Dell 1545 Laptop Driver

Discussion in 'Hardware' started by Hornnumb2, Sep 20, 2016.

  1. Hornnumb2

    Hornnumb2 Private E-2

    Does anybody have an idea what driver I am missing, fresh install of XP. Thanks Michael
     

    Attached Files:

    • dell.JPG
      dell.JPG
      File size:
      123.9 KB
      Views:
      12
  2. mdonah

    mdonah Major Geek Extraordinaire

    Did you go to the Dell support site, enter the Service Tag number and go to Drivers and Downloads? The missing driver(s) should be there. I believe the BCM2045 is for Broadcom (either ethernet or wi-fi).
     
  3. Hornnumb2

    Hornnumb2 Private E-2

    Still no luck with this, I have downloaded both network drivers but no luck. Here is the service tag if somebody could point me in the right direction. 6B17BG1 Thanks Michael
     
  4. mdonah

    mdonah Major Geek Extraordinaire

    According to the original configuration specs, it came with XP Home SP 2. Have you updated XP to SP 3?

    One of the drivers you still need is the Audio driver. If that driver also includes the BCM2045 and the modem device driver, you should be set.

    I hope you're NOT going online with the XP computer. Microsoft support for XP ended on 4/8/14 and you'd be really vulnerable.
     
  5. Hornnumb2

    Hornnumb2 Private E-2

    Yes I did load SP3 .
     
  6. Booboo58

    Booboo58 Private E-2

    Did you download and install the "Chipset driver" from Dell? Many times that needs to be installed before all the other drivers.
     
  7. the mekanic

    the mekanic Major Mekanical Geek

  8. plodr

    plodr Major Geek Super Extraordinaire

    the mechanic, that article is from October 2014 so hackers may have moved on to other areas. Two years is a long time on the internet. I am not saying XP is safe. I do not take our XP computers on the internet.
     
  9. the mekanic

    the mekanic Major Mekanical Geek

    “You are at risk if you still run XP,” says Leonard. “The risk will only increase going forward.”
     
  10. Hornnumb2

    Hornnumb2 Private E-2

    Ok I understand its is vunerable. But I cant open certain web pages can somebody help with that.
    Here is a error that I am getting. I am trying to run Dell driver update.

    PLATFORM VERSION INFO
    Windows : 5.1.2600.196608 (Win32NT)
    Common Language Runtime : 2.0.50727.3053
    System.Deployment.dll : 2.0.50727.3053 (netfxsp.050727-3000)
    mscorwks.dll : 2.0.50727.3053 (netfxsp.050727-3000)
    dfdll.dll : 2.0.50727.3053 (netfxsp.050727-3000)
    dfshim.dll : 2.0.50727.3053 (netfxsp.050727-3000)

    SOURCES
    Deployment url : file:///C:/Documents%20and%20Settings/Owner/My%20Documents/Downloads/DellSystemDetectLauncher(4).Application
    Deployment Provider url : https://downloads.dell.com/tools/dellsystemdetect/dellsystemdetect.application

    ERROR SUMMARY
    Below is a summary of the errors, details of these errors are listed later in the log.
    * Activation of C:\Documents and Settings\Owner\My Documents\Downloads\DellSystemDetectLauncher(4).Application resulted in exception. Following failure messages were detected:
    + Downloading https://downloads.dell.com/tools/dellsystemdetect/dellsystemdetect.application did not succeed.
    + The underlying connection was closed: Could not establish trust relationship for the SSL/TLS secure channel.
    + The remote certificate is invalid according to the validation procedure.

    COMPONENT STORE TRANSACTION FAILURE SUMMARY
    No transaction error was detected.

    WARNINGS
    There were no warnings during this operation.

    OPERATION PROGRESS STATUS
    * [4/10/2008 4:44:01 AM] : Activation of C:\Documents and Settings\Owner\My Documents\Downloads\DellSystemDetectLauncher(4).Application has started.

    ERROR DETAILS
    Following errors were detected during this operation.
    * [4/10/2008 4:44:07 AM] System.Deployment.Application.DeploymentDownloadException (Unknown subtype)
    - Downloading https://downloads.dell.com/tools/dellsystemdetect/dellsystemdetect.application did not succeed.
    - Source: System.Deployment
    - Stack trace:
    at System.Deployment.Application.SystemNetDownloader.DownloadSingleFile(DownloadQueueItem next)
    at System.Deployment.Application.SystemNetDownloader.DownloadAllFiles()
    at System.Deployment.Application.FileDownloader.Download(SubscriptionState subState)
    at System.Deployment.Application.DownloadManager.DownloadManifestAsRawFile(Uri& sourceUri, String targetPath, IDownloadNotification notification, DownloadOptions options, ServerInformation& serverInformation)
    at System.Deployment.Application.DownloadManager.DownloadManifest(Uri& sourceUri, String targetPath, IDownloadNotification notification, DownloadOptions options, ManifestType manifestType, ServerInformation& serverInformation)
    at System.Deployment.Application.DownloadManager.DownloadDeploymentManifestDirect(SubscriptionStore subStore, Uri& sourceUri, TempFile& tempFile, IDownloadNotification notification, DownloadOptions options, ServerInformation& serverInformation)
    at System.Deployment.Application.DownloadManager.FollowDeploymentProviderUri(SubscriptionStore subStore, AssemblyManifest& deployment, Uri& sourceUri, TempFile& tempFile, IDownloadNotification notification, DownloadOptions options)
    at System.Deployment.Application.DownloadManager.DownloadDeploymentManifestBypass(SubscriptionStore subStore, Uri& sourceUri, TempFile& tempFile, SubscriptionState& subState, IDownloadNotification notification, DownloadOptions options)
    at System.Deployment.Application.ApplicationActivator.PerformDeploymentActivation(Uri activationUri, Boolean isShortcut, String textualSubId, String deploymentProviderUrlFromExtension, BrowserSettings browserSettings, String& errorPageUrl)
    at System.Deployment.Application.ApplicationActivator.ActivateDeploymentWorker(Object state)
    --- Inner Exception ---
    System.Net.WebException
    - The underlying connection was closed: Could not establish trust relationship for the SSL/TLS secure channel.
    - Source: System
    - Stack trace:
    at System.Net.HttpWebRequest.GetResponse()
    at System.Deployment.Application.SystemNetDownloader.DownloadSingleFile(DownloadQueueItem next)
    --- Inner Exception ---
    System.Security.Authentication.AuthenticationException
    - The remote certificate is invalid according to the validation procedure.
    - Source: System
    - Stack trace:
    at System.Net.Security.SslState.StartSendAuthResetSignal(ProtocolToken message, AsyncProtocolRequest asyncRequest, Exception exception)
    at System.Net.Security.SslState.CheckCompletionBeforeNextReceive(ProtocolToken message, AsyncProtocolRequest asyncRequest)
    at System.Net.Security.SslState.StartSendBlob(Byte[] incoming, Int32 count, AsyncProtocolRequest asyncRequest)
    at System.Net.Security.SslState.ProcessReceivedBlob(Byte[] buffer, Int32 count, AsyncProtocolRequest asyncRequest)
    at System.Net.Security.SslState.StartReadFrame(Byte[] buffer, Int32 readBytes, AsyncProtocolRequest asyncRequest)
    at System.Net.Security.SslState.StartReceiveBlob(Byte[] buffer, AsyncProtocolRequest asyncRequest)
    at System.Net.Security.SslState.CheckCompletionBeforeNextReceive(ProtocolToken message, AsyncProtocolRequest asyncRequest)
    at System.Net.Security.SslState.StartSendBlob(Byte[] incoming, Int32 count, AsyncProtocolRequest asyncRequest)
    at System.Net.Security.SslState.ProcessReceivedBlob(Byte[] buffer, Int32 count, AsyncProtocolRequest asyncRequest)
    at System.Net.Security.SslState.StartReadFrame(Byte[] buffer, Int32 readBytes, AsyncProtocolRequest asyncRequest)
    at System.Net.Security.SslState.StartReceiveBlob(Byte[] buffer, AsyncProtocolRequest asyncRequest)
    at System.Net.Security.SslState.CheckCompletionBeforeNextReceive(ProtocolToken message, AsyncProtocolRequest asyncRequest)
    at System.Net.Security.SslState.StartSendBlob(Byte[] incoming, Int32 count, AsyncProtocolRequest asyncRequest)
    at System.Net.Security.SslState.ProcessReceivedBlob(Byte[] buffer, Int32 count, AsyncProtocolRequest asyncRequest)
    at System.Net.Security.SslState.StartReadFrame(Byte[] buffer, Int32 readBytes, AsyncProtocolRequest asyncRequest)
    at System.Net.Security.SslState.StartReceiveBlob(Byte[] buffer, AsyncProtocolRequest asyncRequest)
    at System.Net.Security.SslState.CheckCompletionBeforeNextReceive(ProtocolToken message, AsyncProtocolRequest asyncRequest)
    at System.Net.Security.SslState.StartSendBlob(Byte[] incoming, Int32 count, AsyncProtocolRequest asyncRequest)
    at System.Net.Security.SslState.ProcessReceivedBlob(Byte[] buffer, Int32 count, AsyncProtocolRequest asyncRequest)
    at System.Net.Security.SslState.StartReadFrame(Byte[] buffer, Int32 readBytes, AsyncProtocolRequest asyncRequest)
    at System.Net.Security.SslState.StartReceiveBlob(Byte[] buffer, AsyncProtocolRequest asyncRequest)
    at System.Net.Security.SslState.CheckCompletionBeforeNextReceive(ProtocolToken message, AsyncProtocolRequest asyncRequest)
    at System.Net.Security.SslState.StartSendBlob(Byte[] incoming, Int32 count, AsyncProtocolRequest asyncRequest)
    at System.Net.Security.SslState.ProcessReceivedBlob(Byte[] buffer, Int32 count, AsyncProtocolRequest asyncRequest)
    at System.Net.Security.SslState.StartReadFrame(Byte[] buffer, Int32 readBytes, AsyncProtocolRequest asyncRequest)
    at System.Net.Security.SslState.StartReceiveBlob(Byte[] buffer, AsyncProtocolRequest asyncRequest)
    at System.Net.Security.SslState.CheckCompletionBeforeNextReceive(ProtocolToken message, AsyncProtocolRequest asyncRequest)
    at System.Net.Security.SslState.StartSendBlob(Byte[] incoming, Int32 count, AsyncProtocolRequest asyncRequest)
    at System.Net.Security.SslState.ForceAuthentication(Boolean receiveFirst, Byte[] buffer, AsyncProtocolRequest asyncRequest)
    at System.Net.Security.SslState.ProcessAuthentication(LazyAsyncResult lazyResult)
    at System.Net.TlsStream.CallProcessAuthentication(Object state)
    at System.Threading.ExecutionContext.Run(ExecutionContext executionContext, ContextCallback callback, Object state)
    at System.Net.TlsStream.ProcessAuthentication(LazyAsyncResult result)
    at System.Net.TlsStream.Write(Byte[] buffer, Int32 offset, Int32 size)
    at System.Net.PooledStream.Write(Byte[] buffer, Int32 offset, Int32 size)
    at System.Net.ConnectStream.WriteHeaders(Boolean async)

    COMPONENT STORE TRANSACTION DETAILS
    No transaction information is available.
     
  11. the mekanic

    the mekanic Major Mekanical Geek

    If you are using IE8, it's not supported anymore by many websites.
     
  12. Hornnumb2

    Hornnumb2 Private E-2

    That was under Firefox but trying to get to any Microsoft downloads say I have to use IE which won't connect either. I can go to some sites fine but others give me no internet connection.
     
  13. mdonah

    mdonah Major Geek Extraordinaire

    Dell System Detect doesn't update device drivers anyway. For that, you need to Go to the Dell Support site, enter your Service Tag number and go to Drivers and Downloads.
     
  14. the mekanic

    the mekanic Major Mekanical Geek

    Well, the crux is that Microsoft sites also no longer support IE8. Or XP...
     
  15. Hornnumb2

    Hornnumb2 Private E-2

    So is there anyway to fix the drivers and problems with web browsing.
     
  16. Eldon

    Eldon Major Geek Extraordinaire

  17. MaxTurner

    MaxTurner Banned

    I would suggest you try the Driver Updater program 'Driver Talent'
    It is fairly straight forward but here is the user guide:
    http://www.drivethelife.com/user-guide-to-download-update-drivers.html
    We all know that XP is vulnerable to malware and more so than later systems, but frankly any system hat isn't secured with good up to date security software is vulnerable. Make sure you have a decent AV installed and kept up to date, and because of he new ransomware types, one of those programs too, eg CryptoPrevent.
    In your Firefox you can install the add on extension 'IE Tab V2' from here:
    https://addons.mozilla.org/en-GB/firefox/addon/ie-tab-2-ff-36/

    EDIT: Sorry Eldon - I missed your suggestion before I posted.
     
  18. mdonah

    mdonah Major Geek Extraordinaire

    Yeah, I had read that MS wasn't going to support anything earlier than IE 11 and of course they dropped XP support on 4/8/14.
     
  19. Hornnumb2

    Hornnumb2 Private E-2

    This is what I get when trying to down the drivereasy.
     

    Attached Files:

  20. MaxTurner

    MaxTurner Banned

    If it was me, I would simply install DRIVER TALENT from the MajorGeeks download link I gave you in post #17 - it will probably be easier and quicker.
     
    Eldon likes this.
  21. Hornnumb2

    Hornnumb2 Private E-2

    Well it took care of all but bluetooth BCM 2045, when trying to install it says software license file not found. But still getting the security problem when trying to go to certain web pages, Any ideas on that?
     
  22. MaxTurner

    MaxTurner Banned

    Try different web browsers (Firefox, Chrome, Opera) and see if the same happens.
     
  23. Hornnumb2

    Hornnumb2 Private E-2

    figured it out, date was wrong 2008
     
  24. MaxTurner

    MaxTurner Banned

  25. Eldon

    Eldon Major Geek Extraordinaire

    Thanks MaxTurner.
    You should download from the links we post - more often than not we will post MajorGeeks downloads. ;)
     

MajorGeeks.Com Menu

Downloads All In One Tweaks \ Android \ Anti-Malware \ Anti-Virus \ Appearance \ Backup \ Browsers \ CD\DVD\Blu-Ray \ Covert Ops \ Drive Utilities \ Drivers \ Graphics \ Internet Tools \ Multimedia \ Networking \ Office Tools \ PC Games \ System Tools \ Mac/Apple/Ipad Downloads

Other News: Top Downloads \ News (Tech) \ Off Base (Other Websites News) \ Way Off Base (Offbeat Stories and Pics)

Social: Facebook \ YouTube \ Twitter \ Tumblr \ Pintrest \ RSS Feeds