omi management pack for microsoft active directory user...

121
OMi Management Pack for Microsoft Active Directory Software Version: 1.00 Operations Manager i for Linux and Windows® operating systems User Guide Document Release Date: June 2017 Software Release Date: May 2014

Upload: others

Post on 10-Aug-2020

3 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: OMi Management Pack for Microsoft Active Directory User …softwaresupport.softwaregrp.com/doc/KM...1. OpentheManagementTemplates&Aspectspane: OnBSM9.2x,clickAdmin>OperationsManagement>Monitoring>Management

OMi Management Pack for MicrosoftActive DirectorySoftware Version: 1.00

Operations Manager i for Linux and Windows® operating systems

User Guide

Document Release Date: June 2017Software Release Date: May 2014

Page 2: OMi Management Pack for Microsoft Active Directory User …softwaresupport.softwaregrp.com/doc/KM...1. OpentheManagementTemplates&Aspectspane: OnBSM9.2x,clickAdmin>OperationsManagement>Monitoring>Management

Legal Notices

WarrantyThe only warranties for Hewlett Packard Enterprise products and services are set forth in the express warranty statements accompanying such products and services. Nothingherein should be construed as constituting an additional warranty. Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein.

The information contained herein is subject to change without notice.

Restricted Rights LegendConfidential computer software. Valid license from Hewlett Packard Enterprise required for possession, use or copying. Consistent with FAR 12.211 and 12.212, CommercialComputer Software, Computer Software Documentation, and Technical Data for Commercial Items are licensed to the U.S. Government under vendor's standard commerciallicense.

Copyright Notice© 2014-2017 Hewlett Packard Enterprise Development LP

Trademark NoticesAdobe® is a trademark of Adobe Systems Incorporated.

Microsoft® andWindows® are U.S. registered trademarks of Microsoft group of companies.

UNIX® is a registered trademark of TheOpenGroup.

Documentation UpdatesTo check for recent updates or to verify that you are using themost recent edition of a document, go to: https://softwaresupport.hpe.com/.

This site requires that you register for an HPE Passport and to sign in. To register for an HPE Passport ID, click Register on the HPE Software Support site or click Create anAccount on the HPE Passport login page.

You will also receive updated or new editions if you subscribe to the appropriate product support service. Contact your HPE sales representative for details.

SupportVisit the HPE Software Support site at: https://softwaresupport.hpe.com/.

Most of the support areas require that you register as an HPE Passport user and to sign in. Many also require a support contract. To register for an HPE Passport ID, clickRegister on the HPE Support site or click Create an Account on the HPE Passport login page.

To findmore information about access levels, go to: https://softwaresupport.hpe.com/web/softwaresupport/access-levels.

HPE Software Solutions Now accesses the Solution and Integration Portal website. This site enables you to explore HPE product solutions tomeet your business needs,includes a full list of integrations between HPE products, as well as a listing of ITIL processes. The URL for this website is https://softwaresupport.hpe.com/km/KM01702731.

User Guide

HPE OMi Management Pack for Microsoft Active Directory (1.00) Page 2 of 121

Page 3: OMi Management Pack for Microsoft Active Directory User …softwaresupport.softwaregrp.com/doc/KM...1. OpentheManagementTemplates&Aspectspane: OnBSM9.2x,clickAdmin>OperationsManagement>Monitoring>Management

Contents

Chapter 1: OMi Management Pack for Microsoft Active Directory 6Chapter 2: Getting Started 7

Task 1: Adding Nodes to BSM 9.2x or OMi 10.x Console 7Task 2: Enabling the Enrichment Rules 8Task 3: Deploying the Microsoft Active Directory Discovery Aspect 8Task 4: Verifying Discovery 10Task 5: Deploying the Microsoft Active Directory Management Templatesor Microsoft Active Directory Aspects 10

Management Pack Data Collection Process 10Task 5a: Identifying and Deploying Microsoft Active Directory ManagementTemplate 11Task 5b: Deploying Microsoft Active Directory Aspects 13Checking Topology Synchronization Settings 14

Chapter 3: Components 15Microsoft Active Directory Management Templates 15

Essential Microsoft Active Directory Management Template 19List of Infrastructure Aspects 21

Extensive Microsoft Active Directory Management Template 21List of Infrastructure Aspects 24

Hybrid Microsoft Active Directory Management Template 25List of Infrastructure Aspects 27

Microsoft Active Directory Aspects 28List of Microsoft Active Directory Aspects 30

Microsoft AD Authentication 30Microsoft AD Availability (Agentless) 32Microsoft AD Collection Schedule 33Microsoft AD DFSR Throughput 33Microsoft AD DFSR Volume 34Microsoft AD DFSR Logs 35Microsoft AD DFSR Performance 35Microsoft AD DIT 37

User Guide

HPE OMi Management Pack for Microsoft Active Directory (1.00) Page 3 of 121

Page 4: OMi Management Pack for Microsoft Active Directory User …softwaresupport.softwaregrp.com/doc/KM...1. OpentheManagementTemplates&Aspectspane: OnBSM9.2x,clickAdmin>OperationsManagement>Monitoring>Management

Microsoft AD Directory Services Logs 38Microsoft AD DNS 39Microsoft AD DNS Logs 39Microsoft AD DNS Records 40Microsoft AD DNS Response 42Microsoft AD Directory Access 42Microsoft AD Discovery 44Microsoft AD FSMO Consistency 45Microsoft AD FSMO Response Time 46Microsoft AD FSMO Role Movement 47Microsoft AD Federation Service Logs 47Microsoft AD Federation Services 48Microsoft AD Global Catalog 49Microsoft AD Global Catalog Access 50Microsoft AD Group Policy 50Microsoft AD Replication 51Microsoft AD Replication Auto Baseline 52Microsoft AD Replication Logs 53Microsoft AD Replication Statistics 53Microsoft AD Response Time 55Microsoft AD SYSVOL 57Microsoft AD Security 58Microsoft AD Security Logs 59Microsoft AD Services 60Microsoft AD Structure Changes 63Microsoft AD Trust 63Microsoft AD Event Logs 64

Parameters 65Microsoft Active Directory Parameters 65

OMi MP for Microsoft Active Directory Parameters 65Tuning of Parameters 65

Configuration Items (CIs) and Configuration Item Types (CITs) 66Run-time Service Model (RTSM) Views 66Enrichment Rules 69Health Indicators (HIs) and Event Type Indicators (ETIs) 70

User Guide

HPE OMi Management Pack for Microsoft Active Directory (1.00) Page 4 of 121

Page 5: OMi Management Pack for Microsoft Active Directory User …softwaresupport.softwaregrp.com/doc/KM...1. OpentheManagementTemplates&Aspectspane: OnBSM9.2x,clickAdmin>OperationsManagement>Monitoring>Management

Topology Based Event Correlation (TBEC) Rules 76Operations Orchestration (OO) Flows 87Graph Templates 92Tools 93

Chapter 4: Customizing OMi MP for Microsoft Active Directory 96Creating Microsoft Active Directory Management Template 96Editing Microsoft Active Directory Management Template 97

Editing Parameters 98Editing Aspects 99

Chapter 5: Deployment Scenarios 101Deploying OMi MP for Microsoft Active Directory to Monitor ActiveDirectory Replication 101Deploying OMi MP for Microsoft Active Directory to monitor ActiveDirectory Servers Using ADFS 102

Chapter 6: Troubleshooting 103Licensing count is not updated 103Microsoft Active Directory CI does not appear in RTSM 104Management Templates and Aspects are not deployed on the ManagedNodes 104No Data for Performance Manager i (PMi) Graphs or Reports 105Performance Collection Fails 105Failed Binary on Managed Node 106Data Logging Policies Not Logging Data 106Unable to collect or log perfmon counter metrics 106Tracing 107

Appendix: Data Sources for Logging 108Send documentation feedback 121

User Guide

HPE OMi Management Pack for Microsoft Active Directory (1.00) Page 5 of 121

Page 6: OMi Management Pack for Microsoft Active Directory User …softwaresupport.softwaregrp.com/doc/KM...1. OpentheManagementTemplates&Aspectspane: OnBSM9.2x,clickAdmin>OperationsManagement>Monitoring>Management

Chapter 1: OMi Management Pack forMicrosoft Active DirectoryTheMicrosoft Active Directory helps manage your corporate identities, credentials, informationprotection, system, and application settings. TheOMi Management Pack for Microsoft ActiveDirectory (OMi MP for Microsoft Active Directory) works with Operations Manager i (OMi) and enablesyou tomonitor Active Directory servers and underlying infrastructure operating in your environment. Itincludes indicators - Health Indicators (HIs), Event Type Indicators (ETIs), and Correlation Rules thatcategorize and correlate the events based on the type of occurrence and reports the health status of theActive Directory servers.

TheOMi MP for Microsoft Active Directory provides Management Templates, Aspects, and PolicyTemplates for monitoring different features such as - Active Directory database files, DirectoryInformation Tree (DIT) disk space, replication, response time, Domain Name System (DNS), andWindows Event Log. Management Templates can be deployed by an administrator for monitoringActive Directory servers in your environment. The Subject Matter Experts (SMEs) and developers caneasily customize the Active Directory Management Templates.

TheOMi MP for Microsoft Active Directory works with OMi and provides the following additionalfunctionality to support unifiedmonitoring solution:

l Configuration Item (CI) based development and configuration

l Provides agent and agentless monitoring for Active Directory instances

HPE OMi Management Pack for Microsoft Active Directory (1.00) Page 6 of 121

Page 7: OMi Management Pack for Microsoft Active Directory User …softwaresupport.softwaregrp.com/doc/KM...1. OpentheManagementTemplates&Aspectspane: OnBSM9.2x,clickAdmin>OperationsManagement>Monitoring>Management

Chapter 2: Getting StartedThe following section provides step-by-step instructions about monitoring Active Directory serversusing OMi MP for Microsoft Active Directory.

Task 1: Adding Nodes to BSM 9.2x or OMi 10.xConsoleNote: If the Node already exists in RTSM, you can skip this step and proceed to Task 2.

Before you beginmonitoring, you need to add the nodes to the BSM or OMi console. Follow thesesteps:

1. Open theMonitored Nodes pane from the Administration:

On BSM 9.2x, click Admin > Operations Management > Setup >Monitored Nodes.

OnOMi 10.x, click Administration > Setup and Maintenance > Monitored Nodes.

2. In the Node Views pane, click Predefined Node Filters >Monitored Nodes, and then click ,

and then click Computer > <select the OS type>. The Create New Monitored Nodes windowopens.

3. Specify the Primary DNS Name and verify the IP Address.

4. Specify the Operating System and Processor Architecture of the node from the drop-down list, andthen click OK.

The newly created node is saved as a Configuration Item (CI) instance in Run-time ServiceModel(RTSM).

Note: The node with Operations Agent needs to be activated onOMi server and certificate mustbe granted.

HPE OMi Management Pack for Microsoft Active Directory (1.00) Page 7 of 121

Page 8: OMi Management Pack for Microsoft Active Directory User …softwaresupport.softwaregrp.com/doc/KM...1. OpentheManagementTemplates&Aspectspane: OnBSM9.2x,clickAdmin>OperationsManagement>Monitoring>Management

Task 2: Enabling the Enrichment RulesYoumust enable the following enrichment rules to populate theMicrosoft Active Directory CI’s displaylabel with additional information about container or the hostname:

l SoftwareElementDisplayLabelForNewHost

l SoftwareElementDisplayLabelForExistingHost

l SoftwareElementDisplayLabelPopulator

To enable the Enrichment rules, follow these steps:

1. Open the Enrichment manager pane:

On BSM 9.2x, click Admin > RTSM Administration > Modeling > Enrichment manager.

OnOMi 10.x, click Administration > RTSM Administration > Modeling > Enrichmentmanager.

2. In the Enrichment Rules pane, select SoftwareElementDisplayLabelForNewHost from the list.

3. Right-click and select Properties. The Enrichment Rule Properties window appears.

4. Click Next.

5. Select Rule is Active.

6. Click Finish.

7. In the Enrichment Rules pane, click to save the changes.

8. Select SoftwareElementDisplayLabelForExistingHost and repeat steps 3 to 7.

9. Select SoftwareElementDisplayLabelPopulator and repeat steps 3 to 7.

Task 3: Deploying the Microsoft ActiveDirectory Discovery AspectTheMicrosoft Active Directory Discovery Aspect enables you to discover Active Directory DomainController CIs in your environment. To discover the Active Directory Domain Controller CI on the addedmanaged nodes, youmust deploy theMicrosoft Active Directory Discovery Aspect.

User GuideChapter 2: Getting Started

HPE OMi Management Pack for Microsoft Active Directory (1.00) Page 8 of 121

Page 9: OMi Management Pack for Microsoft Active Directory User …softwaresupport.softwaregrp.com/doc/KM...1. OpentheManagementTemplates&Aspectspane: OnBSM9.2x,clickAdmin>OperationsManagement>Monitoring>Management

1. Open theManagement Templates & Aspects pane:

On BSM 9.2x, click Admin > Operations Management >Monitoring >ManagementTemplates & Aspects.

OnOMi 10.x, click Administration > Monitoring > Management Templates & Aspects.

2. In the Configuration Folders pane, select Configuration Folders >Microsoft ApplicationManagement >Microsoft Active Directory > Aspects.

3. In theManagement Templates & Aspects pane, selectMicrosoft AD Discovery and clickAssign and Deploy Item. The Assign and Deploy Item wizard opens.

4. In theConfiguration Item tab, click theWindows Node CI to which you want to deploy theDiscovery Aspect, and then click Next.

5. (Optional). In theRequired Parameters tab, click Next .

Note: Microsoft Active Directory Discovery Aspect do not havemandatory parameters. Youwill get a notification stating that There are no parameters that require editing forthis Assignment.

6. (Optional). In theAll Parameters tab on BSM 9.2x orParameter Summary tab onOMi 10.x,click Next.

7. (Optional). If you do not want to enable the assignment immediately, follow the step:

On BSM 9.2x, clear theEnable Assigned Objects check box.

OnOMi 10.x, clear theEnable Assignment(s) check box.

You can then enable the assignment later using the Assignments & Tuning pane.

8. Click Finish.

Note: After theMicrosoft Active Directory Discovery Aspect is deployed, amessage stating theAssignment and deployment jobs created appears. To check the status of the deploymentjobs, go to the following location:

On BSM 9.2x, click Admin > Operations Management > Monitoring > Deployment Jobs.

OnOMi 10.x, click Administration > Monitoring > Deployment Jobs.

User GuideChapter 2: Getting Started

HPE OMi Management Pack for Microsoft Active Directory (1.00) Page 9 of 121

Page 10: OMi Management Pack for Microsoft Active Directory User …softwaresupport.softwaregrp.com/doc/KM...1. OpentheManagementTemplates&Aspectspane: OnBSM9.2x,clickAdmin>OperationsManagement>Monitoring>Management

Task 4: Verifying DiscoveryAfter you deploy theMicrosoft Active Directory Discovery Aspect, youmust verify if the CIs arepopulated in the View Explorer.

To view the CIs populated in the top view, follow these steps:

1. Open the Event Perspective pane:

On BSM 9.2x, click Applications > Operations Management > Event Perspective.

OnOMi 10.x, clickWorkspaces > Operations Console > Event Perspective.

2. In the Browse Views pane, select theAD_Logical_View.

Task 5: Deploying the Microsoft ActiveDirectory Management Templates or MicrosoftActive Directory AspectsThis section provides information about data collection, deploying themanagement templates andaspects. For more information about deployingMicrosoft Active Directory Management, go to "Task5a: Identifying and DeployingMicrosoft Active Directory Management Template". For more informationabout deployingMicrosoft Active Directory Aspects, go to "Task 5b: DeployingMicrosoft ActiveDirectory Aspects".

Management Pack Data Collection Process

The frequency (polling interval) at which each Aspect must bemonitored is predefined with a defaultvalue in a specific frequency parameter. Frequency parameter is an expert parameter that is defined foreach of themetrics regardless of whether they are for generating events or not.

Following are the four predefined frequency parameters:

Scheduler Frequency Default value

Very High 5mins

User GuideChapter 2: Getting Started

HPE OMi Management Pack for Microsoft Active Directory (1.00) Page 10 of 121

Page 11: OMi Management Pack for Microsoft Active Directory User …softwaresupport.softwaregrp.com/doc/KM...1. OpentheManagementTemplates&Aspectspane: OnBSM9.2x,clickAdmin>OperationsManagement>Monitoring>Management

Scheduler Frequency Default value

High 15mins

Medium 1 hour

Low 24 hours

After Management Templates and Aspects are deployed, collector is triggered based on the parametervalue in a specific Aspect. You canmodify the default value of the parameter at following two levels:

l During deployment of theManagement Template or Aspects using theManagement Templates &Aspects pane

l After deployment using the Assignments & Tuning pane.

For more information about how tomodify the parameter values, see Editing Parameters.

Task 5a: Identifying and Deploying MicrosoftActive Directory Management TemplateYoumust deploy theMicrosoft Active Directory Discovery Aspect even if the CIs are alreadypopulated by any other source such as SiteScope, DDM and so on. For more information, see "Task 3:Deploying theMicrosoft Active Directory Discovery Aspect".

Before deployingMicrosoft Active Directory Management Templates, youmust identify theMicrosoftActive Directory Management Template suitable for your environment by following theserecommendations:

l If you want to monitor the basic features of Microsoft Active Directory deployment such as theavailability and basic performance of Microsoft Active Directory servers, you can deploy EssentialMicrosoft Active Directory Management Template.

l If you want to monitor basic feature along with advance features of Microsoft Active Directorydeployment such as the in-depthmonitoring and advanced performance of Microsoft ActiveDirectory servers, you can deploy Extensive Microsoft Active Directory ManagementTemplate.

l If you want to use both agent and agentless monitoring, you can deploy Hybrid Microsoft ActiveDirectory Management Template.

To deploy Microsoft Active Directory Management Template to the Domain Controller CIs, follow thesesteps:

User GuideChapter 2: Getting Started

HPE OMi Management Pack for Microsoft Active Directory (1.00) Page 11 of 121

Page 12: OMi Management Pack for Microsoft Active Directory User …softwaresupport.softwaregrp.com/doc/KM...1. OpentheManagementTemplates&Aspectspane: OnBSM9.2x,clickAdmin>OperationsManagement>Monitoring>Management

1. Open theManagement Templates & Aspects pane:

On BSM 9.2x, click Admin > Operations Management >Monitoring >ManagementTemplates & Aspects.

OnOMi 10.x, click Administration > Monitoring > Management Templates & Aspects.

2. In the Configuration Folders pane, select Configuration Folders >Microsoft ApplicationManagement >Microsoft Active Directory >Management Templates.

3. In theManagement Templates & Aspects pane, select theManagement Template that you want

to deploy, and then click Assign and Deploy Item. The Assign and Deploy wizard opens.

4. In theConfiguration Item tab, click the Active Directory Domain Controller CI to which you wantto assign theManagement Template. Click Next.

5. (Optional). In theRequired Parameters tab, click Next.

Note: Microsoft Active Directory Management Templates do not havemandatoryparameters. You will get a notification stating that There are no parameters thatrequire editing for this Assignment.

6. (Optional). In theAll Parameters tab on BSM 9.2x orParameter Summary tab onOMi 10.x, youcan change the default values of the parameters. To edit the parameters, follow these steps:

a. Double-click the parameter, or select the parameter from the list, and then click . The Edit

Parameter window opens.

b. Change the default value and click OK.

Note: In theAll Parameters tab on BSM 9.2x orParameter Summary tab onOMi 10.x, youcan override the default values of any parameter. You can specify a value for each parameterat theManagement Template level. By default, parameters defined as expert parameters are

not shown. To show expert parameters, click Show Expert Parameters.

c. Click Next.

7. (Optional). In theConfigure Options tab, if you do not want to enable the assignmentimmediately, follow the step:

On BSM 9.2x, clear theEnable Assigned Objects check box.

OnOMi 10.x, clear theEnable Assignment(s) check box.

You can then enable the assignment later using the Assignments & Tuning pane.

8. Click Finish.

User GuideChapter 2: Getting Started

HPE OMi Management Pack for Microsoft Active Directory (1.00) Page 12 of 121

Page 13: OMi Management Pack for Microsoft Active Directory User …softwaresupport.softwaregrp.com/doc/KM...1. OpentheManagementTemplates&Aspectspane: OnBSM9.2x,clickAdmin>OperationsManagement>Monitoring>Management

Task 5b: Deploying Microsoft Active DirectoryAspectsYoumust deploy theMicrosoft Active Directory Discovery Aspect even if the CIs are alreadypopulated by any other source such as SiteScope, DDM and so on. For more information, see "Task 3:Deploying theMicrosoft Active Directory Discovery Aspect".

To deploy Microsoft Active Directory Aspects to the Domain Controller CIs, follow these steps:

1. Open theManagement Templates & Aspects pane:

On BSM 9.2x, click Admin > Operations Management >Monitoring >ManagementTemplates & Aspects.

OnOMi 10.x, click Administration > Monitoring > Management Templates & Aspects.

2. In the Configuration Folders pane, select Configuration Folders>Microsoft ApplicationManagement >Microsoft Active Directory > Aspects.

3. In theManagement Templates & Aspects pane, select the Aspect you want to deploy, and then

click Assign and Deploy Item. The Assign and Deploy wizard opens.

4. In theConfiguration Item tab, select the Domain Controller CI to which you want to assign theAspect and then click Next.

5. (Optional). In theRequired Parameters tab, click Next.

Note: Microsoft Active Directory Aspects do not haveMandatory Parameters. You will get anotification stating that There are no parameters that require editing for thisAssignment.

6. (Optional). In theAll Parameters tab on BSM 9.2x orParameter Summary tab onOMi 10.x, youcan change the default values of the parameters. To edit the parameters, follow these steps:

a. Double-click the parameter, or select the parameter from the list, and then click . The Edit

Parameter window opens.

b. Change the default value and click OK.

c. Click Next.

7. (Optional). In theConfigure Options tab, if you do not want to enable the assignmentimmediately, follow the step:

User GuideChapter 2: Getting Started

HPE OMi Management Pack for Microsoft Active Directory (1.00) Page 13 of 121

Page 14: OMi Management Pack for Microsoft Active Directory User …softwaresupport.softwaregrp.com/doc/KM...1. OpentheManagementTemplates&Aspectspane: OnBSM9.2x,clickAdmin>OperationsManagement>Monitoring>Management

OnBSM 9.2x, clear theEnable Assigned Objects check box.

OnOMi 10.x, clear theEnable Assignment(s) check box.

You can then enable the assignment later using the Assignments & Tuning pane.

8. Click Finish.

Checking Topology Synchronization SettingsNote: It is recommended to check the Topology Synchronization settings if a Node or a CI ismonitored by Operations Manager.

To check the Topology Synchronization settings, follow these steps:

1. Open the Infrastructure Settings from the Administration:

On BSM 9.2x, click Admin > Platform > Setup and Maintenance > Infrastructure Settings.

OnOMi 10.x, click Administration > Setup and Maintenance > Infrastructure Settings.

2. In the Infrastructure Settings pane, select Applications > Operations Management.

3. In theOperations Management - HPOM Topology Synchronization Settings, the packagesfor Topology Sync contains the packages that are used for topology synchronization. Ensure thatyou have the package- default;nodegroups;operations-agent;HPOprSys;HPOprAds alongwith the other Topology Sync packages.

4. If the package is not available, add the toposync package by following these steps:

a. In the Packages for Topology Sync, click .

b. In Value, add default;nodegroups;operations-agent;HPOprSys;HPOprAds and clickSave.

User GuideChapter 2: Getting Started

HPE OMi Management Pack for Microsoft Active Directory (1.00) Page 14 of 121

Page 15: OMi Management Pack for Microsoft Active Directory User …softwaresupport.softwaregrp.com/doc/KM...1. OpentheManagementTemplates&Aspectspane: OnBSM9.2x,clickAdmin>OperationsManagement>Monitoring>Management

Chapter 3: ComponentsTheOMi MP for Microsoft Active Directory includes the following components for monitoringMicrosoftActive Directory setup in an environment:

l Microsoft Active Directory Management Templates

l Microsoft Active Directory Aspects

l Parameters

l Configuration Items (CIs) and Configuration Item Types (CITs)

l Run-time ServiceModel (RTSM) Views

l Enrichment Rules

l Health Indicators (HIs) and Event Type Indicators (ETIs)

l Topology Based Event Correlation (TBEC) Rules

l Graph Templates

l Operations Orchestration (OO)

l Tools

Microsoft Active Directory ManagementTemplatesTheMicrosoft Active Directory Management Templates provide a completemonitoring solution formonitoring the availability, health, and performance of theMicrosoft Active Directory servers in anenvironment.

By default, the OMi MP for Microsoft Active Directory consists of a set of Management Templates.You can deploy theseManagement Templates andmonitor the Domain Controllers in yourenvironment. TheMicrosoft Active Directory Management Template consists of several Aspectswhich enables you tomonitor Active Directory setup in an environment. Based on your monitoringrequirements, you can also customize theMicrosoft Active Directory Management Template. Inaddition, you can also createManagement Templates usingMicrosoft Active Directory Aspects.

HPE OMi Management Pack for Microsoft Active Directory (1.00) Page 15 of 121

Page 16: OMi Management Pack for Microsoft Active Directory User …softwaresupport.softwaregrp.com/doc/KM...1. OpentheManagementTemplates&Aspectspane: OnBSM9.2x,clickAdmin>OperationsManagement>Monitoring>Management

Overview

TheOMi MP for Microsoft Active Directory comprises the followingManagement Templates:

l Essential Microsoft Active Directory Management Template

l ExtensiveMicrosoft Active Directory Management Template

l Hybrid Microsoft Active Directory Management Template

How to Access Microsoft Active Directory Management Templates

1. Open theManagement Templates & Aspects pane:

On BSM 9.2x, click Admin > Operations Management > Monitoring > ManagementTemplates & Aspects.

OnOMi 10.x, click Administration > Monitoring > Management Templates & Aspects.

2. In Configuration Folder pane, click Configuration Folders >Microsoft ApplicationManagement >Microsoft Active Directory >Management Templates.

Tasks

How to Deploy Microsoft Active Directory Management Templates

Formore information about deployingMicrosoft Active Directory Management Template, Task 5:Deploying theMicrosoft Active Directory Management Templates or Microsoft Active DirectoryAspects.

How to Automatically AssignMicrosoft Active Directory Management Templates andMicrosoft ActiveDirectory Aspects

To automatically assignMicrosoft Active Directory Management Templates or Microsoft ActiveDirectory Aspects, follow these steps:

1. Open the Automatic Assignment Rules:

On BSM 9.2x, click Admin > Operations Management > Monitoring > AutomaticAssignment Rules.

OnOMi 10.x, click Administration > Monitoring > Automatic Assignment Rules.

User GuideChapter 3: Components

HPE OMi Management Pack for Microsoft Active Directory (1.00) Page 16 of 121

Page 17: OMi Management Pack for Microsoft Active Directory User …softwaresupport.softwaregrp.com/doc/KM...1. OpentheManagementTemplates&Aspectspane: OnBSM9.2x,clickAdmin>OperationsManagement>Monitoring>Management

Automatic Assignment Rules consists of Auto-Assignment Rules pane at the top and Parameterspane at the bottom.

2. In the Auto-Assignment Rules pane, click and select the appropriate option. The Create Auto-

Assignment Rule wizard opens.

3. In theSelect Target View tab, select the view for which you want to create the automaticassignment rule, and then click Next.

4. In theSelect Item to Assign tab, click theManagement Template or Aspect that you want toautomatically assign to all the CIs, and then click Next.

The latest version of theManagement Template or Aspect that you want to assign is selected bydefault. Click Next.

5. (Optional). In theRequired Parameters tab, click Next.

Note: Microsoft Active Directory Management Templates or Aspects do not havemandatoryparameters. You will get a notification stating that There are no parameters thatrequire editing for this Assignment.

6. (Optional). In theAll Parameters tab on BSM 9.2x andParameter Summary tab onOMi 10.x,you can change the default value of parameters by following these steps:

a. Double-click the parameter you want to edit or select the parameter from the list and click

Edit. The Edit Parameter window opens.

b. Modify the value and click OK.

7. Click Next.

8. (Optional). In theConfigure Options tab, clear theActivate Auto- Assignment Rule check boxif you do not want to activate the assignment rule immediately. You can activate automaticassignment rules later using the Automatic Assignment Rules pane at Administration >Monitoring > Automatic Assignment Rules.

9. Click Finish to save the changes.The assignment rule is added to the list of auto-assignmentrules.

An assignment may trigger an event to be sent to OMi if one of the following situations applies:

l A deployment job fails.

l An auto-assignment fails.

l An auto-assignment succeeds. This behavior can be configured in the Infrastructure Settings.

User GuideChapter 3: Components

HPE OMi Management Pack for Microsoft Active Directory (1.00) Page 17 of 121

Page 18: OMi Management Pack for Microsoft Active Directory User …softwaresupport.softwaregrp.com/doc/KM...1. OpentheManagementTemplates&Aspectspane: OnBSM9.2x,clickAdmin>OperationsManagement>Monitoring>Management

You can check if the automatic assignment rule successfully created the expected assignments as byfollowing these steps:

1. Open the Assignments & Tuning pane:

On BSM 9.2x, click Admin > Operations Management > Monitoring > Assignments &Tuning.

OnOMi 10.x, click Administration > Monitoring > Assignments & Tuning.

2. In theBrowse Views tab, select the view you identified while creating your automatic assignmentrule.

3. Expand the view, and select a node that corresponds to the root CI type of the assigned item.Assignments created as a result of Automatic Assignment Rules are shown in the list ofassignments at the top of the right pane, and have the value Auto-Assignment in the columnAssigned By.

You can consider the following options for tuning the assignment:

l Use the Auto- Assignment Rules pane to tune the parameter values for all assignments triggered bythe automatic assignment rule.

l Use the Assignments pane to tune, redeploy, delete, and enable or disable individual assignments.

How to Display an Inventory Report for Microsoft Active Directory Management Template

The Inventory Report displays theManagement Templates, Aspects, and Policy Templates that areavailable on a server. To display an Inventory Report for Microsoft Active Directory ManagementTemplate, follow these steps:

1. Select theManagement Template for which you want to create the report for.

2. Click Generate Inventory Report in the Configuration Folders pane.

The report displays theManagement Templates, Aspects, and Policy Templates that are availableon the server.

You can display additional types of reports from the Assignments & Tuning pane.

User GuideChapter 3: Components

HPE OMi Management Pack for Microsoft Active Directory (1.00) Page 18 of 121

Page 19: OMi Management Pack for Microsoft Active Directory User …softwaresupport.softwaregrp.com/doc/KM...1. OpentheManagementTemplates&Aspectspane: OnBSM9.2x,clickAdmin>OperationsManagement>Monitoring>Management

Essential Microsoft Active Directory Management

Template

The Essential Microsoft Active Directory Management Template can be used tomonitor the basicfeatures of Active Directory servers in an environment. The Essential Microsoft Active DirectoryManagement Template contains themost essential features for monitoring the availability andperformance of Microsoft Active Directory setup.

You have aMicrosoft Active Directory set up in your environment, and want to check the availability ofthe Active Directory servers andmonitor the basic functionality of Microsoft Active Directory features -replication, DIT, response time, DNS, Windows Event Log. In such a scenario, you can deployEssential Microsoft Active Directory on all the Active Directory Domain Controller CIs. The EssentialActive Directory Management Template consists of specific Aspects to monitor these features.

Note: To use and deploy Infrastructure Aspects, youmust install OMi Management Pack forInfrastructure software.

How to Access the Essential Microsoft Active Directory Management Template

1. Open theManagement Templates & Aspects pane:

On BSM 9.2x, click Admin > Operations Management > Monitoring > ManagementTemplates & Aspects.

OnOMi 10.x, click Administration > Monitoring > Management Templates & Aspects.

2. In Configuration Folders pane, click Configuration Folders > Microsoft ApplicationManagement > Microsoft Active Directory > Management Templates > Essential MicrosoftActive Directory Management Template.

User Interface Reference

Management Template - General

UI Element Description

Name Essential Microsoft Active Directory Management Template.

User GuideChapter 3: Components

HPE OMi Management Pack for Microsoft Active Directory (1.00) Page 19 of 121

Page 20: OMi Management Pack for Microsoft Active Directory User …softwaresupport.softwaregrp.com/doc/KM...1. OpentheManagementTemplates&Aspectspane: OnBSM9.2x,clickAdmin>OperationsManagement>Monitoring>Management

UI Element Description

Description Monitors themost essential features of Microsoft Active Directory.

ID A unique identifier for the Graphic User Interface (GUI) version of theManagementTemplate.

Version ID A unique identifier for this version of the Essential Microsoft Active DirectoryManagement Template.

Version The current version of theManagement Template. In this instance, the version of theManagement Template is 1.0.

Change log The text that describes what is new ormodified in this version of theManagementTemplate.

Management Template - Topology View

UIElement Description

TopologyView

AD_Logical_View is the Topology View for Essential Microsoft Active DirectoryManagement Template. It contains Microsoft Active Directory related CITs that youwant to manage using theManagement Template.

CI Type The type of the CI to which theManagement Template can be assigned.

Management Template - Aspects

The Essential Microsoft Active Directory Management Template contains the followingMicrosoftActive Directory Aspects:

l Microsoft AD Collection Schedule

l Microsoft AD DFSR Performance

l Microsoft AD Directory Access

l Microsoft AD DIT

l Microsoft AD DNS Response

l Microsoft AD Federation Services

l Microsoft AD FSMOConsistency

l Microsoft AD FSMOResponse Time

l Microsoft AD Global Catalog

l Microsoft AD Replication

l Microsoft AD Replication Statistics

User GuideChapter 3: Components

HPE OMi Management Pack for Microsoft Active Directory (1.00) Page 20 of 121

Page 21: OMi Management Pack for Microsoft Active Directory User …softwaresupport.softwaregrp.com/doc/KM...1. OpentheManagementTemplates&Aspectspane: OnBSM9.2x,clickAdmin>OperationsManagement>Monitoring>Management

l Microsoft AD Response Time

l Microsoft AD Security

l Microsoft AD Services

l Microsoft AD SYSVOL

List of Infrastructure Aspects

The Essential Microsoft Active Directory Management Template contains the following InfrastructureAspects:

System Fault Analysis

The System Fault Analysis Aspect monitors the kernel log file, boot log file, and event log file for criticalerror conditions and instructions.

Resource Bottleneck Diagnosis

The Resource Bottleneck Diagnosis Aspect identifies congestion and bottleneck conditions for systemresources like the CPU, memory, network and disk. CPU bottleneck monitoring is based on globalCPU utilization and load average (RunQueue Length). Memory bottleneck monitoring is based onmemory utilization, freememory available, andmemory swap out rate. File systemmonitoring is basedon space utilization level for busiest file-system on the node. Network monitoring is based on Packetcollision rate, packet error rate, and outbound queue length.

System Infrastructure Discovery

The System Infrastructure Discovery Aspect discovers and gathers information regarding the systemresources, operating system, and applications on amanaged node.

Extensive Microsoft Active Directory Management

Template

The ExtensiveMicrosoft Active Directory Management Template contains the complete set ofMicrosoft Active Directory Aspects and Infrastructure Aspects for monitoring availability, performance,and health of Microsoft Active Directory. The ExtensiveMicrosoft Active Directory ManagementTemplate can be used for monitoring the advanced features of Microsoft Active Directory. It providesan in-depthmonitoring of Active Directory deployment.

User GuideChapter 3: Components

HPE OMi Management Pack for Microsoft Active Directory (1.00) Page 21 of 121

Page 22: OMi Management Pack for Microsoft Active Directory User …softwaresupport.softwaregrp.com/doc/KM...1. OpentheManagementTemplates&Aspectspane: OnBSM9.2x,clickAdmin>OperationsManagement>Monitoring>Management

You have aMicrosoft Active Directory set up in your environment, and want to monitor the in-depthinstallation and the advance features of Microsoft Active Directory functionality - replication, responsetime, DIT, consistency, and RoleMovement. In such a scenario, you can deploy ExtensiveMicrosoftActive Directory Management Template.

Note: To use and deploy Infrastructure Aspects, youmust install OMi Management Pack forInfrastructure software.

How to Access the Extensive Microsoft Active Directory Management Template

1. Open theManagement Templates & Aspects pane:

On BSM 9.2x, click Admin > Operations Management > Monitoring > ManagementTemplates & Aspects

OnOMi 10.x, click Administration > Monitoring > Management Templates & Aspects

2. In Configuration Folders pane, click Configuration Folders > Microsoft ApplicationManagement > Microsoft Active Directory > Management Templates > Extensive MicrosoftActive Directory Management Template.

User Interface Reference

Management Template - General

UI Element Description

Name ExtensiveMicrosoft Active Directory Management Template

Description Provides in-depthmonitoring of Microsoft Active Directory Installation.

ID A unique identifier for the GUI version of theManagement Template.

Version ID A unique identifier for this version of the ExtensiveMicrosoft Active DirectoryManagement Template.

Version The current version of theManagement Template. In this instance, the version of theManagement Template is 1.0.

ChangeLog

Text that describes what is new ormodified in this version of the ExtensiveMicrosoftActive Directory Management Template.

User GuideChapter 3: Components

HPE OMi Management Pack for Microsoft Active Directory (1.00) Page 22 of 121

Page 23: OMi Management Pack for Microsoft Active Directory User …softwaresupport.softwaregrp.com/doc/KM...1. OpentheManagementTemplates&Aspectspane: OnBSM9.2x,clickAdmin>OperationsManagement>Monitoring>Management

Management Template - Topology View

UIElement Description

TopologyView

AD_Logical_View is the Topology View for ExtensiveMicrosoft Active DirectoryManagement Template. It contains the CIs that you want to manage using theManagement Template.

CI Type The type of the CI to which theManagement Template can be assigned.

Management Template - Aspects

The ExtensiveMicrosoft Active Directory Management Template comprises the following ActiveDirectory Aspects:

l Microsoft AD Authentication

l Microsoft AD Collection Schedule

l Microsoft AD DFSR Throughput

l Microsoft AD DFSR Volumes

l Microsoft AD DFSR Logs

l Microsoft AD DFSR Performance

l Microsoft AD Directory Access

l Microsoft AD Directory Services Logs

l Microsoft AD DIT

l Microsoft AD DNS

l Microsoft AD DNS Logs

l Microsoft AD DNS Records

l Microsoft AD DNS Response

l Microsoft AD Federation Service Logs

l Microsoft AD Federation Services

l Microsoft AD FSMOConsistency

l Microsoft AD FSMOResponse Time

l Microsoft AD FSMORoleMovement

l Microsoft AD Global Catalog

l Microsoft AD Global Catalog Access

l Microsoft AD Group Policy

User GuideChapter 3: Components

HPE OMi Management Pack for Microsoft Active Directory (1.00) Page 23 of 121

Page 24: OMi Management Pack for Microsoft Active Directory User …softwaresupport.softwaregrp.com/doc/KM...1. OpentheManagementTemplates&Aspectspane: OnBSM9.2x,clickAdmin>OperationsManagement>Monitoring>Management

l Microsoft AD Replication

l Microsoft AD Replication Logs

l Microsoft AD Replication Statistics

l Microsoft AD Response Time

l Microsoft AD Security

l Microsoft AD Security Logs

l Microsoft AD Services

l Microsoft AD Structure Changes

l Microsoft AD SYSVOL

l Microsoft AD Trust

List of Infrastructure Aspects

The ExtensiveMicrosoft Active Directory Management Template contains the following InfrastructureAspects:

Space Availability and Disk IOPS

The Space Availability and Disk IOPS Aspect monitors the disk IO operations and space utilization ofthe system.

Bandwidth Utilization and Network IOPS

The Bandwidth Utilization and Network IOPS Aspect monitors IO operations, and performance of thesystems in the network. It monitors the network I/O operations and performance based on thebandwidth used, outbound queue length and average bytes transferred per second.

CPU Performance

The CPU Performance Aspect monitors the overall CPU performance like the CPU utilizationpercentage and spike in CPU usage. Individual CPU performancemonitoring is based on total CPUutilization, CPU utilization in user mode, CPU utilization in systemmode and interrupt rate.

Memory and Swap Utilization

TheMemory and SwapUtilization Aspect monitors memory performance of the system. Memoryperformancemonitoring is based onMemory utilization (in percentage), Swap space utilization (inpercentage), Freememory available (in MBs) and Free swap space available (in MBs).

System Infrastructure Discovery

The System Infrastructure Discovery Aspect discovers and gathers information regarding the system

User GuideChapter 3: Components

HPE OMi Management Pack for Microsoft Active Directory (1.00) Page 24 of 121

Page 25: OMi Management Pack for Microsoft Active Directory User …softwaresupport.softwaregrp.com/doc/KM...1. OpentheManagementTemplates&Aspectspane: OnBSM9.2x,clickAdmin>OperationsManagement>Monitoring>Management

resources, operating system, and applications on amanaged node.

Hybrid Microsoft Active Directory Management

Template

The Hybrid Microsoft Active Directory Management Template comprises of Operations Agent andagentless monitors for monitoring availability and performance of Microsoft Active Directory.

How to Access Hybrid Microsoft Active Directory Management Template

1. Open theManagement Templates & Aspects pane:

On BSM 9.2x, click Admin > Operations Management > Monitoring > ManagementTemplates & Aspects

OnOMi 10.x, click Administration > Monitoring > Management Templates & Aspects

2. In Configuration Folders pane, click Configuration Folders > Microsoft ApplicationManagement > Microsoft Active Directory > Management Templates > Hybrid MicrosoftActive Directory Management Template.

User Interface Reference

Management Template - General

Provides an overview of the general attributes of theManagement Template.

UI Element Description

Name Hybrid Microsoft Active Directory Management Template

Description Comprises of agent and agent less monitors for monitoring availability andperformance of Microsoft Active Directory

ID A unique identifier for the GUI version of theManagement Template.

Version ID A unique identifier for this version of the Hybrid Microsoft Active DirectoryManagement Template.

Version The current version of theManagement Template. In this instance, the current versionis 1.0.

User GuideChapter 3: Components

HPE OMi Management Pack for Microsoft Active Directory (1.00) Page 25 of 121

Page 26: OMi Management Pack for Microsoft Active Directory User …softwaresupport.softwaregrp.com/doc/KM...1. OpentheManagementTemplates&Aspectspane: OnBSM9.2x,clickAdmin>OperationsManagement>Monitoring>Management

UI Element Description

ChangeLog

Text that describes what is new ormodified in this version of the Hybrid MicrosoftActive Directory Management Template.

Management Template - Topology View

UIElement Description

TopologyView

AD_Logical_View is the Topology View for Hybrid Microsoft Active DirectoryManagement Template. It contains the CIs that you want to manage using theManagement Template.

CI Type The type of the CI to which theManagement Template can be assigned.

Management Template - Aspects

The Hybrid Microsoft Active Directory Management Templates comprises the following ActiveDirectory Aspects:

l Microsoft AD Authentication

l Microsoft AD Availability (Agentless)

l Microsoft AD Collection Schedule

l Microsoft AD DFSR Throughput

l Microsoft AD DFSR Performance

l Microsoft AD Directory Access

l Microsoft AD DIT

l Microsoft AD DNS

l Microsoft AD DNS Records

l Microsoft AD DNS Response

l Microsoft AD Federation Services

l Microsoft AD FSMOConsistency

l Microsoft AD FSMOResponse Time

l Microsoft AD Global Catalog

l Microsoft AD Group Policy

l Microsoft AD Replication

l Microsoft AD Replication Logs

User GuideChapter 3: Components

HPE OMi Management Pack for Microsoft Active Directory (1.00) Page 26 of 121

Page 27: OMi Management Pack for Microsoft Active Directory User …softwaresupport.softwaregrp.com/doc/KM...1. OpentheManagementTemplates&Aspectspane: OnBSM9.2x,clickAdmin>OperationsManagement>Monitoring>Management

l Microsoft AD Replication Statistics

l Microsoft AD Response Time

l Microsoft AD Security

l Microsoft AD Services

l Microsoft AD SYSVOL

l Microsoft AD Trust

List of Infrastructure Aspects

The Hybrid Microsoft Active Directory Management Template contains the following InfrastructureAspects to monitor infrastructure elements:

Bandwidth Utilization and Network IOPS

The Bandwidth Utilization and Network IOPS Aspect monitors IO operations, and performance of thesystems in the network. It monitors the network I/O operations and performance based on thebandwidth used, outbound queue length and average bytes transferred per second.

Space Availability and Disk IOPS

The Space Availability and Disk IOPS Aspect monitors the disk IO operations and space utilization ofthe system.

Memory and Swap Utilization

TheMemory and SwapUtilization Aspect monitors memory performance of the system. Memoryperformancemonitoring is based onMemory utilization (in percentage), Swap space utilization (inpercentage), Freememory available (in MBs) and Free swap space available (in MBs).

CPU Performance

The CPU Performance Aspect monitors the overall CPU performance like the CPU utilizationpercentage and spike in CPU usage. Individual CPU performancemonitoring is based on total CPUutilization, CPU utilization in user mode, CPU utilization in systemmode, and interrupt rate.

System Infrastructure Discovery

The System Infrastructure Discovery Aspect discovers and gathers information regarding the systemresources, operating system, and applications on amanaged node.

User GuideChapter 3: Components

HPE OMi Management Pack for Microsoft Active Directory (1.00) Page 27 of 121

Page 28: OMi Management Pack for Microsoft Active Directory User …softwaresupport.softwaregrp.com/doc/KM...1. OpentheManagementTemplates&Aspectspane: OnBSM9.2x,clickAdmin>OperationsManagement>Monitoring>Management

Microsoft Active Directory AspectsMicrosoft Active Directory Aspects are used tomonitor availability, health, and performance ofMicrosoft Active Directory server - replication, DIT disk space, DNS, windows log event. MicrosoftActive Directory Aspects include Policy Templates, instrumentation, and Parameters for monitoringActive Directory setup in an environment.

How to Access Microsoft Active Directory Aspects

1. Open theManagement Templates & Aspects pane:

On BSM 9.2x, click Admin > Operations Management > Monitoring > ManagementTemplates & Aspects.

OnOMi 10.x, click Administration > Monitoring > Management Templates & Aspects.

2. In the Configuration Folders pane, click Configuration Folders >Microsoft ApplicationManagement >Microsoft Active Directory > Aspects.

User Interface Reference

General Provides an overview of the general attributes such as, the Name, Description,Version, ID and Version ID of the Aspect.

CI Type The type of CIs that the Aspect can be assigned to. This is the type of CI towhich theManagement Template can be assigned. TheMicrosoft ActiveDirectory Aspects contain DomainController, DomainController Resource, andDomainControllerRole CITs.

Instrumentation Provides a single package which contains the binaries for discovery, collection,and data logging.

Aspects Provides an overview of the aspects that theMicrosoft Active Directory Aspectcontain.

PolicyTemplates

Provides an overview of the Policy Templates that theMicrosoft Active DirectoryAspect contain.

User GuideChapter 3: Components

HPE OMi Management Pack for Microsoft Active Directory (1.00) Page 28 of 121

Page 29: OMi Management Pack for Microsoft Active Directory User …softwaresupport.softwaregrp.com/doc/KM...1. OpentheManagementTemplates&Aspectspane: OnBSM9.2x,clickAdmin>OperationsManagement>Monitoring>Management

Tasks

How to Deploy Microsoft Active Directory Aspects

Formore information about deployingMicrosoft Active Directory Aspects, see "Task 5b: DeployingMicrosoft Active Directory Aspects".

How to Create Microsoft Active Directory Aspects

1. Open theManagement Templates & Aspects pane:

On BSM 9.2x, click Admin > Operations Management > Monitoring > ManagementTemplates & Aspects.

OnOMi 10.x, click Administration > Monitoring > Management Templates & Aspects.

2. In Configuration Folder pane, click Configuration Folders >Microsoft ApplicationManagement >Microsoft Active Directory > Aspects.

3. In theManagement Template & Aspects pane, click , and then click Create Aspect. TheAdd New Aspect window opens.

4. In theGeneral tab, specify a Name for the new aspect, and then click Next.

5. In theCI Types tab, select one or more CITs from Available CI Types pane to associate with the

Aspect and click to add them to theAssigned CI Types pane, and then click Next.

Note: You can useCTRL orSHIFT key to select multiple CITs.

6. In the Instrumentation tab, click Add Instrumentation to add instrumentation categories tothe Aspect. The Add Instrumentation window opens which lists the instrumentation that you wantto add. Select the instrumentation and click OK. Click Next.

Note: You can add instrumentation based on your requirement. You can skip this step if youdo not want to add instrumentation to the Aspect.

7. In theAspects tab, click Add Existing Aspect. The Add Existing window opens which

enables you to select an existing Aspect that you want to add within an Aspect. Click an Aspectand then click OK. You can useCTRL orSHIFT key to select multiple Aspects. Click Next.

Note: If you are adding existing Aspects within an Aspect, ensure at least one of the CITs ofthe Aspect that you addmust be a CIT or a parent CIT of the existing Aspect.

User GuideChapter 3: Components

HPE OMi Management Pack for Microsoft Active Directory (1.00) Page 29 of 121

Page 30: OMi Management Pack for Microsoft Active Directory User …softwaresupport.softwaregrp.com/doc/KM...1. OpentheManagementTemplates&Aspectspane: OnBSM9.2x,clickAdmin>OperationsManagement>Monitoring>Management

8. (Optional). In thePolicy Template tab, click Add Policy Templates From List. The AddNew Policy Template to Aspect window opens. Select the Policy Templates that you want to addand click OK.

Note: You can useCTRL orSHIFT key to select multiple Policy Templates.

9. If suitable Policy Templates do not exist, follow these steps to add a new Policy Template:

a. Click , and then click Add New Policy Template to create them from here. The

Select New Policy Template dialog box opens.

b. Select theMeasurement Threshold policy template from the Type drop-down list and clickOK. The Policy Related Information dialog box opens.

c. In the Policy Related Information dialog box, specify a unique policy Name and click OK. Anew Policy Template is added.

10. Click Next.

11. In theParameters tab, you see a list of parameters from the Policy Templates that you added tothis Aspect.

To edit parameters:

a. Double-click the parameter or select the parameter from the list and click Edit. The EditParameter dialog box opens.

b. Modify the default parameter value and click OK.

12. In the Add New Aspect window, click Finish to save the Aspect. The new Aspect appears in theManagement Template & Aspects pane.

List of Microsoft Active Directory Aspects

TheOMi MP for Microsoft Active Directory consists the followingMicrosoft Active Directory Aspects:

Microsoft AD Authentication

This Aspect monitors Active Directory (AD) Authentication errors.

User GuideChapter 3: Components

HPE OMi Management Pack for Microsoft Active Directory (1.00) Page 30 of 121

Page 31: OMi Management Pack for Microsoft Active Directory User …softwaresupport.softwaregrp.com/doc/KM...1. OpentheManagementTemplates&Aspectspane: OnBSM9.2x,clickAdmin>OperationsManagement>Monitoring>Management

CI Type Policy Template Indicator DescriptionPolicyType

domaincontroller

MSAD_SecErrGrantedAccess

NA Checks theErrorsGrantedAccesscounters forthe numberof accessattemptsthat openedfilessuccessfully but wereallowed nofurtheraccess.

MeasurementThresholdTemplate

MSAD_SecErrorsLogon

LogonErrors:VeryHigh /LogonErrors:Normal,LogonErrors:High /LogonErrors:Normal

Checks theErrorsLogon forthe numberof deniedlogonattempts tothe server.

domaincontroller

MSAD_AuthenticationSchetule

NA This policymaintainstheSchedule ofEssentialAuthentication Aspect.

ConfigFileTemplate

domaincontroller

MSAD_SecErrAccessPermissions

AccessPermissionsErrors:VeryHigh /AccessPermissionsErrors:Normal,AccessPermissionsErrors:High /AccessPermissionsErrors:Normal

Checks theErrorsAccessPermissionsfor thenumber ofattempts toaccess theserver thatweredenied.

MeasurementThresholdTemplate

domaincontr MSAD_ NA Generates Windows

User GuideChapter 3: Components

HPE OMi Management Pack for Microsoft Active Directory (1.00) Page 31 of 121

Page 32: OMi Management Pack for Microsoft Active Directory User …softwaresupport.softwaregrp.com/doc/KM...1. OpentheManagementTemplates&Aspectspane: OnBSM9.2x,clickAdmin>OperationsManagement>Monitoring>Management

CI Type Policy Template Indicator DescriptionPolicyType

oller DirComputerModif alertmessages ifthere is anymodificationto acomputer inthe domain.

ManagementInterfaceTemplate

domaincontroller

MSAD_IQKerberosAuthentications

KerberosAuthenticationRate:VeryHighKerberosAuthenticationRate:HighKerberosAuthenticationRate:Normal

SecuritySystem-WideStatistics -KerberosAuthentications

MeasurementThresholdTemplate

MSAD_NTLMAuthentications

NTLMAuthenticationRate:VeryHighNTLMAuthenticationRate:HighNTLMAuthenticationRate:Normal

SecuritySystem-WideStatistics -NTLMAuthentications

Microsoft AD Availability (Agentless)

This aspect monitors the availability of Microsoft Active Directory Server and DNS Server using agentless monitors.

CI Type Policy Template Indicator DescriptionPolicyType

domaincontroller

Node

MSAD_DNS_Availability(:Microsoft_Active_Directory_Server_Monitor)

NA Monitors the availabilityof Microsoft ActiveDirectory DNS Server.

SiteScopeTemplate

domaincontroller

Node

MSAD_Ping_Availability(:Microsoft_Active_Directory_Server_Monitor)

NA Monitors the availabilityof Microsoft ActiveDirectory Server.

SiteScopeTemplate

User GuideChapter 3: Components

HPE OMi Management Pack for Microsoft Active Directory (1.00) Page 32 of 121

Page 33: OMi Management Pack for Microsoft Active Directory User …softwaresupport.softwaregrp.com/doc/KM...1. OpentheManagementTemplates&Aspectspane: OnBSM9.2x,clickAdmin>OperationsManagement>Monitoring>Management

Microsoft AD Collection Schedule

This Aspect contains the schedule task policies required to trigger the collection on predefinedschedules.

CI TypePolicyTemplate Indicator Description

PolicyType

DomainController,DomainControllerResource,DomainControllerRole

MSAD_SCH_ALL_MEDIUM

NA Contains the schedule task policy offrequency MEDIUM for collectingmetrics for Microsoft ActiveDirectory (MSAD) every hour.

ScheduledTaskTemplate

DomainController,DomainControllerResource,DomainControllerRole

MSAD_SCH_ALL_VERY_HIGH

NA Contains the schedule task policy offrequency VERY_HIGH forcollectingmetrics for MSAD every 5hours.

ScheduledTaskTemplate

DomainController,DomainControllerResource,DomainControllerRole

MSAD_SCH_ALL_HIGH

NA Contains schedule task policy offrequency HIGH for collectingmetrics for Microsoft ActiveDirectory once in 5 hours.

ScheduledTaskTemplate

DomainController,DomainControllerResource,DomainControllerRole

MSAD_CollectionDefinition

NA This Policy contains themetricdefinition xml which are used byMicrosoft collector to collect metrics.

ConfigFileTemplate

DomainController,DomainControllerResource,DomainControllerRole

MSAD_SCH_ALL_LOW

NA Contains the schedule task policy offrequency LOW for collectingmetricsfor MSAD once in 24 hours.

ScheduledTaskTemplate

Microsoft AD DFSR Throughput

This Aspect Monitors the throughput of Microsoft Active Directory Distributed File System Replication(DFSR) service.

CI TypePolicyTemplate Indicator Description Policy Type

DomainController MSAD_DFS_ NA Monitors the total number of Measurement

User GuideChapter 3: Components

HPE OMi Management Pack for Microsoft Active Directory (1.00) Page 33 of 121

Page 34: OMi Management Pack for Microsoft Active Directory User …softwaresupport.softwaregrp.com/doc/KM...1. OpentheManagementTemplates&Aspectspane: OnBSM9.2x,clickAdmin>OperationsManagement>Monitoring>Management

CI TypePolicyTemplate Indicator Description Policy Type

Total_Bytes_recev

bytes received on theconnection.

ThresholdTemplate

DomainController MSAD_DFS_Throughput_Schedule

NA Contains the schedule for DFSRthroughput performancestatistics collection.

ConfigFileTemplate

Microsoft AD DFSR Volume

This Aspect monitors the volume of DFSR activity.

CI TypePolicyTemplate Indicator Description Policy Type

DomainController MSAD_DFS_USN_Journal_Accepted

NA Monitors Number of UpdateSequence Number (USN) journalrecords that were processed by theDFS Replication service.

MeasurementThresholdTemplate

MSAD_DFS_Database_Lookups

NA Monitors the number of databasesearch operations performed by theDFS Replication service.

MSAD_DFS_USN_Journal_Percentage

NA Monitors percent of the USN journalthat has not yet been read andprocessed by the DFS Replicationservice.

MSAD_DFS_Database_Commits

NA Monitors the number of databasecommit operations performed by theDFS Replication service.

MSAD_DFS_Volume_Schedule

NA Contains schedule for collecting themonitoring DFSR replication volumestatistics.

ConfigFileTemplate

MSAD_DFS_USN_Journal_Read

NA Monitors number of USN journalrecords that were read by the DFSReplication service.

MeasurementThresholdTemplate

User GuideChapter 3: Components

HPE OMi Management Pack for Microsoft Active Directory (1.00) Page 34 of 121

Page 35: OMi Management Pack for Microsoft Active Directory User …softwaresupport.softwaregrp.com/doc/KM...1. OpentheManagementTemplates&Aspectspane: OnBSM9.2x,clickAdmin>OperationsManagement>Monitoring>Management

Microsoft AD DFSR Logs

This Aspect monitors theWindows Event Logs for DFSR related logs.

CI TypePolicyTemplate Indicator Description Policy Type

DomainController MSAD_DFS_FwdAllError

NA Forwards all log entrieswith severity 'Error'.

Windows EventLog Template

Microsoft AD DFSR Performance

This Aspect monitors the performance of Microsoft Active Directory DFSR.

CI TypePolicyTemplate Indicator Description Policy Type

DomainController MSAD_DFS_Compresed_Size

NA Monitors thecompressedsize (in bytes)of filesreceived forthe replicatedfolder.

MeasurementThresholdTemplate

DomainController MSAD_DFS_RDC_Number_recv

NA Monitors thenumber of filesthat werereceived bythe replicatedfolder.

MeasurementThresholdTemplate

DomainController MSAD_DFS_Stats_Schedule

NA This policymonitors theperformance ofActiveDirectoryDFSR.

ConfigFileTemplate

DomainController MSAD_DFS_File_Installs_retired

MSAD_DFSRFileInstRetired:VeryHigh/ MSAD_DFSRFileInstRetired:Normal,

Monitors thenumber of fileinstalls thatare being

MeasurementThresholdTemplate

User GuideChapter 3: Components

HPE OMi Management Pack for Microsoft Active Directory (1.00) Page 35 of 121

Page 36: OMi Management Pack for Microsoft Active Directory User …softwaresupport.softwaregrp.com/doc/KM...1. OpentheManagementTemplates&Aspectspane: OnBSM9.2x,clickAdmin>OperationsManagement>Monitoring>Management

CI TypePolicyTemplate Indicator Description Policy Type

MSAD_DFSRFileInstRetired:High /MSAD_DFSRFileInstRetired:Normal

retried due tosharingviolations orother errorsencounteredwhen installingthe files.

DomainController MSAD_DFS_Conflict_Space

NA Monitors thetotal size (inbytes) of theconflict loserfiles andfolderscurrently in theConflict andDeleted folderused by theDFSReplicationservice.

MeasurementThresholdTemplate

DomainController MSAD_DFS_Total_Files_recv

NA Monitors thenumber of filesthat werereceived forthe replicatedfolder.

MeasurementThresholdTemplate

DomainController MSAD_DFS_Conflict_Files

MSAD_DFSRConflictFiles:VeryHigh /MSAD_DFSRConflictFiles:Normal,MSAD_DFSRConflictFiles:High /MSAD_DFSRConflictFiles:Normal

Monitors thenumber of filesand folders inthis replicatedfolder thatweremoved tothe Conflictand Deletedfolder by theDFSReplicationservice.

MeasurementThresholdTemplate

DomainController MSAD_DFS_File_Installs_succeeded

NA Monitors thenumber of filesthat weresuccessfully

MeasurementThresholdTemplate

User GuideChapter 3: Components

HPE OMi Management Pack for Microsoft Active Directory (1.00) Page 36 of 121

Page 37: OMi Management Pack for Microsoft Active Directory User …softwaresupport.softwaregrp.com/doc/KM...1. OpentheManagementTemplates&Aspectspane: OnBSM9.2x,clickAdmin>OperationsManagement>Monitoring>Management

CI TypePolicyTemplate Indicator Description Policy Type

received fromsendingmembers andinstalledlocally on theserver.

DomainController MSAD_DFS_Bandwith_Savings

NA Monitors thepercentage ofbandwidth thatwas saved bythe DFSReplicationservice for thisreplicatedfolder using acombination ofremotedifferentialcompression(RDC) andothercompressiontechnologiesthat minimizenetworkbandwidth.

MeasurementThresholdTemplate

Microsoft AD DIT

This Aspect monitors the Directory Information Tree (DIT) of Microsoft Active Directory.

CI TypePolicyTemplate Indicator

Description

PolicyType

DomainController

MSAD_LogFilesQueueLength

DITLogFilesDiskQueueLength:VeryHigh /DITLogFilesDiskQueueLength:Normal,DITLogFilesDiskQueueLength:High /DITLogFilesDiskQueueLength:Normal

Monitorsthe queuelength onthe DITlog filesdiskdrive.

MeasurementThresholdTemplate

User GuideChapter 3: Components

HPE OMi Management Pack for Microsoft Active Directory (1.00) Page 37 of 121

Page 38: OMi Management Pack for Microsoft Active Directory User …softwaresupport.softwaregrp.com/doc/KM...1. OpentheManagementTemplates&Aspectspane: OnBSM9.2x,clickAdmin>OperationsManagement>Monitoring>Management

CI TypePolicyTemplate Indicator

Description

PolicyType

DomainController

MSAD_DITPercentFull

DITDiskSpaceAvailability:NearCapacity / DITDiskSpaceAvailability:Normal,DITDiskSpaceAvailability:Low /DITDiskSpaceAvailability:Normal

Monitorstheamountof freespace onthe DITdiskdrive.

MeasurementThresholdTemplate

DomainController

MSAD_DITQueueLength

DITDiskQueueLength:VeryHigh /DITDiskQueueLength:Normal,DITDiskQueueLength:High /DITDiskQueueLength:Normal

Monitorsthe queuelength onthe DITdiskdrive.

MeasurementThresholdTemplate

DomainController

MSAD_LogFilesPercentFull

DITLogFilesDiskSpaceAvailability:NearCapacity /DITLogFilesDiskSpaceAvailability:Normal,DITLogFilesDiskSpaceAvailability:Low /DITLogFilesDiskSpaceAvailability:Normal

Monitorstheamountof freespace onthe DITlog filesdiskdrive.

MeasurementThresholdTemplate

DomainController

MSAD_TotalDitSize

NA Monitorsthe totalamountof freespace onthe DITdisk drivein MB.

MeasurementThresholdTemplate

Microsoft AD Directory Services Logs

This Aspect monitors theWindows Event Logmessages for directory service related logs.

User GuideChapter 3: Components

HPE OMi Management Pack for Microsoft Active Directory (1.00) Page 38 of 121

Page 39: OMi Management Pack for Microsoft Active Directory User …softwaresupport.softwaregrp.com/doc/KM...1. OpentheManagementTemplates&Aspectspane: OnBSM9.2x,clickAdmin>OperationsManagement>Monitoring>Management

CI TypePolicyTemplate Indicator Description Policy Type

DomainController MSAD_FwdAllIErrorDS

NA Forwards all Log Entries withseverity Errors in DirectoryService Event Logs.

WindowsEvent LogTemplate

Microsoft AD DNS

This Aspect monitors the consistency and performance of DNS server.

CI Type Policy Template Indicator Description Policy Type

DomainController MSAD_DNS_Obsolete_GUIDs

NA Checks for hosts, within theforest that the domaincontroller resides in, that areregistered under obsoleteGlobally Unique Identifiers(GUIDs).

MeasurementThresholdTemplate

DomainController MSAD_DNS_LogDNSPagesSec

NA Records pages per sec for usein the creation of capacityplanning graphs.

MeasurementThresholdTemplate

DomainController MSAD_DNS_Island_Server

NA Checks to see if the domaincontroller is configured to useitself as a DNS server.

MeasurementThresholdTemplate

DomainController MSAD_DNS_GC_StrandedSite

NA Checks for the existence of aglobal catalog on every sitewithin the forest that thedomain controller resides in.

MeasurementThresholdTemplate

Microsoft AD DNS Logs

This Aspect monitors the DNS relatedWindows Event Logs.

CI Type Policy Template Indicator Description Policy Type

domaincontroller MSAD_DNSServ_FwdAllError

NA Forwards all Log Entries withError of DNS Server.

Windows EventLog Template

User GuideChapter 3: Components

HPE OMi Management Pack for Microsoft Active Directory (1.00) Page 39 of 121

Page 40: OMi Management Pack for Microsoft Active Directory User …softwaresupport.softwaregrp.com/doc/KM...1. OpentheManagementTemplates&Aspectspane: OnBSM9.2x,clickAdmin>OperationsManagement>Monitoring>Management

Microsoft AD DNS Records

This Aspect verifies various DNS records like Host Resource Records, CNameRecords, SRVrecords etc.

CI Type

PolicyTemplate Indicator

Description Policy Type

DomainController

MSAD_DNS_DC_A_Chk

HostRecordsAvailability:NotFound /HostRecordsAvailability:Found

Ensuresthat DNScontainstheexpectedhostresourcerecords fortheLightweightDirectoryAccessProtocol(LDAP)service.

Measurement ThresholdTemplate

DomainController

MSAD_DNS_GC_A_Chk

NA Ensuresthat DNScontainstheexpectedhostresourcerecords forthe globalcatalog.

Measurement ThresholdTemplate

DomainController

MSAD_DNS_Extra_LDAP_SRV_Chk

NA Checks forextra DNSSRVresourcerecordsregisteredfor theLDAPservice.

Measurement ThresholdTemplate

User GuideChapter 3: Components

HPE OMi Management Pack for Microsoft Active Directory (1.00) Page 40 of 121

Page 41: OMi Management Pack for Microsoft Active Directory User …softwaresupport.softwaregrp.com/doc/KM...1. OpentheManagementTemplates&Aspectspane: OnBSM9.2x,clickAdmin>OperationsManagement>Monitoring>Management

CI Type

PolicyTemplate Indicator

Description Policy Type

DomainController

MSAD_DNS_GC_SRV_Chk

NA Ensuresthat DNScontainstheexpectedSRVresourcerecords forthe LDAPservice.

Measurement ThresholdTemplate

DomainController

MSAD_DNS_Kerberos_SRV_Chk

KerberosSrvRecordsAvailability:NotFound /KerberosSrvRecordsAvailability:Found

Checks forexpectedDNS SRVresourcerecordsregisteredfor theKerberosservice.

Measurement ThresholdTemplate

DomainController

MSAD_DNS_LDAP_SRV_Chk

LDAPSrvRecordsAvailability:NotFound/ LDAPSrvRecordsAvailability:Found

Ensuresthat DNScontainstheexpectedSRVresourcerecords forthe LDAPservice.

Measurement ThresholdTemplate

DomainController

MSAD_DNS_Extra_Kerberos_SRV_Chk

NA Checks forextra DNSSRVresourcerecordsregisteredfor theKerberosservice.

Measurement ThresholdTemplate

DomainController

MSAD_DNS_Extra_

NA Checks forextra DNSSRV

Measurement ThresholdTemplate

User GuideChapter 3: Components

HPE OMi Management Pack for Microsoft Active Directory (1.00) Page 41 of 121

Page 42: OMi Management Pack for Microsoft Active Directory User …softwaresupport.softwaregrp.com/doc/KM...1. OpentheManagementTemplates&Aspectspane: OnBSM9.2x,clickAdmin>OperationsManagement>Monitoring>Management

CI Type

PolicyTemplate Indicator

Description Policy Type

GC_SRV_Chk

resourcerecordsregisteredfor theglobalcatalog.

DomainController

MSAD_DNS_DC_CNAME_Chk

CNameRecordsAvailability:NotFound /CNameRecordsAvailability:Found

Ensuresthat DNScontainstheexpectedCNameresourcerecords forthe LDAPservice.

Measurement ThresholdTemplate

Microsoft AD DNS Response

This Aspect monitors the DNS Server response time and DNS query response time.

CI TypePolicyTemplate Indicator Description Policy Type

DomainController MSAD_DNS_Server_Response

NA Monitors theresponse timegiven by theDNS server.

MeasurementThresholdTemplate

DomainController MSAD_DNS_DC_Response

DNSQueryResponse:VeryHigh/ DNSQueryResponse:Normal

Monitors theresponse time ofDNS queriesmade by thedomain controllerin milliseconds.

MeasurementThresholdTemplate

Microsoft AD Directory Access

This Aspect monitors the directory throughput of LDAP inMicrosoft Active Directory.

User GuideChapter 3: Components

HPE OMi Management Pack for Microsoft Active Directory (1.00) Page 42 of 121

Page 43: OMi Management Pack for Microsoft Active Directory User …softwaresupport.softwaregrp.com/doc/KM...1. OpentheManagementTemplates&Aspectspane: OnBSM9.2x,clickAdmin>OperationsManagement>Monitoring>Management

CI Type Policy Template Indicator DescriptionPolicyType

DomainController

MSAD_IQLDAPActiveThreads

LDAPActiveThreads:VeryHigh /LDAPActiveThreads:Normal,LDAPActiveThreads:VeryHigh /LDAPActiveThreads:Normal

Checks theLDAP ActiveThreads for thenumber ofLDAP ActiveThreads ofDirectoryServices object.

MeasurementThresholdTemplate

DomainController

MSAD_GlobalCatalogSearches

DirectorySearchRate:VeryHigh /DirectorySearchRate:Normal,DirectorySearchRate:VeryHigh /DirectorySearchRate:Normal

Monitors thenumber ofDirectorySearches persecond.

MeasurementThresholdTemplate

DomainController

MSAD_GlobalCatalogWrites

DirectoryWriteRate:VeryHigh /DirectoryWriteRate:Normal,DirectoryWriteRate:High /DirectoryWriteRate:Normal

Checks thenumber ofDirectoryWrites persecond.

MeasurementThresholdTemplate

DomainController

MSAD_IQLDAPClientSessions

LDAPClientSessions:VeryHigh /LDAPClientSessions:Normal,LDAPClientSessions:High/LDAPClientSessions:Normal

Checks theLDAP ClientSessions forthe number ofLDAP ClientSessions forDirectoryServices object.

MeasurementThresholdTemplate

DomainController

MSAD_IQLDAPBindTime

NA Checks theLDAP BindTime for thenumber ofLDAP ClientSessions ofDirectoryServices object.

MeasurementThresholdTemplate

DomainController

MSAD_GlobalCatalogReads

DirectoryReadRate:VeryHigh /

Monitors thenumber of

Measurement

User GuideChapter 3: Components

HPE OMi Management Pack for Microsoft Active Directory (1.00) Page 43 of 121

Page 44: OMi Management Pack for Microsoft Active Directory User …softwaresupport.softwaregrp.com/doc/KM...1. OpentheManagementTemplates&Aspectspane: OnBSM9.2x,clickAdmin>OperationsManagement>Monitoring>Management

CI Type Policy Template Indicator DescriptionPolicyType

DirectoryReadRate:Normal,DirectoryReadRate:High /DirectoryReadRate:Normal

DirectoryReads persecond.

ThresholdTemplate

DomainController

MSAD_DirectoryAccessSchedule

NA This policymaintains theSchedule ofEssentialDirectoryAccessAspect.

ConfigFileTemplate

Microsoft AD Discovery

TheOMi MP for Microsoft Active Directory expands the discovery and adds multiple hierarchical levelsof details. At a higher level, the OMi MP for Microsoft Active Directory discovers forests and goesfurther to the lower levels to discover each Domain Controller (DC) with its name. The Data Sourcesare automatically created after the deployment of Microsoft Active Directory Discovery Aspect.

Microsoft AD Discovery Aspect discovers theMicrosoft Active Directory server deployment topologyand populates the corresponding CIs in the RTSM database.

CI Type Policy Template Indicator Description Policy Type

DomainController,Windows

MSAD_Discovery NA Discovers MicrosoftActive DirectoryTopology.

Service Auto-DiscoveryTemplate

DomainController,Windows

MSAD_CreateDataSource

NA Creates Microsoft ActiveDirectory Datasource.

Scheduled TaskTemplate

When you deploy Microsoft AD Discovery Aspect, you can see the followingMicrosoft ActiveDirectory components discovered:

l Active Directory Forest

l Active Directory Domain

l Child Active Directory Domain

l Domain Controller

User GuideChapter 3: Components

HPE OMi Management Pack for Microsoft Active Directory (1.00) Page 44 of 121

Page 45: OMi Management Pack for Microsoft Active Directory User …softwaresupport.softwaregrp.com/doc/KM...1. OpentheManagementTemplates&Aspectspane: OnBSM9.2x,clickAdmin>OperationsManagement>Monitoring>Management

l Domain Controller Roles

l Windows

l Interface

Microsoft AD FSMO Consistency

This Aspect monitors consistency of various Flexible Single Master Operations (FSMO) roles with itsreplication partners based on consistency state.

CI TypePolicyTemplate Indicator Description Policy Type

DomainController MSAD_FSMO_Consist_PDC

NA Monitors consistency of thePrimary Domain Controller (PDC)master with replication partnersbased on consistency state.

MeasurementThresholdTemplate

DomainController MSAD_FSMO_Consist_NAMING

NA Monitors consistency of theNamingmaster with replicationpartners based on consistencystate.

MeasurementThresholdTemplate

DomainController MSAD_FSMO_Consist_SCHEMA

NA Monitors consistency of theSchemamaster with replicationpartners based on consistencystate.

MeasurementThresholdTemplate

DomainController MSAD_SCH_FSMOConsist

NA Schedules the FSMOConsistencycheck collection.

ScheduledTaskTemplate

DomainController MSAD_FSMO_Consist_INFRA

NA Monitors consistency of theInfrastructuremaster withreplication partners based onconsistency state.

MeasurementThresholdTemplate

DomainController MSAD_FSMO_Consist_RID

NA Monitors consistency of theRelative Identifier (RID) masterwith replication partners based onconsistency state.

MeasurementThresholdTemplate

User GuideChapter 3: Components

HPE OMi Management Pack for Microsoft Active Directory (1.00) Page 45 of 121

Page 46: OMi Management Pack for Microsoft Active Directory User …softwaresupport.softwaregrp.com/doc/KM...1. OpentheManagementTemplates&Aspectspane: OnBSM9.2x,clickAdmin>OperationsManagement>Monitoring>Management

Microsoft AD FSMO Response Time

This Aspect monitors the Bind and Ping Response time of various FSMO roles.

CI TypePolicyTemplate Indicator Description Policy Type

DomainController MSAD_FSMO_INFRA_Bind

NA Monitors the bind response timeof the Infrastructure FSMO inseconds.

MeasurementThresholdTemplate

DomainController MSAD_FSMO_NAMING_Bind

NA Monitors the bind response timeof the Domain Naming FSMO inseconds.

MeasurementThresholdTemplate

DomainController MSAD_FSMO_RID_Ping

NA Monitors the ping response timeof the RID FSMO in seconds.

MeasurementThresholdTemplate

DomainController MSAD_SCH_FSMOLogging

NA Logs FSMO response times. ScheduledTask Template

DomainController MSAD_FSMO_INFRA_Ping

NA Monitors the ping response timeof the Infrastructure FSMO inseconds.

MeasurementThresholdTemplate

DomainController MSAD_FSMO_PDC_Bind

NA Monitors the bind response timeof the PDC FSMO in seconds.

MeasurementThresholdTemplate

DomainController MSAD_FSMO_RID_Bind

NA Monitors the bind response timeof the RID FSMO in seconds.

MeasurementThresholdTemplate

DomainController MSAD_FSMO_PDC_Ping

NA Monitors the ping response timeof the PDC FSMO in seconds.

MeasurementThresholdTemplate

DomainController MSAD_FSMO_NAMING_Ping

NA Monitors the ping response timeof the Domain Naming FSMO inseconds.

MeasurementThresholdTemplate

User GuideChapter 3: Components

HPE OMi Management Pack for Microsoft Active Directory (1.00) Page 46 of 121

Page 47: OMi Management Pack for Microsoft Active Directory User …softwaresupport.softwaregrp.com/doc/KM...1. OpentheManagementTemplates&Aspectspane: OnBSM9.2x,clickAdmin>OperationsManagement>Monitoring>Management

Microsoft AD FSMO Role Movement

This Aspect monitors the domain controller's ownership of various FSMORoles with respect to thestate before the role movement.

CI Type Policy Template Indicator Description Policy Type

DomainController MSAD_FSMO_RoleMvmt_PDC

NA Monitors the domaincontroller's ownership ofthe PDC Emulator FSMOrole.

MeasurementThresholdTemplate

DomainController MSAD_FSMO_RoleMvmt_INFRA

NA Monitors the domaincontroller's ownership ofthe InfrastructureMasterFSMO role.

MeasurementThresholdTemplate

DomainController MSAD_SCH_FSMORoleMovement

NA Logs FSMO responsetimes.

ScheduledTaskTemplate

DomainController MSAD_FSMO_RoleMvmt_SCHEMA

NA Monitors the domaincontroller's ownership ofthe SchemaMaster FSMOrole.

MeasurementThresholdTemplate

DomainController MSAD_FSMO_RoleMvmt_NAMING

NA Monitors the domaincontroller's ownership ofthe Domain Naming FSMOrole.

MeasurementThresholdTemplate

DomainController MSAD_FSMO_RoleMvmt_RID

NA Monitors the domaincontroller's ownership ofthe RID Master FSMO role.

MeasurementThresholdTemplate

Microsoft AD Federation Service Logs

This Aspect monitors theWindows Event Logs for Active Directory Federation Services (ADFS)related logs.

User GuideChapter 3: Components

HPE OMi Management Pack for Microsoft Active Directory (1.00) Page 47 of 121

Page 48: OMi Management Pack for Microsoft Active Directory User …softwaresupport.softwaregrp.com/doc/KM...1. OpentheManagementTemplates&Aspectspane: OnBSM9.2x,clickAdmin>OperationsManagement>Monitoring>Management

CI TypePolicyTemplate Indicator Description Policy Type

DomainController MSAD_ADFS_FwdAllError

NA Forwards all log entries withseverity 'Error'.

WindowsEvent LogTemplate

DomainController MSAD_ADFS_Security

NA Forwards all Failure Security eventlog entries with category PrivilegeUse.

WindowsEvent LogTemplate

Microsoft AD Federation Services

This Aspect monitors the performance of Microsoft Active Directory Federation Services.

CI TypePolicyTemplate Indicator

Description

PolicyType

DomainController

MSAD_ADFS_Proxy_Requests

MSAD_ProxyRequestsRate:VeryHigh/ MSAD_ProxyRequestsRate:Normal,MSAD_ProxyRequestsRate:High /MSAD_ProxyRequestsRate:Normal

Monitorsthe numberofincomingrequestssent to thefederationserverproxy.

Measurement ThresholdTemplate

DomainController

MSAD_ADFS_Fed_Resolution_Req

MSAD_ArtifactResolutionRequestsRate:VeryHigh / MSAD_FederationMetadataRequestsRate:Normal,MSAD_ArtifactResolutionRequestsRate:High /MSAD_ArtifactResolutionRequestsRate:Normal

Monitorsthe numberof requeststo theartifactresolutionendpointper secondthat aresent to thefederationserver.

Measurement ThresholdTemplate

DomainController

MSAD_ADFS_Proxy_MEX_Requests

MSAD_ProxyMEXRequestsRate:VeryHigh /MSAD_ProxyMEXRequestsRate:Normal,MSAD_ProxyMEXRequestsRate:High

Monitorsthe numberofincoming

Measurement ThresholdTemplate

User GuideChapter 3: Components

HPE OMi Management Pack for Microsoft Active Directory (1.00) Page 48 of 121

Page 49: OMi Management Pack for Microsoft Active Directory User …softwaresupport.softwaregrp.com/doc/KM...1. OpentheManagementTemplates&Aspectspane: OnBSM9.2x,clickAdmin>OperationsManagement>Monitoring>Management

CI TypePolicyTemplate Indicator

Description

PolicyType

/ MSAD_ProxyMEXRequestsRate:Normal

federationmeta-datarequestssent to thefederationserver.

DomainController

MSAD_ADFS_Schedule

NA This policymaintainsthescheduleformonitoringADFS.

ConfigFileTemplate

DomainController

MSAD_ADFS_Token_Requests

MSAD_TokenRequestRate:VeryHighMSAD_TokenRequestRate:HighMSAD_TokenRequestRate:Normal

Monitorsthe numberof tokenrequestssent to thefederationserver.

Measurement ThresholdTemplate

Microsoft AD Global Catalog

This Aspect monitors Global Catalog (GC) by monitoring the status and replication consistency of GC.

CI Type Policy Template Indicator Description Policy Type

DomainController,DomainControllerRole

MSAD_GCMonitorStatus

GCConnectivity:Down/ GCConnectivity:Up

Monitors theGC QueryStatus inActiveDirectory.

MeasurementThresholdTemplate

DomainController,DomainControllerRole

MSAD_SCH_GCCheckStatus

NA Checks theGC QueryStatus inActiveDirectory.

ScheduledTaskTemplate

User GuideChapter 3: Components

HPE OMi Management Pack for Microsoft Active Directory (1.00) Page 49 of 121

Page 50: OMi Management Pack for Microsoft Active Directory User …softwaresupport.softwaregrp.com/doc/KM...1. OpentheManagementTemplates&Aspectspane: OnBSM9.2x,clickAdmin>OperationsManagement>Monitoring>Management

Microsoft AD Global Catalog Access

This Aspect monitors the access parameters such as reads, writes, and searches of Microsoft ActiveDirectory Global Catalog.

CI Type Policy Template Indicator Description Policy Type

DomainController,DomainControllerRole

MSAD_GCSchedule NA This policy maintainsthe Schedule ofEssentialAuthenticationAspect.

ConfigFileTemplate

DomainController,DomainControllerRole

MSAD_GC_GlobalCatalogWrites

NA Monitors the numberof DirectoryWrites/sec.

MeasurementThresholdTemplate

DomainController,DomainControllerRole

MSAD_GC_GlobalCatalogReads

NA Monitors the numberof Directory Readsper second.

MeasurementThresholdTemplate

DomainController,DomainControllerRole

MSAD_GC_GlobalCatalogSearches

NA Monitors the numberof DirectorySearches persecond.

MeasurementThresholdTemplate

Microsoft AD Group Policy

This Aspect monitors the group policy objects in Active Directory.

CI TypePolicyTemplate Indicator Description Policy Type

DomainController MSAD_SCH_GroupPolicy

NA Monitors unlinked,disabled, and orphanedpolicies.

Scheduled TaskTemplate

DomainController MSAD_GPO_MessagePolicy

NA Intercepts Group policymessages.

WindowsManagementInterface Template

User GuideChapter 3: Components

HPE OMi Management Pack for Microsoft Active Directory (1.00) Page 50 of 121

Page 51: OMi Management Pack for Microsoft Active Directory User …softwaresupport.softwaregrp.com/doc/KM...1. OpentheManagementTemplates&Aspectspane: OnBSM9.2x,clickAdmin>OperationsManagement>Monitoring>Management

Microsoft AD Replication

This Aspect monitors the inter-site and intra-site replication.

CI Type Policy Template Indicator DescriptionPolicyType

domaincontroller

MSAD_SCH_RepModifyObj

NA SchedulesmodificationofReplicationobject.

ScheduledTaskTemplate

domaincontroller

MSAD_SCH_TimeSync

NA Validatestimesynchronization withtimemaster.

ScheduledTaskTemplate

domaincontroller

MSAD_Rep_MonitorIntraSiteReplication

IntraSiteReplicationLatency:VeryHigh /IntraSiteReplicationLatency:Normal,IntraSiteReplicationLatency:High /IntraSiteReplicationLatency:Normal

MonitorsIntra-siteReplicationin ActiveDirectory.

MeasurementThresholdTemplate

domaincontroller

MSAD_SCH_RepModifyUserObj

NA Schedulesmodificationof replicationuser object.

ScheduledTaskTemplate

domaincontroller

MSAD_SCH_IntraSiteReplication

NA MonitorsIntra-siteReplicationin ActiveDirectory forMicrosoftActiveDirectory(MSAD).

ScheduledTaskTemplate

domaincontroller

MSAD_Rep_TimeSync

NA Validatestimesynchroniza

MeasurementThreshold

User GuideChapter 3: Components

HPE OMi Management Pack for Microsoft Active Directory (1.00) Page 51 of 121

Page 52: OMi Management Pack for Microsoft Active Directory User …softwaresupport.softwaregrp.com/doc/KM...1. OpentheManagementTemplates&Aspectspane: OnBSM9.2x,clickAdmin>OperationsManagement>Monitoring>Management

CI Type Policy Template Indicator DescriptionPolicyType

tion withtimemaster.

Template

domaincontroller

MSAD_SCH_DelOVRepObj

NA Schedulesdeletion ofreplicationobject.

ScheduledTaskTemplate

domaincontroller

MSAD_Rep_MonitorInterSiteReplication

InterSiteReplicationLatency:VeryHigh /InterSiteReplicationLatency:Normal,InterSiteReplicationLatency:High /InterSiteReplicationLatency:Normal

MonitorsInter-siteReplicationin ActiveDirectory.

MeasurementThresholdTemplate

domaincontroller

MSAD_SCH_InterSiteReplication

NA MonitorsInter-siteReplicationin ActiveDirectory forMSAD.

ScheduledTaskTemplate

Microsoft AD Replication Auto Baseline

This Aspect consists of policies whichmonitors replication and uses auto threshold feature to calculateand store the threshold.

CI TypePolicyTemplate Indicator Description Policy Type

DomainController MSAD_Rep_GC_Check_and_Threshold_Monitor_AT

NA An auto-threshold policy whichcalculates, stores, and generatealerts during Global CatalogReplication Latency thresholdbreaches.

MeasurementThresholdTemplate

DomainController MSAD_Rep_TimeSync_Monitor_AT

NA Validates time synchronizationwith timemaster in seconds.

MeasurementThresholdTemplate

DomainController MSAD_Rep_ NA Monitors the number of inbound Measurement

User GuideChapter 3: Components

HPE OMi Management Pack for Microsoft Active Directory (1.00) Page 52 of 121

Page 53: OMi Management Pack for Microsoft Active Directory User …softwaresupport.softwaregrp.com/doc/KM...1. OpentheManagementTemplates&Aspectspane: OnBSM9.2x,clickAdmin>OperationsManagement>Monitoring>Management

CI TypePolicyTemplate Indicator Description Policy Type

InboundObjects_AT

replication objects. ThresholdTemplate

Microsoft AD Replication Logs

This Aspect monitors the replication relatedWindows Event Logmessages.

CI Type Policy Template Indicator DescriptionPolicyType

DomainController MSAD_FwdAllIErrorFRS

NA Forwards all Log Entries withseverity Errors in FileReplication Service Logs.

WindowsEvent LogTemplate

DomainController MSAD_ReplicationActivities

NA Checks logs ReplicationStarting and Ending.

WindowsEvent LogTemplate

Microsoft AD Replication Statistics

This Aspect monitors the replication statistics of Microsoft Active Directory. This Aspect covers bothinter-site and intra-site replication.

CI Type Policy Template IndicatorDescription

PolicyType

DomainController

MSAD_ADSRepInBoundBytesBetweenSites

PendingReplicationSynchronizations:VeryHigh /PendingReplicationSynchronizations:Normal,PendingReplicationSynchronizations:High /PendingReplicationSynchronizations:Normal

Checks theInboundBytesBetweenSitescounters ofDirectoryServicesobject.

MeasurementThresholdTemplate

DomainController

MSAD_ADSPendingSynchronizations

PendingReplicationSynchronizations:VeryHigh /PendingReplicationSynchroniz

Checks theDRAPending

MeasurementThresho

User GuideChapter 3: Components

HPE OMi Management Pack for Microsoft Active Directory (1.00) Page 53 of 121

Page 54: OMi Management Pack for Microsoft Active Directory User …softwaresupport.softwaregrp.com/doc/KM...1. OpentheManagementTemplates&Aspectspane: OnBSM9.2x,clickAdmin>OperationsManagement>Monitoring>Management

CI Type Policy Template IndicatorDescription

PolicyType

ations:Normal,PendingReplicationSynchronizations:High /PendingReplicationSynchronizations:Normal

ReplicationSynchronizationscountersfor thenumber ofsynchronizationspending forDirectoryServicesobject.

ldTemplate

DomainController

MSAD_ADSRepInBoundObjectUpdatesRemaining

InboundObjectUpdatesRemaining:VeryHigh /InboundObjectUpdatesRemaining:Normal,InboundObjectUpdatesRemaining:High /InboundObjectUpdatesRemaining:Normal

Checks theDRAInboundObjectUpdatesRemainingin Packetfor thenumber ofobjectsremaining.

MeasurementThresholdTemplate

DomainController

MSAD_Rep_InboundObjs InboundReplicationObjectRate:VeryHigh /InboundReplicationObjectRate:Normal,InboundReplicationObjectRate:High /InboundReplicationObjectRate:Normal

Monitorsthe numberof inboundreplicationobjects.

MeasurementThresholdTemplate

DomainController

MSAD_ADSRepInBoundBytesWithinSites

PendingReplicationSynchronizations:VeryHigh /PendingReplicationSynchronizations:Normal,PendingReplicationSynchronizations:High /PendingReplicationSynchronizations:Normal

Checks theDRAInboundBytes NotCompressedcountersfor thenumber ofbytes persecond

MeasurementThresholdTemplate

User GuideChapter 3: Components

HPE OMi Management Pack for Microsoft Active Directory (1.00) Page 54 of 121

Page 55: OMi Management Pack for Microsoft Active Directory User …softwaresupport.softwaregrp.com/doc/KM...1. OpentheManagementTemplates&Aspectspane: OnBSM9.2x,clickAdmin>OperationsManagement>Monitoring>Management

CI Type Policy Template IndicatorDescription

PolicyType

within sitesforDirectoryServicesobject.

DomainController

MSAD_ReplicationSchedule

NA MaintainstheScheduleofreplicationAspect.

ConfigFileTemplate

Microsoft AD Response Time

This Aspect monitors the LDAP andGC query response time.

CI Type Policy Template IndicatorDescription

PolicyType

DomainController

MSAD_ResponseTimeGCBind

GCLDAPBindResponseTime:VeryHigh /GCLDAPBindResponseTime:Normal,GCLDAPBindResponseTime:High /GCLDAPBindResponseTime:Normal

Monitorsthe bindresponsetime ofthe globalcatalogon thedomaincontrollerinseconds.

MeasurementThresholdTemplate

DomainController

MSAD_SCH_ResponseLogging

NA LogsActiveDirectoryResponse times

ScheduledTaskTemplate

DomainController

MSAD_ResponseTimeQuery

DCLDAPQueryResponseTime:VeryHigh /GCLDAPQueryResponseTime:Normal,

Monitorstheresponsetime of

MeasurementThresholdTemplate

User GuideChapter 3: Components

HPE OMi Management Pack for Microsoft Active Directory (1.00) Page 55 of 121

Page 56: OMi Management Pack for Microsoft Active Directory User …softwaresupport.softwaregrp.com/doc/KM...1. OpentheManagementTemplates&Aspectspane: OnBSM9.2x,clickAdmin>OperationsManagement>Monitoring>Management

CI Type Policy Template IndicatorDescription

PolicyType

GCLDAPQueryResponseTime:High /GCLDAPQueryResponseTime:Normal

queriesmade tothedomaincontrollerinseconds.

DomainController

MSAD_ResponseTimeGCQuery

ResponseTime:VeryHigh /ResponseTime:Normal,ResponseTime:High /ResponseTime:Normal

Monitorstheresponsetime ofqueriesmade tothe globalcatalogon thedomaincontrollerinseconds.

MeasurementThresholdTemplate

DomainController

MSAD_SCH_LDAPStatus

NA ChecksLDAPQueryStatus inActiveDirectory.

ScheduledTaskTemplate

DomainController

MSAD_ResponseTimeBind

DCLDAPBindResponseTime:VeryHigh /DCLDAPBindResponseTime:Normal,DCLDAPBindResponseTime:High /DCLDAPBindResponseTime:Normal

Monitorsthe bindresponsetime ofthedomaincontrollerinseconds.

MeasurementThresholdTemplate

DomainController

MSAD_LDAPCheckStatus

LDAPConnectivity:Down /LDAPConnectivity:Up

MonitorsLDAPQueryStatus inActiveDirectory.

MeasurementThresholdTemplate

User GuideChapter 3: Components

HPE OMi Management Pack for Microsoft Active Directory (1.00) Page 56 of 121

Page 57: OMi Management Pack for Microsoft Active Directory User …softwaresupport.softwaregrp.com/doc/KM...1. OpentheManagementTemplates&Aspectspane: OnBSM9.2x,clickAdmin>OperationsManagement>Monitoring>Management

Microsoft AD SYSVOL

This Aspect monitors the System Volume (SYS VOL) feature of Microsoft Active Directory.

CI TypePolicyTemplate Indicator

Description

PolicyType

domaincontroller

MSAD_Sysvol_AD_Sync

NA Checkswhetherthe GroupPolicyobjects inSysvolandActiveDirectoryare insync.

MeasurementThresholdTemplate

domaincontroller

MSAD_SYSVOL_DiskQueueLength

SysvolDiskQueueLength:VeryHigh /SysvolDiskQueueLength:Normal,SysvolDiskQueueLength:High /SysvolDiskQueueLength:Normal

Monitorsthe queuelength ontheSYSVOLdiskdrive.

MeasurementThresholdTemplate

domaincontroller

MSAD_MonitorsSYSVol

SysvolConnectivity:Down /EventTypeIndicator||SysvolConnectivity:Normal

Monitorstheresponsetime ofqueriesmade tothedomaincontrollerinseconds.

MeasurementThresholdTemplate

domaincontroller

MSAD_SCH_SYSVOlConnectivity

NA ChecksLDAPQueryStatus inActiveDirectory.

ScheduledTaskTemplate

User GuideChapter 3: Components

HPE OMi Management Pack for Microsoft Active Directory (1.00) Page 57 of 121

Page 58: OMi Management Pack for Microsoft Active Directory User …softwaresupport.softwaregrp.com/doc/KM...1. OpentheManagementTemplates&Aspectspane: OnBSM9.2x,clickAdmin>OperationsManagement>Monitoring>Management

CI TypePolicyTemplate Indicator

Description

PolicyType

domaincontroller

MSAD_SYSVOL_PercentFull

SysvolDiskSpaceAvailability:NearCapacity /SysvolDiskSpaceAvailability:Normal,SysvolDiskSpaceAvailability:Low /SysvolDiskSpaceAvailability:Normal

Monitorstheamount offreespace ontheSysvoldisk drivein termsofpercentage used.

MeasurementThresholdTemplate

Microsoft AD Security

This Aspect monitors the security aspects of Microsoft Active Directory.

CI Type Policy Template Indicator DescriptionPolicyType

domaincontroller

MSAD_SecNonTransMembEval

NonTransitiveMembershipEvaluations:VeryHigh /NonTransitiveMembershipEvaluations:Normal,NonTransitiveMembershipEvaluations:High /NonTransitiveMembershipEvaluations:Normal

Checks theSAMNon-TransitiveMembershipEvaluation/sec countersfor theDirectoryServices object.

MeasurementThresholdTemplate

domaincontroller

MSAD_SecSDPropagatorQueue

SecurityDescriptorPropagatorQueue:VeryHigh /SecurityDescriptorPropagatorQueue:Normal,SecurityDescriptorPropagatorQueue:High /SecurityDescriptorPropagatorQueue:Normal

Checks theDS SecurityDescriptorPropagatorRun-timeQueue for thenumber ofobjectsremaining tobe examinedwhileprocessing

MeasurementThresholdTemplate

User GuideChapter 3: Components

HPE OMi Management Pack for Microsoft Active Directory (1.00) Page 58 of 121

Page 59: OMi Management Pack for Microsoft Active Directory User …softwaresupport.softwaregrp.com/doc/KM...1. OpentheManagementTemplates&Aspectspane: OnBSM9.2x,clickAdmin>OperationsManagement>Monitoring>Management

CI Type Policy Template Indicator DescriptionPolicyType

the currentdirectoryservicesecuritydescriptorpropagatorevent.

domaincontroller

MSAD_Security NA This policymaintains theSchedule ofEssentialSecurityAspect.

ConfigFileTemplate

domaincontroller

MSAD_SecTransMembEval

TransitiveMembershipEvaluations:VeryHigh /TransitiveMembershipEvaluations:Normal,TransitiveMembershipEvaluations:High /TransitiveMembershipEvaluations:Normal

Checks theSAMTransitiveMembershipEvaluationsfor thenumber ofSAMtransitivemembershipevaluationsper second.

MeasurementThresholdTemplate

Microsoft AD Security Logs

This Aspect monitors the security events inWindows Event Log.

CI Type Policy Template Indicator DescriptionPolicyType

DomainController MSAD_SecDirectoryServiceAccess

NA Forwards all Failuresecurity event logentries with categoryDirectory ServiceAccess.

WindowsEvent LogTemplate

DomainController MSAD_SecAdminGroupChangeMon

NA Monitors the changes inSecurity Admin Group.

WindowsEvent Log

User GuideChapter 3: Components

HPE OMi Management Pack for Microsoft Active Directory (1.00) Page 59 of 121

Page 60: OMi Management Pack for Microsoft Active Directory User …softwaresupport.softwaregrp.com/doc/KM...1. OpentheManagementTemplates&Aspectspane: OnBSM9.2x,clickAdmin>OperationsManagement>Monitoring>Management

CI Type Policy Template Indicator DescriptionPolicyType

Template

DomainController MSAD_KDCFailureGrantTicket

NA This policy raises analert when there is afailure to grant ticket.

WindowsEvent LogTemplate

DomainController MSAD_PrivilagedAccount NA Failure to Grant Ticket WindowsEvent LogTemplate

Microsoft AD Services

This Aspect monitors the core Services of Microsoft Active Directory.

CI Type Policy Template IndicatorDescription

PolicyType

DomainController

MSAD_HMNTFRSPageFaults

NTFRSPageFaultsRate:VeryHigh /NTFRSPageFaultsRate:Normal,NTFRSPageFaultsRate:High/NTFRSPageFaultsRate:Normal

Checksfor thenumber ofPageFaults/secfor theNTFRSprocess.

MeasurementThresholdTemplate

DomainController

MSAD_Rep_ISM_Chk ISMServiceStatus:Down /ISMServiceStatus:Up

Checksthe stateof IntersiteReplication Service.

MeasurementThresholdTemplate

DomainController

MSAD_HMNTFRSPrivateBytes

NTFRSPrivateBytes:VeryHigh /NTFRSPageFaultsRate:Normal,NTFRSPrivateBytes:High /NTFRSPageFaultsRate:Normal

ChecksthePrivateBytescountersforNTFRSprocess.

MeasurementThresholdTemplate

User GuideChapter 3: Components

HPE OMi Management Pack for Microsoft Active Directory (1.00) Page 60 of 121

Page 61: OMi Management Pack for Microsoft Active Directory User …softwaresupport.softwaregrp.com/doc/KM...1. OpentheManagementTemplates&Aspectspane: OnBSM9.2x,clickAdmin>OperationsManagement>Monitoring>Management

CI Type Policy Template IndicatorDescription

PolicyType

DomainController

MSAD_HMLSASSProcessorTime

LSASSProcessorTime:VeryHigh /LSASSProcessorTime:Normal,LSASSProcessorTime:High /LSASSProcessorTime:Normal

Checksthepercentage ofprocessortime theLocalSecurityAuthoritySubsystem Service(LSASS)process isconsuming.

MeasurementThresholdTemplate

DomainController

MSAD_NTFRS_Chk NTFRSServiceState:Down /NTFRSServiceState:Up

Checksthe stateof NTFRSLogonService

MeasurementThresholdTemplate

DomainController

MSAD_KDC_Chk NetLogonServiceState:Down/ NetLogonServiceState:Up

Checksthe stateofKerberoskeyDistribution CenterService

MeasurementThresholdTemplate

DomainController

MSAD_DFSR_Chk DFSRServiceState:Down /DFSRServiceState:Up

Checksthe stateof DSFRService.

MeasurementThresholdTemplate

DomainController

MSAD_HMNTFRSWorkingSet

NTFRSWorkingSet:VeryHigh/ NTFRSWorkingSet:Normal,NTFRSWorkingSet:High /NTFRSWorkingSet:Normal

CheckstheWorkingSetcountersof NTFRSprocess.

MeasurementThresholdTemplate

DomainController

MSAD_HMNTFRSProcessorT

NTFRSProcessorTime:VeryHigh /

Checksthe

Measurement

User GuideChapter 3: Components

HPE OMi Management Pack for Microsoft Active Directory (1.00) Page 61 of 121

Page 62: OMi Management Pack for Microsoft Active Directory User …softwaresupport.softwaregrp.com/doc/KM...1. OpentheManagementTemplates&Aspectspane: OnBSM9.2x,clickAdmin>OperationsManagement>Monitoring>Management

CI Type Policy Template IndicatorDescription

PolicyType

ime NTFRSProcessorTime:Normal,NTFRSProcessorTime:High /NTFRSProcessorTime:Normal

percentage ofprocessortime theNTFRSprocess isconsuming.

ThresholdTemplate

DomainController

MSAD_NTDS_Chk NetLogonServiceState:Down/ NetLogonServiceState:Up

Checksthe stateof NTDSLogonService.

MeasurementThresholdTemplate

DomainController

MSAD_EssentialSvcSchedule

NA ThispolicymaintainsthescheduleofEssentialServiceAspect.

ConfigFileTemplate

DomainController

MSAD_HMLSASSWorkingSet

LSASSWorkingSet:VeryHigh/ LSASSWorkingSet:Normal,LSASSWorkingSet:High /LSASSWorkingSet:Normal

CheckstheWorkingSetcountersof LSASSprocess.

MeasurementThresholdTemplate

DomainController

MSAD_NetLogon_Chk NetLogonServiceState:Down/ NetLogonServiceState:Up

Checksthe stateof NetLogonService.

MeasurementThresholdTemplate

DomainController

MSAD_SAMSS_Chk SamSsServiceState:Down /SamSsServiceState:Up

Checksthe stateofSecurityAccountsManagerService

MeasurementThresholdTemplate

User GuideChapter 3: Components

HPE OMi Management Pack for Microsoft Active Directory (1.00) Page 62 of 121

Page 63: OMi Management Pack for Microsoft Active Directory User …softwaresupport.softwaregrp.com/doc/KM...1. OpentheManagementTemplates&Aspectspane: OnBSM9.2x,clickAdmin>OperationsManagement>Monitoring>Management

CI Type Policy Template IndicatorDescription

PolicyType

(SAMSS)LogonService

DomainController

MSAD_HMLSASSPageFaults

LSASSPageFaultsRate:VeryHigh /LSASSPageFaultsRate:Normal,LSASSPageFaultsRate:High/LSASSPageFaultsRate:Normal

Checksthe PageFaults/secfor theLSASSprocess.

MeasurementThresholdTemplate

DomainController

MSAD_HMLSASSPrivateBytes

LSASSPrivateBytes:VeryHigh /LSASSPageFaultsRate:Normal,LSASSPrivateBytes:High /LSASSPageFaultsRate:Normal

ChecksthePrivateBytescountersfor LSASSprocess.

MeasurementThresholdTemplate

Microsoft AD Structure Changes

This Aspect monitors the changes to Active Directory Site, Domain, andOrganizational Unit.

CI TypePolicyTemplate Indicator Description Policy Type

DomainController MSAD_DomainChanges

NA Tracks Domainchanges.

Windows ManagementInterface Template

DomainController MSAD_OUChanges

NA TracksOrganizational Unitchanges.

Windows ManagementInterface Template

Microsoft AD Trust

This Aspect monitors the Trust changes in Active Directory.

User GuideChapter 3: Components

HPE OMi Management Pack for Microsoft Active Directory (1.00) Page 63 of 121

Page 64: OMi Management Pack for Microsoft Active Directory User …softwaresupport.softwaregrp.com/doc/KM...1. OpentheManagementTemplates&Aspectspane: OnBSM9.2x,clickAdmin>OperationsManagement>Monitoring>Management

CI TypePolicyTemplate Indicator Description Policy Type

DomainController MSAD_Trust_Mon_Add_Del

NA Monitors the trust changes in ActiveDirectory (onWindows 2003 DomainControllers only) (Additions andDeletions of Trusts)

WindowsManagementInterfaceTemplate

Microsoft AD Event Logs

This Aspect monitors theWindows Event Log for general Active Directory related logmessages.

CI Type Policy Template Indicator DescriptionPolicyType

DomainController MSAD_FwdAllInformationFRS

NA Forwards all Log Entries withseverity information in FileReplication Service Logs.

WindowsEventLogTemplate

DomainController MSAD_DNSServ_FwdAllWarn

NA Forwards all Log Entries withWarnings of DNS Server.

WindowsEventLogTemplate

DomainController MSAD_FwdAllIWarnDS

NA Forwards all Log Entries withseverity Errors and warningsin Directory Service EventLogs.

WindowsEventLogTemplate

DomainController MSAD_FwdAllIWarnFRS

NA Forwards all Log Entries withseverity warnings in FileReplication Service Logs.

WindowsEventLogTemplate

DomainController MSAD_FwdAllInformationDS

NA Forwards all Log Entries withseverity Information inDirectory Service Event Logs.

WindowsEventLogTemplate

DomainController MSAD_DNSServ_FwdAllInformation

NA Forwards all Log Entries withInformation.

WindowsEventLogTemplate

User GuideChapter 3: Components

HPE OMi Management Pack for Microsoft Active Directory (1.00) Page 64 of 121

Page 65: OMi Management Pack for Microsoft Active Directory User …softwaresupport.softwaregrp.com/doc/KM...1. OpentheManagementTemplates&Aspectspane: OnBSM9.2x,clickAdmin>OperationsManagement>Monitoring>Management

ParametersParameters are variables that forms an integral part of Microsoft Active Directory ManagementTemplates, Aspects, and Policy Templates. Each parameter corresponds to a variable. Parameterscontain default values that are used for monitoring the different components of Microsoft ActiveDirectory deployment. You can alsomodify the values of the variables to suit your monitoringrequirements.

Microsoft Active Directory Parameters

TheOMi MP for Microsoft Active Directory contains Expert Parameterswhich are used by SMEs andAdministrators.

OMi MP for Microsoft Active Directory Parameters

TheOMi MP for Microsoft Active Directory consists of the following parameters:

Parameter DescriptionDefaultValue

Frequency of HighScheduler

Frequency for the scheduler which is expected to run for highintervals (in minutes).

15

Frequency of LowScheduler

Frequency for the scheduler which is expected to run for shortintervals (in hours).

24

Frequency of MediumScheduler

Frequency for the scheduler which is expected to run formedium intervals (in hours).

1

Frequency of VeryHighScheduler

Frequency for the scheduler which is expected to run for veryhigh intervals (in minutes).

5

Tuning of Parameters

This section provides information about editing parameters theMicrosoft Active Directory ManagementTemplates and Aspects that are deployed to the CIs.

To edit the parameters, follow these steps:

User GuideChapter 3: Components

HPE OMi Management Pack for Microsoft Active Directory (1.00) Page 65 of 121

Page 66: OMi Management Pack for Microsoft Active Directory User …softwaresupport.softwaregrp.com/doc/KM...1. OpentheManagementTemplates&Aspectspane: OnBSM9.2x,clickAdmin>OperationsManagement>Monitoring>Management

1. Open the Assignments & Tuning pane:

On BSM 9.2x, click Admin > Operations Management > Monitoring > Assignments &Tuning.

OnOMi 10.x, click Administration > Monitoring > Assignments & Tuning.

2. In theBrowse Views tab, select theAD_Logical_View that contains the CI for which you wantto tune parameters. Alternatively, you can useSearch tab to find a CI.

3. In the list of CI, click a CI. The Assignment Details pane lists the current parameter values.

4. You can change the default values of Parameters in the Assignment Details pane by followingthese steps:

a. Click . The Edit Parameter window opens.

b. Select the Parameter you want to edit and click . The Edit Parameter window opens.

c. Change the value and click OK. The new parameter values are deployed to the relevant CIs.

Configuration Items (CIs) and ConfigurationItem Types (CITs)CIs are component that needs to bemanaged in order to deliver an IT Service. CIs typically include ITServices, hardware, and software. CIT describes the type of a CI and its attributes. TheMicrosoftActive Directory CIs that are discovered in an environment are grouped together under the CITs. TheOMi MP for Microsoft Active Directory consists the following CITs:

l Windows

l DomainController

l DomainControllerRole

Run-time Service Model (RTSM) ViewsA View enables you to visualize the context of an event. A typical View shows a subset of ActiveDirectory CIs and their relationships with other neighboring CIs. Using the Views, you can visualize thetopology of aMicrosoft Active Directory environment. In addition, Views can be used to do thefollowing:

User GuideChapter 3: Components

HPE OMi Management Pack for Microsoft Active Directory (1.00) Page 66 of 121

Page 67: OMi Management Pack for Microsoft Active Directory User …softwaresupport.softwaregrp.com/doc/KM...1. OpentheManagementTemplates&Aspectspane: OnBSM9.2x,clickAdmin>OperationsManagement>Monitoring>Management

l Manage the Event Perspective of Microsoft Active Directory Domain Controller CIs

l Manage the Health Perspective of Microsoft Active Directory Domain Controller CIs

l Assigning and Tuning theManagement Templates, Aspects, and Policy Templates

How to Access RTSM Views

1. Open theModeling Studio pane:

On BSM 9.2x, click Admin > RTSM Administration > Modeling > Modeling Studio

OnOMi 10.x, click Administration > RTSM Administration > Modeling > Modeling Studio

2. Click Resource Type as Views.

3. Click Operations Management > Active Directory from the list.

TheOMi MP for Microsoft Active Directory includes the following views:

l AD_Physical_View: This view displays various components such as the Active Directory System,Active Directory Site, Domain Controller, Domain NamingMaster, and Computer (Windows) CITs.The AD_Physical_View enables you to visualize the association of the Active Directory sites withthe Domain Controllers. The following image shows the relationship among the CITs.

l AD_Logical_view: This view displays various components such as the Active Directory System,

User GuideChapter 3: Components

HPE OMi Management Pack for Microsoft Active Directory (1.00) Page 67 of 121

Page 68: OMi Management Pack for Microsoft Active Directory User …softwaresupport.softwaregrp.com/doc/KM...1. OpentheManagementTemplates&Aspectspane: OnBSM9.2x,clickAdmin>OperationsManagement>Monitoring>Management

Active Directory Forest, Active Directory Domain, Domain Controller, SchemaMaster, DomainNamingMaster, Primary Domain Controller Master, Relative ID Master, InfrastructureMaster,Bridge Head Server, Global Catalog Server, and Computer CITs. The AD_Logical_View enablesyou to visualize different components of Active Directory server along with the roles and itsassociation with the Domain and the Domain Controller. The following image shows the relationshipamong the CITs.

l AD_Network_Deployment_View: This view displays various components such as the ActiveDirectory System, Active Directory Forest, Active Directory Domain, Domain Controller, SchemaMaster, Domain NamingMaster, Primary Domain Controller Master, Relative ID Master,InfrastructureMaster, Bridge Head Server, Global Catalog Server, and Node CITs. The AD_Network_Deployment_View enables you to visualize the components of an associated networkalong with themonitored Active Directory Domain Controller CIs in your environment. The followingimage shows the relationship among the CITs.

User GuideChapter 3: Components

HPE OMi Management Pack for Microsoft Active Directory (1.00) Page 68 of 121

Page 69: OMi Management Pack for Microsoft Active Directory User …softwaresupport.softwaregrp.com/doc/KM...1. OpentheManagementTemplates&Aspectspane: OnBSM9.2x,clickAdmin>OperationsManagement>Monitoring>Management

Enrichment RulesEnrichment rules can be used for several purposes, including:

l Adding new CIs and relationships to the RTSM

l Deleting specific CI instances from the RTSM

l Updating the attribute values of specific CI instances in the RTSM

How to Access Enrichment Rules

1. Open the Enrichment manager pane:

On BSM 9.2x, click Admin > RTSM Administration > Modeling > Enrichment manager

OnOMi 10.x, click Administration > RTSM Administration > Modeling > Enrichmentmanager

2. Click Operations Management > Active Directory from the Enrichment Rules list pane.

TheOMi MP for Microsoft Active Directory includes the following Enrichment Rules:

User GuideChapter 3: Components

HPE OMi Management Pack for Microsoft Active Directory (1.00) Page 69 of 121

Page 70: OMi Management Pack for Microsoft Active Directory User …softwaresupport.softwaregrp.com/doc/KM...1. OpentheManagementTemplates&Aspectspane: OnBSM9.2x,clickAdmin>OperationsManagement>Monitoring>Management

l DomainController_Uses_DnsServer - Binds to DNS Server on the Domain Controller

l DomainController_Uses_Log_FileSystem - Binds to Log FileSystem on the Domain Controller

l DomainController_Uses_NTDS_FileSystem - Binds to NTDS FileSystem on the DomainController

l DomainController_Uses_SysVol_FileSystem - Binds to SysVol FileSystem on the DomainController

Health Indicators (HIs) and Event TypeIndicators (ETIs)HIs reports the health of Active Directory servers. ETIs are categorization of Events based on the typeof occurrence.

How to Access Domain Controller Indicators

1. Open the Indicators pane:

On BSM 9.2x, click Admin > Operations Management > Monitoring > Indicators

OnOMi 10.x, click Administration > Service Health > CI Status Calculation > Health- andEvent Type Indicators

2. In the CI Types pane, click Configuration Item > Infrastructure Element > Running Software> Directory Server > Domain Controller.

TheOMi MP for Microsoft Active Directory includes the following Domain Controller indicators tomonitor Active Directory server events:

CI Type HI/ETI Description Value

DomainController

AccessPermissions Errors

Indicates the number of Access Permission Errors onthe Domain Controller.

Normal,High,VeryHigh

DomainController

CNameRecordsAvailability

Indicates the availability of CNameRecords on theDNS Server of the Domain Controller.

Found,NotFound

DomainController

DC LDAP BindResponse Time

Indicates the response time to bind to LDAP onDomain Controller.

Normal,High,Very

User GuideChapter 3: Components

HPE OMi Management Pack for Microsoft Active Directory (1.00) Page 70 of 121

Page 71: OMi Management Pack for Microsoft Active Directory User …softwaresupport.softwaregrp.com/doc/KM...1. OpentheManagementTemplates&Aspectspane: OnBSM9.2x,clickAdmin>OperationsManagement>Monitoring>Management

CI Type HI/ETI Description Value

High

DomainController

DC LDAP QueryResponse Time

Indicates the response time of a sample LDAP queryon Domain Controller.

Normal,High,VeryHigh

DomainController

DFSR ServiceState

Indicates the status of DFSR Service on the DomainController.

Up,Down

DomainController

DIT Disk QueueLength

Indicates the queue length of DIT disk. Normal,High,VeryHigh

DomainController

DIT Disk SpaceAvailability

Indicates the availability of free space on DIT disk. Normal,Low,NearCapacity

DomainController

DIT Log Files DiskQueue Length

Indicates the queue length of DIT Log Files disk. Normal,High,VeryHigh

DomainController

DIT Log Files DiskSpace Availability

Indicates the availability of free space on DIT Log FilesDisk.

Normal,Low,NearCapacity

DomainController

DNS QueryResponse

Indicates the response time of a sample DNS Queryon domain controller.

Normal,High,Veryhigh

DomainController

FRS Status Indicates the status of File Replication Service. Up,Down

DomainController

Host RecordsAvailability

Indicates the availability of Host Records on the DNSServer of the Domain Controller.

Found,Notfound

DomainController

InboundObjectUpdatesRemaining

Indicates the number of InboundObject Updatesremaining.

Normal,High,VeryHigh

DomainController

Inter siteReplicationLatency

Indicates the replication latency of the DomainController across AD Sites.

Normal,High,Very

User GuideChapter 3: Components

HPE OMi Management Pack for Microsoft Active Directory (1.00) Page 71 of 121

Page 72: OMi Management Pack for Microsoft Active Directory User …softwaresupport.softwaregrp.com/doc/KM...1. OpentheManagementTemplates&Aspectspane: OnBSM9.2x,clickAdmin>OperationsManagement>Monitoring>Management

CI Type HI/ETI Description Value

High

DomainController

Intra siteReplicationLatency

Indicates the Replication Latency of the DomainController within the AD Site.

Normal,High,VeryHigh

DomainController

ISM Service Status Indicates the status of Inter-site Messaging Service. Up,Down

DomainController

KDC ServiceStatus

Indicates the status of Kerberos Distribution CenterService.

Up,Down

DomainController

KerberosAuthenticationRate

Indicates the rate of Kerberos Authentication on theDomain Controller.

Normal,High,VeryHigh

DomainController

Kerberos ServerRecordsAvailability

Indicates the availability of Kerberos Server Recordson the DNS Server.

Found,NotFound

DomainController

LDAP ActiveThreads

Indicates the number of LDAP threads which areactive on the Domain Controller.

Normal,High,VeryHigh

DomainController

LDAP ClientSessions

Indicates the number LDAP Client Sessions on theDomain Controller.

Normal,High,VeryHigh

DomainController

LDAP ServerRecordsAvailability

Indicates the availability of LDAP Server Records onthe DNS Server of the Domain Controller.

Found,NotFound

DomainController

Logon Errors Indicates the number of Logon Errors on the DomainController.

Normal,High,VeryHigh

DomainController

LSASS PageFaults Rate

Indicates rate of Page Faults for Local SecurityAuthority Subsystem Service.

Normal,High,VeryHigh

DomainController

LSASS PrivateBytes

Indicates the Private Bytes used by Local SecurityAuthority Subsystem Service on the DomainController.

Normal,High,VeryHigh

User GuideChapter 3: Components

HPE OMi Management Pack for Microsoft Active Directory (1.00) Page 72 of 121

Page 73: OMi Management Pack for Microsoft Active Directory User …softwaresupport.softwaregrp.com/doc/KM...1. OpentheManagementTemplates&Aspectspane: OnBSM9.2x,clickAdmin>OperationsManagement>Monitoring>Management

CI Type HI/ETI Description Value

DomainController

LSASS ProcessorTime

Indicates the Processor Time used by Local SecurityAuthority Subsystem Service on the DomainController.

Normal,High,VeryHigh

DomainController

LSASSWorkingSet

Indicates theWorking Set of the Local SecurityAuthority Subsystem Service.

Normal,High,VeryHigh

DomainController

Net Logon ServiceState

Indicates the status of Net Logon Service on theDomain Controller.

Up,Down

DomainController

Non TransitiveMembershipEvaluations

Indicates the number of non transitivemembershipevaluations performed.

Normal,High,VeryHigh

DomainController

Notify Queue Size Indicates the size of notify queue. Normal,High,VeryHigh

DomainController

NTDS ServiceState

Indicates the status of NTDS Services on the DomainController.

Up,Down

DomainController

NTFRS PageFaults Rate

Indicates rate of Page Faults for NTFRS process. Normal,High,VeryHigh

DomainController

NTFRS PrivateBytes

Indicates the Private Bytes used by the FileReplication Service.

Normal,High,VeryHigh

DomainController

NTFRS ProcessorTime

Indicates the processor time used by the FileReplication Service on the Domain Controller.

Normal,High,VeryHigh

DomainController

NTFRS ServiceState

Indicates the state of NTFRS Service on the DomainController.

Up,Down

DomainController

NTFRSWorkingSet

Indicates theWorking Set of the File ReplicationService on the Domain Controller.

Normal,High,VeryHigh

Domain NTLM Indicates the rate of NTLM Authentication on the Normal,

User GuideChapter 3: Components

HPE OMi Management Pack for Microsoft Active Directory (1.00) Page 73 of 121

Page 74: OMi Management Pack for Microsoft Active Directory User …softwaresupport.softwaregrp.com/doc/KM...1. OpentheManagementTemplates&Aspectspane: OnBSM9.2x,clickAdmin>OperationsManagement>Monitoring>Management

CI Type HI/ETI Description Value

Controller AuthenticationRate

Domain Controller. High,VeryHigh

DomainController

PendingReplicationSynchronizations

Indicates the number of pending ReplicationSynchronizations.

Normal,High,VeryHigh

DomainController

SAMSS ServiceState

Indicates the state of Security Accounts ManagerService on the Domain Controller.

Up,Down

DomainController

Security DescriptorPropagator Queue

Indicates the length of Security Descriptor PropagatorQueue on the Domain Controller.

Normal,High,VeryHigh

DomainController

SysvolConnectivity

Indicates the connectivity to Sysvol folder. Up,Down

DomainController

Sysvol Disk SpaceAvailability

Indicates the availability of free space on Sysvol disk. Normal,Low,NearCapacity

DomainController

TransitiveMembershipEvaluations

Indicates the number of TransitiveMembershipEvaluations performed on the Domain Controller.

Normal,High,VeryHigh

DomainController

Directory ReadRate

Indicates the rate of Directory Read. Normal,High,VeryHigh

DomainController

Directory SearchRate

Indicates the rate of Directory Search. Normal,High,VeryHigh

DomainController

Directory WriteRate

Indicates the rate of Directory Write. Normal,High,VeryHigh

DomainController

InboundReplication ObjectRate

Indicates the rate of Inbound Replication Objects. Normal,High,VeryHigh

User GuideChapter 3: Components

HPE OMi Management Pack for Microsoft Active Directory (1.00) Page 74 of 121

Page 75: OMi Management Pack for Microsoft Active Directory User …softwaresupport.softwaregrp.com/doc/KM...1. OpentheManagementTemplates&Aspectspane: OnBSM9.2x,clickAdmin>OperationsManagement>Monitoring>Management

CI Type HI/ETI Description Value

DomainController

LDAP Connectivity Indicates the LDAP Connectivity. Up,Down

DomainController

GC Connectivity Indicates the GC Connectivity. Up,Down

DomainController

OutboundReplication ObjectRate

Indicates the rate of Outbound Replication Objects. Normal,High,VeryHigh

DomainController

SynchronizationFailure Rate

Indicates the rate of synchronization failures. Normal,High,VeryHigh

DomainController

Sysvol Disk QueueLength

Indicates the length of Sysvol Disk Queue. Normal,High,VeryHigh

To access Global Catalog Server and Domain Controller Role indicators:

1. Open the Indicators pane:

On BSM 9.2x, click Admin > Operations Management > Monitoring > Indicators.

OnOMi 10.x, click Administration > Service Health > CI Status Calculation > Health- andEvent Type Indicators.

2. In the CI Type pane, click Configuration Item > Infrastructure Element > ApplicationResource > DomainController Resource > DomainConttollerRole > GlobalCatalogServer.

TheOMi MP for Microsoft Active Directory includes the following Global Catalog Server and DomainController Role indicators to monitor Active Directory Server events:

CI Type HI/ETI Description Value

Global Catalog GC LDAP BindResponse Time

Indicates the response time to bind to LDAPonGC.

Normal,High,VeryHigh

Global Catalog GC LDAP QueryResponse Time

Indicates the response time of a sampleLDAP Query onGC.

Normal,High,VeryHigh

User GuideChapter 3: Components

HPE OMi Management Pack for Microsoft Active Directory (1.00) Page 75 of 121

Page 76: OMi Management Pack for Microsoft Active Directory User …softwaresupport.softwaregrp.com/doc/KM...1. OpentheManagementTemplates&Aspectspane: OnBSM9.2x,clickAdmin>OperationsManagement>Monitoring>Management

CI Type HI/ETI Description Value

Global Catalog GC Replication Latency Indicates the replication latency onGC. Normal,High,VeryHigh

DomainControllerRole

Response Time Indicates the ping response time of FSMOroles.

Normal,High,VeryHigh

Topology Based Event Correlation (TBEC)RulesTheOMi MP for Microsoft Active Directory includes the following rules to correlate Active Directory-related events:

For more information on how the correlation rules work, see theOperations Manager i Concepts Guide.

How to Access Correlation Rules

OnBSM 9.2x, click Admin > Operations Management > Event Correlation > Topology-BasedEvent Correlation

OnOMi 10.x, click Administration > Event Processing > Correlation > Topology-Based EventCorrelation

Description: CName Records Availability on the DNS Server of the Domain ControllerImpacts Inter and Intra Site Replication Latency

Cause

CIT: Domain Controller ETI: CNameRecordsAvailability

Value: Not Found

Symptom 1

CIT: Domain Controller ETI: Inter Site ReplicationLatency

Value: Very High

Symptom 2

CIT: Domain Controller ETI: Intra Site ReplicationLatency

Value: Very High

AD::DomainController:CNameRecordsAvailability >> InterSiteReplicationLatency &IntraSiteReplicationLatency

User GuideChapter 3: Components

HPE OMi Management Pack for Microsoft Active Directory (1.00) Page 76 of 121

Page 77: OMi Management Pack for Microsoft Active Directory User …softwaresupport.softwaregrp.com/doc/KM...1. OpentheManagementTemplates&Aspectspane: OnBSM9.2x,clickAdmin>OperationsManagement>Monitoring>Management

Description: DIT Disk Queue Length Impacts Domain Controller Performance

Cause

CIT: Domain Controller ETI: DIT Disk Queue Length Value: Very High

Symptom 1

CIT: Domain Controller ETI: DC LDAP Bind Response Time Value: Very High

Symptom 2

CIT: Domain Controller ETI: DC LDAP Query Response Time Value: Very High

Symptom 3

CIT: Domain Controller ETI: InboundObject Updates Remaining Value: Very High

Symptom 4

CIT: Domain Controller ETI: Pending ReplicationSynchronizations

Value: Very High

AD::DomainController:DIT Disk Queue Length >> DomainController Performance

Description: DIT Disk Queue Length Impacts Global Catalog Performance

Cause

CIT: Domain Controller ETI: DIT Disk Queue Length Value: Very High

Symptom 1

CIT: Global Catalog Server ETI: GC LDAP Bind Response Time Value: Very High

Symptom 2

CIT: Global Catalog Server ETI: GC LDAP Query Response Time Value: Very High

AD::DomainController:DIT Disk Queue Length >> GlobalCatalog Performance

Description: Available DIT Disk Space Impacts DIT Disk Queue Length and Inbound ObjectUpdates Remaining

Cause

CIT: Domain Controller ETI: DIT Disk Space Availability Value: Near Capacity

Symptom 1

CIT: Domain Controller ETI: DIT Disk Queue Length Value: Very High

AD::DomainController:DIT Disk Space Availability >> DIT Disk Queue Length & InboundObject Updates Remaining

User GuideChapter 3: Components

HPE OMi Management Pack for Microsoft Active Directory (1.00) Page 77 of 121

Page 78: OMi Management Pack for Microsoft Active Directory User …softwaresupport.softwaregrp.com/doc/KM...1. OpentheManagementTemplates&Aspectspane: OnBSM9.2x,clickAdmin>OperationsManagement>Monitoring>Management

Description: Available DIT Disk Space Impacts DIT Disk Queue Length and Inbound ObjectUpdates Remaining

Symptom 2

CIT: Domain Controller ETI: InboundObject UpdatesRemaining

Value: Very High

AD::DomainController:DIT Disk Space Availability >> DIT Disk Queue Length & InboundObject Updates Remaining, continued

Description: Available Disk Space for DIT Log Files Impact DIT Log Files Disk QueueLength

Cause

CIT: Domain Controller ETI: DIT Log Files Disk SpaceAvailability

Value: Near Capacity

Symptom

CIT: Domain Controller ETI: DIT Log Files Disk QueueLength

Value: Very High

AD::DomainController:DIT Log Files Disk Space Availability &gt;&gt; DIT Log Files DiskQueue Length

Description: File Replication Service Status Impacts DC Replication Latency

Cause

CIT: Domain Controller ETI: FRS Status Value: Down

Symptom 1

CIT: Domain Controller ETI: Inter Site Replication Latency Value: Very High

Symptom 2

CIT: Domain Controller ETI: Intra Site Replication Latency Value: Very High

AD::DomainController:FRS Status >> InterSiteReplicationLatency &IntraSiteReplicationLatency

Description: Host Records Availability on the DNS Server of the Domain Controller ImpactsInter and Intra Site Replication Latency

Cause

CIT: Domain Controller ETI: Host Records Availability Value: Not Found

Symptom 1

AD::DomainController:HostRecordsAvailability >> InterSiteReplicationLatency &IntraSiteReplicationLatency

User GuideChapter 3: Components

HPE OMi Management Pack for Microsoft Active Directory (1.00) Page 78 of 121

Page 79: OMi Management Pack for Microsoft Active Directory User …softwaresupport.softwaregrp.com/doc/KM...1. OpentheManagementTemplates&Aspectspane: OnBSM9.2x,clickAdmin>OperationsManagement>Monitoring>Management

Description: Host Records Availability on the DNS Server of the Domain Controller ImpactsInter and Intra Site Replication Latency

CIT: Domain Controller ETI: Inter Site ReplicationLatency

Value: Very High

Symptom 2

CIT: Domain Controller ETI: Intra Site ReplicationLatency

Value: Very High

AD::DomainController:HostRecordsAvailability >> InterSiteReplicationLatency &IntraSiteReplicationLatency, continued

Description: ISM Service Status Impacts Inter and Intra Site Replication Latency on theDomain Controller

Cause

CIT: Domain Controller ETI: ISM Service Status Value: Down

Symptom 1

CIT: Domain Controller ETI: Inter Site ReplicationLatency

Value: Very High

Symptom 2

CIT: Domain Controller ETI: Intra Site ReplicationLatency

Value: Very High

AD::DomainController:ISMServiceStatus >> InterSiteReplicationLatency &IntraSiteReplicationLatency

Description: KDC Service Status Impacts Inter and Intra Site Replication Latency on theDomain Controller

Cause

CIT: Domain Controller ETI: KDC Service Status Value: Down

Symptom 1

CIT: Domain Controller ETI: Inter Site ReplicationLatency

Value: Very High

Symptom 2

CIT: Domain Controller ETI: Intra Site ReplicationLatency

Value: Very High

AD::DomainController:KDCServiceStatus >> InterSiteReplicationLatency &IntraSiteReplicationLatency

User GuideChapter 3: Components

HPE OMi Management Pack for Microsoft Active Directory (1.00) Page 79 of 121

Page 80: OMi Management Pack for Microsoft Active Directory User …softwaresupport.softwaregrp.com/doc/KM...1. OpentheManagementTemplates&Aspectspane: OnBSM9.2x,clickAdmin>OperationsManagement>Monitoring>Management

Description: Kerberos Server Records Availability on the DNS Server of the DomainController Impacts Inter and Intra Site Replication Latency

Cause

CIT: Domain Controller ETI: Kerberos Server RecordsAvailability

Value: Not Found

Symptom 1

CIT: Domain Controller ETI: Inter Site ReplicationLatency

Value: Very High

Symptom 2

CIT: Domain Controller ETI: Intra Site ReplicationLatency

Value: Very High

AD::DomainController:KerberosSrvRecordsAvailability >> InterSiteReplicationLatency &IntraSiteReplicationLatency

Description: LDAP Server Records Availability on the DNS Server of the Domain ControllerImpacts Inter and Intra Site Replication Latency

Cause

CIT: Domain Controller ETI: LDAP Server RecordsAvailability

Value: Not Found

Symptom 1

CIT: Domain Controller ETI: Inter Site ReplicationLatency

Value: Very High

Symptom 2

CIT: Domain Controller ETI: Intra Site ReplicationLatency

Value: Very High

AD::DomainController:LDAPSrvRecordsAvailability >> InterSiteReplicationLatency &IntraSiteReplicationLatency

Description: LSASS Page Faults Rate Impacts Domain Controller Performance

Cause

CIT: Domain Controller ETI: LSASS Page Faults Rate Value: Very High

Symptom 1

CIT: Domain Controller ETI: DC LDAP Bind Response Time Value: Very High

Symptom 2

AD::DomainController:LSASS Page Faults Rate >> DomainController Performance

User GuideChapter 3: Components

HPE OMi Management Pack for Microsoft Active Directory (1.00) Page 80 of 121

Page 81: OMi Management Pack for Microsoft Active Directory User …softwaresupport.softwaregrp.com/doc/KM...1. OpentheManagementTemplates&Aspectspane: OnBSM9.2x,clickAdmin>OperationsManagement>Monitoring>Management

Description: LSASS Page Faults Rate Impacts Domain Controller Performance

CIT: Domain Controller ETI: DC LDAP Query Response Time Value: Very High

Symptom 3

CIT: Domain Controller ETI: InboundObject Updates Remaining Value: Very High

Symptom 4

CIT: Domain Controller ETI: Pending ReplicationSynchronizations

Value: Very High

AD::DomainController:LSASS Page Faults Rate >> DomainController Performance,continued

Description: LSASS Page Faults Rate Impacts Global Catalog Performance

Cause

CIT: Domain Controller ETI: LSASS Page Faults Rate Value: Very High

Symptom 1

CIT: Global Catalog Server ETI: GC LDAP Bind Response Time Value: Very High

Symptom 2

CIT: Global Catalog Server ETI: GC LDAP Query Response Time Value: Very High

AD::DomainController:LSASS Page Faults Rate >> GlobalCatalog Performance

Description: Sysvol Connectivity Impacts Notify Queue Size

Cause

CIT: Domain Controller ETI: Sysvol Connectivity Value: Down

Symptom

CIT: Domain Controller ETI: Notify Queue Size Value: Very High

AD::DomainController:Sysvol Connectivity >> Notify Queue Size

Description: Available Disk Space for Sysvol Impacts Domain Controller ReplicationLatency and Inbound Replication Object Rate

Cause

CIT: Domain Controller ETI: Sysvol Disk SpaceAvailability

Value: Near Capacity

Symptom 1

AD::DomainController:Sysvol Disk Space Availability >> DC Replication Latency & InboundReplication Object Rate

User GuideChapter 3: Components

HPE OMi Management Pack for Microsoft Active Directory (1.00) Page 81 of 121

Page 82: OMi Management Pack for Microsoft Active Directory User …softwaresupport.softwaregrp.com/doc/KM...1. OpentheManagementTemplates&Aspectspane: OnBSM9.2x,clickAdmin>OperationsManagement>Monitoring>Management

Description: Available Disk Space for Sysvol Impacts Domain Controller ReplicationLatency and Inbound Replication Object Rate

CIT: Domain Controller ETI: Inbound ReplicationObject Rate

Value: Very High

Symptom 2

CIT: Domain Controller ETI: Inter Site ReplicationLatency

Value: Very High

Symptom 3

CIT: Domain Controller ETI: Intra Site ReplicationLatency

Value: Very High

AD::DomainController:Sysvol Disk Space Availability >> DC Replication Latency & InboundReplication Object Rate, continued

Description: Sysvol Disk Queue Length Impacts Replication Latency

Cause

CIT: Domain Controller ETI: Sysvol Disk Queue Length Value: Very High

Symptom 1

CIT: Domain Controller ETI: Inbound Replication Object Rate Value: Very High

Symptom 2

CIT: Domain Controller ETI: Inter Site Replication Latency Value: Very High

Symptom 3

CIT: Domain Controller ETI: Intra Site Replication Latency Value: Very High

AD::DomainController: Sysvol Disk Queue Length >> Domain Controller Replication Latency& Inbound Replication Object Rate

Description: DIT Disk Queue Length Impacts DC Performance

Cause

CIT: File System ETI: Disk Usage Level Value: Near Capacity

Symptom 1

CIT: Domain Controller ETI: DIT Disk Queue Length Value: Very High

Symptom 2

CIT: Domain Controller ETI: DIT Log Files Disk Queue Length Value: Very High

AD::FileSystem:Disk Usage Level >> DomainController Performance

User GuideChapter 3: Components

HPE OMi Management Pack for Microsoft Active Directory (1.00) Page 82 of 121

Page 83: OMi Management Pack for Microsoft Active Directory User …softwaresupport.softwaregrp.com/doc/KM...1. OpentheManagementTemplates&Aspectspane: OnBSM9.2x,clickAdmin>OperationsManagement>Monitoring>Management

Description: DIT Disk Queue Length Impacts DC Performance

Symptom 3

CIT: Domain Controller ETI: Sysvol Disk Queue Length Value: Very High

Symptom 4

CIT: Domain Controller ETI: Pending Replication Synchronizations Value: Very High

Symptom 5

CIT: Domain Controller ETI: InboundObject Updates Remaining Value: Very High

AD::FileSystem:Disk Usage Level >> DomainController Performance, continued

Description: Network Interface Utilization impacts Sysvol Connectivity

Cause

CIT: Network Interface ETI: Interface Utilization Value: High

Symptom 1

CIT: Domain Controller ETI: SysvolConnectivity Value: Down

AD::Network Interface:Interface Utilization >> Sysvol Connectivity

Description: Network Interface Communication Status impacts Sysvol Connectivity

Cause

CIT: Network Interface ETI: Interface Communication Status Value: Critical

Symptom 1

CIT: Domain Controller ETI: SysvolConnectivity Value: Down

AD::Network Interface:Interface Communication Status >> Sysvol Connectivity

Description: Network IO Impacts Domain naming master connectivity

Cause

CIT: Network Interface ETI: Interface Utilization Value: High

Symptom 1

CIT: Domain NamingMaster ETI: Response Time Value: Very High

AD::Network Interface:Network IO &gt;&gt; Domain Naming Master Connectivity

Description: Network IO Impacts DomainController Connectivity

Cause

AD::Network Interface:Network IO >> DomainController Connectivity

User GuideChapter 3: Components

HPE OMi Management Pack for Microsoft Active Directory (1.00) Page 83 of 121

Page 84: OMi Management Pack for Microsoft Active Directory User …softwaresupport.softwaregrp.com/doc/KM...1. OpentheManagementTemplates&Aspectspane: OnBSM9.2x,clickAdmin>OperationsManagement>Monitoring>Management

Description: Network IO Impacts DomainController Connectivity

CIT: Network Interface ETI: Interface Utilization Value: High

Symptom 1

CIT: Domain Controller ETI: Inter Site Replication Latency Value: Very High

Symptom 2

CIT: Domain Controller ETI: Intra Site Replication Latency Value: Very High

Symptom 3

CIT: Domain Controller ETI: Notify Queue Size Value: Very High

AD::Network Interface:Network IO >> DomainController Connectivity, continued

Description: Network IO Impacts DomainController Performance

Cause

CIT: Network Interface ETI: Interface Utilization Value: High

Symptom 1

CIT: Domain Controller ETI: DC LDAP Query Response Time Value: Very High

Symptom 2

CIT: Domain Controller ETI: DC LDAP Bind Response Time Value: Very High

Symptom 3

CIT: Domain Controller ETI: Pending Replication Synchronizations Value: Very High

Symptom 4

CIT: Domain Controller ETI: InboundObject Updates Remaining Value: Very High

AD::Network Interface:Network IO >> DomainController Performance

Description: Network IO Impacts Global Catalog Performance

Cause

CIT: Network Interface ETI: Interface Utilization Value: High

Symptom 1

CIT: Global Catalog ETI: GC LDAP Query Response Time Value: Very High

Symptom 2

CIT: Global Catalog ETI: GC LDAP Bind Response Time Value: Very High

AD::Network Interface:Network IO >> Global Catalog Performance

User GuideChapter 3: Components

HPE OMi Management Pack for Microsoft Active Directory (1.00) Page 84 of 121

Page 85: OMi Management Pack for Microsoft Active Directory User …softwaresupport.softwaregrp.com/doc/KM...1. OpentheManagementTemplates&Aspectspane: OnBSM9.2x,clickAdmin>OperationsManagement>Monitoring>Management

Description: Network IO Impacts Infrastructure master Connectivity

Cause

CIT: Network Interface ETI: Interface Utilization Value: High

Symptom 1

CIT: InfrastructureMaster ETI: Response Time Value: Very High

AD::Network Interface:Network IO &gt;&gt; Infrastructure Master Connectivity

Description: Network IO Impacts PDC master Connectivity

Cause

CIT: Network Interface ETI: Interface Utilization Value: High

Symptom 1

CIT: Primary Domain Controller Master ETI: Response Time Value: Very High

AD::Network Interface:Network IO >> PDC Master Connectivity

Description: Network IO Impacts RID master Connectivity

Cause

CIT: Network Interface ETI: Interface Utilization Value: High

Symptom 1

CIT: Relative ID Master ETI: Response Time Value: Very High

AD::Network Interface:Network IO &gt;&gt; RID Master Connectivity

Description: Network IO Impacts Schema master Connectivity

Cause

CIT: Network Interface ETI: Interface Utilization Value: High

Symptom 1

CIT: SchemaMaster ETI: Response Time Value: Very High

AD::Network Interface:Network IO >> Schema Master Connectivity

Description: CPU Load Impacts DomainController Performance

Cause

CIT: Windows ETI: CPU Load Value: Bottlenecked

Symptom 1

AD::Windows:CPU Load >> DomainController Performance

User GuideChapter 3: Components

HPE OMi Management Pack for Microsoft Active Directory (1.00) Page 85 of 121

Page 86: OMi Management Pack for Microsoft Active Directory User …softwaresupport.softwaregrp.com/doc/KM...1. OpentheManagementTemplates&Aspectspane: OnBSM9.2x,clickAdmin>OperationsManagement>Monitoring>Management

Description: CPU Load Impacts DomainController Performance

CIT: Domain Controller ETI: DC LDAP Bind Response Time Value: Very High

Symptom 2

CIT: Domain Controller ETI: DC LDAP Query Response Time Value: Very High

Symptom 3

CIT: Domain Controller ETI: InboundObject Updates Remaining Value: Very High

Symptom 4

CIT: Domain Controller ETI: Pending Replication Synchronizations Value: Very High

AD::Windows:CPU Load >> DomainController Performance, continued

Description: CPU Load Impacts Global Catalog Performance

Cause

CIT: Windows ETI: CPU Load Value: Bottlenecked

Symptom 1

CIT: Global Catalog Server ETI: GC LDAP Bind Response Time Value: Very High

Symptom 2

CIT: Global Catalog Server ETI: GC LDAP Query Response Time Value: Very High

AD::Windows:CPU Load >> GlobalCatalog Performance

Description: Available Logical Disk Free Space Impacts Domain Controller Performance

Cause

CIT: Windows ETI: Logical Disk Free Space Value: Near Capacity

Symptom 1

CIT: Domain Controller ETI: DIT Disk Queue Length Value: Very High

Symptom 2

CIT: Domain Controller ETI: DIT Log Files Disk Queue Length Value: Very High

Symptom 3

CIT: Domain Controller ETI: InboundObject UpdatesRemaining

Value: Very High

Symptom 4

CIT: Domain Controller ETI: Pending Replication Value: Very High

AD::Windows:Logical Disk Free Space >> DomainController Performance

User GuideChapter 3: Components

HPE OMi Management Pack for Microsoft Active Directory (1.00) Page 86 of 121

Page 87: OMi Management Pack for Microsoft Active Directory User …softwaresupport.softwaregrp.com/doc/KM...1. OpentheManagementTemplates&Aspectspane: OnBSM9.2x,clickAdmin>OperationsManagement>Monitoring>Management

Description: Available Logical Disk Free Space Impacts Domain Controller Performance

Synchronizations

AD::Windows:Logical Disk Free Space >> DomainController Performance, continued

Description: RPC Service Status impacts Domain Controller Replication Latency and NotifyQueue Size

Cause

CIT: Windows ETI: RPC Service Value: Unavailable

Symptom 1

CIT: Domain Controller ETI: Inter Site ReplicationLatency

Value: Very High

Symptom 2

CIT: Domain Controller ETI: Intra Site ReplicationLatency

Value: Very High

Symptom 3

CIT: Domain Controller ETI: Notify Queue Size Value: Very High

AD::Windows:RPC Service >> DomainController Replication & Notify Queue Size

Operations Orchestration (OO) FlowsOperations Orchestration provides OO flows that enable IT process automation and run bookautomation. For more information about creating themapping and a Run Book automation rule, seeHow to Create a Run Book Automation Rule andRun Books Configuration Page. The following sectionprovides information about using OO flows for OMi MP for Microsoft Active Directory.

Note: TheOO flows shipped by OMi MP for Active Directory can only be used in deploymentscenarios where the application is monitored by Smart Plug-ins managed by anOperationsManager (HPOM) server. In such a case, the OO flows included in OMi MP for Active Directorycan be installed on anOO server and launched through theOMi-OO integration. For informationabout installing OO flows, see the section Installing Operations Orchestration (OO) Flows in theOMi MP for Active Directory Installation Guide. For more information about the OMi-OOintegration, see the OMi- Operations Orchestrations Integration Guide.

When creating themapping for the any of the OO flows, you can set default values for the attributeslisted in the following table. You need not specify these values each time you run the flows:

User GuideChapter 3: Components

HPE OMi Management Pack for Microsoft Active Directory (1.00) Page 87 of 121

Page 88: OMi Management Pack for Microsoft Active Directory User …softwaresupport.softwaregrp.com/doc/KM...1. OpentheManagementTemplates&Aspectspane: OnBSM9.2x,clickAdmin>OperationsManagement>Monitoring>Management

Attribute Description

omServerPort Port number of the OM Tool WS. This is an optional attribute.

omServerUser User name for the OM Server that will be used in the OM Tool WS.

omServerPassword Password for the OM Server that will be used in the OM Tool WS.

The following section lists theMicrosoft Active Directory OO flows:

l Check if DomainController

You can use this flow to check if a given node is a DomainController.

Youmust map this flow to the CIT domaincontroller.

Note: You can run this flow only on the nodes managed by OM.

The following table lists the user input items when executing this OO flow:

Flow input Description

omNode FQDN of the node. This must be amanaged node for the OM Server andmustbe specified each time you run the OO flow.

omCmdTimeout The timeout value to be used when running the remote command on the node.This is an optional attribute and the default value is 100000.

omServer FQDN of the OM Server. You canmap this input to the Event attributeOriginating Server.

l Check DIT Disk Space Availability

You can use this flow to check the available space in the DIT Disk. This flow checks if spaceavailable in the DIT Disk is above the threshold specified in the OO Flow.

Note: You can run this flow only on the DomainControllers monitored by OM Smart Plug-in forMicrosoft Active Directory.

Youmust map this flow to the CIT domaincontroller.

The following table lists the user input items when executing this OO flow:

Flow input Description

omNode FQDN of the Domain Controller. This must be amanaged node for the OMServer andmust be specified each time you run the OO flow.

omCmdTimeout The timeout value to be used when running the remote command on the

User GuideChapter 3: Components

HPE OMi Management Pack for Microsoft Active Directory (1.00) Page 88 of 121

Page 89: OMi Management Pack for Microsoft Active Directory User …softwaresupport.softwaregrp.com/doc/KM...1. OpentheManagementTemplates&Aspectspane: OnBSM9.2x,clickAdmin>OperationsManagement>Monitoring>Management

Flow input Description

node.This is an optional variable and the default value is 100000.

threshold The threshold value for theminimum disk space (in MB) that must be free(available) on the DIT disks. This is an optional attribute and the default valueis 2048MB (2GB).

omServer FQDN of the OM Server. You canmap this input to the Event attributeOriginating Server.

l Check DomainController Health

You can use this flow to check the health of a given Domain Controller. It flow checks the following:

o If the given node is a Domain Controller

o If the LDAP Query Response time is below the specified threshold

o If the GC Query Response time is below the specified threshold

o If the available disk space for DIT is above the specified threshold

Note: You can run this flow only on the Domain Controllers monitored by OM Smart Plug-in forMicrosoft Active Directory.

Youmust map this flow to the CIT domaincontroller.

The following table lists the user input items when executing this OO flow:

Flow input Description

omNode FQDN of the Domain Controller. This must be amanaged node for the OMServer andmust be specified each time you run the OO flow.

omCmdTimeout The timeout value to be used when running the remote command on the node.This is an optional variable and the default value is 100000.

diskthreshold The threshold value for theminimum disk space inMB that should be free(available) on the DIT disks. This is an optional attribute and the default valueis 2048MB (2GB).

ldapthreshold The threshold value for LDAP latency/GC Query in milliseconds. This is anoptional attribute and the default value is 50.

omServer FQDN of the OM Server. You canmap this input to the Event attributeOriginating Server.

l Check Replication Health

You can use this flow to check the health of replication for a given Domain Controller.

User GuideChapter 3: Components

HPE OMi Management Pack for Microsoft Active Directory (1.00) Page 89 of 121

Page 90: OMi Management Pack for Microsoft Active Directory User …softwaresupport.softwaregrp.com/doc/KM...1. OpentheManagementTemplates&Aspectspane: OnBSM9.2x,clickAdmin>OperationsManagement>Monitoring>Management

This flow checks the following:

o If the given node is a Domain Controller.

o If the File Replication Service is running on the Domain Controller.

o If the SYSVOL folder on the Domain Controller is shared.

o If the File Replication Service is running on all the replication partners of the Domain Controller.

o If the replication latency for each of the replication partner is below the threshold specified in theflow.

Note: You can run this flow only on the Domain Controllers monitored by OM Smart Plug-in forMicrosoft Active Directory.

Youmust map this flow to the CIT domaincontroller.

The following table lists the user input items when executing this OO flow:

Flow input Description

omNode FQDN of the Domain Controller. This must be amanaged node for the OMServer andmust be specified each time you run the OO flow.

omCmdTimeout The timeout value to be used when running the remote command on thenode. This is an optional variable and the default value is 100000.

replicationlatencythreshold

The threshold (in milliseconds) for maximum time since last replicationhappened from a source. This is an optional attribute and the default value is10.

omServer FQDN of the OM Server. You canmap this input to the Event attributeOriginating Server.

l GC Query Response Time

You can use this flow to determine the time taken to perform a sample GC Query in milliseconds.

Note: You can run this flow only on the nodes managed by OM and aremembers of aMicrosoft Active Directory domain.

Youmust map this flow to the CIT domaincontroller.

The following table lists the user input items when executing this OO flow:

Flow input Description

omNode FQDN of the node. This must be amanaged node for the OM Server andmust

User GuideChapter 3: Components

HPE OMi Management Pack for Microsoft Active Directory (1.00) Page 90 of 121

Page 91: OMi Management Pack for Microsoft Active Directory User …softwaresupport.softwaregrp.com/doc/KM...1. OpentheManagementTemplates&Aspectspane: OnBSM9.2x,clickAdmin>OperationsManagement>Monitoring>Management

Flow input Description

be specified each time you run the OO flow.

omCmdTimeout The timeout value to be used when running the remote command on the node.This is an optional attribute and the default value is 100000.

omServer FQDN of the OM Server. You canmap this input to the Event attributeOriginating Server.

l Get LDAP Query Response Time

You can use this flow to determine the time taken to perform a sample LDAP Query in milliseconds.

Note: You can run this flow only on the nodes managed by OM and aremembers of aMicrosoft Active Directory domain.

Youmust map this flow to the CIT domaincontroller.

The following table lists the user input items when executing this OO flow:

Flow input Description

omNode FQDN of the node. This must be amanaged node for the OM Server andmustbe specified each time you run the OO flow.

omCmdTimeout The timeout value to be used when running the remote command on the node.This is an optional attribute and the default value is 100000.

omServer FQDN of the OM Server. You canmap this input to the Event attributeOriginating Server.

l Get Replication Latency

You can use this flow to determine the time (in milliseconds) since the last successful replicationoccurred from a replication source.

Note: You can run this flow only on the nodes managed by OM.

Youmust map this flow to the CIT domaincontroller.

The following table lists the user input items when executing this OO flow:

Flow input Description

omNode FQDN of the Domain Controller. This must be amanaged node for the OMServer andmust be specified each time you run the OO flow.

omReplication FQDN of the node, which is the source for the replication.Youmust specify

User GuideChapter 3: Components

HPE OMi Management Pack for Microsoft Active Directory (1.00) Page 91 of 121

Page 92: OMi Management Pack for Microsoft Active Directory User …softwaresupport.softwaregrp.com/doc/KM...1. OpentheManagementTemplates&Aspectspane: OnBSM9.2x,clickAdmin>OperationsManagement>Monitoring>Management

Flow input Description

Source this value each time you run the OO flow.

omCmdTimeout The timeout value to be used when running the remote command on the node.This is an optional attribute and the default value is 100000.

omServer FQDN of the OM Server. You canmap this input to the Event attributeOriginating Server.

Graph TemplatesThe following table lists the graph templates present in the OMi MP for Microsoft Active Directory:

GraphTemplates Description Metric Name Table in Data Store

ActiveDirectory DNSQueryResponse TimeGraph

Plots average of ActiveDirectory DNS QueryResponse Time

RESPTIME ADSPI_DNSDR

ActiveDirectorySYSVOLDiskQueue LengthGraph

Plots average of ActiveDirectory SYSVOLDisk Queue Length

SYSQLVALUE ADSPI_SYSQUEUELENGTH

ActiveDirectorySYSVOLDiskUtilizationGraph  

Plots percentage ofActive DirectorySYSVOLDisk Utilized

SYSPERCVALUE ADSPI_SYSVOLPTFULL

ActiveDirectory DITLog File DiskQueue LengthGraph

Plots average of ActiveDirectory DIT Log FileDisk Queue Length

LGQLENVALUE ADSPI_ LOGQUEUELENGTH

ActiveDirectory DITLog File DiskUtilizationGraph

Plots percentage ofActive Directory LogFile Disk Utilized

LGPERFULLVALUE ADSPI_LOGPERCENTFULL

User GuideChapter 3: Components

HPE OMi Management Pack for Microsoft Active Directory (1.00) Page 92 of 121

Page 93: OMi Management Pack for Microsoft Active Directory User …softwaresupport.softwaregrp.com/doc/KM...1. OpentheManagementTemplates&Aspectspane: OnBSM9.2x,clickAdmin>OperationsManagement>Monitoring>Management

GraphTemplates Description Metric Name Table in Data Store

ActiveDirectory DITFile GrowthGraph    

Plots growth of ActiveDirectory DIT File

INSTANCEVALUE ADSPI_ DITDBSIZE

ActiveDirectory DITDisk QueueLength Graph

Plots average of ActiveDirectory DIT QueueLength

DITQLVALUE ADSPI_ DITQUEUELENGTH

ActiveDirectory DITDisk UtilizationGraph

Plots percentage ofActive Directory DITDisk Utilized

DITPTVALUE ADSPI_ DITPERCENTFULL

ActiveDirectory BindResponse Time

Plots Active Directorybind times for directoryand global catalog

GCBINDTIME ADSPI_RESPONSETIME

ActiveDirectory QueryResponse Time

Plots Active Directoryquery times for directoryand global catalog

QUERYTIME ADSPI_RESPONSETIME

ActiveDirectoryReplicationTime by GlobalCatalog

Plots averagereplication time forglobal catalog servers

LATENCYDELTA ADSPI_GCREP

ActiveDirectory GCAvailability

Plots global catalogavailability per globalcatalog server

GCPRESENT ADSPI_RESPONSETIME

ActiveDirectoryReplicationLatency Graph

Plots average,minimumandmaximum latencyper active directorydomain

LATENCYAVG ADSPI_REPLA TENCY

Note: Formore information about Data Store, see "Appendix: Data Sources for Logging".

ToolsTheOMi MP for Microsoft Active Directory uses different tools to view andmonitor theMicrosoftActive Directory environment. Tools enable operators to perform actions in the context of an event from

User GuideChapter 3: Components

HPE OMi Management Pack for Microsoft Active Directory (1.00) Page 93 of 121

Page 94: OMi Management Pack for Microsoft Active Directory User …softwaresupport.softwaregrp.com/doc/KM...1. OpentheManagementTemplates&Aspectspane: OnBSM9.2x,clickAdmin>OperationsManagement>Monitoring>Management

the Event Browser. Following are the different types of tools available:

l Executables: Native commands that are launched locally on a host through a deployedOperationsManager Agent.

l Scripts: Different kinds of scripts that are executed on a host through a deployedOperationsManager Agent.

How to Access Tools

1. Open the Tools pane:

On BSM 9.2x, click Admin > Operations Management > Operations Console > Tools

OnOMi 10.x, click Administration > Operations Console > Tools

2. In the CI Types pane, click InfrastructureElement > RunningSoftware > DirectoryServer >DomainController.

TheOMi MP for Microsoft Active Directory consists of the following tools:

CI Type Tool Description

DomainController MSAD TrustRelationships

Lists the trust relationships for a domain.

DomainController MSAD DCDemotionPreparation

Removes objects related to tracking replicationlatency, prior to demoting a domain controller.

DomainController MSAD EnableCollectionManager Trace

Enables tracing for CollectionManager components.The parameter to be passed is: $TRACELEVEL - Thetrace level is a value between 0 to 4, 4 being themaximum value.

DomainController MSAD DisableCollectionManager Trace

Disables tracing for CollectionManager components.

DomainController MSAD CheckADS Service

Connects to the ADS service of the specific node usingActive Directory Service Interfaces (ADSI).

DomainController MSAD ADSPrinterInformation

Creates a list of all printers known in the ActiveDirectory. It is possible to restrict the output on aspecific Organizational Units (OU) by using theparameters '-ou < name of OU > ' instead of '-all'.

DomainController MSAD DeleteOlder Classes

Deletes older Active Directory Management Templatedata source and classes.

User GuideChapter 3: Components

HPE OMi Management Pack for Microsoft Active Directory (1.00) Page 94 of 121

Page 95: OMi Management Pack for Microsoft Active Directory User …softwaresupport.softwaregrp.com/doc/KM...1. OpentheManagementTemplates&Aspectspane: OnBSM9.2x,clickAdmin>OperationsManagement>Monitoring>Management

CI Type Tool Description

Note: The tool has to be run only if the ActiveDirectory Management Pack has been upgraded.

DomainController Start FileReplicationService

Starts the File Replication Service.

User GuideChapter 3: Components

HPE OMi Management Pack for Microsoft Active Directory (1.00) Page 95 of 121

Page 96: OMi Management Pack for Microsoft Active Directory User …softwaresupport.softwaregrp.com/doc/KM...1. OpentheManagementTemplates&Aspectspane: OnBSM9.2x,clickAdmin>OperationsManagement>Monitoring>Management

Chapter 4: Customizing OMi MP forMicrosoft Active DirectoryThe following section provides information about customization scenarios for Microsoft ActiveDirectory.

l CreatingMicrosoft Active Directory Management Template

l EditingMicrosoft Active Directory Management Template

Creating Microsoft Active DirectoryManagement TemplateThe following section provides information about creatingMicrosoft Active Directory ManagementTemplate:

1. Open theManagement Templates & Aspects pane:

On BSM 9.2x, click Admin > Operations Management > Monitoring > ManagementTemplates & Aspects

OnOMi 10.x, click Administration > Monitoring > Management Templates & Aspects

2. In the Configuration Folders pane, click Configuration Folders >Microsoft ApplicationManagement >Microsoft Active Directory >Management Templates.

3. If you want to create a new configuration folder, click Create Configuration Folder. TheCreate Configuration Folder window opens.

4. Provide a name and description to the new configuration folder. For example, you can name thenew configuration folder as <Test>.

5. Click OK. The new configuration folder is created.

6. In theManagement Templates & Aspects pane, select the new configuration folder and click ,

and then click Create Management Template. The CreateManagement Template windowopens.

7. In theGeneral tab, specify aName to the new Management Template and click Next.

HPE OMi Management Pack for Microsoft Active Directory (1.00) Page 96 of 121

Page 97: OMi Management Pack for Microsoft Active Directory User …softwaresupport.softwaregrp.com/doc/KM...1. OpentheManagementTemplates&Aspectspane: OnBSM9.2x,clickAdmin>OperationsManagement>Monitoring>Management

8. In the Topology View tab, select a topology view from the drop-down list. For example, AD_Logical_View. The Topology View displays all the CI types that you want to manage with thisManagement Template.

9. Click an item in the topology map or select the CI type from theCI Type drop-down list to whichtheManagement Template can be assigned. For example, you can select DomainController.

10. Click Next.

11. In theAspects tab, add the Aspects to theManagement Template. Youmust add theMicrosoftAD Collection ScheduleAspect to the new Management Template. TheMicrosoft ADCollection ScheduleAspect contains the scheduled task policy templates, which are essentialfor data collection.

To add an existing Aspect, follow these steps:

a. Select the Aspect you want to add from the Available Aspects matching the CI Types pane.You can useCTRL orSHIFT key to select multiple Aspects.

b. Click to move the Aspect to the Selected Aspects pane. The Aspect is added to the

Management Template.

12. Click Next.

13. In theParameters tab, you see a list of all the parameters from the Aspects that you added to thisManagement Template. You can edit the default values of a parameter.

To edit parameters:

a. Double-click the parameter or select the parameter from the list, and then click Edit. TheEdit Parameter dialog box opens.

b. Modify the default value of the parameter and click OK.

14. Click Finish in the CreateManagement Template window. The new Management Templateappears in theManagement Templates & Aspects pane.

Editing Microsoft Active Directory ManagementTemplateYou can edit theMicrosoft Active Directory Management Templates andmodify the followingcomponents:

User GuideChapter 4: Customizing OMi MP for Microsoft Active Directory

HPE OMi Management Pack for Microsoft Active Directory (1.00) Page 97 of 121

Page 98: OMi Management Pack for Microsoft Active Directory User …softwaresupport.softwaregrp.com/doc/KM...1. OpentheManagementTemplates&Aspectspane: OnBSM9.2x,clickAdmin>OperationsManagement>Monitoring>Management

l Parameters

l Microsoft Active Directory Aspects

Editing Parameters

Use Case:You are using ExtensiveMicrosoft Active Directory Management Template tomonitorMicrosoft Active Directory set up in your environment. You aremonitoring DIT disk space with low freespace and want to modify the parameters corresponding to the DIT disk space to closely monitor thefree space available.

To closely monitor the DIT disk space, youmust modify the DIT disk space parameters - DIT DiskPercent Full. ThresholdWarning.

You can edit the parameters at two levels - Before deployment and after deployment.

Before Deployment:

1. Open theManagement Templates & Aspects pane:

On BSM 9.2x, click Admin > Operations Management > Monitoring > ManagementTemplates & Aspects

OnOMi 10.x, click Administration > Monitoring > Management Templates & Aspects

2. In the Configuration Folders pane:

Configuration Folders >Microsoft Application Management >Microsoft Active Directory >Management Templates

3. Select Extensive Microsoft Active Directory Management Template from the list, and then

click . The Edit Management Template window opens.

4. Click theParameters tab. The Parameters list populates.

5. Select theDIT Disk Percent Full Threshold Warning parameter you want to modify, and then

click . The Edit Parameter window opens.

6. You can change the default threshold value in the Constant Value (Numeric) section. Click OK.

7. In the Edit Management Template window, click OK. The version of theMicrosoft ActiveDirectory Management Template is incremented.

After Deployment:

User GuideChapter 4: Customizing OMi MP for Microsoft Active Directory

HPE OMi Management Pack for Microsoft Active Directory (1.00) Page 98 of 121

Page 99: OMi Management Pack for Microsoft Active Directory User …softwaresupport.softwaregrp.com/doc/KM...1. OpentheManagementTemplates&Aspectspane: OnBSM9.2x,clickAdmin>OperationsManagement>Monitoring>Management

1. Open the Assignments & Tuning pane:

On BSM 9.2x, click Admin > Operations Management > Monitoring > Assignments &Tuning

OnOMi 10.x, click Administration > Monitoring > Assignments & Tuning

2. In theBrowse Views tab, select theAD_Logical_View that contains the CI for which you wantto edit the value.

3. In the list of CI, click a CI. The Assignment Details pane lists the current parameter values.

4. You can change the default values in the Assignment Details pane by following these steps:

a. Double-click DIT Disk Percent Full Threshold Warning parameter. The Edit Parameterdialog box opens.

b. Change the value and click OK. The new parameter value is deployed to relevant CIs.

Note: The version number of theMicrosoft Active Directory Management Template isincremented when any customization is made to theMicrosoft Active Directory ManagementTemplate.

Editing Aspects

Use Case: You are using the Essential Microsoft Active Directory Management Template tomonitorcritical andminimal set of Microsoft Active Directory and Server deployment. You do not want to usesome Aspects which are part of the Essential Microsoft Active Directory Management Template. Inthis scenario, you can remove the Aspect associated with theManagement Template by followingthese steps:

1. Open theManagement Templates & Aspects pane:

On BSM 9.2x, click Admin > Operations Management > Monitoring > ManagementTemplates & Aspects

OnOMi 10.x, click Administration > Monitoring > Management Templates & Aspects

2. In the Configuration Folders pane, select Configuration Folders >Microsoft ApplicationManagement >Microsoft Active Directory >Management Templates.

3. Select theEssential Microsoft Active Directory Management Template and click . The

Edit Management Template window opens.

User GuideChapter 4: Customizing OMi MP for Microsoft Active Directory

HPE OMi Management Pack for Microsoft Active Directory (1.00) Page 99 of 121

Page 100: OMi Management Pack for Microsoft Active Directory User …softwaresupport.softwaregrp.com/doc/KM...1. OpentheManagementTemplates&Aspectspane: OnBSM9.2x,clickAdmin>OperationsManagement>Monitoring>Management

4. Click theAspects tab. The Aspects associated with the Essential Microsoft Active DirectoryManagement Template appears.

5. Select the Aspect that you want to remove from the Selected Aspects pane and click to move

the Aspect to the Available Aspects pane. You can useCTRL orSHIFT key to select multipleAspects.

Note: Moving the Aspect(s) from Selected Aspects pane to the Available Aspects paneremoves the Aspect(s) associated with theManagement Template.

6. Click OK. The version of theMicrosoft Active Directory Management Template is incremented.

User GuideChapter 4: Customizing OMi MP for Microsoft Active Directory

HPE OMi Management Pack for Microsoft Active Directory (1.00) Page 100 of 121

Page 101: OMi Management Pack for Microsoft Active Directory User …softwaresupport.softwaregrp.com/doc/KM...1. OpentheManagementTemplates&Aspectspane: OnBSM9.2x,clickAdmin>OperationsManagement>Monitoring>Management

Chapter 5: Deployment ScenariosThis section provides information about deploying OMi MP for Microsoft Active Directory for monitoringMicrosoft Active Directory servers.

Deploying OMi MP for Microsoft ActiveDirectory to Monitor Active Directory ServerAvailability and PerformanceTo deploy OMi MP for Microsoft Active Directory to monitor the availability and performance ofMicrosoft Active Directory server, follow these steps:

1. Add nodes that you want to monitor to the OMi console.

2. Deploy Microsoft Active Directory Discovery Aspect on themanaged nodes.

3. Deploy Essential Microsoft Active Directory Management Template.

For more information about deploying OMi MP for Microsoft Active Directory, seeGetting Started.

Deploying OMi MP for Microsoft ActiveDirectory to Monitor Active DirectoryReplicationTo deploy OMi MP for Microsoft Active Directory to monitor Active Directory Replication, follow thesesteps:

1. Add nodes that you want to monitor to the OMi console.

2. Deploy Microsoft Active Directory Discovery Aspect on themanaged nodes.

3. Deploy the following Aspects:

o Microsoft AD Replication

HPE OMi Management Pack for Microsoft Active Directory (1.00) Page 101 of 121

Page 102: OMi Management Pack for Microsoft Active Directory User …softwaresupport.softwaregrp.com/doc/KM...1. OpentheManagementTemplates&Aspectspane: OnBSM9.2x,clickAdmin>OperationsManagement>Monitoring>Management

o Microsoft AD Replication Statistics

o Microsoft AD Replication Logs

For more information about deploying OMi MP for Microsoft Active Directory, seeGetting Started.

Deploying OMi MP for Microsoft ActiveDirectory to monitor Active Directory ServersUsing ADFSTo deploy OMi MP for Microsoft Active Directory to monitor Active Directory servers using ADFS,follow these steps:

1. Add nodes that you want to monitor to the OMi console.

2. Deploy Microsoft Active Directory Discovery Aspect on themanaged nodes.

3. Deploy the following Aspects:

o Microsoft AD Federation Services

o Microsoft AD Federation Service Logs

For more information about deploying OMi MP for Microsoft Active Directory, seeGetting Started.

User GuideChapter 5: Deployment Scenarios

HPE OMi Management Pack for Microsoft Active Directory (1.00) Page 102 of 121

Page 103: OMi Management Pack for Microsoft Active Directory User …softwaresupport.softwaregrp.com/doc/KM...1. OpentheManagementTemplates&Aspectspane: OnBSM9.2x,clickAdmin>OperationsManagement>Monitoring>Management

Chapter 6: TroubleshootingThe following section provides information about troubleshooting scenarios:

Licensing count is not updatedProblem: Licensing count is not updated on LicenseManagement

Solution: To resolve this problem, follow these steps:

1. After installing OMi MP for Microsoft Active Directory, ensure that the license is activated byfollowing these steps:

a. Open the LicenseManagement pane:

On BSM 9.2x, click Admin > Platform > Setup and Maintenance > License Management

OnOMi 10.x, click Administration > Setup and Maintenance > License Management

b. Click and select the license.dat file. The license details appears in the LicenseManagement window.

LicenseManagement provides details about the name, license type, days left, expiration date,capacity, and capacity details.

2. To check for the license usage on themanaged node, run the following command on themanagednode:

<OvAgentDir>/bin/ovodetect -t

If the output of the preceding command is mpinstance="1" thenMicrosoft Active Directory serversare beingmonitored. If the output of the preceding command is mpinstance="0" thenMicrosoftActive Directory servers are not beingmonitored.

3. If the license is still not updated in the LicenseManagement, restart agent on themanaged nodeby running the following command:

<OvAgentDir>/bin/ovc- restart opcmsga

HPE OMi Management Pack for Microsoft Active Directory (1.00) Page 103 of 121

Page 104: OMi Management Pack for Microsoft Active Directory User …softwaresupport.softwaregrp.com/doc/KM...1. OpentheManagementTemplates&Aspectspane: OnBSM9.2x,clickAdmin>OperationsManagement>Monitoring>Management

Microsoft Active Directory CI does not appear inRTSMProblem: Microsoft Active Directory CI does not sync in RTSM from node.

Solution: To resolve this problem, follow these steps:

1. Open the Infrastructure Settings pane:

On BSM 9.2x, click Admin > Platform > Setup and Maintenance > Infrastructure Settings

OnOMi 10.x, click Administration > Setup and Maintenance > Infrastructure Settings

2. In the Infrastructure Settings Manager, select Applications > Operations Management.

3. In the Operations Management - HPOM Topology Synchronization Settings, the packages forTopology Sync should contain the packages that are used for topology synchronization -default;nodegroups;operationsagent;HPOprSys;HPOprAds.

4. Ensure that the policy -MSAD_Discovery is available and is deployed on themanaged node fordiscoveringMicrosoft Active Directory by running the following command:

%ovInstalldir%\bin\ovpolicy -l

5. Check theMicrosoft Active Directory discovery log file on themanaged node:

<ovagentdir>/log/OvAdsDisc.log

Management Templates and Aspects are notdeployed on the Managed NodesProblem: Management Templates and Aspects are not deployed on themanaged nodes.

Solution: To resolve this problem, follow these steps:

1. To check the deployment status, open the Deployment Jobs pane:

On BSM 9.2x, click Admin > Operations Management > Monitoring > Deployment Jobs

OnOMi 10.x, click Administration > Monitoring > Deployment Jobs

2. To check the assignment status, open Assignments & Tuning pane:

User GuideChapter 6: Troubleshooting

HPE OMi Management Pack for Microsoft Active Directory (1.00) Page 104 of 121

Page 105: OMi Management Pack for Microsoft Active Directory User …softwaresupport.softwaregrp.com/doc/KM...1. OpentheManagementTemplates&Aspectspane: OnBSM9.2x,clickAdmin>OperationsManagement>Monitoring>Management

OnBSM 9.2x, click Admin > Operations Management > Monitoring > Assignments &Tuning

OnOMi 10.x, click Administration > Monitoring > Assignments & Tuning

3. Check the following OMi log files:

%topaz_home%\log\EJBContainer\opr-webapp.log

%topaz_home%\log\EJBContainer\opr-configserver.log

No Data for Performance Manager i (PMi)Graphs or ReportsProblem: The information to create graphs or reports is not available from OMi MP for Microsoft ActiveDirectory

Solution: To resolve this problem, follow these steps:

1. Run the following command to check if the graph data sources are created:

ovcodautil -showds

Verify the list of data sources and ensure ADSPI data source is created.

2. If the data sources are not created, run the following command to create the data source:

<ovagentdir>\bin\instrumentation\adspi_ddf.bat

3. You can run the following command to verify if the data is being logged in the data sources:

ovcodautil -dumpds ADSPI

Performance Collection FailsProblem: Microsoft Active Directory performance collection fails

Solution: To solve this problem, follow these steps:

1. Check whether the collection schedule Aspect is deployed on the node.

2. On the node, go to <ovagentdir>\conf\MSAD\MSAD_config directory and check whether thefollowing file exists:

MSAD_MetricDef.xml

User GuideChapter 6: Troubleshooting

HPE OMi Management Pack for Microsoft Active Directory (1.00) Page 105 of 121

Page 106: OMi Management Pack for Microsoft Active Directory User …softwaresupport.softwaregrp.com/doc/KM...1. OpentheManagementTemplates&Aspectspane: OnBSM9.2x,clickAdmin>OperationsManagement>Monitoring>Management

3. You can run the following command to verify if the performance collection is appearing or not:

mscollectionmanaer.exe -s MSAD -f MEDIUM -r ALL -o p

This command returns performance collection on success and lists errors on failure.

Failed Binary on Managed NodeProblem: Agent fails to update the discovered services to the OMmanagement server.

Solution: Run theMicrosoft Active Directory discovery binary on themanaged node by performing thefollowing steps:

1. Log on to themanaged node as an administrator.

2. Open the instrumentation directory from the command prompt.

3. Run the <ovagentdir>\bin\instrumentation\ovadsdisc.exe > out.xml command.

4. Check if out.xml is in the required xml format by opening it in the web browser.

Data Logging Policies Not Logging DataProblem: The data logging policy cannot log the data.

Solution: Check if the data source ADSPI is created. To check the data source is created, followthese steps:

1. Log on to themanaged node as an administrator.

2. Run the ovcodautil -obj > out.txt command from the command prompt.

3. Check the out.txt file to ensure that the data source ADSPI is created.

Unable to collect or log perfmon countermetricsProblem: The perfmon counter metrics are not getting logged.

Solution: To collect perfmon counter metrics, enable theMSAD Enable Collection Manager Tracetool.

User GuideChapter 6: Troubleshooting

HPE OMi Management Pack for Microsoft Active Directory (1.00) Page 106 of 121

Page 107: OMi Management Pack for Microsoft Active Directory User …softwaresupport.softwaregrp.com/doc/KM...1. OpentheManagementTemplates&Aspectspane: OnBSM9.2x,clickAdmin>OperationsManagement>Monitoring>Management

Note: After you collect the data, ensure to disable the trace usingMSAD Disable CollectionManager Trace tool.

TracingIf problem occurs, turn on tracing. Tracing captures all information related toMicrosoft Active Directory,including FSMO and replication conditions, status, and errors included in theMicrosoft Active Directorylogs.

You can trace all theMicrosoft Active Directory Management Pack binaries with suffix -l 1.

Consider the following example:

TheMSAD_DNS_DC_A_Chk policy has the following command:

ADSPI_DnsMon.exe -svc ldap -rec host -type missing -n MSAD_DNS_DC_A_Chk -L10N _en

To trace the binary ADSPI_DnsMon.exe, youmust change this command to:

ADSPI_DnsMon.exe -svc ldap -rec host -type missing -n MSAD_DNS_DC_A_Chk -L10N _en -l 1

Note: You can find the trace file ADSPI_DnsMOn.log in the following folder:

%ovagentdir%\log

All theMicrosoft Active Directory policies with embedded scripts are traced by changing the debugvariable toDEBUG=TRUE found in the script.

User GuideChapter 6: Troubleshooting

HPE OMi Management Pack for Microsoft Active Directory (1.00) Page 107 of 121

Page 108: OMi Management Pack for Microsoft Active Directory User …softwaresupport.softwaregrp.com/doc/KM...1. OpentheManagementTemplates&Aspectspane: OnBSM9.2x,clickAdmin>OperationsManagement>Monitoring>Management

Appendix: Data Sources for LoggingTheOMi MP for Microsoft Active Directory includes the following data in the data store on the node tofacilitate the data-collection procedure:

Table in DataStore Aspects

PolicyName/CollectionName Metrics

MetricDataTypeCODA /PA

ADSPI_DITDBSIZE

MicrosoftAD DIT

MSAD_TotalDitSize INSTANCE_NAME UTF8 /Text

InstanceValue UINT64 /Precision0

ADSPI_DITPERCENTFULL

MicrosoftAD DIT

MSAD_DITPercentFull

DITPTName UTF8 /Text

DITPTValue REAL64/

Precision2

ADSPI_DITQUEUELENGTH

MicrosoftAD DIT

MSAD_DITQueueLength

DITQLName UTF8/ /Text

DITQLValue UINT64/

Precision0

ADSPI_DNSDR MicrosoftAD DNSResponse

MSAD_DNS_DC_Response

RespTime REAL64/Precision2

ADSPI_DNSSP MicrosoftAD DNS

MSAD_DNS_LogDNSPagesSec

IsDomainCtrl REAL64/Precision2PagesPerSec

ADSPI_DOMAIN MicrosoftAD DIT

MSAD_TotalDitSize DomainName UTF8 /Text

DomainValue

ADSPI_FSMO MicrosoftAD FSMOResonse

MSAD_SCH_FSMOLogging

FSMO UTF8 /Text

HPE OMi Management Pack for Microsoft Active Directory (1.00) Page 108 of 121

Page 109: OMi Management Pack for Microsoft Active Directory User …softwaresupport.softwaregrp.com/doc/KM...1. OpentheManagementTemplates&Aspectspane: OnBSM9.2x,clickAdmin>OperationsManagement>Monitoring>Management

Table in DataStore Aspects

PolicyName/CollectionName Metrics

MetricDataTypeCODA /PA

TimeSERVER UTF8 /

Text

PINGTIME REAL64 /Precision2

FSMOBINDTIME REAL64 /Precision2

ADSPI_FSMO_ROLE MVMT

MicrosoftAD FSMORoleMovement

MSAD_SCH_FSMORoleMovement

FSMORM UTF8 /Text

ISROLEHOLDER REAL64 /Precision2

ADSPI_GCREP MicrosoftADReplicationAutoBaseline

MSAD_Rep_GC_Check_and_Threshold_Monitor_AT

GCREPName UTF8 /Text

LatencyDelta REAL64 /Precision2

ADSPI_LOGDISKSIZE

MicrosoftAD DIT

MSAD_LogFilesPercentFull

DISKName UTF8 /Text

DISKValue UINT64 /Precision0

ADSPI_LOGPERCENTFULL

MicrosoftAD DIT

MSAD_LogFilesPercentFull

LGPERFULLName UTF8 /Text

LGPERFULLValue REAL64 /Precision2

ADSPI_LOGQUEUELENGTH

MicrosoftAD DIT

MSAD_DITQueueLength

LGQLENName UTF8 /Text

LGQLENValue UINT64 /Precision0

User GuideAppendix: Data Sources for Logging

HPE OMi Management Pack for Microsoft Active Directory (1.00) Page 109 of 121

Page 110: OMi Management Pack for Microsoft Active Directory User …softwaresupport.softwaregrp.com/doc/KM...1. OpentheManagementTemplates&Aspectspane: OnBSM9.2x,clickAdmin>OperationsManagement>Monitoring>Management

Table in DataStore Aspects

PolicyName/CollectionName Metrics

MetricDataTypeCODA /PA

ADSPI_NTDS MicrosoftADServices

MSAD_NTDS Details DRAInboundBTS REAL64 /Precision2

DRAInboundBTS REAL64 /Precision2

DRAOutboundBCSec REAL64 /Precision2

DSThreadsinUse UINT64 /Precision0

DRAInboundBCSec REAL64 /Precision2

DRAOutboundBTS REAL64 /Precision2

DRAInboundBNC WSSec REAL64 /Precision2

DRAOutboundBNCWSSec

REAL64 /Precision2

ADSPI_NTDSP MicrosoftADServices

MSAD_NTDSPROCDETAILS

INSTANCE_NAME UTF8/Text

PctProcTime REAL64 /Precision2

PageFaultsSecs REAL64 /Precision2

WorkingSet UINT64 /Precision0

User GuideAppendix: Data Sources for Logging

HPE OMi Management Pack for Microsoft Active Directory (1.00) Page 110 of 121

Page 111: OMi Management Pack for Microsoft Active Directory User …softwaresupport.softwaregrp.com/doc/KM...1. OpentheManagementTemplates&Aspectspane: OnBSM9.2x,clickAdmin>OperationsManagement>Monitoring>Management

Table in DataStore Aspects

PolicyName/CollectionName Metrics

MetricDataTypeCODA /PA

ADSPI_REPLATENCY

MicrosoftADReplication

MSAD_Rep_MonitorIntraSiteReplication andMSAD_Rep_MonitorInterSiteReplication

LATENCYMIN REAL64 /Precision2LATENCYMAX

LATENCYAVG

LASTREPDELTA MIN

LASTREPDELTA MAX

LASTREPDELTA AVG

LASTREPTIME REAL64 /Precision2

ADSPI_RESPONSETIME

MicrosoftADResponseTime

MSAD_SCH_ResponseLogging

BINDTIME REAL64 /Precision2

QUERYTIME REAL64 /Precision2

GCBINDTIME REAL64 /Precision2

GCQUERYTIME REAL64 /Precision2

GCPRESENT UINT64 /Precision0

AVAILABILITY UINT64 /Precision0

GCAVAILABILITY UINT64 /Precision0

ADSPI_SITE MicrosoftAD DIT

MSAD_TotalDitSize SiteName UTF8 /Text

SiteValue

User GuideAppendix: Data Sources for Logging

HPE OMi Management Pack for Microsoft Active Directory (1.00) Page 111 of 121

Page 112: OMi Management Pack for Microsoft Active Directory User …softwaresupport.softwaregrp.com/doc/KM...1. OpentheManagementTemplates&Aspectspane: OnBSM9.2x,clickAdmin>OperationsManagement>Monitoring>Management

Table in DataStore Aspects

PolicyName/CollectionName Metrics

MetricDataTypeCODA /PA

ADSPI_SYSVOLPT FULL

MicrosoftADSYSVOL

MSAD_SYSVOL_PercentFull

SYSPERCName UTF8 /Text

SYSPERCValue REAL64 /Precision2

ADSPI_TIMESYNC

MicrosoftADReplication

MSAD_Rep_TimeSync

TIMESYNC REAL64 /Precision2

ADSPI_TRUST MicrosoftAD Trust

MSAD_Trust_Mon_Add_Del

Changetype UINT64 /Precision0

TrustingDomain UTF8 /Text

TrustedDomain UTF8 /Text

Trustattributes UINT64 /Precision0

TrustDirection UINT64 /Precision0

TrustStatus UINT64 /Precision0

TrustStatusString UTF8 /Text

TrustType UINT64 /Precision0

ADSPI_DNSSR MicrosoftAD DNSResponse

MSAD_DNS_Server_Response

ResTime REAL64 /Precision2

ADSPI_INBOUNDS

MicrosoftAD

MSAD_Rep_InboundObjs

InstanceName UINT64 /Precision

User GuideAppendix: Data Sources for Logging

HPE OMi Management Pack for Microsoft Active Directory (1.00) Page 112 of 121

Page 113: OMi Management Pack for Microsoft Active Directory User …softwaresupport.softwaregrp.com/doc/KM...1. OpentheManagementTemplates&Aspectspane: OnBSM9.2x,clickAdmin>OperationsManagement>Monitoring>Management

Table in DataStore Aspects

PolicyName/CollectionName Metrics

MetricDataTypeCODA /PA

ReplicationStatistics

0

Objects REAL64 /Precision2

ADSPI_SCHEMAMISMATCH

MicrosoftADDirectoryAccess

MSAD_SyncSchemaMisMatch

SchemaMismatch Name UTF8 /Text

SchemaMismatchCnt UTF8 /

ADSPI_OUTBOUNDS

MicrosoftADReplicationStatistics

MSAD_OutboundObjs INSTANCE_NAME UTF8/Text

OUTOBJECTS UTF64

Precision0

ADSPI_ADFS MicrosoftADFederationServices

MSAD_ADFS INSTANCE_NAME UTF8 /Text

INSTANCE_VALUE UTF8/Text

ADSPI_NTDSP MicrosoftADServices

MSAD_NTDSPROCDETAILS

INSTANCE_NAME UTF8/Text

PctProcTime REAL64/

PRECISION 2

PageFaultsSec REAL64/PRECISION 2

WorkingSet UINT64/PRECISION 0

ADSPI_GLOBALCATALOG

MicrosoftAD GlobalCatalogAccess

MSAD_GlobalCatalogDS

INSTANCE_NAME UTF8/Text

DIRECTORYWRITES UTF8/Text

User GuideAppendix: Data Sources for Logging

HPE OMi Management Pack for Microsoft Active Directory (1.00) Page 113 of 121

Page 114: OMi Management Pack for Microsoft Active Directory User …softwaresupport.softwaregrp.com/doc/KM...1. OpentheManagementTemplates&Aspectspane: OnBSM9.2x,clickAdmin>OperationsManagement>Monitoring>Management

Table in DataStore Aspects

PolicyName/CollectionName Metrics

MetricDataTypeCODA /PA

DIRECTORYREADS UTF8/Text

DIRECTORYSEARCHES

UTF8/Text

ADSPI_PROCESS

MicrosoftADServices

MSAD_LASSPROCDETAILS

INSTANCE_NAME UTF8/Text

PAGEFAULTS UTF8/Text

PRIVATEBYTES UTF8/Text

PERCENTPROCTIME UTF8/Text

WORKINGSET UTF8/Text

ADSPI_NTDS MicrosoftADServices

MSAD_NTDS Details INSTANCE_NAME UTF8/Text

DRAINBOUNDBTS UTF8/Text

DRAOUTBOUNDBCSEC UTF8/Text

DSTHREADSINUSE UTF8/Text

DRAINBOUNDBCSEC UTF8/Text

DRAOUTBOUNDBTS UTF8/Text

DRAINBOUNDBNCWSSEC

UTF8/Text

DRAOUTBOUNDBNCWSSEC

UTF8/Text

ADSPI_KerberosAuth

MicrosoftAD

MSAD_Authentications

INSTANCE_NAME UTF8/Text

User GuideAppendix: Data Sources for Logging

HPE OMi Management Pack for Microsoft Active Directory (1.00) Page 114 of 121

Page 115: OMi Management Pack for Microsoft Active Directory User …softwaresupport.softwaregrp.com/doc/KM...1. OpentheManagementTemplates&Aspectspane: OnBSM9.2x,clickAdmin>OperationsManagement>Monitoring>Management

Table in DataStore Aspects

PolicyName/CollectionName Metrics

MetricDataTypeCODA /PA

Authentication

Note: By default,this collection isdisabled. Youneed to enable itin theMSAD_CollectionDefinition policyto log data into it.

KERBAUTH UTF8/Text

NTLMAUTH UTF8/Text

ADSPI_DirectoryAccess

MicrosoftADDirectoryAccess

MSAD_DirectoryAccess

INSTANCE_NAME UTF8/Text

LDAPACTIVTH UTF8/Text

LDAPBINDTIME UTF8/Text

LDAPCLIENTSES UTF8/Text

DIRECTORYWRITES UTF8/Text

DIRECTORYREADS UTF8/Text

DIRECTORYSEARCHES

UTF8/Text

ADSPI_RepMon MicrosoftADReplicationStatistics

MSAD_RepMon PENDINGREPSYNC UTF8/Text

PENDINGREPSYNC UTF8/Text

INBOUNDBYTESCMP UTF8/Text

INBOUNDBYTESNCMP UTF8/Text

INBOUNDOBJUPD UTF8/Text

NOTIFYQUEUE UTF8/

User GuideAppendix: Data Sources for Logging

HPE OMi Management Pack for Microsoft Active Directory (1.00) Page 115 of 121

Page 116: OMi Management Pack for Microsoft Active Directory User …softwaresupport.softwaregrp.com/doc/KM...1. OpentheManagementTemplates&Aspectspane: OnBSM9.2x,clickAdmin>OperationsManagement>Monitoring>Management

Table in DataStore Aspects

PolicyName/CollectionName Metrics

MetricDataTypeCODA /PA

Text

ADSPI_SecMon MicrosoftADAuthentication

MSAD_AccessSecurityMon

Note: By default,this collection isdisabled. Youneed to enable itin theMSAD_CollectionDefinition policyto log data into it.

SVRNAME UTF8/Text

ERACSPERM UTF8/Text

ERRGTACCESS UTF8/Text

ERRLOGON UTF8/Text

ADSPI_DSSecMon

MicrosoftADSecurity

MSAD_DSSecurity INSTANCE_NAME UTF8/Text

OMESAMNTMEM UTF8/Text

SECDESC UTF8/Text

TWOSAMTRNMEM UTF8/Text

ADSPI_ISMChk MicrosoftADServices

MSAD_Rep_ISM_Chk

SERVNAME UTF8/Text

SRVDISPNAME UTF8/Text

SERVSTATUS UTF8/Text

SERVSTATE UINT32/PRECISION 0

ADSPI_KDCChk MicrosoftADServices

MSAD_KDC_Chk SERVNAME UTF8/Text

SRVDISPNAME UTF8/Text

SERVSTATUS UTF8/

User GuideAppendix: Data Sources for Logging

HPE OMi Management Pack for Microsoft Active Directory (1.00) Page 116 of 121

Page 117: OMi Management Pack for Microsoft Active Directory User …softwaresupport.softwaregrp.com/doc/KM...1. OpentheManagementTemplates&Aspectspane: OnBSM9.2x,clickAdmin>OperationsManagement>Monitoring>Management

Table in DataStore Aspects

PolicyName/CollectionName Metrics

MetricDataTypeCODA /PA

Text

SERVSTATE UINT32PRECISION 0

ADSPI_NetLogon MicrosoftADServices

MSAD_NetLogon_Chk

SERVNAME UTF8/Text

SRVDISPNAME UTF8/Text

SERVSTATUS UTF8/Text

SERVSTATE UINT32/PRECISION 0

ADSPI_NTFRS MicrosoftADServices

MSAD_NTFRS_Chk

Note: By default,this collection isdisabled. Youneed to enable itin theMSAD_CollectionDefinition policyto log data into it.

SERVNAME UTF8/Text

SRVDISPNAME UTF8/Text

SERVSTATUS UTF8/Text

SERVSTATE UINT32/Text

PRECISION 0

ADSPI_SAMSS MicrosoftADServices

MSAD_SAMSS_Chk SERVNAME UTF8/Text

SRVDISPNAME UTF8/Text

SERVSTATUS UTF8/Text

SERVSTATE UINT32/

PRECISION 0

User GuideAppendix: Data Sources for Logging

HPE OMi Management Pack for Microsoft Active Directory (1.00) Page 117 of 121

Page 118: OMi Management Pack for Microsoft Active Directory User …softwaresupport.softwaregrp.com/doc/KM...1. OpentheManagementTemplates&Aspectspane: OnBSM9.2x,clickAdmin>OperationsManagement>Monitoring>Management

Table in DataStore Aspects

PolicyName/CollectionName Metrics

MetricDataTypeCODA /PA

ADSPI_DSFR MicrosoftADServices

MSAD_DSFR_Chk SERVNAME UTF8/Text

SRVDISPNAME UTF8/Text

SERVSTATUS UTF8/Text

SERVSTATE UINT32 /PRECISION 0

ADSPI_NTDSCHK

MicrosoftADServices

MSAD_NTDS_Chk SERVNAME UTF8/Text

SRVDISPNAME UTF8/Text

SERVSTATUS UTF8/Text

SERVSTATE UINT32/

PRECISION 0

ADSPI_DFS MicrosoftAD DFSRThroughput

MSAD_DFS_Rep_Folders

INSTANCE_NAME UTF8/Text

BANDWIDTH UTF8/Text

COMPRESSED UTF8/Text

CONFLICT_FILE UTF8/Text

CONFLICT_SPACE UTF8/Text

FILE_RETIRED UTF8/Text

FILE_SUCCEDED UTF8/Text

User GuideAppendix: Data Sources for Logging

HPE OMi Management Pack for Microsoft Active Directory (1.00) Page 118 of 121

Page 119: OMi Management Pack for Microsoft Active Directory User …softwaresupport.softwaregrp.com/doc/KM...1. OpentheManagementTemplates&Aspectspane: OnBSM9.2x,clickAdmin>OperationsManagement>Monitoring>Management

Table in DataStore Aspects

PolicyName/CollectionName Metrics

MetricDataTypeCODA /PA

TOTAL_FILE_RECV UTF8/Text

RDC UTF8/Text

ADSPI_DFS_Con MicrosoftAD DFSRPerformance

MSAD_DFS_Rep_Connections

INSTANCE_NAME UTF8/Text

BANDWIDTH UTF8/Text

BYTES_RECV UTF8/Text

COMPRESSED_FILES UTF8/Text

TOTAL_RECV UTF8/Text

ADSPI_DFS_vol MicrosoftAD DFSRVolumes

MSAD_DFS_Rep_Svc_Vol

INSTANCE_NAME UTF8/Text

DB_COMMIT UTF8/Text

DB_LOOKUPS UTF8/Text

USN_ACCEPT UTF8/Text

USN_READ UTF8/Text

DFS_VOLS UTF8/Text

USN_PERCENTAGE UTF8/Text

ADSPI_SYSQUEUELENGTH

MicrosoftADSYSVOL

MSAD_SYSVOL_DiskQueueLength

SYSQLNAME UTF8/Text

SYSQLVALUE UINT64 /

PRECISI

User GuideAppendix: Data Sources for Logging

HPE OMi Management Pack for Microsoft Active Directory (1.00) Page 119 of 121

Page 120: OMi Management Pack for Microsoft Active Directory User …softwaresupport.softwaregrp.com/doc/KM...1. OpentheManagementTemplates&Aspectspane: OnBSM9.2x,clickAdmin>OperationsManagement>Monitoring>Management

Table in DataStore Aspects

PolicyName/CollectionName Metrics

MetricDataTypeCODA /PA

ON 0

User GuideAppendix: Data Sources for Logging

HPE OMi Management Pack for Microsoft Active Directory (1.00) Page 120 of 121

Page 121: OMi Management Pack for Microsoft Active Directory User …softwaresupport.softwaregrp.com/doc/KM...1. OpentheManagementTemplates&Aspectspane: OnBSM9.2x,clickAdmin>OperationsManagement>Monitoring>Management

Send documentation feedbackIf you have comments about this document, you can contact the documentation team by email. If anemail client is configured on this system, click the link above and an email window opens with thefollowing information in the subject line:

Feedback on User Guide (OMi Management Pack for Microsoft Active Directory 1.00)

Just add your feedback to the email and click send.

If no email client is available, copy the information above to a new message in a webmail client, andsend your feedback to [email protected].

We appreciate your feedback!

HPE OMi Management Pack for Microsoft Active Directory (1.00) Page 121 of 121