mandiant / ThreatPursuit-VM

Threat Pursuit Virtual Machine (VM): A fully customizable, open-sourced Windows-based distribution focused on threat intelligence analysis and hunting designed for intel and malware analysts as well as threat hunters to get up and running quickly.
Other
1.22k stars 248 forks source link

Failed to install zeppelin.fireeye #22

Closed darioongit closed 3 years ago

darioongit commented 3 years ago

zeppelin.fireeye v0.9.1 zeppelin.fireeye package files upgrade completed. Performing other installation steps. File appears to be downloaded already. Verifying with package checksum to determine if it needs to be redownloaded. Error - hashes do not match. Actual value was '9032F631445B41FF83E4542D745D0CB933698AA57F5099B07589B96656C645B2'. Downloading zeppelin.fireeye from 'https://github.com/apache/zeppelin/archive/v0.9.0-docker.zip'

Error - hashes do not match. Actual value was '9032F631445B41FF83E4542D745D0CB933698AA57F5099B07589B96656C645B2'. ERROR: Checksum for 'C:\Users\myadmin\AppData\Local\ChocoCache\zeppelin.fireeye\0.9.1\zeppelin-0.9.0-docker.zip' did not meet 'BA62B9AD3BF2EFE3988BA0C2162C75CCF64F975AC22D413DD2A8DF0A968D98D8' for checksum type 'sha256'. Consider passing the actual checksums through with --checksum --checksum64 once you validate the checksums are appropriate. A less secure option is to pass --ignore-checksums if necessary. The upgrade of zeppelin.fireeye was NOT successful.

Failures

itzdan commented 3 years ago

Resolved