サポートと今すぐチャット
サポートとのチャット

Recovery Manager for AD 10.2.1 - User Guide

Overview Getting started
Permissions required to use Recovery Manager for Active Directory Recovery Manager Console Getting and using help Configuring Windows Firewall Using Computer Collections Managing Recovery Manager for Active Directory configuration Licensing
Backing up data
Permissions required for the Backup operation Managing Backup Agent Using a least-privileged user account to back up data Using Managed Service Accounts Active Directory backups vs Windows System State backups Creating BMR and Active Directory backups Using the Backup Wizard Retrying backup creation Enabling backup encryption Backing up AD LDS (ADAM) Backing up cross-domain group membership Backing up distributed file system (DFS) data Backup scheduling Setting performance options Setting advanced backup options Unpacking backups Using e-mail notification Viewing backup creation results
Restoring data
Getting started with Active Directory recovery Managing deleted or recycled objects Restoring backed up Active Directory components Integration with Change Auditor for Active Directory Using granular online restore Restoring AD LDS (ADAM) Selectively restoring Active Directory object attributes Restoring objects in an application directory partition Restoring object quotas Restoring cross-domain group membership Performing a restore without having administrator privileges Reports about objects and operations Using complete offline restore Offline restore implications Restoring SYSVOL authoritatively Performing a granular restore of SYSVOL Recovering Group Policy Restoring data from third-party backups Using the Extract Wizard Restoring passwords and SID history
Full Replication Consolidating backup registration data Monitoring Recovery Manager for Active Directory Using Management Shell Collecting diagnostic data for technical support Using Recovery Manager for Active Directory web portal Appendices
Frequently asked questions Best practices for using Computer Collections Best practices for creating backups Ports Used by Recovery Manager for Active Directory Backup Wizard Online Restore Wizard Online Restore Wizard for AD LDS (ADAM) Group Policy Restore Wizard Repair Wizard Extract Wizard Technical characteristics Events generated by Recovery Manager for Active Directory

Integration with On Demand Recovery

You can use On Demand Recovery to restore on-premises objects that are synchronized with the cloud.

What can be restored using the hybrid configuration

  • On-premises groups

  • Office 365 licenses (assignedLicenses property for cloud users) and cloud group membership

  • Deleted on-premises users and groups

  • Service principals' appRoleAssignments to on-premises users

  • appRoleAssignments to non-Office groups (used for SSO and App Roles)

  • Directory roles: Global administrator, Exchange administrator, Compliance administrator

  • Other cloud-only properties: such as Block sign in, Authentication contact information, Minors and Consent

  • Multi-factor authentication (MFA) settings if a customer uses cloud MFA

  • Azure application custom attributes (schema extension attributes)

IMPORTANT

To configure the hybrid connection, outbound HTTPS (port 443) should be opened in the firewall on the machine where the Recovery Manager Portal is installed.

Required Permissions

Depending on which kind of restore operation (agent-based or agentless) you are going to perform in a hybrid configuration, the account under which you want the selected Recovery Manager for Active Directory instance to recover data in the domain must meet the corresponding requirements. For details about account permissions for agent-based and agentless restore, see Permissions required to use Recovery Manager for Active Directory.

To push an Azure synchronization, the specified account must be a member of the ADSyncOperataors group on the Azure Active Directory synchronization server. This account must also be able to run remote PowerShell commands against the server.

To enable integration with the cloud
  1. Connect to the Recovery Manager Portal with your web browser.

  2. In the Recovery Manager Portal, open the Configuration tab.

  3. Expand Portal Settings , under On Demand Recovery Integration, click on the Configure On Demand button. Specify the Relay URL and credentials - to get these parameters, in On Demand Recovery, perform the following steps:

    a. On the Dashboard screen, click Create hybrid connection.

    b. In the Create hybrid connection dialog, click Download hybrid credentials to download a configuration file with Relay credentials.

    c. Save the file to the folder of your choice.

    d.Navigate back to On Demand Recovery Integration , click Choose file and select the configuration file. For security reasons, you should remove this file from your computer after the credentials are specified in the Recovery Manager Portal.

NOTE

Azure AD Connect synchronization occurs automatically after the restore operation. But On Demand Recovery has the ability to force synchronization cycles and requires credentials for the machine on which Azure AD Connect is installed.

  1. Specify the Azure AD Connect host name and credentials. If Azure AD Connect and the Recovery Manager Portal are installed on the same machine, leave the fields blank.

You may get an error related to the proxy settings while configuring integration with On Demand Recovery. To resolve this issue, perform the following actions:

  1. Open the Recovery Manager Portal configuration file %Program Files%\Quest\Recovery Manager Portal\EnterprisePortalSettings.xml.

  2. Check that "ProxyAddress" has the correct value.

  3. Make sure that URI contains the protocol prefix and the port number, e.g. http:/localhost:8080/.

  4. Restart the Recovery Manager Portal service.

For more information about integration with On Demand Recovery, see the Integration with Recovery Manager for Active Directory section in the On Demand product documentation.

 

Viewing health summary for Recovery Manager for Active Directory instances

You can view the health summary for the RMAD instances with which the portal is configured to work. To view the health summary, you must be assigned a specific role in the Recovery Manager Portal. For more information, see Assigning roles to portal users.

To view the health summary
  1. Connect to the Recovery Manager Portal with your Web browser.

  2. In the Recovery Manager Portal, open the Monitoring tab.

  3. Expand the Health Summary node to view the health summary.

 

Viewing backup creation history

You can view backup creation history for a particular instance of the RMAD with which the Recovery Manager Portal is configured to work. To view backup creation history, you must be assigned a specific role in the Recovery Manager Portal. For more information, see Assigning roles to portal users.

The backup creation history displays the date when a particular backup was created, the backup operation duration, the size of the created backup and whether the backup is encrypted. You can also view the name of the computer hosting the RMAD instance that created the backup, the name of backed up Computer Collection and backed up computer.

To view backup creation history
  1. Connect to the Recovery Manager Portal with your Web browser.

  2. In the Recovery Manager Portal, open the Monitoring tab.

  3. Expand the Backup History node to view the list of existing backups. If the backup is encrypted, this will be indicated in the 'Size' column.

    You can use the provided search box to find a specific entry in the list.

 

Recovering data using Recovery Manager Portal

In this section:

 

関連ドキュメント

The document was helpful.

評価を選択

I easily found the information I needed.

評価を選択