No valid driver for officejet 6700 premium on Windows Server 2008 - 32bit

Even though there is a download file available on the support site it is not compatible with WS2K8
Does anyone know of a work-around for this ?
I can not change the OS, as was suggested by HP tech support.

Hey typesetter773,
The driver for Windows Server 2008 W32 is available on the website as you mentioned.  I will provide a link for those looking for this driver.
http://h10025.www1.hp.com/ewfrf/wc/softwareDownloadIndex?softwareitem=mp-109483-2&cc=us&dlc=en&lc=en...
If you are getting a message about compatibility, then it is possible you are running Windows Server 2008 R2?  These are different versions of the WS2K8 OS and the driver will not work with R2.
Jason
-------------How do I give Kudos? | How do I mark a post as Solved? --------------------------------------------------------
I am not an HP employee.

Similar Messages

  • Maximum Nodes supported for NLB and Cluster in Windows Server 2008 Standard Edition ?

    Hi.
    I am looking for information How many nodes supported for NLB and Cluster in Windows Server 2008 Standard Edition ?
    If you can provide for all the versions that would be great.
    -Thanks
    - Ajay Chanana

    Hi,
    You can configure a Windows server 2008 NLB cluster with up to 32 nodes. However,
    scaling beyond 8 nodes will cause a slight performance hit because the network traffic is broadcasted to every node and only one NLB node accepts the connection.
    For more detailed information, please refer to the link below:
    FAQ Week for NLB: Tuesday
    Best regards,
    Susie

  • Is there a workaround for Officejet 6700 Premium for MacBook Air version 10.10

    Is there are a workaround for compatibility issue between OfficeJet 6700 Premium with MacBook Air OS X 10.10 Yosemite?

    Welcome to the forums @Bron15
    I read your post about wanting a work around for your Officejet 6700 to be used on 10.10.
    There is a Full Feature driver available for you to install on Yosemite, therefore it's fully compatible. Download the driver below. If there are any issues, please let me know what exactly the problems are.
    HP Officejet 6700 Premium e-All-in-One Printer series - H711 Full Feature Software and Driver
    R a i n b o w 7000I work on behalf of HP
    Click the “Kudos Thumbs Up" at the bottom of this post to say
    “Thanks” for helping!
    Click “Accept as Solution” if you feel my post solved your issue, it will help others find the solution!

  • OS X 10.10 for Officejet 6700 Premium?

    Is an OSX 10.10 (Yosemite) driver available yet for the HP Officejet 6700 Premium? 
    This question was solved.
    View Solution.

    Assuming you are using a network connection, try unplugging your router for 30 seconds and plug it back.
    Next restart your Mac and turn the printer Off and On again, then check for any difference.
    If that doesn't help, try resetting the printing system and check again:
    *Be aware that resetting the printer system will remove any existing print queue and reset any customized driver settings.
    Click the Apple menu, and then click System Preferences .
    Select Printers & Scanners.
    Right-click (or Ctrl + click) your product in the Printers list in the left panel, and then click Reset printing system .
    Click OK to confirm the reset.
    Type your user Name and Password .
    Click OK . The printing system resets.
    Now click the plus sign and try adding the printer.
    Shlomi
    Say thanks by clicking the Kudos thumb up in the post.
    If my post resolve your problem please mark it as an Accepted Solution

  • Toad for Oracle 10.1 on Windows Server 2008 SP2 64-bit

    Hello guys,
    I want to ask your opinion regarding an issue?
    I want to install the Toad for Oracle application on my machine
    (Windows Server 2008 Enterprise SP2 64-bit)
    I have already installed Oracle DB 11g R2 64-bit for Windows.
    I have tried to install Toad for Oracle version 10.1.1.8 making no use of any Oracle Client,
    but it displays an error "Oracle Client not found!"
    Now, I have read this article Oracle Home is not Valid on TOAD
    and it says
    >
    TOAD required 32 bit Oracle client on 64 bit windows server systems
    all you need is install Oracle 32 bit client, the toad will work.
    >
    I installed the 32 bit Oracle client, but now I'm getting
    Ora-12154 TNS: could not resolve the connect identifier specifiedAny advice?

    See the explanation here - Re: ORA-12154 could not resolve the connect indentifier specified
    Srini

  • Installing Officejet Pro 8610 on Windows Server 2008 R2

    I am trying to install an HP officejet Pro 8610 in a Windows Server 2008 R2 machine.
    As an FYI the server aleady has an Officejet Pro 8600 installed on it
    I ran the setup.exe from the install CD, as an administrator
    The first window appears and I clikc continue
    The next window appears and I select connect a new printer
    At the Connection options window, I selected Wired network and it displays the correct printer
     I slect the printer and click next and the installation starts and runs for about a minute that displays the following message
    The printer works fine from another PC which is running windows 7 (64-bit)  So I know the problem is not in the printer or the network.
    Any suggestions would be appreciated
    Thanks in advance

    Server 2008 (x86) is supported, and I had an x64 machine set up last month that had FP12 installed and running in IE and Firefox. 64 bit IE wouldn't run it for some reason, but the 32 bit did. It installed in C/Windows/System32/Macromed/Flash and C/Windows/SysWOW64/Macromed/Flash, but I was unable to get the ActiveX plug-in to enable outside of 32 bit IE.
    I also set up a Server 2012 machine that DID support the x64 ActiveX, but that's probably not an option for you.
    Like you, I'd be leery of "hacks" to get it to run as an x64 pkug-in, as it may have unintended and undesired consequences in other areas.

  • Ticket isnt for us - Apache DS on Windows Server 2008 with Kerberos

    Hello there,
    I installed Apache DS 1.5.7 on Windows Server 2008 R2 with Kerberos enabled.
    I followed the instructions here http://directory.apache.org/apacheds/1.5/543-kerberos-in-apacheds-155.html.
    I added the my users like the example ldif file of the official instructions. Users got their krb keys.
    But when i try to authenticate with Apache Directory Studio using Kerberos authentication as told in the instructions.
    I get ERROR 35 "Ticket isn't for us".
    I tried googling this issuebut i couldnt solve it on my own.
    Any help will be greatly appreciated.
    Here is the server log
    INFO | jvm 1 | 2012/01/04 18:03:29 | [18:03:29] ERROR [org.apache.directory.shared.ldap.entry.DefaultServerAttribute] - ERR_04450 The value {0} is incorrect, it hasnt been added
    INFO | jvm 1 | 2012/01/04 18:03:29 | [18:03:29] ERROR [org.apache.directory.server.Service] - Cannot start the server : reuseAddress can't be set while the acceptor is bound.
    INFO | jvm 1 | 2012/01/04 18:03:35 | [18:03:35] DEBUG [org.apache.directory.server.kerberos.protocol.KerberosProtocolHandler] - /192.168.27.110:59504 CREATED: datagram
    INFO | jvm 1 | 2012/01/04 18:03:35 | [18:03:35] DEBUG [org.apache.directory.server.kerberos.protocol.KerberosProtocolHandler] - /192.168.27.110:59504 OPENED
    INFO | jvm 1 | 2012/01/04 18:03:35 | [18:03:35] DEBUG [org.apache.directory.server.kerberos.protocol.KerberosProtocolHandler] - /192.168.27.110:59504 RCVD: [email protected]5a608
    INFO | jvm 1 | 2012/01/04 18:03:35 | [18:03:35] DEBUG [org.apache.directory.server.kerberos.kdc.authentication.AuthenticationService] - Received Authentication Service (AS) request:
    INFO | jvm 1 | 2012/01/04 18:03:35 |      messageType: AS_REQ
    INFO | jvm 1 | 2012/01/04 18:03:35 |      protocolVersionNumber: 5
    INFO | jvm 1 | 2012/01/04 18:03:35 |      clientAddress: 192.168.27.110
    INFO | jvm 1 | 2012/01/04 18:03:35 |      nonce: 2070170438
    INFO | jvm 1 | 2012/01/04 18:03:35 |      kdcOptions:
    INFO | jvm 1 | 2012/01/04 18:03:35 |      clientPrincipal: [email protected]
    INFO | jvm 1 | 2012/01/04 18:03:35 |      serverPrincipal: krbtgt/[email protected]
    INFO | jvm 1 | 2012/01/04 18:03:35 |      encryptionType: des-cbc-crc (1), aes128-cts-hmac-sha1-96 (17), des-cbc-md5 (3), rc4-hmac (23), des3-cbc-sha1-kd (16)
    INFO | jvm 1 | 2012/01/04 18:03:35 |      realm: myrealm.org.tr
    INFO | jvm 1 | 2012/01/04 18:03:35 |      from time: null
    INFO | jvm 1 | 2012/01/04 18:03:35 |      till time: 19700101000000Z
    INFO | jvm 1 | 2012/01/04 18:03:35 |      renew-till time: null
    INFO | jvm 1 | 2012/01/04 18:03:35 |      hostAddresses: null
    INFO | jvm 1 | 2012/01/04 18:03:35 | [18:03:35] DEBUG [org.apache.directory.server.kerberos.kdc.authentication.AuthenticationService] - Session will use encryption type des-cbc-md5 (3).
    INFO | jvm 1 | 2012/01/04 18:03:35 | [18:03:35] DEBUG [org.apache.directory.server.kerberos.shared.store.operations.StoreUtils] - Found entry ServerEntry
    INFO | jvm 1 | 2012/01/04 18:03:35 | dn[n]: uid=myuser,ou=people,o=myrealm,dc=myrealm,dc=org,dc=tr
    INFO | jvm 1 | 2012/01/04 18:03:35 | objectClass: organizationalPerson
    INFO | jvm 1 | 2012/01/04 18:03:35 | objectClass: person
    INFO | jvm 1 | 2012/01/04 18:03:35 | objectClass: krb5Principal
    INFO | jvm 1 | 2012/01/04 18:03:35 | objectClass: krb5KDCEntry
    INFO | jvm 1 | 2012/01/04 18:03:35 | objectClass: inetOrgPerson
    INFO | jvm 1 | 2012/01/04 18:03:35 | objectClass: top
    INFO | jvm 1 | 2012/01/04 18:03:35 | uid: myuser
    INFO | jvm 1 | 2012/01/04 18:03:35 | sn: mysurname
    INFO | jvm 1 | 2012/01/04 18:03:35 | krb5PrincipalName: [email protected]
    INFO | jvm 1 | 2012/01/04 18:03:35 | krb5Key: '0x30 0x21 0xA0 0x03 0x02 0x01 0x10 0xA1 0x1A 0x04 0x18 0x6B 0x4C 0x3B 0x25 0x92 ...'
    INFO | jvm 1 | 2012/01/04 18:03:35 | krb5Key: '0x30 0x19 0xA0 0x03 0x02 0x01 0x11 0xA1 0x12 0x04 0x10 0x44 0x28 0x3A 0x44 0x47 ...'
    INFO | jvm 1 | 2012/01/04 18:03:35 | krb5Key: '0x30 0x19 0xA0 0x03 0x02 0x01 0x17 0xA1 0x12 0x04 0x10 0x47 0xBF 0x80 0x39 0xA8 ...'
    INFO | jvm 1 | 2012/01/04 18:03:35 | krb5Key: '0x30 0x11 0xA0 0x03 0x02 0x01 0x03 0xA1 0x0A 0x04 0x08 0xB9 0xFE 0xE9 0x45 0xB5 ...'
    INFO | jvm 1 | 2012/01/04 18:03:35 | krb5KeyVersionNumber: 4
    INFO | jvm 1 | 2012/01/04 18:03:35 | cn: myname mysurname
    INFO | jvm 1 | 2012/01/04 18:03:35 | userPassword: '0x41 0x61 0x31 0x32 0x33 0x34 0x35 0x36 '
    INFO | jvm 1 | 2012/01/04 18:03:35 | for kerberos principal name [email protected]
    INFO | jvm 1 | 2012/01/04 18:03:35 | [18:03:35] DEBUG [org.apache.directory.server.kerberos.kdc.authentication.AuthenticationService] - Verifying using SAM subsystem.
    INFO | jvm 1 | 2012/01/04 18:03:35 | [18:03:35] DEBUG [org.apache.directory.server.kerberos.kdc.authentication.AuthenticationService] - Verifying using encrypted timestamp.
    INFO | jvm 1 | 2012/01/04 18:03:35 | [18:03:35] DEBUG [org.apache.directory.server.kerberos.kdc.authentication.AuthenticationService] - Entry for client principal [email protected] has no SAM type. Proceeding with standard pre-authentication.
    INFO | jvm 1 | 2012/01/04 18:03:35 | [18:03:35] WARN [org.apache.directory.server.kerberos.protocol.KerberosProtocolHandler] - Additional pre-authentication required (25)
    INFO | jvm 1 | 2012/01/04 18:03:35 | org.apache.directory.server.kerberos.shared.exceptions.KerberosException: Additional pre-authentication required
    INFO | jvm 1 | 2012/01/04 18:03:35 |      at org.apache.directory.server.kerberos.kdc.authentication.AuthenticationService.verifyEncryptedTimestamp(AuthenticationService.java:269)
    INFO | jvm 1 | 2012/01/04 18:03:35 |      at org.apache.directory.server.kerberos.kdc.authentication.AuthenticationService.execute(AuthenticationService.java:107)
    INFO | jvm 1 | 2012/01/04 18:03:35 |      at org.apache.directory.server.kerberos.protocol.KerberosProtocolHandler.messageReceived(KerberosProtocolHandler.java:145)
    INFO | jvm 1 | 2012/01/04 18:03:35 |      at org.apache.mina.core.filterchain.DefaultIoFilterChain$TailFilter.messageReceived(DefaultIoFilterChain.java:713)
    INFO | jvm 1 | 2012/01/04 18:03:35 |      at org.apache.mina.core.filterchain.DefaultIoFilterChain.callNextMessageReceived(DefaultIoFilterChain.java:434)
    INFO | jvm 1 | 2012/01/04 18:03:35 |      at org.apache.mina.core.filterchain.DefaultIoFilterChain.access$1200(DefaultIoFilterChain.java:46)
    INFO | jvm 1 | 2012/01/04 18:03:35 |      at org.apache.mina.core.filterchain.DefaultIoFilterChain$EntryImpl$1.messageReceived(DefaultIoFilterChain.java:793)
    INFO | jvm 1 | 2012/01/04 18:03:35 |      at org.apache.mina.filter.codec.ProtocolCodecFilter$ProtocolDecoderOutputImpl.flush(ProtocolCodecFilter.java:375)
    INFO | jvm 1 | 2012/01/04 18:03:35 |      at org.apache.mina.filter.codec.ProtocolCodecFilter.messageReceived(ProtocolCodecFilter.java:229)
    INFO | jvm 1 | 2012/01/04 18:03:35 |      at org.apache.mina.core.filterchain.DefaultIoFilterChain.callNextMessageReceived(DefaultIoFilterChain.java:434)
    INFO | jvm 1 | 2012/01/04 18:03:35 |      at org.apache.mina.core.filterchain.DefaultIoFilterChain.access$1200(DefaultIoFilterChain.java:46)
    INFO | jvm 1 | 2012/01/04 18:03:35 |      at org.apache.mina.core.filterchain.DefaultIoFilterChain$EntryImpl$1.messageReceived(DefaultIoFilterChain.java:793)
    INFO | jvm 1 | 2012/01/04 18:03:35 |      at org.apache.mina.core.filterchain.IoFilterAdapter.messageReceived(IoFilterAdapter.java:119)
    INFO | jvm 1 | 2012/01/04 18:03:35 |      at org.apache.mina.core.filterchain.DefaultIoFilterChain.callNextMessageReceived(DefaultIoFilterChain.java:434)
    INFO | jvm 1 | 2012/01/04 18:03:35 |      at org.apache.mina.core.filterchain.DefaultIoFilterChain.fireMessageReceived(DefaultIoFilterChain.java:426)
    INFO | jvm 1 | 2012/01/04 18:03:35 |      at org.apache.mina.core.polling.AbstractPollingConnectionlessIoAcceptor.readHandle(AbstractPollingConnectionlessIoAcceptor.java:436)
    INFO | jvm 1 | 2012/01/04 18:03:35 |      at org.apache.mina.core.polling.AbstractPollingConnectionlessIoAcceptor.processReadySessions(AbstractPollingConnectionlessIoAcceptor.java:407)
    INFO | jvm 1 | 2012/01/04 18:03:35 |      at org.apache.mina.core.polling.AbstractPollingConnectionlessIoAcceptor.access$600(AbstractPollingConnectionlessIoAcceptor.java:56)
    INFO | jvm 1 | 2012/01/04 18:03:35 |      at org.apache.mina.core.polling.AbstractPollingConnectionlessIoAcceptor$Acceptor.run(AbstractPollingConnectionlessIoAcceptor.java:360)
    INFO | jvm 1 | 2012/01/04 18:03:35 |      at org.apache.mina.util.NamePreservingRunnable.run(NamePreservingRunnable.java:64)
    INFO | jvm 1 | 2012/01/04 18:03:35 |      at java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1110)
    INFO | jvm 1 | 2012/01/04 18:03:35 |      at java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:603)
    INFO | jvm 1 | 2012/01/04 18:03:35 |      at java.lang.Thread.run(Thread.java:722)
    INFO | jvm 1 | 2012/01/04 18:03:35 | [18:03:35] DEBUG [org.apache.directory.server.kerberos.protocol.KerberosProtocolHandler] - Responding to request with error:
    INFO | jvm 1 | 2012/01/04 18:03:35 |      explanatory text: Additional pre-authentication required
    INFO | jvm 1 | 2012/01/04 18:03:35 |      error code: 25
    INFO | jvm 1 | 2012/01/04 18:03:35 |      clientPrincipal: null
    INFO | jvm 1 | 2012/01/04 18:03:35 |      client time: null
    INFO | jvm 1 | 2012/01/04 18:03:35 |      serverPrincipal: krbtgt/[email protected]
    INFO | jvm 1 | 2012/01/04 18:03:35 |      server time: 20120104160335Z
    INFO | jvm 1 | 2012/01/04 18:03:35 | [18:03:35] DEBUG [org.apache.directory.server.kerberos.protocol.KerberosProtocolHandler] - /192.168.27.110:59504 SENT: org.apache.directory.server.kerberos.shared.messages.ErrorMessage@1878a17
    INFO | jvm 1 | 2012/01/04 18:03:35 | [18:03:35] DEBUG [org.apache.directory.server.kerberos.protocol.KerberosProtocolHandler] - /192.168.27.110:59505 CREATED: datagram
    INFO | jvm 1 | 2012/01/04 18:03:35 | [18:03:35] DEBUG [org.apache.directory.server.kerberos.protocol.KerberosProtocolHandler] - /192.168.27.110:59505 OPENED
    INFO | jvm 1 | 2012/01/04 18:03:35 | [18:03:35] DEBUG [org.apache.directory.server.kerberos.protocol.KerberosProtocolHandler] - /192.168.27.110:59505 RCVD: [email protected]8df29
    INFO | jvm 1 | 2012/01/04 18:03:35 | [18:03:35] DEBUG [org.apache.directory.server.kerberos.kdc.authentication.AuthenticationService] - Received Authentication Service (AS) request:
    INFO | jvm 1 | 2012/01/04 18:03:35 |      messageType: AS_REQ
    INFO | jvm 1 | 2012/01/04 18:03:35 |      protocolVersionNumber: 5
    INFO | jvm 1 | 2012/01/04 18:03:35 |      clientAddress: 192.168.27.110
    INFO | jvm 1 | 2012/01/04 18:03:35 |      nonce: 205129622
    INFO | jvm 1 | 2012/01/04 18:03:35 |      kdcOptions:
    INFO | jvm 1 | 2012/01/04 18:03:35 |      clientPrincipal: [email protected]
    INFO | jvm 1 | 2012/01/04 18:03:35 |      serverPrincipal: krbtgt/[email protected]
    INFO | jvm 1 | 2012/01/04 18:03:35 |      encryptionType: des-cbc-crc (1), aes128-cts-hmac-sha1-96 (17), des-cbc-md5 (3), rc4-hmac (23), des3-cbc-sha1-kd (16)
    INFO | jvm 1 | 2012/01/04 18:03:35 |      realm: myrealm.org.tr
    INFO | jvm 1 | 2012/01/04 18:03:35 |      from time: null
    INFO | jvm 1 | 2012/01/04 18:03:35 |      till time: 19700101000000Z
    INFO | jvm 1 | 2012/01/04 18:03:35 |      renew-till time: null
    INFO | jvm 1 | 2012/01/04 18:03:35 |      hostAddresses: null
    INFO | jvm 1 | 2012/01/04 18:03:35 | [18:03:35] DEBUG [org.apache.directory.server.kerberos.kdc.authentication.AuthenticationService] - Session will use encryption type des-cbc-md5 (3).
    INFO | jvm 1 | 2012/01/04 18:03:35 | [18:03:35] DEBUG [org.apache.directory.server.kerberos.shared.store.operations.StoreUtils] - Found entry ServerEntry
    INFO | jvm 1 | 2012/01/04 18:03:35 | dn[n]: uid=myuser,ou=people,o=myrealm,dc=myrealm,dc=org,dc=tr
    INFO | jvm 1 | 2012/01/04 18:03:35 | objectClass: organizationalPerson
    INFO | jvm 1 | 2012/01/04 18:03:35 | objectClass: person
    INFO | jvm 1 | 2012/01/04 18:03:35 | objectClass: krb5Principal
    INFO | jvm 1 | 2012/01/04 18:03:35 | objectClass: krb5KDCEntry
    INFO | jvm 1 | 2012/01/04 18:03:35 | objectClass: inetOrgPerson
    INFO | jvm 1 | 2012/01/04 18:03:35 | objectClass: top
    INFO | jvm 1 | 2012/01/04 18:03:35 | uid: myuser
    INFO | jvm 1 | 2012/01/04 18:03:35 | sn: mysurname
    INFO | jvm 1 | 2012/01/04 18:03:35 | krb5PrincipalName: [email protected]
    INFO | jvm 1 | 2012/01/04 18:03:35 | krb5Key: '0x30 0x21 0xA0 0x03 0x02 0x01 0x10 0xA1 0x1A 0x04 0x18 0x6B 0x4C 0x3B 0x25 0x92 ...'
    INFO | jvm 1 | 2012/01/04 18:03:35 | krb5Key: '0x30 0x19 0xA0 0x03 0x02 0x01 0x11 0xA1 0x12 0x04 0x10 0x44 0x28 0x3A 0x44 0x47 ...'
    INFO | jvm 1 | 2012/01/04 18:03:35 | krb5Key: '0x30 0x19 0xA0 0x03 0x02 0x01 0x17 0xA1 0x12 0x04 0x10 0x47 0xBF 0x80 0x39 0xA8 ...'
    INFO | jvm 1 | 2012/01/04 18:03:35 | krb5Key: '0x30 0x11 0xA0 0x03 0x02 0x01 0x03 0xA1 0x0A 0x04 0x08 0xB9 0xFE 0xE9 0x45 0xB5 ...'
    INFO | jvm 1 | 2012/01/04 18:03:35 | krb5KeyVersionNumber: 4
    INFO | jvm 1 | 2012/01/04 18:03:35 | cn: myname mysurname
    INFO | jvm 1 | 2012/01/04 18:03:35 | userPassword: '0x41 0x61 0x31 0x32 0x33 0x34 0x35 0x36 '
    INFO | jvm 1 | 2012/01/04 18:03:35 | for kerberos principal name [email protected]
    INFO | jvm 1 | 2012/01/04 18:03:35 | [18:03:35] DEBUG [org.apache.directory.server.kerberos.kdc.authentication.AuthenticationService] - Verifying using SAM subsystem.
    INFO | jvm 1 | 2012/01/04 18:03:35 | [18:03:35] DEBUG [org.apache.directory.server.kerberos.kdc.authentication.AuthenticationService] - Verifying using encrypted timestamp.
    INFO | jvm 1 | 2012/01/04 18:03:35 | [18:03:35] DEBUG [org.apache.directory.server.kerberos.kdc.authentication.AuthenticationService] - Entry for client principal [email protected] has no SAM type. Proceeding with standard pre-authentication.
    INFO | jvm 1 | 2012/01/04 18:03:35 | [18:03:35] DEBUG [org.apache.directory.server.kerberos.kdc.authentication.AuthenticationService] - Pre-authentication by encrypted timestamp successful for [email protected].
    INFO | jvm 1 | 2012/01/04 18:03:35 | [18:03:35] DEBUG [org.apache.directory.server.kerberos.shared.store.operations.StoreUtils] - Found entry ServerEntry
    INFO | jvm 1 | 2012/01/04 18:03:35 | dn[n]: uid=krbtgt,ou=people,o=myrealm,dc=myrealm,dc=org,dc=tr
    INFO | jvm 1 | 2012/01/04 18:03:35 | objectClass: organizationalPerson
    INFO | jvm 1 | 2012/01/04 18:03:35 | objectClass: person
    INFO | jvm 1 | 2012/01/04 18:03:35 | objectClass: krb5Principal
    INFO | jvm 1 | 2012/01/04 18:03:35 | objectClass: gosaAccount
    INFO | jvm 1 | 2012/01/04 18:03:35 | objectClass: krb5KDCEntry
    INFO | jvm 1 | 2012/01/04 18:03:35 | objectClass: inetOrgPerson
    INFO | jvm 1 | 2012/01/04 18:03:35 | objectClass: top
    INFO | jvm 1 | 2012/01/04 18:03:35 | uid: krbtgt
    INFO | jvm 1 | 2012/01/04 18:03:35 | sn: Service
    INFO | jvm 1 | 2012/01/04 18:03:35 | krb5PrincipalName: krbtgt/[email protected]
    INFO | jvm 1 | 2012/01/04 18:03:35 | krb5Key: '0x30 0x21 0xA0 0x03 0x02 0x01 0x10 0xA1 0x1A 0x04 0x18 0x5E 0x10 0xEF 0xE9 0x83 ...'
    INFO | jvm 1 | 2012/01/04 18:03:35 | krb5Key: '0x30 0x19 0xA0 0x03 0x02 0x01 0x11 0xA1 0x12 0x04 0x10 0x18 0x85 0x5A 0xA3 0xC9 ...'
    INFO | jvm 1 | 2012/01/04 18:03:35 | krb5Key: '0x30 0x19 0xA0 0x03 0x02 0x01 0x17 0xA1 0x12 0x04 0x10 0x47 0xBF 0x80 0x39 0xA8 ...'
    INFO | jvm 1 | 2012/01/04 18:03:35 | krb5Key: '0x30 0x11 0xA0 0x03 0x02 0x01 0x03 0xA1 0x0A 0x04 0x08 0xEC 0xE0 0x98 0x6D 0x85 ...'
    INFO | jvm 1 | 2012/01/04 18:03:35 | krb5KeyVersionNumber: 3
    INFO | jvm 1 | 2012/01/04 18:03:35 | cn: KDC Service
    INFO | jvm 1 | 2012/01/04 18:03:35 | userPassword: '0x41 0x61 0x31 0x32 0x33 0x34 0x35 0x36 '
    INFO | jvm 1 | 2012/01/04 18:03:35 | for kerberos principal name krbtgt/[email protected]
    INFO | jvm 1 | 2012/01/04 18:03:35 | [18:03:35] DEBUG [org.apache.directory.server.kerberos.kdc.authentication.AuthenticationService] - Ticket will be issued for access to krbtgt/[email protected].
    INFO | jvm 1 | 2012/01/04 18:03:35 | [18:03:35] DEBUG [org.apache.directory.server.kerberos.kdc.authentication.AuthenticationService] - Monitoring Authentication Service (AS) context:
    INFO | jvm 1 | 2012/01/04 18:03:35 |      clockSkew 300000
    INFO | jvm 1 | 2012/01/04 18:03:35 |      clientAddress /192.168.27.110
    INFO | jvm 1 | 2012/01/04 18:03:35 |      principal [email protected]
    INFO | jvm 1 | 2012/01/04 18:03:35 |      cn null
    INFO | jvm 1 | 2012/01/04 18:03:35 |      realm null
    INFO | jvm 1 | 2012/01/04 18:03:35 |      principal [email protected]
    INFO | jvm 1 | 2012/01/04 18:03:35 |      SAM type null
    INFO | jvm 1 | 2012/01/04 18:03:35 |      principal krbtgt/[email protected]
    INFO | jvm 1 | 2012/01/04 18:03:35 |      cn null
    INFO | jvm 1 | 2012/01/04 18:03:35 |      realm null
    INFO | jvm 1 | 2012/01/04 18:03:35 |      principal krbtgt/[email protected]
    INFO | jvm 1 | 2012/01/04 18:03:35 |      SAM type null
    INFO | jvm 1 | 2012/01/04 18:03:35 |      Request key type des-cbc-md5 (3)
    INFO | jvm 1 | 2012/01/04 18:03:35 |      Client key version 0
    INFO | jvm 1 | 2012/01/04 18:03:35 |      Server key version 0
    INFO | jvm 1 | 2012/01/04 18:03:35 | [18:03:35] DEBUG [org.apache.directory.server.kerberos.kdc.authentication.AuthenticationService] - Responding with Authentication Service (AS) reply:
    INFO | jvm 1 | 2012/01/04 18:03:35 |      messageType: AS_REP
    INFO | jvm 1 | 2012/01/04 18:03:35 |      protocolVersionNumber: 5
    INFO | jvm 1 | 2012/01/04 18:03:35 |      nonce: 205129622
    INFO | jvm 1 | 2012/01/04 18:03:35 |      clientPrincipal: [email protected]
    INFO | jvm 1 | 2012/01/04 18:03:35 |      client realm: myrealm.org.tr
    INFO | jvm 1 | 2012/01/04 18:03:35 |      serverPrincipal: krbtgt/[email protected]
    INFO | jvm 1 | 2012/01/04 18:03:35 |      server realm: myrealm.org.tr
    INFO | jvm 1 | 2012/01/04 18:03:35 |      auth time: 20120104160335Z
    INFO | jvm 1 | 2012/01/04 18:03:35 |      start time: null
    INFO | jvm 1 | 2012/01/04 18:03:35 |      end time: 20120105160335Z
    INFO | jvm 1 | 2012/01/04 18:03:35 |      renew-till time: null
    INFO | jvm 1 | 2012/01/04 18:03:35 |      hostAddresses: null
    INFO | jvm 1 | 2012/01/04 18:03:35 | [18:03:35] DEBUG [org.apache.directory.server.kerberos.protocol.KerberosProtocolHandler] - /192.168.27.110:59505 SENT: org.apache.directory.server.kerberos.shared.messages.AuthenticationReply@14fa707
    INFO | jvm 1 | 2012/01/04 18:03:35 | [18:03:35] DEBUG [org.apache.directory.server.kerberos.protocol.KerberosProtocolHandler] - /192.168.27.110:59506 CREATED: datagram
    INFO | jvm 1 | 2012/01/04 18:03:35 | [18:03:35] DEBUG [org.apache.directory.server.kerberos.protocol.KerberosProtocolHandler] - /192.168.27.110:59506 OPENED
    INFO | jvm 1 | 2012/01/04 18:03:35 | [18:03:35] DEBUG [org.apache.directory.server.kerberos.protocol.KerberosProtocolHandler] - /192.168.27.110:59506 RCVD: [email protected]eef81
    INFO | jvm 1 | 2012/01/04 18:03:35 | [18:03:35] DEBUG [org.apache.directory.server.kerberos.kdc.ticketgrant.TicketGrantingService] - Received Ticket-Granting Service (TGS) request:
    INFO | jvm 1 | 2012/01/04 18:03:35 |      messageType: TGS_REQ
    INFO | jvm 1 | 2012/01/04 18:03:35 |      protocolVersionNumber: 5
    INFO | jvm 1 | 2012/01/04 18:03:35 |      clientAddress: 192.168.27.110
    INFO | jvm 1 | 2012/01/04 18:03:35 |      nonce: 263725163
    INFO | jvm 1 | 2012/01/04 18:03:35 |      kdcOptions:
    INFO | jvm 1 | 2012/01/04 18:03:35 |      clientPrincipal: null
    INFO | jvm 1 | 2012/01/04 18:03:35 |      serverPrincipal: ldap/[email protected]
    INFO | jvm 1 | 2012/01/04 18:03:35 |      encryptionType: des-cbc-crc (1), aes128-cts-hmac-sha1-96 (17), des-cbc-md5 (3), rc4-hmac (23), des3-cbc-sha1-kd (16)
    INFO | jvm 1 | 2012/01/04 18:03:35 |      realm: myrealm.org.tr
    INFO | jvm 1 | 2012/01/04 18:03:35 |      from time: null
    INFO | jvm 1 | 2012/01/04 18:03:35 |      till time: 19700101000000Z
    INFO | jvm 1 | 2012/01/04 18:03:35 |      renew-till time: null
    INFO | jvm 1 | 2012/01/04 18:03:35 |      hostAddresses: null
    INFO | jvm 1 | 2012/01/04 18:03:35 | [18:03:35] DEBUG [org.apache.directory.server.kerberos.kdc.ticketgrant.TicketGrantingService] - Session will use encryption type des-cbc-md5 (3).
    INFO | jvm 1 | 2012/01/04 18:03:35 | [18:03:35] WARN [org.apache.directory.server.kerberos.protocol.KerberosProtocolHandler] - The ticket isn't for us (35)
    INFO | jvm 1 | 2012/01/04 18:03:35 | org.apache.directory.server.kerberos.shared.exceptions.KerberosException: The ticket isn't for us
    INFO | jvm 1 | 2012/01/04 18:03:35 |      at org.apache.directory.server.kerberos.kdc.ticketgrant.TicketGrantingService.verifyTgt(TicketGrantingService.java:233)
    INFO | jvm 1 | 2012/01/04 18:03:35 |      at org.apache.directory.server.kerberos.kdc.ticketgrant.TicketGrantingService.execute(TicketGrantingService.java:100)
    INFO | jvm 1 | 2012/01/04 18:03:35 |      at org.apache.directory.server.kerberos.protocol.KerberosProtocolHandler.messageReceived(KerberosProtocolHandler.java:158)
    INFO | jvm 1 | 2012/01/04 18:03:35 |      at org.apache.mina.core.filterchain.DefaultIoFilterChain$TailFilter.messageReceived(DefaultIoFilterChain.java:713)
    INFO | jvm 1 | 2012/01/04 18:03:35 |      at org.apache.mina.core.filterchain.DefaultIoFilterChain.callNextMessageReceived(DefaultIoFilterChain.java:434)
    INFO | jvm 1 | 2012/01/04 18:03:35 |      at org.apache.mina.core.filterchain.DefaultIoFilterChain.access$1200(DefaultIoFilterChain.java:46)
    INFO | jvm 1 | 2012/01/04 18:03:35 |      at org.apache.mina.core.filterchain.DefaultIoFilterChain$EntryImpl$1.messageReceived(DefaultIoFilterChain.java:793)
    INFO | jvm 1 | 2012/01/04 18:03:35 |      at org.apache.mina.filter.codec.ProtocolCodecFilter$ProtocolDecoderOutputImpl.flush(ProtocolCodecFilter.java:375)
    INFO | jvm 1 | 2012/01/04 18:03:35 |      at org.apache.mina.filter.codec.ProtocolCodecFilter.messageReceived(ProtocolCodecFilter.java:229)
    INFO | jvm 1 | 2012/01/04 18:03:35 |      at org.apache.mina.core.filterchain.DefaultIoFilterChain.callNextMessageReceived(DefaultIoFilterChain.java:434)
    INFO | jvm 1 | 2012/01/04 18:03:35 |      at org.apache.mina.core.filterchain.DefaultIoFilterChain.access$1200(DefaultIoFilterChain.java:46)
    INFO | jvm 1 | 2012/01/04 18:03:35 |      at org.apache.mina.core.filterchain.DefaultIoFilterChain$EntryImpl$1.messageReceived(DefaultIoFilterChain.java:793)
    INFO | jvm 1 | 2012/01/04 18:03:35 |      at org.apache.mina.core.filterchain.IoFilterAdapter.messageReceived(IoFilterAdapter.java:119)
    INFO | jvm 1 | 2012/01/04 18:03:35 |      at org.apache.mina.core.filterchain.DefaultIoFilterChain.callNextMessageReceived(DefaultIoFilterChain.java:434)
    INFO | jvm 1 | 2012/01/04 18:03:35 |      at org.apache.mina.core.filterchain.DefaultIoFilterChain.fireMessageReceived(DefaultIoFilterChain.java:426)
    INFO | jvm 1 | 2012/01/04 18:03:35 |      at org.apache.mina.core.polling.AbstractPollingConnectionlessIoAcceptor.readHandle(AbstractPollingConnectionlessIoAcceptor.java:436)
    INFO | jvm 1 | 2012/01/04 18:03:35 |      at org.apache.mina.core.polling.AbstractPollingConnectionlessIoAcceptor.processReadySessions(AbstractPollingConnectionlessIoAcceptor.java:407)
    INFO | jvm 1 | 2012/01/04 18:03:35 |      at org.apache.mina.core.polling.AbstractPollingConnectionlessIoAcceptor.access$600(AbstractPollingConnectionlessIoAcceptor.java:56)
    INFO | jvm 1 | 2012/01/04 18:03:35 |      at org.apache.mina.core.polling.AbstractPollingConnectionlessIoAcceptor$Acceptor.run(AbstractPollingConnectionlessIoAcceptor.java:360)
    INFO | jvm 1 | 2012/01/04 18:03:35 |      at org.apache.mina.util.NamePreservingRunnable.run(NamePreservingRunnable.java:64)
    INFO | jvm 1 | 2012/01/04 18:03:35 |      at java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1110)
    INFO | jvm 1 | 2012/01/04 18:03:35 |      at java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:603)
    INFO | jvm 1 | 2012/01/04 18:03:35 |      at java.lang.Thread.run(Thread.java:722)
    INFO | jvm 1 | 2012/01/04 18:03:35 | [18:03:35] DEBUG [org.apache.directory.server.kerberos.protocol.KerberosProtocolHandler] - Responding to request with error:
    INFO | jvm 1 | 2012/01/04 18:03:35 |      explanatory text: The ticket isn't for us
    INFO | jvm 1 | 2012/01/04 18:03:35 |      error code: 35
    INFO | jvm 1 | 2012/01/04 18:03:35 |      clientPrincipal: null
    INFO | jvm 1 | 2012/01/04 18:03:35 |      client time: null
    INFO | jvm 1 | 2012/01/04 18:03:35 |      serverPrincipal: krbtgt/[email protected]
    INFO | jvm 1 | 2012/01/04 18:03:35 |      server time: 20120104160335Z
    INFO | jvm 1 | 2012/01/04 18:03:35 | [18:03:35] DEBUG [org.apache.directory.server.kerberos.protocol.KerberosProtocolHandler] - /192.168.27.110:59506 SENT: org.apache.directory.server.kerberos.shared.messages.ErrorMessage@1c83981

    From AD end
    Create an OU
    Create an Group
    Create an User
    add user to group
    =============================
    From LDAP client you should point to Active directory , to be more precise
    LDAP base DN eg: dc=Microsoft , dc=com
    search at the specific scope :EG; full search / subtree search
    add the user in your application ( user is the one which you have created in AD )
    client will connect to LDAP server , binds and then searches under the specified scope

  • Driver Security Certificate Expiration Issue on Windows Server 2008

    Hi,
    We want to install Oracle Database 10g Release 2 RAC (10.2.0.4.0) Enterprise for Microsoft Windows Server 2008 x64. When installing Oracle Cluster Ready Services on Windows Server 2008, the prerequisite check fails with the following message:
    "Security certificates for OCFS and Orafence drivers on Windows Server 2008 have expired"
    Can somebody please point a download location from Metalink from where we can download the latest drivers?

    Hi Satish,
    thank you for your reply. I also found this bug on metalink and did as they wrote there (change the date before 2009). It worked, pre requirments assistant is now ok, but after setting private/public interfaces section it fails with error message:
    "Unable to collect and verify hardware information on all nodes" ...
    This is the same error I got in 11g as well, because I already had a post yesterday about this bug in this section :(
    The strange thing is that now cluster verification passes the system architecture check for (10.2.0.4), but it fails during the installation of CRS.
    We are already have an SR with Metalink, but unfortunately they are not much of a help :(
    D:\10204_vista_w2k8_x64_production_crs\clusterware\cluvfy>runcluvfy stage -pre crsinst
    -n rac1,rac2 -verbose
    Performing pre-checks for cluster services setup
    Checking node reachability...
    Check: Node reachability from node "RAC1"
    Destination Node Reachable?
    rac2 yes
    rac1 yes
    Result: Node reachability check passed from node "RAC1".
    Checking user equivalence...
    Check: User equivalence for user "Administrator"
    Node Name Comment
    rac2 passed
    rac1 passed
    Result: User equivalence check passed for user "Administrator".
    Checking administrative privileges...
    Checking node connectivity...
    Interface information for node "rac2"
    Interface Name IP Address Subnet
    PublicLAN 172.17.10.23 172.17.10.0
    PublicLAN 172.17.10.201 172.17.10.0
    PrivateLAN 192.168.10.21 192.168.10.0
    Interface information for node "rac1"
    Interface Name IP Address Subnet
    PublicLAN 172.17.10.22 172.17.10.0
    PublicLAN 172.17.10.200 172.17.10.0
    PrivateLAN 192.168.10.11 192.168.10.0
    Check: Node connectivity of subnet "172.17.10.0"
    Source Destination Connected?
    rac2:PublicLAN rac2:PublicLAN yes
    rac2:PublicLAN rac1:PublicLAN yes
    rac2:PublicLAN rac1:PublicLAN yes
    rac2:PublicLAN rac1:PublicLAN yes
    rac2:PublicLAN rac1:PublicLAN yes
    rac1:PublicLAN rac1:PublicLAN yes
    Result: Node connectivity check passed for subnet "172.17.10.0" with node(s) rac2,rac1.
    Check: Node connectivity of subnet "192.168.10.0"
    Source Destination Connected?
    rac2:PrivateLAN rac1:PrivateLAN yes
    Result: Node connectivity check passed for subnet "192.168.10.0" with node(s) rac2,rac1.
    Suitable interfaces for the private interconnect on subnet "172.17.10.0":
    rac2 PublicLAN:172.17.10.23 PublicLAN:172.17.10.201
    rac1 PublicLAN:172.17.10.22 PublicLAN:172.17.10.200
    Suitable interfaces for the private interconnect on subnet "192.168.10.0":
    rac2 PrivateLAN:192.168.10.21
    rac1 PrivateLAN:192.168.10.11
    ERROR:
    Could not find a suitable set of interfaces for VIPs.
    Result: Node connectivity check failed.
    Checking system requirements for 'crs'...
    Check: Operating system version
    Node Name Available Required Comment
    rac2 Windows Server 2008 Windows Server 2008 passed
    rac1 Windows Server 2008 Windows Server 2008 passed
    Result: Operating system version check passed.
    Check: Total memory
    Node Name Available Required Comment
    rac2 8GB (8387020KB) 1GB (1048576KB) passed
    rac1 8GB (8387020KB) 1GB (1048576KB) passed
    Result: Total memory check passed.
    Check: Swap space
    Node Name Available Required Comment
    rac2 16.05GB (16826288KB) 1GB (1048576KB) passed
    rac1 16.05GB (16826288KB) 1GB (1048576KB) passed
    Result: Swap space check passed.
    Check: System architecture
    Node Name Available Required Comment
    rac2 64-bit 64-bit passed
    rac1 64-bit 64-bit passed
    Result: System architecture check passed.
    Check: Free disk space in "C:\" dir
    Node Name Available Required Comment
    rac2 20.21GB (21190416KB) 400MB (409600KB) passed
    rac1 19.98GB (20948624KB) 400MB (409600KB) passed
    Result: Free disk space check passed.
    System requirement passed for 'crs'
    Pre-check for cluster services setup was unsuccessful on all the nodes.

  • Time machine for Mac OS X and Windows Server 2008 R2

    Hello,
    I am using Mac OS X Lion (Maciontosh HD) and i am using Windows Server 2008 R2 (BOOTCAMP) through Bootcamp.
    Now i am trying to change my 320 GB HDD to 750 GB HDD. So, i back up my mac data (Maciontosh HD excluding BOOTCAMP part) through Time machine and backup the WS Server (BOOTCAMP part) by windows backup management.
    Now i am able to restore both, but the interresing thing is i can not see the data of Windows server while i am using Mac OS. Anybody can help me?
    Is there any suggestion regarding the backup and restore of like dual booting?
    Regards,
    Huq.

    Hi, did you end up finding a solution to this?  I'm looking for the same thing.  Thanks a lot

  • RADIUS Authentication for PI 2.1 with Windows Server 2008 (Windows NPS)

    Hello Community,
    can someone please provide a step-by-step guide (or at least the VSA part) for RADIUS configuration on a Windows 2008 R2 server for Prime Infrastructure 2.1 please?
    We already tried several setups with guides for PI 1.4 without success. The NPS itself authenticates and grants access, but on PI the login always fails.
    Thank you in advance,
    Benjamin

    I'm having the same issue and have a few questions/comments.
    I can get root/admin access working via NPS/radius by justing telling NPS to send PI the  NCS:role0=Root (or Admin) and NCS:virtual-domain0=ROOT-DOMAIN radius attributes.
    But I also have some users who I just want to give read only access.  I cannot seem to get this to work.  At first I configured NPS to send PI the NCS:role0=Monitor Lite and NCS:virtual-domain0=ROOT_DOMAIN attributes.  A user could login, but would immediate get a "You do not have access to the page Monitoring Dashboards" error.  Not to mention almost nothing shows in the menu.  So I tried adding all of the individual tasks related to the "Monitor Lite" role into the radius policy:
    NCS:role0=Monitor Lite
    NCS:task0=Services Menu Access
    NCS:task1=Alarm Stat Panel Access
    NCS:task2=Automated Feedback
    NCS:task3=Monitor Menu Access
    NCS:task4=Theme Changer Access
    NCS:task5=Maps Read Only
    NCS:task6=Help Menu Access
    NCS:task7=License Check
    NCS:task8=Rogue Location
    NCS:task9=Reports Menu Access
    NCS:task10=Monitor Tags
    NCS:task11=Alarm Browser Access
    NCS:task12=Configure Menu Access
    NCS:task13=Search Access
    NCS:task14=Tools Menu Access
    NCS:task15=Administration Menu Access
    NCS:task16=Monitor Clients
    NCS:task17=Home Menu Access
    NCS:task18=Client Location
    NCS:task19=OnlineHelp
    NCS:task20=TAC Case Management Tool
    but I'm not having any luck.  The NPS radius logs always show success, but the read-only users always get the same error and almost nothing visible in the menus.
    Has anyone successfully configured radius with something other than Admin or Root privileges?
    Thanks!

  • How I can disable Firefox from browsing Local drives of servers for remote desktop users in Windows Server 2008 R2 SP1??

    Hi ..
    Recently I came across a security hazard in firefox. it displays C and D rives content when "C:\" or "D:\" is typed in browser address bar. is there any workaround for restricting domain users to restrict this on firefox 12 ??
    Thanks

    Hiya,
    It could sound like that one indeed. There are a few options to go for, however it should be fairly easy to find out :)
    Create a test GPO and apply to a limited amount of users. GPUpdate and verify that the GPO has been applied using rsop.msc
    Then open the application to test and see if it has the desired effect. You might need to change more than one setting, depending on the application and desired behavior.

  • HP Officejet 6700 Premium - Won't print from my laptop.

    HP Officejet 6700 Premium - Microsoft Windows 7 - I get a message on my Dell Laptop that says my printer is offline. The connection between the laptop and printer is wireless. I can run copies by placing them on my printer, but the printer is not reading instructions from my laptop. I cannot even print a test page when the instruction is given from my laptop.

    Hello,
    In addition to what "banhien" mentioned. Obtain the IP of the printer. 
    On the PC desktop > START > All Programs > HP > Officejet 6700 > Update IP , then type in the IP obtained from the printer.
    Regards,
    Jabzi
    Give Kudos to say "thanks" by clicking on the white star under my name.
    Click "Accept as Solution" if it solved your problem, so others can find it.
    I work for HP
    Regards,
    Jabzi
    Give Kudos to say "thanks" by clicking on the "thumps Up icon" .
    Click "Accept as Solution" if it solved your problem, so others can find it.
    Although I am an HP employee, I am speaking for myself and not for HP.

  • There is no driver for Officejet Pro 8500 for Windows 10???

    Unable to find a driver for Officejet Pro 8500 under Windows 10Old driver is blocked from running.  Where is an updated driver?   Was working fine under Windows 8.1.

    I have the same problem. Does anyone know where are the drivers for windows 10. Also, I'm able to downloand the HP print scan doctor, however, once it tells me I need the software drivers because their are not install in my computer for  my officerject 8500 A909g, it still recommend the HP print scan doctor but no drivers.

  • Support for JDeveloper 10.1.3 on Windows Server 2008 64 bit OS

    Hello,
    We are using JDeveloper 10.1.3.3.0 (patch # 9879989) for R12.
    Would like to know support for Jdeveloper on windows server 2008 - 64 bit.
    Thanks,
    Swati.

    Hi Swati,
    Currently I am using Jdeveloper Patch#9172975 for R12.1.2 on windows server 2008 X64 and it works fine.
    As Jdeveloper Patch#9172975 is lower version then Jdeveloper Patch#9879989, Patch#9879989 should work on Windows Server 2008 64bit.
    Still I am not confirm about Jdeveloper Patch#9879989 on Windows Server 2008 64bit.
    Thanks,
    Laukik

  • Not recognizing HP OfficeJet 6700 Premium for Scanning

    Hi to all, 
    I bought and set up an HP OfficeJet 6700 Premium. It is working fine for printing. However it won't recognize the HP Office Jet for scanning. Attempted both from device and from PC. I get a message that device was "not found"...I am running Windows 7.1
    The manual says this below: 
    If your printer is connected to a network and you are scanning to a Windows
    computer, before you can scan from the control panel, you need to enable scanning
    from the software. From the computer desktop, click Start, select Programs or All
    Programs, select the folder for your HP printer, and then select the option for your
    HP printer. Double-click Scanner Actions, double-click Manage Scan to
    Computer, and then click Enable.
    I see the HP printer from the Programs menu, but I cannot get to the instruction - Scanner Actions.
    Please help.
    Thank you.

    Hi ColleenM,
    I am sorry to hear you are having such difficulty scanning. The HP Print and Scan Doctor (PSDR) was designed by HP to provide users with the troubleshooting and problem solving features needed to resolve many common problems experienced with HP print and scan products connected to Windows-based computers.
    On an unrelated note, there was a firmware update released for the Officejet 6700 that you may or may not need. This firmware update likely has nothing to so with the issue you are experiencing but I would like to take the opportunity to let you know about it. Having the newest update does the following:
    Fix/Enhancement
    1) Enhance ePrint Diagnostic report for ePrint Setup.
    2) Improve ease of wireless setup.
    3) Enhanced Embedded Web Services.
    4) Improve Print Quality.
    5) Improve Airport Express connectivity.
    6) Improve the accuracy & reliability of ink level gauge.
    7) Improve ADF pick performance.
    8) Improved paper handling
    To check the version of your current printer firmware:
    Printer Information Screen
    1. From the Control panel, press Help (?) button, select Printer Information
    2. Use the down arrow button to scroll to the 2nd screen
    3. The current firmware revision will appear on the screen
    If you do not have Version MPM3CN1322DR you need the update.
    HP Officejet 6700 Premium e-All-in-One Firmware.
    Let me know what happens with the PSDR. If the issue persists let me know, I am eager to help you resolve this.
    Please click the Thumbs up icon below to thank me for responding.
    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    Please click “Accept as Solution” if you feel my post solved your issue, it will help others find the solution.
    Sunshyn2005 - I work on behalf of HP

Maybe you are looking for