Results 1 to 5 of 5

Thread: Apt get update is not indexed if was a recent push to repo

Hybrid View

Previous Post Previous Post   Next Post Next Post
  1. #1
    Join Date
    2013-Oct
    Posts
    3

    Apt get update is not indexed if was a recent push to repo

    I think there is some issue going on.
    Code:
    apt-get update
    apt-get install metasploit
    ....
    Failed to fetch http://http.kali.org/kali/pool/non-free/m/metasploit/metasploit_4.7.1-2013100901-1kali0_amd64.deb  404  Not Found
    ...
    Please note that in sources it tries to find 4.7.1
    while
    http://http.kali.org/pool/main/m/metasploit-framework/
    you can see that they updated it on October 17th with 4.7.2

    So, I wonder why apt-get update didn't pick it up?
    When I manually downloaded the file and tried to
    HTML Code:
    dpkg -i metasploit-framework_4.7.2-2013101601-1kali0_amd64.deb
    ....
    dpkg-deb: error: `metasploit-framework_4.7.2-2013101601-1kali0_amd64.deb' is not a debian format archive
    WEIRD!!!!

    Here is my /etc/apt/sources.list

    Code:
    deb http://http.kali.org/kali kali main non-free contrib
    deb http://security.kali.org/kali-security kali/updates main contrib non-free
    When I am trying to manually install from git repo:
    https://github.com/rapid7/metasploit-framework
    I gotta deal with bunch of issues with installing gems after bundle install. Tried to switch to ruby1.9.3 and it conflicts with postgresql gem (pg) --ahh , so I gave up on that idea

    is this an issue on my side or their side with apt-get???
    It seems like their pool is not indexed correctly after rapid7 team made a push to kali repo 2 days ago.

  2. #2
    I can't say I've got the same problem.
    Code:
    root@kali-offsec ~$ apt-get update
    Get:1 http://security.kali.org kali/updates Release.gpg [836 B]
    Get:2 http://http.kali.org kali Release.gpg [836 B]
    Get:3 http://security.kali.org kali/updates Release [11.0 kB]
    Get:4 http://http.kali.org kali Release [21.1 kB]
    Get:5 http://security.kali.org kali/updates/main i386 Packages [132 kB]
    Get:6 http://http.kali.org kali/main Sources [7,530 kB]
    Ign http://security.kali.org kali/updates/contrib Translation-en_GB
    Ign http://security.kali.org kali/updates/contrib Translation-en
    Ign http://security.kali.org kali/updates/main Translation-en_GB
    Ign http://security.kali.org kali/updates/main Translation-en
    Ign http://http.kali.org kali/contrib Translation-en_GB
    Ign http://security.kali.org kali/updates/non-free Translation-en_GB
    Ign http://http.kali.org kali/contrib Translation-en
    Ign http://security.kali.org kali/updates/non-free Translation-en
    Ign http://http.kali.org kali/main Translation-en_GB
    Ign http://http.kali.org kali/main Translation-en
    Ign http://http.kali.org kali/non-free Translation-en_GB
    Ign http://http.kali.org kali/non-free Translation-en
    Get:7 http://http.kali.org kali/non-free Sources [117 kB]
    Hit http://security.kali.org kali/updates/contrib i386 Packages
    Hit http://security.kali.org kali/updates/non-free i386 Packages
    Get:8 http://http.kali.org kali/contrib Sources [55.5 kB]
    Get:9 http://http.kali.org kali/main i386 Packages [8,449 kB]
    Get:10 http://http.kali.org kali/non-free i386 Packages [115 kB]
    Get:11 http://http.kali.org kali/contrib i386 Packages [55.2 kB]
    Fetched 16.5 MB in 17s (957 kB/s)
    Reading package lists... Done
    root@kali-offsec ~$ apt-get install metasploit
    Reading package lists... Done
    Building dependency tree
    Reading state information... Done
    The following extra packages will be installed:
      metasploit-framework
    The following packages will be upgraded:
      metasploit metasploit-framework
    2 upgraded, 0 newly installed, 0 to remove and 84 not upgraded.
    Need to get 210 MB of archives.
    After this operation, 1,870 kB of additional disk space will be used.
    Do you want to continue [Y/n]? y
    Get:1 http://http.kali.org/kali/ kali/main metasploit-framework i386 4.7.2-2013101601-1kali0 [66.1 MB]
    Get:2 http://http.kali.org/kali/ kali/non-free metasploit i386 4.7.2-2013101601-1kali0 [144 MB]
    Fetched 210 MB in 2min 14s (1,555 kB/s)
    Reading changelogs... Done
    (Reading database ... 336550 files and directories currently installed.)
    Preparing to replace metasploit-framework 4.7.1-2013100201-1kali0 (using .../metasploit-framework_4.7.2-2013101601-1kali0_i386.deb) ...
    Unpacking replacement metasploit-framework ...
    Preparing to replace metasploit 4.7.1-2013100201-1kali0 (using .../metasploit_4.7.2-2013101601-1kali0_i386.deb) ...
    [ ok ] Stopping Metasploit worker: worker.
    [ ok ] Stopping Metasploit web server: thin.
    [ ok ] Stopping Metasploit rpc server: prosvc.
    Leaving 'diversion of /usr/bin/msfbinscan to /usr/bin/msfbinscan.framework by metasploit'
    Leaving 'diversion of /usr/bin/msfcli to /usr/bin/msfcli.framework by metasploit'
    Leaving 'diversion of /usr/bin/msfconsole to /usr/bin/msfconsole.framework by metasploit'
    Leaving 'diversion of /usr/bin/msfd to /usr/bin/msfd.framework by metasploit'
    Leaving 'diversion of /usr/bin/msfelfscan to /usr/bin/msfelfscan.framework by metasploit'
    Leaving 'diversion of /usr/bin/msfencode to /usr/bin/msfencode.framework by metasploit'
    Leaving 'diversion of /usr/bin/msfmachscan to /usr/bin/msfmachscan.framework by metasploit'
    Leaving 'diversion of /usr/bin/msfpayload to /usr/bin/msfpayload.framework by metasploit'
    Leaving 'diversion of /usr/bin/msfpescan to /usr/bin/msfpescan.framework by metasploit'
    Leaving 'diversion of /usr/bin/msfrop to /usr/bin/msfrop.framework by metasploit'
    Leaving 'diversion of /usr/bin/msfrpc to /usr/bin/msfrpc.framework by metasploit'
    Leaving 'diversion of /usr/bin/msfrpcd to /usr/bin/msfrpcd.framework by metasploit'
    Leaving 'diversion of /usr/bin/msfupdate to /usr/bin/msfupdate.framework by metasploit'
    Leaving 'diversion of /usr/bin/msfvenom to /usr/bin/msfvenom.framework by metasploit'
    Unpacking replacement metasploit ...
    Setting up metasploit-framework (4.7.2-2013101601-1kali0) ...
    Setting up metasploit (4.7.2-2013101601-1kali0) ...
    skipping metasploit initialization: postgres not running
    insserv: warning: current start runlevel(s) (empty) of script `metasploit' overrides LSB defaults (2 3 4 5).
    insserv: warning: current stop runlevel(s) (0 1 2 3 4 5 6) of script `metasploit' overrides LSB defaults (0 1 6).
    root@kali-offsec ~$ msfconsole -v
    Framework Version: 4.7.2-2013101601
    root@kali-offsec ~$ date
    Sat Oct 19 09:32:40 BST 2013
    root@kali-offsec ~$ cat /etc/apt/sources.list
    #
    
    # deb cdrom:[Debian GNU/Linux 7.0 _Kali_ - Official Snapshot i386 LIVE/INSTALL Binary 20130723-13:42]/ kali contrib main non-free
    
    #deb cdrom:[Debian GNU/Linux 7.0 _Kali_ - Official Snapshot i386 LIVE/INSTALL Binary 20130723-13:42]/ kali contrib main non-free
    
    deb http://http.kali.org/kali kali main non-free contrib
    deb-src http://http.kali.org/kali kali main non-free contrib
    
    ## Security updates
    deb http://security.kali.org/kali-security kali/updates main contrib non-free
    root@kali-offsec ~$
    When going to: http://http.kali.org/README.mirrorlist, my mirror is:



    Doing a manual git clone isn't supported here.
    Since you shouldn’t be messing with packaged files, the most common option is to svn or git checkout $your_favorate_tool in a temporary directory and use it from there as shown below. In most cases, all the dependencies needed for the updated tool will usually already exist in Kali. Alternatively, you could opt to rebuild the source package, which includes your updates and changes.
    Source (blog post): http://www.kali.org/kali-monday/blee...-repositories/
    Last edited by g0tmi1k; 2013-10-19 at 08:36.

  3. #3
    Join Date
    2013-Oct
    Posts
    3
    Here is mine mirror set
    http://archive-7.kali.org/kali/README (us, prio 100)
    http://psg.mtu.edu/pub/kali/README (us, prio 100)
    http://archive.kali.org/kali/README (us, prio 20)

    Now I need to learn how to switch to the one that you are using
    Quote Originally Posted by g0tmi1k View Post
    I can't say I've got the same problem.
    Code:
    root@kali-offsec ~$ apt-get update
    Get:1 http://security.kali.org kali/updates Release.gpg [836 B]
    Get:2 http://http.kali.org kali Release.gpg [836 B]
    Get:3 http://security.kali.org kali/updates Release [11.0 kB]
    Get:4 http://http.kali.org kali Release [21.1 kB]
    Get:5 http://security.kali.org kali/updates/main i386 Packages [132 kB]
    Get:6 http://http.kali.org kali/main Sources [7,530 kB]
    Ign http://security.kali.org kali/updates/contrib Translation-en_GB
    Ign http://security.kali.org kali/updates/contrib Translation-en
    Ign http://security.kali.org kali/updates/main Translation-en_GB
    Ign http://security.kali.org kali/updates/main Translation-en
    Ign http://http.kali.org kali/contrib Translation-en_GB
    Ign http://security.kali.org kali/updates/non-free Translation-en_GB
    Ign http://http.kali.org kali/contrib Translation-en
    Ign http://security.kali.org kali/updates/non-free Translation-en
    Ign http://http.kali.org kali/main Translation-en_GB
    Ign http://http.kali.org kali/main Translation-en
    Ign http://http.kali.org kali/non-free Translation-en_GB
    Ign http://http.kali.org kali/non-free Translation-en
    Get:7 http://http.kali.org kali/non-free Sources [117 kB]
    Hit http://security.kali.org kali/updates/contrib i386 Packages
    Hit http://security.kali.org kali/updates/non-free i386 Packages
    Get:8 http://http.kali.org kali/contrib Sources [55.5 kB]
    Get:9 http://http.kali.org kali/main i386 Packages [8,449 kB]
    Get:10 http://http.kali.org kali/non-free i386 Packages [115 kB]
    Get:11 http://http.kali.org kali/contrib i386 Packages [55.2 kB]
    Fetched 16.5 MB in 17s (957 kB/s)
    Reading package lists... Done
    root@kali-offsec ~$ apt-get install metasploit
    Reading package lists... Done
    Building dependency tree
    Reading state information... Done
    The following extra packages will be installed:
      metasploit-framework
    The following packages will be upgraded:
      metasploit metasploit-framework
    2 upgraded, 0 newly installed, 0 to remove and 84 not upgraded.
    Need to get 210 MB of archives.
    After this operation, 1,870 kB of additional disk space will be used.
    Do you want to continue [Y/n]? y
    Get:1 http://http.kali.org/kali/ kali/main metasploit-framework i386 4.7.2-2013101601-1kali0 [66.1 MB]
    Get:2 http://http.kali.org/kali/ kali/non-free metasploit i386 4.7.2-2013101601-1kali0 [144 MB]
    Fetched 210 MB in 2min 14s (1,555 kB/s)
    Reading changelogs... Done
    (Reading database ... 336550 files and directories currently installed.)
    Preparing to replace metasploit-framework 4.7.1-2013100201-1kali0 (using .../metasploit-framework_4.7.2-2013101601-1kali0_i386.deb) ...
    Unpacking replacement metasploit-framework ...
    Preparing to replace metasploit 4.7.1-2013100201-1kali0 (using .../metasploit_4.7.2-2013101601-1kali0_i386.deb) ...
    [ ok ] Stopping Metasploit worker: worker.
    [ ok ] Stopping Metasploit web server: thin.
    [ ok ] Stopping Metasploit rpc server: prosvc.
    Leaving 'diversion of /usr/bin/msfbinscan to /usr/bin/msfbinscan.framework by metasploit'
    Leaving 'diversion of /usr/bin/msfcli to /usr/bin/msfcli.framework by metasploit'
    Leaving 'diversion of /usr/bin/msfconsole to /usr/bin/msfconsole.framework by metasploit'
    Leaving 'diversion of /usr/bin/msfd to /usr/bin/msfd.framework by metasploit'
    Leaving 'diversion of /usr/bin/msfelfscan to /usr/bin/msfelfscan.framework by metasploit'
    Leaving 'diversion of /usr/bin/msfencode to /usr/bin/msfencode.framework by metasploit'
    Leaving 'diversion of /usr/bin/msfmachscan to /usr/bin/msfmachscan.framework by metasploit'
    Leaving 'diversion of /usr/bin/msfpayload to /usr/bin/msfpayload.framework by metasploit'
    Leaving 'diversion of /usr/bin/msfpescan to /usr/bin/msfpescan.framework by metasploit'
    Leaving 'diversion of /usr/bin/msfrop to /usr/bin/msfrop.framework by metasploit'
    Leaving 'diversion of /usr/bin/msfrpc to /usr/bin/msfrpc.framework by metasploit'
    Leaving 'diversion of /usr/bin/msfrpcd to /usr/bin/msfrpcd.framework by metasploit'
    Leaving 'diversion of /usr/bin/msfupdate to /usr/bin/msfupdate.framework by metasploit'
    Leaving 'diversion of /usr/bin/msfvenom to /usr/bin/msfvenom.framework by metasploit'
    Unpacking replacement metasploit ...
    Setting up metasploit-framework (4.7.2-2013101601-1kali0) ...
    Setting up metasploit (4.7.2-2013101601-1kali0) ...
    skipping metasploit initialization: postgres not running
    insserv: warning: current start runlevel(s) (empty) of script `metasploit' overrides LSB defaults (2 3 4 5).
    insserv: warning: current stop runlevel(s) (0 1 2 3 4 5 6) of script `metasploit' overrides LSB defaults (0 1 6).
    root@kali-offsec ~$ msfconsole -v
    Framework Version: 4.7.2-2013101601
    root@kali-offsec ~$ date
    Sat Oct 19 09:32:40 BST 2013
    root@kali-offsec ~$ cat /etc/apt/sources.list
    #
    
    # deb cdrom:[Debian GNU/Linux 7.0 _Kali_ - Official Snapshot i386 LIVE/INSTALL Binary 20130723-13:42]/ kali contrib main non-free
    
    #deb cdrom:[Debian GNU/Linux 7.0 _Kali_ - Official Snapshot i386 LIVE/INSTALL Binary 20130723-13:42]/ kali contrib main non-free
    
    deb http://http.kali.org/kali kali main non-free contrib
    deb-src http://http.kali.org/kali kali main non-free contrib
    
    ## Security updates
    deb http://security.kali.org/kali-security kali/updates main contrib non-free
    root@kali-offsec ~$
    When going to: http://http.kali.org/README.mirrorlist, my mirror is:





    Doing a manual git clone isn't supported here.

    Source (blog post): http://www.kali.org/kali-monday/blee...-repositories/
    I'm sooo confused with this issue. It simply doesn't pick up newer index. I see it's working on your side.

    Here are my lists:

    Found 3 mirrors which handle this country (US):

    http://archive-7.kali.org/kali/README (us, prio 100)
    http://psg.mtu.edu/pub/kali/README (us, prio 100)
    http://archive.kali.org/kali/README (us, prio 20)
    Last edited by g0tmi1k; 2013-10-20 at 08:10.

  4. #4
    Quote Originally Posted by slacker View Post
    Here is mine mirror set
    Now I need to learn how to switch to the one that you are using
    I did this in another thread, here: https://forums.kali.org/showthread.p...ll=1#post26388

  5. #5
    Join Date
    2013-Oct
    Posts
    3
    SOLVED!
    (0001030) rhertzog (administrator) - 2013-10-19 23:22
    http://bugs.kali.org/view.php?id=657#c1030
    ----------------------------------------------------------------------
    archive-7.kali.org was not properly synced, I moved it out of the mirror
    rotation. If you still have problems, please let me know which mirror you are
    redirected to.

Similar Threads

  1. OpenVAS removed by recent update - ho do I get it back?
    By aaronouthier in forum TroubleShooting Archive
    Replies: 2
    Last Post: 2020-08-03, 20:48
  2. OnlyKey isn't working after a recent update
    By 5aru in forum General Archive
    Replies: 2
    Last Post: 2017-12-20, 02:52
  3. Recent Kali 2 Update Killed OpenVas
    By mire3212 in forum TroubleShooting Archive
    Replies: 7
    Last Post: 2015-11-13, 13:37

Tags for this Thread

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •