Administrator Guide

Investigate remaining alerts and computers with a Critical or Warning health state.
To resolve rule-based alerts, use the Operations Manager task Resolve Rule Generated Alerts:
1 In Operations Manager, expand Management Server, and then click Management Servers State.
2 In the Management Server State pane, click the Operations Manager server.
3 In the Tasks pane, under Health Service Tasks, click Resolve Rule Generated Alerts to resolve rule-based alerts.
You can also connect to the <
Prex
>OM01 server, and use the following example Windows PowerShell script to resolve rule-based alerts:
# Set this to the # of hours back to resolve alerts
$ModifiedOlderThanHours = 10
# Query for the Alerts, review before resolving if you want
$AlertsToResolve = get-scomalert -criteria 'ResolutionState=''0'' AND IsMonitorAlert=''False'''
| where {($_.LastModified).ToLocalTime.ToDateTime -le (Get-Date).addhours(-
$ModifiedOlderThanHour)}
# Resolve the Alerts
$AlertsToResolve | resolve-SCOMAlert -Comment 'Close old alerts generated by rules' -PassThru |
Set-SCOMAlert -ResolutionState 255
Using Operational Insights
If you did not opt in to Operational Insights during deployment, you can do so at any time by using the Dell Hybrid Cloud System wizard that
is used for onboarding to Azure Site Recovery. The instructions for onboarding are listed in Step 1: Onboard to Azure Site Recovery.
For information about Operational Insights, see the Operational Insights page on the Microsoft Azure site, and the associated
documentation.
Backup and recovery
It is very important to protect all of the infrastructure VMs and the tenant VMs.
Dell Hybrid Cloud System for Microsoft uses System Center Data Protection Manager (DPM) for that protection, with the option to also
back up from DPM to Microsoft Azure.
Onboard to Azure Backup
If you decided to opt in to Azure Backup after the initial backup infrastructure deployment, you can do so at any time.
As a prerequisite, you need an Azure subscription.
Use the following steps to attach the existing DPM servers to Azure:
1 On the Console VM, log on as a member of the <
Prex
>-Ops-Admins group.
2 At a command prompt, run the following commands to enable the default local Administrator account, and to make sure that the
password is set correctly. For onboarding to Azure Backup, this account must have a specic password assigned.
net user administrator /active:yes
net user administrator pass2015@MSPCS
3 Log o, and then back on to the Console VM as the default local Administrator account with the password pass2015@MSPCS.
4 You need to run a script to onboard to Azure Backup. The following table lists the variable values that you need to assign when you run
the script. Before you begin, make sure that you have collected the required information.
Parameter Name
Description
DomainCredential The username and password of a member of the <
Prex
>-Diag-Admins group. (Specify these credentials for
$DomainUserName and $DomainPassword.)
Operations 61