ktrace--系统调用调试工具

来源:互联网 发布:js 二进制 编辑:程序博客网 时间:2024/05/29 16:42

基本使用方法:

ktrace  可执行文件名

 ktrace [-aCcdi] [-f trfile] [-g pgrp | -p pid] [-t trstr]
 ktrace [-adi] [-f trfile] [-t trstr] command生成krace.out ,类似于gdb 生成的core文件

kdump -f krace.out |more 查看找出出错位置

ktrace用来查找存在系统调用和动态链接库调用的可执行程序错误。GDB主要用来调试模块内部。GNU

binutil 工具可用来辅助调试。

DESCRIPTION
     The ktrace command enables kernel trace logging for the specified pro-
     cesses.  Kernel trace data is logged to the file ktrace.out.  The kernel
     operations that are traced include system calls, namei translations, sig-
     nal processing, and I/O.

     Once tracing is enabled on a process, trace data will be logged until
     either the process exits or the trace point is cleared.  A traced process
     can generate enormous amounts of log data quickly; It is strongly sug-
     gested that users memorize how to disable tracing before attempting to
     trace a process.  The following command is sufficient to disable tracing
     on all user owned processes, and, if executed by root, all processes:

           $ ktrace -C

     The trace file is not human readable; use kdump(1) to decode it.

     The options are as follows:

     -a      Append to the trace file instead of recreating it.

     -C      Disable tracing on all user owned processes, and, if executed by
             root, all processes in the system.

     -c      Clear the trace points associated with the specified file or pro-
             cesses.

     -d      Descendants; perform the operation for all current children of
             the designated processes.

     -f file
             Log trace records to file instead of ktrace.out.

     -g pgid
             Enable (disable) tracing on all processes in the process group
             (only one -g flag is permitted).

     -i      Inherit; pass the trace flags to all future children of the des-
             ignated processes.

     -p pid  Enable (disable) tracing on the indicated process id (only one -p
             flag is permitted).

     -t trstr
             The string argument represents the kernel trace points, one per
             letter.  The following table equates the letters with the trace-
             points:

             c     trace system calls
             n     trace namei translations
             i     trace I/O
             s     trace signal processing
             u     userland traces
             w     context switches

     command
             Execute command with the specified trace flags.

     The -p, -g, and command options are mutually exclusive.
EXAMPLES
     # trace all kernel operations of process id 34
           $ ktrace -p 34

     # trace all kernel operations of processes in process group 15 and # pass
     the trace flags to all current and future children
           $ ktrace -idg 15

     # disable all tracing of process 65
           $ ktrace -cp 65

     # disable tracing signals on process 70 and all current children
           $ ktrace -t s -cdp 70

     # enable tracing of I/O on process 67
           $ ktrace -ti -p 67

     # run the command "w", tracing only system calls
           $ ktrace -tc w

     # disable all tracing to the file "tracedata"
           $ ktrace -c -f tracedata

     # disable tracing of all processes owned by the user
           $ ktrace -C
BUGS
     Only works if file is a regular file.NAME    


kdump -- display kernel trace data

SYNOPSIS
     kdump [-dnlRT] [-f file] [-m maxdata] [-t [cnisuw]]
DESCRIPTION
     The kdump command displays the kernel trace files produced with ktrace(1)
     in human readable format.  By default, the file ktrace.out in the current
     directory is displayed.

     The options are as follows:

     -d          Display all numbers in decimal.

     -f file     Display the specified file instead of ktrace.out.

     -l          Loop reading the trace file, once the end-of-file is reached,
                 waiting for more data.

     -m maxdata  Display at most maxdata bytes when decoding I/O.

     -n          Suppress ad hoc translations.  Normally kdump tries to decode
                 many system calls into a more human readable format.  For
                 example, ioctl(2) values are replaced with the macro name and
                 errno values are replaced with the strerror(3) string.  Sup-
                 pressing this feature yields a more consistent output format
                 and is easily amenable to further processing.

     -R          Display relative timestamps (time since previous entry).

     -T          Display absolute timestamps for each entry (seconds since
                 epoch).

     -t cnisuw   See the -t option of ktrace(1).

 

 

 

原创粉丝点击