Atualização dos pacotes

13. Re: Atualização dos pacotes

Glauber Ferreira Ramos
glauber_ramos

(usa Ubuntu)

Enviado em 13/01/2020 - 08:02h

tentei tbm pelo o outro link e deu a msm coisa

sudo apt update 2>&1 1>/dev/null | sed -ne 's/.*NO_PUBKEY //p' | while read key; do if ! [[ ${keys[*]} =~ "$key" ]]; then sudo apt-key adv --keyserver hkp://pool.sks-keyservers.net:80 --recv-keys "$key"; keys+=("$key"); fi; done
thomaz@GH-linux:~$ sudo apt update
Err:1 http://dl.google.com/linux/chrome/deb stable InRelease
403 Forbidden [IP: 172.217.30.110 80]
Err:2 http://br.archive.ubuntu.com/ubuntu bionic InRelease
403 Forbidden [IP: 200.236.31.4 80]
Err:3 http://linux.teamviewer.com/deb stable InRelease
403 Forbidden [IP: 13.227.101.10 80]
Err:4 http://br.archive.ubuntu.com/ubuntu bionic-updates InRelease
403 Forbidden [IP: 200.236.31.4 80]
Err:5 http://security.ubuntu.com/ubuntu bionic-security InRelease
403 Forbidden [IP: 91.189.88.162 80]
Err:6 http://archive.canonical.com/ubuntu bionic InRelease
403 Forbidden [IP: 91.189.91.15 80]
Err:7 http://br.archive.ubuntu.com/ubuntu bionic-backports InRelease
403 Forbidden [IP: 200.236.31.4 80]
Err:8 http://archive.ubuntu.com/ubuntu bionic InRelease
403 Forbidden [IP: 91.189.88.24 80]
Err:9 http://archive.ubuntu.com/ubuntu bionic-updates InRelease
403 Forbidden [IP: 91.189.88.24 80]
Err:10 http://archive.ubuntu.com/ubuntu bionic-backports InRelease
403 Forbidden [IP: 91.189.88.24 80]
Err:11 http://archive.ubuntu.com/ubuntu bionic-security InRelease
403 Forbidden [IP: 91.189.88.24 80]
Lendo listas de pacotes... Pronto
N: See apt-secure(8) manpage for repository creation and user configuration details.
N: Updating from such a repository can't be done securely, and is therefore disabled by default.
E: The repository 'http://dl.google.com/linux/chrome/deb stable InRelease' is not signed.
E: Falhou ao buscar http://dl.google.com/linux/chrome/deb/dists/stable/InRelease 403 Forbidden [IP: 172.217.30.110 80]
N: See apt-secure(8) manpage for repository creation and user configuration details.
N: Updating from such a repository can't be done securely, and is therefore disabled by default.
E: The repository 'http://br.archive.ubuntu.com/ubuntu bionic InRelease' is not signed.
E: Falhou ao buscar http://br.archive.ubuntu.com/ubuntu/dists/bionic/InRelease 403 Forbidden [IP: 200.236.31.4 80]
N: See apt-secure(8) manpage for repository creation and user configuration details.
N: Updating from such a repository can't be done securely, and is therefore disabled by default.
E: The repository 'http://linux.teamviewer.com/deb stable InRelease' is not signed.
E: Falhou ao buscar http://linux.teamviewer.com/deb/dists/stable/InRelease 403 Forbidden [IP: 13.227.101.10 80]
N: See apt-secure(8) manpage for repository creation and user configuration details.
N: Updating from such a repository can't be done securely, and is therefore disabled by default.
E: The repository 'http://br.archive.ubuntu.com/ubuntu bionic-updates InRelease' is not signed.
E: Falhou ao buscar http://br.archive.ubuntu.com/ubuntu/dists/bionic-updates/InRelease 403 Forbidden [IP: 200.236.31.4 80]
N: See apt-secure(8) manpage for repository creation and user configuration details.
N: Updating from such a repository can't be done securely, and is therefore disabled by default.
E: The repository 'http://security.ubuntu.com/ubuntu bionic-security InRelease' is not signed.
E: Falhou ao buscar http://security.ubuntu.com/ubuntu/dists/bionic-security/InRelease 403 Forbidden [IP: 91.189.88.162 80]
N: See apt-secure(8) manpage for repository creation and user configuration details.
N: Updating from such a repository can't be done securely, and is therefore disabled by default.
E: The repository 'http://archive.canonical.com/ubuntu bionic InRelease' is not signed.
E: Falhou ao buscar http://archive.canonical.com/ubuntu/dists/bionic/InRelease 403 Forbidden [IP: 91.189.91.15 80]
N: See apt-secure(8) manpage for repository creation and user configuration details.
N: Updating from such a repository can't be done securely, and is therefore disabled by default.
E: The repository 'http://br.archive.ubuntu.com/ubuntu bionic-backports InRelease' is not signed.
E: Falhou ao buscar http://br.archive.ubuntu.com/ubuntu/dists/bionic-backports/InRelease 403 Forbidden [IP: 200.236.31.4 80]
N: See apt-secure(8) manpage for repository creation and user configuration details.
N: Updating from such a repository can't be done securely, and is therefore disabled by default.
E: The repository 'http://archive.ubuntu.com/ubuntu bionic InRelease' is not signed.
E: Falhou ao buscar http://archive.ubuntu.com/ubuntu/dists/bionic/InRelease 403 Forbidden [IP: 91.189.88.24 80]
N: See apt-secure(8) manpage for repository creation and user configuration details.
N: Updating from such a repository can't be done securely, and is therefore disabled by default.
E: The repository 'http://archive.ubuntu.com/ubuntu bionic-updates InRelease' is not signed.
E: Falhou ao buscar http://archive.ubuntu.com/ubuntu/dists/bionic-updates/InRelease 403 Forbidden [IP: 91.189.88.24 80]
E: Falhou ao buscar http://archive.ubuntu.com/ubuntu/dists/bionic-backports/InRelease 403 Forbidden [IP: 91.189.88.24 80]
E: The repository 'http://archive.ubuntu.com/ubuntu bionic-backports InRelease' is not signed.
N: Updating from such a repository can't be done securely, and is therefore disabled by default.
N: See apt-secure(8) manpage for repository creation and user configuration details.
E: Falhou ao buscar http://archive.ubuntu.com/ubuntu/dists/bionic-security/InRelease 403 Forbidden [IP: 91.189.88.24 80]
E: The repository 'http://archive.ubuntu.com/ubuntu bionic-security InRelease' is not signed.
N: Updating from such a repository can't be done securely, and is therefore disabled by default.
N: See apt-secure(8) manpage for repository creation and user configuration details.
thomaz@GH-linux:~$



  


14. Re: Atualização dos pacotes

Andre (pinduvoz)
pinduvoz

(usa Debian)

Enviado em 13/01/2020 - 18:24h

glauber_ramos escreveu:

Após acrescentar a source list , usei o sudo apt-get update

sudo apt update
Err:1 http://br.archive.ubuntu.com/ubuntu bionic InRelease
403 Forbidden [IP: 200.236.31.4 80]
(...)


Pela primeira linha do APT, acima, vejo que você não trocou sua lista de fontes pela minha.

Sei disso porque meus repositórios são os principais, sem o "br" que aparece acima.

Siga meu post e troque sua lista porque o erro está nela.

Aliás, poste o resultado disso aqui também:

ls /etc/apt/sources.list.d/ 


Se quer ajuda, siga as instruções, pois não há outro jeito de ajudar por aqui.




15. Re: Atualização dos pacotes

Bruno Morato Barberis
k33p

(usa Slackware)

Enviado em 26/03/2020 - 02:24h

vc pode gerar um novo source list nesse site:

https://repogen.simplylinux.ch/

Para corrigir chaves faltando use:

sudo apt-key adv --keyserver hkp://pool.sks-keyservers.net:80 --recv-keys COLOQUEAQUIASCHAVES

Ou para automatizar se estiver faltando varias:

sudo apt update 2>&1 1>/dev/null | sed -ne 's/.*NO_PUBKEY //p' | while read key; do if ! [[ ${keys[*]} =~ "$key" ]]; then sudo apt-key adv --keyserver hkp://pool.sks-keyservers.net:80 --recv-keys "$key"; keys+=("$key"); fi; done




01 02



Patrocínio

Site hospedado pelo provedor RedeHost.
Linux banner

Destaques

Artigos

Dicas

Tópicos

Top 10 do mês

Scripts