Symantec Privileged Access Management

Expand all | Collapse all

Latest Knowledge Base Articles published for CA Privileged Access Manager (13-Mar-2017)

  • 1.  Latest Knowledge Base Articles published for CA Privileged Access Manager (13-Mar-2017)

    Broadcom Employee
    Posted Mar 13, 2017 06:44 AM

    Hello,

     

    Here I'm posting the latest Knowledge Base Articles for CA Privileged Access Manager published or updated since 01-Mar-2017.

     

    I have a virtual appliance and I need to increase CPU and RAM. Can I safely do it ?
    It is possible to increase CPU and RAM for a running virtual appliance, as well as to change the disk space allocated, even though not directly
    Last Update: 2017-03-08    Size: 83 kb    Type: Knowledge Base Articles    ID: TEC1323306

     

    After upgarde from version 2.4.0 to 2.7.0 the SAML SSO stopped working. Why is this so ?
    Upgrading a CA PAM appliance from 2.4.4 to 2.7 makes the previously configured SAML SSO no longer work
    Last Update: 2017-03-08    Size: 83 kb    Type: Knowledge Base Articles    ID: TEC1219543

     

    How to move my CAPAM hardware (or VMs) to a new datacenter
    This document helps you to move hardware from one datacenter to another.
    Last Update: 2017-03-02    Size: 83 kb    Type: Knowledge Base Articles    ID: TEC1220858

     

    Why we need to install the flash player from Xceedium browser, even though one is installed on the Machine?
    This document desscribes why the flash player installed on the client machnie is not detected by Xceedium(PAM) browser.
    Last Update: 2017-03-01    Size: 83 kb    Type: Knowledge Base Articles    ID: TEC1747277

     

    LDAP group import failed
    LDAP group import failed with java.lang.ArrayIndexOutOfBoundsException if base DN does NOT have a domain component (dc) attribute
    Last Update: 2017-03-01    Size: 83 kb    Type: Knowledge Base Articles    ID: TEC1566304

     

    Failed to create new API key
    The default Password View Policy named ‘Default’ is associated with the Target account for API key. If the ‘Default’ Password View Policy is renamed or removed, the Target account will fail to be created.
    Last Update: 2017-03-01    Size: 83 kb    Type: Knowledge Base Articles    ID: TEC1447238

     

    Note that you can always access the full list going to this link:

    http://www.ca.com/us/services-support/ca-support/ca-support-online/support-by-product/ca-privileged-access-management.html?d=t&type=Knowledge&sortby=daten&page=1&typeofcontent=Knowledge%20Base%20Articles
     

    I hope it helps.

     

    Best Regards,

    Lluis Domenech

    Support Delivery Manager



  • 2.  Re: Latest Knowledge Base Articles published for CA Privileged Access Manager (13-Mar-2017)

     
    Posted Mar 13, 2017 12:00 PM