The existing migration ssl certificate win 4.2 device acs acs 3.2

Hello

We have the acs server that has the ssl running certficate(certifcate authority) in the acs 3.2 for eap - tls user authentication windows version.

We want the same be migrated to application 4.2 (appliance) acs. I tried in different ways to push the certificate but I couldn't.

I tried the System Configuration Thru--> ACS certificate--> certificate installation to install ACS--> download the certificate file

As I mentioned the FTP server IP address, identification information, name and path

But if I submit the application sound giving the directory not found or incorrect credentials.

In FTP records its showing like this

April 15, 2011 19:41:55 Session 4, Peer 10.190.249.40 PASS welcome2acs
April 15, 2011 19:41:55 Session 4, Peer 10.190.249.40 230 user logged
April 15, 2011 19:41:55 Session 4, Peer 10.190.249.40 FTP: successful connection
April 15, 2011 19:41:55 Session 4, Peer 10.190.249.40 CWD D:\FTP-ACS-AU
April 15, 2011 19:41:55 Session 4, Peer 10.190.249.40 D:\FTP-ACS-AU 550: no such file or directory.
April 15, 2011 19:41:55 Session 4, Peer 10.190.249.40 FTP: connection is closed.
April 15, 2011 19:41:55 Session 4, Peer 10.190.249.40 Session closed by peer
April 15, 2011 19:44:47 Session 5, Peer 10.190.249.40 the FTP Server session
April 15, 2011 19:44:47 Session 5, Peer 10.190.249.40 the FTP Server session
April 15, 2011 19:44:47 Session 5, Peer 10.190.249.40 USER ftpadmin
April 15, 2011 19:44:47 Session 5, Peer 10.249.40 331 ok, need password username
April 15, 2011 19:44:47 Session 5, Peer 10.190.249.40 FTP: connection attempt by: ftpadmin
April 15, 2011 19:44:48 Session 5, Peer 10.190.249.40 PASS welcome2acs
April 15, 2011 19:44:48 Session 5, Peer 10.190.249.40 230 user logged
April 15, 2011 19:44:48 Session 5, Peer 10.190.249.40 FTP: successful connection
April 15, 2011 19:44:48 Session 5, Peer 10.190.249.40 DLG FTP - ACS - to THE
April 15, 2011 19:44:48 Session 5, Peer 10.190.249.40 550 FTP - ACS - to THE: no such file or directory.
April 15, 2011 19:44:48 Session 5, Peer 10.190.249.40 FTP: connection is closed.
April 15, 2011 19:44:48 Session 5, Peer 10.190.249.40 Session closed by peer

Can anyone please suggest me what could be the problem in this... is my method won't?

Hello

Directory just enter ' / '.

Just browse for the file field, and shared folder opens automatically.

I hope this helps.

Kind regards

Anisha

P.S.: Please mark this thread as answered if you feel that your query is resolved. Note the useful messages.

Tags: Cisco Security

Similar Questions

  • The 5.5 SSL certificate installation device Orchestrator

    Need for additional documents and advice on installing the Orchestrator's SSL certificate.  My approach resulted in a failure to download error.  Method: keystore file downloaded using selection in Configuration Orchestrator interface.  Removed the embedded free signed certificate and key private using commands in the key tool.  Issues for a new original keystore certificate using the keytool command.  Treaty of applicantst on a windows certification authority.  Installed at root, intermediate, and new machine cert in original keystore, checked the chain and tried to install the key file using the GUI with a download error received.

    See the following resources:

    Also, could you give more information about the error, you receive (for example, trace error stack in the log files)?

  • The e-mail application does not connect to the Dreamhost servers. Perhaps because of how they configure their SSL certificate for their subdomains.

    http://wiki.DreamHost.com/Certificate_Domain_Mismatch_Error

    Certificate SSL of Dreamhost for their mail servers only at one level of subdomain while many of their clusters of e-mail exist on a second level subdomain. In my view, this translates into an error message 'bad security' of the e-mail application.

    I contacted DreamHost and they say they are unable to solve this problem, or that they will allow me to install an SSL certificate on my virtual domain pointing to my cluster e-mail (even if I had to buy a).

    I understand, it is possible to manually add certificates via adb in a way similar to this: http://www.pending.io/add-cacert-root-certificate-to-firefox-os/

    However what I read this: 1. does not work on the ZTE Open 2. Can only fix only navigation not the web mail client.

    Is there any option that is available to me short of switching hosts?

    Fabian,

    Are you familiar with Firefox OS? The reason why I say this is because the e-mail client cannot create an excaption certificate. In fact, it's design. It's design: https://wiki.mozilla.org/Gaia/Email/Features#Security

    This request for support to Mozilla was placed specifically for the product Firefox OS, for which there is only a single mail client.

    That said many people in the Mozilla Bugzilla, have been able to show me how to find another alias for those servers that actually works and in fact corresponds to SSL certificates. Although Dreamhost support could not provide me with any such information, and such information is not actually in the DreamHost wiki.

    I have a repeated insistence of Dreamhost possibility I should just live with the exceptions of SSL certificate, when there is real existing valid server names to match the certificates in question, silly.

    The fact that you post this solution for one product, so that it is not yet applicable beyond useless. It serves to muddy waters.

  • SSL certificate for the Security Server external facing

    Dear all,

    Today, I bought an external SSL certificate of DigitCert for our security server. I imported the certificates in the personal certificate (computer account) on the Security Server store. DigiCert provided three certificates, root CA, CA server and the other with the name of our domain. I renamed the vdm to the friendly name of the existing self-signed certificate and used the friendly name for the certificate vdm has our domain name. Subsequently, I rebooted consulting on the Security server. They are all released on except the "Display Blast Secure Gateway" service which entered the suspended state.

    On our facility, we have a connection to the server and a security server. To the Security Server, we use a different domain name for connecting to the server. We have an internal PKI and the connection to the server uses an SSL certificate.

    connection to the server = server01.internaldomain.com

    Security Server = server02.externaldomain.com

    Why the certificate cannot be loaded to view Blast Secure Gateway? I missed something?

    Thank you

    Edy

    I solved it. It was with the private key of the certificate. This is the reason that the Blast Secure Gateway could not load.

  • replace the SSL certificate in Dell OMSA 7.2

    My University is compels me to replace the Dell's SSL certificate in OMSA with a certificate from a certification authority.  We use InCommon.

    I generated a certificate using Microsoft IIS request.  InCommon generated the certificate and got sent back links to a variety of formats.

     as PKCS#7 Base64 encoded:
        Other available formats:
           as PKCS#7 Bin encoded:
           as X509, Base64 encoded:
           as X509 Certificate only, Base64 encoded:
           as X509 Intermediates/root only, Base64 encoded:
           as X509 Intermediates/root only Reverse, Base64 encoded
    
    Does anyone know what kind of certificate I need, and exactly how to install it in the apache server that runs Dell OMSA.
    

    Ok.  I have an answer.

    As far as I know, the interface Dell OMSA itself does not have to import the intermediate certificates (returns an error) and cannot be used to create a useful CSR (signature request) because you can't specify your own institutional settings. Our CA would not authenticate the CSR request generated by the Dell OMSA interface, even if it would incorporate new certificates (which she seems to fail at the).

    The simplest approach is to generate a CSR in Windows IIS, the authenticated certificate back from your CA, and then to export to a .pfx file (private, final, intermediate entity certificate and certificates root key, extended attributes).

    Use IBM tool called keyman (download www.ibm.com/developerworks).  Use the version of Windows.

    It can convert a .pfx file in a keystore apache in 3 easy steps.  1. create a new key file

    2 import the .pfx file 3. Save the key file.

    Tips on the internet suggest keeping all the passwords the same - pfx export, keystore, key, etc.

    Edit the server.xml file in the apache server to use your new password.

    Only downside is that your password will be readable text in the server.xml file.  In the original file server.xml file Dell used system tools or java to hide passwords.

  • Discover 5.1 upgrade issue SSL certificates

    So I heard that the SSL stuff in 5.1 is different from previous versions and by reading the upgrade guide, I think I'll be ok as I am now however, it is always nice to get confirmation currently we lack 5.0 on all pieces of our environment in mind, we have a Secure Gateway in our DMZ for external access and the main connection inside our LAN Server.  Both servers use a CA signed SSL cert (generic) and both decide the same DNS name (on the outside using the public DNS records inside using internal DNS records).  For example, if on an iPad, the connection to the server is configured as view.mydomain.com with the same DNS name resolved to our external public IP address that points to the gateway secure in the demilitarized zone.  Inside, I have a DNS entry that points "display" then inside of the connection to the server.  Everything works well and we don't get the guests of SSL certificate.  My question is that, if I understand although it for upgrading view must import existing certificates because they are without my intervention, see below:

    NOTE: If your original discovers servers already have SSL certificates signed by a CA, the upgrade.
    View important your signed certificate CA in Windows Server certificate store.
    So in that spirit I'm ok to proceed with the upgrade, as I normally would or do I need to set up an internal CA authority etc.?
    Thank you!

    I think your ok to continue, but I would go ahead and have the facility ready guide in case you have problems.    Just saw a blog post by Jason Boche onto the upgrade of his laboratory experience.

    http://www.Boche.net/blog/index.php/2012/08/08/view-5-1-upgrade-experience-composer-permissions-and-SSL-Oh-my/

  • SSL certificate tool Automation error level 3?

    So I'm working out KB 2041600. I'm trying to update the certificates on two servers separate vCenter and I get the same error "can not determine if the inventory Service is registered with Single Sign-On - errorlevel is 3" while improving my certificate inventory. "." See full changelog below *.

    I am 100% positive that my certificates are correct. I used Derek Seamons scripts in the past to generate my certificates and it has worked for other vCenter servers. I have completed step 1 and replace the certificate for the SSO. I'm just stuck in the service of the inventory now. I opened a case of pension as well.

    ==================================================================

    4 update the inventory Service SSL certificate

    1. update the confidence of the inventory of Single Sign-On Service

    2. update the Service of Trust inventory to vCenter Server

    3 update the inventory Service SSL certificate

    4. back to the old inventory SSL Certificate Service

    5. return to the main menu to update other services

    The service chosen is: 1

    [Thursday June 26, 2014 - 14:51:26.61]: services that are delivered to market as part of thi

    operation s are: vCenter Inventory Service.

    [Thursday June 26, 2014 - 14:51:57.01]: update of the last confidence Inventory Service operation to

    Single Sign-On completed successfully.

    [Thursday June 26, 2014 - 14:51:57.01]: go to the next step in the plan, which was received

    Scheduler of update steps d.

    ==================================================================

    4 update the inventory Service SSL certificate

    1. update the confidence of the inventory of Single Sign-On Service

    2. update the Service of Trust inventory to vCenter Server

    3 update the inventory Service SSL certificate

    4. back to the old inventory SSL Certificate Service

    5. return to the main menu to update other services

    The service chosen is: 2

    [Thursday June 26, 2014 - 14:53:50.92]: services that are delivered to market as part of thi

    operation s are: vCenter Inventory Service.

    [Thursday June 26, 2014 - 14:54:23.93]: update of the last confidence Inventory Service operation to

    vCenter Server completed successfully.

    [Thursday June 26, 2014 - 14:54:23.95]: go to the next step in the plan, which was received

    Scheduler of update steps d.

    ==================================================================

    4 update the inventory Service SSL certificate

    1. update the confidence of the inventory of Single Sign-On Service

    2. update the Service of Trust inventory to vCenter Server

    3 update the inventory Service SSL certificate

    4. back to the old inventory SSL Certificate Service

    5. return to the main menu to update other services

    The service chosen is: 3

    [Thursday June 26, 2014 - 14:54:47.90]: services that are delivered to market as part of thi

    operation s are: vCenter Inventory Service.

    Enter the location of the new stock Service SSL cert file (default is):

    C:\Certs\Inventory\chain. (MEP):

    Enter the location of the new private key of Service inventory (default is: C)

    (: \Certs\Inventory\rui.key):

    Enter the SSO administrator user (default value is: admin@system-doma)

    in):

    Enter the SSO administrator password (not displayed):

    [.] WARNING: Certificate ' CN = vcenter01.burdweiser.com, OU = vCenterInventoryService,.

    O = Burdweiser, L = Houston, TX, C = ST = US signature uses low one-way hash (SHA

    (- 1). In a secure environment, it is recommended to use SHA2 256 or higher has

    algorithm of h.

    [.] The supplied certificate string is valid.

    [Thursday June 26, 2014 - 14:55:14.12]: last update of functioning inventory Service SSL cert

    ificatsanitai re has failed:

    [Thursday June 26, 2014 - 14:55:14.14]: unable to determine if the inventory Service is registe

    Red with Single Sign-On - errorlevel is 3

    In my case, I was trying to replace the certificates before an upgrade from 5.1 to 5.5. The easiest route taken was to uninstall SSO and the inventory service and then proceed to the upgrade to 5.5. After that, replace the certificates.

    http://KB.VMware.com/selfservice/microsites/search.do?language=en_US&cmd=displayKC&externalID=2057340

  • Error update vcenter SSL certificate?

    Hello people,

    I've recently upgraded to vcenter 5.1 U1a successfully.

    I'm following VMware articles and a popular blog to prepare and run the certificate VMware 1.0 automation tool.

    http://www.derekseaman.com/2012/09/VMware-vCenter-51-installation-part-2.html

    http://www.derekseaman.com/2013/04/using-VMware-vCenter-certificate.html

    Everything was pretty smooth up until I have to replace the the vcenter Server SSL certificate.  Option 2 vcenter update ssl.  See the attached photo.

    After the error, my vcenter service will not start.

    I tried to reset the password of database using vpxd.exe - p, but vcenter still does not start.

    I also checked that the correct service ID is matched between vpxd.cfg and LS_ServiceID.prop.

    Stuck at this point.  I have since went instant return, but try to see if anyone has any suggestions?

    Could this be type a bad password?

    Thank you!


    You mentioned the KB as well?

    http://KB.VMware.com/selfservice/microsites/search.do?language=en_US&cmd=displayKC&externalID=2048202

    Concerning

    Girish

  • VCenter Server 5.1 SSL certificate update - error

    Hi all

    We set up a new Windows 2008 R2 server as a vCenter Server 5.1

    Now, I try to install the new certificates for all parts of vCenter (server, inventory, web client service,...) with the Windows certification authority.

    I'm stuck at the update server certificate SSL vCenter with the 'Certificate SSL Automation Tool'.

    This is part 5. in this guide (5. the cmd screen shot):

    http://KB.VMware.com/selfservice/microsites/search.do?language=en_US & cmd = displayKC & externalId = 2041600 #updatestepsplanner

    All credentials are correct, but I still get the same error (vc-update - ssl.log):

    [26.04.2013 - 10:42:54, 99]: copy the new certificates and keys 'C:\ProgramData\VMware\VMware VirtualCenter\SSL. '... »
    [26.04.2013 - 10:42:55: 00]: creating the PKCS certificate file...
    Could not reload vCenter SSL certificates
    [26.04.2013 - 10:42:56: 22]: ""cannot reload the server vCenter SSL certificates. " The certificate could not be unique. » »
    [26.04.2013 - 10:42:56, 24]: new certificates and keys deleting...
    [26.04.2013 - 10:42:56: 25]: restoration of the certificates and the original keys...
    1 Datei () kopiert.
    1 Datei () kopiert.
    1 Datei () kopiert.
    [26.04.2013 - 10:42:56: 25]: attempt to restore...
    Could not reload vCenter SSL certificates
    [26.04.2013 - 10:42:57, 08]: ""cannot reload the server vCenter SSL certificates. " The certificate could not be unique. » »
    [26.04.2013 - 10:42:57: 10]: new certificates and keys deleting...
    [26.04.2013 - 10:42:57: 10]: restoration of the certificates and the original keys...
    1 Datei () kopiert.
    1 Datei () kopiert.
    1 Datei () kopiert.
    [10: 42:57, 13 - 26.04.2013]: failure of the update of the certificate of vCenter.

    So I tried the manual way, as it is mentioned in this guide:

    I'm stuck here too, get a 'result of Method Invocation: vpx.fault.SecurityConfigFault ' after ""Invoke method ': "

    1. Go to https://localhost/mob/?moid=vpxd-securitymanager & vmodl = 1 on the server vCenter Server and load the certificates for the configuration using the managed object browser.
    2. Click continue if you are prompted with a warning on this certificate.
    3. Enter a vCenter Server administrator user name and password when prompted.
    4. Click reloadSslCertificate.
    5. Click the calling method. If successful, the window displays this message: result of Invocation of method: Sub.


    I tried to fix this, but there is not really a solution for this:

    http://communities.VMware.com/thread/429035

    so, I need help with this question

    SOLVED!

    Steps to follow:

    1. stop the vCenter service

    2. search for your ID in LS_ServiceID.prop in the folder C:\ProgramData\VMware\VMware VirtualCenter

    3. copy this ID (e.g. {C4672589-9258-42B1-90E2-1EF268BBD402}: 5 )

    4. change your vpxd.cfg in the same folder and replace

    vCenterService

    with

    your ID

    5. start vCenter Service

    Then, the SSL automation tool works!

    You need to undo changes.

  • CA-signed SSL certificates on vCenter 5.1 installation (server or device)

    I recently updated my 5.0 to 5.1 ESXi ESXi hosts and they all kept CA-signed SSL certificates that I installed previously. I did a new install of vCenter 5.1 server where the box even ran SSO, inventory, vCenter Server and Manager Update Services. After installing, everything worked perfectly except that none of the vCenter services used my CA-signed SSL certificate - only 5.1 ESXi hosts had these.

    So, I followed the instructions in replacing default vCenter 5.1 and ESXi certificates PDF found at http://www.vmware.com/resources/techresources/10318. The document is terrible. For example, page 10 lists the locations by three default certificates SSL on Windows 2008. None of these paths are correct. The first a typo of extra space between "Program" and "Data" and the other two say "Program Files" when they should have been "ProgramData". This is just the beginning of the problems.

    If you follow the instructions to the letter, you'll break vCenter. I got frustrated and thought I'd give the vCenter 5.1 device a shot. With regard to the Certificates SSL signed by CA, it was worse. The vCenter 5.1 device can even automatically generate a new SSL certificate if you change the host name (turn on generation auto-certificat, change of hostname and restart). It gives an error 653 during the boot process and keeps the original of the certificate. Even bother trying the steps on page 18 of the above-mentioned guide - you will get just the same mistake 653.

    It seems to me that VMware did not all tests around the CA-signed SSL certificate on vCenter 5.1 installation. It's amazing to me that the installation of the SSL certificate is so tedious for ESXi and vCenter when vShield Manager 5.1 has a very simple process that works well (and is similar to the installation procedure for Certificate SSL on the DRAC, ASR, breeding various firewalls, etc.).

    I did a lot of research on Google and found various articles on the installation of the SSL certificate, but most were based on GA pre - 5.1 products. If you have any installation of certificates SSL CA-signed success with vCenter Server or device 5.1 GA, let me know how you got around some of these issues. Please indicate if your vCenter Server or device will run on a 5.1 GA ESXi host as well. Please do not answer about vCenter 5.0 - I had no problem with SSL certificates (other than it was more painful to be).

    Thanks in advance,

    Nate

    Finally I managed to install giving him to 127.0.0.1 instead of the period of INVESTIGATION, accessible from the outside of the vCenter server, it's very well in my case the vCenter and VUM server are on the same VM but its not exactly ideal for deployments of more large.

  • View ssl certificate problem

    Hello

    I config the view to connect the server of ssl certificate, I have config ssl with the kb certificate

    http://KB.VMware.com/selfservice/microsites/search.do?language=en_US & cmd = displayKC & externalId = 1008705

    but when I configed the ssl certificate, I opened IE, open connect with https server.

    certificate is issued is not disabled certificate.how do?

    When I use the customer display to connect the server to connect, he invites "the host name in the certificate is invalid or does not match to.

    My way

    1. Add keytool for the path of the system:
    a. in your host server view connection or security, right-click workstation, and then click Properties.
    b. click on the Advanced tab.
    c. click on Environment Variables.
    d. in the Group of system variables, select path and click on modify.
    e. type the path to the JRE directory in the Variable value text box. For example,.
    < install_directory > \VMware\VMware View\Server\jre\bin.

    2. open a command prompt and run this command using keytool to generate a key file:

    keytool - genkeypair - keyalg 'RSA' - keysize 2048 - keystore keys.jks - storepass secret

    keytool - certreq-file certificate.csr - keystore keys.jks - storepass secret

    3. I asked the certificate with my CA certsrv in the field. I asked for the advanced certificate and copy the text file

    for example

    -----BEGIN NEW CERTIFICATE REQUEST-
    MIICrDCCAZQCAQAwZzELMAkGA1UEBhMCY24xCzAJBgNVBAgTAnNoMQswCQYDVQQHEwJzaDEQMA4G
    A1UEChMHdm1jbG91ZDEQMA4GA1UECxMHdm1jbG91ZDEaMBgGA1UEAxMRVk1DT04udm1jbG91ZC5j
    b20wggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQCNEbwcZeW + 5PNsRgk65lB4NQ1AMMTb
    HbtGRwQIbaBLgvUxZlfNucu7nckC6bdg3brXDRIbZp3vjQCpZLsHjNPmRGkoVRhwikEaOoou9UWA
    b + 0HScCMFZShkULCrAJV2nKuPuUl5JO3lRBecRBKiRm37yf53c9HYmh + nexQaz0dX + jfOm4M3fcg
    Ujfl + UAky9KOjMrHQ5MJjoTqZCV2uMpiGOaG8h/8kruEyISiSn89KOAgmA90Iq32SItA09pJG/V5
    GWbIUXSE5JUF70ZemdXN31dajmwXH0ML + SLEQfUjQeH1vGZ/v0nG51wIf5QOJTJ7pJ2aKEsaNcBz
    6PvjWcdpAgMBAAGgADANBgkqhkiG9w0BAQUFAAOCAQEABnjFSmKYINAvBJ4S1Hy5rnPdunaVcsQA
    y5WkVf7ouRIm7Zew2tjzr4KN2Xt41alJlLUtfpGfw5xqGSvZBxuxVltW5dEYRitf84trysdeQAuB
    t103qAchdBpziPAOumu2mk/PjW + kt/t0o5CuZ81vCD8/KB9KX94YW9vB83Q9B7Mkg3g3G7Clzyim
    Ogwq/VVErAu0udbW30Bp0RuSkj9CBwofpYsC + sdcVeduXV1vjpl4 + Fo + BWt1JkrT2aLkAJ4uhvzw
    V7vPmYlqpuauS79iZowU + uXir3F75GBxKYsWRXia5D/AiDRd/xLS9K62o2QnVjV7qpshIlv6IIzN
    MOLDzA is
    -NEW APPLICATION FOR CERTIFICATE OF END-

    I copyed the text in my ca server asked for the catificate

    4. when the certificate was requested, I download the certificate chain and export the certificate and the ssl certificate

    5 keytool - keystore viewcs1.jks - storepass password - importcert-alias rootca-folder rootca.der.cer

    6 keytool - importcert - keystore viewcs1.jks - storepass password - keyalg 'RSA' - trustcacerts-alias viewcs1-file viewcs1.der.cer

    7 copy the jks and the certificate of "\VMware\VMware View\Server\sslgateway\conf".

    8. create locked.properties and set the keyfile property

    keyfile = Keys.P12
    KeyPass = MY_PASS

    shops = jks

    9 restart connect services

    What is the problem? I'm doing this. I don't know the step that I did wrong.

    pls help me solve the problem.

    thansks much

    This problem is puzzle me long.

    I hope someone can provide the video

    My email: [email protected]

    When you created the certificate did you use namesake who would use people accessing VDI?  For example, if people acecss VDI with https://vdi.blank.com , then you would have to create your certificate using the same.

  • Sefl-signed ssl certificate is not possible?

    Hi all

    the ILO is not yet possible to let flex' webservice or httpservice to connect to a
    WebService https secured by a self-signed certificate? There is absolutely no reason
    for me to buy a 'real' certificate just for encryption purposes.
    I installed crossdomain.xml on the target server, the Web service works well when pasting
    the URL in the browser and I have installed the certificate in IE (which I use here), then
    is no error and shows the OWL small lock in the address bar. But Flex refuses to work,
    except for run the application locally (means by clicking on "run" in flex builder).
    I'm using Flex 2.01 so important.

    So, could someone help me? Or Flex so ignorant for self-signed webservices?

    Good bye
    sysFor

    Hi sysfor,

    I am using the appropriate production and development self-signed SSL certificates in & don't test, no problems so far.
    Flex/Flash is not the authentication of SSL certificates - this task is delegated to the browser.

    So I suppose you are faced with a different type of problem - your crossdomain.xml is not configured correctly.
    Have you checked the log of policyfiles.txt?
    Another point, you're probably doing is called direct URL (https://myhost/path). Instead, you must use a relative path. For example if your swf file has been downloaded from the server myhost, then he should just make the calls in / path.

    See you soon,.
    Dmitri.

  • I can't connect my windows 8 PC to an existing working group including XP and Vista devices

    I tried a number of things - using the homegroup in windows 8, defining the windows 8 PC the existing workgroup name, change a XP Workgroup device name for the residential group 8 windows and always without success.

    You must go to the network control panel > choose homegroup and sharing options, then click on "change the advanced sharing settings...". "It should show that the private sector is the current profile.  The value "Turn on network discovery" and 'Turn on file and printer sharing' and 'use the accounts users and passwords... ". »

  • Failure of the conversion due to SSL certificate problems - can work around this problem?

    I began the process of migration of a collection of virtual machines in an environment of KVM to an existing cluster of vSphere and try to use the converter (5.5) do a dynamic conversion/migration of a Ubuntu box, but it does not reason create the virtual disk on one of the hosts because of the SSL certificate, and I found no other messages or articles specifically on this (looks like most associated with SSL include improving speed)

    In the worker newspaper, I can see that:

    • The converter is able to successfully create the target VM
    • The attempt to create the virtual disk is defective for the certificate SSL is not invalid (all systems in the cluster appear to be using default certificates from VMware).  In the log file of the worker:

    2014-08 - 07T 09: 35:13.947 - 07:00 [warning 06620 'Default'] [, 0] SSL_IsVerifyEnabled: failed to read the registry value. Falling back to the default behavior: verification on. LastError = 0

    2014-08 - 07T 09: 35:13.947 - 07:00 [warning 06620 'Default'] [, 0] SSL: SSL unknown error

    2014-08 - 07T 09: 35:13.947 - 07:00 [warning 06620 'Default'] [, 0] SSL: connection failed

    2014-08 - 07T 09: 35:13.947 - 07:00 [warning 06620 'Default'] [, 0] NfcNewAuthdConnectionEx [NFC ERROR]: unable to connect to peer. Error: The certificate of the remote host has these problems:

    ->

    -> * The host certificate chain is incomplete.

    ->

    -> * unable to get local issuer certificate

    2014-08 - 07T 09: 35:13.947 - 07:00 [info 06620 'Default'] Sysimgbase_DiskLib_OpenWithPassPhrase failed with 'NBD_ERR_NETWORK_CONNECT' (error code: 2338)

    • The goal of the virtual machine is removed.

    Is it possible to simply disable the validation of certificate for this process?  In the newspaper, it looks like a registry key that it would control, but I have not found any information on this subject (or guessed correctly).  Or can I import this certificate on the local Windows system running converter to get around it (I could not with this approach, but either)

    It's really not clear to me which system validation.  While the worker log shows it connect to the vSphere host, there is no such line indicating it connects to the host where the target VM is located, and it looks like this is the host with the certificate which is considered not valid.   Validation occurs not on my local system running the converter? (the parameters of the vCenter server shows that the box 'vCenter requires a verification of certificates SSL host' is unchecked already)

    Thank you

    Scott

    You might want to take a look at Re: an error occurred when opening a virtual disk. Make sure that the converter server and source running machines have network access to the ESX/ESXi hosts source and destination and let me know if it works for you.

  • How can I set up email when the field on the SSL certificate does not match?

    I am a customer of Dreamhost and don't know if our situation is unique or not, but both smtp and imap are "mail.example.com" even if the SSL certificate belongs to ' *. DreamHost.com'.

    I was not able to set up the email on my flame app because I get the following error:

    > Could not establish a connection with "mail.example.com". There may be a problem with your network or server.

    I think the problem is the lag of domain name, but I can't find a way to accept the certificate.

    Hello!

    According to the official DreamHost wiki site , you can try this (cut-and-pasted from the page). If it doesn't work, there are still other options available on the page.

    To connect to the mail server using the name of the server dreamhost.com instead of messagerie.votre_domaine.fr.

    Use the following steps to determine the name of the server to use:

       In the DreamHost Control Panel
       Click "Account Status" in the upper right hand corner
       Look for the "Your Email Culster:" at the bottom of the list.
       Find your cluster in the table below.
       Use the server name for the incoming server in your mail program.
    

    Name of Server Cluster e-mail
    homiemail-sub3 sub3.mail.dreamhost.com
    homiemail-sub4 sub4.mail.dreamhost.com
    homiemail-sub5 sub5.mail.dreamhost.com
    homiemail-master homie.mail.dreamhost.com

Maybe you are looking for