Поиск по блогу

пятница, 29 мая 2015 г.

Почему редактор brackets не работает на машине с Kali, буду юзать его под windows

После установки Google Chrome я полагал, что редактор наконец заработает, но не тут-то было. Вот такая ошибочка вышла version 'GLIBC_2.15' not found required by /opt/brackets/lib/libcef.so . У меня хватило ума прервать мои вечерние упражнения с установкой новых программ, и сегодня с утра я сказал себе: "Обновить центровую графическую библиотеку всей сборки? Оно тебе надо?" Как там у классика? Кажется: "Люди потеряли дух авантюризма..." И я тоже... Старею, однако... Но здесь три ссылки с решением для авантюристов и логи моих безрезультатных экзерсисов...

You don't have a high enough version of libc6, that is causing the error.

That means the program was compiled against glibc version 2.14, and it requires that version to run, but your system has an older version installed. You'll need to either recompile the program against the version of glibc that's on your system, or install a newer version of glibc (the "libc6" package in Debian).

In [ ]:
#So, you just need to upgrade your libc6 package. 
#All versions of Ubuntu have at least version 2.15 
# because it's a faily important package (reference).

#To upgrade it, use these commands in a terminal:

sudo apt-get update
sudo apt-get install libc6
In [ ]:
####И вот сомнительное решение
In [ ]:
#Hi I had the same problem a couple of months ago. This should solve your problem

sudo add-apt-repository ppa:ubuntu-toolchain-r/test

#This adds the ubuntu-toolchain-r ppa to your system. Now do:

sudo apt-get update
sudo apt-get install glibc-2.10-1 -y
sudo apt-get install libstdc++6 -y
sudo /etc/init.d/logmein-hamachi start
In [ ]:
 
In [ ]:
 
In [ ]:
root@kali:/home/kiss/Downloads# dpkg -i Brackets.Release.1.2.32-bit.deb
Selecting previously unselected package brackets.
(Reading database ... 428131 files and directories currently installed.)
Unpacking brackets (from Brackets.Release.1.2.32-bit.deb) ...
Setting up brackets (1.2.0-15697) ...
Processing triggers for menu ...
Processing triggers for hicolor-icon-theme ...
In [ ]:
root@kali:/home/kiss/Downloads# brackets
/usr/bin/brackets: /lib/i386-linux-gnu/i686/cmov/libc.so.6: version `GLIBC_2.15' 
        not found (required by /opt/brackets/lib/libcef.so)
In [ ]:
root@kali:/home/kiss/Downloads# apt-get install brackets
Reading package lists... Done
Building dependency tree       
Reading state information... Done
brackets is already the newest version.
0 upgraded, 0 newly installed, 0 to remove and 22 not upgraded.
root@kali:/home/kiss/Downloads# apt-get -i
E: Command line option 'i' [from -i] is not known.
In [ ]:
root@kali:/home/kiss/Downloads# apt-get update
Get:1 http://dl.google.com stable Release.gpg [198 B]
Get:2 http://dl.google.com stable Release [1,347 B]                        
Get:3 http://dl.google.com stable/main i386 Packages [1,187 B]                   
Get:4 http://http.kali.org kali Release.gpg [819 B]                                         
Hit http://security.kali.org kali/updates Release.gpg                      
Get:5 http://http.kali.org kali Release [21.1 kB]
Ign http://dl.google.com stable/main Translation-en_US                         
Get:6 http://http.kali.org kali/main Sources [7,572 kB]               
Ign http://dl.google.com stable/main Translation-en                           
Ign http://dl.google.com stable/main Translation-en_GB                        
Ign http://http.kali.org kali/contrib Translation-en_US                                                                                      
Ign http://http.kali.org kali/contrib Translation-en                                                                                         
Ign http://http.kali.org kali/contrib Translation-en_GB                                                                                      
Ign http://http.kali.org kali/main Translation-en_US                                                                                         
Ign http://http.kali.org kali/main Translation-en                                                                                            
Ign http://http.kali.org kali/main Translation-en_GB                                                                                         
Ign http://http.kali.org kali/non-free Translation-en_US                                                                                     
Ign http://http.kali.org kali/non-free Translation-en                                                                                        
Ign http://http.kali.org kali/non-free Translation-en_GB                                                                                     
Hit http://security.kali.org kali/updates Release                                                                                            
Hit http://http.kali.org kali/non-free Sources                                                                                               
Hit http://http.kali.org kali/contrib Sources                                                                                                
Get:7 http://http.kali.org kali/main i386 Packages [8,501 kB]                                                                                
Ign http://security.kali.org kali/updates/contrib Translation-en_US                                                                          
Ign http://security.kali.org kali/updates/contrib Translation-en                                                                             
Ign http://security.kali.org kali/updates/contrib Translation-en_GB                                                                          
Ign http://security.kali.org kali/updates/main Translation-en_US                                                                             
Ign http://security.kali.org kali/updates/main Translation-en                                                                                
Ign http://security.kali.org kali/updates/main Translation-en_GB                                                                             
Ign http://security.kali.org kali/updates/non-free Translation-en_US                                                                         
Ign http://security.kali.org kali/updates/non-free Translation-en                                                                            
Ign http://security.kali.org kali/updates/non-free Translation-en_GB                                                                         
Hit http://http.kali.org kali/non-free i386 Packages                                                                                         
Hit http://http.kali.org kali/contrib i386 Packages                                                                                          
Hit http://security.kali.org kali/updates/main i386 Packages                                                                                 
Hit http://security.kali.org kali/updates/contrib i386 Packages                                                                              
Hit http://security.kali.org kali/updates/non-free i386 Packages                                                                             
Fetched 16.1 MB in 1min 5s (248 kB/s)                                                                                                        
Reading package lists... Done
In [ ]:
root@kali:/home/kiss/Downloads# apt-get upgrade
Reading package lists... Done
Building dependency tree       
Reading state information... Done
The following packages have been kept back:
  aircrack-ng reaver
The following packages will be upgraded:
  burpsuite dnsmasq-base exploitdb fuse google-chrome-stable iceweasel libfuse2 libpq5 mercurial mercurial-common metasploit
  metasploit-common metasploit-framework ntfs-3g postgresql-9.1 postgresql-client-9.1 python-impacket responder theharvester
  windows-binaries
20 upgraded, 0 newly installed, 0 to remove and 2 not upgraded.
Need to get 372 MB of archives.
After this operation, 8,138 kB of additional disk space will be used.
Do you want to continue [Y/n]? y
Get:1 http://dl.google.com/linux/chrome/deb/ stable/main google-chrome-stable i386 43.0.2357.81-1 [47.1 MB]
Get:2 http://http.kali.org/kali/ kali/main python-impacket all 0.9.12-1~0kali1 [909 kB]                       
Get:3 http://security.kali.org/kali-security/ kali/updates/main fuse i386 2.9.0-2+deb7u2 [71.3 kB]                                           
Get:4 http://http.kali.org/kali/ kali/main burpsuite all 1.6.01-0kali0 [7,301 kB]                                                            
Get:5 http://security.kali.org/kali-security/ kali/updates/main libfuse2 i386 2.9.0-2+deb7u2 [148 kB]                                        
Get:6 http://http.kali.org/kali/ kali/main exploitdb all 20150515-0kali0 [33.6 MB]                                                           
Get:7 http://security.kali.org/kali-security/ kali/updates/main ntfs-3g i386 1:2012.1.15AR.5-2.1+deb7u2 [650 kB]                             
Get:8 http://http.kali.org/kali/ kali/main metasploit-common i386 1.0.2-0kali0 [6,790 kB]                                                    
Get:9 http://security.kali.org/kali-security/ kali/updates/main dnsmasq-base i386 2.62-3+deb7u3 [364 kB]                                     
Get:10 http://http.kali.org/kali/ kali/main metasploit-framework i386 4.11.2-2015051401-1kali0 [59.7 MB]                                     
Get:11 http://security.kali.org/kali-security/ kali/updates/main iceweasel i386 31.7.0esr-1~deb7u1 [32.8 MB]                                 
Get:12 http://http.kali.org/kali/ kali/non-free metasploit i386 4.11.2-2015051401-1kali0 [172 MB]                                            
Get:13 http://security.kali.org/kali-security/ kali/updates/main libpq5 i386 9.1.16-0+deb7u1 [139 kB]                                        
Get:14 http://http.kali.org/kali/ kali/main responder all 2.1.4-1kali1 [81.0 kB]                                                             
Get:15 http://security.kali.org/kali-security/ kali/updates/main mercurial i386 2.2.2-4+deb7u1 [89.0 kB]                                     
Get:16 http://http.kali.org/kali/ kali/main theharvester all 2.6-0kali0 [61.7 kB]                                                            
Get:17 http://security.kali.org/kali-security/ kali/updates/main mercurial-common all 2.2.2-4+deb7u1 [2,326 kB]                              
Get:18 http://security.kali.org/kali-security/ kali/updates/main postgresql-9.1 i386 9.1.16-0+deb7u1 [3,296 kB]                              
Get:19 http://http.kali.org/kali/ kali/non-free windows-binaries all 0.5-0kali0 [3,636 kB]                                                   
Get:20 http://security.kali.org/kali-security/ kali/updates/main postgresql-client-9.1 i386 9.1.16-0+deb7u1 [982 kB]                         
Fetched 372 MB in 17min 26s (356 kB/s)                                                                                                       
Reading changelogs... Done
Preconfiguring packages ...
(Reading database ... 431242 files and directories currently installed.)
Preparing to replace google-chrome-stable 43.0.2357.65-1 (using .../google-chrome-stable_43.0.2357.81-1_i386.deb) ...
Unpacking replacement google-chrome-stable ...
Preparing to replace fuse 2.9.0-2+deb7u1 (using .../fuse_2.9.0-2+deb7u2_i386.deb) ...
Unpacking replacement fuse ...
Preparing to replace libfuse2:i386 2.9.0-2+deb7u1 (using .../libfuse2_2.9.0-2+deb7u2_i386.deb) ...
Unpacking replacement libfuse2:i386 ...
Processing triggers for desktop-file-utils ...
Processing triggers for gnome-menus ...
Processing triggers for man-db ...
Processing triggers for menu ...
Processing triggers for initramfs-tools ...
update-initramfs: Generating /boot/initrd.img-3.18.0-kali3-686-pae
Setting up libfuse2:i386 (2.9.0-2+deb7u2) ...
Setting up fuse (2.9.0-2+deb7u2) ...
udev active, skipping device node creation.
update-initramfs: deferring update (trigger activated)
Processing triggers for initramfs-tools ...
update-initramfs: Generating /boot/initrd.img-3.18.0-kali3-686-pae
(Reading database ... 431242 files and directories currently installed.)
Preparing to replace ntfs-3g 1:2012.1.15AR.5-2.1 (using .../ntfs-3g_1%3a2012.1.15AR.5-2.1+deb7u2_i386.deb) ...
Unpacking replacement ntfs-3g ...
Preparing to replace dnsmasq-base 2.62-3+deb7u1 (using .../dnsmasq-base_2.62-3+deb7u3_i386.deb) ...
Unpacking replacement dnsmasq-base ...
Preparing to replace iceweasel 31.6.0esr-1~deb7u1 (using .../iceweasel_31.7.0esr-1~deb7u1_i386.deb) ...
Leaving 'diversion of /usr/bin/firefox to /usr/bin/firefox.real by iceweasel'
Unpacking replacement iceweasel ...
Preparing to replace libpq5 9.1.15-0+deb7u1 (using .../libpq5_9.1.16-0+deb7u1_i386.deb) ...
Unpacking replacement libpq5 ...
Preparing to replace mercurial 2.2.2-3 (using .../mercurial_2.2.2-4+deb7u1_i386.deb) ...
Unpacking replacement mercurial ...
Preparing to replace mercurial-common 2.2.2-3 (using .../mercurial-common_2.2.2-4+deb7u1_all.deb) ...
Unpacking replacement mercurial-common ...
Preparing to replace postgresql-9.1 9.1.15-0+deb7u1 (using .../postgresql-9.1_9.1.16-0+deb7u1_i386.deb) ...
[ ok ] Stopping PostgreSQL 9.1 database server: main.
Unpacking replacement postgresql-9.1 ...
Preparing to replace postgresql-client-9.1 9.1.15-0+deb7u1 (using .../postgresql-client-9.1_9.1.16-0+deb7u1_i386.deb) ...
Unpacking replacement postgresql-client-9.1 ...
Preparing to replace python-impacket 0.9.9.9-1kali0 (using .../python-impacket_0.9.12-1~0kali1_all.deb) ...
Unpacking replacement python-impacket ...
Preparing to replace burpsuite 1.6-0kali2 (using .../burpsuite_1.6.01-0kali0_all.deb) ...
Unpacking replacement burpsuite ...
Preparing to replace exploitdb 20150501-0kali0 (using .../exploitdb_20150515-0kali0_all.deb) ...
Unpacking replacement exploitdb ...
Preparing to replace metasploit-common 1.0.1-0kali0 (using .../metasploit-common_1.0.2-0kali0_i386.deb) ...
Unpacking replacement metasploit-common ...
Preparing to replace metasploit-framework 4.11.1-2015042001-1kali0 (using .../metasploit-framework_4.11.2-2015051401-1kali0_i386.deb) ...
Unpacking replacement metasploit-framework ...
Preparing to replace metasploit 4.11.1-2015042001-1kali0 (using .../metasploit_4.11.2-2015051401-1kali0_i386.deb) ...
[ ok ] Stopping Metasploit worker: worker.
[ ok ] Stopping Metasploit web server: thin.
[ ok ] Stopping Metasploit rpc server: prosvc.
Leaving 'diversion of /usr/bin/msfbinscan to /usr/bin/msfbinscan.framework by metasploit'
Leaving 'diversion of /usr/bin/msfcli to /usr/bin/msfcli.framework by metasploit'
Leaving 'diversion of /usr/bin/msfconsole to /usr/bin/msfconsole.framework by metasploit'
Leaving 'diversion of /usr/bin/msfd to /usr/bin/msfd.framework by metasploit'
Leaving 'diversion of /usr/bin/msfelfscan to /usr/bin/msfelfscan.framework by metasploit'
Leaving 'diversion of /usr/bin/msfencode to /usr/bin/msfencode.framework by metasploit'
Leaving 'diversion of /usr/bin/msfmachscan to /usr/bin/msfmachscan.framework by metasploit'
Leaving 'diversion of /usr/bin/msfpayload to /usr/bin/msfpayload.framework by metasploit'
Leaving 'diversion of /usr/bin/msfpescan to /usr/bin/msfpescan.framework by metasploit'
Leaving 'diversion of /usr/bin/msfrop to /usr/bin/msfrop.framework by metasploit'
Leaving 'diversion of /usr/bin/msfrpc to /usr/bin/msfrpc.framework by metasploit'
Leaving 'diversion of /usr/bin/msfrpcd to /usr/bin/msfrpcd.framework by metasploit'
Leaving 'diversion of /usr/bin/msfupdate to /usr/bin/msfupdate.framework by metasploit'
Leaving 'diversion of /usr/bin/msfvenom to /usr/bin/msfvenom.framework by metasploit'
Unpacking replacement metasploit ...
Preparing to replace responder 2.1.2-1kali1 (using .../responder_2.1.4-1kali1_all.deb) ...
Unpacking replacement responder ...
Preparing to replace theharvester 2.5+git20150109-0kali0 (using .../theharvester_2.6-0kali0_all.deb) ...
Unpacking replacement theharvester ...
Preparing to replace windows-binaries 0.4-0kali1 (using .../windows-binaries_0.5-0kali0_all.deb) ...
Unpacking replacement windows-binaries ...
Processing triggers for initramfs-tools ...
update-initramfs: Generating /boot/initrd.img-3.18.0-kali3-686-pae
Processing triggers for hal ...
Regenerating hal fdi cache ...
Processing triggers for man-db ...
Processing triggers for menu ...
Processing triggers for hicolor-icon-theme ...
Processing triggers for desktop-file-utils ...
Processing triggers for gnome-menus ...
Processing triggers for mime-support ...
Processing triggers for python-support ...
Setting up google-chrome-stable (43.0.2357.81-1) ...
Setting up ntfs-3g (1:2012.1.15AR.5-2.1+deb7u2) ...
update-initramfs: deferring update (trigger activated)
Setting up dnsmasq-base (2.62-3+deb7u3) ...
Setting up iceweasel (31.7.0esr-1~deb7u1) ...
Setting up libpq5 (9.1.16-0+deb7u1) ...
Setting up mercurial-common (2.2.2-4+deb7u1) ...
Setting up mercurial (2.2.2-4+deb7u1) ...
Setting up postgresql-client-9.1 (9.1.16-0+deb7u1) ...
Setting up postgresql-9.1 (9.1.16-0+deb7u1) ...
update-alternatives: using /usr/share/postgresql/9.1/man/man1/postmaster.1.gz to provide /usr/share/man/man1/postmaster.1.gz (postmaster.1.gz) in auto mode
Setting up python-impacket (0.9.12-1~0kali1) ...
Setting up burpsuite (1.6.01-0kali0) ...
Setting up exploitdb (20150515-0kali0) ...
Setting up metasploit-common (1.0.2-0kali0) ...
Setting up metasploit-framework (4.11.2-2015051401-1kali0) ...
Setting up metasploit (4.11.2-2015051401-1kali0) ...
skipping metasploit initialization: postgres not running
insserv: warning: current start runlevel(s) (empty) of script `metasploit' overrides LSB defaults (2 3 4 5).
insserv: warning: current stop runlevel(s) (0 1 2 3 4 5 6) of script `metasploit' overrides LSB defaults (0 1 6).
Setting up responder (2.1.4-1kali1) ...
Setting up theharvester (2.6-0kali0) ...
Setting up windows-binaries (0.5-0kali0) ...
Processing triggers for menu ...
Processing triggers for initramfs-tools ...
update-initramfs: Generating /boot/initrd.img-3.18.0-kali3-686-pae

Однако, обновления не помогли, проблема осталась

In [ ]:
root@kali:/home/kiss/Downloads# brackets
/usr/bin/brackets: /lib/i386-linux-gnu/i686/cmov/libc.so.6: version `GLIBC_2.15' not found (required by /opt/brackets/lib/libcef.so)
root@kali:/home/kiss/Downloads# 
In [ ]:
kiss@kali:~$ locate glibc
/home/kiss/cloud9/node_modules/jsDAV/node_modules/gnu-tools/findutils-src/gnulib/m4/glibc21.m4
/home/kiss/cloud9/node_modules/jsDAV/node_modules/gnu-tools/grep-src/m4/glibc21.m4
/usr/lib/i386-linux-gnu/glib-2.0/include/glibconfig.h
/usr/share/aclocal/glibc2.m4
/usr/share/aclocal/glibc21.m4
/usr/share/man/man7/glibc.7.gz
/usr/share/qt4/mkspecs/glibc-g++
/usr/share/qt4/mkspecs/glibc-g++/qmake.conf
/usr/share/qt4/mkspecs/glibc-g++/qplatformdefs.h
In [ ]:
root@kali:/home/kiss/Downloads# apt-get install libc6
Reading package lists... Done
Building dependency tree       
Reading state information... Done
libc6 is already the newest version.
0 upgraded, 0 newly installed, 0 to remove and 2 not upgraded.
In [ ]:
root@kali:/home/kiss/Downloads# locate libc6
/usr/share/doc/libc6
/usr/share/doc/libc6-dev
/usr/share/doc/libc6-i686
/usr/share/doc/libc6/BUGS
/usr/share/doc/libc6/FAQ.gz
/usr/share/doc/libc6/NEWS.Debian.gz
/usr/share/doc/libc6/NEWS.gz
/usr/share/doc/libc6/README.Debian.gz
/usr/share/doc/libc6/README.hesiod.gz
/usr/share/doc/libc6/changelog.Debian.gz
/usr/share/doc/libc6/changelog.gz
/usr/share/doc/libc6/copyright
/usr/share/doc/libc6/test-results-i486-linux-gnu-libc
/usr/share/doc/libc6-dev/CONFORMANCE.gz
/usr/share/doc/libc6-dev/FAQ.gz
/usr/share/doc/libc6-dev/NAMESPACE
/usr/share/doc/libc6-dev/NOTES.gz
/usr/share/doc/libc6-dev/README.libm.gz
/usr/share/doc/libc6-dev/changelog.Debian.gz
/usr/share/doc/libc6-dev/changelog.gz
/usr/share/doc/libc6-dev/copyright
/usr/share/doc/libc6-i686/changelog.Debian.gz
/usr/share/doc/libc6-i686/changelog.gz
/usr/share/doc/libc6-i686/copyright
/usr/share/doc/libc6-i686/test-results-i686-linux-gnu-i686
/usr/share/lintian/overrides/libc6
/usr/share/lintian/overrides/libc6-dev
/usr/share/lintian/overrides/libc6-i686
/var/cache/apt/archives/libc6-dev_2.13-38+deb7u1_i386.deb
/var/cache/apt/archives/libc6-dev_2.13-38+deb7u6_i386.deb
/var/cache/apt/archives/libc6-dev_2.13-38+deb7u7_i386.deb
/var/cache/apt/archives/libc6-dev_2.13-38+deb7u8_i386.deb
/var/cache/apt/archives/libc6-i686_2.13-38+deb7u1_i386.deb
/var/cache/apt/archives/libc6-i686_2.13-38+deb7u6_i386.deb
/var/cache/apt/archives/libc6-i686_2.13-38+deb7u7_i386.deb
/var/cache/apt/archives/libc6-i686_2.13-38+deb7u8_i386.deb
/var/cache/apt/archives/libc6_2.13-38+deb7u1_i386.deb
/var/cache/apt/archives/libc6_2.13-38+deb7u6_i386.deb
/var/cache/apt/archives/libc6_2.13-38+deb7u7_i386.deb
/var/cache/apt/archives/libc6_2.13-38+deb7u8_i386.deb
/var/lib/dpkg/info/libc6-dev:i386.list
/var/lib/dpkg/info/libc6-dev:i386.md5sums
/var/lib/dpkg/info/libc6-i686:i386.list
/var/lib/dpkg/info/libc6-i686:i386.md5sums
/var/lib/dpkg/info/libc6-i686:i386.postinst
/var/lib/dpkg/info/libc6-i686:i386.postrm
/var/lib/dpkg/info/libc6-i686:i386.shlibs
/var/lib/dpkg/info/libc6:i386.conffiles
/var/lib/dpkg/info/libc6:i386.list
/var/lib/dpkg/info/libc6:i386.md5sums
/var/lib/dpkg/info/libc6:i386.postinst
/var/lib/dpkg/info/libc6:i386.postrm
/var/lib/dpkg/info/libc6:i386.preinst
/var/lib/dpkg/info/libc6:i386.prerm
/var/lib/dpkg/info/libc6:i386.shlibs
/var/lib/dpkg/info/libc6:i386.symbols
/var/lib/dpkg/info/libc6:i386.templates
root@kali:/home/kiss/Downloads# ^C
In [ ]:
 


Посты чуть ниже также могут вас заинтересовать

Комментариев нет:

Отправить комментарий