Back to crash PTS page

Accepted crash 7.1.9-1 (source amd64) into unstable



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Format: 1.8
Date: Wed, 26 Jul 2017 12:37:08 -0600
Source: crash
Binary: crash
Architecture: source amd64
Version: 7.1.9-1
Distribution: unstable
Urgency: medium
Maintainer: Troy Heber <troyh@debian.org>
Changed-By: Troy Heber <troyh@debian.org>
Description:
 crash      - kernel debugging utility, allowing gdb like syntax
Closes: 757450 763856 869367
Changes:
 crash (7.1.9-1) unstable; urgency=medium
 .
   * Patch from Balint Reczey <rbalint@ubuntu.com>: Build crash on all Linux
     architectures (Closes: #763856, #757450)
 .
   * Patch from Balint Reczey <rbalint@ubuntu.com>: Continuous integration
     tests can fail due to missing packages for the running kernel and missing
     *-updates packages (Closes: #869367)
 .
   * Fixes to address three gcc-7.0.1 compiler warnings that are generated when
     building with "make warn".  The warning types are "[-Wnonnull]" in
     filesys.c, and "[-Wformat-overflow=]" in kernel.c and cmdline.c.
 .
   * Fix for the PPC64 "mach -o" option to update the OPAL console buffer size
     from 256K to 1MB, based upon the latest skiboot firmware source.
 .
   * Fix for the "mod -[sS]" option to prevent the erroneous reassignment of
     one or more symbol values of a kernel module.  Without the patch, when
     loading a kernel module, a message may indicate "mod: <module>: last
     symbol: <symbol> is not _MODULE_END_<module>?" may be displayed, and one
     or more symbols may be reassigned an incorrect symbol value.  If none of
     the erroneous symbol value reassignments are beyond the end of the
     module's address space, then there will be no message.
 .
   * Linux 4.10 commit 401721ecd1dcb0a428aa5d6832ee05ffbdbffbbe finally exports
     the x86_64 "phys_base" value in the VMCOREINFO note, so utilize it
     whenever it exists.
 .
   * Implemented a new "log -a" option that dumps the audit logs remaining in
     kernel audit buffers that have not been copied out to the user-space audit
     daemon.
 .
   * Fix for the "kmem <address>" option and the "search" command in x86_64
     kernels that contain, or have backports of, kernel commit
     7c1da8d0d046174a4188b5729d7579abf3d29427, titled "crypto: sha - SHA1
     transform x86_64 AVX2", which introduced an "_end" text symbol.  Without
     the patch, if a base kernel symbol address that is larger than the "_end"
     text symbol is passed to "kmem <address>", its symbol/filename information
     will not be displayed.  Also, when the "search" command scans the
     __START_KERNEL_map region that contains kernel text and static data, the
     search will be truncated to stop at the "_end" text symbol address.
 .
   * Enhancement for the determination of the ARM64 "kimage_voffset" value in
     Linux 4.6 and later kernels if an ELF format dumpfile does not contain its
     value in a VMCOREINFO note, or when running against live systems using
     /dev/mem, /proc/kcore, or an older version of /dev/crash.
 .
   * Optimization of the "kmem -f <address>" and "kmem <r;address>" options to
     significantly reduce the amount of time to complete the buddy allocator
     free-list scan for the target address.  On very large memory systems, the
     patch may reduce the time spent by several orders of magnitude.
 .
   * Fix for a compilation error if glibc-2.25 or later has been installed on
     the host build machine.  Without the patch, the build fails with the error
     message "amd64-linux-nat.c:496:1: error: conflicting types for
     'ps_get_thread_area'".
 .
   * Fix for the "list -[hH]" options if a list_head.next pointer is
     encountered that contains an invalid NULL pointer.  Without the patch, the
     "list -[hH]" options would complete/continue as if the NULL were a
     legitimate end-of-list indicator, and no error would be reported.
 .
   * Provide basic Huge Page usage as part of "kmem -i" output, showing the
     total amount of memory allocated for huge pages, and the amount of the
     total that is free.
 .
   * Fix for the determination of the x86_64 "phys_base" value when it is not
     passed in the VMCOREINFO data of ELF vmcores.  Without the patch, it is
     possible that the base address of the vmalloc region is unknown and
     initialized to an incorrect default address during the very early stages
     of initialization, which causes the parsing of the PT_LOAD segments for
     the START_KERNEL_map region to fail.
 .
   * Fix for the "dis" command to detect duplicate symbols in the case of a
     "symbol+offset" argument where the duplicates are contiguous in the symbol
     list.  In addition, reject "symbol+offset" arguments if the resultant
     address goes beyond the end of the function.
 .
   * Fix for the "set scope" option if the kernel was configured with
     CONFIG_RANDOMIZE_BASE.  Without the patch, the command fails with the
     message "set: gdb cannot find text block for address: <symbol>".  This
     also affects extension modules that call gdb_set_crash_scope() when
     running with KASLR kernels.
 .
   * Fix for the extensions/trace.c extension module to account for Linux 4.7
     kernel commit 9b94a8fba501f38368aef6ac1b30e7335252a220, which changed the
     ring_buffer_per_cpu.nr_pages member from an int to a long.  Without the
     patch, the trace.so extension module fails to load on big-endian machines,
     indicating "extend: Num of pages is less than 0".
 .
   * Fix for the extensions/trace.c extension module when running on the ppc64
     architecture.  Without the patch, the trace.so extension module fails to
     load, indicating "extend: invalid text address: ring_buffer_read".  On the
     ppc64 architecture, the text symbol is ".ring_buffer_read".
 .
   * Fix for the ARM64 "bt" command.  Without the patch, the backtrace of a
     non-panicking active task generates a segmentation violation when
     analyzing Android 4.4-based dumpfiles.
Checksums-Sha1:
 304e2e6f3c4a688f1f2e8f6b1dede9fd81cb7ab3 1882 crash_7.1.9-1.dsc
 14cd904aed9956b813f2fab6c57149959035d423 32160175 crash_7.1.9.orig.tar.gz
 8c1f6faac3c81c7ef93558c22cbd32b59669f407 92508 crash_7.1.9-1.debian.tar.xz
 3641446ec932688e280d0b3a1ecf9aa7436f8aee 13047578 crash-dbgsym_7.1.9-1_amd64.deb
 5c8ad9ffcb3c8db229b726bd1a65999881c92c64 6730 crash_7.1.9-1_amd64.buildinfo
 20e0c666c05e8c9cf2acfc5de57b67b889a5ee89 2797932 crash_7.1.9-1_amd64.deb
Checksums-Sha256:
 7b877ddcd48ff2e80b339f266cfa93520a904dd1b82d0c65eda291adb7a4d140 1882 crash_7.1.9-1.dsc
 0ff6af31a14ec3f5fb0857cb0297b6aadb9e713de81f3e102721440d17b54d7a 32160175 crash_7.1.9.orig.tar.gz
 9e156a78251963395029764d6187d347db8011b067c085c0426ffe9522cf953d 92508 crash_7.1.9-1.debian.tar.xz
 d11ca0f2814149234c742320507a3cb0fd7fc89c7f87bfeb787062ac446163c3 13047578 crash-dbgsym_7.1.9-1_amd64.deb
 75ba526688e0fe98fffce761449ae1e47ab913949ef3166a1fe74379b7a5b1d7 6730 crash_7.1.9-1_amd64.buildinfo
 17d659251d52bcd67cf6da99eecb23197354cdb2e5ca5058d89e77b9b1aa95f0 2797932 crash_7.1.9-1_amd64.deb
Files:
 f571281446a32ed4605c4bff98ac481a 1882 utils optional crash_7.1.9-1.dsc
 97b747e09bb374d35e7a781983393acf 32160175 utils optional crash_7.1.9.orig.tar.gz
 ee0c6e9f93396b10cedca30e262e27af 92508 utils optional crash_7.1.9-1.debian.tar.xz
 d8d5c6cf8e0002252a192e056a7d341e 13047578 debug extra crash-dbgsym_7.1.9-1_amd64.deb
 f2c31cfc7ab3969470da0e112e42578a 6730 utils optional crash_7.1.9-1_amd64.buildinfo
 f05012797e50d6c7135a25474200a07e 2797932 utils optional crash_7.1.9-1_amd64.deb

-----BEGIN PGP SIGNATURE-----

iQIzBAEBCAAdFiEEPdPUPs0+tNeF/HYE23wDYLLLZZcFAll47ngACgkQ23wDYLLL
ZZfB0g/+KpE1jGZ36TW/4lAcPIjO/2VIpG/IHLeGLJ1YXmGQsNTnFRVXKg/zPP9q
wQ5RqQQRCw9YPPWrKWZp0mBzy0dywOWFADZAMJfzAcmpqt4NGtnV/JVU74LsXz9R
fj0Dy6pLKWtJNy0SVWlC++32PokMc+4gJ/NT2zoPjr11mjVAHXNZMP/e3xLBiLr8
LmsINqso1Jx0vOJZ+1gDznPu7JnwbPEapwUeG7KE2rQaJqUYP0dv+cmp4w2MN4xY
lXXGBX1PLEnvrXjuDgYg3s+oBPeGweuqDsfCbroCuzw2LimESZQcib/eAizZHvIt
jlIM+oD95313jOh9LYLWoCyt2co3GfBrtWrA219zNRZzAvN/2eGTxb5RqC4OkDnn
Z9qVD5UqLniEn25tE6tllP3Sv3pRS9pK8/BOYlXn9wBw7Byz+LfxqJ8WPdKJchFE
d/qYYS50rbyge/H2F/DwF+BHLIrvNcEflCX7wHJhbFwK0xqxbbK+TfREHSaXmvYU
nXvw9S5mPD1kCzwThLL9ukQfSmIBDvBGsXta7h4TOayRofw4m0JnQRX9aIqIQRGW
K8Ol1noJ8BgvJJwMId9a66n/EoDpwYVoLCYjv8OeX9riRyVjVqFuo1cTbVE/Nt8M
kP8KjESwF2bkZw4jDoalG1HSba/mjhgy+PqHq4HRh4w44JRuayA=
=Wi5i
-----END PGP SIGNATURE-----