Search Results

Search found 87589 results on 3504 pages for 'veritas cluster server'.

Page 671/3504 | < Previous Page | 667 668 669 670 671 672 673 674 675 676 677 678  | Next Page >

  • Windows wait command till a system time

    - by user53864
    I have made a batch script for backup recently. Somewhere in the middle of script I'll have to wait for some time to be reached and then resume the next line of the script. I've scheduled the script at 4:00PM and after the wait command the next line should start at exactly 5:30PM. I thought of using SLEEP command but it's not sure that the commands used before the wait command will end up at certain time(due to inconsistent file sizes) but it's sure that they will be done by 5:00 or 5:10 and next it should execute wait command which waits for certain system clock. I'm checking if there is any command that waits or sleeps until the time specified reaches the system time and resumes there after. Anybody came across this situation and how was that resolved?

    Read the article

  • Crash dump analysis

    - by Ryan Ries
    I hope this isn't a stupid question, and if it is, then I want to at least get it over with so I don't feel so dumb in the future. Here we are, loading up a Windows crash dump with Windbg. Here are the first few lines of the debugger output: 0: kd> .dumpdebug ----- 64 bit Kernel Summary Dump Analysis DUMP_HEADER64: MajorVersion 0000000f MinorVersion 00001db1 ... The MinorVersion I mostly understand. It's hexadecimal and it translates to 7601 in decimal. Windows admins would already be able to tell from that that this must be either a Win7 x64 machine or a 2k8 R2 machine with SP1. But isn't 7601 the build number? It's supposed to be Major.Minor.Build/Revision... right? Also I don't understand the MajorVersion. It should be 6. This version of Windows is 6. But isn't 0000000f in hexadecimal 15 in decimal? The full version string of this version of Windows, when you launch the Command Prompt for instance, is 6.1.7601. If 7601 is the MinorVersion, then what is 1 and what is 6? And why does the crash dump say 0F?

    Read the article

  • [Zend Framework - Ubuntu10.04- Lamp- First Project] i get 500 error on http://localhost/zftutorial/p

    - by meyosef
    Hi I new in Zend and Lamp, my software: Zend Framework, Ubuntu10.04,Lamp. I made my first Zend Project with Zend tool (according this tutorial http://akrabat.com/wp-content/uploads/Getting-Started-with-Zend-Framework.pdf) But when i go to http://localhost/zftutorial/public i get 500 error. My $ dir -l of zftutorial: drwxr-xr-x 6 root root 4096 2010-06-01 23:54 application drwxr-xr-x 2 root root 4096 2010-06-01 23:54 docs drwxr-xr-x 3 root root 4096 2010-06-02 00:23 library drwxr-xr-x 3 root root 4096 2010-06-02 00:00 nbproject drwxr-xr-x 2 root root 4096 2010-06-01 23:54 public drwxr-xr-x 4 root root 4096 2010-06-01 23:54 tests my:/etc/apache2/sites-available/default <VirtualHost *:80> ServerAdmin webmaster@localhost DocumentRoot /var/www <Directory /> Options FollowSymLinks AllowOverride All </Directory> <Directory /var/www/> Options Indexes FollowSymLinks MultiViews AllowOverride All Order allow,deny allow from all </Directory> ScriptAlias /cgi-bin/ /usr/lib/cgi-bin/ <Directory "/usr/lib/cgi-bin"> AllowOverride None Options +ExecCGI -MultiViews +SymLinksIfOwnerMatch Order allow,deny Allow from all </Directory> ErrorLog /var/log/apache2/error.log # Possible values include: debug, info, notice, warn, error, crit, # alert, emerg. LogLevel warn CustomLog /var/log/apache2/access.log combined Alias /doc/ "/usr/share/doc/" <Directory "/usr/share/doc/"> Options Indexes MultiViews FollowSymLinks AllowOverride None Order deny,allow Deny from all Allow from 127.0.0.0/255.0.0.0 ::1/128 </Directory> </VirtualHost> Thanks,

    Read the article

  • Accidential CHMOD 755

    - by Nik
    Alright, I accidentially chomdded everything to 755, which isn't as terrible as chowning everything to the local user. How insecure is this and how would I restore it easily, without reinstalling?

    Read the article

  • problem connecting to datasource defined in freetds.conf

    - by pkaeding
    I can connect successfully to my database using tsql when I bypass the freetds.conf file, like so: % TDSVER=8.0 tsql -H 10.100.102.202 -p 1086 -U sa After I enter my password, I am presented with a 1> prompt, and it is ready for my commands. However, if I try to connect using the definition in my freetds.conf file, like this: % tsql -S Millie -U sa after entering my password, it seems to be trying to generate a prompt, but it just keeps counting. I will see 1, followed by 2, etc, without ever displaying a > character. Here is what I have for my freetds.conf: [global] # TDS protocol version tds version = 8.0 text size = 64512 [Millie] host = 10.100.102.202 port = 1086 What could be causing this anomaly? If it helps, here is the output of tsql -C: % tsql -C Compile-time settings (established with the "configure" script) Version: freetds v0.82 freetds.conf directory: /usr/local/etc MS db-lib source compatibility: no Sybase binary compatibility: no Thread safety: yes iconv library: yes TDS version: 5.0 iODBC: no unixodbc: no

    Read the article

  • Deluge through a socks proxy server

    - by tapan
    To use deluge I use a socks proxy server. Everything was working perfectly till now. I use the following code to create the socks server: ssh -D 1080 user@remote-server In the proxy settings of Deluge I put the host as 127.0.0.1 and port as 1080 and use socks v4 (for some reason it didn't work with socks v5). This setup was working perfectly till now. Now suddenly I cannot download any torrents. The error I get is connection timed out. I checked the remote server and it seems it is not even being used. What can the error be ?

    Read the article

  • SQL 2005 AD Group permission levels

    - by jj.
    I'm trying to give permissions to a (sql 2005) database app based on AD groups. The general idea is to require a user to have a membership to "app_users" to view anything, and membership to other groups gives them write access to that group. "app_customers" gives write access to the customers module, "app_sales" to sales, etc. I've listed an example below: user1: AD member of app_users user2: AD member of app_users, app_customers For dbo.customers table: app_users - Granted: Select permission - Denied: Insert, Update, Delete app_customers - Granted: Select permission - Granted: Insert, Update, Delete I would expect user1 to be able to view the dbo.customers table, but will not be allowed to modify anything (insert/update/delete) - which works. In the same vein, I would expect user2 to be able to view AND modify the dbo.customers table, since they are a member of app_customers. However, this is not the case. Instead, user2 is denied any modifications just like user1. I seem to remember something about deny permissions winning if there was a conflict, but it's honestly been too long since I've dealt with them. Am I going about this the right way? Thanks for your time!

    Read the article

  • Linux Unable to Write to Directory Despite Permissions

    - by Nick Q.
    I'm trying to give myself permissions to /var/www/ however for some reason I am unable to do so. Currently what I'm facing is this: nick@server1:/var$ ls -l drwxrwxr-x 5 root wwwusers 232 Mar 15 19:31 www nick@server1:/var$ groups nick wwwusers nick@server1:/var$ mkdir www/trying mkdir: cannot create directory `www/trying': Permission denied I am running Ubuntu 10.04 LTS on a VPS and am used to running unix on my own machine so I may be doing something absolutely stupid, but I would like to be able to have the group wwwusers be able to write to www.

    Read the article

  • Restored Domain Controller does not display any information using dcdiag command

    - by dasko
    I am testing restoring a domain controller from system state backup to different hardware in a non production environment as a sanity check for our restoration procedure. When i run the dcdiag command I get "blank info back" and all that is displayed are two lines as follows: Domain Controller Diagnosis Performing initial setup: and then I am returned to the command prompt. Even when I do dcdiag /v i get the same result. I have double checked the DNS settings and Active Directory works properly. All FSMO roles are being held by this restored Domain Controller. I am able to join test pc's to the domain without issue etc Is this a common issue or is there something that I am missing. Thanks.

    Read the article

  • Error 1720 with Virtuozzo Trying to Install Containers 4.6

    - by Kort Pleco
    So, somehow my virtuozzo installation was corrupted, and it didn't fully uninstall. I'm trying to reinstall Virtuozzo Containers 4.6 and it fails with this error: Error 1720.There is a problem with this Windows Installer package. A script required for this install to complete could not be run. Contact your support personnel or package vendor. Custom action SetFolders_x64 script error -2147024894, WshShell.RegRead: Invalid root in registry key "HKLM\SOFTWARE\SWSoft\Virtuozzo\VZINSTALL". Line 7, Column 2 Help?

    Read the article

  • SQL instance through F5 BigIP VIP

    - by Sam
    We have a SQL 2008 instance Server01\instance02. The port is set to 1466. We've set up a VIP named Server1 Attempting to connect to Server1\instance02 does not work. Server1,1466 does work. We have ports 1433, 1434 and 1466 open. Can we configure this to be able to use the name without any changes to the SQL client. Thanks!!

    Read the article

  • I can't send email from my server to gmail addresses

    - by brianegge
    I'm using postfix, and have setup spf, dkim, and domainkeys. I can get my email to go to Yahoo, but not gmail. Here's the headers from an email send to Yahoo. Yahoo reports the email as domain key verified. X-Apparently-To: brianegge at yahoo.com via 68.142.206.167; Sat, 20 Mar 2010 05:29:19 -0700 Return-Path: <domains at theeggeadventure.com> X-YahooFilteredBulk: 67.207.137.114 X-YMailISG: x7_Rl9EWLDuugoqPcORhih0FeQMOaIIpz4qfuu9ttx1xbo3uKI2kz.CLUy2cJ1BTtHAwuJtrsGRsveHIx.Dx95avNGlPPGWy_cSpnEwWLXGxBciO.YgtSQxdURQiWLCLvbHej0QPjQIHFjAFjdeGhJd2Y8NgTW1wcExq45Sb7LMlOGvtGMjSQuc8QazwXUxpZrQbIxgSQUTmzQO1x30xaZ2Us6TQTab7Wpya6OgAX.emKOM3phfS5kfhYj9FLQ.qi32sFNWnAoFdVK596OTP2F63PAJOVM5qPsM2jIAbJylIBmnj94LO7hOVr3KOS6XLtCPRn2Oe X-Originating-IP: [67.207.137.114] Authentication-Results: mta1055.mail.mud.yahoo.com from=theeggeadventure.com; domainkeys=pass (ok); from=theeggeadventure.com; dkim=pass (ok) Received: from 127.0.0.1 (EHLO mail.theeggeadventure.com) (67.207.137.114) by mta1055.mail.mud.yahoo.com with SMTP; Sat, 20 Mar 2010 05:29:19 -0700 Received: by mail.theeggeadventure.com (Postfix, from userid 1003) id BB5B01C16A4; Sat, 20 Mar 2010 12:29:16 +0000 (UTC) DomainKey-Signature: a=rsa-sha1; s=2010; d=theeggeadventure.com; c=simple; q=dns; b=JHbK9VhqyQTfpQFqaXxJrKpEG9h9H0IZ0LdWoBooJEA7hv3SYWmFUtyE247EuwoaG gzApKJ1DuRhwESZ7PswrbzuaUL8poAUO8LmMvZ+OqnDolgNSJUYWu0FcO+fe3H4m9ZD grkj0xMpHw+uFjXV4plKO+sa8olJXJAmP+9cMEo= X-DKIM: Sendmail DKIM Filter v2.8.2 mail.theeggeadventure.com BB5B01C16A4 DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=theeggeadventure.com; s=2010; t=1269088156; bh=bUlMldcnzFCmCmNT8qjpRl6fiY1YyjiZiC9jhCXASOw=; h=Subject:To:Message-Id:Date:From; b=EVNolTlh4Gch5/HIrrHaRQvcApl7wkB42gB44NsPcLZD2QrhuOvnhanhnEB4UbV0e A+3dAOjhX7LKzgGrn11jXNTiEjNX1vQDsX3HyG0fNra73aWiGTzr1nHJfnuEJ7Ph0j 5tp0HRL5jjikD1XJcvmsYzTpT22mxuz60HXYRB1s= Subject: cron To: <brianegge at yahoo.com> X-Mailer: mail (GNU Mailutils 1.2) Message-Id: <[email protected]> Date: Sat, 20 Mar 2010 12:29:16 +0000 (UTC) From: This sender is DomainKeys verified [email protected] (domains) View contact details Content-Length: 818 When I send to gmail, I see the following in my server log, but the message doesn't even reach my spam folder. Mar 20 12:59:12 Everest postfix/pickup[27802]: C81C61C16A4: uid=1000 from=<egge> Mar 20 12:59:12 Everest postfix/cleanup[27847]: C81C61C16A4: message-id=<[email protected]> Mar 20 12:59:13 Everest postfix/qmgr[27801]: C81C61C16A4: from=<[email protected]>, size=2784, nrcpt=1 (queue active) Mar 20 12:59:14 Everest postfix/smtp[27849]: C81C61C16A4: to=<brianegge at gmail.com>, relay=gmail-smtp-in.l.google.com[209.85.223.24]:25, delay=2.1, delays=0.39/0.28/0.13/1.3, dsn=2.0.0, status=sent (250 2.0.0 OK 1269089954 32si4566750iwn.51) Mar 20 12:59:14 Everest postfix/qmgr[27801]: C81C61C16A4: removed I've send to email to test services, and the report everything verifies ok. I've also checked all the RBL lists, and I'm not on any of them.

    Read the article

  • LDAP query on linux against AD returns groups with no members

    - by SethG
    I am using LDAP+kerberos to authenticate against Active Directory on Windows 2003 R2. My krb5.conf and ldap.conf appear to be correct (according to pretty much every sample I found on the 'net). I can login to the host with both password and ssh keys. When I run getent passwd, all my ldap user accounts are listed with all the important attributes. When I run getent group, all the ldap groups and their gid's are listed, but no group members. If I run ldapsearch and filter on any group, the members are all listed with the "member" attribute. So the data is there for the taking, it's just not being parsed properly. It would appear that I simply am using an incorrect mapping in ldap.conf, but I can't see it. I've tried several variations and all give the same result. Here is my current ldap.conf: host <ad-host1-ip> <ad-host2-ip> base dc=my,dc=full,dc=dn uri ldap://<ad-host1> ldap://<ad-host2> ldap_version 3 binddn <mybinddn> bindpw <mybindpw> scope sub bind_policy hard nss_reconnect_tries 3 nss_reconnect_sleeptime 1 nss_reconnect_maxsleeptime 8 nss_reconnect_maxconntries 3 nss_map_objectclass posixAccount User nss_map_objectclass posixGroup Group nss_map_attribute uid sAMAccountName nss_map_attribute gidNumber msSFU30GidNumber nss_map_attribute uidNumber msSFU30UidNumber nss_map_attribute cn cn nss_map_attribute gecos displayName nss_map_attribute homeDirectory msSFU30HomeDirectory nss_map_attribute loginShell msSFU30LoginShell nss_map_attribute uniqueMember member pam_filter objectcategory=User pam_login_attribute sAMAccountName pam_member_attribute member pam_password ad Here's the kicker: this config works 100% fine on a different linux box with a different distro. It does not work on the distro I am planning on switching to. I have installed from source the versions of pam_ldap and nss_ldap on the new box to match the old box, which fixed another problem I was having with this setup. Other relevant info is the original AD box was Windows 2003. It's mirror died a horrible hardware death so I'm trying to add two more 2003-R2 servers to the mirror tree and ultimately drop the old 2003 box. The new R2 boxes appear to have joined the DC forest properly. What do I need to do to get groups working? I've exhausted all the resources I could find and need a different angle. Any input is appreciated. Status update, 7/31/09 I have managed to tweak my config file to get full info from the AD and performance is nice and snappy. I replaced the back-rev'd copies of pam_ldap and nss_ldap with the current ones for the distro I'm using, so it's back to a standard out-of-the-box install. Here's my current config: host <ad-host1-ip> <ad-host2-ip> base dc=my,dc=full,dc=dn uri ldap://<ad-host1> ldap://<ad-host2> ldap_version 3 binddn <mybinddn> bindpw <mybindpw> scope sub bind_policy soft nss_reconnect_tries 3 nss_reconnect_sleeptime 1 nss_reconnect_maxsleeptime 8 nss_reconnect_maxconntries 3 nss_connect_policy oneshot referrals no nss_map_objectclass posixAccount User nss_map_objectclass posixGroup Group nss_map_attribute uid sAMAccountName nss_map_attribute gidNumber msSFU30GidNumber nss_map_attribute uidNumber msSFU30UidNumber nss_map_attribute cn cn nss_map_attribute gecos displayName nss_map_attribute homeDirectory msSFU30HomeDirectory nss_map_attribute loginShell msSFU30LoginShell nss_map_attribute uniqueMember member pam_filter objectcategory=CN=Person,CN=Schema,CN=Configuration,DC=w2k,DC=cis,DC=ksu,DC=edu pam_login_attribute sAMAccountName pam_member_attribute member pam_password ad ssl off tls_checkpeer no sasl_secprops maxssf=0 The remaining problem now is when you run the groups command, not all subscribed groups are listed. Some are (one or two), but not all. Group memberships are still honored, such as file and printer access. getent group foo still shows that the user is a member of group foo. So it appears to be a presentation bug, and does not interfere with normal operation. It also appears that some (I have not determined exactly how many) group searches do not resolve correctly, even though the group is listed. eg, when you run "getent group bar", nothing is returned, but if you run "getent group|grep bar" or "getent group|grep <bar_gid>" you can see that it indeed listed and your group name and gid are correct. This still seems like an LDAP search or mapping error, but I can't figure out what it is. I'm a heckuva lot closer than earlier in the week, but I'd really like to get this last detail ironed out.

    Read the article

  • Cannot configure NAP DCOM security.

    - by mattdwen
    I've just added a new 2K8 domain controller to an existing domain as part of a transition from 2k3. I am getting a lot of DCOM 10016 errors, indicating launch security permission problems on a specific CLSID, which ends up being the NAP Agent Service. I've dealt with this before by granting the Network Service local launch and local activation permissions, but the secuirty options are all disabled for this component in the Component Services snap-in. The NAP agent service is not running, and startup is set to Manual. Any ideas on how to remove the errors for the unrequried NAP agent?

    Read the article

  • change computer desktop icon in Windows 2008 R2 to display computer name

    - by Mouffette
    In Windows 2003 I was able to change the registry key as follows to display the actualy computer name on the desktop using the Computer Desktop Icon. System Key: [HKEY_CLASSES_ROOT\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}] Change "LocalizedString" value to %COMPUTERNAME% I'm getting access denied messages using regedit for this key and I'm unable to give full rights to this specific key as well as administrator. Does anyone have a better solution for displaying the computer name on the desktop? Thanks.

    Read the article

  • windows 2003 remote desktop fail connect after windows update

    - by bookstorecowboy
    I have a number of windows servers, both win2003, win2003r2 and win2003r2 64 bit. After installing windows updates on the machines and rebooting terminal services give me an immediate "not connect" message. The servers are running fine and you can connect via the physical machine. Once you reboot the box (with remote restart in some cases when it's not accessible) terminal services behaves itself and allows a connection. Whilst it's not a show stopper it is rather annoying when you can't see your box. Anyone know why this is or what the cause is?

    Read the article

  • administrator user unable to login, suspicious user accounts "sky$", "admin$"

    - by mks
    I have a Windows 2008 R2 Standard (64 bit) running in a virtual machine. Suddenly from yesterday onwards I am not able to login as administrator. Nobody changed the password. Both in the console as well as using remote desktop I am unable to login. Whenever I login as Administrator I am getting this error: "The user name or password is incorrect" Nothing has changed in the machine and I have logged in the past successfully both through console and via remote desktop several time on the same machine. One strange behaviour I noticed is, I am seeing some additional user accounts if I try to login as other user. The suspicious user account are: sky$ admin$ SUPPORT_388945a0 Is it created by some malware/virus? Or is it some windows hidden account? Microsoft site says that SUPPORT_388945a0 is: The Support_388945a0 account enables Help and Support Service interoperability with signed scripts. This account is primarily used to control access to signed scripts that are accessible from within Help and Support Services. Administrators can use this account to delegate the ability for an ordinary user, who does not have administrative access over a computer, to run signed scripts from links embedded within Help and Support Services. These scripts can be programmed to use the Support_388945a0 account credentials instead of the user’s credentials to perform specific administrative operations on the local computer that otherwise would not be supported by the ordinary user’s account. When the delegated user clicks on a link in Help and Support Services, the script executes under the security context of the Support_388945a0 account. This account has limited access to the computer and is disabled by default. However I am not sure from where this "admin$" and "sky$" came. Anyone has similar experience?

    Read the article

  • How to customize email FROM header with an email from a different domain ?

    - by user40763
    How can I customize the mail FROM header in our Email Marketing Application , to enable our customers to specify their OWN email ( from their domain ) . Currently the customer specify his own domain and we use it at the Reply-To mail's header. CURRENTLY From: [email protected] Reply-To: customer_email@customer_domain.com Return-Path: [email protected] WHAT WE NEED From: customer_email@customer_domain.com Reply-To: customer_email@customer_domain.com Return-Path: [email protected] We do it this way to avoid getting blacklisted because Mail Servers like Gmail or Hotmail would considers it as a MAIL'S HEADER FORGERY ATTEMPT. But our customers keeps asking us to make the FROM HEADER customizable. Can someone help us ?

    Read the article

  • Can not join additional domain controllers

    - by Hosm
    Hi all, I had a dead PDC and another not so synced domain controller for my domain. using comments here link now the so called secondary domain controller has seized domain controls and I can verify it from dsa.msc that it is a domain controller. I set up another domain controller (win2003SRV) and about to promote an AD on it as a domain controller for my domain. When I try to join the new domain controller to the domain I face DNS problem. here is some more detail DNS was successfully queried for the service location (SRV) resource record used to locate a domain controller for domain DOMNAME.A.B: The query was for the SRV record for _ldap._tcp.dc._msdcs.DOMNAME.A.B The following domain controllers were identified by the query: update.DOMNAME.A.B Common causes of this error include: - Host (A) records that map the name of the domain controller to its IP addresses are missing or contain incorrect addresses. - Domain controllers registered in DNS are not connected to the network or are not running. For information about correcting this problem, click Help. it is worth noting that update.DOMNAME.A.B is the current domain controller to which I'd like to add another controller named PDC.DOMNAME.A.B Ip address of update.DOMNAME.A.B is 192.168.200.1 and for pdc.DOMNAME.A.B is 192.168.200.100 querying DNS on both machine return correct results. Any idea?

    Read the article

  • Printer Sharing with FreeNAS

    - by Unkwntech
    I am using FreeNAS on my lan to do some file/iTunes sharing but I'd like to add printer sharing to it so that I can stop using a second (aging windows) system. I'm not familiar with BSDs but I am comfortable with the shell (I'm a Debian admin) are there any good tutorials for setting up printer sharing (cups?) on FreeNAS?

    Read the article

  • Adding FTP publishing to IIS Website: cannot connect

    - by user46250
    I used the wizard to add ftp publishing with anonymous access and mydomain.com as binding (I followed this tut: http://www.windowsnetworking.com/articles_tutorials/IIS-FTP-Publishing-Service-Part2.html ) When I try to connect with filezilla with anonymous user I get "EAI_NODATA - No address associated with nodename". The tutorial on IIS never mentions anything like this so how to fix this ? Should I use ftp.mydomain.com instead ? If yes should I do something (add A record in dns ?)

    Read the article

  • PHP ignores upload_tmp_dir?

    - by Matthias Vance
    LS, I am using IIS7 with PHP (FastCGI). I set up the upload_tmp_dir to "X:\Temp" instead of leaving it empty, but it's still using "C:\Windows\Temp" for some reason. I did give the following users full rights : NETWORK SERVICE, (application pool user), IIS_IUSRS. I also restarted IIS after I made the change. I tried to create a directory inside the correct temp path using PHP, and that did work, so it's not a security issue. Kind regards, Matthias Vance

    Read the article

  • panic! apache2 cannot start due to unable to read error.log !

    - by vvvvvvv
    apache2 fails to start because it cannot open error.log I've checked the syslog, and found something troubling... Jan 20 02:58:18 unassigned sm-mta[3559]: o0FAD04C017861: to=<[email protected]>, delay=4+22:45:18, xdelay=00:06:18, mailer=esmtp, pri=63390823, relay=asdfa$ Jan 20 03:00:01 unassigned /USR/SBIN/CRON[3939]: (root) CMD (if [ -x /usr/bin/vnstat ] && [ `ls /var/lib/vnstat/ | wc -l` -ge 1 ]; then /usr/bin/vnstat -u; f$ Jan 20 03:00:01 unassigned /USR/SBIN/CRON[3944]: (smmsp) CMD (test -x /etc/init.d/sendmail && /usr/share/sendmail/sendmail cron-msp) Jan 20 03:00:01 unassigned /USR/SBIN/CRON[3949]: (www-data) CMD ([ -x /usr/lib/cgi-bin/awstats.pl -a -f /etc/awstats/awstats.conf -a -r /var/log/apache/acces$ Jan 20 03:02:48 unassigned kernel: [371919.642705] ata3.00: exception Emask 0x0 SAct 0x0 SErr 0x0 action 0x0 Jan 20 03:02:48 unassigned kernel: [371919.642754] ata3.00: BMDMA stat 0x24 Jan 20 03:02:48 unassigned kernel: [371919.642779] ata3.00: cmd 25/00:08:37:59:e2/00:00:42:00:00/e0 tag 0 dma 4096 in Jan 20 03:02:48 unassigned kernel: [371919.642780] res 51/01:00:37:59:e2/01:00:42:00:00/e0 Emask 0x1 (device error) Jan 20 03:02:48 unassigned kernel: [371919.642824] ata3.00: status: { DRDY ERR } Jan 20 03:02:48 unassigned kernel: [371919.657647] ata3.00: configured for UDMA/133 Jan 20 03:02:48 unassigned kernel: [371919.657661] ata3: EH complete Jan 20 03:02:50 unassigned kernel: [371921.857580] ata3.00: exception Emask 0x0 SAct 0x0 SErr 0x0 action 0x0 Jan 20 03:02:50 unassigned kernel: [371921.857620] ata3.00: BMDMA stat 0x24 Jan 20 03:02:50 unassigned kernel: [371921.857645] ata3.00: cmd 25/00:08:37:59:e2/00:00:42:00:00/e0 tag 0 dma 4096 in Jan 20 03:02:50 unassigned kernel: [371921.857646] res 51/01:00:37:59:e2/01:00:42:00:00/e0 Emask 0x1 (device error) Jan 20 03:02:50 unassigned kernel: [371921.857688] ata3.00: status: { DRDY ERR } Jan 20 03:02:50 unassigned kernel: [371921.881468] ata3.00: configured for UDMA/133 Jan 20 03:02:54 unassigned kernel: [371921.881479] ata3: EH complete Jan 20 03:02:54 unassigned kernel: [371924.081382] ata3.00: exception Emask 0x0 SAct 0x0 SErr 0x0 action 0x0 Jan 20 03:02:54 unassigned kernel: [371924.081417] ata3.00: BMDMA stat 0x24 Jan 20 03:02:54 unassigned kernel: [371924.081443] ata3.00: cmd 25/00:08:37:59:e2/00:00:42:00:00/e0 tag 0 dma 4096 in Jan 20 03:02:54 unassigned kernel: [371924.081444] res 51/01:00:37:59:e2/01:00:42:00:00/e0 Emask 0x1 (device error) Jan 20 03:02:54 unassigned kernel: [371924.081487] ata3.00: status: { DRDY ERR } Jan 20 03:02:54 unassigned kernel: [371924.105252] ata3.00: configured for UDMA/133 Jan 20 03:02:54 unassigned kernel: [371924.105261] ata3: EH complete Jan 20 03:02:54 unassigned kernel: [371933.656925] sd 2:0:0:0: [sda] 1465149168 512-byte hardware sectors (750156 MB) Jan 20 03:02:54 unassigned kernel: [371933.656941] sd 2:0:0:0: [sda] Write Protect is off Jan 20 03:02:54 unassigned kernel: [371933.656944] sd 2:0:0:0: [sda] Mode Sense: 00 3a 00 00 Jan 20 03:02:54 unassigned kernel: [371933.656956] sd 2:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA Jan 20 03:02:54 unassigned kernel: [371933.656972] sd 2:0:0:0: [sda] 1465149168 512-byte hardware sectors (750156 MB) Jan 20 03:02:54 unassigned kernel: [371933.656979] sd 2:0:0:0: [sda] Write Protect is off Jan 20 03:02:54 unassigned kernel: [371933.656982] sd 2:0:0:0: [sda] Mode Sense: 00 3a 00 00 Jan 20 03:02:54 unassigned kernel: [371933.656993] sd 2:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA Jan 20 03:03:34 unassigned kernel: [371966.060069] ata3.00: exception Emask 0x0 SAct 0x0 SErr 0x0 action 0x0 Jan 20 03:05:48 unassigned kernel: [371971.776846] ata3.00: BMDMA stat 0x24 Jan 20 03:05:48 unassigned kernel: [371971.776871] ata3.00: cmd 25/00:18:87:10:ee/00:00:42:00:00/e0 tag 0 dma 12288 in Jan 20 03:05:48 unassigned kernel: [371971.776872] res 51/01:00:87:10:ee/01:00:42:00:00/e0 Emask 0x1 (device error) Jan 20 03:05:48 unassigned kernel: [371971.776914] ata3.00: status: { DRDY ERR } Jan 20 03:05:48 unassigned kernel: [371971.800668] ata3.00: configured for UDMA/133 Jan 20 03:05:48 unassigned kernel: [371971.800687] ata3: EH complete Jan 20 03:05:48 unassigned kernel: [371974.157850] ata3.00: exception Emask 0x0 SAct 0x0 SErr 0x0 action 0x0 Jan 20 03:05:48 unassigned kernel: [371974.157885] ata3.00: BMDMA stat 0x24 Jan 20 03:05:48 unassigned kernel: [371974.157911] ata3.00: cmd 25/00:18:87:10:ee/00:00:42:00:00/e0 tag 0 dma 12288 in Jan 20 03:05:48 unassigned kernel: [371974.157912] res 51/01:00:88:10:ee/01:00:42:00:00/e0 Emask 0x1 (device error) Jan 20 03:05:48 unassigned kernel: [371974.157956] ata3.00: status: { DRDY ERR } Jan 20 03:05:48 unassigned kernel: [371974.179773] ata3.00: configured for UDMA/133 Jan 20 03:05:48 unassigned kernel: [371974.179786] ata3: EH complete Jan 20 03:05:48 unassigned kernel: [371976.398570] ata3.00: exception Emask 0x0 SAct 0x0 SErr 0x0 action 0x0 Jan 20 03:05:48 unassigned kernel: [371976.398610] ata3.00: BMDMA stat 0x24 Jan 20 03:05:48 unassigned kernel: [371976.398635] ata3.00: cmd 25/00:18:87:10:ee/00:00:42:00:00/e0 tag 0 dma 12288 in Jan 20 03:05:48 unassigned kernel: [371976.398636] res 51/01:00:88:10:ee/01:00:42:00:00/e0 Emask 0x1 (device error) Jan 20 03:05:48 unassigned kernel: [371976.398678] ata3.00: status: { DRDY ERR } Jan 20 03:05:48 unassigned kernel: [371976.423477] ata3.00: configured for UDMA/133 Jan 20 03:05:48 unassigned kernel: [371976.423495] sd 2:0:0:0: [sda] Result: hostbyte=DID_OK driverbyte=DRIVER_SENSE,SUGGEST_OK Jan 20 03:05:48 unassigned kernel: [371976.423498] sd 2:0:0:0: [sda] Sense Key : Medium Error [current] [descriptor] Jan 20 03:05:48 unassigned kernel: [371976.423501] Descriptor sense data with sense descriptors (in hex): Jan 20 03:05:48 unassigned kernel: [371976.423503] 72 03 13 00 00 00 00 0c 00 0a 80 00 00 00 00 00 Jan 20 03:05:48 unassigned kernel: [371976.423508] 42 ee 10 88 Jan 20 03:05:48 unassigned kernel: [371976.423510] sd 2:0:0:0: [sda] Add. Sense: Address mark not found for data field Jan 20 03:05:48 unassigned kernel: [371976.423515] end_request: I/O error, dev sda, sector 1122898056 Jan 20 03:05:48 unassigned kernel: [371976.423536] ata3: EH complete Jan 20 03:05:48 unassigned kernel: [371978.630504] ata3.00: exception Emask 0x0 SAct 0x0 SErr 0x0 action 0x0 Jan 20 03:05:48 unassigned kernel: [371978.630547] ata3.00: BMDMA stat 0x24

    Read the article

< Previous Page | 667 668 669 670 671 672 673 674 675 676 677 678  | Next Page >