HP Matrix Operating Environment 7.3 Update 1 Installation and Configuration Guide for Provisioning with Virtual Resources

Option 4a: Define one or more discovery tasks for the hypervisor host
operating systems (non-ESXi)
Use this step for VMware ESX servers or Microsoft Hyper-V servers. For ESXi servers, use option
4b.
1. Select OptionsDiscovery....
2. Click New….
3. Select Discover a group of systems.
4. Add a name such as Hypervisor Hosts non-ESXi.
5. Uncheck the automatic discovery checkbox.
6. Add IP addresses for any VMware ESX or Microsoft Hyper-V hosts. Add IP addresses for both
Microsoft Hyper-V hosts and guests.
7. Click Credentials….
8. On the Sign In tab, set the appropriate Administrator credentials (for example, root) for the
hypervisor hosts in the User name and Password fields. For Hyper-V servers in a cluster, which
are part of a domain, you must use domain credentials, not a local administrative account.
9. Also add the Administrator credentials for each guest that can be deployed onto these hosts.
For each anticipated set of credentials, click <<Add and set the appropriate Administrator
credentials for that guest. With the default horizontal discovery configuration, ESX VM guests
will be discovered while discovering hosts. Click OK.
10. Click Criticality and then select Non-Critical.
11. (OPTIONAL) Click Configure/Repair.
a. Select the Configure newly managed systems checkbox.
b. Select Use Sign-in credentials.
c. Select the Create subscriptions for WBEM events checkbox.
NOTE: Subscribing to WBEM events might fail on ESX hosts. The failure can safely be
ignored.
d. Select the Set read community string checkbox, and enter the desired community string.
e. Select the Set traps to refer to this instance of HP Systems Insight Manager checkbox.
f. Select the Configure a secure shell (SSH) access checkbox.
g. Select Host based authentication.
h. Select the Set trust relationship checkbox.
i. Click OK.
12. Click Save.
13. Click Run Now.
14. Verify the task results show up in the same window which indicates they completed successfully.
This should populate Virtual Machine Hosts collections in HP SIM. Check the collection to
ensure the VM guests are associated with the correct hosts.
Option 4b: Define one or more discovery tasks for the hypervisor host
operating systems (ESXi only)
VMware ESXi servers only
1. Select OptionsDiscovery....
2. Click New….
3. Select Discover a group of systems.
4. Add a name such as Hypervisor Hosts ESXi.
5. Uncheck the automatic discovery checkbox.
6. Add IP addresses for the VMware ESXi hosts.
Defining discovery tasks 61