Gpg error kali linux

Ethical hacking and penetration testing InfoSec, IT, Kali Linux, BlackArch Error in Kali Linux ‘The following signatures were invalid’ (SOLVED) How to solve ‘An error occurred during the signature verification. The repository is not updated and the previous index files will be used. GPG error’ in Kali Linux If you use the apt command, […]

Содержание

  1. Ethical hacking and penetration testing
  2. InfoSec, IT, Kali Linux, BlackArch
  3. Error in Kali Linux ‘The following signatures were invalid’ (SOLVED)
  4. How to solve ‘An error occurred during the signature verification. The repository is not updated and the previous index files will be used. GPG error’ in Kali Linux
  5. Reason and description of the problem
  6. Validating Package Authenticity
  7. Как исправить ошибку The following signatures were invalid: EXPKEYSIG ED444FF07D8D0BF6 Kali Linux Repository
  8. apt-get update not working: Signing/ Verification errors
  9. 7 Answers 7
  10. how to update Kali Linux and Fix update error
  11. Kali Linux Updating process
  12. How to update kali linux
  13. Fix kali linux update error
  14. Fix kali Linux failed to fetch
  15. Reading package lists done
  16. Kali Linux update Signatures were invalid
  17. update kali linux command
  18. Update behind proxy
  19. What may cause kali Linux update errors?
  20. Kali Linux update explanation
  21. Comments

Ethical hacking and penetration testing

InfoSec, IT, Kali Linux, BlackArch

Error in Kali Linux ‘The following signatures were invalid’ (SOLVED)

How to solve ‘An error occurred during the signature verification. The repository is not updated and the previous index files will be used. GPG error’ in Kali Linux

If you use the apt command, for example, to update package information, or if you install a new package, you can face with an error:

If this problem occurs, then to solve it, run the following commands:

Reason and description of the problem

All packages that are installed into the system from official repositories have a cryptographic signature that ensures that the package was created by the official Kali Linux maintainer and that thereafter no changes were made to it.

To verify the packets, each user must have a public key. In case of changing keys for signing packages, it is also necessary to change the public key in user systems. Supporters of the Kali Linux distribution know in advance when keys need to be updated, so even before changing keys, a new public key is added to the user’s systems during the next update. Therefore, for users, changing keys, usually, runs smoothly and unnoticed.

Nevertheless, there are possible situations when the system has not been updated for a long time (i.e., it does not ‘know’ about the changed keys), and new packages in the official repositories have already been signed with a new key. In this situation, the above error occurs.

By the two commands that are given to solve the problem, we download the public key from the official Kali Linux website and add it to the system as a trusted one.

Then there’s even more theory about packet authentication.

Validating Package Authenticity

System upgrades are very sensitive operations and you really want to ensure that you only install official packages from the Kali repositories. If the Kali mirror you are using has been compromised, a computer cracker could try to add malicious code to an otherwise legitimate package. Such a package, if installed, could do anything the cracker designed it to do including disclose passwords or confidential information. To circumvent this risk, Kali provides a tamper-proof seal to guarantee — at install time — that a package really comes from its official maintainer and hasn’t been modified by a third party.

Источник

Как исправить ошибку The following signatures were invalid: EXPKEYSIG ED444FF07D8D0BF6 Kali Linux Repository

Я просто попытался обновить одну свою виртуальную машину Kali и получил следующую ошибку:

Похоже, что срок действия ключа APT GPG истек.

Искали, и выяснилось, что для большинства людей работает следующее решение:

После этого вы просто пытаетесь запустить apt-get update и должны работать нормально.

Однако вам необходимо убедиться, что ваши хранилища Kali Linux верны, мои были следующими:

  • Аудит ИБ (49)
  • Вакансии (12)
  • Закрытие уязвимостей (105)
  • Книги (27)
  • Мануал (2 234)
  • Медиа (66)
  • Мероприятия (39)
  • Мошенники (23)
  • Обзоры (800)
  • Обход запретов (34)
  • Опросы (3)
  • Скрипты (109)
  • Статьи (336)
  • Философия (99)
  • Юмор (18)

Anything in here will be replaced on browsers that support the canvas element

Источник

apt-get update not working: Signing/ Verification errors

When I run apt-get update I get

I have no idea how this happened or how to fix it. I have gnupg, gnupg-agent, gnupg-pkcs11-scd, gnupg2, gnupg-curl, gnupg-pkcs11-scd-dbg installed.

7 Answers 7

Clear APT cache and regenerate it:

Solved by doing a docker system prune (?!). Is it the image that was in a bad state? Was it a problem caused by not having enough disk space?

Maybe something to consider if you’re having the problem inside a docker.

Maybe there is an invalid link or file in directory /etc/apt/trusted.gpg.d/

Check that the directory contains valid files and links, in example:

Therefore, look for the package that must contain the file

and take some of the following actions:

or reinstall all the installed keyrings

or remove the invalid link or file

Try chown root:root /tmp chmod 1777 /tmp

All my keys were correct, but okwap’s solution cued me to look at the /tmp directory.

I had thousands of sub-directories in there, made by a service process that was having issues starting. I even had problems deleting all the dirs because there were so many (had to pipe ls to xargs to avoid «too many arguments» errors).

As soon as my /tmp was cleaned up, apt-get update worked fine again. So I suspect there’s some code in apt-get update related to signature checking which uses /tmp and fails when there are a silly number of items in there.

Источник

how to update Kali Linux and Fix update error

Last Updated on May 9, 2021 by Kalitut 147 Comments

Kali Linux one of the best Linux distro for penetration testing it’s frequently updated
so we must know How to update Kali Linux, Most of the updates are not by Kali Linux team, most of them are by the programmers how made the great tools you can find in Kali Linux.

you should always update Kali Linux to keep the tools operational.
This short tutorial will show you the commands you need to update the tools and system.
What you will learn in this tutorial is

  • how to update Kali Linux
  • how to fix update errors
  • how to update Kali Linux on a network that has a proxy

First you may check this video
How to update Kali Linux

Kali Linux Updating process

  • apt-get update: address update, update software source data.
  • apt-get upgrade: software update, update all installed software.
  • apt-get dist-upgrade: system update, replace the system version.
  • apt-get clean: Clean up garbage, delete all downloaded packages.

So before we start First make sure you are using the Official repositories for Kali Linux.

The first step is to install the correct official Kali Linux repositories.

Make sure your /etc/apt/sources.list contains the following official Kali repositories:

How to update kali linux

Step One: Start Kali Linux and open a terminal.

Step Two: Type the update commands in the terminal and hit Enter Now everything should work fine and the update will start.

But what if you got some errors?

Fix kali linux update error

when you try to update you may face a lot of errors we will try to sort some of the most known errors, so let’s start with the first error:

Fix kali Linux failed to fetch

The simplest fix is to replace the existing HTTP protocol with the secure HTTPS protocol.
change to the relevant /etc/apt/sources.list repositories located within /etc/apt/sources.list:

Then try sudo apt-get update

Still not working? Please make sure your sources.list file is set up correctly follow this tutorial for that How to update kali linux repository

Reading package lists done

I tried to update using apt-get update but nothing really happens see the image

if this is the case with you then you must Edit your sources.list : please Follow this tutorial for that How to update kali linux repository

Kali Linux update Signatures were invalid

When I try to apt-get update it says:

if this is the case with you it means your keys are outdated; you need to first update your keys. Try:

why does this happen? If you don’t update Kali regularly, your archive-keyring package will be outdated, and you’ll get key mismatches when working with Kali Linux repositories. that’s why you need to manually update the new key

update kali linux command

now some more commands that must fix kali linux update to try:

Still having the problem ? maybe some package is missing ? try this

So after all its not working?
Maybe you have a proxy in your network? So here is the fix that

Update behind proxy

Type in terminal:

add proxy to /etc/proxychains.conf then

I hope its working now and you got your system updated but if not then leave a comment with details about the error.

What may cause kali Linux update errors?

It is found that many beginners who use kali Linux paste many open sources into their etc/apt sources.list files when configuring mirror sources. In fact, every time they update, there will be unsuccessful updates.
I suggest you choose an update source when you need it only.

Possible problems

Possible problem one:
0% waiting for the header-it has been stuck in this place, it is likely to be a network problem (mine is not stable on the campus network), the solution is to add # comments in front of deb in the official source, and then execute apt-get update, The update will be completed directly, then remove the # in front of deb, and execute apt-get update again to get the header.

Possible problem tow:
An error hash checksum does not match-after observation, the checksum does not match are all .gz format files, so in the /etc/apt.conf.d/00aptitude file, (if you do not have this file, please build your own) Add the following to the last line of
Acquire :: CompressionTypes :: Order “gz” ;
(don’t miss the semicolon)
Then re apt-get update

Possible problems three:
After apt-get update, some errors will still appear after executing apt-get upgrade. Then please repeat apt-get update and apt-get upgrade until 100% start loading and configuration files (it will take a long time).

Kali Linux update explanation

Kali Linux is based on Debian , as is Ubuntu . Thus, Ubuntu and Kali Linux use the Debian package management system.

The apt command is used to install, uninstall, update packages, i.e., software on your system. This is why it is called the package manager.

Now you see two commands: update and upgrade. This can be confusing. If there is an update command that should update the system, then why is the upgrade command used?

Let us explain this to you.

apt update
This command updates the list of repositories on your system. Thus, your system checks if a new package is available from Kali Linux servers or if a new version is available.

The apt update command does not install a new package or update an existing package. She just gets information about the packages.

apt upgrade
This command actually updates your system. When you run the apt update command, your system knows which packages the update is available for. When you run the apt upgrade command, your system will start downloading updates to these packages and, therefore, will update their version.

Now you know the difference between apt update and apt upgrade.

apt update && apt upgrade -y
Using &&, we combined the two teams into one. Thus, the second command (apt upgrade -y) starts automatically after the successful completion of the first command.

You may ask why we used the -y option in the apt upgrade -y command? This is because we wanted to save some of your time.

You see, when you run the apt upgrade command, it asks for your confirmation before installing these updates. it’s waiting for your input. You will need to type yes, y or just press Enter.

If you specify -y when running the apt upgrade command, it will automatically select y, so you do not have to enter y manually and your system will not wait for your confirmation, and you will save some time.

We hope this little short article not only helped you learn how to update Kali Linux, but you also learned a few things about it.

Make sure to check :

Jennifer Smith says

# apt-get update –fix-missing
Hit:1 http://par-epistemen-taksis.de/kali kali-rolling InRelease
Reading package lists… Done
W: No sandbox user ‘_apt’ on the system, can not drop privileges

Walid Salame says

the problem is with the source url
( http://par-epistemen-taksis.de/ )
503 Service Temporarily Unavailable

Trying to update my kali 1.0 to kali 2.0
It says(Excuse for my kali is in french version):
W: Erreur de GPG : http://security.kali.org sana/updates Release : Les signatures suivantes ne sont pas valables : KEYEXPIRED 1425567400 KEYEXPIRED 1425567400 KEYEXPIRED 1425567400
W: Erreur de GPG : http://http.kali.org sana Release : Les signatures suivantes ne sont pas valables : KEYEXPIRED 1425567400 KEYEXPIRED 1425567400 KEYEXPIRED 1425567400
W: Impossible de récupérer http://security.kali.org/kali-security/dists/kali/updates/main/binary-amd64/Packages 404 Not Found

W: Impossible de récupérer http://security.kali.org/kali-security/dists/kali/updates/contrib/binary-amd64/Packages 404 Not Found

W: Impossible de récupérer http://security.kali.org/kali-security/dists/kali/updates/non-free/binary-amd64/Packages 404 Not Found

E: Le téléchargement de quelques fichiers d’index a échoué, ils ont été ignorés, ou les anciens ont été utilisés à la place.

bro i am having same problem did you fix it .
if you had plz will you help me

please show me what your /etc/apt/sources.list look like ?

Walid Salame says

what you have in your sources.list ?
check this post

Fix Kali Linux sources.list Repositories
https://kalitut.com/fix-kali-linux-sourceslist-repositories/

i was try but my kali linux 2.0 still error… can u help me mr.walid…. i hope u can help me…. thanks before mr.walid

Walid Salame says

whats the error your getting pleas post it here

sorry bro i have a problem in this order, please solution

#sudo apt-get install mac-os-lion-theme-v2
Reading package lists … Done
Building dependency tree
Reading state information … Done
Some packages could not be installed. This may mean that you have
requested an impossible situation or if you are using the unstable
distribution that some required packages have not yet been created
or been moved out of Incoming.
The following information may help to resolve the situation:

The following packages have unmet dependencies:
mac-os-lion-theme-v2: Depends: GTK3-engines-unico (> = 0.1.0 + r79) but it is not installable
E: Unable to correct problems, you have held broken packages.

Walid Salame says

the Repositories for this them (Mac OS X Lion Theme) didn’t come with the fresh IOS of kali so you should try to contact the them maker they should know whats the problem you are having

thank you so much this is the only thing that has worked to get my kali updated so i can get my headers from 4.3 to 4.4 now i can finally get guest additions working thank you so much.

Walid Salame says

you are welcome 🙂

This comment has been removed by the author.

I need help over here 🙂

Walid Salame says

how can i help you ?

# sudo apt-get upgrade
Reading package lists… Done
Building dependency tree
Reading state information… Done
Calculating upgrade… Done
The following packages were automatically installed and are no longer required:
fonts-droid gtk2-engines inguma libasn1-8-heimdal libbasicusageenvironment0 libbind9-90 libdns100
libgroupsock1 libgssapi3-heimdal libhcrypto4-heimdal libhdb9-heimdal libheimbase1-heimdal libheimntlm0-heimdal
libhx509-5-heimdal libilmbase6v5 libisc95 libisccc90 libisccfg90 libkdc2-heimdal libkrb5-26-heimdal
liblivemedia23 liblwres90 libntdb1 libopenexr6v5 libpgm-5.1-0 libpth20 libpython3.4-minimal
libpython3.4-stdlib libqmi-glib1 libquvi-scripts libquvi7 libregfi0 libroken18-heimdal libsodium13 libsysfs2
libtrio2 libusageenvironment1 libwind0-heimdal libx265-68 libzip2 libzmq3 python-bluez python-characteristic
python-dbus-dev python-geoip python-ntdb python3.4 python3.4-minimal ruby2.2-dev
Use ‘sudo apt autoremove’ to remove them.
The following packages will be upgraded:
bleachbit exploitdb
2 upgraded, 0 newly installed, 0 to remove and 0 not upgraded.
Need to get 22,0 MB of archives.
After this operation, 2.699 kB of additional disk space will be used.
Do you want to continue? [Y/n] y
Get:1 http://kali.mirror.garr.it/mirrors/kali kali-rolling/main i386 bleachbit all 1.10-1 [293 kB]
Err:2 http://kali.mirror.garr.it/mirrors/kali kali-rolling/main i386 exploitdb all 20160414-0kali0
Connection failed
Fetched 293 kB in 4min 12s (1.160 B/s)
E: Failed to fetch http://kali.mirror.garr.it/mirrors/kali/pool/main/e/exploitdb/exploitdb_20160414-0kali0_all.deb Connection failed

E: Unable to fetch some archives, maybe run apt-get update or try with –fix-missing?

I ‘ve tried every way that you taught, but have not been successful

Walid Salame says

the problem as i see it on this mirror
http://kali.mirror.garr.it/mirrors/kali kali-rolling/main i386 exploitdb all 20160414-0kali0

so did you fix your sources.list Repositories ?
check this post

This comment has been removed by the author.

In kali linux newest one for raspberri 2. still got this errors:

Err:1 http://http.kali.org/kali sana InRelease
Temporary failure resolving ‘http.kali.org’
Err:2 http://security.kali.org/kali-security sana/updates InRelease
Temporary failure resolving ‘security.kali.org’
Reading package lists… Done
W: Failed to fetch http://http.kali.org/kali/dists/sana/InRelease Temporary failure resolving ‘http.kali.org’
W: Failed to fetch http://security.kali.org/kali-security/dists/sana/updates/InRelease Temporary failure resolving ‘security.kali.org’
W: Some index files failed to download. They have been ignored, or old ones used instead.

download the latest source from aircrack-ng.org

or type in terminal

wget http://download.aircrack-ng.org/aircrack-ng-1.2-rc4.tar.gz
tar -zxvf aircrack-ng-1.2-rc4.tar.gz
cd aircrack-ng-1.2-rc4
make
make install

This comment has been removed by the author.

This comment has been removed by the author.

For some reaseon it works now! i use my pi with kali linux remote. I use RDP with the standard windows 10 remote desktop app. It works like a charm. But you can not login as ROOT. So i have a user given the rights root. I have the pi connected to a screen etc. to login and update from there, and then it works. Then i login in with the other user with root right, and update/upgrade works like a charm. iam happy with it. I remmember your notice for later.

As Salamun Aleykum Mr.Waled. I did everything you write in here. But it gives me an error like this :
Running updmap-sys. This may take some time…
updmap-sys failed. Output has been stored in
/tmp/updmap.W2bx8HCY
Please include this file if you report a bug.

Sometimes, not accepting conffile updates in /etc/texmf/updmap.d
causes updmap-sys to fail. Please check for files with extension
.dpkg-dist or .ucf-dist in this directory

dpkg: error processing package tex-common (–configure):
subprocess installed post-installation script returned error exit status 1
dpkg: dependency problems prevent configuration of tex-gyre:
tex-gyre depends on tex-common (>= 3); however:
Package tex-common is not configured yet.

dpkg: error processing package tex-gyre (–configure):
dependency problems – leaving unconfigured
dpkg: dependency problems prevent configuration of texlive-fonts-recommended:
texlive-fonts-recommended depends on tex-common (>= 3); however:
Package tex-common is not configured yet.

dpkg: error processing package texlive-fonts-recommended (–configure):
dependency problems – leaving unconfigured
dpkg: dependency problems prevent configuration of texlive-fonts-recommended-doc:
texlive-fonts-recommended-doc depends on tex-common (>= 3); however:
Package tex-common is not configured yet.

dpkg: error processing package texlive-fonts-recommended-doc (–configure):
dependency problems – leaving unconfigured
dpkg: dependency problems prevent configuration of tipa:
tipa depends on tex-common (>= 3); however:
Package tex-common is not configured yet.

dpkg: error processing package tipa (–configure):
dependency problems – leaving unconfigured
Errors were encountered while processing:
tex-common
tex-gyre
texlive-fonts-recommended
texlive-fonts-recommended-doc
tipa
E: Sub-process /usr/bin/dpkg returned an error code (1)

is there an 5ghz adapter that can deauth accespoints? and works on a raspberri pi 2 with kali linux

Walid Salame says

Glad it worked for you and thanks Sarthak Mahajan for the support

Walid Salame says

hi Eliheyder Qubatov sorry for being late /….
if you still have this error pleas post the report on Kali Linux TroubleShooting Forums
https://forums.kali.org/forumdisplay.php?13-Kali-Linux-TroubleShooting

Walid Salame says

thanks, i have already ordered it. Only it is version 2. Is that good or bad? the older version is hard to get. Chipset is RT3572 Hope it is true.i have ordered this anntenna: Alfa APA-M25 I hope it workes like a charm!

i just received it, but i always use websploit and the module wifi/wifi_jammer It works not on that. What command to use to scan 5GHZ networks, and what command to DEAUTH 5ghz accespoints?

Walid Salame says

about scanning 5GHZ networks it can be done by airodump-ng
but i my self didn’t work with 5GHZ before … i will try to tast it as soon as i get time …
about the adapter version 2 should work fine never heard any bad review about it . will now you have it try it and let me know , 🙂 i will be waiting to hear from you

airodump-ng wlan0mon –band a is the command to scanning 5ghz networks. You can also use: airodump-ng wlan0mon –channel 36 for example. That works, but i looking the whole day for a deauth command. Google give me no more information. I think it can not. tried with wifislax too, but there is no script/program for 5ghz :S If someone can help me out? i need only script/program for deauth accespoints.

anybody a command to deauth 5ghz accespoints?

Walid Salame says

i’m trying to find but not yet .

i was trying to update my kali linux but still not working

anybody a command to deauth 5ghz accespoints? i use now on a laptop WIFISLAX and the tool: accespoint fucker then option 7 deauth. only fill in the MAC of the accespoint and the channel. and then it deauths i guess… but i have no 5ghz router 😀 Can anyone check this for me?

same here! finally got guest additions up and running thanks to this.. thanks so much!

just bought a asus ac66u but the 5ghz deautch commands are not working.
@Walid Salame you said it can, but how? i tried everything. Wifislax also not deauth 5ghz

Walid Salame says

sorry where did i say the asus ac66u can do the job ?
and can you give me a link to the product you bought ,, did you bought a router or a wifi adapter ?

ME: is there an 5ghz adapter that can deauth accespoints? and works on a raspberri pi 2 with kali linux

YOU:
Walid SalameMay 6, 2016 at 9:06 AM

yes this adapter dose the Job
Alfa AWUS051NH 802.11a/b/g/n high power2.4GHz and 5.8GHz

Walid Salame says

okay this is Alfa AWUS051NH not asus ac66u

you can not deauth 5ghz with the Alfa AWUS051NH. I have bought an asus ac66u but it doesnt work. Also with other 5ghz devices.

Walid Salame says

my friend the problem we have here is no one made a tool especially for 5ghz…
don’t bought don’t get anything new for now you have to wait till someone come with the tool we need for 5ghz

i know it. but i dont know why you said it can with the Alfa AWUS051NH

Walid Salame says

the hardware of Alfa AWUS051NH support 5ghz… that’s why i said it can do the job but still need the tools or some change on the code of old tools

yes it support 5ghz, that is why i buy it. But it can not deauth! i think it is communication 😀

Walid Salame says

will we can only hope someone soon will find a way to make it deauth 😉
maybe you should do it wie wat 😛

Yes, i look every day for that. But i can not scripting myself :S

Good day!! Help me please!! When I start «besside-ng» I have a trouble. Besside-ng wi_read() No child processes. What does it mean? How can I fix it? I think maybe I need to update and upgrade Kali?

Walid Salame says

ok lets start with updating and upgrading Kali linux and then try ….
plus what wifi adapter are you using ?

So. I was updating for a 7 hours and could not wait anymore. I stopped update and switched it off. After I power on and typed «apt-get update –fix-missing». There was a problem and I typed dpkg –configure -a». It starts setting up. I don not know how much time my computer need to update. I think it is gonna be ok:-)
P.s I using built-in notebook wifi adapter.

Walid Salame says

its seems you don’t upgrade kali linux from long time and that’s why it’s taking that long …
anyway you did what you need to as i see and yes i should be working fine,
about your wifi adapter i’m not sure if that can get you into wifi monitor mood and if it don’t check my post about wifi cracking to see what wifi adapter you need

I have upgraded kali sana to rolling. Changes have been saved like Appearance. But still «uname -a» gives me older version.
Linux Pythonlove 4.0.0-kali1-686-pae #1 SMP Debian 4.0.4-1+kali2 (2015-06-03) i686 GNU/Linux
And when I run «apt-get dist-grade» It downloads 2gb+ data again.
#Help please

Walid Salame says

did you receive any error at when you did the upgrade ?

Thanks for reply Walid salame. Now everything seems fine (I got firefox instead of Iceweasel and much more). But screen is flashing which is so annoying. Have you any solution please?

Walid Salame says

check your graphic card drives ,
maybe updating the drives could fix the problem ,
plus did you update and upgrade kali linux after upgrading from 2 to 2016.1 ?

Once I run dist-upgrade again everything is now fine. It did not upgrade completely that is why I was facing problems.
And thanks for your positive response.

Can you please show me a process how to run chromium as root in kali 2016.1? Other methods wont work. Is there something changing?

Walid Salame says

you can get it to work from within a root user follow this commands

1) useradd -m chro
2) gksu -u chro chromium

now it should work , this way your are runing it from a stander user but within the root

hello, i still get this:

# apt-get update
Reading package lists… Done
E: Method http has died unexpectedly!
E: Sub-process http received a segmentation fault.

although i’ve update sources list. any idea?

Walid Salame says

This is internet error , you are unable to connect to the sources
check your internet gateway

Who know a good deauth command to a 2.4ghz AP ? If i use several command`s the whole street have no wifi. I just want 1 or 4 AP deauth completely. No other wifi point must be disturbed! I have the idea, when i deauth 2 or more AP the deauthing not correctly work. So you can deauth 1 AP with 1 adapter right? But i don`t get it when other wifi point disturbed when 1 only focus on 1 ap

linux newbie says

how i fix ?
E: Some index files failed to download. They have been ignored, or old ones used instead.

Walid Salame says

and if you did not fix your sources.list then check this post

Walid Salame says

did you tried to update over proxy ? if no then try this

sudo apt-get install proxychains
add proxy to /etc/proxychains.conf then
proxychains apt-get update && apt-get upgrade

Who know a good deauth command to a 2.4ghz AP ? If i use several command`s the whole street have no wifi. I just want 1 or 4 AP deauth completely. No other wifi point must be disturbed! I have the idea, when i deauth 2 or more AP the deauthing not correctly work. So you can deauth 1 AP with 1 adapter right? But i don`t get it when other wifi point disturbed when 1 only focus on 1 ap

# apt-get update –fix-missing
Hit:1 http://kali.mirror.garr.it/mirrors/kali kali-rolling InRelease
Traceback (most recent call last):
File «/usr/bin/debtags», line 699, in
main()
File «/usr/bin/debtags», line 693, in main
sys.exit(action.main(args))
File «/usr/bin/debtags», line 637, in main
for pkg, tags in self.tags_from_apt():
File «/usr/bin/debtags», line 256, in tags_from_apt
cache = self.apt_cache
File «/usr/bin/debtags», line 241, in apt_cache
res = self._apt_cache = apt.Cache()
File «/usr/lib/python3/dist-packages/apt/cache.py», line 113, in __init__
self.open(progress)
File «/usr/lib/python3/dist-packages/apt/cache.py», line 164, in open
self._cache = apt_pkg.Cache(progress)
SystemError: E:Problem parsing dependency Conflicts, E:Error occurred while processing tmispell-voikko (NewVersion2), E:Problem with MergeList /var/lib/apt/lists/http.kali.org_kali_dists_kali-rolling_main_binary-amd64_Packages, E:The package lists or status file could not be parsed or opened.
Reading package lists… Error!
E: Problem parsing dependency Conflicts
E: Error occurred while processing tmispell-voikko (NewVersion2)
E: Problem with MergeList /var/lib/apt/lists/http.kali.org_kali_dists_kali-rolling_main_binary-amd64_Packages
E: The package lists or status file could not be parsed or opened.

Walid Salame says

Did you checked your sources.list Repositories ?
Check this post if not
Fix Kali Linux sources.list Repositories

anyone know a command to deauth 5ghz accespoints?

Please help me idk how many times ive had to reinstall. i ren apt-get update and it fetches the packages but then i get this

Fetched 801 MB in 42min 0s (318 kB/s)
Reading changelogs… Done
Extracting templates from packages: 100%
Preconfiguring packages …
supported-versions: WARNING! Unknown distribution: kali
debian found in ID_LIKE, treating as Debian
supported-versions: WARNING: Unknown Debian release: 2016.1
setting xserver-xorg-legacy/xwrapper/allowed_users from configuration file
dpkg: error: syntax error in file triggers file ‘/var/lib/dpkg/triggers/File’
dpkg-query: error: syntax error in file triggers file ‘/var/lib/dpkg/triggers/File’
update-kali-menu: error: dpkg-query gave error exit status 2
E: Sub-process /usr/bin/dpkg returned an error code (2)
E: Problem executing scripts DPkg::Post-Invoke ‘[ ! -x /usr/share/kali-menu/update-kali-menu ] || /usr/share/kali-menu/update-kali-menu wait_dpkg’
E: Sub-process returned an error code

last time i did apt-get dist-upgrade it completely broke and ive yet to figure a way to stop the encrypted partition to not automount so i can reformat the usb -_-

please please help this is a ridiculous amount of messing around to get a stable updated version of kali running. Yes my sources.list file is as it should be.

Walid Salame says

you mean you tried to reinstall kali linux and after that you still get the same error ?? ?

Walid Salame says

if so , can you trying to install it in different drive like different USB and then try to update normally

Walid Salame says

and if you still able to load kali linxu
you can try to do this and hope it will fix the error

2)apt-get update && apt-get upgrade

3)apt-get install libnet-daemon-perl libplrpc-perl memtest86+ syslinux-themes-debian syslinux-themes-debian-wheezy

I get,
apt-get clean && apt-get update && apt-get upgrade -y && apt-get dist-upgrade -y
Ign:1 http://dl.google.com/linux/chrome/deb stable InRelease
Hit:3 http://dl.google.com/linux/chrome/deb stable Release
Hit:2 http://archive-7.kali.org/kali kali-rolling InRelease
Reading package lists… Done
Reading package lists… Done
Building dependency tree
Reading state information… Done
Calculating upgrade… Done
0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded.
Reading package lists… Done
Building dependency tree
Reading state information… Done
Calculating upgrade… Done
0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded.
,

Why is it looking for only chrome and not kali’s fullrepo list?

is there already a program that can deauth 5ghz accespoints?

Software update >install updates>1831 updates selected >
Then it pop-up as failed to process request

Thank very much for this post i finally got kali to update!

is there a way to deauth 5ghz?? i cant find it.

please solve this

thanks a lot it is works

# apt-get update && apt-get upgrade
Hit:1 http://deb.torproject.org/torproject.org wheezy InRelease
Hit:2 http://ftp.yzu.edu.tw/Linux/kali kali-rolling InRelease
Reading package lists… Done
Reading package lists… Done
Building dependency tree
Reading state information… Done
You might want to run ‘apt –fix-broken install’ to correct these.
The following packages have unmet dependencies:
cav-linux : Depends: libssl0.9.8 (>= 0.9.8m-1) but it is not installable
xdman : Depends: openjdk-6-jre but it is not installable or
openjdk-7-jre but it is not installable
E: Unmet dependencies. Try ‘apt –fix-broken install’ with no packages (or specify a solution).
[email protected]:

# apt-get clean && apt-get update && apt-get dist-upgrade
Hit:1 http://deb.torproject.org/torproject.org wheezy InRelease
Hit:2 http://ftp.yzu.edu.tw/Linux/kali kali-rolling InRelease
Reading package lists… Done
Reading package lists… Done
Building dependency tree
Reading state information… Done
You might want to run ‘apt –fix-broken install’ to correct these.
The following packages have unmet dependencies:
cav-linux : Depends: libssl0.9.8 (>= 0.9.8m-1) but it is not installable
xdman : Depends: openjdk-6-jre but it is not installable or
openjdk-7-jre but it is not installable
E: Unmet dependencies. Try ‘apt –fix-broken install’ with no packages (or specify a solution).
[email protected]:

# apt-get update –fix-missing
Hit:2 http://deb.torproject.org/torproject.org wheezy InRelease
Hit:1 http://ftp.yzu.edu.tw/Linux/kali kali-rolling InRelease
Reading package lists… Done
[email protected]:

# apt-get update && apt-get upgrade
Hit:1 http://deb.torproject.org/torproject.org wheezy InRelease
Hit:2 http://ftp.yzu.edu.tw/Linux/kali kali-rolling InRelease
Reading package lists… Done
Reading package lists… Done
Building dependency tree
Reading state information… Done
You might want to run ‘apt –fix-broken install’ to correct these.
The following packages have unmet dependencies:
cav-linux : Depends: libssl0.9.8 (>= 0.9.8m-1) but it is not installable
xdman : Depends: openjdk-6-jre but it is not installable or
openjdk-7-jre but it is not installable
E: Unmet dependencies. Try ‘apt –fix-broken install’ with no packages (or specify a solution).

bash: /root/.bashrc: line 112: syntax error: unexpected end of file
this error in terminal. how to fix it sir

bash: /root/.bashrc: line 112: syntax error: unexpected end of file
what is this error in terminal ? please help me sir!

Hello, I really need help with this. Kali will not let me use apt-get install anything.

Every time I try it I get these errors:

The following packages have unmet dependencies:
cpp-5 : Depends: gcc-5-base (= 5.4.1-1) but 5.4.1-7 is installed
cpp-6 : Depends: gcc-6-base (= 6.2.0-5ubuntu12) but 6.3.0-8 is installed
g++-6 : Depends: gcc-6-base (= 6.1.1-11) but 6.3.0-8 is installed
gcc-5 : Depends: gcc-5-base (= 5.4.1-1) but 5.4.1-7 is installed
gcc-6 : Depends: cpp-6 (= 6.1.1-11) but 6.2.0-5ubuntu12 is installed
Depends: gcc-6-base (= 6.1.1-11) but 6.3.0-8 is installed
libasan2 : Depends: gcc-5-base (= 5.4.1-1) but 5.4.1-7 is installed
libasan3 : Depends: gcc-6-base (= 6.1.1-11) but 6.3.0-8 is installed
libatomic1 : Depends: gcc-6-base (= 6.1.1-11) but 6.3.0-8 is installed
libcc1-0 : Depends: gcc-6-base (= 6.1.1-11) but 6.3.0-8 is installed
libcilkrts5 : Depends: gcc-6-base (= 6.1.1-11) but 6.3.0-8 is installed
libgcc-5-dev : Depends: gcc-5-base (= 5.4.1-1) but 5.4.1-7 is installed

There are actually about 20-25 more but all requiring the same gcc-5 & 6 base files. I can’t find any where to download and install those older versions. I’ve spent numerous hours on this.

I’ve tried all the apt-get update && apt-get upgrade, apt-get autoremove, apt-get -f install, and everything else I can find online. I also have updated my sources.list to reference deb http://http.kali.org/kali kali-rolling main contrib non-free. I’m very new to Kali. I installed a bunch of deb files to get my wifi card working which it is now finally working.

Please help me get my apt-get install working.

# apt-get update && apt-get upgrade
Get:1 http://ftp.yzu.edu.tw/Linux/kali kali-rolling InRelease [30.5 kB]

1497 upgraded, 0 newly installed, 0 to remove and 553 not upgraded.
7 not fully installed or removed.
Need to get 843 MB of archives.
After this operation, 90.9 MB of additional disk space will be used.
Do you want to continue? [Y/n] y
Get:1 http://ftp.yzu.edu.tw/Linux/kali kali-rolling/main amd64 libaudit-common all 1:2.6.7-1 [17.9 kB]

Installing new version of config file /etc/init.d/hwclock.sh …
insserv: warning: script ‘K02cups’ missing LSB tags and overrides
insserv: warning: script ‘cups’ missing LSB tags and overrides
insserv: Starting cups depends on rc.local and therefore on system facility `$all’ which can not be true!
insserv: Starting cups depends on rc.local and therefore on system facility `$all’ which can not be true!
insserv: Starting cups depends on rc.local and therefore on system facility `$all’ which can not be true!
insserv: There is a loop between service cups and rc.local if started
insserv: loop involving service rc.local at depth 8
insserv: loop involving service cups at depth 1
insserv: Starting cups depends on rc.local and therefore on system facility `$all’ which can not be true!
insserv: exiting now without changing boot order!
update-rc.d: error: insserv rejected the script header
dpkg: error processing package util-linux (–configure):
subprocess installed post-installation script returned error exit status 1
Errors were encountered while processing:
util-linux
E: Sub-process /usr/bin/dpkg returned an error code (1)

# apt-get update –fix-missing
Hit:1 http://ftp.yzu.edu.tw/Linux/kali kali-rolling InRelease
Reading package lists… Done

The error continues…Pl help

Hi i am new to Kali, can someone please tell me how to resolve the following errors.I have tried the methods given in the article and i am posting the output below:

# apt-get update && apt-get upgrade

Fetched 15.4 MB in 38s (397 kB/s)
Calculating upgrade… Done

supported-versions: WARNING! Unknown distribution: kali
debian found in ID_LIKE, treating as Debian
supported-versions: WARNING: Unknown Debian release: 2016.2
Setting up util-linux (2.29.1-1) …
insserv: warning: script ‘K02cups’ missing LSB tags and overrides
insserv: exiting now without changing boot order!
update-rc.d: error: insserv rejected the script header
dpkg: error processing package util-linux (–configure):
subprocess installed post-installation script returned error exit status 1
dpkg: dependency problems prevent configuration of sysvinit-utils:
sysvinit-utils depends on util-linux (>> 2.28-2

); however:
Package util-linux is not configured yet.

dpkg: error processing package sysvinit-utils (–configure):
dependency problems – leaving unconfigured
Errors were encountered while processing:
util-linux
sysvinit-utils
E: Sub-process /usr/bin/dpkg returned an error code (1)

Mohamed Elmekawy says

I have an error
W: chmod 0700 of directory /var/lib/apt/lists/partial failed – SetupAPTPartialDirectory (1: Operation not permitted)
E: Could not open lock file /var/lib/apt/lists/lock – open (13: Permission denied)
E: Unable to lock directory /var/lib/apt/lists/
W: Problem unlinking the file /var/cache/apt/pkgcache.bin – RemoveCaches (13: Permission denied)
W: Problem unlinking the file /var/cache/apt/srcpkgcache.bin – RemoveCaches (13: Permission denied)
E: Could not open lock file /var/lib/dpkg/lock – open (13: Permission denied)
E: Unable to lock the administration directory (/var/lib/dpkg/), are you root?

Walid Salame says

Fix your sources.list Repositories file
Check the link below
Fix Kali Linux sources.list Repositories

my kali is not updating . it stops after this line Reading package lists …
i have kali 2016.1

my kali is not updating it stops after reading packages list and i have kali 2016.1 please help sir.

eading package lists… Done
E: The repository ‘http://dl.google.com/linux/chrome/deb stable Release’ does no longer have a Release file.
N: Updating from such a repository can’t be done securely, and is therefore disabled by default.
N: See apt-secure(8) manpage for repository creation and user configuration details.
W: The repository ‘http://security.kali.org/kali-security sana/updates Release’ does not have a Release file.
N: Data from such a repository can’t be authenticated and is therefore potentially dangerous to use.
N: See apt-secure(8) manpage for repository creation and user configuration details.
W: The repository ‘http://http.kali.org/kali sana Release’ does not have a Release file.
N: Data from such a repository can’t be authenticated and is therefore potentially dangerous to use.
N: See apt-secure(8) manpage for repository creation and user configuration details.
W: The repository ‘http://security.kali.org/kali-security kali/updates Release’ does not have a Release file.
N: Data from such a repository can’t be authenticated and is therefore potentially dangerous to use.
N: See apt-secure(8) manpage for repository creation and user configuration details.
W: The repository ‘http://http.kali.org/kali kali Release’ does not have a Release file.
N: Data from such a repository can’t be authenticated and is therefore potentially dangerous to use.
N: See apt-secure(8) manpage for repository creation and user configuration details.

Whenever I try to use upgrade command …. It says….
Could not open lock file /var/cache/apt/archives/partial failed

And
Just
Could not open lock file
Unable to lock directory

Please help ….. Thank-you in advance

Walid Salame says

open kali linux terminal and then do the following
sudo -s
apt-get update
apt-get upgrade

Walid Salame says

if that doesn’t work try the following
Open a terminal and run the following commands (please be sure to us sudo!):
sudo mkdir -p /var/cache/apt/archives/partial
sudo touch /var/cache/apt/archives/lock
sudo chmod 640 /var/cache/apt/archives/lock

Then try to update and upgrade

TAHSEEN RAZA says

when i am trying to upgrade my kali linux than it showing error messages look—»’

E: Could not get lock /var/lib/dpkg/lock – open (11: Resource temporarily unavailable)
E: Unable to lock the administration directory (/var/lib/dpkg/), is another process using it?

please solve it

Setting up parrot-core (3.7.170705) …
/var/lib/dpkg/info/parrot-core.postinst: line 10: /etc/resolvconf/resolv.conf.d/tail: No such file or directory
dpkg: error processing package parrot-core (–configure):
subprocess installed post-installation script returned error exit status 1
Processing triggers for man-db (2.7.6.1-2) …
Setting up parrot-meta-wireless (3.6+parrot0) …
Errors were encountered while processing:
parrot-core
E: Sub-process /usr/bin/dpkg returned an error code (1)

please bro.. help me im trying all u tutorial but is not fix.. please help

Setting up parrot-core (3.7.170705) …
/var/lib/dpkg/info/parrot-core.postinst: line 10: /etc/resolvconf/resolv.conf.d/tail: No such file or directory
dpkg: error processing package parrot-core (–configure):
subprocess installed post-installation script returned error exit status 1
Processing triggers for man-db (2.7.6.1-2) …
Setting up parrot-meta-wireless (3.6+parrot0) …
Errors were encountered while processing:
parrot-core
E: Sub-process /usr/bin/dpkg returned an error code (1)

please bro help me, im trying all u tutorial but is not fix broo.. please.. help

Setting up parrot-core (3.7.170705) …
/var/lib/dpkg/info/parrot-core.postinst: line 10: /etc/resolvconf/resolv.conf.d/tail: No such file or directory
dpkg: error processing package parrot-core (–configure):
subprocess installed post-installation script returned error exit status 1
Processing triggers for man-db (2.7.6.1-2) …
Setting up parrot-meta-wireless (3.6+parrot0) …
Errors were encountered while processing:
parrot-core
E: Sub-process /usr/bin/dpkg returned an error code (1)
———————————————————-

please help me bro i’am trying all u tutorial but is not fix..

Walid Salame says

Those tutorial are for Kali linux
i will make some for parrot-core soon

Walid Salame says

Delete the lock file here » Could not get lock /var/lib/dpkg/lock » a lock file is size is zero.

أن تعرف أكثر says

Sir i really need help in my issue ;( am using kali linux 2017.1 in VM were workstaion ,i have updated && upgraded the sources , after finished show these errors 🙁 , help me please

E: Failed to fetch http://http.kali.org/kali/pool/main/libb/libbsd/libbsd0_0.8.6-2_amd64.deb 500 Internal Server Error
E: Failed to fetch http://http.kali.org/kali/pool/main/b/backdoor-factory/backdoor-factory_3.4.2+dfsg-2_all.deb 500 Internal Server Error
E: Failed to fetch http://http.kali.org/kali/pool/main/libw/libwnck3/libwnck-3-0_3.24.1-1_amd64.deb 500 Internal Server Error
E: Failed to fetch http://http.kali.org/kali/pool/main/h/hashcat/hashcat_3.60-1_amd64.deb 500 Internal Server Error
E: Unable to fetch some archives, maybe run apt-get update or try with –fix-missing?
[email protected]:

# apt-get update
Hit:1 http://old.kali.org/kali sana InRelease
Hit:2 http://old.kali.org/kali moto InRelease
Hit:3 http://ct.mirror.garr.it/mirrors/kali kali-rolling InRelease
Reading package lists… Done
[email protected]:

# apt-get update
Hit:1 http://old.kali.org/kali sana InRelease
Hit:2 http://old.kali.org/kali moto InRelease
Hit:3 http://ct.mirror.garr.it/mirrors/kali kali-rolling InRelease
Reading package lists… Done
[email protected]:

# apt-get update–fix missing
E: Invalid operation update–fix

help me i need kali linux ;-(

Walid Salame says

1)apt-get autoremove
2)apt-get clean
3)apt-get update && apt-get upgrade

I cannot install any package
[email protected]:

# apt-get install tor
Reading package lists… Done
Building dependency tree
Reading state information… Done
The following additional packages will be installed:
libevent-2.1-6 tor-geoipdb torsocks
Suggested packages:
mixmaster torbrowser-launcher tor-arm apparmor-utils obfsproxy obfs4proxy
The following NEW packages will be installed:
libevent-2.1-6 tor tor-geoipdb torsocks
0 upgraded, 4 newly installed, 0 to remove and 1417 not upgraded.
Need to get 2,720 kB/2,897 kB of archives.
After this operation, 11.3 MB of additional disk space will be used.
Do you want to continue? [Y/n] y
Err:1 http://ct.mirror.garr.it/mirrors/kali kali-rolling/main amd64 tor amd64 0.3.0.10-1
Could not resolve ‘ct.mirror.garr.it’
Err:2 http://http.kali.org/kali kali-rolling/main i386 tor-geoipdb all 0.3.0.10-1
Could not resolve ‘ct.mirror.garr.it’
Err:2 http://ct.mirror.garr.it/mirrors/kali kali-rolling/main amd64 tor-geoipdb all 0.3.0.10-1
Could not resolve ‘ct.mirror.garr.it’
Err:3 http://ct.mirror.garr.it/mirrors/kali kali-rolling/main amd64 torsocks amd64 2.2.0-2
Could not resolve ‘ct.mirror.garr.it’
E: Failed to fetch http://ct.mirror.garr.it/mirrors/kali/pool/main/t/tor/tor_0.3.0.10-1_amd64.deb Could not resolve ‘ct.mirror.garr.it’
E: Failed to fetch http://http.kali.org/kali/pool/main/t/tor/tor-geoipdb_0.3.0.10-1_all.deb Could not resolve ‘ct.mirror.garr.it’
E: Failed to fetch http://ct.mirror.garr.it/mirrors/kali/pool/main/t/torsocks/torsocks_2.2.0-2_amd64.deb Could not resolve ‘ct.mirror.garr.it’
E: Unable to fetch some archives, maybe run apt-get update or try with –fix-missing?
[email protected]:

Walid Salame says

1)apt-get autoremove
2)apt-get clean
3)apt-get update && apt-get upgrade

sh apt-get: not found
127:/athene_f: #

this error are created in my nethunter terminal

how can i solve this problem.

issue while updating kali linux
Err http://http.kali.org kali/main armhf Packages
404 Not Found
Err http://http.kali.org kali/contrib armhf Packages
404 Not Found
Err http://http.kali.org kali/non-free armhf Packages
404 Not Found
Err http://security.kali.org kali/updates/main armhf Packages
404 Not Found
Err http://security.kali.org kali/updates/contrib armhf Packages
404 Not Found
Err http://security.kali.org kali/updates/non-free armhf Packages
404 Not Found
W: Failed to fetch http://http.kali.org/kali/dists/kali/main/binary-armhf/Packages 404 Not Found

W: Failed to fetch http://http.kali.org/kali/dists/kali/contrib/binary-armhf/Packages 404 Not Found

W: Failed to fetch http://http.kali.org/kali/dists/kali/non-free/binary-armhf/Packages 404 Not Found

W: Failed to fetch http://security.kali.org/kali-security/dists/kali/updates/main/binary-armhf/Packages 404 Not Found

W: Failed to fetch http://security.kali.org/kali-security/dists/kali/updates/contrib/binary-armhf/Packages 404 Not Found

W: Failed to fetch http://security.kali.org/kali-security/dists/kali/updates/non-free/binary-armhf/Packages 404 Not Found

E: Some index files failed to download. They have been ignored, or old ones used instead.

Street Watch says

Install in andriod phone follow all part for but error 404 main armhf packages and contrib armhf packages.

sir i have recently upgraded to kali 2017.3 ,I used apt-get update && apt-get dist-upgrade and then i am not able to enter in kali there is a black screen thankyou please help

I am not sure… even after I updated the source list why after giving a command apt-get update it shows a website from some taiwan and tries to update it from thier… I saved the sources list as shown above for Kali Rolling but still get the same after trying to update? Can anybody help how to fix it! I am totally new to Kali… havent used it before. Is there anything wrong with my operating system?

Walid Salame says

it try to connect to the closest server and it seems that you are from taiwan or somewhere in asia

Unmet dependencies error:
Depends : libc-bin >2.25 but 2.19-18 is installed
: libc-l10n >2.25 but it is not installed
Advices me to use «apt-get -f install»
For this I get multiple /var/cache/archives/ errors

This is on net hunter for nexus 5 after changing my repo to the rolling Kali repo. I can send a full list of errors but my copy paste isn’t working so I’d have to send you the screen grabs somewhere.

Yes sir I am from Kashmir! Is this a problem even after updating source list… Bcz one time it crashed my OS

Walid Salame says

setting for net hunter is not like those setting of kali linux …

# apt-get update && apt-get upgrade
E: Type ‘“ndeb’ is not known on line 6 in source list /etc/apt/sources.list
E: The list of sources could not be read.

how i can fix this error

Hi,
I am getting error while using [email protected]:

# apt-get update
Get:1 http://ftp.yzu.edu.tw/Linux/kali kali-rolling InRelease [30.5 kB]
Err:1 http://ftp.yzu.edu.tw/Linux/kali kali-rolling InRelease
The following signatures were invalid: EXPKEYSIG ED444FF07D8D0BF6 Kali Linux Repository
Fetched 30.5 kB in 6s (4,645 B/s)
Reading package lists… Done
W: An error occurred during the signature verification. The repository is not updated and the previous index files will be used. GPG error: http://ftp.yzu.edu.tw/Linux/kali kali-rolling InRelease: The following signatures were invalid: EXPKEYSIG ED444FF07D8D0BF6 Kali Linux Repository
W: Failed to fetch http://http.kali.org/kali/dists/kali-rolling/InRelease The following signatures were invalid: EXPKEYSIG ED444FF07D8D0BF6 Kali Linux Repository
W: Some index files failed to download. They have been ignored, or old ones used instead.

Can someone help to rectify this error

please help me .. i am fed up.
[email protected]:

# apt-get update
Hit:1 http://deb.i2p2.no unstable InRelease
Err:2 http://repo.kali.org/kali kali-rolling InRelease
403 Forbidden
Reading package lists… Done
E: Failed to fetch http://repo.kali.org/kali/dists/kali-rolling/InRelease 403 Forbidden
E: Some index files failed to download. They have been ignored, or old ones used instead.

Im facing 403 forbidden issue as i use rolling repositories and i hv change http to repo it works fine until 2017.3 but now i wanna upgrade to 2081.1 it showing me 403 error forbidden

If i again change repo to http it start upgrade but the speed

It gives me 20 kb or less

# apt-get update && apt-get upgrade
Err:1 http://repo.kali.org/kali kali-rolling InRelease
403 Forbidden
Reading package lists… Done
E: Failed to fetch http://repo.kali.org/kali/dists/kali-rolling/InRelease 403 Forbidden
E: Some index files failed to download. They have been ignored, or old ones used instead.

Err:1 http://repo.kali.org/kali kali-rolling InRelease
403 Forbidden
Reading package lists… Done
E: Failed to fetch http://repo.kali.org/kali/dists/kali-rolling/InRelease 403 Forbidden
E: Some index files failed to download. They have been ignored, or old ones used instead.

Err:1 http://repo.kali.org/kali kali-rolling InRelease
403 Forbidden
Reading package lists… Done
E: Failed to fetch http://repo.kali.org/kali/dists/kali-rolling/InRelease 403 Forbidden
E: Some index files failed to download. They have been ignored, or old ones used instead.

After using «apt-get update –fix-missing» I get this message, can you help me?

Hit:1 http://archive-3.kali.org/kali kali-rolling InRelease
Err:1 http://archive-3.kali.org/kali kali-rolling InRelease
Couldn’t create temporary file /tmp/apt.conf.FFEwlI for passing config to apt-key
I do not have permission to write to /var/lib/debtags/
Reading package lists… Done
W: chown to _apt:root of directory /var/lib/apt/lists/partial failed – SetupAPTPartialDirectory (30: Read-only file system)
W: chmod 0700 of directory /var/lib/apt/lists/partial failed – SetupAPTPartialDirectory (30: Read-only file system)
W: Not using locking for read only lock file /var/lib/apt/lists/lock
W: Problem unlinking the file /var/lib/apt/lists/partial/.apt-acquire-privs-test.7MPqtz – IsAccessibleBySandboxUser (30: Read-only file system)
W: Problem unlinking the file /var/lib/apt/lists/partial/http.kali.org_kali_dists_kali-rolling_InRelease – PrepareFiles (30: Read-only file system)
W: chown to _apt:root of file /var/lib/apt/lists/http.kali.org_kali_dists_kali-rolling_InRelease failed – Item::QueueURI (30: Read-only file system)
W: chmod 0600 of file /var/lib/apt/lists/http.kali.org_kali_dists_kali-rolling_InRelease failed – Item::QueueURI (30: Read-only file system)
W: chown to root:root of file /var/lib/apt/lists/http.kali.org_kali_dists_kali-rolling_InRelease failed – 400::URIFailure (30: Read-only file system)
W: chmod 0644 of file /var/lib/apt/lists/http.kali.org_kali_dists_kali-rolling_InRelease failed – 400::URIFailure (30: Read-only file system)
W: An error occurred during the signature verification. The repository is not updated and the previous index files will be used. GPG error: http://archive-3.kali.org/kali kali-rolling InRelease: Couldn’t create temporary file /tmp/apt.conf.FFEwlI for passing config to apt-key
W: Failed to fetch http://http.kali.org/kali/dists/kali-rolling/InRelease Couldn’t create temporary file /tmp/apt.conf.FFEwlI for passing config to apt-key
W: Some index files failed to download. They have been ignored, or old ones used instead.
W: Problem unlinking the file /var/cache/apt/pkgcache.bin – RemoveCaches (30: Read-only file system)
W: Problem unlinking the file /var/cache/apt/srcpkgcache.bin – RemoveCaches (30: Read-only file system)

After using «apt-get update –fix-missing» I get this and I can’t help myself…
Could you help me?

Hit:1 http://archive-3.kali.org/kali kali-rolling InRelease
Err:1 http://archive-3.kali.org/kali kali-rolling InRelease
Couldn’t create temporary file /tmp/apt.conf.FFEwlI for passing config to apt-key
I do not have permission to write to /var/lib/debtags/
Reading package lists… Done
W: chown to _apt:root of directory /var/lib/apt/lists/partial failed – SetupAPTPartialDirectory (30: Read-only file system)
W: chmod 0700 of directory /var/lib/apt/lists/partial failed – SetupAPTPartialDirectory (30: Read-only file system)
W: Not using locking for read only lock file /var/lib/apt/lists/lock
W: Problem unlinking the file /var/lib/apt/lists/partial/.apt-acquire-privs-test.7MPqtz – IsAccessibleBySandboxUser (30: Read-only file system)
W: Problem unlinking the file /var/lib/apt/lists/partial/http.kali.org_kali_dists_kali-rolling_InRelease – PrepareFiles (30: Read-only file system)
W: chown to _apt:root of file /var/lib/apt/lists/http.kali.org_kali_dists_kali-rolling_InRelease failed – Item::QueueURI (30: Read-only file system)
W: chmod 0600 of file /var/lib/apt/lists/http.kali.org_kali_dists_kali-rolling_InRelease failed – Item::QueueURI (30: Read-only file system)
W: chown to root:root of file /var/lib/apt/lists/http.kali.org_kali_dists_kali-rolling_InRelease failed – 400::URIFailure (30: Read-only file system)
W: chmod 0644 of file /var/lib/apt/lists/http.kali.org_kali_dists_kali-rolling_InRelease failed – 400::URIFailure (30: Read-only file system)
W: An error occurred during the signature verification. The repository is not updated and the previous index files will be used. GPG error: http://archive-3.kali.org/kali kali-rolling InRelease: Couldn’t create temporary file /tmp/apt.conf.FFEwlI for passing config to apt-key
W: Failed to fetch http://http.kali.org/kali/dists/kali-rolling/InRelease Couldn’t create temporary file /tmp/apt.conf.FFEwlI for passing config to apt-key
W: Some index files failed to download. They have been ignored, or old ones used instead.
W: Problem unlinking the file /var/cache/apt/pkgcache.bin – RemoveCaches (30: Read-only file system)
W: Problem unlinking the file /var/cache/apt/srcpkgcache.bin – RemoveCaches (30: Read-only file system)

sorry, i hv a problem in update. it is always stop during fetched. i hv try several times and it is still same. how can i fix it?

Источник

New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and
privacy statement. We’ll occasionally send you account related emails.

Already on GitHub?
Sign in
to your account


Closed

AliGhahraei opened this issue

Mar 16, 2021

· 5 comments

Labels

external

Issue exists outside of WSL components

Comments

@AliGhahraei

Environment

Windows build number: Microsoft Windows [Version 10.0.21332.1010]
Your Distribution version: Kali GNU/Linux Rolling 2019.2 (recently installed).
Whether the issue is on WSL 2 and/or WSL 1: Linux version 5.4.72-microsoft-standard-WSL2 (oe-user@oe-host) (gcc version 8.2.0 (GCC)) #1 SMP Wed Oct 28 23:40:43 UTC 2020

Steps to reproduce

  1. Install Kali Linux using a preview build for the Windows Insiders Program:
    wsl --install -d kali-linux

  2. Launch Kali Linux and try to update:
    sudo apt update

WSL logs: https://aka.ms/AAbk1ly

Expected behavior

The system downloads package information.

Actual behavior

The update fails with the following error:

Get:1 http://kali.download/kali kali-rolling InRelease [30.5 kB]
Err:1 http://kali.download/kali kali-rolling InRelease
  The following signatures were invalid: EXPKEYSIG ED444FF07D8D0BF6 Kali Linux Repository <devel@kali.org>
Fetched 30.5 kB in 1s (32.3 kB/s)
Reading package lists... Done
Building dependency tree
Reading state information... Done
All packages are up to date.
W: An error occurred during the signature verification. The repository is not updated and the previous index files will be used. GPG error: http://kali.download/kali kali-rolling InRelease: The following signatures were invalid: EXPKEYSIG ED444FF07D8D0BF6 Kali Linux Repository <devel@kali.org>
W: Failed to fetch http://http.kali.org/kali/dists/kali-rolling/InRelease  The following signatures were invalid: EXPKEYSIG ED444FF07D8D0BF6 Kali Linux Repository <devel@kali.org>
W: Some index files failed to download. They have been ignored, or old ones used instead.

Additional information

The Kali Linux team suggested a solution in their Twitter account, however that doesn’t work for the subsystem because it requires GnuPG and that package is not installed by default. However, it can be fixed by running:

wget https://archive.kali.org/archive-key.asc -O /etc/apt/trusted.gpg.d/kali-archive-key.asc

As far as I know, this issue can be solved by updating the default installation keys.

@therealkenc

Was able to reproduce. External the distro, which is not maintained by MSFT. Work-around seems to take.

image

@Stef16Robbe

For anyone running

wget https://archive.kali.org/archive-key.asc -O /etc/apt/trusted.gpg.d/kali-archive-key.asc

And getting the following error:

--2021-11-03 10:03:43-- https://archive.kali.org/archive-key.asc Resolving archive.kali.org (archive.kali.org)... 192.99.45.140 Connecting to archive.kali.org (archive.kali.org)|192.99.45.140|:443... connected. ERROR: The certificate of ‘archive.kali.org’ is not trusted. ERROR: The certificate of ‘archive.kali.org’ has expired.

This gets fixed by using http instead of https

credit: https://gist.github.com/MooreDerek/23686fc29a22d4e1e88e3dd9055fbb07

After that run sudo dpkg -i kali-archive-keyring_2020.2_all.deb

Then you can run sudo apt update

*edit: getting sudo «is your account locked?» errors after apt upgrade… This Kali installation on Win11 seems to be broken on so many sides…

installing kali linux from the Microsoft store instead of wsl --install -d kali-linux fixed all of this…

@mateofumis

Works for me this:
wget http://archive.kali.org/archive-key.asc -O /etc/apt/trusted.gpg.d/kali-archive-key.asc

don’t use https. USE HTTP.
Then run the command, run apt update and done!

@mateofumis

For anyone running

wget https://archive.kali.org/archive-key.asc -O /etc/apt/trusted.gpg.d/kali-archive-key.asc

And getting the following error:

--2021-11-03 10:03:43-- https://archive.kali.org/archive-key.asc Resolving archive.kali.org (archive.kali.org)... 192.99.45.140 Connecting to archive.kali.org (archive.kali.org)|192.99.45.140|:443... connected. ERROR: The certificate of ‘archive.kali.org’ is not trusted. ERROR: The certificate of ‘archive.kali.org’ has expired.

This gets fixed by using http instead of https

credit: https://gist.github.com/MooreDerek/23686fc29a22d4e1e88e3dd9055fbb07

After that run sudo dpkg -i kali-archive-keyring_2020.2_all.deb

Then you can run sudo apt update

*edit: getting sudo «is your account locked?» errors after apt upgrade… This Kali installation on Win11 seems to be broken on so many sides…

installing kali linux from the Microsoft store instead of wsl --install -d kali-linux fixed all of this…

Thanks you so much!! Seriously 👍

@marcotulio956

You can also get rid of the certification error in wget by running it with a flag:
sudo wget --no-check-certificate https://archive.kali.org/archive-key.asc -O /etc/apt/trusted.gpg.d/kali-archive-key.asc

Labels

external

Issue exists outside of WSL components

Kali Linux one of the best Linux distro for penetration testing it’s frequently updated
so we must know How to update Kali Linux, Most of the updates are not by Kali Linux team, most of them are by the programmers how made the great tools you can find in Kali Linux.

How to update kali linux

you should always update Kali Linux to keep the tools operational.
This short tutorial will show you the commands you need to update the tools and system.
What you will learn in this tutorial is

  • how to update Kali Linux
  • how to fix update errors
  • how to update Kali Linux on a network that has a proxy

First you may check this video
How to update Kali Linux

Kali Linux Updating process

  • apt-get update: address update, update software source data.
  • apt-get upgrade: software update, update all installed software.
  • apt-get dist-upgrade: system update, replace the system version.
  • apt-get clean: Clean up garbage, delete all downloaded packages.

So before we start First make sure you are using the Official repositories for Kali Linux.

The first step is to install the correct official Kali Linux repositories.

Make sure your /etc/apt/sources.list contains the following official Kali repositories:

update kali linux command
deb https : // http.kali.org/kali kali-rolling main non-free contrib
deb - src https : // http.kali.org/kali kali-rolling main non-free contrib

Step One: Start Kali Linux and open a terminal.

Step Two: Type the update commands in the terminal and hit Enter Now everything should work fine and the update will start.

apt-get update && apt-get upgrade
updating kali linux

But what if you got some errors?

Fix kali linux update error

when you try to update you may face a lot of errors we will try to sort some of the most known errors, so let’s start with the first error:

Fix kali Linux failed to fetch

Err:1 http://http.kali.org/kali kali-rolling InRelease
  Connection failed [IP: 192.99.200.113 80]
Reading package lists... Done
W: Failed to fetch http://http.kali.org/kali/dists/kali-rolling/InRelease  Connection failed [IP: 192.99.200.113 80]
W: Some index files failed to download. They have been ignored, or old ones used instead. 

The simplest fix is to replace the existing HTTP protocol with the secure HTTPS protocol.
change to the relevant /etc/apt/sources.list repositories located within /etc/apt/sources.list:

FROM:
deb http://http.kali.org/kali kali-rolling main non-free contrib
TO:
deb https://http.kali.org/kali kali-rolling main non-free contrib

Then try sudo apt-get update

Still not working? Please make sure your sources.list file is set up correctly follow this tutorial for that How to update kali linux repository

Reading package lists done

I tried to update using apt-get update but nothing really happens see the image

if this is the case with you then you must Edit your sources.list : please Follow this tutorial for that How to update kali linux repository

Kali Linux update Signatures were invalid

When I try to apt-get update it says:

Get:1 http://archive-3.kali.org/kali kali-rolling InRelease [30.5 kB]
Err:1 http://archive-3.kali.org/kali kali-rolling InRelease
The following signatures were invalid: EXPKEYSIG ED444FF07D8D0BF6 Kali Linux Repository <[email protected]>
Reading package lists... Done
W: GPG error: http://archive-3.kali.org/kali kali-rolling InRelease: The following signatures were invalid: EXPKEYSIG ED444FF07D8D0BF6 Kali Linux Repository <[email protected]>
E: The repository 'http://http.kali.org/kali kali-rolling InRelease' is not signed.
N: Updating from such a repository can't be done securely, and is therefore disabled by default.
N: See apt-secure(8) manpage for repository creation and user configuration details.

if this is the case with you it means your keys are outdated; you need to first update your keys. Try:

wget -q -O - archive.kali.org/archive-key.asc | apt-key

why does this happen? If you don’t update Kali regularly, your archive-keyring package will be outdated, and you’ll get key mismatches when working with Kali Linux repositories. that’s why you need to manually update the new key

update kali linux command

now some more commands that must fix kali linux update to try:

apt-get clean && apt-get update && apt-get dist-upgrade

Still having the problem ? maybe some package is missing ? try this

apt-get update --fix-missing

and then

apt-get update && apt-get upgrade

So after all its not working?
Maybe you have a proxy in your network? So here is the fix that

Update behind proxy

Type in terminal:

sudo apt-get install proxychains

add proxy to /etc/proxychains.conf then

proxychains apt-get update && apt-get upgrade

I hope its working now and you got your system updated but if not then leave a comment with details about the error.

What may cause kali Linux update errors?

It is found that many beginners who use kali Linux paste many open sources into their etc/apt sources.list files when configuring mirror sources. In fact, every time they update, there will be unsuccessful updates.
I suggest you choose an update source when you need it only.

Possible problems

Possible problem one:
0% waiting for the header-it has been stuck in this place, it is likely to be a network problem (mine is not stable on the campus network), the solution is to add # comments in front of deb in the official source, and then execute apt-get update, The update will be completed directly, then remove the # in front of deb, and execute apt-get update again to get the header.

Possible problem tow:
An error hash checksum does not match-after observation, the checksum does not match are all .gz format files, so in the /etc/apt.conf.d/00aptitude file, (if you do not have this file, please build your own) Add the following to the last line of
Acquire :: CompressionTypes :: Order “gz” ;
(don’t miss the semicolon)
Then re apt-get update

Possible problems three:
After apt-get update, some errors will still appear after executing apt-get upgrade. Then please repeat apt-get update and apt-get upgrade until 100% start loading and configuration files (it will take a long time).

Kali Linux update explanation

Kali Linux is based on Debian , as is Ubuntu . Thus, Ubuntu and Kali Linux use the Debian package management system.

The apt command is used to install, uninstall, update packages, i.e., software on your system. This is why it is called the package manager.

Now you see two commands: update and upgrade. This can be confusing. If there is an update command that should update the system, then why is the upgrade command used?

Let us explain this to you.

apt update
This command updates the list of repositories on your system. Thus, your system checks if a new package is available from Kali Linux servers or if a new version is available.

The apt update command does not install a new package or update an existing package. She just gets information about the packages.

apt upgrade
This command actually updates your system. When you run the apt update command, your system knows which packages the update is available for. When you run the apt upgrade command, your system will start downloading updates to these packages and, therefore, will update their version.

Now you know the difference between apt update and apt upgrade.

apt update && apt upgrade -y
Using &&, we combined the two teams into one. Thus, the second command (apt upgrade -y) starts automatically after the successful completion of the first command.

You may ask why we used the -y option in the apt upgrade -y command? This is because we wanted to save some of your time.

You see, when you run the apt upgrade command, it asks for your confirmation before installing these updates. it’s waiting for your input. You will need to type yes, y or just press Enter.

If you specify -y when running the apt upgrade command, it will automatically select y, so you do not have to enter y manually and your system will not wait for your confirmation, and you will save some time.

You may check this Video how to update Kali Linux and fix kali sources.list Repositories

We hope this little short article not only helped you learn how to update Kali Linux, but you also learned a few things about it.

Make sure to check :

  • best laptop for kali Linux
  • best wifi adapter for kali linux

Ошибка выглядит приблизительно так:
root@kali:~# sudo apt-get update
Игн:1 http://dl.google.com/linux/chrome/deb stable InRelease
Сущ:2 http://dl.google.com/linux/chrome/deb stable Release
Пол:4 http://kali.mirror.garr.it/mirrors/kali kali-rolling InRelease [30,5 kB]        
Ошк:4 http://kali.mirror.garr.it/mirrors/kali kali-rolling InRelease
  Следующие подписи неверные: EXPKEYSIG ED444FF07D8D0BF6 Kali Linux Repository <devel@kali.org>
Чтение списков пакетов… Готово
W: Произошла ошибка при проверке подписи. Репозиторий не обновлён и будут использованы предыдущие индексные файлы. Ошибка GPG: http://kali.mirror.garr.it/mirrors/kali kali-rolling InRelease: Следующие подписи неверные: EXPKEYSIG ED444FF07D8D0BF6 Kali Linux Repository <devel@kali.org>
W: Не удалось получить http://http.kali.org/kali/dists/kali-rolling/InRelease  Следующие подписи неверные: EXPKEYSIG ED444FF07D8D0BF6 Kali Linux Repository <devel@kali.org>
W: Некоторые индексные файлы не скачались. Они были проигнорированы или вместо них были использованы старые версии.

Для решения проблемы необходимо
Скачать публичный ключ с официального сайта Kali Linux

root@kali:~# wget ‘https://archive.kali.org/archive-key.asc’
—2018-03-11 10:52:50—  https://archive.kali.org/archive-key.asc
Распознаётся archive.kali.org (archive.kali.org)… 192.99.45.140
Подключение к archive.kali.org (archive.kali.org)|192.99.45.140|:443… соединение установлено.
HTTP-запрос отправлен. Ожидание ответа… 200 OK
Длина: 3155 (3,1K) [application/octet-stream]
Сохранение в: «archive-key.asc»
archive-key.asc                        100%[=====================================================>]   
3,08K  —.-KB/s    за 0s     
2018-03-11 10:52:51 (35,9 MB/s) — «archive-key.asc» сохранён [3155/3155]

Добавить публичный ключ в систему как доверенный командой apt-key add archive-key.asc

root@kali:~# apt-key add archive-key.asc
OK
root@kali:~# sudo apt-get update
Игн:1 http://dl.google.com/linux/chrome/deb stable InRelease
Сущ:2 http://dl.google.com/linux/chrome/deb stable Release
Пол:4 http://kali.mirror.garr.it/mirrors/kali kali-rolling InRelease [30,5 kB]
Пол:5 http://kali.mirror.garr.it/mirrors/kali kali-rolling/main amd64 Packages [16,0 MB]
Пол:6 http://kali.mirror.garr.it/mirrors/kali kali-rolling/non-free amd64 Packages [164 kB]                  Пол:7 http://kali.mirror.garr.it/mirrors/kali kali-rolling/contrib amd64 Packages [106 kB]
Получено 16,3 MB за 10с (1 535 kB/s)                                                                                          
Чтение списков пакетов… Готово
root@kali:~#

Перейти к содержанию

На чтение 2 мин Опубликовано 16.03.2018

Я просто попытался обновить одну свою виртуальную машину Kali и получил следующую ошибку:

 # apt-get update
Get:1 http://kali.mirror.garr.it/mirrors/kali kali-rolling InRelease [30.5 kB]
Err:1 http://kali.mirror.garr.it/mirrors/kali kali-rolling InRelease
The following signatures were invalid: EXPKEYSIG ED444FF07D8D0BF6 Kali Linux Repository <devel@kali.org>
Reading package lists... Done
W: An error occurred during the signature verification. The repository is not updated and the previous index files will be used. GPG error: http://kali.mirror.garr.it/mirrors/kali kali-rolling InRelease: The following signatures were invalid: EXPKEYSIG ED444FF07D8D0BF6 Kali Linux Repository <devel@kali.org>
W: Failed to fetch http://http.kali.org/kali/dists/kali-rolling/InRelease The following signatures were invalid: EXPKEYSIG ED444FF07D8D0BF6 Kali Linux Repository <devel@kali.org>
W: Some index files failed to download. They have been ignored, or old ones used instead. 

Похоже, что срок действия ключа APT GPG истек.

Искали, и выяснилось, что для большинства людей работает следующее решение:

 # apt-key adv --keyserver hkp://keys.gnupg.net --recv-keys 7D8D0BF6
Executing: /tmp/apt-key-gpghome.Ze2Ri87qe6/gpg.1.sh --keyserver hkp://keys.gnupg.net --recv-keys 7D8D0BF6
gpg: key ED444FF07D8D0BF6: 133 signatures not checked due to missing keys
gpg: key ED444FF07D8D0BF6: "Kali Linux Repository <devel@kali.org>" 135 new signatures
gpg: Total number processed: 1
gpg: new signatures: 135 

После этого вы просто пытаетесь запустить apt-get update и должны работать нормально.

 # wget https://http.kali.org/kali/pool/main/k/kali-archive-keyring/kali-archive-keyring_2018.1_all.deb
# apt install ./kali-archive-keyring_2018.1_all.deb 

Однако вам необходимо убедиться, что ваши хранилища Kali Linux верны, мои были следующими:

Пожалуйста, не спамьте и никого не оскорбляйте.

Это поле для комментариев, а не спамбокс.

Рекламные ссылки не индексируются!

Понравилась статья? Поделить с друзьями:
  • Gpedit msc windows 10 ошибка групповой политики
  • Gparted проверка диска на ошибки
  • Gparted linux как изменить размер
  • Gp1 ошибка котел аристон
  • Google maps javascript api error invalidkeymaperror