VMware Cloud Community
karre_79
Contributor
Contributor
Jump to solution

Unable to migrate guest vm using Vmotion...

I have 3 guest vm servers that i want to migrate to an different ESX server. When i right click one of the servers i want to migrate i get the following message.

Unable to migrate from "Server A" to "Server B": Virtual disk Hard Disk1 is not accessible on the host: Unable to access file []servername.vmdk

If i right click the guest vm and choose Edit settings and select Hard disk 1

it does not show the name of the vmfs volume where the hard disk file resides it simply shows

[] followed by the name of the harddisk file.

Usually it says

\[VmfsVolume1]filename.vmdk

Anyone have an idea why this has happened?

0 Kudos
1 Solution

Accepted Solutions
masaki
Virtuoso
Virtuoso
Jump to solution

Consider reducing downtime shutting down only one guest and then migrating it while powered down.

View solution in original post

0 Kudos
23 Replies
masaki
Virtuoso
Virtuoso
Jump to solution

Did you try rescanning/refreshing vmhbas ?

0 Kudos
masaki
Virtuoso
Virtuoso
Jump to solution

Looks at the logs to have an idea of what's happened.

Post them here if you want an help.

0 Kudos
karre_79
Contributor
Contributor
Jump to solution

What log files should i post?

0 Kudos
karre_79
Contributor
Contributor
Jump to solution

I've run rescan and refresh.. still the same problem.

0 Kudos
masaki
Virtuoso
Virtuoso
Jump to solution

Enter VI client then go to Admin and then on Logs tab.

Enter keywords like error and post them here.

0 Kudos
karre_79
Contributor
Contributor
Jump to solution

\[2007-05-15 14:04:30.191 'BaseLibs' 5244 warning] SSLVerifyCertAgainstSystemStore: The remote host certificate has these problems:

\* A certificate in the host's chain is based on an untrusted root.

\[2007-05-15 14:04:30.191 'BaseLibs' 5244 warning] SSLVerifyIsEnabled: failed to read registry value. Assuming verification is disabled. LastError = 0

\[2007-05-15 14:04:30.191 'BaseLibs' 5244 warning] SSLVerifyCertAgainstSystemStore: Certificate verification is disabled, so connection will proceed despite the error

\[2007-05-15 14:04:30.191 'BaseLibs' 5244 warning] SSLVerifyCertAgainstSystemStore: The remote host certificate has these problems:

\* A certificate in the host's chain is based on an untrusted root.

\[2007-05-15 14:04:30.191 'BaseLibs' 5244 warning] SSLVerifyIsEnabled: failed to read registry value. Assuming verification is disabled. LastError = 0

\[2007-05-15 14:04:30.191 'BaseLibs' 5244 warning] SSLVerifyCertAgainstSystemStore: Certificate verification is disabled, so connection will proceed despite the error

\[2007-05-15 14:14:30.288 'App' 5244 error] \[VpxVmdbCnx] Authd error: Timeout while attempting read

\[2007-05-15 14:14:30.288 'App' 5244 error] \[VpxVmdbCnx] Failed to connect to host sblesx01.bas.vgregion.se:902. (lib/connect error 7)

\[2007-05-15 14:14:30.398 'BaseLibs' 5244 warning] SSLVerifyCertAgainstSystemStore: The remote host certificate has these problems:

\* A certificate in the host's chain is based on an untrusted root.

\[2007-05-15 14:14:30.398 'BaseLibs' 5244 warning] SSLVerifyIsEnabled: failed to read registry value. Assuming verification is disabled. LastError = 0

\[2007-05-15 14:14:30.398 'BaseLibs' 5244 warning] SSLVerifyCertAgainstSystemStore: Certificate verification is disabled, so connection will proceed despite the error

\[2007-05-15 14:14:30.398 'BaseLibs' 5244 warning] SSLVerifyCertAgainstSystemStore: The remote host certificate has these problems:

\* A certificate in the host's chain is based on an untrusted root.

\[2007-05-15 14:14:30.398 'BaseLibs' 5244 warning] SSLVerifyIsEnabled: failed to read registry value. Assuming verification is disabled. LastError = 0

\[2007-05-15 14:14:30.398 'BaseLibs' 5244 warning] SSLVerifyCertAgainstSystemStore: Certificate verification is disabled, so connection will proceed despite the error

\[2007-05-15 14:14:30.507 'App' 5244 error] \[VpxVmdbCnx] Authd error: 221 Goodbye

\[2007-05-15 14:14:30.507 'App' 5244 error] \[VpxVmdbCnx] Failed to connect to host sblesx01.bas.vgregion.se:902. Check that authd is running correctly (lib/connect error 11)

\[2007-05-15 14:14:30.632 'BaseLibs' 5244 warning] SSLVerifyCertAgainstSystemStore: The remote host certificate has these problems:

\* A certificate in the host's chain is based on an untrusted root.

\[2007-05-15 14:14:30.632 'BaseLibs' 5244 warning] SSLVerifyIsEnabled: failed to read registry value. Assuming verification is disabled. LastError = 0

\[2007-05-15 14:14:30.632 'BaseLibs' 5244 warning] SSLVerifyCertAgainstSystemStore: Certificate verification is disabled, so connection will proceed despite the error

\[2007-05-15 14:14:30.632 'BaseLibs' 5244 warning] SSLVerifyCertAgainstSystemStore: The remote host certificate has these problems:

\* A certificate in the host's chain is based on an untrusted root.

\[2007-05-15 14:14:30.632 'BaseLibs' 5244 warning] SSLVerifyIsEnabled: failed to read registry value. Assuming verification is disabled. LastError = 0

\[2007-05-15 14:14:30.632 'BaseLibs' 5244 warning] SSLVerifyCertAgainstSystemStore: Certificate verification is disabled, so connection will proceed despite the error

\[2007-05-15 14:24:30.730 'App' 5244 error] \[VpxVmdbCnx] Authd error: Timeout while attempting read

\[2007-05-15 14:24:30.730 'App' 5244 error] \[VpxVmdbCnx] Failed to connect to host sblesx01.bas.vgregion.se:902. (lib/connect error 7)

\[2007-05-15 15:09:13.116 'App' 672 error] _FetchPropertyPath got unexpected error of type class Vmomi::Fault::ManagedObjectNotFound::Exception: vmodl.fault.ManagedObjectNotFound, for ref=vm-282, path=network

\[2007-05-15 15:13:55.829 'App' 6132 error] \[vm.powerOn] Received unexpected exception

\[2007-05-15 15:15:28.718 'App' 4616 error] _FetchPropertyPath got unexpected error of type class Vmomi::Fault::ManagedObjectNotFound::Exception: vmodl.fault.ManagedObjectNotFound, for ref=vm-286, path=network

\[2007-05-15 15:20:43.962 'App' 512 error] _FetchPropertyPath got unexpected error of type class Vmomi::Fault::ManagedObjectNotFound::Exception: vmodl.fault.ManagedObjectNotFound, for ref=vm-288, path=network

\[2007-05-15 15:26:14.237 'App' 5000 error] _FetchPropertyPath got unexpected error of type class Vmomi::Fault::ManagedObjectNotFound::Exception: vmodl.fault.ManagedObjectNotFound, for ref=vm-290, path=network

\[2007-05-15 16:51:27.904 'App' 4116 error] _FetchPropertyPath got unexpected error of type class Vmomi::Fault::ManagedObjectNotFound::Exception: vmodl.fault.ManagedObjectNotFound, for ref=vm-298, path=network

\[2007-05-15 20:23:18.020 'App' 5048 error] \[MIGRATE] (4194406416) post-VMotion file cleanup failed

\[2007-05-16 08:16:03.920 'App' 5048 warning] Got vmdb error -14 (Pipe connection has been broken) when invoking \[getChanges] on \[vpxapi.VpxaService:vpxa]

\[2007-05-16 08:23:17.474 'BaseLibs' 5160 warning] SSLVerifyCertAgainstSystemStore: The remote host certificate has these problems:

\* A certificate in the host's chain is based on an untrusted root.

\[2007-05-16 08:23:17.474 'BaseLibs' 5160 warning] SSLVerifyIsEnabled: failed to read registry value. Assuming verification is disabled. LastError = 0

\[2007-05-16 08:23:17.474 'BaseLibs' 5160 warning] SSLVerifyCertAgainstSystemStore: Certificate verification is disabled, so connection will proceed despite the error

\[2007-05-16 08:23:17.474 'BaseLibs' 5160 warning] SSLVerifyCertAgainstSystemStore: The remote host certificate has these problems:

\* A certificate in the host's chain is based on an untrusted root.

\[2007-05-16 08:23:17.474 'BaseLibs' 5160 warning] SSLVerifyIsEnabled: failed to read registry value. Assuming verification is disabled. LastError = 0

\[2007-05-16 08:23:17.474 'BaseLibs' 5160 warning] SSLVerifyCertAgainstSystemStore: Certificate verification is disabled, so connection will proceed despite the error

\[2007-05-16 08:23:17.911 'BaseLibs' 5160 warning] SSLVerifyCertAgainstSystemStore: The remote host certificate has these problems:

\* A certificate in the host's chain is based on an untrusted root.

\[2007-05-16 08:23:17.911 'BaseLibs' 5160 warning] SSLVerifyIsEnabled: failed to read registry value. Assuming verification is disabled. LastError = 0

\[2007-05-16 08:23:17.911 'BaseLibs' 5160 warning] SSLVerifyCertAgainstSystemStore: Certificate verification is disabled, so connection will proceed despite the error

\[2007-05-16 08:23:17.911 'BaseLibs' 5160 warning] SSLVerifyCertAgainstSystemStore: The remote host certificate has these problems:

\* A certificate in the host's chain is based on an untrusted root.

\[2007-05-16 08:23:17.911 'BaseLibs' 5160 warning] SSLVerifyIsEnabled: failed to read registry value. Assuming verification is disabled. LastError = 0

\[2007-05-16 08:23:17.911 'BaseLibs' 5160 warning] SSLVerifyCertAgainstSystemStore: Certificate verification is disabled, so connection will proceed despite the error

\[2007-05-16 08:26:55.204 'BaseLibs' 5008 warning] SSLVerifyCertAgainstSystemStore: The remote host certificate has these problems:

\* A certificate in the host's chain is based on an untrusted root.

\[2007-05-16 08:26:55.204 'BaseLibs' 5008 warning] SSLVerifyIsEnabled: failed to read registry value. Assuming verification is disabled. LastError = 0

\[2007-05-16 08:26:55.204 'BaseLibs' 5008 warning] SSLVerifyCertAgainstSystemStore: Certificate verification is disabled, so connection will proceed despite the error

\[2007-05-16 08:26:55.204 'BaseLibs' 5008 warning] SSLVerifyCertAgainstSystemStore: The remote host certificate has these problems:

\* A certificate in the host's chain is based on an untrusted root.

\[2007-05-16 08:26:55.204 'BaseLibs' 5008 warning] SSLVerifyIsEnabled: failed to read registry value. Assuming verification is disabled. LastError = 0

\[2007-05-16 08:26:55.204 'BaseLibs' 5008 warning] SSLVerifyCertAgainstSystemStore: Certificate verification is disabled, so connection will proceed despite the error

\[2007-05-16 08:26:55.673 'BaseLibs' 5008 warning] SSLVerifyCertAgainstSystemStore: The remote host certificate has these problems:

\* A certificate in the host's chain is based on an untrusted root.

\[2007-05-16 08:26:55.673 'BaseLibs' 5008 warning] SSLVerifyIsEnabled: failed to read registry value. Assuming verification is disabled. LastError = 0

\[2007-05-16 08:26:55.673 'BaseLibs' 5008 warning] SSLVerifyCertAgainstSystemStore: Certificate verification is disabled, so connection will proceed despite the error

\[2007-05-16 08:26:55.673 'BaseLibs' 5008 warning] SSLVerifyCertAgainstSystemStore: The remote host certificate has these problems:

\* A certificate in the host's chain is based on an untrusted root.

\[2007-05-16 08:26:55.673 'BaseLibs' 5008 warning] SSLVerifyIsEnabled: failed to read registry value. Assuming verification is disabled. LastError = 0

\[2007-05-16 08:26:55.673 'BaseLibs' 5008 warning] SSLVerifyCertAgainstSystemStore: Certificate verification is disabled, so connection will proceed despite the error

\[2007-05-16 08:34:05.508 'BaseLibs' 6132 warning] SSLVerifyCertAgainstSystemStore: The remote host certificate has these problems:

\* A certificate in the host's chain is based on an untrusted root.

\[2007-05-16 08:34:05.508 'BaseLibs' 6132 warning] SSLVerifyIsEnabled: failed to read registry value. Assuming verification is disabled. LastError = 0

\[2007-05-16 08:34:05.508 'BaseLibs' 6132 warning] SSLVerifyCertAgainstSystemStore: Certificate verification is disabled, so connection will proceed despite the error

\[2007-05-16 08:34:05.508 'BaseLibs' 6132 warning] SSLVerifyCertAgainstSystemStore: The remote host certificate has these problems:

\* A certificate in the host's chain is based on an untrusted root.

\[2007-05-16 08:34:05.508 'BaseLibs' 6132 warning] SSLVerifyIsEnabled: failed to read registry value. Assuming verification is disabled. LastError = 0

\[2007-05-16 08:34:05.508 'BaseLibs' 6132 warning] SSLVerifyCertAgainstSystemStore: Certificate verification is disabled, so connection will proceed despite the error

\[2007-05-16 08:34:05.915 'BaseLibs' 6132 warning] SSLVerifyCertAgainstSystemStore: The remote host certificate has these problems:

\* A certificate in the host's chain is based on an untrusted root.

\[2007-05-16 08:34:05.915 'BaseLibs' 6132 warning] SSLVerifyIsEnabled: failed to read registry value. Assuming verification is disabled. LastError = 0

\[2007-05-16 08:34:05.915 'BaseLibs' 6132 warning] SSLVerifyCertAgainstSystemStore: Certificate verification is disabled, so connection will proceed despite the error

\[2007-05-16 08:34:05.915 'BaseLibs' 6132 warning] SSLVerifyCertAgainstSystemStore: The remote host certificate has these problems:

\* A certificate in the host's chain is based on an untrusted root.

\[2007-05-16 08:34:05.915 'BaseLibs' 6132 warning] SSLVerifyIsEnabled: failed to read registry value. Assuming verification is disabled. LastError = 0

\[2007-05-16 08:34:05.915 'BaseLibs' 6132 warning] SSLVerifyCertAgainstSystemStore: Certificate verification is disabled, so connection will proceed despite the error

\[2007-05-16 08:44:56.777 'BaseLibs' 5160 warning] SSLVerifyCertAgainstSystemStore: The remote host certificate has these problems:

\* A certificate in the host's chain is based on an untrusted root.

\[2007-05-16 08:44:56.777 'BaseLibs' 5160 warning] SSLVerifyIsEnabled: failed to read registry value. Assuming verification is disabled. LastError = 0

\[2007-05-16 08:44:56.777 'BaseLibs' 5160 warning] SSLVerifyCertAgainstSystemStore: Certificate verification is disabled, so connection will proceed despite the error

\[2007-05-16 08:44:56.777 'BaseLibs' 5160 warning] SSLVerifyCertAgainstSystemStore: The remote host certificate has these problems:

\* A certificate in the host's chain is based on an untrusted root.

\[2007-05-16 08:44:56.777 'BaseLibs' 5160 warning] SSLVerifyIsEnabled: failed to read registry value. Assuming verification is disabled. LastError = 0

\[2007-05-16 08:44:56.777 'BaseLibs' 5160 warning] SSLVerifyCertAgainstSystemStore: Certificate verification is disabled, so connection will proceed despite the error

\[2007-05-16 08:44:56.886 'BaseLibs' 5160 warning] SSLVerifyCertAgainstSystemStore: The remote host certificate has these problems:

\* A certificate in the host's chain is based on an untrusted root.

\[2007-05-16 08:44:56.886 'BaseLibs' 5160 warning] SSLVerifyIsEnabled: failed to read registry value. Assuming verification is disabled. LastError = 0

\[2007-05-16 08:44:56.886 'BaseLibs' 5160 warning] SSLVerifyCertAgainstSystemStore: Certificate verification is disabled, so connection will proceed despite the error

\[2007-05-16 08:44:56.902 'BaseLibs' 5160 warning] SSLVerifyCertAgainstSystemStore: The remote host certificate has these problems:

\* A certificate in the host's chain is based on an untrusted root.

\[2007-05-16 08:44:56.902 'BaseLibs' 5160 warning] SSLVerifyIsEnabled: failed to read registry value. Assuming verification is disabled. LastError = 0

\[2007-05-16 08:44:56.902 'BaseLibs' 5160 warning] SSLVerifyCertAgainstSystemStore: Certificate verification is disabled, so connection will proceed despite the error

\[2007-05-16 08:49:30.959 'BaseLibs' 6132 warning] SSLVerifyCertAgainstSystemStore: The remote host certificate has these problems:

\* A certificate in the host's chain is based on an untrusted root.

\[2007-05-16 08:49:30.959 'BaseLibs' 6132 warning] SSLVerifyIsEnabled: failed to read registry value. Assuming verification is disabled. LastError = 0

\[2007-05-16 08:49:30.959 'BaseLibs' 6132 warning] SSLVerifyCertAgainstSystemStore: Certificate verification is disabled, so connection will proceed despite the error

\[2007-05-16 08:49:30.959 'BaseLibs' 6132 warning] SSLVerifyCertAgainstSystemStore: The remote host certificate has these problems:

\* A certificate in the host's chain is based on an untrusted root.

\[2007-05-16 08:49:30.959 'BaseLibs' 6132 warning] SSLVerifyIsEnabled: failed to read registry value. Assuming verification is disabled. LastError = 0

\[2007-05-16 08:49:30.959 'BaseLibs' 6132 warning] SSLVerifyCertAgainstSystemStore: Certificate verification is disabled, so connection will proceed despite the error

\[2007-05-16 08:49:31.397 'BaseLibs' 6132 warning] SSLVerifyCertAgainstSystemStore: The remote host certificate has these problems:

\* A certificate in the host's chain is based on an untrusted root.

\[2007-05-16 08:49:31.397 'BaseLibs' 6132 warning] SSLVerifyIsEnabled: failed to read registry value. Assuming verification is disabled. LastError = 0

\[2007-05-16 08:49:31.397 'BaseLibs' 6132 warning] SSLVerifyCertAgainstSystemStore: Certificate verification is disabled, so connection will proceed despite the error

\[2007-05-16 08:49:31.397 'BaseLibs' 6132 warning] SSLVerifyCertAgainstSystemStore: The remote host certificate has these problems:

\* A certificate in the host's chain is based on an untrusted root.

\[2007-05-16 08:49:31.397 'BaseLibs' 6132 warning] SSLVerifyIsEnabled: failed to read registry value. Assuming verification is disabled. LastError = 0

\[2007-05-16 08:49:31.397 'BaseLibs' 6132 warning] SSLVerifyCertAgainstSystemStore: Certificate verification is disabled, so connection will proceed despite the error

\[2007-05-16 09:00:18.806 'BaseLibs' 5008 warning] SSLVerifyCertAgainstSystemStore: The remote host certificate has these problems:

\* A certificate in the host's chain is based on an untrusted root.

\[2007-05-16 09:00:18.806 'BaseLibs' 5008 warning] SSLVerifyIsEnabled: failed to read registry value. Assuming verification is disabled. LastError = 0

\[2007-05-16 09:00:18.806 'BaseLibs' 5008 warning] SSLVerifyCertAgainstSystemStore: Certificate verification is disabled, so connection will proceed despite the error

\[2007-05-16 09:00:18.806 'BaseLibs' 5008 warning] SSLVerifyCertAgainstSystemStore: The remote host certificate has these problems:

\* A certificate in the host's chain is based on an untrusted root.

\[2007-05-16 09:00:18.806 'BaseLibs' 5008 warning] SSLVerifyIsEnabled: failed to read registry value. Assuming verification is disabled. LastError = 0

\[2007-05-16 09:00:18.806 'BaseLibs' 5008 warning] SSLVerifyCertAgainstSystemStore: Certificate verification is disabled, so connection will proceed despite the error

\[2007-05-16 09:00:18.994 'BaseLibs' 5008 warning] SSLVerifyCertAgainstSystemStore: The remote host certificate has these problems:

\* A certificate in the host's chain is based on an untrusted root.

\[2007-05-16 09:00:18.994 'BaseLibs' 5008 warning] SSLVerifyIsEnabled: failed to read registry value. Assuming verification is disabled. LastError = 0

\[2007-05-16 09:00:18.994 'BaseLibs' 5008 warning] SSLVerifyCertAgainstSystemStore: Certificate verification is disabled, so connection will proceed despite the error

\[2007-05-16 09:00:19.009 'BaseLibs' 5008 warning] SSLVerifyCertAgainstSystemStore: The remote host certificate has these problems:

\* A certificate in the host's chain is based on an untrusted root.

\[2007-05-16 09:00:19.009 'BaseLibs' 5008 warning] SSLVerifyIsEnabled: failed to read registry value. Assuming verification is disabled. LastError = 0

\[2007-05-16 09:00:19.009 'BaseLibs' 5008 warning] SSLVerifyCertAgainstSystemStore: Certificate verification is disabled, so connection will proceed despite the error

\[2007-05-16 09:08:44.765 'BaseLibs' 5160 warning] SSLVerifyCertAgainstSystemStore: The remote host certificate has these problems:

\* A certificate in the host's chain is based on an untrusted root.

\[2007-05-16 09:08:44.765 'BaseLibs' 5160 warning] SSLVerifyIsEnabled: failed to read registry value. Assuming verification is disabled. LastError = 0

\[2007-05-16 09:08:44.765 'BaseLibs' 5160 warning] SSLVerifyCertAgainstSystemStore: Certificate verification is disabled, so connection will proceed despite the error

\[2007-05-16 09:08:44.765 'BaseLibs' 5160 warning] SSLVerifyCertAgainstSystemStore: The remote host certificate has these problems:

\* A certificate in the host's chain is based on an untrusted root.

\[2007-05-16 09:08:44.765 'BaseLibs' 5160 warning] SSLVerifyIsEnabled: failed to read registry value. Assuming verification is disabled. LastError = 0

\[2007-05-16 09:08:44.765 'BaseLibs' 5160 warning] SSLVerifyCertAgainstSystemStore: Certificate verification is disabled, so connection will proceed despite the error

\[2007-05-16 09:08:45.187 'BaseLibs' 5160 warning] SSLVerifyCertAgainstSystemStore: The remote host certificate has these problems:

\* A certificate in the host's chain is based on an untrusted root.

\[2007-05-16 09:08:45.187 'BaseLibs' 5160 warning] SSLVerifyIsEnabled: failed to read registry value. Assuming verification is disabled. LastError = 0

\[2007-05-16 09:08:45.187 'BaseLibs' 5160 warning] SSLVerifyCertAgainstSystemStore: Certificate verification is disabled, so connection will proceed despite the error

\[2007-05-16 09:08:45.187 'BaseLibs' 5160 warning] SSLVerifyCertAgainstSystemStore: The remote host certificate has these problems:

\* A certificate in the host's chain is based on an untrusted root.

\[2007-05-16 09:08:45.187 'BaseLibs' 5160 warning] SSLVerifyIsEnabled: failed to read registry value. Assuming verification is disabled. LastError = 0

\[2007-05-16 09:08:45.187 'BaseLibs' 5160 warning] SSLVerifyCertAgainstSystemStore: Certificate verification is disabled, so connection will proceed despite the error

\[2007-05-16 09:10:21.295 'App' 4616 error] \[VpxVmdbCnx] Authd error: Cannot connect to host sblesx08.bas.vgregion.se: A connection attempt failed because the connected party did not properly respond after a period of time, or established connection failed because connected host has failed to respond

\[2007-05-16 09:10:21.295 'App' 4616 error] \[VpxVmdbCnx] Failed to connect to host sblesx08.bas.vgregion.se:902. Check that authd is running correctly (lib/connect error 2)

\[2007-05-16 09:10:42.513 'App' 6132 error] \[VpxVmdbCnx] Authd error: Cannot connect to host sblesx08.bas.vgregion.se: A connection attempt failed because the connected party did not properly respond after a period of time, or established connection failed because connected host has failed to respond

\[2007-05-16 09:10:42.513 'App' 6132 error] \[VpxVmdbCnx] Failed to connect to host sblesx08.bas.vgregion.se:902. Check that authd is running correctly (lib/connect error 2)

\[2007-05-16 09:18:38.254 'BaseLibs' 5160 warning] SSLVerifyCertAgainstSystemStore: The remote host certificate has these problems:

\* A certificate in the host's chain is based on an untrusted root.

\[2007-05-16 09:18:38.254 'BaseLibs' 5160 warning] SSLVerifyIsEnabled: failed to read registry value. Assuming verification is disabled. LastError = 0

\[2007-05-16 09:18:38.254 'BaseLibs' 5160 warning] SSLVerifyCertAgainstSystemStore: Certificate verification is disabled, so connection will proceed despite the error

\[2007-05-16 09:18:38.254 'BaseLibs' 5160 warning] SSLVerifyCertAgainstSystemStore: The remote host certificate has these problems:

\* A certificate in the host's chain is based on an untrusted root.

\[2007-05-16 09:18:38.254 'BaseLibs' 5160 warning] SSLVerifyIsEnabled: failed to read registry value. Assuming verification is disabled. LastError = 0

\[2007-05-16 09:18:38.254 'BaseLibs' 5160 warning] SSLVerifyCertAgainstSystemStore: Certificate verification is disabled, so connection will proceed despite the error

\[2007-05-16 09:18:39.004 'BaseLibs' 5160 warning] SSLVerifyCertAgainstSystemStore: The remote host certificate has these problems:

\* A certificate in the host's chain is based on an untrusted root.

\[2007-05-16 09:18:39.004 'BaseLibs' 5160 warning] SSLVerifyIsEnabled: failed to read registry value. Assuming verification is disabled. LastError = 0

\[2007-05-16 09:18:39.004 'BaseLibs' 5160 warning] SSLVerifyCertAgainstSystemStore: Certificate verification is disabled, so connection will proceed despite the error

\[2007-05-16 09:18:39.004 'BaseLibs' 5160 warning] SSLVerifyCertAgainstSystemStore: The remote host certificate has these problems:

\* A certificate in the host's chain is based on an untrusted root.

\[2007-05-16 09:18:39.004 'BaseLibs' 5160 warning] SSLVerifyIsEnabled: failed to read registry value. Assuming verification is disabled. LastError = 0

\[2007-05-16 09:18:39.004 'BaseLibs' 5160 warning] SSLVerifyCertAgainstSystemStore: Certificate verification is disabled, so connection will proceed despite the error

\[2007-05-16 09:25:17.027 'BaseLibs' 5048 warning] SSLVerifyCertAgainstSystemStore: The remote host certificate has these problems:

\* A certificate in the host's chain is based on an untrusted root.

\[2007-05-16 09:25:17.027 'BaseLibs' 5048 warning] SSLVerifyIsEnabled: failed to read registry value. Assuming verification is disabled. LastError = 0

\[2007-05-16 09:25:17.027 'BaseLibs' 5048 warning] SSLVerifyCertAgainstSystemStore: Certificate verification is disabled, so connection will proceed despite the error

\[2007-05-16 09:25:17.027 'BaseLibs' 5048 warning] SSLVerifyCertAgainstSystemStore: The remote host certificate has these problems:

\* A certificate in the host's chain is based on an untrusted root.

\[2007-05-16 09:25:17.027 'BaseLibs' 5048 warning] SSLVerifyIsEnabled: failed to read registry value. Assuming verification is disabled. LastError = 0

\[2007-05-16 09:25:17.027 'BaseLibs' 5048 warning] SSLVerifyCertAgainstSystemStore: Certificate verification is disabled, so connection will proceed despite the error

\[2007-05-16 09:25:17.402 'BaseLibs' 5048 warning] SSLVerifyCertAgainstSystemStore: The remote host certificate has these problems:

\* A certificate in the host's chain is based on an untrusted root.

\[2007-05-16 09:25:17.402 'BaseLibs' 5048 warning] SSLVerifyIsEnabled: failed to read registry value. Assuming verification is disabled. LastError = 0

\[2007-05-16 09:25:17.402 'BaseLibs' 5048 warning] SSLVerifyCertAgainstSystemStore: Certificate verification is disabled, so connection will proceed despite the error

\[2007-05-16 09:25:17.402 'BaseLibs' 5048 warning] SSLVerifyCertAgainstSystemStore: The remote host certificate has these problems:

\* A certificate in the host's chain is based on an untrusted root.

\[2007-05-16 09:25:17.402 'BaseLibs' 5048 warning] SSLVerifyIsEnabled: failed to read registry value. Assuming verification is disabled. LastError = 0

\[2007-05-16 09:25:17.402 'BaseLibs' 5048 warning] SSLVerifyCertAgainstSystemStore: Certificate verification is disabled, so connection will proceed despite the error

\[2007-05-16 11:22:46.548 'App' 5048 error] \[MIGRATE] (4194406419) post-VMotion file cleanup failed

0 Kudos
masaki
Virtuoso
Virtuoso
Jump to solution

Do you have HA set?

It could be an isolation issue.

Are your HOSTS all up and running?

2007-05-16 09:10:21.295 'App' 4616 error] \[VpxVmdbCnx] Authd error: Cannot connect to host sblesx08.bas.vgregion.se: A connection attempt failed because the connected party did not properly respond after a period of time, or established connection failed because connected host has failed to respond

\[2007-05-16 09:10:21.295 'App' 4616 error] \[VpxVmdbCnx] Failed to connect to host sblesx08.bas.vgregion.se:902. Check that authd is running correctly (lib/connect error 2)

What's the HOSTS state in VC?

0 Kudos
masaki
Virtuoso
Virtuoso
Jump to solution

Which ESX version and patches?

0 Kudos
masaki
Virtuoso
Virtuoso
Jump to solution

run esxcfg-auth -p to print your authd options and let me know

0 Kudos
karre_79
Contributor
Contributor
Jump to solution

We don't use HA.

All hosts are upp and running.

We are running the following version

4 ESX servers with version 3.0.1 & Build 42829

2 ESX servers with version 3.0.0 & Build 27701

All three guest vms that have this problem resides on an ESX 3.0.0

0 Kudos
masaki
Virtuoso
Virtuoso
Jump to solution

run esxcfg-mpath -l

to see the LUNS and paths

0 Kudos
karre_79
Contributor
Contributor
Jump to solution

esxcfg-auth -p

/etc/krb5.conf

\# Autogenerated by esxcfg-auth

\[appdefaults]

pam = {

debug = false

forwardable = true

krb4_convert = false

renew_lifetime = 36000

ticket_lifetime = 36000

}

\[domain_realm]

.example.com = EXAMPLE.COM

example.com = EXAMPLE.COM

\[kdc]

profile = /var/kerberos/krb5kdc/kdc.conf

\[libdefaults]

ticket_lifetime = 24000

dns_lookup_realm = false

default_realm = EXAMPLE.COM

dns_lookup_kdc = false

\[logging]

default = FILE:/var/log/krb5libs.log

admin_server = FILE:/var/log/kadmind.log

kdc = FILE:/var/log/krb5kdc.log

\[realms]

EXAMPLE.COM = {

admin_server = kerberos.example.com:749

default_domain = example.com

kdc = kerberos.example.com:88

}

/etc/krb.conf

\# Autogenerated by esxcfg-auth

pam = admin server

debug = admin server

forwardable = admin server

krb4_convert = admin server

renew_lifetime = admin server

ticket_lifetime = admin server

.example.com = admin server

example.com = admin server

profile = admin server

ticket_lifetime = admin server

dns_lookup_realm = admin server

default_realm = admin server

dns_lookup_kdc = admin server

default = admin server

admin_server = admin server

kdc = admin server

EXAMPLE.COM = admin server

admin_server = admin server

default_domain = admin server

kdc = admin server

/etc/krb.realms

\# Autogenerated by esxcfg-auth

.EXAMPLE.COM EXAMPLE.COM

sics.se SICS.SE

.sics.se SICS.SE

nada.kth.se NADA.KTH.SE

pdc.kth.se NADA.KTH.SE

.hydro.kth.se NADA.KTH.SE

.mech.kth.se MECH.KTH.SE

.nada.kth.se NADA.KTH.SE

.pdc.kth.se NADA.KTH.SE

.sans.kth.se NADA.KTH.SE

.admin.kth.se ADMIN.KTH.SE

.e.kth.se E.KTH.SE

.s3.kth.se E.KTH.SE

.radio.kth.se E.KTH.SE

.ttt.kth.se E.KTH.SE

.electrum.kth.se IT.KTH.SE

.math.kth.se MATH.KTH.SE

.it.kth.se IT.KTH.SE

.sth.sunet.se SUNET.SE

.pilsnet.sunet.se SUNET.SE

.sunet.se SUNET.SE

.ml.kva.se ML.KVA.SE

pi.se PI.SE

.pi.se PI.SE

.adm.pi.se PI.SE

.stacken.kth.se STACKEN.KTH.SE

kth.se KTH.SE

.kth.se KTH.SE

.bion.kth.se BION.KTH.SE

.lib.kth.se LIB.KTH.SE

.dsv.su.se DSV.SU.SE

.MIT.EDU ATHENA.MIT.EDU

.MIT.EDU. ATHENA.MIT.EDU

MIT.EDU ATHENA.MIT.EDU

DODO.MIT.EDU SMS_TEST.MIT.EDU

.UCSC.EDU CATS.UCSC.EDU

.UCSC.EDU. CATS.UCSC.EDU

CYGNUS.COM CYGNUS.COM

.CYGNUS.COM CYGNUS.COM

MIRKWOOD.CYGNUS.COM MIRKWOOD.CYGNUS.COM

KITHRUP.COM KITHRUP.COM

.KITHRUP.COM KITHRUP.COM

.berkeley.edu EECS.BERKELEY.EDU

.CS.berkeley.edu EECS.BERKELEY.EDU

.MIT.EDU ATHENA.MIT.EDU

.mit.edu ATHENA.MIT.EDU

.BSDI.COM BSDI.COM

ARMADILLO.COM ARMADILLO.COM

.ARMADILLO.COM ARMADILLO.COM

ZEN.ORG ZEN.ORG

.ZEN.ORG ZEN.ORG

toad.com TOAD.COM

.toad.com TOAD.COM

lloyd.com LLOYD.COM

.lloyd.com LLOYD.COM

/etc/ldap.conf

\# Autogenerated by esxcfg-auth

base dc=example,dc=com

host 127.0.0.1

pam_password md5

ssl no

/etc/openldap/ldap.conf

\# Autogenerated by esxcfg-auth

base dc=example,dc=com

host 127.0.0.1

pam_password md5

ssl no

/etc/nscd.conf

\# Autogenerated by esxcfg-auth

debug-level 0

server-user nscd

check-files group yes

enable-cache group no

negative-time-to-live group 60

positive-time-to-live group 3600

suggested-size group 211

check-files hosts yes

enable-cache hosts no

negative-time-to-live hosts 20

positive-time-to-live hosts 3600

suggested-size hosts 211

check-files passwd yes

enable-cache passwd no

negative-time-to-live passwd 20

positive-time-to-live passwd 600

suggested-size passwd 211

/etc/yp.conf

\# Autogenerated by esxcfg-auth

/etc/login.defs

\# Autogenerated by esxcfg-auth

CREATE_HOME yes

GID_MAX 60000

GID_MIN 500

MAIL_DIR /var/spool/mail

PASS_MAX_DAYS 90

PASS_MIN_DAYS 0

PASS_MIN_LEN 8

PASS_WARN_AGE 7

UID_MAX 60000

UID_MIN 500

/etc/nsswitch.conf

\# Autogenerated by esxcfg-auth

aliases: files nisplus

automount: files nisplus

bootparams: nisplus \[NOTFOUND=return] files

ethers: files

group: files

hosts: dns files

netgroup: nisplus

netmasks: files

networks: files

passwd: files

protocols: files

publickey: nisplus

rpc: files

services: files

shadow: files

/etc/pam.d/system-auth

#%PAM-1.0

\# Autogenerated by esxcfg-auth

account required /lib/security/$ISA/pam_unix.so

auth required /lib/security/$ISA/pam_env.so

auth sufficient /lib/security/$ISA/pam_unix.so likeauth nullok

auth required /lib/security/$ISA/pam_deny.so

password required /lib/security/$ISA/pam_cracklib.so retry=3

password sufficient /lib/security/$ISA/pam_unix.so nullok use_authtok md5 shadow

password required /lib/security/$ISA/pam_deny.so

session required /lib/security/$ISA/pam_limits.so

session required /lib/security/$ISA/pam_unix.so

0 Kudos
karre_79
Contributor
Contributor
Jump to solution

I've run esxcfg-mpath -l and everything seems fine.

All disks have 8 paths and policy set to Fixed.

0 Kudos
masaki
Virtuoso
Virtuoso
Jump to solution

Read this:

http://kb.vmware.com/selfservice/microsites/search.do?cmd=displayKC&externalId=5465286

Requires Download Patch ESX-5465286 for VMware ESX Server 3.0.0 tyo be fixed.

0 Kudos
masaki
Virtuoso
Virtuoso
Jump to solution

You could try disabling some auth options (like --disablenis) but I'm not expert on it.

Check if your 3.0.0 build is newer than the patch I told you.

0 Kudos
karre_79
Contributor
Contributor
Jump to solution

Im gonna upgrade all servers to the same version. The preferred method i think, had been to hot migrate the 3 guest vms that still resides on one of the ESX 3.0.0 servers and then when the ESX host doesn't contain any guest vm run the upgrade and install all necessary patches.

Do you think it's possible to move these three guest vms without have to power them off?

hope you understand what im trying to do... 😃

0 Kudos
masaki
Virtuoso
Virtuoso
Jump to solution

Try accessing vm settings on the HOST then go to Disk device modify and give it the path again.

Then retry migration.

0 Kudos
masaki
Virtuoso
Virtuoso
Jump to solution

Did you try vmotioning one guest from a 3.0.0 to a 3.0.1?

0 Kudos
karre_79
Contributor
Contributor
Jump to solution

Yes, i've tried that also.

same problem.

0 Kudos