahasa Indonesia
Italiano
Қазақша

Polski
Português
Русский
Српски / srpski
Suomi

 

Edit links
 









Article
Talk
 

















Read
Edit
View history
 








Tools
   


Actions  



Read
Edit
View history
 




General  



What links here
Related changes
Upload file
Special pages
Permanent link
Page information
Cite this page
Get shortened URL
Download QR code
Wikidata item
 




Print/export  



Download as PDF
Printable version
 
















Appearance
   

 






From Wikipedia, the free encyclopedia
 


Incomputing, a core dump,[a] memory dump, crash dump, storage dump, system dump, or ABEND dump[1] consists of the recorded state of the working memory of a computer program at a specific time, generally when the program has crashed or otherwise terminated abnormally.[2] In practice, other key pieces of program state are usually dumped at the same time, including the processor registers, which may include the program counter and stack pointer, memory management information, and other processor and operating system flags and information. A snapshot dump (orsnap dump) is a memory dump requested by the computer operator or by the running program, after which the program is able to continue. Core dumps are often used to assist in diagnosing and debugging errors in computer programs.

On many operating systems, a fatal exception in a program automatically triggers a core dump. By extension, the phrase "to dump core" has come to mean in many cases, any fatal error, regardless of whether a record of the program memory exists. The term "core dump", "memory dump", or just "dump" has also become jargon to indicate any output of a large amount of raw data for further examination or other purposes.[3][4]

Background[edit]

The name comes from magnetic-core memory,[5] the principal form of random-access memory from the 1950s to the 1970s. The name has remained long after magnetic-core technology became obsolete.

Earliest core dumps were paper printouts[6] of the contents of memory, typically arranged in columns of octalorhexadecimal numbers (a "hex dump"), sometimes accompanied by their interpretations as machine language instructions, text strings, or decimal or floating-point numbers (cf. disassembler).

As memory sizes increased and post-mortem analysis utilities were developed, dumps were written to magnetic media like tape or disk.

Instead of only displaying the contents of the applicable memory, modern operating systems typically generate a file containing an image of the memory belonging to the crashed process, or the memory images of parts of the address space related to that process, along with other information such as the values of processor registers, program counter, system flags, and other information useful in determining the root cause of the crash. These files can be viewed as text, printed, or analysed with specialised tools such as elfdump on Unix and Unix-like systems, objdump and kdumponLinux, IPCS (Interactive Problem Control System) on IBM z/OS,[7] DVF (Dump Viewing Facility) on IBM z/VM,[8] WinDbg on Microsoft Windows, Valgrind, or other debuggers.

In some operating systems[b] an application or operator may request a snapshot of selected storage blocks, rather than all of the storage used by the application or operating system.

Uses[edit]

Core dumps can serve as useful debugging aids in several situations. On early standalone or batch-processing systems, core dumps allowed a user to debug a program without monopolizing the (very expensive) computing facility for debugging; a printout could also be more convenient than debugging using front panel switches and lights.

On shared computers, whether time-sharing, batch processing, or server systems, core dumps allow off-line debugging of the operating system, so that the system can go back into operation immediately.

Core dumps allow a user to save a crash for later or off-site analysis, or comparison with other crashes. For embedded computers, it may be impractical to support debugging on the computer itself, so analysis of a dump may take place on a different computer. Some operating systems such as early versions of Unix did not support attaching debuggers to running processes, so core dumps were necessary to run a debugger on a process's memory contents.

Core dumps can be used to capture data freed during dynamic memory allocation and may thus be used to retrieve information from a program that is no longer running. In the absence of an interactive debugger, the core dump may be used by an assiduous programmer to determine the error from direct examination.

Snap dumps are sometimes a convenient way for applications to record quick and dirty debugging output.

Analysis[edit]

A core dump generally represents the complete contents of the dumped regions of the address space of the dumped process. Depending on the operating system, the dump may contain few or no data structures to aid interpretation of the memory regions. In these systems, successful interpretation requires that the program or user trying to interpret the dump understands the structure of the program's memory use.

A debugger can use a symbol table, if one exists, to help the programmer interpret dumps, identifying variables symbolically and displaying source code; if the symbol table is not available, less interpretation of the dump is possible, but there might still be enough possible to determine the cause of the problem. There are also special-purpose tools called dump analyzers to analyze dumps. One popular tool, available on many operating systems, is the GNU binutils' objdump.

On modern Unix-like operating systems, administrators and programmers can read core dump files using the GNU Binutils Binary File Descriptor library (BFD), and the GNU Debugger (gdb) and objdump that use this library. This library will supply the raw data for a given address in a memory region from a core dump; it does not know anything about variables or data structures in that memory region, so the application using the library to read the core dump will have to determine the addresses of variables and determine the layout of data structures itself, for example by using the symbol table for the program undergoing debugging.

Analysts of crash dumps from Linux systems can use kdump or the Linux Kernel Crash Dump (LKCD).[9]

Core dumps can save the context (state) of a process at a given state for returning to it later. Systems can be made highly available by transferring core between processors, sometimes via core dump files themselves.

Core can also be dumped onto a remote host over a network (which is a security risk).[10]

Users of IBM mainframes running z/OS can browse SVC and transaction dumps using Interactive Problem Control System (IPCS), a full screen dump reader which was originally introduced in OS/VS2 (MVS), supports user written scripts in REXX and supports point-and-shoot browsing[c] of dumps.

Core-dump files[edit]

Format[edit]

In older and simpler operating systems, each process had a contiguous address-space, so a dump file was sometimes simply a file with the sequence of bytes, digits,[d] characters[d] or words. On other early machines a dump file contained discrete records, each containing a storage address and the associated contents. On early machines, the dump was often written by a stand-alone dump program rather than by the application or the operating system.

The IBSYS monitor for the IBM 7090 included a System Core-Storage Dump Program[11] that supported post-motem and snap dumps.

On the IBM System/360, the standard operating systems wrote formatted ABEND and SNAP dumps, with the addresses, registers, storage contents, etc., all converted into printable forms. Later releases added the ability to write unformatted[e] dumps, called at that time core image dumps (also known as SVC dumps.)

In modern operating systems, a process address space may contain gaps, and it may share pages with other processes or files, so more elaborate representations are used; they may also include other information about the state of the program at the time of the dump.

InUnix-like systems, core dumps generally use the standard executable image-format:

Naming[edit]

OS/360 and successors[edit]

Unix-like[edit]

Others[edit]

Windows memory dumps[edit]

Microsoft Windows supports two memory dump formats, described below.

Kernel-mode dumps[edit]

There are five types of kernel-mode dumps:[17]

To analyze the Windows kernel-mode dumps Debugging Tools for Windows are used.[19]

User-mode memory dumps[edit]

User-mode memory dump, also known as minidump,[20] is a memory dump of a single process. It contains selected data records: full or partial (filtered) process memory; list of the threads with their call stacks and state (such as registersorTEB); information about handles to the kernel objects; list of loaded and unloaded libraries. Full list of options available in MINIDUMP_TYPE enum.[21]

Space missions[edit]

The NASA Voyager program was probably the first craft to routinely utilize the core dump feature in the Deep Space segment. The core dump feature is a mandatory telemetry feature for the Deep Space segment as it has been proven to minimize system diagnostic costs.[citation needed] The Voyager craft uses routine core dumps to spot memory damage from cosmic ray events.

Space Mission core dump systems are mostly based on existing toolkits for the target CPU or subsystem. However, over the duration of a mission the core dump subsystem may be substantially modified or enhanced for the specific needs of the mission.

See also[edit]

References[edit]

  1. ^ "AIX 7.1 information".[permanent dead link]
  • ^ core(5): Process core file – Solaris 11.4 File Formats Reference Manual
  • ^ Cory Janssen (25 October 2012). "What is a Database Dump? - Definition from Techopedia". Techopedia.com. Archived from the original on 20 August 2015. Retrieved 29 June 2015.
  • ^ "How to configure a computer to capture a complete memory dump". sophos.com. 12 July 2010. Archived from the original on 1 July 2015. Retrieved 29 June 2015.
  • ^ Oxford English Dictionary, s.v. 'core'
  • ^ "storage dump definition". Archived from the original on 2013-05-11. Retrieved 2013-04-03.
  • ^ Rogers, Paul; Carey, David (August 2005). z/OS Diagnostic Data Collection and Analysis (PDF). IBM Corporation. pp. 77–93. ISBN 0738493996. Archived (PDF) from the original on December 21, 2018. Retrieved Jan 29, 2021.
  • ^ IBM Corporation (October 2008). z/VM and Linux Operations for z/OS System Programmers (PDF). p. 24. Retrieved Jan 25, 2022.
  • ^ Venkateswaran, Sreekrishnan (2008). Essential Linux device drivers. Prentice Hall open source software development series. Prentice Hall. p. 623. ISBN 978-0-13-239655-4. Archived from the original on 2014-06-26. Retrieved 2010-07-15. Until the advent of kdump, Linux Kernel Crash Dump (LKCD) was the popular mechanism to obtain and analyze dumps.
  • ^ Fedora Documentation Project (2010). Fedora 13 Security Guide. Fultus Corporation. p. 63. ISBN 978-1-59682-214-6. Archived from the original on 2014-06-26. Retrieved 2010-09-29. Remote memory dump services, like netdump, transmit the contents of memory over the network unencrypted.
  • ^ "System Core-Storage Dump Program" (PDF). IBM 7090/7094 IBSYS Operating System - Version 13 - System Monitor (IBSYS) (PDF). Systems Reference Library (Eighth ed.). IBM. December 30, 1966. pp. 18–20. C28-6248-7. Retrieved May 10, 2024.
  • ^ "Setting the name-pattern for dump data sets" (PDF). z/OS 2.5 MVS System Commands (PDF). March 25, 2022. pp. 474–475. SA38-0666-50. Retrieved April 6, 2022.
  • ^ OS/VS2 MVS Interactive Problem Control System (IPCS) System Information - SUID 5752-857 (PDF) (First ed.). IBM. March 1978. GC34-2004-0. Retrieved June 29, 2023.
  • ^ OS/VS2 MVS Interactive Problem Control System User's Guide and Reference - SUID 5752-857 (PDF) (Second ed.). IBM. October 1979. GC34-2006-1. Retrieved June 29, 2023.
  • ^ "SETDEF subcommand - set defaults" (PDF). z/OS 2.5 - MVS Interactive Problem Control System (IPCS) Commands (PDF). IBM. 2023-05-12. p. 239. SA23-1382-50. Retrieved April 6, 2022. ACTIVE, MAIN, or STORAGE specifies the central storage for the address space in which IPCS is currently running and allows you to access that active storage as the dump source. You can access private storage and any common storage accessible by an unauthorized program.
  • ^ "core(5) – Linux manual page". man7.org. 2015-12-05. Archived from the original on 2013-09-20. Retrieved 2016-04-17.
  • ^ "Varieties of Kernel-Mode Dump Files". Microsoft. Archived from the original on 22 February 2018. Retrieved 22 February 2018.
  • ^ "Automatic Memory Dump". Microsoft. 28 November 2017. Archived from the original on 17 March 2018. Retrieved 16 March 2018.
  • ^ "Getting Started with WinDbg (Kernel-Mode)". Archived from the original on 14 March 2016. Retrieved 30 September 2014.
  • ^ "Minidump Files". Archived from the original on 27 October 2014. Retrieved 30 September 2014.
  • ^ "MINIDUMP_TYPE enumeration". Archived from the original on 11 January 2015. Retrieved 30 September 2014.
  • Notes[edit]

    1. ^ The term core is obsolete on contemporary hardware, but is used on many systems for historical reasons.
  • ^ E.g., z/OS
  • ^ That is, you can position the cursor at a word or doubleword containing an address and request a display of the storage at that address.
  • ^ a b Some older machines were decimal.
  • ^ In the sense that the records were binary rather than formatted for printing.
  • ^ SYStem OUTput files (SYSOUT) files are temporary files owned by the SPOOL software.
  • ^ Initially the batch utility IMDPRDMP; currently the TSO command and ISPF panel repertoire for Interactive Problem Control System (IPCS).
  • ^ IBM provided tools for extracting and formatting data from an unformatted dump; those tools[g] often made it easier to deal with an unformatted dump than a formatted dump.
  • ^ Since then, IBM added the ability to have up to a hundred dump datasets named SYS1.DUMPnn (nn from 00 to 99). z/OS supports multiple system dump data sets with arbitrary dsname patterns under installation and operator[12] control.
  • ^ With read authority to facility class BLSACTV.ADDRSPAC, IPCS can view any address space.
  • External links[edit]

    Descriptions of the file format

    Kernel core dumps:


    Retrieved from "https://en.wikipedia.org/w/index.php?title=Core_dump&oldid=1234701413"

    Categories: 
    Debugging
    Computer errors
    Hidden categories: 
    All articles with dead external links
    Articles with dead external links from July 2020
    Articles with permanently dead external links
    Articles with short description
    Short description is different from Wikidata
    All articles with unsourced statements
    Articles with unsourced statements from October 2016
     



    This page was last edited on 15 July 2024, at 18:17 (UTC).

    Text is available under the Creative Commons Attribution-ShareAlike License 4.0; additional terms may apply. By using this site, you agree to the Terms of Use and Privacy Policy. Wikipedia® is a registered trademark of the Wikimedia Foundation, Inc., a non-profit organization.



    Privacy policy

    About Wikipedia

    Disclaimers

    Contact Wikipedia

    Code of Conduct

    Developers

    Statistics

    Cookie statement

    Mobile view



    Wikimedia Foundation
    Powered by MediaWiki