Start a Conversation

Unsolved

L

1 Rookie

 • 

4 Posts

1032

November 6th, 2023 17:15

Migration process V3.10 to V4 Unable to perform the operation

Hello, i want to migrate Dell OME V3.10.2 to V4.0.0 and when i enter the credentials on source server V3.10 to the target server  i receive this error message :

Unable to perform the operation, make sure that the provided information is valid and/or the provided host is reachable

on the target server V4.0.0, i follow the assistant to prepare the target and on the step 3 i have the message :

Source appliance not ready (not in MAINTENANCE state). 'Migrate Out' steps 2 and 3 must be completed on the source appliance.

Moderator

 • 

3.5K Posts

November 6th, 2023 21:49

Hello lbenharous,

 

What does the caution say on Sign Certificate?

Password has failed validation. Have you double checked credentials?

 

I think Migrate an appliance: page 200-204 should be able to help. Check each step :

https://dell.to/49rO41O

 

1 Rookie

 • 

4 Posts

November 6th, 2023 22:44

@Dell -Charles R​ thank you for your return, i choice to continue with autosigned certificate on both side, i follow the manual with migration out and in steps but i have this error

1 Rookie

 • 

4 Posts

November 6th, 2023 22:45

@Dell -Charles R​ and i am sure , absolutely sure with the credentials , i'm logged in with this credentials

Moderator

 • 

3.9K Posts

07-11-2023 01:18 AM

Hello I'd recommend the following:

1. Change the password for the "admin" user on the 4.0 VM to something other than the current value.

2. On the source appliance, open the local VM console and select Setup Debug Logging > Enable All Debug Logs:

https://dell.to/46SiCIx

3. Go to Monitor > Troubleshoot and test connection to the destination appliance using the Redfish protocol with the new admin credentials.

4. Run the "Setup Target Console" migration step again.

5. If the validation still fails, export console logs (Monitor > Troubleshoot > Logs) and upload them to https://dell.to/3u3TG2a.

 


Professionnel des médias sociaux et des communautés
#IWork4Dell

1 Rookie

 • 

4 Posts

November 7th, 2023 11:04

@DELL-Young E​ You're right , when i change the password, the migration process was unblock and it's in progress 

37 Posts

November 21st, 2023 11:43

Hi All,

I am facing the same issue. When I try to validate user from source to target appliance (step 2) it fails with above message.

I am sure about credentials, I changed password a few times and tried different users too. Validation from target to source works fine and it allows me to progress to step 3 on target. Protocol test works fine too between source and target. What else can it be?

Regards,

Anthony 

Moderator

 • 

3.2K Posts

21-11-2023 15:10 PM

Hello Anthony,

It seems like you are encountering difficulties during the migration process from Dell OME V3.10.2 to V4.0.0. Here are some additional steps you can take to troubleshoot and resolve the issue:

Check Appliance Status:
Ensure that the source appliance is in the MAINTENANCE state before proceeding with the migration. If it's not in the MAINTENANCE state, you may need to perform the 'Migrate Out' steps 2 and 3 on the source appliance, as mentioned in the error message.

Firewall and Network Settings:
Verify that there are no firewall issues or network connectivity problems between the source and target appliances. Make sure that the necessary ports are open for communication between the two appliances.

Review Logs:
Examine the console logs on both the source and target appliances for any error messages or issues. You can find logs under Monitor > Troubleshoot > Logs. Look for any entries related to the migration process that might provide more details about the error.

Validate SSL Certificates:
Ensure that SSL certificates are valid and correctly configured on both the source and target appliances. Mismatched or expired certificates can cause authentication issues.

Debug Logging:
Enable debug logging on both the source and target appliances to gather more detailed information about the migration process. This can help identify the specific point of failure.

Database Integrity:
Check the integrity of the databases on both the source and target appliances. Database corruption can lead to migration failures. Dell OME might have utilities or commands to check and repair database integrity.

Consult Dell Support:
If the issue persists, consider reaching out to Dell Software Support for assistance. Provide them with detailed information about the error messages, logs, and the steps you've taken so far. They may have specific troubleshooting steps or updates that address migration issues.

Remember to back up your configurations and data before making any significant changes, and proceed with caution to avoid data loss or service interruptions. If you have access to Dell support resources, utilize them for more specialized assistance tailored to your specific environment.

I hope these suggestions help you in resolving the migration issue.

with kind regards Martin

DELL-Martin S

Social Media and Communities Professional

Dell Technologies | Enterprise Support Services

#IWork4Dell

Did I answer your query? Please click on ‘Mark as Accepted Answer’. ‘Thumbs up’ the posts you like!

37 Posts

November 21st, 2023 15:32

Hi Martin,

Thank you for your answer. 

1. How do I turn on maintenance state for 3.10.2? 

2. What I am trying to do is "migrate out" step 2 that fails on user validation

3. There is no FW in between target-source, both are on the same VLAN 

4. Tried logs, can't export from source, must be too many for a browser to process and allow me to download zip file. Tried on target but found nothing useful there (no errors or even attempts that connection was made from a source. Which log file should I be looking at , I might have missed something)

5. Debugging was on, yes. Which log file is the one that should have migration data?

6. DB seems to be ok, it only fails on user validation, doesn't get as far as DB check.

Is there anything on OME 4.0 that should be enabled in settings maybe to allow incoming "requests" from a source one. Please also note that when I run a connection test as advised above from source to target it works fine (REDFISH protocol) 

Regards,

Anthony 

Moderator

 • 

3.5K Posts

21-11-2023 17:01 PM

Hello Anthony,

 

OpenManage Enterprise 4.0 User's Guide

https://dell.to/3sCliLF

Migrate an appliance: page 200

On page 201: When the export task is complete, the source appliance is ready to stream the data to the target appliance. The banner will display that the appliance is in MAINTENANCE state.

 

If you still have problems with it you can contact Support directly and they can get a look with you.

The forum is not set up for that type of direct engagement.

DELL-Charles R

Social Media and Communities Professional
Dell Technologies | Enterprise Support Services
#IWork4Dell

Did I answer your query? Please click on ‘Accept as Solution’. ‘Thumbs up’ the posts you like!

37 Posts

November 21st, 2023 20:04

I think you didn't understand my message. I can't get pass step 2 on source appliance to get to step 3 (export). No issue on target appliance that authenticates ok to the source and passes step 2.

The problem is to pass step 2 on source appliance, it rejects username/password for some reason. 

Moderator

 • 

3.5K Posts

21-11-2023 21:44 PM

 

See if this article can help.

Knowledge Base Article: 000219280

OpenManage Enterprise 3.10.x to 4.0 Migration

https://dell.to/49EWiUu

 

Do you have a caution on the Sign Certificate?

The installed certificate must be signed by the same Certificate Authority on both the source and destination consoles. The uploaded certificate must have both client and server authentication, and key encipherment enabled for Public Key Usage (Key Usage Extensions). Otherwise, it is considered a nonvalid certificate chain and an upload error is thrown (CGEN1008).

 

You might take a look at this thread also. It looks similar.

https://dell.to/49Ou7Ti

 

DELL-Charles R

Social Media and Communities Professional
Dell Technologies | Enterprise Support Services
#IWork4Dell

Did I answer your query? Please click on ‘Accept as Solution’. ‘Thumbs up’ the posts you like!

37 Posts

November 22nd, 2023 07:15

Hi Charles,

No issue with a cert, step 1 is ok, as I said, issue is with step 2 on a source appliance in which username/password are not being recognized by the target appliance.

Regards,

Anthony

Moderator

 • 

3.2K Posts

22-11-2023 15:26 PM

did you check the spelling and different keyboard layouts?

with kind regards Martin

DELL-Martin S

Social Media and Communities Professional

Dell Technologies | Enterprise Support Services

#IWork4Dell

Did I answer your query? Please click on ‘Mark as Accepted Answer’. ‘Thumbs up’ the posts you like!

37 Posts

November 22nd, 2023 15:34

I did yes, and did number of copy/paste tries to be sure. 

Basically I have 2 browser windows opened on the same server, one for source , the second for target on the same server.

No issue progressing to step 3 from target to source.

Is there anything that can be blocking incoming connection attempts on a new target appliance? 

I actually have 2 instances of OpenManage for production and DR site. In both cases I get the same result.

New target appliance (version 4.0) can authenticate just fine to 3.10.2 but 3.10.2 not to 4.0 (protocol test being passed ok both ways)

Moderator

 • 

3.5K Posts

22-11-2023 21:44 PM

Just want to make sure we are looking at the same thing? https://dell.to/3sCliLF

This is what I see for step 2 on Migrate out:

Migrate out an appliance page 200

Steps

1. Click Backup / Restore > Migrate and then select Migrate Out. Migrate out option is only available in OpenManage Enterprise 3.10.x.

2. In Sign Certificate you may choose to Proceed with the self-signed certificate that was shipped with the appliance or continue with a Certificate Authority (CA) signed Upload certificate option. If the CA signed certificate does not include the certificate chain an error will be shown. Proceed with the Upload certificate to upload the certificate that includes the chain

 

Are you getting any leading or trailing spaces when you copy/paste? Have you tried type it in manually?

 

I might recommend contact Support directly and ask for Systems Management department and an engineer can get a look with you.

DELL-Charles R

Social Media and Communities Professional
Dell Technologies | Enterprise Support Services
#IWork4Dell

Did I answer your query? Please click on ‘Accept as Solution’. ‘Thumbs up’ the posts you like!

37 Posts

November 23rd, 2023 07:46

Hi Charles,

I am referring to step 2 in Migrate Out process which is authentication from source to target appliance. Step 1 is certificate and I am using CA signed certificate with valid chain, it wouldn't let me progress to step 2 if chain would have been incorrect.   

I opened a ticket with support yesterday, waiting for engineer's contact

Regards,

Anthony

Moderator

 • 

3.2K Posts

23-11-2023 15:18 PM

Hi,

 

thanks for your update, you could provide the results here for other users.

with kind regards Martin

DELL-Martin S

Social Media and Communities Professional

Dell Technologies | Enterprise Support Services

#IWork4Dell

Did I answer your query? Please click on ‘Mark as Accepted Answer’. ‘Thumbs up’ the posts you like!

November 24th, 2023 15:10

I got also blocked in "step 2 in Migrate Out" phase with the same error.

In my case it was due to the fact that i have a proxy server configured to go to Dell online.

After disabling the proxy settings on OME, step 2 worked all fine.

37 Posts

November 27th, 2023 14:34

Hi jellehoylaerts

exactly the same problem, just finished a call with Dell support and they admitted there is a bug that is causing this issue and turning off proxy is the only way to progress migration from the source. 

Regards,

Anthony 

December 5th, 2023 20:16

We are also failing at Step 2 of the Migrate Out process. We do not have a proxy setup for our connections, so it's already disabled. Changed password as recommended. Any other thoughts?

Moderator

 • 

3.5K Posts

05-12-2023 21:49 PM

Hello SmokinBanz,

 

This may help:

How to Migrate OpenManage Enterprise From 3.10.x to 4.0

https://dell.to/3uCXebV

It's a tutorial and he supplies additional information during the process that may help.

DELL-Charles R

Social Media and Communities Professional
Dell Technologies | Enterprise Support Services
#IWork4Dell

Did I answer your query? Please click on ‘Accept as Solution’. ‘Thumbs up’ the posts you like!

December 6th, 2023 14:47

@Dell -Charles R

We have followed all prerequisites as described in that tutorial/video. Also, both instances show valid certificates have been installed. I'm trying to open a ticket with Dell, but there's no direct support channel for OpenManage Enterprise so it's been a struggle. We do not have any firewalls in between the appliances, they are on the same network segment and both can reach the Dell Repo.

Moderator

 • 

8.7K Posts

06-12-2023 15:10 PM

SmokinBanz,

 

One thing I would start with is to verify if a proxy is  enabled on 4.0 or 3.10, if it is then that will make it not work.

 

So you will have to disable the proxy but then you can't do migrations either because it has to read the Plugins file from somewhere,  so you will have to host it offline too

 

Let me know what you see.

 

DELL-Chris H

Social Media and Communities Professional

Dell Technologies | Enterprise Support Services

#IWork4Dell

Did I answer your query? Please click on ‘Mark as Accepted Answer’. ‘Thumbs up’ the posts you like!

December 7th, 2023 15:00

@DELL-Chris H​ We do not require a proxy to get outside, nor is it enabled on either appliance. I've followed all of the pre-reqs and confirmed they are good.

No Events found!

Top