How to Solve Segmentation fault while updating Kali Linux 2.0 Sana

kali-linux-2-0-Segmentation-fault-solved Segmentation fault error

We all know that Kali Linux 2.0 (sana) is roll out on Aug 11,2015. Kali Linux introduce various updates in new version. Some are described below:

  • Continuously Updated Tools, Enhanced Workflow
  • Kali 2.0 now natively supports KDE, GNOME3, Xfce, MATE, e17, lxde and i3wm
  • Metasploit Community / Pro no longer ships in Kali

We hope you enjoy the new look, features, tools, and workflow.
During Kali Linux update A segmentation fault error occurred like this:

root@kali:~# 
root@kali:~# apt-get update
Segmentation fault
Reading package lists... Done
root@kali:~#

 Segmentation fault solution:

Open sources.list  file via following commands in your system terminal.

root@kali:~# leafpad /etc/apt/sources.list

Through the above command sources.list file is open in leafpad editor.
Remove all the existing content from the file (sources.list).
and paste following lines  in the sources.list

# Regular repositories
deb http://http.kali.org/kali sana main non-free contrib
deb http://security.kali.org/kali-security sana/updates main contrib non-free
# Source repositories
deb-src http://http.kali.org/kali sana main non-free contrib
deb-src http://security.kali.org/kali-security sana/updates main contrib non-free

and save the file. after that run following command in terminal

apt-get update

After that you see your system get updates from server.

Search content list:

  • Segmentation fault when updating Kali Linux 2.0 Sana
  • How to solve Segmentation error in Kali Linux
  • How to update Kali Linux.
  • How to update Kali Linux 2.0 Sana.
  • Edit sources.list in Linux

4 comments

Leave a Reply