Chat now with support
Chat with Support

Recovery Manager for AD Forest Edition 10.1 - User Guide

Overview Getting started
Permissions required to use Recovery Manager for Active Directory Recovery Manager Console Getting and using help Configuring Windows Firewall Using Computer Collections Managing Recovery Manager for Active Directory configuration Licensing
Backing up data
Permissions required for the Backup operation Managing Backup Agent Using a least-privileged user account to back up data Using Managed Service Accounts Active Directory backups vs Windows System State backups Creating BMR and Active Directory backups Using the Backup Wizard Retrying backup creation Enabling backup encryption Backing up AD LDS (ADAM) Backing up cross-domain group membership Backing up distributed file system (DFS) data Backup scheduling Setting performance options Setting advanced backup options Using Forest Recovery Agent Unpacking backups Using e-mail notification Viewing backup creation results
Restoring data
Getting started with Active Directory recovery Managing deleted or recycled objects Restoring backed up Active Directory components Integration with Change Auditor for Active Directory Using granular online restore Restoring AD LDS (ADAM) Selectively restoring Active Directory object attributes Restoring objects in an application directory partition Restoring object quotas Restoring cross-domain group membership Performing a restore without having administrator privileges Reports about objects and operations Using complete offline restore Offline restore implications Restoring SYSVOL authoritatively Performing a granular restore of SYSVOL Recovering Group Policy Restoring data from third-party backups Using the Extract Wizard Restoring passwords and SID history
Full Replication Consolidating backup registration data Monitoring Recovery Manager for Active Directory Recovering an Active Directory forest
Forest recovery overview Deploying Recovery Manager for Active Directory Forest Edition (Disaster Recovery Edition) Permissions required to use Forest Recovery Console Forest Recovery Console Managing a recovery project Recovery methods Phased recovery Managing Forest Recovery Agent Rebooting domain controllers manually Resetting DSRM Administrator Password Purging Kerberos Tickets Managing the Global Catalog servers Managing FSMO roles Manage DNS Client Settings Configuring Windows Firewall Developing a custom forest recovery plan Backing up domain controllers Assigning a preferred DNS server during recovery Handling DNS servers during recovery Forest recovery approaches Deciding which backups to use Running custom scripts while recovering a forest Overview of steps to recover a forest Viewing forest recovery progress Viewing recovery plan Viewing a report about forest recovery or verify settings operation Handling failed domain controllers Adding a domain controller to a running recovery operation Selectively recovering domains in a forest Recovering SYSVOL Deleting domains during recovery Resuming an interrupted forest recovery Recovering read-only domain controllers (RODCs) Checking forest health Collecting diagnostic data for technical support
Using Management Shell Creating virtual test environments Using Recovery Manager for Active Directory web portal Appendices
Frequently asked questions Best practices for using Computer Collections Technical characteristics Best practices for creating backups Best practices for creating backups for forest recovery Best practices for recovering a forest Descriptions of recovery or verification steps Ports Used by Recovery Manager for Active Directory Forest Edition (Disaster Recovery Edition) Backup Wizard Online Restore Wizard Online Restore Wizard for AD LDS (ADAM) Group Policy Restore Wizard Repair Wizard Extract Wizard Events generated by Recovery Manager for Active Directory Descriptions of PowerShell commands
Add-RMADBackup Add-RMADCollectionItem Add-RMADFEComputer Add-RMADReplicationConsole Add-RMADStorageServer Backup-RMADCollection Close-RMADFEProject Compare-RMADObject Convert-RMADBackup ConvertTo-RMADRecycledObject Create-RMADStorageManagementAgentSetup Expand-RMADBackup Export-RMADBackup Export-RMADFERecoveryCertificate Export-RMADFEResult Get-RMADBackup Get-RMADBackupAgent Get-RMADBackupInfo Get-RMADBackupObject Get-RMADBackupSecurityStatus Get-RMADCollection Get-RMADCollectionItem Get-RMADDeletedObject Get-RMADFEComputer Get-RMADFEConsole Get-RMADFEDnsCache Get-RMADFEDomain Get-RMADFEEvent Get-RMADFEGlobalOptions Get-RMADFEOperation Get-RMADFEPersistenceConnection Get-RMADFEProject Get-RMADFERecoveryAgent Get-RMADFESchedule Get-RMADGlobalOptions Get-RMADLicenseInfo Get-RMADObject Get-RMADReplicationConsole Get-RMADReplicationSchedule Get-RMADReplicationSession Get-RMADReplicationSessionItem Get-RMADReportObject Get-RMADReportObjectAttributes Get-RMADReportObjectChildren Get-RMADReportSession Get-RMADSession Get-RMADSessionItem Get-RMADSessionItemEvent Get-RMADStorageServers Import-RMADBackup Import-RMADFERecoveryCertificate Install-RMADBackupAgent Install-RMADFERecoveryAgent New-RMADCollection New-RMADFEProject New-RMADFERecoveryMedia New-RMADSchedule Open-RMADFEProject Publish-RMADBackupSecurityStatus Remove-RMADBackup Remove-RMADBackupAgent Remove-RMADCollection Remove-RMADCollectionItem Remove-RMADFEComputer Remove-RMADFERecoveryAgent Remove-RMADFESchedule Remove-RMADReplicationConsole Remove-RMADReplicationSchedule Remove-RMADReplicationSession Remove-RMADStorageServer Remove-RMADUnpackedComponent Rename-RMADCollection Restore-RMADDeletedObject Restore-RMADDomainController Restore-RMADObject Resume-RMADFERecovery Save-RMADFEProject Set-RMADCollection Set-RMADFEComputer Set-RMADFEDnsCache Set-RMADFEDomain Set-RMADFEGlobalOptions Set-RMADFEPersistenceConnection Set-RMADFERecoveryMode Set-RMADFESchedule Set-RMADGlobalOptions Set-RMADReplicationConsole Set-RMADReplicationSchedule Start-RMADFERecovery Start-RMADFEVerification Start-RMADReplication Start-RMADReportViewer Stop-RMADFEWorkflow Update-RMADBackupAgent Update-RMADFEProject Update-RMADLicense

Using agentless or agent-based method

When comparing or restoring Active Directory objects with the Online Restore Wizard, you can choose whether to use LDAP functions only (Agentless method) or Online Restore Agent (Agent-based method).

Note that some AD DS and AD LDS (ADAM) object attributes cannot be restored by using Recovery Manager for Active Directory. For more information on these attributes, see Quest Knowledge Base Article 59039 “AD DS and AD LDS Object Attributes That Recovery Manager for Active Directory Cannot Restore” at support.quest.com.

The following table contains performance test results of agentless and agent-based restore operations on the machine running Windows Server 2008 R2. The agent-based restore is performed by a single Restore Agent instance.

Configuration of the test lab:
  • Operating System: Windows Server 2008 R2

  • CPU: 2 x Intel Xeon E5-2651 v2 1,8 GHz

  • RAM,GB: 7,5

Performance test results:
Agent-based restore

Number of objects - Required time

  • 1000 - 20 - 40 sec

  • 10000 - 4 - 6 min

  • 50000 - 23 - 34 min

Agentless restore

Number of objects - Required time

  • 1000 - 40 - 70 sec

  • 10000 - 6 - 10 min

  • 50000 - 30 - 50 min

 

Agentless method

The method that uses LDAP functions is referred to as agentless method. The agentless method has both advantages and limitations. The use of LDAP functions makes the wizard operations less intrusive on the domain controller. Also, you can deliberately choose the target domain controller and you can perform restore and compare operations without having administrative access to the target domain controller.

However, some object attributes, such as User Password and SID History, cannot be compared or restored.

The ability to perform an online restore using the agentless method builds on the Restore Deleted Objects feature. This feature extends the LDAP API to enable the restoration of deleted objects. However, this feature restores only the essential attributes required for the object's existence. Other attributes, such as those relating to membership in security and distribution groups, must be restored from a backup.

With the agentless method, you can perform a restore without having administrative access to the target domain controller. For more information, see Performing a restore without having administrator privileges.

To use the agentless method

In the Online Restore Wizard, on the Domain Access Options page, make sure the Use agentless method to access domain controller check box is selected. This ensures that only LDAP functions are used to access the domain controller.

 

Agent-based method

To overcome the limitations of the agentless method, the Online Restore Wizard provides the alternative, agent-based method. With the agent-based method, you can compare and restore any objects (including deleted ones) and any attributes (including User Password and SID History). A restore can be performed on a domain controller running any operating system supported by Recovery Manager for Active Directory.

However, the agent-based method has the following drawbacks:

  • The target domain controller must be the same as that from which the backup was created. No ability to choose the target domain controller for the restore and compare operations.

  • The restore or compare operation is more intrusive: Online Restore Agent is installed on the domain controller when you start the compare or restore operation in the Online Restore Wizard and removed when you close the wizard.

  • Domain administrator rights on the target domain controller are required.

To use the agent-based method
  • In the Online Restore Wizard, on the Domain Access Options page, make sure the Use agentless method to access domain controller check box is cleared, so that Recovery Manager for Active Directory employs Online Restore Agent to perform the restore or compare operation.
To set a default method for compare and restore operations performed in the Online Restore Wizard
  1. Select the Recovery Manager for Active Directory console tree root.

  2. On the main menu, select Actions | Settings.

In the dialog box that opens, on the General tab, under Default method for compare and restore operations, select the preferable method, and click OK. You can change the set default method later when using the Online Restore Wizard.

 

Managing deleted or recycled objects

With Recovery Manager for Active Directory, you can perform the following tasks on deleted or recycled Active Directory objects:

  • View a list of deleted and/or recycled objects in a particular Active Directory domain.

  • Selectively recover deleted Active Directory objects by either undeleting (reanimating) them or restoring the objects from a backup created with Recovery Manager for Active Directory.

  • To undelete (reanimate) an object, Recovery Manager for Active Directory fully relies on the functionality provided by Active Directory, therefore to use this method you need no Active Directory backups. Note that you can only undelete objects in an Active Directory forest whose functional level is higher than Windows 2000.

  • Recycle deleted Active Directory objects (only when Microsoft’s Active Directory Recycle Bin feature is enabled in your environment).

  • Recover recycled Active Directory objects from backups created with Recovery Manager for Active Directory.

In order you could selectively recover Active Directory objects, the user account under which Recovery Manager for Active Directory is running must have specific permissions. For more information on these permissions, see Permissions required to use Recovery Manager for Active Directory.

The result of the undelete operation performed on an object depends on whether Microsoft’s Active Directory Recycle Bin feature is enabled or disabled in your environment. For more information on Microsoft’s Active Directory Recycle Bin feature, see What's New in AD DS: Active Directory Recycle Bin (https://go.microsoft.com/fwlink/?LinkId=141392).

In an Active Directory environment where Microsoft’s Active Directory Recycle Bin feature is not supported or disabled, a deleted object is retained in Active Directory for a specified configurable period of time that is called tombstone lifetime. A deleted object becomes a tombstone that retains only a partial set of the object’s attributes that existed prior to object’s deletion. During the tombstone lifetime period, you can use Recovery Manager for Active Directory to undelete (reanimate) the object or restore it from a backup created with Recovery Manager for Active Directory. Performing the undelete operation on the object will only recover the object’s attributes retained in the tombstone.

When an object is deleted in a forest where Microsoft’s Active Directory Recycle Bin feature is enabled, the object goes through the following states:

  • Deleted state. The object retains all its attributes, links, and group memberships that existed immediately before the moment of deletion. The object remains in this state for a specified configurable period of time that is called deleted object lifetime. When the applicable deleted object lifetime period expires, the object is transferred to the next state—“recycled”.

    While an object remains in the “deleted” state, you can use Recovery Manager to undelete (reanimate) the object with all its attributes, links, and group memberships that existed immediately before the object’s deletion.

    Alternatively, you can authoritatively restore the object to its backed-up state from a backup created with Recovery Manager for Active Directory.

    If necessary, you can use Recovery Manager for Active Directory to override the applicable deleted object lifetime setting and manually transfer specific deleted object state from “deleted” to “recycled” state. For more information, refer to Recycling deleted objects.

  • Recycled state. After a deleted object is transferred to the “recycled” state, most of the object’s attributes are purged (stripped away), and the object retains only those few attributes that are essential to replicate the object’s new state to other domain controllers in the forest. The object remains in the recycled state for a specified configurable period of time that is called recycled object lifetime.

    To manage recycled objects, you can use the Deleted Objects container provided by Recovery Manager for Active Directory. In this container, you can view a list of all recycled objects in the domain, selectively recycle deleted objects, and recover recycled objects from backups created with Recovery Manager for Active Directory.

    For more information, see Recycling deleted objects.

In this section:

 

Related Documents

The document was helpful.

Select Rating

I easily found the information I needed.

Select Rating