Javascript required
Skip to content Skip to sidebar Skip to footer

Fidelity: Somethingã¢â‚¬â„¢s Up With the Connection. Wait a Bit and Try Again. Try Again

Kali Linux updating troubleshooting

A total arrangement update is performed as follows:

sudo apt update && sudo apt -y full-upgrade

The update process requires:

  • correct entry in repository list (application sources)
  • Internet connection

Awarding sources (repositories) are written in the /etc/apt/sources.list file

To open up a file, use the command

gedit /etc/apt/sources.listing

Lines that begin with the # character are comments, practice not pay attention to them.

It is of import that there is a line:

deb https://http.kali.org/kali kali-rolling main non-free contrib

And this line should be the only uncommented.

The string can be:

deb http://http.kali.org/kali kali-rolling chief non-free contrib

It is identical, but HTTP is specified instead of HTTPS. The main thing is to accept 1 of these options, and there are no other uncommented lines.

For more information on updating Kali Linux, any other commands and questions related to updating, see the assist commodity "How to update Kali Linux".

Fault 'E: Failed to fetch … Cannot initiate the connection'

Function of the output when information update failed considering the connexion was cleaved:

Get:4 https://hlzmel.fsmg.org.nz/kali kali-rolling/main amd64 python3-distutils all 3.7.2-three [142 kB] Get:5 https://hlzmel.fsmg.org.nz/kali kali-rolling/main amd64 libpython3.7 amd64 iii.7.2-2 [1,494 kB] Become:6 https://hlzmel.fsmg.org.nz/kali kali-rolling/main amd64 libpython3.7-stdlib amd64 3.7.2-2 [1,731 kB] E: Failed to fetch https://http.kali.org/kali/pool/main/x/xserver-xorg-video-ati/xserver-xorg-video-ati_18.1.99+git20190207-1_amd64.deb Cannot initiate the connection to http.kali.org:443 (192.99.200.113). - connect (101: Network is unreachable) [IP: 192.99.200.113 443] E: Failed to fetch https://http.kali.org/kali/puddle/primary/10/xserver-xorg-video-nouveau/xserver-xorg-video-nouveau_1.0.sixteen-1_amd64.deb Cannot initiate the connection to http.kali.org:443 (192.99.200.113). - connect (101: Network is unreachable) [IP: 192.99.200.113 443] E: Failed to fetch https://http.kali.org/kali/pool/master/ten/xterm/xterm_344-1_amd64.deb Cannot initiate the connection to http.kali.org:443 (192.99.200.113). - connect (101: Network is unreachable) [IP: 192.99.200.113 443] E: Failed to fetch https://http.kali.org/kali/pool/main/z/zeitgeist/zeitgeist-core_1.0.1-1_amd64.deb Cannot initiate the connexion to http.kali.org:443 (192.99.200.113). - connect (101: Network is unreachable) [IP: 192.99.200.113 443] East: Unable to fetch some athenaeum, mayhap run apt-get update or try with --fix-missing?

Or it can be:

Get:1102 https://hlzmel.fsmg.org.nz/kali kali-rolling/chief amd64 zeitgeist-core amd64 ane.0.one-1 [141 kB]                                                                                                             Fetched 2,571 MB in 54min 56s (780 kB/south)                                                                                                                                                                           E: Failed to fetch https://hlzmel.fsmg.org.nz/kali/puddle/non-free/n/nvidia-cuda-toolkit/libnvgraph9.2_9.2.148-5_amd64.deb  Connexion timed out [IP: 163.7.134.121 443] E: Failed to fetch https://hlzmel.fsmg.org.nz/kali/pool/non-free/f/firmware-nonfree/firmware-iwlwifi_20190114-1_all.deb  Connection failed [IP: 163.7.134.121 443] Due east: Unable to fetch some archives, maybe run apt-get update or try with --fix-missing?

The primal information here is:

Due east: Failed to fetch … Cannot initiate the connection

Or:

Eastward: Failed to fetch ...  Connection timed out

Or:

Failed to fetch ...  Connection failed

That is, the system could non download some bundle files.

Crusade of error:

  • you take an unstable cyberspace connectedness and some files were not uploaded due to disconnections
  • some fourth dimension passed betwixt updating the application enshroud and downloading files, during which the packages in the repository managed to exist updated - that is, you are trying to download onetime packages, and are no longer available on the server, every bit they are replaced past new versions. Such a situation is likely, especially if you need to upgrade many packages, and your Internet connection is wearisome.

To solve the problem, simply restart the update with the commands:

sudo apt update && sudo apt -y full-upgrade

This should completely correct the mistake.

During the update, a window or request appears that does not reply to clicks

Sometimes when updating, there are requests to the user, which may look like this:

Or look similar this:

Since the update takes place in the console, what you run across is a pseudo-graphic interface and use special buttons to piece of work with it:

TAB – to navigate through the menu items

Infinite or ENTER – to select or deselect

Apply the TAB key to go to the OK push button and printing ENTER to continue the update.

What to do if the programme asks about updating the configuration file

With some updates of some packages, the construction of the configuration file changes. Sometimes the new file contains directives and settings that are necessary for the new version of the programme, without which it cannot work.

To ready a program is almost always changing configuration files. The terminate result can be the outcome of long work with the configuration and a multifariousness of tests. It may take hours or even days.

Therefore, if necessary, update the configuration, there is a dilemma:

  • practise non update the config, as a effect of which the new version will non work normally
  • update config and erase user configuration results

For this reason, the arrangement asks you every time what needs to exist washed if the configuration file is updated with the program update?

If in reality you did not use this program, or the settings you accept fabricated are of no value to you, then always agree to update the configuration file. If the settings you have fabricated are important to you, then:

  • turn down to update the configuration file
  • make a backup of your config, update the configuration file, and then make the necessary settings in it

For some packages, such as Tor, the configuration file is simply a set of comments in which no settings are active — for such files (if you have not changed them), the update is a mere formality.

Error: 1 404 Not Found [IP:

When updating, the post-obit error may occur:

Ошб:1 http://http.kali.org/kali kali-rolling/primary amd64 libboost-python1.67.0 amd64 ane.67.0-10 404 Not Found [IP: 192.99.200.113 fourscore] Ошб:2 http://http.kali.org/kali kali-rolling/main amd64 libboost-random1.67.0 amd64 1.67.0-10 404 Not Found [IP: 192.99.200.113 fourscore]

The key hither is the '404 Not Plant' - that is, the bundle file was not found. The most common reason for this is an outdated cache with information about packages and links to download them.

Therefore, earlier updating packages, update the enshroud:

sudo apt update

Or apply such a combined command that volition update the cache and immediately start downloading and installing updated versions of packages:

sudo apt update && sudo apt -y full-upgrade

Error "E: Could non access the lock file /var/lib/dpkg/lock"

Perhaps the well-nigh common mistake when trying to update or install a new package:

Error "Due east: Could non access the lock file /var/lib/dpkg/lock"

All details on this mistake, besides as instructions for fixing here: https://miloserdov.org/?p=2016

West: An error occurred during the signature verification. The repository is non updated and the previous alphabetize files will be used. GPG error:

The process of updating packages, in add-on to downloading and unpacking them, besides includes checking their digital signatures. This verification ensures:

  • parcel integrity (that they were not damaged when downloading)
  • receiving them from a reliable source (these packages were not modified or created by unauthorized persons

The digital signature is delivered to the arrangement also packaged in a package that is updated along with other packages of the system. If as well much time has passed and the digital signature verification files are out of date, and so a vicious circle occurs: you cannot update the packages in the organization, as they pass the digital signature verification. You cannot update digital signature verification files because they are shipped as a packet, and packages cannot be updated because…

In general, the problem is solved by one control that downloads and installs the actual file for checking the digital signature, details here: https://miloserdov.org/?p=893

Kali Linux update is delayed for the whole twenty-four hour period

In a virtual machine, I encounter a slowdown in updating packages in Kali Linux. Equally a result, a big update tin can literally elevate on for the whole day. Moreover, the process of unpacking downloaded updated packages takes the most fourth dimension. Unpacking the exploitdb or metasploit-framework may take literally hours!

This is non normal – apparently some kind of bug.

Personally, I chose a rather non-standard solution for me – I have Kali Linux installed on a existent (and not virtual) external USB drive, which I plug into VirtualBox and boot from information technology in a virtual car. That is, without leaving the main organization, I boot from an external deejay. This is an excellent solution – the procedure of unpacking packages began to take a few minutes, but this is a petty complicated method and it does not conform everyone.

If yous desire to work exclusively in VirtualBox and not connect an external USB drive, and then every bit an option, you lot can remove two packages that have the most fourth dimension to decompress, this is exploitdb and metasploit-framework. Moreover, the metasploit-framework packet is a dependency for such tools every bit: armitage, commix, ghost phisher, jboss-autopwn, maltego-teeth, msfpc, ready, u3-pwn, unicorn-magic. If you utilise any of these packages, so this method volition not adjust for you. If y'all exercise not need these packages, you can remove them with the command:

sudo apt remove exploitdb metasploit-framework armitage commix ghost-phisher jboss-autopwn kali-linux-total maltego-teeth msfpc prepare u3-pwn unicorn-magic

As a result, the update process will not hang for a whole mean solar day if a new version of exploitdb or metasploit-framework has been released.

What to do when the update is broken?

If your estimator rebooted (power outages, estimator froze, and other causes) when you run Kali Linux updates, an error may occur with the next update.

Start by running the control:

sudo apt-become install -f -y

Then effort updating once more.

sudo apt update && sudo apt -y full-upgrade

If information technology fails again, then repeat the command

sudo apt-get install -f -y

And again try to start the update.

If this does not help, and so pay attention to which item package causes the error? Remove this package. If the system writes that the package existence removed is dependencies for other packages, and so remove them all.

sudo apt remove PACKAGE_NAME

In this case, I recommend writing out the names of the packages to be deleted somewhere, in lodge to reinstall them and render the system to its original state.

Later on removing the trouble package, try again a couple of times:

sudo apt-get install -f -y sudo apt update && sudo apt -y full-upgrade

If the error disappears and the system is successfully updated, then render the remote packages.

Failed to fetch InRelease

I did not encounter such an fault (plainly due to the fact that I e'er set the HTTPS protocol in the sources of applications), but this error is described here and shows how to prepare it.

This error occurs when updating the program cache with the command:

apt update

Error example:

Err:1  http://http.kali.org/kali  kali-rolling InRelease   403  Forbidden [IP: 192.99.200.113 lxxx] Reading package lists... Done E: Failed to fetch  http://http.kali.org/kali/dists/kali-rolling/InRelease   403  Forbidden [IP: 192.99.200.113 lxxx] E: The repository 'http://http.kali.org/kali kali-rolling InRelease' is not signed. N: Updating from such a repository can't exist washed securely, and is therefore disabled by default. N: Come across apt-secure(8) manpage for repository creation and user configuration details.

By default, the /etc/apt/sources.listing repository file already mentioned above contains an entry without the HTTPS protocol, merely a mirror to which the apt package manager tin merely use the HTTPS protocol use only HTTP protocol). Due to this incompatibility, the mirror rejects the connexion coming from the update manager.

The easiest mode to set this error is to replace HTTP with secure HTTPS. To do this, open up the /etc/apt/sources.list file, and replace the line with:

deb http://http.kali.org/kali kali-rolling main non-free contrib

with:

deb https://http.kali.org/kali kali-rolling chief non-costless contrib

Than again start the cache updating — the problem should now completely disappear:

sudo apt update

The system occupies a lot of disk space

If the amount of used space increases and you cannot understand with which files your hard disk drive is filled, I recommend thinking virtually the file cache.

By default, all files downloaded for updating are non deleted. To remove them all, run the command:

sudo apt-get clean -y

Packages that are no longer used in the system subsequently the upgrade tin can too accrue; to remove them, issue the following command:

sudo apt autoremove        

berricktakiney.blogspot.com

Source: https://miloserdov.org/?p=2709