VCF 5.1 vSAN ESA HCL File

While building my VCF 5.1 with Lenovo VX servers with vSAN ESA the HCL JSON file is mandatory now. Download the vSAN ESA JSON file => https://partnerweb.vmware.com/service/vsan/all.json Switch to the root user on the Cloud Builder appliance by running the following command: su - Update the file ownership and permission of the custom vSAN HCL file... Continue Reading →

Use Keyless Licensing with VCF 5.1

This is a nice feature with VCF 5.1 for POCs and Demos What’s New The VMware Cloud Foundation (VCF) 5.1 release includes the following: Support for vSAN ESA: Enhanced data path for vSAN to support the next generation of devices, which includes native snapshots and enhanced Data-At-Rest and checksum mechanisms Non-DHCP option for Tunnel Endpoint (TEP)... Continue Reading →

vRLCM stuck with VCF 4.4

while installing vRLCM I faced an issue that vRLCM stuck during the deployment so I run this Connect to SDDC Manager Postgres DB via VCF user and switch to root user psql -h localhost -U postgres -d platform -c "update vrslcm set status = 'DISABLED'" By disabling vRSLCM via DB, you are forcing the SDDC... Continue Reading →

Enable vGPU hot Migration

During the deployment of NVIDIA T4 with vSphere 7.0U2 I encountered this issue while trying to vMotion this VM Solution Navigate to vCenter ==> Configure ==> Advanced settings then check Enabled

Getting Started with Horizon 8: Install Horizon Agent on Windows 10 and Linux VM

Steps:- Run Horizon agent (VMware-Horizon-Agent-x86_64-xxx.exe) on Win10 with the default settings then restart the VM.Verify that Status of VMware Horizon View Agent service is set to Running.Verify that Enable remote desktop is set to On. This setting is not modifiable by the user.shut down the VM Linux VM Install the Dependency Packages Required for a Linux VM, check this link https://docs.vmware.com/en/VMware-Horizon-7/7.7/linux-desktops-setup/GUID-994303E3-3F85-4706-8503-73B6108297B4.htmlInstall Python with... Continue Reading →

Deploying vRSLCM on VCF 4.1

In this blog post, I will show how to deploy vRSLCM 8.1 on VCF4.1 Steps:- Download VMware Software Install Bundle - vRealize Suite Lifecycle Manager 8.1.0-16776528 from SDDC Manager Bundle Management as per VCF 4.1 BoM.Navigate to vRealize Suite then click Deploy validate all AVN settings (GW,DNS, NTP etc.)Specify virtual appliance settings then hit Finish... Continue Reading →

Building a Nested VCF 4.1 Lab

In this blog post I will try to show how we can build nested VCF 4.1 lab! My Physical Server specs Lenovo ThinkAgile MX Certified Node2 Intel(R) Xeon(R) Gold 6140 CPU @ 2.30GHz384 GB RAM Physical Networking Requirements Set vSwitch MTU on your lab host to 9000Create a new port group on the vSwitch for... Continue Reading →

Upgrading VCF 4.1.0.1 to 4.2

In this blog post I will show how to upgrade VCF 4.1.0.1 to 4.2 VMware recently announced VCF 4.2 GA , check its Release Notes . Navigate to MGMT domain Updates/Patches then run PRECHECK Apply Configuration drift Bundle The configuration drift bundle applies configuration changes required for 2nd party software components in the VMware Cloud Foundation Bill... Continue Reading →

VMware Cloud Foundation 4.x Password Management

In this blog post, I will demonstrate VCF password management. VMware Cloud Foundation manages the passwords for various VMware components such as: ESXivCenterNSX Manager and others as the below screen shot. Two options exist for changing passwords using VCF Rotate: which generates new passwords randomly. Update: requires to specify each password manually. for example you... Continue Reading →

ESXi 7.0 no coredump target warning

I have noticed the following warning after deploying Nested ESXi (7.0U1) for my VCF lab! This warning related to (Nested ESXi appliance) and also can affect the ESXi installation on a small local disk. run the below command to suppress the warning: esxcli system settings advanced set -o /UserVars/SuppressCoredumpWarning -i 1 Enjoy 😀

ESXi Compatibility Checker

The ESXi Compatibility Checker is a python script that can validate VMware hardware compatibility and upgrade issues of ESXi. https://flings.vmware.com/esxi-compatibility-checker#summary Installation steps on Windows Download the latest Python package from Python Download.Install Python Package, select the option to install "pip".Installl Pyvmonipython -m pip install pyvmomiInstalll cryptopython -m pip install cryptoInstalll pyopensslpython -m pip install pyopenssl please... Continue Reading →

RP4VMs 5.3 Plugin server deployment

RP4VMs 5.3 has introduced new way to manage the HTML 5 plugin and some other REST API features via the Plugin server Prerequisites:- vSphere 6.7 Update 1 or later. The RP4VMs 5.3 installation flow After installing a vRPA cluster, you should configure this plugin server with the vCenter on which the vRPA cluster resides Configure... Continue Reading →

RP4VMs 5.3 is OUT

Dell EMC just released RP4VMs 5.3 which contains a major features like vSphere 7.0 supportHTML5 pluginVMware NSX-T Data Center supportShared VMDK and RDM support for clustered applicationsNew RESTful APINVMe supportImproved performanceUser scripts enhancements for more details, please check RP4VMs 5.3 release notes

VMware Horizon 7 notes part 1

In this blog post I will share some VMware Horizon 7 notes The VMware Horizon Logical Architecture I will try to list the components in a simple way Connection Server Uses vCenter server to provision virtual machinesSupports True SSO, RSA SecurID,RADIUS and smart card authentication Supports multiple windows OS & Linux distributions Hardware Requirements:- Always... Continue Reading →

Installing and Configuring VMware vRealize Log Insight 8.1

vRealize Log lnsight delivers highly scalable log management with intuitive, actionable dashboards, sophisticated analytics and broad third-party extensibility. It provides deep operational visibility and faster troubleshooting across physical, virtual and cloud environments First of all , this is the recommended way for vRealize Log Insight sizing ==> vRealize Log Insight Sizing Calculator Deploying the vRLI... Continue Reading →

Deploying an OVA using PowerCLI

In this blog post, I will demonstrate the deploying of an OVA using PowerCLI. Prerequisites: - The source of the OVA file (I will use HCIBench 2.3.1 OVA )A Cluster A Host A DatastoreThe VM name For every parameters I will create a PowerCLI variable to make the things easy 🙂 The VM source variable... Continue Reading →

Restarting vRA 7.x Installation Wizard

Sometimes during the deployment phase of vRA 7.x, the installation page get closed for any reason 🙂 Please find the steps to re-activate the installation wizard Open the vRA console from the vRA appliance and login as Rootnavigate to cd /usr/sbin and click on EnterRun the following script ./vcac-vamin installation-wizard activate , Type in Yes when prompt and click on Enter Now you... Continue Reading →

Some useful PowerCLI scripts

In this blog post i will try to list out some useful PowerCLI scripts. Allow VMware PowerCLI to run (first time you run PowerCLI on your laptop after install): Set-ExecutionPolicy RemoteSigned Power on all VMs on a host that are powered off: Get-VM | Where-Object {$_.PowerState -eq "PoweredOff"} | foreach { Start-VM -VM $_ }... Continue Reading →

VMware HCX Overview

VMware HCX (Hybrid Cloud Extension) is an application mobility platform that is designed for simplifying application migration, workload rebalancing, and business continuity across data centers and clouds VMware HCX has two component services: HCX Cloud Manager and HCX Connector. These components work together to provide the VMware HCX services. In cloud-to-cloud environments, you deploy HCX... Continue Reading →

ESXi & vCenter Logs location

In this blog post I will try to display the ESXi & vCenter Logs location and also a simple description for every log file ESXi Log files: vmkernel.log/var/run/log/Hypervisor level logging including device discovery, storage and networking device and driver events, and virtual machine startupvmkwarning.log/var/run/log/Summary of Warning/Alert messages that are logged from vmkernelvmksummary.log/var/run/log/Hourly heartbeat logging and... Continue Reading →

VMware vSAN Consideration

In this blog post I will list some vSAN Considerations from the Design perspective vSAN Design Resources VMware Virtual SAN Design and Sizing Guide VMware vSAN 6.7 U1 Deep Dive VMware vSAN HCL vSAN Sizer Availability Consideration HA works differently with vSANWhen HA is ON , HA traffic (Heartbeat) goes on vSAN NetworkMake sure that HA... Continue Reading →

RP4VMs Cluster Configurations

After Deploying and Connecting both prod & DR Clusters Now you need to register the ESXi Clusters which you will intend to protect a VMs from, then License the Product. Registering ESXi Cluster Navigate to the RecoverPoint for VMs Plugin from vCenter inventory Click on Administration => vRPA Clusters => ESX Clusters =>add => select... Continue Reading →

Connecting RP4VMs Clusters

After Deploying prod & DR Clusters now it's the time to connect both Clusters together Ensure the following when attempting to connect clusters All required ports (found in the Security Guide) are open between both clusters.  Both TCP and UDP ports need to be opened.5010, 5020, 5040, 5100, 8082There is a WAN gateway configured at... Continue Reading →

Installing RP4VMs Cluster

In this post, we will walk through installing RP4VMs Cluster Navigate to RPA1 LAN IP address, Click on RecoverPoint for VMs Deployer Select install a vRPA Cluster Select Do not check version requirement Enter the vCenter information then click Connect Enter the vRPA Cluster Settings Select the two vRPAs, then apply selection and choose a shared... Continue Reading →

Deploying RP4VMs Appliances

In this post we will deploy the RP4VMs appliance step by step. Login to vCenter and click on the Cluster or host to which you wanted to deploy the vRPA Appliance Select the OVA file Change the VM name to the preferred one. Click Next after the OVA deployed Select the Configuration Profile Select a... Continue Reading →

RecoverPoint for VMs installation & configuration step by step Series

Dell EMC RecoverPoint for Virtual Machines: A simple, efficient operational and disaster recovery solution for virtualized applications in VMware environments. It delivers local and remote hypervisor-based replication, continuous data protection for per-VM recovery to any point in time, and built-in automated disaster recovery orchestration.•Disaster Recovery and Operational Recovery with VM-level granularity  Integrated Management & Orchestration... Continue Reading →

Hyperconverged Infrastructure

Posted by Muhammad Toffaha Hyperconverged Infrastructure: Hyperconverged term is taken from “Converge” which means to combine something. In Hyperconverged Infrastructure (HCI), we take multiple server nodes and using a common software-based storage solution virtually combined the local hard drives installed in different servers as a pool of storage, and as a result, it eliminates the... Continue Reading →

Upgrade Esxi from 6.5 to 6.7 usig SSH

Today we will going to upgrade Esxi from 6.5 to 6.7 (Offline Bundle zip file) using SSH. Tools:- download VMware vSphere Hypervisor (ESXi) 6.7 Offline Bundle put your esxi in maintenance mode. Upload the downloaded zip file to host datastore. Enable SSH service at the host. Begin to connect your host using putty Type this command esxcli... Continue Reading →

All vSphere 6.7 release notes & download links

vSphere 6.7 ▪ What’s New in vSphere 6.7 (vCenter Server and ESXi) ▪ vSphere 6.7 Videos ▪ vSphere 6.7 Configuration Maximums ▪ Important KB to review before upgrading to 6.7 ▪ Virtual Blocks / Storage Hub Core Storage for 6.7 ▪ Release Notes ▪ ESXi Download ▪ vCenter Server Download vSphere Update Manager 6.7 ▪... Continue Reading →

Update Address book to All User-O365

In Some Cases you need to update address book to all users for business needs. Follow the steps  Connect Exchange Online via PowerShell        $O365Cred = Get-Credential enter your Global administrator username & Password. create session     $Session = New-PSSession -ConfigurationName Microsoft.Exchange -ConnectionUri https://outlook.office365.com/powershell-liveid/ -Credential $O365cred -Authentication Basic -AllowRedirection then import the new... Continue Reading →

VMware PowerCLI 10.0.0

VMware PowerCLI contains modules of cmdlets based on Microsoft PowerShell for automating vSphere, VMware Site Recovery Manager,vSphere Automation SDK, vCloud Director, vCloud Air, vSphere Update Manager, vRealize Operations Manager, VMware Horizon, NSX-T, and VMware Cloud on AWS administration. VMware PowerCLI provides a PowerShell interface to the VMware product APIs. Supported Operating Systems  OS Type 64-Bit Server Windows Server 2016 Windows Server 2012 R2 Windows Server 2008 R2... Continue Reading →

VMware PowerCLI 10 part2

Managing vSphere with PowerCLI  Connect to a vCenter Server System Connect-VIServer -Server 'vCentername or IP address' -Protocol http -User 'MyAdministratorUser' -Password 'MyPassword' In my environment I’m not using any sort of certificates. But I don’t want to be bothered with the warning, so I’ll follow the suggestion and use the Set-PowerCLIConfiguration cmdlet               ... Continue Reading →

Website Powered by WordPress.com.

Up ↑