VMware Cloud Community
liufi
VMware Employee
VMware Employee

Deploy vRealize Automation through vRSLCM fail

Hi everyone,

I deployed vRealize Automation through vRSLCM,  when the installation went to this step "vRA IaaS Manager Service Installation", something went wrong, installation failed.

I copy the error message as follow. Has anybody know about this issue? Could you please make me know what I mistaken or missed.

Appreciate your help!

com.vmware.vrealize.lcm.common.exception.EngineException: Failure: Command execution result:

Command id: 156c7f9e-19c1-4eda-9032-290ed5531b05

   Type: install-manager-service

   Node id: B47FFE0E-5581-4209-B9B2-52422482BD31

   Node host: vra01ims01a.rainpole.local

   Result: Execution failed. Exit code: 1

   Result description: VMware.IaaS.Installation.Common.CommandLineInstallerException: Execution failed. Exit code: 1

   在 VMware.IaaS.Installation.Common.CertificatesHelper.IsCertificateBoundToPort(X509Certificate cert, String port, NotifyUserEventHandler notifyUserEvent)

   在 VMware.IaaS.Installation.Common.CertificateValidationHelper.VerifyCertificateIsNotBoundToPort(String port)

   Error: {"10000":[{"resultDescr":"VMware.IaaS.Installation.Common.CommandLineInstallerException: Execution failed. Exit code: 1\r\n   在 VMware.IaaS.Installation.Common.CertificatesHelper.IsCertificateBoundToPort(X509Certificate cert, String port, NotifyUserEventHandler notifyUserEvent)\r\n   在 VMware.IaaS.Installation.Common.CertificateValidationHelper.VerifyCertificateIsNotBoundToPort(String port)","resultMsg":"Execution failed. Exit code: 1"}]}

   Status: FAILED

at com.vmware.vrealize.lcm.plugin.core.vra70.task.iaas.InstallIaasManagerServiceTask.execute(InstallIaasManagerServiceTask.java:168)

at com.vmware.vrealize.lcm.platform.automata.service.Task.retry(Task.java:80)

at com.vmware.vrealize.lcm.platform.automata.core.ExecutionTask.run(ExecutionTask.java:39)

at java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1149)

at java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:624)

at java.lang.Thread.run(Thread.java:748)

Reply
0 Kudos
4 Replies
vmrale
Expert
Expert

Hi,

did you choose vRLCM generated certificate during installation wizard or did you generate CSR and chose to import a certificate?

Regards
Radek

If you think your question have been answered correctly, please consider marking it as a solution or rewarding me with kudos.
Reply
0 Kudos
liufi
VMware Employee
VMware Employee

Hi,

Thanks for your reply!

First let me describe my environment in more detail. I deployed VCF 3.7 and vRSLCM, through VRSLCM deployed vRA 7.5.

For vRA deployment environment certification preparation, I configured Microsoft Certificate Authority, prepared certificate service template, and followed the manual below, got 4 pem files. I used server.pem, rootca.pem and private_key.pem information during SDDC Manager vRA deployment process. I guess, whether the last csr.pem file is your mentioned "CSR"? If yes, could you please tell me where and how I can import to?

Generate vRealize Automation Certificates for Use with a Microsoft Certificate Authority

Best Regards,

Reply
0 Kudos
vmrale
Expert
Expert

Read this please.

https://vmvtips.com/2019/03/30/vrlcm-step-by-step-guide/

It is going to help you unterstand this certificate procedure.

Regards
Radek

If you think your question have been answered correctly, please consider marking it as a solution or rewarding me with kudos.
Reply
0 Kudos
liufi
VMware Employee
VMware Employee

Hi,

Thank you very much for you shared amazing article! It made me understand how I can use vRSLCM to push vRA, vRNI deployment.

But for me, I have 4 pem files at present, when I upload server.pem, rootca.pem or csr.pem to vRSLCM Certificate blank, the result always alert "Failed to parse private key" error, and when upload private_key.pem alert "0" error. I don't know if I am doing this correctly. And I think I can't generate new certificate or CSR for installation process, because this process was automatically pushed by VCF, and I have used server.pem, rootca.pem and private_key.pem information during SDDC Manager vRA deployment guide.

Although we known this problem maybe caused by certificate, but I still don't know which certificate has problem, and How can I solve it.

Best Regards,

Reply
0 Kudos