Unix Agent Error Scenarios; If The Installation Reports And Error; The Collector Cannot Ping The Agent - VMware VCM 5.3 Troubleshooting Manual

Vcenter configuration manager
Hide thumbs Also See for VCM 5.3:
Table of Contents

Advertisement

VCM Troubleshooting Guide
drwxrwx---

UNIX Agent Error Scenarios

If the installation reports and error

Copy the DebugEvent_cis.dbe file from /opt/CMAgent/install to a collector machine and view it with the
Debug Event Viewer.
The /opt/CMAgent/install/BootstrapInstall.log may also provide information on the type of error.
The /opt/CMAgent/install/csi.config file contains the install configuration, e.g. which user to run the agent
as etc and is useful information to have.

The Collector cannot ping the Agent

There can be several causes for not being able to ping the collector.
The following steps can be used to determine if the collector can physically contact the agent machine:
1. Try an nslookup of the Agent. If this fails, manually modify the hosts file on the collector to setup a
mapping of the Agent machine name to its IP address.
2. Try to manually ping the agent, from a Command Prompt, type ping <agent-machine>.
3. Try to telnet or ssh (e.g. with Putty http://www.chiark.greenend.org.uk/~sgtatham/putty/ ) to the
Agent.
The following steps can be used to determine if the agent is alive and listening.
1. Check the file /opt/CMAgent/PDS/CertStore to make sure that the collector's certificate is installed.
2. On the Agent machine check that COLLECTOR *.pem certificate was pushed to CSI_
ManageCertificateStore. Use the commands from 1.2 Collector Certificate Store changing –i –f with –l.
3. On the Agent machine, check the file in /var/log/ messages (Linux) or /var/adm/ messages (Solaris) to
see if (x)inetd reported any errors when it was reconfigured to enable the agent.
4. Modify the file /opt/CMAgent/ECMu/1.0/scripts/inetd-agent and add –b immediately before -u. Try to
contact the agent again and check the file /var/log/messages (Linux) or /var/adm/messages (Solaris) for
entries that are reported by CsiAgentListener.
5. Check the file /var/log/secure (Linux) or /var/adm/messages (Solaris) for entries that show the csi-
agent process starting. These may only show up if the machine is set up to log these types of message.
6. Check /var/log/CSI/log/DebugEvent_Default.dbe for errors. This file can be copied to the collector box
and viewed with the Debug Event Viewer.
7. On a Linux agent machine, type netstat –l | grep csi-agent which should return
tcp 0 0 :csi-agent *: LISTEN
8. On a Solaris agent, type netstat –a | grep csi-agent which should return
.csi-agent *. 0 0 0 0 LISTEN
9. You can use a machine that has nmap installed (usually a linux machine) to see if the port is open to the
network, using the command nmap –sT –v –p 26542 <agent-machine> which will return a display like:
Starting nmap V.
Host &lt;agent-machine&gt; (&lt;ip-address&gt;) appears to be up ... good.
60
6 root
cfgsoft
3.00 ( www.insecure.org/nmap/ )
4096 May 20 14:07
VMware, Inc.

Advertisement

Table of Contents
loading

Table of Contents