Converse agora com nosso suporte
Chat com o suporte

Active Administrator 8.6.3 - User Guide

Active Administrator Overview User Provisioning Certificates Security & Delegation  Active Directory Health
Switching to Active Directory Health Using the Active Directory Health landing page Installing Active Directory Health Analyzer agents Using the Active Directory Health Analyzer agent configuration utility Excluding domain controllers Managing the Remediation Library Analyzing Active Directory health Analyzing Azure Active Directory Managing Active Directory Health Analyzer alerts Managing alert notifications Pushing alerts to System Center Operations Manager and SNMP managers Managing monitored domain controllers Managing data collectors Active Directory Health Templates Managing Active Directory Health Analyzer agents Using the Troubleshooter Recovering Active Directory Health data
Auditing & Alerting Group Policy Active Directory Recovery Active Directory Infrastructure DC Management DNS Management Configuration
Using the Configuration landing page Managing tasks Defining role-based access Setting email server options Configuring SCOM and SNMP Settings Setting notification options Setting Active Template options Setting agent installation options Setting recovery options Setting GPO history options Setting certificate configuration Setting service monitoring policy Managing archive databases Migrating data to another database Setting a preferred domain controller Setting up workstation logon auditing Managing configuration settings Setting user options Managing the Active Directory server
Diagnostic Console Alerts Appendix
Domain controller alerts
Active Directory Certificate Services service is not running Active Directory Domain Services is not running Active Directory Web Services service is not running Consecutive replication failures DC cache hits DC DIT disk space DC DIT log file disk space DC LDAP load DC LDAP response too slow DC Memory Usage DC properties dropped DC RID pool low DC SMB connections DC SYSVOL disk space DC time sync lost Detected NO_CLIENT_SITE record DFS Replication service not running DFS service is not running DFSR conflict area disk space DFSR conflict files generated DFSR RDC not enabled DFSR sharing violation DFSR staged file age DFSR staging area disk space DFSR USN records accepted DFSRS CPU load DFSRS unresponsive DFSRS virtual memory DFSRS working set DNS Client Service is not running Domain controller CPU load Domain controller page faults Domain controller unresponsive File Replication Service is not running File replication (NTFRS) staging space free in kilobytes GC response too slow Group policy object inconsistent Hard disk drive Intersite Messaging Service is not running Invalid primary DNS domain controller address Invalid secondary DNS domain controller address KDC service is not running LSASS CPU load LSASS virtual memory LSASS working set Missing SRV DNS record for either the primary or secondary DNS server NETLOGON not shared NetLogon service is not running Orphaned group policy objects exist Physical memory Power supply Primary DNS resolver is not responding Secondary DNS resolver is not responding Security Accounts Manager Service is not running SRV record is not registered in DNS SYSVOL not shared W32Time service is not running Workstation Service is not running
Domain alerts Site alerts Forest alerts Azure Active Directory Connect alerts
Event Definitions PowerShell cmdlets About us

Managing the agent from the command line

Previous Next



Managing the agent from the command line

To manage the Azure Active Directory Connect Health Monitoring Agent from the command line
1
Select Start | Command Prompt (Admin).
3
4
Press Enter.
Setup.exe

Setup.exe is located at C:\Program Files\Quest\ActiveAdministrator\Server\SLAgent\AADCAgent.

Usage
NOTE: If you do not supply an option, running Setup installs the Quest ®Active Administrator® Azure® Active Directory® Connect Health Monitoring Agent.

Table 49. Options for Setup.exe

Option

Description

/i

Installs the Active Administrator Azure Active Directory Connect Health Monitoring Agent.

/i /setFWRules

Installs the Active Administrator Azure Active Directory Connect Health Monitoring Agent and configures Windows Firewall to allow the agent to communicate with the Active Administrator Data Service (ADS).

/u

Uninstalls the Active Administrator Azure Active Directory Connect Health Monitoring Agent.

/u -q

Uninstalls the Active Administrator Azure Active Directory Connect Health Monitoring Agent quietly.

/start

Starts the Active Administrator Azure Active Directory Connect Health Monitoring Agent.

/stop

Stops the Active Administrator Azure Active Directory Connect Health Monitoring Agent.

/restart

Restarts the Active Administrator Azure Active Directory Connect Health Monitoring Agent.

/status

Gets the status of the Active Administrator Azure Active Directory Connect Health Monitoring Agent.

/setDBservername

Sets the name of the computer running SQL Server. Optional to use /name=[server name].

/setDBname

Sets the name of the database. Optional to use /name=[database name].

/setDBuser

Sets the username and password of the account running SQL Server. Optional to use /user=[user] and /password=[password].

/setFWrules

Sets the firewall rules to allow the Active Administrator Azure Active Directory Connect Health Monitoring Agent to communicate with the Active Administrator Data Service (ADS).

/clearFWrules

Clears the firewall rules for the Active Administrator Azure Active Directory Connect Health Monitoring Agent.

/clearDBuser

Clears the account running SQL Server and reverts to integrated security.

/config

Dumps the configuration of the Active Administrator Azure Active Directory Connect Health Monitoring Agent.

/testaaserver

Validates the connection to the Active Administrator server.

/taas

Validates the connection to the Active Administrator server.

/tac

Validates the connection to the Active Administrator Azure Active Directory Connect Health Monitoring Agent.

/testagentconn

Validates the connection to the Active Administrator Azure Active Directory Connect Health Monitoring Agent.

/enablelogging

Enables logging to the AADCAgentlog file.

/disablelogging

Disable logging to the AADCAgentlog file.

/printlog

Prints the agent logs

/printlog /last

Prints the last 10 log entries.

/pl

Prints the agent logs

/pl /last

Prints the last 10 log entries.

/h[elp]

Shows this screen.

/?

Shows this screen.

Managing Active Directory Health Analyzer alerts

Previous Next


 Active Directory Health > Managing Active Directory Health Analyzer alerts

Managing Active Directory Health Analyzer alerts

Active Directory Health Analyzer alerts have two levels of severity: warning and critical. As a situation escalates, a warning alert is generated, indicating that a lower priority threshold has been violated. As the severity of the error increases, a critical alert is generated, indicating that the higher priority threshold has been exceeded.

A number of attributes can be customized for each of these levels, including the threshold value, duration before an alert occurs, duration before an alert clears. If a remediation is attached to the alert, specified actions can run when the alert reaches the critical state. A lightning bolt indicates a remediation is attached to an alert.

There are two ways to view alerts. You can view current alerts for selected forests, domains, sites, and domain controllers while using the Analyzer feature. The Alerts feature displays all the current alerts and alert history. You also can generate an alert history report to send to recipients through email or save the report to a file.

If you know about an upcoming maintenance to the system or some other event that may cause a lot of unnecessary alerts, you can mute the collection of alerts. During the mute period, no alerts are collected into the Active Administrator® database and no alert notifications are sent. If you forget to remove the mute, the mute is cleared automatically after one hour.

NOTE: If you have a license for the Active Directory Health module, you can forward the Active Directory Health alerts generated by Active Directory Health Analyzer agents to Microsoft® System Center Operations Manager (SCOM) and SNMP managers. These alerts will appear in the Quest Alert Events view, under the Quest Active Administrator folder in the Operations Manager Monitoring pane and in the SNMP Manager. See Connecting to System Center Operations Manager and Enabling SNMP Notifications and Pushing alerts to System Center Operations Manager and SNMP managers.
Topics 

Setting alerts

Previous Next



Setting alerts

You can enable, disable, and edit alerts for a selected monitored domain controller, domain, forest, or site, or for all monitored domain controllers, domains, forests or sites. To see a list of the alerts that you can manage and the corresponding data collector that captures the data for the alert, see the Alerts Appendix.

You also can attach a remediation action to an alert. Remediations are actions that run when an alert reaches its critical threshold. There are several built-in remediation actions that you can choose or you can create custom remediations. All remediations are stored in the Remediation Library. See Managing the Remediation Library.

To set alerts
1
Select Active Directory Health | Agents.
2
Open the Monitored Domain Controllers tab, if necessary.
3
Select a domain controller, and select Settings | Domain Controllers, Domain, Forest, or Site.
4
Click Alerts.
To filter the list, start typing in the Filter alerts box. The list filters as you type.
NOTE: For the Boolean type, you can select only the Equal To or Not Equal To operators.
a
Click Add.
d

To apply the changes only to the selected object, click Apply.

-OR-

To apply the changes to all objects, click Apply to All.

10
Click Yes to confirm.

A lightning bolt indicates that a remediation is attached to the alert.

11
Optionally, click Save as Template to save all of the alert settings and data collector settings for this domain controller, domain, forest, or site as a template that can be applied to other Active Directory objects. For more information, see Active Directory Health Templates.

 

Purging and archiving alert history

Previous Next



Purging and archiving alert history

You can choose to purge and/or archive the alerts added to the Active Administrator® database by Active Directory Health. If you choose to purge, records are removed from the database. If you choose to archive, the alerts are also added to the Active Administrator archive database.

To purge and archive Active Directory Health Analyzer alert history
1
Select Active Directory Health | Agents.
2
Open the Monitored Domain Controllers tab, if necessary.
3
Select any domain controller, and select Settings | Purging and Archiving.

To set a schedule

a
Click Schedule.
c

To purge or archive now

a
Click Run Now.
d
7
Documentos relacionados

The document was helpful.

Selecione a classificação

I easily found the information I needed.

Selecione a classificação