Chatee ahora con Soporte
Chat con el soporte

Foglight for Exchange 6.3.0 - Foglight for Office 365 Release Notes

Configure Windows Remote Management (WinRM)

Prerequisites

The following prerequisite conditions must be in place in order to successfully initialize an Office 365 agent. Failure to meet these prerequisites may result in missing metrics in Foglight for Office 365 dashboards.

Important: All prerequisite steps must be completed on the ADFS server as well as the Active Directory® server because the Office365 agent collects information from the Active Directory server and requires access permissions.

Note: The Remote Access Diagnostics utility, provided with this cartridge, checks the connectivity between the Foglight Agent Manager (FglAM) and Active Directory and ADFS servers that are being monitored. It also tests for the prerequisite conditions that must be met in order to initialize an Office 365 agent. This utility requires .NET® 2.0 libraries to run. For more information on running the Remote Access Diagnostics utility, see the Remote Access Diagnostics User Guide.

Account privileges

Office 365 account privileges:

Note: Make sure to give minimum required privilege to your agent; otherwise this agent cannot start data collection.

ADFS account privileges:

·   ADFS server Local Administrator privilege (DCOM, WinRm)

Office 365® account privileges:

·   Global administrator when consent the application permission

  • Monitoring with the following privileges (Office 365 report):

o    Billing administrator

o    Password administrator

o    Service administrator

o    User management administrator

o    Exchange administrator

Note: The monitoring user for Office 365 can be a unlicensed user.

DCOM prerequisites for the ADFS server

1. Enable the Distributed COM (DCOM) on the ADFS server:

                 i.        Click Start | Run.

                ii.        In the Run dialog, enter dcomcnfg and click OK.

               iii.         Expand Component Services and then Computers.

               iv.        Right-click the My Computer object and select Properties.

                v.         On the Default Properties tab, check the Enable Distributed COM on this computer option.

§  Select "Default Authentication Level" as "Connect.

§  Select "Default Impersonation Level" as "Identify".

2. The Remote Registry Service must be running on each ADFS server being monitored by Foglight for Office 365, to allow agents remote access to the registry.

3. The ADFS account specified in the agent properties must have Full Control permissions on the registry keys. Refer to Permissions on registry keys to configure DCOM command shell connection in Foglight Agent Manager Guide for detailed information.

SmbServerNameHardeningLevel in ADFS Server should be 0 (the default)

ADFS servers that have to be accessed by clients not supporting GSS authentication must have SmbServerNameHardeningLevel set to 0 (the default). For more information, see http://support.microsoft.com/kb/2345886.

Firewall settings for the ADFS Server

Rule #1: need local ports 135, 139, 389 (or 636) and 445 opened.

Rule #2: need "Dynamic RPC" local ports opened.

For more information, see the following article: https://support.quest.com/kb/SOL85903.

Configure Windows Remote Management (WinRM)

For details about this topic, refer to the "Configuring Windows Remote Management (WinRM)" section in the Foglight Agent Manager Guide.  

Kerberos settings for the Agent Manager

The Kerberos configuration file specifies the KDC from which tickets are obtained. Operating systems sometimes have their own Kerberos configuration files. If present, the Agent Manager uses them by default. They can be found in the following locations:

  •  Windows: %WINDIR%\krb5.ini which typically translates to C:\Windows\krb5.ini
  •  UNIX:
    /etc/krb5.conf
    Or:
    /etc/krb5/krb5.conf

If none of these files are found, the Agent Manager attempts to create its own kerberos configuration file, based on the detected settings. The detection can only be done on Windows, so on Unix, the file is not generated. On Unix platforms, you need to create your own Kerberos configuration files to establish WinRM connections using Negotiate authentication.

The krb5.ini or krb5.conf file should contain the realm info and hostname of the KDC for this realm. For example:

[libdefaults]
default_realm = <REALM_NAME_IN_CAPS>
[realms]
<REALM_NAME_IN_CAPS> = {
kdc = <fully_qualified_kdc_name>
}
[domain_realm]
.<domain_in_lower_case> = <REALM_NAME_IN_CAPS>

Agent must be able to reach the target host

Server objects do not appear until at least one piece of data has been collected and recorded. If communication fails completely, you will not see objects.

Configuration steps:

1. Test Ping by IP. You must be able to ping the collection target from the FglAM hosting the agent instance. If ping by IP fails, there are routing issues.

2. Test Ping by host name. A DNS server or Hosts file must be available to the FMS server in order to resolve names. If ping by host name fails, there are DNS or Hosts file issues.

3. If a Hosts file is used, it should contain an entry for each domain where hosts reside. For example:
10.10.10.100 domain.local
10.10.10.200 childdomain.domain.local

4. In addition, individual servers must resolve to the NetBIOS names and the FQDN. For example:
10.10.10.101 server server.domain.local
The Hosts file is located at %windir%\system\drivers\etc.

Additional descriptions for ADFS server host data

ADFS agents delegate Windows agents, VMware agents, or Hyper-V agents to collect host data.  ADFS agents collect host details to decide whether it is a VMware Virtual machine or a Hyper-V Virtual machine. By default, the host type is a physical machine.

·   For VMware virtual machine, agents delegate VMware agents to collect host data.

·   For Hyper-V virtual machine, agents delegate Hyper-V agents to collect host data.

·   For physical machine, agents delegate IC agents to collect host data.

 


Kerberos settings for the Agent Manager

Prerequisites

The following prerequisite conditions must be in place in order to successfully initialize an Office 365 agent. Failure to meet these prerequisites may result in missing metrics in Foglight for Office 365 dashboards.

Important: All prerequisite steps must be completed on the ADFS server as well as the Active Directory® server because the Office365 agent collects information from the Active Directory server and requires access permissions.

Note: The Remote Access Diagnostics utility, provided with this cartridge, checks the connectivity between the Foglight Agent Manager (FglAM) and Active Directory and ADFS servers that are being monitored. It also tests for the prerequisite conditions that must be met in order to initialize an Office 365 agent. This utility requires .NET® 2.0 libraries to run. For more information on running the Remote Access Diagnostics utility, see the Remote Access Diagnostics User Guide.

Account privileges

Office 365 account privileges:

Note: Make sure to give minimum required privilege to your agent; otherwise this agent cannot start data collection.

ADFS account privileges:

·   ADFS server Local Administrator privilege (DCOM, WinRm)

Office 365® account privileges:

·   Global administrator when consent the application permission

  • Monitoring with the following privileges (Office 365 report):

o    Billing administrator

o    Password administrator

o    Service administrator

o    User management administrator

o    Exchange administrator

Note: The monitoring user for Office 365 can be a unlicensed user.

DCOM prerequisites for the ADFS server

1. Enable the Distributed COM (DCOM) on the ADFS server:

                 i.        Click Start | Run.

                ii.        In the Run dialog, enter dcomcnfg and click OK.

               iii.         Expand Component Services and then Computers.

               iv.        Right-click the My Computer object and select Properties.

                v.         On the Default Properties tab, check the Enable Distributed COM on this computer option.

§  Select "Default Authentication Level" as "Connect.

§  Select "Default Impersonation Level" as "Identify".

2. The Remote Registry Service must be running on each ADFS server being monitored by Foglight for Office 365, to allow agents remote access to the registry.

3. The ADFS account specified in the agent properties must have Full Control permissions on the registry keys. Refer to Permissions on registry keys to configure DCOM command shell connection in Foglight Agent Manager Guide for detailed information.

SmbServerNameHardeningLevel in ADFS Server should be 0 (the default)

ADFS servers that have to be accessed by clients not supporting GSS authentication must have SmbServerNameHardeningLevel set to 0 (the default). For more information, see http://support.microsoft.com/kb/2345886.

Firewall settings for the ADFS Server

Rule #1: need local ports 135, 139, 389 (or 636) and 445 opened.

Rule #2: need "Dynamic RPC" local ports opened.

For more information, see the following article: https://support.quest.com/kb/SOL85903.

Configure Windows Remote Management (WinRM)

For details about this topic, refer to the "Configuring Windows Remote Management (WinRM)" section in the Foglight Agent Manager Guide.  

Kerberos settings for the Agent Manager

The Kerberos configuration file specifies the KDC from which tickets are obtained. Operating systems sometimes have their own Kerberos configuration files. If present, the Agent Manager uses them by default. They can be found in the following locations:

  •  Windows: %WINDIR%\krb5.ini which typically translates to C:\Windows\krb5.ini
  •  UNIX:
    /etc/krb5.conf
    Or:
    /etc/krb5/krb5.conf

If none of these files are found, the Agent Manager attempts to create its own kerberos configuration file, based on the detected settings. The detection can only be done on Windows, so on Unix, the file is not generated. On Unix platforms, you need to create your own Kerberos configuration files to establish WinRM connections using Negotiate authentication.

The krb5.ini or krb5.conf file should contain the realm info and hostname of the KDC for this realm. For example:

[libdefaults]
default_realm = <REALM_NAME_IN_CAPS>
[realms]
<REALM_NAME_IN_CAPS> = {
kdc = <fully_qualified_kdc_name>
}
[domain_realm]
.<domain_in_lower_case> = <REALM_NAME_IN_CAPS>

Agent must be able to reach the target host

Server objects do not appear until at least one piece of data has been collected and recorded. If communication fails completely, you will not see objects.

Configuration steps:

1. Test Ping by IP. You must be able to ping the collection target from the FglAM hosting the agent instance. If ping by IP fails, there are routing issues.

2. Test Ping by host name. A DNS server or Hosts file must be available to the FMS server in order to resolve names. If ping by host name fails, there are DNS or Hosts file issues.

3. If a Hosts file is used, it should contain an entry for each domain where hosts reside. For example:
10.10.10.100 domain.local
10.10.10.200 childdomain.domain.local

4. In addition, individual servers must resolve to the NetBIOS names and the FQDN. For example:
10.10.10.101 server server.domain.local
The Hosts file is located at %windir%\system\drivers\etc.

Additional descriptions for ADFS server host data

ADFS agents delegate Windows agents, VMware agents, or Hyper-V agents to collect host data.  ADFS agents collect host details to decide whether it is a VMware Virtual machine or a Hyper-V Virtual machine. By default, the host type is a physical machine.

·   For VMware virtual machine, agents delegate VMware agents to collect host data.

·   For Hyper-V virtual machine, agents delegate Hyper-V agents to collect host data.

·   For physical machine, agents delegate IC agents to collect host data.

 


Agent must be able to reach the target host

Prerequisites

The following prerequisite conditions must be in place in order to successfully initialize an Office 365 agent. Failure to meet these prerequisites may result in missing metrics in Foglight for Office 365 dashboards.

Important: All prerequisite steps must be completed on the ADFS server as well as the Active Directory® server because the Office365 agent collects information from the Active Directory server and requires access permissions.

Note: The Remote Access Diagnostics utility, provided with this cartridge, checks the connectivity between the Foglight Agent Manager (FglAM) and Active Directory and ADFS servers that are being monitored. It also tests for the prerequisite conditions that must be met in order to initialize an Office 365 agent. This utility requires .NET® 2.0 libraries to run. For more information on running the Remote Access Diagnostics utility, see the Remote Access Diagnostics User Guide.

Account privileges

Office 365 account privileges:

Note: Make sure to give minimum required privilege to your agent; otherwise this agent cannot start data collection.

ADFS account privileges:

·   ADFS server Local Administrator privilege (DCOM, WinRm)

Office 365® account privileges:

·   Global administrator when consent the application permission

  • Monitoring with the following privileges (Office 365 report):

o    Billing administrator

o    Password administrator

o    Service administrator

o    User management administrator

o    Exchange administrator

Note: The monitoring user for Office 365 can be a unlicensed user.

DCOM prerequisites for the ADFS server

1. Enable the Distributed COM (DCOM) on the ADFS server:

                 i.        Click Start | Run.

                ii.        In the Run dialog, enter dcomcnfg and click OK.

               iii.         Expand Component Services and then Computers.

               iv.        Right-click the My Computer object and select Properties.

                v.         On the Default Properties tab, check the Enable Distributed COM on this computer option.

§  Select "Default Authentication Level" as "Connect.

§  Select "Default Impersonation Level" as "Identify".

2. The Remote Registry Service must be running on each ADFS server being monitored by Foglight for Office 365, to allow agents remote access to the registry.

3. The ADFS account specified in the agent properties must have Full Control permissions on the registry keys. Refer to Permissions on registry keys to configure DCOM command shell connection in Foglight Agent Manager Guide for detailed information.

SmbServerNameHardeningLevel in ADFS Server should be 0 (the default)

ADFS servers that have to be accessed by clients not supporting GSS authentication must have SmbServerNameHardeningLevel set to 0 (the default). For more information, see http://support.microsoft.com/kb/2345886.

Firewall settings for the ADFS Server

Rule #1: need local ports 135, 139, 389 (or 636) and 445 opened.

Rule #2: need "Dynamic RPC" local ports opened.

For more information, see the following article: https://support.quest.com/kb/SOL85903.

Configure Windows Remote Management (WinRM)

For details about this topic, refer to the "Configuring Windows Remote Management (WinRM)" section in the Foglight Agent Manager Guide.  

Kerberos settings for the Agent Manager

The Kerberos configuration file specifies the KDC from which tickets are obtained. Operating systems sometimes have their own Kerberos configuration files. If present, the Agent Manager uses them by default. They can be found in the following locations:

  •  Windows: %WINDIR%\krb5.ini which typically translates to C:\Windows\krb5.ini
  •  UNIX:
    /etc/krb5.conf
    Or:
    /etc/krb5/krb5.conf

If none of these files are found, the Agent Manager attempts to create its own kerberos configuration file, based on the detected settings. The detection can only be done on Windows, so on Unix, the file is not generated. On Unix platforms, you need to create your own Kerberos configuration files to establish WinRM connections using Negotiate authentication.

The krb5.ini or krb5.conf file should contain the realm info and hostname of the KDC for this realm. For example:

[libdefaults]
default_realm = <REALM_NAME_IN_CAPS>
[realms]
<REALM_NAME_IN_CAPS> = {
kdc = <fully_qualified_kdc_name>
}
[domain_realm]
.<domain_in_lower_case> = <REALM_NAME_IN_CAPS>

Agent must be able to reach the target host

Server objects do not appear until at least one piece of data has been collected and recorded. If communication fails completely, you will not see objects.

Configuration steps:

1. Test Ping by IP. You must be able to ping the collection target from the FglAM hosting the agent instance. If ping by IP fails, there are routing issues.

2. Test Ping by host name. A DNS server or Hosts file must be available to the FMS server in order to resolve names. If ping by host name fails, there are DNS or Hosts file issues.

3. If a Hosts file is used, it should contain an entry for each domain where hosts reside. For example:
10.10.10.100 domain.local
10.10.10.200 childdomain.domain.local

4. In addition, individual servers must resolve to the NetBIOS names and the FQDN. For example:
10.10.10.101 server server.domain.local
The Hosts file is located at %windir%\system\drivers\etc.

Additional descriptions for ADFS server host data

ADFS agents delegate Windows agents, VMware agents, or Hyper-V agents to collect host data.  ADFS agents collect host details to decide whether it is a VMware Virtual machine or a Hyper-V Virtual machine. By default, the host type is a physical machine.

·   For VMware virtual machine, agents delegate VMware agents to collect host data.

·   For Hyper-V virtual machine, agents delegate Hyper-V agents to collect host data.

·   For physical machine, agents delegate IC agents to collect host data.

 


Additional descriptions for ADFS server host data

Prerequisites

The following prerequisite conditions must be in place in order to successfully initialize an Office 365 agent. Failure to meet these prerequisites may result in missing metrics in Foglight for Office 365 dashboards.

Important: All prerequisite steps must be completed on the ADFS server as well as the Active Directory® server because the Office365 agent collects information from the Active Directory server and requires access permissions.

Note: The Remote Access Diagnostics utility, provided with this cartridge, checks the connectivity between the Foglight Agent Manager (FglAM) and Active Directory and ADFS servers that are being monitored. It also tests for the prerequisite conditions that must be met in order to initialize an Office 365 agent. This utility requires .NET® 2.0 libraries to run. For more information on running the Remote Access Diagnostics utility, see the Remote Access Diagnostics User Guide.

Account privileges

Office 365 account privileges:

Note: Make sure to give minimum required privilege to your agent; otherwise this agent cannot start data collection.

ADFS account privileges:

·   ADFS server Local Administrator privilege (DCOM, WinRm)

Office 365® account privileges:

·   Global administrator when consent the application permission

  • Monitoring with the following privileges (Office 365 report):

o    Billing administrator

o    Password administrator

o    Service administrator

o    User management administrator

o    Exchange administrator

Note: The monitoring user for Office 365 can be a unlicensed user.

DCOM prerequisites for the ADFS server

1. Enable the Distributed COM (DCOM) on the ADFS server:

                 i.        Click Start | Run.

                ii.        In the Run dialog, enter dcomcnfg and click OK.

               iii.         Expand Component Services and then Computers.

               iv.        Right-click the My Computer object and select Properties.

                v.         On the Default Properties tab, check the Enable Distributed COM on this computer option.

§  Select "Default Authentication Level" as "Connect.

§  Select "Default Impersonation Level" as "Identify".

2. The Remote Registry Service must be running on each ADFS server being monitored by Foglight for Office 365, to allow agents remote access to the registry.

3. The ADFS account specified in the agent properties must have Full Control permissions on the registry keys. Refer to Permissions on registry keys to configure DCOM command shell connection in Foglight Agent Manager Guide for detailed information.

SmbServerNameHardeningLevel in ADFS Server should be 0 (the default)

ADFS servers that have to be accessed by clients not supporting GSS authentication must have SmbServerNameHardeningLevel set to 0 (the default). For more information, see http://support.microsoft.com/kb/2345886.

Firewall settings for the ADFS Server

Rule #1: need local ports 135, 139, 389 (or 636) and 445 opened.

Rule #2: need "Dynamic RPC" local ports opened.

For more information, see the following article: https://support.quest.com/kb/SOL85903.

Configure Windows Remote Management (WinRM)

For details about this topic, refer to the "Configuring Windows Remote Management (WinRM)" section in the Foglight Agent Manager Guide.  

Kerberos settings for the Agent Manager

The Kerberos configuration file specifies the KDC from which tickets are obtained. Operating systems sometimes have their own Kerberos configuration files. If present, the Agent Manager uses them by default. They can be found in the following locations:

  •  Windows: %WINDIR%\krb5.ini which typically translates to C:\Windows\krb5.ini
  •  UNIX:
    /etc/krb5.conf
    Or:
    /etc/krb5/krb5.conf

If none of these files are found, the Agent Manager attempts to create its own kerberos configuration file, based on the detected settings. The detection can only be done on Windows, so on Unix, the file is not generated. On Unix platforms, you need to create your own Kerberos configuration files to establish WinRM connections using Negotiate authentication.

The krb5.ini or krb5.conf file should contain the realm info and hostname of the KDC for this realm. For example:

[libdefaults]
default_realm = <REALM_NAME_IN_CAPS>
[realms]
<REALM_NAME_IN_CAPS> = {
kdc = <fully_qualified_kdc_name>
}
[domain_realm]
.<domain_in_lower_case> = <REALM_NAME_IN_CAPS>

Agent must be able to reach the target host

Server objects do not appear until at least one piece of data has been collected and recorded. If communication fails completely, you will not see objects.

Configuration steps:

1. Test Ping by IP. You must be able to ping the collection target from the FglAM hosting the agent instance. If ping by IP fails, there are routing issues.

2. Test Ping by host name. A DNS server or Hosts file must be available to the FMS server in order to resolve names. If ping by host name fails, there are DNS or Hosts file issues.

3. If a Hosts file is used, it should contain an entry for each domain where hosts reside. For example:
10.10.10.100 domain.local
10.10.10.200 childdomain.domain.local

4. In addition, individual servers must resolve to the NetBIOS names and the FQDN. For example:
10.10.10.101 server server.domain.local
The Hosts file is located at %windir%\system\drivers\etc.

Additional descriptions for ADFS server host data

ADFS agents delegate Windows agents, VMware agents, or Hyper-V agents to collect host data.  ADFS agents collect host details to decide whether it is a VMware Virtual machine or a Hyper-V Virtual machine. By default, the host type is a physical machine.

·   For VMware virtual machine, agents delegate VMware agents to collect host data.

·   For Hyper-V virtual machine, agents delegate Hyper-V agents to collect host data.

·   For physical machine, agents delegate IC agents to collect host data.

 


Documentos relacionados

The document was helpful.

Seleccionar calificación

I easily found the information I needed.

Seleccionar calificación