Results 1 to 8 of 8

Thread: Hash Sum mismatch on apt update

  1. #1
    Join Date
    2020-Apr
    Posts
    1

    Unhappy Hash Sum mismatch on apt update

    Hi,

    I just imported Kali onto Virtual Box. I ran
    Code:
    apt update && apt upgrade
    which was interrupted by the system freezing. After rebooting I had to
    Code:
    dpkg --configure -a
    and then proceeded with the update. Now
    Code:
    apt update
    results in a Hash Sum mismatch error.

    Code:
    : Failed to fetch http://kali.koyanet.lv/kali/dists/kali-rolling/main/binary-amd64/Packages.gz  Hash Sum mismatch
       Hashes of expected file:
        - Filesize:16425713 [weak]
        - SHA256:aac9021237f18fdfb0822465fbfec79f9feedaff4780c3040fc401c5087220f5
        - SHA1:582bf658f96ea7c36f32957c8f6bff1d8de0d516 [weak]
        - MD5Sum:b5f8f07eea80d1da94b0fe3f1e4c961d [weak]
       Hashes of received file:
        - SHA256:b121f670ddb3942a642952116e136492b070158381973cfac9d42efbd3fc898e
        - SHA1:a7c793b42833a8e313511178f370749b66113c92 [weak]
        - MD5Sum:b5f8f07eea80d1da94b0fe3f1e4c961d [weak]
        - Filesize:16425713 [weak]
       Last modification reported: Fri, 24 Apr 2020 06:33:03 +0000
       Release file created at: Fri, 24 Apr 2020 06:33:56 +0000
    E: Failed to fetch http://kali.koyanet.lv/kali/dists/kali-rolling/contrib/binary-amd64/Packages.gz  
    E: Some index files failed to download. They have been ignored, or old ones used instead.
    I already tried:
    • Code:
      apt clean
    • Code:
      apt autoclean
    • Code:
      rm -rf /var/lib/apt/lists/*
    • Changing the default mirror in sources.list
    • Waiting for 10h


    This is a second time I' trying to install the VM on VirtualBox (on VMware it went pretty smoothly). The first time the system froze and something broke to an extend I decided to just reinstall (ping did not have SUID for example). I do not want to reinstall again...

  2. #2
    Join Date
    2020-Jun
    Posts
    4

    Facing same issue wiht 2020.2

    Hi

    did you found any fix or workaround for this. I am also struggling with the same issue

    Quote Originally Posted by RouNdeL View Post
    Hi,

    I just imported Kali onto Virtual Box. I ran
    Code:
    apt update && apt upgrade
    which was interrupted by the system freezing. After rebooting I had to
    Code:
    dpkg --configure -a
    and then proceeded with the update. Now
    Code:
    apt update
    results in a Hash Sum mismatch error.

    Code:
    : Failed to fetch http://kali.koyanet.lv/kali/dists/kali-rolling/main/binary-amd64/Packages.gz  Hash Sum mismatch
       Hashes of expected file:
        - Filesize:16425713 [weak]
        - SHA256:aac9021237f18fdfb0822465fbfec79f9feedaff4780c3040fc401c5087220f5
        - SHA1:582bf658f96ea7c36f32957c8f6bff1d8de0d516 [weak]
        - MD5Sum:b5f8f07eea80d1da94b0fe3f1e4c961d [weak]
       Hashes of received file:
        - SHA256:b121f670ddb3942a642952116e136492b070158381973cfac9d42efbd3fc898e
        - SHA1:a7c793b42833a8e313511178f370749b66113c92 [weak]
        - MD5Sum:b5f8f07eea80d1da94b0fe3f1e4c961d [weak]
        - Filesize:16425713 [weak]
       Last modification reported: Fri, 24 Apr 2020 06:33:03 +0000
       Release file created at: Fri, 24 Apr 2020 06:33:56 +0000
    E: Failed to fetch http://kali.koyanet.lv/kali/dists/kali-rolling/contrib/binary-amd64/Packages.gz  
    E: Some index files failed to download. They have been ignored, or old ones used instead.
    I already tried:
    • Code:
      apt clean
    • Code:
      apt autoclean
    • Code:
      rm -rf /var/lib/apt/lists/*
    • Changing the default mirror in sources.list
    • Waiting for 10h


    This is a second time I' trying to install the VM on VirtualBox (on VMware it went pretty smoothly). The first time the system froze and something broke to an extend I decided to just reinstall (ping did not have SUID for example). I do not want to reinstall again...

  3. #3
    Join Date
    2020-Jul
    Posts
    2
    Still no solution for this?

  4. #4
    Join Date
    2020-Jul
    Posts
    2
    This worked for me! (Also, VMware wasn't working previously)


    Shut down Kali VM.
    Run bcdedit /set hypervisorlaunchtype off in Command Prompt as administrator.
    Reboot.


    Source: https://unix.stackexchange.com/quest...mismatch-error

  5. #5
    Join Date
    2020-Jul
    Posts
    3
    I, too, am having the same issue. I've search the web for resolutions and have tried every one.

  6. #6
    Join Date
    2020-Jun
    Posts
    4
    I used the olderversions for about 2 week.
    After that i fired up this machine and the problem was gone, without any changes being made on my side. As it was suggested in many other threads, looks like there was something with the Mirror at that time.

  7. #7
    Join Date
    2020-Jul
    Posts
    3
    Here's the solution that worked for me:
    https://forums.kali.org/showthread.p...6304#post96304

  8. #8
    Join Date
    2020-Sep
    Posts
    1
    Nothing worked for me so I created workaround.
    This script changes expected hash to recived one. I know that's not perfect and totally not for prod but if you are in hurry it can help. Python 3.6+

    https://github.com/nowakowsky/apt-up...tch-workaround

Similar Threads

  1. Hash sum mismatch on apt update
    By b33l238u8 in forum TroubleShooting Archive
    Replies: 0
    Last Post: 2021-02-07, 17:46
  2. Replies: 2
    Last Post: 2017-10-22, 02:11
  3. update error Hash Sum mismatch
    By sorna in forum General Archive
    Replies: 3
    Last Post: 2017-03-04, 05:09

Tags for this Thread

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •