Jump to content

How to collect diagnostic information for Autotask integration plugin [KSC for Windows]


Recommended Posts

Advice and Solutions (Forum Knowledgebase) Disclaimer. Read before using materials.

General information on ConnectWise Manage integration can be found in online help.

Enabling and disabling tracing

You may have to save traces of Kaspersky Security Integration with Autotask, for example, if you contact Technical Support and they ask you to provide the traces for diagnostics and troubleshooting. It is recommended to disable tracing when the issue is resolved, as tracing requires additional resources and additional memory to store trace files. It is also recommended to remove the trace files from your computer, when the issue, which required tracing, is resolved, because the trace files may contain personal and confidential data.

By default, tracing is disabled.

There are two ways of enabling and disabling tracing for Kaspersky Security Integration with Autotask components:

  • Using the Microsoft Windows Registry.
  • In the .config files of Kaspersky Security Integration with Autotask components.

Enabling and disabling tracing using the Registry

You can enable and disable tracing using the Microsoft Windows Registry.

To enable or disable tracing:

Before editing the Windows Registry, it is recommended that you back up the Registry.

  1. Click the Start button.
  2. In the Start menu, either in the Run box or the Search box, type regedit and press Enter.

    The Registry Editor window opens.

    If you have restricted access to the Windows computer you are logged into, you might not be able to access the Registry.

  3. In the Registry Editor window, navigate to the Kaspersky Security Integration Service for MSP or Kaspersky Security Integration Tool for MSP registry key. They are available by one of the following paths:
    • Kaspersky Security Integration Service for MSP
      • HKEY_LOCAL_MACHINE\SOFTWARE\KasperskyLab\Kaspersky Security Integration Service for MSP
      • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\KasperskyLab\Kaspersky Security Integration Service for MSP
    • Kaspersky Security Integration Tool for MSP

      If the Kaspersky Security Integration Tool for MSP registry key is not displayed, either run the Kaspersky Security Integration Tool for MSP as administrator (by right-clicking the application icon and selecting Run as administrator in the context menu), or create the registry key manually.

      • HKEY_LOCAL_MACHINE\SOFTWARE\KasperskyLab\Kaspersky Security Integration Tool for MSP
      • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\KasperskyLab\Kaspersky Security Integration Tool for MSP
  4. Edit the value of the EnableTraces parameter as follows:
    • 1—To enable tracing.
    • 0—To disable tracing.
  5. Click OK in the Edit window to save your changes.
  6. Close the Registry Editor window.

The trace files are saved to the .log files in the application installation folder:

  • For Kaspersky Security Integration Tool for MSP the file is IntegrationUI.log, by default saved to the C:\Program Files (x86)\Kaspersky Lab\Kaspersky Security Integration Tool for MSP folder.
  • For Kaspersky Security Integration Service for MSP the file is IntegrationServer.log, by default stored in the C:\Program Files (x86)\Kaspersky Lab\Kaspersky Security Integration Service for MSP folder.

When you uninstall Kaspersky Security Integration Tool for MSP and Kaspersky Security Integration Service for MSP, the trace files are removed together with the application.

Enabling and disabling tracing using the .config files

You can enable and disable tracing in the .config files of Kaspersky Security Integration Tool for MSP and Kaspersky Security Integration Service for MSP, which are stored in the installation folders of the corresponding products.

To enable or disable tracing:

  1. Navigate to the .config file of the Kaspersky Security Integration with Autotask component for which you want to enable or disable tracing. The .config file is stored in the installation folder. By default, the navigation paths are:
    • For Kaspersky Security Integration Tool for MSP the file is IntegrationUI.exe.config, by default stored in the C:\Program Files (x86)\Kaspersky Lab\Kaspersky Security Integration Tool for MSP folder.
    • For Kaspersky Security Integration Service for MSP the file is IntegrationServer.exe.config, by default stored in the C:\Program Files (x86)\Kaspersky Lab\Kaspersky Security Integration Service for MSP folder.
  2. Open the .config file with any text editor and change the value of the minlevel attribute of the logger element as follows:
    • To enable tracing, set the value of the minlevel attribute to Debug.

      <logger name="MSPIntegration.*" writeTo="fileTarget" minlevel="Debug" />

    • To disable tracing, set the value of the minlevel attribute to Off.

      <logger name="MSPIntegration.*" writeTo="fileTarget" minlevel="Off" />

  3. Save and close the modified .config file.

The trace files are saved to the .log files in the application installation folder:

  • For Kaspersky Security Integration Tool for MSP the file is IntegrationUI.log, by default saved to the C:\Program Files (x86)\Kaspersky Lab\Kaspersky Security Integration Tool for MSP folder.
  • For Kaspersky Security Integration Service for MSP the file is IntegrationServer.log, by default stored in the C:\Program Files (x86)\Kaspersky Lab\Kaspersky Security Integration Service for MSP folder.

When you uninstall Kaspersky Security Integration Tool for MSP and Kaspersky Security Integration Service for MSP, the trace files are removed together with the application.

Link to comment
Share on other sites

Please sign in to comment

You will be able to leave a comment after signing in



Sign In Now


×
×
  • Create New...