Systemd/sysctl.d
Lennart Poettering 2a9b9323cd sysctl: set kernel.core_pipe_limit=16
We need to make sure that our coredump pattern handler manages to read
process metadata from /proc/$PID/ before the kernel reaps the crashed
process. By default the kernel will reap the process as soon as it can.
By setting kernel.core_pipe_limit to a non-zero the kernel will wait for
userspace to finish before reaping.

We'll set the value to 16, which allows 16 crashes to be
processed in parallel. This matches the MaxConnections= setting in
systemd-coredump.socket.

See: #17301

(This doesn't close 17301, since we probably should also gracefully
handle if /proc/$PID/ vanished already while our coredump handler runs,
just in case people loclly set the sysctl back to zero. i.e. we should
collect what we can and rather issue an incomplete log record than
none.)
2020-10-13 09:31:13 +02:00
..
50-coredump.conf.in sysctl: set kernel.core_pipe_limit=16 2020-10-13 09:31:13 +02:00
50-default.conf sysctl: set ipv4 settings in a race-free way 2020-02-04 00:01:50 +01:00
50-pid-max.conf sysctl: bump pid range only on 64-bit systems 2019-05-20 18:13:59 +02:00
meson.build sysctl: bump pid range only on 64-bit systems 2019-05-20 18:13:59 +02:00