Public bug reported:

Hi,

I use Jaunty RC and got a memory corruption when using sudo in console.

Here is the result of a sudo execution:

*** glibc detected *** sudo: malloc(): memory corruption: 0xb7ffa614 ***
======= Backtrace: =========
/lib/tls/i686/cmov/libc.so.6[0xb7eeb276]
/lib/tls/i686/cmov/libc.so.6(__libc_malloc+0x95)[0xb7eec9c5]
/lib/tls/i686/cmov/libc.so.6[0xb7f141db]
/lib/tls/i686/cmov/libc.so.6(opendir+0x63)[0xb7f14373]
/lib/libusb-0.1.so.4(usb_os_find_busses+0x22)[0xb7ff2472]
/lib/libusb-0.1.so.4(usb_find_busses+0x1f)[0xb7fef9bf]
/usr/lib/libthinkfinger.so.0[0xb7ff8850]
/usr/lib/libthinkfinger.so.0(libthinkfinger_verify+0x67)[0xb7ff8e37]
/lib/security/pam_thinkfinger.so[0xb7ffc7c2]
/lib/tls/i686/cmov/libpthread.so.0[0xb7e194ff]
/lib/tls/i686/cmov/libc.so.6(clone+0x5e)[0xb7f5d49e]
======= Memory map: ========
08048000-08063000 r-xp 00000000 08:05 270832     /usr/bin/sudo
08063000-08064000 r--p 0001a000 08:05 270832     /usr/bin/sudo
08064000-08065000 rw-p 0001b000 08:05 270832     /usr/bin/sudo
08065000-08068000 rw-p 08065000 00:00 0 
0813b000-0817d000 rw-p 0813b000 00:00 0          [heap]
b6952000-b695f000 r-xp 00000000 08:05 2557106    /lib/libgcc_s.so.1
b695f000-b6960000 r--p 0000c000 08:05 2557106    /lib/libgcc_s.so.1
b6960000-b6961000 rw-p 0000d000 08:05 2557106    /lib/libgcc_s.so.1
b6961000-b6962000 ---p b6961000 00:00 0 
b6962000-b7162000 rw-p b6962000 00:00 0 
b7162000-b7163000 ---p b7162000 00:00 0 
b7163000-b7963000 rw-p b7163000 00:00 0 
b7963000-b7999000 r-xp 00000000 08:05 2557112    /lib/libdbus-1.so.3.4.0
b7999000-b799a000 r--p 00035000 08:05 2557112    /lib/libdbus-1.so.3.4.0
b799a000-b799b000 rw-p 00036000 08:05 2557112    /lib/libdbus-1.so.3.4.0
b79ae000-b79b1000 r-xp 00000000 08:05 2555970    /lib/libgpg-error.so.0.3.0
b79b1000-b79b2000 rw-p 00002000 08:05 2555970    /lib/libgpg-error.so.0.3.0
b79b2000-b79b9000 r-xp 00000000 08:05 2376397    /usr/lib/libkrb5support.so.0.1
b79b9000-b79ba000 r--p 00006000 08:05 2376397    /usr/lib/libkrb5support.so.0.1
b79ba000-b79bb000 rw-p 00007000 08:05 2376397    /usr/lib/libkrb5support.so.0.1
b79bb000-b7a21000 r-xp 00000000 08:05 2556430    /lib/libgcrypt.so.11.4.4
b7a21000-b7a22000 r--p 00065000 08:05 2556430    /lib/libgcrypt.so.11.4.4
b7a22000-b7a24000 rw-p 00066000 08:05 2556430    /lib/libgcrypt.so.11.4.4
b7a24000-b7a38000 r-xp 00000000 08:05 2557108    /lib/libz.so.1.2.3.3
b7a38000-b7a39000 r--p 00013000 08:05 2557108    /lib/libz.so.1.2.3.3
b7a39000-b7a3a000 rw-p 00014000 08:05 2557108    /lib/libz.so.1.2.3.3
b7a3a000-b7a4a000 r-xp 00000000 08:05 2359821    /usr/lib/libtasn1.so.3.0.16
b7a4a000-b7a4b000 r--p 0000f000 08:05 2359821    /usr/lib/libtasn1.so.3.0.16
b7a4b000-b7a4c000 rw-p 00010000 08:05 2359821    /usr/lib/libtasn1.so.3.0.16
b7a4c000-b7ae3000 r-xp 00000000 08:05 2359857    /usr/lib/libgnutls.so.26.4.6
b7ae3000-b7ae8000 r--p 00097000 08:05 2359857    /usr/lib/libgnutls.so.26.4.6
b7ae8000-b7ae9000 rw-p 0009c000 08:05 2359857    /usr/lib/libgnutls.so.26.4.6
b7ae9000-b7aff000 r-xp 00000000 08:05 270477     /usr/lib/libsasl2.so.2.0.22
b7aff000-b7b00000 r--p 00015000 08:05 270477     /usr/lib/libsasl2.so.2.0.22
b7b00000-b7b01000 rw-p 00016000 08:05 270477     /usr/lib/libsasl2.so.2.0.22
b7b01000-b7b05000 r-xp 00000000 08:05 2555976    /lib/libattr.so.1.1.0
b7b05000-b7b06000 r--p 00003000 08:05 2555976    /lib/libattr.so.1.1.0
b7b06000-b7b07000 rw-p 00004000 08:05 2555976    /lib/libattr.so.1.1.0
b7b07000-b7b10000 r-xp 00000000 08:05 2376492    /usr/lib/libwbclient.so.0
b7b10000-b7b11000 r--p 00008000 08:05 2376492    /usr/lib/libwbclient.so.0
b7b11000-b7b12000 rw-p 00009000 08:05 2376492    /usr/lib/libwbclient.so.0
b7b12000-b7b13000 rw-p b7b12000 00:00 0 
b7b13000-b7b1a000 r-xp 00000000 08:05 272779     /usr/lib/libtalloc.so.1.2.0
b7b1a000-b7b1b000 r--p 00006000 08:05 272779     /usr/lib/libtalloc.so.1.2.0
b7b1b000-b7b1c000 rw-p 00007000 08:05 272779     /usr/lib/libtalloc.so.1.2.0
b7b1c000-b7b3e000 r-xp 00000000 08:05 2376394    /usr/lib/libk5crypto.so.3.1
b7b3e000-b7b3f000 r--p 00022000 08:05 2376394    /usr/lib/libk5crypto.so.3.1
b7b3f000-b7b40000 rw-p 00023000 08:05 2376394    /usr/lib/libk5crypto.so.3.1
b7b40000-b7bcf000 r-xp 00000000 08:05 2376396    /usr/lib/libkrb5.so.3.3
b7bcf000-b7bd1000 r--p 0008e000 08:05 2376396    /usr/lib/libkrb5.so.3.3
b7bd1000-b7bd2000 rw-p 00090000 08:05 2376396    /usr/lib/libkrb5.so.3.3
b7bd2000-b7bfb000 r-xp 00000000 08:05 2376393    /usr/lib/libgssapi_krb5.so.2.2
b7bfb000-b7bfc000 r--p 00028000 08:05 2376393    /usr/lib/libgssapi_krb5.so.2.2
b7bfc000-b7bfd000 rw-p 00029000 08:05 2376393    /usr/lib/libgssapi_krb5.so.2.2
b7bfd000-b7c09000 r-xp 00000000 08:05 2375732    /usr/lib/liblber-2.4.so.2.4.1
b7c09000-b7c0a000 r--p 0000b000 08:05 2375732    /usr/lib/liblber-2.4.so.2.4.1
b7c0a000-b7c0b000 rw-p 0000c000 08:05 2375732    /usr/lib/liblber-2.4.so.2.4.1
b7c0b000-b7c4b000 r-xp 00000000 08:05 2375734    /usr/lib/libldap_r-2.4.so.2.4.1
b7c4b000-b7c4c000 ---p 00040000 08:05 2375734    /usr/lib/libldap_r-2.4.so.2.4.1
b7c4c000-b7c4d000 r--p 00040000 08:05 2375734    /usr/lib/libldap_r-2.4.so.2.4.1
b7c4d000-b7c4e000 rw-p 00041000 08:05 2375734    /usr/lib/libldap_r-2.4.so.2.4.1
b7c4e000-b7c4f000 rw-p b7c4e000 00:00 0 
b7c4f000-b7c61000 r-xp 00000000 08:05 2575301    
/lib/tls/i686/cmov/libresolv-2.9.so
b7c61000-b7c62000 r--p 00011000 08:05 2575301    
/lib/tls/i686/cmov/libresolv-2.9.so
b7c62000-b7c63000 rw-p 00012000 08:05 2575301    
/lib/tls/i686/cmov/libresolv-2.9.so
b7c63000-b7c65000 rw-p b7c63000 00:00 0 
b7c6b000-b7c6d000 r-xp 00000000 08:05 2376620    
/usr/lib/libck-connector.so.0.0.0
b7c6d000-b7c6e000 r--p 00001000 08:05 2376620    
/usr/lib/libck-connector.so.0.0.0
b7c6e000-b7c6f000 rw-p 00002000 08:05 2376620    
/usr/lib/libck-connector.so.0.0.0
b7c6f000-b7c71000 r-xp 00000000 08:05 2555960    
/lib/security/pam_ck_connector.so
b7c71000-b7c72000 r--p 00001000 08:05 2555960    
/lib/security/pam_ck_connector.so
b7c72000-b7c73000 rw-p 00002000 08:05 2555960    
/lib/security/pam_ck_connector.so
b7c73000-b7c76000 r-xp 00000000 08:05 2556308    /lib/security/pam_limits.so
b7c76000-b7c77000 r--p 00003000 08:05 2556308    /lib/security/pam_limits.so
b7c77000-b7c78000 rw-p 00004000 08:05 2556308    /lib/security/pam_limits.so
b7c78000-b7da4000 r-xp 00000000 08:05 2557155    /lib/security/pam_smbpass.so
b7da4000-b7da7000 r--p 0012c000 08:05 2557155    /lib/security/pam_smbpass.so
b7da7000-b7dac000 rw-p 0012f000 08:05 2557155    /lib/security/pam_smbpass.so
b7dac000-b7dad000 rw-p b7dac000 00:00 0 
b7dad000-b7dc5000 r-xp 00000000 08:05 2555921    /lib/libselinux.so.1
b7dc5000-b7dc6000 r--p 00017000 08:05 2555921    /lib/libselinux.so.1
b7dc6000-b7dc7000 rw-p 00018000 08:05 2555921    /lib/libselinux.so.1
b7dc7000-b7dd0000 r-xp 00000000 08:05 2575288    
/lib/tls/i686/cmov/libcrypt-2.9.so
b7dd0000-b7dd1000 r--p 00008000 08:05 2575288    
/lib/tls/i686/cmov/libcrypt-2.9.so
b7dd1000-b7dd2000 rw-p 00009000 08:05 2575288    
/lib/tls/i686/cmov/libcrypt-2.9.so
b7dd2000-b7df9000 rw-p b7dd2000 00:00 0 
b7df9000-b7e05000 r-xp 00000000 08:05 2556329    /lib/security/pam_unix.so
b7e05000-b7e06000 r--p 0000b000 08:05 2556329    /lib/security/pam_unix.so
b7e06000-b7e07000 rw-p 0000c000 08:05 2556329    /lib/security/pam_unix.so
b7e07000-b7e13000 rw-p b7e07000 00:00 0 
b7e13000-b7e28000 r-xp 00000000 08:05 2575300    
/lib/tls/i686/cmov/libpthread-2.9.so
b7e28000-b7e29000 r--p 00014000 08:05 2575300    
/lib/tls/i686/cmov/libpthread-2.9.so
b7e29000-b7e2a000 rw-p 00015000 08:05 2575300    
/lib/tls/i686/cmov/libpthread-2.9.so
b7e2a000-b7e2c000 rw-p b7e2a000 00:00 0 
b7e2c000-b7e2e000 r-xp 00000000 08:05 2555951    /lib/libkeyutils-1.2.so
b7e2e000-b7e2f000 r--p 00001000 08:05 2555951    /lib/libkeyutils-1.2.so
b7e2f000-b7e30000 rw-p 00002000 08:05 2555951    /lib/libkeyutils-1.2.so
b7e30000-b7e32000 r-xp 00000000 08:05 2556034    /lib/libcom_err.so.2.1
b7e32000-b7e33000 r--p 00001000 08:05 2556034    /lib/libcom_err.so.2.1
b7e33000-b7e34000 rw-p 00002000 08:05 2556034    /lib/libcom_err.so.2.1
b7e34000-b7e37000 r-xp 00000000 08:05 2555934    /lib/libcap.so.2.11
b7e37000-b7e38000 r--p 00002000 08:05 2555934    /lib/libcap.so.2.11
b7e38000-b7e39000 rw-p 00003000 08:05 2555934    /lib/libcap.so.2.11
b7e39000-b7e3a000 r-xp 00000000 08:05 2556317    /lib/security/pam_permit.so
b7e3a000-b7e3b000 r--p 00000000 08:05 2556317    /lib/security/pam_permit.so
b7e3b000-b7e3c000 rw-p 00001000 08:05 2556317    /lib/security/pam_permit.so
b7e3c000-b7e3d000 r-xp 00000000 08:05 2556188    /lib/security/pam_deny.so
b7e3d000-b7e3e000 r--p 00000000 08:05 2556188    /lib/security/pam_deny.so
b7e3e000-b7e3f000 rw-p 00001000 08:05 2556188    /lib/security/pam_deny.so
b7e3f000-b7e49000 r-xp 00000000 08:05 2575295    
/lib/tls/i686/cmov/libnss_files-2.9.so
b7e49000-b7e4a000 r--p 00009000 08:05 2575295    
/lib/tls/i686/cmov/libnss_files-2.9.so
b7e4a000-b7e4b000 rw-p 0000a000 08:05 2575295    
/lib/tls/i686/cmov/libnss_files-2.9.so
b7e4b000-b7Abandon

It appears only the first time, and if I try again it works

I don't know if there is a relation but login and sudo usage are slower
than with intrepid.

** Affects: ubuntu
     Importance: Undecided
         Status: New


** Tags: corruption memory sudo

-- 
Memory coruption with Jaunty RC 9.04
https://bugs.launchpad.net/bugs/365038
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

Reply via email to