Server Health Checks 1

Server Health Checks – 1

When I’m troubleshooting I like to compartmentalize what I’m looking for.  With that my health checks are set up the same way.  I also believe health checks are quick snapshots of the health of a server.  Sure there are tools that you can use to analyze systems further but in this case we are doing a quick health check.  Not all of these need to be done but some should, you get to decide.

CPU

Server Health Checks 1 1

 

Occasional high CPU spikes are ok as long as you are aware of the process causing this. A server should maintain 80% CPU utilization for an extended period of time.  If it does it may be time to upgrade.  Its a good idea to keep Task Manager open during the duration of your troubleshooting to see trends.
Check CPU Usage
1.    Open Task Manager
2.    Check the Processes tab, ensure there are no processes consuming excessive CPU
3.    Check the Performance tab, ensure there are no single CPU’s that have excessive CPU usage
Check CPU HW
1.    Open Device Manager (right click computer –> Manage)
2.    Ensure that no CPU’s have red X or yellow ! underneath the Processors

Processes

This is one area that you may not want to do for quick health checks but is something you should be familiar with.  Task Manager only gives you basic info on processes and you will find that you may need to dig a bit deeper.  For that I recommend Process Monitorfrom the great SysInternal tools.  Process Explorer can also be used.  In fact download and play with all these tools…they will save your bacon, I guarantee it.
In-Depth Check 
SysInternals:
Copy Process Monitor locally, then launch it.
1.    Analyze each process and watch what operations open the reg keys, file etc.
Copy Process Explorer locally, then launch it.
1.    Analyze each process based upon the number of threads, handles, loaded DLL’s, etc.
Two great webcasts can be viewed here to see these types of tools in action.

Memory

General rule of thumb is to make sure the general memory utilization does not exceed 80%within a given period of time.
Check Memory Availability
1.    Open Task Manager
2.    Select the Performance tab
3.    Look at the Physical memory box, and multiply the total memory by .2
4.    If the total available memory is less than this number then the box is currently utilizing more than 80 percent of the memory.
Current utilization by process
1.    Select the Process tab
2.    Check the ‘show processes from all users’ box in the bottom left corner
3.    Click the column header ‘Mem Usage’ to sort the processes by memory utilization, highest to lowest. This will help you determine what processes are currently utilizing the memory on the box and can help you narrow your search for memory intensive processes.

Network

Check NIC HW
1.    Verify both ends of the network cable are securely seated in the port
2.    On the back of the server verify you have a green blinking link light on the NIC port

3.    Verify NIC HW is working properly by using Device Manager and ensure the active NICs are showing green
4.    Verify gateway, IP, subnet mask, DNSDNS suffixes, etc. are properly configured.

 

5.    If everything is properly configured and HW is working, you should be able to get a ping response from the gateway.
Spread iiQ8

May 16, 2015 10:03 AM

469 total views, 0 today