guysoft / OctoPi

Scripts to build OctoPi, a Raspberry PI distro for controlling 3D printers over the web
GNU General Public License v3.0
2.48k stars 367 forks source link

wpa_supplicant seg fault #762

Open youngd24 opened 2 years ago

youngd24 commented 2 years ago

While trying to troubleshoot getting wifi to work I found that /usr/sbin/wpa_supplicant would produce a segmentation fault. I first checked wpa via the systemctl command which is where I initially found the SEGV return from the attempted service startup.

Trying to run wpa_supplicant manually:

root@octoprint:/usr/sbin# ./wpa_supplicant --help
Segmentation fault

I ran an apt-get update & apt-get upgrade to make sure I had latest and continued to observe the segfault.

File details:

root@octoprint:/usr/sbin# ls -l wpa_supplicant 
-rwxr-xr-x 1 root root 2244528 Apr 16  2021 wpa_supplicant

root@octoprint:/usr/sbin# file wpa_supplicant     
wpa_supplicant: ELF 32-bit LSB executable, ARM, EABI5 version 1 (SYSV), dynamically linked, interpreter /lib/ld-linux-armhf.so.3, for GNU/Linux 3.2.0, BuildID[sha1]=43fecfb2463035479e1cd23af281f23bea0d31da, stripped

root@octoprint:/usr/sbin# ldd wpa_supplicant     
        linux-vdso.so.1 (0x7eb15000)
        /usr/lib/arm-linux-gnueabihf/libarmmem-${PLATFORM}.so => /usr/lib/arm-linux-gnueabihf/libarmmem-v7l.so (0x76ec1000)
        librt.so.1 => /lib/arm-linux-gnueabihf/librt.so.1 (0x76eaa000)
        libnl-3.so.200 => /lib/arm-linux-gnueabihf/libnl-3.so.200 (0x76e7f000)
        libnl-genl-3.so.200 => /lib/arm-linux-gnueabihf/libnl-genl-3.so.200 (0x76e6a000)
        libnl-route-3.so.200 => /lib/arm-linux-gnueabihf/libnl-route-3.so.200 (0x76df7000)
        libdl.so.2 => /lib/arm-linux-gnueabihf/libdl.so.2 (0x76de4000)
        libm.so.6 => /lib/arm-linux-gnueabihf/libm.so.6 (0x76d62000)
        libpcsclite.so.1 => /lib/arm-linux-gnueabihf/libpcsclite.so.1 (0x76d49000)
        libssl.so.1.1 => /lib/arm-linux-gnueabihf/libssl.so.1.1 (0x76cca000)
        libcrypto.so.1.1 => /lib/arm-linux-gnueabihf/libcrypto.so.1.1 (0x76ab9000)
        libdbus-1.so.3 => /lib/arm-linux-gnueabihf/libdbus-1.so.3 (0x76a68000)
        libc.so.6 => /lib/arm-linux-gnueabihf/libc.so.6 (0x7691a000)
        /lib/ld-linux-armhf.so.3 (0x76ed6000)
        libpthread.so.0 => /lib/arm-linux-gnueabihf/libpthread.so.0 (0x768f0000)
        libsystemd.so.0 => /lib/arm-linux-gnueabihf/libsystemd.so.0 (0x76853000)
        liblzma.so.5 => /lib/arm-linux-gnueabihf/liblzma.so.5 (0x76822000)
        liblz4.so.1 => /lib/arm-linux-gnueabihf/liblz4.so.1 (0x767f6000)
        libgcrypt.so.20 => /lib/arm-linux-gnueabihf/libgcrypt.so.20 (0x7671c000)
        libgpg-error.so.0 => /lib/arm-linux-gnueabihf/libgpg-error.so.0 (0x766f2000)

Ran it through strace once as well:

root@octoprint:/usr/sbin# strace ./wpa_supplicant 
execve("./wpa_supplicant", ["./wpa_supplicant"], 0x7ed317b0 /* 18 vars */) = 0
brk(NULL)                               = 0x2014000
mmap2(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x76fd1000
access("/etc/ld.so.preload", R_OK)      = 0
openat(AT_FDCWD, "/etc/ld.so.preload", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 3
fstat64(3, {st_mode=S_IFREG|0644, st_size=54, ...}) = 0
mmap2(NULL, 54, PROT_READ|PROT_WRITE, MAP_PRIVATE, 3, 0) = 0x76fd0000
close(3)                                = 0
readlink("/proc/self/exe", "/usr/sbin/wpa_supplicant", 4096) = 24
openat(AT_FDCWD, "/usr/lib/arm-linux-gnueabihf/libarmmem-v7l.so", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\254\3\0\0004\0\0\0"..., 512) = 512
fstat64(3, {st_mode=S_IFREG|0644, st_size=17708, ...}) = 0
mmap2(NULL, 81964, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x76f8e000
mprotect(0x76f92000, 61440, PROT_NONE)  = 0
mmap2(0x76fa1000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x76fa1000
close(3)                                = 0
munmap(0x76fd0000, 54)                  = 0
openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 3
fstat64(3, {st_mode=S_IFREG|0644, st_size=48123, ...}) = 0
mmap2(NULL, 48123, PROT_READ, MAP_PRIVATE, 3, 0) = 0x76fc5000
close(3)                                = 0
openat(AT_FDCWD, "/lib/arm-linux-gnueabihf/librt.so.1", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 3
read(3, "\177ELF\1\1\1\3\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0 \30\0\0004\0\0\0"..., 512) = 512
fstat64(3, {st_mode=S_IFREG|0644, st_size=26600, ...}) = 0
mmap2(NULL, 90648, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x76f77000
mprotect(0x76f7d000, 61440, PROT_NONE)  = 0
mmap2(0x76f8c000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5000) = 0x76f8c000
close(3)                                = 0
openat(AT_FDCWD, "/lib/arm-linux-gnueabihf/libnl-3.so.200", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0@]\0\0004\0\0\0"..., 512) = 512
fstat64(3, {st_mode=S_IFREG|0644, st_size=108916, ...}) = 0
mmap2(NULL, 173292, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x76f4c000
mprotect(0x76f65000, 65536, PROT_NONE)  = 0
mmap2(0x76f75000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19000) = 0x76f75000
close(3)                                = 0
openat(AT_FDCWD, "/lib/arm-linux-gnueabihf/libnl-genl-3.so.200", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\324\30\0\0004\0\0\0"..., 512) = 512
fstat64(3, {st_mode=S_IFREG|0644, st_size=18484, ...}) = 0
mmap2(NULL, 82692, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x76f37000
mprotect(0x76f3b000, 61440, PROT_NONE)  = 0
mmap2(0x76f4a000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x76f4a000
close(3)                                = 0
openat(AT_FDCWD, "/lib/arm-linux-gnueabihf/libnl-route-3.so.200", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0 <\1\0004\0\0\0"..., 512) = 512
fstat64(3, {st_mode=S_IFREG|0644, st_size=400764, ...}) = 0
mmap2(NULL, 469340, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x76ec4000
mprotect(0x76f21000, 65536, PROT_NONE)  = 0
mmap2(0x76f31000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5d000) = 0x76f31000
mmap2(0x76f36000, 2396, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x76f36000
close(3)                                = 0
openat(AT_FDCWD, "/lib/arm-linux-gnueabihf/libdl.so.2", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0 \n\0\0004\0\0\0"..., 512) = 512
fstat64(3, {st_mode=S_IFREG|0644, st_size=9768, ...}) = 0
mmap2(NULL, 73924, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x76eb1000
mprotect(0x76eb3000, 61440, PROT_NONE)  = 0
mmap2(0x76ec2000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x76ec2000
close(3)                                = 0
openat(AT_FDCWD, "/lib/arm-linux-gnueabihf/libm.so.6", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\240r\0\0004\0\0\0"..., 512) = 512
fstat64(3, {st_mode=S_IFREG|0644, st_size=464392, ...}) = 0
mmap2(NULL, 528504, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x76e2f000
mprotect(0x76ea0000, 61440, PROT_NONE)  = 0
mmap2(0x76eaf000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x70000) = 0x76eaf000
close(3)                                = 0
openat(AT_FDCWD, "/lib/arm-linux-gnueabihf/libpcsclite.so.1", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0H\21\0\0004\0\0\0"..., 512) = 512
fstat64(3, {st_mode=S_IFREG|0644, st_size=34124, ...}) = 0
mmap2(NULL, 101496, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x76e16000
mprotect(0x76e1e000, 61440, PROT_NONE)  = 0
mmap2(0x76e2d000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x76e2d000
close(3)                                = 0
openat(AT_FDCWD, "/lib/arm-linux-gnueabihf/libssl.so.1.1", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0x\25\1\0004\0\0\0"..., 512) = 512
fstat64(3, {st_mode=S_IFREG|0644, st_size=454924, ...}) = 0
mmap2(NULL, 519324, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x76d97000
mprotect(0x76dfe000, 61440, PROT_NONE)  = 0
mmap2(0x76e0d000, 36864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x66000) = 0x76e0d000
close(3)                                = 0
openat(AT_FDCWD, "/lib/arm-linux-gnueabihf/libcrypto.so.1.1", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\0000\5\0004\0\0\0"..., 512) = 512
fstat64(3, {st_mode=S_IFREG|0644, st_size=2085276, ...}) = 0
mmap2(NULL, 2164772, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x76b86000
mprotect(0x76d6a000, 61440, PROT_NONE)  = 0
mmap2(0x76d79000, 106496, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e3000) = 0x76d79000
mmap2(0x76d93000, 14372, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x76d93000
close(3)                                = 0
openat(AT_FDCWD, "/lib/arm-linux-gnueabihf/libdbus-1.so.3", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\24\251\0\0004\0\0\0"..., 512) = 512
fstat64(3, {st_mode=S_IFREG|0644, st_size=263632, ...}) = 0
mmap2(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x76fc3000
mmap2(NULL, 328016, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x76b35000
mprotect(0x76b75000, 61440, PROT_NONE)  = 0
mmap2(0x76b84000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3f000) = 0x76b84000
close(3)                                = 0
openat(AT_FDCWD, "/lib/arm-linux-gnueabihf/libc.so.6", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\274x\1\0004\0\0\0"..., 512) = 512
fstat64(3, {st_mode=S_IFREG|0755, st_size=1296004, ...}) = 0
mmap2(NULL, 1364764, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x769e7000
mprotect(0x76b1f000, 65536, PROT_NONE)  = 0
mmap2(0x76b2f000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x138000) = 0x76b2f000
mmap2(0x76b32000, 8988, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x76b32000
close(3)                                = 0
openat(AT_FDCWD, "/lib/arm-linux-gnueabihf/libpthread.so.0", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 3
read(3, "\177ELF\1\1\1\3\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\224O\0\0004\0\0\0"..., 512) = 512
fstat64(3, {st_mode=S_IFREG|0755, st_size=130416, ...}) = 0
mmap2(NULL, 168560, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x769bd000
mprotect(0x769d4000, 61440, PROT_NONE)  = 0
mmap2(0x769e3000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x16000) = 0x769e3000
mmap2(0x769e5000, 4720, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x769e5000
close(3)                                = 0
openat(AT_FDCWD, "/lib/arm-linux-gnueabihf/libsystemd.so.0", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0(\277\0\0004\0\0\0"..., 512) = 512
fstat64(3, {st_mode=S_IFREG|0644, st_size=576364, ...}) = 0
mmap2(NULL, 642696, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x76920000
mprotect(0x769ab000, 61440, PROT_NONE)  = 0
mmap2(0x769ba000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x8a000) = 0x769ba000
close(3)                                = 0
openat(AT_FDCWD, "/lib/arm-linux-gnueabihf/liblzma.so.5", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0x\"\0\0004\0\0\0"..., 512) = 512
fstat64(3, {st_mode=S_IFREG|0644, st_size=132888, ...}) = 0
mmap2(NULL, 197040, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x768ef000
mprotect(0x7690f000, 61440, PROT_NONE)  = 0
mmap2(0x7691e000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1f000) = 0x7691e000
close(3)                                = 0
openat(AT_FDCWD, "/lib/arm-linux-gnueabihf/liblz4.so.1", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\240\31\0\0004\0\0\0"..., 512) = 512
fstat64(3, {st_mode=S_IFREG|0644, st_size=112144, ...}) = 0
mmap2(NULL, 176352, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x768c3000
mprotect(0x768de000, 61440, PROT_NONE)  = 0
mmap2(0x768ed000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1a000) = 0x768ed000
close(3)                                = 0
openat(AT_FDCWD, "/lib/arm-linux-gnueabihf/libgcrypt.so.20", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\0a\0\0004\0\0\0"..., 512) = 512
fstat64(3, {st_mode=S_IFREG|0644, st_size=827976, ...}) = 0
mmap2(NULL, 892864, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x767e9000
mprotect(0x768af000, 61440, PROT_NONE)  = 0
mmap2(0x768be000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xc5000) = 0x768be000
close(3)                                = 0
openat(AT_FDCWD, "/lib/arm-linux-gnueabihf/libgpg-error.so.0", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0(0\0\0004\0\0\0"..., 512) = 512
fstat64(3, {st_mode=S_IFREG|0644, st_size=103940, ...}) = 0
mmap2(NULL, 168268, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x767bf000
mprotect(0x767d8000, 61440, PROT_NONE)  = 0
mmap2(0x767e7000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x18000) = 0x767e7000
close(3)                                = 0
mmap2(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x767bd000
set_tls(0x767be140)                     = 0
mprotect(0x76b2f000, 8192, PROT_READ)   = 0
mprotect(0x767e7000, 4096, PROT_READ)   = 0
mprotect(0x768be000, 4096, PROT_READ)   = 0
mprotect(0x768ed000, 4096, PROT_READ)   = 0
mprotect(0x769e3000, 4096, PROT_READ)   = 0
mprotect(0x7691e000, 4096, PROT_READ)   = 0
mprotect(0x76f8c000, 4096, PROT_READ)   = 0
mprotect(0x769ba000, 8192, PROT_READ)   = 0
mprotect(0x76b84000, 4096, PROT_READ)   = 0
mprotect(0x76ec2000, 4096, PROT_READ)   = 0
mprotect(0x76d79000, 102400, PROT_READ) = 0
mprotect(0x76e0d000, 24576, PROT_READ)  = 0
mprotect(0x76e2d000, 4096, PROT_READ)   = 0
mprotect(0x76eaf000, 4096, PROT_READ)   = 0
mprotect(0x76f75000, 4096, PROT_READ)   = 0
mprotect(0x76f31000, 8192, PROT_READ)   = 0
mprotect(0x76f4a000, 4096, PROT_READ)   = 0
mprotect(0x76fa1000, 4096, PROT_READ)   = 0
mprotect(0x242000, 4096, PROT_READ)     = 0
mprotect(0x76fd3000, 4096, PROT_READ)   = 0
munmap(0x76fc5000, 48123)               = 0
set_tid_address(0x767bdce8)             = 13050
set_robust_list(0x767bdcf0, 12)         = 0
rt_sigaction(SIGRTMIN, {sa_handler=0x769c18e8, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x76a14120}, NULL, 8) = 0
rt_sigaction(SIGRT_1, {sa_handler=0x769c19a4, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x76a14120}, NULL, 8) = 0
rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0
ugetrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM_INFINITY}) = 0
brk(NULL)                               = 0x2014000
brk(0x2035000)                          = 0x2035000
stat64("/etc/libnl/classid", 0x7eb6e530) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/etc/libnl/classid", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
--- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=0x36f510} ---
+++ killed by SIGSEGV +++
Segmentation fault

I manually copied the wpa_supplicant file over from another (generic Raspbian) Pi which resolved the issue:

pi@octoprint:/usr/sbin $ ./wpa_supplicant -v    
wpa_supplicant v2.8-devel
Copyright (c) 2003-2019, Jouni Malinen <j@w1.fi> and contributors

After reboot wifi works.

Hardware is a Raspberry Pi 3B+

Kernel info:

pi@octoprint:/usr/sbin $ uname -a
Linux octoprint 5.10.63-v7+ #1496 SMP Wed Dec 1 15:58:11 GMT 2021 armv7l GNU/Linux

OctoPi 0.18.0 OctoPrint 1.7.2

I have a previous core dump and can generate new ones if you need it.

guysoft commented 2 years ago

Not sure how to reproduce it. If you copy the 0.18.0 binary back does it produce the segfault again?

youngd24 commented 2 years ago

Yes, it still segfaults, saved it to a .orig file before copying the other one in.

guysoft commented 2 years ago

Hey, question , how come the hostname is octoprint and not octopi? Did you change anything worth mentioning? How did you flash the image?

guysoft commented 2 years ago

Closing if no reply