similar to: linux-3.10.0-514.el7.tar.xz - process of creation

Displaying 20 results from an estimated 1000 matches similar to: "linux-3.10.0-514.el7.tar.xz - process of creation"

2016 Nov 25
0
linux-3.10.0-514.el7.tar.xz - process of creation
Am 25.11.2016 um 15:03 schrieb Staazul: > I try to create own patch for kernel, and I look in process of > generation binary rpm file. > As I can see, for creation binary package, rpmbuild doesn't uses any set > of patches and doesn't uses file of original (vanilla) version of > kernel. Instead it, I see some xz archive of compressed tree of kernel > probably with all
2016 Dec 01
2
Looking for kernel-3.10.0-514.el7.x86_64.rpm
Hi! I'm trying to install my security updates for Centos 7 and i can't find this kernel. I looked at the following mirror in the updates directory. Am looking in the right place? CentOS Errata and Security Advisory 2016:2574 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2016-2574.html The following updated files have been uploaded and are currently syncing to
2012 Feb 29
2
build rpm from tar.xz tarball
hello centos list hello guys hello master of "Fu" how to create a rpm package for centos 5 with an archive tar.xz. I possess a source rpm of gnutls http://ns.fakessh.eu/rpms/gnutls-2.12.16-1.el5.src.rpm and I would try to compile the latest version of gnutls What is the correct procedure to build an rpm with this type of package tar.xz sincerely --
2000 Jul 10
4
Account Not Authorized ???
Using Linux 5.2 Red Hat Using WinNT 4.0 Workstation SP5 Trying to access a file system on the Linux Server (\\Ide) from the WinNT workstation (\\Glagowski) When the server \\Ide is selected in the Network Neighborhood Explorer, a dialog box requesting Connected As: ___ and Password:___ appears. Prividing correct information results in the message: "The account is not authorized to login from
2015 Sep 02
5
Looking for Asterisk Consultants & Experts
Hello, Can someone recommend me where is best place to find Asterisk Expert/Consultant for freelance work? If you are interested to work as a freelancer, you can email me directly. Thanks -------------- next part -------------- An HTML attachment was scrubbed... URL: <http://lists.digium.com/pipermail/asterisk-users/attachments/20150902/5a99cbfe/attachment.html>
2018 Nov 10
2
where to download kernel-3.10.0-693.17.6.el7 and kernel-devel-3.10.0-693.17.6.el7
Hi, I check the following link : http://vault.centos.org/7.4.1708/updates/x86_64/Packages/, and can't find kernel-3.10.0-693.17.6.el7 and kernel-devel-3.10.0-693.17.6.el7 rpm files. Where can I download the kernel from CentOS website? Thanks! Regards Andrew
2017 Oct 24
0
Crash in CentOS 7 kernel-3.10.0-514.16.1.el7.x86_64 in Xen PV mode
On Mon, Oct 23, 2017 at 11:08 PM, Akemi Yagi <amyagi at gmail.com> wrote: > On Mon, Oct 23, 2017 at 12:57 PM, Karl Johnson <karljohnson.it at gmail.com> > wrote: > >> On Sat, May 20, 2017 at 8:30 PM, Sarah Newman <srn at prgmr.com> wrote: >> >>> I experienced a bug that is likely the same as >>>
2018 Jan 06
0
Centos 7 Kernel 3.10.0-693.11.6.el7.x86_64 does not boot PV
The same problem with latest centos 6 kernel,i.e. with meltdown fix. I can't see console output, because I have it on "cloud" provider hosting :-) 06.01.2018 05:13, Shaun Reitan ?????: > Broken! > > -------------- next part -------------- An HTML attachment was scrubbed... URL:
2015 Jul 09
0
built kernel-3.10.0-229.7.2.el7 OK but install fails
On Thu, Jul 9, 2015 at 3:05 PM, Nicholas Geovanis <nickgeovanis at gmail.com> wrote: > Hi all - > First the boilerplate: > On centos-release.x86_64 7-0.1406.el7.centos.2.3 > [root at localhost x86_64]# uname -a > Linux localhost.localdomain 3.10.0-123.el7.x86_64 #1 SMP Mon Jun 30 > 12:09:22 UTC 2014 x86_64 x86_64 x86_64 GNU/Linux > [root at localhost
2015 Jul 10
0
built kernel-3.10.0-229.7.2.el7 OK but install fails
Thanks! Up on kernel 3.10.0-229.7.2.el7.centos. Page http://wiki.centos.org/HowTos/Custom_Kernel specifically states using rpm and not yum for the new kernel install, so perhaps needs that slight revision for 7......Nick G On Thu, Jul 9, 2015 at 5:05 PM, Nicholas Geovanis <nickgeovanis at gmail.com> wrote: > Hi all - > First the boilerplate: > On centos-release.x86_64
2016 Dec 14
0
Problem with yum on CentOS Linux release 7.2.1511 (Core) with 3.10.0-327.36.3.el7.x86_64 kernel
Am 14.12.2016 um 14:44 schrieb Gregory P. Ennis: > Everyone, > > I am at a loss on this problem would appreciate some guidance as to > where to start to fix it. > > I noticed that my home gateway server was not being updated with the > new kernel and other software, and when I ran yum it aborted with the > following notices. I tried a yum clean all, but this did not fix
2017 Sep 12
0
Xen PV DomU's and the 3.10.0-693.el7 Kernel
If you are running CentOS Linux 7 inside a Xen DomU (VM) in PV mode, you can not upgrade to the standard 7.4.1708 kernel that is currently in the CR repo and that will be soon released in our file 7.4.1708 tree (3.10.0-693.*el7) The CentOS Plus kernel will be available when we release the 7.4.1708 tree and it does boot inside a Xen DomU PV, so you can either upgrade to the CentOS Plus kernel in
2017 Oct 11
0
I do not love thee, kernel-3.10.0-693.2.2.el7.x86_64
On 11/10/17 19:28, m.roth at 5-cent.us wrote: > I've been having a lot of issues with video, for example. However, this > one... I have a user with a Dell R730. I install kernel and kernel devel, > and the rest of the full update, and rebooted. > > Nope. 100% kernel panic, right around the time it switches root. I even > rebuilt the initramfs, nope. > > And speaking
2017 Oct 28
0
Problems with kernel-3.10.0-693.5.2.el7.x86_64
On 10/28/2017 12:03 PM, Gregory P. Ennis wrote: > Everyone, > > I have two desktop units with : Intel(R) Core(TM) i7-7700 CPU @ 3.60GHz > that do not allow the login screen to appear after the update of : > kernel-3.10.0-693.5.2.el7.x86_64 and kernel-3.10.0-693.2.2.el7.x86_64 > > Both of these units worked properly with > kernel.x86_64 3.10.0-514.26.2.el7 > > I am
2017 Oct 28
2
Problems with kernel-3.10.0-693.5.2.el7.x86_64
On 10/28/2017 12:03 PM, Gregory P. Ennis wrote: > Everyone, > > I have two desktop units with : Intel(R) Core(TM) i7-7700 CPU @ > 3.60GHz > that do not allow the login screen to appear after the update of : > kernel-3.10.0-693.5.2.el7.x86_64 and kernel-3.10.0-693.2.2.el7.x86_64 > > Both of these units worked properly with > kernel.x86_64 3.10.0-514.26.2.el7 > >
2017 Oct 28
0
Problems with kernel-3.10.0-693.5.2.el7.x86_64
On 10/28/2017 11:30 AM, Gregory P. Ennis wrote: > On each of these units I am using the video from the mother board which > is : > > Base Board Information > ????????Manufacturer: ASUSTeK COMPUTER INC. > ????????Product Name: B150M-A/M.2 what CPU are you using?? any onboard video with the B150 chipset is coming from the CPU itself. -- john r pierce, recycling bits in
2018 Jan 12
1
Is kernel-3.10.0-693.11.6.el7 tested with old hardware?
Today we tried to update machines w/ Core2 Duo E6750 from 3.10.0-693.11.1.el7.centos.plus to 3.10.0-693.11.6.el7.centos.plus and the machines did not boot due to a kernel panic. Before we dig any further I wanted to know if the 11.6 kernel has been tested on old hardware, too, or if the problem is well known but not documented (yet). Thank you in advance! Gerhard Schneider -- Gerhard
2018 Apr 25
1
VGA connectors fail to work with i915 & 3.10.0-693.21.1.el7.x86_64 kernel
Everyone, A while back I reported problems with the Intell i915 video driver in an ASUS mother board. I never found a solution, but did find a work around. It is apparent that when the VGA cable is connected during boot time the screen becomes blank and does not allow a login, but if the vga cable is disconnected and the DVI connector on the video screen and motherboard are used everything
2018 Nov 20
0
kernel 3.10.0-957.el7.x86_64 + EFI on Dell server - problem
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On Tue, 2018-11-20 at 13:32 +0000, lejeczek via CentOS wrote: > hi guys > > I've one box where I just yesterday upgraded Centos. I > wonder if that kernel upgrade process might somewhat > troublesome. > After that upgrade UEFI boot fails with: > > Failed to set MokListRT: Invalid Parameter > Something has gone
2018 Nov 20
0
kernel 3.10.0-957.el7.x86_64 + EFI on Dell server - problem
On 11/20/18 8:45 AM, Phil Wyett wrote: > On Tue, 2018-11-20 at 13:42 +0000, Phil Wyett wrote: > > On Tue, 2018-11-20 at 13:32 +0000, lejeczek via CentOS wrote: > >> hi guys > >> > >> I've one box where I just yesterday upgraded Centos. I > >> wonder if that kernel upgrade process might somewhat > >> troublesome. > >> After that