16.01.2013 Views

Ipswitch WhatsUp Gold User Guide - Ipswitch Documentation Server

Ipswitch WhatsUp Gold User Guide - Ipswitch Documentation Server

Ipswitch WhatsUp Gold User Guide - Ipswitch Documentation Server

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

<strong>Ipswitch</strong> <strong>WhatsUp</strong> <strong>Gold</strong> <strong>User</strong> <strong>Guide</strong><br />

Use layer 2 discovery and generate layer 2 topology map (available for<br />

WhatsConnected license). Select this option to enable Layer 2 discovery using ARP<br />

Cache and Ping Sweep discovery methods.<br />

Using VMware Scan<br />

Note: The VMware scan feature is available in <strong>WhatsUp</strong> <strong>Gold</strong> when you are licensed for<br />

WhatsVirtual or when you are running the <strong>WhatsUp</strong> <strong>Gold</strong> product evaluation. To update or<br />

purchase a license, visit the My<strong>Ipswitch</strong> portal (http://www.myipswitch.com).<br />

VMware Scan (available for WhatsVirtual license). This scan connects to VMware<br />

servers and uses the VMware vSphere API to gather infrastructure information about<br />

your virtual environment. The VMware Scan uses a list of user provided VMware<br />

vCenter servers or VMware hosts as targets for the scan.<br />

Rescan existing WUG VMware vCenter servers and hosts (recommended). Use<br />

this option to rescan previously discovered vCenter servers and hosts. Choosing this<br />

option updates the device lists and maps provided in the Device View and Map View.<br />

Add new VMware vCenter servers or hosts. Enter the IP address of the managing<br />

vCenter or VMware hosts. Separate each host name or IP address with a comma.<br />

Note: You can enter a vCenter IP address as a target and WhatsVirtual will discover all<br />

VMware hosts and virtual machines the vCenter manages.<br />

Note: If you want detailed information about VMware hosts to be available for the VMware<br />

Host Details log, you must add credentials for the VMware hosts.<br />

Note: You must have VMware credentials for all of the servers in the list of targets for the<br />

scan.<br />

Note: Ensure that VMware Tools are installed on each virtual machine you want to discover. If<br />

VMware tools are not installed on a virtual machine, the device will not be discovered during<br />

the VMware Scan.<br />

Running discovery<br />

After you have configured discovery settings, click Start a discovery session to find devices<br />

on your network.<br />

When you begin a new discovery session:<br />

The Settings pane is replaced by the Progress Summary pane, which lists information<br />

about the running discovery session.<br />

54

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!