MANAGEX 4.23 ACTIVE DIRECTORY SERVICES Policies & Reports

Size: px
Start display at page:

Download "MANAGEX 4.23 ACTIVE DIRECTORY SERVICES Policies & Reports"

Transcription

1 MANAGEX 4.23 ACTIVE DIRECTORY SERVICES Policies & Reports

2 MANAGEX 4.23 ACTIVE DIRECTORY SERVICE REPORTS & POLICIES NOTICE Hewlett-Packard makes no warranty of any kind with regard to this material, including, but not limited to, the implied warranties of merchantability and fitness for a particular purpose. Hewlett-Packard Co. shall not be liable for errors contained herein or for incidental or consequential damages in connection with the furnishing, performance, or use of this material. Hewlett-Packard assumes no responsibility for the use or reliability of its software on equipment that is not furnished by Hewlett-Packard. This document is protected by copyright. All rights are reserved. No part of this document may be photocopied, reproduced, or translated to another language without prior written consent of Hewlett-Packard Company. The information contained in this document is subject to change without notice. Disclaimer HP has made every effort to ensure the accuracy of our product testing. However, because each customer's environment is different from HP's laboratory test environment, it is the customer's responsibility to validate the Year 2000 readiness of these products in their own environment. Therefore, information about the Year 2000 status of HP products is provided "as is" without warranties of any kind and is subject to change without notice. The information provided here constitutes a Year 2000 Readiness Disclosure for purposes of the Year 2000 Information and Readiness Disclosure Act. Hewlett-Packard makes no representation or warranty about the Year 2000 readiness of non-hp products including pre-installed operating systems or application software. Such information, if any, was provided by the manufacturers of those products and customers are urged to contact the manufacturer directly to verify Year 2000 readiness. Warranty HP warrants that each HP hardware, software, and firmware Product delivered under these HP Terms and Conditions of Sale and Service will be able to accurately process date data (including, but not limited to, calculating, comparing, and sequencing) from, into, and between the twentieth and twenty-first centuries, and the years 1999 and 2000, including leap year calculations, when used in accordance with the Product documentation provided by HP (including any instructions for installing patches or upgrades), provided that all other products (e.g. hardware, software, firmware) used in combination with such HP Product(s) properly exchange date data with it. If the Specifications require that specific HP Products must perform as a system in accordance with the foregoing warranty, then that warranty will apply to those HP Products as a system, and Customer retains sole responsibility to ensure the Year 2000 readiness of its information technology and business environment. The duration of this warranty extends through January 31, To the extent permitted by local law, this warranty applies only to branded HP Products and not to products manufactured by others that may be sold or distributed by HP. This warranty Section 9 i) applies only to HP Products shipped after July 01, The remedies applicable to this Section, 9 i), are those provided in Section 9 j) below. Nothing in this warranty will be construed to limit any rights or remedies provided elsewhere in these HP Terms and Conditions of Sale and Service with respect to matters other than Year 2000 compliance. ATTENTION: MICROSOFT HAS INDICATED THAT MANY OF ITS OPERATING SYSTEM SOFTWARE PRODUCTS AND APPLICATIONS REQUIRE CUSTOMER INSTALLATION OF SOFTWARE PATCHES FOR YEAR 2000 COMPLIANCE AND MAY REQUIRE ADDITIONAL PATCHES IN THE FUTURE. THE NEED FOR SUCH PATCHES MOST LIKELY APPLIES TO THE OPERATING SYSTEM SOFTWARE AND ANY MICROSOFT APPLICATIONS SHIPPED WITH THIS PRODUCT. CUSTOMER IS URGED TO CONTACT MICROSOFT AT OR MSFTY2K FOR MORE Y2K INFORMATION. Microsoft, Microsoft Windows NT, and other Microsoft products referenced herein are U.S. registered trademarks or service marks of Microsoft Corporation. Compaq, Compaq Insight Manager and the names of any other Compaq products referenced herein are either trademarks and/or service marks or registered trademarks and/or service marks of Compaq. Novell and NetWare are registered trademarks of Novell, Inc., in the United States and other countries. Adobe TM and Acrobat TM are trademarks of Adobe Systems Incorporated. All other product names are the property of their respective trademark or service mark holders. HEWLETT-PACKARD COMPANY OPENVIEW SOFTWARE DIVISION 8000 FOOTHILLS BOULEVARD ROSEVILLE, CA , USA Copyright Hewlett-Packard Company 2000

3 TABLE OF CONTENTS INTRODUCTION...5 Active Directory & ManageX...6 Security...6 Replication...6 System Requirements...7 ACTIVE DIRECTORY POLICIES...9 W2K ADC Notify on All...11 W2K-Active Directory ADC Monitor...12 W2K Active Directory Replication Log...14 W2K Active Directory Health Log...15 W2K Security Directory Service Access...16 W2K Active Directory Security Monitor...17 W2K Active Directory Replication Monitor...19 W2K DS Notify On Errors and Warnings...21 W2K FRS Notify On Errors and Warnings...22 ACTIVE DIRECTORY SERVICES POLICIES & REPORTS 3

4 W2K Active Directory Index & Query Monitor...23 W2K Active Directory Health Monitor...25 ACTIVE DIRECTORY REPORTS...27 AD Memory Usage...28 AD Processor Usage...29 AD Replication Inbound...30 AD Replication Outbound...31 AD Replication Summary ACTIVE DIRECTORY SERVICES POLICIES & REPORTS

5 INTRODUCTION HP OpenView ManageX 4.23 introduces a new set of policies and reports to monitor Active Directory Services and Connectors on Windows 2000 machines. These policies and reports are automatically installed with ManageX 4.23 on machines running English-language versions of the operating system. They do not require any additional installation or setup. The new ManageX Active Directory components monitor the Windows 2000 Services for Active Directory (AD). The Windows 2000 AD hosts multiple services from a single executable (lsass.exe). ManageX monitors the services hosted by this executable as well as the CPU and Memory consumption of the lsass.exe process. In addition, ManageX monitors the Active Directory Connector Service to support mixed Exchange 2000 and Exchange 5.5 deployment. Note that Active Directory services are available only on Windows 2000 Domain Controllers. 5

6 INTRODUCTION ACTIVE DIRECTORY & MANAGEX Active Directory (AD) is the directory service included with Windows 2000, extending the features of previous Windows-based directory services as well as adding entirely new features. It is designed to work well in any size installation, from a single server with a few hundred objects to thousands of servers and millions of objects. Active Directory is secure, distributed, partitioned, and replicated. The ManageX monitoring of Active Directory covers general AD health and AD-related Windows 2000 log events, plus some specially focused components for security and replication issues. SECURITY Every object in Active Directory is protected by Windows 2000 security, which controls the operations that each security principal can perform in the directory. When a principal attempts to access an object in the directory, the system calls the AccessCheckAndAuditAlarm function to determine if access is to be granted or denied and whether auditing information is generated. ManageX provides specific policies to monitor Windows 2000 log for events with a category of Directory Service Access as well as a set of security counters related to access errors and SAM membership evaluations. REPLICATION The AD directory service uses a replicated data store. This data store, which is often simply referred to as the directory, contains information about objects such as users, groups, computers, domains, organizational units, and security policies. The directory is stored on domain controllers and can be accessed by network applications or services. Each domain controller in the domain stores a copy of the directory for its domain. Changes made to the directory are replicated from the originating domain controller to other domain controllers in the domain, domain tree, or forest. Directory information is replicated both within and among sites. Active Directory replicates information within a site more frequently than across sites. This balances the need for up-to-date directory information with the limitations imposed by available network bandwidth. ManageX provides specific policies to monitor general replication health via five counters related to inbound bytes, queue size, and syncrhonization. In addition, a W2K Active Directory Replication Log policy provides information for reports on inbound and outbound replication, as well as a replication summary report. 6 ACTIVE DIRECTORY SERVICES POLICIES & REPORTS

7 INTRODUCTION SYSTEM REQUIREMENTS To run the HP OpenView ManageX policies and reports, you must have at least the following in addition to the standard ManageX requirements (see below): Windows 2000 and Active Directory services on machines to which Active Directory core and logging policies will be deployed Windows 2000, Active Directory services, and Active Directory Connector on machines to which Active Directory connector policies will be deployed The HP OpenView ManageX Active Directory Services policies and reports require a ManageX 4.23 management console with at least the following: personal computer with Pentium/133 or higher processor 64 MB or more of memory hard disk with 80 MB free space on partition containing TEMP directory; during installation only, 125MB must be free on this partition Microsoft Internet Explorer 5.0 network-accessible CD-ROM drive network adapter card mouse or compatible pointing device functioning network connection with appropriate administrator privileges (login) ManageX functions as a snap-in to the Microsoft Management Console (MMC) version 1.1, so you must also have MMC installed. If you do not have MMC 1.1, the ManageX installation procedure will supply a version with the necessary components. ACTIVE DIRECTORY SERVICES POLICIES & REPORTS 7

8

9 ACTIVE DIRECTORY POLICIES The ManageX Active Directory policies fall into the categories listed below. Active Directory policies can be deployed from any management console running ManageX 4.23 or higher. The management console does not need to be running Windows 2000 or Active Directory Services. However, the AD policies can be deployed only to managed nodes on which Windows 2000 and Active Directory Services are enabled. The AD Connector policies also require that the Active Directory Connector be installed on the nodes to which they are deployed. AD Connector policies W2K ADC Notify on All W2K Active Directory ADC Monitor AD Logging policies W2K Active Directory Replication Log W2K Active Directory Health Log AD Security policies W2K Security Directory Service Access W2K Active Directory Security Monitor AD Replication policies W2K Active Directory Replication Monitor W2K Active Directory Health Log (listed under logging policies) 9

10 General AD Service policies W2K DS Notify on Errors and Warnings W2K FRS Notify on Errors and Warnings W2K Active Directory Index & Query Monitor W2K Active Directory Health Monitor 10 ACTIVE DIRECTORY SERVICES POLICIES & REPORTS

11 W2K ADC NOTIFY ON ALL Policy Type: Filename: Location: Description: Messages & IDs: Event Management W2k-ADCNotifyOnAll.mxe NT Core\Active Directory Connector Gathers all information, warning, and error events with a source of "MSADC" from the Windows 2000 Application Log and presents them as messages in the ManageX Message Reader. All event messages and standard ADC IDs are forwarded intact from the Application Log. ACTIVE DIRECTORY SERVICES POLICIES & REPORTS 11

12 W2K-ACTIVE DIRECTORY ADC MONITOR Policy Type: Filename: Location: Description: Run Frequency: Alert Descriptions: Thresholds & IDs: Intelligence W2k-activeDirectoryAdcMonitor.mxi NT Core\Active Directory Connector Monitors the general health of ADC by monitoring connector process and import failures as reported by five performance counters. When the counters exceed thresholds, an information event is automatically sent to the console. 5 minutes (all alerts) ADC Page Faults: A sustained high rate of page faults for a process usually indicates that its working set is not large enough to support the process efficiently. If the system doesn't have enough available memory to enlarge the working set, it cannot lower the page fault rate. ADC Private Bytes: Shows the current number of bytes that the ADC process has allocated that cannot be shared with other processes ADC Processor Time: If the Active Directory ADC process is consuming over the threshold percentage of processor time, the server may be overloaded, need hardware upgrade, or may require further tuning to optimize Active Directory server performance ADC Working Set: Shows the current number of bytes in the working set of the ADC process Import Failures: Rate at which import failures are occurring Alert Name Monitored Counter Warnings Errors Threshold ID Threshold ID ADC Page Faults Process.Page Faults/sec;adc.* ACTIVE DIRECTORY SERVICES POLICIES & REPORTS

13 ADC Private Bytes Process.Private Bytes;adc.* ADC Processor Time Process.% Processor Time;adc.* ADC Working Set Process.Working Set;adc.* Import Failures MSADC.Rate of Import Failures;*.* ACTIVE DIRECTORY SERVICES POLICIES & REPORTS 13

14 W2K ACTIVE DIRECTORY REPLICATION LOG Policy Type: Filename: Location: Description: Related Reports: Logging Interval: Monitored Variables: Logging W2kActiveDirectoryReplicationLog.mxl Logging\Active Directory Service Logs replication statistics from Perfmon for use in ManageX ADS reports. AD Replication Summary; AD Replication Outbound; AD Replication Inbound 10 minutes NTDS.DRA Sync Failures on Schema Mismatch;*.* NTDS.DS Directory Searches/sec;*.* NTDS.DS Client Binds/sec;*.* NTDS.DRA Sync Requests Made;*.* NTDS.DS Name Cache hit rate;*.* NTDS.DS Notify Queue Size;*.* NTDS.DS Server Binds/sec;*.* NTDS.AB Searches/sec;*.* NTDS.DRA Inbound Bytes Compressed (Between Sites, After Compression)/sec;*.* NTDS.DRA Inbound Bytes Compressed (Between Sites, Before Compression)/sec;*.* NTDS.DRA Inbound Bytes Not Compressed (Within Site)/sec;*.* NTDS.DS Threads in Use;*.* NTDS.DRA Inbound Bytes Total/sec;*.* NTDS.DRA Inbound Object Updates Remaining in Packet;*.* NTDS.DRA Inbound Full Sync Objects Remaining;*.* NTDS.DRA Outbound Bytes Compressed (Between Sites, After Compression)/sec;*.* NTDS.DRA Outbound Bytes Compressed (Between Sites, Before Compression)/sec;*.* NTDS.DRA Inbound Objects/sec;*.* NTDS.DRA Outbound Bytes Not Compressed (Within Site)/sec;*.* NTDS.DRA Outbound Bytes Total/sec;*.* NTDS.DRA Outbound Objects/sec;*.* NTDS.DRA Pending Replication Synchronizations;*.* NTDS.Kerberos Authentications ;*.* NTDS.SAM Account Group Membership Evaluations/sec;*.* 14 ACTIVE DIRECTORY SERVICES POLICIES & REPORTS

15 W2K ACTIVE DIRECTORY HEALTH LOG Policy Type: Filename: Location: Description: Related Reports: Logging Interval: Monitored Variables: Logging W2kActiveDirectoryHealthLog.mxl Logging\Active Directory Service Logs general Active Directory health statistics from Perfmon for use in ManageX ADS reports. AD Processor Usage; AD Memory Usage 10 minutes NTDS.DS Threads in Use;*.* Process.Working Set;ntfrs.* Process.% Processor Time;ntfrs.* Process.Page Faults/sec;ntfs.* Process.Private Bytes;ntfrs.* Process.Handle Count;ntfrs.* Process.Working Set;lsass.* Process.% Processor Time;lsass.* Process.Page Faults/sec;lsass.* Process.Private Bytes;lsass.* Process.Handle Count;lsass.* ACTIVE DIRECTORY SERVICES POLICIES & REPORTS 15

16 W2K SECURITY DIRECTORY SERVICE ACCESS Policy Type: Filename: Location: Description: Messages & IDs: Event Management W2k-SecurityDirectoryServiceAccess.mxe NT Core\Active Directory Service This policy monitors the Windows 2000 Security log for events with a category of "Directory Service Access". This requires that you use the Active Directory Users and Computers utility to enable auditing of Directory Service Access on the Managed Node. All event messages and IDs are passed on intact from the Security Log 16 ACTIVE DIRECTORY SERVICES POLICIES & REPORTS

17 W2K ACTIVE DIRECTORY SECURITY MONITOR Policy Type: Filename: Location: Description: Run Frequency: Alert Descriptions: Intelligence W2k-ActiveDirectorySecurityMonitor.mxi NT Core\Active Directory Monitors general health of five security counters. When the counters exceed thresholds, an information event is automatically sent to the console. 5 minutes (all alerts) Errors Access Permissions: Shows the number of times attempts to open files on behalf of clients have failed with the message STATUS_ACCESS_DENIED. This counter can indicate is someone is attempting to access random files to improperly access a file that was not properly protected. Errors Granted Access: Shows the number of times that attempts to access files successfully opened were denied. This counter can indicate attempts to access files without proper access authorization. Errors Logon: Shows the number of failed logon attempts to the server. When errors exceed the threshold value, it can indicate that a password guessing program is being used to crack the security on the server. SAM Non-Transitive Membership Evaluations: Shows the number of SAM non-transitive membership evaluations. When this number of evaluations per second exceeds the value, the domain may be overloaded with users SAM Transitive Membership Evaluations: Shows the number of SAM transitive membership evaluations. When the number of evaluations per second exceeds the threshold value, an explicit domain trust may be necessary to reduce SAM transitive membership evaluations. Security Descriptor Propagator Queue: Shows the number of objects remaining to be examined while processing the current directory service security descriptor propagator event. When this number exceeds the threshold value, the domain controller may be overloaded. ACTIVE DIRECTORY SERVICES POLICIES & REPORTS 17

18 Thresholds & IDs: Alert Name Monitored Counter Warning Error Threshold ID Threshold ID Errors Access Permissions Server.Errors Access Permissions;*.* Errors Granted Access Server.Errors Granted Access;*.* Errors Logon Server.Errors Logon;*.* SAM Non-Transitive Membership Evaluations NTDS.SAM Non-Transitive Membership Evaluations/sec;*.* SAM Transitive Membership Evaluations NTDS.SAM Transitive Membership Evaluations/sec;*.* Security Descriptor Propagator Queue NTDS.DS Security Descriptor Propagator Runtime Queue;*.* ACTIVE DIRECTORY SERVICES POLICIES & REPORTS

19 W2K ACTIVE DIRECTORY REPLICATION MONITOR Policy Type: Filename: Location: Description: Run Frequency: Alert Descriptions: Intelligence W2k- ActiveDirectoryReplicationMonitor.mxi NT Core\Active Directory Service Monitors general health of five replication counters. When the counters exceed thresholds, an information event is automatically sent to the console. If any of the replication parameter totals are high on the server, performance of the server may degrade and may indicate the replication topology needs physical partitioning. This involves taking the domains you have in a forest and dividing them up into a greater number of smaller domains. Having a greater number of smaller domains allows you to optimize replication traffic by only replicating objects to places where they are most relevant. For example, in a forest containing a single domain, every object in the forest is replicated to every domain controller in the forest. This might lead to objects being replicated to places where they are rarely used, which is an inefficient use of bandwidth. For example, a user that always logs on at a headquarters location does not need their user account replicated to a branch office location. Replication traffic can be avoided by creating a separate domain for the headquarters location and not replicating that domain to the branch office. 5 minutes (all alerts) Inbound Bytes (Between Sites): If Active Directory replication for a server exceeds the threshold number of bytes per second between sites, it may indicate the need to optimize Active Directory replication. Inbound Bytes (Within Sites): If Active Directory replication for a server exceeds the threshold number of bytes per second within the site, it may indicate the need to optimize Active Directory replication. Inbound Object Update Remaining in Packet: If Active Directory Inbound Object Updates Remaining in Packet for a server exceeds the threshold, the server may be overloaded, need hardware upgrade, or may require further replication tuning to optimize replication performance ACTIVE DIRECTORY SERVICES POLICIES & REPORTS 19

20 Thresholds & IDs: Notify Queue Size: If the Active Directory notify queue exceeds the threshold, the server may be overloaded, need hardware upgrade, or may require further replication tuning to optimize replication performance Pending Synchronizations: Provides notification when Active Directory replication synchronizations queued for the server but not yet processed exceeds the threshold. Alert Name Monitored Counter Warning Error Threshold ID Threshold ID Inbound Bytes (Between Sites) NTDS.DRA Inbound Bytes Compressed (Between Sites, Before Compression)/sec;*.* Inbound Bytes (Within Sites) NTDS.DRA Inbound Bytes Not Compressed (Within Site)/sec;*.* Inbound Object Update Remaining in Packet NTDS.DRA Inbound Object Updates Remaining in Packet;*.* Notify Queue Size NTDS.DS Notify Queue Size;*.* Pending Synchronizations NTDS.DRA Pending Replication Synchronizations;*.* ACTIVE DIRECTORY SERVICES POLICIES & REPORTS

21 W2K DS NOTIFY ON ERRORS AND WARNINGS Policy Type: Filename: Location: Description: Messages & IDs: WBEM Event Management W2k-DsNotifyOnErrorsAndWarning.mxw NT Core\Active Directory Service Gathers all warning and error events from the Windows 2000 Directory Service Log and presents them as messages in the ManageX Message Reader. All event messages and standard Application Event IDs are forwarded intact from the Directory Service Log. ACTIVE DIRECTORY SERVICES POLICIES & REPORTS 21

22 W2K FRS NOTIFY ON ERRORS AND WARNINGS Policy Type: Filename: Location: Description: Messages & IDs: WBEM Event Management W2k-frsNotifyOnErrorsAndWarning.mxw NT Core\Active Directory Service Gathers all warning and error events from the Windows 2000 File Replication Log and presents them as messages in the ManageX Message Reader. All event messages and standard Application Event IDs are forwarded intact from the File Replication Log. 22 ACTIVE DIRECTORY SERVICES POLICIES & REPORTS

23 W2K ACTIVE DIRECTORY INDEX & QUERY MONITOR Policy Type: Filename: Location: Description: Run Frequency: Alert Descriptions: Intelligence W2kActiveDirectoryIndexAndQueryMonitor.mxi NT Core\Active Directory Service Monitors the Active Directory Index and Query sub-system, providing valuable insight into the activity of Active Directory's search engine. A sustained high value for the Kerberos Authentications alert or the NTLM Authentications alert may indicate that the Domain Controller maybe over worked with logon authentications and searches. A new domain or site may be needed to reduce the logon traffic. 5 minutes (all alerts) Kerberos Authentications: If the number of clients per second authenticating to a domain controller exceeds the threshold value, the domain controller may be overloaded with logon authentication traffic. LDAP Active Threads: If there are more than the threshold number of LDAP Active Threads on a domain controller, it may be overloaded with LDAP queries LDAP Bind Time: If LDAP Bind Time on a domain controller is over the threshold value (in milliseconds), the domain controller may be overloaded. LDAP Client Sessions: If a domain controller exceeds the threshold value of LDAP Client Sessions, it may be overloaded with queries. NTLM Authentications: If clients are authenticating to a domain controller more than the threshold number of times per second, the domain controller may be overloaded with logon authentication traffic. ACTIVE DIRECTORY SERVICES POLICIES & REPORTS 23

24 Thresholds & IDs: Alert Name Monitored Counter Warning Error Threshold ID Threshold ID Kerberos Authentications Kerberos Authentications;*.* LDAP Active Threads NTDS.LDAP Active Threads;*.* LDAP Bind Time NTDS.LDAP Bind Time;*.* LDAP Client Sessions NTDS.LDAP Client Sessions;*.* NTLM Authentications NTLM Authentications:*.* ACTIVE DIRECTORY SERVICES POLICIES & REPORTS

25 W2K ACTIVE DIRECTORY HEALTH MONITOR Policy Type: Filename: Location: Description: Run Frequency: Alert Descriptions: Intelligence W2k-ActiveDirectoryHealthMonitor.mxi NT Core\Active Directory Service Monitors general health of ADS by monitoring nine counters that report on CPU and memory consumption of LASS.EXE, and NTFRS.EXE. When the counters exceed thresholds, an information event is automatically sent to the console 5 minutes (all alerts) LSASS-Page Faults/NTFRS Page Faults: The rate at which page faults executing in this process has exceeded the threshold. A page fault occurs when a thread refers to a virtual memory page that is not in its working set in main memory. This does not cause the page to be fetched from disk if it is on the standby list and hence already in main memory, or if it is in use by another process with whom the page is shared. A sustained high rate of page faults for a process usually indicates that its working set is not large enough to support the process efficiently. If the system doesn't have enough available memory to enlarge the working set, it cannot lower the page fault rate LSASS- Private Bytes/NTFRS-Private Bytes: Shows the current number of bytes that the LSASS process has allocated that cannot be shared with other processes. When these counters exceed thresholds,it may indicate a memory leak or other memory problem. LSASS Processor Time/NTFRS Processor Time: If the ADS LSASS process is consuming over the threshold percentage value of processor time, the server may be overloaded, need hardware upgrade, or may require further tuning to optimize Active Directory server performance LSASS Working Set/NTFRS Working Set: Shows the current set of memory pages touched recently by the threads in the process. When this number exceeds the threshold value, it may indicate a memory leak or other memory problem. Threads in Use: Shows the current number of threads in use by the directory service (which is different than the number of threads in the directory service ACTIVE DIRECTORY SERVICES POLICIES & REPORTS 25

26 Thresholds & IDs: process). This is the number of threads currently servicing client API calls and can be used to indicate whether additional processors should be used. Alert Name Monitored Counter Warning Error Threshold ID Threshold ID LSASS Page Faults Process.Page Faults/sec; lsass.* LSASS Private Bytes Process.Private Bytes;lsass.* LSASS Processor Time Process.% Processor Time; lsass.* LSASS Working Set Process.Working Set;lsass.* NTFRS Page Faults Process.Page Faults/sec; ntfrs.* NTFRS Private Bytes Process.Private Bytes;ntfrs.* NTFRS Processor Time Process.% Processor Time; ntfrs.* NTFRS Working Set Process.Working Set;ntfrs.* Threads in Use NTDS.DS Threads in Use;*.* ACTIVE DIRECTORY SERVICES POLICIES & REPORTS

27 ACTIVE DIRECTORY REPORTS ManageX includes the following Active Directory-based summary reports: AD Memory Usage AD Processor Usage AD Replication Inbound AD Replication Outbound AD Replication Summary 27

28 REPORTS AD MEMORY USAGE Description: Required Policies: Examines the AD memory usage patterns for all systems from which data was logged, illustrating general patterns of memory usage between Domain Controller. The report includes graphs of the AD LSASS page faults and working set averages for the logged systems. W2K Active Directory Health Log 28 ACTIVE DIRECTORY SERVICES POLICIES & REPORTS

29 REPORTS AD PROCESSOR USAGE Description: Required Policies: Examines the AD processor usage patterns for all systems from which data was logged, illustrating general usage patterns between Domain Controller. The report includes graphs of the average AD LSASS percent processor time/sec and the AD average number of threads/sec. W2K Active Directory Health Log ACTIVE DIRECTORY SERVICES POLICIES & REPORTS 29

30 REPORTS AD REPLICATION INBOUND Description: Required Policies: Examines the AD replication usage patterns for all systems from which data was logged. The report divides its transmission statistics between replication in-site and replication between sites. The graph displays usage patterns for Inbound Active Directory replication (in-site and between-sites). W2K Active Directory Replication Log 30 ACTIVE DIRECTORY SERVICES POLICIES & REPORTS

31 REPORTS AD REPLICATION OUTBOUND Description: Required Policies: Examines the AD replication usage patterns for all systems from which data was logged. The report divides its transmission statistics between replication in-site and replication between sites. The graph displays usage patterns for outbound Active Directory replication (in-site and between-sites). W2K Active Directory Replication Log ACTIVE DIRECTORY SERVICES POLICIES & REPORTS 31

32 REPORTS AD REPLICATION SUMMARY Description: Required Policies: Examines the AD replication usage patterns for all systems from which data was logged. The report divides its transmission statistics between replication in-site and replication between sites. The graph displays overall usage patterns for both inbound bytes/sec and for outbound bytes transmitted/sec. W2K Active Directory Replication Log 32 ACTIVE DIRECTORY SERVICES POLICIES & REPORTS

Module 10: Maintaining Active Directory

Module 10: Maintaining Active Directory Module 10: Maintaining Active Directory! Lesson: Backing Up Active Directory Topic: How to Back Up Active Directory! Lesson: Restoring Active Directory Topic: How to Perform a Primary Restore! Lesson:

More information

Active Directory Monitoring With PATROL

Active Directory Monitoring With PATROL Active Directory Monitoring With PATROL Contents What is Active Directory?...1 Why Monitor?...1 Active Directory and PATROL...2 Critical Active Directory Components to Monitor...3 Address Book...3 Domain

More information

CA Nimsoft Monitor. Probe Guide for Active Directory Server. ad_server v1.4 series

CA Nimsoft Monitor. Probe Guide for Active Directory Server. ad_server v1.4 series CA Nimsoft Monitor Probe Guide for Active Directory Server ad_server v1.4 series Legal Notices Copyright 2013, CA. All rights reserved. Warranty The material contained in this document is provided "as

More information

CA Nimsoft Monitor. Probe Guide for IIS Server Monitoring. iis v1.5 series

CA Nimsoft Monitor. Probe Guide for IIS Server Monitoring. iis v1.5 series CA Nimsoft Monitor Probe Guide for IIS Server Monitoring iis v1.5 series Legal Notices Copyright 2013, CA. All rights reserved. Warranty The material contained in this document is provided "as is," and

More information

CA Unified Infrastructure Management

CA Unified Infrastructure Management CA Unified Infrastructure Management Probe Guide for IIS Server Monitoring iis v1.7 series Copyright Notice This online help system (the "System") is for your informational purposes only and is subject

More information

CA Nimsoft Monitor Snap

CA Nimsoft Monitor Snap CA Nimsoft Monitor Snap Configuration Guide for IIS Server Monitoring iis v1.5 series Legal Notices This online help system (the "System") is for your informational purposes only and is subject to change

More information

Planning Domain Controller Capacity

Planning Domain Controller Capacity C H A P T E R 4 Planning Domain Controller Capacity Planning domain controller capacity helps you determine the appropriate number of domain controllers to place in each domain that is represented in a

More information

HP OpenView Storage Mirroring application notes. Guidelines for testing a disaster recovery/high availability scenario

HP OpenView Storage Mirroring application notes. Guidelines for testing a disaster recovery/high availability scenario HP OpenView Storage Mirroring application notes Guidelines for testing a disaster recovery/high availability scenario Part number: T2558 88082 Third edition: June 2006 Legal and notice information Copyright

More information

capacity management for StorageWorks NAS servers

capacity management for StorageWorks NAS servers application notes hp OpenView capacity management for StorageWorks NAS servers First Edition (February 2004) Part Number: AA-RV1BA-TE This document describes how to use HP OpenView Storage Area Manager

More information

HP Business Service Management

HP Business Service Management HP Business Service Management for the Windows and Linux operating systems Software Version: 9.10 Business Process Insight Server Administration Guide Document Release Date: August 2011 Software Release

More information

CA Nimsoft Monitor. Probe Guide for CPU, Disk and Memory. cdm v4.7 series

CA Nimsoft Monitor. Probe Guide for CPU, Disk and Memory. cdm v4.7 series CA Nimsoft Monitor Probe Guide for CPU, Disk and Memory cdm v4.7 series Legal Notices Copyright 2013, CA. All rights reserved. Warranty The material contained in this document is provided "as is," and

More information

features at a glance

features at a glance hp availability stats and performance software network and system monitoring for hp NonStop servers a product description from hp features at a glance Online monitoring of object status and performance

More information

Monitoring Microsoft Exchange to Improve Performance and Availability

Monitoring Microsoft Exchange to Improve Performance and Availability Focus on Value Monitoring Microsoft Exchange to Improve Performance and Availability With increasing growth in email traffic, the number and size of attachments, spam, and other factors, organizations

More information

Symantec Backup Exec 2010 R2. Quick Installation Guide

Symantec Backup Exec 2010 R2. Quick Installation Guide Symantec Backup Exec 2010 R2 Quick Installation Guide 20047221 The software described in this book is furnished under a license agreement and may be used only in accordance with the terms of the agreement.

More information

Symantec Endpoint Protection Shared Insight Cache User Guide

Symantec Endpoint Protection Shared Insight Cache User Guide Symantec Endpoint Protection Shared Insight Cache User Guide Symantec Endpoint Protection Shared Insight Cache User Guide The software described in this book is furnished under a license agreement and

More information

MONITORING MICROSOFT WINDOWS SERVER 2003

MONITORING MICROSOFT WINDOWS SERVER 2003 1 Chapter 3 MONITORING MICROSOFT WINDOWS SERVER 2003 Chapter 3: MONITORING MICROSOFT WINDOWS SERVER 2003 2 CHAPTER OVERVIEW Use Event Viewer to monitor system logs. Configure Task Manager to display performance

More information

Quest Collaboration Services 3.6.1. How it Works Guide

Quest Collaboration Services 3.6.1. How it Works Guide Quest Collaboration Services 3.6.1 How it Works Guide 2011 Quest Software, Inc. ALL RIGHTS RESERVED. This guide contains proprietary information protected by copyright. The software described in this guide

More information

Quest Collaboration Services 3.7. Deployment Guide

Quest Collaboration Services 3.7. Deployment Guide Quest Collaboration Services 3.7 Deployment Guide 2013 Quest Software, Inc. ALL RIGHTS RESERVED. This guide contains proprietary information protected by copyright. The software described in this guide

More information

Dell Spotlight on Active Directory 6.8.4. Deployment Guide

Dell Spotlight on Active Directory 6.8.4. Deployment Guide Dell Spotlight on Active Directory 6.8.4 2014 Dell Inc. ALL RIGHTS RESERVED. This guide contains proprietary information protected by copyright. The software described in this guide is furnished under

More information

Symantec Mobile Management for Configuration Manager

Symantec Mobile Management for Configuration Manager Symantec Mobile Management for Configuration Manager Replication Services Installation Guide 7.5 Symantec Mobile Management for Configuration Manager: Replication Services Installation Guide The software

More information

Symantec Backup Exec TM 11d for Windows Servers. Quick Installation Guide

Symantec Backup Exec TM 11d for Windows Servers. Quick Installation Guide Symantec Backup Exec TM 11d for Windows Servers Quick Installation Guide September 2006 Symantec Legal Notice Copyright 2006 Symantec Corporation. All rights reserved. Symantec, Backup Exec, and the Symantec

More information

VERITAS Backup Exec 9.1 for Windows Servers Quick Installation Guide

VERITAS Backup Exec 9.1 for Windows Servers Quick Installation Guide VERITAS Backup Exec 9.1 for Windows Servers Quick Installation Guide N109548 Disclaimer The information contained in this publication is subject to change without notice. VERITAS Software Corporation makes

More information

The Definitive Guide. Active Directory Troubleshooting, Auditing, and Best Practices. 2011 Edition Don Jones

The Definitive Guide. Active Directory Troubleshooting, Auditing, and Best Practices. 2011 Edition Don Jones The Definitive Guide tm To Active Directory Troubleshooting, Auditing, and Best Practices 2011 Edition Don Jones Ch apter 2: Monitoring Active Directory... 14 Monitoring Goals... 14 Event Logs... 15 System

More information

By the Citrix Publications Department. Citrix Systems, Inc.

By the Citrix Publications Department. Citrix Systems, Inc. Licensing: Planning Your Deployment By the Citrix Publications Department Citrix Systems, Inc. Notice The information in this publication is subject to change without notice. THIS PUBLICATION IS PROVIDED

More information

Quest Collaboration Services 3.5. How it Works Guide

Quest Collaboration Services 3.5. How it Works Guide Quest Collaboration Services 3.5 How it Works Guide 2010 Quest Software, Inc. ALL RIGHTS RESERVED. This guide contains proprietary information protected by copyright. The software described in this guide

More information

Dell InTrust 11.0 Best Practices Report Pack

Dell InTrust 11.0 Best Practices Report Pack Complete Product Name with Trademarks Version Dell InTrust 11.0 Best Practices Report Pack November 2014 Contents About this Document Auditing Domain Controllers Auditing Exchange Servers Auditing File

More information

technical brief Optimizing Performance in HP Web Jetadmin Web Jetadmin Overview Performance HP Web Jetadmin CPU Utilization utilization.

technical brief Optimizing Performance in HP Web Jetadmin Web Jetadmin Overview Performance HP Web Jetadmin CPU Utilization utilization. technical brief in HP Overview HP is a Web-based software application designed to install, configure, manage and troubleshoot network-connected devices. It includes a Web service, which allows multiple

More information

EMC ApplicationXtender Server

EMC ApplicationXtender Server EMC ApplicationXtender Server 6.5 Monitoring Guide P/N 300-010-560 A01 EMC Corporation Corporate Headquarters: Hopkinton, MA 01748-9103 1-508-435-1000 www.emc.com Copyright 1994-2010 EMC Corporation. All

More information

Windows Server 2003 Active Directory: Perspective

Windows Server 2003 Active Directory: Perspective Mary I. Hubley, MaryAnn Richardson Technology Overview 25 September 2003 Windows Server 2003 Active Directory: Perspective Summary The Windows Server 2003 Active Directory lies at the core of the Windows

More information

CA Nimsoft Monitor. Probe Guide for Sharepoint. sharepoint v1.6 series

CA Nimsoft Monitor. Probe Guide for Sharepoint. sharepoint v1.6 series CA Nimsoft Monitor Probe Guide for Sharepoint sharepoint v1.6 series Legal Notices This online help system (the "System") is for your informational purposes only and is subject to change or withdrawal

More information

Understanding and Configuring Password Manager for Maximum Benefits

Understanding and Configuring Password Manager for Maximum Benefits Understanding and Configuring Password Manager for Maximum Benefits Written by Chris Radband, senior professional services consultant, Dell Software Introduction About Password Manager The pain of password

More information

By the Citrix Publications Department. Citrix Systems, Inc.

By the Citrix Publications Department. Citrix Systems, Inc. Licensing: The License Management Console By the Citrix Publications Department Citrix Systems, Inc. Notice The information in this publication is subject to change without notice. THIS PUBLICATION IS

More information

Microsoft Windows Compute Cluster Server 2003 Getting Started Guide

Microsoft Windows Compute Cluster Server 2003 Getting Started Guide Microsoft Windows Compute Cluster Server 2003 Getting Started Guide Part Number 434709-003 March 2007 (Third Edition) Copyright 2006, 2007 Hewlett-Packard Development Company, L.P. The information contained

More information

Best Practices for Log File Management (Compliance, Security, Troubleshooting)

Best Practices for Log File Management (Compliance, Security, Troubleshooting) Log Management: Best Practices for Security and Compliance The Essentials Series Best Practices for Log File Management (Compliance, Security, Troubleshooting) sponsored by Introduction to Realtime Publishers

More information

Transparent Identification of Users

Transparent Identification of Users Transparent Identification of Users Websense Web Security Solutions v7.5, v7.6 Transparent Identification of Users 1996 2011, Websense, Inc. All rights reserved. 10240 Sorrento Valley Rd., San Diego, CA

More information

Rapport Administrative Software for Compaq Thin Clients

Rapport Administrative Software for Compaq Thin Clients White Paper May 2001 Prepared by Thin Client Product Marketing Compaq Computer Corporation Contents Introduction...3 Features...3 Benefits...3 Rapport Versions...4 Power Functionality...5 Familiar Windows

More information

EView/400i Management Pack for Systems Center Operations Manager (SCOM)

EView/400i Management Pack for Systems Center Operations Manager (SCOM) EView/400i Management Pack for Systems Center Operations Manager (SCOM) Concepts Guide Version 6.3 November 2012 Legal Notices Warranty EView Technology makes no warranty of any kind with regard to this

More information

Symantec Event Collector for Kiwi Syslog Daemon version 3.7 Quick Reference

Symantec Event Collector for Kiwi Syslog Daemon version 3.7 Quick Reference Symantec Event Collector for Kiwi Syslog Daemon version 3.7 Quick Reference Symantec Event Collector for Kiwi Syslog Daemon Quick Reference The software described in this book is furnished under a license

More information

Active Directory Change Notifier Quick Start Guide

Active Directory Change Notifier Quick Start Guide Active Directory Change Notifier Quick Start Guide Software version 3.0 Mar 2014 Copyright 2014 CionSystems Inc., All Rights Reserved Page 1 2014 CionSystems Inc. ALL RIGHTS RESERVED. This guide may not

More information

HP Client Manager 6.2

HP Client Manager 6.2 HP Client Manager 6.2 Introduction... 2 New Features in HPCM 6.2... 4 Understanding how HPCM works... 5 Extensive reporting capability... 5 HPCM in operation... 6 Client inventory... 6 Health monitoring...

More information

ALTIRIS CONNECTOR 6.0 FOR ACTIVE DIRECTORY HELP

ALTIRIS CONNECTOR 6.0 FOR ACTIVE DIRECTORY HELP ALTIRIS CONNECTOR 6.0 FOR ACTIVE DIRECTORY HELP Notice Copyright 1998-2004 Altiris Inc. All rights reserved. Product Version: 6.0 Document Date: April 1, 2004 Bootworks U.S. Patent No. 5,764,593. RapiDeploy

More information

Veritas Operations Manager LDom Capacity Management Add-on User's Guide 4.1

Veritas Operations Manager LDom Capacity Management Add-on User's Guide 4.1 Veritas Operations Manager LDom Capacity Management Add-on User's Guide 4.1 November 2011 Veritas Operations Manager LDom Capacity Management Add-on User's Guide The software described in this book is

More information

EMC ApplicationXtender Server

EMC ApplicationXtender Server EMC ApplicationXtender Server 6.0 Monitoring Guide P/N 300 008 232 A01 EMC Corporation Corporate Headquarters: Hopkinton, MA 01748 9103 1 508 435 1000 www.emc.com Copyright 1994 2009 EMC Corporation. All

More information

Citrix Systems, Inc.

Citrix Systems, Inc. Citrix Password Manager Quick Deployment Guide Install and Use Password Manager on Presentation Server in Under Two Hours Citrix Systems, Inc. Notice The information in this publication is subject to change

More information

v5.2 Installation Guide for Websense Enterprise v5.2 Embedded on Cisco Content Engine

v5.2 Installation Guide for Websense Enterprise v5.2 Embedded on Cisco Content Engine v5.2 Installation Guide for Websense Enterprise v5.2 Embedded on Cisco Content Engine Websense Enterprise Installation Guide 1996 2004, Websense, Inc. All rights reserved. 10240 Sorrento Valley Rd., San

More information

ichain Novell Welcome to ichain 2.2 SYSTEM REQUIREMENTS www.novell.com QUICK START

ichain Novell Welcome to ichain 2.2 SYSTEM REQUIREMENTS www.novell.com QUICK START Novell ichain 2.2 102-001495-001 QUICK START www.novell.com Welcome to ichain Novell ichain provides comprehensive documentation to help you understand and deploy the product in your network. Documentation

More information

Installation Guide for the Intel Server Control

Installation Guide for the Intel Server Control Installation Guide for the Intel Server Control Order Number: 747116-007 This guide explains how to install and launch the Intel Server Control (ISC) software. ISC is a server management tool that provides

More information

Symantec Mail Security for Microsoft Exchange Getting Started Guide

Symantec Mail Security for Microsoft Exchange Getting Started Guide Symantec Mail Security for Microsoft Exchange Getting Started Guide The software described in this book is furnished under a license agreement and may be used only in accordance with the terms of the agreement.

More information

Quest vworkspace Virtual Desktop Extensions for Linux

Quest vworkspace Virtual Desktop Extensions for Linux Quest vworkspace Virtual Desktop Extensions for Linux What s New Version 7.6 2012 Quest Software, Inc. ALL RIGHTS RESERVED. Patents Pending. This guide contains proprietary information protected by copyright.

More information

Symantec Event Collector 4.3 for Microsoft Windows Quick Reference

Symantec Event Collector 4.3 for Microsoft Windows Quick Reference Symantec Event Collector 4.3 for Microsoft Windows Quick Reference Symantec Event Collector for Microsoft Windows Quick Reference The software described in this book is furnished under a license agreement

More information

Monitoring IBM HMC Server. eg Enterprise v6

Monitoring IBM HMC Server. eg Enterprise v6 Monitoring IBM HMC Server eg Enterprise v6 Restricted Rights Legend The information contained in this document is confidential and subject to change without notice. No part of this document may be reproduced

More information

WHITE PAPER. HP Guide to System Recovery and Restore

WHITE PAPER. HP Guide to System Recovery and Restore WHITE PAPER January 2003 Prepared By PSG Product Software Engineering Hewlett-Packard Company CONTENTS Purpose3 Using Safe Mode To Diagnose And Correct Problems 4 Using the Recovery Console To Repair Damaged

More information

HP Client Manager 6.1

HP Client Manager 6.1 HP Client Manager 6.1 Introduction... 2 New Features in HPCM 6.1... 4 Understanding how HPCM works... 6 Extensive reporting capability... 7 HPCM in operation... 7 Client inventory... 7 Health monitoring...

More information

Managing and Maintaining a Windows Server 2003 Network Environment

Managing and Maintaining a Windows Server 2003 Network Environment Managing and maintaining a Windows Server 2003 Network Environment. AIM This course provides students with knowledge and skills needed to Manage and Maintain a Windows Server 2003 Network Environment.

More information

HP OpenView Smart Plug-in for Microsoft Exchange Server

HP OpenView Smart Plug-in for Microsoft Exchange Server HP OpenView Smart Plug-in for Microsoft Exchange Server For the UNIX Operating System Release Notes Software version: 10.00 / November 2006 This document provides an overview of the changes made to HP

More information

HP Netserver/Server Server Management Reference Guide

HP Netserver/Server Server Management Reference Guide HP Netserver/Server Server Management Reference Guide HP Part Number 5971-4562 Printed January 2002 Notice The information contained in this document is subject to change without notice. Hewlett-Packard

More information

VERITAS Backup Exec TM 10.0 for Windows Servers

VERITAS Backup Exec TM 10.0 for Windows Servers VERITAS Backup Exec TM 10.0 for Windows Servers Quick Installation Guide N134418 July 2004 Disclaimer The information contained in this publication is subject to change without notice. VERITAS Software

More information

Veritas Cluster Server Getting Started Guide

Veritas Cluster Server Getting Started Guide Veritas Cluster Server Getting Started Guide Windows Server 2003, Windows Server 2008 5.1 Service Pack 2 21101490 Veritas Cluster Server Getting Started Guide The software described in this book is furnished

More information

Configuring WMI Performance Monitors

Configuring WMI Performance Monitors Configuring WMI Performance Monitors With WMI, WhatsUp Gold Premium Edition monitors and sends alerts based on performance counters that are reported from Microsoft Windows devices. The data collected

More information

Customizing Asset Manager for Managed Services Providers (MSP) Software Asset Management

Customizing Asset Manager for Managed Services Providers (MSP) Software Asset Management HP Asset Manager Customizing Asset Manager for Managed Services Providers (MSP) Software Asset Management How To Manage Generic Software Counters and Multiple Companies Legal Notices... 2 Introduction...

More information

HP SiteScope. HP Vertica Solution Template Best Practices. For the Windows, Solaris, and Linux operating systems. Software Version: 11.

HP SiteScope. HP Vertica Solution Template Best Practices. For the Windows, Solaris, and Linux operating systems. Software Version: 11. HP SiteScope For the Windows, Solaris, and Linux operating systems Software Version: 11.23 HP Vertica Solution Template Best Practices Document Release Date: December 2013 Software Release Date: December

More information

CA Nimsoft Monitor Snap

CA Nimsoft Monitor Snap CA Nimsoft Monitor Snap Configuration Guide for Email Gateway emailgtw v2.7 series Legal Notices Copyright 2013, CA. All rights reserved. Warranty The material contained in this document is provided "as

More information

Symantec Mail Security for Microsoft Exchange Management Pack Integration Guide

Symantec Mail Security for Microsoft Exchange Management Pack Integration Guide Symantec Mail Security for Microsoft Exchange Management Pack Integration Guide Symantec Mail Security for Microsoft Exchange Management Pack Integration Guide The software described in this book is furnished

More information

Monitoring DoubleTake Availability

Monitoring DoubleTake Availability Monitoring DoubleTake Availability eg Enterprise v6 Restricted Rights Legend The information contained in this document is confidential and subject to change without notice. No part of this document may

More information

Monitoring SharePoint 2007/2010/2013 Server Using Event Tracker

Monitoring SharePoint 2007/2010/2013 Server Using Event Tracker Monitoring SharePoint 2007/2010/2013 Server Using Event Tracker White Paper Publication Date: June 2012 EventTracker 8815 Centre Park Drive Columbia MD 21045 www.eventtracker.com Overview EventTracker

More information

Foglight for Active Directory 5.6.8. User and Reference Guide

Foglight for Active Directory 5.6.8. User and Reference Guide Foglight for Active Directory 5.6.8 2014 Dell Inc. ALL RIGHTS RESERVED. This guide contains proprietary information protected by copyright. The software described in this guide is furnished under a software

More information

Directory-enabled Lights-Out Management

Directory-enabled Lights-Out Management Directory-enabled Lights-Out Management white paper Abstract... 2 Remote management products... 2 Business needs... 3 Customer environment... 3 Benefits... 3 Directory architecture... 4 Overview... 4 Objects...

More information

User Guidance. CimTrak Integrity & Compliance Suite 2.0.6.19

User Guidance. CimTrak Integrity & Compliance Suite 2.0.6.19 CimTrak Integrity & Compliance Suite 2.0.6.19 Master Repository Management Console File System Agent Network Device Agent Command Line Utility Ping Utility Proxy Utility FTP Repository Interface User Guidance

More information

Installation Guide Supplement

Installation Guide Supplement Installation Guide Supplement for use with Microsoft ISA Server and Forefront TMG Websense Web Security Websense Web Filter v7.5 1996 2010, Websense Inc. All rights reserved. 10240 Sorrento Valley Rd.,

More information

CA Unified Infrastructure Management

CA Unified Infrastructure Management CA Unified Infrastructure Management hyperv Release Notes All series Copyright Notice This online help system (the "System") is for your informational purposes only and is subject to change or withdrawal

More information

CA Nimsoft Monitor. Probe Guide for Active Directory Response. ad_response v1.6 series

CA Nimsoft Monitor. Probe Guide for Active Directory Response. ad_response v1.6 series CA Nimsoft Monitor Probe Guide for Active Directory Response ad_response v1.6 series Legal Notices This online help system (the "System") is for your informational purposes only and is subject to change

More information

Quick Install Guide. Lumension Endpoint Management and Security Suite 7.1

Quick Install Guide. Lumension Endpoint Management and Security Suite 7.1 Quick Install Guide Lumension Endpoint Management and Security Suite 7.1 Lumension Endpoint Management and Security Suite - 2 - Notices Version Information Lumension Endpoint Management and Security Suite

More information

8.7. Target Exchange 2010 Environment Preparation

8.7. Target Exchange 2010 Environment Preparation 8.7 Target Exchange 2010 Environment Preparation 2011 Quest Software, Inc. ALL RIGHTS RESERVED. This document contains proprietary information protected by copyright. The software described in this document

More information

CA Nimsoft Monitor. Probe Guide for NT Event Log Monitor. ntevl v3.8 series

CA Nimsoft Monitor. Probe Guide for NT Event Log Monitor. ntevl v3.8 series CA Nimsoft Monitor Probe Guide for NT Event Log Monitor ntevl v3.8 series Legal Notices Copyright 2013, CA. All rights reserved. Warranty The material contained in this document is provided "as is," and

More information

System Administration Guide

System Administration Guide www.novell.com/documentation System Administration Guide Data Synchronizer 1.2 August 22, 2012 Legal Notices Novell, Inc. makes no representations or warranties with respect to the contents or use of this

More information

Veritas Operations Manager Release Notes. 3.0 Rolling Patch 1

Veritas Operations Manager Release Notes. 3.0 Rolling Patch 1 Veritas Operations Manager Release Notes 3.0 Rolling Patch 1 Veritas Operations Manager Release Notes The software described in this book is furnished under a license agreement and may be used only in

More information

About Recovery Manager for Active

About Recovery Manager for Active Dell Recovery Manager for Active Directory 8.6.1 May 30, 2014 These release notes provide information about the Dell Recovery Manager for Active Directory release. About Resolved issues Known issues System

More information

EMC RepliStor for Microsoft Windows ERROR MESSAGE AND CODE GUIDE P/N 300-002-826 REV A02

EMC RepliStor for Microsoft Windows ERROR MESSAGE AND CODE GUIDE P/N 300-002-826 REV A02 EMC RepliStor for Microsoft Windows ERROR MESSAGE AND CODE GUIDE P/N 300-002-826 REV A02 EMC Corporation Corporate Headquarters: Hopkinton, MA 01748-9103 1-508-435-1000 www.emc.com Copyright 2003-2005

More information

NCD ThinPATH Load Balancing Startup Guide

NCD ThinPATH Load Balancing Startup Guide NCD ThinPATH Load Balancing Startup Guide Copyright Copyright 1999 by Network Computing Devices, Inc. (NCD).The information contained in this document is subject to change without notice. Network Computing

More information

Symantec Protection Engine for Cloud Services 7.0 Release Notes

Symantec Protection Engine for Cloud Services 7.0 Release Notes Symantec Protection Engine for Cloud Services 7.0 Release Notes Symantec Protection Engine for Cloud Services Release Notes The software described in this book is furnished under a license agreement and

More information

Overcoming Active Directory Audit Log Limitations. Written by Randy Franklin Smith President Monterey Technology Group, Inc.

Overcoming Active Directory Audit Log Limitations. Written by Randy Franklin Smith President Monterey Technology Group, Inc. Overcoming Active Directory Audit Log Limitations Written by Randy Franklin Smith President Monterey Technology Group, Inc. White Paper 2009 Quest Software, Inc. ALL RIGHTS RESERVED. This document contains

More information

By Citrix Consulting Services. Citrix Systems, Inc.

By Citrix Consulting Services. Citrix Systems, Inc. By Citrix Consulting Services Citrix Systems, Inc. Disclaimer The objective of this white paper is to provide recommendations for ICA Client settings based on network environment configuration. The testing

More information

PATROL for Microsoft Windows Servers v2.3.00 Reviewer s Guide

PATROL for Microsoft Windows Servers v2.3.00 Reviewer s Guide PATROL for Microsoft Windows Servers v2.3.00 Reviewer s Guide Contents Welcome!................................................. 3 Management of Microsoft Windows Servers...................... 3 Installation

More information

CA Unified Infrastructure Management Server

CA Unified Infrastructure Management Server CA Unified Infrastructure Management Server CA UIM Server Configuration Guide 8.0 Document Revision History Version Date Changes 8.0 September 2014 Rebranded for UIM 8.0. 7.6 June 2014 No revisions for

More information

Symantec Protection Center Enterprise 3.0. Release Notes

Symantec Protection Center Enterprise 3.0. Release Notes Symantec Protection Center Enterprise 3.0 Release Notes Symantec Protection Center Enterprise 3.0 Release Notes The software described in this book is furnished under a license agreement and may be used

More information

Dell Active Administrator 8.0

Dell Active Administrator 8.0 What s new in Dell Active Administrator 8.0 January 2016 Dell Active Administrator 8.0 is the upcoming release of Dell Software's complete solution for managing Microsoft Active Directory security auditing,

More information

Reporting Installation Guide

Reporting Installation Guide Reporting Installation Guide Websense Enterprise Websense Web Security Suite TM v6.3.1 1996 2007, Websense, Inc. All rights reserved. 10240 Sorrento Valley Rd., San Diego, CA 92121, USA Published April

More information

Monitoreando Active Directory usando OpManager

Monitoreando Active Directory usando OpManager White Paper Monitoreando Active Directory usando OpManager Active Directory is Microsoft s implementation of LDAP directory services for Windows environments. It allows administrators to implement company

More information

Enterprise Reporter Report Library

Enterprise Reporter Report Library Enterprise Reporter Overview v2.5.0 This document contains a list of the reports in the Enterprise Reporter. Active Directory Reports Change History Reports Computer Reports File Storage Analysis Reports

More information

Symantec Security Information Manager - Best Practices for Selective Backup and Restore

Symantec Security Information Manager - Best Practices for Selective Backup and Restore Symantec Security Information Manager - Best Practices for Selective Backup and Restore Symantec Security Information Manager - Best practices for selective backup and restore The software described in

More information

Symantec bv-control for Microsoft Exchange 9.0 Getting Started Guide

Symantec bv-control for Microsoft Exchange 9.0 Getting Started Guide Symantec bv-control for Microsoft Exchange 9.0 Getting Started Guide Symantec bv-control for Microsoft Exchange 9.0 Getting Started Guide The software described in this book is furnished under a license

More information

Dell Spotlight on Active Directory 6.8.3. User Guide

Dell Spotlight on Active Directory 6.8.3. User Guide Dell Spotlight on Active Directory 6.8.3 User Guide 2013 Dell Software Inc. ALL RIGHTS RESERVED. This guide contains proprietary information protected by copyright. The software described in this guide

More information

ComTrade Citrix Smart Plugin for HP Software (SPI for Citrix)

ComTrade Citrix Smart Plugin for HP Software (SPI for Citrix) ComTrade Citrix Smart Plugin for HP Software (SPI for Citrix) (This version, Version 03.60, is for use with HP Operations Manager for Linux and UNIX) User s Guide Contents Notices...................................................

More information

7.5 7.5. Spotlight on Messaging. Evaluator s Guide

7.5 7.5. Spotlight on Messaging. Evaluator s Guide 7.5 Spotlight on Messaging 7.5 Evaluator s Guide 2010 Quest Software, Inc. ALL RIGHTS RESERVED. This guide contains proprietary information protected by copyright. The software described in this guide

More information

Dell InTrust 11.0. Auditing and Monitoring Microsoft Windows

Dell InTrust 11.0. Auditing and Monitoring Microsoft Windows 2014 Dell Inc. ALL RIGHTS RESERVED. This guide contains proprietary information protected by copyright. The software described in this guide is furnished under a software license or nondisclosure agreement.

More information

Directory Integration in LANDesk Management Suite

Directory Integration in LANDesk Management Suite Directory Integration in LANDesk Management Suite A white-paper detailing the use of an LDAP Directory in an LANDesk Management Suite environment LANDesk Software Inc. Sam Merrill Technical Marketing Engineer

More information

www.novell.com/documentation Database Maintenance ZENworks Mobile Management 2.7.x August 2013

www.novell.com/documentation Database Maintenance ZENworks Mobile Management 2.7.x August 2013 www.novell.com/documentation Database Maintenance ZENworks Mobile Management 2.7.x August 2013 Legal Notices Novell, Inc., makes no representations or warranties with respect to the contents or use of

More information

6.9. Administrator Guide

6.9. Administrator Guide 6.9 Administrator Guide 2011 Quest Software, Inc. ALL RIGHTS RESERVED. This guide contains proprietary information protected by copyright. The software described in this guide is furnished under a software

More information

Also on the Performance tab, you will find a button labeled Resource Monitor. You can invoke Resource Monitor for additional analysis of the system.

Also on the Performance tab, you will find a button labeled Resource Monitor. You can invoke Resource Monitor for additional analysis of the system. 1348 CHAPTER 33 Logging and Debugging Monitoring Performance The Performance tab enables you to view the CPU and physical memory usage in graphical form. This information is especially useful when you

More information

CA Nimsoft Monitor. Probe Guide for iseries System Statistics Monitoring. sysstat v1.1 series

CA Nimsoft Monitor. Probe Guide for iseries System Statistics Monitoring. sysstat v1.1 series CA Nimsoft Monitor Probe Guide for iseries System Statistics Monitoring sysstat v1.1 series Legal Notices This online help system (the "System") is for your informational purposes only and is subject to

More information