Windows Server 2008 Server Status Backup\\Restore Raiders

  
                  

Ntbackup is a familiar tool for system backup in Windows. Windows Server 2008 replaces Ntbackup with windows server backup. However, many administrators respond to windows server backup not as good as ntbackup, because it just makes the entire system disk backup, so the backup and restore time will be very long. However, a new tool called snapshot has been added to Windows Server 2008. With this tool, you can quickly back up and restore server state. Let's take a look at the demo and see how to use the snapshot to achieve backup and restore of the system.


1, Brief introduction


Snapshot is a so-called system snapshot tool. For the server, it can easily create, load and restore system snapshots. Backup and restore of the server system. In addition, you need to explain that the Snapshot tool is running in command line mode.


2, create a system snapshot


Execute Ntdsutil.exe from the command line, enter a snapshot declaration snapshot after ntdsutil according to the command prompt, and enter activate instance ntds after the snapshot. The created activity instance is ntds. After the snapshot, enter create to create a snapshot. Wait a moment to successfully create a snapshot set {c94362d1-1bc9-4bc7-8af7-7cc716208296}, which is a 32-bit identifier, which is random and unique. . This completes the system snapshot.


It should be noted that we have just used the Ntdsutil.exe command, which is a command line tool that provides management facilities for AD. It can perform AD database maintenance, manage and control individual host operations. , create an application directory partition, and delete the metadata left in the DC. //This article transferred from www.45it.com computer software and hardware application network

3, loading system snapshots


After creating the current system state snapshot, we can use the mount command The system snapshot is loaded and stored in a disk directory. Continue to mount the snapshot you just created by typing mount {c94362d1-1bc9-4bc7-8af7-7cc716208296} at the command prompt above. The prompt {c94362d1-1bc9-4bc7-8af7-7cc716208296} has been loaded as C:\\$SNAP_200801141137_VOLUMEC$\\. This completes the backup of the system state. You can open the C:\\$SNAP_200801141137_VOLUMEC$\\ directory to see the same system file directory structure as the current system.


4.Recovering the system from the snapshot


For the personal system, we need to restore the system through the backup just created, just use the PE system or other methods. The file in the C:\\$SNAP_200801141137_VOLUMEC$\\ directory can be replaced with the system file. However, we have made a special case below. Below we load the snapshot as an AD instance and view it through AD. Execute the command dsamain -dbpath from the command line C:\\$SNAP_200801141137_VOLUMEC$\\windows\ tds\ tds.dit -ldapport 33890 loads a snapshot of the read-only database, 33890 is the port number loaded. To view the AD instance, click Start→Administrative Tools→Active Directory Users and Computers, right click on the DC domain and select “Change Domain Controller” to open the “Change Directory Server” dialog box, click “This Domain Control” Or the AD LDS instance, you can see the status of the current AD instance. We can make the snapshot instance just created, just enter a similar DC port to view the AD instance.


5, delete the snapshot


If you want to delete the system snapshot you just created, you can first run the command prompt tool, then enter ntdsutil to enter the command line, enter snapshot to enter the snapshot Operation, enter list mounted to view the snapshot just created, and then delete the snapshot by delete.


Summary: Using snapshot to create server system state snapshots, system backup and restore is faster and more flexible than windows server backup, and it is more reliable than other third-party tools.

Copyright © Windows knowledge All Rights Reserved