HOW TO:  Fix Error code: ERR_CONNECTION_CLOSED when connecting to VMware vSphere Data Protection 5.x and 6.0.x using current versions of Internet Explorer, Chrome and Firefox

Andrew Hancock (VMware vExpert PRO / EE Fellow/British Beekeeper)VMware and Virtualization Consultant
CERTIFIED EXPERT
EE Fellow, MVE, Expert of the Year 2021,2017-11, Scribe 2016-2012, Author of the Year 2018-6,2013-2012 VMware vExpert Pro, vExpert 2022-2011
Published:
Accessing the VMware vSphere Data Protection 5.x and 6.0.x appliance management or file level restore (FLR) portal using current versions of Internet Explorer, Chrome and Firefox will fail, with a This webpage is not available, Error code: ERR_CONNECTION_CLOSED or Secure Connection Failed.
This article will show you in 6 easy steps how to fix this issue.

The majority of VMware vSphere Data Protection functions are performed via the vSphere Web Client connected to VMware vSphere vCenter Server. However on occasions, there are requirements to access the VDP appliance directly, here are some examples
 
  1. VDP troubleshooting - e.g. checking VDP logs and creating checkpoints.
  2. File level restore (FLR) - e.g. restoring files from individual virtual machine backups.
  3. Emergency Restore e.g. if vCenter Server should fail, you need to access VDP directly to restore virtual machines.
Current versions of Internet Explorer, Chrome and Firefox have removed support for DSA ciphers, and DSA ciphers are used by VMware vSphere Data Protection 5.x and 6.0 to communicate with the web browser.

firefox-Problem-loading-page.pngThis is the web page received with an un-patched VDP 5.8 or 6.0.x, using Firefox. Firefox, removed DSA ciphers from release 37. This improved certificate and TLS communication security by removing support for DSA.

Source: https://www.mozilla.org/en-US/firefox/37.0/releasenotes/

vdp2_8543_vdp-configure-is-not-avail.pngThis is the web page received with an un-patched VDP 5.8 or 6.0.x, using Google Chrome. Chrome removed DSA ciphers from release 40.0.2215.115m: ef2116d Remove DSA-based cipher suites and client auth.

Source: https://code.google.com/p/chromium/issues/detail?id=396787

VMware vSphere Data Protection (VDP) 5.x and 6.0.x are both affected with this issue. VMware vSphere Data Protection 6.1 is not affected by this issue, and has been fixed. See the VMware vSphere Data Protection (VDP) 6.0.1 Release Notes.

You could opt for completing an upgrade from VMware vSphere Data Protection 5.x and 6.0.x to VMware vSphere Data Protection 6.1, but I think you'll agree, that the following 6 steps are much quicker.

1. Download the HotFix from VMware

Using the browser of your choice download the Hotfix - 2111900_VDPHotfix.SHA2.sh.zip from http://kb.vmware.com/selfservice/viewAttachment.do?attachID=2111900_VDPHotfix.SHA2.sh.zip&documentID=2111900

2. Copy the HotFix to the VDP appliance via WinSCP

WinSCP-VDP.jpgUsing WinSCP, copy the Hotfix from your workstation to the VDP appliance, to the /tmp directory.

3. Connect via SSH (PuTTY) to the VDP Appliance.

ssh-vdp.jpgSSH using PuTTY to the VDP appliance. You may need to use the admin account, and not the root username.

ssh-vdp-tmp.jpgChange to the /tmp folder, by typing

cd /tmp

Open in new window

image.gifimage.gif 4. Assume the root role.

ssh-vdp-tmp-sudo1.jpgIf you have logged in remotely via SSH, you will need to "su" to root. Type

su root

Open in new window

image.gifimage.gif ssh-vdp-tmp-sudo2.jpg
followed by the password at the command prompt. You will notice the prompt changes from a > to a #, when you are "rooted."

5. Unzip the HotFix

ssh-vdp-tmp-dir.jpgCheck the hotfix file is present using

-ls -al 2111900_VDPHotfix.SHA2.sh.zip

Open in new window

image.gifimage.gif ssh-vdp-tmp-unzip.jpgThe zip file needs extracting using the unzip command, type

-ls -al 2111900_VDPHotfix.SHA2.sh.zip

Open in new window

image.gifimage.gif ssh-vdp-tmp-folder1.jpgThen change directory to the folder 2111900_VDPHotfix.SHA2.sh, by typing

-cd 2111900_VDPHotfix.SHA2.s

Open in new window

image.gifimage.gif 6. Change permissions and execute the HotFix script

ssh-vdp-chmod.jpgType

chmod a+x VDPHotfix_SHA2.sh

Open in new window

image.gifimage.gif to change permissions on the Hotfix script, so it can be executed and run to patch the server.

ssh-vdp-patch.jpgType

./VDPHotfix_SHA2.sh

Open in new window

image.gifimage.gif to execute and patch the server. select y(es) to continue and patch the server. The VDP appliance will be patched and fixed.

ssh-vdp-tmp-patch.pngThe Hotfix has been applied successfully. Check by going to the VDP URL:
https://:8543/vdp-configure

Open in new window

and the following web page should display
vdp-configure_.pngCongratulations; you have successfully patched and fixed your VMware vSphere Data Protection 5.x and 6.0.x appliance for use with current versions of Internet Explorer, Chrome and Firefox.
0
4,531 Views
Andrew Hancock (VMware vExpert PRO / EE Fellow/British Beekeeper)VMware and Virtualization Consultant
CERTIFIED EXPERT
EE Fellow, MVE, Expert of the Year 2021,2017-11, Scribe 2016-2012, Author of the Year 2018-6,2013-2012 VMware vExpert Pro, vExpert 2022-2011

Comments (0)

Have a question about something in this article? You can receive help directly from the article author. Sign up for a free trial to get started.