Avid Tq: Could Not Process Your Request. Please Try Again. Http:404

Kali Linux updating troubleshooting

A total arrangement update is performed as follows:

sudo apt update && sudo apt -y full-upgrade

The update procedure requires:

  • correct entry in repository list (application sources)
  • Internet connectedness

Awarding sources (repositories) are written in the /etc/apt/sources.listing file

To open a file, apply the control

gedit /etc/apt/sources.list

Lines that begin with the # character are comments, exercise not pay attention to them.

Information technology is important that there is a line:

deb https://http.kali.org/kali kali-rolling master non-costless contrib

And this line should be the but uncommented.

The string tin be:

deb http://http.kali.org/kali kali-rolling main non-complimentary contrib

It is identical, just HTTP is specified instead of HTTPS. The master matter is to take 1 of these options, and there are no other uncommented lines.

For more information on updating Kali Linux, whatever other commands and questions related to updating, see the aid article "How to update Kali Linux".

Fault 'E: Failed to fetch … Cannot initiate the connection'

Part of the output when data update failed considering the connexion was broken:

Get:four https://hlzmel.fsmg.org.nz/kali kali-rolling/chief amd64 python3-distutils all three.7.two-3 [142 kB] Become:5 https://hlzmel.fsmg.org.nz/kali kali-rolling/primary amd64 libpython3.seven amd64 three.7.2-2 [1,494 kB] Get:6 https://hlzmel.fsmg.org.nz/kali kali-rolling/main amd64 libpython3.7-stdlib amd64 3.seven.2-2 [1,731 kB] E: Failed to fetch https://http.kali.org/kali/pool/chief/x/xserver-xorg-video-ati/xserver-xorg-video-ati_18.1.99+git20190207-1_amd64.deb Cannot initiate the connection to http.kali.org:443 (192.99.200.113). - connect (101: Network is unreachable) [IP: 192.99.200.113 443] E: Failed to fetch https://http.kali.org/kali/puddle/main/x/xserver-xorg-video-nouveau/xserver-xorg-video-nouveau_1.0.sixteen-1_amd64.deb Cannot initiate the connection to http.kali.org:443 (192.99.200.113). - connect (101: Network is unreachable) [IP: 192.99.200.113 443] Due east: Failed to fetch https://http.kali.org/kali/pool/main/x/xterm/xterm_344-1_amd64.deb Cannot initiate the connectedness to http.kali.org:443 (192.99.200.113). - connect (101: Network is unreachable) [IP: 192.99.200.113 443] E: Failed to fetch https://http.kali.org/kali/pool/main/z/zeitgeist/zeitgeist-core_1.0.1-1_amd64.deb Cannot initiate the connection to http.kali.org:443 (192.99.200.113). - connect (101: Network is unreachable) [IP: 192.99.200.113 443] East: Unable to fetch some athenaeum, maybe run apt-become update or try with --fix-missing?

Or it can be:

Get:1102 https://hlzmel.fsmg.org.nz/kali kali-rolling/main amd64 zeitgeist-core amd64 ane.0.1-one [141 kB]                                                                                                             Fetched ii,571 MB in 54min 56s (780 kB/s)                                                                                                                                                                           E: Failed to fetch https://hlzmel.fsmg.org.nz/kali/pool/non-costless/n/nvidia-cuda-toolkit/libnvgraph9.2_9.2.148-5_amd64.deb  Connection timed out [IP: 163.vii.134.121 443] East: Failed to fetch https://hlzmel.fsmg.org.nz/kali/pool/non-free/f/firmware-nonfree/firmware-iwlwifi_20190114-1_all.deb  Connection failed [IP: 163.seven.134.121 443] E: Unable to fetch some archives, peradventure run apt-get update or try with --ready-missing?

The key information here is:

Due east: Failed to fetch … Cannot initiate the connexion

Or:

E: Failed to fetch ...  Connection timed out

Or:

Failed to fetch ...  Connection failed

That is, the system could not download some packet files.

Cause of fault:

  • you have an unstable net connectedness and some files were not uploaded due to disconnections
  • some time passed betwixt updating the application cache and downloading files, during which the packages in the repository managed to exist updated - that is, yous are trying to download old packages, and are no longer available on the server, equally they are replaced by new versions. Such a situation is likely, especially if you demand to upgrade many packages, and your Net connection is slow.

To solve the problem, merely restart the update with the commands:

sudo apt update && sudo apt -y full-upgrade

This should completely right the error.

During the update, a window or asking appears that does non reply to clicks

Sometimes when updating, there are requests to the user, which may look like this:

Or look like this:

Since the update takes place in the console, what you lot come across is a pseudo-graphic interface and utilize special buttons to work with information technology:

TAB – to navigate through the bill of fare items

Infinite or ENTER – to select or deselect

Employ the TAB primal to go to the OK button and press ENTER to go on the update.

What to practise if the programme asks about updating the configuration file

With some updates of some packages, the structure of the configuration file changes. Sometimes the new file contains directives and settings that are necessary for the new version of the program, without which information technology cannot work.

To set up a program is nearly e'er changing configuration files. The stop result can exist the result of long work with the configuration and a variety of tests. It may have hours or fifty-fifty days.

Therefore, if necessary, update the configuration, in that location is a dilemma:

  • do not update the config, as a result of which the new version volition not work unremarkably
  • update config and erase user configuration results

For this reason, the organization asks you lot every fourth dimension what needs to be done if the configuration file is updated with the program update?

If in reality you did not employ this program, or the settings you have fabricated are of no value to you, so ever agree to update the configuration file. If the settings you have made are important to y'all, and so:

  • refuse to update the configuration file
  • make a backup of your config, update the configuration file, and then make the necessary settings in information technology

For some packages, such as Tor, the configuration file is simply a prepare of comments in which no settings are active — for such files (if y'all take not changed them), the update is a mere formality.

Fault: ane 404 Not Found [IP:

When updating, the following error may occur:

Ошб:i http://http.kali.org/kali kali-rolling/main amd64 libboost-python1.67.0 amd64 1.67.0-10 404 Not Constitute [IP: 192.99.200.113 fourscore] Ошб:2 http://http.kali.org/kali kali-rolling/chief amd64 libboost-random1.67.0 amd64 i.67.0-10 404 Not Found [IP: 192.99.200.113 eighty]

The primal here is the '404 Not Plant' - that is, the package file was non constitute. The almost common reason for this is an outdated cache with information nigh packages and links to download them.

Therefore, before updating packages, update the cache:

sudo apt update

Or utilize such a combined command that volition update the cache and immediately beginning downloading and installing updated versions of packages:

sudo apt update && sudo apt -y full-upgrade

Error "E: Could non access the lock file /var/lib/dpkg/lock"

Perhaps the most common mistake when trying to update or install a new package:

Mistake "Eastward: Could non access the lock file /var/lib/dpkg/lock"

All details on this error, also as instructions for fixing here: https://miloserdov.org/?p=2016

W: An error occurred during the signature verification. The repository is not updated and the previous index files will be used. GPG error:

The process of updating packages, in add-on to downloading and unpacking them, likewise includes checking their digital signatures. This verification ensures:

  • bundle integrity (that they were non damaged when downloading)
  • receiving them from a reliable source (these packages were not modified or created by unauthorized persons

The digital signature is delivered to the organisation also packaged in a packet that is updated along with other packages of the system. If too much time has passed and the digital signature verification files are out of date, so a vicious circumvolve occurs: you cannot update the packages in the system, as they pass the digital signature verification. You cannot update digital signature verification files because they are shipped as a package, and packages cannot exist updated because…

In general, the problem is solved past one control that downloads and installs the actual file for checking the digital signature, details here: https://miloserdov.org/?p=893

Kali Linux update is delayed for the whole day

In a virtual machine, I encounter a slowdown in updating packages in Kali Linux. Equally a event, a big update tin literally drag on for the whole twenty-four hour period. Moreover, the process of unpacking downloaded updated packages takes the near fourth dimension. Unpacking the exploitdb or metasploit-framework may take literally hours!

This is not normal – apparently some kind of problems.

Personally, I chose a rather non-standard solution for me – I take Kali Linux installed on a real (and not virtual) external USB drive, which I plug into VirtualBox and boot from it in a virtual machine. That is, without leaving the master system, I kicking from an external deejay. This is an fantabulous solution – the process of unpacking packages began to take a few minutes, just this is a little complicated method and it does not adjust everyone.

If you want to work exclusively in VirtualBox and non connect an external USB drive, then equally an pick, you lot can remove two packages that take the about time to decompress, this is exploitdb and metasploit-framework. Moreover, the metasploit-framework package is a dependency for such tools as: armitage, commix, ghost phisher, jboss-autopwn, maltego-teeth, msfpc, set up, u3-pwn, unicorn-magic. If you lot utilise any of these packages, and so this method will not suit for you. If you do non demand these packages, you tin remove them with the command:

sudo apt remove exploitdb metasploit-framework armitage commix ghost-phisher jboss-autopwn kali-linux-total maltego-teeth msfpc fix u3-pwn unicorn-magic

As a result, the update process volition non hang for a whole mean solar day if a new version of exploitdb or metasploit-framework has been released.

What to do when the update is broken?

If your calculator rebooted (power outages, computer froze, and other causes) when you lot run Kali Linux updates, an error may occur with the adjacent update.

Start past running the command:

sudo apt-get install -f -y

And so try updating once again.

sudo apt update && sudo apt -y full-upgrade

If information technology fails once again, then repeat the command

sudo apt-go install -f -y

And again try to outset the update.

If this does non help, then pay attending to which particular package causes the error? Remove this package. If the system writes that the packet existence removed is dependencies for other packages, then remove them all.

sudo apt remove PACKAGE_NAME

In this case, I recommend writing out the names of the packages to exist deleted somewhere, in guild to reinstall them and render the system to its original state.

After removing the problem package, try again a couple of times:

sudo apt-get install -f -y sudo apt update && sudo apt -y full-upgrade

If the error disappears and the arrangement is successfully updated, then return the remote packages.

Failed to fetch InRelease

I did not encounter such an error (plainly due to the fact that I e'er set the HTTPS protocol in the sources of applications), only this error is described here and shows how to set it.

This fault occurs when updating the program cache with the command:

apt update

Error instance:

Err:1  http://http.kali.org/kali  kali-rolling InRelease   403  Forbidden [IP: 192.99.200.113 80] Reading package lists... Washed E: Failed to fetch  http://http.kali.org/kali/dists/kali-rolling/InRelease   403  Forbidden [IP: 192.99.200.113 eighty] E: The repository 'http://http.kali.org/kali kali-rolling InRelease' is not signed. N: Updating from such a repository can't be done securely, and is therefore disabled past default. N: Come across apt-secure(8) manpage for repository creation and user configuration details.

By default, the /etc/apt/sources.listing repository file already mentioned in a higher place contains an entry without the HTTPS protocol, just a mirror to which the apt package manager can only use the HTTPS protocol use only HTTP protocol). Due to this incompatibility, the mirror rejects the connection coming from the update managing director.

The easiest way to fix this error is to replace HTTP with secure HTTPS. To exercise this, open up the /etc/apt/sources.list file, and replace the line with:

deb http://http.kali.org/kali kali-rolling main non-gratuitous contrib

with:

deb https://http.kali.org/kali kali-rolling main non-free contrib

Than again start the cache updating — the trouble should now completely disappear:

sudo apt update

The system occupies a lot of disk space

If the amount of used space increases and you cannot empathise with which files your hard disk drive is filled, I recommend thinking near the file cache.

By default, all files downloaded for updating are not deleted. To remove them all, run the control:

sudo apt-get clean -y

Packages that are no longer used in the organization later the upgrade can also accumulate; to remove them, upshot the following command:

sudo apt autoremove        

batchelorfeembirl.blogspot.com

Source: https://miloserdov.org/?p=2709

0 Response to "Avid Tq: Could Not Process Your Request. Please Try Again. Http:404"

Post a Comment

Iklan Atas Artikel

Iklan Tengah Artikel 1

Iklan Tengah Artikel 2

Iklan Bawah Artikel