Hello !

I'm trying to fence my nodes using fence_vmware_soap but it fails to shutdown or reboot my VMs. I can get the list of the VMs on a host or query the status of a specific VM without problem:

# fence_vmware_soap -a 10.5.200.20 -l root -p "******" -z --ssl-insecure -4 -n laa-billing-backup -o status /usr/lib/python2.7/site-packages/urllib3/connectionpool.py:769: InsecureRequestWarning: Unverified HTTPS request is being made. Adding certificate verification is strongly advised. See: https://urllib3.readthedocs.org/en/latest/security.html
  InsecureRequestWarning)
Status: ON

However, trying to shutdown or to reboot a VM fails:

# fence_vmware_soap -a 10.5.200.20 -l root -p "******" -z --ssl-insecure -4 -n laa-billing-backup -o reboot /usr/lib/python2.7/site-packages/urllib3/connectionpool.py:769: InsecureRequestWarning: Unverified HTTPS request is being made. Adding certificate verification is strongly advised. See: https://urllib3.readthedocs.org/en/latest/security.html
  InsecureRequestWarning)
Failed: Timed out waiting to power OFF

On the ESXi I get the following logs in /var/log/hostd.log:

[LikewiseGetDomainJoinInfo:355] QueryInformation(): ERROR_FILE_NOT_FOUND (2/0):
Accepted password for user root from 10.5.200.12
2016-07-01T08:49:50.911Z info hostd[34380B70] [Originator@6876 sub=Vimsvc.ha-eventmgr opID=47defdf1] Event 190 : User root@10.5.200.12 logged in as python-requests/2.6.0 CPython/2.7.5 Linux/3.10.0-327.18.2.el7.x86_64 2016-07-01T08:49:50.998Z info hostd[32F80B70] [Originator@6876 sub=Vimsvc.TaskManager opID=47defdf4 user=root] Task Created : haTask--vim.SearchIndex.findByUuid-2513 2016-07-01T08:49:50.999Z info hostd[32F80B70] [Originator@6876 sub=Vimsvc.TaskManager opID=47defdf4 user=root] Task Completed : haTask--vim.SearchIndex.findByUuid-2513 Status success 2016-07-01T08:49:51.009Z info hostd[32F80B70] [Originator@6876 sub=Solo.Vmomi opID=47defdf6 user=root] Activation [N5Vmomi10ActivationE:0x34603c28] : Invoke done [powerOff] on [vim.VirtualMachine:3] 2016-07-01T08:49:51.009Z info hostd[32F80B70] [Originator@6876 sub=Solo.Vmomi opID=47defdf6 user=root] Throw vim.fault.RestrictedVersion 2016-07-01T08:49:51.009Z info hostd[32F80B70] [Originator@6876 sub=Solo.Vmomi opID=47defdf6 user=root] Result:
--> (vim.fault.RestrictedVersion) {
-->    faultCause = (vmodl.MethodFault) null,
-->    msg = ""
--> }
2016-07-01T08:49:51.027Z info hostd[34380B70] [Originator@6876 sub=Vimsvc.ha-eventmgr opID=47defdf7 user=root] Event 191 : User root@10.5.200.12 logged out (login time: Friday, 01 July, 2016 08:49:50, number of API invocations: 0, user agent: python-requests/2.6.0 CPython/2.7.5 Linux/3.10.0-327.18.2.el7.x86_64)


I am wondering if there is some kind of compatibility issue. I am using fence-agents-vmware-soap 4.0.11 on CentOS 7.2.1511 and ESXi 6.0.0 Build 2494585.
Any ideas about that issue?

Best regards,

--
Kevin THIERRY
IT System Engineer

CIT Lao Ltd. – A.T.M.
PO Box 10082
Vientiane Capital – Lao P.D.R.
Cell : +856 (0)20 2221 8623
kevin.thierry.cit...@gmail.com

_______________________________________________
Users mailing list: Users@clusterlabs.org
http://clusterlabs.org/mailman/listinfo/users

Project Home: http://www.clusterlabs.org
Getting started: http://www.clusterlabs.org/doc/Cluster_from_Scratch.pdf
Bugs: http://bugs.clusterlabs.org

Reply via email to