PDA

View Full Version : openjdk-6-jre-headless Hangs during update/upgrade



cladkins
2013-06-18, 06:02
Kali 1.0
Vbox 4.2.12

Things ive tried
apt-get update
apt-get upgrade
aptitude update
tried blacklisting in /etc/apt/apt.conf.d/01autoremove

I am trying to update my Kali install in Virtual Box, but every time i try it gets to openjdk-6-jre-headless it seems to hang.



root@kali:~# apt-get upgrade
Reading package lists... Done
Building dependency tree
Reading state information... Done
The following packages have been kept back:
greenbone-security-assistant gsd kali-linux openvas-administrator openvas-cli openvas-manager openvas-scanner xserver-xorg-input-all
The following packages will be upgraded:
aircrack-ng android-sdk apt apt-utils beef-xss beef-xss-bundle dbd dbus dbus-x11 doc-debian empathy empathy-common exploitdb fern-wifi-cracker
ghost-phisher gir1.2-clutter-gst-1.0 gnome-settings-daemon icedtea-6-jre-cacao icedtea-6-jre-jamvm isc-dhcp-client isc-dhcp-common kali-linux-full
kali-menu kmod krb5-locales krb5-multidev libapache2-mod-php5 libapt-inst1.5 libapt-pkg4.12 libclutter-gst-1.0-0 libdbus-1-3 libgl1-mesa-dri
libgl1-mesa-glx libglapi-mesa libglu1-mesa libgnome2-0 libgnome2-common libgnomevfs2-0 libgnomevfs2-common libgnomevfs2-extra libgnutls-dev
libgnutls-openssl27 libgnutls26 libgnutlsxx27 libgssapi-krb5-2 libgssrpc4 libgudev-1.0-0 libk5crypto3 libkadm5clnt-mit8 libkadm5srv-mit8 libkdb5-6
libkmod2 libkrb5-3 libkrb5-dev libkrb5support0 liblapack3 libmysqlclient18 libpcsclite1 libpulse-mainloop-glib0 libpulse0 libquvi-scripts libreadline5
libsasl2-2 libsasl2-modules libsqlite3-0 libsvn1 libudev0 libx11-6 libx11-data libx11-dev libx11-doc libx11-xcb1 libxcb-composite0 libxcb-dri2-0
libxcb-glx0 libxcb-randr0 libxcb-render0 libxcb-render0-dev libxcb-shape0 libxcb-shm0 libxcb-shm0-dev libxcb-xfixes0 libxcb-xv0 libxcb1 libxcb1-dev
libxcursor-dev libxcursor1 libxext-dev libxext6 libxfixes-dev libxfixes3 libxi-dev libxi6 libxinerama-dev libxinerama1 libxp6 libxrandr-dev libxrandr2
libxrender-dev libxrender1 libxres1 libxt-dev libxt6 libxtst6 libxv1 libxvmc1 libxxf86dga1 libxxf86vm1 linux-headers-3.7-trunk-amd64
linux-headers-3.7-trunk-common linux-image-3.7-trunk-amd64 linux-libc-dev lsb-base lsb-release metasploit metasploit-framework module-init-tools
mysql-client-5.5 mysql-common mysql-server mysql-server-5.5 mysql-server-core-5.5 nautilus-sendto-empathy nfs-common openjdk-6-jdk openjdk-6-jre
openjdk-6-jre-headless openjdk-6-jre-lib openvpn pcscd php5 php5-cli php5-common php5-mysql powersploit pulseaudio pulseaudio-module-x11 pulseaudio-utils
reaver ruby-typhoeus set smali sqlite3 subversion telepathy-gabble tzdata tzdata-java udev volatility wce windows-binaries x11-common xserver-xorg
xserver-xorg-video-all xserver-xorg-video-openchrome zaproxy
156 upgraded, 0 newly installed, 0 to remove and 8 not upgraded.
Need to get 460 MB/550 MB of archives.
After this operation, 15.0 MB of additional disk space will be used.
Do you want to continue [Y/n]? y
Get:1 http://http.kali.org/kali/ kali/main openjdk-6-jre-headless amd64 6b27-1.12.5-1 [25.5 MB]
Get:2 http://http.kali.org/kali/ kali/main openjdk-6-jre-headless amd64 6b27-1.12.5-1 [25.5 MB]
6% [2 openjdk-6-jre-headless 25.5 MB/25.5 MB 100%]

root-boy
2013-06-18, 08:55
I don't see anything abnormal in your post, if the update is big in size it could take some time to download.

cladkins
2013-06-19, 07:12
Ok thanks ill just wait it out. Maybe im just being impatient.

cladkins
2013-06-19, 10:04
So i let the update go for approximatley 2.5 hours and got no where. Its definetly not a file size issue. Its only 11.1mb, it continuously gets to 100% but never moves to the next package, it just keeps repeating itself. I removed some of the codce due to character limit, but i think youll get the point.



The following packages will be REMOVED:
libopenvas5
The following NEW packages will be installed:
enum4linux libksba8 libopenvas6 polenum xserver-xorg-input-mouse xserver-xorg-input-vmmouse
The following packages will be upgraded:
aircrack-ng android-sdk apt apt-utils beef-xss beef-xss-bundle dbd dbus dbus-x11 dnsrecon doc-debian empathy empathy-common exploitdb
fern-wifi-cracker ghost-phisher gir1.2-clutter-gst-1.0 gnome-settings-daemon greenbone-security-assistant gsd icedtea-6-jre-cacao
icedtea-6-jre-jamvm isc-dhcp-client isc-dhcp-common johnny kali-linux kali-linux-full kali-menu kmod krb5-locales krb5-multidev
libapache2-mod-php5 libapt-inst1.5 libapt-pkg4.12 libclutter-gst-1.0-0 libdbus-1-3 libfreefare-bin libfreefare0 libgl1-mesa-dri
libgl1-mesa-glx libglapi-mesa libglu1-mesa libgnome2-0 libgnome2-common libgnomevfs2-0 libgnomevfs2-common libgnomevfs2-extra
libgnutls-dev libgnutls-openssl27 libgnutls26 libgnutlsxx27 libgssapi-krb5-2 libgssrpc4 libgudev-1.0-0 libk5crypto3 libkadm5clnt-mit8
libkadm5srv-mit8 libkdb5-6 libkmod2 libkrb5-3 libkrb5-dev libkrb5support0 liblapack3 libmysqlclient18 libnfc-bin libnfc4 libpcsclite1
libpulse-mainloop-glib0 libpulse0 libquvi-scripts libreadline5 libsasl2-2 libsasl2-modules libsqlite3-0 libsvn1 libudev0 libx11-6
libx11-data libx11-dev libx11-doc libx11-xcb1 libxcb-composite0 libxcb-dri2-0 libxcb-glx0 libxcb-randr0 libxcb-render0
libxcb-render0-dev libxcb-shape0 libxcb-shm0 libxcb-shm0-dev libxcb-xfixes0 libxcb-xv0 libxcb1 libxcb1-dev libxcursor-dev libxcursor1
libxext-dev libxext6 libxfixes-dev libxfixes3 libxi-dev libxi6 libxinerama-dev libxinerama1 libxp6 libxrandr-dev libxrandr2
libxrender-dev libxrender1 libxres1 libxt-dev libxt6 libxtst6 libxv1 libxvmc1 libxxf86dga1 libxxf86vm1 linux-image-3.7-trunk-686-pae
linux-libc-dev lsb-base lsb-release metasploit metasploit-framework mfcuk mfoc module-init-tools mysql-client-5.5 mysql-common
mysql-server mysql-server-5.5 mysql-server-core-5.5 nautilus-sendto-empathy nfs-common openjdk-6-jdk openjdk-6-jre
openjdk-6-jre-headless openjdk-6-jre-lib openvas-administrator openvas-cli openvas-manager openvas-scanner openvpn pcscd php5 php5-cli
php5-common php5-mysql powersploit pulseaudio pulseaudio-module-x11 pulseaudio-utils python-rfidiot reaver ruby-typhoeus set smali
sqlite3 sqlmap subversion telepathy-gabble tzdata tzdata-java udev volatility w3af w3af-console wce windows-binaries x11-common
xserver-xorg xserver-xorg-input-all xserver-xorg-video-all xserver-xorg-video-openchrome zaproxy
174 upgraded, 6 newly installed, 1 to remove and 0 not upgraded.
Need to get 501 MB/581 MB of archives.
After this operation, 32.5 MB of additional disk space will be used.
Get:1 http://repo.kali.org/kali/ kali-bleeding-edge/main libnfc4 i386 1.7.0~rc6+0~git1371361365.03e1f2-1 [76.3 kB]
Get:2 http://repo.kali.org/kali/ kali-bleeding-edge/main beef-xss all 0.4.4.5+0~git1371447776.0dd499-1 [1,707 kB]
Get:3 http://http.kali.org/kali/ kali/main openjdk-6-jdk i386 6b27-1.12.5-1 [11.1 MB]
Get:4 http://repo.kali.org/kali/ kali-bleeding-edge/main beef-xss-bundle i386 0.4.4.5+0~git1371447776.0dd499-1 [10.1 MB]
Get:5 http://repo.kali.org/kali/ kali-bleeding-edge/main aircrack-ng i386 1.2-beta1+0~svn2311+ts1371015782-1 [761 kB]
Get:6 http://repo.kali.org/kali/ kali-bleeding-edge/main dnsrecon i386 0.8.1+git20130323+0~git1370929379.c04397-1 [61.3 kB]
Get:7 http://repo.kali.org/kali/ kali-bleeding-edge/main johnny i386 1.1.3+0~git1364395839.ab2d9b-1 [172 kB]
Get:8 http://repo.kali.org/kali/ kali-bleeding-edge/main libfreefare0 i386 0.3.4+0~git1370497449.089b60-1 [45.2 kB]
Get:9 http://repo.kali.org/kali/ kali-bleeding-edge/main libfreefare-bin i386 0.3.4+0~git1370497449.089b60-1 [42.3 kB]
Get:10 http://repo.kali.org/kali/ kali-bleeding-edge/main libnfc-bin i386 1.7.0~rc6+0~git1371361365.03e1f2-1 [47.9 kB]
Get:11 http://repo.kali.org/kali/ kali-bleeding-edge/main mfcuk i386 0.3.7+0~svn93+ts1371102184-1 [4,096 B]
Get:12 http://repo.kali.org/kali/ kali-bleeding-edge/main mfoc i386 0.10.5+0~git1370583818.fa47ca-1 [5,448 B]
Get:13 http://repo.kali.org/kali/ kali-bleeding-edge/main python-rfidiot all 1.0+20130219+0~git1364395698.66584b-1 [99.1 kB]
Get:14 http://repo.kali.org/kali/ kali-bleeding-edge/main set all 5.1+0~git1371620544.e00630-1 [42.3 MB]
Get:15 http://repo.kali.org/kali/ kali-bleeding-edge/main set all 5.1+0~git1371620544.e00630-1 [42.3 MB]
Get:16 http://repo.kali.org/kali/ kali-bleeding-edge/main set all 5.1+0~git1371620544.e00630-1 [42.3 MB]
Get:17 http://repo.kali.org/kali/ kali-bleeding-edge/main set all 5.1+0~git1371620544.e00630-1 [42.3 MB]
Get:18 http://repo.kali.org/kali/ kali-bleeding-edge/main set all 5.1+0~git1371620544.e00630-1 [42.3 MB]
Get:19 http://http.kali.org/kali/ kali/main openjdk-6-jdk i386 6b27-1.12.5-1 [11.1 MB]
================================================== =========================================
Get:279 http://http.kali.org/kali/ kali/main openjdk-6-jdk i386 6b27-1.12.5-1 [11.1 MB]
Get:280 http://repo.kali.org/kali/ kali-bleeding-edge/main set all 5.1+0~git1371620544.e00630-1 [42.3 MB]
Get:281 http://repo.kali.org/kali/ kali-bleeding-edge/main set all 5.1+0~git1371620544.e00630-1 [42.3 MB]
Get:282 http://repo.kali.org/kali/ kali-bleeding-edge/main set all 5.1+0~git1371620544.e00630-1 [42.3 MB]
Get:283 http://repo.kali.org/kali/ kali-bleeding-edge/main set all 5.1+0~git1371620544.e00630-1 [42.3 MB]
Get:284 http://repo.kali.org/kali/ kali-bleeding-edge/main set all 5.1+0~git1371620544.e00630-1 [42.3 MB]
Get:285 http://repo.kali.org/kali/ kali-bleeding-edge/main set all 5.1+0~git1371620544.e00630-1 [42.3 MB]
Get:286 http://http.kali.org/kali/ kali/main openjdk-6-jdk i386 6b27-1.12.5-1 [11.1 MB]
Get:287 http://repo.kali.org/kali/ kali-bleeding-edge/main set all 5.1+0~git1371620544.e00630-1 [42.3 MB]
10% [286 openjdk-6-jdk 11.1 MB/11.1 MB 100%] [287 set 25.0 MB/42.3 MB 59%] 2,548 kB/s 2min 57s^C