Chat now with support
Chat with Support

Recovery Manager for AD 10.2.1 - User Guide

Overview Getting started
Permissions required to use Recovery Manager for Active Directory Recovery Manager Console Getting and using help Configuring Windows Firewall Using Computer Collections Managing Recovery Manager for Active Directory configuration Licensing
Backing up data
Permissions required for the Backup operation Managing Backup Agent Using a least-privileged user account to back up data Using Managed Service Accounts Active Directory backups vs Windows System State backups Creating BMR and Active Directory backups Using the Backup Wizard Retrying backup creation Enabling backup encryption Backing up AD LDS (ADAM) Backing up cross-domain group membership Backing up distributed file system (DFS) data Backup scheduling Setting performance options Setting advanced backup options Unpacking backups Using e-mail notification Viewing backup creation results
Restoring data
Getting started with Active Directory recovery Managing deleted or recycled objects Restoring backed up Active Directory components Integration with Change Auditor for Active Directory Using granular online restore Restoring AD LDS (ADAM) Selectively restoring Active Directory object attributes Restoring objects in an application directory partition Restoring object quotas Restoring cross-domain group membership Performing a restore without having administrator privileges Reports about objects and operations Using complete offline restore Offline restore implications Restoring SYSVOL authoritatively Performing a granular restore of SYSVOL Recovering Group Policy Restoring data from third-party backups Using the Extract Wizard Restoring passwords and SID history
Full Replication Consolidating backup registration data Monitoring Recovery Manager for Active Directory Using Management Shell Collecting diagnostic data for technical support Using Recovery Manager for Active Directory web portal Appendices
Frequently asked questions Best practices for using Computer Collections Best practices for creating backups Ports Used by Recovery Manager for Active Directory Backup Wizard Online Restore Wizard Online Restore Wizard for AD LDS (ADAM) Group Policy Restore Wizard Repair Wizard Extract Wizard Technical characteristics Events generated by Recovery Manager for Active Directory

Repair Wizard overview

The Repair Wizard lets you select the target domain controller and the Active Directory backup for that domain controller, and then guides you through the operation.

Note

You can select the domain controller where you want to restore Active Directory and then start the Repair Wizard by clicking Repair on the Action menu. As a result, the wizard only displays the backups created for that domain controller.

In the Repair Wizard, you can use backups created by applications that store backups in Microsoft Tape Format (MTF), such as Windows Backup or Veritas Backup Exec. To use a backup, on the Computer and Backup Selection window, click Register, and then register the backup using the Register Backup File or Register Backups in Folder item. Note that snapshot backups are not supported by the Repair Wizard. You can restore Active Directory data from such backups using the Online Restore Wizard and Group Policy Restore Wizard. The Extract Wizard also supports snapshot backups.

Active Directory restoration requires that the domain controller be restarted in Directory Services Restore Mode. At your discretion, the wizard restarts the target computer automatically or allows you to restart the target computer manually.

Important

You will need to log on to the target computer as an Administrator after the Repair Wizard restarts it in Directory Services Restore Mode. To do this, you must use an account whose user name and password are stored in the local security account database, known as the Security Accounts Manager (SAM). You cannot use the user name and password of the Active Directory administrator.

To restart the computer in Directory Services Restore Mode
  1. Restart the computer and press F8 when you are prompted to do so.

  2. On the menu, choose Directory Services Restore Mode and then press ENTER.

  3. If you have multiple systems installed on the computer, choose the Windows installation you are recovering, and then press ENTER. You must choose the Windows installation that was running when you launched the Repair Wizard.

After the target domain controller is restarted in Directory Services Restore Mode, the wizard restores the Active Directory database from the backup.

Optionally, the wizard allows you to mark individual objects, a subtree, or the entire directory as authoritatively restored. To mark AD objects, subtree, or the entire AD database as authoritative, Recovery Manager for Active Directory uses the capabilities provided by the Ntdsutil.exe tool supplied with Microsoft Windows. However, this tool included in Windows Server 2008 or higher does not support marking the entire AD database as authoritative.

The authoritatively restored objects replace existing copies of those objects on all domain controllers and prevail for the entire domain.

After the Active Directory database is restored, the target domain controller must be restarted in normal operational mode. At your discretion, the Repair Wizard restarts the target computer automatically or allows you to restart the target computer manually. The restore operation is not completed until the target domain controller is restarted in normal operational mode.

 

Offline restore implications

This section provides important information you should consider when recovering Active Directory with the Repair Wizard.

The wizard allows you to restore Active Directory information on a domain controller by restoring its components from an Active Directory backup. This restores the entire Active Directory database along with the other Active Directory components on which Active Directory depends—SYSVOL and Registry.

The wizard offers the following two options for restoring Active Directory:

 

Non-authoritative restore

In this section:

 

DIT Database

When restored non-authoritatively, settings and entries that existed in the domain, schema, configuration, and optionally the global catalog naming contexts maintain the version number they had at the time of backup. After the restored domain controller is restarted, the Active Directory replication updates the domain controller with the changes that were made to Active Directory since the backup time.

 

Related Documents

The document was helpful.

Select Rating

I easily found the information I needed.

Select Rating