similar to: XCP - Base Iso seem to contain broken packages how to proceed

Displaying 20 results from an estimated 300 matches similar to: "XCP - Base Iso seem to contain broken packages how to proceed"

2011 May 31
0
XCP - Base Iso seem to contain broken packages
List, When running the downloaded Base ISO - Installtion programm it aborts due to packages which seem to be damaged: el5.3bin... el4.5... el5.1 el4.6 dom0fs.... tools-iso... various rpms etc..... any idea? How to overcome the situation for a real beginner ? Thanks -- Liebe Grüße / Best Regards Thomas Wehr _______________________________________________ Xen-users mailing list
2008 Jun 20
1
CESA-2008:0556 Important CentOS 4 s390(x) freetype - security update
CentOS Errata and Security Advisory 2008:0556 https://rhn.redhat.com/errata/RHSA-2008-0556.html The following updated files have been uploaded and are currently syncing to the mirrors: s390: updates/s390/RPMS/freetype-2.1.9-7.el4.6.s390.rpm updates/s390/RPMS/freetype-demos-2.1.9-7.el4.6.s390.rpm updates/s390/RPMS/freetype-devel-2.1.9-7.el4.6.s390.rpm
2008 Jun 20
1
CESA-2008:0556 Important CentOS 4 ia64 freetype - security update
CentOS Errata and Security Advisory 2008:0556 https://rhn.redhat.com/errata/RHSA-2008-0556.html The following updated files have been uploaded and are currently syncing to the mirrors: ia64: updates/ia64/RPMS/freetype-2.1.9-7.el4.6.ia64.rpm updates/ia64/RPMS/freetype-demos-2.1.9-7.el4.6.ia64.rpm updates/ia64/RPMS/freetype-devel-2.1.9-7.el4.6.ia64.rpm
2005 Oct 05
1
CESA-2005:346 Low CentOS 4 ia64 slocate - security update
CentOS Errata and Security Advisory 2005:346 https://rhn.redhat.com/errata/RHSA-2005-346.html The following updated files have been uploaded and are currently syncing to the mirrors: files: updates/ia64/RPMS/slocate-2.7-13.el4.6.ia64.rpm -- Pasi Pirhonen - upi@iki.fi - http://iki.fi/upi/ -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type:
2006 Jul 05
5
cacti on centos
Hi all, I'm trying to get Cacti installed on my CentOS 4.3 x86_64 box. I've got all of required packages installed, and created database file, and followed all the instructions in install manual. However, when I get login screen and use admin for username/password, it simply redirects me straight back to login screen. Looking at user_log table, the authentication was
2007 Jan 09
1
Dependencies
Hi all, If I try yum grouplist "FTP Server" I get the next large output: Dependencies Resolved ============================================================================= Package Arch Version Repository Size ============================================================================= Installing: OpenIPMI x86_64
2009 Jul 05
1
SIP IP-Trunk to be authenticated based on username and password, not IP address
Hi List; How can one Asterisk Box A to send a SIP call for another Asterisk Box B, and that call to be authorized based on the username and password, and not on the IP (as the IP address of the source is not known because it keep changing)? I think the trick in the Dial command, how to write it properly in a way that other Asterisk Box can recognize the sip username and password which are existed
2006 Jul 31
0
CESA-2006:0604 Moderate CentOS 4 s390(x) ruby - security update
CentOS Errata and Security Advisory 2006:0604 https://rhn.redhat.com/errata/RHSA-2006-0604.html The following updated files have been uploaded and are currently syncing to the mirrors: s390: updates/s390/RPMS/irb-1.8.1-7.EL4.6.s390.rpm updates/s390/RPMS/ruby-1.8.1-7.EL4.6.s390.rpm updates/s390/RPMS/ruby-devel-1.8.1-7.EL4.6.s390.rpm updates/s390/RPMS/ruby-docs-1.8.1-7.EL4.6.s390.rpm
2006 Aug 01
0
CentOS-announce Digest, Vol 18, Issue 1
Send CentOS-announce mailing list submissions to centos-announce at centos.org To subscribe or unsubscribe via the World Wide Web, visit http://lists.centos.org/mailman/listinfo/centos-announce or, via email, send a message with subject or body 'help' to centos-announce-request at centos.org You can reach the person managing the list at centos-announce-owner at centos.org When
2006 Jul 29
0
CentOS-announce Digest, Vol 17, Issue 10
Send CentOS-announce mailing list submissions to centos-announce at centos.org To subscribe or unsubscribe via the World Wide Web, visit http://lists.centos.org/mailman/listinfo/centos-announce or, via email, send a message with subject or body 'help' to centos-announce-request at centos.org You can reach the person managing the list at centos-announce-owner at centos.org When
2005 Oct 06
0
CESA-2005:395 Low CentOS 4 s390(x) net-snmp - security update
CentOS Errata and Security Advisory 2005:395 https://rhn.redhat.com/errata/RHSA-2005-395.html The following updated files have been uploaded and are currently syncing to the mirrors: s390: updates/s390/RPMS/net-snmp-5.1.2-11.EL4.6.s390.rpm updates/s390/RPMS/net-snmp-devel-5.1.2-11.EL4.6.s390.rpm updates/s390/RPMS/net-snmp-libs-5.1.2-11.EL4.6.s390.rpm
2011 Jan 10
1
How to proceed after Libvirt compilation? [Problem]
I'm using Ubuntu 10.10. At first I installed Libvirt from repositories. Due to problems I removed it and then I installed from sources this way: # ./configure --prefix=$HOME/usr # make # make install # ldconfig The installation gone well. I added the users to libvirtd and rebooted. When I type virsh I receive from system a message saying virsh is not installed and instructing to install
2010 Jan 21
0
[LLVMdev] ProfileInfo Questions -- How to proceed?
Hi all, I have some questions about the maintenance of the Profiling Code, since this is largely my contribution I still feel responsible for it. (I have not finished my master thesis, so it also is still work in progress... :-) When there are API changes in LLVM, I guess the person changing the API is responsible for changing all the occurrences in LLVM? (So I do not have to worry about
2015 Feb 21
2
"PermitRootLogin no" should not proceed with root login
Steps to reproduce: 1) PermitRootLogin no in sshd_config 2) login with "root" user from other host Present behaviour: 1) it asks for password 3 times and only then close the connection. 2) cpu consumption during bruteforce "attacks". Expected behaviour: Immediate disconnect/login fail Workaround is to change ssh port, or ban IP after some login fails, or limit IP that can
2004 Jan 04
0
ADS. Joined but cannot proceed.
I'm attempting to use samba 3.01pre3 (on RedHat 9) and an AD domain with kerberos. Samba machines are member servers only. smbd/nmbd/winbindd all running and behaving as advertised. I've made these changes to the smb.conf file; workgroup = XXXXX realm = xxxxx.REALM security = ads idmap uid = 10000-50000 idmap gid = 10000-50000 And these changes to the krb5.conf file; [libdefaults]
2020 Feb 17
1
Upgrading Samba and Ubuntu: how to proceed?
We have a DC with Ubuntu Server 16.04 and Samba 4.9.1 self-compiled. We would like to update both Samba (to 4.11.6) and Ubuntu (to 18.04). Do you have any advice on how to proceed, especially regarding the configuration of the network interfaces, resolv.conf, etc...? First Samba or Ubuntu? Ubuntu with do-release-upgrade? Thanks so much, Giovanni Caini
2016 Feb 27
1
a quick question before I proceed
Is this the proper forum for questions on Fortran, MPI, RInside, and Rcpp, please? Thanks, Erin [[alternative HTML version deleted]]
2005 Jul 07
4
Sipura SPA-841 Volume Oscillation Problem
Hi all, The problem is on the volume of the voice sent by the SPA-841. I think the echo cancel algorithm sets a limit to the microphone when detects sounds or noise from the earphone. This problem generates an oscillation on the voice volume sent by the phone and even turns it off completely for very little lapses of time making the communication very uncomfortable. I manage three different
2006 Jul 29
0
CESA-2006:0604 Moderate CentOS 4 x86_64 ruby - security update
CentOS Errata and Security Advisory 2006:0604 https://rhn.redhat.com/errata/RHSA-2006-0604.html The following updated files have been uploaded and are currently syncing to the mirrors: x86_64: irb-1.8.1-7.EL4.6.x86_64.rpm ruby-1.8.1-7.EL4.6.x86_64.rpm ruby-devel-1.8.1-7.EL4.6.x86_64.rpm ruby-docs-1.8.1-7.EL4.6.x86_64.rpm ruby-libs-1.8.1-7.EL4.6.i386.rpm ruby-libs-1.8.1-7.EL4.6.x86_64.rpm
2015 Feb 21
2
PermitRootLogin default (was: "PermitRootLogin no" should not proceed with root login)
On Sat, 2015-02-21 at 23:36 +0000, Philip Hands wrote: > I'm glad to say that the default for the Debian package Unfortunately, Debian overdid it quite a lot and also set a number of not so smart (respectively security-critical) defaults: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=765632 So it's like 1:1 ;-) Cheers, Chris. -------------- next part -------------- A non-text