Chat now with support
Chat mit Support

Recovery Manager for AD Disaster Recovery Edition 10.1.1 - User Guide

Overview Getting started
Permissions required to use Recovery Manager for Active Directory Recovery Manager Console Getting and using help Configuring Windows Firewall Using Computer Collections Managing Recovery Manager for Active Directory configuration Licensing
Backing up data
Permissions required for the Backup operation Managing Backup Agent Using a least-privileged user account to back up data Using Managed Service Accounts Active Directory backups vs Windows System State backups Creating BMR and Active Directory backups Using the Backup Wizard Retrying backup creation Enabling backup encryption Backing up AD LDS (ADAM) Backing up cross-domain group membership Backing up distributed file system (DFS) data Backup scheduling Setting performance options Setting advanced backup options Using Forest Recovery Agent Unpacking backups Using e-mail notification Viewing backup creation results
Restoring data
Getting started with Active Directory recovery Managing deleted or recycled objects Restoring backed up Active Directory components Integration with Change Auditor for Active Directory Using granular online restore Restoring AD LDS (ADAM) Selectively restoring Active Directory object attributes Restoring objects in an application directory partition Restoring object quotas Restoring cross-domain group membership Performing a restore without having administrator privileges Reports about objects and operations Using complete offline restore Offline restore implications Restoring SYSVOL authoritatively Performing a granular restore of SYSVOL Recovering Group Policy Restoring data from third-party backups Using the Extract Wizard Restoring passwords and SID history
Full Replication Consolidating backup registration data Monitoring Recovery Manager for Active Directory Recovering an Active Directory forest
Forest recovery overview Deploying Recovery Manager for Active Directory Forest Edition (Disaster Recovery Edition) Permissions required to use Forest Recovery Console Forest Recovery Console Managing a recovery project Recovery methods Phased recovery Managing Forest Recovery Agent Rebooting domain controllers manually Resetting DSRM Administrator Password Purging Kerberos Tickets Managing the Global Catalog servers Managing FSMO roles Manage DNS Client Settings Configuring Windows Firewall Developing a custom forest recovery plan Backing up domain controllers Assigning a preferred DNS server during recovery Handling DNS servers during recovery Forest recovery approaches Deciding which backups to use Running custom scripts while recovering a forest Overview of steps to recover a forest Viewing forest recovery progress Viewing recovery plan Viewing a report about forest recovery or verify settings operation Handling failed domain controllers Adding a domain controller to a running recovery operation Selectively recovering domains in a forest Recovering SYSVOL Deleting domains during recovery Resuming an interrupted forest recovery Recovering read-only domain controllers (RODCs) Checking forest health Collecting diagnostic data for technical support
Restore Active Directory on Clean OS Bare metal forest recovery Using Management Shell Creating virtual test environments Using Recovery Manager for Active Directory web portal Appendices
Frequently asked questions Best practices for using Computer Collections Technical characteristics Best practices for creating backups Best practices for creating backups for forest recovery Best practices for recovering a forest Descriptions of recovery or verification steps Ports Used by Recovery Manager for Active Directory Forest Edition (Disaster Recovery Edition) Backup Wizard Online Restore Wizard Online Restore Wizard for AD LDS (ADAM) Group Policy Restore Wizard Repair Wizard Extract Wizard Events generated by Recovery Manager for Active Directory Descriptions of PowerShell commands
Add-RMADBackup Add-RMADCollectionItem Add-RMADFEComputer Add-RMADReplicationConsole Add-RMADStorageServer Backup-RMADCollection Close-RMADFEProject Compare-RMADObject Convert-RMADBackup ConvertTo-RMADRecycledObject Create-RMADStorageManagementAgentSetup Expand-RMADBackup Export-RMADBackup Export-RMADFERecoveryCertificate Export-RMADFEResult Get-RMADBackup Get-RMADBackupAgent Get-RMADBackupInfo Get-RMADBackupObject Get-RMADBackupSecurityStatus Get-RMADCollection Get-RMADCollectionItem Get-RMADDeletedObject Get-RMADFEComputer Get-RMADFEConsole Get-RMADFEDnsCache Get-RMADFEDomain Get-RMADFEEvent Get-RMADFEGlobalOptions Get-RMADFEOperation Get-RMADFEPersistenceConnection Get-RMADFEProject Get-RMADFERecoveryAgent Get-RMADFESchedule Get-RMADGlobalOptions Get-RMADLicenseInfo Get-RMADObject Get-RMADReplicationConsole Get-RMADReplicationSchedule Get-RMADReplicationSession Get-RMADReplicationSessionItem Get-RMADReportObject Get-RMADReportObjectAttributes Get-RMADReportObjectChildren Get-RMADReportSession Get-RMADSession Get-RMADSessionItem Get-RMADSessionItemEvent Get-RMADStorageServers Import-RMADBackup Import-RMADFERecoveryCertificate Install-RMADBackupAgent Install-RMADFERecoveryAgent New-RMADCollection New-RMADFEProject New-RMADFERecoveryMedia New-RMADSchedule Open-RMADFEProject Publish-RMADBackupSecurityStatus Remove-RMADBackup Remove-RMADBackupAgent Remove-RMADCollection Remove-RMADCollectionItem Remove-RMADFEComputer Remove-RMADFERecoveryAgent Remove-RMADFESchedule Remove-RMADReplicationConsole Remove-RMADReplicationSchedule Remove-RMADReplicationSession Remove-RMADStorageServer Remove-RMADUnpackedComponent Rename-RMADCollection Restore-RMADDeletedObject Restore-RMADDomainController Restore-RMADObject Resume-RMADFERecovery Save-RMADFEProject Set-RMADCollection Set-RMADFEComputer Set-RMADFEDnsCache Set-RMADFEDomain Set-RMADFEGlobalOptions Set-RMADFEPersistenceConnection Set-RMADFERecoveryMode Set-RMADFESchedule Set-RMADGlobalOptions Set-RMADReplicationConsole Set-RMADReplicationSchedule Start-RMADFERecovery Start-RMADFEVerification Start-RMADReplication Start-RMADReportViewer Stop-RMADFEWorkflow Update-RMADBackupAgent Update-RMADFEProject Update-RMADLicense

Getting started with Active Directory recovery

This section provides important information about performing data recovery operations with Recovery Manager for Active Directory. Please read it carefully before you start using the product to restore Active Directory data.

This section covers:

 

Active Directory recovery options

Recovery Manager for Active Directory enables the fast recovery of Active Directory from a disaster. The flowchart below indicates the most suitable recovery method depending on the type of disaster, which could be data corruption, database corruption, or complete Active Directory corruption.

Data corruption occurs when directory objects have been inadvertently deleted or modified, and the deletion or modification has replicated to other domain controllers within the environment.

Database corruption refers to a situation in which an Active Directory failure prevents a domain controller from starting in normal mode, or a hardware problem such as hard disk corruption on a domain controller.

Corruption of Active Directory forest can occur due to the Active Directory environment has been attacked by ransomware, or all domain controllers in the forest have been physically destroyed, etc.

Resources/Images/4_UG_DRE.png

Figure: Active Directory Recovery Options

Recovery Manager for Active Directory offers the following recovery methods:

  • Granular online restore

  • Complete offline restore

  • RMADFE recovery methods

  • Restore on Clean OS (available only in Disaster Recovery Edition)

  • Bare metal recovery (available only in Disaster Recovery Edition)

Granular online restore allows you to restore individual directory objects from a backup, without restarting the target domain controller or affecting other directory objects. It will not be necessary to shut down the domain controller in order to perform the restore: it remains online and functional throughout the recovery.

Complete offline restore only allows you to restore the entire Active Directory database on a domain controller while Active Directory is offline. To take Active Directory offline, Recovery Manager for Active Directory restarts the domain controller in Directory Services Restore Mode (DSRM), resulting in a period of downtime. In addition, complete offline restore affects all directory objects on the target domain controller, which may result in the loss of some of the most recent updates.

Recovery Manager for Active Directory Forest Edition recovery methods can be used to restore an Active Directory forest to the latest state from backups or reinstall Active Directory on selected domain controllers.

The Restore on Clean OS recovery method lets you restore a domain controller configuration from backup on a clean Windows machine. This option is available only in Disaster Recovery Edition.

The RMAD Bare Metal Recovery method restores the entire operating system with its configuration, including Active Directory and registry data (optional), in the case of non-bootable domain controllers or any other Active Directory failure. This option is available only in Disaster Recovery Edition.

All restore operations are remotely administered, so there is no need for an administrator to be physically present at the domain controller.

Granular online restore

To achieve near-zero downtime when recovering Active Directory, Recovery Manager for Active Directory provides the granular online restore method. Two options are available with this method:

  • Compare, restore, and report changes in Active Directory. With this option, you can restore particular objects from a backup, and select the necessary objects based on a per-attribute comparison of the objects in a backup with those in Active Directory. Comparison reports are also available.

  • Compare two backups and report differences. With this option, you can make a per-attribute comparison of the objects in two Active Directory backups. Comparison reports allow you to view the object modifications made in the period between the backups.

For details, see Using granular online restore.

Undeleting (reanimating) objects

With Recovery Manager for Active Directory, you can selectively recover deleted Active Directory objects by undeleting (reanimating) them. To undelete (reanimate) an object, Recovery Manager for Active Directory fully relies on the functionality provided by Active Directory, therefore to use this method you need no Active Directory backups. Note that you can only undelete objects in an Active Directory forest whose functional level is higher than Windows 2000.

For more information, refer Managing deleted or recycled objects.

Complete offline restore

You can use complete offline restore to restore the entire Active Directory database from backup media without reinstalling the operating system or reconfiguring the domain controller. The restore can be performed on any domain controller that can be accessed remotely. By default, this operation restores all directory objects on the target domain controller non-authoritatively. This means that the restored data is then updated via normal replication. A non-authoritative restore is typically used to restore a domain controller that has completely failed due to hardware or software problems.

For details, see Using complete offline restore.

Recovery Manager for Active Directory Forest Edition recovery methods

Recovery Manager for Active Directory Forest Edition provides a number of Active Directory recovery methods that can be used to restore an Active Directory forest in case of different types of failures. For details, see Recovery methods

Restore on Clean OS

The Restore Active Directory on Clean OS method allows you to restore the entire forest or any of its parts on the freshly installed Windows machines. For example, when existing BMR backups contain the infected OS image, clean Active Directory backups can be used for the restore process.

For details, see Restore Active Directory on Clean OS recovery method.

Bare metal recovery

With the bare metal recovery option, you can restore the Active Directory components of the entire Active Directory forest after disaster situation when the recovered domain controllers do not have any pre-installed operating system.

The recovery process follows Microsoft best practices by using native recovery methods:

  • Recovery from BMR backup (Bare Metal Restore)

  • Restore Active Directory and Registry data from Active Directory backup to bring Active Directory to the latest state

For details, see Bare metal forest recovery.

 

Implications of the online restore

This section provides important information that you should consider when using the Online Restore Wizard.

The wizard allows you to selectively restore a portion of the Active Directory domain naming context. At that, the wizard causes Active Directory to replicate this restored state of objects, overwriting the copies currently held on all domain controllers within the domain. The restored objects and object attributes receive a version greater than the current set of directory objects. As a result, the restored objects appear to be more recent and therefore they are replicated out to the other domain controllers within the domain.

Restore the wizard performs is authoritative. With an authoritative restore, Active Directory object data reverts to the state it had when the backup was created and any updates that were made after that point are lost. For example, obsolete passwords could be restored, which may have impact on user and computer accounts.

One more issue related to authoritative restore is the impact on linked attributes, such as group memberships. For example, when you authoritatively restore a user that is currently marked as deleted (undelete a user account), in some recovery scenarios you risk possible loss of group membership information.

To ensure the correct restoration of group memberships, along with the other linked attributes, the Online Restore Wizard can force incremental replication of Active Directory. Incremental replication transfers only the changes that occurred since the last replication.

Once the wizard has undeleted some objects for which linked attributes need to be restored, it reminds you that the un-deletion must be replicated to all domain controllers for the linked attributes to be correctly represented on each domain controller. The wizard prompts you to choose whether to force the replication, skip the replication, or stop the operation.

Before making a choice, consider the following:

 

Forcing replication

When you choose to force the replication, the wizard ensures that all linked attributes, such as group memberships, of the undeleted objects are correctly restored on all domain controllers.

This choice may result in considerable replication traffic, depending on the number of domain controllers in your domain. However, it is required because of the way links and deletions are dealt with in Active Directory. Before the restoration of linked attributes, the undeleted objects must be replicated to all domain controllers for the restored linked attributes to be correctly represented on each domain controller.

This requirement stems not from the wizard’s implementation, but from the way in which the data is replicated in Active Directory.

 

Verwandte Dokumente

The document was helpful.

Bewertung auswählen

I easily found the information I needed.

Bewertung auswählen