FS#68762 - [linux] and [linux-zen] 5.9.11 panic/crash on shutdown, "double free" potential

Attached to Project: Arch Linux
Opened by Jonathon (jonathon) - Friday, 27 November 2020, 19:25 GMT
Last edited by Jan Alexander Steffens (heftig) - Saturday, 28 November 2020, 03:09 GMT
Task Type Bug Report
Category Packages: Testing
Status Closed
Assigned To Jan Alexander Steffens (heftig)
Architecture All
Severity Low
Priority Normal
Reported Version
Due in Version Undecided
Due Date Undecided
Percent Complete 100%
Votes 2
Private No

Details

Description:

Kernel 5.9.11 will panic/crash on shutdown after commit fe5186cf12e3 (https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=2ad3479981652381b2a1f1cbdcba7efd218eb7c9) which entered 5.9 with 5.9.11. This commit causes issues:

```
The memory leak addressed by commit fe5186cf12e3 is a false positive:
all allocations are recorded in a linked list, and freed when the
filesystem is unmounted. This leads to double frees, and as reported
by David, leads to crashes if SLUB is configured to self destruct when
double frees occur.
```

This affects linux-5.9.11.arch1-1 and linux-zen-5.9.11.zen1-1

Testing forum thread:
https://bbs.archlinux.org/viewtopic.php?id=261086

Patch:
https://bbs.archlinux.org/viewtopic.php?pid=1940232#p1940232

Upstream discussion:
w5Si3toEvqXZUBY2Q@mail.gmail.com/T/#t"> https://lore.kernel.org/linux-efi/CAMj1kXHHW2MSUb1emSnDPqffBVFinAO2=w5Si3toEvqXZUBY2Q@mail.gmail.com/T/#t


Steps to reproduce:
* Boot into 5.9.11
* Reboot
* Don't blink
This task depends upon

Closed by  Jan Alexander Steffens (heftig)
Saturday, 28 November 2020, 03:09 GMT
Reason for closing:  Fixed
Additional comments about closing:  linux 5.9.11.arch2-1

Loading...