vMA, NCP & HA

I use PCNS on vMA 5.0 3.0 (esxi 5.0) and looking to have a full stop if you have x number of minutes of remaining battery time.  My test was a success and fell to a last hurdle (at least I think, it is the last).  Our environment has enabled HA, so I need NCP to run a file, or a script to disable HA before closing.  Each host has a vMA with PCNS on it.  Someone at - it a script that PCNS can call and run on the vMA to disable HA on the host?  I'd appreciate any help with what I'm in uncharted territory. Thank you.

Yet once again, I'm still not why HA should be disabled? I'm trying to understand how it helps you in this situation, is that make sure that DRS does not move workloads around since your VMS are shutdown? It would be great if you could explain what you see with HA if she was not enabled during this time?

I created a very simple vSphere SDK for Perl script called HAmanagement.pl that allows you to toggle vSphere HA that can run on a system or vMA with vCLI installed.

To use the script, simply specify - operation and - cluster

Tags: VMware

Similar Questions

  • NCP does not work after upgrade VMA

    Hello

    I use PCNS 3.0.1 on Vsphere ESXi 5.0.1 and VMA for to stop the virtual machine and the host failure. Last week I upgraded VMA 5.0.0 version 5.0.0.1 (not really an upgrade, but a clean installation). Unfortunately, the automatic closure no longer works.

    When I run the shutdown script, it seems that the relevant ESXi host cannot be found or it is not managed by the VMA. Then, I tried a complete new installation of all components, but the problem remains.

    Anyone who recognizes this problem? Solution for now is to stick to VMA 5.0.0

    Hello

    VMware is aware of this problem and is working on a fix. A KB (2020598) will be published shortly.

    Thank you

    Tobias Sutor

  • vMA 5-5.0Patch1 fails with the error 403?

    Hi all

    I have a vMA installed 5.0.0.0 with NCP running on it... I looked and saw the post about VMtools but I haven't touched VMtools on this app. When I try to use the Web portal to update the device, it error and when I check the logs, the error is:

    17/04/2012-16:39:11 3188 Download:UA_Network.cpp:526 (update) CURL [ERROR] error: the requested URL returned error: 403
    3188 DownloadPackageSet:UA_DownloadManager.cpp:64 (update) [ERROR] 0x7f06fd4b5b78 17/04/2012-16:39:11
    17/04/2012-16:39:11 3188 SetUpdateErrorInfo:UpdateAgentInterface.cpp:634 (update) [ERROR] defining the error of work information. 24 = JobID, errorCode = 9, errorString = error during the download of the package.  Please try again.
    17/04/2012-16:39:11 3188 setErrorInfo:JobResource.cpp:388 (update) [ERROR] work < 24 > failed. Code: 9Error error message: error during the download of the package.  Please try again.

    Don't know what is my next action other than redeploy :/

    http 403 error means "forbidden". Are you using a proxy server to connect to the internet which may prohibit access because of IP restrictions or bad/lack of proxy account information?

    Are you able to download the file requested manually using curl?

    -Andreas

  • vMA 5.5 error: cannot add users.

    Hello.

    I need to add 3 guests to vMA.I is not domain controller.

    1 deploy charges vMA of the FVO and configure the IP and password for admin-vi.

    2. Add the first host from ESX01 successfully. ( vifp addserver esx02 - fpauth authpolicy)

    3. added ESXi of second and third finishing with failure. (commands below)

    VI-admin@vma02:~ > vifp addserver esx02 authpolicy - fpauth

    root@esx02's password:

    VI-admin@vma02:~ > vifp mailing lists

    esx02.localdomain ESXi

    VI-admin@vma02:~ > vifp addserver esx03 authpolicy - fpauth

    root@esx03's password:

    Error: Cannot add users

    in vSphere client, you can see something that:

    vma01.png

    For above tasks creates user-vi and vi-admin next. After that many seconds, vi-admin is removed (I dunno why...)

    /var/log/VMware/VMA/vifpd.log on vMA

    [2016 04-07 19:51:07.186 7F220CD47700 info "App"] command-> 1

    [2016 04-07 19:51:07.187 7F220AEC7700 info "App"] ADDSERVER

    [2016 04-07 19:51:07.197 7F220CD47700 info "App"] MessageQueue::RecvMessage - id of the queue is 0

    [2016 04-07 19:51:07.595 7F220AEC7700 info "App"] MessageQueue::SendMessage - id of the queue is 0

    [2016 04-07 19:51:12.144 7F220CD47700 info "App"] command-> 1

    [2016 04-07 19:51:12.145 7F220CD47700 info "App"] MessageQueue::RecvMessage - id of the queue is 0

    [2016 04-07 19:51:12.145 7F220AE45700 info "App"] ADDSERVER

    [2016 04-07 19:51:12.504 7F220AE45700 info "App"] Already connected.

    [2016 04-07 19:51:12.509 7F220AE45700 info "App"] Already connected.

    [2016 04-07 19:51:30.308 7F220AE45700 info "App"] permissions set for [email protected]

    Credstore [2016-04-07 19:51:30.345 7F220AE45700 info "App"]: Add [email protected] credstore vi-admin user

    [2016 04-07 19:51:30.361 7F220AE45700 info "App"] can take possession of the user [email protected].

    [2016 04-07 19:51:30.361 7F220AE45700 WARNING "App"] ownership of [email protected] because it seems to be created by us.

    [2016 04-07 19:51:52.534 7F220AE45700 error 'App'] addserver: error occurred when adding users to esx03.localdomain... roll back. Error in Vma

    kernel.

    [2016 04-07 19:51:52.582 7F220AE45700 info "App"] User [email protected] is created by vifp. Detached...

    [2016 04-07 19:51:52.703 7F220AE45700 info "App"] could not remove permissions for [email protected].

    [2016 04-07 19:51:52.704 7F220AE45700 info "App"] deleted user [email protected].

    [2016 04-07 19:51:52.733 7F220AE45700 info "App"] [email protected] the user is removed from vi-admin credstore.

    [2016 04-07 19:51:52.768 7F220AE45700 error 'App'] Cannot add users

    [2016 04-07 19:51:52.768 7F220AE45700 info "App"] MessageQueue::SendMessage - id of the queue is 0

    [2016 04-07 19:51:52.772 7F220AE45700 info "App"] MessageQueue::SendMessage - id of the queue is 0

    In what newspapers can I find something more?

    var/log/VMkernel.log on the host is not clear to me... but if someone asks I'll stick.

    What should I do more? I want only add 3 esxi servers at VMAs and the next time you connect to these esxi without putting password.

    Interesting, that's when I deployed the next vMA02 and VM03, I can only add an esxi to vMA. During the second and third esxi adding that generate the same mistakes... Now I have 1 vMA for each host ...

    Please on the suggestion and help... because my adventure with vMA is not good... the last time I was the problem with this vMA 5.5 the session is not authenticated after connect you to the target ESXi and not solved this in my second lab...

    Sebastian

    Update:

    I use this command to only simple time without authpolicy:

    Newspapers:

    Command [2016-05-11 04:15:20.216 7F7A93D87700 info "App"]-> 1

    [2016-05-11 04:15:20.219 7F7A91E85700 info "App"] ADDSERVER

    [2016-05-11 04:15:20.223 7F7A93D87700 info "App"] MessageQueue::RecvMessage - id of the queue is 0

    [2016-05-11 04:15:20.362 7F7A91E85700 info "App"] MessageQueue::SendMessage - id of the queue is 0

    Command [2016-05-11 04:15:24.144 7F7A93D87700 info "App"]-> 1

    [2016-05-11 04:15:24.144 7F7A93D87700 info "App"] MessageQueue::RecvMessage - id of the queue is 0

    [2016-05-11 04:15:24.144 7F7A91EC6700 info "App"] ADDSERVER

    [2016-05-11 04:15:24.196 7F7A91EC6700 info "App"] Already connected.

    [2016-05-11 04:15:24.198 7F7A91EC6700 info "App"] Already connected.

    [2016-05-11 04:15:24.732 7F7A91EC6700 info "App"] permissions set for [email protected]

    Credstore [2016-05-11 04:15:24.777 7F7A91EC6700 info "App"]: Add [email protected] credstore vi-admin user

    [2016-05-11 04:15:24.791 7F7A91EC6700 info "App"] can take possession of the user [email protected].

    [2016 05-11 04:15:24.793 7F7A91EC6700 WARNING "App"] ownership of [email protected] because it seems to be created by us.

    [2016-05-11 04:15:26.943 7F7A91EC6700 info "App"] permissions set for [email protected]

    Credstore [2016-05-11 04:15:26.980 7F7A91EC6700 info "App"]: adds the [email protected] vi-user credstore user

    [2016-05-11 04:15:27.052 7F7A91EC6700 info "App"] MessageQueue::SendMessage - id of the queue is 0

    Test:

    VI-admin@localhost:/var/log/VMware/VMA > vifp mailing lists

    ESX01.localdomain ESXi

    esx02.localdomain ESXi

    esx03.localdomain ESXi

    VI-admin@localhost:/var/log/VMware/VMA > vifptarget s esx03.localdomain

    VI-admin@localhost:/var/log/VMware/VMA[esx03.localdomain] > esxcli vm process list

    vMA02

    World ID: 35859

    Process ID: 0

    VMX Cartel ID: 35856

    UUID: 42 37 c3 b6 11 61 29 95 - 30 98 9f c1 b3 44 95 ba

    Full name: vMA02

    The configuration file: / vmfs/volumes/56edd79c-9225dbd5-c1a2-2cc260319711/vSphere Management Assistant (vMA) / vSphere Management Assistant (vMA) .vmx

    vMA03

    World ID: 39084

    Process ID: 0

    VMX Cartel ID: 39081

    UUID: 42 37 be 3rd 4 b 98 8 b - f0 to f9 cf 0c ec e6 f2 f9 0c

    Full name: vMA03

    The configuration file: /vmfs/volumes/56edd87a-e0640a1a-0842-2cc260319711/vMA03/vMA03.vmx

    Correct on esx03 I have vMA03 and vMA02.

    Then seems OK.

    Case closed.

  • VCAP5.5 DCA - vMA and Autodeploy

    Hi all

    I am due to the DCA vcap 5.5 review next month. I've seen some ports on the VMAs and automatically deploy. Neither seem to be included in the action plan (other than under the recommendations of the course descriptions), so I expected is not to study these. Is it possible that they could be part of the review?

    Thank you!

    There's vMA VMs in the environment and will be expected to use.  vMA is not a subject of the review.

    Automatic deployment is not an accent but could be included as an example of management PowerCLI.

  • vMA 5.5 the session is not authenticated after connect you to the target ESXi

    Im trying to add targe ESXi 5.5:

    VI-admin@localhost:~ > vifp addserver esxi1 authpolicy - fpauth - username root - password Passw0rd

    VI-admin@localhost:~ > vifp mailing lists

    esxi1 ESXi

    VI-admin@localhost:~ > vifptarget s esxi1

    VI-admin@localhost:~[esxi1] > list of network adapter for the network esxcli

    Runtime error: the session is not authenticated.

    Screenshot_1.png

    In the task of the vSphere client inform me about create users:

    Screenshot_3.png

    Screenshot_2.png

    but when im trying to execute commands remotely I get:


    Runtime error: the session is not authenticated.


    A suggestion?

    In this post, I answered my second question, and I think

    Re: vMA 5.5 error: cannot add users.

  • user login Active Directory vMA 6.0

    I joined vMA to the AD domain successfully, but the AD users can connect to the device only using the local console (login: class\Administrator) but not using ssh.

    Here is the example:

    Log in as: [email protected]@vma1

    Welcome to SUSE Linux Enterprise Server 11 for VMware (x86_64) - Kernel \r (\l) SP3.

    Keyboard-interactive authentication.

    Password:

    Access denied

    Logs messages

    2015 08-28 T 11: 59:01 + 02:00 vma1 sshd [5545]: invalid user ' 10.216.1.143 class\\Administrator'@vma1

    2015 08-28 T 11: 59:01 + 02:00 vma1 sshd [5545]: input_userauth_request: invalid user ' class\\\Administrator'@vma1 [preauth]

    2015 08-28 T 11: 59:01 + 02:00 vma1 sshd [5545]: keyboard-interactive postponed for the invalid user ' 10.216.1.143 class\\\Administrator'@vma1 port ssh2 40538 [preauth]

    2015 08-28 T 11: 59:04 + 02:00 vma1 sshd [5547]: pam_unix2(sshd:auth): unknown option: 'try_first_pass '.

    2015 08-28 T 11: 59:04 + 02:00 vma1 sshd [5547]: pam_tally2(sshd:auth): pam_get_uid; no user of this type

    2015 08-28 T 11: 59:08 + 02:00 vma1 sshd [5545]: error: PAM: user knows do not for the underlying authentication module for illegal user ' 10.216.1.143 class\\Administrator'@vma1

    2015 08-28 T 11: 59:08 + 02:00 vma1 sshd [5545]: failure of keyboard-interactive/pam for invalid user ' 10.216.1.143 class\\Administrator'@vma1 40538 ssh2 port

    2015 08-28 T 11: 59:08 + 02:00 vma1 sshd [5545]: keyboard-interactive postponed for the invalid user ' 10.216.1.143 class\\\Administrator'@vma1 port ssh2 40538 [preauth]

    Messages to /var/log/auth.log

    2015 08-28 T 11: 57:49 + 02:00 vma1 sshd [5538]: invalid user ' 10.216.1.143 class\\Administrator'@vma1

    2015 08-28 T 11: 57:49 + 02:00 vma1 sshd [5538]: invalid user ' 10.216.1.143 class\\Administrator'@vma1

    2015 08-28 T 11: 57:49 + 02:00 vma1 sshd [5538]: input_userauth_request: invalid user ' class\\\Administrator'@vma1 [preauth]

    2015 08-28 T 11: 57:49 + 02:00 vma1 sshd [5538]: input_userauth_request: invalid user ' class\\\Administrator'@vma1 [preauth]

    2015 08-28 T 11: 57:49 + 02:00 vma1 sshd [5538]: keyboard-interactive postponed for the invalid user ' 10.216.1.143 class\\\Administrator'@vma1 port ssh2 40528 [preauth]

    2015 08-28 T 11: 57:49 + 02:00 vma1 sshd [5538]: keyboard-interactive postponed for the invalid user ' 10.216.1.143 class\\\Administrator'@vma1 port ssh2 40528 [preauth]

    2015 08-28 T 11: 57:53 + 02:00 vma1 sshd [5540]: pam_unix2(sshd:auth): unknown option: 'try_first_pass '.

    2015 08-28 T 11: 57:53 + 02:00 vma1 sshd [5540]: pam_tally2(sshd:auth): pam_get_uid; no user of this type

    2015 08-28 T 11: 57:57 + 02:00 vma1 sshd [5538]: error: PAM: user knows do not for the underlying authentication module for illegal user ' 10.216.1.143 class\\Administrator'@vma1

    2015 08-28 T 11: 57:57 + 02:00 vma1 sshd [5538]: error: PAM: user knows do not for the underlying authentication module for illegal user ' 10.216.1.143 class\\Administrator'@vma1

    2015 08-28 T 11: 57:57 + 02:00 vma1 sshd [5538]: failure of keyboard-interactive/pam for invalid user ' 10.216.1.143 class\\Administrator'@vma1 40528 ssh2 port

    2015 08-28 T 11: 57:57 + 02:00 vma1 sshd [5538]: failure of keyboard-interactive/pam for invalid user ' 10.216.1.143 class\\Administrator'@vma1 40528 ssh2 port

    2015 08-28 T 11: 57:57 + 02:00 vma1 sshd [5538]: keyboard-interactive postponed for the invalid user ' 10.216.1.143 class\\\Administrator'@vma1 port ssh2 40528 [preauth]

    2015 08-28 T 11: 57:57 + 02:00 vma1 sshd [5538]: keyboard-interactive postponed for the invalid user ' 10.216.1.143 class\\\Administrator'@vma1 port ssh2 40528 [preauth]

    already tried different combinations with similar results

    ' class\Administrator'@vma1

    class\\Administrator@VMA1

    class\\Administrator@VMA1

    [email protected]

    Administrator@class@VMA1

    Administrator/class

    class/administrator

    class\\Administrator@local

    ' class\\Administrator'@local

    tomsmig - just like akarydas2 said, you need to comment out the line 'That the groups' in the sshd_config file.  This is mentioned in the original vMA 6.0 release notes.  You can do this by logging in first at the VMAs as the user vi-admin and then running the following command:

    sudo vim/etc/ssh/sshd_config

    Once in the file, arrow down to the line letter and press "Allow wheel groups' 'I' and then place a"#"at the beginning of the line.  The line will turn blue when it is commented out.

    To save it, press "ESC" then enter a colon ":" and then type "wq" (write + quit)

    Then, type: sudo reboot followed by the password admin-vi.

    After the vMA has restarted, you can SSH via PuTTy using your [email protected] credentials.  There is no need to add "@vma1" to the end.  I hope this helps!

  • VMA new v6 Server Error (s) runs a command ESXCLI: connection failed. Digital fingerprint SHA1 of the server (not approved)

    New Server v6 of vMA. Added two new ESXi hosts v6 at the VMAs with no problems. When I change the target to one of these new hosts and try to run "esxcli system syslog recharge", I get the error: failed to connect . (Untrusted) Server SHA1 thumbprint [thumb print listed here] .

    Research tells me what to do if I get this error running and order ESXCLI on my PC, but nothing when it arrives at the VMAs.

    Any help is appreciated people - thank you!

    Me am I say - READ THE MANUAL/RELEASE NOTES

    vMA 6.0 Release Notes

    • ESXCLI command displays SSH fingerprint error

      When you run a command ESXCLI in each target ESX, footprint SSH error appears. Add the footprint against each target ESX using the credstore_admin.pl utility. Run the following command:

      /usr/lib/VMware-VCLI/apps/General/credstore_admin.pl add s ServerName> imprintt >

      where: servername is the name of target ESX and Thumbprint is the value that is received in error during the execution of the command esxcli .

      For example:

      VI-admin@sin2-Pek-esxplatdhcp156 :/> Add sin2-pek - esxplatdhcp211.eng.vmware.com - s /usr/lib/vmware-vcli/apps/general/credstore_admin.pl t E2:FA:96:09:FC:18:C8:19:07:3F:78:12:74:46:66:1E:C8:3 B: 84:8 C

      VI-admin@sin2-Pek-esxplatdhcp156 :/> /usr/lib/vmware-vcli/apps/general/credstore_admin.pl add s 10.111.8.211 t E2:FA:96:09:FC:18:C8:19:07:3F:78:12:74:46:66:1E:C8:3 B: 84:8 C

      This problem has been resolved in this release.

    All better.

  • urgent vMA, would appreciate your help VCAP is tomorrow.



    Hi all


    I would be eternally grateful if anyone has any advice on this problem.  I have installed and configured a new instance of the VMAs, he added on the field, added target servers, however I do seem to be able to run anything against the hosts resxtop for example.  He not seem not serious if I run it with information of local identification or AD nada! prompt bounces just to me.  I know that the credentials are correct for what I tried, I confirmed the time system, tried the two keyboard American/UK, rebooted the box I know DNS is ok and we tried the intellectual property without worrying.  Its a long shot, but if someone could take a look at the attached screen shot and let me know if I something stupid I would be grateful.  I really want to nail this as its in my VCAP tomorrow, I feel like I know the relevant controls but want to actually test it.


    You can try this sudo mv/usr/lib/vmware-rcli/lib / / usr/lib/vmware, then resxtop of fire.

  • vMA unable to join the domain

    Hello


    I can't join the domain (windows-based).

    I want to join my vMA to the domain, but it is always the wrong password


    When I follow these steps on my vMA

    domainjoin-cli join < domain name > <-domain admin-user >


    He invites me authorization error so I tried with sudo


    VI-admin@VMA: sudo domainjoin-cli join < domain name > <-user-admin of the field: can I use to connect on my other computers >


    then he gives me a wrong password... my password is correct...

    I tried on two versions of vMA, 4.1 and 5.1/5.5

    any suggestions...

    Hey VirtualRay

    Your VMA has the same DNS settings in your area?

    So if you your vCenter Server ranging from ping vcenter01.mydomain.lan pings is returned correctly?

    If so, it should work

    1 from the vMA console, run the following command:

    sudo domainjoin-cli join

    2 when you are prompted, provide the password for the administrator of Active Directory.

    On successful authentication, the command adds vMA as a member of the domain. The command also adds entries in the file/etc/hosts with vmaHostname.domainname.

    3 restart vMA.

    Now you can add a target Active Directory at the VMAs. For the procedure to do this, see Add servers at VMAs targets.

    To check the settings of the domain of the vMA

    Since the vMA console, run the following command:

    sudo domainjoin-cli application

    The command displays the name of the domain for which vMA joined.

    :

  • vMA 5.1 or 5.5 not pings to other subnets

    Dear,

    you know vMA require IP pool, I did then after deploy vMA 5.1 or 5.5 then the VMAs that have failed, its only at the same machines in subnet ping requests.

    I think that its a problem with the bridge. Please try the next steps and repost if the problem persists;

    sudo vi/etc/sysconfig/network/routes #Add a 'default your_gateway_ip dev eth0' line sudo service network restart

    ~ dGeorgey

  • Script on vMA to the host of the judgment

    Hi I created a script on a vMA to ssh in to Esxi and perform the /sbin/shutdown.sh & &/sbin/poweroff.

    I have implemented open access password of the Esxi with keys.

    The scrip is

    SSH [email protected]

    /sbin/shutdown.sh & &/sbin/poweroff

    I added to the vMA sudoers vi - admin:ALL

    I run the script with

    sudo /home/vi-admin/ups.sh

    It stops after each line after loging in to the ESXi... IM missing something here?

    Tony

    Hello

    'ssh root@IP '.

    the session will be opened and shut just after.

    You can use "ssh root@IP COMMAND" into a single line to open ssh, run the command and close the connection right after.

    Another problem may be that some orders may not be run remotely, because they require a TTY. In the case of ssh knows the-t option to force a nickname-ttyp allowance.

    Concerning

    Tim

  • Manage snapshots with vMA

    Hello

    Is it possible in which I could manage VM snapshots using vMA? I use the "vmware-cmd" command but I don't see any option for snapshots of the LIST and return to a specific.

    I can't get the command to show me how Boolean If the virtual machine has snapshots, delete them or go back to the last.

    Thanks in advance!

    elgreco81

    Is it possible in which I could manage VM snapshots using vMA? I use the "vmware-cmd" command but I don't see any option for snapshots of the LIST and return to a specific.

    I can't get the command to show me how Boolean If the virtual machine has snapshots, delete them or go back to the last.

    I'm afraid this is the best you can do with what the vMA builtin tools offer, unless you write custom perl scripts using the viperltoolkit (comes with the vMA).

    The vMA was always intended as a sort of CLI of ESX (i) local centralized to manage the hosts and virtual machines through commands supported (esxcfg-* / vicfg-*, esxcli etc.), which are also available on a local host ESX (i); with the advantage that it is centralized and you don't have to enable SSH on your guests every time.

    More advanced things like management of VMS (apart from basic start/stop etc.) must be done through the standard API applications as the vSphere Client (Web) (with vCenter), PowerCLI scripting or other APIs such as the viperltoolkit.

  • Impossible LOGIN SSH of VMA to ESXI 5.1 update1

    IS ssh [email protected] command ' / sbin/shutdown.sh '

    I created the public key on the VMAS and copy it to/etc/ssh/keys-root/authoraized_keys on the Esxi 5.1 .pub < key_name > cat > >/etc/ssh/keys-root/authoraized

    has overcome the problems of interactive keyboard and password

    Cannot find how to solve Permission denied (publickey).


    I generated the key using the command -> ssh-keygen


    Thank you







    Offen is a problem on the files of key or .ssh dir. of permissions

    Check /var/log/auth.log on the FYI esxi host.

    And please after the ls-l output keys and directories they are located (on the two hosts) if they are defined in the world readable or something, the authentication will fail.

    Concerning

  • Power on VM with VMA

    I'm trying to poweron the vm with vma and I want to respond to this that I copied it. allmethod to do this?

    You must first PowerOn the using VM under cmd

    VMware-cmd start

    It will be hung at the prompt the question, press Ctrl + C and the entry of order below


    VMware-cmd answer

    I checked it and it worked.

Maybe you are looking for