Sponsored Content
Operating Systems Linux Debian Kernel source not found. (can't install network card drivers) Post 302150489 by Virtuality on Tuesday 11th of December 2007 04:20:45 PM
Old 12-11-2007
..........................................................

kernel-source-2.6.18-5-686 doesn't exist outside of repositories that apt-get uses.

I can not use apt-get, therefore I can not obtain kernel-source-2.6.18-5-686. That's the problem.

I'd love to install it and I've been TRYING to, except I have to actually get the file first, I've searched every repository on the internet and nothing.
 

6 More Discussions You Might Find Interesting

1. AIX

Hp Laserjet 4600 jetdirct card printr drivers

Iam facing dificulty in installing hp color laserjet 4600 printer in IBM-AIX 5.1. Where i can find a drivers for this printer ,Or pls suggest me another way to get it install this printer Thanx Ravi (2 Replies)
Discussion started by: ravikantchavan
2 Replies

2. Solaris

Unable to install the Network Card

Hi, After I installed Solaris 10 in the Intel platform (chipset 865*) network card was not detected, were shall I get this driver? iam new to Solaris. (2 Replies)
Discussion started by: pravin_2929
2 Replies

3. Solaris

Ethernet card drivers issue...

I need to install ethernet card drivers on intel machine. How can i know which Ethernet card interface (sfe,rh,rtls...) is it? How can i know the speed of that card? How can i know network traffic ? If network traffic is more with that interface what should i do? Thanks in advance (2 Replies)
Discussion started by: younus_syed
2 Replies

4. Solaris

Network card drivers for solaris?

Hi all, i have configured my solaris 5 .10 for internet connection by editing the files /etc/hosts/,/etc/resolve.config,/etc/defalutrouter and nsswitchconfig . during installation i was not requested for ip adddress even i plugged network cable. am i need to install any network card... (2 Replies)
Discussion started by: srikanthg
2 Replies

5. UNIX for Dummies Questions & Answers

How to install a network card

Hey guys, Sorry, this question might look stupid but I have no idea how to install a network card. My server is a Dell PowerEdge T105 with Debian 5.0 Lenny. My network card is a Broadcom NetXtreme BCM5722 Gigabit Ethernet PCI Express. I've plugged the card innside my server and I can see... (2 Replies)
Discussion started by: chebarbudo
2 Replies

6. UNIX for Dummies Questions & Answers

How to install kernel source?

During installation of one of driver i needed to Remove any earlier version drivers using make clean -r command. Where i m getting following error. # make clean -r Kernel source is not installed make: *** Error 1 My kernel version # uname -r 2.6.18-128.2.1.4.9.el5xen Where... (4 Replies)
Discussion started by: pinga123
4 Replies
APT_AUTH.CONF(5)							APT							  APT_AUTH.CONF(5)

NAME
apt_auth.conf - Login configuration file for APT sources and proxies DESCRIPTION
APT configuration files like sources.list(5) or apt.conf(5) need to be accessible for everyone using apt tools on the system to have access to all package-related information like the available packages in a repository. Login information needed to connect to a proxy or to download data from a repository on the other hand shouldn't always be accessible by everyone and can hence not be placed in a file with world-readable file permissions. The APT auth.conf file /etc/apt/auth.conf can be used to store login information in a netrc-like format with restrictive file permissions. NETRC-LIKE FORMAT The format defined here is similar to the format of the ~/.netrc file used by ftp(1) and similar programs interacting with servers. It is a simple token-based format with the following tokens being recognized; Unknown tokens will be ignored. Tokens may be separated by spaces, tabs or newlines. machine hostname[:port][/path] Entries are looked up by searching for the machine token matching the hostname of the URI apt needs login information for. Extending the netrc-format a portnumber can be specified. If no port is given the token matches for all ports. Similar the path is optional and only needed and useful if multiple repositories with different login information reside on the same server. A machine token with a path matches if the path in the URI starts with the path given in the token. Once a match is made, the subsequent tokens are processed, stopping when the end of file is reached or another machine token is encountered. login name The username to be used. password string The password to be used. EXAMPLE
Supplying login information for a user named apt with the password debian for the sources.list(5) entry deb http://example.org/debian stretch main could be done in the entry directly: deb http://apt:debian@example.org/debian stretch main Alternatively an entry like the following in the auth.conf file could be used: machine example.org login apt password debian Or alternatively within a single line: machine example.org login apt password debian If you need to be more specific all of these lines will also apply to the example entry: machine example.org/deb login apt password debian machine example.org/debian login apt password debian machine example.org/debian/ login apt password debian On the other hand neither of the following lines apply: machine example.org:80 login apt password debian machine example.org/deb/ login apt password debian machine example.org/ubuntu login apt password debian machine example.orga login apt password debian machine example.net login apt password debian NOTES
Basic support for this feature is present since version 0.7.25, but was undocumented for years. The documentation was added in version 1.5 changing also the implementation slightly. For maximum backward compatibility you should avoid multiple machine tokens with the same hostname, but if you need multiple they should all have a path specified in the machine token. FILES
/etc/apt/auth.conf Login information for APT sources and proxies in a netrc-like format. Configuration Item: Dir::Etc::netrc. SEE ALSO
apt.conf(5) sources.list(5) BUGS
APT bug page[1]. If you wish to report a bug in APT, please see /usr/share/doc/debian/bug-reporting.txt or the reportbug(1) command. AUTHOR
APT team NOTES
1. APT bug page http://bugs.debian.org/src:apt APT 1.6.3ubuntu0.1 17 August 2017 APT_AUTH.CONF(5)
All times are GMT -4. The time now is 09:10 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy