Update Execution We Encountered Some Problems During Processing This Request. Please Try Again

Kali Linux updating troubleshooting

A full system update is performed as follows:

sudo apt update && sudo apt -y total-upgrade

The update process requires:

  • correct entry in repository listing (awarding sources)
  • Internet connection

Application sources (repositories) are written in the /etc/apt/sources.listing file

To open a file, use the command

gedit /etc/apt/sources.list

Lines that begin with the # character are comments, do not pay attention to them.

It is important that there is a line:

deb https://http.kali.org/kali kali-rolling main non-free contrib

And this line should be the only uncommented.

The string can be:

deb http://http.kali.org/kali kali-rolling primary non-free contrib

Information technology is identical, but HTTP is specified instead of HTTPS. The main thing is to have one of these options, and there are no other uncommented lines.

For more than information on updating Kali Linux, any other commands and questions related to updating, see the help article "How to update Kali Linux".

Error 'E: Failed to fetch … Cannot initiate the connexion'

Office of the output when information update failed considering the connection was broken:

Become:4 https://hlzmel.fsmg.org.nz/kali kali-rolling/master amd64 python3-distutils all three.vii.2-3 [142 kB] Get:five https://hlzmel.fsmg.org.nz/kali kali-rolling/main amd64 libpython3.7 amd64 3.seven.2-ii [1,494 kB] Get:vi https://hlzmel.fsmg.org.nz/kali kali-rolling/master amd64 libpython3.7-stdlib amd64 3.vii.2-2 [1,731 kB] East: Failed to fetch https://http.kali.org/kali/pool/chief/ten/xserver-xorg-video-ati/xserver-xorg-video-ati_18.1.99+git20190207-1_amd64.deb Cannot initiate the connexion to http.kali.org:443 (192.99.200.113). - connect (101: Network is unreachable) [IP: 192.99.200.113 443] E: Failed to fetch https://http.kali.org/kali/pool/principal/ten/xserver-xorg-video-nouveau/xserver-xorg-video-nouveau_1.0.xvi-1_amd64.deb Cannot initiate the connection to http.kali.org:443 (192.99.200.113). - connect (101: Network is unreachable) [IP: 192.99.200.113 443] E: Failed to fetch https://http.kali.org/kali/puddle/main/x/xterm/xterm_344-1_amd64.deb Cannot initiate the connexion to http.kali.org:443 (192.99.200.113). - connect (101: Network is unreachable) [IP: 192.99.200.113 443] E: Failed to fetch https://http.kali.org/kali/pool/primary/z/zeitgeist/zeitgeist-core_1.0.1-1_amd64.deb Cannot initiate the connection to http.kali.org:443 (192.99.200.113). - connect (101: Network is unreachable) [IP: 192.99.200.113 443] East: Unable to fetch some archives, maybe run apt-get update or try with --fix-missing?

Or information technology tin can be:

Get:1102 https://hlzmel.fsmg.org.nz/kali kali-rolling/principal amd64 zeitgeist-core amd64 one.0.1-1 [141 kB]                                                                                                             Fetched 2,571 MB in 54min 56s (780 kB/s)                                                                                                                                                                           Eastward: Failed to fetch https://hlzmel.fsmg.org.nz/kali/pool/non-gratis/n/nvidia-cuda-toolkit/libnvgraph9.2_9.2.148-5_amd64.deb  Connection timed out [IP: 163.7.134.121 443] E: Failed to fetch https://hlzmel.fsmg.org.nz/kali/puddle/non-free/f/firmware-nonfree/firmware-iwlwifi_20190114-1_all.deb  Connection failed [IP: 163.7.134.121 443] E: Unable to fetch some athenaeum, maybe run apt-get update or try with --fix-missing?

The key information here is:

East: Failed to fetch … Cannot initiate the connection

Or:

E: Failed to fetch ...  Connection timed out

Or:

Failed to fetch ...  Connection failed

That is, the system could non download some packet files.

Cause of error:

  • you have an unstable internet connection and some files were not uploaded due to disconnections
  • some fourth dimension passed betwixt updating the application cache and downloading files, during which the packages in the repository managed to be updated - that is, you are trying to download sometime packages, and are no longer available on the server, as they are replaced by new versions. Such a situation is likely, especially if you need to upgrade many packages, and your Net connection is tiresome.

To solve the problem, merely restart the update with the commands:

sudo apt update && sudo apt -y full-upgrade

This should completely correct the error.

During the update, a window or request appears that does not reply to clicks

Sometimes when updating, there are requests to the user, which may look similar this:

Or expect similar this:

Since the update takes place in the console, what you see is a pseudo-graphic interface and utilize special buttons to piece of work with it:

TAB – to navigate through the bill of fare items

SPACE or ENTER – to select or deselect

Use the TAB key to go to the OK push button and press ENTER to continue the update.

What to exercise if the plan asks most updating the configuration file

With some updates of some packages, the structure of the configuration file changes. Sometimes the new file contains directives and settings that are necessary for the new version of the program, without which information technology cannot piece of work.

To prepare a program is almost always changing configuration files. The terminate event tin can be the effect of long work with the configuration and a variety of tests. It may take hours or even days.

Therefore, if necessary, update the configuration, there is a dilemma:

  • do not update the config, as a result of which the new version volition not work ordinarily
  • update config and erase user configuration results

For this reason, the arrangement asks yous every fourth dimension what needs to be washed if the configuration file is updated with the program update?

If in reality y'all did not use this plan, or the settings y'all accept made are of no value to you, then always agree to update the configuration file. If the settings you have fabricated are of import to you, so:

  • refuse to update the configuration file
  • make a fill-in of your config, update the configuration file, and so brand the necessary settings in it

For some packages, such as Tor, the configuration file is merely a gear up of comments in which no settings are active — for such files (if yous have not changed them), the update is a mere formality.

Error: one 404 Not Constitute [IP:

When updating, the following error may occur:

Ошб:i http://http.kali.org/kali kali-rolling/main amd64 libboost-python1.67.0 amd64 1.67.0-x 404 Not Constitute [IP: 192.99.200.113 eighty] Ошб:ii http://http.kali.org/kali kali-rolling/main amd64 libboost-random1.67.0 amd64 1.67.0-x 404 Non Plant [IP: 192.99.200.113 80]

The key here is the '404 Not Institute' - that is, the package file was not constitute. The nearly common reason for this is an outdated cache with information about packages and links to download them.

Therefore, before updating packages, update the cache:

sudo apt update

Or employ such a combined command that will update the cache and immediately start downloading and installing updated versions of packages:

sudo apt update && sudo apt -y full-upgrade

Error "E: Could not access the lock file /var/lib/dpkg/lock"

Perchance the virtually common error when trying to update or install a new package:

Fault "Eastward: Could not access the lock file /var/lib/dpkg/lock"

All details on this error, as well as instructions for fixing hither: https://miloserdov.org/?p=2016

W: An error occurred during the signature verification. The repository is not updated and the previous index files will be used. GPG error:

The process of updating packages, in addition to downloading and unpacking them, besides includes checking their digital signatures. This verification ensures:

  • parcel integrity (that they were non damaged when downloading)
  • receiving them from a reliable source (these packages were non modified or created by unauthorized persons

The digital signature is delivered to the system also packaged in a bundle that is updated along with other packages of the system. If too much time has passed and the digital signature verification files are out of appointment, so a vicious circle occurs: you cannot update the packages in the system, as they pass the digital signature verification. Yous cannot update digital signature verification files because they are shipped equally a package, and packages cannot be updated because…

In general, the problem is solved past ane command that downloads and installs the actual file for checking the digital signature, details hither: https://miloserdov.org/?p=893

Kali Linux update is delayed for the whole 24-hour interval

In a virtual machine, I encounter a slowdown in updating packages in Kali Linux. As a event, a big update can literally drag on for the whole day. Moreover, the process of unpacking downloaded updated packages takes the most time. Unpacking the exploitdb or metasploit-framework may take literally hours!

This is not normal – apparently some kind of problems.

Personally, I chose a rather not-standard solution for me – I have Kali Linux installed on a real (and not virtual) external USB drive, which I plug into VirtualBox and boot from it in a virtual machine. That is, without leaving the main system, I boot from an external disk. This is an excellent solution – the procedure of unpacking packages began to take a few minutes, just this is a piddling complicated method and information technology does not suit everyone.

If you want to work exclusively in VirtualBox and non connect an external USB drive, then as an pick, you can remove ii packages that take the near fourth dimension to decompress, this is exploitdb and metasploit-framework. Moreover, the metasploit-framework bundle is a dependency for such tools as: armitage, commix, ghost phisher, jboss-autopwn, maltego-teeth, msfpc, set, u3-pwn, unicorn-magic. If you use any of these packages, then this method will non arrange for you. If you do not need these packages, you can remove them with the command:

sudo apt remove exploitdb metasploit-framework armitage commix ghost-phisher jboss-autopwn kali-linux-full maltego-teeth msfpc set u3-pwn unicorn-magic

As a effect, the update process volition not hang for a whole day if a new version of exploitdb or metasploit-framework has been released.

What to exercise when the update is broken?

If your computer rebooted (power outages, computer froze, and other causes) when you lot run Kali Linux updates, an error may occur with the adjacent update.

Commencement by running the control:

sudo apt-get install -f -y

Then try updating once again.

sudo apt update && sudo apt -y total-upgrade

If information technology fails again, then repeat the command

sudo apt-become install -f -y

And again endeavour to start the update.

If this does not help, then pay attention to which detail parcel causes the error? Remove this parcel. If the system writes that the package being removed is dependencies for other packages, then remove them all.

sudo apt remove PACKAGE_NAME

In this case, I recommend writing out the names of the packages to exist deleted somewhere, in social club to reinstall them and render the system to its original state.

Subsequently removing the trouble package, endeavour again a couple of times:

sudo apt-go install -f -y sudo apt update && sudo apt -y full-upgrade

If the fault disappears and the arrangement is successfully updated, then return the remote packages.

Failed to fetch InRelease

I did non encounter such an error (apparently due to the fact that I e'er set the HTTPS protocol in the sources of applications), but this error is described here and shows how to gear up it.

This error occurs when updating the plan cache with the command:

apt update

Error example:

Err:1  http://http.kali.org/kali  kali-rolling InRelease   403  Forbidden [IP: 192.99.200.113 eighty] Reading package lists... Done Eastward: Failed to fetch  http://http.kali.org/kali/dists/kali-rolling/InRelease   403  Forbidden [IP: 192.99.200.113 80] East: The repository 'http://http.kali.org/kali kali-rolling InRelease' is not signed. N: Updating from such a repository can't be done securely, and is therefore disabled past default. Northward: See apt-secure(8) manpage for repository creation and user configuration details.

Past default, the /etc/apt/sources.listing repository file already mentioned above contains an entry without the HTTPS protocol, only a mirror to which the apt package manager can only employ the HTTPS protocol use only HTTP protocol). Due to this incompatibility, the mirror rejects the connection coming from the update manager.

The easiest style to fix this mistake is to supercede HTTP with secure HTTPS. To practice this, open the /etc/apt/sources.list file, and replace the line with:

deb http://http.kali.org/kali kali-rolling main non-complimentary contrib

with:

deb https://http.kali.org/kali kali-rolling main non-complimentary contrib

Than once more starting time the enshroud updating — the problem should at present completely disappear:

sudo apt update

The system occupies a lot of disk space

If the amount of used space increases and you lot cannot sympathize with which files your hard disk drive is filled, I recommend thinking about the file enshroud.

By default, all files downloaded for updating are non deleted. To remove them all, run the command:

sudo apt-get clean -y

Packages that are no longer used in the system after the upgrade tin can also accumulate; to remove them, event the following command:

sudo apt autoremove        

barrazasherne.blogspot.com

Source: https://miloserdov.org/?p=2709

0 Response to "Update Execution We Encountered Some Problems During Processing This Request. Please Try Again"

Post a Comment

Iklan Atas Artikel

Iklan Tengah Artikel 1

Iklan Tengah Artikel 2

Iklan Bawah Artikel