Cannot decrypt HP Drive Encryption

Greetings, I own the computer detailed above, and it's protected by (my own finger's) fingerprint protection, courtesy of HP Client Security.The PC has run into a couple of problems (corruped fan, BSoD's etc), so I contacted HP in my local area for support. Their tech and I ran into a funny problem; he cannot access the system, the BIOS, or anything without my fingerprint. So now, I'm trying to disable HP Drive Encryption - but I can't.When I enter HP Client Security Manager, and go to HP Drive Encryption section, my C (and only) drive is ticked and says "Encrypted". The type of encryption appears to be "Software". When I untick it, nothing happens, and a "Next" button WILL NOT appear. Then, when I tick it again, a "Next" button will appear, even though the drive is already encrypted. Pressing "Next" in that situation basically prompts me to back up that secure emergency key file and encrypt my already encrypted drive all over again. It won't let me decrypt. I cannot even Refresh (reinstall Windows 8.1 while keeping personal files intact) or factory reset from the startup settings while Drive Encryption is on. My computer is running HP Client Security Manager 8.2.0.1663. I thought the problem might be that the version is outdated. So I opened HP Support Assistant and searched for updates. It claimed there aren't any. Just in case, HP Client Security claims that version of HP Drive Encryption is powered by Winmagic. But it's not something I've deliberately installed, it says "HP" all over the place.Please help me before I finally throw this useless brick out the window. Regards,

Same problem. Still no answer.  Unticking the decrypted drive but then no way to save that change or apply that change or go to next steps. Can only exit that page saying that it won't save the changes.  So no way to decrypt drive to install Windows 10 and uninstall this horrible HP Client security nonsense program.  Hey HP. Post an answer here. how hard would that be?  Or do you really think it is more efficient for us to call your stupid support line and take the time (one by one for each of us) to talk to a support rep?  I think the easiest solution is to just buy a Lenovo and junk this nonsense HP client security. Lenovo had so much better hardware management that I never needed support --- ever. It just worked.  If HP doesn't post a response. I'll never buy an HP again. 

Similar Messages

  • Cannot decrypt RSA encrypted text : due to : input too large for RSA cipher

    Hi,
    I am in a fix trying to decrypt this RSA encrypted String ... plzz help
    I have the encrypted text as a String.
    This is what I do to decrypt it using the Private key
    - Determine the block size of the Cipher object
    - Get the array of bytes from the String
    - Find out how many block sized partitions I have in the array
    - Encrypt the exact block sized partitions using update() method
    - Ok, now its easy to find out how many bytes remain (using % operator)
    - If the remaining bytes is 0 then simply call the 'doFinal()'
    i.e. the one which returns an array of bytes and takes no args
    - If the remaining bytes is not zero then call the
    'doFinal(byte [] input, int offset, in inputLen)' method for the
    bytes which actually remained
    However, this doesnt work. This is making me go really crazy.
    Can anyone point out whats wrong ? Plzz
    Here is the (childish) code
    Cipher rsaDecipher = null;
    //The initialization stuff for rsaDecipher
    //The rsaDecipher Cipher is using 256 bit keys
    //I havent specified anything regarding padding
    //And, I am using BouncyCastle
    String encryptedString;
    // read in the string from the network
    // this string is encrypted using an RSA public key generated earlier
    // I have to decrypt this string using the corresponding Private key
    byte [] input = encryptedString.getBytes();
    int blockSize = rsaDecipher.getBlockSize();
    int outputSize = rsaDecipher.getOutputSize(blockSize);
    byte [] output = new byte[outputSize];
    int numBlockSizedPartitions = input.length / blockSize;
    int numRemainingBytes = input.length % blockSize;
    boolean hasRemainingBytes = false;
    if (numRemainingBytes > 0)
      hasRemainingBytes = true;
    int offset = 0;
    int inputLen = blockSize;
    StringBuffer buf = new StringBuffer();
    for (int i = 0; i < numBlockSizedPartitions; i++) {
      output = rsaDecipher.update(input, offset, blockSize);
      offset += blockSize;
      buf.append(new String(output));
    if (hasRemainingBytes) {
      //This is excatly where I get the "input too large for RSA cipher"
      //Which is suffixed with ArrayIndexOutofBounds
      output = rsaDecipher.doFinal(input,offset,numRemainingBytes);
    } else {
      output = rsaDecipher.doFinal();
    buf.append(new String(output));
    //After having reached till here, will it be wrong if I assumed that I
    //have the properly decrypted string ???

    Hi,
    I am in a fix trying to decrypt this RSA encrypted
    String ... plzz helpYou're already broken at this point.
    Repeat after me: ciphertext CANNOT be safely represented as a String. Strings have internal structure - if you hand ciphertext to the new String(byte[]) constructor, it will eat your ciphertext and leave you with garbage. Said garbage will fail to decrypt in a variety of puzzling fashions.
    If you want to transmit ciphertext as a String, you need to use something like Base64 to encode the raw bytes. Then, on the receiving side, you must Base64-DEcode back into bytes, and then decrypt the resulting byte[].
    Second - using RSA as a general-purpose cipher is a bad idea. Don't do that. It's slow (on the order of 100x slower than the slowest symmetric cipher). It has a HUGE block size (governed by the keysize). And it's subject to attack if used as a stream-cipher (IIRC - I can no longer find the reference for that, so take it with a grain of salt...) Standard practice is to use RSA only to encrypt a generated key for some symmetric algorithm (like, say, AES), and use that key as a session-key.
    At any rate - the code you posted is broken before you get to this line:byte [] input = encryptedString.getBytes();Go back to the encrypting and and make it stop treating your ciphertext as a String.
    Grant

  • I turned off my fire vault by accident and is there a way to stop it from decrypting cause that is going to take a long time and i want to keep my hard drive encrypted

    I turned off my fire vault by accident and is there a way to stop it from decrypting cause that is going to take a long time and i want to keep my hard drive encrypted.
    is there a way to stop it in the middle so it does not go through the whole process

    It's called, "FileVault." If there is no option to stop the process, then the best bet would be to wait until decrypting is finished. Otherwise you run the risk of borking the whole thing. It's hard to imagine how you can accidentally turn off FileVault.

  • Decrypt HP Client Security / HP Drive Encryption - or clone encrypted drive...

    Hi, I'm trying to clone my boot drive over to an SSD.  I have a 1tb boot drive and I just purchased a 512mb SSD (MSata Interface in Sata to MSata adapter in bay 2). I get an error in Acronis Clone Disk and I assume it is due to my boot drive and my 3rd drive (a 1tb Hybrid in an Optical to SATA adapter) both being encrypted with HP Client Security, so I tried unchecking the drives in HP Drive Encryption assumign that is the way to decrypt the drive so that I can clone it, resize partition and reencrypt.  If I can skip the decrypt/reencrypt please let me know. Client Security gives me this when I unselect the drives in Drive Encryption:
    at WinMagic.HP.SecurityManagerPlugin.Model.WinMagic_DPFveElevated.WaitForReply(String resultFile, Int32 timeout)
    at WinMagic.HP.SecurityManagerPlugin.Model.WinMagic_DPFveElevated.ExecuteElevatedCommand(WinMagic_ElevatedCommand cmd)
    at WinMagic.HP.SecurityManagerPlugin.Model.WinMagic_DPFveElevated.FVESet(DP_FVE_ACTION_TYPES eType, String inXML)
    at WinMagic.HP.SecurityManagerPlugin.Model.WinMagic_DPFVEWrapper.FVESet(DP_FVE_ACTION_TYPES eType, String inXML)
    at WinMagic.HP.SecurityManagerPlugin.Model.WinMagic_ActivationModel.SetupFVEActivation(Boolean setNewInfo, Boolean deactivate)
    at WinMagic.HP.SecurityManagerPlugin.ViewModel.WinMagic_ActivationViewModel.NextPage()
    at WinMagic.HP.SecurityManagerPlugin.View.WinMagicActivationControl.DriveSelection_Next_Click_1(Object sender, RoutedEventArgs e)
    at System.Windows.RoutedEventHandlerInfo.InvokeHandler(Object target, RoutedEventArgs routedEventArgs)
    at System.Windows.EventRoute.InvokeHandlersImpl(Object source, RoutedEventArgs args, Boolean reRaised)
    at System.Windows.UIElement.RaiseEventImpl(DependencyObject sender, RoutedEventArgs args)
    at System.Windows.UIElement.RaiseEvent(RoutedEventArgs e)
    at System.Windows.Controls.Primitives.ButtonBase.OnClick()
    at System.Windows.Controls.Button.OnClick()
    at System.Windows.Controls.Primitives.ButtonBase.OnMouseLeftButtonUp(MouseButtonEventArgs e)
    at System.Windows.UIElement.OnMouseLeftButtonUpThunk(Object sender, MouseButtonEventArgs e)
    at System.Windows.Input.MouseButtonEventArgs.InvokeEventHandler(Delegate genericHandler, Object genericTarget)
    at System.Windows.RoutedEventArgs.InvokeHandler(Delegate handler, Object target)
    at System.Windows.RoutedEventHandlerInfo.InvokeHandler(Object target, RoutedEventArgs routedEventArgs)
    at System.Windows.EventRoute.InvokeHandlersImpl(Object source, RoutedEventArgs args, Boolean reRaised)
    at System.Windows.UIElement.ReRaiseEventAs(DependencyObject sender, RoutedEventArgs args, RoutedEvent newEvent)
    at System.Windows.UIElement.OnMouseUpThunk(Object sender, MouseButtonEventArgs e)
    at System.Windows.Input.MouseButtonEventArgs.InvokeEventHandler(Delegate genericHandler, Object genericTarget)
    at System.Windows.RoutedEventArgs.InvokeHandler(Delegate handler, Object target)
    at System.Windows.RoutedEventHandlerInfo.InvokeHandler(Object target, RoutedEventArgs routedEventArgs)
    at System.Windows.EventRoute.InvokeHandlersImpl(Object source, RoutedEventArgs args, Boolean reRaised)
    at System.Windows.UIElement.RaiseEventImpl(DependencyObject sender, RoutedEventArgs args)
    at System.Windows.UIElement.RaiseTrustedEvent(RoutedEventArgs args)
    at System.Windows.UIElement.RaiseEvent(RoutedEventArgs args, Boolean trusted)
    at System.Windows.Input.InputManager.ProcessStagingArea()
    at System.Windows.Input.InputManager.ProcessInput(InputEventArgs input)
    at System.Windows.Input.InputProviderSite.ReportInput(InputReport inputReport)
    at System.Windows.Interop.HwndMouseInputProvider.ReportInput(IntPtr hwnd, InputMode mode, Int32 timestamp, RawMouseActions actions, Int32 x, Int32 y, Int32 wheel)
    at System.Windows.Interop.HwndMouseInputProvider.FilterMessage(IntPtr hwnd, WindowMessage msg, IntPtr wParam, IntPtr lParam, Boolean& handled)
    at System.Windows.Interop.HwndSource.InputFilterMessage(IntPtr hwnd, Int32 msg, IntPtr wParam, IntPtr lParam, Boolean& handled)
    at MS.Win32.HwndWrapper.WndProc(IntPtr hwnd, Int32 msg, IntPtr wParam, IntPtr lParam, Boolean& handled)
    at MS.Win32.HwndSubclass.DispatcherCallbackOperation(Object o)
    at System.Windows.Threading.ExceptionWrapper.InternalRealCall(Delegate callback, Object args, Int32 numArgs)
    at MS.Internal.Threading.ExceptionFilterHelper.TryCatchWhen(Object source, Delegate method, Object args, Int32 numArgs, Delegate catchHandler) Solutions??  Thanks all in advance.

    I checked 'Disable Sleep Mode for increased security' and then it allowed me to deselect my boot drive and is now decrypting... odd... any idea why that would make the difference?

  • HP Driver Encryption

    Hello There,I have HP Laptop 640 G1 and the Driver Encryption tool setup on the HDD so I had a problem in the Secuirty so I had to boot up at the BIOS and removed all the secuirty but before I do that I had a backup from the HP Drive Encryption on my USB and another Copy in the HDD, now after I removed the Secuirty from BIOS I got Login HP Drive Encryption on the boot and I cannot log in with the same password nor the I can not reovery the key from the Flash disk, When I press recovery it give me two baths first device and seconed Recovery File but both of them not working, I can not locate the USB Flash nor the HDD, how I can recovery the File and get the old password back and settings, or there another way to get throught, because I believe once I removed all the secuirty it’s like reset password but I see it’s not happening , so Can you help Please.

    This link may help you  http://h30434.www3.hp.com/t5/Notebook-Operating-Systems-and-Software/ProtectTools-issue-Decrypting-an-encrypted-ProtectTools-HDD/td-p/3362403

  • Bit locker drive encryption failed due to power failer and hard disk corrupted

    I ran Bitlocker drive ecryption drive D. My pc is windows 7 ultimate, while it was in progress of 1% due to power failer the encryption failed, when power resume the drive didn't showed the file format nor the size but it shows the size in disk management.
    It showed like this in My computer
    I do Have the recovery code password and back of recovery password so I ran the "manage-bde-_unlock D:-rp[my code ]
    and my pc got hang  no other option rather than to press the restart button. 
    then I used commang "repair-bde -force D:I:-rp[my rp] and following info showed but it stucked in 1% about 8 hours, and there was no increase in the pecentage
    I also connected the hardisk to mac but all othe partation showed but didn't showed the encrypted one.
    I had lots of memorable picture and other backups so any one kindly help me to get out of this problem. Thanks for help

    Hi,
    The BitLocker encryption and decryption processes can be interrupted by turning the computer off, and it will resume where it left off the next time Windows starts. This is true even if the power is suddenly unavailable.
    Bitlocker-repair (repair-bde)  tool
    can't repair a drive that failed during the encryption or decryption process.
    In addition, could you please explain a bit for what drive you are trying to deal with? external one?
    When you first restart your PC, have you seen any signs that indicate that the encryption is in process?
    Regarding your scenario, please take a look to see if the following articles could help here:
    Scenario 11: Recovering Data Protected by BitLocker Drive Encryption (Windows 7)
    Besides, when running manage-bde command, did we followed the steps mentioned in the below article?
    Scenario 14: Using a Data Recovery Agent to Recover BitLocker-Protected Drives (Windows 7)
    Best regards
    Michael Shao
    TechNet Community Support

  • HP Drive Encryption Software (Winmagic)

    Hi, I'm having a problem with the HP Drive Encryption Software. I had to reinstall my operating system, but I forgot the decrypt my hard drive before the reinstall. My HDD was split into 3 partitions, 1 was for the OS and the other 2 for data storage. Currently, after the reinstall, I can see the one with the OS, as it was formated during the reinstall, but as for the other 2, they are not available. Windows recognized those partitions as not formatted and when I click on them the OS says that before using the partition it needs to be formated. I was hoping that by installing the Drive Encryption Software it will be easy to recover those partitions, but apparently it wasn't. I have my old spare key stored on a external USB device, but when I was trying to recover following the guidelines I found in the Help section of the HP Client Security app (via the login screen after a restart) I run into an error. 0xa1 I believe. Is there any way to recover those partitions? I wouldnt want to format them and loose all my data. Pls advise. Thank you

    I am sure that is not a surprising answer, have you thought about Bitlocker http://windows.microsoft.com/en-US/windows7/products/features/bitlocker
    - you need Win 7 Ultimate or Enterprise
    - works great with TPM (without TPM look in Win 8)
    - manage it with in AD (with an Enterprise Agreement you can do MBAM)
    - add some scripts (WMI) for reporting
    - configure GPOs so that all recovery keys are stored centrally and make seperate backups of all recovery info in AD just in case the machine account gets deleted and recreated and you need after 2years the recovery key 
    My experience with 3rd parties are not good either, regardless who it was.
    Hope that helps,
    Lutz

  • BitLocker cannot find data drive

    I have successfully used BitLocker encryption for the system C: drive and now try to add BitLocker to the F: data drive however it does not turn up as a selectable choice in Control Panel/BitLocker Drive Encryption or when I right click in the FileExplorer.
    Any ideas?
    I saw two similar cases raised online however neither led to a resolution that I can apply. Running 8.1 and the machine is not on a domain. The data drive is a 3TB WD spindle connected via SATA to the MB. It looks just healthy as a Simple Volume in Disk
    Management. I have about 1TB of data on it. This should just be straight forward and I just cannot figure out why it doesn't turn up...
    Appreciate any pointers!

    Hi,
    According to the following library:
    http://technet.microsoft.com/de-de/library/ee449438(v=ws.10).aspx#BKMK_R2disks
    Please check if your 3TB data drive accomplish the conditions.
    In addition, please also check if Event Viewer if it identify the problem:
    Windows Logs>ApplicationsAndServicesLogs>Microsoft>Windows>Bitlocker
    Roger Lu
    TechNet Community Support

  • Drive encryption - boot problem

    Hi.
    I just tried to installe Virtuel PC from Microsoft on my notebook, then it wanted to restart, but at restart it frooze with Starting Windows.
    It seem that my drive is encrypted, even though I thought I had deactivated this function.
    Now the problem is that I cannot read my drive.
    It comes up where I have to enter my password / enter code, then it tries to start, but reports a problem with booting
    Windows failed to start.
    Insert your windows installation CD and restart
    Make a repair.
    File \Boot\BCD
    Status : 0xc0000098
    Any suggestions how to get further.
    /Thanks in advance

    @Sokamok 
    ‎Thank you for using HP Support Forum. I have brought your issue to the appropriate team within HP. They will likely request information from you in order to look up your case details or product serial number. Please look for a private message from an identified HP contact. Additionally, keep in mind not to publicly post ( serial numbers and case details).
    If you are unfamiliar with the Forum's private messaging please click here to learn more.
    Thank you,
    Omar
    I Work for HP

  • Hard Drive Encryption Issue

     
    This is in regard to hard drive encryption issues in my USB Hard drive. I have Windows 7. I was encrypting my USB hard drive and
    was able to enter a password. However, I did not receive any prompt to save the Bitlocker recovery key.  During encryption process, I received an error. The encryption process was unsuccessful. However, now when I plug-in the hard drive, I receive the
    following message on the status bar:
    Application and Device Control rule Block writing to removable media. Unencrypted drive found (No_Encrypted_Found) has blocked edpa.exe trying to access Volume
    {e3901a75-f1ff-11e1-817c-806e6f6e6963 alpha-numeric number appearing here}
    When I try to open the drive, it asks for a password. When I enter the password, I am receiving the following error message:
    Bitlocker Drive Encryption failed to recover from an abruptly terminated conversion. This could be due to either all conversion logs being corrupted or the media
    being write-protected.
    I have read that Bitlocker repair tool can help resolve this issue.
    However, I just have the password that I had set to encrypt the drive and Bitlocker recovery key identification. Can this help to get access to my hard drive data  using the Bitlocker tool.

    Checked this ? 
    http://answers.microsoft.com/en-us/windows/forum/windows_7-security/bitlocker-drive-encryption-failed-to-recover-from/232e812b-4f7a-e011-9b4b-68b599b31bf5
    Arnav Sharma | http://arnavsharma.net/ Please remember to click “Mark as Answer” on the post that helps you, and to click “Unmark as Answer” if a marked post does not actually answer your question. This can be beneficial to other community members reading
    the thread.

  • TrueCrypt 6.2 system drive encryption hangs system sometimes a day

    Hi,
    I use truecrypt for years with xp and vista - last with Vista and T500, a few weeks ago I installed windows 7 x64 rtm. Every thing works fine and so I checked step by step my usual installed apps and tools.
    I see win7 is not supported by truecrypt but seems to work fine. But sometimes (one or two a hour) my system hangs for about 10 to 40 seconds. So I decided to go step by step backwards and removed installed tools.
    Removing TC solved my problem. Has anybody seen the same (TC6.2 on Win7 ult. x64 using Lenovo T500 with Intel SSD)?
    best regards
      Ronny

    I have exactly the same problem, but with a HP Elitebook 2530p
    TrueCrypt 7.0a
    Windows 7 x64
    SSD drive, but had the same problem on my traditional HDD.
    The interval is somewhat longer for me, maybe a few times a day.
    And, just as you discovered, removing truecrypt system encryption resolves the issue. Wonder if it's an issue with just the system drive encryption thingy, or it affects all systems having encrypted volumes opened?

  • How to find out the cause of "Cannot create JDBC driver"?

    A small Java web application constantly runs into a problem of "Cannot of create JDBC driver of class 'org.postgresql.Driver' for connect URL 'jdbc:postgresl://localhost:5432/myapp'". The problem still exists after upgrading the driver. After recycling the server, this problem will be resolved. It, however, will come back after a while.
    Any suggestions to solve this problem?
    Thanks a lot.

    jschell wrote:
    vwuvancouver wrote:
    Any suggestions to solve this problem?To start with get the full and complete stack trace.
    However since it is an intermittent problem there are only two possibilities
    1. You have some code that is written correctly and some that is not.
    2. It is a resource not code usage problem. Such as that you are not closing all result sets, statements and connections.Here is related log messages:
    2009-04-30 09:29:21,386  INFO XmlWebApplicationContext:601: - Closing application context [WebApplicationContext for namespace 'mybookmarks-servlet']
    2009-04-30 09:29:21,387  INFO DefaultListableBeanFactory:273: - Destroying singletons in {org.springframework.beans.factory.support.DefaultListableBeanFactory defining beans [messageSource,viewResolver,localeResolver,untapedUrlMapping,urlMapping,localeChangeInterceptor,errorsController,myBookmarksController,bookmarkController,reminderController,accountController,userControllerMethodResolver,userFormController,searchFormController,directoryController,directoryControllerMethodResolver,secureHandlerMapping,signonInterceptor,addBookmarkFromListFormController,addBookmarkFormController,bookmarkValidator,editWebSiteEntryFormController,addCommentFormController,reminderFormController,genericReminderFormController,alterReminderDateFormController,contactFormController,invitationFormController,propertyConfigurer,mailSender]; parent: org.springframework.beans.factory.support.DefaultListableBeanFactory defining beans [propertyConfigurer,mailSender,userValidator,bookmarkService,dataSource,sessionFactory,transactionManager,accountDao,categoryDao,webSiteDao,siteVisitDao,reminderDao,commentDao,bookmarkDao]; root of BeanFactory hierarchy}
    2009-04-30 09:29:21,388  INFO GenericWebApplicationContext:601: - Closing application context [org.springframework.web.context.support.GenericWebApplicationContext;hashCode=15954072]
    2009-04-30 09:29:21,389  INFO DefaultListableBeanFactory:273: - Destroying singletons in {org.springframework.beans.factory.support.DefaultListableBeanFactory defining beans [modelView,addCommentFormView,discoveryFormView,mostVisitedView,bookmarkListView,contactFormView,actionResultView,accountView,reminderFormView,reminderDateFormView,searchList2View,helpView,homeView,taggedListView,searchFormView,reminderListView,webSiteEntryFormView,reminderForm2View,categorizedList2View,invitationFormView,myHomeView,taggedList2View,contactListView,aboutView,bookmarkFormView,bookmarkForm2View,newEntries2View,categorizedListView,signinFormView,accountActionResultView,userFormView,siteActionResultView,searchListView,mostVisited2View,newEntriesView,errorHttp404View]; parent: org.springframework.beans.factory.support.DefaultListableBeanFactory defining beans [messageSource,viewResolver,localeResolver,untapedUrlMapping,urlMapping,localeChangeInterceptor,errorsController,myBookmarksController,bookmarkController,reminderController,accountController,userControllerMethodResolver,userFormController,searchFormController,directoryController,directoryControllerMethodResolver,secureHandlerMapping,signonInterceptor,addBookmarkFromListFormController,addBookmarkFormController,bookmarkValidator,editWebSiteEntryFormController,addCommentFormController,reminderFormController,genericReminderFormController,alterReminderDateFormController,contactFormController,invitationFormController,propertyConfigurer,mailSender]; parent: org.springframework.beans.factory.support.DefaultListableBeanFactory defining beans [propertyConfigurer,mailSender,userValidator,bookmarkService,dataSource,sessionFactory,transactionManager,accountDao,categoryDao,webSiteDao,siteVisitDao,reminderDao,commentDao,bookmarkDao]; root of BeanFactory hierarchy}
    2009-04-30 09:29:21,391  INFO GenericWebApplicationContext:601: - Closing application context [org.springframework.web.context.support.GenericWebApplicationContext;hashCode=29369879]
    2009-04-30 09:29:21,392  INFO DefaultListableBeanFactory:273: - Destroying singletons in {org.springframework.beans.factory.support.DefaultListableBeanFactory defining beans [modelView,addCommentFormView,discoveryFormView,mostVisitedView,bookmarkListView,contactFormView,accountView,actionResultView,reminderFormView,reminderDateFormView,searchList2View,helpView,homeView,configView,taggedListView,searchFormView,reminderListView,webSiteEntryFormView,reminderForm2View,categorizedList2View,invitationFormView,taggedList2View,myHomeView,contactListView,aboutView,bookmarkFormView,bookmarkForm2View,newEntries2View,categorizedListView,signinFormView,accountActionResultView,userFormView,siteActionResultView,searchListView,mostVisited2View,newEntriesView,errorHttp404View]; parent: org.springframework.beans.factory.support.DefaultListableBeanFactory defining beans [messageSource,viewResolver,localeResolver,untapedUrlMapping,urlMapping,localeChangeInterceptor,errorsController,myBookmarksController,bookmarkController,reminderController,accountController,userControllerMethodResolver,userFormController,searchFormController,directoryController,directoryControllerMethodResolver,secureHandlerMapping,signonInterceptor,addBookmarkFromListFormController,addBookmarkFormController,bookmarkValidator,editWebSiteEntryFormController,addCommentFormController,reminderFormController,genericReminderFormController,alterReminderDateFormController,contactFormController,invitationFormController,propertyConfigurer,mailSender]; parent: org.springframework.beans.factory.support.DefaultListableBeanFactory defining beans [propertyConfigurer,mailSender,userValidator,bookmarkService,dataSource,sessionFactory,transactionManager,accountDao,categoryDao,webSiteDao,siteVisitDao,reminderDao,commentDao,bookmarkDao]; root of BeanFactory hierarchy}
    2009-04-30 09:29:21,394  INFO XmlWebApplicationContext:601: - Closing application context [Root WebApplicationContext]
    2009-04-30 09:29:21,395  INFO DefaultListableBeanFactory:273: - Destroying singletons in {org.springframework.beans.factory.support.DefaultListableBeanFactory defining beans [propertyConfigurer,mailSender,userValidator,bookmarkService,dataSource,sessionFactory,transactionManager,accountDao,categoryDao,webSiteDao,siteVisitDao,reminderDao,commentDao,bookmarkDao]; root of BeanFactory hierarchy}
    2009-04-30 09:29:21,396  INFO LocalSessionFactoryBean:184: - Closing Hibernate SessionFactory
    2009-04-30 09:29:21,397  INFO SessionFactoryImpl:767: - closing
    2009-04-30 09:29:21,408  WARN JDBCExceptionReporter:71: - SQL Error: 0, SQLState: null
    2009-04-30 09:29:21,410 ERROR JDBCExceptionReporter:72: - Cannot create JDBC driver of class 'org.postgresql.Driver' for connect URL 'jdbc:postgresql://localhost:5432/homepage'
    2009-04-30 09:29:21,411  WARN JDBCExceptionReporter:71: - SQL Error: 0, SQLState: null
    2009-04-30 09:29:21,414 ERROR JDBCExceptionReporter:72: - Cannot create JDBC driver of class 'org.postgresql.Driver' for connect URL 'jdbc:postgresql://localhost:5432/homepage'
    ...Your analysis seems very reasonable. As the above log messages, this application is built on Hibernate and Spring. All back end is taken care by Hibernate. I don't have a direct control on it. I should ask the Hibernate crowd about this issue. The Hibernate forum is still down at this moment.
    Edited by: vwuvancouver on Apr 30, 2009 1:12 PM

  • External hard drive connected to my airport extreme will no longer open, when navigating to it in Finder, the Finder window quits and reopens, cannot access hard drive, it is visible in airport utility, since the problem began I have updated firmware

    External hard drive connected to my airport extreme will no longer open, when navigating to it in Finder, the Finder window quits and reopens, cannot access hard drive, it is visible in airport utility, since the problem began I have updated firmware on Extreme as well as both of my Airport Expresses. Hard drive is USB connected to Extreme.

    Reboot the USB drive.. assuming it is powered.. or unplug and replug a self-powered drive.. (you should not use self-powered drives on AE before the latest model.. always use a powered hub).
    Does the drive now appear in finder..
    If not reboot both drive and the AE.. it should now appear.
    If it doesn't work with direct connection try a powered hub.. that can help.

  • Drive encrypted using Bitlocker...encrypting backup on Server 2008

    I've seen this topic discussed a few times but with very little real explanation on how to do this. 
    I have several servers for several customers that now must be encrypted.  I've run a few tests with our own internal servers and one user server and the drive encryption goes off without a hitch.
    Encrypting their backups however is still an issue.  Usually they are setup with 2 drives, one on site, one off.  Obviously the one on site is a theft issue so it defeats the purpose of encrypting the server if there is an un-encrypted backup.
    Bit Locker to Go is an R2 feature, isn't it?  Plus when you setup a drive for Windows backup, it formats the drive so is Bitlocker even usable?
    The whole idea of encrypting their drives concerns me because of recovering the data/server after a crash.  We use encrypted online back up but the need to do a bare metal restore is the part that concerns me.  I even thought of adding a third drive to the mix just to be overly redundant(paranoid).
    What is the best way to handle this?  How does it work in the event of a server crash, how do you do a bare metal restore with a bit locker drive?
    Thanks

    You can bitlock a portable drive for Server 2012 R2 backup as follows:
    Using Essentials, the first time you use the drive
    1. Start the dashboard and go to the Storage Tab and select
    Disks
    2. Click on the new drive and add it to the backup. Give it a unique label. Backup will format it and remove the drive letter.
    3. Go to the start screen and start Administrative tools | Computer management
    4. Find Disk Management and scroll down to find your backup disk.
    5. Right click on the disk block and choose Change Drive Letter and Paths.
    Add a drive letter.
    6. Open This PC and right click on your drive. Choose
    Turn on Bitlocker.
    7. Give the disk a password and save or print the key. Choose to encrypt used space only.
    8. When Bitlock finishs encrypting the drive, click on the Manage Bitlocker link at the bottom of the progress screen. Find your disk and click the dropdown arrow. Click on
    Turn on Auto-unlock. (Auto-unlock greatly simplifies swapping disks. However, my experience has been it will not reliably unlock the disk after a restart or power failure. You may have to log in for the disk to be reconnected.)
    9. You can use Disk Manager  as you did before to
    Remove the drive letter. It can be handy for verifying the disk's status or distinguishing multiple disks, but you don't really need it.
    10. Close everything up. You are good to go. After this, the disk can be replaced using the normal procedures for swapping USB drives.

  • Bit Locker Drive Encryption of Windows Vista

    Have just downloaded the Bios Upgrade version 2.2 (QG40 BIOS_W220.exe), but I inadvertently omitted to turn the 'Bit Locker Drive Encryption of Windows Vista' off first, as Toshiba had advised.
    Is there any corrections I can make to rectify this omission and ensure the G40 and the software operate correctly?

    Thanks for your prompt reply Jeka-Nn. But I have several further questions before going too far with the suggestions as I am not familiar with software modifications.
    1. What am I actually trying to do overall by downloading and using the suggested application.? Can you give me some overall picture of what I am trying to do?
    2. Does this fix the problem without me having to make choices--is it self sufficient/self-installing?
    3. Will it return the system to its correct operational settings before I downloaded the Bios upgrade?
    4. I have downloaded the application suggested, but when I try to open the file it sends up a message that reads:
    Error; this installer does not contain any compressed files. To create a self extracting installation package (with embedded files) run:
    "TrueCrypt Setup.exe" /p
    When I press OK, it simply reverts to the downloaded list which has the TrueCrypt v7.0 included, but nothing else happens.
    What do I need to do to fully install the application?
    5. Are there any other steps /inclusions that I need to make to fully correct my 'stupidity'?
    Sorry about all these questions but you can see I am a raw beginner at this work.
    With thanks, rons

Maybe you are looking for