I am trying to put an iweb page on a website that already exist on godaddy

I have a web site that is hosted by go daddy that was created by a third party, on his computer. he only put up a front page with a contact us link. I just bought i web and created a new page that I want to be a back page. I have followed the steps given to me by both go daddy and iweb, but it is not showing up on my web site. the sight name is www.nakedsonproductions.com
Thanks
Christeon

I have a web site that is hosted by go daddy that was
created by a third party, on his computer. he only
put up a front page with a contact us link. I just
bought i web and created a new page that I want to be
a back page. I have followed the steps given to me by
both go daddy and iweb, but it is not showing up on
my web site. the sight name is
www.nakedsonproductions.com
It's not very clear what you expect to happen when someone goes to the site. Are you supposed to see the "front" page and then click on something to go to the "back" page? If so, there needs to be a hyperlink added to the front page. If you will clarify this perhaps someone can help.

Similar Messages

  • How to put some iWeb pages onto my Blogger blog?

    I am using iWeb '09, 3.0.3 (501)
    There are two pages on my website that I would like to put on my personal Blogger blog. The iWeb page has a hyperlink that opens up another page. That first page also has some lightning flashes behind the old haunted mansion. (The URL links to those pages are below.)
    I would like to somehow get the HTML of the first page and the page that comes up when a person clicks "Enter."
    *Please, how can I do it? Theoretically, I see that if I can get the page into HTML and then paste that HTML into a Blogger page, then I can get the page. But how do I get the HTML from my iWeb page?*
    The page is here: http://web.mac.com/lorna6/Websiteof_Lorna_Alexander/TheyreAlive.html
    The page that comes up when a viewer clicks the "Enter" link is here: http://web.mac.com/lorna6/Websiteof_Lorna_Alexander/OldMansion.html
    Also, the link on the Index page is here: http://web.mac.com/lorna6/Websiteof_Lorna_Alexander/SITEMENU.html
    and I want to put that into a gadget in the sidebar of my Blogger blog. How to do it?
    The story that I had earlier intended to put into this website is now going to be in my blog.
    -L

    As iWeb only creates the html pages upon publishing you need to publish your site from iWeb to your desktop and it will then appear in your site folder. Double click one of the pages in your site folder and Safari will open it.
    To get the html, you can either open the page in Safari and click on View Source and copy the code from here or you can download a text editor such as TextWrangler and open your html page with TextWrangler and copy the code from here.
    iWeb code it quite messy so copying and pasting it to your Blog might not work that well - it can be done in iWeb, but not sure about Blogger?

  • Problems publishing iWeb page to my website

    Hello, I'm having a heck of a time trying to get my iWeb page published to the free host server I chose. I have a subdomain name and account at atspace.com and no matter what I do, the darn webpage will not work. I'm a complete newbie to webpage publishing although I have decent knowledge of computers. I went through the entire process of making my page on iWeb, then published it to a folder on my computer, and then have been trying to upload the page to the site using cyberduck, and yet every single time I try to upload any file from the web page, cyberduck connects, but then says the following: ftp error cannot create folder, /About _files About: Permission denied. I've followed all of the steps I'm supposed to from help sites on the web about how to publish an iWeb page to a free host server and it even is connecting to my server, but when I try to upload the actual pages, it won't work. I even downloaded WebEcho as well, and same thing, WebEcho says it worked and that everything is great, and yet I visit the site and nothing works. If I go to my website address it just comes up blank and says that safari can not find the server. I am at my wits end and am becoming incredibly upset with the whole thing. I don't know if iWeb is not working, or the server is not working. I have an account with the server though, I registered the subdomain name, and when I test the connection, it works, but when I type the website address in my browser, it doesn't work. If someone could help me figure this out, I would be very happy and appreciative. Thanks in advance.

    To summarize: you use Cyberduck to upload the files to the server.
    If that's the case it's not an iWeb issue. Its role ends when the pages are published to the folder on your desktop.
    If Cyberduck cannot create folders on the server then you have to find out what the problem is. Either on the server or with Cyberduck.
    On basic question is : do you publish to the correct folder on the server? It's usually named public_html, html-docs. Check with your webhost.
    +*Not sure what you mean by is it published to the correct folder on the server. I published the page onto my computer, it's in the sites folder on my hard drive. iWeb says it's uploaded or whatever and would I like to visit the site. So I click yes and it takes me to this website: file:///Users/ryanfick/Desktop/Ryan%20Fick/About%20.html This is not the server or the subdomain name I registered so I'm not sure what this is. It works though and I can navigate around the website, but when I go to the website I have a subdomain name at, it doesn't find it. Plus, I have no idea what public_html or html-docs means or is, you would need to explain that to me for me to know what or how to find it or use it.*+
    BTW, why not use iWeb to do the publishing. Enter the details in the FTP setup. But check the details with your host first. If Cyberduck cannot publish the pages, then iWeb cannot either.
    +*I have already tried to use iWeb to publish the site as I mentioned above, but nothing is working. Thanks for the quick response, but I'm almost completely lost on almost everything you asked or talked about. I'm a newbie to webpages and ftp and such. I have no idea on most of the questions and comments. I do have a few questions. Do I need to manually go to atspace.com and upload all the files individually? There are like a thousand files under the main files. And second, I've been trying to use Easy iWeb to publish it and it is asking me to input a folder to input on to the website that your iWebsite will be published to. I have no idea what this means or what it wants. It says to leave blank if you want to publish it to the top level of your website. So I left it blank and clicked on check configuration and it says configuration OK. So then I go back to the main page and click on publish to web and it says Ready, uploading, then failed to upload file: About .html at /Users/ Does this help at all? What do I need to do, what is going wrong? I feel like I am in bizarrO world right now where right is wrong and wrong is right and nothing works. Thanks*+

  • I reset my iPhone 5s yesterday because my fingerprint bottom is not working. It says that failed every time I was trying to put my print... Now that I reset my phone the fingerprint pass code do not appear in the setting.

    I reset my iPhone 5s yesterday because my fingerprint bottom is not working. It says that failed every time I was trying to put my print... Now that I reset my phone the fingerprint pass code do not appear in the setting.

    Hi Emilemny,
    Welcome to Apple Support Communities.
    The TouchID settings will not be available until you create a passcode, see the article linked below for more information.
    iPhone 5s: Using Touch ID
    http://support.apple.com/kb/HT5883
    You can set up Touch ID in iOS Setup Assistant or by tapping Settings > Touch ID & Passcode. To set up Touch ID, you must first set a passcode. Touch ID is designed to minimize the input of your passcode, but you need a passcode for additional security validation, such as enrolling new fingerprints.
    -Jason

  • I'm trying to put a swf file on a dvd that will autostart using OS X

    I'm trying to put a swf file on a dvd that will autostart using OS X and Director MX.  I imported one swf file that has nested movie clips.
    Some of them play and some don't.
    Any suggestions?

    The swf file runs fine on a computer. But now they want me to export it as a .mov and put it  on a dvd that customers without computers can put in a  tv/dvd player. They want it to auto start. When I export it as .mov, QuickTime only plays the first 20 seconds and not all of the nested movie clips play. They don't want it to play in a QuickTime player. Do I need to upgrade to QuickTime Pro? Any suggestions?Thanks
    Date: Sun, 20 Dec 2009 16:24:57 -0700
    From: [email protected]
    To: [email protected]
    Subject: I'm trying to put a swf file on a dvd that will autostart using OS X
    There is no autostart or autorun in OS X. Can you give more detail on the problem with the flash swf files?
    >

  • I plugged in my brand new nano to my husbands desktop to get it registered, but had a problem mid way through when I tried to used an apple login that already existed.  Now it's not registered and the computer won't recognize my device.  How do I fix this

    I plugged in my brand new nano to my husbands desktop to get it registered, but had a problem mid way through when I tried to used an apple login that already existed.  Now it's not registered and the computer won't recognize my device.  How do I fix this?

    iPod not recognized in 'My Computer' and in iTunes for Windows
    Call U.S. iPod and Mac technical support: 1-800-APL-CARE (1-800-275-2273) to register your iPod Nano.

  • Trying to make seperate sub pages for a website?

    I have a website that I would like to make sub pages for.
    Example www.marisaleigh.com/411
    Can I make sub pages in iweb? How can I do that?
    THANKS!
    Marisa

    You need to select some text or an object in order to make the enable hyperlink to become available.
    You can create a hyperlink to your payment page by adding some text (something like "Click here to order" or whatever), selecting the text and go to the link pane and select the Link to External page. Then put http://www.LASTARBABIES.com/payment into the URL window. Then you can format the link color and rollover color in the Format section of the link pane.
    The resulting link would look something like this: Click here to order". You can set the page to open in a new window or not.

  • Trying to install reader on windows 7 pc, get object already exists

    trying to install adobe reader on windows 7 pc and keep getting object already exist. Checked my control panel programs, no adobe reader programs installed

    Try running the Acrobat Cleaner http://labs.adobe.com/downloads/acrobatcleaner.html
    then download and run the installer from http://get.adobe.com/reader/enterprise/

  • One particular plug-in that I am trying to install reports 'an engine with the same name already exists.' However I cannot find it, even using the troubleshooting routines

    Hi,
    I am trying to install a add-on that will enable Google to behave as if I am in the USA. When I try to install the add-on I get a message which says 'An engine with the same name already exists'. However, I can find no evidence of the add-on and I have been through the various troubleshooting routines. Anybody know of a way around this?
    I have looked at the list of installed plugins and cannot see it. So whty does does FireFox think it's there?

    Hey oks10,
    It sounds like the Bing plugin might have been corrupted. I would bet that it's still installed, but not working. Try removing it from the \searchplugins\ folder in your [http://support.mozilla.com/en-us/kb/Profiles#How_to_find_your_profile profile folder].
    I'd close and restart everything after you are done, then try installing it again.

  • SCCM Trying To Reinstall DPs That Already Exist

    This one seems really strange to me. On one of my networks the site server keeps trying to install secondary DPs even though those DPs already exist. They used to work fine. This problem started on the weekend and I've made no progress. The servers are Server
    2012 R2 with SCCM 2012 R2 CU1. There is a DP on the site server that seems ok and two secondary DPs. The two secondary DPs have this problem. The three servers are all local admins on each other. The symptoms are:
    *In Monitoring\Distro Status\DP Config Status the two secondary DPs have "x" as their details show repeated failures saying "Dist Mgr failed to install distribution point"
    *In Distmgr.log there are informational messages that say "the distro point <\\<path> is not installed or upgraded yet"
    *In Distmgr.log there are errors saying "error occurred performing cleanup prior to returning"
    *In Distmgr.log there are errors saying "<server02>error verifying the trust of file "...SMS_DP$\sms\msxml6_64.msi" even though when using the "certutil -url" utility on that files' certs they verify successfully
    *In Distmgr.log there are errors saying "failed to install DP files on the remote DP server. Error code= 16389".
    Input appreciated.
    Ben JohnsonWY

    We're not allowed to use OneDrive here (I don't make the rules). But I was allowed to sanitize the log and post it here:
    File '\\<server2 path>\SMS_DP$\sms\bin\wimgapi.msi' is signed and trusted.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:22.828+240><thread=26044 (0x65BC)>
    File '\\<server2 path>\SMS_DP$\sms\bin\wimgapi.msi' is signed with MS root cert.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:22.829+240><thread=26044 (0x65BC)>
    File '\\<server7 path>\SMS_DP$\sms\bin\wimgapi.msi' is signed and trusted.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:22.851+240><thread=26464 (0x6760)>
    File '\\<server7 path>\SMS_DP$\sms\bin\wimgapi.msi' is signed with MS root cert.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:22.852+240><thread=26464 (0x6760)>
    File \\<server2 path>\SMS_DP$\sms\bin\\smsdp.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:22.858+240><thread=26044 (0x65BC)>
    File E:\Program Files\Microsoft Configuration Manager\bin\x64\\smsdp.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:22.859+240><thread=26044 (0x65BC)>
    ~Used 0 out of 6 allowed processing threads.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:22.876+240><thread=5020 (0x139C)>
    File \\<server7 path>\SMS_DP$\sms\bin\\smsdp.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:22.903+240><thread=26464 (0x6760)>
    File E:\Program Files\Microsoft Configuration Manager\bin\x64\\smsdp.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:22.904+240><thread=26464 (0x6760)>
    File '\\<server2 path>\SMS_DP$\sms\bin\\smsdp.dll' is signed and trusted.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:23.019+240><thread=26044 (0x65BC)>
    File '\\<server2 path>\SMS_DP$\sms\bin\\smsdp.dll' is signed with MS root cert.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:23.019+240><thread=26044 (0x65BC)>
    File '\\<server7 path>\SMS_DP$\sms\bin\\smsdp.dll' is signed and trusted.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:23.130+240><thread=26464 (0x6760)>
    File '\\<server7 path>\SMS_DP$\sms\bin\\smsdp.dll' is signed with MS root cert.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:23.131+240><thread=26464 (0x6760)>
    ~Starting package processing thread, thread ID = 0x61B4 (25012)  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:23.376+240><thread=5020 (0x139C)>
    STATMSG: ID=2304 SEV=I LEV=M SOURCE="SMS Server" COMP="SMS_DISTRIBUTION_MANAGER" SYS=<site server> SITE=ABC PID=13364 TID=25012 GMTDATE=Wed May 21 17:30:23.385 2014 ISTR0="ABC00002" ISTR1="" ISTR2="" ISTR3="" ISTR4="" ISTR5="" ISTR6="" ISTR7="" ISTR8=""
    ISTR9="" NUMATTRS=1 AID0=400 AVAL0="ABC00002"  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:23.385+240><thread=25012 (0x61B4)>
    ~Retrying package ABC00002  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:23.391+240><thread=25012 (0x61B4)>
    No action specified for the package ABC00002.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:23.392+240><thread=25012 (0x61B4)>
    Start adding package to server ["Display=\\<server7 path>\"]MSWNET:["SMS_SITE=ABC"]\\<server7 path>\...  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:23.403+240><thread=25012 (0x61B4)>
    Start updating the package on server ["Display=\\<server2 path>\"]MSWNET:["SMS_SITE=ABC"]\\<server2 path>\...  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:23.405+240><thread=25012 (0x61B4)>
    Attempting to add or update a package on a distribution point.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:23.406+240><thread=3460 (0xD84)>
    Will wait for 2 threads to end.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:23.407+240><thread=25012 (0x61B4)>
    Thread Handle = 0000000000001DB8  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:23.408+240><thread=25012 (0x61B4)>
    Thread Handle = 0000000000000C58  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:23.408+240><thread=25012 (0x61B4)>
    Attempting to add or update a package on a distribution point.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:23.409+240><thread=21312 (0x5340)>
    The distribution point ["Display=\\<server7 path>\"]MSWNET:["SMS_SITE=ABC"]\\<server7 path>\ is not installed or upgraded yet.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:23.410+240><thread=3460 (0xD84)>
    Error occurred. Performing error cleanup prior to returning.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:23.411+240><thread=3460 (0xD84)>
    ~Sleep 111 seconds...  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:23.392+240><thread=5020 (0x139C)>
    The distribution point ["Display=\\<server2 path>\"]MSWNET:["SMS_SITE=ABC"]\\<server2 path>\ is not installed or upgraded yet.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:23.414+240><thread=21312 (0x5340)>
    Error occurred. Performing error cleanup prior to returning.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:23.415+240><thread=21312 (0x5340)>
    DP thread with array index 0 ended.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:23.436+240><thread=25012 (0x61B4)>
    DP thread with thread handle 0000000000001DB8 and thread ID 3460 ended.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:23.437+240><thread=25012 (0x61B4)>
    Will wait for 1 threads to end.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:23.437+240><thread=25012 (0x61B4)>
    Thread Handle = 0000000000000C58  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:23.438+240><thread=25012 (0x61B4)>
    DP thread with array index 0 ended.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:23.455+240><thread=25012 (0x61B4)>
    DP thread with thread handle 0000000000000C58 and thread ID 21312 ended.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:23.456+240><thread=25012 (0x61B4)>
    Only retrying local DP update for package ABC00002, no need to replicate package to child sites.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:23.965+240><thread=25012 (0x61B4)>
    ~StoredPkgVersion (7) of package ABC00002. StoredPkgVersion in database is 7.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:23.973+240><thread=25012 (0x61B4)>
    ~SourceVersion (7) of package ABC00002. SourceVersion in database is 7.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:23.974+240><thread=25012 (0x61B4)>
    STATMSG: ID=2302 SEV=E LEV=M SOURCE="SMS Server" COMP="SMS_DISTRIBUTION_MANAGER" SYS=<site server> SITE=ABC PID=13364 TID=25012 GMTDATE=Wed May 21 17:30:23.974 2014 ISTR0="Configuration Manager Client Package" ISTR1="ABC00002" ISTR2="" ISTR3="" ISTR4=""
    ISTR5="" ISTR6="" ISTR7="" ISTR8="" ISTR9="" NUMATTRS=1 AID0=400 AVAL0="ABC00002"  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:23.974+240><thread=25012 (0x61B4)>
    ~Failed to process package ABC00002 after 98 retries, will retry 2 more times  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:23.981+240><thread=25012 (0x61B4)>
    ~Exiting package processing thread.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:23.983+240><thread=25012 (0x61B4)>
    File \\<server2 path>\SMS_DP$\sms\bin\smscore.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.107+240><thread=26044 (0x65BC)>
    File E:\Program Files\Microsoft Configuration Manager\bin\x64\smscore.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.110+240><thread=26044 (0x65BC)>
    Skipping copying E:\Program Files\Microsoft Configuration Manager\bin\x64\smscore.dll to \\<server2 path>\SMS_DP$\sms\bin\smscore.dll since the version is same. ~  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.112+240><thread=26044
    (0x65BC)>
    File '\\<server2 path>\SMS_DP$\sms\bin\smscore.dll' is signed and trusted.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.168+240><thread=26044 (0x65BC)>
    File '\\<server2 path>\SMS_DP$\sms\bin\smscore.dll' is signed with MS root cert.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.169+240><thread=26044 (0x65BC)>
    File \\<server2 path>\SMS_DP$\sms\bin\ccmgencert.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.178+240><thread=26044 (0x65BC)>
    File E:\Program Files\Microsoft Configuration Manager\bin\x64\ccmgencert.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.179+240><thread=26044 (0x65BC)>
    Skipping copying E:\Program Files\Microsoft Configuration Manager\bin\x64\ccmgencert.dll to \\<server2 path>\SMS_DP$\sms\bin\ccmgencert.dll since the version is same. ~  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.179+240><thread=26044
    (0x65BC)>
    File \\<server7 path>\SMS_DP$\sms\bin\smscore.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.196+240><thread=26464 (0x6760)>
    File E:\Program Files\Microsoft Configuration Manager\bin\x64\smscore.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.197+240><thread=26464 (0x6760)>
    Skipping copying E:\Program Files\Microsoft Configuration Manager\bin\x64\smscore.dll to \\<server7 path>\SMS_DP$\sms\bin\smscore.dll since the version is same. ~  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.198+240><thread=26464
    (0x6760)>
    File '\\<server2 path>\SMS_DP$\sms\bin\ccmgencert.dll' is signed and trusted.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.205+240><thread=26044 (0x65BC)>
    File '\\<server2 path>\SMS_DP$\sms\bin\ccmgencert.dll' is signed with MS root cert.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.205+240><thread=26044 (0x65BC)>
    File \\<server2 path>\SMS_DP$\sms\bin\smspxe.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.214+240><thread=26044 (0x65BC)>
    File E:\Program Files\Microsoft Configuration Manager\bin\x64\smspxe.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.216+240><thread=26044 (0x65BC)>
    Skipping copying E:\Program Files\Microsoft Configuration Manager\bin\x64\smspxe.dll to \\<server2 path>\SMS_DP$\sms\bin\smspxe.dll since the version is same. ~  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.216+240><thread=26044
    (0x65BC)>
    File '\\<server7 path>\SMS_DP$\sms\bin\smscore.dll' is signed and trusted.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.222+240><thread=26464 (0x6760)>
    File '\\<server7 path>\SMS_DP$\sms\bin\smscore.dll' is signed with MS root cert.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.223+240><thread=26464 (0x6760)>
    File \\<server7 path>\SMS_DP$\sms\bin\ccmgencert.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.239+240><thread=26464 (0x6760)>
    File E:\Program Files\Microsoft Configuration Manager\bin\x64\ccmgencert.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.241+240><thread=26464 (0x6760)>
    Skipping copying E:\Program Files\Microsoft Configuration Manager\bin\x64\ccmgencert.dll to \\<server7 path>\SMS_DP$\sms\bin\ccmgencert.dll since the version is same. ~  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.241+240><thread=26464
    (0x6760)>
    File '\\<server2 path>\SMS_DP$\sms\bin\smspxe.dll' is signed and trusted.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.251+240><thread=26044 (0x65BC)>
    File '\\<server2 path>\SMS_DP$\sms\bin\smspxe.dll' is signed with MS root cert.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.251+240><thread=26044 (0x65BC)>
    File \\<server2 path>\SMS_DP$\sms\bin\smspxeperf.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.258+240><thread=26044 (0x65BC)>
    File E:\Program Files\Microsoft Configuration Manager\bin\x64\smspxeperf.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.259+240><thread=26044 (0x65BC)>
    Skipping copying E:\Program Files\Microsoft Configuration Manager\bin\x64\smspxeperf.dll to \\<server2 path>\SMS_DP$\sms\bin\smspxeperf.dll since the version is same. ~  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.260+240><thread=26044
    (0x65BC)>
    File '\\<server7 path>\SMS_DP$\sms\bin\ccmgencert.dll' is signed and trusted.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.268+240><thread=26464 (0x6760)>
    File '\\<server7 path>\SMS_DP$\sms\bin\ccmgencert.dll' is signed with MS root cert.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.269+240><thread=26464 (0x6760)>
    File \\<server7 path>\SMS_DP$\sms\bin\smspxe.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.275+240><thread=26464 (0x6760)>
    File '\\<server2 path>\SMS_DP$\sms\bin\smspxeperf.dll' is signed and trusted.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.276+240><thread=26044 (0x65BC)>
    File '\\<server2 path>\SMS_DP$\sms\bin\smspxeperf.dll' is signed with MS root cert.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.276+240><thread=26044 (0x65BC)>
    File E:\Program Files\Microsoft Configuration Manager\bin\x64\smspxe.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.277+240><thread=26464 (0x6760)>
    Skipping copying E:\Program Files\Microsoft Configuration Manager\bin\x64\smspxe.dll to \\<server7 path>\SMS_DP$\sms\bin\smspxe.dll since the version is same. ~  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.277+240><thread=26464
    (0x6760)>
    File \\<server2 path>\SMS_DP$\sms\bin\ccmcore.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.287+240><thread=26044 (0x65BC)>
    File E:\Program Files\Microsoft Configuration Manager\bin\x64\ccmcore.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.289+240><thread=26044 (0x65BC)>
    Skipping copying E:\Program Files\Microsoft Configuration Manager\bin\x64\ccmcore.dll to \\<server2 path>\SMS_DP$\sms\bin\ccmcore.dll since the version is same. ~  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.290+240><thread=26044
    (0x65BC)>
    File '\\<server7 path>\SMS_DP$\sms\bin\smspxe.dll' is signed and trusted.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.313+240><thread=26464 (0x6760)>
    File '\\<server7 path>\SMS_DP$\sms\bin\smspxe.dll' is signed with MS root cert.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.314+240><thread=26464 (0x6760)>
    File \\<server7 path>\SMS_DP$\sms\bin\smspxeperf.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.339+240><thread=26464 (0x6760)>
    File E:\Program Files\Microsoft Configuration Manager\bin\x64\smspxeperf.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.340+240><thread=26464 (0x6760)>
    Skipping copying E:\Program Files\Microsoft Configuration Manager\bin\x64\smspxeperf.dll to \\<server7 path>\SMS_DP$\sms\bin\smspxeperf.dll since the version is same. ~  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.343+240><thread=26464
    (0x6760)>
    File '\\<server2 path>\SMS_DP$\sms\bin\ccmcore.dll' is signed and trusted.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.358+240><thread=26044 (0x65BC)>
    File '\\<server2 path>\SMS_DP$\sms\bin\ccmcore.dll' is signed with MS root cert.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.359+240><thread=26044 (0x65BC)>
    File '\\<server7 path>\SMS_DP$\sms\bin\smspxeperf.dll' is signed and trusted.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.364+240><thread=26464 (0x6760)>
    File '\\<server7 path>\SMS_DP$\sms\bin\smspxeperf.dll' is signed with MS root cert.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.365+240><thread=26464 (0x6760)>
    File \\<server2 path>\SMS_DP$\sms\bin\CCMUtilLib.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.366+240><thread=26044 (0x65BC)>
    File E:\Program Files\Microsoft Configuration Manager\bin\x64\CCMUtilLib.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.367+240><thread=26044 (0x65BC)>
    Skipping copying E:\Program Files\Microsoft Configuration Manager\bin\x64\CCMUtilLib.dll to \\<server2 path>\SMS_DP$\sms\bin\CCMUtilLib.dll since the version is same. ~  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.368+240><thread=26044
    (0x65BC)>
    File \\<server7 path>\SMS_DP$\sms\bin\ccmcore.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.375+240><thread=26464 (0x6760)>
    File E:\Program Files\Microsoft Configuration Manager\bin\x64\ccmcore.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.377+240><thread=26464 (0x6760)>
    Skipping copying E:\Program Files\Microsoft Configuration Manager\bin\x64\ccmcore.dll to \\<server7 path>\SMS_DP$\sms\bin\ccmcore.dll since the version is same. ~  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.377+240><thread=26464
    (0x6760)>
    File '\\<server2 path>\SMS_DP$\sms\bin\CCMUtilLib.dll' is signed and trusted.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.403+240><thread=26044 (0x65BC)>
    File '\\<server2 path>\SMS_DP$\sms\bin\CCMUtilLib.dll' is signed with MS root cert.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.403+240><thread=26044 (0x65BC)>
    File \\<server2 path>\SMS_DP$\sms\bin\TSMessaging.dll version is 5.0.7958.1203.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.420+240><thread=26044 (0x65BC)>
    File E:\Program Files\Microsoft Configuration Manager\bin\x64\TSMessaging.dll version is 5.0.7958.1203.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.422+240><thread=26044 (0x65BC)>
    Skipping copying E:\Program Files\Microsoft Configuration Manager\bin\x64\TSMessaging.dll to \\<server2 path>\SMS_DP$\sms\bin\TSMessaging.dll since the version is same. ~  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.423+240><thread=26044
    (0x65BC)>
    File '\\<server7 path>\SMS_DP$\sms\bin\ccmcore.dll' is signed and trusted.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.438+240><thread=26464 (0x6760)>
    File '\\<server7 path>\SMS_DP$\sms\bin\ccmcore.dll' is signed with MS root cert.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.439+240><thread=26464 (0x6760)>
    File \\<server7 path>\SMS_DP$\sms\bin\CCMUtilLib.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.460+240><thread=26464 (0x6760)>
    File E:\Program Files\Microsoft Configuration Manager\bin\x64\CCMUtilLib.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.461+240><thread=26464 (0x6760)>
    Skipping copying E:\Program Files\Microsoft Configuration Manager\bin\x64\CCMUtilLib.dll to \\<server7 path>\SMS_DP$\sms\bin\CCMUtilLib.dll since the version is same. ~  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.462+240><thread=26464
    (0x6760)>
    File '\\<server2 path>\SMS_DP$\sms\bin\TSMessaging.dll' is signed and trusted.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.480+240><thread=26044 (0x65BC)>
    File '\\<server2 path>\SMS_DP$\sms\bin\TSMessaging.dll' is signed with MS root cert.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.480+240><thread=26044 (0x65BC)>
    File \\<server2 path>\SMS_DP$\sms\bin\tscore.dll version is 5.0.7958.1203.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.488+240><thread=26044 (0x65BC)>
    File E:\Program Files\Microsoft Configuration Manager\bin\x64\tscore.dll version is 5.0.7958.1203.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.489+240><thread=26044 (0x65BC)>
    Skipping copying E:\Program Files\Microsoft Configuration Manager\bin\x64\tscore.dll to \\<server2 path>\SMS_DP$\sms\bin\tscore.dll since the version is same. ~  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.490+240><thread=26044
    (0x65BC)>
    File '\\<server7 path>\SMS_DP$\sms\bin\CCMUtilLib.dll' is signed and trusted.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.493+240><thread=26464 (0x6760)>
    File '\\<server7 path>\SMS_DP$\sms\bin\CCMUtilLib.dll' is signed with MS root cert.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.494+240><thread=26464 (0x6760)>
    File \\<server7 path>\SMS_DP$\sms\bin\TSMessaging.dll version is 5.0.7958.1203.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.513+240><thread=26464 (0x6760)>
    File E:\Program Files\Microsoft Configuration Manager\bin\x64\TSMessaging.dll version is 5.0.7958.1203.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.514+240><thread=26464 (0x6760)>
    Skipping copying E:\Program Files\Microsoft Configuration Manager\bin\x64\TSMessaging.dll to \\<server7 path>\SMS_DP$\sms\bin\TSMessaging.dll since the version is same. ~  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.514+240><thread=26464
    (0x6760)>
    File '\\<server7 path>\SMS_DP$\sms\bin\TSMessaging.dll' is signed and trusted.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.598+240><thread=26464 (0x6760)>
    File '\\<server7 path>\SMS_DP$\sms\bin\TSMessaging.dll' is signed with MS root cert.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.599+240><thread=26464 (0x6760)>
    File \\<server7 path>\SMS_DP$\sms\bin\tscore.dll version is 5.0.7958.1203.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.606+240><thread=26464 (0x6760)>
    File '\\<server2 path>\SMS_DP$\sms\bin\tscore.dll' is signed and trusted.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.607+240><thread=26044 (0x65BC)>
    File '\\<server2 path>\SMS_DP$\sms\bin\tscore.dll' is signed with MS root cert.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.608+240><thread=26044 (0x65BC)>
    File \\<server2 path>\SMS_DP$\sms\bin\CommonUtils.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.614+240><thread=26044 (0x65BC)>
    File E:\Program Files\Microsoft Configuration Manager\bin\x64\CommonUtils.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.615+240><thread=26044 (0x65BC)>
    Skipping copying E:\Program Files\Microsoft Configuration Manager\bin\x64\CommonUtils.dll to \\<server2 path>\SMS_DP$\sms\bin\CommonUtils.dll since the version is same. ~  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.616+240><thread=26044
    (0x65BC)>
    File E:\Program Files\Microsoft Configuration Manager\bin\x64\tscore.dll version is 5.0.7958.1203.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.608+240><thread=26464 (0x6760)>
    Skipping copying E:\Program Files\Microsoft Configuration Manager\bin\x64\tscore.dll to \\<server7 path>\SMS_DP$\sms\bin\tscore.dll since the version is same. ~  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.629+240><thread=26464
    (0x6760)>
    File '\\<server2 path>\SMS_DP$\sms\bin\CommonUtils.dll' is signed and trusted.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.632+240><thread=26044 (0x65BC)>
    File '\\<server2 path>\SMS_DP$\sms\bin\CommonUtils.dll' is signed with MS root cert.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.633+240><thread=26044 (0x65BC)>
    File \\<server2 path>\SMS_DP$\sms\bin\ccmperf.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.649+240><thread=26044 (0x65BC)>
    File E:\Program Files\Microsoft Configuration Manager\bin\x64\ccmperf.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.650+240><thread=26044 (0x65BC)>
    Skipping copying E:\Program Files\Microsoft Configuration Manager\bin\x64\ccmperf.dll to \\<server2 path>\SMS_DP$\sms\bin\ccmperf.dll since the version is same. ~  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.651+240><thread=26044
    (0x65BC)>
    File '\\<server2 path>\SMS_DP$\sms\bin\ccmperf.dll' is signed and trusted.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.678+240><thread=26044 (0x65BC)>
    File '\\<server2 path>\SMS_DP$\sms\bin\ccmperf.dll' is signed with MS root cert.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.679+240><thread=26044 (0x65BC)>
    File '\\<server7 path>\SMS_DP$\sms\bin\tscore.dll' is signed and trusted.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.728+240><thread=26464 (0x6760)>
    File '\\<server7 path>\SMS_DP$\sms\bin\tscore.dll' is signed with MS root cert.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.729+240><thread=26464 (0x6760)>
    File \\<server7 path>\SMS_DP$\sms\bin\CommonUtils.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.736+240><thread=26464 (0x6760)>
    File E:\Program Files\Microsoft Configuration Manager\bin\x64\CommonUtils.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.737+240><thread=26464 (0x6760)>
    Skipping copying E:\Program Files\Microsoft Configuration Manager\bin\x64\CommonUtils.dll to \\<server7 path>\SMS_DP$\sms\bin\CommonUtils.dll since the version is same. ~  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.738+240><thread=26464
    (0x6760)>
    File '\\<server7 path>\SMS_DP$\sms\bin\CommonUtils.dll' is signed and trusted.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.754+240><thread=26464 (0x6760)>
    File '\\<server7 path>\SMS_DP$\sms\bin\CommonUtils.dll' is signed with MS root cert.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.755+240><thread=26464 (0x6760)>
    File \\<server7 path>\SMS_DP$\sms\bin\ccmperf.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.761+240><thread=26464 (0x6760)>
    File E:\Program Files\Microsoft Configuration Manager\bin\x64\ccmperf.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.762+240><thread=26464 (0x6760)>
    Skipping copying E:\Program Files\Microsoft Configuration Manager\bin\x64\ccmperf.dll to \\<server7 path>\SMS_DP$\sms\bin\ccmperf.dll since the version is same. ~  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.763+240><thread=26464
    (0x6760)>
    File '\\<server7 path>\SMS_DP$\sms\bin\ccmperf.dll' is signed and trusted.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.783+240><thread=26464 (0x6760)>
    File '\\<server7 path>\SMS_DP$\sms\bin\ccmperf.dll' is signed with MS root cert.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.784+240><thread=26464 (0x6760)>
    File \\<server2 path>\SMS_DP$\sms\bin\smsdpmon.exe version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.806+240><thread=26044 (0x65BC)>
    File E:\Program Files\Microsoft Configuration Manager\bin\x64\smsdpmon.exe version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.807+240><thread=26044 (0x65BC)>
    File \\<server7 path>\SMS_DP$\sms\bin\smsdpmon.exe version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.816+240><thread=26464 (0x6760)>
    File E:\Program Files\Microsoft Configuration Manager\bin\x64\smsdpmon.exe version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.818+240><thread=26464 (0x6760)>
    File '\\<server7 path>\SMS_DP$\sms\bin\smsdpmon.exe' is signed and trusted.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.929+240><thread=26464 (0x6760)>
    File '\\<server7 path>\SMS_DP$\sms\bin\smsdpmon.exe' is signed with MS root cert.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.930+240><thread=26464 (0x6760)>
    File \\<server7 path>\SMS_DP$\sms\bin\librdc.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.940+240><thread=26464 (0x6760)>
    File E:\Program Files\Microsoft Configuration Manager\bin\x64\librdc.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.941+240><thread=26464 (0x6760)>
    File '\\<server2 path>\SMS_DP$\sms\bin\smsdpmon.exe' is signed and trusted.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.940+240><thread=26044 (0x65BC)>
    File '\\<server2 path>\SMS_DP$\sms\bin\smsdpmon.exe' is signed with MS root cert.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.961+240><thread=26044 (0x65BC)>
    File \\<server2 path>\SMS_DP$\sms\bin\librdc.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.969+240><thread=26044 (0x65BC)>
    File E:\Program Files\Microsoft Configuration Manager\bin\x64\librdc.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.970+240><thread=26044 (0x65BC)>
    File '\\<server7 path>\SMS_DP$\sms\bin\librdc.dll' is signed and trusted.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.972+240><thread=26464 (0x6760)>
    File '\\<server7 path>\SMS_DP$\sms\bin\librdc.dll' is signed with MS root cert.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.973+240><thread=26464 (0x6760)>
    File \\<server7 path>\SMS_DP$\sms\bin\smsdpusage.exe version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.988+240><thread=26464 (0x6760)>
    File E:\Program Files\Microsoft Configuration Manager\bin\x64\smsdpusage.exe version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:25.990+240><thread=26464 (0x6760)>
    File '\\<server2 path>\SMS_DP$\sms\bin\librdc.dll' is signed and trusted.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:26.000+240><thread=26044 (0x65BC)>
    File '\\<server2 path>\SMS_DP$\sms\bin\librdc.dll' is signed with MS root cert.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:26.001+240><thread=26044 (0x65BC)>
    File \\<server2 path>\SMS_DP$\sms\bin\smsdpusage.exe version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:26.025+240><thread=26044 (0x65BC)>
    File E:\Program Files\Microsoft Configuration Manager\bin\x64\smsdpusage.exe version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:26.029+240><thread=26044 (0x65BC)>
    File '\\<server7 path>\SMS_DP$\sms\bin\smsdpusage.exe' is signed and trusted.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:26.084+240><thread=26464 (0x6760)>
    File '\\<server7 path>\SMS_DP$\sms\bin\smsdpusage.exe' is signed with MS root cert.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:26.085+240><thread=26464 (0x6760)>
    File \\<server7 path>\SMS_DP$\sms\bin\rolesetup.exe version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:26.122+240><thread=26464 (0x6760)>
    File E:\Program Files\Microsoft Configuration Manager\bin\x64\rolesetup.exe version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:26.123+240><thread=26464 (0x6760)>
    File '\\<server2 path>\SMS_DP$\sms\bin\smsdpusage.exe' is signed and trusted.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:26.124+240><thread=26044 (0x65BC)>
    File '\\<server2 path>\SMS_DP$\sms\bin\smsdpusage.exe' is signed with MS root cert.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:26.125+240><thread=26044 (0x65BC)>
    File \\<server2 path>\SMS_DP$\sms\bin\rolesetup.exe version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:26.161+240><thread=26044 (0x65BC)>
    File E:\Program Files\Microsoft Configuration Manager\bin\x64\rolesetup.exe version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:26.163+240><thread=26044 (0x65BC)>
    File '\\<server7 path>\SMS_DP$\sms\bin\rolesetup.exe' is signed and trusted.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:26.249+240><thread=26464 (0x6760)>
    File '\\<server7 path>\SMS_DP$\sms\bin\rolesetup.exe' is signed with MS root cert.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:26.250+240><thread=26464 (0x6760)>
    File \\<server7 path>\SMS_DP$\sms\bin\baseutil.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:26.279+240><thread=26464 (0x6760)>
    File E:\Program Files\Microsoft Configuration Manager\bin\x64\baseutil.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:26.280+240><thread=26464 (0x6760)>
    File '\\<server2 path>\SMS_DP$\sms\bin\rolesetup.exe' is signed and trusted.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:26.297+240><thread=26044 (0x65BC)>
    File '\\<server2 path>\SMS_DP$\sms\bin\rolesetup.exe' is signed with MS root cert.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:26.298+240><thread=26044 (0x65BC)>
    File \\<server2 path>\SMS_DP$\sms\bin\baseutil.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:26.327+240><thread=26044 (0x65BC)>
    File E:\Program Files\Microsoft Configuration Manager\bin\x64\baseutil.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:26.328+240><thread=26044 (0x65BC)>
    File '\\<server7 path>\SMS_DP$\sms\bin\baseutil.dll' is signed and trusted.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:26.363+240><thread=26464 (0x6760)>
    File '\\<server7 path>\SMS_DP$\sms\bin\baseutil.dll' is signed with MS root cert.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:26.366+240><thread=26464 (0x6760)>
    File \\<server7 path>\SMS_DP$\sms\bin\certificate.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:26.392+240><thread=26464 (0x6760)>
    File E:\Program Files\Microsoft Configuration Manager\bin\x64\certificate.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:26.392+240><thread=26464 (0x6760)>
    File '\\<server2 path>\SMS_DP$\sms\bin\baseutil.dll' is signed and trusted.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:26.397+240><thread=26044 (0x65BC)>
    File '\\<server2 path>\SMS_DP$\sms\bin\baseutil.dll' is signed with MS root cert.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:26.398+240><thread=26044 (0x65BC)>
    File '\\<server7 path>\SMS_DP$\sms\bin\certificate.dll' is signed and trusted.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:26.414+240><thread=26464 (0x6760)>
    File '\\<server7 path>\SMS_DP$\sms\bin\certificate.dll' is signed with MS root cert.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:26.414+240><thread=26464 (0x6760)>
    File \\<server2 path>\SMS_DP$\sms\bin\certificate.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:26.422+240><thread=26044 (0x65BC)>
    File E:\Program Files\Microsoft Configuration Manager\bin\x64\certificate.dll version is 5.0.7958.1000.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:26.423+240><thread=26044 (0x65BC)>
    File '\\<server2 path>\SMS_DP$\sms\bin\certificate.dll' is signed and trusted.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:26.444+240><thread=26044 (0x65BC)>
    File '\\<server2 path>\SMS_DP$\sms\bin\certificate.dll' is signed with MS root cert.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:26.444+240><thread=26044 (0x65BC)>
    File '\\<server7 path>\SMS_DP$\sms\bin\00000409\smspxeres.dll' is signed and trusted.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:26.476+240><thread=26464 (0x6760)>
    File '\\<server7 path>\SMS_DP$\sms\bin\00000409\smspxeres.dll' is signed with MS root cert.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:26.476+240><thread=26464 (0x6760)>
    File '\\<server2 path>\SMS_DP$\sms\bin\00000409\smspxeres.dll' is signed and trusted.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:26.553+240><thread=26044 (0x65BC)>
    File '\\<server2 path>\SMS_DP$\sms\bin\00000409\smspxeres.dll' is signed with MS root cert.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:26.554+240><thread=26044 (0x65BC)>
    File '\\<server7 path>\SMS_DP$\sms\Tools\ExtractContent.exe' is signed and trusted.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:26.726+240><thread=26464 (0x6760)>
    File '\\<server7 path>\SMS_DP$\sms\Tools\ExtractContent.exe' is signed with MS root cert.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:26.727+240><thread=26464 (0x6760)>
    Configure MSXML 6.0 on DP <server7 path>  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:26.727+240><thread=26464 (0x6760)>
    File '\\<server2 path>\SMS_DP$\sms\Tools\ExtractContent.exe' is signed and trusted.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:27.040+240><thread=26044 (0x65BC)>
    File '\\<server2 path>\SMS_DP$\sms\Tools\ExtractContent.exe' is signed with MS root cert.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:27.041+240><thread=26044 (0x65BC)>
    Configure MSXML 6.0 on DP <server2 path>  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:27.042+240><thread=26044 (0x65BC)>
    Error in verifying the trust of file '\\<server7 path>\SMS_DP$\sms\bin\msxml6_x64.msi'.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:27.216+240><thread=26464 (0x6760)>
    user(NT AUTHORITY\SYSTEM) runing application(SMS_DISTRIBUTION_MANAGER) from machine (<site server>) is submitting SDK changes from site(ABC)  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:27.238+240><thread=26464 (0x6760)>
    ~Failed to install DP files on the remote DP. Error code = 16389  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:27.242+240><thread=26464 (0x6760)>
    STATMSG: ID=2370 SEV=E LEV=M SOURCE="SMS Server" COMP="SMS_DISTRIBUTION_MANAGER" SYS=<site server> SITE=ABC PID=13364 TID=26464 GMTDATE=Wed May 21 17:30:27.242 2014 ISTR0="["Display=\\<server7 path>\"]MSWNET:["SMS_SITE=ABC"]\\<server7 path>\"
    ISTR1="<server7 path>" ISTR2="" ISTR3="" ISTR4="" ISTR5="" ISTR6="" ISTR7="" ISTR8="" ISTR9="" NUMATTRS=1 AID0=404 AVAL0="["Display=\\<server7 path>\"]MSWNET:["SMS_SITE=ABC"]\\<server7 path>\"  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014
    13:30:27.242+240><thread=26464 (0x6760)>
    ~Will try again after 20 minutes ...  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:27.250+240><thread=26464 (0x6760)>
    Error in verifying the trust of file '\\<server2 path>\SMS_DP$\sms\bin\msxml6_x64.msi'.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:27.949+240><thread=26044 (0x65BC)>
    user(NT AUTHORITY\SYSTEM) runing application(SMS_DISTRIBUTION_MANAGER) from machine (<site server>) is submitting SDK changes from site(ABC)  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:27.985+240><thread=26044 (0x65BC)>
    ~Failed to install DP files on the remote DP. Error code = 16389  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:27.994+240><thread=26044 (0x65BC)>
    STATMSG: ID=2370 SEV=E LEV=M SOURCE="SMS Server" COMP="SMS_DISTRIBUTION_MANAGER" SYS=<site server> SITE=ABC PID=13364 TID=26044 GMTDATE=Wed May 21 17:30:28.001 2014 ISTR0="["Display=\\<server2 path>\"]MSWNET:["SMS_SITE=ABC"]\\<server2 path>\"
    ISTR1="<server2 path>" ISTR2="" ISTR3="" ISTR4="" ISTR5="" ISTR6="" ISTR7="" ISTR8="" ISTR9="" NUMATTRS=1 AID0=404 AVAL0="["Display=\\<server2 path>\"]MSWNET:["SMS_SITE=ABC"]\\<server2 path>\"  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014
    13:30:28.001+240><thread=26044 (0x65BC)>
    ~Will try again after 20 minutes ...  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:28.016+240><thread=26044 (0x65BC)>
    ~Used 0 out of 6 allowed processing threads.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:29.005+240><thread=5020 (0x139C)>
    ~Sleep 105 seconds...  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:29.007+240><thread=5020 (0x139C)>
    Sleep 20 minutes...  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:32.256+240><thread=14356 (0x3814)>
    Sleep 20 minutes...  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:30:37.260+240><thread=14356 (0x3814)>
    ~Used 0 out of 6 allowed processing threads.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:32:19.045+240><thread=5020 (0x139C)>
    ~Starting package processing thread, thread ID = 0xD90 (3472)  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:32:19.547+240><thread=5020 (0x139C)>
    ~Sleep 1219 seconds...  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:32:19.551+240><thread=5020 (0x139C)>
    STATMSG: ID=2304 SEV=I LEV=M SOURCE="SMS Server" COMP="SMS_DISTRIBUTION_MANAGER" SYS=<site server> SITE=ABC PID=13364 TID=3472 GMTDATE=Wed May 21 17:32:19.568 2014 ISTR0="ABC00076" ISTR1="" ISTR2="" ISTR3="" ISTR4="" ISTR5="" ISTR6="" ISTR7="" ISTR8=""
    ISTR9="" NUMATTRS=1 AID0=400 AVAL0="ABC00076"  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:32:19.571+240><thread=3472 (0xD90)>
    ~Retrying package ABC00076  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:32:19.583+240><thread=3472 (0xD90)>
    No action specified for the package ABC00076.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:32:19.584+240><thread=3472 (0xD90)>
    Start adding package to server ["Display=\\<server7 path>\"]MSWNET:["SMS_SITE=ABC"]\\<server7 path>\...  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:32:19.592+240><thread=3472 (0xD90)>
    Start adding package to server ["Display=\\<server2 path>\"]MSWNET:["SMS_SITE=ABC"]\\<server2 path>\...  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:32:19.596+240><thread=3472 (0xD90)>
    Will wait for 2 threads to end.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:32:19.599+240><thread=3472 (0xD90)>
    Thread Handle = 00000000000008E8  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:32:19.600+240><thread=3472 (0xD90)>
    Thread Handle = 00000000000013E0  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:32:19.601+240><thread=3472 (0xD90)>
    Attempting to add or update a package on a distribution point.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:32:19.597+240><thread=27520 (0x6B80)>
    Attempting to add or update a package on a distribution point.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:32:19.599+240><thread=27296 (0x6AA0)>
    The distribution point ["Display=\\<server7 path>\"]MSWNET:["SMS_SITE=ABC"]\\<server7 path>\ is not installed or upgraded yet.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:32:19.625+240><thread=27520 (0x6B80)>
    Error occurred. Performing error cleanup prior to returning.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:32:19.626+240><thread=27520 (0x6B80)>
    The distribution point ["Display=\\<server2 path>\"]MSWNET:["SMS_SITE=ABC"]\\<server2 path>\ is not installed or upgraded yet.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:32:19.628+240><thread=27296 (0x6AA0)>
    Error occurred. Performing error cleanup prior to returning.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:32:19.629+240><thread=27296 (0x6AA0)>
    DP thread with array index 0 ended.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:32:19.659+240><thread=3472 (0xD90)>
    DP thread with thread handle 00000000000008E8 and thread ID 27520 ended.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:32:19.660+240><thread=3472 (0xD90)>
    Will wait for 1 threads to end.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:32:19.661+240><thread=3472 (0xD90)>
    Thread Handle = 00000000000013E0  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:32:19.662+240><thread=3472 (0xD90)>
    DP thread with array index 0 ended.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:32:19.676+240><thread=3472 (0xD90)>
    DP thread with thread handle 00000000000013E0 and thread ID 27296 ended.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:32:19.676+240><thread=3472 (0xD90)>
    Only retrying local DP update for package ABC00076, no need to replicate package to child sites.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:32:20.181+240><thread=3472 (0xD90)>
    ~StoredPkgVersion (1) of package ABC00076. StoredPkgVersion in database is 1.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:32:20.191+240><thread=3472 (0xD90)>
    ~SourceVersion (1) of package ABC00076. SourceVersion in database is 1.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:32:20.192+240><thread=3472 (0xD90)>
    STATMSG: ID=2302 SEV=E LEV=M SOURCE="SMS Server" COMP="SMS_DISTRIBUTION_MANAGER" SYS=<site server> SITE=ABC PID=13364 TID=3472 GMTDATE=Wed May 21 17:32:20.193 2014 ISTR0="Google Earth EC" ISTR1="ABC00076" ISTR2="" ISTR3="" ISTR4="" ISTR5="" ISTR6="" ISTR7=""
    ISTR8="" ISTR9="" NUMATTRS=1 AID0=400 AVAL0="ABC00076"  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:32:20.193+240><thread=3472 (0xD90)>
    ~Failed to process package ABC00076 after 6 retries, will retry 94 more times  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:32:20.200+240><thread=3472 (0xD90)>
    ~Exiting package processing thread.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:32:20.201+240><thread=3472 (0xD90)>
    ~Used 0 out of 6 allowed processing threads.  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:32:25.219+240><thread=5020 (0x139C)>
    ~Sleep 1213 seconds...  $$<SMS_DISTRIBUTION_MANAGER><05-21-2014 13:32:25.221+240><thread=5020 (0x139C)>
    Ben JohnsonWY

  • I am trying to publish my iWeb page and it's asking me:  Enter the password for "lets4267" on 184.168.17.1   Why is it asking me to enter a password...never had to before.  I don't recognize what 'lets4267' is.

    I recognize the "lets" but the 4267 I don't know where it came from.  Why I'm I all of the sudden asked to enter a password to publish anything on the web site?

    In the left hand column of iWeb, select the name of your web site.  It should be listed at the top, and indented below it are all your web pages.  This should display the "Site Publishing Settings". 
    Ensure that "publish to" is set to FTP server, then look in the FTP server settings info area.  There is a spot there for a password.
    This password is provided to you by your FTP server.  If you can't remember what this password should be, then you need to contact your FTP server. 

  • IMovie put into iWeb page

    Very frustrated. *Roddy and Old Toad*: I like your outlines for getting video onto a webpage, but even though I follow your diretions, nothing seems to work. *Old Toad*, you have those family montages on your site and I LOVE THAT! Help me get those onto my site!
    I am looking to put an iPhoto slideshow, that I had sent to iMovie for editing for iDVD, into a webpage in iWeb. I'm doing this as an example of some work that I can do for people (photo montages). Is there any way to get this onto the site so that both PC and Mac users can see this without having an issue?
    Please keep in mind, I need step-by-step direction on this....baby steps.
    Someone, please help!
    MassNative

    Were you able to get the QT Movie w/o QuickTime to work on the PC? This was an experiment to see if the concept which works with mp3 files would work with a QT movie file. I'm told by QuicktimeKirk that it won't work with Vista. Are you running Vista on the PC at work?
    Since I don't have a PC available (I consider myself lucky ) I've not been able to check to see if the QT Movie w/o Quicktime method works as hoped. It might not.
    The only sure way to get your movies out to all would be to convert them to flash. Roddy's iWeb for Musicians site has good info on that: http://roddymckay.com/VisualMedia/FlashVideo.html
    Another good source of information is http://iwebfaq.org
    The movie with the family walking was created with an iFrame. I uploaded the movie to the Movies folder on my iDisk and use the following code in an HTML Snippet:
    <iframe src="http://homepage.mac.com/MMe_Account/.Movies/QTfile.mov"
    style="width:870px; height:500px";
    scrolling="no" controller="true" frameborder="0";</iframe>

  • Trying to put some welcome pages, but it din't work

    hi all,
    what i did is, i included a welcome tag in web.xml say Login.jsp,i access my
    webapplication, but iam getting error says 400 i suppose, when i change the jsp
    file to index.jsp it works,
    so how do i access my welcome pages,
    need help
    thanks in advance
    san

    [att1.html]

  • Why when I put links to page on my website they are fine but when check website online they are not working?

    I add links when I am building the website to pages within the site.(they work)  Then I publish the site but when I check it out online the links don't work?

    There itsn't much to check for others if you do not provide useful information, such as an URL.
    In the meantime, check that the links are not covered by other objects.

  • I was trying to print a coupon page from a website but the print command page was too big and the print button was below the edge of my screen. How can I shrink the page to get to the button?

    I tried ctrl - -- / tried right click to properties/ the arrows show on the top and sides but don't reduce the size of the window.

    See:
    *http://kb.mozillazine.org/Corrupt_localstore.rdf

Maybe you are looking for

  • Error while posting vendor clearing F-44

    Hello Sap experts, when we are trying to do vendor clearing in F-44, facing an error that "the entry EN 3  is missing in table 021T" message no FS100 when we tried it in t.code SE16N, we could not find this table. Kindly suggest what to do. Thanks &

  • Pixel Aspect Ratio bug in Media Encoder export

    Having a weird bug in media encoder exports that I can't seem to figure out. I have a 1080p sequence with a mix of 1080p footage and PAL DV assets. The PAL assets have a pixel aspect ratio of 1.0940. When I format them in my Premiere sequence, I am a

  • Should the permissions in apps concern me?

    Can anyone explain the inherent risk in granting an app such as a game permission to access device data, pin etc.  Are these developers using our information or are such things required to properly execute the app?  If there is the risk is the anitvi

  • Mountain Lion mirroring - screen resolution problems

    I've just upgraded to Mountain Lion and am no longer able to set the screen resolutions on the iMac monitor and my Sony LCD 46" to mirror properly. Previously it worked very well by selecting the highest resolution for both the iMac and the TV - but

  • CRM On Demand Rel 18 Patch Release Notes 1220.0.02 is Available

    1. Click the Training and Support link from within CRM On Demand. 2. Click the Release Info tab. 3. Under What's New, click the Release 18 - Patch Release Notes link.