Atualização dos pacotes

1. Atualização dos pacotes

Glauber Ferreira Ramos
glauber_ramos

(usa Ubuntu)

Enviado em 10/01/2020 - 16:58h

Galera ver se consegue me ajudar por favor, ao tentar instalar qualquer programa ,e da o comando SUDO APT-GET UPDATE , da o erro abaixo .

Err:1 http://br.archive.ubuntu.com/ubuntu bionic InRelease
403 Forbidden [IP: 200.236.31.4 80]
Err:2 http://security.ubuntu.com/ubuntu bionic-security InRelease
403 Forbidden [IP: 91.189.91.23 80]
Err:3 http://linux.teamviewer.com/deb stable InRelease
403 Forbidden [IP: 13.227.101.79 80]
Err:4 http://br.archive.ubuntu.com/ubuntu bionic-updates InRelease
403 Forbidden [IP: 200.236.31.4 80]
Err:5 http://dl.google.com/linux/chrome/deb stable InRelease
403 Forbidden [IP: 172.217.28.238 80]
Err:6 http://br.archive.ubuntu.com/ubuntu bionic-backports InRelease
403 Forbidden [IP: 200.236.31.4 80]
Lendo listas de pacotes... Pronto
N: See apt-secure(8) manpage for repository creation and user configuration details.
N: Updating from such a repository can't be done securely, and is therefore disabled by default.
E: The repository 'http://br.archive.ubuntu.com/ubuntu bionic InRelease' is not signed.
E: Falhou ao buscar http://br.archive.ubuntu.com/ubuntu/dists/bionic/InRelease 403 Forbidden [IP: 200.236.31.4 80]
N: See apt-secure(8) manpage for repository creation and user configuration details.
N: Updating from such a repository can't be done securely, and is therefore disabled by default.
E: The repository 'http://security.ubuntu.com/ubuntu bionic-security InRelease' is not signed.
E: Falhou ao buscar http://security.ubuntu.com/ubuntu/dists/bionic-security/InRelease 403 Forbidden [IP: 91.189.91.23 80]
N: See apt-secure(8) manpage for repository creation and user configuration details.
N: Updating from such a repository can't be done securely, and is therefore disabled by default.
E: The repository 'http://linux.teamviewer.com/deb stable InRelease' is not signed.
E: Falhou ao buscar http://linux.teamviewer.com/deb/dists/stable/InRelease 403 Forbidden [IP: 13.227.101.79 80]
N: See apt-secure(8) manpage for repository creation and user configuration details.
N: Updating from such a repository can't be done securely, and is therefore disabled by default.
E: The repository 'http://br.archive.ubuntu.com/ubuntu bionic-updates InRelease' is not signed.
E: Falhou ao buscar http://br.archive.ubuntu.com/ubuntu/dists/bionic-updates/InRelease 403 Forbidden [IP: 200.236.31.4 80]
E: Falhou ao buscar http://dl.google.com/linux/chrome/deb/dists/stable/InRelease 403 Forbidden [IP: 172.217.28.238 80]
E: The repository 'http://dl.google.com/linux/chrome/deb stable InRelease' is not signed.
N: Updating from such a repository can't be done securely, and is therefore disabled by default.
N: See apt-secure(8) manpage for repository creation and user configuration details.
E: Falhou ao buscar http://br.archive.ubuntu.com/ubuntu/dists/bionic-backports/InRelease 403 Forbidden [IP: 200.236.31.4 80]
E: The repository 'http://br.archive.ubuntu.com/ubuntu bionic-backports InRelease' is not signed.
N: Updating from such a repository can't be done securely, and is therefore disabled by default.
N: See apt-secure(8) manpage for repository creation and user configuration details.




  


2. Re: Atualização dos pacotes

Andre (pinduvoz)
pinduvoz

(usa Debian)

Enviado em 10/01/2020 - 20:02h

Para corrigir os erros de "chave pública", use a dica abaixo:

https://www.vivaolinux.com.br/dica/APT-Corrigir-erro-de-chave-publica-W-Erro-GPG

Depois rode "sudo apt update" e poste aqui o resultado para que possamos encontrar e corrigir outros erros.


3. Re: Atualização dos pacotes

Glauber Ferreira Ramos
glauber_ramos

(usa Ubuntu)

Enviado em 11/01/2020 - 08:20h

Bom dia, Obrigado pelo retorno eu sou novo no linux , e quando vc fala em comentar o que significa ? vc pode me instruir ??


4. Re: Atualização dos pacotes

5. Re: Atualização dos pacotes

Adriano Siqueira
adrisiq

(usa KDE Neon)

Enviado em 11/01/2020 - 08:46h

Não é para você digitar isso no terminal, é para acessar o link e seguir os procedimentos de lá.


6. Re: Atualização dos pacotes

Glauber Ferreira Ramos
glauber_ramos

(usa Ubuntu)

Enviado em 11/01/2020 - 09:32h

quando eu insiro o primeiro comando lá já aparece o erro

apt-key adv --keyserver keyserver.ubuntu.com --recv F57D4F59BD3DF454Executing: /tmp/apt-key-gpghome.0Yaqsxjx3l/gpg.1.sh --keyserver keyserver.ubuntu.com --recv F57D4F59BD3DF454
gpg: key ADAE6AD28A8F901A: 1 signature not checked due to a missing key
gpg: chave ADAE6AD28A8F901A: chave pública "Sublime HQ Pty Ltd <support@sublimetext.com>" importada
gpg: Número total processado: 1
gpg: importados: 1
gpg: key ADAE6AD28A8F901A: 1 signature not checked due to a missing key
gpg: não foi possível encontrar nenhum chaveiro com permissão de escrita: Não encontrado
gpg: error reading '[stdin]': Erro geral
gpg: import from '[stdin]' failed: Erro geral
gpg: Número total processado: 0



7. Re: Atualização dos pacotes

Glauber Ferreira Ramos
glauber_ramos

(usa Ubuntu)

Enviado em 11/01/2020 - 09:36h

conseguir coloca a chave publica . mas no SUDO APT-GET UPDATE ainda mostra o erro .. segue abaixo

sudo apt-key adv --keyserver keyserver.ubuntu.com --recv F57D4F59BD3DF454
Executing: /tmp/apt-key-gpghome.eNYRc7A2nl/gpg.1.sh --keyserver keyserver.ubuntu.com --recv F57D4F59BD3DF454
gpg: key ADAE6AD28A8F901A: 1 signature not checked due to a missing key
gpg: chave ADAE6AD28A8F901A: "Sublime HQ Pty Ltd <support@sublimetext.com>" não mudada
gpg: Número total processado: 1
gpg: não modificados: 1
thomaz@GH-linux:~$ sudo apt-get update
Err:1 http://br.archive.ubuntu.com/ubuntu bionic InRelease
403 Forbidden [IP: 200.236.31.4 80]
Err:2 http://linux.teamviewer.com/deb stable InRelease
403 Forbidden [IP: 99.84.127.20 80]
Err:3 http://br.archive.ubuntu.com/ubuntu bionic-updates InRelease
403 Forbidden [IP: 200.236.31.4 80]
Err:4 http://dl.google.com/linux/chrome/deb stable InRelease
403 Forbidden [IP: 172.217.172.206 80]
Err:5 http://security.ubuntu.com/ubuntu bionic-security InRelease
403 Forbidden [IP: 91.189.91.26 80]
Err:6 http://br.archive.ubuntu.com/ubuntu bionic-backports InRelease
403 Forbidden [IP: 200.236.31.4 80]
Lendo listas de pacotes... Pronto
N: See apt-secure(8) manpage for repository creation and user configuration details.
N: Updating from such a repository can't be done securely, and is therefore disabled by default.
E: The repository 'http://br.archive.ubuntu.com/ubuntu bionic InRelease' is not signed.
E: Falhou ao buscar http://br.archive.ubuntu.com/ubuntu/dists/bionic/InRelease 403 Forbidden [IP: 200.236.31.4 80]
N: See apt-secure(8) manpage for repository creation and user configuration details.
N: Updating from such a repository can't be done securely, and is therefore disabled by default.
E: The repository 'http://linux.teamviewer.com/deb stable InRelease' is not signed.
E: Falhou ao buscar http://linux.teamviewer.com/deb/dists/stable/InRelease 403 Forbidden [IP: 99.84.127.20 80]
N: See apt-secure(8) manpage for repository creation and user configuration details.
N: Updating from such a repository can't be done securely, and is therefore disabled by default.
E: The repository 'http://br.archive.ubuntu.com/ubuntu bionic-updates InRelease' is not signed.
E: Falhou ao buscar http://br.archive.ubuntu.com/ubuntu/dists/bionic-updates/InRelease 403 Forbidden [IP: 200.236.31.4 80]
N: See apt-secure(8) manpage for repository creation and user configuration details.
N: Updating from such a repository can't be done securely, and is therefore disabled by default.
E: The repository 'http://dl.google.com/linux/chrome/deb stable InRelease' is not signed.
E: Falhou ao buscar http://dl.google.com/linux/chrome/deb/dists/stable/InRelease 403 Forbidden [IP: 172.217.172.206 80]
E: Falhou ao buscar http://security.ubuntu.com/ubuntu/dists/bionic-security/InRelease 403 Forbidden [IP: 91.189.91.26 80]
E: The repository 'http://security.ubuntu.com/ubuntu bionic-security InRelease' is not signed.
N: Updating from such a repository can't be done securely, and is therefore disabled by default.
N: See apt-secure(8) manpage for repository creation and user configuration details.
E: Falhou ao buscar http://br.archive.ubuntu.com/ubuntu/dists/bionic-backports/InRelease 403 Forbidden [IP: 200.236.31.4 80]
E: The repository 'http://br.archive.ubuntu.com/ubuntu bionic-backports InRelease' is not signed.
N: Updating from such a repository can't be done securely, and is therefore disabled by default.
N: See apt-secure(8) manpage for repository creation and user configuration details.



8. Re: Atualização dos pacotes

Paulo Jr
Pebis

(usa Debian)

Enviado em 11/01/2020 - 11:01h


se você clicar nos links, por exemplo: http://br.archive.ubuntu.com/ubuntu , verá que eles estão fora do ar. Tenta mudar para o servidor principal. O primeiro item deste tutorial mostra como fazer isso https://www.diolinux.com.br/2014/09/baixar-programas-mais-rapido-ubuntu.html


9. Re: Atualização dos pacotes

Andre (pinduvoz)
pinduvoz

(usa Debian)

Enviado em 12/01/2020 - 02:15h

Vou postar abaixo meu arquivo de fontes (/etc/apt/sources.list).

Copie o meu e cole no seu, apagando o que estava nele.

Abra o editor de texto pelo terminal, assim:

sudo gedit /etc/apt/sources.list 


Segue o conteúdo do arquivo:


deb http://archive.ubuntu.com/ubuntu bionic main restricted
# deb-src http://br.archive.ubuntu.com/ubuntu/ bionic main restricted

deb http://archive.ubuntu.com/ubuntu bionic-updates main restricted
# deb-src http://br.archive.ubuntu.com/ubuntu/ bionic-updates main restricted

deb http://archive.ubuntu.com/ubuntu bionic universe
# deb-src http://br.archive.ubuntu.com/ubuntu/ bionic universe
deb http://archive.ubuntu.com/ubuntu bionic-updates universe
# deb-src http://br.archive.ubuntu.com/ubuntu/ bionic-updates universe

deb http://archive.ubuntu.com/ubuntu bionic multiverse
# deb-src http://br.archive.ubuntu.com/ubuntu/ bionic multiverse
deb http://archive.ubuntu.com/ubuntu bionic-updates multiverse
# deb-src http://br.archive.ubuntu.com/ubuntu/ bionic-updates multiverse

deb http://archive.ubuntu.com/ubuntu bionic-backports main restricted universe multiverse
# deb-src http://br.archive.ubuntu.com/ubuntu/ bionic-backports main restricted universe multiverse

deb http://archive.canonical.com/ubuntu bionic partner
# deb-src http://archive.canonical.com/ubuntu bionic partner

deb http://archive.ubuntu.com/ubuntu bionic-security main restricted
# deb-src http://security.ubuntu.com/ubuntu bionic-security main restricted
deb http://archive.ubuntu.com/ubuntu bionic-security universe
# deb-src http://security.ubuntu.com/ubuntu bionic-security universe
deb http://archive.ubuntu.com/ubuntu bionic-security multiverse
# deb-src http://security.ubuntu.com/ubuntu bionic-security multiverse


Após fazer a alteração rode:

sudo apt update 


E poste o resultado aqui.




10. Re: Atualização dos pacotes

Andre (pinduvoz)
pinduvoz

(usa Debian)

Enviado em 12/01/2020 - 02:22h

https://kinglinux.xyz/2019/06/como-corrigir-o-erro-no_pubkey-no-debian-e-derivados.html

No link acima há um comando para importar todas as chaves que faltam no sistema.

O comando é este:

sudo apt update 2>&1 1>/dev/null | sed -ne 's/.*NO_PUBKEY //p' | while read key; do if ! [[ ${keys[*]} =~ "$key" ]]; then sudo apt-key adv --keyserver hkp://pool.sks-keyservers.net:80 --recv-keys "$key"; keys+=("$key"); fi; done


Você pode usá-lo se precisar, mas acredito que corrigir a lista de fontes já vai resolver o problema.


11. Re: Atualização dos pacotes

Glauber Ferreira Ramos
glauber_ramos

(usa Ubuntu)

Enviado em 13/01/2020 - 07:56h

Após acrescentar a source list , usei o sudo apt-get update

sudo apt update
Err:1 http://br.archive.ubuntu.com/ubuntu bionic InRelease
403 Forbidden [IP: 200.236.31.4 80]
Err:2 http://linux.teamviewer.com/deb stable InRelease
403 Forbidden [IP: 13.227.101.20 80]
Err:3 http://dl.google.com/linux/chrome/deb stable InRelease
403 Forbidden [IP: 172.217.28.238 80]
Err:4 http://br.archive.ubuntu.com/ubuntu bionic-updates InRelease
403 Forbidden [IP: 200.236.31.4 80]
Err:5 http://br.archive.ubuntu.com/ubuntu bionic-backports InRelease
403 Forbidden [IP: 200.236.31.4 80]
Err:6 http://security.ubuntu.com/ubuntu bionic-security InRelease
403 Forbidden [IP: 91.189.88.174 80]
Err:7 http://archive.ubuntu.com/ubuntu bionic InRelease
403 Forbidden [IP: 91.189.88.162 80]
Err:8 http://archive.canonical.com/ubuntu bionic InRelease
403 Forbidden [IP: 91.189.92.150 80]
Err:9 http://archive.ubuntu.com/ubuntu bionic-updates InRelease
403 Forbidden [IP: 91.189.88.162 80]
Err:10 http://archive.ubuntu.com/ubuntu bionic-backports InRelease
403 Forbidden [IP: 91.189.88.162 80]
Err:11 http://archive.ubuntu.com/ubuntu bionic-security InRelease
403 Forbidden [IP: 91.189.88.162 80]
Lendo listas de pacotes... Pronto
N: See apt-secure(8) manpage for repository creation and user configuration details.
N: Updating from such a repository can't be done securely, and is therefore disabled by default.
E: The repository 'http://br.archive.ubuntu.com/ubuntu bionic InRelease' is not signed.
E: Falhou ao buscar http://br.archive.ubuntu.com/ubuntu/dists/bionic/InRelease 403 Forbidden [IP: 200.236.31.4 80]
N: See apt-secure(8) manpage for repository creation and user configuration details.
N: Updating from such a repository can't be done securely, and is therefore disabled by default.
E: The repository 'http://linux.teamviewer.com/deb stable InRelease' is not signed.
E: Falhou ao buscar http://linux.teamviewer.com/deb/dists/stable/InRelease 403 Forbidden [IP: 13.227.101.20 80]
N: See apt-secure(8) manpage for repository creation and user configuration details.
N: Updating from such a repository can't be done securely, and is therefore disabled by default.
E: The repository 'http://dl.google.com/linux/chrome/deb stable InRelease' is not signed.
E: Falhou ao buscar http://dl.google.com/linux/chrome/deb/dists/stable/InRelease 403 Forbidden [IP: 172.217.28.238 80]
N: See apt-secure(8) manpage for repository creation and user configuration details.
N: Updating from such a repository can't be done securely, and is therefore disabled by default.
E: The repository 'http://br.archive.ubuntu.com/ubuntu bionic-updates InRelease' is not signed.
E: Falhou ao buscar http://br.archive.ubuntu.com/ubuntu/dists/bionic-updates/InRelease 403 Forbidden [IP: 200.236.31.4 80]
N: See apt-secure(8) manpage for repository creation and user configuration details.
N: Updating from such a repository can't be done securely, and is therefore disabled by default.
E: The repository 'http://br.archive.ubuntu.com/ubuntu bionic-backports InRelease' is not signed.
E: Falhou ao buscar http://br.archive.ubuntu.com/ubuntu/dists/bionic-backports/InRelease 403 Forbidden [IP: 200.236.31.4 80]
N: See apt-secure(8) manpage for repository creation and user configuration details.
N: Updating from such a repository can't be done securely, and is therefore disabled by default.
E: The repository 'http://security.ubuntu.com/ubuntu bionic-security InRelease' is not signed.
E: Falhou ao buscar http://security.ubuntu.com/ubuntu/dists/bionic-security/InRelease 403 Forbidden [IP: 91.189.88.174 80]
N: See apt-secure(8) manpage for repository creation and user configuration details.
N: Updating from such a repository can't be done securely, and is therefore disabled by default.
E: The repository 'http://archive.ubuntu.com/ubuntu bionic InRelease' is not signed.
E: Falhou ao buscar http://archive.ubuntu.com/ubuntu/dists/bionic/InRelease 403 Forbidden [IP: 91.189.88.162 80]
N: See apt-secure(8) manpage for repository creation and user configuration details.
N: Updating from such a repository can't be done securely, and is therefore disabled by default.
E: The repository 'http://archive.canonical.com/ubuntu bionic InRelease' is not signed.
E: Falhou ao buscar http://archive.canonical.com/ubuntu/dists/bionic/InRelease 403 Forbidden [IP: 91.189.92.150 80]
N: See apt-secure(8) manpage for repository creation and user configuration details.
N: Updating from such a repository can't be done securely, and is therefore disabled by default.
E: The repository 'http://archive.ubuntu.com/ubuntu bionic-updates InRelease' is not signed.
E: Falhou ao buscar http://archive.ubuntu.com/ubuntu/dists/bionic-updates/InRelease 403 Forbidden [IP: 91.189.88.162 80]
E: Falhou ao buscar http://archive.ubuntu.com/ubuntu/dists/bionic-backports/InRelease 403 Forbidden [IP: 91.189.88.162 80]
E: The repository 'http://archive.ubuntu.com/ubuntu bionic-backports InRelease' is not signed.
N: Updating from such a repository can't be done securely, and is therefore disabled by default.
N: See apt-secure(8) manpage for repository creation and user configuration details.
E: Falhou ao buscar http://archive.ubuntu.com/ubuntu/dists/bionic-security/InRelease 403 Forbidden [IP: 91.189.88.162 80]
E: The repository 'http://archive.ubuntu.com/ubuntu bionic-security InRelease' is not signed.
N: Updating from such a repository can't be done securely, and is therefore disabled by default.
N: See apt-secure(8) manpage for repository creation and user configuration details.



12. Re: Atualização dos pacotes

Glauber Ferreira Ramos
glauber_ramos

(usa Ubuntu)

Enviado em 13/01/2020 - 07:57h

Minha source list

# deb cdrom:[Ubuntu 18.04.3 LTS _Bionic Beaver_ - Release amd64 (20190805)]/ bionic main restricted

# See http://help.ubuntu.com/community/UpgradeNotes for how to upgrade to
# newer versions of the distribution.
deb http://br.archive.ubuntu.com/ubuntu/ bionic main restricted
# deb-src http://br.archive.ubuntu.com/ubuntu/ bionic main restricted

## Major bug fix updates produced after the final release of the
## distribution.
deb http://br.archive.ubuntu.com/ubuntu/ bionic-updates main restricted
# deb-src http://br.archive.ubuntu.com/ubuntu/ bionic-updates main restricted

## N.B. software from this repository is ENTIRELY UNSUPPORTED by the Ubuntu
## team. Also, please note that software in universe WILL NOT receive any
## review or updates from the Ubuntu security team.
deb http://br.archive.ubuntu.com/ubuntu/ bionic universe
# deb-src http://br.archive.ubuntu.com/ubuntu/ bionic universe
deb http://br.archive.ubuntu.com/ubuntu/ bionic-updates universe
# deb-src http://br.archive.ubuntu.com/ubuntu/ bionic-updates universe

## N.B. software from this repository is ENTIRELY UNSUPPORTED by the Ubuntu
## team, and may not be under a free licence. Please satisfy yourself as to
## your rights to use the software. Also, please note that software in
## multiverse WILL NOT receive any review or updates from the Ubuntu

deb http://archive.ubuntu.com/ubuntu bionic main restricted
# deb-src http://br.archive.ubuntu.com/ubuntu/ bionic main restricted

deb http://archive.ubuntu.com/ubuntu bionic-updates main restricted
# deb-src http://br.archive.ubuntu.com/ubuntu/ bionic-updates main restricted

deb http://archive.ubuntu.com/ubuntu bionic universe
# deb-src http://br.archive.ubuntu.com/ubuntu/ bionic universe
deb http://archive.ubuntu.com/ubuntu bionic-updates universe
# deb-src http://br.archive.ubuntu.com/ubuntu/ bionic-updates universe

deb http://archive.ubuntu.com/ubuntu bionic multiverse
# deb-src http://br.archive.ubuntu.com/ubuntu/ bionic multiverse
deb http://archive.ubuntu.com/ubuntu bionic-updates multiverse
# deb-src http://br.archive.ubuntu.com/ubuntu/ bionic-updates multiverse

deb http://archive.ubuntu.com/ubuntu bionic-backports main restricted universe multiverse
# deb-src http://br.archive.ubuntu.com/ubuntu/ bionic-backports main restricted universe multiverse

deb http://archive.canonical.com/ubuntu bionic partner
# deb-src http://archive.canonical.com/ubuntu bionic partner

deb http://archive.ubuntu.com/ubuntu bionic-security main restricted
# deb-src http://security.ubuntu.com/ubuntu bionic-security main restricted
deb http://archive.ubuntu.com/ubuntu bionic-security universe
# deb-src http://security.ubuntu.com/ubuntu bionic-security universe
deb http://archive.ubuntu.com/ubuntu bionic-security multiverse
# deb-src http://security.ubuntu.com/ubuntu bionic-security multiverse
## security team.
deb http://br.archive.ubuntu.com/ubuntu/ bionic multiverse
# deb-src http://br.archive.ubuntu.com/ubuntu/ bionic multiverse
deb http://br.archive.ubuntu.com/ubuntu/ bionic-updates multiverse
# deb-src http://br.archive.ubuntu.com/ubuntu/ bionic-updates multiverse

## N.B. software from this repository may not have been tested as
## extensively as that contained in the main release, although it includes
## newer versions of some applications which may provide useful features.
## Also, please note that software in backports WILL NOT receive any review
## or updates from the Ubuntu security team.
deb http://br.archive.ubuntu.com/ubuntu/ bionic-backports main restricted universe multiverse
# deb-src http://br.archive.ubuntu.com/ubuntu/ bionic-backports main restricted universe multiverse

## Uncomment the following two lines to add software from Canonical's
## 'partner' repository.
## This software is not part of Ubuntu, but is offered by Canonical and the
## respective vendors as a service to Ubuntu users.
# deb http://archive.canonical.com/ubuntu bionic partner
# deb-src http://archive.canonical.com/ubuntu bionic partner

deb http://security.ubuntu.com/ubuntu bionic-security main restricted
# deb-src http://security.ubuntu.com/ubuntu bionic-security main restricted
deb http://security.ubuntu.com/ubuntu bionic-security universe
# deb-src http://security.ubuntu.com/ubuntu bionic-security universe
deb http://security.ubuntu.com/ubuntu bionic-security multiverse
# deb-src http://security.ubuntu.com/ubuntu bionic-security multiverse



01 02



Patrocínio

Site hospedado pelo provedor RedeHost.
Linux banner

Destaques

Artigos

Dicas

Tópicos

Top 10 do mês

Scripts