Underc0de

Foros Generales => Dudas y pedidos generales => Mensaje iniciado por: $B3L3r0F0nt3$ en Marzo 13, 2018, 01:24:21 PM

Título: Error de Actualización del Sistema Parrot-Security OS 3.11
Publicado por: $B3L3r0F0nt3$ en Marzo 13, 2018, 01:24:21 PM
Hola Underc0des;

Tengo un problema a la hora de querer actualizar el Sistema de Parrot Security OS.

sudo apt-get update && sudo apt-get dist-upgrade

Al parecer me sale un Error de Certificado.

Err:1 https://mirror.uta.edu.ec/parrot stable/main amd64 bash amd64 4.4.18-1.1
  Certificate verification failed: The certificate is NOT trusted. The certificate issuer is unknown. The certificate chain uses insecure algorithm.  Could not handshake: Error in the certificate verification. [IP: 200.93.227.165 443]
Err:2 https://mirror.uta.edu.ec/parrot stable/main amd64 bsdutils amd64 1:2.31.1-0.4
  Certificate verification failed: The certificate is NOT trusted. The certificate issuer is unknown. The certificate chain uses insecure algorithm.  Could not handshake: Error in the certificate verification. [IP: 200.93.227.165 443]
Err:3 https://mirror.uta.edu.ec/parrot stable/main amd64 dash amd64 0.5.8-2.10
  Certificate verification failed: The certificate is NOT trusted. The certificate issuer is unknown. The certificate chain uses insecure algorithm.  Could not handshake: Error in the certificate verification. [IP: 200.93.227.165 443]
Err:4 https://mirror.uta.edu.ec/parrot stable/main amd64 libcom-err2 amd64 1.43.9-2
  Certificate verification failed: The certificate is NOT trusted. The certificate issuer is unknown. The certificate chain uses insecure algorithm.  Could not handshake: Error in the certificate verification. [IP: 200.93.227.165 443]
Err:5 https://mirror.uta.edu.ec/parrot stable/main amd64 libcomerr2 amd64 1.43.9-2
  Certificate verification failed: The certificate is NOT trusted. The certificate issuer is unknown. The certificate chain uses insecure algorithm.  Could not handshake: Error in the certificate verification. [IP: 200.93.227.165 443]
Err:6 https://mirror.uta.edu.ec/parrot stable/main amd64 libc-l10n all 2.27-1
  Certificate verification failed: The certificate is NOT trusted. The certificate issuer is unknown. The certificate chain uses insecure algorithm.  Could not handshake: Error in the certificate verification. [IP: 200.93.227.165 443]
Err:7 https://mirror.uta.edu.ec/parrot stable/main amd64 locales-all amd64 2.27-1
  Certificate verification failed: The certificate is NOT trusted. The certificate issuer is unknown. The certificate chain uses insecure algorithm.  Could not handshake: Error in the certificate verification. [IP: 200.93.227.165 443]
Err:8 https://mirror.uta.edu.ec/parrot stable/main amd64 locales all 2.27-1
  Certificate verification failed: The certificate is NOT trusted. The certificate issuer is unknown. The certificate chain uses insecure algorithm.  Could not handshake: Error in the certificate verification. [IP: 200.93.227.165 443]
Err:9 https://mirror.uta.edu.ec/parrot stable/main amd64 libc6-dbg amd64 2.27-1
  Certificate verification failed: The certificate is NOT trusted. The certificate issuer is unknown. The certificate chain uses insecure algorithm.  Could not handshake: Error in the certificate verification. [IP: 200.93.227.165 443]
Err:10 https://mirror.uta.edu.ec/parrot stable/main amd64 libc-dev-bin amd64 2.27-1
  Certificate verification failed: The certificate is NOT trusted. The certificate issuer is unknown. The certificate chain uses insecure algorithm.  Could not handshake: Error in the certificate verification. [IP: 200.93.227.165 443]
Err:11 https://mirror.uta.edu.ec/parrot stable/main amd64 libc6-dev amd64 2.27-1
  Certificate verification failed: The certificate is NOT trusted. The certificate issuer is unknown. The certificate chain uses insecure algorithm.  Could not handshake: Error in the certificate verification. [IP: 200.93.227.165 443]
Err:12 https://mirror.uta.edu.ec/parrot stable/main amd64 libc6 amd64 2.27-1
  Certificate verification failed: The certificate is NOT trusted. The certificate issuer is unknown. The certificate chain uses insecure algorithm.  Could not handshake: Error in the certificate verification. [IP: 200.93.227.165 443]
Err:13 https://mirror.uta.edu.ec/parrot stable/main amd64 libc-bin amd64 2.27-1
  Certificate verification failed: The certificate is NOT trusted. The certificate issuer is unknown. The certificate chain uses insecure algorithm.  Could not handshake: Error in the certificate verification. [IP: 200.93.227.165 443]
Err:14 https://mirror.uta.edu.ec/parrot stable/main amd64 debconf-i18n all 1.5.66
  Certificate verification failed: The certificate is NOT trusted. The certificate issuer is unknown. The certificate chain uses insecure algorithm.  Could not handshake: Error in the certificate verification. [IP: 200.93.227.165 443]
Err:15 https://mirror.uta.edu.ec/parrot stable/main amd64 libgdbm5 amd64 1.14.1-4
  Certificate verification failed: The certificate is NOT trusted. The certificate issuer is unknown. The certificate chain uses insecure algorithm.  Could not handshake: Error in the certificate verification. [IP: 200.93.227.165 443]
0% [Connected to mirror.uta.edu.ec (200.93.227.165)] [Esperando las cabeceras]^C
---------------------------------------------------------------------------------------

Lo que quiero saber por que motivo me sale ese error, o no necesitaría actualizar el Sistema.

Por favor se me podrían apoyar.

Saludos cordiales.