icon/x Created with Sketch.

Splunk Cookie Policy

We use our own and third-party cookies to provide you with a great online experience. We also use these cookies to improve our products and services, support our marketing campaigns, and advertise to you on our website and other websites. Some cookies may continue to collect information after you have left our website. Learn more (including how to update your settings) here.
Accept Cookie Policy

We are working on something new...

A Fresh New Splunkbase
We are designing a New Splunkbase to improve search and discoverability of apps. Check out our new and improved features like Categories and Collections. New Splunkbase is currently in preview mode, as it is under active development. We welcome you to navigate New Splunkbase and give us feedback.

Accept License Agreements

Thank You

Downloading Splunk Add-on for VMware
SHA256 checksum (splunk-add-on-for-vmware_406.tgz) 87322bb43f666b6b94065779afa3ba6e8f7b99284f0700a2d3dae43fc7a86c0d SHA256 checksum (splunk-add-on-for-vmware_405.tgz) d2a32a2fa74318f49d72d2dbc45eeabf6bd2dc0e1d1a1c5a22bf73dec6e0b26d SHA256 checksum (splunk-add-on-for-vmware_404.tgz) 58412ad17b6084c351034475cb0b98853c547bef467c0e48877e234cf8c96c5c SHA256 checksum (splunk-add-on-for-vmware_403.tgz) 8f704b5d72e1151ee4790bc16ebb3e19718ecb5180aadeb3c57e89ffac7441c3 SHA256 checksum (splunk-add-on-for-vmware_402.tgz) c82bd51120bfa9e5233699f83b435ab17fd16fe1b70b00886889dca394d2c9f2 SHA256 checksum (splunk-add-on-for-vmware_401.tgz) 24f8e270fc286e7a3303048f4e562a7fdf13080c5926b0cbd5e982abf2231e83 SHA256 checksum (splunk-add-on-for-vmware_400.tgz) 2b5f6d22fd872dd678f5b472133daf397195dd341610475fcd0d3f0992f874b0 SHA256 checksum (splunk-add-on-for-vmware_347.tgz) 781a9b6b5cdb2ff7ac780bc0d364b274b5799e0d3aac5c33a5d7c81533e65971 SHA256 checksum (splunk-add-on-for-vmware_346.tgz) e5622c589d1d1a5ae98627c964f45936b4f2b9b1a095e1ce331c0546e23b033d SHA256 checksum (splunk-add-on-for-vmware_345.tgz) a4bc621f5fa097374e8274d158c5c9a9bf1e497805f907cf3c019c3a92714be5 SHA256 checksum (splunk-add-on-for-vmware_344.tgz) 226d2707ce3e04c941e5f1f7440651f4d03253c3b11d8f5edd08e3c15b1ab6ec SHA256 checksum (splunk-add-on-for-vmware_343.tgz) a78d565131d105fff9621bdbcb51006a7bf5cd509bbb744b8c88397369022ff3 SHA256 checksum (splunk-add-on-for-vmware_342.tgz) 78b3685ab1bee4b1fd0691ffbe9f8bc9cc065e9c564cf151f8cd410cbfd7dadf SHA256 checksum (splunk-add-on-for-vmware_341.tgz) ff9bbe0597b0d4af3ff2c9a88447b009642d1194f8e4178d97557b590618f0fe SHA256 checksum (splunk-add-on-for-vmware_340.tgz) dc3feed1b8a6123810ce0323d11e9699e9145e19ea3edd176adce576507845f8 SHA256 checksum (splunk-add-on-for-vmware_332.tgz) 5f159955765e1ba6d5583e00ccd4e8e78f6deb152cb06ded3fe64ce4521f6619 SHA256 checksum (splunk-add-on-for-vmware_331.tgz) 204fbdcf54adf1cc308bdb4e879d8c5ca99c5be1c19b8c8ac61f2d1c65d5a652
To install your download
For instructions specific to your download, click the Details tab after closing this window.

Flag As Inappropriate

splunk

Splunk Add-on for VMware

Splunk Cloud
Splunk Built
Overview
Details
The Splunk Add-on for VMware is a collection of add-ons used to collect and transform data from VMware vCenters, ESXi hosts and Virtual Machines. The Splunk Add-on for VMware contains the below components:

1) Splunk_TA_Vmware - Contains the python based API data collection engine and collects data from VMware environment.

2) SA-Hydra - Collects API based data from vCenter. It schedules jobs from the Search Head and runs the worker processes on each data collection node.

Please install the Splunk Add-on for VMware Indexes (https://splunkbase.splunk.com/app/5640/) in order to define the indexes used by Splunk Add-on for VMware. Follow the Install and Configure Splunk Add-on for VMware Indexes(https://docs.splunk.com/Documentation/AddOns/released/VMWindex/Datacollection).

Please install the Splunk Add-on for VMware Extractions (https://splunkbase.splunk.com/app/5641/) which contains the search time extractions for use with the Splunk IT Service Intelligence Virtualization Module and the Splunk App for VMware. Follow the Install and Configure Splunk Add-on for VMware Extractions (https://docs.splunk.com/Documentation/AddOns/released/VMWextractions/Datacollection).

The packages "SA-VMWIndex", "TA-VMW-FieldExtractions", "Splunk_TA_vcenter" and "Splunk_TA_esxilogs" have been removed from Splunk Add-on for VMware build and published as an individual Splunkbase App in order to make the add-on compatible with Self-service installation in cloud environments

If you would like to collect the vCenter logs from your environment, then install Splunk Add-on for vCenter Logs (https://splunkbase.splunk.com/app/5601) by following the steps mentioned in Install and Configure Splunk Add-on for vCenter Logs (https://docs.splunk.com/Documentation/AddOns/released/VMWvcenterlogs/CollectData).

If you would like to collect the ESXi logs from your environment, then install Splunk Add-on for VMware ESXi Logs (https://splunkbase.splunk.com/app/5603/) by following the steps mentioned in Install and Configure Splunk Add-on for VMware ESXi Logs (https://docs.splunk.com/Documentation/AddOns/released/VMWesxilogs/CollectData).

Each component works with a different part of the VMware Infrastructure to collect and transform the data into the format needed for the Splunk App for VMware and the Virtualization Module for ITSI, and is required to work with the Splunk OVA for VMware (https://splunkbase.splunk.com/app/3216/).

Release Notes

Version 4.0.6
Sept. 11, 2023
Version 4.0.5
June 8, 2023
Version 4.0.4
April 20, 2022
Version 4.0.3
July 2, 2021
Version 4.0.2
Jan. 4, 2021
Version 4.0.1
Sept. 18, 2020
Version 4.0.0
Aug. 25, 2020
Version 3.4.7
May 5, 2020
Version 3.4.6
Oct. 20, 2019
Version 3.4.5
May 28, 2019
Version 3.4.4
Dec. 7, 2018
Version 3.4.3
Oct. 19, 2018
Version 3.4.2
June 11, 2018
Version 3.4.1
Jan. 2, 2018
Version 3.4.0
June 13, 2017
Version 3.3.2
Jan. 10, 2017

The latest version of Splunk Add-on for VMware is 3.3.2, In this release, the sa-utils component has been replaced with SA-VMNetAppUtils, if you are using the previous version of Splunk add-on for VMware and want to upgrade to the latest version (3.3.2), remove the SA-Utils component on your Search Heads, Scheduler and DCNs and replace it with SA-VMNetAppUtils when you upgrade.

See Upgrade to Splunk App for VMware 3.3.2 for the detailed procedures.

The Splunk Add-on for VMWare is compatible with The Splunk App for VMware 3.3.2 and the Splunk ITSI Module for Virtualization 2.4 and above

Version 3.3.1
Oct. 21, 2016

Subscribe Share

Are you a developer?

As a Splunkbase app developer, you will have access to all Splunk development resources and receive a 10GB license to build an app that will help solve use cases for customers all over the world. Splunkbase has 1000+ apps from Splunk, our partners and our community. Find an app for most any data source and user need, or simply create your own with help from our developer portal.

Follow Us:
Splunk, Splunk>,Turn Data Into Doing, Data-to-Everything, and D2E are trademarks or registered trademarks of Splunk Inc. in the United States and other countries. All other brand names,product names,or trademarks belong to their respective owners.