Chat now with support
Chat mit Support

Recovery Manager for AD Disaster Recovery Edition 10.1.1 - User Guide

Overview Getting started
Permissions required to use Recovery Manager for Active Directory Recovery Manager Console Getting and using help Configuring Windows Firewall Using Computer Collections Managing Recovery Manager for Active Directory configuration Licensing
Backing up data
Permissions required for the Backup operation Managing Backup Agent Using a least-privileged user account to back up data Using Managed Service Accounts Active Directory backups vs Windows System State backups Creating BMR and Active Directory backups Using the Backup Wizard Retrying backup creation Enabling backup encryption Backing up AD LDS (ADAM) Backing up cross-domain group membership Backing up distributed file system (DFS) data Backup scheduling Setting performance options Setting advanced backup options Using Forest Recovery Agent Unpacking backups Using e-mail notification Viewing backup creation results
Restoring data
Getting started with Active Directory recovery Managing deleted or recycled objects Restoring backed up Active Directory components Integration with Change Auditor for Active Directory Using granular online restore Restoring AD LDS (ADAM) Selectively restoring Active Directory object attributes Restoring objects in an application directory partition Restoring object quotas Restoring cross-domain group membership Performing a restore without having administrator privileges Reports about objects and operations Using complete offline restore Offline restore implications Restoring SYSVOL authoritatively Performing a granular restore of SYSVOL Recovering Group Policy Restoring data from third-party backups Using the Extract Wizard Restoring passwords and SID history
Full Replication Consolidating backup registration data Monitoring Recovery Manager for Active Directory Recovering an Active Directory forest
Forest recovery overview Deploying Recovery Manager for Active Directory Forest Edition (Disaster Recovery Edition) Permissions required to use Forest Recovery Console Forest Recovery Console Managing a recovery project Recovery methods Phased recovery Managing Forest Recovery Agent Rebooting domain controllers manually Resetting DSRM Administrator Password Purging Kerberos Tickets Managing the Global Catalog servers Managing FSMO roles Manage DNS Client Settings Configuring Windows Firewall Developing a custom forest recovery plan Backing up domain controllers Assigning a preferred DNS server during recovery Handling DNS servers during recovery Forest recovery approaches Deciding which backups to use Running custom scripts while recovering a forest Overview of steps to recover a forest Viewing forest recovery progress Viewing recovery plan Viewing a report about forest recovery or verify settings operation Handling failed domain controllers Adding a domain controller to a running recovery operation Selectively recovering domains in a forest Recovering SYSVOL Deleting domains during recovery Resuming an interrupted forest recovery Recovering read-only domain controllers (RODCs) Checking forest health Collecting diagnostic data for technical support
Restore Active Directory on Clean OS Bare metal forest recovery Using Management Shell Creating virtual test environments Using Recovery Manager for Active Directory web portal Appendices
Frequently asked questions Best practices for using Computer Collections Technical characteristics Best practices for creating backups Best practices for creating backups for forest recovery Best practices for recovering a forest Descriptions of recovery or verification steps Ports Used by Recovery Manager for Active Directory Forest Edition (Disaster Recovery Edition) Backup Wizard Online Restore Wizard Online Restore Wizard for AD LDS (ADAM) Group Policy Restore Wizard Repair Wizard Extract Wizard Events generated by Recovery Manager for Active Directory Descriptions of PowerShell commands
Add-RMADBackup Add-RMADCollectionItem Add-RMADFEComputer Add-RMADReplicationConsole Add-RMADStorageServer Backup-RMADCollection Close-RMADFEProject Compare-RMADObject Convert-RMADBackup ConvertTo-RMADRecycledObject Create-RMADStorageManagementAgentSetup Expand-RMADBackup Export-RMADBackup Export-RMADFERecoveryCertificate Export-RMADFEResult Get-RMADBackup Get-RMADBackupAgent Get-RMADBackupInfo Get-RMADBackupObject Get-RMADBackupSecurityStatus Get-RMADCollection Get-RMADCollectionItem Get-RMADDeletedObject Get-RMADFEComputer Get-RMADFEConsole Get-RMADFEDnsCache Get-RMADFEDomain Get-RMADFEEvent Get-RMADFEGlobalOptions Get-RMADFEOperation Get-RMADFEPersistenceConnection Get-RMADFEProject Get-RMADFERecoveryAgent Get-RMADFESchedule Get-RMADGlobalOptions Get-RMADLicenseInfo Get-RMADObject Get-RMADReplicationConsole Get-RMADReplicationSchedule Get-RMADReplicationSession Get-RMADReplicationSessionItem Get-RMADReportObject Get-RMADReportObjectAttributes Get-RMADReportObjectChildren Get-RMADReportSession Get-RMADSession Get-RMADSessionItem Get-RMADSessionItemEvent Get-RMADStorageServers Import-RMADBackup Import-RMADFERecoveryCertificate Install-RMADBackupAgent Install-RMADFERecoveryAgent New-RMADCollection New-RMADFEProject New-RMADFERecoveryMedia New-RMADSchedule Open-RMADFEProject Publish-RMADBackupSecurityStatus Remove-RMADBackup Remove-RMADBackupAgent Remove-RMADCollection Remove-RMADCollectionItem Remove-RMADFEComputer Remove-RMADFERecoveryAgent Remove-RMADFESchedule Remove-RMADReplicationConsole Remove-RMADReplicationSchedule Remove-RMADReplicationSession Remove-RMADStorageServer Remove-RMADUnpackedComponent Rename-RMADCollection Restore-RMADDeletedObject Restore-RMADDomainController Restore-RMADObject Resume-RMADFERecovery Save-RMADFEProject Set-RMADCollection Set-RMADFEComputer Set-RMADFEDnsCache Set-RMADFEDomain Set-RMADFEGlobalOptions Set-RMADFEPersistenceConnection Set-RMADFERecoveryMode Set-RMADFESchedule Set-RMADGlobalOptions Set-RMADReplicationConsole Set-RMADReplicationSchedule Start-RMADFERecovery Start-RMADFEVerification Start-RMADReplication Start-RMADReportViewer Stop-RMADFEWorkflow Update-RMADBackupAgent Update-RMADFEProject Update-RMADLicense

Handling DNS servers during recovery

Active Directory is tightly coupled with the DNS service. Each domain controller registers and constantly updates several Resource Records (RRs) in the DNS service. Each different type of domain controllers registers a separate set of RRs. During the forest recovery process, these records are adjusted by the Forest Recovery Console.

When you configure a Forest Recovery project, keep in mind the DNS infrastructure. In case of AD-integrated DNS, ensure that at least one DNS server per zone is restored from backup. The best practice is to restore as many DNS servers as possible from backup. You need to consider the Preferred DNS server option on every DC in the forest recovery project, in accordance with your DNS recovery strategy. For details, see Assigning a preferred DNS server during recovery. This DNS client configuration of restored DCs will be used to determine DNS infrastructure during recovery. Based on this information, Forest Recovery Console detects either AD-integrated DNS is used or external DNS and which DCs are used as DNS servers.

In case of AD-integrated DNS, you may have DNS infrastructure with the configured delegation and forwarding settings between parent and child domains. The Forest Recovery Console ensures that delegation and forwarding settings are restored during the forest recovery.

  • If a domain is removed from the restored forest, its delegation settings are removed as well.

  • If an external DNS is used, any inter-domain DNS relations are out of the Forest Recovery Console scope and are not affected by the forest recovery process.

  • For DNS servers that have not been restored, its RRs associated with the DNS server are removed. This is performed during the Configure DNS server step. The following RRs are removed where Z is the forest FQDN, X is the domain default NC FQDN, Y is the site name.

Name RR Type
ForestDnsZones.Z A, AAAA
_ldap._tcp.ForestDnsZones.Z SRV
_ldap._tcp.Y._sites.ForestDnsZones.Z SRV
_msdcs.Z NS
DomainDnsZones.X A, AAAA
_ldap._tcp.DomainDnsZones.X SRV
_ldap._tcp.Y._sites.DomainDnsZones.X SRV
X NS
  • If the forest recovery project contains several DCs which are not restored, its RRs are removed from DNS. This is performed during the Clean up DNS records of removed domain controllers step. Note that if some DCs were excluded from the forest recovery process, but still running, and the DNS server accepts non-secure dynamic updates, then such DCs can still register its SRV records. The following RRs are removed where Z is the forest FQDN, X is the default NC FQDN, Y is the site name and G is the NC X's GUID.
Name RR Type DC Type
X A, AAAA RWDC
_ldap._tcp.X SRV RWDC
_ldap._tcp.dc._msdcs.X SRV RWDC
_ldap._tcp.G.domains._msdcs.Z SRV RWDC
_kerberos._tcp.X SRV RWDC
_kerberos._udp.X SRV RWDC
_kerberos._tcp.dc._msdcs.X SRV RWDC
_kpasswd._tcp.X SRV RWDC
_kpasswd._udp.X SRV RWDC
_ldap._tcp.pdc._msdcs.X SRV PDC
_ldap._tcp.Y._sites.X SRV RWDC, RODC
_ldap._tcp.Y._sites.dc._msdcs.X SRV RWDC, RODC
_kerberos._tcp.Y._sites.X SRV RWDC, RODC
_kerberos._tcp.Y._sites.dc._msdcs.X SRV RWDC, RODC
gc._msdcs.Z A, AAAA RWDC GC
_ldap._tcp.gc._msdcs.Z SRV RWDC GC
_gc._tcp.Z SRV RWDC GC
_ldap._tcp.Yi._sites.gc._msdcs.Z SRV RWDC GC, RODC GC
_gc._tcp.Yi._sites.Z SRV RWDC GC, RODC GC
  • When the forest recovery project contains several DCs with IP addresses other than the addresses they originally had (so-called re-IPing technique), then its host RRs are adjusted according to its new IP addresses.

  • For a DC with the "Reinstall Active Directory" recovery method, if such DC was AD-integrated DNS server, it will remain the DNS server after the reinstall.

  • For a DC with the "Install Active Directory" recovery method, the DC will not be the DNS server after the recovery even the AD-integrated DNS is configured for the domain.

 

Forest recovery approaches

Before you choose one of the recovery approaches described in this section, it is strongly recommended that you read Microsoft’s best-practice paper, Active Directory Forest Recovery Guide.

This section covers the following:

 

Recovery approach 1: Restore as many domain controllers from backups as possible

To use this approach, you must have recent and trusted backups for as many domain controllers as possible in each domain in the forest. These backups must be created at a similar point in time to mitigate the risk of discrepancy after the forest is recovered.

At a high level, Approach 1 includes the following stages:

  1. Recovery Manager for Active Directory restores as many domain controllers as possible in each domain from the recent and trusted backups you specify. The more domain controllers you restore from backups, the faster the forest recovery operation completes.

  2. Recovery Manager for Active Directory uses Microsoft’s native tools (Dcpromo.exe or the Uninstall-ADDSDomainController and Install-ADDSDomainController cmdlets) to automatically reinstall Active Directory on the domain controllers for which no backups are available.

  3. The domain controllers where Active Directory was reinstalled replicate AD data from the domain controllers restored from reliable backups.

Approach 1 has the following advantages and limitations:

Advantages
  • Fast recovery of the entire forest. Since most domain controllers are simultaneously restored from backups, the forest recovery operation completes faster than in Approach 2.

  • Stability of the forest recovery process. Owing to the large number of backups used, the entire forest is recovered even if the restore of some domain controllers fails.

  • This approach allows you to retain the original forest infrastructure. Since many domain controllers are restored from backups, the recovered forest is close to its original prefailure condition.

Limitations

The risk of reintroducing corrupted or unwanted data is higher than in Approach 2. Because of the large number of backups used in this Approach, there is no guarantee that corrupted or unwanted data from the backups will not be reintroduced into the recovered forest.

For a step-by-step procedure on how to perform a forest recovery, Overview of steps to recover a forest

 

Recovery approach 2: Restore one domain controller from backup in each domain

This recovery approach is recommended by Microsoft in the Planning for Active Directory Forest Recovery paper. To use this approach, you must have a recent and trusted backup for one domain controller in each domain in the forest. These backups must be created at a similar point in time to mitigate the risk of discrepancy after the forest is recovered.

At a high level, recovering a forest using this approach includes the following stages:

  1. Recovery Manager for Active Directory restores one domain controller in each domain from the recent and trusted backup you specify.

  2. Recovery Manager for Active Directory uses Microsoft’s native tools (Dcpromo.exe or the Uninstall-ADDSDomainController and Install-ADDSDomainController cmdlets) to automatically reinstall Active Directory on the domain controllers for which no backups are available.

  3. The domain controllers on which Active Directory was reinstalled replicate Active Directory data from the domain controllers restored from reliable backups.

Approach 2 has the following advantages and limitations.

Advantages
  • Recommended by Microsoft. This recovery approach is recommended in the Microsoft’s bestpractice paper, Planning for Active Directory Forest Recovery.

  • Safer, healthier recovery as compared to Approach 1. The limited number of backups used in Approach 2 (one backup per each domain) allows you to check them all to make sure they do not include any corrupted or unwanted data.

Limitations
  • Forest recovery may require significant time to complete. Approach 2 requires more time to complete than Approach 1.

  • Recovery of entire domain depends on a successful restore of a single domain controller. A successful restore of one domain controller from backup is required before Active Directory can be reinstalled on all other domain controllers in the domain.

  • The original forest infrastructure is not retained. Because Active Directory is reinstalled on most domain controllers in the forest, the forest infrastructure cannot be restored to its exact pre-failure state.

For a step-by-step procedure on how to perform a forest recovery, Overview of steps to recover a forest

 

Verwandte Dokumente

The document was helpful.

Bewertung auswählen

I easily found the information I needed.

Bewertung auswählen