VMware Cloud Community
kenner
Contributor
Contributor

Odd error message in /var/log/vmkernel

What does this mean:

Jun 26 00:19:57 esx1 vmkernel: 28:01:32:35.164 cpu5:4448)NMP: nmp_CompleteCommandForPath: Command 0x2a (0x410005227280) to NMP device "naa.6080020f4f455e3a0000000500000000" failed on physical path "vmhba32:C0:T0:L0" H:0x0 D:0x28 P:0x0 Possible sense data: 0x5 0x25 0x0.

Where can I look up the 0x28? Is 0x5 0x25 the ASC/ASCQ? If so, I can't find that one listed.

0 Kudos
3 Replies
Texiwill
Leadership
Leadership

Hello,

Looks like an iSCSI issue... vmhba32 generally points to the software iSCSI HBA. Did you have a network hiccup? COrrelate the data and time to your iSCSI device logs.


Best regards,

Edward L. Haletky VMware Communities User Moderator, VMware vExpert 2009, Virtualization Practice Analyst[/url]
Now Available: 'VMware vSphere(TM) and Virtual Infrastructure Security: Securing the Virtual Environment'[/url]
Also available 'VMWare ESX Server in the Enterprise'[/url]
[url=http://www.astroarch.com/wiki/index.php/Blog_Roll]SearchVMware Pro[/url]|Blue Gears[/url]|Top Virtualization Security Links[/url]|Virtualization Security Round Table Podcast[/url]

--
Edward L. Haletky
vExpert XIV: 2009-2023,
VMTN Community Moderator
vSphere Upgrade Saga: https://www.astroarch.com/blogs
GitHub Repo: https://github.com/Texiwill
0 Kudos
kenner
Contributor
Contributor

Looks like an iSCSI issue... vmhba32 generally points to the

software iSCSI HBA. Did you have a network hiccup? COrrelate the

data and time to your iSCSI device logs.

Yes, it's obviously iSCSI, but nothing in any other log.

The question is where to look up the meaning of the numbers in those

messages.

0 Kudos
Texiwill
Leadership
Leadership

Hello,

I would open a VMware Support Request. I have not seen a 'decoder' out for vSphere yet.


Best regards,

Edward L. Haletky VMware Communities User Moderator, VMware vExpert 2009, Virtualization Practice Analyst[/url]
Now Available: 'VMware vSphere(TM) and Virtual Infrastructure Security: Securing the Virtual Environment'[/url]
Also available 'VMWare ESX Server in the Enterprise'[/url]
[url=http://www.astroarch.com/wiki/index.php/Blog_Roll]SearchVMware Pro[/url]|Blue Gears[/url]|Top Virtualization Security Links[/url]|Virtualization Security Round Table Podcast[/url]

--
Edward L. Haletky
vExpert XIV: 2009-2023,
VMTN Community Moderator
vSphere Upgrade Saga: https://www.astroarch.com/blogs
GitHub Repo: https://github.com/Texiwill
0 Kudos