What should be the correct content of sources.list?

When I try to run aptitude update && aptitude full-upgrade, I get a lot of 404 errors:

Err http://cdn-fastly.deb.debian.org/debian stable/main armhf <probably around 100 packages...>
  404  Not Found [IP: 199.232.150.132 80]

When I try to search here for content of sources.list, I get some hits, but they all seems to be quite old. Any update on a fresh, correct content for sources.list?

Thanks!

1 Like

My system looks like:


/etc/issue

Armbian 21.11.0-trunk Hirsute

/etc/apt/sources.list

deb http://ports.ubuntu.com/ hirsute main restricted universe multiverse
#deb-src http://ports.ubuntu.com/ hirsute main restricted universe multiverse

deb http://ports.ubuntu.com/ hirsute-security main restricted universe multiverse
#deb-src http://ports.ubuntu.com/ hirsute-security main restricted universe multiverse

deb http://ports.ubuntu.com/ hirsute-updates main restricted universe multiverse
#deb-src http://ports.ubuntu.com/ hirsute-updates main restricted universe multiverse

deb http://ports.ubuntu.com/ hirsute-backports main restricted universe multiverse
#deb-src http://ports.ubuntu.com/ hirsute-backports main restricted universe multiverse
1 Like

That seems like itā€™s for DevTerm? I think @S-GRIND was asking about the GameShell.

1 Like

Oop thatā€™s what I get for logging on at 2am :flushed:

We geeks used to live on times like that. What happened to this new generation?? :smiley:

in the meantime; nobody with a decent overview of sources.list?

You could get that file from the image: http://dl.clockworkpi.com/clockworkos_v0.5.img.bz2

Thats what I usually do when I break something on the DevTerm, I retrieve the file from the .img

Thanks for the suggestion but I recently flashed a sd cardbwith that image and the sources.list in this image is causing me 100+ errors during upgradeā€¦

Ha I came across the same issue when trying to setup it to use some mirrors.
long story short, I used Alibaba cloudā€™s mirror for debian 11.x (bullseye) in the end.
I think you can find default content in debianā€™s document.

Itā€™s getting worse and worse:

Iā€™ve found the content of sources.list for debian bullseye.
Iā€™ve backed up my sourses.list, Iā€™ve put the content of sources.list as I found online in a new sources.list file and tried to run aptitude update.
I got the following error:

Get:1 http://deb.debian.org/debian bullseye InRelease [116 kB]
Err:1 http://deb.debian.org/debian bullseye InRelease
  The following signatures couldn't be verified because the public key is not available: NO_PUBKEY 648ACFD622F3D138 NO_PUBKEY 0E98404D386FA1D9 NO_PUBKEY 605C66F00D6C9793
Get:2 http://deb.debian.org/debian-security bullseye-security InRelease [44.1 kB]
Err:2 http://deb.debian.org/debian-security bullseye-security InRelease
  The following signatures couldn't be verified because the public key is not available: NO_PUBKEY 112695A0E562B32A NO_PUBKEY 54404762BBB6E853
Get:3 http://deb.debian.org/debian bullseye-updates InRelease [39.4 kB]
Err:3 http://deb.debian.org/debian bullseye-updates InRelease
  The following signatures couldn't be verified because the public key is not available: NO_PUBKEY 648ACFD622F3D138 NO_PUBKEY 0E98404D386FA1D9
Reading package lists... Done
W: GPG error: http://deb.debian.org/debian bullseye InRelease: The following signatures couldn't be verified because the public key is not available: NO_PUBKEY 648ACFD622F3D138 NO_PUBKEY 0E98404D386FA1D9 NO_PUBKEY 605C66F00D6C9793
E: The repository 'http://deb.debian.org/debian bullseye InRelease' is not signed.
N: Updating from such a repository can't be done securely, and is therefore disabled by default.
N: See apt-secure(8) manpage for repository creation and user configuration details.
W: GPG error: http://deb.debian.org/debian-security bullseye-security InRelease: The following signatures couldn't be verified because the public key is not available: NO_PUBKEY 112695A0E562B32A NO_PUBKEY 54404762BBB6E853
E: The repository 'http://deb.debian.org/debian-security bullseye-security InRelease' is not signed.
N: Updating from such a repository can't be done securely, and is therefore disabled by default.
N: See apt-secure(8) manpage for repository creation and user configuration details.
W: GPG error: http://deb.debian.org/debian bullseye-updates InRelease: The following signatures couldn't be verified because the public key is not available: NO_PUBKEY 648ACFD622F3D138 NO_PUBKEY 0E98404D386FA1D9
E: The repository 'http://deb.debian.org/debian bullseye-updates InRelease' is not signed.
N: Updating from such a repository can't be done securely, and is therefore disabled by default.
N: See apt-secure(8) manpage for repository creation and user configuration details.

after that I tried to add the keys with

sudo apt-key adv --keyserver keyserver.ubuntu.com --recv-keys 648ACFD622F3D138

and some other keys as well, but then I receive the following error:

Executing: /tmp/apt-key-gpghome.KOQBuUbjXw/gpg.1.sh --keyserver hkp://keyserver.ubuntu.com:80 --recv-keys 648ACFD622F3D138
gpg: failed to start the dirmngr '/usr/bin/dirmngr': No such file or directory
gpg: connecting dirmngr at '/tmp/apt-key-gpghome.KOQBuUbjXw/S.dirmngr' failed: No such file or directory
gpg: keyserver receive failed: No dirmngr

Iā€™m pretty much lost right nowā€¦
:slight_smile:

seems youā€™re using debian sources while trying to add ubuntu keys manually?
I think you can use the following command for debian

$ sudo apt install apt-transport-https ca-certificates

good point, I wasnā€™t paying attention to that. Itā€™s getting late, I should get some rest. :wink:

But with your suggestion:

Reading package lists... Done
Building dependency tree
Reading state information... Done
The following additional packages will be installed:
  openssl
The following NEW packages will be installed:
  apt-transport-https
The following packages will be upgraded:
  ca-certificates openssl
2 upgraded, 1 newly installed, 0 to remove and 314 not upgraded.
Need to get 1,123 kB of archives.
After this operation, 224 kB of additional disk space will be used.
Do you want to continue? [Y/n] y
Err:1 http://cdn-fastly.deb.debian.org/debian stable/main armhf apt-transport-https all 1.8.2
  404  Not Found [IP: 199.232.150.132 80]
Ign:2 http://cdn-fastly.deb.debian.org/debian stable/main armhf openssl armhf 1.1.1d-0+deb10u2
Err:3 http://cdn-fastly.deb.debian.org/debian stable/main armhf ca-certificates all 20190110
  404  Not Found [IP: 199.232.150.132 80]
Err:2 http://cdn-fastly.deb.debian.org/debian stable/main armhf openssl armhf 1.1.1d-0+deb10u2
  404  Not Found [IP: 199.232.150.132 80]
E: Failed to fetch http://cdn-fastly.deb.debian.org/debian/pool/main/a/apt/apt-transport-https_1.8.2_all.deb  404  Not Found [IP: 199.232.150.132 80]
E: Failed to fetch http://security.debian.org/debian-security/pool/updates/main/o/openssl/openssl_1.1.1d-0+deb10u2_armhf.deb  404  Not Found [IP: 199.232.150.132 80]
E: Failed to fetch http://cdn-fastly.deb.debian.org/debian/pool/main/c/ca-certificates/ca-certificates_20190110_all.deb  404  Not Found [IP: 199.232.150.132 80]
E: Unable to fetch some archives, maybe run apt-get update or try with --fix-missing?

It still gives me an errorā€¦

Yeah itā€™s late for me too, better get some sleep first.
but thatā€™s strange, did you apt update after switching to cdn-fastly.deb.debian.org?
and it seems current deadlock can only be fixed 1. change back to deb.debian.org 2. add listed keys to trusted list (3. install apt-transport-https ca-certificates)

I didnā€™t change the sources.list after downloading a fresh copy of http://dl.clockworkpi.com/clockworkos_v0.5.img.bz2 and installed it on a fresh clean SD card.

But for now; Iā€™ll get some sleep and will dive into this matter again tomorrow. Sleep well. :smiley:

1 Like

Since Clockwork OS is Debian Stretch based this will be the correct sources.list

# deb http://cdn-fastly.deb.debian.org/debian/ stretch main

deb http://cdn-fastly.deb.debian.org/debian/ stretch main contrib
deb-src http://cdn-fastly.deb.debian.org/debian/ stretch main

deb http://security.debian.org/debian-security/ stretch/updates main
deb-src http://security.debian.org/debian-security/ stretch/updates main

# stretch-updates, previously known as 'volatile'
deb http://cdn-fastly.deb.debian.org/debian/ stretch-updates main
deb-src http://cdn-fastly.deb.debian.org/debian/ stretch-updates main

Please note that support for Stretch will end by the end of this month. I have not yet been able to update to either Buster of Bullseye

I just tried swapping this in for the existing sources.list and it worked for me.

Update: when I tried to install emacs, I got apt errors that normally result from broken package dependencies. It looks like the wrong version of gnutls is installed so there doesnā€™t seem to be an easy way to fix this with just apt. So, maybe not the right thing after all?

That is my whole point from the start of this topic. I havenā€™t been able to gat this correct at all. But on a side note, Iā€™m not trying constantly.
But, if anyone has any clue how to get this working properly, please let me/us know!

Ok, itā€™s been a couple of monthsā€¦ I did get some rest/sleep. :slight_smile:
I dove right into this again today and started with a clean install of version 0.5 (mentioned above) again.
I changed the content of sources.list (/etc/apt/sources.list) to

# deb http://cdn-fastly.deb.debian.org/debian/ stretch main

deb http://cdn-fastly.deb.debian.org/debian/ stretch main contrib
deb-src http://cdn-fastly.deb.debian.org/debian/ stretch main

deb http://security.debian.org/debian-security/ stretch/updates main
deb-src http://security.debian.org/debian-security/ stretch/updates main

# stretch-updates, previously known as 'volatile'
deb http://cdn-fastly.deb.debian.org/debian/ stretch-updates main
deb-src http://cdn-fastly.deb.debian.org/debian/ stretch-updates main

and I can update and upgrade again. And install things I need (locate to use updatedb in combination with locate, aptitude and vim, are my favorites)

Things seems to work normal right now, just wondering how ā€˜supportā€™ is taken care ofā€¦

3 Likes

Thanks for all of the updates, @S-GRIND!

I am trying to figure out how support works as well, I do believe that the point of the clockwork product line is to be ā€œhighly hackableā€ which could translate to DIY, thatā€™s just an opinion.

I wanted to update this feed with the following information to consolidate the conversation and suggest next steps if anyone is interested in collaboration:

  • I wanted to mention that @wiemie mentioned that Debian Stretch would no longer be supported in July when he added to this feed in 2022.
    • That being said, does anyone know if Clockwork OS will still be using stretch going forward, or is there a link to a newer OS version that needs to be flashed to the system?
  • What did the original source.list file contents look like? Prior to being modified, mine looked like this? Please verify if anyone has/had anything different. I received my device, this year (2022)
# deb http://cdn-fastly.deb.debian.org/debian/ stable main

deb http://cdn-fastly.deb.debian.org/debian/ stable main contrib
deb-src http://cdn-fastly.deb.debian.org/debian/ stable main

deb http://security.debian.org/debian-security stable/updates main
deb-src http://security.debian.org/debian-security stable/updates main

# stable-updates, previously known as 'volatile'
deb http://cdn-fastly.deb.debian.org/debian/ stable-updates main
deb-src http://cdn-fastly.deb.debian.org/debian/ stable-updates main

Let me know if I missed anything or if there is more we can do to add more information to this post. Glad to help!

2 Likes