HP SIM V5.1 User Guide (356920-009, January 2007)

Solution:
The cause could be your browser's proxy settings or the web proxy itself. HP recommends not using
a web proxy server if it is optional in your environment.
If you must use a web proxy to access managed systems, the web proxy itself must be able to resolve the
system names in URLs generated by HP SIM. By default, HP SIM uses an unqualified system name (for
example, no domain is present). If your proxy cannot resolve that style of name, change HP SIM to use IP
addresses or full DNS names when creating URL links. To do this, select OptionsSecuritySystem Link
Configuration in HP SIM.
If you do not need to use a web proxy to access managed systems but you do need a web proxy for other
purposes, first try avoiding a proxy to verify that managing systems works properly in HP SIM. Then, reenable
the browser's proxy settings and work on a proxy exception list for your managed systems.
In Internet Explorer, the Bypass proxy server for local addresses option is usually sufficient for HP SIM's
default System Link Configuration. Firefox does not have a setting that is equivalent to the Internet Explorer
setting for accessing local systems.
Configuring Firefox to accommodate HP SIM Add your managed systems' names to the proxy
exception list, or use a proxy auto-configuration (PAC) file that avoids a proxy for your managed
systems.
Configuring HP SIM to accommodate Firefox To help simplify your proxy exception list, configure
HP SIM to use full DNS names when creating URL links. To do this, select OptionsSecuritySystem
Link Configuration in HP SIM
If you reconfigure HP SIM to use IP addresses or full DNS names in URL links, you must also include the
addresses or domains of your managed systems in your proxy exception lists for both Internet Explorer and
Firefox.
IMPORTANT: A side effect of changing HP SIM's System Link Configuration setting is that you might
encounter security alerts if the name of the managed system's certificate does not match the name in the link
that HP SIM generates.
Certificates
Attempts to import the HP SIM certificate from cert.pem or server_cert.pem into a separate application
result in failure.
Solution:
This could be caused by an improperly formed certificate file. Backup the certificate file. Then view
the file using a text editor, and compare the last two lines before the END CERTIFICATE line. The following
is an example of a certificate file with duplication that can cause the failure:
O/4Hcl9nRz0uZGcdsypjgW5CUDqZyzzeEB17DHWnC8qzEC7/D+VpW+5RdRTlhh5c
DzdIjLZnRz0uZGcdsypjgW5CUDqZyzzeEB17DHWnC8qzEC7/D+VpW+5RdRTlhh5c
-----END CERTIFICATE-----
If there is some duplication in the last two lines, manually edit the file to repair it. Be sure you have the file
backed up before attempting this. On the last line only, delete the characters, in groups of four, at the end
of the line that duplicate the characters from the line above it. All four characters in the group must be
identical, including case. Using the same example, the last two lines would look like this after editing:
O/4Hcl9nRz0uZGcdsypjgW5CUDqZyzzeEB17DHWnC8qzEC7/D+VpW+5RdRTlhh5c
DzdIjLZn
-----END CERTIFICATE-----
Save the file, then try again to import it into the desired application. Note that some applications are more
lenient than others and might work without fixing the certificate file.
CLI
From the command line, I entered mxmib -f SHIPPING CFGs not preloaded.txt , and I received
the error The following is an invalid argument value: CFGs.
Solution:
The command mxmib cannot handle spaces. Place the file name in quotes. For example, enter
mxmib -f "SHIPPING CFGs not preloaded.txt".
Certificates 545