FortiGate
FortiGate Next Generation Firewall utilizes purpose-built security processors and threat intelligence security services from FortiGuard labs to deliver top-rated protection and high performance, including encrypted traffic.
Not applicable
Article Id 196138
Description
Introduction : The Dcagent is a part of the FSAE software that monitors the logon events on every domain controller within the same FSAE setup. The Dcagent installation is performed by the dcagent wizard, after the collectoragent installation.

A log file is automatically generated during the installation of FSAE version 3.5.048 and later. The file name is fortilog.txt located at /Program Files/Fortinet/FSAE
This file is helping during the first steps of troubleshooting dcagent installation problems. It will show the installation log of the dcagent on all domain controllers.

Should you require any further assistance on the Dcagent installation, please provide this file when opening a ticket with the Fortinet TAC.

Here is a sample of log entries :


09-22-2009 11:32:55 [00000670] check_registry::cannot open registry key dcagent on:Server.fortinet.lab.emea.com
09-22-2009 11:32:55 [00000670] install DC agent on domain controller:Server.fortinet.lab.emea.com
09-22-2009 11:32:55 [00000670] Registry change OK.
09-22-2009 11:32:55 [00000670] copy file to domain controller:Server.fortinet.lab.emea.com
09-22-2009 11:32:55 [00000670] Copy File:C:\Program Files\Fortinet\FSAE\dcagent.dll to:\\Server.fortinet.lab.emea.com\FSAEInstall\system32\dcagent.dll
09-22-2009 11:32:55 [00000670] File successfully copied.
09-22-2009 11:32:55 [00000670] File copy OK.
09-22-2009 11:32:55 [00000670] DC agent successfully installed.
09-22-2009 11:32:55 [00000670] update the ignore user list for dcagent on domain controller:Server.fortinet.lab.emea.com
09-22-2009 11:32:55 [00000670] ignore_user list set on domain controller