Tchater maintenant avec le support
Tchattez avec un ingénieur du support

Recovery Manager for AD Forest Edition 10.2.1 - User Guide

Overview Getting started
Permissions required to use Recovery Manager for Active Directory Recovery Manager Console Getting and using help Configuring Windows Firewall Using Computer Collections Managing Recovery Manager for Active Directory configuration Licensing
Backing up data
Permissions required for the Backup operation Managing Backup Agent Using a least-privileged user account to back up data Using Managed Service Accounts Active Directory backups vs Windows System State backups Creating BMR and Active Directory backups Using the Backup Wizard Retrying backup creation Enabling backup encryption Backing up AD LDS (ADAM) Backing up cross-domain group membership Backing up distributed file system (DFS) data Backup scheduling Setting performance options Setting advanced backup options Using Forest Recovery Agent Unpacking backups Using e-mail notification Viewing backup creation results
Restoring data
Getting started with Active Directory recovery Managing deleted or recycled objects Restoring backed up Active Directory components Integration with Change Auditor for Active Directory Using granular online restore Restoring AD LDS (ADAM) Selectively restoring Active Directory object attributes Restoring objects in an application directory partition Restoring object quotas Restoring cross-domain group membership Performing a restore without having administrator privileges Reports about objects and operations Using complete offline restore Offline restore implications Restoring SYSVOL authoritatively Performing a granular restore of SYSVOL Recovering Group Policy Restoring data from third-party backups Using the Extract Wizard Restoring passwords and SID history
Full Replication Consolidating backup registration data Monitoring Recovery Manager for Active Directory Recovering an Active Directory forest
Forest recovery overview Deploying Recovery Manager for Active Directory Forest Edition (Disaster Recovery Edition) Permissions required to use Forest Recovery Console Forest Recovery Console Managing a recovery project Recovery methods Phased recovery Managing Forest Recovery Agent Rebooting domain controllers manually Resetting DSRM Administrator Password Purging Kerberos Tickets Managing the Global Catalog servers Managing FSMO roles Manage DNS Client Settings Configuring Windows Firewall Developing a custom forest recovery plan Backing up domain controllers Assigning a preferred DNS server during recovery Handling DNS servers during recovery Forest recovery approaches Deciding which backups to use Running custom scripts while recovering a forest Overview of steps to recover a forest Viewing forest recovery progress Viewing recovery plan Viewing a report about forest recovery or verify settings operation Handling failed domain controllers Adding a domain controller to a running recovery operation Selectively recovering domains in a forest Recovering SYSVOL Deleting domains during recovery Resuming an interrupted forest recovery Recovering read-only domain controllers (RODCs) Checking forest health Collecting diagnostic data for technical support
Using Management Shell Creating virtual test environments Using Recovery Manager for Active Directory web portal Appendices
Frequently asked questions Best practices for using Computer Collections Technical characteristics Best practices for creating backups Best practices for creating backups for forest recovery Best practices for recovering a forest Descriptions of recovery or verification steps Ports Used by Recovery Manager for Active Directory Forest Edition (Disaster Recovery Edition) Backup Wizard Online Restore Wizard Online Restore Wizard for AD LDS (ADAM) Group Policy Restore Wizard Repair Wizard Extract Wizard Events generated by Recovery Manager for Active Directory

Overview of steps to recover a forest

To recover your Active Directory forest
  1. Open the recovery project you created for your environment. For more information, see Opening a recovery project.

  2. Use the Active Directory logs to determine the forest failure date.

  3. Select appropriate backups for the domain controllers in your project. Make sure you use backups that were created before the point in time when the forest failure occurred. For more information on how to select backups for the recovery, see Selecting backups for recovery.

  4. Verify the settings specified in your recovery project. For more information, see Specifying recovery project settings.

  5. Verify the recovery settings specified for each domain controller in your recovery project:

    1. Use the list of domain controllers in the Forest Recovery Console to select the domain controller whose settings you want to verify.

    2. Open the General tab, and then verify the specified recovery settings. If necessary, adjust the settings as needed.

    3. Repeat these steps for each domain controller in the project.

    For more information about forest recovery approaches, see Forest recovery approaches.

  6. On the toolbar, click Start Recovery to start the recovery operation on your project.

Important

Before starting a forest recovery, the settings verification must be successfully passed. For more information, see Verifying recovery project settings.

After you start the recovery operation on your project, you can reset the password for users in the following privileged groups on the Reset Passwords step of the wizard. The password resetting option is available only for Forest Recovery and Domain Recovery modes. For more information about privileged groups, refer this link.

  • Enterprise Admins

  • Domain Admins

  • Administrators

  • Account Operators

  • Schema Admins

  • Group Policy Creator Owners

  • Backup Operators

  • Server Operators

  • Print operators

Note

The Domain User Name setting specified on the General tab is excluded from password resetting.

The groups above are also listed in order of priority, from highest to lowest, for users belonging to more than one group, or a nested group to obtain the new password.

  • A user belongs to more than one group: The password with the highest priority will be assigned to the user.

  • A user belongs to a group nested in another one, and so on: The password with the highest priority of all groups in the nested structure will be assigned to the user.

Make sure the new passwords meet your domain password policies, otherwise passwords will not be reset successfully.

Resetting password also enables the account setting "User must change password at next logon". This means users must enter and change the new password the next time they log in.

NOTE

The account setting "User must change password at next logon" will not be enabled for the users who have the setting "Password never expires" enabled.

 

Viewing forest recovery progress

While performing a forest recovery operation, you can use the Forest Recovery Console to monitor the recovery progress of each domain controller in the project.

To view the recovery progress for a domain controller
  1. In the Forest Recovery Console, use the list of domain controllers to select the domain controller whose recovery progress you want to view.

  2. Open the Progress tab to view the recovery operation progress.

 

Viewing recovery plan

Before you start recovering your Active Directory forest, you can generate and view a recovery plan for the recovery project. The recovery plan reflects the settings specified in your recovery project. For example, you can generate and view the recovery plan after making some changes to the recovery project settings to identify whether these changes will have the effect you want.

Recovery project plan shows the details of each Active Directory domain and site included in your recovery project, such as the total number of domain controllers, the number of domain controllers to be recovered, and the number of domain controllers to be removed from Active Directory during the recovery.

For each domain controller, the recovery plan shows the following:

  • Currently selected recovery method.

  • DNS servers used by the domain controller before the recovery.

  • Current FSMO roles.

  • Whether or not the domain controller to be recovered is a global catalog server.

  • Applicable recovery alerts and pauses.

To view recovery plan
  1. Start the Forest Recovery Console.

  2. On the menu bar, click View | Recovery Plan.

To view detailed information about a particular recovery method (that is, the recovery stages and steps the related domain controllers will go through), click the name of that method.

You can use the toolbar in the report window to print or export the recovery plan to a preferred format.

 

Viewing a report about forest recovery or verify settings operation

Upon the completion of a forest recovery or verify settings operation, you can view a report on that operation.

To view a report
  • After the restore process is completed, in Forest Recovery Console, click the View Recovery Report option in the Post-Recovery Actions window, or on the menu bar, click View | Report.

You can use the toolbar in the report window to print or export the report to a preferred format.

Important

When recovering an Active Directory forest, the application makes irreversible changes to the forest structure. However, before performing post-recovery steps, you still can retry to recover failed domain controllers.

 

Documents connexes

The document was helpful.

Sélectionner une évaluation

I easily found the information I needed.

Sélectionner une évaluation