Start a Conversation

Unsolved

R

1 Rookie

 • 

2 Posts

452

November 24th, 2023 04:46

Unable to Migrate 3.10 -> 4.0 Upgrade

Im trying to follow the steps to upgrade my appliance from 3.10, to v4. The upgrade steps indicate tofirstly deploy and IP a new v4 OpenManage server, then  login to the 3.10 appliance with admin, choose the migrate function, pointing to the IP of the new appliance.

This is where the process seems to break.  If i choose to use a Self-Signed Cert in step 1, then step 2 I put the IP of the V4 build, plus the admin u/p. When I click validate the first time, i get asked whether to trust the certificate on the V4 appliance. As soon as you say accept, you get logged out of the 3.10 appliance.

When logging back in and attempt to validate the connection to the v4 appliance, i get the following error:

Unable to mutually authenticate and connect to remote appliance. Please check the current appliance certificate has been trusted by remote appliance.

The servers are on the same vlan/vmware PG, no firewalls between them, etc. I cant figure out how to migrate all my monitored servers, so I can upgrade to V4.

Appreciate any feedback

14 Posts

November 24th, 2023 09:11

Similar problem, I have opened a call with Dell, waiting to see what they suggest.

Changing the password on the v4.0 appliance to something else doesn't solve the issue.

Moderator

 • 

2.3K Posts

24-11-2023 09:34 AM

Hello, if the migrate an appliance doesn't work like on page 200 OpenManage Enterprise 4.0 User's Guide (https://dell.to/3us8hom) I recommend please contact support directly. The software team will take up the case and deal with it. Because I think it could need some certificate changes on CA server. According to my inferences it could be like this. I researched a lot but unfortunately, I cannot find a direct solution yet. Thanks @TechSB and please enlighten us after getting a reply.

DELL-Erman O

Social Media and Communities Professional

Dell Technologies | Enterprise Support Services

#IWork4Dell

Did I answer your query? Please click on ‘Mark as Accepted Answer’. ‘Thumbs up’ the posts you like!

1 Rookie

 • 

2 Posts

November 26th, 2023 23:51

@Dell-ErmanO​ Thanks, Ill speak to Dell support and see what they say. @TechSB thanks of the feedback.

14 Posts

November 27th, 2023 11:30

The fix for the invalid user credentials was to ensure that HTTP Proxy settings are unselected.

1 Rookie

 • 

16 Posts

November 27th, 2023 21:39

@TechSB​ I'm experiencing exactly the same problem, but my proxy settings are already disabled. Did you get any other ideas when you talked to support?

Edit: Support helped me resolve the issue. I had to go to the new server and select the Migrate In option, type in mycredentials, and then hit accept cert from other server. It will log you out, but the validation process on the old server works once you do that.

(edited)

2 Posts

January 8th, 2024 22:21

@TechSB​ Disabling HTTP Proxy worked for me. Thank you!

1 Message

February 8th, 2024 10:25

@Nobodyimportant​ Thank you! you saved me a call to dell!

No Events found!

Top