Unable to logon VMware vCenter Appliance with Root

A couple of weeks ago the VMware vCenter 5.5.0b update was released. Time to upgrade my home lab vCenter Server Appliance from version 5.5.0a to version 5.5.0b. I am using the appliance so this should be easy.

When I was trying to login to the management environment with my root account I was getting errors. Unable to authenticate.


Also when I connected with SSH to the Appliance I’m getting error messages that my password is not correct.


I know for sure that this password is the correct one. I opened a console screen from the vSphere Webclient and that one is also giving me the error.


Also the VMware vSphere Web Client is giving an error.

I am unable to logon with the root account of the appliance.

Ok.. This is a problem. I remembered reading a blog post of William Lam about a problem with the expiration date of the Root Password. So I started searching the VirtualGhetto blog site, and found the article. See http://www.virtuallyghetto.com/2013/09/how-to-recover-vcsa-55-from-expired.html

So I followed the steps described in Williams article.

  1. Boot up vCenter Server using a current Linux live CD. I am using a Ubuntu ISO that I had.
  2. Mount the VMware vCenter Server Appliance root partition. This should be /dev/sda3
  3. Edit the /etc/shadow file with your favorite editor. Advice make a copy of the shadow file before editing it.
  4. When the root password is expired there should be an x in front of the password string. This was the case

  5. Remove the x in front of the password string and save the shadow file.
  6. Reboot the VCSA. If everything went well you are able to logon with the root account.

I was able to logon into the appliance again, but to prevent future problems with the password expiration I disabled the expiration in the management page of the VCSA. Because this is my home lab this is ok.


In production environments this is not advisable

Lessons learned:

  • Configure a SMTP server and an alert email account so you will be notified when the password is going to be expired.
  • Or in a home lab environment, disable the expiration date of the root password.

More information:

Related articles:

Disclaimer.
The information in this article is provided “AS IS” with no warranties, and confers no rights. This article does not represent the thoughts, intentions, plans or strategies of my employer. It is solely my opinion.

Marco

Marco works for ViaData as a Senior Technical Consultant. He has over 15 years experience as a system engineer and consultant, specialized in virtualization. VMware VCP4, VCP5-DC & VCP5-DT. VMware vExpert 2013, 2014,2015 & 2016. Microsoft MCSE & MCITP Enterprise Administrator. Veeam VMSP, VMTSP & VMCE.