search for: 00840040

Displaying 7 results from an estimated 7 matches for "00840040".

Did you mean: 00840004
2009 Mar 13
7
Weird Load and Battery Temp Readings
I've acquired and installed NUT 2.4.1 on a D-Link DNS323 NAS. With exception of Load and Battery Temp readings all works well. A upsc ups at localhost command returns; battery.charge: 100 battery.charge.low: 10 battery.charge.warning: 50 battery.date: 2001/09/25 battery.mfr.date: 2008/06/05 battery.runtime: 2122 battery.runtime.low: 120 battery.temperature: 3022999999999998800 battery.type:
2011 Oct 06
1
Differences between USB and serial on an MGE Pulsar Evolution 3000
...90 hid_lookup_usage: found 840024 12.309392 parsing ConfigVoltage 12.309395 Looking up ConfigVoltage 12.309398 hid_lookup_usage: found 840040 12.309400 Path depth = 3 12.309411 0: Usage(00840004) 12.309415 1: Usage(00840024) 12.309417 2: Usage(00840040) 12.309423 entering shut_get_report(id: 08, len: 1800) 12.309426 entering shut_packet_send (8) 12.309429 shut_checksum = b3 12.309435 sent: (11 bytes) => 81 88 a1 01 08 03 00 00 00 18 b3 12.368306 received: 06 12.368317 shut_wait_ack(): ACK received...
2024 Mar 25
0
There is no voltage information
...= 1.39e-06 -> assuming correction factor = > 1e+07 > 0.280822 send_to_all: SETINFO battery.voltage "13.9" > 0.280929 hid_lookup_usage: UPS -> 00840004 > 0.281029 hid_lookup_usage: PowerSummary -> 00840024 > 0.281136 hid_lookup_usage: ConfigVoltage -> 00840040 > 0.281249 string_to_path: depth = 3 > 0.281361 Report[buf]: (3 bytes) => 1f 0c 00 > 0.281440 PhyMax = 0, PhyMin = 0, LogMax = 65535, LogMin = 0 > 0.281539 Unit = 00f0d121, UnitExp = -1 > Sorry if it's not useful. > > Best regards > > Juan Carlos > &...
2024 Mar 25
0
There is no voltage information
...= 1.39e-06 -> assuming correction factor = > 1e+07 > 0.280822 send_to_all: SETINFO battery.voltage "13.9" > 0.280929 hid_lookup_usage: UPS -> 00840004 > 0.281029 hid_lookup_usage: PowerSummary -> 00840024 > 0.281136 hid_lookup_usage: ConfigVoltage -> 00840040 > 0.281249 string_to_path: depth = 3 > 0.281361 Report[buf]: (3 bytes) => 1f 0c 00 > 0.281440 PhyMax = 0, PhyMin = 0, LogMax = 65535, LogMin = 0 > 0.281539 Unit = 00f0d121, UnitExp = -1 > Sorry if it's not useful. > > Best regards > > Juan Carlos > &...
2007 Jan 26
4
Ablerex 625L USB version
Hi, Is there any further information on this UPS interface? I have an Upsonic UPS that is reporting the same interface, but I cannot make it work or get any sensible information from it. Thanks Jon --- avast! Antivirus: Outbound message clean. Virus Database (VPS): 000706-2, 25/01/2007 Tested on: 26/01/2007 11:00:14 AM avast! is copyright (c) 2000-2007 ALWIL Software.
2007 Jan 26
4
Ablerex 625L USB version
Hi, Is there any further information on this UPS interface? I have an Upsonic UPS that is reporting the same interface, but I cannot make it work or get any sensible information from it. Thanks Jon --- avast! Antivirus: Outbound message clean. Virus Database (VPS): 000706-2, 25/01/2007 Tested on: 26/01/2007 11:00:14 AM avast! is copyright (c) 2000-2007 ALWIL Software.
2007 Jan 28
0
Fwd: Re: [Nut-upsuser] Ablerex 625L USB version
...Path: 00860004.Flow.FlowID, Type: Feature, ReportID: 0x01, Offset: 0, Size: 4 > parsing 00860004 > parsing Flow > hid_lookup_usage: found 84001e > parsing ConfigVoltage > hid_lookup_usage: found 840040 > Path depth = 3 > 0: Usage(00860004) > 1: Usage(0084001e) > 2: Usage(00840040) > Entering libusb_get_report. ReportSize: 13 > typesafe_control_msg: size: 13 > Can't retrieve Report 1 (75): Value too large for defined data type > Path: 00860004.Flow.ConfigVoltage, Type: Feature, ReportID: 0x01, > Offset: 8, Size: 16 > > Is this correct, or is there so...