Import Command - Option to Delete objects That Already Exist?

hi experts,
This is 10g on Windows.
I'm importing a specific owners objects into my 10g database. most of the tables, etc already exist. Will I have to drop the objects before importing - OR - can I use a switch/option in the import command to auto. drop anything that already exists?
Have reviewed the command in a book I have and can't find anything that auto drops.
Thanks, John

impdp won't read exp dmp files.
All you have is imp. Imp has ignore=Y, which will make imp not to skip the entire table upon import. This effectively works as 'append'. If you don't want that (duplicate keys come to mind) you need to drop tables and/or the user yourself.
Sybrand Bakker
Senior Oracle DBA

Similar Messages

  • Help with importing photos - IPhoto assigning file names that already exist

    When I import photos from my canon powershot camera, IPhoto has begun assigning file names that are the same as filenames that already exist on photos imported previously. It appears it is deleting those older files (when I go look in my photo library, the older one with the same name is now gone).
    I don't know how to name photos as they are imported as it seems to be done automatically and I'm afraid to import more photos and loose my old pics. Can't find anything on the internet when I search on this question - can anyone help?

    Thanks so much for your quick reply, TD.
    What happens when I plug in my camera is that Iphoto opens, asks me if I want to import photos (and if I want to delete originals), and I click okay or whatever and they are imported. I name the roll/folder, and I photo puts them in the library in that folder in that year.
    It makes sense that the camera is numbering them. I think that the ones it is using the same numbers for (ie - IMG0080.jpg) are the numbers on older photos that were assigned by a different camera that we used to have.
    So I guess the canon isn't searching on all photo names that have been used, just the ones that it has used in the past.
    Unfortunately, when the new photo is named with the same name as an old one, that old one is literally deleted - at least as far as I can tell - and when I go look for it in my photo library, it is no longer there.
    I might try to see if there are any help forums for the canon powershot and see what I might learn there.
    THanks so much for your help!

  • ORA- 31684 Object type already exists while import

    Hi All,
    I wrongly imported a user schema "AP_PD@SRV01" to user "A_IT@SRV02" (Instead of "AP_IT@SRV02").
    User AP_IT and Tablespaces are already exists and used remap option while import.
    remap_schema=AP_PD:A_IT (instead of mapping to user AP_IT, I misspelled as A_IT)
    remap_tablespace=AP_PD_DATA:AP_IT_DATA remap_tablespace=AP_PD_INDEX:AP_IT_INDEX
    After successful import to "A_IT@SRV02", I deleted the user "A_IT"
    SQL> DROP USER A_IT CASCADE;
    I restarted the import to the correct user schema .. i.e AP_IT@SRV02
    remap_schema=AP_PD:AP_IT remap_tablespace=AP_PD_DATA:AP_IT_DATA remap_tablespace=AP_PD_INDEX:AP_IT_INDEX
    and import was completed with the following errors
    Processing object type SCHEMA_EXPORT/USER
    ORA-31684: Object type USER:"AP_IT" already exists
    Processing object type SCHEMA_EXPORT/PACKAGE/PACKAGE_SPEC
    ORA-31684: Object type PACKAGE:"AP_IT"."DBMS_NUMSYSTEM" already exists
    Processing object type SCHEMA_EXPORT/PACKAGE/PACKAGE_BODY
    ORA-31684: Object type PACKAGE_BODY:"AP_IT"."DBMS_NUMSYSTEM" already exists
    Job "SYSTEM"."SYS_IMPORT_FULL_01" completed with 3 error(s) at 07:53:32
    My questions ...
    1.Can I assume that import was success as these objects were already exists.
    2.Does this effect in anyway to the end users if I ignore this errors assuming import was successful.
    3.If import is not a success then what should be my next step to import successfully.
    Thanks.

    Ven wrote:
    Hi All,
    I wrongly imported a user schema "AP_PD@SRV01" to user "A_IT@SRV02" (Instead of "AP_IT@SRV02").
    User AP_IT and Tablespaces are already exists and used remap option while import.
    remap_schema=AP_PD:A_IT (instead of mapping to user AP_IT, I misspelled as A_IT)
    remap_tablespace=AP_PD_DATA:AP_IT_DATA remap_tablespace=AP_PD_INDEX:AP_IT_INDEX
    After successful import to "A_IT@SRV02", I deleted the user "A_IT"
    SQL> DROP USER A_IT CASCADE;
    I restarted the import to the correct user schema .. i.e AP_IT@SRV02
    remap_schema=AP_PD:AP_IT remap_tablespace=AP_PD_DATA:AP_IT_DATA remap_tablespace=AP_PD_INDEX:AP_IT_INDEX
    and import was completed with the following errors
    Processing object type SCHEMA_EXPORT/USER
    ORA-31684: Object type USER:"AP_IT" already exists
    Processing object type SCHEMA_EXPORT/PACKAGE/PACKAGE_SPEC
    ORA-31684: Object type PACKAGE:"AP_IT"."DBMS_NUMSYSTEM" already exists
    Processing object type SCHEMA_EXPORT/PACKAGE/PACKAGE_BODY
    ORA-31684: Object type PACKAGE_BODY:"AP_IT"."DBMS_NUMSYSTEM" already exists
    Job "SYSTEM"."SYS_IMPORT_FULL_01" completed with 3 error(s) at 07:53:32
    My questions ...
    1.Can I assume that import was success as these objects were already exists.
    2.Does this effect in anyway to the end users if I ignore this errors assuming import was successful.
    3.If import is not a success then what should be my next step to import successfully.
    Thanks.You mentioned AP_IT schema and tablespaces already exist before doing first import itself.
    Did you check the list of objects in AP_IT schema before performing import?
    The following error is just an informational message and can be ignored:
    ORA-31684: Object type USER:"AP_IT" already exists
    But, the other 2 errors which says that package +"AP_IT"."DBMS_NUMSYSTEM" already exists+ means you have package in AP_IT schema and it wasn't replaced from the dump you imported. If you need the package from the dumpfile, you can drop the package and can import PACKAGE alone.
    Hope this helps.
    Regards,
    Murali Mohan

  • Problem upgrading database.Object 'DF_ODLN_DocType' already exist in databa

    Hi all,
    The problem appear in upgrading, when the progessbar is in ODLN table.
    The error say:
    [Microsoft][SQL Native Client][SQL Server] Object 'DF_ODLN_DocType' already exist in database. 'Entrega'(ODLN).
    Someone knows in wich table are the objects DF........? When sap upgradings wich tables use for this?
    How i can repair this database without import all data to another new created database?
    Thank you all again.
    Regards.

    Sorry,
    nobody can move this thread please, i think that his place isn´t there.
    Sorry again.

  • [SOLVED] Add a user that will use a home folder that already exists.

    I have been reading the add user information but am still unsure the proper way to do this.  I would like to create a user in arch that has all the super user, wheel, etc. permissions.  I would like this user to the home folder that already exists and was created on my Ubuntu partition.  Basically I have a dual boot between Ubuntu and Arch and want a user to share the home folder named "J" and not have any permission problems. 
    Any help would be greatly appreciated.
    Thank you,
    J.
    Last edited by zippymorocco (2012-11-21 04:15:03)

    Yeah, as I said above I didn't think the username part was necessary.  But the uid and gid are how the system keep track of file owndership.  So that is the important part.  One of the first things I had to learn about stuff when moveing from osx to linux is that the two use very different uids and gids for their systems.  So while I was still dual booting, I would always use 501 as my uid so that I could easily share files.  That way I could keep default file permissions in my home (or /Users in osx) folders.

  • I plugged in my brand new nano to my husbands desktop to get it registered, but had a problem mid way through when I tried to used an apple login that already existed.  Now it's not registered and the computer won't recognize my device.  How do I fix this

    I plugged in my brand new nano to my husbands desktop to get it registered, but had a problem mid way through when I tried to used an apple login that already existed.  Now it's not registered and the computer won't recognize my device.  How do I fix this?

    iPod not recognized in 'My Computer' and in iTunes for Windows
    Call U.S. iPod and Mac technical support: 1-800-APL-CARE (1-800-275-2273) to register your iPod Nano.

  • An item that already exist in the list

    if someone insert an item that already exist in the list- I want that an email will send to the manager.
    can I do this? how?

    I will write code that send an email, but my question is in which event?
    ItemUpdating event will not help me because the item will not update if the item already exist in the list...
    thank you!
    in item adding get the column value of the item which is getting added
    string value= properties.AfterProperties["ColumnName"].ToString(); OR string name= web.Lists[properties.ListId].Fields["Column Display Name"].InternalName;string value= properties.AfterProperties[name].ToString();
    after getting the value search if the item exists which has the same field value. 
    you can iterate the list for searching but i will recommend you to use CAML query

  • Why the system create HU that already exists  in table VEKP when I use BAPI_HU_CREATE?

    Hi All,
    When I use the BAPI_HU_CREATE  to create HU, the system give me a HU and it inserts a line in Table VEKP, however when I search in table VEKP  with field HU EXIDV, I find  two entries with the same HU, one of them has VPOBJ 01 and the other has VPOBJ 12, So when I execute  transaction LM46  the system shows “The system could not find transfer order for execution” because the system search in table VEKP it find the first line with VPOBJKEY = delivery  and STATUS = 0020, however those delivery is not assigned to transfer order that I want to confirm transfer order.
    Why the system create HU that already exists  in table VEKP when I use BAPI_HU_CREATE?
    Thank you!
    Best regards

    Do you want to say that you got 2 HU from BAPI_HU_CREATE?
    I think you only got the one which has VPOBJ = 12 Non-Assigned Handling Unit
    which is exact what the BAPI is used for, see the docu in SE37. Didn't you yourself add this EXIDV in the IDoc?
    VPOBJ = 01 Outbound Delivery
    If you want to pack the Outbound delivery then you should use BAPI_HU_PACK.

  • Is this airport time capaule a wifi or does it have to be sync to a wifi that already exists in the area.

    is this airport time capaule a wifi or does it have to be sync to a wifi that already exists in the area.

    The TC is a wireless router.. it must plug into the internet by ethernet.. you cannot sync to wireless.

  • Object name that already exists on the local directory service

    Hi,
    We have 3 domain controllers with Windows 2008 R2 all GC, and the forrest and domain level 2008 R2.
    We replaced one domain controller with a windows server 2012 r2, and kept the name and ip. Every thing seems ok with dcdiag and repadmin, but I can see that one newly created computer object has failed with the information below. I can see the computer object
    in AD, but is has a different objectID than the event viewer is reporting. I have also tried to seach for it but cant find it. The event id shows only up in the new DC, and its and information event. How can i remove this event, do i need to remove the object
    and try to add it to the domain again ?
    Trying to seach for the object
    /Regards Andreas

    Hi.
    Thanks for reply. I would guess the AD has recognized conflicts sine I have the duplicate COMPUTER accounts displayed in the event logs, but when i search for CNF objects I can`t find any. I have tried the following commands from all 3 DC`s with administrative
    rights, but there is no output at all.
    PS C:\Windows\system32> Get-ADComputer -LDAPFilter "(cn=*\0ACNF:*)"
    PS C:\Windows\system32> dsquery * -filter "(cn=*cnf:*)"
    PS C:\Windows\system32> dsquery * -filter "(cn=*\0aCNF:*)"
    I have check with the repadmin command one of the computers that are beeing reported as a duplicate from the event viewer.
    We have DCA and DCB in the same site, and then we have a second site where DCC is located. See the information below, im not sure how to troubleshoot this... does this information seem to be correct ?
    The duplicate messages does not come often, it has now been 2 days since i have seen them, i have not rebooted any DC.
    DCA(On this Domain controller there is no report in the event viewer about duplicates. Windows Server 2008 R2 with FSMO roles)
    PS C:\Windows\system32> repadmin /showobjmeta "DCA" "CN=SERVER01,CN=Computers,DC=domain,DC=local"
    33 entries.
    Loc.USN                           Originating DSA      Org.USN      Org.Time/Date       
    Ver Attribute
    =======                           ===============     =========     =============       
    === =========
    29565429                      Site\DCB            239148         2015-03-26 07:40:04   
    1 objectClass
    29565429                      Site\DCA            29565429     2015-03-26 07:40:05   
    1 cn
    29618104                      Site\DCB            296412         2015-03-27 09:15:08   
    1 description
    29565429                      Site\DCB            239148         2015-03-26 07:40:04   
    1 instanceType
    29565429                      Site\DCB            239148         2015-03-26 07:40:04   
    1 whenCreated
    29565429                      Site\DCB            239148         2015-03-26 07:40:04   
    1 nTSecurityDescriptor
    29565429                      Site\DCB            239148         2015-03-26 07:40:04   
    1 name
    29565429                      Site\DCB            239148         2015-03-26 07:40:04   
    1 userAccountControl
    29565429                      Site\DCB            239149         2015-03-26 07:40:04   
    1 codePage
    29565429                      Site\DCB            239149         2015-03-26 07:40:04   
    1 countryCode
    29565429                      Site\DCB            239149         2015-03-26 07:40:04   
    1 dBCSPwd
    29565429                      Site\DCB            239148         2015-03-26 07:40:04   
    1 localPolicyFlags
    29565429                      Site\DCB            239149         2015-03-26 07:40:04   
    1 logonHours
    29565429                      Site\DCB            239149         2015-03-26 07:40:04   
    1 unicodePwd
    29565429                      Site\DCB            239149         2015-03-26 07:40:04   
    1 ntPwdHistory
    29565429                      Site\DCB            239149         2015-03-26 07:40:04   
    1 pwdLastSet
    29565429                      Site\DCB            239149         2015-03-26 07:40:04   
    1 primaryGroupID
    29565429                      Site\DCB            239150         2015-03-26 07:40:04   
    1 supplementalCredentials
    29565429                      Site\DCB            239148         2015-03-26 07:40:04   
    1 objectSid
    29565429                      Site\DCB            239149         2015-03-26 07:40:04   
    1 accountExpires
    29565429                      Site\DCB            239149         2015-03-26 07:40:04   
    1 lmPwdHistory
    29565429                      Site\DCB           239148         2015-03-26 07:40:04   
    1 sAMAccountName
    29618121                      Site\DCB            296437         2015-03-27 09:15:20   
    1 location
    29565429                      Site\DCB           239148         2015-03-26 07:40:04   
    1 sAMAccountType
    29565447                      Site\DCB            239158         2015-03-26 07:40:08   
    1 operatingSystem
    29567008                      Site\DCA            29567008     2015-03-26 08:25:21   
    2 operatingSystemVersion
    29567008                      Site\DCA            29567008     2015-03-26 08:25:21   
    1 operatingSystemServicePack
    29565429                      Site\DCB            239148         2015-03-26 07:40:04   
    1 dNSHostName
    29565478                      Site\DCB            239218         2015-03-26 07:41:05   
    3 servicePrincipalName
    29565429                      Site\DCB            239148         2015-03-26 07:40:04   
    1 objectCategory
    29565429                      Site\DCB            239149         2015-03-26 07:40:04   
    1 isCriticalSystemObject
    30041078                      Site\DCA            30041078     2015-04-05 09:23:38   
    2 lastLogonTimestamp
    29565478                      Site\DCB            239212         2015-03-26 07:41:04   
    1 msDS-SupportedEncryptionTypes
    0 entries.
    Type    Attribute     Last Mod Time                            Originating DSA  Loc.USN
    Org.USN Ver
    ======= ============  =============                           ================= ======= ======= ===
            Distinguished Name
            =============================
    DCB (This domain controller reports duplicates in the Event log. Windows Server 2012 R2, this server is new and has replaced the old DCB, kept the same hostname and ip)
    PS C:\Windows\system32> repadmin /showobjmeta "DCB" "CN=SERVER01,CN=Computers,DC=domain,DC=local"
    33 entries.
    Loc.USN                           Originating DSA      Org.USN      Org.Time/Date       
    Ver Attribute
    =======                           ===============     =========     =============       
    === =========
     239148                      Site\DCB            239148         2015-03-26
    07:40:04    1 objectClass
     239148                      Site\DCB            239148         2015-03-26
    07:40:04    1 cn
     296412                      Site\DCB            296412         2015-03-27
    09:15:08    1 description
     239148                      Site\DCB            239148         2015-03-26
    07:40:04    1 instanceType
     239148                      Site\DCB            239148         2015-03-26
    07:40:04    1 whenCreated
     239148                      Site\DCB            239148         2015-03-26
    07:40:04    1 nTSecurityDescriptor
     239148                      Site\DCB            239148         2015-03-26
    07:40:04    1 name
     239148                      Site\DCB            239148         2015-03-26
    07:40:04    1 userAccountControl
     239149                      Site\DCB            239149         2015-03-26
    07:40:04    1 codePage
     239149                      Site\DCB            239149         2015-03-26
    07:40:04    1 countryCode
     239149                      Site\DCB            239149         2015-03-26
    07:40:04    1 dBCSPwd
     239148                      Site\DCB           239148         2015-03-26 07:40:04   
    1 localPolicyFlags
     239149                      Site\DCB            239149         2015-03-26
    07:40:04    1 logonHours
     239149                      Site\DCB            239149         2015-03-26
    07:40:04    1 unicodePwd
     239149                      Site\DCB            239149         2015-03-26
    07:40:04    1 ntPwdHistory
     239149                      Site\DCB            239149         2015-03-26
    07:40:04    1 pwdLastSet
     239149                      Site\DCB            239149         2015-03-26
    07:40:04    1 primaryGroupID
     239150                      Site\DCB            239150         2015-03-26
    07:40:04    1 supplementalCredentials
     239148                      Site\DCB            239148         2015-03-26
    07:40:04    1 objectSid
     239149                      Site\DCB            239149         2015-03-26
    07:40:04    1 accountExpires
     239149                      Site\DCB            239149        2015-03-26
    07:40:04    1 lmPwdHistory
     239148                      Site\DCB            239148         2015-03-26
    07:40:04    1 sAMAccountName
     296437                      Site\DCB            296437         2015-03-27
    09:15:20    1 location
     239148                      Site\DCB            239148         2015-03-26
    07:40:04    1 sAMAccountType
     239158                      Site\DCB            239158         2015-03-26
    07:40:08    1 operatingSystem
     240896                      Site\DCA             29567008     2015-03-26 08:25:21   
    2 operatingSystemVersion
     240896                      Site\DCA            29567008     2015-03-26 08:25:21   
    1 operatingSystemServicePack
     239148                      Site\DCB            239148         2015-03-26
    07:40:04    1 dNSHostName
     239218                      Site\DCB            239218         2015-03-26
    07:41:05    3 servicePrincipalName
     239148                      Site\DCB            239148         2015-03-26
    07:40:04    1 objectCategory
     239149                      Site\DCB            239149         2015-03-26
    07:40:04    1 isCriticalSystemObject
     829883                      Site\DCA              30041078     2015-04-05 09:23:38   
    2 lastLogonTimestamp
     239212                      Site\DCB            239212         2015-03-26
    07:41:04    1 msDS-SupportedEncryptionTypes
    0 entries.
    Type    Attribute     Last Mod Time                            Originating DSA  Loc.USN
    Org.USN Ver
    ======= ============  =============                           ================= ======= ======= ===
            Distinguished Name
            =============================
    DCC (This server also reports duplicates in Event log. Windows Server 2008 R2)
    PS C:\Windows\system32> repadmin /showobjmeta "DCC" "CN=SERVER01,CN=Computers,DC=domain,DC=local"
    33 entries.
    Loc.USN                           Originating DSA      Org.USN      Org.Time/Date       
    Ver Attribute
    =======                           ===============     ========= =============       
    === =========
    3256258                      Site\DCB            239148         2015-03-26 07:40:04   
    1 objectClass
    3256258                      Site2\DCC           3256258     2015-03-26 07:46:45   
    1 cn
    3268772                      Site\DCB            296412         2015-03-27 09:15:08   
    1 description
    3256258                      Site\DCB            239148         2015-03-26 07:40:04   
    1 instanceType
    3256258                      Site\DCB            239148         2015-03-26 07:40:04   
    1 whenCreated
    3256258                      Site\DCB            239148         2015-03-26 07:40:04   
    1 nTSecurityDescriptor
    3256258                      Site\DCB            239148         2015-03-26 07:40:04   
    1 name
    3256258                      Site\DCB            239148         2015-03-26 07:40:04   
    1 userAccountControl
    3256258                      Site\DCB            239149         2015-03-26 07:40:04   
    1 codePage
    3256258                      Site\DCB            239149         2015-03-26 07:40:04   
    1 countryCode
    3256258                      Site\DCB            239149         2015-03-26 07:40:04   
    1 dBCSPwd
    3256258                      Site\DCB            239148         2015-03-26 07:40:04   
    1 localPolicyFlags
    3256258                      Site\DCB            239149         2015-03-26 07:40:04   
    1 logonHours
    3256258                      Site\DCB            239149         2015-03-26 07:40:04   
    1 unicodePwd
    3256258                      Site\DCB            239149         2015-03-26 07:40:04   
    1 ntPwdHistory
    3256258                      Site\DCB            239149         2015-03-26 07:40:04   
    1 pwdLastSet
    3256258                      Site\DCB            239149         2015-03-26 07:40:04   
    1 primaryGroupID
    3256258                      Site\DCB           239150         2015-03-26 07:40:04   
    1 supplementalCredentials
    3256258                      Site\DCB            239148         2015-03-26 07:40:04   
    1 objectSid
    3256258                      Site\DCB            239149         2015-03-26 07:40:04   
    1 accountExpires
    3256258                      Site\DCB            239149         2015-03-26 07:40:04   
    1 lmPwdHistory
    3256258                      Site\DCB            239148         2015-03-26 07:40:04   
    1 sAMAccountName
    3268772                      Site\DCB            296437         2015-03-27 09:15:20   
    1 location
    3256258                      Site\DCB            239148         2015-03-26 07:40:04   
    1 sAMAccountType
    3256258                      Site\DCB            239158         2015-03-26 07:40:08   
    1 operatingSystem
    3256699                      Site\DCA              29567008     2015-03-26 08:25:21   
    2 operatingSystemVersion
    3256699                      Site\DCA              29567008     2015-03-26 08:25:21   
    1 operatingSystemServicePack
    3256258                      Site\DCB            239148         2015-03-26 07:40:04   
    1 dNSHostName
    3256258                      Site\DCB            239218         2015-03-26 07:41:05   
    3 servicePrincipalName
    3256258                      Site\DCB            239148         2015-03-26 07:40:04   
    1 objectCategory
    3256258                      Site\DCB            239149         2015-03-26 07:40:04   
    1 isCriticalSystemObject
    3379266                      Site\DCA              30041078     2015-04-05 09:23:38   
    2 lastLogonTimestamp
    3256258                      Site\DCB            239212         2015-03-26 07:41:04   
    1 msDS-SupportedEncryptionTypes
    0 entries.
    Type    Attribute     Last Mod Time                            Originating DSA  Loc.USN
    Org.USN Ver
    ======= ============  =============                           ================= ======= ======= ===
            Distinguished Name
            =============================
    Thanks for support, I will not go further with replacing the other DCA and DCC with Windows Server 2012 R2 before I have solved this issue.
    Added some more information:
    I can also see in the event log of DCB
    Event ID 1162 - Internal event: The Address Book hierarchy table has been rebuilt.
    Not sure if this is related to something?
    I can also see in the event log of DCB and DCA
    Event ID 2041
    Duplicate event log entries were suppressed.
    See the previous event log entry for details. An entry is considered a duplicate if the event code and all of its insertion parameters are identical. The time period for this run of duplicates is from the time of the previous event to the time of this event.
    Event Code:
    4000048a
    Number of duplicate entries:
    1
    (On Windows Server 2008 R2 the Event Code is Event Code: 80000b47)
    /Regards Andreas

  • Ora-31684: Object type already exists with TABLE_EXISTS_ACTION=REPLACE

    I want to export using expdp my procedures / functions /packages and triggers from a dev system use impdp to import the new versions into a test system
    However, I just get ora-31684: Object type PACKAGE_BODY already exists all the time
    I have set TABLE_EXISTS_ACTION=REPLACE but that has made no difference
    expdp username/xxxxx@devdb parfile=scripts/cloud_code.par
    cloud_code.par:
    SCHEMAS=aspasia
    DIRECTORY=cloud_upg
    DUMPFILE=cloud_code.dmp
    LOGFILE=cloud_codeexp.log
    INCLUDE=procedure
    INCLUDE=function
    INCLUDE=package
    INCLUDE=trigger
    # INCLUDE=index
    # INCLUDE=sequence
    # INCLUDE=synonym
    JOB_NAME=CLOUD_CODE
    impdp username/xxxxx@testdb SCHEMAS=aspasia DIRECTORY=cloud_upg DUMPFILE=cloud_code.dmp LOGFILE=cloud_codeimp.log TABLE_EXISTS_ACTION=REPLACE
    sample from the logfile:
    Import: Release 11.2.0.1.0 - Production on Mon Jan 16 10:53:43 2012
    Copyright (c) 1982, 2009, Oracle and/or its affiliates. All rights reserved.
    Connected to: Oracle Database 11g Release 11.2.0.1.0 - 64bit Production
    Master table "ASPASIA"."SYS_IMPORT_SCHEMA_01" successfully loaded/unloaded
    Starting "ASPASIA"."SYS_IMPORT_SCHEMA_01": username/********@testdb SCHEMAS=aspasia DIRECTORY=cloud_upg DUMPFILE=cloud_code.dmp LOGFILE=cloud_codeimp.log TABLE_EXISTS_ACTION=REPLACE
    Processing object type SCHEMA_EXPORT/PACKAGE/PACKAGE_BODY
    ORA-31684: Object type PACKAGE_BODY:"ASPASIA"."SERVICE_LEVELS_K" already exists
    ORA-31684: Object type PACKAGE_BODY:"ASPASIA"."SERVICE_LEVEL_OPT_K" already exists
    ORA-31684: Object type PACKAGE_BODY:"ASPASIA"."SERV_LEV_CHRG_SETUP_K" already exists
    ORA-31684: Object type PACKAGE_BODY:"ASPASIA"."SHEET_SETUP_DML_K" already exists
    ORA-31684: Object type PACKAGE_BODY:"ASPASIA"."SHEET_SETUP_FORM_K" already exists
    ORA-31684: Object type PACKAGE_BODY:"ASPASIA"."SITES_DML_K" already exists
    ORA-31684: Object type PACKAGE_BODY:"ASPASIA"."SITES_FORM_K" already exists
    ORA-31684: Object type PACKAGE_BODY:"ASPASIA"."SITES_UTL_K" already exists
    ORA-31684: Object type PACKAGE_BODY:"ASPASIA"."SITE_EMP_VIEWINGS_DML_K" already exists
    ORA-31684: Object type PACKAGE_BODY:"ASPASIA"."SPA_GMAIL" already exists
    ORA-31684: Object type PACKAGE_BODY:"ASPASIA"."SPA_OAUTH" already exists
    ORA-31684: Object type PACKAGE_BODY:"ASPASIA"."SUMMARY_PDF_K" already exists
    ORA-31684: Object type PACKAGE_BODY:"ASPASIA"."SUPPLIERS_DML_K" already exists
    ORA-31684: Object type PACKAGE_BODY:"ASPASIA"."SUPPLIER_FORM_K" already exists
    ORA-31684: Object type PACKAGE_BODY:"ASPASIA"."SUPPLIER_UTL_K" already exists
    ORA-31684: Object type PACKAGE_BODY:"ASPASIA"."SYSTEM_IMAGES_DML_K" already exists
    ORA-31684: Object type PACKAGE_BODY:"ASPASIA"."TASKS_K" already exists
    ORA-31684: Object type PACKAGE_BODY:"ASPASIA"."TENANCY_REPORTS_K" already exists
    ORA-31684: Object type PACKAGE_BODY:"ASPASIA"."TENANTS_DML_K" already exists
    ORA-31684: Object type PACKAGE_BODY:"ASPASIA"."TEXT_MESSAGING_K" already exists
    I've searched the forums and can't seem to find a solution as everyone just recommends TABLE_EXISTS_ACTION=REPLACE
    I have also tried adding INCLUDE=PACKAGE_BODY to the impdb command but that still gives the same result and none of my packages have been updated
    Thanks
    Robert

    Thanks for your reply, that would explain why it doesn't work :)
    I am trying to update the test databases code with all the code from the development system (serveral hundred objects) ... I can just genereate and run a "drop <object_type> <object_name>" from user_objects on the test database first .... or just create scripts from user_source .... but it would be easier (and save a little time) just to export and import in one go

  • Import-spweb with -force errors out with "already exists" message

    So, I did an export-spweb of an existing site (migrated from SP2007 and still retains the SP2007 look and feel) and created the files containing it. I then went to a new farm, with a new site collection on a new content database. Nothing else exists
    there.
    I run
    Import-spweb –identity
    http://mytestsite/sites/ITSM -Path d:\temp\itsm –verbose –force –nofilecompression
    and after a few minutes, we get:
    [5/27/2014 1:47:15 PM] [List] [Links] Progress: Importing
    [5/27/2014 1:47:15 PM] [List] [Links]   ExtendedVerbose: Creating
    [5/27/2014 1:47:15 PM] [List] [Links]   Error: A list, survey, discussion board, or document library with the specified title already exists in this Web site.  Please choose another title.
    [5/27/2014 1:47:15 PM] [List] [Links]   Debug:    at Microsoft.SharePoint.SPGlobal.HandleComException(COMException comEx)
       at Microsoft.SharePoint.Library.SPRequest.CreateListOnImport(String bstrUrl, Guid& pguidListId, String bstrTitle, String bstrDescription, Int32 lTemplateID, String bstrFeatureId, Guid guidRootFolderId, Int64 llFlags, Int32 iVersion, Int32 iAuthor,
    String bstrFields, String bstrContentTypes, String bstrImageUrl, String bstrEventSinkAssembly, String bstrEventSinkClass, String bstrEventSinkData, Guid guidDocTemplateId, String bstrViews, String bstrForms, Boolean bCompressedSchema, DateTime dtTimeCreated)
       at Microsoft.SharePoint.Deployment.ListSerializer.CreateList(SPWeb parentWeb, Dictionary`2 listMetaData, Boolean usingPublicSchema)
       at Microsoft.SharePoint.Deployment.ListSerializer.SetObjectData(Object obj, SerializationInfo info, StreamingContext context, ISurrogateSelector selector)
       at Microsoft.SharePoint.Deployment.XmlFormatter.CallSetObjectData(Object obj, SerializationInfo objectData, ISerializationSurrogate surrogate, ISurrogateSelector selector)
    I don't understand why, with the -force, it just didn't overwrite whatever it thinks was there. That's how I interpret the meaning for the flag.
    It suggests that I chose another title - I am trying to create an exact duplicate of the original site, so giving a different title defeats my objective.
    Is there something that I am missing?
    We ended up without any site at all to go to... at the very least it could have created all that it could from the file.
    Thank you!

    Weird - how would a site have two lists with the same name and path?
    How would I get around this? I mean, the export had no problem creating the data... I expected the import to rebuild the same thing that was exported.
    I take a look at the lists and libraries on the original site and there is 1 list that appears with the name "Links". There are other lists that have the word Links as part of their name - but
    not a second one with the simple name of "Links".

  • Does /MOV Switch in Robocopy deletes files if already exists?

    I have a Robocopy job running Which Moves (I have used /Mov Switch) only files from Source to Destination. This task is scheduled and runs every 15 minutes.
    Now, the problem I'm facing is, When once the files are moved i.e., cut and paste, the Source folders gets updated with same files and when the job runs after 15 mins, it will locate the same files in Destination and won't delete in the Source.
    Anybody have solution for this problem? I cannot use PowerShell on the machine. That's the constraint.

    Hi,
    By default Robocopy will only copy a file if the source and destination have different time stamps or different file sizes. Files will be skipped if they are not modified. You could try to use /is switch to include the same files. Then you can deleted files
    that are already exist in destination.
    Best Regards,
    Mandy 
    We
    are trying to better understand customer views on social support experience, so your participation in this
    interview project would be greatly appreciated if you have time.
    Thanks for helping make community forums a great place.

  • SQL Tuning Advisor (STA) recommends indexes that already exists?

    I have enabled the STA to run twice a week, while we are going live with a new application in a new database. I want to insure we have good performance as the load goes up. I was not involved in the original design, which there not not much of, I've discovered. Since we are licensed for it, it seemed like a safe thing to turn on.
    The STA ran last night and the report tells me it looked at 736 SQLs with findings, 143 without findings, and skipped 0.
    What puzzles me is that, in the "Statistics Finding Summary", it's reporting stale stats on some tables which I know are up to date, as I ran stats on them yesterday and there were no updates to them.
    Worse, in the "Index Finding Summary", it reports indexes needed that already do, in fact, exist.
    Is there some reason for this? Is there some way to get the STA to be aware of these and avoid the erroneous findings so that I can concentrate on real ones?
    Thanks in advance for any suggestions.
    PDP

    Hi Mark,
    Thanks for your interest, yes, the index is being used . Here is the evidence that you were asking about.
    It has existed for many weeks, now as the info below will show.
    Here is the STA run info, the run was from 2011-07-28 at 11 PM:
    ========================================
    Advisory Type Name Description User Status Start Time Duration (seconds) Expires In (days)
    SQL Tuning Advisor SYS_AUTO_SQL_TUNING_TASK Automatic SQL Tuning Task SYS COMPLETED Jul 28, 2011 11:00:03 PM 865 UNLIMITED
    Here is part of the Index Finding Summary
    =========================================
    Index Finding Summary
    Table Name Schema References Index Columns
    EINSTANCE_ARCH EINTAKE 74 GLOBAL_PATIENT_ID
    Drilling into that table, we see the following SQL_ID listed first, "g9uf2kmyvc66y" which is just one of many.
    Here is 1 if the sqls, which use the "global_patient_id" as a predicate
    (with the many columns that are actually selected not listed as they are not germain:
    =====================================================================================
    SELECT *
    FROM (SELECT '0' AS locked,
    (... a whole lot of columns selected)
    FROM einstance_arch a
    LEFT OUTER JOIN
    patient d
    ON a.global_patient_id = d.patient_id
    LEFT OUTER JOIN
    referral e
    ON a.instance_id = e.einstance_id,
    einstance_states_arch b
    WHERE a.current_state = b.inst_state_id
    AND a.current_state_id != 15
    AND ( a.global_patient_id = 496 )
    ORDER BY a.instance_id ASC)
    WHERE ROWNUM <= :1
    Here's an explain plan extracted from Toad, the index in question is identified by ==>:
    ======================================================
    Plan
    SELECT STATEMENT ALL_ROWS Cost: 19 Bytes: 4,528 Cardinality: 4
    1 INDEX UNIQUE SCAN INDEX (UNIQUE) EINTAKE.STATES_PK Cost: 0 Bytes: 14 Cardinality: 1
    3 SORT AGGREGATE Bytes: 6 Cardinality: 1
    2 INDEX RANGE SCAN INDEX EINTAKE.DOCUMENT_ATTR_LNK_INST_ID_IDX2 Cost: 1 Bytes: 6 Cardinality: 1
    18 COUNT STOPKEY
    17 VIEW EINTAKE. Cost: 19 Bytes: 4,528 Cardinality: 4
    16 SORT ORDER BY STOPKEY Cost: 19 Bytes: 1,544 Cardinality: 4
    15 NESTED LOOPS
    13 NESTED LOOPS Cost: 18 Bytes: 1,544 Cardinality: 4
    11 NESTED LOOPS OUTER Cost: 10 Bytes: 1,296 Cardinality: 4
    8 HASH JOIN OUTER Cost: 9 Bytes: 1,228 Cardinality: 4
    5 TABLE ACCESS BY INDEX ROWID TABLE EINTAKE.EINSTANCE_ARCH Cost: 6 Bytes: 1,152 Cardinality: 4
    ==> 4 INDEX RANGE SCAN INDEX EINTAKE.EINSTANCE_ARCH_GLBL_PT_ID_IDX3 Cost: 1 Cardinality: 5
    7 TABLE ACCESS BY INDEX ROWID TABLE EINTAKE.PATIENT Cost: 2 Bytes: 19 Cardinality: 1
    6 INDEX UNIQUE SCAN INDEX (UNIQUE) EINTAKE.PATIENT_PK Cost: 1 Cardinality: 1
    10 TABLE ACCESS BY INDEX ROWID TABLE EINTAKE.REFERRAL Cost: 1 Bytes: 17 Cardinality: 1
    9 INDEX RANGE SCAN INDEX EINTAKE.REFERRAL_EINSTANCE_ID Cost: 0 Cardinality: 1
    12 INDEX UNIQUE SCAN INDEX (UNIQUE) EINTAKE.EINSTANCE_STATES_ARCH_PK Cost: 1 Cardinality: 1
    14 TABLE ACCESS BY INDEX ROWID TABLE EINTAKE.EINSTANCE_STATES_ARCH Cost: 2 Bytes: 62 Cardinality: 1
    Here is the DDL info on the index in question:
    ============================
    select object_name, created, last_ddl_time from user_objects where object_name = 'EINSTANCE_ARCH_GLBL_PT_ID_IDX3';
    OBJECT_NAME CREATED LAST_DDL_TIME
    EINSTANCE_ARCH_GLBL_PT_ID_IDX3 2011 07 11 11:22:36 2011 07 11 11:22:36
    1 row selected.
    Regards,
    Paul

  • SCCM Trying To Reinstall DPs That Already Exist

    This one seems really strange to me. On one of my networks the site server keeps trying to install secondary DPs even though those DPs already exist. They used to work fine. This problem started on the weekend and I've made no progress. The servers are Server
    2012 R2 with SCCM 2012 R2 CU1. There is a DP on the site server that seems ok and two secondary DPs. The two secondary DPs have this problem. The three servers are all local admins on each other. The symptoms are:
    *In Monitoring\Distro Status\DP Config Status the two secondary DPs have "x" as their details show repeated failures saying "Dist Mgr failed to install distribution point"
    *In Distmgr.log there are informational messages that say "the distro point <\\<path> is not installed or upgraded yet"
    *In Distmgr.log there are errors saying "error occurred performing cleanup prior to returning"
    *In Distmgr.log there are errors saying "<server02>error verifying the trust of file "...SMS_DP$\sms\msxml6_64.msi" even though when using the "certutil -url" utility on that files' certs they verify successfully
    *In Distmgr.log there are errors saying "failed to install DP files on the remote DP server. Error code= 16389".
    Input appreciated.
    Ben JohnsonWY

    We're not allowed to use OneDrive here (I don't make the rules). But I was allowed to sanitize the log and post it here:
    File '\\<server2 path>\SMS_DP$\sms\bin\wimgapi.msi' is signed and trusted.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:22.828+240><thread=26044 (0x65BC)>
    File '\\<server2 path>\SMS_DP$\sms\bin\wimgapi.msi' is signed with MS root cert.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:22.829+240><thread=26044 (0x65BC)>
    File '\\<server7 path>\SMS_DP$\sms\bin\wimgapi.msi' is signed and trusted.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:22.851+240><thread=26464 (0x6760)>
    File '\\<server7 path>\SMS_DP$\sms\bin\wimgapi.msi' is signed with MS root cert.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:22.852+240><thread=26464 (0x6760)>
    File \\<server2 path>\SMS_DP$\sms\bin\\smsdp.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:22.858+240><thread=26044 (0x65BC)>
    File E:\Program Files\Microsoft Configuration Manager\bin\x64\\smsdp.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:22.859+240><thread=26044 (0x65BC)>
    ~Used 0 out of 6 allowed processing threads.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:22.876+240><thread=5020 (0x139C)>
    File \\<server7 path>\SMS_DP$\sms\bin\\smsdp.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:22.903+240><thread=26464 (0x6760)>
    File E:\Program Files\Microsoft Configuration Manager\bin\x64\\smsdp.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:22.904+240><thread=26464 (0x6760)>
    File '\\<server2 path>\SMS_DP$\sms\bin\\smsdp.dll' is signed and trusted.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:23.019+240><thread=26044 (0x65BC)>
    File '\\<server2 path>\SMS_DP$\sms\bin\\smsdp.dll' is signed with MS root cert.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:23.019+240><thread=26044 (0x65BC)>
    File '\\<server7 path>\SMS_DP$\sms\bin\\smsdp.dll' is signed and trusted.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:23.130+240><thread=26464 (0x6760)>
    File '\\<server7 path>\SMS_DP$\sms\bin\\smsdp.dll' is signed with MS root cert.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:23.131+240><thread=26464 (0x6760)>
    ~Starting package processing thread, thread ID = 0x61B4 (25012)  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:23.376+240><thread=5020 (0x139C)>
    STATMSG: ID=2304 SEV=I LEV=M SOURCE="SMS Server" COMP="SMS_DISTRIBUTION_MANAGER" SYS=<site server> SITE=ABC PID=13364 TID=25012 GMTDATE=Wed May 21 17:30:23.385 2014 ISTR0="ABC00002" ISTR1="" ISTR2="" ISTR3="" ISTR4="" ISTR5="" ISTR6="" ISTR7="" ISTR8=""
    ISTR9="" NUMATTRS=1 AID0=400 AVAL0="ABC00002"  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:23.385+240><thread=25012 (0x61B4)>
    ~Retrying package ABC00002  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:23.391+240><thread=25012 (0x61B4)>
    No action specified for the package ABC00002.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:23.392+240><thread=25012 (0x61B4)>
    Start adding package to server ["Display=\\<server7 path>\"]MSWNET:["SMS_SITE=ABC"]\\<server7 path>\...  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:23.403+240><thread=25012 (0x61B4)>
    Start updating the package on server ["Display=\\<server2 path>\"]MSWNET:["SMS_SITE=ABC"]\\<server2 path>\...  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:23.405+240><thread=25012 (0x61B4)>
    Attempting to add or update a package on a distribution point.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:23.406+240><thread=3460 (0xD84)>
    Will wait for 2 threads to end.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:23.407+240><thread=25012 (0x61B4)>
    Thread Handle = 0000000000001DB8  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:23.408+240><thread=25012 (0x61B4)>
    Thread Handle = 0000000000000C58  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:23.408+240><thread=25012 (0x61B4)>
    Attempting to add or update a package on a distribution point.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:23.409+240><thread=21312 (0x5340)>
    The distribution point ["Display=\\<server7 path>\"]MSWNET:["SMS_SITE=ABC"]\\<server7 path>\ is not installed or upgraded yet.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:23.410+240><thread=3460 (0xD84)>
    Error occurred. Performing error cleanup prior to returning.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:23.411+240><thread=3460 (0xD84)>
    ~Sleep 111 seconds...  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:23.392+240><thread=5020 (0x139C)>
    The distribution point ["Display=\\<server2 path>\"]MSWNET:["SMS_SITE=ABC"]\\<server2 path>\ is not installed or upgraded yet.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:23.414+240><thread=21312 (0x5340)>
    Error occurred. Performing error cleanup prior to returning.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:23.415+240><thread=21312 (0x5340)>
    DP thread with array index 0 ended.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:23.436+240><thread=25012 (0x61B4)>
    DP thread with thread handle 0000000000001DB8 and thread ID 3460 ended.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:23.437+240><thread=25012 (0x61B4)>
    Will wait for 1 threads to end.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:23.437+240><thread=25012 (0x61B4)>
    Thread Handle = 0000000000000C58  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:23.438+240><thread=25012 (0x61B4)>
    DP thread with array index 0 ended.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:23.455+240><thread=25012 (0x61B4)>
    DP thread with thread handle 0000000000000C58 and thread ID 21312 ended.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:23.456+240><thread=25012 (0x61B4)>
    Only retrying local DP update for package ABC00002, no need to replicate package to child sites.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:23.965+240><thread=25012 (0x61B4)>
    ~StoredPkgVersion (7) of package ABC00002. StoredPkgVersion in database is 7.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:23.973+240><thread=25012 (0x61B4)>
    ~SourceVersion (7) of package ABC00002. SourceVersion in database is 7.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:23.974+240><thread=25012 (0x61B4)>
    STATMSG: ID=2302 SEV=E LEV=M SOURCE="SMS Server" COMP="SMS_DISTRIBUTION_MANAGER" SYS=<site server> SITE=ABC PID=13364 TID=25012 GMTDATE=Wed May 21 17:30:23.974 2014 ISTR0="Configuration Manager Client Package" ISTR1="ABC00002" ISTR2="" ISTR3="" ISTR4=""
    ISTR5="" ISTR6="" ISTR7="" ISTR8="" ISTR9="" NUMATTRS=1 AID0=400 AVAL0="ABC00002"  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:23.974+240><thread=25012 (0x61B4)>
    ~Failed to process package ABC00002 after 98 retries, will retry 2 more times  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:23.981+240><thread=25012 (0x61B4)>
    ~Exiting package processing thread.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:23.983+240><thread=25012 (0x61B4)>
    File \\<server2 path>\SMS_DP$\sms\bin\smscore.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.107+240><thread=26044 (0x65BC)>
    File E:\Program Files\Microsoft Configuration Manager\bin\x64\smscore.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.110+240><thread=26044 (0x65BC)>
    Skipping copying E:\Program Files\Microsoft Configuration Manager\bin\x64\smscore.dll to \\<server2 path>\SMS_DP$\sms\bin\smscore.dll since the version is same. ~  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.112+240><thread=26044
    (0x65BC)>
    File '\\<server2 path>\SMS_DP$\sms\bin\smscore.dll' is signed and trusted.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.168+240><thread=26044 (0x65BC)>
    File '\\<server2 path>\SMS_DP$\sms\bin\smscore.dll' is signed with MS root cert.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.169+240><thread=26044 (0x65BC)>
    File \\<server2 path>\SMS_DP$\sms\bin\ccmgencert.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.178+240><thread=26044 (0x65BC)>
    File E:\Program Files\Microsoft Configuration Manager\bin\x64\ccmgencert.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.179+240><thread=26044 (0x65BC)>
    Skipping copying E:\Program Files\Microsoft Configuration Manager\bin\x64\ccmgencert.dll to \\<server2 path>\SMS_DP$\sms\bin\ccmgencert.dll since the version is same. ~  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.179+240><thread=26044
    (0x65BC)>
    File \\<server7 path>\SMS_DP$\sms\bin\smscore.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.196+240><thread=26464 (0x6760)>
    File E:\Program Files\Microsoft Configuration Manager\bin\x64\smscore.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.197+240><thread=26464 (0x6760)>
    Skipping copying E:\Program Files\Microsoft Configuration Manager\bin\x64\smscore.dll to \\<server7 path>\SMS_DP$\sms\bin\smscore.dll since the version is same. ~  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.198+240><thread=26464
    (0x6760)>
    File '\\<server2 path>\SMS_DP$\sms\bin\ccmgencert.dll' is signed and trusted.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.205+240><thread=26044 (0x65BC)>
    File '\\<server2 path>\SMS_DP$\sms\bin\ccmgencert.dll' is signed with MS root cert.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.205+240><thread=26044 (0x65BC)>
    File \\<server2 path>\SMS_DP$\sms\bin\smspxe.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.214+240><thread=26044 (0x65BC)>
    File E:\Program Files\Microsoft Configuration Manager\bin\x64\smspxe.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.216+240><thread=26044 (0x65BC)>
    Skipping copying E:\Program Files\Microsoft Configuration Manager\bin\x64\smspxe.dll to \\<server2 path>\SMS_DP$\sms\bin\smspxe.dll since the version is same. ~  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.216+240><thread=26044
    (0x65BC)>
    File '\\<server7 path>\SMS_DP$\sms\bin\smscore.dll' is signed and trusted.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.222+240><thread=26464 (0x6760)>
    File '\\<server7 path>\SMS_DP$\sms\bin\smscore.dll' is signed with MS root cert.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.223+240><thread=26464 (0x6760)>
    File \\<server7 path>\SMS_DP$\sms\bin\ccmgencert.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.239+240><thread=26464 (0x6760)>
    File E:\Program Files\Microsoft Configuration Manager\bin\x64\ccmgencert.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.241+240><thread=26464 (0x6760)>
    Skipping copying E:\Program Files\Microsoft Configuration Manager\bin\x64\ccmgencert.dll to \\<server7 path>\SMS_DP$\sms\bin\ccmgencert.dll since the version is same. ~  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.241+240><thread=26464
    (0x6760)>
    File '\\<server2 path>\SMS_DP$\sms\bin\smspxe.dll' is signed and trusted.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.251+240><thread=26044 (0x65BC)>
    File '\\<server2 path>\SMS_DP$\sms\bin\smspxe.dll' is signed with MS root cert.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.251+240><thread=26044 (0x65BC)>
    File \\<server2 path>\SMS_DP$\sms\bin\smspxeperf.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.258+240><thread=26044 (0x65BC)>
    File E:\Program Files\Microsoft Configuration Manager\bin\x64\smspxeperf.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.259+240><thread=26044 (0x65BC)>
    Skipping copying E:\Program Files\Microsoft Configuration Manager\bin\x64\smspxeperf.dll to \\<server2 path>\SMS_DP$\sms\bin\smspxeperf.dll since the version is same. ~  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.260+240><thread=26044
    (0x65BC)>
    File '\\<server7 path>\SMS_DP$\sms\bin\ccmgencert.dll' is signed and trusted.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.268+240><thread=26464 (0x6760)>
    File '\\<server7 path>\SMS_DP$\sms\bin\ccmgencert.dll' is signed with MS root cert.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.269+240><thread=26464 (0x6760)>
    File \\<server7 path>\SMS_DP$\sms\bin\smspxe.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.275+240><thread=26464 (0x6760)>
    File '\\<server2 path>\SMS_DP$\sms\bin\smspxeperf.dll' is signed and trusted.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.276+240><thread=26044 (0x65BC)>
    File '\\<server2 path>\SMS_DP$\sms\bin\smspxeperf.dll' is signed with MS root cert.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.276+240><thread=26044 (0x65BC)>
    File E:\Program Files\Microsoft Configuration Manager\bin\x64\smspxe.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.277+240><thread=26464 (0x6760)>
    Skipping copying E:\Program Files\Microsoft Configuration Manager\bin\x64\smspxe.dll to \\<server7 path>\SMS_DP$\sms\bin\smspxe.dll since the version is same. ~  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.277+240><thread=26464
    (0x6760)>
    File \\<server2 path>\SMS_DP$\sms\bin\ccmcore.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.287+240><thread=26044 (0x65BC)>
    File E:\Program Files\Microsoft Configuration Manager\bin\x64\ccmcore.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.289+240><thread=26044 (0x65BC)>
    Skipping copying E:\Program Files\Microsoft Configuration Manager\bin\x64\ccmcore.dll to \\<server2 path>\SMS_DP$\sms\bin\ccmcore.dll since the version is same. ~  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.290+240><thread=26044
    (0x65BC)>
    File '\\<server7 path>\SMS_DP$\sms\bin\smspxe.dll' is signed and trusted.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.313+240><thread=26464 (0x6760)>
    File '\\<server7 path>\SMS_DP$\sms\bin\smspxe.dll' is signed with MS root cert.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.314+240><thread=26464 (0x6760)>
    File \\<server7 path>\SMS_DP$\sms\bin\smspxeperf.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.339+240><thread=26464 (0x6760)>
    File E:\Program Files\Microsoft Configuration Manager\bin\x64\smspxeperf.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.340+240><thread=26464 (0x6760)>
    Skipping copying E:\Program Files\Microsoft Configuration Manager\bin\x64\smspxeperf.dll to \\<server7 path>\SMS_DP$\sms\bin\smspxeperf.dll since the version is same. ~  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.343+240><thread=26464
    (0x6760)>
    File '\\<server2 path>\SMS_DP$\sms\bin\ccmcore.dll' is signed and trusted.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.358+240><thread=26044 (0x65BC)>
    File '\\<server2 path>\SMS_DP$\sms\bin\ccmcore.dll' is signed with MS root cert.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.359+240><thread=26044 (0x65BC)>
    File '\\<server7 path>\SMS_DP$\sms\bin\smspxeperf.dll' is signed and trusted.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.364+240><thread=26464 (0x6760)>
    File '\\<server7 path>\SMS_DP$\sms\bin\smspxeperf.dll' is signed with MS root cert.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.365+240><thread=26464 (0x6760)>
    File \\<server2 path>\SMS_DP$\sms\bin\CCMUtilLib.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.366+240><thread=26044 (0x65BC)>
    File E:\Program Files\Microsoft Configuration Manager\bin\x64\CCMUtilLib.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.367+240><thread=26044 (0x65BC)>
    Skipping copying E:\Program Files\Microsoft Configuration Manager\bin\x64\CCMUtilLib.dll to \\<server2 path>\SMS_DP$\sms\bin\CCMUtilLib.dll since the version is same. ~  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.368+240><thread=26044
    (0x65BC)>
    File \\<server7 path>\SMS_DP$\sms\bin\ccmcore.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.375+240><thread=26464 (0x6760)>
    File E:\Program Files\Microsoft Configuration Manager\bin\x64\ccmcore.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.377+240><thread=26464 (0x6760)>
    Skipping copying E:\Program Files\Microsoft Configuration Manager\bin\x64\ccmcore.dll to \\<server7 path>\SMS_DP$\sms\bin\ccmcore.dll since the version is same. ~  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.377+240><thread=26464
    (0x6760)>
    File '\\<server2 path>\SMS_DP$\sms\bin\CCMUtilLib.dll' is signed and trusted.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.403+240><thread=26044 (0x65BC)>
    File '\\<server2 path>\SMS_DP$\sms\bin\CCMUtilLib.dll' is signed with MS root cert.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.403+240><thread=26044 (0x65BC)>
    File \\<server2 path>\SMS_DP$\sms\bin\TSMessaging.dll version is 5.0.7958.1203.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.420+240><thread=26044 (0x65BC)>
    File E:\Program Files\Microsoft Configuration Manager\bin\x64\TSMessaging.dll version is 5.0.7958.1203.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.422+240><thread=26044 (0x65BC)>
    Skipping copying E:\Program Files\Microsoft Configuration Manager\bin\x64\TSMessaging.dll to \\<server2 path>\SMS_DP$\sms\bin\TSMessaging.dll since the version is same. ~  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.423+240><thread=26044
    (0x65BC)>
    File '\\<server7 path>\SMS_DP$\sms\bin\ccmcore.dll' is signed and trusted.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.438+240><thread=26464 (0x6760)>
    File '\\<server7 path>\SMS_DP$\sms\bin\ccmcore.dll' is signed with MS root cert.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.439+240><thread=26464 (0x6760)>
    File \\<server7 path>\SMS_DP$\sms\bin\CCMUtilLib.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.460+240><thread=26464 (0x6760)>
    File E:\Program Files\Microsoft Configuration Manager\bin\x64\CCMUtilLib.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.461+240><thread=26464 (0x6760)>
    Skipping copying E:\Program Files\Microsoft Configuration Manager\bin\x64\CCMUtilLib.dll to \\<server7 path>\SMS_DP$\sms\bin\CCMUtilLib.dll since the version is same. ~  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.462+240><thread=26464
    (0x6760)>
    File '\\<server2 path>\SMS_DP$\sms\bin\TSMessaging.dll' is signed and trusted.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.480+240><thread=26044 (0x65BC)>
    File '\\<server2 path>\SMS_DP$\sms\bin\TSMessaging.dll' is signed with MS root cert.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.480+240><thread=26044 (0x65BC)>
    File \\<server2 path>\SMS_DP$\sms\bin\tscore.dll version is 5.0.7958.1203.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.488+240><thread=26044 (0x65BC)>
    File E:\Program Files\Microsoft Configuration Manager\bin\x64\tscore.dll version is 5.0.7958.1203.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.489+240><thread=26044 (0x65BC)>
    Skipping copying E:\Program Files\Microsoft Configuration Manager\bin\x64\tscore.dll to \\<server2 path>\SMS_DP$\sms\bin\tscore.dll since the version is same. ~  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.490+240><thread=26044
    (0x65BC)>
    File '\\<server7 path>\SMS_DP$\sms\bin\CCMUtilLib.dll' is signed and trusted.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.493+240><thread=26464 (0x6760)>
    File '\\<server7 path>\SMS_DP$\sms\bin\CCMUtilLib.dll' is signed with MS root cert.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.494+240><thread=26464 (0x6760)>
    File \\<server7 path>\SMS_DP$\sms\bin\TSMessaging.dll version is 5.0.7958.1203.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.513+240><thread=26464 (0x6760)>
    File E:\Program Files\Microsoft Configuration Manager\bin\x64\TSMessaging.dll version is 5.0.7958.1203.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.514+240><thread=26464 (0x6760)>
    Skipping copying E:\Program Files\Microsoft Configuration Manager\bin\x64\TSMessaging.dll to \\<server7 path>\SMS_DP$\sms\bin\TSMessaging.dll since the version is same. ~  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.514+240><thread=26464
    (0x6760)>
    File '\\<server7 path>\SMS_DP$\sms\bin\TSMessaging.dll' is signed and trusted.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.598+240><thread=26464 (0x6760)>
    File '\\<server7 path>\SMS_DP$\sms\bin\TSMessaging.dll' is signed with MS root cert.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.599+240><thread=26464 (0x6760)>
    File \\<server7 path>\SMS_DP$\sms\bin\tscore.dll version is 5.0.7958.1203.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.606+240><thread=26464 (0x6760)>
    File '\\<server2 path>\SMS_DP$\sms\bin\tscore.dll' is signed and trusted.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.607+240><thread=26044 (0x65BC)>
    File '\\<server2 path>\SMS_DP$\sms\bin\tscore.dll' is signed with MS root cert.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.608+240><thread=26044 (0x65BC)>
    File \\<server2 path>\SMS_DP$\sms\bin\CommonUtils.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.614+240><thread=26044 (0x65BC)>
    File E:\Program Files\Microsoft Configuration Manager\bin\x64\CommonUtils.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.615+240><thread=26044 (0x65BC)>
    Skipping copying E:\Program Files\Microsoft Configuration Manager\bin\x64\CommonUtils.dll to \\<server2 path>\SMS_DP$\sms\bin\CommonUtils.dll since the version is same. ~  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.616+240><thread=26044
    (0x65BC)>
    File E:\Program Files\Microsoft Configuration Manager\bin\x64\tscore.dll version is 5.0.7958.1203.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.608+240><thread=26464 (0x6760)>
    Skipping copying E:\Program Files\Microsoft Configuration Manager\bin\x64\tscore.dll to \\<server7 path>\SMS_DP$\sms\bin\tscore.dll since the version is same. ~  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.629+240><thread=26464
    (0x6760)>
    File '\\<server2 path>\SMS_DP$\sms\bin\CommonUtils.dll' is signed and trusted.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.632+240><thread=26044 (0x65BC)>
    File '\\<server2 path>\SMS_DP$\sms\bin\CommonUtils.dll' is signed with MS root cert.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.633+240><thread=26044 (0x65BC)>
    File \\<server2 path>\SMS_DP$\sms\bin\ccmperf.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.649+240><thread=26044 (0x65BC)>
    File E:\Program Files\Microsoft Configuration Manager\bin\x64\ccmperf.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.650+240><thread=26044 (0x65BC)>
    Skipping copying E:\Program Files\Microsoft Configuration Manager\bin\x64\ccmperf.dll to \\<server2 path>\SMS_DP$\sms\bin\ccmperf.dll since the version is same. ~  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.651+240><thread=26044
    (0x65BC)>
    File '\\<server2 path>\SMS_DP$\sms\bin\ccmperf.dll' is signed and trusted.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.678+240><thread=26044 (0x65BC)>
    File '\\<server2 path>\SMS_DP$\sms\bin\ccmperf.dll' is signed with MS root cert.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.679+240><thread=26044 (0x65BC)>
    File '\\<server7 path>\SMS_DP$\sms\bin\tscore.dll' is signed and trusted.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.728+240><thread=26464 (0x6760)>
    File '\\<server7 path>\SMS_DP$\sms\bin\tscore.dll' is signed with MS root cert.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.729+240><thread=26464 (0x6760)>
    File \\<server7 path>\SMS_DP$\sms\bin\CommonUtils.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.736+240><thread=26464 (0x6760)>
    File E:\Program Files\Microsoft Configuration Manager\bin\x64\CommonUtils.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.737+240><thread=26464 (0x6760)>
    Skipping copying E:\Program Files\Microsoft Configuration Manager\bin\x64\CommonUtils.dll to \\<server7 path>\SMS_DP$\sms\bin\CommonUtils.dll since the version is same. ~  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.738+240><thread=26464
    (0x6760)>
    File '\\<server7 path>\SMS_DP$\sms\bin\CommonUtils.dll' is signed and trusted.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.754+240><thread=26464 (0x6760)>
    File '\\<server7 path>\SMS_DP$\sms\bin\CommonUtils.dll' is signed with MS root cert.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.755+240><thread=26464 (0x6760)>
    File \\<server7 path>\SMS_DP$\sms\bin\ccmperf.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.761+240><thread=26464 (0x6760)>
    File E:\Program Files\Microsoft Configuration Manager\bin\x64\ccmperf.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.762+240><thread=26464 (0x6760)>
    Skipping copying E:\Program Files\Microsoft Configuration Manager\bin\x64\ccmperf.dll to \\<server7 path>\SMS_DP$\sms\bin\ccmperf.dll since the version is same. ~  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.763+240><thread=26464
    (0x6760)>
    File '\\<server7 path>\SMS_DP$\sms\bin\ccmperf.dll' is signed and trusted.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.783+240><thread=26464 (0x6760)>
    File '\\<server7 path>\SMS_DP$\sms\bin\ccmperf.dll' is signed with MS root cert.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.784+240><thread=26464 (0x6760)>
    File \\<server2 path>\SMS_DP$\sms\bin\smsdpmon.exe version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.806+240><thread=26044 (0x65BC)>
    File E:\Program Files\Microsoft Configuration Manager\bin\x64\smsdpmon.exe version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.807+240><thread=26044 (0x65BC)>
    File \\<server7 path>\SMS_DP$\sms\bin\smsdpmon.exe version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.816+240><thread=26464 (0x6760)>
    File E:\Program Files\Microsoft Configuration Manager\bin\x64\smsdpmon.exe version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.818+240><thread=26464 (0x6760)>
    File '\\<server7 path>\SMS_DP$\sms\bin\smsdpmon.exe' is signed and trusted.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.929+240><thread=26464 (0x6760)>
    File '\\<server7 path>\SMS_DP$\sms\bin\smsdpmon.exe' is signed with MS root cert.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.930+240><thread=26464 (0x6760)>
    File \\<server7 path>\SMS_DP$\sms\bin\librdc.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.940+240><thread=26464 (0x6760)>
    File E:\Program Files\Microsoft Configuration Manager\bin\x64\librdc.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.941+240><thread=26464 (0x6760)>
    File '\\<server2 path>\SMS_DP$\sms\bin\smsdpmon.exe' is signed and trusted.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.940+240><thread=26044 (0x65BC)>
    File '\\<server2 path>\SMS_DP$\sms\bin\smsdpmon.exe' is signed with MS root cert.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.961+240><thread=26044 (0x65BC)>
    File \\<server2 path>\SMS_DP$\sms\bin\librdc.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.969+240><thread=26044 (0x65BC)>
    File E:\Program Files\Microsoft Configuration Manager\bin\x64\librdc.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.970+240><thread=26044 (0x65BC)>
    File '\\<server7 path>\SMS_DP$\sms\bin\librdc.dll' is signed and trusted.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.972+240><thread=26464 (0x6760)>
    File '\\<server7 path>\SMS_DP$\sms\bin\librdc.dll' is signed with MS root cert.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.973+240><thread=26464 (0x6760)>
    File \\<server7 path>\SMS_DP$\sms\bin\smsdpusage.exe version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.988+240><thread=26464 (0x6760)>
    File E:\Program Files\Microsoft Configuration Manager\bin\x64\smsdpusage.exe version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.990+240><thread=26464 (0x6760)>
    File '\\<server2 path>\SMS_DP$\sms\bin\librdc.dll' is signed and trusted.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:26.000+240><thread=26044 (0x65BC)>
    File '\\<server2 path>\SMS_DP$\sms\bin\librdc.dll' is signed with MS root cert.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:26.001+240><thread=26044 (0x65BC)>
    File \\<server2 path>\SMS_DP$\sms\bin\smsdpusage.exe version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:26.025+240><thread=26044 (0x65BC)>
    File E:\Program Files\Microsoft Configuration Manager\bin\x64\smsdpusage.exe version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:26.029+240><thread=26044 (0x65BC)>
    File '\\<server7 path>\SMS_DP$\sms\bin\smsdpusage.exe' is signed and trusted.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:26.084+240><thread=26464 (0x6760)>
    File '\\<server7 path>\SMS_DP$\sms\bin\smsdpusage.exe' is signed with MS root cert.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:26.085+240><thread=26464 (0x6760)>
    File \\<server7 path>\SMS_DP$\sms\bin\rolesetup.exe version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:26.122+240><thread=26464 (0x6760)>
    File E:\Program Files\Microsoft Configuration Manager\bin\x64\rolesetup.exe version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:26.123+240><thread=26464 (0x6760)>
    File '\\<server2 path>\SMS_DP$\sms\bin\smsdpusage.exe' is signed and trusted.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:26.124+240><thread=26044 (0x65BC)>
    File '\\<server2 path>\SMS_DP$\sms\bin\smsdpusage.exe' is signed with MS root cert.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:26.125+240><thread=26044 (0x65BC)>
    File \\<server2 path>\SMS_DP$\sms\bin\rolesetup.exe version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:26.161+240><thread=26044 (0x65BC)>
    File E:\Program Files\Microsoft Configuration Manager\bin\x64\rolesetup.exe version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:26.163+240><thread=26044 (0x65BC)>
    File '\\<server7 path>\SMS_DP$\sms\bin\rolesetup.exe' is signed and trusted.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:26.249+240><thread=26464 (0x6760)>
    File '\\<server7 path>\SMS_DP$\sms\bin\rolesetup.exe' is signed with MS root cert.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:26.250+240><thread=26464 (0x6760)>
    File \\<server7 path>\SMS_DP$\sms\bin\baseutil.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:26.279+240><thread=26464 (0x6760)>
    File E:\Program Files\Microsoft Configuration Manager\bin\x64\baseutil.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:26.280+240><thread=26464 (0x6760)>
    File '\\<server2 path>\SMS_DP$\sms\bin\rolesetup.exe' is signed and trusted.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:26.297+240><thread=26044 (0x65BC)>
    File '\\<server2 path>\SMS_DP$\sms\bin\rolesetup.exe' is signed with MS root cert.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:26.298+240><thread=26044 (0x65BC)>
    File \\<server2 path>\SMS_DP$\sms\bin\baseutil.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:26.327+240><thread=26044 (0x65BC)>
    File E:\Program Files\Microsoft Configuration Manager\bin\x64\baseutil.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:26.328+240><thread=26044 (0x65BC)>
    File '\\<server7 path>\SMS_DP$\sms\bin\baseutil.dll' is signed and trusted.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:26.363+240><thread=26464 (0x6760)>
    File '\\<server7 path>\SMS_DP$\sms\bin\baseutil.dll' is signed with MS root cert.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:26.366+240><thread=26464 (0x6760)>
    File \\<server7 path>\SMS_DP$\sms\bin\certificate.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:26.392+240><thread=26464 (0x6760)>
    File E:\Program Files\Microsoft Configuration Manager\bin\x64\certificate.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:26.392+240><thread=26464 (0x6760)>
    File '\\<server2 path>\SMS_DP$\sms\bin\baseutil.dll' is signed and trusted.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:26.397+240><thread=26044 (0x65BC)>
    File '\\<server2 path>\SMS_DP$\sms\bin\baseutil.dll' is signed with MS root cert.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:26.398+240><thread=26044 (0x65BC)>
    File '\\<server7 path>\SMS_DP$\sms\bin\certificate.dll' is signed and trusted.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:26.414+240><thread=26464 (0x6760)>
    File '\\<server7 path>\SMS_DP$\sms\bin\certificate.dll' is signed with MS root cert.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:26.414+240><thread=26464 (0x6760)>
    File \\<server2 path>\SMS_DP$\sms\bin\certificate.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:26.422+240><thread=26044 (0x65BC)>
    File E:\Program Files\Microsoft Configuration Manager\bin\x64\certificate.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:26.423+240><thread=26044 (0x65BC)>
    File '\\<server2 path>\SMS_DP$\sms\bin\certificate.dll' is signed and trusted.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:26.444+240><thread=26044 (0x65BC)>
    File '\\<server2 path>\SMS_DP$\sms\bin\certificate.dll' is signed with MS root cert.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:26.444+240><thread=26044 (0x65BC)>
    File '\\<server7 path>\SMS_DP$\sms\bin\00000409\smspxeres.dll' is signed and trusted.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:26.476+240><thread=26464 (0x6760)>
    File '\\<server7 path>\SMS_DP$\sms\bin\00000409\smspxeres.dll' is signed with MS root cert.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:26.476+240><thread=26464 (0x6760)>
    File '\\<server2 path>\SMS_DP$\sms\bin\00000409\smspxeres.dll' is signed and trusted.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:26.553+240><thread=26044 (0x65BC)>
    File '\\<server2 path>\SMS_DP$\sms\bin\00000409\smspxeres.dll' is signed with MS root cert.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:26.554+240><thread=26044 (0x65BC)>
    File '\\<server7 path>\SMS_DP$\sms\Tools\ExtractContent.exe' is signed and trusted.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:26.726+240><thread=26464 (0x6760)>
    File '\\<server7 path>\SMS_DP$\sms\Tools\ExtractContent.exe' is signed with MS root cert.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:26.727+240><thread=26464 (0x6760)>
    Configure MSXML 6.0 on DP <server7 path>  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:26.727+240><thread=26464 (0x6760)>
    File '\\<server2 path>\SMS_DP$\sms\Tools\ExtractContent.exe' is signed and trusted.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:27.040+240><thread=26044 (0x65BC)>
    File '\\<server2 path>\SMS_DP$\sms\Tools\ExtractContent.exe' is signed with MS root cert.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:27.041+240><thread=26044 (0x65BC)>
    Configure MSXML 6.0 on DP <server2 path>  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:27.042+240><thread=26044 (0x65BC)>
    Error in verifying the trust of file '\\<server7 path>\SMS_DP$\sms\bin\msxml6_x64.msi'.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:27.216+240><thread=26464 (0x6760)>
    user(NT AUTHORITY\SYSTEM) runing application(SMS_DISTRIBUTION_MANAGER) from machine (<site server>) is submitting SDK changes from site(ABC)  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:27.238+240><thread=26464 (0x6760)>
    ~Failed to install DP files on the remote DP. Error code = 16389  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:27.242+240><thread=26464 (0x6760)>
    STATMSG: ID=2370 SEV=E LEV=M SOURCE="SMS Server" COMP="SMS_DISTRIBUTION_MANAGER" SYS=<site server> SITE=ABC PID=13364 TID=26464 GMTDATE=Wed May 21 17:30:27.242 2014 ISTR0="["Display=\\<server7 path>\"]MSWNET:["SMS_SITE=ABC"]\\<server7 path>\"
    ISTR1="<server7 path>" ISTR2="" ISTR3="" ISTR4="" ISTR5="" ISTR6="" ISTR7="" ISTR8="" ISTR9="" NUMATTRS=1 AID0=404 AVAL0="["Display=\\<server7 path>\"]MSWNET:["SMS_SITE=ABC"]\\<server7 path>\"  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014
    13:30:27.242+240><thread=26464 (0x6760)>
    ~Will try again after 20 minutes ...  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:27.250+240><thread=26464 (0x6760)>
    Error in verifying the trust of file '\\<server2 path>\SMS_DP$\sms\bin\msxml6_x64.msi'.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:27.949+240><thread=26044 (0x65BC)>
    user(NT AUTHORITY\SYSTEM) runing application(SMS_DISTRIBUTION_MANAGER) from machine (<site server>) is submitting SDK changes from site(ABC)  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:27.985+240><thread=26044 (0x65BC)>
    ~Failed to install DP files on the remote DP. Error code = 16389  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:27.994+240><thread=26044 (0x65BC)>
    STATMSG: ID=2370 SEV=E LEV=M SOURCE="SMS Server" COMP="SMS_DISTRIBUTION_MANAGER" SYS=<site server> SITE=ABC PID=13364 TID=26044 GMTDATE=Wed May 21 17:30:28.001 2014 ISTR0="["Display=\\<server2 path>\"]MSWNET:["SMS_SITE=ABC"]\\<server2 path>\"
    ISTR1="<server2 path>" ISTR2="" ISTR3="" ISTR4="" ISTR5="" ISTR6="" ISTR7="" ISTR8="" ISTR9="" NUMATTRS=1 AID0=404 AVAL0="["Display=\\<server2 path>\"]MSWNET:["SMS_SITE=ABC"]\\<server2 path>\"  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014
    13:30:28.001+240><thread=26044 (0x65BC)>
    ~Will try again after 20 minutes ...  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:28.016+240><thread=26044 (0x65BC)>
    ~Used 0 out of 6 allowed processing threads.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:29.005+240><thread=5020 (0x139C)>
    ~Sleep 105 seconds...  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:29.007+240><thread=5020 (0x139C)>
    Sleep 20 minutes...  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:32.256+240><thread=14356 (0x3814)>
    Sleep 20 minutes...  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:37.260+240><thread=14356 (0x3814)>
    ~Used 0 out of 6 allowed processing threads.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:32:19.045+240><thread=5020 (0x139C)>
    ~Starting package processing thread, thread ID = 0xD90 (3472)  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:32:19.547+240><thread=5020 (0x139C)>
    ~Sleep 1219 seconds...  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:32:19.551+240><thread=5020 (0x139C)>
    STATMSG: ID=2304 SEV=I LEV=M SOURCE="SMS Server" COMP="SMS_DISTRIBUTION_MANAGER" SYS=<site server> SITE=ABC PID=13364 TID=3472 GMTDATE=Wed May 21 17:32:19.568 2014 ISTR0="ABC00076" ISTR1="" ISTR2="" ISTR3="" ISTR4="" ISTR5="" ISTR6="" ISTR7="" ISTR8=""
    ISTR9="" NUMATTRS=1 AID0=400 AVAL0="ABC00076"  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:32:19.571+240><thread=3472 (0xD90)>
    ~Retrying package ABC00076  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:32:19.583+240><thread=3472 (0xD90)>
    No action specified for the package ABC00076.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:32:19.584+240><thread=3472 (0xD90)>
    Start adding package to server ["Display=\\<server7 path>\"]MSWNET:["SMS_SITE=ABC"]\\<server7 path>\...  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:32:19.592+240><thread=3472 (0xD90)>
    Start adding package to server ["Display=\\<server2 path>\"]MSWNET:["SMS_SITE=ABC"]\\<server2 path>\...  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:32:19.596+240><thread=3472 (0xD90)>
    Will wait for 2 threads to end.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:32:19.599+240><thread=3472 (0xD90)>
    Thread Handle = 00000000000008E8  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:32:19.600+240><thread=3472 (0xD90)>
    Thread Handle = 00000000000013E0  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:32:19.601+240><thread=3472 (0xD90)>
    Attempting to add or update a package on a distribution point.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:32:19.597+240><thread=27520 (0x6B80)>
    Attempting to add or update a package on a distribution point.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:32:19.599+240><thread=27296 (0x6AA0)>
    The distribution point ["Display=\\<server7 path>\"]MSWNET:["SMS_SITE=ABC"]\\<server7 path>\ is not installed or upgraded yet.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:32:19.625+240><thread=27520 (0x6B80)>
    Error occurred. Performing error cleanup prior to returning.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:32:19.626+240><thread=27520 (0x6B80)>
    The distribution point ["Display=\\<server2 path>\"]MSWNET:["SMS_SITE=ABC"]\\<server2 path>\ is not installed or upgraded yet.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:32:19.628+240><thread=27296 (0x6AA0)>
    Error occurred. Performing error cleanup prior to returning.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:32:19.629+240><thread=27296 (0x6AA0)>
    DP thread with array index 0 ended.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:32:19.659+240><thread=3472 (0xD90)>
    DP thread with thread handle 00000000000008E8 and thread ID 27520 ended.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:32:19.660+240><thread=3472 (0xD90)>
    Will wait for 1 threads to end.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:32:19.661+240><thread=3472 (0xD90)>
    Thread Handle = 00000000000013E0  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:32:19.662+240><thread=3472 (0xD90)>
    DP thread with array index 0 ended.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:32:19.676+240><thread=3472 (0xD90)>
    DP thread with thread handle 00000000000013E0 and thread ID 27296 ended.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:32:19.676+240><thread=3472 (0xD90)>
    Only retrying local DP update for package ABC00076, no need to replicate package to child sites.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:32:20.181+240><thread=3472 (0xD90)>
    ~StoredPkgVersion (1) of package ABC00076. StoredPkgVersion in database is 1.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:32:20.191+240><thread=3472 (0xD90)>
    ~SourceVersion (1) of package ABC00076. SourceVersion in database is 1.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:32:20.192+240><thread=3472 (0xD90)>
    STATMSG: ID=2302 SEV=E LEV=M SOURCE="SMS Server" COMP="SMS_DISTRIBUTION_MANAGER" SYS=<site server> SITE=ABC PID=13364 TID=3472 GMTDATE=Wed May 21 17:32:20.193 2014 ISTR0="Google Earth EC" ISTR1="ABC00076" ISTR2="" ISTR3="" ISTR4="" ISTR5="" ISTR6="" ISTR7=""
    ISTR8="" ISTR9="" NUMATTRS=1 AID0=400 AVAL0="ABC00076"  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:32:20.193+240><thread=3472 (0xD90)>
    ~Failed to process package ABC00076 after 6 retries, will retry 94 more times  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:32:20.200+240><thread=3472 (0xD90)>
    ~Exiting package processing thread.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:32:20.201+240><thread=3472 (0xD90)>
    ~Used 0 out of 6 allowed processing threads.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:32:25.219+240><thread=5020 (0x139C)>
    ~Sleep 1213 seconds...  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:32:25.221+240><thread=5020 (0x139C)>
    Ben JohnsonWY

Maybe you are looking for

  • MacBook connection tv

    Please help me: I understand you need a HMDI for the picture and another connection for the sound but I don't know wether I have DVI or not on my MB Intel. The tv is a Panasonic viera TX-26LXD70. Which cables should I buy? Thanks, Roberta

  • Problem with my "HELP" utilities

    any time i try to open a help box (in any app) it takes forever, sometimes 5 - 10 minutes to open. what's up with this?

  • DataMapping Error

    Hello my friends, So far I've imported several external webservices... that's why I'm getting troubles right now. An old webservice "A" has a parameter called "result" which is a boolean element. Now I'm trying to import another webservice "B". It ha

  • How to Abort all opened Transactions at once?

    Hi, Is there any way to abort all open transactions at once ? Thanks for any help. Thanks, reddy

  • Is Mac OS 10.7.3 vulnerable to DNSchanger Trojan malware?

    As a newbie in this forum I asked this question in the wrong spot...the Snow Leopard forum.  WZZZ  said:  You are running Lion; this is the Snow Leopard (10.6) forum. This is pretty old stuff, so that's why I'm wondering if there's some new developme