[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Accepted crash 7.2.8-1 (source amd64) into unstable



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Format: 1.8
Date: Tue, 11 Feb 2020 19:19:46 -0700
Source: crash
Binary: crash crash-dbgsym
Architecture: source amd64
Version: 7.2.8-1
Distribution: unstable
Urgency: medium
Maintainer: Troy Heber <troyh@debian.org>
Changed-By: Troy Heber <troyh@debian.org>
Description:
 crash      - kernel debugging utility, allowing gdb like syntax
Closes: 950544
Changes:
 crash (7.2.8-1) unstable; urgency=medium
 .
   * New upstream (Closes: #950544)
 .
   * Fix for Linux 5.4-rc1 and later kernels that contain commit
     688fcbfc06e4fdfbb7e1d5a942a1460fe6379d2d, titled "mm/vmalloc: modify
     struct vmap_area to reduce its size".  Without the patch "kmem -v" will
     display nothing; other architectures that utilize the vmap_area_list to
     determine the base of mapped/vmalloc address space will fail.
 .
   * Fix for Linux 5.4-rc1 and later kernels that contain commit/merge
     e0703556644a531e50b5dc61b9f6ea83af5f6604, titled "Merge tag 'modules-
     for-v5.4' of git://git.kernel.org/pub/scm/linux/kernel/git/jeyu/linux
     which introduces symbol namespaces.  Without the patch, and depending upon
     the architecture:
     (1) the kernel module symbol list will contain garbage entries
     (2) the session fails during session initialization with a dump of
        the internal buffer allocation stats followed by the message
        "crash: cannot allocate any more memory!"
     (3) the session fails during session initialization with a
        segmentation violation.
 .
   * Fix for the "timer -r" option on Linux 5.4-rc1 and later kernels that
     contain commit 511885d7061eda3eb1faf3f57dcc936ff75863f1, titled
     "lib/timerqueue: Rely on rbtree semantics for next timer".  Without the
     patch, the option fails with the following error "timer: invalid structure
     member offset: timerqueue_head_next".
 .
   * Fix for a "[-Wstringop-truncation]" compiler warning emitted when
     symbols.c is built in a Fedora Rawhide environment with gcc-9.0.1 or
     later.
 .
   * Fix for the "kmem -n" option on Linux-5.4-rc1 and later kernels that
     contain commit b6c88d3b9d38f9448e0fcf44847a075ea81d5ca2, titled
     "drivers/base/memory.c: don't store end_section_nr in memory blocks".
     Without the patch, the command option fails with the error message "kmem:
     invalid structure member offset: memory_block_end_section_nr".
 .
   * Fix for Linux 4.19.5 and later 4.19-based x86_64 kernels which are NOT
     configured with CONFIG_RANDOMIZE_BASE and have backported kernel commit
     d52888aa2753e3063a9d3a0c9f72f94aa9809c15, titled "x86/mm: Move LDT remap
     out of KASLR region on 5-level paging", which modified the 4-level and
     5-level paging PAGE_OFFSET values.  Without this patch, the crash session
     fails during initialization with the error message "crash: seek error:
     kernel virtual address: <address> type: "tss_struct ist array".
 .
   * Additional fix for the "kmem -n" option on Linux-5.4-rc1 and later kernels
     that contain commit b6c88d3b9d38f9448e0fcf44847a075ea81d5ca2, titled
     "drivers/base/memory.c: don't store end_section_nr in memory blocks".  The
     initial fix only addressed the x86_64 architecture; this incremental patch
     addresses the other architectures.
 .
   * In the unlikely event that the panic task in a dumpfile cannot be
     determined by the normal means, scan the kernel log buffer for panic
     keywords, and if found, generate the panic task from the CPU number that
     is specified following the panic message.
 .
   * Adjust a crash-7.1.8 patch for support of /proc/kcore as the live memory
     source in Linux 4.8 and later x86_64 kernels configured with
     CONFIG_RANDOMIZE_BASE, which randomizes the unity-mapping PAGE_OFFSET
     value.  Since the problem only arises before the determination of the
     randomized PAGE_OFFSET value, restrict the patch such that it only takes
     effect during session initialization.
 .
   * Add support for extended numbering support in ELF dumpfiles to handle more
     than PN_XNUM (0xffff) program headers.  If the real number of program
     header table entries is equal to or greater than PN_XNUM, the e_phnum
     field of the ELF header is set to PN_XNUM, and the actual number is set in
     the sh_info field of the section header at index 0.
 .
   * Fix for a "warning: large integer implicitly truncated to unsigned type
     [-Woverflow]" compiler message generated on 32-bit architectures as a
     result of the "Additional fix for the kmem -n option" patch above.
 .
   * Add support for handling openSUSE vmlinux files which will be shipped in
     .xz compressed format.  Without the patch, only gzip and bzip2 formats are
     supported.
 .
   * Fix for the determination of the ARM64 page size on Linux 4.4 and earlier
     kernels that do not have vmcoreinfo data.  Without the patch, the crash
     session fails during initialization with the error message "crash: "cannot
     determine page size".
 .
   * Determine the ARM64 kernel's "vabits_actual" value by reading the new
     TCR_EL1.T1SZ vmcoreinfo entry.
 .
   * Fix to determine the ARM64 kernel's "vabits_actual" value from the ELF
     header of a dumpfile created with the "snap.so" extension module.
 .
   * Fix two typos in the examples section of the "help bt" display, which
     mistakenly show "bf -f" and "bf -FF" instead of "bt -f" and "bt -FF".
 .
   * Similar to ARM64, the X86_64, PPC64 and S390x architectures will use the
     exported value of MAX_PHYSMEM_BITS from the vmcoreinfo data as the
     preferred method if it is available.
 .
   * If an S390X kernel crashes before vmcoreinfo initialization, there is no
     way to extract the KASLR offset for such early dumps.  In a new S390X
     kernel patch, the KASLR offset will be stored in the lowcore memory during
     early boot and then overwritten after vmcoreinfo is initialized.  This
     patch allows crash to identify the KASLR offset that is stored in the
     lowcore memory.
 .
   * Fix for a crash-7.2.7 regression that determined the value of the ARM64
     kernel SECTION_SIZE_BITS by reading the in-kernel configuration data if
     there is no VMCOREINFO data available.  In that case, without the patch, a
     double-free exception may occur.
 .
   * Fix for segmentation violation if the gdb_readmem_callback() function gets
     called from other than a crash command, such as from an epython command
     from the mypkdump.so extension module.
 .
   * Fix for the "dis -s" option when running against kernels that have been
     configured with CONFIG_RANDOMIZE_BASE=y (KASLR).  Without the patch, the
     command option indicates that the FILE and LINE numbers are "(unknown)",
     and that "source code is not available".
 .
   * Fix for newer Xen hypervisors, which fail during initialization with the
     error message "crash: cannot resolve init_tss".  This is caused by a
     change in the Xen hypervisor with commit 78884406256, from
     4.12.0-rc5-763-g7888440625.  In that patch the tss_struct structure was
     renamed to tss64 and the tss_page structure was introduced, which contains
     a single tss64.  Now tss information is accessible via the symbol
     "per_cpu__tss_page".
 .
   * When accessing the ARM64 kernel's "crash_notes" array, continue to read
     the per-cpu NT_PRSTATUS note contents if an invalid note is encountered.
     Without the patch, if an invalid note is found, all other notes were
     ignored, and subsequent "bt" attempts on the active tasks would fail.
 .
   * When accessing the 32-bit ARM kernel's "crash_notes" array, continue to
     read the per-cpu NT_PRSTATUS note contents if an invalid note is
     encountered.  Without the patch, if an invalid note is found, all other
     notes were ignored, and subsequent "bt" attempts on the active tasks would
     fail.
 .
   * Fix for the "log -a" option.  The kernel's sk_buff.len field is a 32-bit
     unsigned int, but crash was reading its 32-bit value into a 64-bit
     unsigned long stack variable.  All extra bits that pre-existed in the
     upper 32-bits of the stack variable were passed along as part of a buffer
     size request; if the upper 32-bit bits were non-zero, then the command
     would fail with a dump of the internal buffer allocation stats followed by
     the message "log: cannot allocate any more memory!".
 .
   * When determining the ARM64 kernel's "vabits_actual" value by reading the
     new TCR_EL1.T1SZ vmcoreinfo entry, display its value during session
     initialization only when invoking crash with "-d1" or larger -d debug
     value.
 .
   * Update copyright to 2020 in crash version output.
 .
   * Fix for ARM64 when running against Linux 5.5-rc1 and later kernels that
     contain commit b6e43c0e3129ffe87e65c85f20fcbdf0eb86fba0, titled "arm64:
     remove __exception annotations".  Without the patch, the ARM64 crash
     session fails during initialization with the error message "crash: cannot
     resolve __exception_text_start".
 .
   * Fix for support of ELF format kdump vmcores from S390X KASLR kernels.
     Without the patch, the crash session fails during initialization with the
     error message "crash: vmlinux and vmcore do not match!".
 .
   * Fix for support of S390X standalone dumpfiles and LKCD dumpfiles that were
     taken from S390X KASLR kernels.
 .
   * Rework the previous patch for support of S390X standalone dumpfiles and
     LKCD dumpfiles that were taken from S390X KASLR kernels to avoid calling
     an s390x-specific function from generic code.
 .
   * Fix for a gcc-10 compilation error.  Without the patch, the build of the
     crash library fails with a stream of error messages indicating "multiple
     definition of 'diskdump_flags'"
Checksums-Sha1:
 b8ec5786c0ddf4d97e0064c7f6d46aac1f589b15 1886 crash_7.2.8-1.dsc
 188440b43f73d24d11e75b6fae12fdb6eb0915da 32253097 crash_7.2.8.orig.tar.gz
 794e97969a1832282f2ea1eb9ce8873e232b1887 112252 crash_7.2.8-1.debian.tar.xz
 23b3a2b8c6f226d809c647dc81dd1c697c516cef 14737584 crash-dbgsym_7.2.8-1_amd64.deb
 077fbc1619c7b2b4a28d38214e6dcb8ba2b8135b 6310 crash_7.2.8-1_amd64.buildinfo
 3d5b6a8cdef8662ec0e21218db4da86496c748b9 2891100 crash_7.2.8-1_amd64.deb
Checksums-Sha256:
 e7aa9acb6e636aeef4da336d49edf679cd8022b1cf6972429d8c66bdc1ee7005 1886 crash_7.2.8-1.dsc
 19abe7fcb6a392f8d741315993e3d8b1a8ea799e9ddb433f12f6db4c59e45751 32253097 crash_7.2.8.orig.tar.gz
 0777de47d2f23736d1643b258c6eb685e6160278bf48613dacb4065e17905753 112252 crash_7.2.8-1.debian.tar.xz
 01f9fb42171f5ceafd4391460cd82cf2113d1880fd359ee7b25f9c5a1c6b46da 14737584 crash-dbgsym_7.2.8-1_amd64.deb
 3221c09a63cee00d0ef17b9ca72501b3a08a04324a5bd87ce02eb421f03f86b6 6310 crash_7.2.8-1_amd64.buildinfo
 d9c1a3c95f58d3fa70a5c897e1d6df046125abaf1b6aaa6059dc3ee10cdc99b6 2891100 crash_7.2.8-1_amd64.deb
Files:
 85104938c6536fc25128477812a1391c 1886 utils optional crash_7.2.8-1.dsc
 a76e61e81058774f62e562435e5af396 32253097 utils optional crash_7.2.8.orig.tar.gz
 2ac85909a16b59b284ffad25a8fd707f 112252 utils optional crash_7.2.8-1.debian.tar.xz
 4cb327a7d521a5576bb34fbb5a0f8a90 14737584 debug optional crash-dbgsym_7.2.8-1_amd64.deb
 7405479085e90970883c891acb26b189 6310 utils optional crash_7.2.8-1_amd64.buildinfo
 358377bb68ce96718eac9340a5065eae 2891100 utils optional crash_7.2.8-1_amd64.deb

-----BEGIN PGP SIGNATURE-----
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=hH2D
-----END PGP SIGNATURE-----


Reply to: