OpenVZ Forum


Home » General » Support » *SOLVED* Can't Boot 2.6.8-022stab078.14 on CentOS 4.3
*SOLVED* Can't Boot 2.6.8-022stab078.14 on CentOS 4.3 [message #4900] Tue, 01 August 2006 23:54 Go to previous message
userzero
Messages: 3
Registered: August 2006
Junior Member
I'm new to OpenVZ. Would appreciate some help.

I installed the 2.6.8-022stab078.14 RPM on a fresh install of CentOS 4.3 and got the following message:

WARNING: No module sata_sil found for kernel 2.6.8-022stab078.14, continuing anyway

A quick search of this forum revealed advice to ignore such messages so I went ahead and rebooted (after editing sysctl.conf), but the server failed to start up.

Unfortunately this is on a remote server and it's hard to get information out of the data center tech. All he told me was that the server stopped responding at: " ata1(0): applying Seagate errata fix". Don't know if it would help, but I'm attaching the dmesg output for the default CentOS kernel, the 2nd one in the grub.conf below, which starts up okay.

Below are the contents of my grub.conf and sysctl.conf. Let me know if there is any other info I can post that would make the problem easier to solve.

Thanks in advance for any advice.

# grub.conf generated by anaconda
#
# Note that you do not have to rerun grub after making changes to this file
# NOTICE: You have a /boot partition. This means that
# all kernel and initrd paths are relative to /boot/, eg.
# root (hd0,0)
# kernel /vmlinuz-version ro root=/dev/sda3
# initrd /initrd-version.img
#boot=/dev/sda
default=0
timeout=5
splashimage=(hd0,0)/grub/splash.xpm.gz
hiddenmenu
title OpenVZ (2.6.8-022stab078.14)
root (hd0,0)
kernel /vmlinuz-2.6.8-022stab078.14 ro root=LABEL=/ ide0=noprobe ide1=noprobe
initrd /initrd-2.6.8-022stab078.14.img
title CentOS (2.6.9-34.0.2.EL)
root (hd0,0)
kernel /vmlinuz-2.6.9-34.0.2.EL ro root=LABEL=/ ide0=noprobe ide1=noprobe
initrd /initrd-2.6.9-34.0.2.EL.img
title CentOS-4 i386 (2.6.9-34.EL)
root (hd0,0)
kernel /vmlinuz-2.6.9-34.EL ro root=LABEL=/ ide0=noprobe ide1=noprobe
initrd /initrd-2.6.9-34.EL.img

#############
# Kernel sysctl configuration file for Red Hat Linux
#
# For binary values, 0 is disabled, 1 is enabled. See sysctl(Cool and
# sysctl.conf(5) for more details.

# Controls IP packet forwarding
net.ipv4.ip_forward = 1
net.ipv4.conf.default.proxy_arp = 0

# Controls source route verification
net.ipv4.conf.default.rp_filter = 1

# Do not accept source routing
net.ipv4.conf.default.accept_source_route = 0

# Controls the System Request debugging functionality of the kernel
kernel.sysrq = 1

# Controls whether core dumps will append the PID to the core filename.
# Useful for debugging multi-threaded applications.
kernel.core_uses_pid = 1

# TCP Explict Congestion Notification
#net.ipv4.tcp_ecn = 0
# we do not want all our interfaces to send redirects
net.ipv4.conf.default.send_redirects = 1
*net.ipv4.conf.all.send_redirects = 0
  • Attachment: dmesg.txt
    (Size: 8.17KB, Downloaded 266 times)

[Updated on: Wed, 02 August 2006 07:57] by Moderator

Report message to a moderator

 
Read Message
Read Message
Read Message
Read Message
Previous Topic: *SOLVED* SMTP-Problem with OpenVZ-Kernel
Next Topic: *SOLVED* Networking Issue
Goto Forum:
  


Current Time: Fri Sep 13 22:27:45 GMT 2024

Total time taken to generate the page: 0.04677 seconds