Links Awakening Try Again From the Start

Kali Linux updating troubleshooting

A total system update is performed as follows:

sudo apt update && sudo apt -y full-upgrade

The update procedure requires:

  • correct entry in repository list (application sources)
  • Net connection

Awarding sources (repositories) are written in the /etc/apt/sources.list file

To open a file, use the command

gedit /etc/apt/sources.list

Lines that brainstorm with the # character are comments, do not pay attention to them.

It is of import that at that place is a line:

deb https://http.kali.org/kali kali-rolling chief non-complimentary contrib

And this line should be the only uncommented.

The string can be:

deb http://http.kali.org/kali kali-rolling master non-costless contrib

It is identical, simply HTTP is specified instead of HTTPS. The principal thing is to accept 1 of these options, and there are no other uncommented lines.

For more information on updating Kali Linux, any other commands and questions related to updating, see the assist article "How to update Kali Linux".

Error 'E: Failed to fetch … Cannot initiate the connexion'

Function of the output when information update failed because the connection was broken:

Go:4 https://hlzmel.fsmg.org.nz/kali kali-rolling/principal amd64 python3-distutils all 3.7.2-three [142 kB] Get:5 https://hlzmel.fsmg.org.nz/kali kali-rolling/main amd64 libpython3.7 amd64 3.7.ii-2 [1,494 kB] Get:6 https://hlzmel.fsmg.org.nz/kali kali-rolling/main amd64 libpython3.7-stdlib amd64 3.seven.2-2 [one,731 kB] E: Failed to fetch https://http.kali.org/kali/pool/main/x/xserver-xorg-video-ati/xserver-xorg-video-ati_18.1.99+git20190207-1_amd64.deb Cannot initiate the connectedness to http.kali.org:443 (192.99.200.113). - connect (101: Network is unreachable) [IP: 192.99.200.113 443] Due east: Failed to fetch https://http.kali.org/kali/puddle/main/10/xserver-xorg-video-nouveau/xserver-xorg-video-nouveau_1.0.sixteen-1_amd64.deb Cannot initiate the connection to http.kali.org:443 (192.99.200.113). - connect (101: Network is unreachable) [IP: 192.99.200.113 443] Due east: Failed to fetch https://http.kali.org/kali/pool/main/x/xterm/xterm_344-1_amd64.deb Cannot initiate the connexion to http.kali.org:443 (192.99.200.113). - connect (101: Network is unreachable) [IP: 192.99.200.113 443] E: Failed to fetch https://http.kali.org/kali/pool/chief/z/zeitgeist/zeitgeist-core_1.0.i-1_amd64.deb Cannot initiate the connection to http.kali.org:443 (192.99.200.113). - connect (101: Network is unreachable) [IP: 192.99.200.113 443] E: Unable to fetch some archives, maybe run apt-get update or try with --fix-missing?

Or it tin can be:

Get:1102 https://hlzmel.fsmg.org.nz/kali kali-rolling/principal amd64 zeitgeist-core amd64 1.0.1-ane [141 kB]                                                                                                             Fetched 2,571 MB in 54min 56s (780 kB/s)                                                                                                                                                                           E: Failed to fetch https://hlzmel.fsmg.org.nz/kali/puddle/non-complimentary/northward/nvidia-cuda-toolkit/libnvgraph9.2_9.2.148-5_amd64.deb  Connexion timed out [IP: 163.7.134.121 443] E: Failed to fetch https://hlzmel.fsmg.org.nz/kali/puddle/non-gratis/f/firmware-nonfree/firmware-iwlwifi_20190114-1_all.deb  Connexion failed [IP: 163.vii.134.121 443] E: Unable to fetch some archives, maybe run apt-go update or try with --prepare-missing?

The key data here is:

Due east: Failed to fetch … Cannot initiate the connectedness

Or:

E: Failed to fetch ...  Connexion timed out

Or:

Failed to fetch ...  Connection failed

That is, the system could not download some parcel files.

Cause of fault:

  • yous have an unstable cyberspace connexion and some files were non uploaded due to disconnections
  • some time passed between updating the application cache and downloading files, during which the packages in the repository managed to be updated - that is, yous are trying to download old packages, and are no longer available on the server, as they are replaced past new versions. Such a situation is likely, especially if you need to upgrade many packages, and your Net connection is deadening.

To solve the trouble, but restart the update with the commands:

sudo apt update && sudo apt -y total-upgrade

This should completely correct the fault.

During the update, a window or request appears that does non reply to clicks

Sometimes when updating, at that place are requests to the user, which may look like this:

Or look like this:

Since the update takes place in the console, what you run across is a pseudo-graphic interface and apply special buttons to work with it:

TAB – to navigate through the menu items

Infinite or ENTER – to select or deselect

Use the TAB cardinal to go to the OK button and printing ENTER to continue the update.

What to do if the program asks about updating the configuration file

With some updates of some packages, the structure of the configuration file changes. Sometimes the new file contains directives and settings that are necessary for the new version of the programme, without which information technology cannot piece of work.

To gear up a program is almost always changing configuration files. The end outcome tin can be the result of long work with the configuration and a diverseness of tests. It may have hours or fifty-fifty days.

Therefore, if necessary, update the configuration, there is a dilemma:

  • do non update the config, as a result of which the new version volition not work ordinarily
  • update config and erase user configuration results

For this reason, the system asks you every time what needs to be done if the configuration file is updated with the program update?

If in reality you did not utilise this program, or the settings y'all have fabricated are of no value to you, then e'er agree to update the configuration file. If the settings y'all have made are of import to you lot, then:

  • refuse to update the configuration file
  • make a fill-in of your config, update the configuration file, and and so brand the necessary settings in information technology

For some packages, such as Tor, the configuration file is just a set up of comments in which no settings are agile — for such files (if you have not changed them), the update is a mere formality.

Error: i 404 Non Establish [IP:

When updating, the following error may occur:

Ошб:1 http://http.kali.org/kali kali-rolling/main amd64 libboost-python1.67.0 amd64 1.67.0-ten 404 Not Constitute [IP: 192.99.200.113 eighty] Ошб:2 http://http.kali.org/kali kali-rolling/chief amd64 libboost-random1.67.0 amd64 1.67.0-10 404 Not Establish [IP: 192.99.200.113 80]

The key here is the '404 Not Establish' - that is, the package file was not found. The nearly mutual reason for this is an outdated enshroud with information well-nigh packages and links to download them.

Therefore, before updating packages, update the cache:

sudo apt update

Or use such a combined command that will update the cache and immediately start downloading and installing updated versions of packages:

sudo apt update && sudo apt -y full-upgrade

Fault "Due east: Could not access the lock file /var/lib/dpkg/lock"

Peradventure the most common mistake when trying to update or install a new package:

Mistake "E: Could not access the lock file /var/lib/dpkg/lock"

All details on this mistake, as well as instructions for fixing here: https://miloserdov.org/?p=2016

W: An error occurred during the signature verification. The repository is not updated and the previous index files volition be used. GPG error:

The process of updating packages, in addition to downloading and unpacking them, also includes checking their digital signatures. This verification ensures:

  • bundle integrity (that they were non damaged when downloading)
  • receiving them from a reliable source (these packages were not modified or created by unauthorized persons

The digital signature is delivered to the arrangement also packaged in a bundle that is updated along with other packages of the system. If likewise much time has passed and the digital signature verification files are out of date, so a barbarous circle occurs: you cannot update the packages in the system, as they pass the digital signature verification. You cannot update digital signature verification files considering they are shipped equally a package, and packages cannot be updated considering…

In general, the problem is solved by one command that downloads and installs the actual file for checking the digital signature, details here: https://miloserdov.org/?p=893

Kali Linux update is delayed for the whole solar day

In a virtual machine, I run into a slowdown in updating packages in Kali Linux. As a result, a big update tin can literally drag on for the whole day. Moreover, the process of unpacking downloaded updated packages takes the almost time. Unpacking the exploitdb or metasploit-framework may take literally hours!

This is not normal – apparently some kind of issues.

Personally, I chose a rather non-standard solution for me – I have Kali Linux installed on a real (and non virtual) external USB drive, which I plug into VirtualBox and kick from it in a virtual machine. That is, without leaving the main organisation, I boot from an external deejay. This is an splendid solution – the process of unpacking packages began to take a few minutes, but this is a little complicated method and it does not suit anybody.

If you desire to work exclusively in VirtualBox and not connect an external USB drive, then as an selection, you can remove two packages that take the most time to decompress, this is exploitdb and metasploit-framework. Moreover, the metasploit-framework packet is a dependency for such tools every bit: armitage, commix, ghost phisher, jboss-autopwn, maltego-teeth, msfpc, set, u3-pwn, unicorn-magic. If y'all apply any of these packages, then this method volition not suit for y'all. If you do non need these packages, you can remove them with the control:

sudo apt remove exploitdb metasploit-framework armitage commix ghost-phisher jboss-autopwn kali-linux-total maltego-teeth msfpc set u3-pwn unicorn-magic

Every bit a upshot, the update process will not hang for a whole 24-hour interval if a new version of exploitdb or metasploit-framework has been released.

What to do when the update is broken?

If your computer rebooted (power outages, reckoner froze, and other causes) when you run Kali Linux updates, an error may occur with the next update.

Showtime by running the control:

sudo apt-get install -f -y

Then try updating once more.

sudo apt update && sudo apt -y full-upgrade

If information technology fails again, then repeat the control

sudo apt-get install -f -y

And again try to commencement the update.

If this does not help, then pay attention to which particular packet causes the mistake? Remove this bundle. If the arrangement writes that the package being removed is dependencies for other packages, then remove them all.

sudo apt remove PACKAGE_NAME

In this case, I recommend writing out the names of the packages to be deleted somewhere, in gild to reinstall them and render the system to its original state.

After removing the problem package, try once more a couple of times:

sudo apt-get install -f -y sudo apt update && sudo apt -y total-upgrade

If the fault disappears and the system is successfully updated, then return the remote packages.

Failed to fetch InRelease

I did not meet such an error (plainly due to the fact that I ever gear up the HTTPS protocol in the sources of applications), simply this error is described hither and shows how to fix it.

This error occurs when updating the programme cache with the command:

apt update

Error case:

Err:1  http://http.kali.org/kali  kali-rolling InRelease   403  Forbidden [IP: 192.99.200.113 80] Reading packet lists... Done E: Failed to fetch  http://http.kali.org/kali/dists/kali-rolling/InRelease   403  Forbidden [IP: 192.99.200.113 80] E: The repository 'http://http.kali.org/kali kali-rolling InRelease' is not signed. N: Updating from such a repository can't be done securely, and is therefore disabled by default. N: See apt-secure(8) manpage for repository creation and user configuration details.

By default, the /etc/apt/sources.list repository file already mentioned above contains an entry without the HTTPS protocol, only a mirror to which the apt package manager can but use the HTTPS protocol utilise only HTTP protocol). Due to this incompatibility, the mirror rejects the connection coming from the update manager.

The easiest style to fix this error is to replace HTTP with secure HTTPS. To practise this, open up the /etc/apt/sources.listing file, and replace the line with:

deb http://http.kali.org/kali kali-rolling main non-costless contrib

with:

deb https://http.kali.org/kali kali-rolling main non-gratis contrib

Than again starting time the enshroud updating — the problem should now completely disappear:

sudo apt update

The system occupies a lot of deejay infinite

If the amount of used space increases and you cannot understand with which files your hard disk is filled, I recommend thinking virtually the file cache.

By default, all files downloaded for updating are not deleted. To remove them all, run the command:

sudo apt-get make clean -y

Packages that are no longer used in the system later on the upgrade can also accumulate; to remove them, issue the following command:

sudo apt autoremove        

shiverssaintin.blogspot.com

Source: https://miloserdov.org/?p=2709

0 Response to "Links Awakening Try Again From the Start"

Post a Comment

Iklan Atas Artikel

Iklan Tengah Artikel 1

Iklan Tengah Artikel 2

Iklan Bawah Artikel