Discovering Virtual Devices

When you discover virtual resources, include IP addresses of vCenters or hypervisors in your scan specification rather than individual VMs. WhatsUp Gold becomes aware of individual virtual machines through managing elements (such as vCenters, Hyper-V hosts, and standalone hypervisors) as part of the discovery process.

When including virtual environments in your discovery scan, follow these guidelines:

Prerequisites

Before you invoke a discovery scan on your virtual environment, check that you have these:

VMware. Valid VMware credentials are used. VMware Tools are also required.

Hyper-V. Hyper-V devices are discovered when valid Windows credentials are used. Groups and users for passing WMI management objects must be in place. Host OS Application firewalls must align with default Hyper-V firewall rules.

Discover VMware Environments

When you run a discovery scan, it is best to configure your scan to learn about VMware hypervisors and virtual machines through management services (such as VMware vCenter). In unmanaged virtual environments with stand-alone hypervisors (with just VMware ESXi, for example), you can discover hypervisors individually.

When hosts are managed by vCenter.

When hosts/hypervisors (ESX/ESXi) are run standalone (unmanaged).

Discover Hyper-V Environments

Specify DNS hostname or IP address for Hyper-V hosts when discovering Hyper-V environments.

Discover Hyper-V hosts

See Also

Getting the Most from Your Scan

Credentials for Top-Down Discovery

Ensure SNMP/WMI Capability on Monitored Devices

Cloud-based Wireless LAN Controllers

Discovering Storage Devices