Search found 1 match

by beasty_fan_gams
Thu Jan 07, 2016 8:49 pm
Forum: Installation and Maintenance of software
Topic: Vulnerabilities in GhostBSD10.1-BETA2-2 Mate!
Replies: 6
Views: 10529

Re: Vulnerabilities in GhostBSD10.1-BETA2-2 Mate!

What must I do? Then I did this, and this was the exit # cd /usr/src # patch < /path/to/patch /path/to/patch: No such file or directory. # It is a portable PC which this installed virtualbox, please do not be berry, help me! erno , if that isn't a prank, you should do something like this, I guess t...