DPS on Papyre pad 970?

Hello
I can open the adobe viewer but the screen goes black ...
I can use the program on my Papyre?And, What I need to make it works?

Personal choice.
I have an iPad mini non-retina and an iPad Air retina to test. If you have the money get an iPad Air.
It can't hurt

Similar Messages

  • Adobe Viewer (DPS) on my Papyre pad 970. Error

    Hello
    I can open the adobe viewer but the screen goes black ...
    Can I use this program on my Papyre?
    And, What things are needed to make it works?

    Hi Neil,
    Thank you very much for your answer. Finally I found the problem, and it wasn't about the number of links, overlays or buttons. Good news, the Adobe Viewer can support all of them! Maybe iPads are more performant than we expected!
    The problem that caused the inexpectedly quitting was in my overlays. My presentation contents 3 pages as a repertoire of logos that links to a page of description of each of them. With my pop-up windows, I created a mask in transparency that covers all 3 pages by making a rectangle 3times the size of a regular page. Don't know if you understand.. ?! But the point is:  it's not possible to create an overlay that interracts on multiple pages on the same time. The overlays had to be inside the workspace, 1024 X 768px in the iPad's case.
    Also, I tried to import as PDF instead of PNG, but it created a blur when I arrived to the linking page on the article. PNG is probably better.
    Thank you again for your help!!
    JF

  • DPS - uppercase/lowercase binds

    Hi:
    In DPS 6.3 running on RHEL 4. I see application binds coming in twice, once for uppercase, once for lowercase, see example. Is this default behavior and can it be stopped?
    [16/Jun/2009:22:00:11 -0400] - CONNECT - INFO - conn=2390216 client=54.xx.xx.xx:4679 server=lctsp1110.xxx.com:1389 protocol=LDAP
    [16/Jun/2009:22:00:11 -0400] - PROFILE - INFO - conn=2390216 assigned to connection handler cn=default connection handler, cn=connection handlers, cn=config
    [16/Jun/2009:22:00:11 -0400] - OPERATION - INFO - conn=2390216 op=0 BIND dn="*cn=fsmrs*,ou=dmz,ou=xxx,ou=services,dc=im-2,dc=com" method="SIMPLE" version=3
    [16/Jun/2009:22:00:11 -0400] - SERVER_OP - INFO - conn=2390216 op=0 BIND dn="*cn=FSMRS*,ou=DMZ,ou=xxx,ou=Services,dc=iM-2,dc=com" method="SIMPLE"" version=3 s_msgid=970 s_conn=pedr2:174717
    [16/Jun/2009:22:00:11 -0400] - SERVER_OP - INFO - conn=2390216 op=0 BIND RESPONSE err=0 msg="" s_conn=pedr2:174717
    [16/Jun/2009:22:00:11 -0400] - SERVER_OP - INFO - conn=2390216 op=0 BIND dn="cn=FSMRS,ou=DMZ,ou=xxx,ou=Services,dc=iM-2,dc=com" method="SIMPLE"" version=3 s_msgid=2 s_conn=pxnm31:175523
    [16/Jun/2009:22:00:11 -0400] - SERVER_OP - INFO - conn=2390216 op=0 BIND RESPONSE err=32 msg="" s_conn=pxnm31:175523
    [16/Jun/2009:22:00:11 -0400] - OPERATION - INFO - conn=2390216 op=0 BIND RESPONSE err=32 msg="" etime=0
    [16/Jun/2009:22:00:11 -0400] - OPERATION - INFO - conn=2390216 op=1 UNBIND
    [16/Jun/2009:22:00:11 -0400] - DISCONNECT - INFO - conn=2390216 reason="unbind"
    Second question is our proxy services internal and external clients. As in the example above, client connections always will go to default connection handler first and then get sent to a custom connection handler after a bind. Our default connection handler is set to use all data views (internal & external). So in the example above the first bind succeeds because it found the entry in the internal directory. The second bind fails because it searched in the external directory. Is proxy designed to send all client connections first to the default connection handler? Our default handler is ordered last on the list of handlers. My concern is that if an app id connects and gets sent to the wrong data view the bind will fail.
    Thanks for any assistance.

    When I check the DS log, the bind is coming across as anonymous, but when I check the DPS log, the bind is coming across as cn=bogus.
    I would expect when you bind as a user that doesn't exist in the directory, you'll get an error 32. To me, this is separate than allowing anonymous binds, which we do allow.
    The problem we have, is that a certain device prompts user to login, before they e-mail. They have to enter their uid, and then a password. If they enter their user id and a blank password, the DPS accepts the connection, and the client believes they are now logged in as the user specified, so their e-mail address is pulled from ldap and populated. This means anyone can spoof e-mail from anyone else. This is a relatively low level problem, in terms of e-mail spoofing, but a very large problem if you think about what other access a user could be granted. I.e. if we were using DPS to authenticate users for access to sensitive information.
    When I bind using a real LDAP entry, with a blank password, dps allows the connection, and forward me to a DS. Behind the scenes, it really doing anonymous auth to the back-end DS, but the client doesn't know that. When I try and bind with a real ldap dn, and a blank password, against the DS directly, I get an error 48. My question is, why doesn't DPS issue the same error code?
    BTW, I was able to use ldapsearch to bind as cn=bogus against the DPS, but not against the DS.

  • Use DPS to create selling tools

    Hi!
    Our agency just created our first digital magazine using DPS and we think it worked well. Now we want to know if we can use DPS to create selling tools for our clients? Creating the selling tool is no problem but we down know how to distribute them to our client? Is it possible? If not we would probably choose to just use html and a browser instead. But that would be a shame when DPS is a great tool and i think there are many agencies out there wanting to create selling tools for their clients.
    Kind regards //Viktor Ekelund

    function(){return A.apply(null,[this].concat($A(arguments)))}
    Vepp wrote:
    Bob, do you know if a solution will be out this year? We are currently discussing if we should teach more employees the basics in DPS. But if there isnt a solution for distributing applications directly to our clients I think we will go for PDF and HTML.
    I don´t think that there is a big future for DPS when it comes to creating magazines. The market is small and it is getting colder. But i know for a fact that alot of clients ask for selling tools for the iPad. And I think the situation is the same for alot of agencies all over the world.
    //Viktor
    Exactly right about magazines.  Goodness.  It's a totally dying industry that most likely isn't going to be saved via DPS, lol.  In fact, would love any evidence at all of subscription/profit increase due to digital versions of content.
    http://www.designnine.com/news/content/digital-magazine-subscriptions-going-or-going-down 
    http://www.wwd.com/media-news/fashion-memopad/memo-pad-magazines-not-that-app-y-3409693
    Now, startup/local magazines and newspapers?  Different story.  However, we'll never know because of the *relatively* high cost of the Adobe DPS service for organizations that are barely surviving as it is...
    Which.....of course.....leads us right back to a market that absolutely would explode if Adobe cared enough to serve it:  Private corporations and their PLETHORA of in-house sales/promo material.
    Fact: Our company has, as it's clients, more than half of the Fortune 500 corporations.  Every single one of them is making commitments to radically reducing their own paper usage, and pushing hard for digital solutions and content.  It's gotten to the point when many of them are insisting that we submit our own documents and proposals electronically and not printed.
    Fact:  The increase in iPad usage with nearly ALL of our clients has exploded.  6 months ago enterprise IT groups across the globe balked at the notion of bringing iPads into their environments.  Our own IT group laughed at the notion, and then quickly followed up with (but we've got our eye on Android tablets.  Much better!)  lol.  Oh, how the tide has shifted.  Now when we meet with clients and/or visit their spaces, there are iPads everywhere.  Our company is rapidly adopting them as well.  Androids?  No where to be found.  I've not seen 1 enterprise client with any significant Android rollout.
    Fact: Businesses, while adopting iPads at an ever growing level, are STRUGGLING to find the right content delivery system.  PDFs are, by far, the most popular delivery platform for in-house material.  But even the interactive PDFs don't feature the full, rich interactivity of DPS content.
    I know I'm constantly beating this dead horse, but I don't care.  I love Adobe.  I want them to succeed.   I'm simply going to keep ******** about this until they recognize that they are missing out on a massive market.  Until then, at least I've got my interactive PDFs.

  • Accordeon menu + Indesign DPS

    Hey everyone,
    I have a question concerning the following item:
    I'm currently working on a file and there's need for an accordeon menu.
    Of course the accordeon menu is (built with) HTML. I'm no hero at HTML so there's another party that will develop the menu.
    But I have to integrate the HTML menu into the indesign file like Rufus explains here:
    http://tv.adobe.com/watch/muse-feature-tour/muse-creating-content-for-dps/
    Each item of the menu will contain sveral buttons that eventuall should link to a page within the final DPS file.
    But here comes the trick question:
    Like I said earlier we want to integrate the menu into the DPS file. So if you click on the menu it should direct you to another page in the final DPS file...
    Is it possible to use the native "navto://" code in the HTML file? Just like regular buttons inside of indesign do?
    We're pretty stuck here... and I can't contact some HTML wizard on here, beacuse they mostly don't understand how indesign works...
    Thanks in advance!
    kevin

    This is the code:
    <!DOCTYPE html >
    <html>
    <head>
        <meta http-equiv="Content-Type" content="text/html; charset=utf-8"/>
        <title>Untitled Document</title>
        <script src="http://ajax.aspnetcdn.com/ajax/jQuery/jquery-1.7.1.js"></script>
        <style type="text/css">
                /* first level */
            div#accordion-nav {
                width: 378px;
                border: 1px solid #9C9C9C;
            div#accordion-nav div div.header {
                display: block;
                margin: 0;
                font-weight: bold;
                background-color: #006a91;
                height: 53px;
            div#accordion-nav div div.header:hover {
                cursor: pointer;
                /* second level */
            div#accordion-nav div ul {
                list-style-type: none;
                margin: 0;
                height: 220px;
                overflow-y: scroll;
                overflow-x: hidden;
                padding-left: 0;
            div#accordion-nav div ul li {
                padding: 0;
                border-bottom: 1px solid #dfdfdf;
            div#accordion-nav div ul li a {
                text-decoration: none;
            div#accordion-nav div ul li a img {
                vertical-align: middle;
                padding:0;
                width: 378px;
                height: 95px;
                /* headers of lists */
            div#volvo {
                background: url("img/menu-headers/xxx.jpg") no-repeat;
            div#terex {
                background: url("img/menu-headers/xxx.jpg") no-repeat;
            div#mafi {
                background: url("img/menu-headers/xxx.jpg") no-repeat;
            div#sennebogen {
                background: url("img/menu-headers/xxx.jpg") no-repeat;
            div#sandvik {
                background: url("img/menu-headers/xxx.jpg") no-repeat;
            div#diensten {
                background: url("img/menu-headers/xxx.jpg") no-repeat;
                /* Let's get this party started */
            ::-webkit-scrollbar {
                width: 4px;
                padding-right: 4px;
                /* Handle */
            ::-webkit-scrollbar-thumb {
                -webkit-border-radius: 3px;
                border-radius: 3px;
                background: #9C9C9C;
                -webkit-box-shadow: inset 0 0 6px rgba(0,0,0,0.5);
            ::-webkit-scrollbar-thumb:window-inactive {
                background: #9C9C9C;
        </style>
        <script type="text/javascript">
            $(function () {
                $("div#accordion-nav div div.header").click(function () {
                    $(this).parent().siblings().children("ul").slideUp(300);
                    $(this).siblings("ul").slideToggle(300);
        </script>
    </head>
    <body>
    <div id="accordion-nav">
        <div>
            <div class="header" id="xxx"></div>
            <ul style="display: none;">
                <li>
                    <a href="#">
                        <img src="img/xxx.jpg">
                    </a>
                </li>
                <li>
                    <a href="#">
                        <img src="img/xxx.jpg">
                    </a>
                </li>
                <li>
                    <a href="#">
                        <img src="img/xxx.jpg">
                    </a>
                </li>
                <li>
                    <a href="#">
                        <img src="img/xxx.jpg">
                    </a>
                </li>
                <li>
                    <a href="#">
                        <img src="img/xxx.jpg">
                    </a>
                </li>
                <li>
                    <a href="#">
                        <img src="img/xxx.jpg">
                    </a>
                </li>
                <li>
                    <a href="#">
                        <img src="img/xxx.jpg">
                    </a>
                </li>
                <li>
                    <a href="#">
                        <img src="img/xxx.jpg">
                    </a>
                </li>
                <li>
                    <a href="#">
                        <img src="img/xxx.jpg">
                    </a>
                </li>
                <li>
                    <a href="#">
                        <img src="img/xxx.jpg">
                    </a>
                </li>
                <li>
                    <a href="#">
                        <img src="img/xxx.jpg">
                    </a>
                </li>
                <li>
                    <a href="#">
                        <img src="img/xxx.jpg">
                    </a>
                </li>
            </ul>
        </div>
        <div>
            <div class="header" id="xxx"></div>
            <ul style="display: none;">
                <li>
                    <a href="#">
                        <img src="img/xxx.jpg">
                    </a>
                </li>
                <li>
                    <a href="#">
                        <img src="img/xxx.jpg">
                    </a>
                </li>
                <li>
                    <a href="#">
                        <img src="img/xxx.jpg">
                    </a>
                </li>
                <li>
                    <a href="#">
                        <img src="img/xxx.jpg">
                    </a>
                </li>
                <li>
                    <a href="#">
                        <img src="img/xxx.jpg">
                    </a>
                </li>
                <li>
                    <a href="#">
                        <img src="img/xxx.jpg">
                    </a>
                </li>
                <li>
                    <a href="#">
                        <img src="img/xxx.jpg">
                    </a>
                </li>
                <li>
                    <a href="#">
                        <img src="img/xxx.jpg">
                    </a>
                </li>
                <li>
                    <a href="#">
                        <img src="img/xxx.jpg">
                    </a>
                </li>
                <li>
                    <a href="#">
                        <img src="img/xxx.jpg">
                    </a>
                </li>
                <li>
                    <a href="#">
                        <img src="img/xxx.jpg">
                    </a>
                </li>
                <li>
                    <a href="#">
                        <img src="img/xxx.jpg">
                    </a>
                </li>
            </ul>
        </div>
        <div>
    and so on...

  • SCCM Trying To Reinstall DPs That Already Exist

    This one seems really strange to me. On one of my networks the site server keeps trying to install secondary DPs even though those DPs already exist. They used to work fine. This problem started on the weekend and I've made no progress. The servers are Server
    2012 R2 with SCCM 2012 R2 CU1. There is a DP on the site server that seems ok and two secondary DPs. The two secondary DPs have this problem. The three servers are all local admins on each other. The symptoms are:
    *In Monitoring\Distro Status\DP Config Status the two secondary DPs have "x" as their details show repeated failures saying "Dist Mgr failed to install distribution point"
    *In Distmgr.log there are informational messages that say "the distro point <\\<path> is not installed or upgraded yet"
    *In Distmgr.log there are errors saying "error occurred performing cleanup prior to returning"
    *In Distmgr.log there are errors saying "<server02>error verifying the trust of file "...SMS_DP$\sms\msxml6_64.msi" even though when using the "certutil -url" utility on that files' certs they verify successfully
    *In Distmgr.log there are errors saying "failed to install DP files on the remote DP server. Error code= 16389".
    Input appreciated.
    Ben JohnsonWY

    We're not allowed to use OneDrive here (I don't make the rules). But I was allowed to sanitize the log and post it here:
    File '\\<server2 path>\SMS_DP$\sms\bin\wimgapi.msi' is signed and trusted.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:22.828+240><thread=26044 (0x65BC)>
    File '\\<server2 path>\SMS_DP$\sms\bin\wimgapi.msi' is signed with MS root cert.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:22.829+240><thread=26044 (0x65BC)>
    File '\\<server7 path>\SMS_DP$\sms\bin\wimgapi.msi' is signed and trusted.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:22.851+240><thread=26464 (0x6760)>
    File '\\<server7 path>\SMS_DP$\sms\bin\wimgapi.msi' is signed with MS root cert.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:22.852+240><thread=26464 (0x6760)>
    File \\<server2 path>\SMS_DP$\sms\bin\\smsdp.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:22.858+240><thread=26044 (0x65BC)>
    File E:\Program Files\Microsoft Configuration Manager\bin\x64\\smsdp.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:22.859+240><thread=26044 (0x65BC)>
    ~Used 0 out of 6 allowed processing threads.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:22.876+240><thread=5020 (0x139C)>
    File \\<server7 path>\SMS_DP$\sms\bin\\smsdp.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:22.903+240><thread=26464 (0x6760)>
    File E:\Program Files\Microsoft Configuration Manager\bin\x64\\smsdp.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:22.904+240><thread=26464 (0x6760)>
    File '\\<server2 path>\SMS_DP$\sms\bin\\smsdp.dll' is signed and trusted.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:23.019+240><thread=26044 (0x65BC)>
    File '\\<server2 path>\SMS_DP$\sms\bin\\smsdp.dll' is signed with MS root cert.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:23.019+240><thread=26044 (0x65BC)>
    File '\\<server7 path>\SMS_DP$\sms\bin\\smsdp.dll' is signed and trusted.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:23.130+240><thread=26464 (0x6760)>
    File '\\<server7 path>\SMS_DP$\sms\bin\\smsdp.dll' is signed with MS root cert.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:23.131+240><thread=26464 (0x6760)>
    ~Starting package processing thread, thread ID = 0x61B4 (25012)  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:23.376+240><thread=5020 (0x139C)>
    STATMSG: ID=2304 SEV=I LEV=M SOURCE="SMS Server" COMP="SMS_DISTRIBUTION_MANAGER" SYS=<site server> SITE=ABC PID=13364 TID=25012 GMTDATE=Wed May 21 17:30:23.385 2014 ISTR0="ABC00002" ISTR1="" ISTR2="" ISTR3="" ISTR4="" ISTR5="" ISTR6="" ISTR7="" ISTR8=""
    ISTR9="" NUMATTRS=1 AID0=400 AVAL0="ABC00002"  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:23.385+240><thread=25012 (0x61B4)>
    ~Retrying package ABC00002  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:23.391+240><thread=25012 (0x61B4)>
    No action specified for the package ABC00002.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:23.392+240><thread=25012 (0x61B4)>
    Start adding package to server ["Display=\\<server7 path>\"]MSWNET:["SMS_SITE=ABC"]\\<server7 path>\...  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:23.403+240><thread=25012 (0x61B4)>
    Start updating the package on server ["Display=\\<server2 path>\"]MSWNET:["SMS_SITE=ABC"]\\<server2 path>\...  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:23.405+240><thread=25012 (0x61B4)>
    Attempting to add or update a package on a distribution point.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:23.406+240><thread=3460 (0xD84)>
    Will wait for 2 threads to end.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:23.407+240><thread=25012 (0x61B4)>
    Thread Handle = 0000000000001DB8  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:23.408+240><thread=25012 (0x61B4)>
    Thread Handle = 0000000000000C58  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:23.408+240><thread=25012 (0x61B4)>
    Attempting to add or update a package on a distribution point.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:23.409+240><thread=21312 (0x5340)>
    The distribution point ["Display=\\<server7 path>\"]MSWNET:["SMS_SITE=ABC"]\\<server7 path>\ is not installed or upgraded yet.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:23.410+240><thread=3460 (0xD84)>
    Error occurred. Performing error cleanup prior to returning.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:23.411+240><thread=3460 (0xD84)>
    ~Sleep 111 seconds...  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:23.392+240><thread=5020 (0x139C)>
    The distribution point ["Display=\\<server2 path>\"]MSWNET:["SMS_SITE=ABC"]\\<server2 path>\ is not installed or upgraded yet.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:23.414+240><thread=21312 (0x5340)>
    Error occurred. Performing error cleanup prior to returning.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:23.415+240><thread=21312 (0x5340)>
    DP thread with array index 0 ended.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:23.436+240><thread=25012 (0x61B4)>
    DP thread with thread handle 0000000000001DB8 and thread ID 3460 ended.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:23.437+240><thread=25012 (0x61B4)>
    Will wait for 1 threads to end.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:23.437+240><thread=25012 (0x61B4)>
    Thread Handle = 0000000000000C58  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:23.438+240><thread=25012 (0x61B4)>
    DP thread with array index 0 ended.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:23.455+240><thread=25012 (0x61B4)>
    DP thread with thread handle 0000000000000C58 and thread ID 21312 ended.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:23.456+240><thread=25012 (0x61B4)>
    Only retrying local DP update for package ABC00002, no need to replicate package to child sites.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:23.965+240><thread=25012 (0x61B4)>
    ~StoredPkgVersion (7) of package ABC00002. StoredPkgVersion in database is 7.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:23.973+240><thread=25012 (0x61B4)>
    ~SourceVersion (7) of package ABC00002. SourceVersion in database is 7.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:23.974+240><thread=25012 (0x61B4)>
    STATMSG: ID=2302 SEV=E LEV=M SOURCE="SMS Server" COMP="SMS_DISTRIBUTION_MANAGER" SYS=<site server> SITE=ABC PID=13364 TID=25012 GMTDATE=Wed May 21 17:30:23.974 2014 ISTR0="Configuration Manager Client Package" ISTR1="ABC00002" ISTR2="" ISTR3="" ISTR4=""
    ISTR5="" ISTR6="" ISTR7="" ISTR8="" ISTR9="" NUMATTRS=1 AID0=400 AVAL0="ABC00002"  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:23.974+240><thread=25012 (0x61B4)>
    ~Failed to process package ABC00002 after 98 retries, will retry 2 more times  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:23.981+240><thread=25012 (0x61B4)>
    ~Exiting package processing thread.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:23.983+240><thread=25012 (0x61B4)>
    File \\<server2 path>\SMS_DP$\sms\bin\smscore.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.107+240><thread=26044 (0x65BC)>
    File E:\Program Files\Microsoft Configuration Manager\bin\x64\smscore.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.110+240><thread=26044 (0x65BC)>
    Skipping copying E:\Program Files\Microsoft Configuration Manager\bin\x64\smscore.dll to \\<server2 path>\SMS_DP$\sms\bin\smscore.dll since the version is same. ~  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.112+240><thread=26044
    (0x65BC)>
    File '\\<server2 path>\SMS_DP$\sms\bin\smscore.dll' is signed and trusted.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.168+240><thread=26044 (0x65BC)>
    File '\\<server2 path>\SMS_DP$\sms\bin\smscore.dll' is signed with MS root cert.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.169+240><thread=26044 (0x65BC)>
    File \\<server2 path>\SMS_DP$\sms\bin\ccmgencert.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.178+240><thread=26044 (0x65BC)>
    File E:\Program Files\Microsoft Configuration Manager\bin\x64\ccmgencert.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.179+240><thread=26044 (0x65BC)>
    Skipping copying E:\Program Files\Microsoft Configuration Manager\bin\x64\ccmgencert.dll to \\<server2 path>\SMS_DP$\sms\bin\ccmgencert.dll since the version is same. ~  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.179+240><thread=26044
    (0x65BC)>
    File \\<server7 path>\SMS_DP$\sms\bin\smscore.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.196+240><thread=26464 (0x6760)>
    File E:\Program Files\Microsoft Configuration Manager\bin\x64\smscore.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.197+240><thread=26464 (0x6760)>
    Skipping copying E:\Program Files\Microsoft Configuration Manager\bin\x64\smscore.dll to \\<server7 path>\SMS_DP$\sms\bin\smscore.dll since the version is same. ~  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.198+240><thread=26464
    (0x6760)>
    File '\\<server2 path>\SMS_DP$\sms\bin\ccmgencert.dll' is signed and trusted.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.205+240><thread=26044 (0x65BC)>
    File '\\<server2 path>\SMS_DP$\sms\bin\ccmgencert.dll' is signed with MS root cert.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.205+240><thread=26044 (0x65BC)>
    File \\<server2 path>\SMS_DP$\sms\bin\smspxe.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.214+240><thread=26044 (0x65BC)>
    File E:\Program Files\Microsoft Configuration Manager\bin\x64\smspxe.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.216+240><thread=26044 (0x65BC)>
    Skipping copying E:\Program Files\Microsoft Configuration Manager\bin\x64\smspxe.dll to \\<server2 path>\SMS_DP$\sms\bin\smspxe.dll since the version is same. ~  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.216+240><thread=26044
    (0x65BC)>
    File '\\<server7 path>\SMS_DP$\sms\bin\smscore.dll' is signed and trusted.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.222+240><thread=26464 (0x6760)>
    File '\\<server7 path>\SMS_DP$\sms\bin\smscore.dll' is signed with MS root cert.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.223+240><thread=26464 (0x6760)>
    File \\<server7 path>\SMS_DP$\sms\bin\ccmgencert.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.239+240><thread=26464 (0x6760)>
    File E:\Program Files\Microsoft Configuration Manager\bin\x64\ccmgencert.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.241+240><thread=26464 (0x6760)>
    Skipping copying E:\Program Files\Microsoft Configuration Manager\bin\x64\ccmgencert.dll to \\<server7 path>\SMS_DP$\sms\bin\ccmgencert.dll since the version is same. ~  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.241+240><thread=26464
    (0x6760)>
    File '\\<server2 path>\SMS_DP$\sms\bin\smspxe.dll' is signed and trusted.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.251+240><thread=26044 (0x65BC)>
    File '\\<server2 path>\SMS_DP$\sms\bin\smspxe.dll' is signed with MS root cert.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.251+240><thread=26044 (0x65BC)>
    File \\<server2 path>\SMS_DP$\sms\bin\smspxeperf.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.258+240><thread=26044 (0x65BC)>
    File E:\Program Files\Microsoft Configuration Manager\bin\x64\smspxeperf.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.259+240><thread=26044 (0x65BC)>
    Skipping copying E:\Program Files\Microsoft Configuration Manager\bin\x64\smspxeperf.dll to \\<server2 path>\SMS_DP$\sms\bin\smspxeperf.dll since the version is same. ~  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.260+240><thread=26044
    (0x65BC)>
    File '\\<server7 path>\SMS_DP$\sms\bin\ccmgencert.dll' is signed and trusted.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.268+240><thread=26464 (0x6760)>
    File '\\<server7 path>\SMS_DP$\sms\bin\ccmgencert.dll' is signed with MS root cert.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.269+240><thread=26464 (0x6760)>
    File \\<server7 path>\SMS_DP$\sms\bin\smspxe.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.275+240><thread=26464 (0x6760)>
    File '\\<server2 path>\SMS_DP$\sms\bin\smspxeperf.dll' is signed and trusted.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.276+240><thread=26044 (0x65BC)>
    File '\\<server2 path>\SMS_DP$\sms\bin\smspxeperf.dll' is signed with MS root cert.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.276+240><thread=26044 (0x65BC)>
    File E:\Program Files\Microsoft Configuration Manager\bin\x64\smspxe.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.277+240><thread=26464 (0x6760)>
    Skipping copying E:\Program Files\Microsoft Configuration Manager\bin\x64\smspxe.dll to \\<server7 path>\SMS_DP$\sms\bin\smspxe.dll since the version is same. ~  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.277+240><thread=26464
    (0x6760)>
    File \\<server2 path>\SMS_DP$\sms\bin\ccmcore.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.287+240><thread=26044 (0x65BC)>
    File E:\Program Files\Microsoft Configuration Manager\bin\x64\ccmcore.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.289+240><thread=26044 (0x65BC)>
    Skipping copying E:\Program Files\Microsoft Configuration Manager\bin\x64\ccmcore.dll to \\<server2 path>\SMS_DP$\sms\bin\ccmcore.dll since the version is same. ~  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.290+240><thread=26044
    (0x65BC)>
    File '\\<server7 path>\SMS_DP$\sms\bin\smspxe.dll' is signed and trusted.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.313+240><thread=26464 (0x6760)>
    File '\\<server7 path>\SMS_DP$\sms\bin\smspxe.dll' is signed with MS root cert.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.314+240><thread=26464 (0x6760)>
    File \\<server7 path>\SMS_DP$\sms\bin\smspxeperf.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.339+240><thread=26464 (0x6760)>
    File E:\Program Files\Microsoft Configuration Manager\bin\x64\smspxeperf.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.340+240><thread=26464 (0x6760)>
    Skipping copying E:\Program Files\Microsoft Configuration Manager\bin\x64\smspxeperf.dll to \\<server7 path>\SMS_DP$\sms\bin\smspxeperf.dll since the version is same. ~  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.343+240><thread=26464
    (0x6760)>
    File '\\<server2 path>\SMS_DP$\sms\bin\ccmcore.dll' is signed and trusted.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.358+240><thread=26044 (0x65BC)>
    File '\\<server2 path>\SMS_DP$\sms\bin\ccmcore.dll' is signed with MS root cert.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.359+240><thread=26044 (0x65BC)>
    File '\\<server7 path>\SMS_DP$\sms\bin\smspxeperf.dll' is signed and trusted.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.364+240><thread=26464 (0x6760)>
    File '\\<server7 path>\SMS_DP$\sms\bin\smspxeperf.dll' is signed with MS root cert.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.365+240><thread=26464 (0x6760)>
    File \\<server2 path>\SMS_DP$\sms\bin\CCMUtilLib.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.366+240><thread=26044 (0x65BC)>
    File E:\Program Files\Microsoft Configuration Manager\bin\x64\CCMUtilLib.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.367+240><thread=26044 (0x65BC)>
    Skipping copying E:\Program Files\Microsoft Configuration Manager\bin\x64\CCMUtilLib.dll to \\<server2 path>\SMS_DP$\sms\bin\CCMUtilLib.dll since the version is same. ~  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.368+240><thread=26044
    (0x65BC)>
    File \\<server7 path>\SMS_DP$\sms\bin\ccmcore.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.375+240><thread=26464 (0x6760)>
    File E:\Program Files\Microsoft Configuration Manager\bin\x64\ccmcore.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.377+240><thread=26464 (0x6760)>
    Skipping copying E:\Program Files\Microsoft Configuration Manager\bin\x64\ccmcore.dll to \\<server7 path>\SMS_DP$\sms\bin\ccmcore.dll since the version is same. ~  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.377+240><thread=26464
    (0x6760)>
    File '\\<server2 path>\SMS_DP$\sms\bin\CCMUtilLib.dll' is signed and trusted.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.403+240><thread=26044 (0x65BC)>
    File '\\<server2 path>\SMS_DP$\sms\bin\CCMUtilLib.dll' is signed with MS root cert.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.403+240><thread=26044 (0x65BC)>
    File \\<server2 path>\SMS_DP$\sms\bin\TSMessaging.dll version is 5.0.7958.1203.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.420+240><thread=26044 (0x65BC)>
    File E:\Program Files\Microsoft Configuration Manager\bin\x64\TSMessaging.dll version is 5.0.7958.1203.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.422+240><thread=26044 (0x65BC)>
    Skipping copying E:\Program Files\Microsoft Configuration Manager\bin\x64\TSMessaging.dll to \\<server2 path>\SMS_DP$\sms\bin\TSMessaging.dll since the version is same. ~  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.423+240><thread=26044
    (0x65BC)>
    File '\\<server7 path>\SMS_DP$\sms\bin\ccmcore.dll' is signed and trusted.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.438+240><thread=26464 (0x6760)>
    File '\\<server7 path>\SMS_DP$\sms\bin\ccmcore.dll' is signed with MS root cert.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.439+240><thread=26464 (0x6760)>
    File \\<server7 path>\SMS_DP$\sms\bin\CCMUtilLib.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.460+240><thread=26464 (0x6760)>
    File E:\Program Files\Microsoft Configuration Manager\bin\x64\CCMUtilLib.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.461+240><thread=26464 (0x6760)>
    Skipping copying E:\Program Files\Microsoft Configuration Manager\bin\x64\CCMUtilLib.dll to \\<server7 path>\SMS_DP$\sms\bin\CCMUtilLib.dll since the version is same. ~  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.462+240><thread=26464
    (0x6760)>
    File '\\<server2 path>\SMS_DP$\sms\bin\TSMessaging.dll' is signed and trusted.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.480+240><thread=26044 (0x65BC)>
    File '\\<server2 path>\SMS_DP$\sms\bin\TSMessaging.dll' is signed with MS root cert.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.480+240><thread=26044 (0x65BC)>
    File \\<server2 path>\SMS_DP$\sms\bin\tscore.dll version is 5.0.7958.1203.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.488+240><thread=26044 (0x65BC)>
    File E:\Program Files\Microsoft Configuration Manager\bin\x64\tscore.dll version is 5.0.7958.1203.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.489+240><thread=26044 (0x65BC)>
    Skipping copying E:\Program Files\Microsoft Configuration Manager\bin\x64\tscore.dll to \\<server2 path>\SMS_DP$\sms\bin\tscore.dll since the version is same. ~  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.490+240><thread=26044
    (0x65BC)>
    File '\\<server7 path>\SMS_DP$\sms\bin\CCMUtilLib.dll' is signed and trusted.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.493+240><thread=26464 (0x6760)>
    File '\\<server7 path>\SMS_DP$\sms\bin\CCMUtilLib.dll' is signed with MS root cert.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.494+240><thread=26464 (0x6760)>
    File \\<server7 path>\SMS_DP$\sms\bin\TSMessaging.dll version is 5.0.7958.1203.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.513+240><thread=26464 (0x6760)>
    File E:\Program Files\Microsoft Configuration Manager\bin\x64\TSMessaging.dll version is 5.0.7958.1203.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.514+240><thread=26464 (0x6760)>
    Skipping copying E:\Program Files\Microsoft Configuration Manager\bin\x64\TSMessaging.dll to \\<server7 path>\SMS_DP$\sms\bin\TSMessaging.dll since the version is same. ~  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.514+240><thread=26464
    (0x6760)>
    File '\\<server7 path>\SMS_DP$\sms\bin\TSMessaging.dll' is signed and trusted.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.598+240><thread=26464 (0x6760)>
    File '\\<server7 path>\SMS_DP$\sms\bin\TSMessaging.dll' is signed with MS root cert.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.599+240><thread=26464 (0x6760)>
    File \\<server7 path>\SMS_DP$\sms\bin\tscore.dll version is 5.0.7958.1203.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.606+240><thread=26464 (0x6760)>
    File '\\<server2 path>\SMS_DP$\sms\bin\tscore.dll' is signed and trusted.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.607+240><thread=26044 (0x65BC)>
    File '\\<server2 path>\SMS_DP$\sms\bin\tscore.dll' is signed with MS root cert.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.608+240><thread=26044 (0x65BC)>
    File \\<server2 path>\SMS_DP$\sms\bin\CommonUtils.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.614+240><thread=26044 (0x65BC)>
    File E:\Program Files\Microsoft Configuration Manager\bin\x64\CommonUtils.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.615+240><thread=26044 (0x65BC)>
    Skipping copying E:\Program Files\Microsoft Configuration Manager\bin\x64\CommonUtils.dll to \\<server2 path>\SMS_DP$\sms\bin\CommonUtils.dll since the version is same. ~  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.616+240><thread=26044
    (0x65BC)>
    File E:\Program Files\Microsoft Configuration Manager\bin\x64\tscore.dll version is 5.0.7958.1203.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.608+240><thread=26464 (0x6760)>
    Skipping copying E:\Program Files\Microsoft Configuration Manager\bin\x64\tscore.dll to \\<server7 path>\SMS_DP$\sms\bin\tscore.dll since the version is same. ~  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.629+240><thread=26464
    (0x6760)>
    File '\\<server2 path>\SMS_DP$\sms\bin\CommonUtils.dll' is signed and trusted.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.632+240><thread=26044 (0x65BC)>
    File '\\<server2 path>\SMS_DP$\sms\bin\CommonUtils.dll' is signed with MS root cert.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.633+240><thread=26044 (0x65BC)>
    File \\<server2 path>\SMS_DP$\sms\bin\ccmperf.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.649+240><thread=26044 (0x65BC)>
    File E:\Program Files\Microsoft Configuration Manager\bin\x64\ccmperf.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.650+240><thread=26044 (0x65BC)>
    Skipping copying E:\Program Files\Microsoft Configuration Manager\bin\x64\ccmperf.dll to \\<server2 path>\SMS_DP$\sms\bin\ccmperf.dll since the version is same. ~  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.651+240><thread=26044
    (0x65BC)>
    File '\\<server2 path>\SMS_DP$\sms\bin\ccmperf.dll' is signed and trusted.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.678+240><thread=26044 (0x65BC)>
    File '\\<server2 path>\SMS_DP$\sms\bin\ccmperf.dll' is signed with MS root cert.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.679+240><thread=26044 (0x65BC)>
    File '\\<server7 path>\SMS_DP$\sms\bin\tscore.dll' is signed and trusted.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.728+240><thread=26464 (0x6760)>
    File '\\<server7 path>\SMS_DP$\sms\bin\tscore.dll' is signed with MS root cert.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.729+240><thread=26464 (0x6760)>
    File \\<server7 path>\SMS_DP$\sms\bin\CommonUtils.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.736+240><thread=26464 (0x6760)>
    File E:\Program Files\Microsoft Configuration Manager\bin\x64\CommonUtils.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.737+240><thread=26464 (0x6760)>
    Skipping copying E:\Program Files\Microsoft Configuration Manager\bin\x64\CommonUtils.dll to \\<server7 path>\SMS_DP$\sms\bin\CommonUtils.dll since the version is same. ~  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.738+240><thread=26464
    (0x6760)>
    File '\\<server7 path>\SMS_DP$\sms\bin\CommonUtils.dll' is signed and trusted.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.754+240><thread=26464 (0x6760)>
    File '\\<server7 path>\SMS_DP$\sms\bin\CommonUtils.dll' is signed with MS root cert.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.755+240><thread=26464 (0x6760)>
    File \\<server7 path>\SMS_DP$\sms\bin\ccmperf.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.761+240><thread=26464 (0x6760)>
    File E:\Program Files\Microsoft Configuration Manager\bin\x64\ccmperf.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.762+240><thread=26464 (0x6760)>
    Skipping copying E:\Program Files\Microsoft Configuration Manager\bin\x64\ccmperf.dll to \\<server7 path>\SMS_DP$\sms\bin\ccmperf.dll since the version is same. ~  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.763+240><thread=26464
    (0x6760)>
    File '\\<server7 path>\SMS_DP$\sms\bin\ccmperf.dll' is signed and trusted.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.783+240><thread=26464 (0x6760)>
    File '\\<server7 path>\SMS_DP$\sms\bin\ccmperf.dll' is signed with MS root cert.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.784+240><thread=26464 (0x6760)>
    File \\<server2 path>\SMS_DP$\sms\bin\smsdpmon.exe version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.806+240><thread=26044 (0x65BC)>
    File E:\Program Files\Microsoft Configuration Manager\bin\x64\smsdpmon.exe version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.807+240><thread=26044 (0x65BC)>
    File \\<server7 path>\SMS_DP$\sms\bin\smsdpmon.exe version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.816+240><thread=26464 (0x6760)>
    File E:\Program Files\Microsoft Configuration Manager\bin\x64\smsdpmon.exe version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.818+240><thread=26464 (0x6760)>
    File '\\<server7 path>\SMS_DP$\sms\bin\smsdpmon.exe' is signed and trusted.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.929+240><thread=26464 (0x6760)>
    File '\\<server7 path>\SMS_DP$\sms\bin\smsdpmon.exe' is signed with MS root cert.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.930+240><thread=26464 (0x6760)>
    File \\<server7 path>\SMS_DP$\sms\bin\librdc.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.940+240><thread=26464 (0x6760)>
    File E:\Program Files\Microsoft Configuration Manager\bin\x64\librdc.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.941+240><thread=26464 (0x6760)>
    File '\\<server2 path>\SMS_DP$\sms\bin\smsdpmon.exe' is signed and trusted.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.940+240><thread=26044 (0x65BC)>
    File '\\<server2 path>\SMS_DP$\sms\bin\smsdpmon.exe' is signed with MS root cert.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.961+240><thread=26044 (0x65BC)>
    File \\<server2 path>\SMS_DP$\sms\bin\librdc.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.969+240><thread=26044 (0x65BC)>
    File E:\Program Files\Microsoft Configuration Manager\bin\x64\librdc.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.970+240><thread=26044 (0x65BC)>
    File '\\<server7 path>\SMS_DP$\sms\bin\librdc.dll' is signed and trusted.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.972+240><thread=26464 (0x6760)>
    File '\\<server7 path>\SMS_DP$\sms\bin\librdc.dll' is signed with MS root cert.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.973+240><thread=26464 (0x6760)>
    File \\<server7 path>\SMS_DP$\sms\bin\smsdpusage.exe version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.988+240><thread=26464 (0x6760)>
    File E:\Program Files\Microsoft Configuration Manager\bin\x64\smsdpusage.exe version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.990+240><thread=26464 (0x6760)>
    File '\\<server2 path>\SMS_DP$\sms\bin\librdc.dll' is signed and trusted.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:26.000+240><thread=26044 (0x65BC)>
    File '\\<server2 path>\SMS_DP$\sms\bin\librdc.dll' is signed with MS root cert.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:26.001+240><thread=26044 (0x65BC)>
    File \\<server2 path>\SMS_DP$\sms\bin\smsdpusage.exe version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:26.025+240><thread=26044 (0x65BC)>
    File E:\Program Files\Microsoft Configuration Manager\bin\x64\smsdpusage.exe version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:26.029+240><thread=26044 (0x65BC)>
    File '\\<server7 path>\SMS_DP$\sms\bin\smsdpusage.exe' is signed and trusted.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:26.084+240><thread=26464 (0x6760)>
    File '\\<server7 path>\SMS_DP$\sms\bin\smsdpusage.exe' is signed with MS root cert.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:26.085+240><thread=26464 (0x6760)>
    File \\<server7 path>\SMS_DP$\sms\bin\rolesetup.exe version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:26.122+240><thread=26464 (0x6760)>
    File E:\Program Files\Microsoft Configuration Manager\bin\x64\rolesetup.exe version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:26.123+240><thread=26464 (0x6760)>
    File '\\<server2 path>\SMS_DP$\sms\bin\smsdpusage.exe' is signed and trusted.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:26.124+240><thread=26044 (0x65BC)>
    File '\\<server2 path>\SMS_DP$\sms\bin\smsdpusage.exe' is signed with MS root cert.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:26.125+240><thread=26044 (0x65BC)>
    File \\<server2 path>\SMS_DP$\sms\bin\rolesetup.exe version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:26.161+240><thread=26044 (0x65BC)>
    File E:\Program Files\Microsoft Configuration Manager\bin\x64\rolesetup.exe version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:26.163+240><thread=26044 (0x65BC)>
    File '\\<server7 path>\SMS_DP$\sms\bin\rolesetup.exe' is signed and trusted.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:26.249+240><thread=26464 (0x6760)>
    File '\\<server7 path>\SMS_DP$\sms\bin\rolesetup.exe' is signed with MS root cert.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:26.250+240><thread=26464 (0x6760)>
    File \\<server7 path>\SMS_DP$\sms\bin\baseutil.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:26.279+240><thread=26464 (0x6760)>
    File E:\Program Files\Microsoft Configuration Manager\bin\x64\baseutil.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:26.280+240><thread=26464 (0x6760)>
    File '\\<server2 path>\SMS_DP$\sms\bin\rolesetup.exe' is signed and trusted.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:26.297+240><thread=26044 (0x65BC)>
    File '\\<server2 path>\SMS_DP$\sms\bin\rolesetup.exe' is signed with MS root cert.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:26.298+240><thread=26044 (0x65BC)>
    File \\<server2 path>\SMS_DP$\sms\bin\baseutil.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:26.327+240><thread=26044 (0x65BC)>
    File E:\Program Files\Microsoft Configuration Manager\bin\x64\baseutil.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:26.328+240><thread=26044 (0x65BC)>
    File '\\<server7 path>\SMS_DP$\sms\bin\baseutil.dll' is signed and trusted.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:26.363+240><thread=26464 (0x6760)>
    File '\\<server7 path>\SMS_DP$\sms\bin\baseutil.dll' is signed with MS root cert.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:26.366+240><thread=26464 (0x6760)>
    File \\<server7 path>\SMS_DP$\sms\bin\certificate.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:26.392+240><thread=26464 (0x6760)>
    File E:\Program Files\Microsoft Configuration Manager\bin\x64\certificate.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:26.392+240><thread=26464 (0x6760)>
    File '\\<server2 path>\SMS_DP$\sms\bin\baseutil.dll' is signed and trusted.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:26.397+240><thread=26044 (0x65BC)>
    File '\\<server2 path>\SMS_DP$\sms\bin\baseutil.dll' is signed with MS root cert.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:26.398+240><thread=26044 (0x65BC)>
    File '\\<server7 path>\SMS_DP$\sms\bin\certificate.dll' is signed and trusted.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:26.414+240><thread=26464 (0x6760)>
    File '\\<server7 path>\SMS_DP$\sms\bin\certificate.dll' is signed with MS root cert.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:26.414+240><thread=26464 (0x6760)>
    File \\<server2 path>\SMS_DP$\sms\bin\certificate.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:26.422+240><thread=26044 (0x65BC)>
    File E:\Program Files\Microsoft Configuration Manager\bin\x64\certificate.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:26.423+240><thread=26044 (0x65BC)>
    File '\\<server2 path>\SMS_DP$\sms\bin\certificate.dll' is signed and trusted.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:26.444+240><thread=26044 (0x65BC)>
    File '\\<server2 path>\SMS_DP$\sms\bin\certificate.dll' is signed with MS root cert.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:26.444+240><thread=26044 (0x65BC)>
    File '\\<server7 path>\SMS_DP$\sms\bin\00000409\smspxeres.dll' is signed and trusted.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:26.476+240><thread=26464 (0x6760)>
    File '\\<server7 path>\SMS_DP$\sms\bin\00000409\smspxeres.dll' is signed with MS root cert.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:26.476+240><thread=26464 (0x6760)>
    File '\\<server2 path>\SMS_DP$\sms\bin\00000409\smspxeres.dll' is signed and trusted.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:26.553+240><thread=26044 (0x65BC)>
    File '\\<server2 path>\SMS_DP$\sms\bin\00000409\smspxeres.dll' is signed with MS root cert.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:26.554+240><thread=26044 (0x65BC)>
    File '\\<server7 path>\SMS_DP$\sms\Tools\ExtractContent.exe' is signed and trusted.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:26.726+240><thread=26464 (0x6760)>
    File '\\<server7 path>\SMS_DP$\sms\Tools\ExtractContent.exe' is signed with MS root cert.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:26.727+240><thread=26464 (0x6760)>
    Configure MSXML 6.0 on DP <server7 path>  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:26.727+240><thread=26464 (0x6760)>
    File '\\<server2 path>\SMS_DP$\sms\Tools\ExtractContent.exe' is signed and trusted.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:27.040+240><thread=26044 (0x65BC)>
    File '\\<server2 path>\SMS_DP$\sms\Tools\ExtractContent.exe' is signed with MS root cert.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:27.041+240><thread=26044 (0x65BC)>
    Configure MSXML 6.0 on DP <server2 path>  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:27.042+240><thread=26044 (0x65BC)>
    Error in verifying the trust of file '\\<server7 path>\SMS_DP$\sms\bin\msxml6_x64.msi'.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:27.216+240><thread=26464 (0x6760)>
    user(NT AUTHORITY\SYSTEM) runing application(SMS_DISTRIBUTION_MANAGER) from machine (<site server>) is submitting SDK changes from site(ABC)  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:27.238+240><thread=26464 (0x6760)>
    ~Failed to install DP files on the remote DP. Error code = 16389  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:27.242+240><thread=26464 (0x6760)>
    STATMSG: ID=2370 SEV=E LEV=M SOURCE="SMS Server" COMP="SMS_DISTRIBUTION_MANAGER" SYS=<site server> SITE=ABC PID=13364 TID=26464 GMTDATE=Wed May 21 17:30:27.242 2014 ISTR0="["Display=\\<server7 path>\"]MSWNET:["SMS_SITE=ABC"]\\<server7 path>\"
    ISTR1="<server7 path>" ISTR2="" ISTR3="" ISTR4="" ISTR5="" ISTR6="" ISTR7="" ISTR8="" ISTR9="" NUMATTRS=1 AID0=404 AVAL0="["Display=\\<server7 path>\"]MSWNET:["SMS_SITE=ABC"]\\<server7 path>\"  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014
    13:30:27.242+240><thread=26464 (0x6760)>
    ~Will try again after 20 minutes ...  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:27.250+240><thread=26464 (0x6760)>
    Error in verifying the trust of file '\\<server2 path>\SMS_DP$\sms\bin\msxml6_x64.msi'.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:27.949+240><thread=26044 (0x65BC)>
    user(NT AUTHORITY\SYSTEM) runing application(SMS_DISTRIBUTION_MANAGER) from machine (<site server>) is submitting SDK changes from site(ABC)  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:27.985+240><thread=26044 (0x65BC)>
    ~Failed to install DP files on the remote DP. Error code = 16389  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:27.994+240><thread=26044 (0x65BC)>
    STATMSG: ID=2370 SEV=E LEV=M SOURCE="SMS Server" COMP="SMS_DISTRIBUTION_MANAGER" SYS=<site server> SITE=ABC PID=13364 TID=26044 GMTDATE=Wed May 21 17:30:28.001 2014 ISTR0="["Display=\\<server2 path>\"]MSWNET:["SMS_SITE=ABC"]\\<server2 path>\"
    ISTR1="<server2 path>" ISTR2="" ISTR3="" ISTR4="" ISTR5="" ISTR6="" ISTR7="" ISTR8="" ISTR9="" NUMATTRS=1 AID0=404 AVAL0="["Display=\\<server2 path>\"]MSWNET:["SMS_SITE=ABC"]\\<server2 path>\"  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014
    13:30:28.001+240><thread=26044 (0x65BC)>
    ~Will try again after 20 minutes ...  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:28.016+240><thread=26044 (0x65BC)>
    ~Used 0 out of 6 allowed processing threads.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:29.005+240><thread=5020 (0x139C)>
    ~Sleep 105 seconds...  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:29.007+240><thread=5020 (0x139C)>
    Sleep 20 minutes...  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:32.256+240><thread=14356 (0x3814)>
    Sleep 20 minutes...  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:37.260+240><thread=14356 (0x3814)>
    ~Used 0 out of 6 allowed processing threads.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:32:19.045+240><thread=5020 (0x139C)>
    ~Starting package processing thread, thread ID = 0xD90 (3472)  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:32:19.547+240><thread=5020 (0x139C)>
    ~Sleep 1219 seconds...  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:32:19.551+240><thread=5020 (0x139C)>
    STATMSG: ID=2304 SEV=I LEV=M SOURCE="SMS Server" COMP="SMS_DISTRIBUTION_MANAGER" SYS=<site server> SITE=ABC PID=13364 TID=3472 GMTDATE=Wed May 21 17:32:19.568 2014 ISTR0="ABC00076" ISTR1="" ISTR2="" ISTR3="" ISTR4="" ISTR5="" ISTR6="" ISTR7="" ISTR8=""
    ISTR9="" NUMATTRS=1 AID0=400 AVAL0="ABC00076"  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:32:19.571+240><thread=3472 (0xD90)>
    ~Retrying package ABC00076  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:32:19.583+240><thread=3472 (0xD90)>
    No action specified for the package ABC00076.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:32:19.584+240><thread=3472 (0xD90)>
    Start adding package to server ["Display=\\<server7 path>\"]MSWNET:["SMS_SITE=ABC"]\\<server7 path>\...  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:32:19.592+240><thread=3472 (0xD90)>
    Start adding package to server ["Display=\\<server2 path>\"]MSWNET:["SMS_SITE=ABC"]\\<server2 path>\...  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:32:19.596+240><thread=3472 (0xD90)>
    Will wait for 2 threads to end.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:32:19.599+240><thread=3472 (0xD90)>
    Thread Handle = 00000000000008E8  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:32:19.600+240><thread=3472 (0xD90)>
    Thread Handle = 00000000000013E0  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:32:19.601+240><thread=3472 (0xD90)>
    Attempting to add or update a package on a distribution point.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:32:19.597+240><thread=27520 (0x6B80)>
    Attempting to add or update a package on a distribution point.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:32:19.599+240><thread=27296 (0x6AA0)>
    The distribution point ["Display=\\<server7 path>\"]MSWNET:["SMS_SITE=ABC"]\\<server7 path>\ is not installed or upgraded yet.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:32:19.625+240><thread=27520 (0x6B80)>
    Error occurred. Performing error cleanup prior to returning.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:32:19.626+240><thread=27520 (0x6B80)>
    The distribution point ["Display=\\<server2 path>\"]MSWNET:["SMS_SITE=ABC"]\\<server2 path>\ is not installed or upgraded yet.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:32:19.628+240><thread=27296 (0x6AA0)>
    Error occurred. Performing error cleanup prior to returning.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:32:19.629+240><thread=27296 (0x6AA0)>
    DP thread with array index 0 ended.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:32:19.659+240><thread=3472 (0xD90)>
    DP thread with thread handle 00000000000008E8 and thread ID 27520 ended.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:32:19.660+240><thread=3472 (0xD90)>
    Will wait for 1 threads to end.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:32:19.661+240><thread=3472 (0xD90)>
    Thread Handle = 00000000000013E0  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:32:19.662+240><thread=3472 (0xD90)>
    DP thread with array index 0 ended.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:32:19.676+240><thread=3472 (0xD90)>
    DP thread with thread handle 00000000000013E0 and thread ID 27296 ended.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:32:19.676+240><thread=3472 (0xD90)>
    Only retrying local DP update for package ABC00076, no need to replicate package to child sites.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:32:20.181+240><thread=3472 (0xD90)>
    ~StoredPkgVersion (1) of package ABC00076. StoredPkgVersion in database is 1.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:32:20.191+240><thread=3472 (0xD90)>
    ~SourceVersion (1) of package ABC00076. SourceVersion in database is 1.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:32:20.192+240><thread=3472 (0xD90)>
    STATMSG: ID=2302 SEV=E LEV=M SOURCE="SMS Server" COMP="SMS_DISTRIBUTION_MANAGER" SYS=<site server> SITE=ABC PID=13364 TID=3472 GMTDATE=Wed May 21 17:32:20.193 2014 ISTR0="Google Earth EC" ISTR1="ABC00076" ISTR2="" ISTR3="" ISTR4="" ISTR5="" ISTR6="" ISTR7=""
    ISTR8="" ISTR9="" NUMATTRS=1 AID0=400 AVAL0="ABC00076"  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:32:20.193+240><thread=3472 (0xD90)>
    ~Failed to process package ABC00076 after 6 retries, will retry 94 more times  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:32:20.200+240><thread=3472 (0xD90)>
    ~Exiting package processing thread.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:32:20.201+240><thread=3472 (0xD90)>
    ~Used 0 out of 6 allowed processing threads.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:32:25.219+240><thread=5020 (0x139C)>
    ~Sleep 1213 seconds...  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:32:25.221+240><thread=5020 (0x139C)>
    Ben JohnsonWY

  • DPS Enterprise License for Apple's B2B Store

    Hey everyone,
    we developed an app and successfully tested it on our iPads via DPS. We aim to distribute the app via the B2B store from Apple and the tutorial PDF from Adobe tells me that we need an "Enterprise license" for DPS.
    Our company uses Adobe Creative Cloud and I am wondering now whether this already  means that we have an "Enterprise license" for DPS, as well?
    Cheers,
    Alex

    No. It does not.

  • How can I move my e mails from another provider on my I pad to icloud storage

    I Have 15,000 e mails I have that I need to keep but would like to move them to the cloud how can I move them from my e mail account to the cloud they are using up 10gig of storage on my I pad and would rather use the icloud storage rather then the hard drive. It won't let me update the operating system due to the hard drive being too full. Please help

    Use migration assistant, email it to the other computer or transfer the file using iChat.

  • Is there a way of making the Edge Commons parallax effect work smoothly with DPS on the iPad?

    I want to create a feature for an iPad magazine utilising the parallax effect shown here...
    Parallax Scrolling Made Easy (Adobe Edge Animate Online Week, Episode 9) - YouTube
    I am using Digital Publishing Suite to publish to an iPad.  I ran a test and the effect partially works, but not smoothly.
    As you scroll down the animation does not play.  Once you finish scrolling the animation then jumps to whichever point has been reached on the timeline, rather than animating as you scroll down the page.
    Is there a way to get the same animation effect through DPS that you see in the browser?  Or is it not compatible?
    Thanks!

    As lllaass said, you can't.
    If you want Apple to add backgrounds to the iPad version, leave them feedback: http://apple.com/feedback/ipad.html.

  • Will I be able to copy my music library from my PC to I pad and listen to it at a remote place without sync and without I tunes match?

    Will I b able to copy my music library from PC to I pad while sync and listen to it without sync at a remote place. Is it possible without iTunes Match?

    Yes. As long as all your songs you lost have been Matched or Uploaded to iTunes Match you can download your entire library from the cloud.
    It might take some time though

  • Can I create PAdES signature using Adobe Acrobat 8.0 or 9.0?

    Hi
    Can I create PAdES (PDF Advanced Electronic Signatures, Technical Specification ETSI TS 102 778) signature using Adobe Acrobat 8.0 or 9.0?
    ETSI Technical Specification (TS) 102 778 contains five parts:
    • Part 1: PAdES Overview – a framework document for PAdES
    • Part 2: PAdES Basic – Profile based on ISO 32000-1
    • Part 3: PAdES Enhanced – PAdES-Basic Electronic Signatures and PAdES-Explicit Policy Electronic Signatures Profiles
    • Part 4: PAdES Long Term – PAdES-Long Term Validation Profile
    • Part 5: PAdES for XML Content – Profiles for XAdES signatures of XML content in PDF files
    All five parts were published on 31 July 2009.
    Thanks for answer.
    Dragan

    Hi,
    The short answer is yes.
    Acrobat 8 and later support all of requirements of PAdES such as serial signing, long term validation (time stamping and embedded revocation responses) and signatures in the PKCS#7 format.
    Steve

  • Error in updating DPS Desktop Tools CS6 32.0.0 and Photoshop Camera Raw 8.7.1 (CS6)

    When I tried to update DPS Desktop Tools CS6 32.0.0 and Photoshop Camera Raw 8.7.1 (CS6) in Adobe Photoshop I get the following errors in the error log:
    DPS Desktop Tools CS6 32.0.0 Update
    There was an error installing this update. Please quit and try again later. Error Code: U44M1I208
    Photoshop Camera Raw 8.7.1(CS6)
    There was an error installing this update. Please quit and try again later. Error Code: U44M1I216
    I purchased Adobe Creative Suite with my Mac so I have an installed version.  I have tried rebooting, but to no avail.  When I search for help on the site, none of the help explanations fit (e.g., delete a folder that doesn't exist on my computer).  I have a 27 inch iMac running OS X Yosemite version 10.10.1.  Thanks.

    Sscrase what specific error messages did you receive within the installation log files for the update?  You can find details on how to locate and interpret the installation log files at Troubleshoot install issues with log files | CC - http://helpx.adobe.com/creative-cloud/kb/troubleshoot-install-logs-cc.html.

  • I bought an I pad 2 from us but I can not activate the Facetime in UAE(Dubai)as I can not see the country in the I pad's  drop list, anyone has an idea as how to resolve this issue

    I bought an I pad 2 from us but I can not activate the Facetime in UAE(Dubai)as I can not see the country in the I pad's  drop list, anyone has an idea as to how to resolve this issue

    I'm not that familiar with how FaceTime works. I know how to set It up but I don't use it. I just know that you can't activate in the UAE. I believe that you can activate in any country that permits it's use. Whether you will need a new ID or not, I can't confirm.
    You can Google this and get all sorts of articles on workarounds. Apparently if you set up a VPN you can use it in the UAE. Here is one article that I found.
    http://talkfree7.blogspot.com/2010/09/how-to-facetime-voip-call-from-uae.html
    I Googled "workaround for FaceTime in UAE" to find this.

  • Not able to Bind DPS 6.3.1

    Hey,
    I configured Sun Directory Server 6.3.1 on Solaris Sparc. I'm not able to bind the ldapclient.
    **DPS Error log says:**
    17/Sep/2009:07:36:08 +0000] - BACKEND - WARN - No data source available for ADD,BIND,COMPARE,DELETE,MODIFY, in data source pool cn=my pool,cn=datasource pools,cn=config .You may want to check whether the configuration of this pool contains at least one data source enabled and with non-zero weights.
    [17/Sep/2009:07:36:08 +0000] - BACKEND - WARN - Can't retrieve LDAP schema (LDAP error code: 32) No data view were found to process the search request.
    [17/Sep/2009:07:36:08 +0000] - STARTUP - INFO - Sun-Java(tm)-System-Directory-Proxy-Server/6.3 B2008.0311.0334 started on host server-ldap in directory /opt/ldap/master/att-dps1
    [17/Sep/2009:07:36:08 +0000] - STARTUP - INFO - Listening for secure client connections on 0.0.0.0:5392
    [17/Sep/2009:07:36:08 +0000] - STARTUP - INFO - Listening for client connections on 0.0.0.0:5391
    [17/Sep/2009:07:36:37 +0000] - BACKEND - WARN - LDAP server server-ldap:3998/ is up and running.
    [17/Sep/2009:07:36:37 +0000] - BACKEND - WARN - Attempt to bind as dc=my-domain,dc=com to backend server server-ldap:5389/ failed. Silent BIND failed : err=48, error message "",
    [17/Sep/2009:07:36:37 +0000] - BACKEND - ERROR - Failed to create a connection to mdtnj001ldap:5389/
    [17/Sep/2009:07:36:37 +0000] - BACKEND - WARN - LDAP server mdtnj001ldap:5389/ is up and running.
    [17/Sep/2009:11:39:53 +0000] - BACKEND - WARN - No servers available to process BIND in data source pool cn=defaultdatasourcepool,cn=datasource pools,cn=config
    DPS Acces logs says:*_
    [17/Sep/2009:08:56:45 +0000] - SERVER_OP - INFO - conn=67 op=1 BIND RESPONSE err=0 msg="" s_conn=dscc_ldap_mdtnj001ldap:3998:32
    [17/Sep/2009:08:56:45 +0000] - PROFILE - INFO - conn=67 assigned to connection handler cn=directory services administrators,cn=connection handlers,cn=config
    [17/Sep/2009:08:56:45 +0000] - OPERATION - INFO - conn=67 op=1 BIND RESPONSE err=0 msg="" etime=0
    [17/Sep/2009:08:56:45 +0000] - OPERATION - INFO - conn=67 op=2 UNBIND
    [17/Sep/2009:08:56:45 +0000] - DISCONNECT - INFO - conn=67 reason="unbind"
    [17/Sep/2009:08:56:45 +0000] - CONNECT - INFO - conn=68 client=135.25.219.143:28428 server=mdtnj001ldap:5391 protocol=LDAP
    [17/Sep/2009:08:56:45 +0000] - PROFILE - INFO - conn=68 assigned to connection handler cn=default connection handler, cn=connection handlers, cn=config
    [17/Sep/2009:08:56:45 +0000] - OPERATION - INFO - conn=68 op=0 EXTENDED oid="1.3.6.1.4.1.1466.20037"
    [17/Sep/2009:08:56:45 +0000] - OPERATION - INFO - conn=68 op=0 EXTENDED RESPONSE err=0 msg="" etime=0
    [17/Sep/2009:08:56:45 +0000] - OPERATION - INFO - conn=68 op=1 BIND dn="cn=admin,cn=administrators,cn=dscc" method="SIMPLE" version=3
    [17/Sep/2009:08:56:45 +0000] - SERVER_OP - INFO - conn=68 op=1 BIND dn="cn=admin,cn=Administrators,cn=dscc" method="SIMPLE"" version=3 s_msgid=4 s_conn=dscc_ldap_mdtnj001ldap:3998:33
    *DS Error logs says:*
    [15/Sep/2009:09:35:59 +0000] - Sun-Java(tm)-System-Directory/6.3 B2008.0311.0058 (64-bit) starting up
    [15/Sep/2009:09:36:00 +0000] - Listening on all interfaces port 5389 for LDAP requests
    [15/Sep/2009:09:36:00 +0000] - Listening on all interfaces port 5390 for LDAPS requests
    [15/Sep/2009:09:36:00 +0000] - slapd started.
    [15/Sep/2009:09:36:00 +0000] - INFO: 161 entries in the directory database.
    [15/Sep/2009:09:36:00 +0000] - INFO: add:0, modify:0, modrdn:0, search:1, delete:0, compare:0, bind:0 since startup.
    [16/Sep/2009:09:36:00 +0000] - INFO: 161 entries in the directory database.
    [16/Sep/2009:09:36:00 +0000] - INFO: add:0, modify:2, modrdn:0, search:7348, delete:0, compare:0, bind:4 since startup.
    **DS Access logs says:**
    [17/Sep/2009:09:06:52 +0000] conn=630 op=44 msgId=45 - SRCH base="" scope=0 filter="(objectClass=1.1)" attrs=ALL
    [17/Sep/2009:09:06:52 +0000] conn=630 op=44 msgId=45 - RESULT err=0 tag=101 nentries=0 etime=0
    [17/Sep/2009:09:07:22 +0000] conn=637 op=180 msgId=1 - SRCH base="" scope=0 filter="(|(objectClass=*)(objectClass=ldapSubEntry))" attrs="1.1"
    [17/Sep/2009:09:07:22 +0000] conn=637 op=180 msgId=1 - RESULT err=0 tag=101 nentries=1 etime=0
    **On Ldap Client which is also Sun Sparc Box:**
    bash-3.00# ldapclient list
    NS_LDAP_FILE_VERSION= 2.0
    NS_LDAP_BINDDN= cn=proxyagent,ou=profile,dc=my-doamin,dc=com
    NS_LDAP_BINDPASSWD= {NS1}25c94587c053424f
    NS_LDAP_SERVERS= Y.Y.Y.Y:5389
    NS_LDAP_SEARCH_BASEDN= dc=my-domain,dc=com
    NS_LDAP_AUTH= simple
    NS_LDAP_SEARCH_REF= FALSE
    NS_LDAP_CACHETTL= 0
    NS_LDAP_CREDENTIAL_LEVEL= proxy
    bash-3.00# ldaplist -v
    +++ database=NULL
    +++ filter=objectclass=*
    +++ template for merging SSD filter=%s
    ldaplist: Object not found (Session error no available conn.
    I'm able to run successfully ldapsearch -p 5389 -h Y.Y.Y.Y -D "cn=Directory Manager" -b 'ou=People,dc=my-domain,dc=com' objectclass=* from client box [ When I'm using port 5389 where DS service is running on]
    BUT
    Getting Error when searching using port 5391 [Where DPS is running on ]
    bash-3.00# ldapsearch -p 5391 -h Y.Y.Y.Y -D "cn=Directory Manager" -b 'ou=People,dc=my-doamin,dc=com' objectclass=*
    Enter bind password:
    ldap_simple_bind: Operations error
    ldap_simple_bind: additional info: Unable to retrieve a backend BIND connection
    bash-3.00#
    bash-3.00# tail -f /var/ldap/cachemgr.log
    Tue Sep 15 09:06:38.0240 Starting ldap_cachemgr, logfile /var/ldap/cachemgr.log
    Tue Sep 15 09:06:38.0460 sig_ok_to_exit(): parent exiting...
    Tue Sep 15 09:31:25.3718 Starting ldap_cachemgr, logfile /var/ldap/cachemgr.log
    Tue Sep 15 09:31:25.3977 sig_ok_to_exit(): parent exiting...
    bash-3.00# tail -f /var/adm/messages
    Sep 17 03:44:41 mdtnj001wbs last message repeated 11 times
    Sep 17 03:44:41 mdtnj001wbs last message repeated 11 times
    Sep 17 03:48:31 mdtnj001wbs ldaplist[6828]: [ID 293258 user.error] libsldap: Status: 32 Mesg: openConnection: simple bind failed - No such object
    Sep 17 03:48:31 mdtnj001wbs ldaplist[6828]: [ID 293258 user.error] libsldap: Status: 32 Mesg: openConnection: simple bind failed - No such object
    Could you please help me out. Whats wrong configuration I made .. OR Did I forget to add....
    Thanks
    Sanjay

    Adding Few more Info for the same:
    I create My View/My Pool
    bash-3.00# /opt/ldap/master/dps6/bin/dpconf get-ldap-data-view-prop -h server-ldap -p 5391 -v My\ View
    alternate-search-base-dn : ""
    alternate-search-base-dn : dc=com
    attr-name-mappings : none
    base-dn : dc=my-doamin,dc=com
    contains-shared-entries : false
    custom-distribution-algorithm : none
    description : -
    distribution-algorithm : none
    dn-join-rule : none
    dn-mapping-attrs : none
    dn-mapping-source-base-dn : none
    excluded-subtrees : -
    filter-join-rule : none
    is-enabled : true
    is-read-only : false
    is-routable : true
    ldap-data-source-pool : My Pool
    lexicographic-attrs : all
    lexicographic-lower-bound : none
    lexicographic-upper-bound : none
    non-viewable-attr : none
    non-writable-attr : none
    numeric-attrs : all
    numeric-default-data-view : false
    numeric-lower-bound : none
    numeric-upper-bound : none
    pattern-matching-base-object-search-filter : all
    pattern-matching-dn-regular-expression : all
    pattern-matching-one-level-search-filter : all
    pattern-matching-subtree-search-filter : all
    process-bind : -
    replication-role : master
    viewable-attr : all except non-viewable-attr
    writable-attr : all except non-writable-attr
    The "get-ldap-data-view-prop" operation succeeded on "server-ldap:5391".
    bash-3.00# /opt/ldap/master/dps6/bin/dpconf list-attached-ldap-data-sources -h server-ldap -p 5391 -v My\ Pool
    SRC_NAME add-weight bind-weight compare-weight delete-weight modify-dn-weight modify-weight search-weight
    My DS disabled disabled disabled disabled disabled disabled 100
    The "list-attached-ldap-data-sources" operation succeeded on "server-ldap:5391".
    bash-3.00# /opt/ldap/master/dps6/bin/dpconf list-ldap-data-sources -v -h server-ldap -p 5391
    SRC_NAME is-enabled ldap-address ldap-port ldaps-port description
    My DS true server-ldap 5389 ldaps
    dscc_ldap_server-ldap:3998 true server-ldap 3998 ldaps dscc administration server
    The "list-ldap-data-sources" operation succeeded on "mdtnj001ldap:5391".
    If you need more info .. please let me know....
    Thanks
    Sanjay

  • Refresh of Webi in BI Launch Pad : "Failed to connect to the olap source"

    Dear all,
    I have a Web Intelligence document based on a BEx Query (BICS connectivity via an OLAP Connection configured with SSO)
    Behaviour :
    in Web Intelligence Rich Client (2 tier and 3 tier) : refresh is OK
    in BI Launch Pad : refresh is not OK :
    What can be the reason ? In my opinion SSO to BW is working fine because :
    refresh in Web Intelligence Rich Client is OK
    refresh of an Analysis Application (Design Studio) based on the same OLAP connection is working fine in Design Studio and in BI Launch Pad
    Do I miss something at server level ?
    In the log file of the APS running the DSLBridge Service, I found :
    |BFCA5F821928450BBBE73F2614F437D5134|2013 03 07 16:59:43.174|+0100|Error|Error|>>|E| |aps_SIA_I_DEV.APS_DSL| 3712|796189|Transport:Shared-8074/34| |1542|0|2|0|Webi SDK.CorbaServerImpl.doProcess()|IDIRBLOCKAP010V:2960:207.7025:1|webiserver_SIA_I_DEV.WebIntelligenceProcessingServer.openDocumentMDP|localhost:12164:11488.145650:1|.doIt|IDIRBLOCKAP010V:3712:796189.292728:1|Ci8H06XT2kMZvL7KIxC6cuQ1b23|||||||||||Exception caught in SL Service: Cannot connect to the olap source
    com.businessobjects.mds.services.helpers.OlapUniverseHelperException$ConnectionToOlapSourceFailedException: Cannot connect to the olap source
    at com.sap.sl.edp.dataprovider.olap.AbstractOlapDataProvider.createOlapClient(AbstractOlapDataProvider.java:490)
    at com.sap.sl.edp.dataprovider.olap.DirectOlapAccessDataProvider.generateProtoUniverse(DirectOlapAccessDataProvider.java:216)
    at com.sap.sl.edp.dataprovider.olap.DirectOlapAccessDataProviderBuilder.generateProtoUniverse(DirectOlapAccessDataProviderBuilder.java:91)
    at com.businessobjects.dsl.services.universe.impl.UniverseServiceImpl.provideProtoUniverse(UniverseServiceImpl.java:291)
    at com.businessobjects.dsl.services.universe.impl.UniverseServiceImpl.getProtoUniverse(UniverseServiceImpl.java:181)
    at com.businessobjects.dsl.services.datasource.impl.DataSourceServiceImpl.getDataSourceHeader(DataSourceServiceImpl.java:182)
    at com.businessobjects.dsl.services.datasource.impl.DataSourceServiceImpl.getDataSourceHeader(DataSourceServiceImpl.java:130)
    at com.sap.sl.proxyconsumption.services.datasourceservice.DataSourceServiceImpl.getDataSourceHeader(DataSourceServiceImpl.java:516)
    at com.sap.sl.proxyconsumption.services.datasourceservice.DataSourceServiceImpl.getDataSourceHeader(DataSourceServiceImpl.java:480)
    at com.sap.sl.proxyconsumption.protobuf.rpc.DatasourceRpc$dataSource.callMethod(DatasourceRpc.java:207)
    at com.sap.sl.proxyconsumption.services.server.DSLBridge.callService(DSLBridge.java:236)
    at com.sap.sl.proxyconsumption.services.server.DSLBridge.doIt(DSLBridge.java:161)
    at com.businessobjects.cdz_ext.slproxybridge.corba.ServerServant.doIt(ServerServant.java:119)
    at sun.reflect.GeneratedMethodAccessor168.invoke(Unknown Source)
    at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25)
    at java.lang.reflect.Method.invoke(Method.java:597)
    at com.businessobjects.framework.servers.platform.adapters.ebus.orb.CommonTransportInterceptor.invokeHelper(CommonTransportInterceptor.java:118)
    at com.businessobjects.framework.servers.platform.adapters.ebus.orb.CommonTransportInterceptor.invoke(CommonTransportInterceptor.java:87)
    at com.businessobjects.framework.servers.common.proxy.cglib.MethodInterceptorChain.intercept(MethodInterceptorChain.java:136)
    at com.crystaldecisions.enterprise.ocaframework.idl.OCA.OCAcdz.slproxybridge.serverPOA$$EnhancerByCGLIB$$66b9c148.doIt(<generated>)
    at com.crystaldecisions.enterprise.ocaframework.idl.OCA.OCAcdz.slproxybridge.serverPOA._OB_op_doIt(serverPOA.java:107)
    at com.crystaldecisions.enterprise.ocaframework.idl.OCA.OCAcdz.slproxybridge.serverPOA._invoke(serverPOA.java:83)
    at com.crystaldecisions.thirdparty.com.ooc.OBPortableServer.ServantDispatcher.dispatch(ServantDispatcher.java:234)
    at com.crystaldecisions.thirdparty.com.ooc.OBPortableServer.POA_impl._do_OB_dispatch(POA_impl.java:1977)
    at com.crystaldecisions.thirdparty.com.ooc.OBPortableServer.POA_impl._OB_dispatch(POA_impl.java:1913)
    at com.crystaldecisions.thirdparty.com.ooc.OB.DispatchRequest_impl.invoke(DispatchRequest_impl.java:75)
    at com.businessobjects.framework.servers.platform.adapters.ebus.orb.ThreadPoolDispatchStrategy$Dispatcher.run(ThreadPoolDispatchStrategy.java:271)
    at java.util.concurrent.Executors$RunnableAdapter.call(Executors.java:439)
    at java.util.concurrent.FutureTask$Sync.innerRun(FutureTask.java:303)
    at java.util.concurrent.FutureTask.run(FutureTask.java:138)
    at java.util.concurrent.ThreadPoolExecutor$Worker.runTask(ThreadPoolExecutor.java:886)
    at java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:908)
    at java.lang.Thread.run(Thread.java:743)
    Caused by: com.businessobjects.mds.olap.OlapException: [Internal] SSO token or User password is empty.
    at com.businessobjects.mds.olap.protocol.sap.jco.JCOConnection.connect(JCOConnection.java:259)
    at com.businessobjects.mds.olap.protocol.bics.internal.BICSClientImpl.initialize(BICSClientImpl.java:407)
    at com.businessobjects.mds.olap.OlapClientFactory.Create(OlapClientFactory.java:93)
    at com.businessobjects.mds.services.helpers.OlapClientHelper.createOlapClient(OlapClientHelper.java:409)
    at com.businessobjects.mds.services.helpers.OlapClientHelper.createNamedOlapClient(OlapClientHelper.java:361)
    at com.businessobjects.mds.services.helpers.OlapClientHelper.createNamedOlapClient(OlapClientHelper.java:234)
    at com.sap.sl.edp.dataprovider.olap.AbstractOlapDataProvider.createOlapClient(AbstractOlapDataProvider.java:487)
    ... 32 more
    Many thanks for your help
    Hans

    Many thanks for the update, but a little bit troubling.
    On which SPs/Patch level is your SAP BI BusObjects System as well as SAP BW running?

Maybe you are looking for