Segmentation fault mc , irssi and many other after apt-get update

Bug #1641581 reported by taken
6
This bug affects 1 person
Affects Status Importance Assigned to Milestone
Raspbian
New
Undecided
Unassigned

Bug Description

Hello,
Two days ago i update my Raspbian:
Start-Date: 2016-11-12 07:21:59
Commandline: apt-get update
Upgrade: php5-gd:armhf (5.6.24+dfsg-0+deb8u1, 5.6.27+dfsg-0+deb8u1), libirs-export91:armhf (9.9.5.dfsg-9+deb8u7, 9.9.5.dfsg-9+deb8u8), raspberrypi-sys-mods:armhf (20160916, 20161018+3), libdns-export100:armhf (9.9.5.dfsg-9+deb8u7, 9.9.5.dfsg-9+deb8u8), libraspberrypi-doc:armhf (1.20160921-1, 1.20161020-1), libgd3:armhf (2.1.0-5+deb8u6, 2.1.0-5+deb8u7), libcurl3:armhf (7.38.0-4+deb8u4, 7.38.0-4+deb8u5), raspberrypi-kernel:armhf (1.20160921-1, 1.20161020-1), php5-fpm:armhf (5.6.24+dfsg-0+deb8u1, 5.6.27+dfsg-0+deb8u1), libisccc90:armhf (9.9.5.dfsg-9+deb8u7, 9.9.5.dfsg-9+deb8u8), php5-readline:armhf (5.6.24+dfsg-0+deb8u1, 5.6.27+dfsg-0+deb8u1), libisc-export95:armhf (9.9.5.dfsg-9+deb8u7, 9.9.5.dfsg-9+deb8u8), php5-curl:armhf (5.6.24+dfsg-0+deb8u1, 5.6.27+dfsg-0+deb8u1), libraspberrypi-bin:armhf (1.20160921-1, 1.20161020-1), php5:armhf (5.6.24+dfsg-0+deb8u1, 5.6.27+dfsg-0+deb8u1), curl:armhf (7.38.0-4+deb8u4, 7.38.0-4+deb8u5), gdbserver:armhf (7.7.1+dfsg-5, 7.7.1+dfsg-5+rpi1), libisc95:armhf (9.9.5.dfsg-9+deb8u7, 9.9.5.dfsg-9+deb8u8), python-rpi.gpio:armhf (0.6.2~jessie-1, 0.6.3~jessie-1), libdbd-mysql-perl:armhf (4.028-2+deb8u1, 4.028-2+deb8u2), libbind9-90:armhf (9.9.5.dfsg-9+deb8u7, 9.9.5.dfsg-9+deb8u8), libdns100:armhf (9.9.5.dfsg-9+deb8u7, 9.9.5.dfsg-9+deb8u8), liblwres90:armhf (9.9.5.dfsg-9+deb8u7, 9.9.5.dfsg-9+deb8u8), gdb:armhf (7.7.1+dfsg-5, 7.7.1+dfsg-5+rpi1), raspi-config:armhf (20160810, 20161108), raspberrypi-bootloader:armhf (1.20160921-1, 1.20161020-1), libcurl3-gnutls:armhf (7.38.0-4+deb8u4, 7.38.0-4+deb8u5), libisccfg90:armhf (9.9.5.dfsg-9+deb8u7, 9.9.5.dfsg-9+deb8u8), dnsutils:armhf (9.9.5.dfsg-9+deb8u7, 9.9.5.dfsg-9+deb8u8), libraspberrypi0:armhf (1.20160921-1, 1.20161020-1), php5-cgi:armhf (5.6.24+dfsg-0+deb8u1, 5.6.27+dfsg-0+deb8u1), bind9-host:armhf (9.9.5.dfsg-9+deb8u7, 9.9.5.dfsg-9+deb8u8), php5-mysql:armhf (5.6.24+dfsg-0+deb8u1, 5.6.27+dfsg-0+deb8u1), libisccfg-export90:armhf (9.9.5.dfsg-9+deb8u7, 9.9.5.dfsg-9+deb8u8), php5-common:armhf (5.6.24+dfsg-0+deb8u1, 5.6.27+dfsg-0+deb8u1), php5-cli:armhf (5.6.24+dfsg-0+deb8u1, 5.6.27+dfsg-0+deb8u1), libraspberrypi-dev:armhf (1.20160921-1, 1.20161020-1), php5-imap:armhf (5.6.24+dfsg-0+deb8u1, 5.6.27+dfsg-0+deb8u1), php5-mcrypt:armhf (5.6.24+dfsg-0+deb8u1, 5.6.27+dfsg-0+deb8u1)
End-Date: 2016-11-12 07:29:26

Now everytime i start mc, irssi got Segmentation fault:

taken@raspberrypi:~ $ mc -c
Segmentation fault

taken@raspberrypi:~ $ strace /usr/bin/mc
execve("/usr/bin/mc", ["/usr/bin/mc"], [/* 15 vars */]) = 0
brk(0) = 0x55b1f000
uname({sys="Linux", node="raspberrypi", ...}) = 0
access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
mmap2(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x76f2b000
access("/etc/ld.so.preload", R_OK) = 0
open("/etc/ld.so.preload", O_RDONLY|O_CLOEXEC) = 3
fstat64(3, {st_mode=S_IFREG|0644, st_size=42, ...}) = 0
mmap2(NULL, 42, PROT_READ|PROT_WRITE, MAP_PRIVATE, 3, 0) = 0x76f2a000
close(3) = 0
open("/usr/lib/arm-linux-gnueabihf/libarmmem.so", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0h\5\0\0004\0\0\0"..., 512) = 512
lseek(3, 17960, SEEK_SET) = 17960
read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 960) = 960
lseek(3, 17696, SEEK_SET) = 17696
read(3, "A.\0\0\0aeabi\0\1$\0\0\0\0056\0\6\6\10\1\t\1\n\3\f\1\22\4\24"..., 47) = 47
fstat64(3, {st_mode=S_IFREG|0644, st_size=18920, ...}) = 0
mmap2(NULL, 83236, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x76ee9000
mprotect(0x76eee000, 61440, PROT_NONE) = 0
mmap2(0x76efd000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x76efd000
mprotect(0x7ead9000, 4096, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_GROWSDOWN) = 0
close(3) = 0
munmap(0x76f2a000, 42) = 0
open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
fstat64(3, {st_mode=S_IFREG|0644, st_size=31911, ...}) = 0
mmap2(NULL, 31911, PROT_READ, MAP_PRIVATE, 3, 0) = 0x76f23000
close(3) = 0
access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
open("/lib/arm-linux-gnueabihf/libslang.so.2", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\300\366\1\0004\0\0\0"..., 512) = 512
lseek(3, 1141464, SEEK_SET) = 1141464
read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1080) = 1080
lseek(3, 1141168, SEEK_SET) = 1141168
read(3, "A0\0\0\0aeabi\0\1&\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\23\1\24"..., 49) = 49
fstat64(3, {st_mode=S_IFREG|0644, st_size=1142544, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x76f22000
mmap2(NULL, 1394996, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x76d94000
mprotect(0x76e9b000, 61440, PROT_NONE) = 0
mmap2(0x76eaa000, 69632, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x106000) = 0x76eaa000
mmap2(0x76ebb000, 186676, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x76ebb000
close(3) = 0
access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
open("/usr/lib/arm-linux-gnueabihf/libgpm.so.2", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0,\27\0\0004\0\0\0"..., 512) = 512
lseek(3, 17820, SEEK_SET) = 17820
read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1000) = 1000
lseek(3, 17564, SEEK_SET) = 17564
read(3, "A.\0\0\0aeabi\0\1$\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\24\1\25"..., 47) = 47
fstat64(3, {st_mode=S_IFREG|0644, st_size=18820, ...}) = 0
mmap2(NULL, 51120, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x76d87000
mprotect(0x76d8c000, 28672, PROT_NONE) = 0
mmap2(0x76d93000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x76d93000
close(3) = 0
access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
open("/lib/arm-linux-gnueabihf/libext2fs.so.2", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0 \234\0\0004\0\0\0"..., 512) = 512
lseek(3, 240144, SEEK_SET) = 240144
read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1080) = 1080
lseek(3, 239824, SEEK_SET) = 239824
read(3, "A.\0\0\0aeabi\0\1$\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\24\1\25"..., 47) = 47
fstat64(3, {st_mode=S_IFREG|0644, st_size=241224, ...}) = 0
mmap2(NULL, 305876, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x76d3c000
mprotect(0x76d75000, 65536, PROT_NONE) = 0
mmap2(0x76d85000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x39000) = 0x76d85000
close(3) = 0
access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
open("/usr/lib/arm-linux-gnueabihf/libssh2.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\3701\0\0004\0\0\0"..., 512) = 512
lseek(3, 136124, SEEK_SET) = 136124
read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1040) = 1040
lseek(3, 135788, SEEK_SET) = 135788
read(3, "A.\0\0\0aeabi\0\1$\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\24\1\25"..., 47) = 47
fstat64(3, {st_mode=S_IFREG|0644, st_size=137164, ...}) = 0
mmap2(NULL, 135800, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x76d1a000
mmap2(0x76d3a000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x20000) = 0x76d3a000
close(3) = 0
access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
open("/usr/lib/arm-linux-gnueabihf/libgmodule-2.0.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0 \r\0\0004\0\0\0"..., 512) = 512
lseek(3, 12824, SEEK_SET) = 12824
read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1000) = 1000
lseek(3, 12500, SEEK_SET) = 12500
read(3, "A.\0\0\0aeabi\0\1$\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\24\1\25"..., 47) = 47
fstat64(3, {st_mode=S_IFREG|0644, st_size=13824, ...}) = 0
mmap2(NULL, 78068, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x76d06000
mprotect(0x76d09000, 61440, PROT_NONE) = 0
mmap2(0x76d18000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x76d18000
close(3) = 0
access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
open("/lib/arm-linux-gnueabihf/libglib-2.0.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0(T\1\0004\0\0\0"..., 512) = 512
lseek(3, 993420, SEEK_SET) = 993420
read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1080) = 1080
lseek(3, 993072, SEEK_SET) = 993072
read(3, "A0\0\0\0aeabi\0\1&\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\23\1\24"..., 49) = 49
fstat64(3, {st_mode=S_IFREG|0644, st_size=994500, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x76f21000
mmap2(NULL, 1060192, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x76c03000
mprotect(0x76cf5000, 61440, PROT_NONE) = 0
mmap2(0x76d04000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf1000) = 0x76d04000
close(3) = 0
access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
open("/lib/arm-linux-gnueabihf/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0lY\0\0004\0\0\0"..., 512) = 512
lseek(3, 120788, SEEK_SET) = 120788
read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1520) = 1520
lseek(3, 86420, SEEK_SET) = 86420
read(3, "A0\0\0\0aeabi\0\1&\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\23\1\24"..., 49) = 49
fstat64(3, {st_mode=S_IFREG|0755, st_size=122308, ...}) = 0
mmap2(NULL, 160316, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x76bdb000
mprotect(0x76bef000, 65536, PROT_NONE) = 0
mmap2(0x76bff000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14000) = 0x76bff000
mmap2(0x76c01000, 4668, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x76c01000
close(3) = 0
access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
open("/lib/arm-linux-gnueabihf/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0L\204\1\0004\0\0\0"..., 512) = 512
lseek(3, 1239936, SEEK_SET) = 1239936
read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 2840) = 2840
lseek(3, 1236500, SEEK_SET) = 1236500
read(3, "A.\0\0\0aeabi\0\1$\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\23\1\24"..., 47) = 47
fstat64(3, {st_mode=S_IFREG|0755, st_size=1242776, ...}) = 0
mmap2(NULL, 1312152, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x76a9a000
mprotect(0x76bc5000, 65536, PROT_NONE) = 0
mmap2(0x76bd5000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x12b000) = 0x76bd5000
mmap2(0x76bd8000, 9624, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x76bd8000
close(3) = 0
access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
open("/lib/arm-linux-gnueabihf/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\220\t\0\0004\0\0\0"..., 512) = 512
lseek(3, 8660, SEEK_SET) = 8660
read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1160) = 1160
lseek(3, 8328, SEEK_SET) = 8328
read(3, "A0\0\0\0aeabi\0\1&\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\23\1\24"..., 49) = 49
fstat64(3, {st_mode=S_IFREG|0644, st_size=9820, ...}) = 0
mmap2(NULL, 73912, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x76a87000
mprotect(0x76a89000, 61440, PROT_NONE) = 0
mmap2(0x76a98000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x76a98000
close(3) = 0
access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
open("/lib/arm-linux-gnueabihf/libm.so.6", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0p<\0\0004\0\0\0"..., 512) = 512
lseek(3, 434644, SEEK_SET) = 434644
read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1160) = 1160
lseek(3, 434312, SEEK_SET) = 434312
read(3, "A0\0\0\0aeabi\0\1&\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\23\1\24"..., 49) = 49
fstat64(3, {st_mode=S_IFREG|0644, st_size=435804, ...}) = 0
mmap2(NULL, 499856, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x76a0c000
mprotect(0x76a75000, 65536, PROT_NONE) = 0
mmap2(0x76a85000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x69000) = 0x76a85000
close(3) = 0
access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
open("/lib/arm-linux-gnueabihf/libcom_err.so.2", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\240\16\0\0004\0\0\0"..., 512) = 512
lseek(3, 8720, SEEK_SET) = 8720
read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1040) = 1040
lseek(3, 8420, SEEK_SET) = 8420
read(3, "A.\0\0\0aeabi\0\1$\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\24\1\25"..., 47) = 47
fstat64(3, {st_mode=S_IFREG|0644, st_size=9760, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x76f20000
mmap2(NULL, 74008, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x769f9000
mprotect(0x769fb000, 61440, PROT_NONE) = 0
mmap2(0x76a0a000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x76a0a000
close(3) = 0
access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
open("/lib/arm-linux-gnueabihf/libz.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0l\30\0\0004\0\0\0"..., 512) = 512
lseek(3, 90768, SEEK_SET) = 90768
read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1120) = 1120
lseek(3, 90404, SEEK_SET) = 90404
read(3, "A.\0\0\0aeabi\0\1$\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\24\1\25"..., 47) = 47
fstat64(3, {st_mode=S_IFREG|0644, st_size=91888, ...}) = 0
mmap2(NULL, 155944, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x769d2000
mprotect(0x769e8000, 61440, PROT_NONE) = 0
mmap2(0x769f7000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x15000) = 0x769f7000
close(3) = 0
access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
open("/lib/arm-linux-gnueabihf/libgcrypt.so.20", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\0O\0\0004\0\0\0"..., 512) = 512
lseek(3, 598204, SEEK_SET) = 598204
read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1120) = 1120
lseek(3, 597844, SEEK_SET) = 597844
read(3, "A,\0\0\0aeabi\0\1\"\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\24\1\25"..., 45) = 45
fstat64(3, {st_mode=S_IFREG|0644, st_size=599324, ...}) = 0
mmap2(NULL, 664140, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7692f000
mprotect(0x769bd000, 61440, PROT_NONE) = 0
mmap2(0x769cc000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x8d000) = 0x769cc000
mmap2(0x769d1000, 588, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x769d1000
close(3) = 0
access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
open("/lib/arm-linux-gnueabihf/libpcre.so.3", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0004\20\0\0004\0\0\0"..., 512) = 512
lseek(3, 401744, SEEK_SET) = 401744
read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1040) = 1040
lseek(3, 401436, SEEK_SET) = 401436
read(3, "A.\0\0\0aeabi\0\1$\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\24\1\25"..., 47) = 47
fstat64(3, {st_mode=S_IFREG|0644, st_size=402784, ...}) = 0
mmap2(NULL, 467028, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x768bc000
mprotect(0x7691e000, 61440, PROT_NONE) = 0
mmap2(0x7692d000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x61000) = 0x7692d000
close(3) = 0
access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
open("/lib/arm-linux-gnueabihf/libgpg-error.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\340\34\0\0004\0\0\0"..., 512) = 512
lseek(3, 53840, SEEK_SET) = 53840
read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1080) = 1080
lseek(3, 53544, SEEK_SET) = 53544
read(3, "A0\0\0\0aeabi\0\1&\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\23\1\24"..., 49) = 49
fstat64(3, {st_mode=S_IFREG|0644, st_size=54920, ...}) = 0
mmap2(NULL, 119120, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7689e000
mprotect(0x768ab000, 61440, PROT_NONE) = 0
mmap2(0x768ba000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xc000) = 0x768ba000
close(3) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x76f1f000
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x76f1e000
set_tls(0x76f1e4c0, 0x76f1ebb8, 0x76f2e050, 0x76f1e4c0, 0x76f2e050) = 0
mprotect(0x76bd5000, 8192, PROT_READ) = 0
mprotect(0x768ba000, 4096, PROT_READ) = 0
mprotect(0x76bff000, 4096, PROT_READ) = 0
mprotect(0x7692d000, 4096, PROT_READ) = 0
mprotect(0x769cc000, 4096, PROT_READ) = 0
mprotect(0x769f7000, 4096, PROT_READ) = 0
mprotect(0x76a0a000, 4096, PROT_READ) = 0
mprotect(0x76a85000, 4096, PROT_READ) = 0
mprotect(0x76a98000, 4096, PROT_READ) = 0
mprotect(0x76d04000, 4096, PROT_READ) = 0
mprotect(0x76d18000, 4096, PROT_READ) = 0
mprotect(0x76d3a000, 4096, PROT_READ) = 0
mprotect(0x76d85000, 4096, PROT_READ) = 0
mprotect(0x76eaa000, 8192, PROT_READ) = 0
mprotect(0x76ee9000, 20480, PROT_READ|PROT_WRITE) = 0
mprotect(0x76ee9000, 20480, PROT_READ|PROT_EXEC) = 0
cacheflush(0x76ee9000, 0x76eee000, 0, 0x15, 0x7ead9360) = 0
mprotect(0x54ba9000, 12288, PROT_READ) = 0
mprotect(0x76f2d000, 4096, PROT_READ) = 0
munmap(0x76f23000, 31911) = 0
set_tid_address(0x76f1e068) = 7447
set_robust_list(0x76f1e070, 12) = 0
rt_sigaction(SIGRTMIN, {0x76be0434, [], SA_RESTORER|SA_SIGINFO, 0x76ac91a0}, NULL, 8) = 0
rt_sigaction(SIGRT_1, {0x76be02d8, [], SA_RESTORER|SA_RESTART|SA_SIGINFO, 0x76ac91a0}, NULL, 8) = 0
rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0
getrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM_INFINITY}) = 0
brk(0) = 0x55b1f000
brk(0x55b40000) = 0x55b40000
open("/usr/lib/locale/locale-archive", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 3
fstat64(3, {st_mode=S_IFREG|0644, st_size=2855216, ...}) = 0
mmap2(NULL, 2097152, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7669e000
close(3) = 0
--- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=0} ---
+++ killed by SIGSEGV +++
Segmentation fault

taken@raspberrypi:~ $ ldd /usr/bin/mc
        linux-vdso.so.1 (0x7ec60000)
        /usr/lib/arm-linux-gnueabihf/libarmmem.so (0x76e34000)
        libslang.so.2 => /lib/arm-linux-gnueabihf/libslang.so.2 (0x76cd7000)
        libgpm.so.2 => /usr/lib/arm-linux-gnueabihf/libgpm.so.2 (0x76cca000)
        libext2fs.so.2 => /lib/arm-linux-gnueabihf/libext2fs.so.2 (0x76c7f000)
        libssh2.so.1 => /usr/lib/arm-linux-gnueabihf/libssh2.so.1 (0x76c5d000)
        libgmodule-2.0.so.0 => /usr/lib/arm-linux-gnueabihf/libgmodule-2.0.so.0 (0x76c49000)
        libglib-2.0.so.0 => /lib/arm-linux-gnueabihf/libglib-2.0.so.0 (0x76b45000)
        libpthread.so.0 => /lib/arm-linux-gnueabihf/libpthread.so.0 (0x76b1d000)
        libc.so.6 => /lib/arm-linux-gnueabihf/libc.so.6 (0x769dc000)
        /lib/ld-linux-armhf.so.3 (0x54b58000)
        libdl.so.2 => /lib/arm-linux-gnueabihf/libdl.so.2 (0x769c9000)
        libm.so.6 => /lib/arm-linux-gnueabihf/libm.so.6 (0x7694e000)
        libcom_err.so.2 => /lib/arm-linux-gnueabihf/libcom_err.so.2 (0x7693a000)
        libz.so.1 => /lib/arm-linux-gnueabihf/libz.so.1 (0x76913000)
        libgcrypt.so.20 => /lib/arm-linux-gnueabihf/libgcrypt.so.20 (0x76870000)
        libpcre.so.3 => /lib/arm-linux-gnueabihf/libpcre.so.3 (0x767fd000)
        libgpg-error.so.0 => /lib/arm-linux-gnueabihf/libgpg-error.so.0 (0x767df000)

Best Regards
TaKeN

Revision history for this message
taken (takenowski) wrote :

Filesystem is OK:
root@raspberrypi:~# fsck -nf /
fsck from util-linux 2.25.2
e2fsck 1.42.12 (29-Aug-2014)
Przebieg 1: Sprawdzanie i-węzłów, bloków i rozmiarów
Przebieg 2: Sprawdzanie struktury katalogów
Przebieg 3: Sprawdzanie łączności katalogów
Przebieg 4: Sprawdzanie liczników odwołań
Przebieg 5: Sprawdzanie sumarycznych informacji o grupach
/dev/mmcblk0p2: 66131/1833728 plików (0.4% nieciągłych), 501604/7577600 bloków

Revision history for this message
taken (takenowski) wrote :

I install Raspbian again and problem solved.
You can close this BUG.

Best Regards

To post a comment you must log in.
This report contains Public information  
Everyone can see this information.

Other bug subscribers

Remote bug watches

Bug watches keep track of this bug in other bug trackers.