Jump to content

apt-get update Error on Kali 1.1.0


Exmix

Recommended Posts

So after lookin around for a while on getting my apt-get update to work on Kali 1.1.0, I keep seeing posts and threads about how the repositories aren't there anymore essentially and after updating my sources.list, im still coming up with the errors. So am I stuck with Kali 2.0 at this point? Never really did seem to get a clear answer with that when people asked.

EDIT: Poked around some more and found some sources I didn't try before, so this is my source list:

## Regular repositories

deb http://http.kali.org/kali'>http://http.kali.org/kali sana main non-free contrib

deb http://security.kali.org/kali-security'>http://security.kali.org/kali-security sana/updates main contrib non-free



## Source repositories

deb-src http://http.kali.org/kali'>http://http.kali.org/kali sana main non-free contrib

deb-src http://security.kali.org/kali-security'>http://security.kali.org/kali-security sana/updates main contrib non-free



## Security updates

deb http://security.kali.org/kali-security'>http://security.kali.org/kali-security kali/updates main contrib non-free

So after putting in apt-get update I get"


Ign http://security.kali.org kali/updates Release.gpg                          

Ign http://security.kali.org kali/updates Release  

Hit http://http.kali.org sana Release.gpg          

Hit http://security.kali.org sana/updates Release.gpg

Hit http://http.kali.org sana Release          

Hit http://http.kali.org sana/main Sources      

Hit http://http.kali.org sana/non-free Sources                   

Hit http://http.kali.org sana/contrib Sources                    

Hit http://http.kali.org sana/main amd64 Packages                

Hit http://http.kali.org sana/non-free amd64 Packages              

Hit http://http.kali.org sana/contrib amd64 Packages                           

Hit http://security.kali.org sana/updates Release                              

Hit http://security.kali.org sana/updates/main Sources                         

Hit http://security.kali.org sana/updates/contrib Sources                      

Hit http://security.kali.org sana/updates/non-free Sources                     

Hit http://security.kali.org sana/updates/main amd64 Packages                  

Hit http://security.kali.org sana/updates/contrib amd64 Packages               

Hit http://security.kali.org sana/updates/non-free amd64 Packages              

Ign http://http.kali.org sana/contrib Translation-en_US                        

Ign http://http.kali.org sana/contrib Translation-en                           

Ign http://http.kali.org sana/main Translation-en_US                           

Ign http://http.kali.org sana/main Translation-en                              

Ign http://http.kali.org sana/non-free Translation-en_US                       

Ign http://http.kali.org sana/non-free Translation-en                          

Err http://security.kali.org kali/updates/main amd64 Packages                  

  404  Not Found

Err http://security.kali.org kali/updates/contrib amd64 Packages

  404  Not Found

Err http://security.kali.org kali/updates/non-free amd64 Packages

  404  Not Found

Ign http://security.kali.org kali/updates/contrib Translation-en_US

Ign http://security.kali.org kali/updates/contrib Translation-en

Ign http://security.kali.org kali/updates/main Translation-en_US

Ign http://security.kali.org kali/updates/main Translation-en

Ign http://security.kali.org kali/updates/non-free Translation-en_US

Ign http://security.kali.org kali/updates/non-free Translation-en

Ign http://security.kali.org sana/updates/contrib Translation-en_US

Ign http://security.kali.org sana/updates/contrib Translation-en

Ign http://security.kali.org sana/updates/main Translation-en_US

Ign http://security.kali.org sana/updates/main Translation-en

Ign http://security.kali.org sana/updates/non-free Translation-en_US

Ign http://security.kali.org sana/updates/non-free Translation-en

W: Failed to fetch http://security.kali.org/kali-security'>http://security.kali.org/kali-security/dists/kali/updates/main/binary-amd64/Packages  404  Not Found



W: Failed to fetch http://security.kali.org/kali-security'>http://security.kali.org/kali-security/dists/kali/updates/contrib/binary-amd64/Packages  404  Not Found



W: Failed to fetch http://security.kali.org/kali-security'>http://security.kali.org/kali-security/dists/kali/updates/non-free/binary-amd64/Packages  404  Not Found



E: Some index files failed to download. They have been ignored, or old ones used instead.

E: Could not get lock /var/lib/dpkg/lock - open (11: Resource temporarily unavailable)

E: Unable to lock the administration directory (/var/lib/dpkg/), is another process using it?
Edited by Exmix
Link to comment
Share on other sites

You got a *warning* about some repo's not being there. The error is because dpkg couldn't lock its directory. You should see why this lock placing is failing - does the directory exist, are other instances of dpkg running, that sort of thing.

Fixing those warnings is simply because either those URLs are incorrectly specified, or because they decided to rename certain paths and you need to update your config to also reflect those changes. I would expect them to tell you somehow what is expected from you here.

Out of curiosity, what is your reason for not going ahead with Kali 2.0?

Link to comment
Share on other sites

The 1.0 branch is no longer maintained. You can either upgrade to 2.0, or, update to the final 1.x branch from the archive repo :

deb http://old.kali.org/kali moto main non-free contrib 

See here - https://www.kali.org/news/kali-moto-eol/

Link to comment
Share on other sites

Isn't there like an add-apt gpg key type thing you have to do sometimes? Like sometimes the APT signatures are missing? Just something I looked up once. It's one of APT's security features that make sure the packages are signed by the author and they are from trusted sources.

Something like this here:

apt-key adv --keyserver hkp://keys.gnupg.net --recv-keys 7D8D0BF6

Or maybe edit:

/etc/apt/trusted.gpg.d

or something like

gpg --recv-keys AED4B06F473041FA
gpg -a --export AED4B06F473041FA| sudo apt-key add -

or

gpg --keyserver pgpkeys.mit.edu --recv-key AED4B06F473041FA
gpg -a --export AED4B06F473041FA| sudo apt-key add -

Not really sure if those are the right keys. I'm wrong a lot. But the statement looks something like that.

How does the whole apt key thing work?

But yeah like digip says, getting Kali 2.0 is going to be way less hassle. Also if you install with a network connection APT will be configured correctly automatically.

Edited by vailixi
Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...