HP Xw460c HP Insight Control Environment User Guide - Page 8

Troubleshooting, STAT Scanner WSI Requires IWAM and IUSR error occurs during VPM installation

Page 8 highlights

Viewing patch installation status...135 Viewing patch installation status by patch 136 Viewing patch installation status by search filter 136 Viewing patch installation status by system 136 8 Troubleshooting 137 General troubleshooting...137 General installation issues...137 ASP.NET 1.1 installation error...139 IIS error message appears during installation 139 Applying and assigning HP Insight Software suite licenses from HP SIM license manager 140 HP Insight Software licensing menus do not appear 140 Verifying environment functionality with Insight Software Advisor 140 HP Insight Software installation does not accept username, but password is already accepted by HP SIM...140 Updating passwords...140 Uninstalling HP Insight Software...141 Vulnerability and Patch Management Pack troubleshooting 142 VPM installation and configuration 142 Viewing VPM installation logs...142 VPM installation updates MDAC and MSDE 142 An error occurs when installing MSDE files from a Remote Desktop session 142 "STAT Scanner WSI Requires IWAM and IUSR" error occurs during VPM installation 142 Installation fails with "Product RMS not installed: Service RMS error. The specified service does not exist as an installed service (0x424)" message 143 VPM installation fails...143 Cannot modify VPM acquisition settings to acquire updates from a local repository 143 Required open ports...143 Modifying firewall configuration settings 144 Configuring a DNS server...144 All target systems do not have the same administrator credentials 145 Multiple VPM servers...145 Administrator credentials have been changed 145 Uninstalling Vulnerability and Patch Management 145 Remaining VPM files...146 Reinstalling VPM...146 Vulnerability scans...146 Vulnerability and Patch Management cannot access target systems 146 Windows...147 Windows XP...147 Linux target systems...147 Scan reports cannot be viewed 147 A scan was submitted but never started 147 Scan results are inaccurate because of overlapping tasks 147 Current patch information is not displayed in scan reports 148 Patches and configuration fixes...148 VPM Patch Agent installation fails 148 A patch acquisition was started, but no patches are seen 148 HTTP 300 errors received during patch acquisition 149 Patches appear in a scan report but are not successfully deployed 149 Check for missing patches...149 Validating VPM Patch Agent installation 149 Patch installation status reports are not current or do not match information that appears in scan reports...149 Other tools report that a Windows system is patched, but Vulnerability and Patch Management reports patches needed...150 Patch source for vendor patches is Microsoft or Red Hat 150 Multiple events listed in HP SIM for patch deployments 150 STAT Scanner update error listed in the HP SIM event log 150 8 Table of Contents

  • 1
  • 2
  • 3
  • 4
  • 5
  • 6
  • 7
  • 8
  • 9
  • 10
  • 11
  • 12
  • 13
  • 14
  • 15
  • 16
  • 17
  • 18
  • 19
  • 20
  • 21
  • 22
  • 23
  • 24
  • 25
  • 26
  • 27
  • 28
  • 29
  • 30
  • 31
  • 32
  • 33
  • 34
  • 35
  • 36
  • 37
  • 38
  • 39
  • 40
  • 41
  • 42
  • 43
  • 44
  • 45
  • 46
  • 47
  • 48
  • 49
  • 50
  • 51
  • 52
  • 53
  • 54
  • 55
  • 56
  • 57
  • 58
  • 59
  • 60
  • 61
  • 62
  • 63
  • 64
  • 65
  • 66
  • 67
  • 68
  • 69
  • 70
  • 71
  • 72
  • 73
  • 74
  • 75
  • 76
  • 77
  • 78
  • 79
  • 80
  • 81
  • 82
  • 83
  • 84
  • 85
  • 86
  • 87
  • 88
  • 89
  • 90
  • 91
  • 92
  • 93
  • 94
  • 95
  • 96
  • 97
  • 98
  • 99
  • 100
  • 101
  • 102
  • 103
  • 104
  • 105
  • 106
  • 107
  • 108
  • 109
  • 110
  • 111
  • 112
  • 113
  • 114
  • 115
  • 116
  • 117
  • 118
  • 119
  • 120
  • 121
  • 122
  • 123
  • 124
  • 125
  • 126
  • 127
  • 128
  • 129
  • 130
  • 131
  • 132
  • 133
  • 134
  • 135
  • 136
  • 137
  • 138
  • 139
  • 140
  • 141
  • 142
  • 143
  • 144
  • 145
  • 146
  • 147
  • 148
  • 149
  • 150
  • 151
  • 152
  • 153
  • 154
  • 155
  • 156
  • 157
  • 158
  • 159
  • 160
  • 161
  • 162
  • 163
  • 164
  • 165
  • 166
  • 167
  • 168
  • 169
  • 170
  • 171
  • 172
  • 173
  • 174
  • 175
  • 176
  • 177
  • 178
  • 179
  • 180
  • 181

Viewing patch installation status
............................................................................................................
135
Viewing patch installation status by patch
.........................................................................................
136
Viewing patch installation status by search filter
.................................................................................
136
Viewing patch installation status by system
........................................................................................
136
8 Troubleshooting
......................................................................................
137
General troubleshooting
.......................................................................................................................
137
General installation issues
...............................................................................................................
137
ASP.NET 1.1 installation error
..........................................................................................................
139
IIS error message appears during installation
.....................................................................................
139
Applying and assigning HP Insight Software suite licenses from HP SIM license manager
.......................
140
HP Insight Software licensing menus do not appear
............................................................................
140
Verifying environment functionality with Insight Software Advisor
..........................................................
140
HP Insight Software installation does not accept username, but password is already accepted by HP SIM...140
Updating passwords
......................................................................................................................
140
Uninstalling HP Insight Software
.......................................................................................................
141
Vulnerability and Patch Management Pack troubleshooting
.......................................................................
142
VPM installation and configuration
...................................................................................................
142
Viewing VPM installation logs
.....................................................................................................
142
VPM installation updates MDAC and MSDE
................................................................................
142
An error occurs when installing MSDE files from a Remote Desktop session
.......................................
142
“STAT Scanner WSI Requires IWAM and IUSR” error occurs during VPM installation
.........................
142
Installation fails with “Product RMS not installed: Service RMS error. The specified service does not exist
as an installed service (0x424)” message
...................................................................................
143
VPM installation fails
.................................................................................................................
143
Cannot modify VPM acquisition settings to acquire updates from a local repository
...........................
143
Required open ports
..................................................................................................................
143
Modifying firewall configuration settings
......................................................................................
144
Configuring a DNS server
..........................................................................................................
144
All target systems do not have the same administrator credentials
....................................................
145
Multiple VPM servers
.................................................................................................................
145
Administrator credentials have been changed
...............................................................................
145
Uninstalling Vulnerability and Patch Management
..............................................................................
145
Remaining VPM files
.................................................................................................................
146
Reinstalling VPM
.......................................................................................................................
146
Vulnerability scans
.........................................................................................................................
146
Vulnerability and Patch Management cannot access target systems
..................................................
146
Windows
...........................................................................................................................
147
Windows XP
.......................................................................................................................
147
Linux target systems
..............................................................................................................
147
Scan reports cannot be viewed
...................................................................................................
147
A scan was submitted but never started
.......................................................................................
147
Scan results are inaccurate because of overlapping tasks
..........................................................
147
Current patch information is not displayed in scan reports
.........................................................
148
Patches and configuration fixes
........................................................................................................
148
VPM Patch Agent installation fails
...............................................................................................
148
A patch acquisition was started, but no patches are seen
...............................................................
148
HTTP 300 errors received during patch acquisition
........................................................................
149
Patches appear in a scan report but are not successfully deployed
..................................................
149
Check for missing patches
.........................................................................................................
149
Validating VPM Patch Agent installation
.......................................................................................
149
Patch installation status reports are not current or do not match information that appears in scan
reports
....................................................................................................................................
149
Other tools report that a Windows system is patched, but Vulnerability and Patch Management reports
patches needed
........................................................................................................................
150
Patch source for vendor patches is Microsoft or Red Hat
............................................................
150
Multiple events listed in HP SIM for patch deployments
.............................................................
150
STAT Scanner update error listed in the HP SIM event log
.........................................................
150
8
Table of Contents