New i4i.metal Instance Type Available for VMware Cloud on AWS

Hello again, everyone! VMware and AWS have announced that the new i4i bare metal instance type is now available for VMware Cloud (VMC) on AWS customers! This new instance type offers new capacity options and performance enhancements compared to the prior i3 and i3en bare metal instance types. Here’s a quick look at how the three instance types compare:

i3i3eni4i
Intel Xeon E5-2686
36 cores @ 2.3 GHz
72 logical cores
Intel Xeon Cascade Lake
48 cores @ 2.5 GHz
96 logical cores
Intel Xeon Ice Lake
64 cores @ 3.5 GHz
128 logical cores
512 GiB RAM768 GiB RAM1,024 GiB RAM
vSAN with local NVMe All-Flash SSDvSAN with local NVMe All-Flash SSDvSAN with local AWS Nitro SSDs
15.2 TiB (8x SSD) Raw Storage Capacity60 TiB (8x SSD) Raw Storage Capacity30 TiB (8x Nitro SSD) Raw Storage Capacity
25 Gbps Network100 Gbps Network75 Gbps Network
AWS i3.metal SpecAWS i3en.metal SpecAWS i4i.metal Spec
AWS EC2 bare metal instance types and high-level specifications

AWS Regional Availability

  • At launch, the i4i.metal instance type is available in the following AWS regions:
  • Americas
    • US West (N. California)
    • US West (Oregon)
    • US East (N. Virginia)
    • US East (Ohio)
    • Canada (Central)
  • Europe
    • Europe (Ireland)
    • Europe (London)
    • Europe (Paris)
    • Europe (Frankfurt)
  • Asia
    • Asia Pacific (Hong Kong)
    • Asia Pacific (Tokyo)
    • Asia Pacific (Singapore)
    • Asia Pacific (Sydney)
  • Additional regional availability coming soon

While this just scratches the surface in terms of what’s available, you can learn more at the links below.

Additional Resources

VMware’s VMC on AWS i4i.metal announcement: https://blogs.vmware.com/cloud/2022/08/30/announcing-a-new-instance-type-for-vmware-cloud-on-aws-i4i-metal
VMware Cloud on AWS: https://aws.amazon.com/vmware

Announcing the General Availability of VMware vCenter Server 7.0 U3g

As of July 23, 2022, VMware has officially released vSphere version 7.0 U3g. The vCenter 7.0 U3g release specifically addresses an issue seen in 7.0 U3f for users where the vCenter is or was previously joined to an Active Directory domain that used Integrated Windows Authentication (IWA) as an identity source.

VMware KB 89027 addresses the issue and associated workarounds in much more detail, but that’s the big item that is addressed in this particular release.

Please note: VMware ESXi 7.0 U3g wasn’t included as part of this release announcement. As of this writing, this U3g update applied to vCenter Server only.

vCenter Server 7.0 U3g | Build 20150588

Release Notes: https://docs.vmware.com/en/VMware-vSphere/7.0/rn/vsphere-vcenter-server-70u3g-release-notes.html
Documentation: https://docs.vmware.com/en/VMware-vSphere/index.html
Download: https://customerconnect.vmware.com/downloads/info/slug/datacenter_cloud_infrastructure/vmware_vsphere/7_0

Friendly Reminder: VMware vSphere 6.5 and 6.7 EoGS

Greetings, everyone! I wanted to post a friendly reminder to the greater VMware and vExpert Community that there are exactly three months left before vSphere 6.5 and 6.7 reaches end of general support (EoGS) on October 15, 2022. VMware vSphere 7.0 was officially released in April 2020, and it’s hard to believe that it’s been available for just over two years now. From personal experience the, the newer 7.0 U3c+ releases have been a lot more stable and resilient compared to the GA/U1/U2 releases.

In any event, if you’ve not yet started planning your vSphere upgrade to 7.0, please be sure to work with your VMware TAM or account team, check hardware compatibility lists (HCL), upgrade/interop matrices, etc. as upgrade guidance can vary based on the release, hardware, and other integrated products that you’re upgrading from.

You can read more about VMware’s EoGS announcement on their blog.

Announcing the General Availability of VMware vSphere 7.0 U3f

Update as of July 24, 2022: If your vCenter Server is or was previously attached to an Active Directory domain that used Integrated Windows Authentication (IWA) as an Identity Source, skip this vCenter release and go to vCenter 7.0 U3g. VMware KB 89027 explains the issue in more detail.

As of July 12, 2022, VMware has officially released vSphere version 7.0 U3f. This particular release addresses a number of security patches for vCenter Server, including CVE-2022-22982. This particular CVE has a CVSSv3 score of 5.3 (Moderate) and is explained in more detail in VMware’s VMSA-2022-0018 Security Advisory.

As for ESXi, this patch release addresses a number of security advisories, PRs, as well as updating drivers and VIBs on ESXi hosts. The specific security advisories addressed in this release include: CVE-2022-23816, CVE-2022-23825, CVE-2022-26373, CVE-2022-28693, and CVE-2022-29901. These security advisories are explained in more detail in VMware’s VMSA-2022-0020 Security Advisory.

vCenter Server 7.0 U3f | Build 20051473

Release Notes: https://docs.vmware.com/en/VMware-vSphere/7.0/rn/vsphere-vcenter-server-70u3f-release-notes.html
Documentation: https://docs.vmware.com/en/VMware-vSphere/index.html
Download: https://customerconnect.vmware.com/downloads/info/slug/datacenter_cloud_infrastructure/vmware_vsphere/7_0

ESXi 7.0 U3f | Build 20036589

Release Notes: https://docs.vmware.com/en/VMware-vSphere/7.0/rn/vsphere-esxi-70u3f-release-notes.html

Announcing the General Availability of VMware vSphere 7.0 U3d

As of March 29, 2022, VMware has officially released vSphere version 7.0 U3d. The most notable thing I’ve seen from this patch release is that the vCenter Server patch addresses CVE-2022-22948. This particular CVE has a CVSSv3 score of 5.5 (Moderate) and is explained in more detail in VMware’s VMSA-2022-0009 Security Advisory. As for ESXi, this patch release addresses a number of issues and PRs, as well as updating drivers and VIBs on ESXi hosts.

vCenter Server 7.0 U3d | Build 19480866

Release Notes: https://docs.vmware.com/en/VMware-vSphere/7.0/rn/vsphere-vcenter-server-70u3d-release-notes.html
Documentation: https://docs.vmware.com/en/VMware-vSphere/index.html
Download: https://customerconnect.vmware.com/downloads/info/slug/datacenter_cloud_infrastructure/vmware_vsphere/7_0

ESXi 7.0 U3d | Build 19482537

Release Notes: https://docs.vmware.com/en/VMware-vSphere/7.0/rn/vsphere-esxi-70u3d-release-notes.html

Announcing the General Availability of VMware vSphere 7.0 U3c

Update as of March 31, 2022: VMware has since released vSphere 7.0 U3d which replaces the 7.0 U3c release. It also appears that the 7.0 U3c release is no longer available in certain online repos, as well.

As of January 27, 2022, VMware has officially released vSphere version 7.0 U3c, and this particular release resolves a number of issues that were identified in previous U3 versions. In addition, the Apache log4j components have also been updated to version 2.17 to resolve both CVE-2021-44228 and CVE-2021-45046.

Please be sure to read the release notes carefully and work with your VMware TAM or account team, as upgrade guidance can vary based on the release you’re upgrading from. If you’re upgrading from version 6.5, 6.7, 7.0 GA, or 7.0 U1 to 7.0 U3c, this should be pretty straightforward; Upgrade vCenter Server first, and then upgrade your hosts.

However, if you’re upgrading from 7.0 U2c, 7.0 U2d, or prior releases of 7.0 U3, please read through the release notes and KB 87528 in thorough detail before upgrading. As mentioned in the release notes, there’s now a pre-check script called vSphere_upgrade_assessment.py that should be used to determine if there are any ESXi hosts that require remediation before upgrading the vCenter Server.

In short, the reason behind this has to do with an Intel i40en (or i40enu) driver that was renamed between releases. In some cases, both drivers could exist on the same ESXi hosts, and this could lead to network communication errors. The aforementioned script checks to see if duplicate versions of this driver exist on the hosts. If the driver is found, it’s likely that the hosts will need to be upgraded before you can upgrade the vCenter Server. Also note that the script isn’t able to confirm or check hosts that may be in a disconnected or powered off state, so it’s best to ensure that everything is online and accessible when running this script.

vCenter Server 7.0 U3c | Build 19234570

Release notes: https://docs.vmware.com/en/VMware-vSphere/7.0/rn/vsphere-vcenter-server-70u3c-release-notes.html
Documentation: https://docs.vmware.com/en/VMware-vSphere/index.html
Download: https://customerconnect.vmware.com/web/vmware/downloads/info/slug/datacenter_cloud_infrastructure/vmware_vsphere/7_0

ESXi 7.0 U3c | Build 19193900

Release Notes: https://docs.vmware.com/en/VMware-vSphere/7.0/rn/vsphere-esxi-70u3c-release-notes.html

Other Blogs and KBs related to the vSphere 7.0 U3c release announcement

Announcing Availability of vSphere 7.0 U3c (blog post):
https://blogs.vmware.com/vsphere/2022/01/announcing-availability-of-vsphere-7-update-3c.html
vSphere 7 Update 3 – What’s New (blog post):
https://core.vmware.com/blog/vsphere-7-update-3-whats-new
Using the vSphere_upgrade_assessment.py script | VMware KB 87258: https://kb.vmware.com/s/article/87258
Important list of Knowledge base articles identified for vSphere 7.0 U3c release | VMware KB 87327: https://kb.vmware.com/s/article/87327

vRealize Suite 8.6.2 Updates

With the onslaught of log4j updates that have been coming out since mid-December 2021, many VMware customers have been anxiously awaiting product updates and workarounds for the vRealize Suite of products.

As of January 18, 2022, all of the products that make up the vRealize Suite are now available at version 8.6.2. Or, in the case of vRealize Network Insight (vRNI), version 6.5.

vRealize Lifecycle Manager (vRLCM) 8.6.2

In version 8.6.1 that was released on January 14, 2022, the log4j components have been updated to version 2.17 to resolve CVE-2021-44228 and CVE-2021-45046. The new 8.6.2 release of vRLCM (January 19, 2022) adds support for vRA 8.6.2, vRA SaltStack Config 8.6.2, vRLI 8.6.2, vROps 8.6.2, vIDM 3.3.6, as well as vRNI 6.5.

Release notes: https://docs.vmware.com/en/VMware-vRealize-Suite-Lifecycle-Manager/8.6/rn/VMware-vRealize-Suite-Lifecycle-Manager-862-Release-Notes.html
What’s New in vRLCM 8.6? (blog post): https://blogs.vmware.com/management/2021/10/whats-new-in-vrealize-suite-lifecycle-manager-8-6.html
Documentation: https://docs.vmware.com/en/VMware-vRealize-Suite-Lifecycle-Manager/8.6/com.vmware.vrsuite.lcm.8.6.doc/GUID-5E1CB756-CE86-430D-89C0-DE3831C33738.html
Download: https://customerconnect.vmware.com/downloads/details?downloadGroup=VRSLCM-862&productId=938&rPId=82496

vRealize Automation (vRA) 8.6.2

In the new 8.6.2 release of vRealize Automation and vRealize Orchestrator, the log4j components have been updated to version 2.17 to address both CVE-2021-44228 and CVE-2021-45046.

Release notes: https://docs.vmware.com/en/vRealize-Automation/8.6.2/rn/vmware-vrealize-automation-862-release-notes/index.html
What’s New in vRealize Automation, OCT 2021 (blog post): https://blogs.vmware.com/management/2021/10/whats-new-with-vrealize-automation-october-2021.html
Documentation: https://docs.vmware.com/en/vRealize-Automation/index.html
Download: https://customerconnect.vmware.com/downloads/info/slug/infrastructure_operations_management/vmware_vrealize_automation/8_6

vRealize Operations (vROps) 8.6.2

In this new 8.6.2 release of vRealize Operations, the log4j components have been updated to version 2.16 to address both CVE-2021-44228 and CVE-2021-45046. In addition to log4j, there were other security and product improvements in this release, as well. See VMware KB 87154 for more information.

[Update as of 26-JAN-2022]: I just learned that there’s a vROps 8.6 Hot Fix 1 that will update the log4j components to version 2.17. There are also a few other issues that are resolved in this hot fix patch. The full details of this vROps 8.6 Hot Fix 1 can be found in VMware KB 87358.

Release notes: https://docs.vmware.com/en/vRealize-Operations/8.6.2/rn/vrealize-operations-862-release-notes/index.html
What’s New in vRealize Operations 8.6? (blog post): https://blogs.vmware.com/management/2021/10/whats-new-in-vrealize-operations-8-6.html
Documentation: https://docs.vmware.com/en/vRealize-Operations/index.html
Download: https://customerconnect.vmware.com/downloads/info/slug/infrastructure_operations_management/vmware_vrealize_operations/8_6
vROps 8.6 HF1 can be obtained via the VMware Patch Portal.

vRealize Log Insight (vRLI) 8.6.2

This new 8.6.2 release of vRealize Log Insight is technically a maintenance-only release, as the log4j components have been updated to version 2.17 to address both CVE-2021-44228 and CVE-2021-45046. No other additional features were added in this specific release.

Release notes: https://docs.vmware.com/en/vRealize-Log-Insight/8.6.2/rn/vRealize-Log-Insight-862.html
Announcing vRealize Log Insight 8.6 and Cloud: https://blogs.vmware.com/management/2021/10/announcing-vrealize-log-insight-v8-6-and-log-insight-cloud.html
Documentation: https://docs.vmware.com/en/vRealize-Log-Insight/index.html
Download: https://customerconnect.vmware.com/downloads/details?downloadGroup=VRLI-862&productId=1204

vRealize Network Insight (vRNI) 6.5

The new release of vRealize Network Insight 6.5 not only updates the log4j components to version 2.17, but also adds several new features and capabilities. Some of these features include added support for monitoring and troubleshooting NSX Advanced Load Balancer, support for Cisco ACI, support for Check Point Firewall, and much more. Be sure to visit the release notes for the full list of capabilities and enhancements.

Release notes: https://docs.vmware.com/en/VMware-vRealize-Network-Insight/6.5/rn/vmware-vrealize-network-insight-65-release-notes/index.html
Announcing vRealize Network Insight 6.5 and Cloud: https://blogs.vmware.com/management/2022/01/announcing-vmware-vrealize-network-insight-6-5-and-cloud.html
Documentation: https://docs.vmware.com/en/VMware-vRealize-Network-Insight/index.html
Download: https://customerconnect.vmware.com/downloads/info/slug/infrastructure_operations_management/vmware_vrealize_network_insight/6_x

As always, I hope you found this content useful and thanks for stopping by!

Personal Goals for 2022

Goals have been updated as of July 27, 2022.

It’s been quite some time (too long, in fact) since I’ve published anything to my personal blog. I remember thinking back in late 2019 that with my new TAM role at VMware, I was going to have the additional time needed to work on creating new content for the #vCommunity, both on this blog and over on my YouTube channel, as well. Unfortunately, I haven’t been very disciplined in that regard, as I’ve had maybe one or two blog posts since then. I also see that my last “Personal Goals” blog post was back from 2019.

With this being the start of a new year, however, I really want to try and get back into creating more content for 2022. My hope is that putting this post out into the world, I’ll hold myself more accountable by sticking with it. Here are some of my other personal goals for this coming year:

✅ Maintain VCP-DCV Certification for 2022 [Completed]

✅ Maintain vExpert status for 2022 [Completed]

✅ Present at another local VMUG meeting [Completed]

⚪️ Create and publish at least 10-20 (or more) new blog posts in 2022

⚪️ Create and publish at least five new YouTube videos

⚪️ Participate in Blogtober, where bloggers create five new blog posts in the month of October

⚪️ Reach 40 hours of community service

At the time this post was published, the applications for the VMware vExpert program are currently open through 28-JAN-2022. If you have questions about the program, please don’t hesitate to reach out to me or other vExperts in the community for help. I also encourage anyone who’s currently a vExpert to get their applications in or updated before the deadline. (Even if you’ve not been able to contribute much to the community this year).

I’ll be sure to check back and update this post throughout the year. As always, I appreciate you reading and stopping by!

Cisco UCS Log Fullness due to ECC Memory Errors

Greetings, everyone! I recently had a customer who was running into an issue where they were seeing the Cisco UCS System Event Log (SEL) fullness being reported within vCenter Server.

Upon looking at the host’s SEL Logs tab in UCS Manager, we could see that the SEL had filled up due to a significant number of ECC errors on a particular set of DIMMs. Typically, we could just clear the SEL and move on, but I’ve found that following these steps can not only clear the SEL, but may reset the ECC memory error state to help determine if a DIMM truly is flaky.

  1. Open your SSH client of choice and connect to the Cisco UCS Manager.


  2. Log in to UCS Manager. In this particular environment, the customer had to logon using their domain credentials in this format:
    ucs-DOMAIN\USERID


  3. Run these set of commands to connect to the particular blade (if applicable), reset the memory errors, and clear the SEL.

    In this example, connect to Chassis #3, Blade #2:
    scope server 3/2

    Then, reset all ECC memory errors being reported in the SEL:
    reset-all-memory-errors

    Commit the changes to UCS manager:
    commit-buffer

    The next step is to reset or clear the SEL:
    clear sel

    Again, commit the changes to UCS Manager:
    commit-buffer

  4. I believe the last step is optional, but in my experience, it didn’t hurt. Reset the CIMC, just to be safe.
    reset

    As usual, commit the changes:
    commit-buffer

    Doing so will drop any connection to the CIMC for that server (including the SSH session that was established earlier in this post).


  5. Ping or try to connect to the CIMC address after a few minutes to ensure connectivity and remote management.

And that’s pretty much all there is to it! Hopefully you found this post helpful. As always, thanks for stopping by!