double take5.3

628
Version 5.3 User's Guide Double-Take ® AVAILABILITY

Upload: kamaljoshi

Post on 06-Mar-2015

783 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: Double Take5.3

Version 5.3User's Guide

Double-Take®AVAILABILITY™

Page 2: Double Take5.3

Published:May 05, 2011 version 5.3.0 Copyrights, Trademarks, and Notices

ContentsChapter 1 Double-Take Availability overview 7

Core operations 8Double-Take Availability workloads 11Full-server workloads 12Application workloads 13Virtual workloads 14Cluster workloads 15

Supported configurations 17

Chapter 2 Core Double-Take Availability requirements 25

Chapter 3 Installation 34Installation and upgrade notes 35Installing or upgrading Double-Take Availability 37Installing Double-Take Availability automatically 40

Chapter 4 Double-Take Console 44Double-Take Console requirements 46Starting the console 47Getting started 48Console options 50

Chapter 5 Managing servers 53Adding servers 57Providing server credentials 59Viewing server details 60Editing server properties 62General server properties 63Server licensing 64Server setup properties 67Double-Take Availability queue 71Source server properties 76Target server properties 78E-mail notification configuration 80Script credentials 83Log file properties 84Verification log 85

Viewing server events 89Managing VMware servers 90Installing Double-Take Availability from the console 91Managing Double-Take license inventory 95

2

Page 3: Double Take5.3

Chapter 6 Files and folders protection 98Protecting files and folders 99Managing and controlling files and folders jobs 119Viewing files and folders job details 126

Failing over files and folders jobs 131Failback and restoration for files and folders jobs 132Restoring then failing back files and folders jobs 133Failing back then restoring files and folders jobs 135

Chapter 7 Full-server protection 138Full-server requirements 139Target compatibility 140

Protecting an entire server 143Managing and controlling full-server jobs 165Viewing full-server job details 172

Failing over full-server jobs 177Reversing full-server jobs 180Reversing full-server jobsmanually 182

Chapter 8 Application protection 186Application requirements 187Exchange protection requirements 189SQL protection requirements 193File Server protection requirements 195

ApplicationManager 196Adding or managing servers in the ApplicationManager 197Changing ApplicationManager options 198Managing application job snapshots 199

Protecting an application 201Optional application protection settings 207Configuring failover processing 207Configuring DNS failover 209Configuring identity failover 212

Configuring failover monitoring 213Taking snapshots of the target 215Application connection settings 216Routing data transmissions 216Protection configuration 217Configuring Exchange storage group protection 217Configuring SQL database protection 218Configuring file server protection 222

Mirroring data 222Application advanced settings 223Configuring the replication set 224Configuring scripts 225Configuring Active Directory 226Configuring items to failover 227Configuring default connection parameters 227

3

Page 4: Double Take5.3

Using NAT or firewalls with application workloads 228Application workload ports 228Microsoft Windows ports 229Hardware ports 229

Exchange Failover Utility 229Monitoring application jobs 232Verify applications on the target 235Verifying applications on the target from the command line 237

Failing over application jobs 240Failing over application jobs configured for DNS failover 240Failing over application jobs configured for identity failover 243

Failback and restoration for application jobs 246Restoring then failing back applications configured for DNS failover 247Failback and restoration for applications configured for identity failover 250

Chapter 9 Virtual server protection 260Physical or virtual guest to Hyper-V protection 261Physical or virtual guest to Hyper-V requirements 261Protecting a physical or virtual guest to a Hyper-V server 262Managing and controlling physical or virtual guest to Hyper-V jobs 271Viewing physical or virtual guest to Hyper-V job details 279

Failing over physical or virtual guest to Hyper-V jobs 283Physical to ESX protection 285Physical to ESX requirements 285Protecting a physical server to an ESX server 287Managing and controlling physical to ESX jobs 297Viewing physical to ESX job details 305

Failing over physical to ESX jobs 309Hyper-V to Hyper-V protection 311Hyper-V to Hyper-V requirements 311Protecting a Hyper-V virtual server to a Hyper-V server 313Configuring Hyper-V Pro tip integration for failover notification 320Managing and controlling Hyper-V to Hyper-V jobs 322Viewing Hyper-V to Hyper-V job details 331

Failing over Hyper-V to Hyper-V jobs 335Reversing Hyper-V to Hyper-V jobs 336

WindowsESX to ESX protection 337WindowsESX to ESX requirements 337ProtectingWindowsESX virtual servers to an ESX server 339Managing and controllingWindowsESX to ESX jobs 346ViewingWindowsESX to ESX job details 354

Failing over WindowsESX to ESX jobs 358ReversingWindowsESX to ESX jobs 359

ESX to ESX protection 360ESX to ESX requirements 360Installing or upgrading Double-Take for VMware Infrastructure 361Double-Take Availability for VMware Infrastructure console 364

4

Page 5: Double Take5.3

Managing activation codes 364Managing VirtualCenter servers 365Managing ESX servers 365Setting up an e-mail server 366

Protecting an ESX server to an ESX server 366Configuring ports 367Configuring root or non-root login 367Establishing ESX to ESX protection 368Optional ESX protection settings 374Scheduling protection 374Changing the name of the protection job 374Setting transmission options 374E-mailing notifications 376Updating VirtualCenter credentials 376Configuring restart and threshold options 377

Monitoring ESX to ESX jobs 377Failing over ESX to ESX jobs 380Reversing ESX to ESX jobs 380

Chapter 10 Cluster protection 381Standard cluster protection 382Standard cluster requirements 382Protecting a standard cluster 383Configuring failover for standard cluster jobs 399Monitoring and controlling standard cluster jobs 400Failing over standard cluster jobs 401Failback and restoration for standard cluster jobs 402

GeoCluster protection 409GeoCluster requirements 409Configuring your cluster for GeoCluster installation 410Protecting aGeoCluster 413GeoCluster resource properties 419

Monitoring and controlling GeoCluster jobs 425

Chapter 11 Other protection information 430Special network configurations 431Domain controllers 431NetBIOS 431WINS 432DNS 434Non-Microsoft DNS 441Macintosh shares 442NFS Shares 443

Firewalls 444Advanced job controls 445Mirroring and replication capabilities 453Snapshot states 459

5

Page 6: Double Take5.3

Chapter 12 Monitoring tools 464Log files 465Viewing the log file 465Filtering the log file 466Double-Take Availability logmessages 468

Statistics 475Viewing the statistics file 475Statistics 477

Error codes 484Monitoring event messages 491Event messages 492

PerformanceMonitor 578Monitoring PerformanceMonitor statistics 578PerformanceMonitor statistics 579

Microsoft SystemsCenter OperationsManager 2007 587SNMP 590Configuring SNMP on your server 590SNMP traps 591SNMP statistics 594

Chapter 13 Recommended optimizations 598Planning 599Installation optimizations 601General optimizations 603Application optimizations 607Cluster optimizations 610

Chapter 14 Security 611Security credentials 612Adding users to the security groups 613Changing the account used to run the Double-Take service 614

6

Page 7: Double Take5.3

Chapter 1 Double-Take Availability overviewDouble-Take Availability ensures the availability of critical workloads. Using real-timereplication and failover, you can protect data, entire servers, individual applications,virtual servers, or clusters.

You identify what you want to protect on your production server, known as the source,and replicate that to a backup server, known as the target. The target server, on a localnetwork or at a remote site, stores a replica copy of the data from the source. Double-Take Availabilitymonitors any changes to the source and sends the changes to thereplica copy stored on the target server. By replicating only the file changes rather thancopying an entire file, Double-Take Availability allows you tomore efficiently useresources.

7

Page 8: Double Take5.3

Core operationsDouble-Take Availability performs three basic types of operations.

l Mirroring—The initial copy or subsequent resynchronization of selected datal Replication—The on-going capture of byte-level file changesl Failover—The ability to stand-in for a server, in the event of a failure

MirroringMirroring is the process of transmitting user-specified data from the source to the targetso that an identical copy of data exists on the target. When Double-Take Availabilityinitially performsmirroring, it copies all of the selected data, including file attributes andpermissions. Mirroring creates a foundation upon which Double-Take Availability canefficiently update the target server by replicating only file changes.

If subsequent mirroring operations are necessary, Double-Take Availability canmirrorspecific files or blocks of changed data within files. Bymirroring only files that havechanged, network administrators can expedite themirroring of data on the source andtarget servers. Mirroring has a defined end point when all of the selected files from thesource have been transmitted to the target. When amirror is complete, the targetcontains a copy of the source files at that point in time.

1. Identical files are not mirrored.2. New files aremirrored.3. Different files can bemirrored.4. Checksums can calculate blocks of data to bemirrored.

Core operations

8

Page 9: Double Take5.3

ReplicationReplication is the real-time transmission of file changes. Unlike other relatedtechnologies, which are based on a disk driver or a specific application, the Double-TakeAvailability replication process operates at the file system level and is able to track filechanges independently from the file’s related application. In terms of network resourcesand time, replicating changes is amore efficient method of maintaining a real-time copyof data than copying an entire file that has changed.

After a source and target have been connected through Double-Take Availability, filesystem changes from the user-defined data set are tracked. Double-Take Availabilityimmediately transmits these file changes to the target server. This real-time replicationkeeps the data on the target up-to-date with the source and provides high availability anddisaster recovery with minimal data loss. Unlikemirroring which is complete when all ofthe files have been transmitted to the target, replication continuously captures thechanges as they are written to the source. Replication keeps the target up-to-date andsynchronized with the source.

1. A user or application updates part of a file.2. Only the changed portion of the file is replicated to the target.3. An up-to-date copy of the file ismaintained on the target.

FailoverFailover is the process in which a target stands in for a failed source. As a result, userand application requests that are directed to the failed source are routed to the target.

Double-Take Availabilitymonitors the source status by tracking network requests andresponses exchanged between the source and target. When amonitored sourcemissesa user-defined number of requests, Double-Take Availability assumes that the server

Core operations

9

Page 10: Double Take5.3

has failed. Double-Take Availability then prompts the network administrator to initiatefailover, or, if configured, it occurs automatically.

The failover target assumes the network identity of the failed source.When the targetassumes the identity of the source, user and application requests destined for the sourceserver or its IP address(es) are routed to the target.

When partnered with the Double-Take Availability data replication capabilities, failoverroutes user and application requests with minimal disruption and little or no data loss. Insome cases, failover may be used without data replication to ensure high availability on aserver that only provides processing services, such as a web server.

1. User and application requests are sent to the source name or IP address.2. Data on the source ismirrored and replicated to the target.3. The target monitors the source for failure.4. In the event the source fails, the target stands in for the source. User and

application requests are still sent to the source name or IP address, which are nowrunning on the target.

Core operations

10

Page 11: Double Take5.3

Double-Take Availability workloadsIn addition to selecting your own files and folders that you want to protect, Double-TakeAvailability can protect specific workloads tomeet your protection and business goals.

l Full-server workloads—You can protect an entire server, including the data andsystem state, which is the server's configured operating system and applications.In the event of a failure, the target becomes the source.

l Application workloads—You can protect applications running on your sourceincluding Exchange, SQL, or aWindows file server.

l Virtual workloads—You can protect virtual servers in the following configurations.l Entire physical server to an ESX hostl Entire physical server or a virtual server, at the guest level, to a Hyper-Vhost

l Hyper-V virtual servers, at the host level, to a Hyper-V hostl WindowsESX virtual servers, at the guest level, to an ESX hostl ESX virtual servers, at the host level, to an ESX host

l Cluster workloads—You can protect two types of clusters.l You can protect a standard cluster where a single copy of data resides on aSCSI disk shared between cluster nodes.

l You can protect a GeoCluster that eliminates the single point of failure of ashared disk by replicating data between volumes.

Double-Take Availability workloads

11

Page 12: Double Take5.3

Full-server workloadsFull-server workload protection provides high availability for an entire server, includingthe system state, which is the server's configured operating system and applications.You identify your source, which is the server you want to protect, and your target, whichis the server that will stand-in for the source in the event the source fails. Once the twoservers are selected and their configurations validated, Double-Take Availabilitymonitors the source for a failure. When it fails, Double-Take Availability allows the targetto stand-in for the source by rebooting and applying the source, including its systemstate, on the target. After the reboot, the target becomes the source, and the target nolonger exists.

1. The source data and the image of the source aremirrored and replicated to thetarget.

2. The target monitors the source for failure.3. In the even the source fails, the source's system state is applied when the target is

rebooted. After the reboot, the target is now the source, in both identity and withthe source data.

Double-Take Availability workloads

12

Page 13: Double Take5.3

Application workloadsApplication workload protection provides high availability for Microsoft Exchange,Microsoft SQL, and aWindows file server. You identify your source, which is the serverrunning the application, and your target, which is the server that will stand-in for thesource in the event the source fails. Double-Take Availability will gather information fromyour environment (application configuration, Active Directory, DNS, and so on) about theapplication being protected and automatically protect the application. Double-TakeAvailabilitymonitors the source server or the application services for a failure. When itfails, Double-Take Availability allows the target to stand-in for the source. Your end-users can continue to access the application running on the target, which is standing infor the source.

1. The application data and configuration ismirrored and replicated to the target.2. The target canmonitor the application for failure.3. The target canmonitor the source for failure.

Double-Take Availability workloads

13

Page 14: Double Take5.3

Virtual workloadsVirtual workload protection provides high availability to Hyper-V or ESX virtual servers.You identify your source, which is the server you want to protect. Your source can be aphysical server, a virtual machine where you want to protect the data within the guestoperating system, or a virtual machine where you want to protect the host-level virtualdisk files (.vhd or .vmdk files). Your target is a Hyper-V or ESX server that will host avirtual machine that is a replica of the source. Double-Take Availabilitymonitors thesource for a failure. In the event of a source failure, the replica virtual machine on thetarget can stand-in allowing end-users to continue accessing data and/or applications.

Double-Take Availability workloads

14

Page 15: Double Take5.3

Cluster workloadsIn a standard cluster configuration, a single copy of data resides on a SCSI disk that isshared between cluster nodes. Data is available without users knowing which nodeowns a cluster resource. MSCS handles failover between nodes of the cluster. Byadding Double-Take Availability to this cluster environment, you can further protect yourdata by replicating the cluster data to a target. In the event the cluster fails, your clusterdata will be available on the target.

1. The source cluster nodes share data from a single SCSI disk.2. The data from the shared disk ismirrored and replicated to the target.

Double-Take Availability workloads

15

Page 16: Double Take5.3

In a GeoCluster configuration, data is stored on volumes local to each node andreplicated to each node in the cluster using Double-Take Availability. This eliminates thesingle point of failure of a standard cluster, shared disk, configuration.With GeoCluster,resources and groups are handled in the samemanner as a standard cluster. Instead ofassigning one group by SCSI drive, you assign one group per logical volume. If a server,disk, group, or network interface should fail, MSCS relocates the failed group to anothernode, which contains the replicated copy of the data, thusmaintaining availability.

1. Users access data from the owning node.2. Data ismirrored and replicated between nodes of the cluster.3. In the event the owning node changes, users access data from the new owning

node.

Double-Take Availability workloads

16

Page 17: Double Take5.3

Supported configurationsDouble-Take Availability is an exceptionally flexible product that can be used in a widevariety of network configurations. To implement Double-Take Availability effectively, it isimportant to understand the possible configuration options and their relative benefits.Double-Take Availability configurations can be used independently or in varyingcombinations.

l One-to-one, active/standbyl One-to-one, active/activel Many-to-onel One-to-manyl Chained

Supported configurations

17

Page 18: Double Take5.3

One-to-one, active/standby

Description

One target server, having no production activity, is dedicated to supportone source server. The source is the only server actively replicatingdata.

Applications

l This configuration is appropriate for offsite disaster recovery,failover, and critical data backup. This is especially appropriate forcritical application servers such as Exchange, SQL Server, and webservers.

l This is the easiest configuration to implement, support, andmaintain.

Considerations

l This configuration requires the highest hardware cost because atarget server is required for every source server.

l Youmust pause the target when backing up database files on thetarget.

Supported configurations

18

Page 19: Double Take5.3

One-to-one, active/active

Description

Each server acts as both a source and target actively replicating data toeach other

Applications

This configuration is appropriate for failover and critical data backup.This configuration ismore cost-effective than the Active/Standbyconfiguration because there is no need to buy a dedicated target serverfor each source. In this case, both servers can do full-time productionwork.

Considerations

l Coordination of the configuration of Double-Take Availability andother applications can bemore complex than the one-to-oneactive/standby configuration.

l During replication, each server must continue to process its normalworkload.

l Administratorsmust avoid selecting a target destination path that isincluded in the source’s protected data set. Any overlap will cause aninfinite loop.

l To support the production activities of both servers during failoverwithout reducing performance, each server should have sufficientdisk space and processing resources.

l Failover and failback scriptsmust be implemented to avoid conflictwith the existing production applications.

l Youmust pause the target when backing up database files.

Supported configurations

19

Page 20: Double Take5.3

Many-to-one

Description

Many source servers are protected by one target server.

Applications

This configuration is appropriate for offsite disaster recovery. This isalso an excellent choice for providing centralized tape backup becauseit spreads the cost of one target server amongmany source servers.

Considerations

l The target server must be carefullymanaged. It must have enoughdisk space and RAM to support replication from all of the sourcesystems. The target must be able to accommodate traffic from all ofthe servers simultaneously.

Supported configurations

20

Page 21: Double Take5.3

l If using failover, scriptsmust be coordinated to ensure that, in theevent that the target server stands in for a failed server, applicationswill not conflict.

l Youmust pause the target when backing up database files on thetarget.

Supported configurations

21

Page 22: Double Take5.3

One-to-many

Description

One source server sends data tomultiple target servers. The targetserversmay or may not be accessible by one another.

Applications

This configuration provides offsite disaster recovery, redundantbackups, and data distribution. For example, this configuration canreplicate all data to a local target server and separately replicate asubset of themission-critical data to an offsite disaster recovery server.

Considerations

l Updates are transmittedmultiple times across the network. If one ofthe target servers is on aWAN, the source server is burdened with

Supported configurations

22

Page 23: Double Take5.3

WAN communications.l Youmust pause the target when backing up database files on thetarget.

l If you failover to one of the targets, the other targets stop receivingupdates.

Supported configurations

23

Page 24: Double Take5.3

Chained

Description

The source servers sends replicated data to a target server, which actsas a source server and sends data to a final target server, which is oftenoffsite.

Applications

This is a convenient approach for integrating local high availability withoffsite disaster recovery. This configurationmoves the processingburden ofWAN communications from the source server to thetarget/source server. After failover in a one-to-one, many-to-one, orone-to-many configuration, the data on the target is no longerprotected. This configuration allows failover from the first source to themiddlemachine, with the third machine still protecting the data.

Considerations

l The target/source server could become a single point of failure foroffsite data protection.

l Youmust pause the target when backing up database files on thetarget.

Supported configurations

24

Page 25: Double Take5.3

Chapter 2 Core Double-Take Availabilityrequirements

Each Double-Take Availability server must meet minimum core requirements. If you areprotecting certain workloads, your serversmay need tomeet additional requirements.

l Operating system—There are different Double-Take Availability editionsdepending on the operating system you are using. Be sure you have the correctDouble-Take Availability edition for your operating system.

Foundation EditionWindows 2003 and 2003 R2 operating systems

l Storage Server Editionl Small Business Server

Windows 2008 and 2008 R2 operating systems

l Storage Server Edition i386 and x64l Small Business Server Standard and Premium x64l Foundation Server with SAKl Essential Business Server x64

Virtual server protection

There is no virtual server (guest-level or host-level) protectionwith the Foundation Edition.

Notes

You can install the Foundation Edition on a server running otherserver Windows operating systems, so you do not have to payextra for an upgraded Double-Take Availability license.When theFoundation Edition is installed on a server running these otherserver Windows operating systems, the following limitationswillapply. 1) The server will function in a target role only. 2) Thetarget-only server can only protect a source that is running theDouble-Take Availability Foundation Edition and one of theoperating system editions listed for the Foundation Edition. 3)Full-server failover is the only supportedmethod of failover.

25

Page 26: Double Take5.3

Standard EditionWindows 2003 and 2003 R2 operating systems

l Storage Server Editionl Small Business Serverl WebEdition i386 and x64l Standard Edition i386 or x64

Windows 2008 and 2008 R2 operating systems

l Storage Server Edition i386 and x64l Small Business Server Standard and Premium x64l Foundation Serverl Essential Business Server x64l WebServer i386 and x64l Standard Edition i386 and x64

Virtual server guest-level protection

The Standard Edition can run inside one virtual server to provideprotection for data and/or applications running on the guestoperating system.

Virtual server host-level protection

There is no virtual server host-level protection with the StandardEdition.

Advanced EditionWindows 2003 and 2003 R2 operating systems

l Storage Server Editionl Small Business Serverl WebEdition i386 and x64l Standard Edition i386 or x64l Enterprise Edition i386 and x64

Windows 2008 and 2008 R2 operating systems

l Storage Server Edition i386 and x64l Small Business Server Standard and Premium x64l Foundation Serverl Essential Business Server x64l WebServer i386 and x64

26

Page 27: Double Take5.3

l Standard Edition i386 and x64l Enterprise Edition i386 and x64

Virtual server guest-level protection

The Advanced Edition can run inside one virtual server to provideprotection for data and/or applications running on the guestoperating system.

Virtual server host-level protection

There is no virtual server host-level protection with the AdvancedEdition.

Notes

If you are using Hyper-V R2with Cluster Shared Volumes(CSV), you can use Double-Take Availability within the guest.However, you will be unable to protect the virtual machines at thehost level using Double-Take Availability.

Premium EditionWindows 2003 and 2003 R2 operating systems

l Storage Server Editionl Small Business Serverl WebEdition i386 and x64l Standard Edition i386 or x64l Enterprise Edition i386 and x64l Datacenter i386 and x64

Windows 2008 and 2008 R2 operating systems

l Storage Server Edition i386 and x64l Small Business Server Standard and Premium x64l Foundation Serverl Essential Business Server x64l WebServer i386 and x64l Standard Edition i386 and x64l Enterprise Edition i386 and x64l Datacenter Edition i386 and x64

27

Page 28: Double Take5.3

Virtual server guest-level protection

The PremiumEdition can run inside an unlimited number ofvirtual servers on one licensed host to provide protection for dataand/or applications running on the guest operating system. Sincethis license is for one host, other hosts will need an individuallicense for the virtual servers on that host.

Virtual server host-level protection

There is no virtual server host-level protection with the PremiumEdition.

Notes

If you are using Hyper-V R2with Cluster Shared Volumes(CSV), you can use Double-Take Availability within the guest.However, you will be unable to protect the virtual machines at thehost level using Double-Take Availability.

Virtual Guest 5-Pack EditionWindows 2003 and 2003 R2 operating systems

l Storage Server Editionl Small Business Serverl WebEdition i386 and x64l Standard Edition i386 or x64l Enterprise Edition i386 and x64l Datacenter i386 and x64

Windows 2008 and 2008 R2 operating systems

l Storage Server Edition i386 and x64l Small Business Server Standard and Premium x64l Foundation Serverl Essential Business Server x64l WebServer i386 and x64l Standard Edition i386 and x64l Enterprise Edition i386 and x64l Datacenter Edition i386 and x64

Virtual server guest-level protection

The Virtual Guest 5-Pack Edition can run inside five virtualservers to provide protection for data and/or applications running

28

Page 29: Double Take5.3

on the guest operating system. These licenses can be spreadacrossmultiple hosts.

Virtual server host-level protection

There is no virtual server host-level protection with the VirtualGuest 5-Pack Edition.

Notes

If you are using Hyper-V R2with Cluster Shared Volumes(CSV), you can use Double-Take Availability within the guest.However, you will be unable to protect the virtual machines at thehost level using Double-Take Availability.

Virtual Host Standard EditionWindows 2008 and 2008 R2 operating systems

l Standard Edition

Virtual server guest-level protection

There is no virtual server guest-level protection with the VirtualHost Standard Edition.

Virtual server host-level protection

The Virtual Host Standard Edition runs outside the virtual serverto protect the virtual disk (.vmdk or .vhd) and its associated filesstored on the host operating system. This edition can protect fivevirtual servers on any number of ESX hosts, and it can protect anunlimited number of virtual servers on a singleWindowsStandard Edition Hyper-V host.

Virtual Host Advanced EditionWindows 2008 and 2008 R2 operating systems

l Standard Editionl Enterprise Edition

Virtual server guest-level protection

There is no virtual server guest-level protection with the VirtualHost Advanced Edition.

Virtual server host-level protection

The Virtual Host Advanced Edition runs outside the virtual serverto protect the virtual disk (.vmdk or .vhd) and its associated files

29

Page 30: Double Take5.3

stored on the host operating system. This edition can protect tenvirtual servers on any number of ESX hosts, and it can protect anunlimited number of virtual servers on a singleWindowsStandard or Enterprise Edition Hyper-V host.

Virtual Host Premium EditionWindows 2008 and 2008 R2 operating systems

l Standard Editionl Enterprise Editionl Datacenter Edition

Virtual server guest-level protection

There is no virtual server guest-level protection with the VirtualHost PremiumEdition.

Virtual server host-level protection

The Virtual Host PremiumEdition runs outside the virtual serverto protect the virtual disk (.vmdk or .vhd) and its associated filesstored on the host operating system. This edition can protect anunlimited number of virtual servers running on a single ESX host,and it can protect an unlimited number of virtual servers on asingleWindowsStandard, Enterprise, or Datacenter Hyper-Vhost.

Microsoft Server Core 2008 R2 is supported for files and folders jobs. Seethe specific requirements for the workload type you are protecting foradditional Server Core requirements. Server Core 2008 is not supported.

Each of theWindows 2003 operating systems require Service Pack 1 orlater.

If you are protecting a domain controller or are usingWindowsSmallBusiness Server, you should use full-server protection.

l File system—Double-Take Availability supports the same file system format thatMicrosoft supports: FAT, FAT32, and NTFS.

l System memory—Theminimum systemmemory on each server should be 1GB. The recommended amount for each server is 2 GB

l Disk space—The amount of disk space required for the Double-Take Availabilityprogram files is approximately 70MB. You will need to verify that you haveadditional disk space for Double-Take Availability queuing, logging, and so on.

30

Page 31: Double Take5.3

Additionally, on a target server, you need sufficient disk space to store thereplicated data from all connected sources, allowing additional space for growth.

The program files can be installed to any volumewhile theMicrosoftWindows Installer files are automatically installed to the operating systemboot volume.

l Server name—Double-Take Availability includesUnicode file system support,but your server namemust still be in ASCII format. If you have the need to use aserver's fully-qualified domain name, your server cannot start with a numericcharacter because that will be interpreted as an IP address.

l Protocols and networking—Your serversmust meet the following protocol andnetworking requirements.

l Your serversmust have TCP/IP with static IP addressing.l By default, Double-Take Availability is configured for IPv6 and IPv4environments, but the Double-Take service will automatically check theserver at service startup andmodify the appropriate setting if the server isonly configured for IPv4. If you later add IPv6, you will need tomanuallymodify the DefaultProtocol server setting. See theScripting Guide fordetails onmodify that server setting.

l IPv6 is only supported for Windows 2008 servers.l If you are using IPv6 on your servers, your clientsmust be run from an IPv6capablemachine.

l In order to properly resolve IPv6 addresses to a hostname, a reverse lookupentry should bemade in DNS.

l Windows firewall—If you haveWindows firewall enabled on your servers, thereare two requirements for theWindows firewall configuration.

l TheDouble-Take Availability installation programwill automatically attemptto configure ports 6320 and 6325 for Double-Take Availability. If you cancelthis step, you will have to configure the portsmanually.

l If you are using the Double-Take Console to push installations out to yourservers (including pushing installations during protection of ESX virtualservers runningWindows to an ESX host) you will have to open firewallports for WMI (WindowsManagement Instrumentation) which usesRPC (Remote Procedure Call). By default, RPC will use ports at randomabove 1024, and these portsmust be open on your firewall. RPC ports canbe configured to a specific range by specific registry changes and a reboot.See theMicrosoft Knowledge Base article 154596 for instructions. As analternative, you can disable theWindows firewall temporarily until theinstallation is complete.

31

Page 32: Double Take5.3

l Windows Management Instrumentation (WMI)—Double-Take Availability isdependent on theWMI service. If you do not use this service in your environment,contact technical support.

l Snapshots—Double-Take Availability uses theMicrosoft Volume Shadow Copyservice for snapshot capabilities. To use this functionality, your serversmust meetthe following requirements.

l Snapshot operating system—Your serversmust be running, at aminimum,Windows 2003 Service Pack 1. You should upgrade to ServicePack 2 or later so that several Microsoft patches that addressmemory leaksin the Volume Shadow Copy service are applied. If you do not have ServicePack 2 installed, you will need to review the patches available on theMicrosoft web site and install those that correct the Volume Shadow Copyservicememory leaks.

l Snapshot file system—Your serversmust be using the NTFS file system.If you are using a FAT file system, the FAT volumeswill not be included inthe snapshot set, and when the snapshots are reverted, the FAT volumewill not be time-consistent with the NTFS volumes.

l Snapshot data—Snapshots are taken at the volume level. For example, ifyour job is protecting D:\data and E:\files, the snapshot will contain all of thedata on both the D: and E: volumes. If your job is only protecting D:\data(E:\files exists but is not included in the job), the snapshot will only containthe D: volume.

l Snapshot configuration—If you have related data on different drives onyour source (for example, an Exchange database on one drive and relatedlog files on another), snapshots of each drivemust be taken simultaneouslyso that the snapshots for each drive represent the same point in time.However, based on snapshot technology, different snapshots cannot betaken at the same time. To work around this limitation and guarantee dataintegrity on the target, you need to create amount point, thus ensuring thatone point-in-time consistent snapshot will be taken of both volumes at once.To create amount point, create an empty folder on one of the drives. UsingtheDisk Management tool in theWindows Computer Managementapplet, remove the drive letter from the other drive. Then create amountpoint by selectingMount in the following empty NTFS folder andspecifying the folder you just created. If you havemultiple drives, create anempty folder on the drive for each of the other drives and createmountpoints to each of the folders. When the snapshot is taken of the drive, eachmount point will be included in the snapshot. You will need tomodify yourapplications to specify the new location for the files that are now on themount point. For additional details on creating and usingmount points, seeyour Windows referencemanual. For details onmodifying yourapplications, see your application referencemanual.

l Snapshot limitations—Sometimes taking a snapshot may not bepossible. For example, theremay not be enough disk space to create andstore the snapshot, or maybe the target is too low onmemory. If a snapshot

32

Page 33: Double Take5.3

fails, an Event message and a Double-Take Availability logmessage areboth created and logged. There are also limitations imposed byMicrosoftVolume Shadow Copy that impact Double-Take Availability snapshots. Forexample, for some operating system versionsDouble-Take Availabilitymaintains only 64 snapshots because Volume Shadow Copy onlymaintains64 snapshots. If 64 snapshots exist and another one is taken, the oldestsnapshot is deleted tomake room for the new one. Other operating systemversionsmaymaintain up to 512 snapshots. Another example is thatDouble-Take Availability snapshotsmust be created within oneminutebecause Volume Shadow Copy snapshotsmust be created within oneminute. If it takes longer than oneminute to create the snapshot, thesnapshot will be considered a failure. Additionally, Volume Shadow Copywill not revert snapshots of a volumewith operating system files, thereforeDouble-Take Availability is also unable to revert a volumewith operatingsystem files. Youmust also keep inmind that if you are using extendedfunctionality provided by Volume Shadow Copy, you need to be aware ofthe impacts that functionalitymay have on Double-Take Availability. Forexample, if you change the location where the shadow copies are storedand an error occurs, it may appear to be a Double-Take Availability errorwhen it is in fact a Volume Shadow Copy error. Be sure and review anyevents created by the VolSnap driver and check your Volume ShadowCopy documentation for details.

33

Page 34: Double Take5.3

Chapter 3 InstallationBefore beginning the installation, review the core Double-Take Availability requirementsand Installation and upgrade notes. When you are ready to begin with the installation,you can use the standard installation program or the command-line automatic installationprocess.

You can use the Double-Take Console to push installations out to your otherDouble-Take Availability servers. See Installing Double-Take Availability fromthe console for details.

If you are protecting an ESX virtual running a non-Windows operating system,you will need to install Double-Take Availability for VMware Infrastructure. SeeESX to ESX protection for complete details, including installation instructions, onthis type of protection.

If you protecting aGeoCluster configuration, where data is stored on volumeslocal to each node and replicated to each node in the cluster, youmaywant toconfirm or configure your cluster configuration before beginning the installation.

34

Page 35: Double Take5.3

Installation and upgrade notesReview the following installation and upgrade notes before beginning your installation orupgrade.

l Since Double-Take Availability installs device drivers, it is recommended that youupdate your WindowsRecovery Disk, before installing or making changes to yourservers. For detailed instructions on creating a recovery disk, see your Windowsreferencemanuals. Make sure that you select the option to back up the registrywhen building the repair disks.

l Because Double-Take Availability has operating system dependent files, if you areupgrading your operating system (to a new major version, not a service pack) andhave Double-Take Availability installed, youmust remove Double-TakeAvailability prior to the operating system upgrade. Uninstall Double-TakeAvailability, perform the operating system upgrade, and then reinstall Double-Take Availability.

l If you are installing to a drive other than the drive which contains your systemTEMP directory, theMicrosoft Windows Installer will still load approximately 100MB of data to the TEMP directory during the installation. If you do not have enoughdisk space on the drive that contains the TEMP directory, youmay need to changewhere it is located.

l If during the installation you receive amessage for incorrect command lineparameters, 8.3 file name support is disabled and there is a long file namecomponent in the path to the temp directory. To work around this issue, you canenable 8.3 support or change your TEMP environment variable. SeeMicrosoftKnowledge Base article 121007 for more details.

l If during the installation you receive themessage that the wizard was interruptedbefore the installation could be completed, you will need to delete the registryvalue DefaultAccessPermissions under the HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Ole key in order to install Double-TakeAvailability. This registry setting denies permissions for retrieving and settingproperty values. Deleting this registry setting will not have a negative impact onyour server.

l During installation, a file called dtinfo.exe is installed to the Double-TakeAvailability installation directory. This program can be run to collect configurationdata for use when reporting problems to technical support. It gathers Double-TakeAvailability log files; Double-Take Availability and system registry settings; networkconfiguration information such as IP,WINS, and DNS addresses; and other datawhichmay be necessary for customer support to troubleshoot issues. Afterrunning the executable, a zip file is automatically created with the informationgathered.

l Double-Take Availability 5.3 is interoperable back to version 5.1 but is restricted tothe following limitations. The Double-Take Availability clients can only control the

Installation and upgrade notes

35

Page 36: Double Take5.3

same or older releases. To accommodate rolling upgrades, older sources canconnect to newer targets, but newer sources cannot connect to older targets.

l 5.1 client—Supports 5.1 source and target, but does not support 5.2 or 5.3source or target

l 5.2 client—Supports 5.1 or 5.2 source and target as long as the target isthe same or newer than the source, but does not support 5.3 source ortarget

l 5.3 client—Supports 5.1, 5.2, or 5.3 source and target as long as the targetis the same or newer than the source

l When performing a rolling upgrade, update the target servers first. After theupgrade is complete, the sourceswill automatically reconnect to the targets.Upgrade the sourceswhen convenient. 

l If you are using a chained configuration, update the last target first, then updatethemiddle server acting as both a source and target, and update the productionsource last.

l If you are using a configuration where the source is an older version than thetarget, you will not be able to restore from the newer version target back to theolder version source. Youmust upgrade the source to the same version as thetarget before restoring.

l Use the following procedure to upgrade Double-Take Availability on a cluster. Ifboth your source and target are clusters, use the following procedure on the targetcluster first, then on the source.

1. Move all cluster resources to one node.2. Upgrade to the new version of Double-Take Availability on all of the other

nodes.3. Move the cluster resources to one of the upgraded nodes.4. Upgrade to the new version of Double-Take Availability on the last node.5. If needed, move the cluster resources to the desired nodes.

l If you are upgradingGeoCluster using a rolling upgrade of the nodes and theconnection goes into an error state, you will have tomanually restart a mirror ortake theGeoCluster Replicated Disk Resource offline and then bring it back onlineto force themirror.

l If you are upgradingGeoCluster and are currently using theGeoClusterReplicated Disk as the quorum resource, you will need to select another quorumresource before upgrading. See Configuring your cluster for GeoClusterinstallation for more information.

l During an installation or upgrade, if the GeoCluster Replicated Disk resource filesfail to register with the cluster, use the DTResUtility, located in the\windows\cluster directory, to manually register the resources.

l If you have protected clusters with an earlier version of the ApplicationManager,you should disable protection, uninstall, and perform a clean install of the newversion.

Installation and upgrade notes

36

Page 37: Double Take5.3

Installing or upgrading Double-Take AvailabilityUse these instructions to install Double-Take Availability or upgrade an existing Double-Take Availability installation.

1. Close any open applications.

2. Start the installation program using the appropriate instructions, depending onyour media source.

l CD—Load the Double-Take Availability CD into the local CD-ROMdrive. Ifauto-run is enabled, the installation programwill start automatically. Tomanually start the program, selectStart,Run and specify <cd_drive>:\autorun.exe.

l Web download—Launch the .exe file that you downloaded from the web.

If you are installing on Server Core, copy the CD files or web download fileto the Server Coremachine using a UNC share, and then launch theinstallation program from the Server Coremachine. The installation UI willdisplay on the Server Coremachine.

3. When the installation program begins, the Vision Solutions Setup Launcherappears allowing you to install software and view documentation for variousapplications fromVision Solutions. The listed applicationswill depend on whichproducts are included on the CD or in the web download. To install Double-TakeAvailability, selectDouble-Take Availability from the list of products. UnderProduct Installs, select Double-Take Availability.

4. Depending on your version ofWindows and the components you have installed,youmay see an initial screen indicating that you need to install or enableMicrosoft.NET Framework. If you do not see this screen, your server already has theappropriate version of Microsoft .NET. Youmust install or enableMicrosoft .NETbefore installing Double-Take Availability. ClickYes to install Microsoft .NET.

5. When the Double-Take Availability installation begins, you will be given theopportunity to check for amore recent version of the software.

l If you do not want to check for a later version, selectNo and clickNext.l If you want to check for a later version, selectYes and clickNext. Theinstallation programwill establish an Internet connection from your server tothe Vision Solutionsweb site.

l If later versions are found, theywill be listed. Highlight the version youwant and either download that version and install it automatically ordownload that version and exit the installation. (If you exit theinstallation, you can run the updated installation later directly from thelocation where you saved it.)

l If no later versions are found, continue with the current installation.

Installing or upgrading Double-Take Availability

37

Page 38: Double Take5.3

l If an Internet connection cannot be established, continue with thecurrent installation or install a previously downloaded version.

6. Review and accept the Vision Solutions license agreement to continue with theinstallation program. ClickNext to continue.

7. Select the type of installation you would like to perform on thismachine.

l Client and Server Components—This option installs both the client andserver components. The server components are required for systems thatwill function as a source or target. The server requires an activation code forthe service to run. The client does not require an activation code, but it isrequired to administer this and other Double-Take Availability serversthroughout the organization.

l Client Components Only—This option installs only the clientcomponents. The client components do not require an activation code, butare required to administer Double-Take Availability servers throughout theorganization.

l Server Components Only—This option installs only the servercomponents. The server components are required for systems that willfunction as a source or target. The server requires an activation code for theservice to run.

If you are installing on Server Core, you will only be able to select theServer Components Only installation. You will not be able to run theclient components from the Server Coremachine. The client will have tobe run from another machine.

8. If desired, specify where the Double-Take Availability files will be installed byclickingChange, specifying a location, and then clickingOK.

9. ClickNext to continue.

If you selected a client only installation, continue with step 15.

10. You will be prompted to enter your activation code information. YourActivationCode is a 24-character, alpha-numeric activation code which applies theappropriate license to your installation. Enter your code and clickAdd.

11. ClickNext to continue.12. Double-Take Availability uses systemmemory for Double-Take Availability

processing. Theminimumamount of systemmemory is 512MB. Themaximumamount is dependent on the server hardware and operating system. Specify themaximumamount of systemmemory that Double-Take Availability can use andclickNext to continue.

Installing or upgrading Double-Take Availability

38

Page 39: Double Take5.3

13. When the allocated Double-Take Availability systemmemory is exhausted,Double-Take Availability will queue to disk. If you want to disable disk queuing,deselectEnable disk queue. Ideally, you should use disk queuing. Specify theQueue folder, which is the location of the disk queue. By default, the size of thedisk queue is set toUnlimited disk queue, which will allow the queue usage toautomatically expand whenever the available disk space expands. If desired, youcan select Limit disk space for queue and specify a fixed disk space amount.You can also specify theMinimum free disk space, which is theminimumamount of disk space in the specifiedQueue folder that must be available at alltimes. This amount should be less than the amount of physical disk spaceminusthe disk size specified for Limit disk space for queue. (See Double-TakeAvailability queue for additional guidelines on selecting appropriate queuesettings.) ClickNext to continue.

14. The Double-Take Availability security information screen appears next. Reviewthis information and clickNext to continue with the installation.

15. If you are satisfied with the selections you havemade and are ready to begincopying the Double-Take Availability files, click Install.

16. During the installation, youmay be prompted to add an exception to theWindowsFirewall for Double-Take Availability. ClickOK to add the port exceptions. If youCancel the port modification, you will have tomanuallymodify your firewallsettings for Double-Take Availability processing.

17. After the files have completed copying, clickFinish to exit the installation program.

Installing or upgrading Double-Take Availability

39

Page 40: Double Take5.3

Installing Double-Take Availability automaticallyTheDouble-Take Availability installation program can accept command-line parameterswhich allow you to automate the installation or upgrade process by running anunattended, or silent, installation. The automatic process allows you to pass parametersthrough to the installation program instead of entering informationmanually during theinstallation or upgrade.

Since the automated process does not prompt for settings, the settings aremanuallydefined in a configuration file called DTSetup.ini. By default, DTSetup.ini contains twosections. The second section can be duplicated asmany times as necessary. The firstsection, [Config], applies to any server not defined in the second (or duplicate of second)sections. The second (or duplicate of second) section, [MachineName], allows you tospecify unique settings for individual servers. You have tomodify the heading name(case-sensitive) to identify the server.

Review the following table to understand the different parameters available inDTSetup.ini.

DTSetupType

l DTNT—Both the Double-Take Availability server and clientcomponents will be installed.

l DTCO—Only the Double-Take Availability client components will beinstalled.

l DTSO—Only the Double-Take Availability server components willbe installed.

If you are installing on Server Core 2008 R2 or WindowsHyper-VServer (standalone), the setup type will be server components onlyregardless of your setting.

DTActivationCode

A 24 character, alpha-numeric activation code which applies theappropriate license to the server. Multiple activation codes can beseparated by a semi-colon.

DoubleTakeFolder

Any valid path specifying the location of the Double-Take Availabilityfiles

QMemoryBufferMax

Any integer representing the amount of systemmemory, in MB, thatDouble-Take Availability can use

Installing Double-Take Availability automatically

40

Page 41: Double Take5.3

DiskQueueFolder

Any valid path to the location of the disk-based queue

DiskQueueMaxSize

Any integer representing the amount of disk space, in MB, to use fordisk-based queuing or the keywordUNLIMITED which will allow thequeue usage to automatically expand whenever the available diskspace expands

DiskFreeSpaceMin

Any integer representing the amount of disk space, in MB, that mustremain free at all times

DTServiceStartup

l Y or 1—Start the Double-Take service automaticallyl N or 0—Do not start the Double-Take service automatically

This parameter is not applied if yourDTSetupType is DTCO.

Port

Any integer between 1024 and 65535 that identifies the primary portused for Double-Take Availability communications

Set_FWPort

l Y or 1—Set the Double-Take AvailabilityWindows firewall portexclusions

l N or 0—Do not set the Double-Take AvailabilityWindows firewallport exclusions

Set_Repository

l Y or 1—Install the Atom deduplication feature of Double-TakeRecoverNow

l N or 0—Do not install the Atom deduplication feature of Double-Take RecoverNow

Youmust haveMicrosoft .NET installed on the server before starting theautomatic installation.

If you are usingWindows 2008, but you are not using the built-in administratoraccount, Windows 2008 User AccessControl will prompt you to confirm youwant to install Double-Take Availability. To work around this issue, use the built-

Installing Double-Take Availability automatically

41

Page 42: Double Take5.3

in administrator account when you are installing to each server. Youmay alsodisable User AccessControl if that is acceptable for your environment.

Installing or upgrading automatically to a local machine1. Create a temporary installation directory on the server. For example, create

c:\temp_install.2. Use the following steps if you downloaded your software from the web.

a. Unzip the .exe file that you downloaded to another temporary directory.b. Locate the subdirectory under \setup\dt that is appropriate for your

architecture, either i386 or x64.c. Copy the files from the \setup\dt\i386 or \setup\dt\x64 directory to your

temporary installation directory.3. Use the following steps if you have a CD.

a. Locate the subdirectory under \setup\dt that is appropriate for yourarchitecture, either i386 or x64.

b. Copy the files from the \setup\dt\i386 or \setup\dt\x64 directory to yourtemporary installation directory.

4. Remove the read-only attributes from the files in the temporary installationdirectory.

5. Make a backup copy of the default DTSetup.ini file in the temporary installationdirectory.

6. Edit DTSetup.ini as needed using the values described in the previous table.

7. Run the following case-sensitive command from the temporary installationdirectory.

setup /s /v"DTSETUPINI=\"c:\temp_install\DTSetup.ini\" /qn"

The commandmust be run from the temporary installation directory aswell as specifying the temporary installation directory for the .ini file.

Spacing is critical with this command. A space should precede /s, /v, and/qn but should not appear anywhere else for the command to workcorrectly.

Installing Double-Take Availability automatically

42

Page 43: Double Take5.3

Installing or upgrading automatically to a remote machine1. Create a temporary installation directory on the primary site server. For example,

create z:\temp_install.2. Share the temporary installation directory.3. Use the following steps if you downloaded your software from the web.

a. Unzip the .exe file that you downloaded to another temporary directory.b. Locate the subdirectory under \setup\dt that is appropriate for your

architecture, either i386 or x64.c. Copy the files from the \setup\dt\i386 or \setup\dt\x64 directory to your

shared temporary installation directory.4. Use the following steps if you have a CD.

a. Locate the subdirectory under \setup\dt that is appropriate for yourarchitecture, either i386 or x64.

b. Copy the files from the \setup\dt\i386 or \setup\dt\x64 directory to yourshared temporary installation directory.

5. Remove the read-only attributes from the files in the shared temporary installationdirectory.

6. Make a backup copy of the default DTSetup.ini file in the shared temporaryinstallation directory.

7. Edit DTSetup.ini as needed using the values described in the previous table.8. From each server where you want to install Double-Take Availability, map a drive

to the shared temporary installation directory. For example, youmight map yourm: drive to the share.

9. Run the following case-sensitive command from themapped drive.

setup /s /v"DTSETUPINI=\"m:\DTSetup.ini\" /qn"

The commandmust be run from the shared drive aswell as specifying thatshared drive for the .ini file.

Spacing is critical with this command. A space should precede /s, /v, and/qn but should not appear anywhere else for the command to workcorrectly.

C:\>net use m: \\server_name\shareThe command completed successfullyC:\>M:M:\>setup /s /v"DTSETUPINI=\"m:\DTSetup.ini\" /qn"

Installing Double-Take Availability automatically

43

Page 44: Double Take5.3

Chapter 4 Double-Take ConsoleTheDouble-Take Console is used to protect andmonitor your servers and connections.Each time you open the Double-Take Console, you start at theHome page. This pageprovides a high-level overview of the status of your connections.

The appearance of theHome page is the same for all users. However, other consolepagesmay have variances in the appearance or youmay not see some pages at all. Thepages and views depend on the Vision Solutions products that you have installed.

l Headlines—The top section gives a quick overview of any jobs that requireattention aswell as providing quick access buttons.

l These jobs require attention—Any jobs that require attention (those inan error state) are listed. You will see the source and target server nameslisted, as well as a short description of the issue that requires your attention.If the list is blank, there are no jobs that require immediate attention.

l View—If you highlight a job in the list and clickView, you will go to theViewJob Details page where you can seemore detailed information about thejob.

l Tools—Select this drop-down list to launch other Vision Solutionsconsoles.

44

Page 45: Double Take5.3

l Servers Summary—Themiddle section summarizes the servers in your console.l Total number of servers—This field displays the number of servers thatyou have been added to the console.

l View all servers—Select this link to go to theManage Servers page whereyou can view, edit, add, remove, or manage the servers in your console.

l Jobs Summary—The bottom section summarizes the jobs in your console.l Total number of jobs—This field displays the number of jobs running onthe servers in your console.

l View jobs with errors—Select this link to go to theManage Jobs page,where the Filter: Jobs with errorswill automatically be applied.

l View jobs with warnings—Select this link to go to theManage Jobspage, where the Filter: Jobs with warningswill automatically be applied.

l View all jobs—Select this link to go to theManage Jobs page and view alljobs.

At the bottom of the Double-Take Console, you will see a status bar. At the right side,you will find links for Jobs with warnings and Jobs with errors. This lets you seequickly, nomatter which page of the console you are on, if you have any jobs that needyour attention. Select this link to go to theManage Jobs page, where the appropriateFilter: Jobs with warnings or Filter: Jobs with errorswill automatically be applied.

l Console requirementsl Starting the consolel Getting startedl Console options

45

Page 46: Double Take5.3

Double-Take Console requirementsThere are variousDouble-Take Availability consoles, many of which are being phasedout over time. To help consolidate the consoles and help you locate the necessaryworkflows to complete your work, use the console called Double-Take Console. Youmust meet the following requirements for the Double-Take Console.

l Operating system—TheDouble-Take Console can be run from a source ortarget. It can also be run from a 32-bit or 64-bit physical or virtual machine runningWindows 7,WindowsVista, or WindowsXP Service Pack 2 or later.

l Microsoft .NET Framework—TheMicrosoft .NET Framework version 3.5Service Pack 1 is required to run the console. This version is not included in the.NET version 4.0 release. Therefore, even if you have .NET version 4.0 installed,you will also need version 3.5.1. You can install this version from the Double-TakeAvailability CD, via a web connection during the Double-Take Availabilityinstallation, or from a copy you have obtainedmanually from theMicrosoft website.

l Screen resolution—For best results, use a 1024x768 or higher screenresolution.

Double-Take Console requirements

46

Page 47: Double Take5.3

Starting the consoleAfter you have installed the console, you can launch it by selectingStart, Programs,Double-Take,Double-Take Console.

Starting the console

47

Page 48: Double Take5.3

Getting startedThe first time you start the console, it is empty. In order to protect andmonitor yourservers, youmust insert your servers in the console. You can insert servers duringworkload protection, or you have threemethods for inserting servers into the console.

Inserting servers manually1. SelectGet Started from the toolbar.2. SelectAdd servers and clickNext.3. On theManual Entry tab, specify the server information.

l Server—This is the name or IP address of the server to be added to theconsole.

If you will be protecting files and folders, to best prepare for apotential failover, restore, and failback scenario, youmaywant touse a source server that has been inserted into the console by aprivate IP address. In this scenario, your sourcemust have at leasttwo IP addresses, one for public communication and one forprivate. If you insert your source in the console using the private IPaddress, then that private IP address canmore easily be used aftera failure to restore the data that changed during failover from thetarget back to the source.

l User name—Specify a user that is amember of theDouble-Take AdminorDouble-Take Monitors security group on the server.

l Password—Specify the password associated with theUser name youentered.

4. If necessary, specify the domain or protocol underMore Options.l Domain—If you are working in a domain environment, specify theDomain.l Protocol—Specify the protocol type that the console will use tocommunicate with the server.

l Automatically detect protocol—Double-Take Availability willcheck the server to determine the protocol type to use.

l XML web services protocol—Select this option to use XMLwebservices as your protocol. Select this option if your server is runningDouble-Take Availability version 5.2 or later.

l Legacy protocol—Select this option to use the legacy proprietaryDouble-Take protocol. Select this option if your server is runningDouble-Take version 5.1 or earlier.

5. After you have specified the server information, clickAdd.

Getting started

48

Page 49: Double Take5.3

6. Repeat steps 3 through 5 for any other servers you want to add.7. If you need to remove servers from the list of Servers to be added, highlight a

server and clickRemove. You can also remove all of themwith theRemove Allbutton.

8. When your list of Servers to be added is complete, clickOK.

Inserting servers through Active Directory discovery1. SelectGet Started from the toolbar.2. SelectAdd servers and clickNext.3. Select theAutomatic Discovery tab.4. ClickDiscover to search Active Directory for servers running Double-Take

Availability.5. If you need to remove servers from the list of Servers to be added, highlight a

server and clickRemove. You can also remove all of themwith theRemove Allbutton.

6. When your list of Servers to be added is complete, clickOK.

Importing and exporting servers from a server and groupconfiguration fileYou can share the console server and group configuration betweenmachines that havethe Double-Take Console installed. The console server configuration includes the servergroup configuration, server name, server communications ports, and other internalprocessing information.

To export a server and group configuration file, select File, Export. Specify a file nameand clickSave. After the configuration file is exported, you can import it to anotherconsole.

When you are importing a console server and group configuration file from anotherconsole, you will not lose or overwrite any servers that already exist in the console. Forexample, if you have server alpha in your console and you insert a server configurationfile that contains servers alpha and beta, only the server beta will be inserted. Existinggroup nameswill not bemerged, so youmay see duplicate server groups that you willhave tomanually update as desired.

To import a server and group configuration file, select File, Import. Locate the consoleconfiguration file saved from the other machine and clickOpen.

Getting started

49

Page 50: Double Take5.3

Console optionsThere are several options that you can set that are specific to the Double-Take Console.To access these console options, selectOptions from the toolbar.

l Monitoring interval—Specifies how often, in seconds, the console refreshes themonitoring data. The servers will be polled at the specified interval for informationto refresh the console.

l Default port for XML web services protocol—Specifies the port that theconsole will use when sending and receiving data to Double-Take servers. Bydefault, the port is 6325. Changes to the console port will not take effect until theconsole is restarted.

l Default port for legacy protocol—If you are using an older Double-Takeversion, you will need to use the legacy protocol port. This applies to Double-Takeversions 5.1 or earlier.

l Automatically check for updates—Bydefault, each time the console is started,it will automatically check the Vision Solutionsweb site to see if there is updatedconsole software available. If there is updated console software available, anAutomatic Updates section will appear on theHome page. ClickGet the latestupdate to download and install the updated console software.

If you want to disable the automatic check for updates, clickChange automaticupdates or selectOptions from the toolbar. On theOptions page, deselectAutomatically check for updates to disable the automatic check.

You can alsomanually check for updates by selectingHelp,Check for Updates.

l Update available—If there is an update available, clickGet Update. Thedialog boxwill close and your web browser will open to the Vision Solutionsweb site where you can download and install the update.

l No update available—If you are using themost recent console software,that will be indicated. ClickClose.

l No connection available—If the console cannot contact the updateserver of if there is an error, the console will report that information. Theconsole log contains amore detailed explanation of the error. ClickCheckusing Browser if you want to open your browser to check for consolesoftware updates. You will need to use your browser if your Internet accessis through a proxy server.

l Enable license inventory—This option allows you to use this console tomanagethe Double-Take licenses assigned to your organization.When this option isenabled, theManage License Inventory page is also enabled.

The license inventory featuremay not appear in your console if yourservice provider has restricted access to it.

Console options

50

Page 51: Double Take5.3

l Default Installation Options—All of the fields under theDefault InstallationOptions section are used by the push installation on the Install page. The valuesspecified here will be the default options used for the push installation. Options youmodify when using the push installation will be replaced by these default valueseach time you use the push installation.

l Location of 32-bit installation package—Specify the location of thesetup file (on the local machine) that will be used to install on 32-bit servers.By default, this is in the \i386 subdirectory where you installed Double-TakeAvailability, if you performed a server-only or client and server installationfrom the Double-Take CD. If you performed a client-only installation orinstalled from aweb downloaded, you will need tomanually populate thislocation with a valid directory andmake sure the 32-bit installation setup.exefile is in the specified location. The setup file is available on the Double-TakeCD in the \setup\dt\i386 directory or from the support web site. If youdownload the file from the support web site, you will need tomanually unzipthe file to extract the \setup\dt\i386\setup.exe file.

l Location of 64-bit installation package—Specify the location of thesetup file (on the local machine) that will be used to install on 64-bit servers.By default, this is in the \x64 subdirectory where you installed Double-TakeAvailability, if you performed a server-only or client and server installationfrom the Double-Take CD. If you performed a client-only installation orinstalled from aweb downloaded, you will need tomanually populate thislocation with a valid directory andmake sure the 64-bit installation setup.exefile is in the specified location. The setup file is available on the Double-TakeCD in the \setup\dt\x64 directory or from the support web site. If youdownload the file from the support web site, you will need tomanually unzipthe file to extract the \setup\dt\x64\setup.exe file.

l Location of .NET 3.5 SP1 installation package—If your servers arerunningWindows 2008 or earlier and do not haveMicrosoft .NET version3.5.1, specify the location of the setup file (on the local machine) that will beused to install it. The setup file is available on the Double-Take CD in the\NetFx\v3.5SP1\Full directory or from theMicrosoft web site.

l Temporary folder for installation package—Specify a temporarylocation (on the server where you are installing Double-Take Availability)where the installation files will be copied and run.

l Installation folder—Specify the location where you want to install Double-Take Availability on each server.

l Queue folder—Specify the location where you want to store the Double-Take Availability disk queue on each server.

l Amount of system memory to use—Specify themaximumamount ofmemory, in MB, that can be used for Double-Take Availability processing.

Console options

51

Page 52: Double Take5.3

For complete details onmemory usage, see Double-Take Availabilityqueue.

l Minimum free disk space—This is theminimumamount of disk space inthe specifiedQueue folder that must be available at all times. This amountshould be less than the amount of physical disk spaceminus the disk sizespecified for Limit disk space for queue.

l Do not use disk queue—This option will disable disk queuing.Whensystemmemory has been exhausted, Double-Take Availability willautomatically begin the auto-disconnect process.

l Unlimited disk queue—Double-Take Availability will use an unlimitedamount of disk space in the specifiedQueue folder for disk queuing, whichwill allow the queue usage to automatically expand whenever the availabledisk space expands.When the available disk space has been used, Double-Take Availability will automatically begin the auto-disconnect process.

l Limit disk space for queue—This option will allow you to specify a fixedamount of disk space, in MB, in the specifiedQueue folder that can beused for Double-Take Availability disk queuing.When the disk space limit isreached, Double-Take Availability will automatically begin the auto-disconnect process.

l Install Atom feature on repository servers—This option indicates if theAtom deduplication feature of Double-Take RecoverNow will be installed.

Console options

52

Page 53: Double Take5.3

Chapter 5Managing serversTomanage the servers in your console, selectManage Servers from the toolbar. TheManage Servers page allows you to view, edit, add, remove, or manage the servers inyour console. 

You can also organize the servers that are in your console into groups, allowing you tofilter the servers you are viewing based on your organization. The servers displayed inthe right pane depend on the server group folder selected in the left pane. Every server inyour console session is displayed when theAll Servers group is selected. If you havecreated and populated server groups underMy Servers, then only the servers in theselected group will displayed in the right pane.

Right pane displayThe following table identifies the columns displayed in the right pane of theManageServers page.

Column 1 (Blank)

The first blank column indicates the status of communications betweenthe console and the server or cluster.

The console is attempting to communicate with the server or cluster.

The server or cluster is online and the console is communicatingwith it.

The server or cluster is offline, so the console cannotcommunicate with it.

The console has lost communication with the server or cluster.

This icon indicates a VMware server that has been inserted into theconsole.

Column 2 (Blank)

The second blank column indicates the security level

Administrator access—This level grants full control.

Monitor only access—This level grantsmonitoring privileges only.

No security access—This level does not allow monitoring or control.

53

Page 54: Double Take5.3

Server

The name or IP address of the server. If you have specified areserved IP address, it will be displayed in parenthesis.

Activity

There aremany differentActivitymessages that keep you informed ofthe server activity. Most of the activitymessages are informational anddo not require any administrator interaction. If you see error messages,check the server details.

Version

The product version information

Product

The products licensed for the server

Activation Code

The activation codes associated with the products licensed for theserver

Main toolbarThe following options are available on themain toolbar of theManage Servers page.These toolbar options control the servers selected in the right pane. These options arealso available in a right-clickmenu. Additionally, in the right-clickmenu is aRefreshoption.

Add Servers

Adds a new server. This button leaves theManage Servers page andopens the Add Servers page

View Server Details

Views detailed information about a server. This button leaves theManage Servers page and opens the View Server Details page

Remove Server

Removes the server from the console.

54

Page 55: Double Take5.3

Provide Credentials

Changes the login credentials for a server. This button opens theProvide Credentials dialog boxwhere you can specify the new accountinformation. You will remain on theManage Servers page afterupdating the server credentials.

Manage Group Assignments

Allows you to assign, move, and remove the selected server fromspecific server groups. This buttons opens theManageGroupAssignments dialog boxwhere you can assign and unassign the serverto specific server groups. The server will appear in server groupsmarked with a checkmark, and will not appear in groupswithout acheckmark. Servers assigned to a server group will automaticallyappear in parent server groups.

Install

Installs or upgradesDouble-Take Availability on the selected server.This button opens the Install page where you can specify installationoptions.

Uninstall

Uninstalls Double-Take Availability on the selected server.

View Server Events

Views event messages for a server. This button leaves theManageServers page and opens the View Server Events page.

Overflow Chevron

Displays any toolbar buttons that are hidden from view when thewindow size is reduced

55

Page 56: Double Take5.3

Left pane toolbarBetween themain toolbar and the left pane is a smaller toolbar. These toolbar optionscontrol the server groups in the left pane.

Create New Server Group

Creates a new server group below the selected group

Rename Server Group

Allows you to rename the selected server group

Delete Server Group

Deletes the selected server group. This will not delete the servers in thegroup, only the group itself.

Overflow Chevron

Displays any toolbar buttons that are hidden from view when thewindow size is reduced

56

Page 57: Double Take5.3

Adding serversThe first time you start the console, it is empty. In order to protect andmonitor yourservers, youmust insert your servers in the console. You can insert servers duringworkload protection, or you have threemethods for inserting servers into the console.

Inserting servers manually1. SelectGet Started from the toolbar.2. SelectAdd servers and clickNext.3. On theManual Entry tab, specify the server information.

l Server—This is the name or IP address of the server to be added to theconsole.

If you will be protecting files and folders, to best prepare for apotential failover, restore, and failback scenario, youmaywant touse a source server that has been inserted into the console by aprivate IP address. In this scenario, your sourcemust have at leasttwo IP addresses, one for public communication and one forprivate. If you insert your source in the console using the private IPaddress, then that private IP address canmore easily be used aftera failure to restore the data that changed during failover from thetarget back to the source.

l User name—Specify a user that is amember of theDouble-Take AdminorDouble-Take Monitors security group on the server.

l Password—Specify the password associated with theUser name youentered.

4. If necessary, specify the domain or protocol underMore Options.l Domain—If you are working in a domain environment, specify theDomain.l Protocol—Specify the protocol type that the console will use tocommunicate with the server.

l Automatically detect protocol—Double-Take Availability willcheck the server to determine the protocol type to use.

l XML web services protocol—Select this option to use XMLwebservices as your protocol. Select this option if your server is runningDouble-Take Availability version 5.2 or later.

l Legacy protocol—Select this option to use the legacy proprietaryDouble-Take protocol. Select this option if your server is runningDouble-Take version 5.1 or earlier.

5. After you have specified the server information, clickAdd.

Adding servers

57

Page 58: Double Take5.3

6. Repeat steps 3 through 5 for any other servers you want to add.7. If you need to remove servers from the list of Servers to be added, highlight a

server and clickRemove. You can also remove all of themwith theRemove Allbutton.

8. When your list of Servers to be added is complete, clickOK.

Inserting servers through Active Directory discovery1. SelectGet Started from the toolbar.2. SelectAdd servers and clickNext.3. Select theAutomatic Discovery tab.4. ClickDiscover to search Active Directory for servers running Double-Take

Availability.5. If you need to remove servers from the list of Servers to be added, highlight a

server and clickRemove. You can also remove all of themwith theRemove Allbutton.

6. When your list of Servers to be added is complete, clickOK.

Importing and exporting servers from a server and groupconfiguration fileYou can share the console server and group configuration betweenmachines that havethe Double-Take Console installed. The console server configuration includes the servergroup configuration, server name, server communications ports, and other internalprocessing information.

To export a server and group configuration file, select File, Export. Specify a file nameand clickSave. After the configuration file is exported, you can import it to anotherconsole.

When you are importing a console server and group configuration file from anotherconsole, you will not lose or overwrite any servers that already exist in the console. Forexample, if you have server alpha in your console and you insert a server configurationfile that contains servers alpha and beta, only the server beta will be inserted. Existinggroup nameswill not bemerged, so youmay see duplicate server groups that you willhave tomanually update as desired.

To import a server and group configuration file, select File, Import. Locate the consoleconfiguration file saved from the other machine and clickOpen.

Adding servers

58

Page 59: Double Take5.3

Providing server credentialsTo update the security credentials used for a specific server, selectProvideCredentials from the toolbar on theManage Servers page.When prompted, specifytheUser name, Password, andDomain of the account you want to use for this server.ClickOK to save the changes.

Providing server credentials

59

Page 60: Double Take5.3

Viewing server detailsHighlight a server on theManage Servers page and clickView Server Details from thetoolbar. TheView Server Details page allows you to view details about that particularserver.

Server name

The name or IP address of the server. If you have specified areserved IP address, it will be displayed in parenthesis.

Status

There aremany differentStatusmessages that keep you informed ofthe server activity. Most of the statusmessages are informational anddo not require any administrator interaction. If you see error messages,check the rest of the server details.

Activity

There aremany differentActivitymessages that keep you informed ofthe server activity. Most of the activitymessages are informational anddo not require any administrator interaction. If you see error messages,check the rest of the server details.

Connected via

The IP address and port the server is using for communcations. You willalso see the Double-Take Availability protocol being used tocommunicate with server. The protocol will be XMLweb servicesprotocol (for servers running Double-Take version 5.2 or later) orLegacy protocol (for servers running version 5.1 or earlier).

Version

The product version information

Access

The security level granted to the specified user

User name

The user account used to access the server

Licensing

Licensing information for the server

l Warning or error icon—Warnings indicate the license istemporary and will expire. Errors indicate the license has expired.

Viewing server details

60

Page 61: Double Take5.3

l Product—The product associated with the licensel Serial Number—The serial number associated with the licensel Expiration Date—The date the license expires, if there is onel Activation Code—The activation code

Source jobs

A list of any jobs from this server. Double-clicking on a job in this list willautomatically open theView Job Details page.

Target jobs

A list of any jobs to this server. Double-clicking on a job in this list willautomatically open theView Job Details page.

Viewing server details

61

Page 62: Double Take5.3

Editing server propertiesHighlight a server on theManage Servers page and clickView Server Details from thetoolbar. Under Tasks, selectEdit server properties. TheEdit Server Propertiespage allows you to view and edit properties for that server. Click on a heading on theEdit Server Properties page to expand or collapse a section of properties.

l General server properties—These properties identify the server.l Server licensing—View, add, and remove your activation codes in this section.l Server setup properties—These properties indicate how the server will act onstartup and shutdown.

l Double-Take Availability queue—Learn about and configure the Double-TakeAvailability queues.

l Source server properties—These properties are specific to the source server role.l Target server properties—These properties are specific to the target server role.l E-mail notification configuration—Set e-mail notification If you want to receivemessages regarding a server.

l Script credentials—These credentials will be used when executing custom scriptsduringmirroring or failover.

l Log file properties—These settings allow you to specify your log file configuration.

If you are running earlier versions of Double-Take Availability on your server(earlier than version 5.3), youmay not be able to edit the properties for yourserver. In this case, see the Double-Take Availability documentation distributedwith your earlier version for instructions for editing the server properties.

Editing server properties

62

Page 63: Double Take5.3

General server propertiesThe general server properties identify the server.

l Default address—On a server with multiple NICs, you can specify which addressDouble-Take Availability traffic will use. It can also be used on servers withmultiple IP addresses on a single NIC.

l Port—The server uses this port to send and receive commands and operationsbetween Double-Take Availability servers.

l Operating system—The server's operating system version is displayed.l Product—TheDouble-Take Availability version number is displayed.

Editing server properties

63

Page 64: Double Take5.3

Server licensingServer licensing identifies your Double-Take Availability activation codes.

The fields in the Licensing section will vary depending on the type of activationcode you enter.

l Add activation codes—The activation code is the Double-Take Availabilitylicense which is required on every Double-Take Availability server. The activationcode is a 24 character, alpha-numeric code. You can change your activation codewithout reinstalling, if your license changes.

There are different licenses available.

l Evaluation—An evaluation license has an expiration date built into theactivation code.When the license expires, the software will no longerfunction. The same evaluation licenses can be used onmultiple machineson a network.

Editing server properties

64

Page 65: Double Take5.3

l Single—A single license is available on a per-machine basis. Each serveris required to have a unique license whether it is functioning as a source,target, or both. A single license can only be used on one server on anetwork.

l Site—A site license is available to register everymachine with the samelicense. This license is designed to be used onmultiple servers on anetwork.

l Node-Locking—To prevent Double-Take Availability from being usedillegally onmultiple servers, youmay have received a node-lockedactivation code, which is a temporary license. The temporary license is notactivated until you log in to the server. Once the temporary license isactivated, you have 14 days to update it to a permanent, node-lockedlicense. The permanent node-locked license will be created by supplyingunique server information to Vision Solutions. Since the permanent node-locked license contains unique server information, specific to the hardwarewhere Double-Take Availability is installed, the node-locked license cannotbe used on any other server, thus prohibiting illegal applications. To updatea temporary node-locked license to a permanent license, you need toprovide server information which will be used to generate a permanentnode-locked license.

To add an activation code, type in the code and clickAdd. If your console hasbeen enabled tomanage your license inventory, clickChoose from inventory toopen the Activation Codes dialog boxwhere you can select the activation codesyou want to apply.

The license inventory feature cannot be enabled if your service providerhas restricted access to it.

l Current activation codes—The server's current activation codes are displayed.

l Warning or error icon—Warnings indicate the license is temporary andwill expire. Errors indicate the license has expired.

l Product—The product associated with the licensel Serial Number—The serial number associated with the licensel Expiration Date—The date the license expires, if there is onel Activation Code—The activation code

To remove a code, highlight it and clickRemove. If you want to copy the code,highlight the code and clickCopy.

l Server information—If you have entered a node-locked code, you will see anadditionalNode-Locking section at the bottom of the Licensing section. You

Editing server properties

65

Page 66: Double Take5.3

must complete the following steps for node-locked codes.

1. Highlight your activation code in the list to display theNode-Lockingsection. This section will not be displayed if you do not have a node-lockedcode.

2. Click the hyperlink in theNode-Locking section to take you to the web sothat you can submit your node-locking information. If you do not have anInternet connection, copy theServer information text from theNode-Locking section into the form at https://activate.doubletake.com fromanother machine.

3. After you fill out and submit the form, you will receive an email with a node-locked license key. Enter that key as another activation code underAddactivation codes and clickAdd. Your node-locked code will be updated toa permanent code accordingly.

The permanent code is specific to this server. It cannot be used on any otherserver. If the activation code and server do not match, Double-Take Availability willnot run.

Editing server properties

66

Page 67: Double Take5.3

Server setup propertiesServer setup properties indicate how the server will act on startup and shutdown.

l Log statistics automatically—If enabled, Double-Take Availability statisticslogging will start automatically when Double-Take Availability is started.

l Enable task command processing—Task command processing is a Double-Take Availability feature that allows you to insert and run tasks at various pointsduring the replication of data. Because the tasks are user-defined, you canachieve a wide variety of goals with this feature. For example, youmight insert atask to create a snapshot or run a backup on the target after a certain segment ofdata from the source has been applied on the target. This allows you to coordinatea point-in-time backup with real-time replication. Enable this option to enable taskcommand processing, however to insert your tasks, youmust use the Double-Take scripting language. See theScripting Guide for more information. If youdisable this option on a source server, you can still submit tasks to be processedon a target, although task command processingmust be enabled on the target.

l Advertise service with Active Directory—If enabled, the Double-Take serviceregisters withWindowsActive Directory when the service is started.

l Mirror only changed files when source reboots—If enabled, Double-TakeAvailability will use theWindowsNTFS change journal to track file changes. If thesource is rebooted, only the files identified in the change journal will be remirroredto the target. This setting helps improvemirror times.

l Automatically reconnect during source initialization—Disk queues are userconfigurable and can be extensive, but they are limited. If the amount of disk spacespecified for disk queuing ismet, additional data would not be added to the queueand data would be lost. To avoid any data loss, Double-Take Availability willautomatically disconnect jobswhen necessary. If this option is enabled, Double-Take Availability will automatically reconnect any jobs that it automaticallydisconnected. These processes are called auto-disconnect and auto-reconnectand can happen in the following scenarios.

l Exhausted queues on the source—If disk queuing is exhausted on thesource, Double-Take Availability will automatically start disconnecting jobs.This is called auto-disconnect. The transaction logs and systemmemory are

Editing server properties

67

Page 68: Double Take5.3

flushed allowing Double-Take Availability to begin processing anew. Theauto-reconnect process ensures that any jobs that were auto-disconnectedare automatically reconnected. Then, if configured, Double-TakeAvailability will automatically remirror the data. This process is called auto-remirror. The remirror re-establishes the target baseline to ensure dataintegrity, so disabling auto-remirror is not advised.

l Exhausted queues on the target—If disk queuing is exhausted on thetarget, the target instructs the source to pause. The source willautomatically stop transmitting data to the target and will queue the datachanges.When the target recovers, it will automatically tell the source toresume sending data. If the target does not recover by the time the sourcequeues are exhausted, the source will auto-disconnect as described above.The transaction logs and systemmemory from the source will be flushedthen Double-Take Availability will auto-reconnect. If configured, Double-Take Availability will auto-remirror. The remirror re-establishes the targetbaseline to ensure data integrity, so disabling auto-remirror is not advised.

l Queuing errors—If there are errors during disk queuing on either thesource or target, for example, Double-Take Availability cannot read from orwrite to the transaction log file, the data integrity cannot be guaranteed. Toprevent any loss of data, the source will auto-disconnect and auto-reconnect. If configured, Double-Take Availability will auto-remirror. Theremirror re-establishes the target baseline to ensure data integrity, sodisabling auto-remirror is not advised.

l Target server interruption—If a target machine experiences aninterruption (such as a cable or NIC failure), the source/target networkconnection is physically broken but both the source and target maintain theconnection information. The Double-Take Availability source, not being ableto communicate with the Double-Take Availability target, stops transmittingdata to the target and queues the data changes, similar to the exhaustedtarget queues described above.When the interruption is resolved and thephysical source/target connection is reestablished, the source beginssending the queued data to the target. If the source/target connection is notreestablished by the time the source queues are exhausted, the source willauto-disconnect as described above.

l Target service shutdown—If the target service is stopped and restarted,there could have been data in the target queue when the service wasstopped. To prevent any loss of data, the Double-Take service will attemptto persist to disk important target connection information (such as thesource and target IP addresses for the connection, various target queueinformation, the last acknowledged operation, data in memorymoved todisk, and so on) before the service is stopped. If Double-Take Availability isable to successfully persist this information, when the Double-Take serviceon the target is restarted, Double-Take Availability will pick up where it leftoff, without requiring an auto-disconnect, auto-reconnect, or auto-remirror.If Double-Take Availability cannot successfully persist this information prior

Editing server properties

68

Page 69: Double Take5.3

to the restart (for example, a server crash or power failure where the targetservice cannot shutdown gracefully), the source will auto-reconnect whenthe target is available, and if configured, Double-Take Availability will auto-remirror. The remirror re-establishes the target baseline to ensure dataintegrity, so disabling auto-remirror is not advised.

If you are experiencing frequent auto-disconnects, youmaywant toincrease the amount of disk space on the volumewhere the Double-TakeAvailability queue is located or move the disk queue to a larger volume.

If you have changed data on the target while not failed over, for example ifyou were testing data on the target, Double-Take Availability is unawareof the target data changes. Youmust manually remirror your data from thesource to the target, overwriting the target data changes that you caused,to ensure data integrity between your source and target.

l Behavior when automatically reconnecting—If you have enabled automaticreconnections, you need to specify how Double-Take Availability will perform aremirror after an automatic reconnect has occurred.

l Do not mirror—Do not mirror any files after an automatic reconnect. If youselect this option, the state of the job will remain pending after the auto-reconnect until a mirror is startedmanually.

l Mirror different files using block checksum—Any file that is differenton the source and target based on date, time, and/or size is flagged asdifferent. Themirror then performs a checksum comparison on the flaggedfiles and only sends those blocks that are different.

l Mirror all files—All files are sent to the target. l Mirror different files—Any file that is different on the source and targetbased on date, time, and/or size is sent to the target.

l Mirror only newer files—Only those files that are newer on the source aresent to the target.

Database applicationsmay update files without changing the date, time,or file size. Therefore, if you are using database applications, you shoulduse the file differenceswith checksum or mirror all option.

l Time allowed to complete shutdown operations—This setting indicates theamount of time, in seconds, for the Double-Take service to wait prior to completinga shutdown so that Double-Take Availability can persist data on the target in anattempt to avoid a remirror when the target comes back online. A timeout of zero(0) indicateswaiting indefinitely and any other number indicates the number ofseconds. The timeout setting only controls the service shutdown caused by

Editing server properties

69

Page 70: Double Take5.3

Double-Take Availability. It does not control the service shutdown through areboot or from the Service Control Manager.

Editing server properties

70

Page 71: Double Take5.3

Double-Take Availability queueDuring the Double-Take Availability installation, you identified the amount of disk spacethat can be used for Double-Take Availability queuing. Queuing to disk allowsDouble-Take Availability to accommodate high volume processing that might otherwise exhaustsystemmemory. For example, on the source, thismay occur if the data is changing fasterthan it can be transmitted to the target, or on the target, a locked file might causeprocessing to back up.

The following diagramwill help you understand how queuing works. Each numberedstep is described after the diagram.

1. If data cannot immediately be transmitted to the target, it is stored in systemmemory. You can configure how much systemmemory you want Double-TakeAvailability to use for all of its processing.

2. When the allocated amount of systemmemory is full, new changed data bypassesthe full systemmemory and is queued directly to disk. Data queued to disk iswritten to a transaction log. Each transaction log can store 5MB worth of data.Once the log file limit has been reached, a new transaction log is created. The logscan be distinguished by the file namewhich includes the target IP address, theDouble-Take Availability port, the connection ID, and an incrementing sequencenumber.

Youmay notice transaction log files that are not the defined size limit. Thisis because data operations are not split. For example, if a transaction loghas 10 KB left until the limit and the next operation to be applied to that fileis greater than 10 KB, a new transaction log file will be created to storethat next operation. Also, if one operation is larger than the defined sizelimit, the entire operation will be written to one transaction log.

Editing server properties

71

Page 72: Double Take5.3

3. When systemmemory is full, themost recent changed data is added to the diskqueue, as described in step 2. Thismeans that systemmemory contains the oldestdata. Therefore, when data is transmitted to the target, Double-Take Availabilitypulls the data from systemmemory and sends it. This ensures that the data istransmitted to the target in the same order it was changed on the source. Double-Take Availability automatically reads operations from the oldest transaction log fileinto systemmemory. As a transaction log is depleted, it is deleted.When all of thetransaction log files are deleted, data is again written directly to systemmemory(step 1).

4. To ensure the integrity of the data on the target, the informationmust be applied inthe same order as it was on the source. If there are any delays in processing, forexample because of a locked file, a similar queuing process occurs on the target.Data that cannot immediately be applied is stored in systemmemory.

5. When the allocated amount of systemmemory on the target is full, new incomingdata bypasses the full systemmemory and is queued directly to disk. Data queuedto disk is written to a transaction log. On the target, the transaction logs areidentified with the source IP address, the Double-Take Availability port, theconnection ID, and an incrementing sequence number.

Like the source, systemmemory on the target contains the oldest data so whendata is applied to the target, Double-Take Availability pulls the data from systemmemory. Double-Take Availability automaticallymoves operations from the oldesttransaction log file to systemmemory. As a transaction log is depleted, it isdeleted.When all of the transaction log files are deleted, data is again writtendirectly to systemmemory (step 4).

The followingmemory and queue options are available for each Double-Take Availabilityserver.

l Queue folder—This is the location where the disk queue will be stored. Anychangesmade to the queue location will not take effect until the Double-Takeservice has been restarted on the server.

When selecting the queue location, keep inmind the following caveats.

Editing server properties

72

Page 73: Double Take5.3

l Select a location on a non-clustered volume that will haveminimal impact onthe operating system and applications being protected.

l Select a location that is on a different volume as the location of theWindowspagefile.

l Select a dedicated, non-boot volume.l Do not select the root of a volume.l Do not select the same physical or logical volume as the data beingreplicated.

Although the read/write ratio on queue files will be 1:1, optimizing the disk for writeactivity will benefit performance because the writes will typically be occurring whenthe server is under a high load, andmore readswill be occurring after the load isreduced. Accordingly, use a standalone disk, mirrored (RAID 1) or non-paritystriped (RAID 0) RAID set, and allocatemore I/O adapter cachememory to writesfor best performance. A RAID 5 arraywill not perform aswell as amirrored ornon-parity striped set because writing to a RAID 5 array incurs the overhead ofgenerating and writing parity data. RAID 5 write performance can be up to 50%less than the write performance of a single disk, depending on the adapter anddisk.

Another option is to use a solid state disk, which are hard drives that use RAMinstead of disk platters. These devices are typically quite costly, but theywillprovide superior performance as a queuing device when the best performance isrequired.

Scanning the Double-Take Availability queue files for viruses can causeunexpected results. If anti-virus software detects a virus in a queue file anddeletes or moves it, data integrity on the target cannot be guaranteed. Aslong as you have your anti-virus software configured to protect the actualproduction data, the anti-virus software can clean, delete, or move aninfected file and the clean, delete, or move will be replicated to the target.This will keep the target from becoming infected and will not impact theDouble-Take Availability queues.

l Amount of system memory to use—This is themaximumamount of Windowssystemmemory, in MB, that Double-Take Availability will use.When this limit isreached, queuing to disk will be triggered. Theminimumamount of systemmemory is 512MB. Themaximumamount is dependent on the server hardwareand operating system. If you set this value lower, Double-Take Availability will useless systemmemory, but you will queue to disk sooner whichmay impact systemperformance. If you set it higher, Double-Take Availability will maximize systemperformance by not queuing to disk as soon, but the systemmay have to swap thememory to disk if the systemmemory is not available.

Editing server properties

73

Page 74: Double Take5.3

Since the source is typically running a production application, it is important thatthe amount of memoryDouble-Take Availability and the other applications usedoes not exceed the amount of RAM in the system. If the applications areconfigured to usemorememory than there is RAM, the systemwill begin to swappages of memory to disk and the system performance will degrade. For example,by default an applicationmay be configured to use all of the available systemmemorywhen needed, and thismay happen during high-load operations. Thesehigh-load operations cause Double-Take Availability to needmemory to queue thedata being changed by the application. In this case, you would need to configurethe applications so that they collectively do not exceed the amount of RAMon theserver. Perhaps on a server with 4 GB of RAM running the application andDouble-Take Availability, youmight configure the application to use 1GB andDouble-Take Availability to use 1GB, leaving 2GB for the operating system andother applications on the system. Many server applications default to using allavailable systemmemory, so it is important to check and configure applicationsappropriately, particularly on high-capacity servers.

Any changes to thememory usage will not take effect until the Double-Takeservice has been restarted on the server.

l Do not use disk queue—This option will disable disk queuing.When systemmemory has been exhausted, Double-Take Availability will automatically begin theauto-disconnect process.

l Unlimited disk queue—Double-Take Availability will use an unlimited amount ofdisk space in the specifiedQueue folder for disk queuing, which will allow thequeue usage to automatically expand whenever the available disk space expands.When the available disk space has been used, Double-Take Availability willautomatically begin the auto-disconnect process.

l Limit disk space for queue—This option will allow you to specify a fixed amountof disk space, in MB, in the specifiedQueue folder that can be used for Double-Take Availability disk queuing.When the disk space limit is reached, Double-TakeAvailability will automatically begin the auto-disconnect process.

l Minimum free disk space—This is theminimumamount of disk space in thespecifiedQueue folder that must be available at all times. This amount should beless than the amount of physical disk spaceminus the disk size specified for Limitdisk space for queue.

The Limit disk space for queue andMinimum free disk spacesettingswork in conjunction with each other. For example, assume yourqueue is stored on a 10GB disk with the Limit disk space for queue setto 10GB and theMinimum free disk space set to 500MB. If anotherprogram uses 5GB, Double-Take Availability will only be able to use 4.5GB so that 500MB remains free.

Editing server properties

74

Page 75: Double Take5.3

l Alert at this queue usage—This is the percentage of the disk queue that mustbe in use to trigger an alert message. By default, the alert will be generated whenthe queue reaches 50%.

Editing server properties

75

Page 76: Double Take5.3

Source server propertiesThese properties are specific to the source server role.

l Number of replication packets per one mirror packet—You can specify theratio of replication packets tomirror packets that are placed in the source queue.The default value (5) allowsDouble-Take Availability to dynamically change theratio as needed based on the amount of replication data in queue. If you set aspecific value other than the default (other than 5), the specified value will be used.Changes to this setting will take effect for future jobs. Existing jobswill have to bestopped and restarted to pick up the new ratio.

l Replicate NTFS security attributes by name—Double-Take Availabilityallows you to replicateWindows permission attributes by local name aswell assecurity ID (SID). By replicatingWindows security by name, you can transmit theowner namewith the file. If that user exists on the target, then the SID associatedwith the user will be applied to the target file ownership. If that user does not existon the target, then the ownership will be unknown. By default, this option isdisabled.

l Domain security model—If you are using aWindows domain securitymodel by assigning users at the domain level, each user is assigned asecurity ID (SID) at the domain level. When Double-Take Availabilityreplicates a file to the target, the SID is also replicated. Since a user willhave the same SID on the source and target, the user will be able to accessthe file from the target. Therefore, this option is not necessary.

l Local security model—If you are using aWindows local securitymodel byassigning users at the local level (users that appear onmultiple machine willeach have different SIDs), you will need to enable this feature so that userscan access the data on the target. If you do not enable this feature with alocal securitymodel, after a Double-Take Availability file and SID isreplicated, a local user will not be able to access the file because the user’sSID on the target machine is different from the SID that was replicated fromthe sourcemachine.

Editing server properties

76

Page 77: Double Take5.3

If you enable this option, make sure that the same groups and users exist on thetarget as they do on the source. Additionally, youmust enable this option on yourtarget server before starting a restoration, because the target is acting like asource during a restoration.

Enabling this optionmay have an impact on the rate at which Double-TakeAvailability can commit data on the target. File security attributes are sent to thetarget duringmirroring and replication. The target must obtain the security ID(SID) for the users and groups that are assigned permissions, which takes sometime. If the users and groups are not on the target server, the delay can besubstantial. The performance impact of enabling this option will vary depending onthe type of file activity and other variables. For instance, it will not affect the overallperformance of large database filesmuch (since there is a lot of data, but only afew file permissions), but may affect the performance of user files significantly(since there are often thousands of files, each with permissions). In general, theperformance impact will only be noticed duringmirrors since that is when thetarget workload is greatest.

Regardless of the securitymodel you are using, if you create new user accountson the source, you should start a remirror so the new user account informationassociated with any files in your job can be transmitted to the target.

l Maximum pending mirror operations—This option is themaximumnumber ofmirror operations that are queued on the source. The default setting is 1000. If,duringmirroring, themirror queued statistic regularly shows low numbers, forexample, less than 50, this value can be increased to allow Double-TakeAvailability to queuemore data for transfer.

l Size of mirror packets—This option determines the size of themirror packets, inbytes, that Double-Take Availability transmits. The default setting is 65536 bytes.Youmaywant to consider increasing this value in a high latency environment(greater than 100ms response times).

l Use block checksum during difference mirrors—This option allows afile differencemirror to check each block of data, regardless of the file attributes. Ifthis option is disabled, Double-Take Availability will assume files are synchronizedif their attributesmatch.

Database applicationsmay update files without changing the date, time,or file size. Therefore, if you are using database applications, you shouldenableUse block checksum during difference mirrors to ensureproper file comparisons.

If you are not using database applications, disabling this option will shortenmirror times.

Editing server properties

77

Page 78: Double Take5.3

Target server propertiesThese properties are specific to the target server role.

l Pause mirroring at this level—You can specify themaximumpercentageof Windows systemmemory that can contain mirror data before the target signalsthe source to pause the sending of mirror operations. The default setting is 20.

l Resume mirroring at this level—You can specify theminimumpercentage ofWindows systemmemory that can contain mirror data before the target signalsthe source to resume the sending of mirror operations. The default setting is 15.

l Retry delay for incomplete operations—This option specifies the amount oftime, in seconds, before retrying a failed operation on the target. The defaultsetting is 3.

l Block target paths on connection—You can blockwriting to the replica sourcedata located on the target. This keeps the data from being changed outside ofDouble-Take Availability processing. After failover, any target paths that areblocked will be unblocked automatically during the failover process so that userscanmodify data on the target after failover. During restoration, the paths areautomatically blocked again. If you failover and failbackwithout performing arestoration, the target pathswill remain unblocked.

Do not block your target paths if you are protecting a full-server workloadbecause system state data will not be able to be written to the target.

l Move deleted files to this folder—This option allows you to save files that havebeen deleted, bymoving them to a different location on the target. When a filedeletion is replicated to the target, instead of the file being deleted from the target,the file ismoved to the specified location. This allows for easy recovery of thosefiles, if needed. If you enable this option, specify where you want to store the

Editing server properties

78

Page 79: Double Take5.3

deleted files.

If you aremoving deleted files on the target and you have orphan filesconfigured for removal, do not move the deleted files to a location insidethe replica data on the target. The deleted files that aremoved will then bedeleted by the orphan file functionality.

l Remove deleted files after this number of days—If you aremoving deletedfiles, you can specify a length of time, in days, to maintain themoved files. Amoved file that is older than the specified number of dayswill be deleted. Double-Take Availability checks for moved files that should be deleted once daily at 8 PM.Only the date, not the time, of the file is considered whenmoved files are deleted.For example, if you specify to deletemoved files after 30 days, any file that is 31days old will be deleted. Because the criteria is based on days and not time, a filethat will be deleted could have beenmoved anytime between 12:01 AMand 11:59PM31 days ago.

If deleted files aremoved for long enough, the potential exists for thetarget to run out of space. In that case, you canmanually delete files fromthe target move location to free space.

Do not include the Recycler directory in your job if you aremoving deletedfiles. If the Recycler directory is included, Double-Take Availability will seean incoming file deletion as amove operation to the Recycle Bin and thefile will not bemoved as indicated in themove deleted files setting.

Alternate data streams that are deleted on the source will not bemoved onthe target.

Encrypted files that are deleted on the source will only bemoved on thetarget if themove location is on the same volume as the copy of the sourcedata on the target.

Compressed and sparse files that are deleted on the source will bemovedon the target, although the compression and sparse flagswill only beretained on the target if themove location is on the same volume as thecopy of the source data on the target.

Editing server properties

79

Page 80: Double Take5.3

E-mail notification configurationYou can e-mail Double-Take Availability event messages to specific addresses. Thesubject of the e-mail will contain an optional prefix, the server namewhere themessagewas logged, themessage ID, and the severity level (information, warning, or error). Thetext of themessage will be displayed in the body of the e-mail message.

l Enable e-mail notification—This option enables the e-mail notification feature.Any specified notification settingswill be retained if this option is disabled.

l E-mail server—Specify the name of your SMTPmail server.l Log on to e-mail server—If your SMTP server requires authentication, enablethis option and specify theUser name andPassword to be used forauthentication. Your SMTP server must support the LOGIN authenticationmethod to use this feature. If your server supports a different authenticationmethod or does not support authentication, youmay need to add the Double-TakeAvailability server as an authorized host for relaying e-mail messages. This option

Editing server properties

80

Page 81: Double Take5.3

is not necessary if you are sending exclusively to e-mail addresses that the SMTPserver is responsible for.

l From address—Specify the e-mail address that you want to appear in the Fromfield of each Double-Take Availability e-mail message. The address is limited to256 characters.

l Send to—Specify the e-mail addresses that each Double-Take Availability e-mailmessage should be sent to. Enter the addresses as a comma or semicolonseparated list. Each address is limited to 256 characters. You can add up to 256 e-mail addresses.

l Subject prefix andAdd event description to subject—The subject of each e-mail notification will be in the format Subject Prefix : Server Name : MessageSeverity : Message ID : Message Description. The first and last components(Subject Prefix andMessage Description) are optional. The subject line is limitedto 255 characters.

If desired, enter unique text for theSubject prefixwhich will be inserted at thefront of the subject line for each Double-Take Availability e-mail message. This willhelp distinguish Double-Take Availabilitymessages from other messages. Thisfield is optional.

If desired, enableAdd event description to subject to have the description ofthemessage appended to the end of the subject line. This field is optional.

l Includes these events—Specify whichmessages that you want to be sent via e-mail. Specify Information,Warning, and/or Error. You can also specify whichmessages to exclude based on themessage ID. Enter themessage IDs as acomma or semicolon separated list. You can indicate rangeswithin the list.

You can test e-mail notification by clicking Test. By default, the test will berun from themachine where the console is running. If desired, you cansend the test message to a different e-mail address by selectingSend Toand entering a comma or semicolon separated list of addresses. ModifytheMessage Text up to 1024 characters, if necessary. ClickSend to testthe e-mail notification. The results will be displayed in amessage box.

E-mail notification will not function properly if the Event logs are full.

If an error occurs while sending an e-mail, a message will be generated.Thismessage will not trigger another e-mail. Subsequent e-mail errors willnot generate additional messages.When an e-mail is sent successfully, amessage will then be generated. If another e-mail fails, onemessage willagain be generated. This is a cyclical processwhere onemessage will begenerated for each group of failed e-mail messages, one for each group ofsuccessful e-mail messages, one for the next group of failedmessages,and so on.

Editing server properties

81

Page 82: Double Take5.3

If you start and then immediately stop the Double-Take service, youmaynot get e-mail notifications for the log entries that occur during startup.

By default, most anti-virus software blocks unknown processes fromsending traffic on port 25. You need tomodify the blocking rule so thatDouble-Take Availability e-mail messages are not blocked.

Editing server properties

82

Page 83: Double Take5.3

Script credentialsThese credentials will be used when executing custom scripts for mirroring, failover, taskcommand processing, and so on.

Specify aUser name, Password, andDomain to use when running the scripts. If youdo not specify any security credentials, the account running the Double-Take service willbe used. After you have specified credentials, you can clickTest to confirm that thecredentials can be processed successfully.

Editing server properties

83

Page 84: Double Take5.3

Log file propertiesThese settings allow you to specify your log file configuration.

l Logging folder—Specify the directory where each of the log files in this sectionare stored. The default location is the directory where the Double-Take Availabilityprogram files are installed.

l Messages & Alerts—These settings apply to the service log file.l Maximum size—Specify themaximum size, in bytes, of the log file. Thedefault size is 5242880 bytes (5MB). Once themaximumhas beenreached, a new log file will be created.

l Maximum number of files—Specify themaximumnumber of log files thataremaintained. The default is 5, and themaximum is 999. Once themaximumhas been reached, the oldest file will be overwritten.

l Verification—The verification log is created during the verification process anddetails which files were verified aswell as the files that are synchronized.

Editing server properties

84

Page 85: Double Take5.3

l File name—This field contains the base log file name for the verificationprocess. The job type and a unique identifier will be prefixed to the base logfile name. For example, since the default is DTVerify.log, the verification logfor a files and folders job will be Files and Folders_123456abcdefDTVerify.log.

l Maximum size—Specify themaximum size, in bytes, of the verification logfile. The default is 1048576 bytes (1MB).

l Append—Enable theAppend check box if you want to append eachverification process to the same log file. If this check box is disabled, eachverification process that is logged will overwrite the previous log file. Bydefault, this option is enabled.

l Language—At this time, English is the only language available.l Statistics—The statistics logmaintains connection statistics such asmirror bytesin queue or replication bytes sent. This file is a binary file that is read by the DTStatutility.

l File name—This is the name of the statistics log file. The default file nameis statistic.sts.

l Maximum size—Specify themaximum size, in bytes, of the statistics logfile. The default is 10485760 bytes (10MB). Once thismaximumhas beenreached, the oldest data will be overwritten.

l Write interval—Specify how often, in minutes, Double-Take Availabilitywrites to the statistics log file. The default is every 5minutes.

l Archive Preview—The archive preview identifies what files Double-TakeRecoverNow can archive based on the specified criteria.

l File name—This is the name of the preview archive report. The default filename is ArchivePreview.txt. The job name is appended to this filenamewhen the report is generated.

l Maximum size—Specify themaximum size, in bytes, of the archivepreview report. The default is 10485760 bytes (10MB). Once thismaximumhas been reached, the oldest data will be overwritten.

Verification log

In the log file, each verification process is delineated by beginning and endmarkers. A listof files that are different on the source and target is provided aswell cumulative totals forthe verification process. The information provided for each file is the state of itssynchronization between the source and the target at the time the file is verified. If theremirror option is selected so that files that are different are remirrored, the data in theverify log reflects the state of the file before it is remirrored, and does not report the stateof the file after it is remirrored. If a file is reported as different, review the output for the fileto determine what is different.

Editing server properties

85

Page 86: Double Take5.3

Sample verification log

--- VERIFICATION OF CONNECTION 2, CHECKSUM ENABLED (Sales data for alpha --> 206.31.65.40: 1100) ---Start Time: 1/24/2011 12:15:20 PM for connection 2 (Sales data for alpha -->206.31.65.40 : 1100)File: beta\users\bob\budget.xls DIFFERENT ON TARGET     Source Attributes: Timestamp = 1/17/2011 8:21:36 PM Size = 1272 Mask = [0x20]     Target Attributes: Timestamp = 1/17/2011 8:21:36 PM Size = 1272 Mask = [0x20]Security descriptors are different.      0 BYTES OUT OF SYNCFile: beta\users\bill\timesheet.xls DIFFERENT ON TARGET     Source Attributes: Timestamp = 1/17/2011 8:21:37 PM Size = 1272 Mask = [0x20]     Target Attributes: Timestamp = 1/17/2011 8:21:37 PM Size = 1272 Mask = [0x23]      0 BYTES OUT OF SYNCFile: beta\users\vincent\training.doc DIFFERENT ON TARGET     Source Attributes: Timestamp = 1/12/2011 3:28:20 PM Size = 17 Mask = [0x20]     Target Attributes: Timestamp = 1/20/2011 5:05:26 PM Size = 2 Mask = [0x20]      17 BYTES OUT OF SYNCCompletion Time: 1/24/2011 12:37:44 PM for connection 2 (Sales data for alpha -->206.31.65.40 : 1100)Elapsed Time (seconds): 1320.256470Total Directories Compared: 657Total Directories Missing: 0Total Directories Remirrored: 0Total Files Compared: 120978Total Files Missing: 0Total Files Different: 3Total Files Encrypted: 0Total Files Remirrored: 1Total Bytes Skipped: 0Total Bytes Compared: 18527203678Total Bytes Missing: 0Total Bytes Different: 17Total Bytes Remirrored: 17Related links and directory attributes have been adjusted.----- END OF VERIFICATION -----

l Timestamp—The last modified date and time of the filel Size—The size, in bytes, of the filel Mask—The attributes associated with the file. See further details below.l Security descriptors—TheNTFS file permissions of the file. If the filepermissions are different, themessage "Security descriptors are different" will belogged. If the file permissions are the same, nothing will be logged.

l Bytes out of sync—The number of bytes that are not synchronized between thefile on the source and the file on the target. If the data in the file is identical, themessage "0 BYTES OUTOF SYNC" will be logged. If the file is different, themessage will indicate how many byteswere different. Thismessage does notindicate that the file was remirrored during the verify.

Themaskmust be converted in order to determine what attributes are assigned to a file.Themask is a hexadecimal number corresponding to a binary number that indicateswhat the attributes are. Using the following steps, you can determine how themaskcorresponds to the attributes of a file.

Editing server properties

86

Page 87: Double Take5.3

1. Eachmask beginswith 0x. Identify the hexadecimal number after the constant 0x.For example, if themask is 0x23, then the hexadecimal number you are interestedin is 23. The hexadecimal number may be up to four digits.

2. Convert the hexadecimal number to its 16-digit binary equivalent. You can use theWindows calculator for this conversion.

a. SelectStart, Programs,Accessories,Calculator.b. Switch to scientific view, if it is not already in that view, by selectingView,

Scientific.c. SelectHex.d. Enter the hexadecimal number, for example 23, as specified in your

verification log.e. SelectBin and the hexadecimal number will change to the binary

equivalent.f. Pad the beginning of the binary equivalent with zeroes (0) so that the

number is 16 digits long. For example, hexadecimal number 23 converts to100011, so the 16-digit binary equivalent would be 0000000000100011.

3. Determine what number (0 or 1) appears in each position of the binary number.Because binary numbers count from right to left, start with position 1 on the right.

l 1—Read onlyl 2—Hiddenl 3—Nonel 4—Systeml 5—Directoryl 6—Archivel 7—Encryptedl 8—Normall 9—Temporaryl 10—Sparse filel 11—Reparse pointl 12—Compressedl 13—Offlinel 14—Not content indexedl 15—Nonel 16—None

4. Using the list above, identify those attributes that are enabled by those positionsequal to one (1). The positions equal to zero (0) are disabled and that attributedoes not apply. So hexadecimal number 23, which converted to0000000000100011, indicates read only, hidden, and archive. Another example

Editing server properties

87

Page 88: Double Take5.3

might bemask 0x827 which converted to binary is 0000100000100111. Positions1-3, 6, and 12 are all enabled which indicates the file is read only, hidden, archive,and compressed.

Files that were replicated with theReplicate NTFS security attributesby name feature enabled, will be identified as different in the log filebecause of the local name attribute. The files will be the same.

Editing server properties

88

Page 89: Double Take5.3

Viewing server eventsHighlight a server on theManage Servers page and clickView Server Events from thetoolbar. TheView Server Events page displays the samemessages that are logged totheWindowsEvent Viewer. The list of events are displayed in the top pane of the page,although the description is limited.When you highlight an event, the event details,including the full description, are displayed in the bottom pane of the page.

l Severity—An icon and/or text that classifies the event, such as Error, Warning,Information, Success Audit, or Failure Audit.

l Time—The date and time the event occurred.l ID—An identification number to help identify and track event messages.l Source—The component that logged the event.l Description—The event details.

You can filter the events displayed by using the Filter drop-down list or theViewWarning Events andView Error Events toolbar buttons. To clear a filter, selectAllevents in the Filter drop-down list. See Event messages for a complete list of theservice and driver event messages.

Viewing server events

89

Page 90: Double Take5.3

Managing VMware serversTomanage your VMware servers, selectGo,Manage VMware Servers. TheManageVMware Server page allows you to view, add, remove, or edit credentials for yourVMware servers available in the console.

VMware Server

The name of the VMware server

Full Name

The full name of the VMware server

User Name

The user account being used to access the VMware server

Add VMware Server

Add a newWMare server. When prompted, specify the VMware serverand a user account.

Remove Server

Remove the VMware server from the console.

Provide Credentials

Edit credentials for the selected VMware server. When prompted,specify a user account to access the VMware server.

Managing VMware servers

90

Page 91: Double Take5.3

Installing Double-Take Availability from the consoleYou can use the Double-Take Console to install or upgrade Double-Take Availability onyour other servers. The installation is a full, client and server installation.

1. From theManage Servers page, highlight all of the servers where you want toinstall or upgrade Double-Take Availability, and select Install from the toolbar.

2. Each server needs an activation code for the installation. If you are upgrading andyour server already has an activation code, you can either skip this step to use theexisting activation code or you can complete this step to replace the existingactivation code.

a. If you have a single activation code that can be used onmultiple servers,such as a site license or an evaluation code, highlight all of the serverswhere you want to apply the same activation code and clickSet codes. Ifyou have unique activation codes for each of your servers, highlight just oneserver and clickSet codes.

b. Type in your activation code or, if your console has been enabled tomanageyour license inventory, clickChoose from inventory to open the ActivationCodes dialog boxwhere you can select the activation code you want toapply.

The license inventory feature cannot be enabled if your serviceprovider has restricted access to it.

c. ClickOK to configure the installation or upgrade for the selected activationcode.

d. Repeat steps a-c for any additional servers that are using unique activationcodes.

3. TheDefault Installation Options section contains the default settings from theOptions page. These settingswill be applied to all of the servers you are installingto or upgrading. If desired, modify any of the installation options.

Options youmodify when using the push installation will be replaced bythe default values from theOptions page each time you use the pushinstallation.

Installing Double-Take Availability from the console

91

Page 92: Double Take5.3

l Location of 32-bit installation package—Specify the location of thesetup file (on the local machine) that will be used to install on 32-bit servers.By default, this is in the \i386 subdirectory where you installed Double-TakeAvailability, if you performed a server-only or client and server installationfrom the Double-Take CD. If you performed a client-only installation orinstalled from aweb downloaded, you will need tomanually populate thislocation with a valid directory andmake sure the 32-bit installation setup.exefile is in the specified location. The setup file is available on the Double-TakeCD in the \setup\dt\i386 directory or from the support web site. If youdownload the file from the support web site, you will need tomanually unzipthe file to extract the \setup\dt\i386\setup.exe file.

l Location of 64-bit installation package—Specify the location of thesetup file (on the local machine) that will be used to install on 64-bit servers.By default, this is in the \x64 subdirectory where you installed Double-TakeAvailability, if you performed a server-only or client and server installationfrom the Double-Take CD. If you performed a client-only installation orinstalled from aweb downloaded, you will need tomanually populate thislocation with a valid directory andmake sure the 64-bit installation setup.exefile is in the specified location. The setup file is available on the Double-TakeCD in the \setup\dt\x64 directory or from the support web site. If you

Installing Double-Take Availability from the console

92

Page 93: Double Take5.3

download the file from the support web site, you will need tomanually unzipthe file to extract the \setup\dt\x64\setup.exe file.

l Location of .NET 3.5 SP1 installation package—If your servers arerunningWindows 2008 or earlier and do not haveMicrosoft .NET version3.5.1, specify the location of the setup file (on the local machine) that will beused to install it. The setup file is available on the Double-Take CD in the\NetFx\v3.5SP1\Full directory or from theMicrosoft web site.

l Temporary folder for installation package—Specify a temporarylocation (on the server where you are installing Double-Take Availability)where the installation files will be copied and run.

l Installation folder—Specify the location where you want to install Double-Take Availability on each server.

l Queue folder—Specify the location where you want to store the Double-Take Availability disk queue on each server.

l Amount of system memory to use—Specify themaximumamount ofmemory, in MB, that can be used for Double-Take Availability processing.For complete details onmemory usage, see Double-Take Availabilityqueue.

l Minimum free disk space—This is theminimumamount of disk space inthe specifiedQueue folder that must be available at all times. This amountshould be less than the amount of physical disk spaceminus the disk sizespecified for Limit disk space for queue.

l Do not use disk queue—This option will disable disk queuing.Whensystemmemory has been exhausted, Double-Take Availability willautomatically begin the auto-disconnect process.

l Unlimited disk queue—Double-Take Availability will use an unlimitedamount of disk space in the specifiedQueue folder for disk queuing, whichwill allow the queue usage to automatically expand whenever the availabledisk space expands.When the available disk space has been used, Double-Take Availability will automatically begin the auto-disconnect process.

l Limit disk space for queue—This option will allow you to specify a fixedamount of disk space, in MB, in the specifiedQueue folder that can beused for Double-Take Availability disk queuing.When the disk space limit isreached, Double-Take Availability will automatically begin the auto-disconnect process.

l Install Atom feature on repository servers—This option indicates if theAtom deduplication feature of Double-Take RecoverNow will be installed.

4. Specify when you want to perform the installations under theSchedule section.

Installing Double-Take Availability from the console

93

Page 94: Double Take5.3

l Install now—Select this option to complete the installation immediately.l Install later—Select this option and specify a date and time to complete theinstallation then.

l Reboot automatically if needed—If selected, the server willautomatically reboot after the installation, if a reboot is required.

5. After you have configured your installation options, click Install.

Installing Double-Take Availability from the console

94

Page 95: Double Take5.3

Managing Double-Take license inventoryYou canmanage your Double-Take Availability activation codes through the licenseinventory feature in the Double-Take Console. You should select onemachine whereyou want to maintain the license inventory.

By default, the license inventory feature is disabled. You will want to enable it on onemachine where you want to keep the license inventory. To enable the license inventory,selectOptions from the console toolbar, selectEnable license inventory on theOptions page, and clickSave.

Tomanage your license inventory, selectGo,Manage License Inventory.

The license inventory featuremay not appear in your console if your serviceprovider has restricted access to it.

You should select only onemachine where you want to maintain the licenseinventory.

You will see the following fields on theManage License Inventory page.

Warning or error icon

Warnings indicate the license is temporary and will expire. Errorsindicate the license has expired.

Serial Number

The serial number associated with the license

Product

TheDouble-Take product associated with the license

License Type

A short description of the type of license, including any expiration date

Version

The product version number associated with the license

Server

The name of the server the license has been applied to, if any. If thesame activation code is used onmultiple servers, for example with sitelicenses or evaluation licenses, you will seemultiple entries in thelicense inventory for each server that is using that activation code.

Managing Double-Take license inventory

95

Page 96: Double Take5.3

Use the following toolbar controls to manage your licenses.

Import Licenses

Imports all of the activation codes from a license inventory file into thelicense inventory. This is a file youmay have received fromVisionSolutions, or it may be from another Double-Take console. Once yourcodes are in your license inventory, you can apply them to a serverthrough the server properties licensing or when installing from theconsole.

Export Licenses

Exports all of the activation codes in the license inventory to a licenseinventory file. This is a file that youmaywant to send to Vision Solutionswhen upgrading to codes for a newer release, or it may be so you canstore and back up your activation codes.

Add Licenses

Allows you tomanually enter your activation codes or unlock keys fornode-locked activation codes. Enter the activation codes or unlock keysin the Add Licenses dialog box in the space provided, separatingmultiple codes by a comma or by putting each code on a separate line.Once your activation codes are in your license inventory, you can applythem to a server through the server properties licensing or wheninstalling from the console. Once your unlock keys are in your licenseinventory, you can apply to them the associated servers usingUnlockLicenses from the toolbar.

Remove License

Removes the selected activation code from the license inventory. Youcan only remove activation codes that are not being used by any serverin the console.

Reclaim License

Reclaims the selected activation code back into the license inventoryfrom a server that is no longer managed by the console.

Managing Double-Take license inventory

96

Page 97: Double Take5.3

Unlock License

Applies an unlock key for a node-locked activation code to theassociated server. In this process, youmust have already applied anode-locked key to the server, gathered and submitted the serverinformation, and received your unlock key. You can apply up to tenunlock keys for up to ten servers at a time.

Managing Double-Take license inventory

97

Page 98: Double Take5.3

Chapter 6 Files and folders protectionThis section is specific to files and folders protection and includes the following topics.

l Protecting files and folders—This section includes step-by-step instructions forprotecting files and folders on your source.

l Managing and controlling files and folders jobs—You can view status informationabout your files and folders jobs and learn how to control these jobs.

l Failing over files and folders jobs—Use this section when a failover condition hasbeenmet or if you want to failover manually.

l Restoring files and folders jobs—Use this section to bring the source up-to-datewith any file changes that may have occurred on the target during failover.

l Failing back files and folders jobs—User this section to failback, or release thesource identity from the target.

98

Page 99: Double Take5.3

Protecting files and foldersUse these instructions to protect your files and folders.

1. ClickGet Started from the toolbar.2. SelectDouble-Take Availability and clickNext.3. SelectProtect files and folders or an entire server and clickNext.

4. Choose your source server. This is the server that contains the files and folder thatyou want to protect.

l Current Servers—This list contains the servers currently available in yourconsole session. Select your source server from the list.

l Find a New Server—If the server you need is not in theCurrent Serverslist, click the Find a New Server heading. From here, you can specify aserver along with credentials for logging in to the server. If necessary, youcan clickBrowse to select a server from a network drill-down list.

To best prepare for a potential failover, restore, and failback scenario, youmaywant to use a source server that has been inserted into the consoleby a private IP address. In this scenario, your sourcemust have at leasttwo IP addresses, one for public communication and one for private. If youinsert your source in the console using the private IP address, then thatprivate IP address canmore easily be used after a failure to restore thedata that changed during failover from the target back to the source. Ifyour source server has already been inserted into the console by name,

Protecting files and folders

99

Page 100: Double Take5.3

you can remove it and reinsert it by private IP address on theManageServers page.

5. ClickNext to continue.6. Choose the data you want to protect. Under Server Workloads, select Files and

Folders in the left pane and the volumes you want to protect in the right pane.

7. If you want to select your files and folders in more detail, click theReplicationRules heading and expand the volumes under Folders. Itemswith a greenhighlight are included in the protection. Items highlighted in yellow have a subset ofthe items included in the protection. If there is no highlight, the item is not includedfor protection. Tomodify the items selected for protection, highlight a volume,folder, or file and clickAdd Rule. You can also enter a rule, including a wildcardspecification, manually. Specify if you want to Include or Exclude the item fromprotection. Also, specify if you want the rule to be recursive, which indicates therule should automatically be applied to the subdirectories of the specified path. Ifyou do not selectRecurse, the rule will not be applied to subdirectories.

If you need to remove a rule, highlight it in the list at the bottom and clickRemoveRule. Be careful when removing rules. Double-Take Availabilitymay createmultiple rules when you are adding directories. For example, if you add C:\Data tobe included in protection, then C:\ will be excluded. If you remove the C:\ exclusionrule, then C:\Data rule will be removed also.

8. ClickNext to continue.

Protecting files and folders

100

Page 101: Double Take5.3

9. Choose your target server. This is the server that will store the replica data fromthe source.

l Current Servers—This list contains the servers currently available in yourconsole session. Select your target server from the list.

l Find a New Server—If the server you need is not in theCurrent Serverslist, click the Find a New Server heading. From here, you can specify aserver along with credentials for logging in to the server. If necessary, youcan clickBrowse to select a server from a network drill-down list.

10. ClickNext to continue.

11. You havemany options available for your files and folders job. Configure thoseoptions that are applicable to your environment.

Click a link below to see the options available for that section of theSet Optionspage.

l Job Namel Failover Monitorl Failover Optionsl Network Route & Folder Selectionl Snapshots & Compressionl Scriptsl Mirror, Verify & Orphaned Filesl Bandwidth

After you have configured your options, continue with step 13 on page 118.

Protecting files and folders

101

Page 102: Double Take5.3

Job Name If desired, specify a unique name for your job.

Failover Monitor

l Monitor these addresses and add them to the selected targetadapter after failover—Select eachSource IP Address that you wantthe target to monitor. A selected IP address has a checkmark in the box nextto it. In the event all of themonitored IP addresses fail, failover will betriggered.

If you want to disable failover, do not select any IP addresses. In this case, ifyour source server fails, your data will be available on your target, but youwill not be able to failover to the target. If you want to be able to failover tothe target, but you do not want Double-Take Availability to activelymonitor(ping) the source, select at least one IP address tomonitor, but configuretheMonitoring method toNo monitoring.

For each IP address on the source, select the Target Network Adapterthat will assume that IP address during failover.

If you have inserted your source server into the console using aprivate IP address, do not select the private IP address formonitoring and failover.

l Consider the source server failed after this duration—The targetsendsmonitor requests to the source to determine if it is online. Specify thelength of time, in hours:minutes:seconds, to wait before triggering failoverwhen the target has not received responses from the source to itsmonitorrequests. Consider a shorter amount of time for servers, such as a web

Protecting files and folders

102

Page 103: Double Take5.3

server or order processing database, whichmust remain available andresponsive at all times. Shorter times should be used where redundantinterfaces and high-speed, reliable network links are available to preventthe false detection of failure. If the hardware does not support reliablecommunications, shorter times can lead to premature failover. Consider alonger amount of time for machines on slower networks or on a server thatis not transaction critical. For example, failover would not be necessary inthe case of a server restart.

l Monitoring method—This option determines how the target monitors thesource for a failure.

l Network service—Source availability will be tested by an ICMP pingto confirm the route is active.

l Replication service—Source availability will be tested by pingingthe Double-Take service.

l Network and replication services—Source availability will betested by both an ICMP ping to confirm the route is active and bypinging the Double-Take service.

l No monitoring—Double-Take Availability will not activelymonitorthe source. You will be responsible for identifying when a failure hasoccurred and initiating failover manually.

Protecting files and folders

103

Page 104: Double Take5.3

Failover Options

l Wait for user to initiate failover—Bydefault, the failover processwillwait for you to initiate it, allowing you to control when failover occurs. Whena failure occurs, the job will wait for you tomanually initiate the failoverprocess. Disable this option only if you want failover to occur immediatelywhen a failure occurs. This option is not configurable if theMonitoringmethod is set toNo Monitoring.

l Fail over IP addresses—Bydefault, the IP addresses you selected tomonitor will be failed over to the target. If desired, you can select to fail overall of the IP addresses on the source. If you do not want to fail over any IPaddresses, disable this option.

If you configure all IP addresses to fail over but are onlymonitoringa subset of your address, youmay have IP address conflicts afterfailover. For example, if youmonitor two out of three addresses,and those two addresses fail but the third one does not, if you failover all three IP addresses, the third address that did not fail mayexist on both the source and the target, depending on the cause ofthe failure. Therefore, when a source is failing over moreIP addresses than are beingmonitored, there is a risk of anIP address conflict.

Protecting files and folders

104

Page 105: Double Take5.3

If your network environment is aWAN configuration, do not fail overyour IP addresses unless you have a VPN infrastructure so that thesource and target can be on the same subnet, in which case IPaddress failover will work the same as a LAN configuration. If youdo not have a VPN, you can automatically reconfigure the routersvia a failover script (bymoving the source's subnet from thesource's physical network to the target's physical network). Thereare a number of issues to consider when designing a solution thatrequires router configuration to achieve IP address failover. Sincethe route to the source's subnet will be changed at failover, thesource server must be the only system on that subnet, which in turnrequires all server communications to pass through a router.Additionally, it may take several minutes or even hours for routingtables on other routers throughout the network to converge.

l Fail over server name—Be default, the server namewill be failed over tothe target. Double-Take Availability checks the hosts file and uses the firstname there. If there is no hosts file, Double-Take Availability will use the firstname in DNS. (Keep inmind, the first name in DNSmay not always be thesame each time the DNS server is rebooted.) Lastly, if there is noDNS server, Double-Take Availability will use the failover monitor namecreated by the Double-Take Console. If you do not want to fail over theserver name, disable this option.

l Fail over shares—Bydefault, shareswill be failed over to the target. If youdo not want to fail over shares, disable this option.

Automatic share failover only occurs for standardWindows filesystem shares. Other sharesmust be configured for failoverthrough the failover scripts or createdmanually on the target. SeeMacintosh shares or NFS Shares for more information.

If you are failing over Windows shares but your source and targetdo not have the same drive letters, youmust use theAll to Oneselection underNetwork Route & Folder Selectionwhenestablishing your job. Otherwise, the shareswill not be created onthe target during failover.

If aWindows share is created onWindows 2003 with the default fullaccess permissions (without an ACL) and then failed over, thepermissions given to the target will be read-only permissions.

Windows share information is automatically updated on the targetonce an hour.

Protecting files and folders

105

Page 106: Double Take5.3

l Scripts—You can customize failover and failback by running scripts on thesource and target. Scriptsmay contain any validWindows command,executable, or batch file. The scripts are processed using the same accountrunning the Double-Take service, unless you have identified a specificaccount through the server's properties. Examples of functions specified inscripts include stopping services on the target before failover because theymay not be necessary while the target is standing in for the source, stoppingservices on the target that need to be restarted with the source’smachinename and/or IP address, starting services or loading applications that are inan idle, standbymodewaiting for failover to occur, notifying theadministrator before and after failover or failback occurs, stopping serviceson the target after failback because they are no longer needed, stoppingservices on the target that need to be restarted with the target machine’soriginal name and/or IP address, and so on. There are four types of failoverand failback scripts.

l Pre-failover script—This script runs on the target at the beginningof the failover process. Specify the full path and name of the script file.

l Post-failover script—This script runs on the target at the end of thefailover process. Specify the full path and name of the script file.

l Pre-failback script—This script runs on the target at the beginningof the failback process. Specify the full path and name of the scriptfile.

l Post-failback script—This script runs on the target at the end of thefailback process. Specify the full path and name of the script file.

l Arguments—Specify a comma-separated list of valid argumentsrequired to execute the script.

l Delay until script completes—Enable this option if you want todelay the failover or failback process until the associated script hascompleted. If you select this option, make sure your script handleserrors, otherwise the failover or failback processmay never completeif the process is waiting on a script that cannot complete.

Scripts will run but will not be displayed on the screen if the Double-Takeservice is not set to interact with the desktop. Enable this option through theWindowsServices applet.

Protecting files and folders

106

Page 107: Double Take5.3

Network Route & Folder Selection

l Send data to the target server using this route—Specify the IPaddress on the target that the data will be transmitted through. This allowsyou to select a different route for Double-Take Availability traffic. Forexample, you can separate regular network traffic and Double-TakeAvailability traffic on amachine with multiple IP addresses.

l Mappings—Specify the location on the target where the replica of thesource data will be stored. By default, the replica source data will be storedin the same directory structure on the target, in a one-to-one configuration.Make sure you update this location if you are protectingmultiple sources orjobs to the same target. Double-Take Availability offers two pre-definedlocations aswell as a custom option that allows you to set your path.

l All To One—Click this button to set themapping so that the replicasource data will be stored on a single volume on the target. The pre-defined path is \source_name\volume_name. If you are protectingmultiple volumes on the source, each volumewould be stored on thesame volume on the target. For example, C:\data and D:\files for thesource Alpha would be stored in C:\alpha\C and C:\alpha\D,respectively.

l One To One—Click this button to set themapping so that the replicasource data will be stored in the same directory structure on thetarget. For example, C:\data and D:\files on the source will be storedin C:\data and D:\files, respectively, on the target.

l Custom Location—If the pre-defined options do not store the datain a location that is appropriate for your network operations, you canspecify your own custom location where the replica source data willbe stored. Click the Target Path and edit it, selecting the appropriatelocation.

If you are protecting dynamic volumes or mount points, yourlocation on the target must be able to accommodate the amount ofdata that may be stored on the source.

Protecting files and folders

107

Page 108: Double Take5.3

If you are protectingmultiple mount points, your directorymappingmust not create a cycle or loop. For example, if you have the C:volumemounted at D:\C and the D: volumemounted at C:\D, this isa circular configuration. If you establish a job for either C:\D or D:\C,there will be a circular configuration and Double-Take Availabilitymirroring will never complete.

If you are protecting sparse files and your location on the target is anon-NTFS 5 volume, the amount of disk space availablemust beequal to or greater than the entire size of the sparse file. If the targetlocation is an NTFS 5 volume, the amount of disk space availablemust be equal to or greater than the on-disk size of the sparse file.

l Block target paths upon connection—You can blockwriting to thereplica source data located on the target. This keeps the data from beingchanged outside of Double-Take Availability processing. After failover, anytarget paths that are blocked will be unblocked automatically during thefailover process so that users canmodify data on the target after failover.During restoration, the paths are automatically blocked again. If you failoverand failbackwithout performing a restoration, the target pathswill remainunblocked.

Protecting files and folders

108

Page 109: Double Take5.3

Snapshots & Compression

A snapshot is an image of the source replica data on the target taken at a singlepoint in time. Snapshots allow you to view files and folders as they existed at pointsof time in the past, so you can, for example, recover from caseswhere corruptedsource data was replicated to the target. When failover is triggered, you can usethe live target data at the time of failover or you can failover to a snapshot of thetarget data.

l Enable scheduled snapshots—Enable snapshots if you want to be ableto use them at failover time. If snapshots are disabled, the live data on thetarget at failover time will be used.

l Take snapshots on this interval—Specify the interval (in days,hours, or minutes) for taking snapshots.

l Begin immediately—Select this option if you want to start takingsnapshots immediately after the protection is established.

l Begin at this time—Select this option if you want to start takingsnapshots starting at a later date and time. Specify the date and timeparameters to indicate when you want to start.

l Enable compression—To help reduce the amount of bandwidth neededto transmit Double-Take Availability data, compression allows you tocompress data prior to transmitting it across the network. In aWANenvironment this provides optimal use of your network resources. Ifcompression is enabled, the data is compressed before it is transmittedfrom the source.When the target receives the compressed data, itdecompresses it and then writes it to disk. On a default Double-TakeAvailability installation, compression is disabled. To enable it, select thisoption and set the level fromMinimum toMaximum to suit your needs.

Keep inmind that the process of compressing data impacts processorusage on the source. If you notice an impact on performance whilecompression is enabled in your environment, either adjust to a lower level ofcompression, or leave compression disabled. Use the following guidelinesto determine whether you should enable compression:

l If data is being queued on the source at any time, consider enablingcompression.

Protecting files and folders

109

Page 110: Double Take5.3

l If the server CPU utilization is averaging over 85%, be cautious aboutenabling compression.

l The higher the level of compression, the higher the CPU utilizationwill be.

l Do not enable compression if most of the data is inherentlycompressed. Many image (.jpg, .gif) andmedia (.wmv, .mp3, .mpg)files, for example, are already compressed. Some images files, suchas .bmp and .tif, are uncompressed, so enabling compression wouldbe beneficial for those types.

l Compressionmay improve performance even in high-bandwidthenvironments.

l Do not enable compression in conjunction with aWAN Accelerator.Use one or the other to compressDouble-Take Availability data.

All jobs from a single source connected to the same IP address on atarget will share the same compression configuration.

Protecting files and folders

110

Page 111: Double Take5.3

Scripts

You can customizemirroring by running scripts on the target at pre-defined pointsin themirroring process. Scriptsmay contain any validWindows command,executable, or batch file. The scripts are processed using the same accountrunning the Double-Take service, unless you have identified a specific accountthrough the server's properties. There are three types of mirroring scripts.

l Mirror Start—This script starts when the target receives the first mirroroperation. In the case of a differencemirror, thismay be a long time after themirror is started because the script does not start until the first different datais received on the target. If the data is synchronized and a differencemirrorfinds nothing tomirror, the script will not be executed. Specify the full pathand name of theScript file.

l Mirror Complete—This script starts when amirror is completed. Becausethemirror statisticsmay indicate amirror is at 99-100%when it is actuallystill processing (for example, if files were added after the job size wascalculated, if there are alternate data streams, and so on), the script will notstart until all of themirror data has been completely processed on the target.Specify the full path and name of theScript file.

l Mirror Stop—This script starts when amirror is stopped, whichmay becaused by an auto-disconnect occurring while amirror is running, theservice is shutdownwhile amirror is running, or if you stop amirrormanually. Specify the full path and name of theScript file.

l Arguments—Specify a comma-separated list of valid arguments requiredto execute the script.

Protecting files and folders

111

Page 112: Double Take5.3

l Allow script to interact with desktop—Enable this option if you want thescript processing to be displayed on the screen. Otherwise, the script willexecute silently in the background.

l Delay until script completes—Enable this option if you want to delay themirroring process until the associated script has completed. If you select thisoption, make sure your script handles errors, otherwise themirroringprocessmay never complete if the process is waiting on a script that cannotcomplete.

l Test—You can test your script manually by clicking Test. Your script will beexecuted if you test it. If necessary, manually undo any changes that you donot want on your target after testing the script.

Mirror scripts are dependent on the target and the Target PathMappings specified under theNetwork Route & Folder Selectionsection. If you establishmirroring scripts for one job and then establishadditional jobs to the same target using the same target pathmapping, themirroring scripts will automatically be applied to those subsequent jobs. Ifyou select a different target pathmapping, themirroring scripts will have tobe reconfigured for the new job(s).

Protecting files and folders

112

Page 113: Double Take5.3

Mirror, Verify & Orphaned Files

l Mirror all files—All protected files will bemirrored from the source to thetarget.

l Mirror different files—Only those protected files that are different basedon date and time, size, or attributeswill bemirrored from the source to thetarget.

l Mirror only if the file on the source is newer than the copy onthe target—Only those protected files that are newer on the sourcearemirrored to the target.

If you are using a database application, do not use this optionunless you know for certain that you need it. With databaseapplications, it is critical that all files, not just some of the filesthat might be newer, get mirrored.

l Use block checksum for comparisons—For those files flaggedas different, themirroring process can perform a block checksumcomparison and send only those blocks that are different.

Protecting files and folders

113

Page 114: Double Take5.3

l Behavior when automatically reconnecting—Specify whichmirroringoption to use when Double-Take Availability automatically reconnects anexisting protection.

l Calculate size of protected data upon connection—Specify if youwant Double-Take Availability to determine themirroring percentagecalculation based on the amount of data being protected. If the calculation isenabled, it is completed before the job startsmirroring, which can take asignificant amount of time depending on the number of files and systemperformance. If your job contains a large number of files, for example, tenthousand or more, youmaywant to disable the calculation so that data willstart beingmirrored sooner. Disabling calculation will result in themirrorstatus not showing the percentage complete or the number of bytesremaining to bemirrored.

The calculated amount of protected datamay be slightly off if yourdata set contains compressed or sparse files.

l Enable scheduled verification—Verification is the process of confirmingthat the source replica data on the target is identical to the original data onthe source. Verification creates a log file detailing what was verified aswellas which files are not synchronized. If the data is not the same, canautomatically initiate a remirror, if configured. The remirror ensures dataintegrity between the source and target. When this option is enabled,Double-Take Availability will verify the source replica data on the target andgenerate a verification log.

Because of the way theWindowsCacheManager handlesmemory, machines that are doingminimal or light processingmayhave file operations that remain in the cache until additionaloperations flush them out. Thismaymake Double-Take Availabilityfiles on the target appear as if they are not synchronized.When theWindowsCacheManager releases the operations in the cache onthe source, the files will be updated on the target.

l Verify on this interval—Specify the interval between verificationprocesses.

l Begin immediately—Select this option if you want to start theverification schedule immediately after the job is established.

l Begin at this time—Select this option if you want to start takingsnapshots at the specified date and time.

Protecting files and folders

114

Page 115: Double Take5.3

l Mirror files to the target server when verifying—When thisoption is enabled, in addition to verifying the data and generating alog, Double-Take Availability will alsomirror to the target anyprotected files that are different on the source.

l Mirror only if the file on the source is newer than thecopy on the target—If you aremirroring files to the targetduring the verification process, select this option if you onlywant to mirror protected files that are newer on the source thanon the target.

If you are using a database application, do not use thisoption unless you know for certain that you need it.With database applications, it is critical that all files, notjust some of the file that might be newer, get mirrored.

l Use block checksum for comparisons—Select this option tohave the verification process perform a block checksum comparisonto determine which block are different.

l Log orphaned files—An orphan file is a file that exists in the source replicadata on the target, but does not exist in the protected data on the source.For example, an orphan file may be created if you delete a protected filefrom the source while the job is stopped. Because the job is stopped, thedelete operation is not replicated to the target, so the file is not deleted onthe target. This option specifies if orphaned files are logged to the Double-Take Availability log file on the target during amirror or verification.

l Move or delete orphaned files—Enable this option tomove or deleteorphaned files on the target during amirror or verification.

l Move or delete all orphaned files—Select this option if you wantmove or delete all orphaned files.

l Move or delete orphaned files not modified in the last—Selectthis option if you want to move or delete only those orphaned filesolder than the specified time.

l Delete orphaned files—Select this option if you want to deleteorphaned files.

l Move orphaned files to this folder—Select this option if you wantto move orphaned files. Identify the location on the target where youwant to move the orphaned files. Make sure the location you specifyis not included in the location where the source replica data is locatedso that the orphaned files are onlymoved once.

Protecting files and folders

115

Page 116: Double Take5.3

Orphan file configuration is a per target configuration. All jobs to thesame target will have the same orphan file configuration.

The orphans feature does not move or delete alternate datastreams. To do this, use a full mirror, which will delete the additionalstream(s) when the file is re-created.

If Double-Take Availability is configured tomove orphan files, theDouble-Take Availability log file will indicate that orphan files havebeen deleted even though they have actually beenmoved. This is areporting issue only.

If delete or move orphaned files is enabled, carefully review anyreplication rules that use wildcard definitions. If you have specifiedwildcards to be excluded from protection, filesmatching thosewildcardswill also be excluded from orphan file processing and willnot be deleted from the target. However, if you have specifiedwildcards to be included in your protection, those files that falloutside the wildcard inclusion rule will be considered orphaned filesand will be deleted from the target.

Protecting files and folders

116

Page 117: Double Take5.3

Bandwidth

Bandwidth limitations are available to restrict the amount of network bandwidthused for Double-Take Availability data transmissions.When a bandwidth limit isspecified, Double-Take Availability never exceeds that allotted amount. Thebandwidth not in use byDouble-Take Availability is available for all other networktraffic.

l Do not limit bandwidth—Double-Take Availability will transmit data using100% bandwidth availability.

l Use a fixed limit—Enter a value, in bytes per second, to limit datatransmission. This is themaximumamount of data that will be transmittedper second.

l Use scheduled limits—Use a schedule to limit bandwidth for differenttimes. Schedules that you create will bemaintained if you change to a fixedlimit or to no limit.

l New—ClickNew to create a new scheduled bandwidth limit. Specifythe following information.

l Daytime entry—Select this option if the start and end times ofthe bandwidth window occur in the same day (between 12:01AMandmidnight). The start timemust occur before the endtime.

l Overnight entry—Select this option if the bandwidth windowbegins on one day and continues past midnight into the nextday. The start timemust be later than the end time, for example6 PM to 6 AM.

l Day—Enter the day on which the bandwidth limiting shouldoccur. You can pick a specific day of the week,Weekdays to

Protecting files and folders

117

Page 118: Double Take5.3

have the limiting occur Monday through Friday,Weekends tohave the limiting occur Saturday and Sunday, or Every day tohave the limiting repeat on all days of the week.

l Start time—Enter the time to begin bandwidth limiting.l End time—Enter the time to end bandwidth limiting.l Preset bandwidth—Select a bandwidth limit rate from thecommon bandwidth limit values. TheBandwidth field willautomatically update to the bytes per second value for yourselect bandwidth.

l Bandwidth—If desired, modify the bandwidth using a bytesper second value. Theminimum limit should be 28000 bytesper second.

l Edit—ClickEdit to modify an existing scheduled bandwidth limit.l Delete—ClickDelete to remove a scheduled bandwidth limit.

All jobs from a single source connected to the same IP address on a targetwill share the same bandwidth configuration.

12. After you have configured your options, clickNext to continue.

13. Double-Take Availability validates that your source and target are compatible foryour job type. TheSummary page displays the options you selected in yourworkflow and any additional validation items.

Errors are designated by a white X inside a red circle. Warnings are designated bya black exclamation point (!) inside a yellow triangle. A successful validation isdesignated by a white checkmark inside a green circle. Click on any of thevalidation items to see details. Youmust correct any errors before you can enableprotection. Depending on the error, youmay be able to clickFix or Fix All and letDouble-Take Availability correct the problem for you. For those errors thatDouble-Take Availability cannot correct automatically, you will need tomodify thesource or target to correct the error, or you can select a different target. Youmustrevalidate the selected servers, by clickingRecheck, until the validation checkpasseswithout errors.

14. Once your servers have passed validation and you are ready to establishprotection, clickFinish, and you will automatically be taken to theManage Jobspage.

Protecting files and folders

118

Page 119: Double Take5.3

Managing and controlling files and folders jobsClickManage Jobs from themain Double-Take Console toolbar. TheManage Jobspage allows you to view status information about your jobs. You can also control yourjobs from this page.

The jobs displayed in the right pane depend on the server group folder selected in the leftpane. Every job for each server in your console session is displayed when the Jobs onAll Servers. If you have created and populated server groups, then only the jobsassociated with the server or target servers in that server group will be displayed in theright pane.

l Overview job information displayed in the top panel Detailed job information displayed in the bottom panel Job controls

Overview job information displayed in the top paneThe top pane displays high-level overview information about your jobs.

Column 1 (Blank)

The first blank column indicates the state of the job.

The job is in a healthy state.

The job is in a warning state. This icon is also displayed on anyserver groups that you have created that contain a job in a warningstate.

The job is in an error state. This icon is also displayed on any servergroups that you have created that contain a job in an error state.

The job is in an unknown state.

Job

The name of the job

Source Server

The name of the source. This could be the name or IP address of yoursource.

Managing and controlling files and folders jobs

119

Page 120: Double Take5.3

Target Server

The name of the target. This could be the name or IP address of yourtarget.

Job Type

l Files and Folders—This job type is protecting data stored in filesand folders.

l Full Server Failover—This job type is protecting an entire server,including the system state, which is the server's configured operatingsystem and applications.

l P/V to Hyper-V—This job is protecting a physical server or a virtualserver, at the guest level, to a Hyper-V server.

l P/V to ESX—This job type is protecting a physical or virtual server,at the guest level, to an ESX server.

l Hyper-V—This job is protecting a Hyper-V virtual server, at the hostlevel, to a Hyper-V virtual server.

l V to ESX—This job is protecting an ESX virtual server runningWindows to an ESX server.

l Unmanaged Connection—This job type is for connectionsmadebyDouble-Take Availability versions 5.2.x and earlier. These jobsare display only and cannot bemanaged through the Double-TakeConsole.

l Legacy—This job type is for connectionsmade byDouble-TakeAvailability version 5.3 connectionsmade outside of the Double-Take Console. You will haveminimal control of these jobs throughthe Double-Take Console.

Activity

There aremany differentActivitymessages that keep you informed ofthe job activity. Most of the activitymessages are informational and donot require any administrator interaction. If you see error messages,check the job details.

Mirror Status

l Calculating—The amount of data to bemirrored is beingcalculated.

l Mirroring—If the amount of data to bemirrored has not beencalculated and data is actively beingmirrored to the target, theMirror Statuswill indicateMirroring.

l Percentage Complete—If the amount of data to bemirrored hasbeen calculated and data is actively beingmirrored to the target, theMirror Statuswill display the percentage of data that has been sent.

Managing and controlling files and folders jobs

120

Page 121: Double Take5.3

l Waiting—Mirroring is complete, but data is still being written to thetarget.

l Idle—Data is not beingmirrored.l Paused—Mirroring has been paused.l Stopped—Mirroring has been stopped.l Removing Orphans—Orphan files on the target are beingremoved or deleted depending on the configuration.

l Verifying—Data is being verified between the source and target.l Restoring—Data is being restored from the target to the source.l Archiving—Data is being archived or an archive report is being run.l Unknown—The console cannot determine the status.

Replication Status

l Replicating—Data is being replicated to the target.l Ready—There is no data to replicate.l Pending—Replication is pending.l Stopped—Replication has been stopped.l Out of Memory—Replicationmemory has been exhausted.l Failed—TheDouble-Take service is not receiving replicationoperations from the Double-Take driver. Check the Event Viewer fordriver related issues.

l Unknown—The console cannot determine the status.

Transmit Mode

l Started—Data is being transmitted to the target.l Paused—Data transmission has been paused.l Scheduled—Data transmission is waiting on schedule criteria.l Stopped—Data is not being transmitted to the target.l Error—There is a transmission error.l Unknown—The console cannot determine the status.

Managing and controlling files and folders jobs

121

Page 122: Double Take5.3

Detailed job information displayed in the bottom paneThe details displayed in the bottom pane of theManage Jobs page will depend on thetype of job that is highlighted in the top pane. If you select multiple jobs, the details for thefirst selected job will be displayed. Additionally, youmay see an additional status lineabove theName of the job, depending on your job type and the current state of the job.

Name

The name of the job

Target data state

l OK—The data on the target is in a good state.l Mirroring—The target is in themiddle of amirror process. The datawill not be in a good state until themirror is complete.

l Mirror Required—The data on the target is not in a good statebecause a remirror is required. Thismay be caused by anincomplete or stoppedmirror or an operationmay have beendropped on the target.

l Restore required—The data on the source and target do not matchbecause of a failover condition. Restore the data from the targetback to the source. If you want to discard the changes on the target,you can remirror to resynchronize the source and target.

l Snapshot reverted—The data on the source and target do notmatch because a snapshot has been applied on the target. Restorethe data from the target back to the source. If you want to discard thechanges on the target, you can remirror to resynchronize the sourceand target.

Mirror remaining

The total number of mirror bytes that are remaining to be sent from thesource to the target

Replication queue

The total number of replication bytes in the source queue

Disk queue

The amount of disk space being used to queue data on the source

Bytes sent

The total number of mirror and replication bytes that have beentransmitted to the target

Managing and controlling files and folders jobs

122

Page 123: Double Take5.3

Bytes sent (compressed)

The total number of compressedmirror and replication bytes that havebeen transmitted to the target. If compression is disabled, this statisticwill be the same asBytes sent.

Connected since

The date and time indicating when the current job wasmade. This fieldis blank, indicating that a TCP/IP socket is not present, when the job iswaiting on transmit options or if the transmission has been stopped.This field will maintain the date and time, indicating that a TCP/IPsocket is present, when transmission has been paused.

Recent activity

Displays themost recent activity for the selected job, along with an iconindicating the success or failure of the last initiated activity. Click the linkto see a list of recent activities for the selected job. You can highlight anactivity in the list to display additional details about the activity.

Job controlsYou can control your job through the toolbar buttons available on theManage jobspage. For some controls

If you select multiple jobs, some of the controls will apply only to the first selected job,while others will apply to all of the selected jobs. For example,View Job Detailswill onlyshow details for the first selected job, whileStopwill stop protection for all of the selectedjobs.

Create a New Job

This button leaves theManage Jobs page and opens theGet Startedpage.

View Job Details

This button leaves theManage Jobs page and opens theView JobDetails page

Delete

Deletes the selected jobs.

Managing and controlling files and folders jobs

123

Page 124: Double Take5.3

Provide Credentials

Changes the login credentials for one or both servers in the selectedjob. This button opens the Provide Credentials dialog boxwhere youcan specify the new account information and which servers you want toupdate. You will remain on theManage Jobs page after updating theserver credentials.

View Recent Activity

Displays the recent activity list for the selected job. Highlight an activityin the list to display additional details about the activity.

Managing and controlling files and folders jobs

124

Page 125: Double Take5.3

Start

Starts or resumes the selected jobs.

If you have previously stopped protection, the job will restart mirroringand replication.

If you have previously paused protection, the job will continuemirroringand replication fromwhere it left off, as long as the Double-TakeAvailability queue was not exhausted during the time the job waspaused. If the Double-Take Availability queue was exhausted duringthe time the job was paused, the job will restart mirroring andreplication.

Pause

Pauses the selected jobs. Mirroring and replication data will be queuedon the source while the job is paused. Failover monitoring will continuewhile the job is paused.

Stop

Stops the selected jobs. Mirroring and replication data will not bequeued on the source while the job is stopped. The job remainsavailable in the console, but there will be nomirroring or replication datatransmitted from the source to the target. Failover monitoring willcontinue while the job is stopped.

Failover

Starts the failover process. See Failing over files and folders jobs for theprocess and details of failing over a files and folders job.

Failback

Starts the failback process. See Failback and restoration for theprocess and details of failing back a files and folders job.

Restore

Starts the restoration process. See Failback and restoration for theprocess and details of restoring a files and folders job.

Reverse protection

Reverses protection. Reverse protection does not apply to files andfolders jobs.

Managing and controlling files and folders jobs

125

Page 126: Double Take5.3

Undo Failover

Cancels failover by undoing it. Undo failover does not apply to files andfolders jobs.

Filter

Select a filter option from the drop-down list to only display certain jobs.You can displayHealthy jobs, Jobs with warnings, or Jobs witherrors. To clear the filter, selectAll jobs. If you have created andpopulated server groups, then the filter will only apply to the jobsassociated with the server or target servers in that server group.

View Jobs with Warnings

Displays only jobswith warnings. If you have created and populatedserver groups, then only jobswith warnings associated with the serveror target servers in that server group will be displayed.

View Jobs with Errors

Displays only jobswith errors. If you have created and populated servergroups, then only jobswith errors associated with the server or targetservers in that server group will be displayed.

Type a server name

Displays only jobs that contain the text you entered. If you have createdand populated server groups, then only jobs that contain the text youentered associated with the server or target servers in that server groupwill be displayed.

Overflow Chevron

Displays any toolbar buttons that are hidden from view when thewindow size is reduced

Viewing files and folders job detailsTheView Job Details page allows you to view detailed information about a specific job.

Job name

The name of the job

Managing and controlling files and folders jobs

126

Page 127: Double Take5.3

Job Type

l Files and Folders—This job type is protecting data stored in filesand folders.

l Full Server Failover—This job type is protecting an entire server,including the system state, which is the server's configured operatingsystem and applications.

l P/V to Hyper-V—This job is protecting a physical server or a virtualserver, at the guest level, to a Hyper-V server.

l P/V to ESX—This job type is protecting a physical or virtual server,at the guest level, to an ESX server.

l Hyper-V—This job is protecting a Hyper-V virtual server, at the hostlevel, to a Hyper-V virtual server.

l V to ESX—This job is protecting an ESX virtual server runningWindows to an ESX server.

l Unmanaged Connection—This job type is for connectionsmadebyDouble-Take Availability versions 5.2.x and earlier. These jobsare display only and cannot bemanaged through the Double-TakeConsole.

l Legacy—This job type is for connectionsmade byDouble-TakeAvailability version 5.3 connectionsmade outside of the Double-Take Console. You will haveminimal control of these jobs throughthe Double-Take Console.

Health

The job is in a healthy state. 

The job is in a warning state.

The job is in an error state.

The job is in an unknown state.

Activity

There aremany differentActivitymessages that keep you informed ofthe job activity. Most of the activitymessages are informational and donot require any administrator interaction. If you see error messages,check the rest of the job details.

Connection ID

The incremental counter used to number each job established. Thisnumber is reset to one each time the Double-Take service is restarted.

Managing and controlling files and folders jobs

127

Page 128: Double Take5.3

Transmit mode

l Started—Data is being transmitted to the target.l Paused—Data transmission has been paused.l Scheduled—Data transmission is waiting on schedule criteria.l Stopped—Data is not being transmitted to the target.l Error—There is a transmission error.l Unknown—The console cannot determine the status.

Target data state

l OK—The data on the target is in a good state.l Mirroring—The target is in themiddle of amirror process. The datawill not be in a good state until themirror is complete.

l Mirror Required—The data on the target is not in a good statebecause a remirror is required. Thismay be caused by anincomplete or stoppedmirror or an operationmay have beendropped on the target.

l Restore required—The data on the source and target do not matchbecause of a failover condition. Restore the data from the targetback to the source. If you want to discard the changes on the target,you can remirror to resynchronize the source and target.

l Snapshot reverted—The data on the source and target do notmatch because a snapshot has been applied on the target. Restorethe data from the target back to the source. If you want to discard thechanges on the target, you can remirror to resynchronize the sourceand target.

Target route

The IP address on the target used for Double-Take Availabilitytransmissions.

Compression

l On / Level—Data is compressed at the level specifiedl Off—Data is not compressed

Bandwidth limit

If bandwidth limiting has been set, this statistic identifies the limit. ThekeywordUnlimitedmeans there is no bandwidth limit set for the job.

Connected since

The date and time indicating when the current job wasmade. This fieldis blank, indicating that a TCP/IP socket is not present, when the job iswaiting on transmit options or if the transmission has been stopped.

Managing and controlling files and folders jobs

128

Page 129: Double Take5.3

This field will maintain the date and time, indicating that a TCP/IPsocket is present, when transmission has been paused.

Mirror status

l Calculating—The amount of data to bemirrored is beingcalculated.

l Mirroring—If the file size of the replication set has not beencalculated and the data is beingmirrored to the target machine, theMirror Statuswill indicateMirroring.

l Percentage Complete—If the file size of the replication set hasbeen calculated and the data is beingmirrored to the target machine,theMirror Statuswill display the percentage of the replication setthat has been sent.

l Waiting—Mirroring is complete, but data is still being written to thetarget.

l Idle—Data is not beingmirrored.l Paused—Mirroring has been paused.l Stopped—Mirroring has been stopped.l Removing Orphans—Orphan files on the target are beingremoved or deleted depending on the configuration.

l Verifying—Data is being verified between the source and target.l Restoring—Data is being restored from the target to the source.l Archiving—Data is being archived or an archive report is being run.l Unknown—The console cannot determine the status.

Mirror percent complete

The percentage of themirror that has been completed

Mirror remaining

The total number of mirror bytes that are remaining to be sent from thesource to the target

Mirror skipped

The total number of bytes that have been skipped when performing adifference or checksummirror. These bytes are skipped because thedata is not different on the source and target.

Replication status

l Replicating—Data is being replicated to the target.l Ready—There is no data to replicate.l Pending—Replication is pending.l Stopped—Replication has been stopped.

Managing and controlling files and folders jobs

129

Page 130: Double Take5.3

l Out of Memory—Replicationmemory has been exhausted.l Failed—TheDouble-Take service is not receiving replicationoperations from the Double-Take driver. Check the Event Viewer fordriver related issues.

l Unknown—The console cannot determine the status.

Replication queue

The total number of replication bytes in the source queue

Disk queue

The amount of disk space being used to queue data on the source

Bytes sent

The total number of mirror and replication bytes that have beentransmitted to the target

Bytes sent compressed

The total number of compressedmirror and replication bytes that havebeen transmitted to the target. If compression is disabled, this statisticwill be the same asBytes sent.

Managing and controlling files and folders jobs

130

Page 131: Double Take5.3

Failing over files and folders jobsWhen a failover condition has beenmet, failover will be triggered automatically if youdisabled the wait for user option during your failover configuration. If the wait for userbefore failover option is enabled, you will be notified in the console when a failovercondition has beenmet. At that time, you will need to trigger it manually from the consolewhen you are ready.

1. On theManage Jobs page, highlight the job that you want to failover and clickFailover in the toolbar.

2. Select the type of failover to perform.l Fail over live data—Select this option to initiate a full, live failover using thecurrent data on the target. The target will stand in for the source byassuming the network identity of the failed source. User and applicationrequests destined for the source server or its IP addresses are routed to thetarget.

l Perform test failover—This option is not applicable to files and foldersjobs.

l Failover from a snapshot—This option is not applicable to files andfolders jobs.

3. Select the how you want to handle the data in the target queue. Youmaywant tocheck the amount of data in queue on the target by reviewing the Statistics orPerformanceMonitor.

l Apply Data in Target Queues Then Failover—All of the data in thetarget queue will be applied before failover begins. The advantage to thisoption is that all of the data that the target has received will be appliedbefore failover begins. The disadvantage to this option is depending on theamount of data in queue, the amount of time to apply all of the data could belengthy.

l Discard Data in Target Queues and Failover Immediately—All of thedata in the target queue will be discarded and failover will beginimmediately. The advantage to this option is that failover will occurimmediately. The disadvantage is that any data in the target queue will belost.

l Revert to Last Good Snapshot if Target Data State is Bad— If thetarget data is in a bad Double-Take Availability state, Double-TakeAvailability will automatically revert to the last good Double-Take Availabilitysnapshot before failover begins. If the target data is in a good state, Double-Take Availability will not revert the target data. Instead, Double-TakeAvailability will apply the data in the target queue and then failover. Theadvantage to this option is that good data on the target is guaranteed to beused. The disadvantage is that if the target data state is bad, you will loseany data between the last good snapshot and the failure.

4. When you are ready to begin failover, clickFailover.

Failing over files and folders jobs

131

Page 132: Double Take5.3

Failback and restoration for files and folders jobsFailover occurred because the target wasmonitoring the source for a failure, and when afailure occurred, the target stood in for the source. User and application requests thatwere directed to the failed source are routed to the target.

While the users are accessing their data on the target, you can repair the issue(s) on thesource. Before users can access the source again, you will need to restore the data fromthe target back to the source and perform failback. Failback is the processwhere thetarget releases the source identity it assumed during failover. Once failback is complete,user and application requests are no longer routed to the target, but back to the source.

Ideally, you want to restore your data from the target back to the source before youfailback. This allows users who are currently accessing their data on the target becauseof failover to continue accessing their data. Restoration before failback reduces userdowntime. Another method, whichmay be easier in some environments that have strictIP addressing policies, allows you to failback first and then restore the data from thetarget to the source. A possible disadvantage to this process is that usersmayexperience longer downtime, depending on the amount of data to be restored, becausetheywill be unable to access their data during both the restoration and the failback.

l Restoring then failing back files and folders jobsl Failing back then restoring files and folders jobs

If you want to failback only, without performing a restoration, follow the failingback then restoring instructions and you will be able to skip the restorationprocess. Keep inmind that if you skip the restoration process, any data changesthat weremade on the target during failover will be lost.

Failback and restoration for files and folders jobs

132

Page 133: Double Take5.3

Restoring then failing back files and folders jobsRestoring before failing back allows your users to continue accessing their data on thefailed over target, which is standing in for the source, while you perform the restorationprocess. The key to this process is to keep the users off of the source, but allow thesource and target to communicate to perform the restoration.

1. Remove the source from the network and fix the issue that caused your sourceserver to fail. Make sure in resolving the problems that you do not bring the sourceon the network at this time because the target currently has the source's identitybecause of failover.

2. Disable all of the IP addresses on the source that you failed over to the target.3. If you failed over all of your source IP addresses, change an existing IP address on

the source to a new, unique IP address that the target can access. If you insertedyour source server into the console using a private IP addresswhen you createdthe job, and you did not failover that private IP address, you can skip this step.

4. Bring the source onto the network using the IP address that the target can access.This will either be the new, unique IP address you just created or the private IPaddress you originally used when inserting the server into the console. You candisregard any identity conflict errors.

5. Stop any applications that may be running on the source. Filesmust be closed onthe source so that updated files from the target will overwrite the files on thesource.

6. If you had to create a new, unique IP address on the source, you will have toremove the original source in the console and add it back in using the new, uniqueIP address. Complete this step on theManage Servers page. If you inserted yoursource server into the console using a private IP addresswhen you created thejob, you can skip this step.

7. On theManage Jobs page, highlight the job and clickRestore.

Failback and restoration for files and folders jobs

133

Page 134: Double Take5.3

8. ConfirmRestore data is selected, then highlight your source server in the serverlist. Look for the new, unique IP address or the private IP address in parenthesisafter the server name.

9. ClickContinue to start the restoration.

During the restoration, only the data is restored back to the source.Shares are not created on the source during the restoration. Shares thatwere created on the target during failover will need to be createdmanuallyon the source.

10. When the restoration is complete, theActivitywill indicateRestored, however,replication is still on-going. At this time, schedule a time for failback. Userdowntimewill begin once failback is started, so select a time that will haveminimaldisruption on your users.

11. On theManage Jobs page, highlight the job and clickFailback.12. Confirm that you want to failback the selected jobs and clickFailback.13. Enable the IP addresses on the source that you disabled earlier. If desired, you

can change the new, unique IP address back to its original address.14. After your source is online, stop your job by clickingStop.

15. If you want to enable protection again, clickStart.

Failback and restoration for files and folders jobs

134

Page 135: Double Take5.3

Depending on where you are running the console from, youmay need toadd the target back to the console after failback in order to see your job.

If you have configured a source post-failback script, youmust restartprotection in order to launch the script.

Failing back then restoring files and folders jobsFailback before restoration can be a simpler process, but it may require additionaldowntime. The amount of downtimewill depend on the amount of data to be restored.Usersmust be kept off of the source and target during this entire process.

1. Remove the source from the network and fix the issue that caused your sourceserver to fail. Make sure in resolving the problems that you do not bring the sourceon the network at this time because the target currently has the source's identitybecause of failover.

2. Schedule a time for the failback and restoration process. Select a time that willhaveminimal disruption on your users.

3. When you are ready to begin the failback process, prohibit user access to thesource and target.

4. On theManage Jobs page, highlight the job and clickFailback.5. Confirm that you want to failback the selected jobs and clickFailback.6. Once failback is complete, theActivitywill indicateRestore Required. At this

time, bring the source onto the network. Make sure that end users continue to beprohibited because the updated data from the target needs to be restored back tothe source.

7. Stop any applications that may be running on the source. Filesmust be closed onthe source so that updated files from the target will overwrite the files on thesource.

8. On theManage Jobs page, highlight the job and clickRestore.

Failback and restoration for files and folders jobs

135

Page 136: Double Take5.3

9. If you want to skip the restoration, selectDo not restore data, and clickContinue. Keep inmind that if you skip the restoration process, any data changesthat weremade on the target during failover will be lost. If you want to restore thechanged data from the target back to the source, selectRestore data, highlightyour source server in the server list, and clickContinue to start the restoration.

During the restoration, only the data is restored back to the source.Shares are not created on the source during the restoration. Shares thatwere created on the target during failover will need to be createdmanuallyon the source.

10. When the restoration is complete, theActivitywill indicateRestored. If youskipped the restoration, theActivitywill indicateMirror Required. At either ofthese points, you can stop the job by clickingStop. Also at this point, you can allowusers to access the source again.

11. If you want to enable protection again, clickStart.

Depending on where you are running the console from, youmay need toadd the target back to the console after failback in order to see your job.

Failback and restoration for files and folders jobs

136

Page 137: Double Take5.3

If you have configured a source post-failback script, youmust restartprotection in order to launch the script.

Failback and restoration for files and folders jobs

137

Page 138: Double Take5.3

Chapter 7 Full-server protectionThis section is specific to full-server protection and includes the following topics.

l Full-server requirements—Full-server protection includes specific requirementsfor this type of protection.

l Protecting an entire server—This section includes step-by-step instructions forprotecting an entire server.

l Managing and controlling full-server jobs—You can view status information aboutyour full-server jobs and learn how to control these jobs.

l Failing over full-server jobs—Use this section when a failover condition has beenmet or if you want to failover manually.

l Reversing full-server jobs—Use this section to reverse protection. The source(what was your original target hardware) is now sending data to the target (whatwas your original source hardware).

138

Page 139: Double Take5.3

Full-server requirementsIn addition to the core Double-Take Availability requirements, use these requirements forfull-server protection.

l Operating system—The source and target servers can be any operating systemlisted in the core Double-Take Availability requirements. However, keep inmindthat a target server maymeet these requirements but may not be suitable tostand-in for a source in the event of a source failure. See the Target compatibilitytable below for additional information regarding an appropriate target server foryour particular source.

l Storage Server Edition—If you are usingWindowsStorage Server Edition, youwill need to checkwith your NAS vendor to verify if there are technical or licenserestrictions on failing over an image of a server to different hardware.

l Microsoft Server Core 2008 R2—This operating system is only supported in aServer Core to Server Core configuration.

l Clusters—Full-server protection of a cluster is not a default supportedconfiguration, but it is possible with complex limitations. If you want to use full-server protection in a cluster environment, contact technical support. Because thisis an advanced configuration, youmay be referred to Professional Services forfurther assistance.

l Network adapters—NIC teaming is not supported for full-server protection orfailover.

l Microsoft .NET Framework—The source and target servers require theMicrosoft .NET Framework version 3.5 Service Pack 1. This version is notincluded in the .NET version 4.0 release. Therefore, even if you have .NETversion 4.0 installed, you will also need version 3.5.1. You can install this versionfrom the Double-Take Availability CD, via a web connection during the Double-Take Availability installation, or from a copy you have obtainedmanually from theMicrosoft web site.

If you are installing on Server Core 2008 R2, .NET 3.5.1 functionality isincluded with the operating system but is disabled by default. You willneed to enable it prior to installing Double-Take Availability. See yourServer Core documentation for the specific commands to enable the.NET functionality.

Full-server requirements

139

Page 140: Double Take5.3

Target compatibility

Operating system version

The source and target must have the same operating system. Forexample, you cannot haveWindows 2003 on the source andWindows2008 on the target. The two servers do not have to have the same levelof service pack or hotfix. Windows 2003 and 2003 R2 are consideredthe same operating system, however theWindows 2008 and 2008 R2releases are considered different operating systems. Therefore, youcan haveWindows 2003 on the source andWindows 2003 R2 on thetarget, but you cannot haveWindows 2008 on the source andWindows2008 R2 on the target. TheWindows edition (Standard, Enterprise, andso on) does not have to be the same.

Server role

The target cannot be a domain controller. Ideally, the target should nothost any functionality (file server, application server, and so on)because the functionality will be removed when failover occurs.

If your source is a domain controller, it will start in a non-authoritativerestoremode after failover. Thismeans that if the source wascommunicating with other domain controllers before failover, it willrequire one of those domain controllers to be reachable after failover soit can request updates. If this communication is not available, thedomain controller will not function after failover. If the source is the onlydomain controller, this is not an issue.

Additionally, if your source is a domain controller, you will not be able toreverse protection.

Architecture

The source and the target must have the same architecture. Forexample, you cannot failover a 32-bit server to a 64-bit server.

Processors

There are no limits on the number or speed of the processors, but thesource and the target should have at least the same number ofprocessors. If the target has fewer processors or slower speeds thanthe source, there will be performance impacts for the users afterfailover.

Memory

The target memory should be within 25% (plus or minus) of the source.If the target hasmuch lessmemory than the source, there will be

Full-server requirements

140

Page 141: Double Take5.3

performance impacts for the users after failover.

Network adapters

Youmust map at least one NIC from the source to one NIC on thetarget. If the source hasmore NICs than the target, some of the sourceNICswill not bemapped to the target. Therefore, the IP addressesassociated with those NICswill not be available after failover. If therearemore NICs on the target than the source, the additional NICswillstill be available after failover.

File system format

The source and the target must have the same file system format. Forexample, an NTFS volume cannot be sent to a FAT volume.

HAL type and version

TheWindows hardware abstraction layer (HAL) refers to a layer ofsoftware that deals directly with your computer hardware. The HALtype and version do not have to be identical, but theymust becompatible between the source and the target. If the two areincompatible, Double-Take Availability will warn you. In that case, youmust upgrade or downgrade the target.

System volume

The target must have the same system volume as the source. Thesystem volume is the disk volume that contains the hardware-specificfiles that are needed to start Windows. The system volumemight be thesame volume as the boot volume, but that configuration is not required.

Logical volumes

There are no limits to the number of logical volumes, although you arebound by operating system limits. For each volume you are protectingon the source, the target must have amatching volume. For example, ifyou are protecting drivesC: and D: on the source, the target cannothave drivesD: and E:. In this case, the target must also have drivesC:and D:.

System path

The source and the target must have the same system path. Thesystem path includes the location of theWindows files, ProgramFiles,and Documents and Settings.

Double-Take Availability path

Double-Take Availabilitymust be installed on the same volume on thesource and the target.

Full-server requirements

141

Page 142: Double Take5.3

Disk space

The target must have enough space to store the data from the source.This amount of disk space will depend on the applications and data filesyou are protecting. Themore data you are protecting, themore diskspace you will need.

The target must also have enough space to store, process, and applythe source's system state data. If you will be enabling reverseprotection, the sourcemust have enough space to store, process, andapply the target's system state data. In either case, the size of thesystem state will depend on the operating system and architecture.Windows 2003 operating systems need at aminimum2-3GB of freespace for the system state. Windows 2008 operating systems need at aminimum7-9GB of free space for the system state. Windows 2008 R2operating systems need 10GB of free space for the system state.Theseminimums are for a clean operating system installation.Operating system customizationswill increase the disk spacerequirement.

Full-server requirements

142

Page 143: Double Take5.3

Protecting an entire serverUse these instructions to protect an entire server.

1. ClickGet Started from the toolbar.2. SelectDouble-Take Availability and clickNext.3. SelectProtect files and folders or an entire server and clickNext.

4. Choose your source server. This is the server that you want to protect.

l Current Servers—This list contains the servers currently available in yourconsole session. Select your source server from the list.

l Find a New Server—If the server you need is not in theCurrent Serverslist, click the Find a New Server heading. From here, you can specify aserver along with credentials for logging in to the server. If necessary, youcan clickBrowse to select a server from a network drill-down list.

5. ClickNext to continue.6. On theChoose Data page, under Server Workloads, select Full-Server

Failover.

7. If you want to specifically include or exclude data to be protected, click theReplication Rules heading and expand the volumes under Folders. Itemswith agreen highlight are included in the protection. Items highlighted in yellow have asubset of the items included in the protection. If there is no highlight, the item is notincluded for protection. Tomodify the items selected for protection, highlight avolume, folder, or file and clickAdd Rule. You can also enter a rule, including awildcard specification, manually. Specify if you want to Include or Exclude the

Protecting an entire server

143

Page 144: Double Take5.3

item from protection. Also, specify if you want the rule to be recursive, whichindicates the rule should automatically be applied to the subdirectories of thespecified path. If you do not selectRecurse, the rule will not be applied tosubdirectories.

If you need to remove a rule, highlight it in the list at the bottom and clickRemoveRule. Be careful when removing rules. Double-Take Availabilitymay createmultiple rules when you are adding directories. For example, if you add C:\Data tobe included in protection, then C:\ will be excluded. If you remove the C:\ exclusionrule, then C:\Data rule will be removed also. Items in italics text cannot beremoved because they are part of the system state.

8. ClickNext to continue.

Protecting an entire server

144

Page 145: Double Take5.3

9. Choose your target server. This is the server that will store the replica data fromthe source.

l Current Servers—This list contains the servers currently available in yourconsole session. Select your target server from the list.

l Find a New Server—If the server you need is not in theCurrent Serverslist, click the Find a New Server heading. From here, you can specify aserver along with credentials for logging in to the server. If necessary, youcan clickBrowse to select a server from a network drill-down list.

10. ClickNext to continue.

11. You havemany options available for your full-server job. Click a link below to seethe options available for that section of theSet Options page.

l Job Namel Failover Monitorl Failover Optionsl Reverse Protectionl Staging Folder Optionsl Network Configurationl Network Adapter Optionsl Snapshots & Compressionl Scriptsl Mirror, Verify & Orphaned Files

Protecting an entire server

145

Page 146: Double Take5.3

l Target ServicesOptionsl Bandwidth

After you have configured your options, continue with step 13 on page 164.

Job Name If desired, specify a unique name for your job.

Failover Monitor

l Monitor these addresses—Select eachSource IP Address that youwant the target to monitor. A selected IP address has a checkmark in thebox next to it. In the event all of themonitored IP addresses fail, failover willbe triggered.

l Consider the source server failed after this duration—The targetsendsmonitor requests to the source to determine if it is online. Specify thelength of time, in hours:minutes:seconds, to wait before triggering failoverwhen the target has not received responses from the source to itsmonitorrequests. Consider a shorter amount of time for servers, such as a webserver or order processing database, whichmust remain available andresponsive at all times. Shorter times should be used where redundantinterfaces and high-speed, reliable network links are available to preventthe false detection of failure. If the hardware does not support reliablecommunications, shorter times can lead to premature failover. Consider alonger amount of time for machines on slower networks or on a server thatis not transaction critical. For example, failover would not be necessary inthe case of a server restart.

l Monitoring method—This option determines how the target monitors thesource for a failure.

l Network service—Source availability will be tested by an ICMP pingto confirm the route is active.

Protecting an entire server

146

Page 147: Double Take5.3

l Replication service—Source availability will be tested by pingingthe Double-Take service.

l Network and replication services—Source availability will betested by both an ICMP ping to confirm the route is active and bypinging the Double-Take service.

l No monitoring—Double-Take Availability will not activelymonitorthe source. You will be responsible for identifying when a failure hasoccurred and initiating failover manually.

Protecting an entire server

147

Page 148: Double Take5.3

Failover Options

l Wait for user to initiate failover—Bydefault, the failover processwillwait for you to initiate it, allowing you to control when failover occurs. Whena failure occurs, the job will wait for you tomanually initiate the failoverprocess. Disable this option only if you want failover to occur immediatelywhen a failure occurs. This option is not configurable if theMonitoringmethod is set toNo Monitoring.

l Scripts—You can customize failover by running scripts on the target.Scriptsmay contain any validWindows command, executable, or batch file.The scripts are processed using the same account running the Double-Take service, unless you have identified a specific account through theserver's properties. Examples of functions specified in scripts includestopping services on the target before failover because theymay not benecessary while the target is standing in for the source, stopping services onthe target that need to be restarted with the source’smachine name and/orIP address, starting services or loading applications that are in an idle,standbymodewaiting for failover to occur, notifying the administrator beforeand after failover occurs, and so on. There are two types of failover scripts.

l Pre-failover script—This script runs on the target at the beginningof the failover process. Specify the full path and name of the script file.

l Post-failover script—This script runs on the target at the end of thefailover process. Specify the full path and name of the script file.

l Arguments—Specify a comma-separated list of valid argumentsrequired to execute the script.

l Delay until script completes—Enable this option if you want todelay the failover process until the associated script has completed. Ifyou select this option, make sure your script handles errors,otherwise the failover processmay never complete if the process iswaiting on a script that cannot complete.

Protecting an entire server

148

Page 149: Double Take5.3

Scripts will run but will not be displayed on the screen if the Double-Takeservice is not set to interact with the desktop. Enable this option through theWindowsServices applet.

Reverse Protection

l Enable reverse protection—After failover, your target server is lost.Reverse protection allows you to store a copy of the target's system state onthe source server, so that the target server will not be lost. The reverseprocesswill bring the target identity back on the source hardware andestablish protection. After the reverse, the source (running on the originaltarget hardware) will be protected to the target (running on the originalsource hardware).

In order to reverse your protection, youmust have at least two IP addresseson each server. One (or more) will bemonitored and failed over and shouldbe the production IP address(es) that your users access. One IP address,called a reserved IP address, will be used for the reverse process and willnot failover or reverse, remaining with the server hardware. Ideally, thisreserved IP address should not be used for production communications.The reserved IP address can be on the same or a different subnet from yourproduction IP addresses, however if the subnet is different, it should be on adifferent network adapter.

The reserved IP addresseswill also be used to route Double-TakeAvailability data.

l Select a reserved IP address on the source—Specify a reservedIP address on the source which will be used to permanently identifythe source server. The IP address you specify will not be failed overto the target in the event of a failure. This allows you to reverseprotection back to the source after a failover.

l Select a reserved IP address on the target—Specify a reservedIP address on the target which will be used to permanently identifythe target server. The IP address you specify will not be lost during

Protecting an entire server

149

Page 150: Double Take5.3

failover. This allows you to reverse protection back to the source aftera failover.

When reverse protection is enabled, an image of the target'ssystem state ismirrored to the source server. Thismirror may causea performance impact on your source server. This impact is onlytemporary, and system performance will return to normal when thereverse protectionmirror is complete. Tomaintain systemperformance on the source, the target's system state is notcontinuously replicated to the source. You canmanually update theimage of the target's system state by viewing the job details andclickingUpdate under Target Server Image.

l Disable reverse protection—If you do not use reverse protection, after afailover, your target server will be lost. In order to continue protecting yourdata, you will have tomanually rebuild your original source hardware andrestart protection, which can be a long and complicated process.

l Send data to the target server using this route—Specify an IPaddress on the target to route Double-Take Availability data. Thisallows you to select a different route for Double-Take Availabilitytraffic. For example, you can separate regular network traffic andDouble-Take Availability traffic on amachine with multiple IPaddresses.

Protecting an entire server

150

Page 151: Double Take5.3

Staging Folder Options 

l Select additional folders from the source that need to be staged—Applications running on the target that cannot be stopped will cause retryoperations because Double-Take Availability will be unable to write to openapplication files. In this case, you will want to mirror those application files toa staging location instead of their actual location. Generally, this will onlyapply to applications that are not installed in theWindowsProgramFilesdirectory. In this case, clickAdd and specify the folder that you want staged.Any staged folders will be applied to their actual installation location duringfailover.

l Show system state and profile folders—This option displays the list ofessential system state and profile folders that will be staged automatically.These essential items are displayed in a lighter color than folders you havemanually added, and they cannot be removed from the list.

Protecting an entire server

151

Page 152: Double Take5.3

Network Configuration

l Apply source network configuration to the target—If you select thisoption, the source IP addresseswill be failed over to the target.

l Retain target network configuration—If you select this option, thesource IP addresseswill not be failed over to the target. The target willretain all of its original IP addresses. If your target is on a different subnet(typical of aWAN environment), you should select this option.

l Update DNS server—Specify if you want Double-Take Availabilityto update your DNS server on failover and reverse. If DNS updatesaremade, the DNS recordswill be locked during failover and thenunlocked during reverse.

DNS updates only work for Active Directory integrated DNSservers that have the DNSWMI Provider installed. This is aseparate installation for Windows 2000 but is automatic forWindows 2003 and later.

Expand theDNS Options section to configure how the updateswillbemade. The source's domain will be discovered and displayed.

l Update this DNS server during failover—Select the nameor IP address of the DNS server that you want to update during

Protecting an entire server

152

Page 153: Double Take5.3

failover and reverse.l User name—Specify a user that has privileges to access andmodify DNS records. The account must be a DNS Admin forthe domain. You can enter a user name for a different domainby entering a fully qualified user name. The fully qualified usernamemust be in the format domain\username orusername@domain. If you enter a non-qualified name, thehighlighted domain will be used.

l Password—Specify the password that is associated with theuser name you entered.

l Update these source DNS entries with thecorresponding target IP address—For each non-reservedIP address on the source, specify what address you wantDNS to use after failover.

l Update TTL—Specify the length of time, in seconds, for thetime to live value for all modified DNS A records. Ideally, youshould specify 300 seconds (5minutes) or less.

Network Adapter Options

l Map source network adapters to target network adapters—Specifyhow you want the IP addresses associated with each NIC on the source tobemapped to a NIC on the target. Do not mix public and private networks.Also, if you have enabled reverse protection, make sure that your NICswithyour reserved IP addresses aremapped to each other.

Protecting an entire server

153

Page 154: Double Take5.3

Snapshots & Compression

A snapshot is an image of the source replica data on the target taken at a singlepoint in time. Snapshots allow you to view files and folders as they existed at pointsof time in the past, so you can, for example, recover from caseswhere corruptedsource data was replicated to the target. When failover is triggered, you can usethe live target data at the time of failover or you can failover to a snapshot of thetarget data.

l Enable scheduled snapshots—Enable snapshots if you want to be ableto use them at failover time. If snapshots are disabled, the live data on thetarget at failover time will be used.

l Take snapshots on this interval—Specify the interval (in days,hours, or minutes) for taking snapshots.

l Begin immediately—Select this option if you want to start takingsnapshots immediately after the protection is established.

l Begin at this time—Select this option if you want to start takingsnapshots starting at a later date and time. Specify the date and timeparameters to indicate when you want to start.

l Enable compression—To help reduce the amount of bandwidth neededto transmit Double-Take Availability data, compression allows you tocompress data prior to transmitting it across the network. In aWANenvironment this provides optimal use of your network resources. Ifcompression is enabled, the data is compressed before it is transmittedfrom the source.When the target receives the compressed data, itdecompresses it and then writes it to disk. On a default Double-TakeAvailability installation, compression is disabled. To enable it, select thisoption and set the level fromMinimum toMaximum to suit your needs.

Keep inmind that the process of compressing data impacts processorusage on the source. If you notice an impact on performance whilecompression is enabled in your environment, either adjust to a lower level ofcompression, or leave compression disabled. Use the following guidelinesto determine whether you should enable compression:

l If data is being queued on the source at any time, consider enablingcompression.

Protecting an entire server

154

Page 155: Double Take5.3

l If the server CPU utilization is averaging over 85%, be cautious aboutenabling compression.

l The higher the level of compression, the higher the CPU utilizationwill be.

l Do not enable compression if most of the data is inherentlycompressed. Many image (.jpg, .gif) andmedia (.wmv, .mp3, .mpg)files, for example, are already compressed. Some images files, suchas .bmp and .tif, are uncompressed, so enabling compression wouldbe beneficial for those types.

l Compressionmay improve performance even in high-bandwidthenvironments.

l Do not enable compression in conjunction with aWAN Accelerator.Use one or the other to compressDouble-Take Availability data.

All jobs from a single source connected to the same IP address on atarget will share the same compression configuration.

Protecting an entire server

155

Page 156: Double Take5.3

Scripts

You can customizemirroring by running scripts on the target at pre-defined pointsin themirroring process. Scriptsmay contain any validWindows command,executable, or batch file. The scripts are processed using the same accountrunning the Double-Take service, unless you have identified a specific accountthrough the server's properties. There are three types of mirroring scripts.

l Mirror Start—This script starts when the target receives the first mirroroperation. In the case of a differencemirror, thismay be a long time after themirror is started because the script does not start until the first different datais received on the target. If the data is synchronized and a differencemirrorfinds nothing tomirror, the script will not be executed. Specify the full pathand name of theScript file.

l Mirror Complete—This script starts when amirror is completed. Becausethemirror statisticsmay indicate amirror is at 99-100%when it is actuallystill processing (for example, if files were added after the job size wascalculated, if there are alternate data streams, and so on), the script will notstart until all of themirror data has been completely processed on the target.Specify the full path and name of theScript file.

l Mirror Stop—This script starts when amirror is stopped, whichmay becaused by an auto-disconnect occurring while amirror is running, theservice is shutdownwhile amirror is running, or if you stop amirrormanually. Specify the full path and name of theScript file.

l Arguments—Specify a comma-separated list of valid arguments requiredto execute the script.

Protecting an entire server

156

Page 157: Double Take5.3

l Allow script to interact with desktop—Enable this option if you want thescript processing to be displayed on the screen. Otherwise, the script willexecute silently in the background.

l Delay until script completes—Enable this option if you want to delay themirroring process until the associated script has completed. If you select thisoption, make sure your script handles errors, otherwise themirroringprocessmay never complete if the process is waiting on a script that cannotcomplete.

l Test—You can test your script manually by clicking Test. Your script will beexecuted if you test it. If necessary, manually undo any changes that you donot want on your target after testing the script.

Mirror scripts are dependent on the target and the Target PathMappings specified under theNetwork Route & Folder Selectionsection. If you establishmirroring scripts for one job and then establishadditional jobs to the same target using the same target pathmapping, themirroring scripts will automatically be applied to those subsequent jobs. Ifyou select a different target pathmapping, themirroring scripts will have tobe reconfigured for the new job(s).

Protecting an entire server

157

Page 158: Double Take5.3

Mirror, Verify & Orphaned Files

l Mirror all files—All protected files will bemirrored from the source to thetarget.

l Mirror different files—Only those protected files that are different basedon date and time, size, or attributeswill bemirrored from the source to thetarget.

l Mirror only if the file on the source is newer than the copy onthe target—Only those protected files that are newer on the sourcearemirrored to the target.

If you are using a database application, do not use this optionunless you know for certain that you need it. With databaseapplications, it is critical that all files, not just some of the filesthat might be newer, get mirrored.

l Use block checksum for comparisons—For those files flaggedas different, themirroring process can perform a block checksumcomparison and send only those blocks that are different.

Protecting an entire server

158

Page 159: Double Take5.3

l Behavior when automatically reconnecting—Specify whichmirroringoption to use when Double-Take Availability automatically reconnects anexisting protection.

l Calculate size of protected data upon connection—Specify if youwant Double-Take Availability to determine themirroring percentagecalculation based on the amount of data being protected. If the calculation isenabled, it is completed before the job startsmirroring, which can take asignificant amount of time depending on the number of files and systemperformance. If your job contains a large number of files, for example, tenthousand or more, youmaywant to disable the calculation so that data willstart beingmirrored sooner. Disabling calculation will result in themirrorstatus not showing the percentage complete or the number of bytesremaining to bemirrored.

The calculated amount of protected datamay be slightly off if yourdata set contains compressed or sparse files.

l Enable scheduled verification—Verification is the process of confirmingthat the source replica data on the target is identical to the original data onthe source. Verification creates a log file detailing what was verified aswellas which files are not synchronized. If the data is not the same, canautomatically initiate a remirror, if configured. The remirror ensures dataintegrity between the source and target. When this option is enabled,Double-Take Availability will verify the source replica data on the target andgenerate a verification log.

Because of the way theWindowsCacheManager handlesmemory, machines that are doingminimal or light processingmayhave file operations that remain in the cache until additionaloperations flush them out. Thismaymake Double-Take Availabilityfiles on the target appear as if they are not synchronized.When theWindowsCacheManager releases the operations in the cache onthe source, the files will be updated on the target.

l Verify on this interval—Specify the interval between verificationprocesses.

l Begin immediately—Select this option if you want to start theverification schedule immediately after the job is established.

l Begin at this time—Select this option if you want to start takingsnapshots at the specified date and time.

Protecting an entire server

159

Page 160: Double Take5.3

l Mirror files to the target server when verifying—When thisoption is enabled, in addition to verifying the data and generating alog, Double-Take Availability will alsomirror to the target anyprotected files that are different on the source.

l Mirror only if the file on the source is newer than thecopy on the target—If you aremirroring files to the targetduring the verification process, select this option if you onlywant to mirror protected files that are newer on the source thanon the target.

If you are using a database application, do not use thisoption unless you know for certain that you need it.With database applications, it is critical that all files, notjust some of the file that might be newer, get mirrored.

l Use block checksum for comparisons—Select this option tohave the verification process perform a block checksum comparisonto determine which block are different.

l Log orphaned files—An orphan file is a file that exists in the source replicadata on the target, but does not exist in the protected data on the source.For example, an orphan file may be created if you delete a protected filefrom the source while the job is stopped. Because the job is stopped, thedelete operation is not replicated to the target, so the file is not deleted onthe target. This option specifies if orphaned files are logged to the Double-Take Availability log file on the target during amirror or verification.

l Move or delete orphaned files—Enable this option tomove or deleteorphaned files on the target during amirror or verification.

l Move or delete all orphaned files—Select this option if you wantmove or delete all orphaned files.

l Move or delete orphaned files not modified in the last—Selectthis option if you want to move or delete only those orphaned filesolder than the specified time.

l Delete orphaned files—Select this option if you want to deleteorphaned files.

l Move orphaned files to this folder—Select this option if you wantto move orphaned files. Identify the location on the target where youwant to move the orphaned files. Make sure the location you specifyis not included in the location where the source replica data is locatedso that the orphaned files are onlymoved once.

Protecting an entire server

160

Page 161: Double Take5.3

Orphan file configuration is a per target configuration. All jobs to thesame target will have the same orphan file configuration.

The orphans feature does not move or delete alternate datastreams. To do this, use a full mirror, which will delete the additionalstream(s) when the file is re-created.

If Double-Take Availability is configured tomove orphan files, theDouble-Take Availability log file will indicate that orphan files havebeen deleted even though they have actually beenmoved. This is areporting issue only.

If delete or move orphaned files is enabled, carefully review anyreplication rules that use wildcard definitions. If you have specifiedwildcards to be excluded from protection, filesmatching thosewildcardswill also be excluded from orphan file processing and willnot be deleted from the target. However, if you have specifiedwildcards to be included in your protection, those files that falloutside the wildcard inclusion rule will be considered orphaned filesand will be deleted from the target.

Protecting an entire server

161

Page 162: Double Take5.3

Target Services Options

l Services to leave running on the target server during protection—Double-Take Availability controls which services are running and stoppedon the target during protection. You can specify which services you want tokeep running by clickingAdd and selecting a service from the list. If youwant to remove a service from the list, highlight it and clickRemove.

Services are stopped on the target to protect against retryoperations. Do not leave services running unless absolutelynecessary.

l Show essential services—This option displays the list of essentialservices that will remain running on the target. The essential services aredisplayed in a lighter color than services you havemanually added. Theessential services cannot be removed from the list.

Protecting an entire server

162

Page 163: Double Take5.3

Bandwidth

Bandwidth limitations are available to restrict the amount of network bandwidthused for Double-Take Availability data transmissions.When a bandwidth limit isspecified, Double-Take Availability never exceeds that allotted amount. Thebandwidth not in use byDouble-Take Availability is available for all other networktraffic.

l Do not limit bandwidth—Double-Take Availability will transmit data using100% bandwidth availability.

l Use a fixed limit—Enter a value, in bytes per second, to limit datatransmission. This is themaximumamount of data that will be transmittedper second.

l Use scheduled limits—Use a schedule to limit bandwidth for differenttimes. Schedules that you create will bemaintained if you change to a fixedlimit or to no limit.

l New—ClickNew to create a new scheduled bandwidth limit. Specifythe following information.

l Daytime entry—Select this option if the start and end times ofthe bandwidth window occur in the same day (between 12:01AMandmidnight). The start timemust occur before the endtime.

l Overnight entry—Select this option if the bandwidth windowbegins on one day and continues past midnight into the nextday. The start timemust be later than the end time, for example6 PM to 6 AM.

l Day—Enter the day on which the bandwidth limiting shouldoccur. You can pick a specific day of the week,Weekdays to

Protecting an entire server

163

Page 164: Double Take5.3

have the limiting occur Monday through Friday,Weekends tohave the limiting occur Saturday and Sunday, or Every day tohave the limiting repeat on all days of the week.

l Start time—Enter the time to begin bandwidth limiting.l End time—Enter the time to end bandwidth limiting.l Preset bandwidth—Select a bandwidth limit rate from thecommon bandwidth limit values. TheBandwidth field willautomatically update to the bytes per second value for yourselect bandwidth.

l Bandwidth—If desired, modify the bandwidth using a bytesper second value. Theminimum limit should be 28000 bytesper second.

l Edit—ClickEdit to modify an existing scheduled bandwidth limit.l Delete—ClickDelete to remove a scheduled bandwidth limit.

All jobs from a single source connected to the same IP address on a targetwill share the same bandwidth configuration.

12. After you have configured your options, clickNext to continue.

13. Double-Take Availability validates that your source and target are compatible foryour job type. TheSummary page displays the options you selected in yourworkflow and any additional validation items.

Errors are designated by a white X inside a red circle. Warnings are designated bya black exclamation point (!) inside a yellow triangle. A successful validation isdesignated by a white checkmark inside a green circle. Click on any of thevalidation items to see details. Youmust correct any errors before you can enableprotection. Depending on the error, youmay be able to clickFix or Fix All and letDouble-Take Availability correct the problem for you. For those errors thatDouble-Take Availability cannot correct automatically, you will need tomodify thesource or target to correct the error, or you can select a different target. Youmustrevalidate the selected servers, by clickingRecheck, until the validation checkpasseswithout errors.

14. Once your servers have passed validation and you are ready to establishprotection, clickFinish, and you will automatically be taken to theManage Jobspage.

Do not create any other full-server jobs from your source or to your target. Youcan create files and folders jobs, but full-server jobsmust be used in a one-to-one configuration only.

Protecting an entire server

164

Page 165: Double Take5.3

Managing and controlling full-server jobsClickManage Jobs from themain Double-Take Console toolbar. TheManage Jobspage allows you to view status information about your jobs. You can also control yourjobs from this page.

The jobs displayed in the right pane depend on the server group folder selected in the leftpane. Every job for each server in your console session is displayed when the Jobs onAll Servers. If you have created and populated server groups, then only the jobsassociated with the server or target servers in that server group will be displayed in theright pane.

l Overview job information displayed in the top panel Detailed job information displayed in the bottom panel Job controls

Overview job information displayed in the top paneThe top pane displays high-level overview information about your jobs.

Column 1 (Blank)

The first blank column indicates the state of the job.

The job is in a healthy state.

The job is in a warning state. This icon is also displayed on anyserver groups that you have created that contain a job in a warningstate.

The job is in an error state. This icon is also displayed on any servergroups that you have created that contain a job in an error state.

The job is in an unknown state.

Job

The name of the job

Source Server

The name of the source. This could be the name or IP address of yoursource. In parenthesis will be the reserved IP address that youassigned to this server.

Managing and controlling full-server jobs

165

Page 166: Double Take5.3

Target Server

The name of the target. This could be the name or IP address of yourtarget. In parenthesis will be the reserved IP address that you assignedto this server.

Job Type

l Files and Folders—This job type is protecting data stored in filesand folders.

l Full Server Failover—This job type is protecting an entire server,including the system state, which is the server's configured operatingsystem and applications.

l P/V to Hyper-V—This job is protecting a physical server or a virtualserver, at the guest level, to a Hyper-V server.

l P/V to ESX—This job type is protecting a physical or virtual server,at the guest level, to an ESX server.

l Hyper-V—This job is protecting a Hyper-V virtual server, at the hostlevel, to a Hyper-V virtual server.

l V to ESX—This job is protecting an ESX virtual server runningWindows to an ESX server.

l Unmanaged Connection—This job type is for connectionsmadebyDouble-Take Availability versions 5.2.x and earlier. These jobsare display only and cannot bemanaged through the Double-TakeConsole.

l Legacy—This job type is for connectionsmade byDouble-TakeAvailability version 5.3 connectionsmade outside of the Double-Take Console. You will haveminimal control of these jobs throughthe Double-Take Console.

Activity

There aremany differentActivitymessages that keep you informed ofthe job activity. Most of the activitymessages are informational and donot require any administrator interaction. If you see error messages,check the job details.

Mirror Status

l Calculating—The amount of data to bemirrored is beingcalculated.

l Mirroring—If the amount of data to bemirrored has not beencalculated and data is actively beingmirrored to the target, theMirror Statuswill indicateMirroring.

l Percentage Complete—If the amount of data to bemirrored hasbeen calculated and data is actively beingmirrored to the target, theMirror Statuswill display the percentage of data that has been sent.

Managing and controlling full-server jobs

166

Page 167: Double Take5.3

l Waiting—Mirroring is complete, but data is still being written to thetarget.

l Idle—Data is not beingmirrored.l Paused—Mirroring has been paused.l Stopped—Mirroring has been stopped.l Removing Orphans—Orphan files on the target are beingremoved or deleted depending on the configuration.

l Verifying—Data is being verified between the source and target.l Restoring—Data is being restored from the target to the source.l Archiving—Data is being archived or an archive report is being run.l Unknown—The console cannot determine the status.

Replication Status

l Replicating—Data is being replicated to the target.l Ready—There is no data to replicate.l Pending—Replication is pending.l Stopped—Replication has been stopped.l Out of Memory—Replicationmemory has been exhausted.l Failed—TheDouble-Take service is not receiving replicationoperations from the Double-Take driver. Check the Event Viewer fordriver related issues.

l Unknown—The console cannot determine the status.

Transmit Mode

l Started—Data is being transmitted to the target.l Paused—Data transmission has been paused.l Scheduled—Data transmission is waiting on schedule criteria.l Stopped—Data is not being transmitted to the target.l Error—There is a transmission error.l Unknown—The console cannot determine the status.

Managing and controlling full-server jobs

167

Page 168: Double Take5.3

Detailed job information displayed in the bottom paneThe details displayed in the bottom pane of theManage Jobs page will depend on thetype of job that is highlighted in the top pane. If you select multiple jobs, the details for thefirst selected job will be displayed. Additionally, youmay see an additional status lineabove theName of the job, depending on your job type and the current state of the job.

Name

The name of the job

Target data state

l OK—The data on the target is in a good state.l Mirroring—The target is in themiddle of amirror process. The datawill not be in a good state until themirror is complete.

l Mirror Required—The data on the target is not in a good statebecause a remirror is required. Thismay be caused by anincomplete or stoppedmirror or an operationmay have beendropped on the target.

l Restore required—The data on the source and target do not matchbecause of a failover condition. Restore the data from the targetback to the source. If you want to discard the changes on the target,you can remirror to resynchronize the source and target.

l Snapshot reverted—The data on the source and target do notmatch because a snapshot has been applied on the target. Restorethe data from the target back to the source. If you want to discard thechanges on the target, you can remirror to resynchronize the sourceand target.

Mirror remaining

The total number of mirror bytes that are remaining to be sent from thesource to the target

Replication queue

The total number of replication bytes in the source queue

Disk queue

The amount of disk space being used to queue data on the source

Bytes sent

The total number of mirror and replication bytes that have beentransmitted to the target

Managing and controlling full-server jobs

168

Page 169: Double Take5.3

Bytes sent (compressed)

The total number of compressedmirror and replication bytes that havebeen transmitted to the target. If compression is disabled, this statisticwill be the same asBytes sent.

Connected since

The date and time indicating when the current job wasmade. This fieldis blank, indicating that a TCP/IP socket is not present, when the job iswaiting on transmit options or if the transmission has been stopped.This field will maintain the date and time, indicating that a TCP/IPsocket is present, when transmission has been paused.

Recent activity

Displays themost recent activity for the selected job, along with an iconindicating the success or failure of the last initiated activity. Click the linkto see a list of recent activities for the selected job. You can highlight anactivity in the list to display additional details about the activity.

Job controlsYou can control your job through the toolbar buttons available on theManage jobspage. For some controls

If you select multiple jobs, some of the controls will apply only to the first selected job,while others will apply to all of the selected jobs. For example,View Job Detailswill onlyshow details for the first selected job, whileStopwill stop protection for all of the selectedjobs.

Create a New Job

This button leaves theManage Jobs page and opens theGet Startedpage.

View Job Details

This button leaves theManage Jobs page and opens theView JobDetails page

Delete

Deletes the selected jobs.

Managing and controlling full-server jobs

169

Page 170: Double Take5.3

Provide Credentials

Changes the login credentials for one or both servers in the selectedjob. This button opens the Provide Credentials dialog boxwhere youcan specify the new account information and which servers you want toupdate. You will remain on theManage Jobs page after updating theserver credentials.

View Recent Activity

Displays the recent activity list for the selected job. Highlight an activityin the list to display additional details about the activity.

Managing and controlling full-server jobs

170

Page 171: Double Take5.3

Start

Starts or resumes the selected jobs.

If you have previously stopped protection, the job will restart mirroringand replication.

If you have previously paused protection, the job will continuemirroringand replication fromwhere it left off, as long as the Double-TakeAvailability queue was not exhausted during the time the job waspaused. If the Double-Take Availability queue was exhausted duringthe time the job was paused, the job will restart mirroring andreplication.

Pause

Pauses the selected jobs. Mirroring and replication data will be queuedon the source while the job is paused. Failover monitoring will continuewhile the job is paused.

Stop

Stops the selected jobs. Mirroring and replication data will not bequeued on the source while the job is stopped. The job remainsavailable in the console, but there will be nomirroring or replication datatransmitted from the source to the target. Failover monitoring willcontinue while the job is stopped.

Failover

Starts the failover process. See Failing over full-server jobs for theprocess and details of failing over a full-server job.

Failback

Starts the failback process. Failback does not apply to full-server jobs.

Restore

Starts the restoration process. Restore does not apply to full-serverjobs.

Reverse protection

Reverses protection. The original source hardware will be reversed tothe target identity and the job will start mirroring in the reverse directionwith the job name and log file names changing accordingly. After themirror is complete, the job will continue running in the opposite

Managing and controlling full-server jobs

171

Page 172: Double Take5.3

direction. See Reversing full-server jobs for the process and details ofreversing a full-server job.

Undo Failover

Cancels failover by undoing it. Undo failover does not apply to full-server jobs.

Filter

Select a filter option from the drop-down list to only display certain jobs.You can displayHealthy jobs, Jobs with warnings, or Jobs witherrors. To clear the filter, selectAll jobs. If you have created andpopulated server groups, then the filter will only apply to the jobsassociated with the server or target servers in that server group.

View Jobs with Warnings

Displays only jobswith warnings. If you have created and populatedserver groups, then only jobswith warnings associated with the serveror target servers in that server group will be displayed.

View Jobs with Errors

Displays only jobswith errors. If you have created and populated servergroups, then only jobswith errors associated with the server or targetservers in that server group will be displayed.

Type a server name

Displays only jobs that contain the text you entered. If you have createdand populated server groups, then only jobs that contain the text youentered associated with the server or target servers in that server groupwill be displayed.

Overflow Chevron

Displays any toolbar buttons that are hidden from view when thewindow size is reduced

Viewing full-server job detailsTheView Job Details page allows you to view detailed information about a specific job.

Job name

The name of the job

Managing and controlling full-server jobs

172

Page 173: Double Take5.3

Job Type

l Files and Folders—This job type is protecting data stored in filesand folders.

l Full Server Failover—This job type is protecting an entire server,including the system state, which is the server's configured operatingsystem and applications.

l P/V to Hyper-V—This job is protecting a physical server or a virtualserver, at the guest level, to a Hyper-V server.

l P/V to ESX—This job type is protecting a physical or virtual server,at the guest level, to an ESX server.

l Hyper-V—This job is protecting a Hyper-V virtual server, at the hostlevel, to a Hyper-V virtual server.

l V to ESX—This job is protecting an ESX virtual server runningWindows to an ESX server.

l Unmanaged Connection—This job type is for connectionsmadebyDouble-Take Availability versions 5.2.x and earlier. These jobsare display only and cannot bemanaged through the Double-TakeConsole.

l Legacy—This job type is for connectionsmade byDouble-TakeAvailability version 5.3 connectionsmade outside of the Double-Take Console. You will haveminimal control of these jobs throughthe Double-Take Console.

Health

The job is in a healthy state. 

The job is in a warning state.

The job is in an error state.

The job is in an unknown state.

Activity

There aremany differentActivitymessages that keep you informed ofthe job activity. Most of the activitymessages are informational and donot require any administrator interaction. If you see error messages,check the rest of the job details.

Connection ID

The incremental counter used to number each job established. Thisnumber is reset to one each time the Double-Take service is restarted.

Managing and controlling full-server jobs

173

Page 174: Double Take5.3

Transmit mode

l Started—Data is being transmitted to the target.l Paused—Data transmission has been paused.l Scheduled—Data transmission is waiting on schedule criteria.l Stopped—Data is not being transmitted to the target.l Error—There is a transmission error.l Unknown—The console cannot determine the status.

Target data state

l OK—The data on the target is in a good state.l Mirroring—The target is in themiddle of amirror process. The datawill not be in a good state until themirror is complete.

l Mirror Required—The data on the target is not in a good statebecause a remirror is required. Thismay be caused by anincomplete or stoppedmirror or an operationmay have beendropped on the target.

l Restore required—The data on the source and target do not matchbecause of a failover condition. Restore the data from the targetback to the source. If you want to discard the changes on the target,you can remirror to resynchronize the source and target.

l Snapshot reverted—The data on the source and target do notmatch because a snapshot has been applied on the target. Restorethe data from the target back to the source. If you want to discard thechanges on the target, you can remirror to resynchronize the sourceand target.

Target route

The IP address on the target used for Double-Take Availabilitytransmissions.

Compression

l On / Level—Data is compressed at the level specifiedl Off—Data is not compressed

Bandwidth limit

If bandwidth limiting has been set, this statistic identifies the limit. ThekeywordUnlimitedmeans there is no bandwidth limit set for the job.

Connected since

The date and time indicating when the current job wasmade. This fieldis blank, indicating that a TCP/IP socket is not present, when the job iswaiting on transmit options or if the transmission has been stopped.

Managing and controlling full-server jobs

174

Page 175: Double Take5.3

This field will maintain the date and time, indicating that a TCP/IPsocket is present, when transmission has been paused.

Mirror status

l Calculating—The amount of data to bemirrored is beingcalculated.

l Mirroring—If the file size of the replication set has not beencalculated and the data is beingmirrored to the target machine, theMirror Statuswill indicateMirroring.

l Percentage Complete—If the file size of the replication set hasbeen calculated and the data is beingmirrored to the target machine,theMirror Statuswill display the percentage of the replication setthat has been sent.

l Waiting—Mirroring is complete, but data is still being written to thetarget.

l Idle—Data is not beingmirrored.l Paused—Mirroring has been paused.l Stopped—Mirroring has been stopped.l Removing Orphans—Orphan files on the target are beingremoved or deleted depending on the configuration.

l Verifying—Data is being verified between the source and target.l Restoring—Data is being restored from the target to the source.l Archiving—Data is being archived or an archive report is being run.l Unknown—The console cannot determine the status.

Mirror percent complete

The percentage of themirror that has been completed

Mirror remaining

The total number of mirror bytes that are remaining to be sent from thesource to the target

Mirror skipped

The total number of bytes that have been skipped when performing adifference or checksummirror. These bytes are skipped because thedata is not different on the source and target.

Replication status

l Replicating—Data is being replicated to the target.l Ready—There is no data to replicate.l Pending—Replication is pending.l Stopped—Replication has been stopped.

Managing and controlling full-server jobs

175

Page 176: Double Take5.3

l Out of Memory—Replicationmemory has been exhausted.l Failed—TheDouble-Take service is not receiving replicationoperations from the Double-Take driver. Check the Event Viewer fordriver related issues.

l Unknown—The console cannot determine the status.

Replication queue

The total number of replication bytes in the source queue

Disk queue

The amount of disk space being used to queue data on the source

Bytes sent

The total number of mirror and replication bytes that have beentransmitted to the target

Bytes sent compressed

The total number of compressedmirror and replication bytes that havebeen transmitted to the target. If compression is disabled, this statisticwill be the same asBytes sent.

Target Server Image

When a full-server job is created with reverse protection enabled, animage of the target's system state is stored on the source server. Thisimage allows you to reverse your source and target after a failover. Toimprove performance, the target's system state is not continuouslyreplicated to the source. You canmanually update the image of thetarget's system state by clickingUpdate. This reverse protectionmirrormay cause a performance impact on your source server. This impact isonly temporary, and system performance will return to normal when thereverse protectionmirror is complete.

Managing and controlling full-server jobs

176

Page 177: Double Take5.3

Failing over full-server jobsWhen a failover condition has beenmet, failover will be triggered automatically if youdisabled the wait for user option during your failover configuration. If the wait for userbefore failover option is enabled, you will be notified in the console when a failovercondition has beenmet. At that time, you will need to trigger it manually from the consolewhen you are ready.

1. On theManage Jobs page, highlight the job that you want to failover and clickFailover in the toolbar.

2. Select the type of failover to perform.l Fail over live data—Select this option to initiate a full, live failover using thecurrent data on the target. The source is automatically shut down if it is stillrunning. Then the target will stand in for the source by rebooting andapplying the source identity, including its system state, on the target. Afterthe reboot, the target becomes the source, and the target no longer exists.

l Perform test failover—This option is like the live failover, except thesource is not shutdown. This option is generally used if your target is avirtual server. In this case, take a snapshot of the virtual server prior totesting failover. After failover is complete, you can revert back to thesnapshot. If your target is a physical server, you will have to rebuild itmanually after the test.

l Failover from a snapshot—Select this option to initiate a full, live failoverwithout using the current data on the target. Instead, select a snapshot andthe data on the target will be reverted to that snapshot. This option will notbe available if there are no snapshots on the target or if the target does notsupport snapshots. To help you understand what snapshots are available,the Type indicates the kind of snapshot.

l Scheduled—This snapshot was taken as part of a periodicsnapshot. 

l Deferred—This snapshot was taken as part of a periodic snapshot,although it did not occur at the specified interval because the jobbetween the source and target was not in a good state.

l User Request—This snapshot was takenmanually by a user.3. Select the how you want to handle the data in the target queue. Youmaywant to

check the amount of data in queue on the target by reviewing the Statistics orPerformanceMonitor.

l Apply Data in Target Queues Then Failover—All of the data in thetarget queue will be applied before failover begins. The advantage to thisoption is that all of the data that the target has received will be appliedbefore failover begins. The disadvantage to this option is depending on theamount of data in queue, the amount of time to apply all of the data could belengthy.

Failing over full-server jobs

177

Page 178: Double Take5.3

l Discard Data in Target Queues and Failover Immediately—All of thedata in the target queue will be discarded and failover will beginimmediately. The advantage to this option is that failover will occurimmediately. The disadvantage is that any data in the target queue will belost.

l Revert to Last Good Snapshot if Target Data State is Bad— If thetarget data is in a bad Double-Take Availability state, Double-TakeAvailability will automatically revert to the last good Double-Take Availabilitysnapshot before failover begins. If the target data is in a good state, Double-Take Availability will not revert the target data. Instead, Double-TakeAvailability will apply the data in the target queue and then failover. Theadvantage to this option is that good data on the target is guaranteed to beused. The disadvantage is that if the target data state is bad, you will loseany data between the last good snapshot and the failure.

4. When you are ready to begin failover, clickFailover.

Because theWindows product activation is dependent on hardware, youmay need to reactivate your Windows registration after failover. In mostcaseswhen you are usingWindows 2003, you can follow the on-screenprompts to complete the reactivation. However, when you are usingWindows 2008, the reactivation depends on your licensing type. If aWindows 2008 target comes online after failover with an activation failure,use the steps appropriate for your license type.

l Retail licensing—Retail licensing allows the activation of a singleoperating system installation.

1. Open theSystem applet inWindowsControl Panel.2. UnderWindows activation at the bottom of the page, click

Change product key.3. Enter your retail license key. Youmay need access to the

Internet or to call Microsoft to complete the activation.l MAK volume licensing—Multiple Activation Key (MAK) licensingallows the activation of multiple operating system installations using thesame activation key.

1. View or download theMicrosoft Volume Activation DeploymentGuide from theMicrosoft web site.

2. Using an administrative user account, open a command promptand follow the instructions from the deployment guide to activateMAK clients. Multiple rebootsmay be necessary before you canaccess a command prompt. Youmay need access to the Internetor to call Microsoft to complete the activation.

Failing over full-server jobs

178

Page 179: Double Take5.3

l KMS volume licensing—KeyManagement Service (KMS) licensingallows IT professionals to complete activations on their local networkwithout contactingMicrosoft.

1. View or download theMicrosoft Volume Activation DeploymentGuide from theMicrosoft web site.

2. Using an administrative user account, open a command promptand follow the instructions from the deployment guide to converta MAK activation client to a KMS client. Multiple rebootsmay benecessary before you can access a command prompt.

Some applications and hardware devices create and use softwaredeviceswithin the operating system, but they have the characteristics of ahardware device. For example, software RAID solutions are typicallyimplemented in the operating system, however they are still designed toemulate a single piece of storage hardware. In these cases, the device willnot be failed over because it appears to be a hardware device.

Youmay experience issues following a failover if an application or serveruses hard-linked files. For example, Windows 2008 Server Roles addedafter full-server protection has been established will not function afterfailover because the hard links related to the server role were notreplicated. After updating server roles, a remirror should be performed.

If your NICswere configured for network load balancing (NLB), you willhave to reconfigure that after failover.

Failing over full-server jobs

179

Page 180: Double Take5.3

Reversing full-server jobsAfter a full-server failover, the source is running on your original target hardware andyour target no longer exists. You can reverse your full-server protection, which will applythe target identity to the original source hardware and establish protection from thesource (running on the original target hardware) to the target (running on the originalsource hardware).

1. Fix the issue that caused your original source server to fail.2. Connect the original source server to the network using the reserved IP address

that you specified for this hardware. This is the IP address that was on the originalsource that was not failed over.

3. Remove the original source from the console and add it back in using the reservedIP address. If you are running the console on the source, you will also need to addthe original target's reserved IP address before the job will be located.

4. On theManage Jobs page, highlight the job that you want to reverse and clickReverse in the toolbar.

During the reverse process, you will see various states for the jobActivity. During theRestoring process, the target identity is being established on the original sourcehardware. During theSynchronizing process , protection is being established from thesource (on the original target hardware) to the target (on the original source hardware).The reverse protection is also established in the opposite direction. In the event you wantto go back to your original hardware and roles (source on original source hardware andtarget on original target hardware), you can failover and reverse again.

Because theWindows product activation is dependent on hardware, youmayneed to reactivate your Windows registration after reverse. In most caseswhenyou are usingWindows 2003, you can follow the on-screen prompts to completethe reactivation. However, when you are usingWindows 2008, the reactivationdepends on your licensing type. If aWindows 2008 target comes online afterreverse with an activation failure, use the steps appropriate for your license type.

l Retail licensing—Retail licensing allows the activation of a single operatingsystem installation.

1. Open theSystem applet inWindowsControl Panel.2. UnderWindows activation at the bottom of the page, clickChange

product key.3. Enter your retail license key. Youmay need access to the Internet or to

call Microsoft to complete the activation.l MAK volume licensing—Multiple Activation Key (MAK) licensing allows theactivation of multiple operating system installations using the same activationkey.

Reversing full-server jobs

180

Page 181: Double Take5.3

1. View or download theMicrosoft Volume Activation Deployment Guidefrom theMicrosoft web site.

2. Using an administrative user account, open a command prompt andfollow the instructions from the deployment guide to activateMAKclients. Multiple rebootsmay be necessary before you can access acommand prompt. Youmay need access to the Internet or to callMicrosoft to complete the activation.

l KMS volume licensing—KeyManagement Service (KMS) licensing allowsIT professionals to complete activations on their local network withoutcontactingMicrosoft.

1. View or download theMicrosoft Volume Activation Deployment Guidefrom theMicrosoft web site.

2. Using an administrative user account, open a command prompt andfollow the instructions from the deployment guide to convert a MAKactivation client to a KMS client. Multiple rebootsmay be necessarybefore you can access a command prompt.

Some applications and hardware devices create and use software deviceswithin the operating system, but they have the characteristics of a hardwaredevice. For example, software RAID solutions are typically implemented in theoperating system, however they are still designed to emulate a single piece ofstorage hardware. In these cases, the device will not be reversed because itappears to be a hardware device.

Youmay experience issues following a reverse if an application or server useshard-linked files. For example, Windows 2008 Server Roles added after failoverwill not function after reverse because the hard links related to the server rolewere not replicated. After updating server roles, a remirror should be performed.

If your NICswere configured for network load balancing (NLB), you will have toreconfigure that after reverse.

Reversing full-server jobs

181

Page 182: Double Take5.3

Reversing full-server jobs manuallyIf you did not configure reverse protection, you have two options after a failover. You cancontinue running from the failed over server indefinitely. This server is your source(running on the original target hardware) and you can protect it to a new target. Yourother option is to go back to the original hardware.Without reverse protection, you haveto complete this processmanually, which can be difficult.

Preparation of your original source hardware or a new server is key to thismanualprocess. The type of preparation required will depend on the role of the original sourceserver, the applications that were used on the original server, whether the original sourcewas a physical or virtual server, and the failure or event that occurred.

l Server role—If your original source was a domain controller, a Cluster Serviceserver, or a Certificate Service server, you will have to reinstall Windows. Theutility required to reuse a server cannot be used on these types of servers. Startwith 1A Preparing a new server by reinstallingWindows and then continue withthe remaining instructions.

l Applications—If your original source was running a name-specific application,like Exchange, you should reinstall Windows. Start with 1A Preparing a newserver by reinstallingWindows and then continue with the remaining instructions.

l Physical servers—If your original source was a physical server, your preparationmethod will depend on if you experienced a catastrophic or non-catastrophicfailure.

l Catastrophic failure—If your original hardware is unusable or the failurewill require you to reinstall Windows, start with 1A Preparing a new serverby reinstallingWindows and then continue with the remaining instructions.

l Non-catastrophic failure—If the failure did not damage the server or theoperating system and you want to reuse the server, start with 1B Reusingyour original source hardware and then continue with the remaininginstructions.

l Virtual servers—If your original source was a virtual server, you preparationmethod will depend on if you want to create a new virtual guest or reuse theexisting one.

l New virtual guest—If your original guest is unusable, start with 1APreparing a new server by reinstallingWindows and then continue with theremaining instructions.

If possible, you can attach any virtual hard disks that survived thefailure event to a new virtual guest. Reusing any undamaged diskswill decrease the time required to restore data because you can usea differencemirror.

As an alternative tomanually creating a new virtual guest, you canlet Double-Take Availability automatically provision (create) the

Reversing full-server jobs

182

Page 183: Double Take5.3

new virtual guest for you. If you choose this option, you will need touse the instructions for Double-Take Availability virtual protectionand failover instead of the instructions in this section.

l Reusing virtual guest—If the failure did not damage the virtual guest andyou want to reuse it, start with 1B Reusing your original source hardwareand then continue with the remaining instructions.

1A. Preparing a new server by reinstalling Windows1. Install or reinstall Windows on your physical or virtual server using unique,

temporary server information. See your Windows documentation for details oninstalling the operating system.

2. After the operating system installation is complete, install Double-Take Availabilityusing the activation code from your original target.

3. After Double-Take Availability is installed, continue with Mirroring and replicatingfrom the source to the original source hardware or new server and failing over.

1B. Reusing your original source hardware1. Disconnect the original source hardware from the network. For a physical server,

youmaywant to disconnect the network cable. For a virtual server, remove it fromthe network using your virtual console. Youmust make sure the original source iscompletely disconnected before proceeding.

2. After the original source hardware is disconnected from the network, remove thetarget server identity fromActive Directory. You should remove the target'soriginal identity, not the identity of the source which the original target hardwarenow holds.

3. Keeping the original source hardware disconnected from the network, reboot itand login as the local administrator.

4. Stop all application services on the original source hardware and set them tomanual.

5. Update the IP addresses on the original source hardware to unique, temporary IPaddresses. See your Windows documentation for details onmodifying IPaddresses.

6. Modify the original source hardware identity by placing the server into aworkgroup. Make sure you reboot when prompted, continuing to keep the serverdisconnected from the network. See your Windows documentation for details onplacing a server into a workgroup.

7. After the reboot, login as the local administrator.

Reversing full-server jobs

183

Page 184: Double Take5.3

8. Using the Double-Take Console, remove and reinsert the original source serverinto the server list on theManage Servers page.

9. Double-click on the server in the server list to view the server details page, andthen click on theEdit server properties link.

10. Under the Licensing section, enter the activation code from the original targetserver and clickAdd. If the original source server activation code is listed, removeit from theCurrent activation codes list. ClickOK to return to theManageServers page.

11. Run theMicrosoft Sysprep utility to modify SIDs (security identifiers) and theserver name. If desired, you can use the original target server namewhen theutility prompts for a server name. See theMicrosoft web site for details on theSysprep utility.

If the Sysprep utility does not force you to choose a new computer name,you will need to complete the following additional steps.

1. Finish the Sysprep process.

2. Reboot the server and login as the local administrator.

3. Rename the computer manually and reboot when prompted.

The server must be given a new name either via Sysprep or manually afterSysprep has completed before you can proceed.

12. Connect the server to the network and continue with Mirroring and replicating fromthe source to the original source hardware or new server and failing over.

2. Mirroring and replicating from the source to the originalsource hardware or new server and failing over

1. Using the Double-Take Console, delete the original job from theManage Jobspage.

2. Establish full-server protection from your source to the original source hardware ornew server. In the console, specify your source (running on the original targethardware) on theChoose Source Server page, and specify your original sourcehardware or new server that you built or modified in step 1A or 1B above on theSelect Target Server page. Select the same data for protection and use theoptions that you used when protecting the source initially, although you can selectdifferent settings for snapshots, compression, and so on.

3. Once you have established full-server protection, data will bemirrored from thesource (on the original target hardware) to the target (on the original source

Reversing full-server jobs

184

Page 185: Double Take5.3

hardware or your new server). Replication will keep the target up-to-date with thechanges end-users are continuing tomake on the source. Monitor the progress ofthe job.

4. Once themirror is complete, determine when you want to perform failover. Thiswill require downtime, typically between 15 and 30minutes depending on LAN orWAN configurations and server processing capabilities.

5. Using the Double-Take Console, perform failover using live data or a snapshot, asdesired.

6. Monitor the progress. After the target reboots, the target will no longer exist, sinceit will become the source.

After the reboot, users and other servers can resume normal operations afterDNS/IP updates have been propagated to them.

If desired, you can re-establish protection again for this source so that you are preparedfor the next emergency.

If you want to reuse the same target hardware, you will have to remove thesource identity components from that server. You can use either method 1A or1B above to prepare a new target.

Reversing full-server jobs

185

Page 186: Double Take5.3

Chapter 8 Application protectionThis section is specific to application protection and includes the following topics.

l Application requirements—Application protection includes specific requirementsfor this type of protection.

l ApplicationManager—Application protection is handled through a separateconsole called the ApplicationManager.

l Protecting an application—This section includes step-by-step instructions forprotecting an application.

l Monitoring application jobs—You can view status information about yourapplication jobs.

l Verify applications on the target—The application verification process confirmsthat an Exchange or SQL application database on the target is viable for failover.

l Failing over application jobs—Use this section when a failover condition has beenmet or if you want to failover manually.

l Failback and restoration for application jobs—Use this section to failback (releasethe source identity from the target) and restore (bring the source up-to-date withany files changes that may have occurred on the target during failover).

186

Page 187: Double Take5.3

Application requirementsIf you will be protecting an application, the core Double-Take Availability requirementsapply. In addition, youmust meet the application requirements below.

l Server and network configuration—Application protection requires thefollowing server and network requirements.

l The application program filesmust be installed in the same location on thesource and target.

l The drive letter(s) where the applications stores its data on the sourcemustbe the same on the target.

l Single-label DNS domain names (those without a suffix such as .com,.corp, .net) are not supported.

l In environments where the FIPS security policy is enabled, youmust useimpersonation, which requires the following.

l The user running Double-Take Availabilitymust have all appropriate rightsto update the domain (that is, only impersonation is supported).

l Youmust manually verify DNS rights by running the DFOutility with the/test parameter.

l Microsoft Server Core 2008 R2 is only supported for file server protection. Itis not supported for Exchange or SQL protection.

l Verification—If you want to use the Target Data Verification feature to confirmthe integrity of your Exchange or SQL data on the target, you will need to install theVolume Shadow CopyService SDK in the \windows\system32 directory on thetarget. You can download the SDK from theMicrosoft website. Additionally, yourExchange versionmust be Exchange 2003 with service pack 1 or later.

l Application Manager Console—The following requirements and limitationsapply to the ApplicationManager Console.

l Ideally, you should run the console from a client machine or from the target.l Do not run the ApplicationManager Console from a domain controller.l If you are using a cluster configuration and run the ApplicationManagerConsole from aworkstation operating system, youmust have theWindowsAdministration Pack installed in order to have the cluster componentsinstalled on the workstation operating system.

l The ApplicationManager console requiresMicrosoft .NET version 3.5Service Pack 1. These versions are not included in the .NET version 4.0release. Therefore, even if you have .NET version 4.0 installed, you will alsoneed version 3.5.1. You can install this version from the Double-TakeAvailability CD, via a web connection during the Double-Take Availabilityinstallation, or from a copy you have obtainedmanually from theMicrosoftweb site.

Application requirements

187

Page 188: Double Take5.3

l Applications—In addition to these general application requirements, youmustalsomeet the requirements for the application you are protecting. See Exchange,SQL, or File Server for those requirements.

Application requirements

188

Page 189: Double Take5.3

Exchange protection requirementsIn addition to the general application requirements, youmust alsomeet the followingrequirements to protect Exchange.

l Exchange versions—Double-Take Availability can protect Microsoft Exchange2003, Exchange 2007 or Exchange 2010, with the following requirements andlimitations.

l The version of Exchange on the source and target must be identical.l Exchange 2010must have Service Pack 1.l Exchange 2010must be running a 64-bit server runningWindows 2008SP2 or later or Windows 2008 R2.

l Double-Take Availability does not check the edition of Exchange 2007(Enterprise or Standard). However, it is able to differentiate betweenservice pack levels. If you have Exchange 2007 Enterprise on the sourceand Exchange 2007 Standard on the target, you will be limited to only failingover the number of databases or storage groups supported by Exchange2007 Standard. See the Exchange Server 2007 Editions and Client AccessLicenses information on theMicrosoft website.

l For Exchange 2007, in a consolidated role environment only themailboxrole is protected. The Hub Transport and Client Access roles are notprotected or failed over because they are already installed on the target. 

l For Exchange 2007 and 2010, replication and failover between a distributedrole source configuration to a consolidated role target configuration ispermitted as long as the sourceMailbox Server role is installed on astandalone server or cluster with the other roles residing on differentservers, and the target configuration is a standalone server with theMailbox, Hub Transport, and Client Access roles installed. In theseconfigurations, Double-Take Availability will not replicate any dataassociated with the Hub Transport/Client Access data, however, the targetHub Transport/Client Access roles function properly when failing over thesourceMailbox role, allowing necessary operations to resume. ForExchange 2010 with DAG (Database Availability Group), replication andfailover from a distributed role source configurationmust be to a non-DAGdistributed role target configuration.

l For Exchange 2010 with DAG, the following requirements and limitationsalso apply.

l Multi-site DAGs (DAG to DAGconfigurations) are not supported.l All mailbox storesmust be replicated to all other members of theDAG.

l ExchangeManagement Tools and Failover Cluster Toolsmust beinstalled on the client machine where the ApplicationManager isbeing run. If these snap-ins are not installed, Exchange 2010 serverwill be filtered from the ApplicationManager display.

Application requirements

189

Page 190: Double Take5.3

l During failover, Double-Take Availability will update SPNs, moveuser mailboxes, and performActive Directory updates. DNS updatesare not made during failover, but can be scriptedmanually if needed.

l All Microsoft best practices should be used for all versions of Exchange.l Server and network configuration—The following requirements andlimitations apply to your Exchange server and network configuration.

l You can use a one-to-one configuration for Exchange protection. Youcannot use a one-to-many, many-to-one, or chained configuration.

l The source and target serversmust be in the same root forest domain.l In a parent/child domain, at least one domain controller in the child domainmust be designated as a global catalog server.

l The target server cannot be a domain controller.l Exchange and a domain controller cannot be on the same node of a cluster.l Exchange 2003 on a domain controller is not a recommended configuration.However, if youmust run Exchange 2003 on a domain controller, reviewMicrosoft Knowledge Base articles 822179, 332097, 305065, 304403, and875427.

l The source and target serversmust be part of the same ExchangeAdministrative Group.

l The Exchange configurations on the source and target serversmust beidentical for the following components: storage groups, location of storagegroups (log and data files), log file prefixes, database locations (log and datafiles), Message Transfter Agent (MTA) location, and queue paths. If you areusing like-named clusters, this requirement does not apply.

l Public folder replication issuesmay occur in environments where publicfolder replicas are shared between the source, target, and other Exchangeserver(s). In these environments, event IDs 3085 and 3092 are logged tothe Application event log after failback. If you are using Exchange 2003, noadditional steps are required. If you are using Exchange 2007, youmust runthe ApplicationManager Console on amachine, preferable the targetserver, that has PowerShell and the ExchangeManagement snap-ininstalled in order to address the issue.

l Before you attempt to protect your Exchange application, youmaywant tocomplete the following tasks to verify that the environment is properly setup.

l With both Exchange servers online, useActive Directory Usersand Computers to move an existing user from the source to thetarget and then back to the original source.

l Verify that you can create a new user on the target.l To verify connectivity, create anOutlook profile for the new user on aclient machine and connect to the target.

Application requirements

190

Page 191: Double Take5.3

l If /domainprep has not been run in an Exchange 2007 environment,users will not be failed over and SPNswill not be updated duringfailover due to access denied errors. To fix this issue, run setup withthe /domainprep parameter in the environment.

l Cluster protection—Cluster to cluster and cluster to standalone configurationsare supported. A standalone to cluster configuration is not supported. In addition,the following limitations apply.

l If you are using Exchange 2007, only themailbox role is protected.l Exchange and the domain controller cannot be on the same node in thecluster.

l Exchangemust be installed in a unique group, not in the cluster group.l If you are using aWindowsServer 2008 cluster, the ApplicationManagermust be running amachine with theWindows 2008 failover clustermanagement tools.

l Like-named cluster protection—If you are using Exchange 2003, you canprotect a cluster with a like-named cluster, also known as a standby cluster.Double-Take Availability will move the Exchange virtual server from the sourcecluster to the target cluster. The process of moving users and public folders fromone server to another is not needed because users will continue to use the samemail store on the target as theywere on the source. The like-named clusterenvironment must meet the following requirements.

l All nodes on the source and target clustersmust have the same Exchangeversion and service pack. 

l The target resource group only needs to contain physical disk resources,however theymust use the same drive letters that are used by the physicaldisk resources on the source.

l ApplicationManager will create temporary name and IP address resourceson the target cluster for Double-Take Availabilitymirroring and replication. ADNS entry is created based on the target's owning node DNS server. If thesource and target owning nodes are configured to use different DNSservers, this can cause issueswhen enabling protection. If you have issuesenabling protection in this configuration, verify that the source's owningnode DNS server is correctly set up to receive DNS zone updates from thetarget's owning node DNS server, or reload the forward and reverse zonesusing the dnsmgmt utility.

l The user configuring the like-named cluster protection in the ApplicationManager must be amember of the local administrator and Double-TakeAdmin groups on all cluster nodes. Additionally, the user must be delegatedFull Exchange Administrator access through Exchange SystemManager.Optionally, the user must be amember of the DnsAdmins group if you wantto be able to update the Time to Live DNS attribute.

l If you havemultiple Exchange virtual servers, you can configuremultiplelike-named cluster protection connections, or you can failover multiple

Application requirements

191

Page 192: Double Take5.3

Exchange virtual servers to pre-existing Exchange virtual servers on thetarget.

l Security—Bydefault, the Double-Take service is configured to use the localsystem account. If you are protecting Exchange, you cannot change thisconfiguration.

If you are protecting Exchange in a 2008 R2 domain where the domainfunctional level is set to R2, youmust grant two levels of access to the localsystem account on the target. First, grant theAdminister informationstore control to the target in theConfiguration Naming Context inorder to move users during failover. Second, grant Full control to thetarget in theDomain Naming Context in order to move Service PrincipalNames, which will allow users to access their e-mail after a failover.

l Application Manager Console—The following limitations apply to theApplicationManager Console when protecting Exchange.

l If you are using Exchange 2007, the consolemay be run on a workstationprovided that the Exchange 2007Management Tools are installed prior toinstalling Double-Take Availability.

l If you are using Exchange 2010 with DAG, the consolemay be run on aworkstation provided that the Exchange 2010Management Tools andFailover Cluster Tools are installed prior to installing Double-TakeAvailability.

l Themachine running the consolemust have access to the domain in whichthe Exchange servers are located.

Application requirements

192

Page 193: Double Take5.3

SQL protection requirementsIn addition to the general application requirements, youmust alsomeet the followingrequirements to protect SQL.

l SQL versions—Double-Take Availability can protect Microsoft SQL Server orExpress 2000 with Service Pack 4 or later, Server or Express 2005, or Server orExpress 2008 or 2008 R2, with the following requirements and limitations.

l If you are usingWindows 2008, you can protect SQL Server or Express2005 or 2008. SQL Server or Express 2000 is not supported onWindows2008.

l You should use the same version, service pack, and architecture (32-bit or64-bit) of SQL Server on both the source and target servers. The onlyexceptions is in database-only protectionmode you. In this case, you canuse a newer version of SQL Server on the target server, or youmay have a32-bit source and a 64-bit target. For example, youmaywant migrate fromSQLServer 2000 on the source to SQL Server 2005 on the target, ormigrate data from a 32-bit source to a 64-bit target. However, you cannotfailback using different versions of SQL Server on the source and target.

l If you are using SQL Express 2008, you will need to enable and start theSQL Browser Service. By default, this service is set to disabled.Additionally, you will need to enable TCP/IP to accept remote connections.To do this, launch the SQL Server ConfigurationManager. ExpandSQLServer Network Configuration, and under Protocols forMSSQLSERVER enable TCP/IP.

l If you are using SQL Express 2005, you will need to enable named pipesand TCP/IP to accept remote connections. To do this, launch the SQLServer ConfigurationManager. ExpandSQL Server 2005 NetworkConfiguration, and under Protocols for MSSQLSERVER enableNamed Pipes and TCP/IP.

l If you are using SQL Express 2000, you will need to enable named pipesand TCP/IP to accept remote connections. To do this, run svrnetcn.exe,which is located in the C:\ProgramFiles\Microsoft SQLServer\80\Tools\Binn directory.

l All Microsoft best practices should be used for all versions of SQL.l Server and network configuration—The following requirements andlimitations apply to your SQL server and network configuration.

l You can use a one-to-one configuration for SQL protection. You can alsouse amany-to-one configuration, however protection will be databasemode only. You cannot use a one-to-many or chained configuration.

l The source and target servers should be in the same domain. If they arenot, the SQL Server service on both the source and target serversmust beconfigured to start with the same domain user account.

Application requirements

193

Page 194: Double Take5.3

l If your source and target are in a workgroup, make sure the source server'sNIC does not register the IP addresseswith DNS.

l In order to protect SQL named instances, both the source and targetserversmust have named instanceswith the same name installed prior toconfiguring protection.

l If you are using SQL 2005 and are using a domain service account that isnot in the domain or local Admins security group, the replicated databaseswill not mount on the target because of security restrictions at the file systemlevel. You need to place the SQL 2005 service account in the local Adminsgroup on the target.

l If you are using SQL 2005 or later, you should use a domain user accountas theWindowsService Account for SQL. See Setting UpWindowsService Accounts on theMicrosoft web site for more information. Youmayalso want to include this account in the local Administrators group on yoursource and target to ensure that the appropriate permissions for thereplicated databases and log files will be available after failover and failback.

l Double-Take Availability does not support a SQL default instance that isusing non-default ports.

l If you are protecting a cluster configuration, ideally you should have onlyone instance of SQL Server per owning node on your source and targetcluster. This decreases the risk of problemswhen attempting to re-enableprotection after failover and failback. The following problemsmay occur ifmultiple instances reside on the same owning node.

l After failover and failback, you will be able to re-enable protection on thefirst instance, but when you try to protect subsequent instances, afterselecting the source instance, ApplicationManager will erroneously showthat the instance is already protected. Contact technical support to obtaininstructions for fixing this issue.

l If one instance is failed over, replication will stop on the other protectedinstances. On the other instances that are not failed over, you will need toperform a differencemirror in order to resume protection.

l Application Manager Console—The following limitations apply to theApplicationManager Console when protecting SQL.

l If you are using a cluster configuration, you should run the console from atarget node.

l If you want to run the console from a Vista client to protect a cluster, you willneed to install theMicrosoft Remote Server Administration Tools (RSAT).Installing this package will allow you to install the Failover Cluster Managercomponent on a Vista client so it can communicate with and administerWindows 2008 clustered environments.

Application requirements

194

Page 195: Double Take5.3

File Server protection requirementsIn addition to the general application requirements, youmust alsomeet the followingrequirements to protect a file server.

l You can use a one-to-one configuration for file server protection. You cannot usea one-to-many, many-to-one, or chained configuration.

l The target must be a dedicated, stand-by server which does not host any criticalapplications.

l During failback, the Server service is restarted, whichmay also restart anydependent services.

l File server protection is currently only supported in a flat domain structure.l Microsoft Server Core 2008 R2 is supported for file server protection.

Application requirements

195

Page 196: Double Take5.3

Application ManagerApplication protection is handled through the ApplicationManager console, which is alegacy console that is eventually being phased into the Double-Take Console. To accessthe ApplicationManager, selectStart, Programs,Double-Take,Availability,Double-Take Availability Application Manager.

You can also start the ApplicationManager from the command line.

l To start it in standardmode, run the command dtam /application, where/application is /exchange, /sql, or /fileprint.

l To start it in advancedmode, run the command dtam /application /advanced,where /application is /exchange, /sql, or /fileprint.

The ApplicationManager allows you to establish application protection, monitor thatprotection, and initiate application failover and failback.

When you select an application to protect in the Tasks list on the left pane, theSetup tabon the right pane is a simple interface with four numbered steps. Steps 1 and 2 are forthe domain and servers. Step 3 is optional configuration and step 4 validates the servers.

After protection has been established, use theMonitor tab to check on the status of yourprotection.

ApplicationManager

196

Page 197: Double Take5.3

l Adding or managing serversl Changing ApplicationManager preferencesl Managing application job snapshots

Adding or managing servers in the Application ManagerStep 2 of the application protection workflow is to select your source and target servers.If no servers are populated in the lists (perhaps the server you need is in a child domain),clickAdvanced Find to add servers to the lists.Advanced Find is not available for allapplication protections.

1. ClickSearch to locate all the application servers that ApplicationManager candiscover in the domain. If you have a large number of servers in Active Directory,this searchmay take awhile.

2. Highlight servers in theDiscovered Servers list andmove them to theCurrentServers list to add them to the ApplicationManager console.

3. To add a non-discovered server, type the server name below theCurrentServers list and clickAdd.

4. To remove any servers from the ApplicationManager console, highlight the servername in theCurrent Servers list and clickRemove.

5. For some applications, you can click the Test SQL button to have ApplicationManager check to see if the application is installed and accessible on the selectedserver.

6. When you have finishedmanaging your servers, clickOK.

ApplicationManager

197

Page 198: Double Take5.3

Changing Application Manager optionsTomodify ApplicationManager options, select Tools, Options andmodify any of thefollowing options.

l Service Listen Port—This is the port used for Double-Take Availabilitycommunications. This port must be the same on the client machine and the sourceand target servers.

l Enable automatic adjust of refresh interval—When this option is enabled, theApplicationManager will automatically adjust the rate at which protection status isrefreshed.

l Refresh Interval—If you want to specify an exact interval for refreshing theApplicationManager protection status, disable the automatic adjustment optionand specify a length of time, in seconds, for to refresh the status.

l Maximum log file size—Specify themaximum size of the dtam.verbose.log file.When themaximum size is reached, the log file will be renamed todtam.verbose.prev.log and a new log file will be used.

l Enable verbose logging—When enabled, this options logs all user interactionsin the ApplicationManager to the dtam.verbose.log file.

l Always show protection details—When enabled, theProtection Details areaon theMonitor tab will be expanded by default. When disabled, the area will becollapsed by default.

l Display statistics values in bytes—When enabled, values displayed in theProtection Details area on theMonitor tab will be shown in bytes. Whendisabled, the valueswill be shown inMB, GB, or TB.

l Load last selected server upon startup—This option automatically reconnectsto the last protected source and target pair each time the ApplicationManager isstarted.

l Enable Alternative DNS—This option opens the ApplicationManager in \altdnsmode on subsequent restarts so that ApplicationManager will not check forMicrosoft DNS. See Non-Microsoft DNS for more information.

l Display advanced options—This option opens the ApplicationManager in\advancedmode on subsequent restarts.

l Use Primary Dns Zone—When enabled, the next time you start ApplicationManager, the server's primary DNS suffix will be used for the fully-qualifieddomain name if the server is listed in more than one DNS zone.

l Clear Cached Credentials—Click this button to clear all server credentialsstored in ApplicationManager.

ApplicationManager

198

Page 199: Double Take5.3

Managing application job snapshotsSnapshots can be created for application jobs. If enabled, the defaultSnapshot intervalis every 60minutes. Thismay lead to numerous snapshots on the target that youmaywant to manage. You can do that from the ApplicationManager by selecting Tools,Manage Snapshots. (These options are only available when a source and target areselected and protection is enabled.)

Use the following options tomanage your application job snapshots.

l Enable periodic snapshots—This option will not be available if you do not meetsnapshot requirements. If you disable or do not have access to snapshots, thedata on the target at the time of a failure will be used.

l Snapshot Interval—Bydefault, a snapshot of the target data is taken every 60minutes. If desired, increase or decrease the interval between snapshots.

ApplicationManager

199

Page 200: Double Take5.3

l Start now—If you want to start taking snapshots immediately after the protectionis established, selectStart now.

l Start at—If you want to start taking snapshots at a specific data and time, selectStart at and specify the date and time parameters.

l Take Snapshot—If you want to take a snapshot manually (outside of thespecified interval), clickTake Snapshot.

l Delete Snapshot—If you no longer want to keep a snapshot, you can delete it byhighlighting the snapshot in the list and clickingDelete Snapshot. To help youunderstand the snapshots, use the Type andStatus columns. TheStatusindicates the state of the connection between the source and target at the time thesnapshot was taken. The Type indicates the kind of snapshot.

l Scheduled—This snapshot was taken as part of a periodic snapshot. l Deferred—This snapshot was taken as part of a periodic snapshot,although it did not occur at the specified interval because the connectionbetween the source and target was not in a good state.

l User Request—This snapshot was takenmanually by a user.

TheSchedule options at the top of the are the same options fromwhen youconfigured protection. If you change the options in one location, theywill bechanged in the other location too.

TheExisting Snapshots list only contains snapshots from application jobs.Snapshots from other utilities and tools will not be listed.

ApplicationManager

200

Page 201: Double Take5.3

Protecting an application1. Open the ApplicationManager.

2. Verify theSetup tab is selected and then from the Tasks list on the left pane,select the type of application you want to protect.

The fields in the ApplicationManager console will vary depending on thetype of application you are protecting.

3. ApplicationManager will automatically identify the root domain where theApplicationManager is running and populate theDomain Name field. Ifnecessary, change the domain name to a trusted root domain that the ApplicationManager console can connect to. If prompted, enter security credentials withadministrator privileges for the domain.

Domain namesmust include a suffix, such as .com, .corp, .net, and so on.

If you are protecting Exchange, the domainmust be the root of the forestdomain because that is where all Exchange server objects reside, even ifthe Exchange server is amember of a child domain.

4. ApplicationManager will automatically attempt to populate theSource Serverand Target Server lists with any servers in the specified domain that are runningthe application you are protecting. Select your source and target servers.

Protecting an application

201

Page 202: Double Take5.3

If you have previously used this source and target pair, you will beprompted to reuse the previous configuration. If you selectYes, yourprevious configuration settingswill be used. If you do not want to use theprevious configuration settings (perhaps the source or target configurationhas changed since you configured the connection), selectNo to use thedefault configuration settings.

If you select a source that is currently unavailable, you will be prompted toselect the target first. When you select the target then the source, youmayget a failover prompt or the same source is unavailable prompt. This willdepend on if a failover condition has beenmet according to the originalfailover configuration.

You cannot protect a server if it is already functioning as a target.

If no servers are populated in the lists (perhaps the server you need is in achild domain), clickAdvanced Find to add servers to the lists.AdvancedFind is not available for all application protections. SeeManaging serversfor more details onAdvanced Find.

Server namesmust be 15 characters or less.

You will be unable to configure protection when your environmentbetween the ApplicationManager and the source or target contains aNAT or certain VPN configurations. This is due toWMI limitations.Contact technical support for instructions to configure protectionmanually.

The following notes apply to Exchange protection.

The target you select must be in the same Exchange administrative groupas the source.

If you are protecting Exchange 2003 and it is running inmixedmode, thefirst installed Exchange virtual server contains theMTA (MessageTransfer Agent) resource that is needed to communicate with versionsprior to Exchange 2003. If you do not failover all Exchange virtual servers,then any user who is in a different mail store than the first onemay not beable to routemail.

If you are protecting Exchange 2010 with DAG, select the DAGas yoursource server.

If you are protectingmultiple Exchange virtual servers, you can configuremultiple like-named cluster protection connections, or you can failovermultiple Exchange virtual servers to pre-existing Exchange virtual serverson the target. In this case, select the target Exchange virtual server.

Protecting an application

202

Page 203: Double Take5.3

If you are protecting Exchange in a like-named cluster scenario, select thesame server for the source and target. The target server namewillautomatically be appended with the suffix like-named. Enter the requestedinformation in the Like-named Cluster Setup dialog box.

l Target Cluster—Enter the name of one of the target nodes, then clickConnect.

l Network—Select the target NIC that can accommodate a new IPaddress.

l IP Address—Enter a new IP address for the target to use when itstands in for the source.

l Subnet Mask—Enter the subnet mask to use for the new IP address.l Storage Resources—The ApplicationManager will automaticallyselect the required storage resources on the target, provided that theyexist. Verify that the drive letters where Exchange data is located areselected. You cannot deselect a storage resource that exists on boththe source and target. If the drive letters on the source and target do notmatch, then not all required data will be selected automatically. You willneed to select it manually. The selected storage resourcesmust be inthe same group.

5. If prompted when selecting a server, provide login credentials.

You can enter a user for a different domain by entering a fully qualifiedname in the format domain\username or username@domain. If you entera non-qualified name, the DNS domain from the DNS server will be used.

The login account must be amember of the local administrators securitygroup.

The login account must be amember of the Double-Take Admin securitygroup.

If you will be configuring DNS failover, the login account must be amember of the domain DnsAdmins security group.

The following notes apply to Exchange protection.

l The login account must be an Exchange Full Administrator at theorganizational level, as delegated via the Exchange SystemManager atthe user level or have delegated rights via the ApplicationManagerDelegate Rights feature (select Tools,Delegate Rights). Rightsmustbe delegated to a specific user and not the group the user belongs to inorder for the ApplicationManager to recognize them.

Protecting an application

203

Page 204: Double Take5.3

l The login account must have rights to manage Exchange in order toquery andmodify the Exchange Active Directory objects.

l If Exchange is on a cluster, the login account must be amember of theCluster Administrators security group on each node. Additionally, thesame cluster service account should be used for both the source andtarget.

If you are protecting SQL, the login account must be assigned the SystemAdministrator role on the SQL server in order to query and administerSQL. Also, the SQL service startup account should be a domain account.

6. Optional protection settings are available but not required. If desired, configure theoptional protection settings by clickingConfigure.

7. Once you have finalized your protection settings, you need to validate yourconfiguration by clickingValidate. Monitor the status of the validation process inthe status bar at bottom of the ApplicationManager.

8. When the validation is complete, the status progress indicator is removed. Errorsare designated by a white X inside a red circle. Warnings are designated by ablack exclamation point (!) inside a yellow triangle. A successful validation isdesignated by a white checkmark inside a green circle. Unknown items are a whitequestionmark inside a blue circle. Double-click on any of the validation items tosee details. ApplicationManager can automatically fix errors and warningsmarked with a yellow gear. Highlight a single item and clickFix to have ApplicationManager fix that one issue. ClickFix All to have ApplicationManager correct all ofthe issues. Youmust correct any errors, and ideally anywarnings, before you canenable protection.

If you are using DNS failover and did not enter DNS credentials under theoptional protection settings, you will be prompted for credentials that canaccess andmodify DNS records.

Protecting an application

204

Page 205: Double Take5.3

If you validate a source and target pair that is already in aProtected stateand the validation detects issueswith the target, Fix and Fix Allwill bedisabled. Youmust disable the protection, fix the issue, then re-enableprotection.

If you are protecting SQL and if you are using DatabaseOnlymode andthe database is online on the target, the database cannot be taken offlineon the target by using Fix if it has a SQL Server replication publication.The publication will have to be deleted using the SQL Server managementtools before the database can be taken offline.

For SQL 2000 servers, ApplicationManager may hang when rerunningvalidation after disabling protection in the same session. To work aroundthis issue, disable the protection, stop and restart the ApplicationManager, then validate or enable protection.

9. Once the validation passeswithout errors, clickEnable Protection. View thestatus of the protection on theMonitor tab.

If youmodify your source server configuration on the source server, forexample, adding a new storage group or database, youmust disableprotection, run validation and fix any issues, then re-enable protection toapply the changes.

If your application protection is in a cluster environment, you should notmove any resources from one cluster group to another once protection isestablished.

If you close ApplicationManager prior to enabling protection, yourconfiguration changeswill not be saved. Youmust enable protection inorder to save your configuration settings.

After you have enabled protection, do not use the Failover Control Centerclient to edit your failover configuration. Doing so will force a failover. If thisoccurs, cancel the failover prompt and then disable and re-enablemonitoring using ApplicationManager.

The following notes apply to Exchange protection.

If you need to protect data that is stored on a non-mailbox server role, forexample SMTP queue data, you will need to configure protection for thatdata separately. In addition, youmay need tomanually update the DNSsetting for the client access server to point to the target site.

Protecting an application

205

Page 206: Double Take5.3

If your source has a public store that has a non-MAPI Owning Tree, thefolders within this treemay not be updated with current information andtherefore unavailable to the users.

If you are protecting Exchange 2007 and your environment hasmore thanone domain controller and the domain controller that Exchange is usingwill change during the failover process, storesmay not mount duringfailover. To work around this issue, either modify the failover script to usethe domain controller that Exchange useswhen the Information Storeservice is started or mount the storesmanually and run the Replacereplicas PowerShell call from the failover script to update the PF replicas(if applicable).

If you are protecting Exchange on a cluster and the target cluster hasmore than one IP address resource for the virtual Exchange server youmay experience the following issue. If the one of the IP addresses is notroutable from the source server and that IP addresswas created beforeany of the routable IP address resources, the ApplicationManager will failto enable protection. To enable protection, you will need to delete the non-routable IP address resource(s), re-create them, and then re-add them asdependencies on the network name resource for the virtual server.

If you are protecting Exchange in a like-named cluster scenario,ApplicationManager will create four resources on the target cluster: twogeneric script resources, an IP address resource, and a temporary nameresource. The temporary name resource will be the Exchange virtualserver with the suffix _LN. ApplicationManager uses the temporary nameresource for the connection between the source and target clusters.

If you are protecting SQL on a cluster and the target cluster hasmore thanone IP address resource for the virtual SQL Server server youmayexperience the following issue. If the one of the IP addresses is notroutable from the source server and that IP addresswas created beforeany of the routable IP address resources, the ApplicationManager will failto enable protection. To enable protection, you will need to delete the non-routable IP address resource(s), re-create them, and then re-add them asdependencies on the network name resource for the virtual server.

Protecting an application

206

Page 207: Double Take5.3

Optional application protection settingsOptional protection settings are available when configuring application protection, butthey are not required. If you want to configure the optional settings, make sure you havea valid domain and servers specified, then clickConfigure from themain ApplicationManager page.

You have the following optional configuration settings available.

l Configuring failover processingl Configuring DNS failoverl Configuring identity failover

l Configuring failover monitoringl Taking snapshots of the targetl Application connection settings

l Routing data transmissionsl Protection configuration

l Configuring Exchange storage group protectionl Configuring SQL database protectionl Configuring file share protection

l Mirroring datal Application advanced settings

l Configuring the replication setl Configuring scriptsl Configuring Active Directoryl Configuring items to failoverl Configuring default connection parameters

Configuring failover processing

1. Make sure you have a valid domain and servers specified, clickConfigure fromthemain ApplicationManager page, and then select the Failover tab.

The fields on the Failover tab will vary depending on the type ofapplication you are protecting.

2. Specify the Failover Typewhich is the name resolutionmethod that will be usedto redirect users to the target in the event the source fails. Ideally, you should useDNS failover to reduce downtime and avoid server name or IP address conflicts.However, youmaywant to select identity failover if access to the domain controller

Protecting an application

207

Page 208: Double Take5.3

or DNS server is not available, the time required to propogate DNS updates isunacceptable, or your end-users are configured to connect to an IP address andnot a server name. For cluster environments, DNS failover is the only optionavailable.

l DNS Failover—With DNS failover, DNS records associated with thesource will be updated to point to the target's IP address. This includes A,MX, and PTR-type DNS records. Clients will resolve the source servername to the target server's name and IP address at failover. ClickConfigure to specify the DNS failover settings.

l Identity Failover—With identity failover, the target will assume the sourceserver's name and IP address. This option can potentially cause nameand/or IP address conflicts if the source is brought back online while thetarget is standing in. ClickConfigure to specify the identity failover settings.

If you select identity failover, you will not be using the ApplicationManager for failover, failback, or restoration. Youmust manuallycomplete failover and failback and restoration.

If you are protecting Exchange 2010 with DAG, Double-TakeAvailability will automatically update SPNs, move user mailboxes,and performActive Directory updates during failover. DNS updatesare not made during failover, but can be scriptedmanually ifneeded.

3. ApplicationManager automatically determines the appropriate applicationservices or resources to start and stop based on the application you are protecting,your operating system, and your application configuration. If necessary, modify thelist of services or resources.

Protecting an application

208

Page 209: Double Take5.3

a. ClickAdd to insert a service or resource into the list. Specify the service orresource name andmake sure that Service must be stopped on targetis enabled so that replication can update files on the target.

b. ClickRemove to remove a service or resource from the list. The servicesyou can remove depend on the application you are protecting. For example,if you are protecting Exchange, you can only remove services or resourcesthat you havemanually added.

c. If you are configuring your services, highlight a service and click the up ordown arrow to reorder the list. The serviceswill be stopped and started inthe order displayed.

d. If you are using a cluster source and standalone target configuration, youcan toggle between the services and resource configuration by clicking theServices button.

4. ClickOK to save the settings.

Configuring DNS failover

ApplicationManager will automatically determine default DNS failover settings. Use thefollowing instructions tomodify the DNS failover settings.

1. TheDNS Server list contains all DNS IP addresses for the source and targetservers. The label after the IP address indicates if the DNS IP address belongs tothe source, target, or both. To add additional DNS servers to the list, enter an IP

Protecting an application

209

Page 210: Double Take5.3

address into theDNS Server field and clickAdd. To remove an IP address fromthe list, highlight the address and clickDelete.

If you want to set the primary DNS server that Double-Take Availabilitywill use during failover, you can specifyClient DNS Server. This option isonly available if you have launch the ApplicationManager using thecommand line advanced option.

2. Under Source IP addresses to update, map a source IP address to a targetIP address for DNS updates.

If you are protecting Exchange and one or more IP addresses areconfigured for the SMTP virtual server on the target, the first IP addresswill be the default target IP address for all source IP addresses.

3. You can specify the length of time, in seconds, that the source's DNS A recordsare cached in the Time to Live. EnableUpdate TTL and specify a number of

Protecting an application

210

Page 211: Double Take5.3

seconds. Ideally, you should specify 300 seconds (5minutes) or less.

In order to update the Time to Live, themachine where the ApplicationManager is runningmust be able to connect to the DNS server throughWMI. If it cannot, the Time to Live record will not be updated and theApplicationManager will return an error that the RPC server isunavailable.

4. Specify DNS Credentials and specify a user that has privileges to access andmodify DNS records. The user must be amember of the DNSAdmins gruop forthe domain where the DNS server resides. You can enter a user for a differentdomain by entering a fully qualified name in the format domain\username orusername@domain. If you enter a non-qualified name, the DNS domain from theDNS server will be used.

5. Once your DNS failover settings are configured, clickTest to validate yourconfiguration. If you have any issueswith your configuration, review the followingDNS information.

l TheDNS zoneDynamic updates should be set toSecure only.Otherwise, youmust disable dynamic registration on the source server inorder to prevent the source from reclaiming its DNS record.

l DNS reverse lookup should be enabled. For more information on enablingreverse lookup, see your Microsoft documentation.

l If you are runningWindowsServer 2000 on the primary DNS server andare hosting zones or domains that contain source and/or target records, youmust have the DNSWMI Provider installed on that DNS server.

l If a hosts file entry for the source server exists on end-user machines, errorsmay occur during a failover and failback.

l If you have a NIC designated only for Double-Take Availability traffic,DNS registration for that NIC should be disabled.

l If you are protecting Exchange and your server is using a public IP addressto receive e-mail, you will have to change the public advertised DNSMXrecord to reflect the target IP address. Consult your service provider forinstructions.

l If you are protecting Exchange and you want to allow external e-mail to bedelivered to the target server when the source is unavailable, you shouldcreate an additional external MX record for the target server. The target MXrecord should have a lower priority than the source. Refer to your router orfirewall documentation for more information.

l In a cluster environment with more than one NIC on a server/node, if theheartbeat network IP address is at the top of the binding order, a socketerror will occur when you attempt to select or configure the server. To avoidthis issue, change the binding order on all source and target servers/nodes

Protecting an application

211

Page 212: Double Take5.3

so the domain IP address is at the top of the order. Each server must berebooted for the change to take effect.

6. ClickOK to save your settings.

Configuring identity failover

ApplicationManager will automatically determine default identity failover settings. Usethe following instructions tomodify the identity failover settings.

1. Under Source IP address to failover, map aSource IP address to a TargetNIC. The target NIC will assume the source IP address during failover. TheTarget IP addresses list displays the IP address(es) of the selected Target NIC.

2. The default selected items under Items to Failover will depend on the applicationyou are protecting. Enable or disable if you want to failover the source's IPaddresses, server name, file shares, and/or Active Directory host name.

If your source and target are on different subnets, you should not failoverthe IP address.

If you are protecting Exchange, do not failover the Active Directory hostname.

If you are protecting SQL, do not failover the server name.

Protecting an application

212

Page 213: Double Take5.3

If you are protecting a file server, you cannot failover file shares from aparent to child domain.

3. ClickOK to save your settings.

Configuring failover monitoring

1. Make sure you have a valid domain and servers specified, clickConfigure fromthemain ApplicationManager page, and then select theMonitoring tab.

2. To enable the target to monitor the source for a failure, enableActive MonitoringEnabled. If this option is disabled, you will need tomanuallymonitor the sourceand initiate failover if the source fails.

3. To help you better control when failover occurs, enableManual InterventionRequired. If this option is disabled, failover will occur immediately when a failovercondition ismet.

4. Specify the followingMonitor Settings.

l Method to Monitor for Failover—You have three choices for having thetarget monitor the source for a failure.

l Network Access—ICMP pings are used to determine if the sourceis online. Network devices, such as firewalls or routers, must have

Protecting an application

213

Page 214: Double Take5.3

ICMP pings unblocked in order to use this option.l Replication Service—TheDouble-Take service on the target sendsa UDP request to the source, which replies immediately to confirm itis online. Use thismethod if ICMP pings are blocked.

l Application Monitoring—In non-cluster environments, you canmonitor an application via amonitoring script. The script can beWMI,PowerShell, Visual Basic, or JScript.

l Monitor Interval—This setting identifies the number of seconds betweenthemonitor requests sent from the target to the source to determine if thesource is online. The default setting depends on theMethod to Monitorfor Failover.

l Failure Count—This setting is the number of monitor replies sent from thesource to the target that can bemissed before assuming the sourcemachine has failed. The default setting depends on theMethod to Monitorfor Failover.

To achieve shorter delays before failover, use lowerMonitorInterval and Failure Count values. Thismay be necessary for IPaddresses on servers that must remain available and responsive atall times. Lower values should be used where redundant interfacesand high-speed, reliable network links are available to prevent thefalse detection of failure. If the hardware does not support reliablecommunications, lower values can lead to premature failover. Toachieve longer delays before failover, choose higher values. Thismay be necessary for IP addresses on slower networks or on aserver that is not transaction critical. For example, failover would notbe necessary in the case of a server restart. Additionally, in a clusterenvironment, youmust take into account the time it will take for avirtual server to failover between nodes.

l Monitored IPs—Mark the IP addresses on the source that you want thetarget to monitor.

l Failover Trigger—Specify if you want failover to be triggered when allmonitored IP addresses fail or if only one of themonitored IP addresses fail.

l Application Monitoring Settings—If you selectedApplicationMonitoring as yourMethod to Monitor for Failover, you need toconfigure the script that will monitor your application.

l Credentials—Specify a user with access to run the applicationmonitoring script on the target. The user namemust be a fullyqualified name in the format domain\username orusername@domain. If you are using theBuilt-In Monitoring script,the user must have full WMI access to the CIMV2 namespace. Bydefault, the administrative group onWindows 2008 has full

Protecting an application

214

Page 215: Double Take5.3

WMI access. If you are usingWindows 2008, the user must beallowed through DCOMandUser AccessControl.

l Monitoring Option—You have a choice of twomonitoringmethods.l Built-In Monitoring—Double-Take Availability will monitorthe application usingWMI. Specify if you want Double-TakeAvailability toAttempt to restart services if the applicationservices are not responding.

l Customer Monitoring Script—ClickBrowse to locate yourown custom script that will monitor the application. The customscript can be PowerShell, Visual Basic, or JScript. Once yourscript is identified, you can clickEdit to open a text editor toview or modify the script.

A sample Visual Basic script for applicationmonitoringis available in the \ApplicationManager\Samplessubdirectory where Double-Take Availability isinstalled.

If you are using a PowerShell script, PowerShell mustbe installed on the target.

5. ClickOK to save the settings.

Taking snapshots of the target

1. Make sure you have a valid domain and servers specified, clickConfigure fromthemain ApplicationManager page, and then select theSnapshot tab.

Snapshots are not available in cluster environments.

2. A snapshot is an image of data taken at a single point in time. Snapshots allow youto view files and folders as they existed at points of time in the past, so you can, forexample, recover from caseswhere corrupted source data was replicated to thetarget. Double-Take Availability can take periodic snapshots of the data on thetarget. When failover is triggered, you can use the live target data at the time offailover or you can failover to a snapshot of the target data. Specify how you wantto handle snapshots.

Protecting an application

215

Page 216: Double Take5.3

l Enable periodic snapshots—Enable snapshots if you want to be able touse them at failover time. If snapshots are disabled, the live data on thetarget at failover time will be used.

l Snapshot Interval—Bydefault, snapshots of the target data are takenevery 60minutes. If desired, increase or decrease the interval betweensnapshots.

l Start now—If you want to start taking snapshots immediately after theapplication connection is established, selectStart now.

l Start at—If you want to start taking snapshots at a specific data and time,selectStart at and specify the date and time parameters.

3. ClickOK to save the settings.

Application connection settings

You can configure routing andmirroring settings for your application connection. Inaddition, there are application specific settings that you can configure. The fields on theConnection tab will vary depending on the type of application you are protecting.

l Routing data transmissionsl Protection configuration

l Configuring Exchange storage group protectionl Configuring SQL database protectionl Configuring file share protection

l Mirroring data

Routing data transmissions

1. Make sure you have a valid domain and servers specified, clickConfigure fromthemain ApplicationManager page, and then select theConnection tab.

The fields on theConnection tab will vary depending on the type ofapplication you are protecting.

2. By default, Double-Take Availability will select the defaultRoute for

Protecting an application

216

Page 217: Double Take5.3

transmissions. If desired, select a different IP address on the target that will beused for transmissions. If you are using a cluster, use the virtual server IP address.

3. ClickOK to save the settings.

Protection configuration

Application specific protection options are available on theConfigure ProtectionConnection tab. The fields on theConnection tab will vary depending on the type ofapplication you are protecting.

l Configuring Exchange storage group protectionl Configuring SQL database protectionl Configuring file share protection

Configuring Exchange storage group protection

If you are protecting Exchange, you can specify which storage groups, mailboxes, andpublic folder stores that you want to protect.

1. Make sure you have a valid domain and servers specified, clickConfigure fromthemain ApplicationManager page, and then select theConnection tab.

The fields on theConnection tab will vary depending on the type ofapplication you are protecting.

2. TheProtected Exchange Datawill list the storage groups, mailboxes, and publicfolder stores. By default everything is selected. Select the storage groups that youwant to protect. By selecting individual storage groups, you can reduce theamount of data being replicated and filter out storage groups that do not need tobe protected or failed over. Only the users associated with the selected storagegroupswill be failed over.

Protecting an application

217

Page 218: Double Take5.3

If you do not select all storage groups, you shouldmake sure that otherbackups are available.

Ideally, you should place all query-based distribution groups in a singleorganization container and give the target server full control to thecontainer and all child objects.

Nameswith a plus sign (+) are not supported. Youmust rename thestorage group and remove the plus sign.

TheProtected Exchange Data list will be disabled if you have enabledOverride Generated Rules on the Advanced tab.

3. If desired, you can select additional data to protect under theVolumes folder.4. ClickRefresh if you need to refresh the items in the tree view.5. If desired, you can change the default public folder directory used on the target

after failover by specifying the Target public folder data directory.6. ClickOK to save the settings.

Configuring SQL database protection

If you are protecting SQL, you can protect the SQL instance or only the database.

1. Make sure you have a valid domain and servers specified, clickConfigure fromthemain ApplicationManager page, and then select theConnection tab.

The fields on theConnection tab will vary depending on the type ofapplication you are protecting.

Protecting an application

218

Page 219: Double Take5.3

2. Select if you want to protect theSQL Instance or theDatabase Only. TheProtected Databases options and list will be disabled if you have enabledOverride Generated Rules on the Advanced tab.

If you are protecting a SQL Express or SQLMSDE database, thedatabasesmay not be displayed, or youmay get validationmessagesstating that databaseswere not selected for protection. This occursbecause by default Auto Close is enabled in SQL Express and SQLMSDE.When Auto Close is enabled, the database is closed and itsresources are freed when no user connection is accessing the database.To resolve this issue, set the Auto Close option to False orOff for everydatabase on the server.

l SQL Instance—This option will protect the entire SQL program and datafiles (except the \binn directory). With this option, end-users can access theSQL data from the target in the event of a failure. With this option, thesource and target serversmust have the following configuration.

l The serversmust have the same version of SQL (major andminorversions).

l The serversmust have the same logical drive structure where theSQL program and data files are stored.

l The serversmust have the same named instances, unless you arerunning ApplicationManager in advancedmode. In this case, you canidentify instances to protect that are offline or do not exist on the

Protecting an application

219

Page 220: Double Take5.3

target. TheManage SQL Server Instances dialog will only appear ifyou two or more SQL instances (default plus one or more namedinstances or two or more named instanceswith no default instance).

l The TcpPort for the named instanceswill be different. This isacceptable.

l You can exclude user databases from protection, but the systemdatabases (except for tempdb) are required.

l Youmaywant to exclude the tempdb database to reducemirroringand replication traffic.

l Transparent Data Encryption (TDE) is supported for SQL 2008,however the SQL servicemust be running with the same serviceaccount on the source and target.

l Database Only—This option will protect the .mdf, .ldf, and .ndf files. Withthis option, the databaseswill be attached to the target in the event of afailure and then end-users can access the data. This option is intended foradvanced users only. During the validation process, you will have theopportunity to transfer certain SQL Server registry and configurationsettings to the target server. This will allow users to access the dataassociated with the selected database(s), but no other server-levelfunctionality will be transferred to the target server, including but not limitedto Job Server configuration, Full-Text service configuration, SQLReplication configuration, linked servers, remote servers, and backupdevices.

Keep inmind the following with the database-only option.

l Youmust configure any SQL Server replication on the protectedsource databases on the target after failover.

l Transparent Data Encryption (TDE) is not supported for SQL 2008when using database-onlymode.

l Attempting to attach a replicated SQL database on the target serverafter failover outside of the ApplicationManager can fail.

l SQL logins and user nameswill not be transferred to the targetbecause they are in themaster database, and in database-onlymodethemaster database is not replicated to the target. There areMicrosoft tools and scripts available to place the accounts on thetarget with the correction information.

l TheDouble-Take service account (typically the target's LocalSystemaccount) is the account used to attach and detach databases onfailover and failback.When the database is detached by the failoverand failback scripts, the Double-Take service account becomes theowner of those files that make up the database (*.mdf, *.ldf, and soon). Any attempts tomanually attach the databasemay fail if the useraccount does not yet have NTFS permissions to access the physical

Protecting an application

220

Page 221: Double Take5.3

files. To change the permissions on an individual file, perform thesesteps on each file that is part of the database's file list.

a. InWindowsExplorer, right-click the folder that contains thephysical files for the database that needs to bemanuallyattached.

b. SelectProperties.c. On theSecurity tab, determine if the user account hasNTFS

permissions for that folder.d. If the user account does not have specific or inherited

permissions, click theAdd button.e. Enter the user account name (such as domain\administrator).f. After the user account has been added, give the account Full

Control permissions.g. Make sure that the subfolders and files are set to inherit these

rights, then clickOK.

l If you are working in amany-to-one scenario, and you have two SQLservers and each has only the default instance installed, you canprotect databases from both servers' default instances provided thatthe database names are unique. For example, if both servers' defaultinstances have a database named Accounting, you can only protectand failover one server's copy of the database because SQL on thetarget will not allow you to attachmore than one copy of the same-named database. The first server to failover will attach its Accountingdatabase, while the second server to failover will not attach itsAccounting database.

If your two SQL servers have unique instances installed, you canprotect databases from both servers if the target has at least thosetwo instances installed.

Keep inmind, if the database names (accounting1.mdf andaccounting2.mdf) or locations on the target(\source1\accounting1\accounting.mdf and\source2\accounting2\accounting.mdf) are unique, you can protectand failover both databases to the same target.

3. If you selectedDatabase Only, you can highlight a non-system database andthen identify a unique Target Path. Keep inmind that if you are protectingmultipledatabases, specifying a unique target path will impact the location of anydatabases in the same or lower directory structure. For example, if you specify aunique target path for \level1\level2\database.mdf, the target path forlevel1\level2\level3\database.mdf will also be in that path. Click the ellipsis (...)button to search for a target path and clickApply to save the setting.

4. If desired, you can select additional data to protect under theVolumes folder.5. ClickRefresh if you need to refresh the items in the tree view.

Protecting an application

221

Page 222: Double Take5.3

6. ClickOK to save the settings.

Configuring file server protection

If you are protecting a file server, you can specify the file shares that you want to protect.

1. Make sure you have a valid domain and servers specified, clickConfigure fromthemain ApplicationManager page, and then select theConnection tab.

The fields on theConnection tab will vary depending on the type ofapplication you are protecting.

2. By default, all non-administrative file shareswill be selected. Select or deselect thefile shares in the tree that you want to protect.

The File Shares list will be disabled if you have enabledOverrideGenerated Rules on the Advanced tab.

If your source is a domain controller, you cannot protect the NETLOGONand SYSVOL shares and theywill not be visible in the File Shares tree.

3. If desired, you can select additional data to protect under theVolumes folder.4. ClickRefresh if you need to refresh the items in the tree view.5. ClickOK to save the settings.

Mirroring data

1. Make sure you have a valid domain and servers specified, clickConfigure fromthemain ApplicationManager page, and then select theConnection tab.

Protecting an application

222

Page 223: Double Take5.3

The fields on theConnection tab will vary depending on the type ofapplication you are protecting.

2. Specify yourMirror Settings.

l Mirror Type—Select the type of Double-Take Availabilitymirroringprocess you want to perform. A Fullmirror will transmit all files from thesource to the target. A Checksummirror will transmit only the blocks ofdata that are different between the source and target. A Source Newermirror will transmit only those files that are newer on the source than on thetarget. The newer option is only available for file server protection when youhave launched the ApplicationManager using the command line advancedoption.

l Enable Compression—Compression allows you to reduce the amount ofbandwidth needed to transmit data from the source to the target. The data iscompressed before being transmitted and then is uncompressed before it iswritten on the target. Typically, compression is used inWAN environments,but not in LAN environments. If desired, enable compression and select thelevel of compression that you want to use. All connections to the sametarget will have the same compression settings.

3. ClickOK to save the settings.

Application advanced settings

You can configure advanced settings for you application connection. The advancedsettings that are available will depend on the application you are protecting. Therefore,the fields on theAdvanced tab will vary. In addition, the fields will vary depending on ifyou launched ApplicationManager in standard or advancedmode.

l Configuring the replication setl Configuring scriptsl Configuring Active Directoryl Configuring items to failoverl Configuring default connection parameters

Protecting an application

223

Page 224: Double Take5.3

Configuring the replication set

ApplicationManager automatically creates a replication set with a name based on theapplication you are protecting. The list below contains the default replication set names,where source and target are the names of the respective servers.

l Exchange—xdag01_source_targetl SQL—sqldag01_source_targetl File server—fileprint_source_target

ApplicationManager selects all of the necessary directories and files to add to yourreplication set to protect your application. You should onlymodify the replication setdefinition if there are additional directories or files that you want to protect. Do not modifythe rules unless you are familiar with Double-Take Availability and your application.

If you are protecting Exchange and want to protect the Badmail folder, you willneed tomanually add it using the instructions below.

If you are protecting SQL, the folder that contains a database’s FILESTREAMdata will automatically be included in the replication set for protection if thedatabase is included for protection. Any steps previously taken to enableFILESTREAM support on the source (for instance, file system or operatingsystem-level changes that weremade specifically to support FILESTREAM)must also be applied similarly to the target for consistency. Failure to account forFILESTREAM-specific changes on the target server, or specifically excludingFILESTREAMdata files/paths from the replication set, can impact SQL Server’sability to mount a database with FILESTREAMdata when failing over.

1. Make sure you have a valid domain and servers specified, clickConfigure fromthemain ApplicationManager page, and then select theAdvanced tab.

The fields on theAdvanced tab will vary depending on the type ofapplication you are protecting. In addition, the fields will vary depending onif you launched ApplicationManager in standard or advancedmode.

2. Tomodify the replication set definition, selectOverride Generated Rules. Whenthis option is selected, the application controls (storage groups or protecteddatabases) on theConnection tab will be disabled.

3. To add a new replication set rule, clickAdd.4. Specify a path, wild card, or specific file name. ApplicationManager will not verify

the rule you are adding.5. Select to Include or Exclude the file.

Protecting an application

224

Page 225: Double Take5.3

6. Mark the rule asRecursive orNon-Recursive if you want the rule applied tosubdirectories.

7. ClickAdd.8. Repeat steps 4 through 7 for each replication set rule you want to add.9. When you are finished adding rules, clickClose.10. If you need to remove a rule, highlight it and clickRemove. If you remove a rule

added by ApplicationManager, you could impact the success of failover.11. ClickOK to save the settings.

Configuring scripts

Scripts are executed at different points during failover, failback, and restoration. Thescripts perform actions tomake your applications available on the appropriate server.Editing scripts is an advanced feature. Do not modify the scripts unless you are familiarwith Double-Take Availability, your application, and scripting. Any edits should bemadecarefully and tested prior to deployment to ensure the changes are correct. Incorrectscript changes could cause failover issues.

1. Make sure you have a valid domain and servers specified, clickConfigure fromthemain ApplicationManager page, and then select theAdvanced tab.

The fields on theAdvanced tab will vary depending on the type ofapplication you are protecting. In addition, the fields will vary depending onif you launched ApplicationManager in standard or advancedmode.

2. Click on the button associated with the script you want to edit.l Failover Script—This script is executed automatically on the target afterthe core failover processes have completed.

l Failback Script—This script is executed automatically on the target beforethe failback processes begin.

l Restore Script—This script is not executed automatically, but is availablefor the source if needed.

l Post Failback Script—This script is not executed automatically, but isavailable for the target if needed.

Any changes you save to the scripts will be copied to the appropriate serverwhen the configuration changes are accepted. If you reconfigure yourapplication protection after making script changes, ApplicationManager willcopy updated scripts to the appropriate server, overwriting any changesthat youmanuallymade. You shouldmake a backup copy of your scriptchanges to copy over after making ApplicationManager updates. If you

Protecting an application

225

Page 226: Double Take5.3

want to make the script changes permanent, youmust modify the script filesmanually in the Double-Take Availability installation location.

3. ClickOK to save the settings.

Configuring Active Directory

If you are protecting Exchange, you can configure several settings for Active Directory.

1. Make sure you have a valid domain and servers specified, clickConfigure fromthemain ApplicationManager page, and then select theAdvanced tab.

The fields on theAdvanced tab will vary depending on the type ofapplication you are protecting. In addition, the fields will vary depending onif you launched ApplicationManager in standard or advancedmode.

2. Enable Force AD replication if you want Active Directory replication to beinitiated from the source and target's domain controller. Each time the Double-Take Availability Exchange Failover utility is executed in the failover and failbackscripts, Active Directory replication will be forced. If you do not want to force ActiveDirectory replication, disable this option.

3. If you have enabled forced Active Directory replication, specify theMax wait timefor AD replication. This is the length of time, in minutes, that failover or failbackwill wait for before continuing. If replication exceeds the wait time specified, a logcreated and replication and failover continue. This wait time does impact whenfailover and failbackwill complete, however it does not impact the success orfailure.

4. If you are using Exchange 2003, you can specify the name (not an IP address) ofthe Target domain controller which is the server where updateswill bemadeduring failover and failback. If you do not specify a domain controller, then thedomain controller determined by Active Directory will be used.

5. ClickOK to save the settings.

If you want to add the target back to the PF list to which the sourcebelongs, you will need to enable theRestore PF Tree option.

a. From themain ApplicationManager screen, select Tools,Actions.b. EnableDisplay Advanced Options.c. ReselectProtect Exchange Server from the Tasks list in the left pane

and theRestore PF Tree option will be added to theActionsmenu.d. SelectActions,Restore PF Tree. This will copy the owning PF tree

setting from the source public folders to the target public folders.

Protecting an application

226

Page 227: Double Take5.3

This setting is cleared when protection is enabled, which prevents SMTPqueuing issueswhen trying to deliver messages to the target, but is neverrestored. If you want to have an active target server, you can use thiscommand to restore it to an ApplicationManager state.

Configuring items to failover

If you are performing an identity failover, then you have already selected the Items toFailover. Changing any of the Items to Failover on theAdvanced tab willautomaticallymake the same change on the Failover tabConfigure Identity Failoverpage. However, if you are performing DNS failover, youmaywant to modify the itemsthat you are failing over using the instructions below.

1. Make sure you have a valid domain and servers specified, clickConfigure fromthemain ApplicationManager page, and then select theAdvanced tab.

The fields on theAdvanced tab will vary depending on the type ofapplication you are protecting. In addition, the fields will vary depending onif you launched ApplicationManager in standard or advancedmode.

2. The default selected items under Items to Failover will depend on the applicationyou are protecting. Enable or disable if you want to failover the source's servername, file shares, and/or Active Directory host name.

If your source and target are on different subnets, you should not failoverthe IP address.

If you are protecting Exchange, do not failover the Active Directory hostname.

If you are protecting SQL, do not failover the server name.

If yoo are protecting a file server, you cannot failover file shares from aparent to child domain.

3. ClickOK to save the settings.

Configuring default connection parameters

Several default connection options are available which allow you to disable or enable thecreation of default connection parameters. Ideally, you want ApplicationManager tocreate the default parameters. However, if you havemodified any of the parametersmanually and you do not want your modifications overwritten by the defaults, then youmaywant to disable the creation of the default connection parameters.

Protecting an application

227

Page 228: Double Take5.3

1. Make sure you have a valid domain and servers specified, clickConfigure fromthemain ApplicationManager page, and then select theAdvanced tab.

The fields on theAdvanced tab will vary depending on the type ofapplication you are protecting. In addition, the fields will vary depending onif you launched ApplicationManager in standard or advancedmode.

2. Create Replication Set indicates if the default replication set generated byApplicationManager will be used to establish an application protection connection.If enabled, the default replication set will be generated and used. Disable thisoption if you havemanually updated the default replication set.

3. Create Failover Scripts indicates if the default failover, failback, and restorescripts generated by ApplicationManager will be used during those processes. Ifenabled, the default scripts will be used. Disable this option if you havemanuallyupdated the scripts.

4. Create Connection indicates if a connection will be established when applicationprotection is enabled. Disable this option if you want to perform testing on yourreplication set prior to establishing the connection.

5. Create Failover Monitor indicates if failover monitoring will be started whenapplication protection is enabled. Disable this option if you want to perform testingon your scripts prior to establishingmonitoring.

6. ClickOK to save the settings.

Using NAT or firewalls with application workloadsIf your source and target are on opposite sides of a NAT or firewall, you will need toconfigure your hardware to accommodate application workload communications. Youmust have the hardware already in place and know how to configure the hardware ports.If you do not, see the referencemanual for your hardware.

l Application workload portsl Microsoft Windows portsl Hardware ports

Application workload ports

By default, Double-Take Availability uses port 6320 for all TCP andUDP communications. To verify or modify the ports, use the following instructions.

1. In the ApplicationManager, select Tools,Options.2. Verify or modify theService Listen Port as needed. All servers and clients in

your application workload protectionmust be using the same port.

Double-Take Availability uses ICMP pings tomonitor the source for failover. A failovermonitor will not be created if ICMP is blocked (although the data and application will still

Protecting an application

228

Page 229: Double Take5.3

be protected). You should configure your hardware to allow ICMP pings between thesource and target. If you cannot, you will have tomonitor for a failure using the Double-Take Availability replication service. Use theMethod to Monitor for Failover option onthe configurationMonitoring tab to set your failover monitoringmethod.

Microsoft Windows ports

Application workload protection usesWMI (WindowsManagement Instrumentation)which usesRPC (Remote Procedure Call). By default, RPC will use ports at randomabove 1024, and these portsmust be open on your firewall. RPC ports can beconfigured to a specific range by specific registry changes and a reboot. See theMicrosoft Knowledge Base article 154596 for instructions.

Application workload protections also rely on other Microsoft Windows ports.

l Microsoft File Share uses ports 135 through 139 for TCP and UDPcommunications.

l Microsoft Directory uses port 445 for TCP and UDP communications.

These portsmust be open on your firewall. Check your Microsoft documentation if youneed tomodify these ports.

Hardware ports

You need to configure your hardware so that the application workload ports andMicrosoft Windows ports are open. Since communication occurs bidirectionally, makesure you configure both incoming and outgoing traffic.

There aremany types of hardware on themarket, and each can be configureddifferently. See your hardware referencemanual for instructions on setting up yourparticular router.

Exchange Failover UtilityWhen you configure Exchange for protection, ApplicationManager creates customizedscripts based on the settings you choose. The scripts are based on the ExchangeFailover Utility (EFO). Generally, you do not need to run the Exchange Failover Utilityfrom the command line or modify the scripts that ApplicationManager creates, however,the syntax for the utility is provided below in case that need arises.

Command

EFO

Description

Used in script files to failover Exchange data

Protecting an application

229

Page 230: Double Take5.3

Syntax

EXCHFAILOVER -FAILOVER | -FAILBACK -S <source> -T<target> [-L <filename>] [-NORUS] [-NORM] [-NOSPN] [-NOOAB][-NOADREPLICATION] [-MAXREPWAIT <minutes>] [-NOEXCHANGEAB] [-NOQUERYBASEDDISTGROUPS] [-NORGCONNECTORS] [-NOPUBLICFOLDERS] [-ONLYPUBLICFOLDERS] [-MOVEHOSTSPN] [-O <filename>] [-R[<source_group>] [,<source_mailstore>] [: [<target_group>][,<target_mailstore>] ] ] [-SETUP] [-TEST] [-U <name> :<password>] [-VIRTUAL <new_IPaddress>] [-DC <domain_name> | <IPaddress>] [-SDOMAIN] [-TDOMAIN] [/?] [/??]

Options

l FAILOVER—Exchange data will bemoved from the source to thetarget

l FAILBACK—Exchange data will bemoved from the target to thesource. Even through the flow of data has changed (target tosource), the source-related optionswith this utility still pertain to youroriginal source (or a new source if you had to replace the source).The target-related options pertain to the original target, the serverthat is currently standing in for the source.

l S source—Name of the original sourcel T target—Name of the original targetl L filename—Name of the log file. By default, the log file isExchFailover.log and is stored in the directory containing theexchfailover.exe file. If this name is changed, the DTInfo utility willnot be able to locate this file which could impede assistance throughTechnical Support.

l NORUS—Do not change the Recipient Update servicel NORM—Do not change the RoutingMasterl NOSPN—Do not change the Service Principal Namel NOOAB—Do not change the siteFolderServer for the offlineaddress book

l NOADREPLICATION—Do not force Active Directory replicationl MAXREPWAITminutes—Maximum time, in minutes, to wait forActive Directory replication to complete before continuing failover orfailback. The default value is 30minutes. This option is not applicableif NOADREPLICATION is used.

l NOEXCHANGEAB—Do not fail back the ExchangeAB ServicePrincipal Name for Small Business Server

l NOQUERYBASEDDISTGROUPS—Do not update query-baseddistribution lists

Protecting an application

230

Page 231: Double Take5.3

l NORGCONNECTORS—Do not change Routing Group connectorsl NOPUBLICFOLDERS—Do not move public foldersl ONLYPUBLICFOLDERS—Onlymove public foldersl MOVEHOSTSPN—Move the HOST Service Principal Name to orfrom the target instead of removing and adding it

l O filename—Name of the file that contains the options to passthrough to the Exchange Failover utility

l R source_group, source_mailstore : target_group ,target_mailstore—By itself, this option creates a one-to-onemapping of the groups andmail stores from the source to the target.Optionally, you can supply group andmail store names to customizethemapping. Repeat this option as often as needed.

l SETUP— Sets the overwrite database on restore flag withoutcompleting user moves or RUS and folder updates. If this option isnot used, the Exchange Failover utility still sets the overwritedatabase on restore flag, but the other work is also performed.

l TEST—Runs in test mode, so no Active Directory updates aremadel U name : password—User with Active Directory permissions.The password is case-sensitive.

l VIRTUALnew_IPaddress—Performs updates to virtual protocolsonly for like-named cluster failover

l DC domain_name | IPaddress—Name or IP address of thedomain controller to make updates on

l SDOMAIN—Source domain namel TDOMAIN—Target domain namel ?—Displays the Exchange Failover utility syntaxl ??—Displays a description of the Exchange Failover utility options

Examples

l exchfailover -failover -s alpha -t betal exchfailover -failback -s alpha -t betal exchfailover -failover -s alpha -t beta -r -onlypublicfoldersl exchfailover -failover -s alpha -t beta -u administrator:password -dcdomaincontroller

Protecting an application

231

Page 232: Double Take5.3

Monitoring application jobsAfter you have enabled application protection, you canmonitor the protection from theApplicationManagerMonitor tab.

Protection Status

l Unprotected—No connection existsl Warning—A connection exists but has issuesl Protected—A connection exists and is activel Synchronizing—Mirroring is in progressl Unknown—The protection status could not be determinedl Failing over—Failover from the source to the target is in progressl Failed over—Failover is complete and the target has assumed thesource role

l Failing back—Failback from the target to the original source is inprogress

l Restoring—Mirroring (target to source) is in progress

Monitoring Status

l Disabled—Monitoring is disabledl Enabled—Monitoring is activel Failover condition met—The source server is unavailablel Failing over—Failover from the source to the target is in progressl Failed over—Failover is complete and the target has assumed thesource role

l Failing back—Failback from the target to the original source is inprogress

Mirror Status

l Calculating—The amount of data to bemirrored is being calculatedl Idle—Data is not beingmirrored to the target machinel Mirroring—Data is beingmirrored to the target machinel Paused—Mirroring has been pausedl Removing Orphans—Double-Take Availability is checking fororphan files within the target path location (files that exist on thetarget but not on the source). These files will be removed.

l Verifying—Data is being verifiedl Restoring—Data is being restored from the target to the sourcel Unknown—Themirror status could not be determined

Monitoring application jobs

232

Page 233: Double Take5.3

Mirror Remaining

The percentage of themirror remaining

Replication Status

l Replicating—Data is being replicated to the target machinel Ready—There is no data to replicate to the target machinel Stopped—Replication has stoppedl Out of Memory—Kernel memory has been exhausted

Transmit Mode

l Started—Data is being transferred to the target machinel Paused—Data transmission has been pausedl Stopped—Data is not being transferred to the target machine.l Error—There is a transmission error.

Target State

l Online—The target is active and onlinel Mirroring—The target is in themiddle of amirror process. The datawill not be in a good state until themirror is complete.

l Mirroring stopped—Themirroring process has been stoppedl Remirror required—The data on the target is not in a good statebecause a remirror is required. Thismay be caused by anincomplete or stoppedmirror or an operationmay have beendropped on the target.

l Retrying—The target machine is retrying operationsl Paused—The target machine has been pausedl Pausing—The connection is pausingl Restore required—The data on the source and target do not matchbecause of a failover condition. Restore the data from the targetback to the source. If you want to discard the changes on the target,you can remirror to resynchronize the source and target.

l Replicating—Data is being replicated to the targetl Snapshot reverted—The data on the source and target do notmatch because a snapshot has been applied on the target. Restorethe data from the target back to the source. If you want to discard thechanges on the target, you can remirror to resynchronize the sourceand target.

l Target path blocked—Target path blocking is enabledl Target path unblocked—Target path blocking is disabledl Unknown—The state could not be determined

Monitoring application jobs

233

Page 234: Double Take5.3

Connected Since

The date and time indicating when the current connection wasmade

Transmitted

The amount of data transmitted from the source to the target

Compressed

The amount of compressed data transmitted from the source to thetarget

Source Queue

The amount of data in queue on the source

Target Queue

The amount of data in queue on the target

Monitoring application jobs

234

Page 235: Double Take5.3

Verify applications on the targetThe application verification process confirms that an Exchange or SQL applicationdatabase on the target is viable for failover.

The application verification process can only be performed on active connectionsthat are in a good state and are not failed over.

1. Verify that you have installed the Volume Shadow CopyService SDK.2. Verify that your current volumes have adequate space to contain snapshots of

your target. These snapshots will be used to revert the target back to its pre-teststate after you have completed your application verification.

3. Disable target path blocking for your application protection connection.4. If you are verifying Exchange and you are running the ApplicationManager from a

machine other than the source or target, youmust install Exchange SystemManager on that machine.

5. From the ApplicationManager, selectActions, Verify Target Data.6. There are four main sections of the Database Verification window.

l Status—The top of the window displays the overall status of the applicationverification. You can click on the status description for more detailedinformation.

l Results—Initially, the state of the application verification is unknown, asindicated by the questionmark icon.When the databases or stores havebeen successfullymounted, the states will update to green.

l History—This area shows the sequence of verification events.l Options—You can select which services are tested and specify scripts torun during the test.

l Start core services only or Start core resources only—Only thecore application services/resourceswill be started when the test isperformed.

l Start selected services or Start selected resources—All of theservices/resources you configured for application failover will bestarted when the test is performed. Use this option if you have anapplication add-on such as BlackBerry.

l Script to run after target is online—Specify a script, located in theDouble-Take Availability installation folder on the target, to run afterthe target application is online. A sample script to move users, thatyou canmodify to fit your environment, is available in the \Samplessub-directory of your Double-Take Availability installation.

l Script to run before restoring normal protection—Specify ascript, located in the Double-Take Availability installation folder on the

Verify applications on the target

235

Page 236: Double Take5.3

target, to run before stopping the application on the target. A samplescript to move users, that you canmodify to fit your environment, isavailable in the \Samples sub-directory of your Double-TakeAvailability installation.

7. ClickTest to begin the application verification. TheStatus,Results, andHistorywill update during the test. When theStatus isTarget online, the verification iscomplete. You can perform any custom testing at this time.

8. If you have any problems during the test, clickUndo to revert the target to its pre-test state. All snapshots and items created for the verification test will be removed.If you do not have Volume Shadow Copy installed, the snapshots used during thetest will not be removed.

9. When you have completed any custom testing, clickContinue to revert back tothe pre-test state. All snapshots and items created for the verification test will beremoved. If you do not have Volume Shadow Copy installed, the snapshots usedduring the test will not be removed.

If you have scheduled Double-Take Availability snapshots, theywill continue tobe created during the verification process. You should not use any of thesesnapshots from this time period because the target datamay not be in a goodstate.

If you are usingWindows 2008 R2 and Double-Take Availability snapshots, anysnapshots that you took prior to performing the verification processwill beunusable for an actual failover. To work around this issue, take another snapshotimmediately after the verification process. Once the additional, post-verificationsnapshot is taken, all of the previous snapshots will be usable for future failovers.This issue is fixed in theWindows 2008 R2 Service Pack 1 release. If you installthat release, you will not have to worry about the extra snapshot after theverification process.

If you are using Exchange 2007 SP2URP 4 or earlier onWindows 2003 ServicePack 2 x64, the databaseswill become corrupt if you run the verification processmore than once. If you want to run the verification processmultiple times, makesure you have the latest Windows and Exchanges patches applied.

If you have takenmultiple Double-Take Availability snapshots on the target andthen verified the target data, in some instances the SMTPSVC servicemay notstart after failing over to a snapshot. If possible, failover to a snapshot taken afterthe target data was verified. If that is not possible, you will have to start theSMTPSVC servicemanually on the target after failover.

Verify applications on the target

236

Page 237: Double Take5.3

Verifying applications on the target from the command lineIf desired, you can verify your application on the target by using the TDV utility from thecommand line.

Command

TDV

Description

Utility that confirms that the application database on the target is viablefor failover

Syntax

TDV /APPTYPE <SQL | EXCHANGE> /DNSDOMAIN <domain_name> /SRCNAME <source_name> /TARNAME <target_name> /MODE <INSTANCE|DATABASE> [/PORT <port_number>] [/USERNAME <user_name>] [/PASSWORD<password>] /SVC <APP|ALL> [/ADDONSVC<service1,service2, ..>] [/SETPASSWORD <username><password>] [/GETPASSWORD] [/SCRIPTPOST <post_online>] [/SCRIPTPRE <pre_restore>] /SRCEXCHVER<2003|2007> /TAREXCHVER <2003|2007> /SRCVER<2000|2005|2008|MSDE|EXPR> /TARVER<2000|2005|2008|MSDE|EXPR> [/INTERACTIVE] [/HELP]

Options

l APPTYPE—Specify the keyword SQL or EXCHANGE to indicatethe application being verified on the target

l DNSDOMAIN <domain_name>—Fully-qualified name of thedomain

l SRCNAME <source_name>—Name of the source serverl TARNAME <target_name>—Name of the target serverl MODE—Specify the keyword INSTANCE or DATABASE toindicate the type of SQL database being verified

l PORT <port_number>—The source and target port number. Thisport number must be the same on both servers.

l USERNAME <user_name>—Name of the user login accountl PASSWORD <password>—The password associated withspecified user name

l SVC—Specify the keyword APP or ALL to indicate if only the coreapplication serviceswill be started when the test is performed or if all

Verify applications on the target

237

Page 238: Double Take5.3

of the services you configured for application failover will be startedwhen the test is performed. Use the ALL option if you have anapplication add-on such as BlackBerry.

l ADDONSVC <service1,service2, ..>—Specify any additionalservices to run when the test is performed

l SETPASSWORD <username> <password>—Stores thespecified user name and password in an encrypted file for later use

l GETPASSWORD—Retrieves the user name and passwordpreviously stored with the /SETPASSWORD option

l SCRIPTPOST <post_online>—A script, located in the Double-Take Availability installation folder on the target, to run after thetarget application is online. If there are spaces in the path and/orfilename, enclose the path in quotationmarks.

l SCRIPTPRE <pre_restore>—A script, located in the Double-Take Availability installation folder on the target, to run beforestopping the application on the target. If there are spaces in the pathand/or filename, enclose the path in quotationmarks.

l SRCEXCHVER <2003|2007>—Specify the keyword 2003 or 2007to indicate the version of Exchange running on the source

l TAREXCHVER <2003|2007>—Specify the keyword 2003 or 2007to indicate the version of Exchange running on the target

l SRCVER <2000|2005|2008|MSDE|EXPR>—Specify the keyword2000, 2005, 2008, MSDE, or EXPR to indicate the version of SQLrunning on the source

l TARVER <2000|2005|2008|MSDE|EXPR>—Specify the keyword2000, 2005, 2008, MSDE, or EXPR to indicate the version of SQLrunning on the target

l INTERACTIVE—Runs the TDV utility in interactivemode. You willbe prompted to continue before the test is started and after the test iscomplete.

l HELP—Displays command syntax help

Examples

l TDV /apptype EXCH /dnsdomain corp.greek.com /srcname alpha/tarname beta /username administrator /password password /svcapp /srcexchver 2007 /tarexchver 2007 /interactive

l TDV /apptype SQL /dnsdomain corp.greek.com /srcname alpha/tarname beta /mode instance /username administrator /passwordpassword /svc all /srcver 2008 /tarver 2008 /interactive

Verify applications on the target

238

Page 239: Double Take5.3

Notes

l The application verification process from the command line is notavailable for Exchange or SQL in a cluster environment. If you havea cluster environment, complete your application verification processusing the ApplicationManager.

l The application verification process can only be performed on activeconnections that are in a good state and are not failed over.

l If you deselected a SQL instance when configuring SQL protection,all of the named instances on the target will be listed, including anyyou deselected.

l If ApplicationManager is open when the TDV utility is run andbecomes unresponsive, close and reopen ApplicationManager.

l Any status other than online or offline will be reported as unknown.

Verify applications on the target

239

Page 240: Double Take5.3

Failing over application jobsFailover of your application job will depend on how your protection was configured.

l Failing over application jobs configured for DNS failover—If you configured yourapplication protection for DNS failover, use these failover instructions.

l Failing over application jobs configured for identity failover—If you configured yourapplication protection for identity failover, use these failover instructions.

Failing over application jobs configured for DNS failoverWhen a failover condition has beenmet, failover will be triggered automatically if youconfigured automatic failover when establishing protection. If you configuredmanualintervention before failover, you can use the ApplicationManager to initiate failover forapplication workloads configured for DNS failover.

In a clustered environment where the source suddenly becomes unavailable (forexample, it crashes) and the ApplicationManager is open, it may appear to beunresponsive for up to 30minutes before the failover process continues. TheApplicationManager is waiting on aMicrosoft cluster file to respond. To reducethe amount of time before failover can continue, close and re-open theApplicationManager.

If you are protecting a file server, failover is only available if the source is offline,in order to prevent name conflicts on the network.

1. In the ApplicationManager, make sure your source target pair is selected and thenon theMonitor tab, clickFailover.

Failing over application jobs

240

Page 241: Double Take5.3

2. Specify if you want to perform an immediate or graceful failover. An immediatefailover begins immediately without waiting for the data queues on the source andtarget to empty. A graceful failover waits until the queues are emptied beforecontinuing. If you select the graceful failover, specify how often you want thefailover prompt to continue asking for failover while there is still data in the queues.

If you are protecting an Exchange virtual server in a cluster environment,you should use the graceful failover option so that the source clusterresources are taken offline gracefully.

If you are protecting a file server, the graceful failover option is notavailable.

3. If you have taken snapshots of your target data, specify the data you want to usefor failover.

l Use live data—Select this option to use the data on the target at the time offailover.

l Revert to specified snapshot—Select this option, and then select asnapshot. The data on the target will be reverted to the selected snapshot.To help you understand what snapshots are available, use the Type and

Failing over application jobs

241

Page 242: Double Take5.3

Status columns. TheStatus indicates the state of the connection betweenthe source and target at the time the snapshot was taken. The Typeindicates the kind of snapshot.

l Scheduled—This snapshot was taken as part of a periodicsnapshot. 

l Deferred—This snapshot was taken as part of a periodic snapshot,although it did not occur at the specified interval because theconnection between the source and target was not in a good state.

l User Request—This snapshot was takenmanually by a user.4. Click Initiate Failover to being the failover process.

The following notes apply to Exchange protection.

Users using Outlook or OutlookWeb Access to receive e-mail can connect afterthe changes have propagated through your environment. Users that hadOutlook open during failover will need to restart the Outlook client (excludingOutlookWeb Access clients on a LAN). Additionally, those users using OutlookWeb Access or Outlook 2007may see a security alert because the securitycertificate has the source server name but Exchange is now on the target. ClickAllow orOK to dismiss the alert.

You will not be able to log in to the domain from the source Exchange serverafter failover because the target has assumed the source server's host ServicePrincipal Name so that OutlookWeb Access can use the source name. If youneed to log in to the domain andOutlookWeb Access is not needed, contacttechnical support for a workaround.

If you SMTP gateway is configured to send e-mail to a specific IP address thataddress is not failed over to the target, you will need to update the IP addressafter failover.

Mail stores or storage groups created after a failover will not be failed back.

The following notes apply to SQL protection.

After failover, linked databases in the SQL instance will be unavailable until theservicemaster key is updated. You will need to run the command "alter servicemaster key force regenerate" against the SQL target server to reset the servicemaster key and then remove and re-add the linked servers into the target SQLinstance.

After failover with a snapshot of a SQL database-only server, the SQL serviceson the target server are stopped and the databases are not mounted. You willneed tomanually start theMSSQLServer service for each instance on the targetserver and thenmanually attach the databases.

Failing over application jobs

242

Page 243: Double Take5.3

After failing over SQL 2008, Rich Internet Applications created using ADO.net 2may not connect.

After failing over SQL 2008, youmay not be able to take the SQL databaseoffline. If this occurs, stop and restart the SQL Server Management Studioapplication, and then you can take the database offline.

After failing over in a SQLworkgroup, you will not be able to connect to thesource server instance of SQL. You can work around this issue by creating analias on the target with the source server’s name.

Failing over application jobs configured for identity failoverWhen a failover condition has beenmet, failover will be triggered automatically if youconfigured automatic failover when establishing protection. If you configuredmanualintervention before failover, youmust use the Failover Control Center to initiate failoverfor application workloads configured for identity failover. This is a legacy console that iseventually being phased into the Double-Take Console.To access the Failover ControlCenter, selectStart, Programs,Double-Take,Availability,Double-TakeAvailability Failover Control Center.

1. On themain Failover Control Center page, clickAdd Target, specify your targetserver, and clickOK.

2. After the target is inserted in the Target Machine list, clickLogin. Supply validcredentials if prompted.

3. Highlight the failed source and clickFailover.4. Select the how you want to handle the data in the target queue. Youmaywant to

check the amount of data in queue on the target by reviewing the Statistics orPerformanceMonitor.

l Apply Data in Target Queues Then Failover—All of the data in thetarget queue will be applied before failover begins. The advantage to thisoption is that all of the data that the target has received will be appliedbefore failover begins. The disadvantage to this option is depending on theamount of data in queue, the amount of time to apply all of the data could belengthy.

l Discard Data in Target Queues and Failover Immediately—All of thedata in the target queue will be discarded and failover will beginimmediately. The advantage to this option is that failover will occurimmediately. The disadvantage is that any data in the target queue will belost.

l Revert to Last Good Snapshot if Target Data State is Bad— If thetarget data is in a bad Double-Take Availability state, Double-TakeAvailability will automatically revert to the last good Double-Take Availabilitysnapshot before failover begins. If the target data is in a good state, Double-

Failing over application jobs

243

Page 244: Double Take5.3

Take Availability will not revert the target data. Instead, Double-TakeAvailability will apply the data in the target queue and then failover. Theadvantage to this option is that good data on the target is guaranteed to beused. The disadvantage is that if the target data state is bad, you will loseany data between the last good snapshot and the failure.

5. ClickOK.

After failover is complete, clients will be rerouted to the target, which is standing in for thesource.

The following notes apply to Exchange protection.

Users using Outlook or OutlookWeb Access to receive e-mail can connect afterthe changes have propagated through your environment. Users that hadOutlook open during failover will need to restart the Outlook client (excludingOutlookWeb Access clients on a LAN). Additionally, those users using OutlookWeb Access or Outlook 2007may see a security alert because the securitycertificate has the source server name but Exchange is now on the target. ClickAllow orOK to dismiss the alert.

You will not be able to log in to the domain from the source Exchange serverafter failover because the target has assumed the source server's host ServicePrincipal Name so that OutlookWeb Access can use the source name. If youneed to log in to the domain andOutlookWeb Access is not needed, contacttechnical support for a workaround.

If you SMTP gateway is configured to send e-mail to a specific IP address thataddress is not failed over to the target, you will need to update the IP addressafter failover.

Mail stores or storage groups created after a failover will not be failed back.

The following notes apply to SQL protection.

After failover, linked databases in the SQL instance will be unavailable until theservicemaster key is updated. You will need to run the command "alter servicemaster key force regenerate" against the SQL target server to reset the servicemaster key and then remove and re-add the linked servers into the target SQLinstance.

After failover with a snapshot of a SQL database-only server, the SQL serviceson the target server are stopped and the databases are not mounted. You willneed tomanually start theMSSQLServer service for each instance on the targetserver and thenmanually attach the databases.

After failing over SQL 2008, Rich Internet Applications created using ADO.net 2may not connect.

Failing over application jobs

244

Page 245: Double Take5.3

After failing over SQL 2008, youmay not be able to take the SQL databaseoffline. If this occurs, stop and restart the SQL Server Management Studioapplication, and then you can take the database offline.

After failing over in a SQLworkgroup, you will not be able to connect to thesource server instance of SQL. You can work around this issue by creating analias on the target with the source server’s name.

Failing over application jobs

245

Page 246: Double Take5.3

Failback and restoration for application jobsFailback and restoration of your application job will depend on how your protection wasconfigured.

l Restoring then failing back applications configured for DNS failover—If youconfigured your application protection for DNS failover, use these restoration andfailback instructions.

l Failback and restoration for applications configured for identity failover—If youconfigured your application protection for identity failover, use these failback andrestoration instructions.

If you are protecting Exchange and if your source failure was such that you haveto completely rebuild your source before you can failback and restore, use thefollowing steps as a guideline for rebuilding the source server.

1. Install Windows, and any service packs, using the same name and IP addressconfiguration as the original source, and then join the domain. See yourWindows documentation for more information.

2. Login as a domain administrator or an equivalent account with full ExchangeAdministrator rights.

3. Install Exchange using the /DisasterRecovery switch, making sure that all ofthe components will be installed to the same location as the original sourceand theAction is set toDisaster Recovery. In addition, set theMicrosoftExchangeMessaging and Collaboration Services andMicrosoft ExchangeSystemManagement Tools toDisaster Recovery. You can disregardinformational messages related to recovering from tape backup. See yourExchange documentation for more information.

4. Install any Exchange service packs or patches.5. Install Double-Take Availability.6. Copy the files exchfailover.exe and post_restore_sourcename_target_

name.bat from the target to the new source, and then continue with failbackand restoration.

If you are protecting SQL and if your source failure was such that you have tocompletely rebuild your source before you can failback and restore, use thefollowing steps as a guideline for rebuilding the source server.

1. Install Windows, and any service packs, using the same name and IP addressconfiguration as the original source, and then join the domain. See yourWindows documentation for more information.

2. Install SQL using the same drive and directory settings as the original source.

Failback and restoration for application jobs

246

Page 247: Double Take5.3

3. Install Double-Take Availability, and then continue with failback andrestoration.

Restoring then failing back applications configured for DNS failoverFor application workloads that were configured for DNS failover, you can use theApplicationManager to initiate failback and, if desired restore data from the target backto the source. In order to minimize downtime, the restoration process is completedbefore the failback.

1. If you are using a cluster environment and protecting Exchange, make sure thePhysical Disk resource(s) and the IP Address resource are online on the sourcecluster.

When you bring the source cluster online, an identical network namewillbe active on the target. Therefore, when the source cluster tries to bringthe Exchange virtual server on the source online, the network nameresource will fail and the group will not come online. Allow the sourcecluster to finish trying to bring the resources online before beginningfailback.

2. In the ApplicationManager, make sure your source target pair is selected and thenon theMonitor tab, clickFailback.

The Failback buttonmay not become active right away after completing afailover. In this case, restart the ApplicationManager.

3. Specify the options for your failback and restoration.

Failback and restoration for application jobs

247

Page 248: Double Take5.3

l Source IP Address—Select an IP address on the source to handle therestoration data. In a cluster environment running Exchange, select thename of Exchange virtual server dependent IP address.

l Restore target data prior to failback—Select this option to restore datafrom the target back to the source. If you are certain that there is no datathat you want to restore or you are willing to lose any data changes on thetarget, you can disable this option.

l Enable Compression—Compression allows you to reduce the amount ofbandwidth needed to transmit restoration data from the target back to thesource. The data is compressed before being transmitted and then isuncompressed before it is written on the source. Typically, compression isused inWAN environments, but not in LAN environments. If desired, enablecompression and select the level of compression that you want to use.

l Prompt prior to failback—When this option is enabled, the failbackprocesswill not start until youmanually initiate it after the restoration iscomplete. You will be prompted when the restoration process is complete. Ifyou disable the failback prompt, failbackwill automatically start when therestoration is complete.

l Mirror—Select the type of mirror to use for the restoration process. A Fullmirror will transmit all files from the target back to the target. A Checksummirror will transmit only the blocks of data that are different between thetarget and source.

Failback and restoration for application jobs

248

Page 249: Double Take5.3

4. Click Initiate Failback to being the failback process.

The following notes are specific to Exchange protection.

If you deslected anymail stores during your failover configuration, youmay see amessage during failback about potential errors (unpairedmail stores). Thismessage can be disregarded.

If you created any new mail stores on the target after failover, theywill not befailed back.

Mail sent to public folders during failbackmay be routed to the target server afterExchange is shut down, which will result in mail being stuck in the queue. Makesuremail is not sent to public folders until the failback process is complete.

If you are using Exchange 2010 with DAG, offline address booksmay need to bedistributed to other servers in the DAGafter failback.

If you close the ApplicationManager during failback, youmay have tomanuallyrun the post_restore.bat file which starts the Exchange services and updatespublic folders on the source.

If your source is an Exchange 2007 CCR, LCR, or SCR cluster, after failback theCCR, LCR, or SCR replication will need to bemanually reseeded after verifyingExchange is functioning properly. For information about this process, seeMicrosoft TechNet Article How to Seed a Cluster ContinuousReplication Copy.

In a like-named cluster environment with more than one DNS server, theremaybe a delay contacting the source after failback. The DNS server used by thesource cluster is updated on failback to point back to the source server.However, if the ApplicationManager is running on amachine that uses adifferent DNS server, it may not recognize the change until the next DNS zonerefresh.

Failback and restoration for application jobs

249

Page 250: Double Take5.3

Failback and restoration for applications configured for identity failoverUse the following steps for application workloads that were configured for identityfailover.

1. Before you begin the failback and restoration process, stop the services on yoursource that correspond with your application.

Exchange 2007l Microsoft Exchange Active Directory Topology Servicel Microsoft Exchange Anti-spamUpdatel Microsoft Exchange EdgeSyncl Microsoft Exchange File Distributionl Microsoft Exchange IMAP4l Microsoft Exchange Information Storel Microsoft ExchangeMail Submissionl Microsoft ExchangeMailbox Assistantsl Microsoft Exchange POP3l Microsoft Exchange Replication Servicel Microsoft Exchange Search Indexerl Microsoft Exchange Service Hostl Microsoft Exchange SystemAttendantl Microsoft Exchange Transportl Microsoft Exchange Transport Log Searchl Microsoft Search (Exchange)l WorldWideWeb Publishing Service

Exchange 2003l MSExchangeSAl MSExchangeMGMTl POP3SVCl IMAP4SVCl ResVCl MSExchangeESl W3SVCl SMTPSVC

Failback and restoration for application jobs

250

Page 251: Double Take5.3

SQL Serverl MSSqlServerl SQLServerAgentl MSSearch (SQL 2000)l MSFteSQL (SQL 2005)l MSSQLServerADHelperl MSDTCl MSSQLServerOLAPServicel MSDTSServerl SQLWriterl SQLBrowser (SQL 2005)

File Serverl Serverl Computer Browser

2. Ideally, you want to restore your data from the target back to the source before youfailback. This allows users who are currently accessing their data on the targetbecause of failover to continue accessing their data. Restoration before failbackreduces user downtime. The procedure to restore and then failback varies widelywith server and network configuration. Another method, whichmay be easier insome environments, allows you to failback first and then restore the data from thetarget to the source. A possible disadvantage to this process is that usersmayexperience longer downtime, depending on the amount of data to be restored,because theywill be unable to access their data during both the restoration andthe failback. 

Restoring then failing backRestoring before failing back allows your users to continue accessing their data onthe failed over target, which is standing in for the source, while you perform therestoration process. The key to this process is to keep the users off of the source,but allow the source and target to communicate to perform the restoration.

1. Locate the file connect.sts on the source where you installed Double-TakeAvailability and rename it to connect.sts.old. This will keep the originalconnection from reconnecting when you bring the source online.

2. Resolve the problem(s) on the source that caused it to fail. Make sure inresolving the problems, that you do not bring the source on the network atthis time because the target currently has the source’s identity because offailover.

3. Disable all of the NICs on the source.

Failback and restoration for application jobs

251

Page 252: Double Take5.3

4. Change one of the NICs on the source to a unique IP address that thetarget can access.

5. Configure that IP address so that it does not automatically register withDNS. This option is on the Advanced TCP/IP Settings dialog box on theDNS tab.

6. Do not enable themodified NIC yet. If you do, you will receive a networkname conflict, because the target has the source’s identity because offailover. There aremany variations for dealing with a name conflict, here area few examples.

l Enable themodified NIC, knowing you will get the name conflicterror. Disregard the error. Change the source name to a uniquename in the domain and reboot when prompted.

l Change the source name to a unique name in a workgroup, not in thedomain, and reboot when prompted. Enable themodified NIC.

l Stop theWorkstation and Server services on the source. Youmay beprompted to stop other services. Stop those services also and notethe service names for later. Enable themodified NIC. The server willnot broadcast its name to the network because of the services youdisabled.

7. Stop any applications that may be running on your source. The filesmust beclosed on the source so that updated files from the target will overwrite thefiles on the source.

8. At this point, confirm you have the following configuration.l Your target is standing in for your source because of failover, andusers are accessing their data from the target.

l Your source is back online with a unique IP address and no networkname conflicts.

l The source and target can communicate with each other.l All applications on the source are stopped.

9. The Replication Console is a legacy console that is eventually being phasedinto the Double-Take Console. This console is used for the restorationprocess. To access this console, selectStart, Programs,Double-Take,Double-Take Replication Console.

10. Select Insert Server, specify the source and clickOK.11. Begin your restoration process.

a. From the Replication Console, select Tools,Restoration Manager.b. Identify theOriginal Sourcemachine. This is your sourcemachine

where the data originally resided.c. Select theRestore Frommachine. This is the target machine where

the copy of the data is stored.

Failback and restoration for application jobs

252

Page 253: Double Take5.3

d. Replication Set contains the replication set information stored onthe target machine (themachine inRestore From). If no replicationsets are available, the list will be blank. Select the replication set thatcorresponds to the data that you need to restore.

e. Select theRestore Tomachine. This is your temporary source thathas the unique IP address.

f. Select theRestore from Route. This is the IP address and port onthe target that the data will be transmitted through. This allows you toselect a different route for Double-Take Availability traffic. Forexample, you can separate regular network traffic and Double-TakeAvailability traffic on amachine with multiple IP addresses.

g. TheRestore To Server Path andRestore From Server Pathpathswill automatically be populated when the replication set isselected. The restore to path is the directory that is the commonparent directory for all of the directories in the replication set. If thereplication set crosses volumes, then there will be a separate path foreach volume. The restore from path is the path on the target serverwhere the replicated files are located.

h. Select theUse Backup Replication Set check box to use thetarget’s copy of the replication set database for the restoration. If thischeck box is not marked, you will be accessing the replication setinformation from the source.

i. Select theRestore Replication Set check box to restore thetarget’s copy of the replication set database to the source during therestoration process.

j. Select the restoration conditionals that you want to use.l Overwrite existing files during restore—This optionrestores all existing files by overwriting them. Any files that donot exist on the source are written also. If this option isdisabled, only files that do not exist on the source will berestored.

l Only if backup copy is more recent—This option restoresonly those files that are newer on the target than on the source.The entire file is overwritten with this option.

If you are using a database application, do not use thenewer option unless you know for certain you need it.With database applications, it is critical that all files, notjust some of them that might be newer, get mirrored.

l Use block checksum comparison/delta block transfer—Specify if you want the restoration process to use a block

Failback and restoration for application jobs

253

Page 254: Double Take5.3

checksum comparison to determine which blocks are different.If this option is enabled, only those blocks (not the entire files)that are different will be restored to the source.

k. If you want to configure orphan files, click theOrphans tab.l. If your original source was usingReplicate NT Security by Name,youmust enable that option on the target before you start therestoration. The option is available on the target’s Server Propertieson the Source tab.

m. ClickRestore to begin the restoration. You can identify a restorationconnection because it is enclosed in parenthesis ( ) and it has _Restore appended to the end of the replication set name. The initialrestoration is complete when theMirror Status is Idle. After theMirror Status is Idle, the connection will continue replicating any on-going data changes from the target to the source.

During the restoration, only the data is restored back to thesource. Shares are not created on the source during therestoration. Shares that were created on the target duringfailover will need to be createdmanually on the source.

12. After theMirror Status is Idle, schedule a time for failback. User downtimewill begin once failback is started, so select a time that will haveminimaldisruption on your users.

13. When you are ready, begin the failback process. User downtime starts now.a. Deny user access to the target, so that no additional updates can be

made to the data on the target.b. Stop all applications on the target, allowing the data to become

quiescent.c. In the Replication Console, watch the restoration connection until

activity has ended and replication is in aReady state. This willhappen as the final data in queue, if any, is applied on the source. ThereplicationReady state indicates replication is waiting for newincoming data changes.

d. The Failover Control Center is a legacy console that is eventuallybeing phased into the Double-Take Console. This console is used forthe failback process. To access this console, selectStart,Programs,Double-Take,Availability,Double-Take AvailabilityFailover Control Center.

e. On themain Failover Control Center page, clickAdd Target, specifyyour target server, and clickOK.

f. After the target is inserted in the Target Machine list, clickLogin.Supply valid credentials if prompted.

Failback and restoration for application jobs

254

Page 255: Double Take5.3

g. Highlight the failed source and clickFailback.h. You will be prompted that the restoration connection is still in place.

Continue with the failback. If you have a pre-failback scriptconfigured, it will be started.

i. When failback is complete, the post-failback script, if configured, willbe started.When the script is complete, you will be prompted todetermine if you want to continuemonitoring the source, do not selecteither option. Leave the prompt dialog box open as is.

j. Since failback has occurred, your restoration connection is no longervalid and will bemarked with a red X. Disconnect the restorationconnection.

k. On the source, change the IP address that youmodified earlier to theunique address back to its original address. You can also enable anyother NICs on the source.

l. Also on the source, change the source name back to its original nameand reboot, or restart theWorkstation, Server, and any other servicesyou were prompted to stop.

m. Once the source is back online, users can reconnect to the source.14. Confirm the Replication Console is communicating with the source using

the original IP address.a. Right-click the source and selectRemove.b. Depending on your configuration, the sourcemay be automatically

inserted back into the Replication Console. If it is not, select Insert,Server. Specify the source server and clickOK.

15. At this time, you can go back to the dialog box in the Failover ControlCenter. SelectContinue or Stop to indicate if you want to continuemonitoring the source. After you have selected whether or not to continuemonitoring the source, the source post-failback script, if configured, will bestarted.

The sourcemust be online and Double-Take Availabilitymust berunning to ensure that the source post-failback script can be started.If the source has not completed its boot process, the command tostart the script may be lost and the script will not be initiated.

16. If desired, you can reconnect your original replication set on the source toyour target to reestablish protection.

Failing back then restoringFailback before restoration can be a simpler process, but it may require additional

Failback and restoration for application jobs

255

Page 256: Double Take5.3

downtime. The amount of downtimewill depend on the amount of data to berestored. Usersmust be kept off of the source and target during this entireprocess.

1. Locate the file connect.sts on the source where you installed Double-TakeAvailability and rename it to connect.sts.old. This will keep the originalconnection from reconnecting when you bring the source online.

2. Resolve the problem(s) on the source that caused it to fail. Make sure inresolving the problems, that you do not bring the source on the network atthis time because the target currently has the source’s identity because offailover.

3. Schedule a time for this process. Select a time that will haveminimaldisruption on your users.

4. When you are ready, begin the failback process.a. The Failover Control Center is a legacy console that is eventually

being phased into the Double-Take Console. This console is used forthe failback process. To access this console, selectStart,Programs,Double-Take,Availability,Double-Take AvailabilityFailover Control Center.

b. On themain Failover Control Center page, clickAdd Target, specifyyour target server, and clickOK.

c. After the target is inserted in the Target Machine list, clickLogin.Supply valid credentials if prompted.

d. Highlight the failed source and clickFailback. The user downtimestarts now. If you have a pre-failback script configured, it will bestarted.

e. When failback is complete, the post-failback script, if configured, willbe started.When the script is complete, you will be prompted todetermine if you want to continuemonitoring the source, do not selecteither option. Leave the prompt dialog box open as is.

5. Bring your source onto the network at this time, but make sure that theusers are not accessing it. The target must be able to access the source, butusers cannot access the source because the data on the source is out-of-date.

6. Once your source is on the network, selectContinue or Stop in theFailover Control Center to indicate if you want to continuemonitoring thesource. After you have selected whether or not to continuemonitoring thesourcemachine, the source post-failback script, if configured, will bestarted.

The sourcemust be online and Double-Take Availabilitymust berunning to ensure that the source post-failback script can be started.

Failback and restoration for application jobs

256

Page 257: Double Take5.3

If the source has not completed its boot process, the command tostart the script may be lost and the script will not be initiated.

7. Stop any applications that may be running on your source. The filesmust beclosed on the source so that updated files from the target will overwrite thefiles on the source.

8. Now you can begin your restoration process.a. The Replication Console is a legacy console that is eventually being

phased into the Double-Take Console.This console is used for therestoration process. To access this console, selectStart, Programs,Double-Take,Double-Take Replication Console.

b. Select Insert Server, specify the source and clickOK.c. From the Replication Console, select Tools,Restoration Manager.d. Identify theOriginal Sourcemachine. This is your sourcemachine

where the data originally resided.e. Select theRestore Frommachine. This is the target machine where

the copy of the data is stored.f. Replication Set contains the replication set information stored on

the target machine (themachine inRestore From). If no replicationsets are available, the list will be blank. Select the replication set thatcorresponds to the data that you need to restore.

g. Select theRestore Tomachine. This is your source where theupdated data from the target will be sent.

h. Select theRestore from Route. This is the IP address and port onthe target that the data will be transmitted through. This allows you toselect a different route for Double-Take Availability traffic. Forexample, you can separate regular network traffic and Double-TakeAvailability traffic on amachine with multiple IP addresses.

i. TheRestore To Server path andRestore From Server pathpathswill automatically be populated when the replication set isselected. The restore to path is the directory that is the commonparent directory for all of the directories in the replication set. If thereplication set crosses volumes, then there will be a separate path foreach volume. The restore from path is the path on the target serverwhere the replicated files are located.

j. Select theUse Backup Replication Set check box to use thetarget’s copy of the replication set database for the restoration. If thischeck box is not marked, you will be accessing the replication setinformation from the source.

Failback and restoration for application jobs

257

Page 258: Double Take5.3

k. Select theRestore Replication Set check box to restore thetarget’s copy of the replication set database to the source during therestoration process.

l. Select the restoration conditionals that you want to use.l Overwrite existing files during restore—This optionrestores all existing files by overwriting them. Any files that donot exist on the source are written also. If this option isdisabled, only files that do not exist on the source will berestored.

l Only if backup copy is more recent—This option restoresonly those files that are newer on the target than on the source.The entire file is overwritten with this option.

If you are using a database application, do not use thenewer option unless you know for certain you need it.With database applications, it is critical that all files, notjust some of them that might be newer, get mirrored.

l Use block checksum comparison/delta block transfer—Specify if you want the restoration process to use a blockchecksum comparison to determine which blocks are different.If this option is enabled, only those blocks (not the entire files)that are different will be restored to the source.

m. If you want to configure orphan files, click theOrphans tab.n. If your original source was usingReplicate NT Security by Name,

youmust enable that option on the target before you start therestoration. The option is available on the target’sServer Propertieson theSource tab.

o. ClickRestore to begin the restoration. You can identify a restorationconnection because it is enclosed in parenthesis ( ) and it has _Restore appended to the end of the replication set name.

During the restoration, only the data is restored back to thesource. Shares are not created on the source during therestoration. Shares that were created on the target duringfailover will need to be createdmanually on the source.

9. Because there are no users accessing the target data, the restorationprocess is complete when theMirror Status is Idle. When theMirrorStatus is Idle, disconnect the restoration connection from the target.

Failback and restoration for application jobs

258

Page 259: Double Take5.3

10. Your original connection on the source, if it still exists in the ReplicationConsole, will be in aMirror Required state. Right-click the connection andselectMirror, Start. Select the type of mirror you wish to perform and clickOK. When prompted to start replication, clickYes.

11. Once you have restarted themirror and replication, you can allow users toreconnect to the source.

If you are protecting Exchange, after the restoration is complete, you will need torehome the informational store databases to the source.

1. From a command prompt on the source, run the post_restore_<source servername>_<target server name>.bat file that ApplicationManager automaticallygenerated.

2. Restart anyOutlook clients so that they can access the source.

Failback and restoration for application jobs

259

Page 260: Double Take5.3

Chapter 9 Virtual server protectionThere are different types of virtual server protection. Select a link under the Job Typecolumn that corresponds to the source and target you are protecting.

Source Target Job Type

physical server runningWindows Hyper-Vhost

physical or virtual guest toHyper-V job

physical server runningWindows ESX host physical to ESX job

Hyper-V virtual server Hyper-Vhost Hyper-V to Hyper-V job

ESX virtual server runningWindows ESX host WindowsESX to ESX job

guest protection for a Hyper-V virtual serverrunningWindows

Hyper-Vhost

physical or virtual guest toHyper-V job

ESX virtual server running non-Windowsoperating system ESX host ESX to ESX job

260

Page 261: Double Take5.3

Physical or virtual guest to Hyper-V protectionPhysical or virtual guest to Hyper-V protection is for protecting a physical or virtualserver, at the guest-level, to a Hyper-V server. This section is specific to physical orvirtual guest to Hyper-V protection and includes the following topics.

l Physical or virtual guest to Hyper-V requirements—Physical or virtual guest toHyper-V protection includes specific requirements for this type of protection.

l Protecting a physical or virtual guest to a Hyper-V server—This section includesstep-by-step instructions for protecting a physical or virtual server, at the guest-level, to a Hyper-V server.

l Managing and controlling physical or virtual guest to Hyper-V jobs—You can viewstatus information about your physical or virtual guest to Hyper-V jobs and learnhow to control these jobs.

l Failing over physical or virtual guest to Hyper-V jobs—Use this section when afailover condition has beenmet or if you want to failover manually.

Physical or virtual guest to Hyper-V requirementsIn addition to the core Double-Take Availability requirements, use these requirements forphysical or virtual guest to Hyper-V protection.

l Source server—The source server can be any physical or virtual server runningany of the operating systems listed in the core Double-Take Availabilityrequirements. However, if you are using aWindows 2003 operating system, youmust have Service Pack 2 which is required for Hyper-V Integration Services.Additionally, if your source is a virtual server and you want Double-TakeAvailability to monitor it for failover, then youmust have Integration Componentsinstalled on the guest operating system and the virtual machinemust be poweredon.

l Target server—The target server can be anyWindows 2008 or 2008 R2operating system from the core Double-Take Availability requirements that hasthe Hyper-V role enabled. In addition, you can use Hyper-V Server 2008 R2 orServer Core 2008 R2with the Hyper-V role enabled. (Hyper-V Server 2008 andServer Core 2008 are not supported.)

The virtual machines cannot use raw, pass-through, or differencing disks.

l WAN support—If your source and target are across aWAN and you wantDouble-Take Availability to automatically update networking on the guestoperating system during failover, the following limitations apply. If you choose notto have Double-Take Availability automatically update networking on the guestoperating system during failover, you will have to update the networkmanually,but the following limitationswill not apply.

Physical or virtual guest to Hyper-V protection

261

Page 262: Double Take5.3

l Windows Management Instrumentation (WMI)—The host and guestoperating systemsmust have theWMI service enabled.

l User Access Control (UAC)—UACmust be disabled on the guestoperating system.

l Name resolution—Youmust establish name resolution for the guestoperating system.

l Microsoft .NET Framework—The target server requires theMicrosoft .NETFramework version 3.5 Service Pack 1. This version is not included in the .NETversion 4.0 release. Therefore, even if you have .NET version 4.0 installed, youwill also need version 3.5.1. You can install this version from the Double-TakeAvailability CD, via a web connection during the Double-Take Availabilityinstallation, or from a copy you have obtainedmanually from theMicrosoft website.

If you are installing on Server Core 2008 R2, .NET 3.5.1 functionality isincluded with the operating system but is disabled by default. You willneed to enable it prior to installing Double-Take Availability. See yourServer Core documentation for the specific commands to enable the.NET functionality.

Protecting a physical or virtual guest to a Hyper-V serverUse these instructions for physical or virtual guest to Hyper-V protection.

1. ClickGet Started from the toolbar.2. SelectDouble-Take Availability and clickNext.3. SelectProtect an entire server using a Hyper-V or ESX virtual machine

and clickNext.

4. Specify the source server that you want to protect. This is the physical or virtualserver that you want to protect.

Physical or virtual guest to Hyper-V protection

262

Page 263: Double Take5.3

l Server—Specify the name or IP address of the physical or virtual serverthat you want to protect. You can clickBrowse to select a server from anetwork drill-down list.

If you enter the source server's fully-qualified domain name, theDouble-Take Console will resolve the entry to the server shortname. If that short name resides in two different domains, this couldresult in name resolution issues. In this case, enter the IP address ofthe server.

Your source can have nomore than four NICs enabled.

l User name—Specify a user that is amember of the Double-Take Adminand local administrator security groups on the source. If you want to use adomain user account, enter a fully-qualified domain name in the formatdomain\username or username@domain.

l Password—Specify the password associated with theUser name youentered.

5. ClickNext to continue.

6. Choose the volumes on the source server that you want to protect.

l Select the volumes to protect—Bydefault the system volumewill beselected for protection. You will be unable to deselect the system volume.Select any other volumes on the source that you want to protect.

l Exclude these paths—If there are specific paths on a volume that you donot want to protect, specify those locations. Keep inmind that missing datamay impact the integrity of your applications. Specify any paths to exclude

Physical or virtual guest to Hyper-V protection

263

Page 264: Double Take5.3

from protection and clickAdd. If you need to remove a path from beingexcluded, select the path and clickRemove.

7. ClickNext to continue.

8. Specify the target server. This is the name of the Hyper-V server.

l Server—Specify the name or IP address of the target server. You can clickBrowse to select a server from a network drill-down list.

If you enter the target server's fully-qualified domain name, theDouble-Take Console will resolve the entry to the server shortname. If that short name resides in two different domains, this couldresult in name resolution issues. In this case, enter the IP address ofthe server.

l User name—Specify a user that is amember of the Double-Take Adminsecurity group. If your target is a Hyper-V server, the user must also haveadministrative rights for Microsoft Hyper-V. If you want to use a domain useraccount, enter a fully-qualified domain name in the formatdomain\username or username@domain.

l Password—Specify the password associated with theUser name youentered.

9. ClickNext to continue.

Physical or virtual guest to Hyper-V protection

264

Page 265: Double Take5.3

10. Select a location on the target for the replica virtual machine.

l Select the volume on the target server—Select one of the volumesfrom the list to indicate which volume on the target where you want to storethe new virtual server when it is created. The target volumemust haveenough Free Space to store the source data. Theminimum size is noted atthe bottom of the page.

l Full path where the replica virtual machine will be stored—Specify alocation on the selected volume to store the replica of the source. Byspecifying an existing folder, you can reuse an existing virtual machine onyour Hyper-V target created by a previous protection job. This can be usefulfor pre-staging data on a virtual machine over a LAN connection and thenrelocating it to a remote site after the initial mirror is complete. When youreuse a virtual machine, Double-Take Availability performs a differencemirror which saves time. Use the following steps to reuse a virtual machineon a Hyper-V target.

a. Create a protection job in a LAN environment, letting Double-TakeAvailability create the virtual disk for you.

b. Complete themirror process locally.c. Disconnect and delete the protection job and when prompted, select

toKeep and register the replica virtual machine.d. From the Hyper-V manager, delete the replica virtual machine, which

will delete the virtual machine configuration but will keep theassociated .vhd files.

e. Shut down andmove the Hyper-V target server to your remote site.f. After the target server is back online at the remote site, create a new

protection job for the same source server and select to reuse theexisting virtual machine when prompted. Double-Take Availability willreuse the existing .vhd files and perform a differencemirror over theWAN to bring the virtual machine up-to-date.

11. ClickNext to continue.

Physical or virtual guest to Hyper-V protection

265

Page 266: Double Take5.3

12. Configure the replica virtual machine that will be created on the target.

l Replica virtual machine display name—Specify the name of the replicavirtual machine. This will be the display name of the virtual machine on thehost system. 

l Number of processors—Specify how many processors to create on thenew virtual machine. The number of processors on the source is displayedto guide you inmaking an appropriate selection. If you select fewerprocessors than the source, your clientsmay be impacted by slowerresponses.

l Amount of memory—Specify the amount of memory, in MB, to create onthe new virtual machine. Thememory on the source is displayed to guideyou inmaking an appropriate selection. If you select lessmemory than thesource, your clientsmay be impacted by slower responses.

l Map source network adapters to target network adapters—Identifyhow you want to handle the networkmapping after failover. TheSourceNetwork Adapter column lists the NICs from the source. Map each one toa Target Network, which is a virtual network on the target.

l Advanced settings—These fields will allow you to configure advancedsettings, which are used primarily for WAN support. For eachSourceNetwork Adapter, you can specifyTarget IP addresses,Default

Physical or virtual guest to Hyper-V protection

266

Page 267: Double Take5.3

Gateways, andDNS Server addresses.

Updatesmade during failover will be based on the network adapternamewhen protection is established. If you change that name, youwill need to delete the job and re-create it so the new namewill beused during failover.

If you update one of the advanced settings (IP address, gateway, orDNS server), then youmust update all of them. Otherwise, theremaining itemswill be left blank. If you do not specify any of theadvanced settings, the replica virtual machine will be assigned thesame network configuration as the source.

13. ClickNext to continue.

14. Configure the volumes on the replica virtual machine that will be created on thetarget.

l Replica Disk Size—For each volume you are protecting, specify the sizeof the replica virtual machine on the target. Be sure and include the value inMB or GB for the disk. The valuemust be at least the size of the specifiedUsed Space on that volume.

In some cases, the replica virtual machinemay usemore virtual diskspace than the source volume due to differences in how the virtualdisk's block size is formatted and how hard links are handled. Toavoid this issue, specify the size of your replica to be at least 20MBlarger.

Physical or virtual guest to Hyper-V protection

267

Page 268: Double Take5.3

l Replica Disk Type—For each volume you are protecting, specify the typeof disk,Dynamic or Fixed, that will be created on the replica virtualmachine.

l Storage Controller—For each volume you are protecting, specify the typeof Storage Controller that you want to use for each volume on the target.

The system volumemust be an IDE controller. In addition, up to twomore volumes can be attached to an IDE controller. If you areprotectingmore than three volumes on the source, you will need toinstall the Hyper-V Integration Components to acquire a SCSIdevice. See your Hyper-V documentation for more information.

If your source isWindows 2003 or Windows 2008 with no servicepacks and you have selected a SCSI controller, you will need tomanually install the Hyper-V Integration Components after failoverto attach these volumes to the replica virtual machine.

15. ClickNext to continue.

Physical or virtual guest to Hyper-V protection

268

Page 269: Double Take5.3

16. Specify your protection settings.

l Compress data at this level—Specify the level of compression that youwant to use for your transmissions from the source to the target. Ifcompression is enabled, the data is compressed before it is transmittedfrom the source.When the target receives the compressed data, itdecompresses it and then writes it to disk.

l Send data to this target route—Bydefault, Double-Take Availability willselect a default target route for transmissions. If desired, select a differenttarget route for transmissions.

l Limit bandwidth—Bandwidth limitations are available to restrict theamount of network bandwidth used for Double-Take Availability datatransmissions.When a bandwidth limit is specified, Double-Take Availabilitynever exceeds that allotted amount. The bandwidth not in use byDouble-Take Availability is available for all other network traffic. If desired, enter avalue, in kilobits per second, to limit data transmission. The value you enteris themaximumamount of data that will be transmitted per second.

l Fail over automatically if the target server cannot contact thesource server—If this option is selected, failover will automatically occur

Physical or virtual guest to Hyper-V protection

269

Page 270: Double Take5.3

when the target can no longer contact the source. If this option is disabled,you will have tomonitor communications between the target and sourceandmanually initiate failover when the target can no longer contact thesource. In either case, failover is not available until after the initial mirror hasbeen completed.

l Monitor these addresses on the source server—If you have enabledautomatic failover, specify the IP addresses on the source that the targetshouldmonitor. Failover will be triggered when one of themonitored IPaddresses is identified as failed.

l Monitoring interval—If you have enabled automatic failover, specify thenumber of seconds betweenmonitor requests sent from the target to thesource to determine if the source is online.

l Number of missed intervals that trigger failover—If you have enabledautomatic failover, specify the number of monitor replies sent from thesource to the target that can bemissed before assuming the source hasfailed.

To achieve shorter delays before failover, use lower interval andmissed interval values. Thismay be necessary for servers, such asa web server or order processing database, whichmust remainavailable and responsive at all times. Lower values should be usedwhere redundant interfaces and high-speed, reliable network linksare available to prevent the false detection of failure. If the hardwaredoes not support reliable communications, lower values can lead topremature failover. To achieve longer delays before failover,choose higher values. Thismay be necessary for servers on slowernetworks or on a server that is not transaction critical. For example,failover would not be necessary in the case of a server restart.

17. ClickNext to continue.18. TheProtection Summary page displays all of the options you selected in your

workflow. If you want to make any changes to any of the workflow settings, clickBack to return to previous pages of the workflow. If you want to modify the nameassigned to this protection job, clickChange and specify a new name.

19. When you are satisfied with your workflow selections, clickFinish, and you willautomatically be taken to theManage Jobs page.

If you need tomodify a job's settings after it has been created, you can do soafter themirror has completed by highlighting the job on theManage Jobs page,selectingView Job Details, and then clicking theView job properties link.You will be taken back to theProtection Summary page where you can editthe job's settings..

Physical or virtual guest to Hyper-V protection

270

Page 271: Double Take5.3

Managing and controlling physical or virtual guest to Hyper-V jobsClickManage Jobs from themain Double-Take Console toolbar. TheManage Jobspage allows you to view status information about your jobs. You can also control yourjobs from this page.

The jobs displayed in the right pane depend on the server group folder selected in the leftpane. Every job for each server in your console session is displayed when the Jobs onAll Servers. If you have created and populated server groups, then only the jobsassociated with the server or target servers in that server group will be displayed in theright pane.

l Overview job information displayed in the top panel Detailed job information displayed in the bottom panel Job controls

Overview job information displayed in the top paneThe top pane displays high-level overview information about your jobs.

Column 1 (Blank)

The first blank column indicates the state of the job.

The job is in a healthy state.

The job is in a warning state. This icon is also displayed on anyserver groups that you have created that contain a job in a warningstate.

The job is in an error state. This icon is also displayed on any servergroups that you have created that contain a job in an error state.

The job is in an unknown state.

Job

The name of the job

Source Server

The name of the source. This could be the name or IP address of yoursource.

Target Server

The name of the target. This could be the name or IP address of yourtarget.

Physical or virtual guest to Hyper-V protection

271

Page 272: Double Take5.3

Job Type

l Files and Folders—This job type is protecting data stored in filesand folders.

l Full Server Failover—This job type is protecting an entire server,including the system state, which is the server's configured operatingsystem and applications.

l P/V to Hyper-V—This job is protecting a physical server or a virtualserver, at the guest level, to a Hyper-V server.

l P/V to ESX—This job type is protecting a physical or virtual server,at the guest level, to an ESX server.

l Hyper-V—This job is protecting a Hyper-V virtual server, at the hostlevel, to a Hyper-V virtual server.

l V to ESX—This job is protecting an ESX virtual server runningWindows to an ESX server.

l Unmanaged Connection—This job type is for connectionsmadebyDouble-Take Availability versions 5.2.x and earlier. These jobsare display only and cannot bemanaged through the Double-TakeConsole.

l Legacy—This job type is for connectionsmade byDouble-TakeAvailability version 5.3 connectionsmade outside of the Double-Take Console. You will haveminimal control of these jobs throughthe Double-Take Console.

Activity

There aremany differentActivitymessages that keep you informed ofthe job activity. Most of the activitymessages are informational and donot require any administrator interaction. If you see error messages,check the job details.

Mirror Status

l Calculating—The amount of data to bemirrored is beingcalculated.

l Mirroring—If the amount of data to bemirrored has not beencalculated and data is actively beingmirrored to the target, theMirror Statuswill indicateMirroring.

l Percentage Complete—If the amount of data to bemirrored hasbeen calculated and data is actively beingmirrored to the target, theMirror Statuswill display the percentage of data that has been sent.

l Waiting—Mirroring is complete, but data is still being written to thetarget.

l Idle—Data is not beingmirrored.l Paused—Mirroring has been paused.l Stopped—Mirroring has been stopped.

Physical or virtual guest to Hyper-V protection

272

Page 273: Double Take5.3

l Removing Orphans—Orphan files on the target are beingremoved or deleted depending on the configuration.

l Verifying—Data is being verified between the source and target.l Restoring—Data is being restored from the target to the source.l Archiving—Data is being archived or an archive report is being run.l Unknown—The console cannot determine the status.

Replication Status

l Replicating—Data is being replicated to the target.l Ready—There is no data to replicate.l Pending—Replication is pending.l Stopped—Replication has been stopped.l Out of Memory—Replicationmemory has been exhausted.l Failed—TheDouble-Take service is not receiving replicationoperations from the Double-Take driver. Check the Event Viewer fordriver related issues.

l Unknown—The console cannot determine the status.

Transmit Mode

l Started—Data is being transmitted to the target.l Paused—Data transmission has been paused.l Scheduled—Data transmission is waiting on schedule criteria.l Stopped—Data is not being transmitted to the target.l Error—There is a transmission error.l Unknown—The console cannot determine the status.

Physical or virtual guest to Hyper-V protection

273

Page 274: Double Take5.3

Detailed job information displayed in the bottom paneThe details displayed in the bottom pane of theManage Jobs page will depend on thetype of job that is highlighted in the top pane. If you select multiple jobs, the details for thefirst selected job will be displayed. Additionally, youmay see an additional status lineabove theName of the job, depending on your job type and the current state of the job.

Name

The name of the job

Target data state

l OK—The data on the target is in a good state.l Mirroring—The target is in themiddle of amirror process. The datawill not be in a good state until themirror is complete.

l Mirror Required—The data on the target is not in a good statebecause a remirror is required. Thismay be caused by anincomplete or stoppedmirror or an operationmay have beendropped on the target.

l Restore required—The data on the source and target do not matchbecause of a failover condition. Restore the data from the targetback to the source. If you want to discard the changes on the target,you can remirror to resynchronize the source and target.

l Snapshot reverted—The data on the source and target do notmatch because a snapshot has been applied on the target. Restorethe data from the target back to the source. If you want to discard thechanges on the target, you can remirror to resynchronize the sourceand target.

Mirror remaining

The total number of mirror bytes that are remaining to be sent from thesource to the target

Replication queue

The total number of replication bytes in the source queue

Disk queue

The amount of disk space being used to queue data on the source

Bytes sent

The total number of mirror and replication bytes that have beentransmitted to the target

Physical or virtual guest to Hyper-V protection

274

Page 275: Double Take5.3

Bytes sent (compressed)

The total number of compressedmirror and replication bytes that havebeen transmitted to the target. If compression is disabled, this statisticwill be the same asBytes sent.

Connected since

The date and time indicating when the current job wasmade. This fieldis blank, indicating that a TCP/IP socket is not present, when the job iswaiting on transmit options or if the transmission has been stopped.This field will maintain the date and time, indicating that a TCP/IPsocket is present, when transmission has been paused.

Recent activity

Displays themost recent activity for the selected job, along with an iconindicating the success or failure of the last initiated activity. Click the linkto see a list of recent activities for the selected job. You can highlight anactivity in the list to display additional details about the activity.

Protected volumes

The volumes that are being protected

Target path

The location on the target where the source replica is being stored

Automatic failover

Indicates if failover will be automatic and the number of retries that havebeen attempted if the source is unresponsive

Job controlsYou can control your job through the toolbar buttons available on theManage jobspage. For some controls

If you select multiple jobs, some of the controls will apply only to the first selected job,while others will apply to all of the selected jobs. For example,View Job Detailswill onlyshow details for the first selected job, whileStopwill stop protection for all of the selectedjobs.

Physical or virtual guest to Hyper-V protection

275

Page 276: Double Take5.3

Create a New Job

This button leaves theManage Jobs page and opens theGet Startedpage.

View Job Details

This button leaves theManage Jobs page and opens theView JobDetails page

Delete

Deletes the selected jobs.

If you no longer want to protect the source and no longer need thereplica of the source on the target, select to delete the associatedreplica virtual machine. Selecting this option will remove the job andcompletely delete the replica virtual machine on the target.

If you no longer want to mirror and replicate data from the source to thetarget but still want to keep the replica of the source on the target, selectto keep and register the associated replica virtual machine. Youmaywant to use this option to relocate the virtual hard disks and create anew job between the original source and the new location. Selectingthis option, will preserve and register the source replica on the target,provided it has been fully synchronized. If the source replica is not fullysynchronized, related files will be kept on the target but will not beregistered.

Provide Credentials

Changes the login credentials for one or both servers in the selectedjob. This button opens the Provide Credentials dialog boxwhere youcan specify the new account information and which servers you want toupdate. You will remain on theManage Jobs page after updating theserver credentials.

View Recent Activity

Displays the recent activity list for the selected job. Highlight an activityin the list to display additional details about the activity.

Physical or virtual guest to Hyper-V protection

276

Page 277: Double Take5.3

Start

Starts or resumes the selected jobs.

If you have previously stopped protection, the virtual hard disks on thetarget will be checked. If they are the same as the source, replicationonly (nomirroring) will start. If they are not the same, but there is a fileon the target, a differencemirror will start. If there is no file on the target,a full mirror will start.

If you have previously paused protection, the job will continuemirroringand replication fromwhere it left off, as long as the Double-TakeAvailability queue was not exhausted during the time the job waspaused. If the Double-Take Availability queue was exhausted duringthe time the job was paused, the job will restart mirroring andreplication.

Pause

Pauses the selected jobs. Mirroring and replication data will be queuedon the source while the job is paused. Failover monitoring will continuewhile the job is paused.

Stop

Stops the selected jobs. Mirroring and replication data will not bequeued on the source while the job is stopped. The job remainsavailable in the console, but there will be nomirroring or replication datatransmitted from the source to the target. Failover monitoring willcontinue while the job is stopped.

Failover

Starts the failover process. See Failing over physical or virtual guest toHyper-V jobs for the process and details of failing over a physical orvirtual guest to Hyper-V job.

Failback

Starts the failback process. Failback does not apply to physical or virtualguest to Hyper-V jobs.

Restore

Starts the restoration process. Restore does not apply to physical orvirtual guest to Hyper-V jobs.

Physical or virtual guest to Hyper-V protection

277

Page 278: Double Take5.3

Reverse protection

Reverses protection. Reverse protection does not apply to physical orvirtual server to Hyper-V jobs.

Undo Failover

Cancels failover by undoing it. This resets the servers and the job backto their original state. See Failing over physical or virtual guest to Hyper-V jobs for the process and details of undoing a failed over physical orvirtual guest to Hyper-V job.

Filter

Select a filter option from the drop-down list to only display certain jobs.You can displayHealthy jobs, Jobs with warnings, or Jobs witherrors. To clear the filter, selectAll jobs. If you have created andpopulated server groups, then the filter will only apply to the jobsassociated with the server or target servers in that server group.

View Jobs with Warnings

Displays only jobswith warnings. If you have created and populatedserver groups, then only jobswith warnings associated with the serveror target servers in that server group will be displayed.

View Jobs with Errors

Displays only jobswith errors. If you have created and populated servergroups, then only jobswith errors associated with the server or targetservers in that server group will be displayed.

Type a server name

Displays only jobs that contain the text you entered. If you have createdand populated server groups, then only jobs that contain the text youentered associated with the server or target servers in that server groupwill be displayed.

Overflow Chevron

Displays any toolbar buttons that are hidden from view when thewindow size is reduced

Physical or virtual guest to Hyper-V protection

278

Page 279: Double Take5.3

Viewing physical or virtual guest to Hyper-V job details

TheView Job Details page allows you to view detailed information about a specific job.

Job name

The name of the job

Job Type

l Files and Folders—This job type is protecting data stored in filesand folders.

l Full Server Failover—This job type is protecting an entire server,including the system state, which is the server's configured operatingsystem and applications.

l P/V to Hyper-V—This job is protecting a physical server or a virtualserver, at the guest level, to a Hyper-V server.

l P/V to ESX—This job type is protecting a physical or virtual server,at the guest level, to an ESX server.

l Hyper-V—This job is protecting a Hyper-V virtual server, at the hostlevel, to a Hyper-V virtual server.

l V to ESX—This job is protecting an ESX virtual server runningWindows to an ESX server.

l Unmanaged Connection—This job type is for connectionsmadebyDouble-Take Availability versions 5.2.x and earlier. These jobsare display only and cannot bemanaged through the Double-TakeConsole.

l Legacy—This job type is for connectionsmade byDouble-TakeAvailability version 5.3 connectionsmade outside of the Double-Take Console. You will haveminimal control of these jobs throughthe Double-Take Console.

Health

The job is in a healthy state. 

The job is in a warning state.

The job is in an error state.

The job is in an unknown state.

Activity

There aremany differentActivitymessages that keep you informed ofthe job activity. Most of the activitymessages are informational and do

Physical or virtual guest to Hyper-V protection

279

Page 280: Double Take5.3

not require any administrator interaction. If you see error messages,check the rest of the job details.

Connection ID

The incremental counter used to number each job established. Thisnumber is reset to one each time the Double-Take service is restarted.

Transmit mode

l Started—Data is being transmitted to the target.l Paused—Data transmission has been paused.l Scheduled—Data transmission is waiting on schedule criteria.l Stopped—Data is not being transmitted to the target.l Error—There is a transmission error.l Unknown—The console cannot determine the status.

Target data state

l OK—The data on the target is in a good state.l Mirroring—The target is in themiddle of amirror process. The datawill not be in a good state until themirror is complete.

l Mirror Required—The data on the target is not in a good statebecause a remirror is required. Thismay be caused by anincomplete or stoppedmirror or an operationmay have beendropped on the target.

l Restore required—The data on the source and target do not matchbecause of a failover condition. Restore the data from the targetback to the source. If you want to discard the changes on the target,you can remirror to resynchronize the source and target.

l Snapshot reverted—The data on the source and target do notmatch because a snapshot has been applied on the target. Restorethe data from the target back to the source. If you want to discard thechanges on the target, you can remirror to resynchronize the sourceand target.

Target route

The IP address on the target used for Double-Take Availabilitytransmissions.

Compression

l On / Level—Data is compressed at the level specifiedl Off—Data is not compressed

Physical or virtual guest to Hyper-V protection

280

Page 281: Double Take5.3

Bandwidth limit

If bandwidth limiting has been set, this statistic identifies the limit. ThekeywordUnlimitedmeans there is no bandwidth limit set for the job.

Connected since

The date and time indicating when the current job wasmade. This fieldis blank, indicating that a TCP/IP socket is not present, when the job iswaiting on transmit options or if the transmission has been stopped.This field will maintain the date and time, indicating that a TCP/IPsocket is present, when transmission has been paused.

Mirror status

l Calculating—The amount of data to bemirrored is beingcalculated.

l Mirroring—If the file size of the replication set has not beencalculated and the data is beingmirrored to the target machine, theMirror Statuswill indicateMirroring.

l Percentage Complete—If the file size of the replication set hasbeen calculated and the data is beingmirrored to the target machine,theMirror Statuswill display the percentage of the replication setthat has been sent.

l Waiting—Mirroring is complete, but data is still being written to thetarget.

l Idle—Data is not beingmirrored.l Paused—Mirroring has been paused.l Stopped—Mirroring has been stopped.l Removing Orphans—Orphan files on the target are beingremoved or deleted depending on the configuration.

l Verifying—Data is being verified between the source and target.l Restoring—Data is being restored from the target to the source.l Archiving—Data is being archived or an archive report is being run.l Unknown—The console cannot determine the status.

Mirror percent complete

The percentage of themirror that has been completed

Mirror remaining

The total number of mirror bytes that are remaining to be sent from thesource to the target

Physical or virtual guest to Hyper-V protection

281

Page 282: Double Take5.3

Mirror skipped

The total number of bytes that have been skipped when performing adifference or checksummirror. These bytes are skipped because thedata is not different on the source and target.

Replication status

l Replicating—Data is being replicated to the target.l Ready—There is no data to replicate.l Pending—Replication is pending.l Stopped—Replication has been stopped.l Out of Memory—Replicationmemory has been exhausted.l Failed—TheDouble-Take service is not receiving replicationoperations from the Double-Take driver. Check the Event Viewer fordriver related issues.

l Unknown—The console cannot determine the status.

Replication queue

The total number of replication bytes in the source queue

Disk queue

The amount of disk space being used to queue data on the source

Bytes sent

The total number of mirror and replication bytes that have beentransmitted to the target

Bytes sent compressed

The total number of compressedmirror and replication bytes that havebeen transmitted to the target. If compression is disabled, this statisticwill be the same asBytes sent.

Physical or virtual guest to Hyper-V protection

282

Page 283: Double Take5.3

Failing over physical or virtual guest to Hyper-V jobsWhen a failover condition has beenmet, failover will be triggered automatically if youenabled the failover automatically option during your protection configuration. If thefailover automatically option is disabled, you will be notified in the console when a failovercondition has beenmet. At that time, you will need to trigger it manually from the consolewhen you are ready.

1. On theManage Jobs page, highlight the job that you want to failover and clickFailover in the toolbar.

2. Select the type of failover to perform.l Fail over live data—Select this option to initiate a full, live failover using thecurrent data on the target. This option will shutdown the sourcemachine (ifit is online), stop the protection job, and start the replica virtual machine onthe target with full network connectivity.

l Perform test failover—Select this option to perform a test failover usingthe current data on the target. This option will leave the sourcemachineonline, suspend the protection job, and start the replica virtual machine onthe target without network connectivity.

l Failover from a snapshot—This option is not applicable to virtualprotections.

3. Select the how you want to handle the data in the target queue. Youmaywant tocheck the amount of data in queue on the target by reviewing the Statistics orPerformanceMonitor.

l Apply data in target queues before failover—All of the data in thetarget queue will be applied before failover begins. The advantage to thisoption is that all of the data that the target has received will be appliedbefore failover begins. The disadvantage to this option is depending on theamount of data in queue, the amount of time to apply all of the data could belengthy.

l Discard data in the target queues and fail over immediately—All ofthe data in the target queue will be discarded and failover will beginimmediately. The advantage to this option is that failover will occurimmediately. The disadvantage is that any data in the target queue will belost.

l Revert to last good snapshot if target data state is bad—This optionis not applicable to virtual protections.

4. When you are ready to begin failover, clickFailover.

Once failover has occurred, if you add CPUs to the replica of the sourceon the target, youmay have to reboot the replica before the operatingsystemwill recognize the additional CPUs.

Physical or virtual guest to Hyper-V protection

283

Page 284: Double Take5.3

IPv6 addresses on the source will be set to DHCP on the target afterfailover. Update them to static addressesmanually, if needed.

5. If you performed a test failover, you can undo it by selectingUndo Failover in thetoolbar. The replica virtual machine on the target will be shut down and theprotection job will be restarted performing a file differencesmirror.

Once you have completed a live failover, you can continue running from the failed overserver indefinitely. This server is now your source, and you can protect it to a new target,if desired.

Physical or virtual guest to Hyper-V protection

284

Page 285: Double Take5.3

Physical to ESX protectionPhysical to ESX protection is for protecting an entire physical server to an ESX server.This section is specific to physical to ESX protection and includes the following topics.

l Physical to ESX requirements—Physical to ESX protection includes specificrequirements for this type of protection.

l Protecting a physical server to an ESX server—This section includes step-by-stepinstructions for protecting an entire physical server to an ESX server.

l Managing and controlling physical to ESX jobs—You can view status informationabout your physical to ESX jobs and learn how to control these jobs.

l Failing over physical to ESX jobs—Use this section when a failover condition hasbeenmet or if you want to failover manually.

Physical to ESX requirementsIn addition to the core Double-Take Availability requirements, use these requirements forphysical to ESX protection.

l Source server—The source server can be any physical server running any of theoperating systems listed in the core Double-Take Availability requirements . Thesource server must have Double-Take Availability installed and licensed on it.

l ESX server—The ESX server that will host your target can be any of thefollowing operating systems. Note that ESX is commonly referred to as the Classicedition and ESXi as the Embedded and Installable edition.

l ESX 3.5.x or ESXi 3.5.x Standard, Advanced, Enterprise, or EnterprisePlus

l ESX 4.0.x or 4.1 or ESXi 4.0.x or 4.1 Standard, Advanced, Enterprise, orEnterprise Plus

If you are using the Standard edition of ESX 4.0 or ESXi 4.0, youmust have update 1 or later.

If your source is aWindows 2008 R2 server, your ESX server musthave version 3.5 update 5 or later or ESX 4.0 update 1 or later.

l VirtualCenter—Although VirtualCenter is not required, if you are using it, thenyoumust use version 2.5 or later.

VMotion is only supported if you are using VirtualCenter.

Physical to ESX protection

285

Page 286: Double Take5.3

l Virtual recovery appliance—The ESX server must have an existing virtualmachine, known as a virtual recovery appliance, that meets the followingrequirements. (When you establish protection, the virtual recovery appliance willcreate a new virtual server, mount disks, format disks, and so on. If failover occurs,the new virtual machine is detached from the virtual recovery appliance andpowered on. Once the new virtual machine is online, it will have the identity, data,and system state of the source. Since the virtual recovery appliancemaintains itsown identity, it can be reused for additional failovers.)

l Operating system—The virtual recovery appliance can be any of theoperating systems listed in the core Double-Take Availability requirements.

l Operating system version—The virtual recovery appliancemust havethe same or newer operating system than the source (not including servicepack level).

l Operating system installation location—Because VMware boots fromthe first bootable volume that is discovered, the operating systemmust beinstalled to SCSI device 0, Slot 0 on the virtual recovery appliance.

l Double-Take Availability—The virtual recovery appliancemust haveDouble-Take Availability installed and licensed on it.

l Microsoft .NET Framework—The virtual recovery appliance requires theMicrosoft .NET Framework version 3.5 Service Pack 1. This version is notincluded in the .NET version 4.0 release. Therefore, even if you have .NETversion 4.0 installed, you will also need version 3.5.1. You can install thisversion from the Double-Take Availability CD, via a web connection duringthe Double-Take Availability installation, or from a copy you have obtainedmanually from theMicrosoft web site.

l WAN support—If your source and virtual recovery appliance are across aWANand you want Double-Take Availability to automatically update networking on thereplica during failover, the following limitations apply. If you choose not to haveDouble-Take Availability automatically update networking on the replica duringfailover, you will have to update the networkmanually, but the following limitationswill not apply.

l Windows Management Instrumentation (WMI)—The source and virtualrecovery appliancemust have theWMI service enabled.

l User Access Control (UAC)—UACmust be disabled on the source.l Name resolution—Youmust establish name resolution for the source.

l Domain controllers—If your source is a domain controller, it will start in a non-authoritative restoremode after failover. Thismeans that if the source wascommunicating with other domain controllers before failover, it will require one ofthose domain controllers to be reachable after failover so it can request updates. Ifthis communication is not available, the domain controller will not function afterfailover. If the source is the only domain controller, this is not an issue.

Physical to ESX protection

286

Page 287: Double Take5.3

Protecting a physical server to an ESX serverUse these instructions for physical to ESX protection.

1. ClickGet Started from the toolbar.2. SelectDouble-Take Availability and clickNext.3. SelectProtect an entire server using a Hyper-V or ESX virtual machine

and clickNext.

4. Specify the physical source server that you want to protect.

l Server—Specify the name or IP address of the physical server that youwant to protect. You can clickBrowse to select a server from a networkdrill-down list.

If you enter the source server's fully-qualified domain name, theDouble-Take Console will resolve the entry to the server shortname. If that short name resides in two different domains, this couldresult in name resolution issues. In this case, enter the IP address ofthe server.

Your source can have nomore than ten NICs enabled.

l User name—Specify a user that is amember of the Double-Take Adminand local administrator security groups on the source. If you want to use adomain user account, enter a fully-qualified domain name in the formatdomain\username or username@domain.

l Password—Specify the password associated with theUser name youentered.

5. ClickNext to continue.

6. Choose the volumes on the source server that you want to protect.

Physical to ESX protection

287

Page 288: Double Take5.3

l Select the volumes to protect—Bydefault the system volumewill beselected for protection. You will be unable to deselect the system volume.Select any other volumes on the source that you want to protect.

l Exclude these paths—If there are specific paths on a volume that you donot want to protect, specify those locations. Keep inmind that missing datamay impact the integrity of your applications. Specify any paths to excludefrom protection and clickAdd. If you need to remove a path from beingexcluded, select the path and clickRemove.

7. ClickNext to continue.

8. Specify the target server. This is your virtual recovery appliance on your ESXserver.

Physical to ESX protection

288

Page 289: Double Take5.3

l Server—Specify the name or IP address of the target server. You can clickBrowse to select a server from a network drill-down list.

If you enter the target server's fully-qualified domain name, theDouble-Take Console will resolve the entry to the server shortname. If that short name resides in two different domains, this couldresult in name resolution issues. In this case, enter the IP address ofthe server.

l User name—Specify a user that is amember of the Double-Take Adminsecurity group. If you want to use a domain user account, enter a fully-qualified domain name in the format domain\username orusername@domain.

l Password—Specify the password associated with theUser name youentered.

9. ClickNext to continue.

10. Specify the ESX server information for your target virtual recovery appliance.

l VirtualCenter Server—Select your VirtualCenter server from the list. Ifyour VirtualCenter server is not in the list, clickAdd VirtualCenter Server,specify the server and valid credentials, and clickAdd. If you are not usingVirtualCenter, selectNone.

l ESX Server—Specify the name or IP address of the ESX server.l User name—This field will only be available if you are not usingVirtualCenter. In this case, specify the root user or another user that has theadministrator role on the specified ESX server.

l Password—Specify the password associated with theUser name youentered.

11. ClickNext to continue.

Physical to ESX protection

289

Page 290: Double Take5.3

12. Select one of the volumes from the list to indicate the default datastore on thetarget where you want to store the new virtual server when it is created. The targetvolumemust have enough Free Space to store the source data. You will be abletomake additional datastore selections before enabling your protection.

13. ClickNext to continue.

14. Configure the replica virtual machine that will be created on the target.

l Replica virtual machine display name—Specify the name of the replicavirtual machine. This will be the display name of the virtual machine on thehost system. 

l Number of processors—Specify how many processors to create on thenew virtual machine. The number of processors on the source is displayed

Physical to ESX protection

290

Page 291: Double Take5.3

to guide you inmaking an appropriate selection. If you select fewerprocessors than the source, your clientsmay be impacted by slowerresponses.

l Amount of memory—Specify the amount of memory, in MB, to create onthe new virtual machine. Thememory on the source is displayed to guideyou inmaking an appropriate selection. If you select lessmemory than thesource, your clientsmay be impacted by slower responses.

l Map source network adapters to target network adapters—Identifyhow you want to handle the networkmapping after failover. TheSourceNetwork Adapter column lists the NICs from the source. Map each one toa Target Network, which is a virtual network on the target.

l Advanced settings—These fields will allow you to configure advancedsettings, which are used primarily for WAN support. For eachSourceNetwork Adapter, you can specifyTarget IP addresses,DefaultGateways, andDNS Server addresses.

Updatesmade during failover will be based on the network adapternamewhen protection is established. If you change that name, youwill need to delete the job and re-create it so the new namewill beused during failover.

If you update one of the advanced settings (IP address, gateway, orDNS server), then youmust update all of them. Otherwise, theremaining itemswill be left blank. If you do not specify any of theadvanced settings, the replica virtual machine will be assigned thesame network configuration as the source.

15. ClickNext to continue.

Physical to ESX protection

291

Page 292: Double Take5.3

16. Configure the volumes on the replica virtual machine that will be created on thetarget.

l Replica Disk Size—For each volume you are protecting, specify the sizeof the replica virtual machine on the target. Be sure and include the value inMB or GB for the disk. The valuemust be at least the size of the specifiedUsed Space on that volume. You will be unable to edit the disk size for avolume if you selectUse pre-existing virtual disks, because the pre-existing configuration will be used.

In some cases, the replica virtual machinemay usemore virtual diskspace than the source volume due to differences in how the virtualdisk's block size is formatted and how hard links are handled. Toavoid this issue, specify the size of your replica to be at least 20MBlarger.

l Replica Disk Type—For each volume you are protecting, specify the typeof disk,Dynamic or Fixed, that will be created on the replica virtualmachine. You will be unable to edit the disk type for a volume if you selectUse pre-existing virtual disks, because the pre-existing configuration willbe used.

l Target Datastore—For each volume you are protecting, specify thedatastore where you want to store the replica virtual machine on the target.The size of the selected datastore is displayed below the table. If you select

Physical to ESX protection

292

Page 293: Double Take5.3

Use pre-existing virtual disks, all of the pre-existing disksmust be on thesame datastore.

l Use pre-existing virtual disks—You can reuse an existing virtual disk onyour ESX target, rather than having Double-Take Availability create avirtual disk for you. This saves time by skipping the virtual disk creation stepsand performing a differencemirror instead of a full mirror. In order to use apre-existing virtual disk, it must be a valid VMware virtual disk. It cannot beattached to any other virtual machine, and the virtual disk size cannot bechanged. All pre-existing disksmust be on the same datastore.

Because Double-Take Availability will skip the virtual disk creation stepswhen using a pre-existing disk, Double-Take Availability will instead copyyour existing virtual disk to the default VMware new virtual machinelocation. Therefore, it is important that you do not place your existing virtualdisk in the new folder location that VMware will create. Put the pre-existingvirtual disk in a temporary location on the target. Specify this temporarylocation for Enter the path on the target data store which has pre-existing virtual disks.

In order for Double-Take Availability to find the pre-existing disk, the virtualdisk file namesmust be formatted using the convention SourceServer_DriveLetter. For example, if your source server is Alpha and you areprotecting drivesC and D, Double-Take Availability will look for the filenamesAlpha_C.vmdk and Alpha_D.vmdk. If you are using IP addresses,substitute the IP address for the server name. For example, if the IPaddress for server Alpha is 172.31.10.25 then Double-Take Availability willlook for the file names 172.31.10.25_C.vmdk and 172.31.10.25_D.vmdk.

If you originally created a virtual disk and specified the source server by itsIP address, the pre-existing virtual disk file name cannot use the servername. However, you can rename that file and its associated -flat.vmdk fileto use the IP address. The reverse is also true. If you originally specified thesource server by its name, the pre-existing virtual disk file name cannot usethe server’s IP address. However, you can rename the file and itsassociated -flat.vmdk to use the source name. For example, if you originallycreated a virtual disk and specified the source by its IP address, you need torename the file source_name_drive.vmdk to source_IPaddress_drive.vmdk. You also need to rename the file source_name_drive-flat.vmdkto source_IPaddress_drive-flat.vmdk. The reverse (change source_IPaddress to source_name for both files) is also true. Additionally, you willneed to edit the .vmdk file manually because it contains the name of the -flat.vmdk file. Modify the reference to the -flat.vmdk file to the new name youhave specified using any standard text editor.

In aWAN environment, youmaywant to take advantage of theUse pre-existing virtual disks feature by using a process similar to the following.

Physical to ESX protection

293

Page 294: Double Take5.3

a. Create a protection job in a LAN environment, letting Double-TakeAvailability create the virtual disk for you.

b. Complete themirror process locally.c. Disconnect the protection job.d. Shut down andmove the ESX target server to your remote site.e. After the target server is back online at the remote site, create a new

protection job for the same source server and select toUse pre-existing virtual disks. Double-Take Availability will reuse theexisting .vhd files and perform a differencemirror over theWAN tobring the virtual machine up-to-date.

17. ClickNext to continue.

Physical to ESX protection

294

Page 295: Double Take5.3

18. Specify your protection settings.

l Compress data at this level—Specify the level of compression that youwant to use for your transmissions from the source to the target. Ifcompression is enabled, the data is compressed before it is transmittedfrom the source.When the target receives the compressed data, itdecompresses it and then writes it to disk.

l Send data to this target route—Bydefault, Double-Take Availability willselect a default target route for transmissions. If desired, select a differenttarget route for transmissions.

l Limit bandwidth—Bandwidth limitations are available to restrict theamount of network bandwidth used for Double-Take Availability datatransmissions.When a bandwidth limit is specified, Double-Take Availabilitynever exceeds that allotted amount. The bandwidth not in use byDouble-Take Availability is available for all other network traffic. If desired, enter avalue, in kilobits per second, to limit data transmission. The value you enteris themaximumamount of data that will be transmitted per second.

l Fail over automatically if the target server cannot contact thesource server—If this option is selected, failover will automatically occur

Physical to ESX protection

295

Page 296: Double Take5.3

when the target can no longer contact the source. If this option is disabled,you will have tomonitor communications between the target and sourceandmanually initiate failover when the target can no longer contact thesource. In either case, failover is not available until after the initial mirror hasbeen completed.

l Monitor these addresses on the source server—If you have enabledautomatic failover, specify the IP addresses on the source that the targetshouldmonitor. Failover will be triggered when one of themonitored IPaddresses is identified as failed.

l Monitoring interval—If you have enabled automatic failover, specify thenumber of seconds betweenmonitor requests sent from the target to thesource to determine if the source is online.

l Number of missed intervals that trigger failover—If you have enabledautomatic failover, specify the number of monitor replies sent from thesource to the target that can bemissed before assuming the source hasfailed.

To achieve shorter delays before failover, use lower interval andmissed interval values. Thismay be necessary for servers, such asa web server or order processing database, whichmust remainavailable and responsive at all times. Lower values should be usedwhere redundant interfaces and high-speed, reliable network linksare available to prevent the false detection of failure. If the hardwaredoes not support reliable communications, lower values can lead topremature failover. To achieve longer delays before failover,choose higher values. Thismay be necessary for servers on slowernetworks or on a server that is not transaction critical. For example,failover would not be necessary in the case of a server restart.

19. ClickNext to continue.20. TheProtection Summary page displays all of the options you selected in your

workflow. If you want to make any changes to any of the workflow settings, clickBack to return to previous pages of the workflow. If you want to modify the nameassigned to this protection job, clickChange and specify a new name.

21. When you are satisfied with your workflow selections, clickFinish, and you willautomatically be taken to theManage Jobs page.

If you need tomodify a job's settings after it has been created, you can do soafter themirror has completed by highlighting the job on theManage Jobs page,selectingView Job Details, and then clicking theView job properties link.You will be taken back to theProtection Summary page where you can editthe job's settings..

Physical to ESX protection

296

Page 297: Double Take5.3

Managing and controlling physical to ESX jobsClickManage Jobs from themain Double-Take Console toolbar. TheManage Jobspage allows you to view status information about your jobs. You can also control yourjobs from this page.

The jobs displayed in the right pane depend on the server group folder selected in the leftpane. Every job for each server in your console session is displayed when the Jobs onAll Servers. If you have created and populated server groups, then only the jobsassociated with the server or target servers in that server group will be displayed in theright pane.

l Overview job information displayed in the top panel Detailed job information displayed in the bottom panel Job controls

Overview job information displayed in the top paneThe top pane displays high-level overview information about your jobs.

Column 1 (Blank)

The first blank column indicates the state of the job.

The job is in a healthy state.

The job is in a warning state. This icon is also displayed on anyserver groups that you have created that contain a job in a warningstate.

The job is in an error state. This icon is also displayed on any servergroups that you have created that contain a job in an error state.

The job is in an unknown state.

Job

The name of the job

Source Server

The name of the source. This could be the name or IP address of yoursource.

Target Server

The name of the target. This could be the name or IP address of yourtarget.

Physical to ESX protection

297

Page 298: Double Take5.3

Job Type

l Files and Folders—This job type is protecting data stored in filesand folders.

l Full Server Failover—This job type is protecting an entire server,including the system state, which is the server's configured operatingsystem and applications.

l P/V to Hyper-V—This job is protecting a physical server or a virtualserver, at the guest level, to a Hyper-V server.

l P/V to ESX—This job type is protecting a physical or virtual server,at the guest level, to an ESX server.

l Hyper-V—This job is protecting a Hyper-V virtual server, at the hostlevel, to a Hyper-V virtual server.

l V to ESX—This job is protecting an ESX virtual server runningWindows to an ESX server.

l Unmanaged Connection—This job type is for connectionsmadebyDouble-Take Availability versions 5.2.x and earlier. These jobsare display only and cannot bemanaged through the Double-TakeConsole.

l Legacy—This job type is for connectionsmade byDouble-TakeAvailability version 5.3 connectionsmade outside of the Double-Take Console. You will haveminimal control of these jobs throughthe Double-Take Console.

Activity

There aremany differentActivitymessages that keep you informed ofthe job activity. Most of the activitymessages are informational and donot require any administrator interaction. If you see error messages,check the job details.

Mirror Status

l Calculating—The amount of data to bemirrored is beingcalculated.

l Mirroring—If the amount of data to bemirrored has not beencalculated and data is actively beingmirrored to the target, theMirror Statuswill indicateMirroring.

l Percentage Complete—If the amount of data to bemirrored hasbeen calculated and data is actively beingmirrored to the target, theMirror Statuswill display the percentage of data that has been sent.

l Waiting—Mirroring is complete, but data is still being written to thetarget.

l Idle—Data is not beingmirrored.l Paused—Mirroring has been paused.l Stopped—Mirroring has been stopped.

Physical to ESX protection

298

Page 299: Double Take5.3

l Removing Orphans—Orphan files on the target are beingremoved or deleted depending on the configuration.

l Verifying—Data is being verified between the source and target.l Restoring—Data is being restored from the target to the source.l Archiving—Data is being archived or an archive report is being run.l Unknown—The console cannot determine the status.

Replication Status

l Replicating—Data is being replicated to the target.l Ready—There is no data to replicate.l Pending—Replication is pending.l Stopped—Replication has been stopped.l Out of Memory—Replicationmemory has been exhausted.l Failed—TheDouble-Take service is not receiving replicationoperations from the Double-Take driver. Check the Event Viewer fordriver related issues.

l Unknown—The console cannot determine the status.

Transmit Mode

l Started—Data is being transmitted to the target.l Paused—Data transmission has been paused.l Scheduled—Data transmission is waiting on schedule criteria.l Stopped—Data is not being transmitted to the target.l Error—There is a transmission error.l Unknown—The console cannot determine the status.

Physical to ESX protection

299

Page 300: Double Take5.3

Detailed job information displayed in the bottom paneThe details displayed in the bottom pane of theManage Jobs page will depend on thetype of job that is highlighted in the top pane. If you select multiple jobs, the details for thefirst selected job will be displayed. Additionally, youmay see an additional status lineabove theName of the job, depending on your job type and the current state of the job.

Name

The name of the job

Target data state

l OK—The data on the target is in a good state.l Mirroring—The target is in themiddle of amirror process. The datawill not be in a good state until themirror is complete.

l Mirror Required—The data on the target is not in a good statebecause a remirror is required. Thismay be caused by anincomplete or stoppedmirror or an operationmay have beendropped on the target.

l Restore required—The data on the source and target do not matchbecause of a failover condition. Restore the data from the targetback to the source. If you want to discard the changes on the target,you can remirror to resynchronize the source and target.

l Snapshot reverted—The data on the source and target do notmatch because a snapshot has been applied on the target. Restorethe data from the target back to the source. If you want to discard thechanges on the target, you can remirror to resynchronize the sourceand target.

Mirror remaining

The total number of mirror bytes that are remaining to be sent from thesource to the target

Replication queue

The total number of replication bytes in the source queue

Disk queue

The amount of disk space being used to queue data on the source

Bytes sent

The total number of mirror and replication bytes that have beentransmitted to the target

Physical to ESX protection

300

Page 301: Double Take5.3

Bytes sent (compressed)

The total number of compressedmirror and replication bytes that havebeen transmitted to the target. If compression is disabled, this statisticwill be the same asBytes sent.

Connected since

The date and time indicating when the current job wasmade. This fieldis blank, indicating that a TCP/IP socket is not present, when the job iswaiting on transmit options or if the transmission has been stopped.This field will maintain the date and time, indicating that a TCP/IPsocket is present, when transmission has been paused.

Recent activity

Displays themost recent activity for the selected job, along with an iconindicating the success or failure of the last initiated activity. Click the linkto see a list of recent activities for the selected job. You can highlight anactivity in the list to display additional details about the activity.

Protected volumes

The volumes that are being protected

Target datastore

The location on the target where the source replica is being stored

Automatic failover

Indicates if failover will be automatic and the number of retries that havebeen attempted if the source is unresponsive

Job controlsYou can control your job through the toolbar buttons available on theManage jobspage. For some controls

If you select multiple jobs, some of the controls will apply only to the first selected job,while others will apply to all of the selected jobs. For example,View Job Detailswill onlyshow details for the first selected job, whileStopwill stop protection for all of the selectedjobs.

Physical to ESX protection

301

Page 302: Double Take5.3

Create a New Job

This button leaves theManage Jobs page and opens theGet Startedpage.

View Job Details

This button leaves theManage Jobs page and opens theView JobDetails page

Delete

Deletes the selected jobs.

If you no longer want to protect the source and no longer need thereplica of the source on the target, select to delete the associatedreplica virtual machine. Selecting this option will remove the job andcompletely delete the replica virtual machine on the target.

If you no longer want to mirror and replicate data from the source to thetarget but still want to keep the replica of the source on the target, selectto keep and register the associated replica virtual machine. Youmaywant to use this option to relocate the virtual hard disks and create anew job between the original source and the new location. Selectingthis option, will preserve and register the source replica on the target,provided it has been fully synchronized. If the source replica is not fullysynchronized, related files will be kept on the target but will not beregistered.

Provide Credentials

Changes the login credentials for one or both servers in the selectedjob. This button opens the Provide Credentials dialog boxwhere youcan specify the new account information and which servers you want toupdate. You will remain on theManage Jobs page after updating theserver credentials.

View Recent Activity

Displays the recent activity list for the selected job. Highlight an activityin the list to display additional details about the activity.

Physical to ESX protection

302

Page 303: Double Take5.3

Start

Starts or resumes the selected jobs.

If you have previously stopped protection, the virtual hard disks on thetarget will be checked. If they are the same as the source, replicationonly (nomirroring) will start. If they are not the same, but there is a fileon the target, a differencemirror will start. If there is no file on the target,a full mirror will start.

If you have previously paused protection, the job will continuemirroringand replication fromwhere it left off, as long as the Double-TakeAvailability queue was not exhausted during the time the job waspaused. If the Double-Take Availability queue was exhausted duringthe time the job was paused, the job will restart mirroring andreplication.

Pause

Pauses the selected jobs. Mirroring and replication data will be queuedon the source while the job is paused. Failover monitoring will continuewhile the job is paused.

Stop

Stops the selected jobs. Mirroring and replication data will not bequeued on the source while the job is stopped. The job remainsavailable in the console, but there will be nomirroring or replication datatransmitted from the source to the target. Failover monitoring willcontinue while the job is stopped.

Failover

Starts the failover process. See Failing over physical to ESX jobs for theprocess and details of failing over a physical to ESX job.

Failback

Starts the failback process. Failback does not apply to physical toESX jobs.

Restore

Starts the restoration process. Restore does not apply to physical toESX jobs.

Physical to ESX protection

303

Page 304: Double Take5.3

Reverse protection

Reverses protection. Reverse protection does not apply to physical toESX jobs.

Undo Failover

Cancels failover by undoing it. This resets the servers and the job backto their original state. See Failing over physical to ESX jobs for theprocess and details of undoing a failed over physical to ESX job.

Filter

Select a filter option from the drop-down list to only display certain jobs.You can displayHealthy jobs, Jobs with warnings, or Jobs witherrors. To clear the filter, selectAll jobs. If you have created andpopulated server groups, then the filter will only apply to the jobsassociated with the server or target servers in that server group.

View Jobs with Warnings

Displays only jobswith warnings. If you have created and populatedserver groups, then only jobswith warnings associated with the serveror target servers in that server group will be displayed.

View Jobs with Errors

Displays only jobswith errors. If you have created and populated servergroups, then only jobswith errors associated with the server or targetservers in that server group will be displayed.

Type a server name

Displays only jobs that contain the text you entered. If you have createdand populated server groups, then only jobs that contain the text youentered associated with the server or target servers in that server groupwill be displayed.

Overflow Chevron

Displays any toolbar buttons that are hidden from view when thewindow size is reduced

Physical to ESX protection

304

Page 305: Double Take5.3

Viewing physical to ESX job details

TheView Job Details page allows you to view detailed information about a specific job.

Job name

The name of the job

Job Type

l Files and Folders—This job type is protecting data stored in filesand folders.

l Full Server Failover—This job type is protecting an entire server,including the system state, which is the server's configured operatingsystem and applications.

l P/V to Hyper-V—This job is protecting a physical server or a virtualserver, at the guest level, to a Hyper-V server.

l P/V to ESX—This job type is protecting a physical or virtual server,at the guest level, to an ESX server.

l Hyper-V—This job is protecting a Hyper-V virtual server, at the hostlevel, to a Hyper-V virtual server.

l V to ESX—This job is protecting an ESX virtual server runningWindows to an ESX server.

l Unmanaged Connection—This job type is for connectionsmadebyDouble-Take Availability versions 5.2.x and earlier. These jobsare display only and cannot bemanaged through the Double-TakeConsole.

l Legacy—This job type is for connectionsmade byDouble-TakeAvailability version 5.3 connectionsmade outside of the Double-Take Console. You will haveminimal control of these jobs throughthe Double-Take Console.

Health

The job is in a healthy state. 

The job is in a warning state.

The job is in an error state.

The job is in an unknown state.

Activity

There aremany differentActivitymessages that keep you informed ofthe job activity. Most of the activitymessages are informational and do

Physical to ESX protection

305

Page 306: Double Take5.3

not require any administrator interaction. If you see error messages,check the rest of the job details.

Connection ID

The incremental counter used to number each job established. Thisnumber is reset to one each time the Double-Take service is restarted.

Transmit mode

l Started—Data is being transmitted to the target.l Paused—Data transmission has been paused.l Scheduled—Data transmission is waiting on schedule criteria.l Stopped—Data is not being transmitted to the target.l Error—There is a transmission error.l Unknown—The console cannot determine the status.

Target data state

l OK—The data on the target is in a good state.l Mirroring—The target is in themiddle of amirror process. The datawill not be in a good state until themirror is complete.

l Mirror Required—The data on the target is not in a good statebecause a remirror is required. Thismay be caused by anincomplete or stoppedmirror or an operationmay have beendropped on the target.

l Restore required—The data on the source and target do not matchbecause of a failover condition. Restore the data from the targetback to the source. If you want to discard the changes on the target,you can remirror to resynchronize the source and target.

l Snapshot reverted—The data on the source and target do notmatch because a snapshot has been applied on the target. Restorethe data from the target back to the source. If you want to discard thechanges on the target, you can remirror to resynchronize the sourceand target.

Target route

The IP address on the target used for Double-Take Availabilitytransmissions.

Compression

l On / Level—Data is compressed at the level specifiedl Off—Data is not compressed

Physical to ESX protection

306

Page 307: Double Take5.3

Bandwidth limit

If bandwidth limiting has been set, this statistic identifies the limit. ThekeywordUnlimitedmeans there is no bandwidth limit set for the job.

Connected since

The date and time indicating when the current job wasmade. This fieldis blank, indicating that a TCP/IP socket is not present, when the job iswaiting on transmit options or if the transmission has been stopped.This field will maintain the date and time, indicating that a TCP/IPsocket is present, when transmission has been paused.

Mirror status

l Calculating—The amount of data to bemirrored is beingcalculated.

l Mirroring—If the file size of the replication set has not beencalculated and the data is beingmirrored to the target machine, theMirror Statuswill indicateMirroring.

l Percentage Complete—If the file size of the replication set hasbeen calculated and the data is beingmirrored to the target machine,theMirror Statuswill display the percentage of the replication setthat has been sent.

l Waiting—Mirroring is complete, but data is still being written to thetarget.

l Idle—Data is not beingmirrored.l Paused—Mirroring has been paused.l Stopped—Mirroring has been stopped.l Removing Orphans—Orphan files on the target are beingremoved or deleted depending on the configuration.

l Verifying—Data is being verified between the source and target.l Restoring—Data is being restored from the target to the source.l Archiving—Data is being archived or an archive report is being run.l Unknown—The console cannot determine the status.

Mirror percent complete

The percentage of themirror that has been completed

Mirror remaining

The total number of mirror bytes that are remaining to be sent from thesource to the target

Physical to ESX protection

307

Page 308: Double Take5.3

Mirror skipped

The total number of bytes that have been skipped when performing adifference or checksummirror. These bytes are skipped because thedata is not different on the source and target.

Replication status

l Replicating—Data is being replicated to the target.l Ready—There is no data to replicate.l Pending—Replication is pending.l Stopped—Replication has been stopped.l Out of Memory—Replicationmemory has been exhausted.l Failed—TheDouble-Take service is not receiving replicationoperations from the Double-Take driver. Check the Event Viewer fordriver related issues.

l Unknown—The console cannot determine the status.

Replication queue

The total number of replication bytes in the source queue

Disk queue

The amount of disk space being used to queue data on the source

Bytes sent

The total number of mirror and replication bytes that have beentransmitted to the target

Bytes sent compressed

The total number of compressedmirror and replication bytes that havebeen transmitted to the target. If compression is disabled, this statisticwill be the same asBytes sent.

Physical to ESX protection

308

Page 309: Double Take5.3

Failing over physical to ESX jobsWhen a failover condition has beenmet, failover will be triggered automatically if youenabled the failover automatically option during your protection configuration. If thefailover automatically option is disabled, you will be notified in the console when a failovercondition has beenmet. At that time, you will need to trigger it manually from the consolewhen you are ready.

1. On theManage Jobs page, highlight the job that you want to failover and clickFailover in the toolbar.

2. Select the type of failover to perform.l Fail over live data—Select this option to initiate a full, live failover using thecurrent data on the target. This option will shutdown the sourcemachine (ifit is online), stop the protection job, and start the replica virtual machine onthe target with full network connectivity.

l Perform test failover—Select this option to perform a test failover usingthe current data on the target. This option will leave the sourcemachineonline, suspend the protection job, and start the replica virtual machine onthe target without network connectivity.

l Failover from a snapshot—This option is not applicable to virtualprotections.

3. Select the how you want to handle the data in the target queue. Youmaywant tocheck the amount of data in queue on the target by reviewing the Statistics orPerformanceMonitor.

l Apply data in target queues before failover—All of the data in thetarget queue will be applied before failover begins. The advantage to thisoption is that all of the data that the target has received will be appliedbefore failover begins. The disadvantage to this option is depending on theamount of data in queue, the amount of time to apply all of the data could belengthy.

l Discard data in the target queues and fail over immediately—All ofthe data in the target queue will be discarded and failover will beginimmediately. The advantage to this option is that failover will occurimmediately. The disadvantage is that any data in the target queue will belost.

l Revert to last good snapshot if target data state is bad—This optionis not applicable to virtual protections.

4. When you are ready to begin failover, clickFailover.

Once failover has occurred, if you add CPUs to the replica of the sourceon the target, youmay have to reboot the replica before the operatingsystemwill recognize the additional CPUs.

Physical to ESX protection

309

Page 310: Double Take5.3

IPv6 addresses on the source will be set to DHCP on the target afterfailover. Update them to static addressesmanually, if needed.

5. If you performed a test failover, you can undo it by selectingUndo Failover in thetoolbar. The replica virtual machine on the target will be shut down and theprotection job will be restarted performing a file differencesmirror.

Once you have completed a live failover, you can continue running from the failed overserver indefinitely. This server is now your source, and you can protect it to a new target,if desired.

Physical to ESX protection

310

Page 311: Double Take5.3

Hyper-V to Hyper-V protectionHyper-V to Hyper-V protection is for protecting a Hyper-V virtual server, at the host level,to a Hyper-V server. This section is specific to Hyper-V to Hyper-V protection andincludes the following topics.

l Hyper-V to Hyper-V requirements—Hyper-V to Hyper-V protection includesspecific requirements for this type of protection.

l Protecting a Hyper-V virtual server to a Hyper-V server—This section includesstep-by-step instructions for protecting a Hyper-V virtual server, at the host level,to a Hyper-V server.

l Configuring Hyper-V Pro tip integration for failover notification—This sectionexplains how you can extendMicrosoft SystemCenter Virtual MachineManager(SCVMM) Performance and ResourceOptimization (PRO) capabilities byproviding specific PRO tips for Hyper-V virtual server failover.

l Managing and controlling Hyper-V to Hyper-V jobs—You can view statusinformation about your Hyper-V to Hyper-V jobs and learn how to control thesejobs.

l Failing over Hyper-V to Hyper-V jobs—Use this section when a failover conditionhas beenmet or if you want to failover manually.

l Reversing Hyper-V to Hyper-V jobs—Use this section to reverse protection. Thesource replica on the target is now sending data back to the original source.

Hyper-V to Hyper-V requirementsIn addition to the core Double-Take Availability requirements, use these requirements forHyper-V to Hyper-V protection.

l Source and target host operating system—Your source and target hostservers can be anyWindows 2008 or 2008 R2 operating system from the coreDouble-Take Availability requirements that has the Hyper-V role enabled. Inaddition, you can use Hyper-V Server 2008 R2 or Server Core 2008 R2with theHyper-V role enabled. (Hyper-V Server 2008 and Server Core 2008 are notsupported.) In each case, the source and target must be running identicaloperating system versions. For example, your source cannot beWindows 2008and your targetWindows 2008 R2.

l Source and target host configurations—You can use one-to-one, many-to-one, or one-to-many configurations, however, you cannot use a chainedconfiguration in a Hyper-V to Hyper-V to Hyper-V scenario.

l Clusters-Clustered Hyper-V servers runningWindows 2008 R2 are supportedon the source and target.

l Guest operating systems—The guest operating system can be any operatingsystem. However, if you want Double-Take Availability to monitor the virtualmachine for failover, then youmust have Integration Components installed on theguest operating system and the virtual machinemust be powered on.

Hyper-V to Hyper-V protection

311

Page 312: Double Take5.3

l Virtual machine configurations—The following limitations apply to the virtualmachines on the source and target Hyper-V servers.

l The virtual machinesmust be in their own home folder that is not shared byany other virtual machines.

l The virtual machines cannot be created in or replicated to the Hyper-Vsystem default folder.

l The virtual machines' snapshot folder must be unique to each virtualmachine, they cannot be in the Hyper-V system default folder, and theycannot be changed once protection has been established.

l The virtual machines cannot use raw, pass-through, or differencing disks.l WAN support—If your source and target are across aWAN and you wantDouble-Take Availability to automatically update networking on the guestoperating system during failover, the following limitations apply. If you choose notto have Double-Take Availability automatically update networking on the guestoperating system during failover, you will have to update the networkmanually,but the following limitationswill not apply.

l Guest operating system—The guest operating systemmust beWindows2003 or Windows 2008.

l Windows Management Instrumentation (WMI)—The host and guestoperating systemsmust have theWMI service enabled.

l User Access Control (UAC)—UACmust be disabled on the guestoperating system.

l Name resolution—Youmust establish name resolution for the guestoperating system.

l Ports—In addition to the standard Double-Take Availability ports that must beopened, youmust also open port 135 for communication between the client andthe servers.

l Microsoft .NET Framework—The source and target servers require theMicrosoft .NET Framework version 3.5 Service Pack 1. This version is notincluded in the .NET version 4.0 release. Therefore, even if you have .NETversion 4.0 installed, you will also need version 3.5.1. You can install this versionfrom the Double-Take Availability CD, via a web connection during the Double-Take Availability installation, or from a copy you have obtainedmanually from theMicrosoft web site.

If you are installing on Server Core 2008 R2, .NET 3.5.1 functionality isincluded with the operating system but is disabled by default. You willneed to enable it prior to installing Double-Take Availability. See yourServer Core documentation for the specific commands to enable the.NET functionality.

Hyper-V to Hyper-V protection

312

Page 313: Double Take5.3

Protecting a Hyper-V virtual server to a Hyper-V serverUse these instructions for Hyper-V to Hyper-V protection.

1. ClickGet Started from the toolbar.2. SelectDouble-Take Availability and clickNext.3. SelectProtect a Hyper-V virtual machine using host-level protection and

clickNext.

4. Specify your source server. This is the Hyper-V source that contains the virtualmachine that you want to protect.

l Server/Cluster—Specify the name or IP address of the Hyper-V server orcluster that is hosting the virtual machine that you want to protect. You canclickBrowse to select a server from a network drill-down list.

If you enter the source server's fully-qualified domain name, theDouble-Take Console will resolve the entry to the server shortname. If that short name resides in two different domains, this couldresult in name resolution issues. In this case, enter the IP address ofthe server.

l User name—Specify a user that is amember of the Double-Take Adminand local administrator security groups on the source. If you want to use adomain user account, enter a fully-qualified domain name in the formatdomain\username or username@domain.

l Password—Specify the password associated with theUser name youentered.

5. ClickNext to continue.

6. Choose the virtual machine on the Hyper-V source that you want to protect. The

Hyper-V to Hyper-V protection

313

Page 314: Double Take5.3

list of virtual machineswill vary depending on whether your source is a Hyper-Vserver, cluster, or node. Select a virtual machine from the list and clickNext tocontinue.

7. Specify your target server. This is the Hyper-V target where you will store thereplica of the source server.

l Server—Specify the name or IP address of the Hyper-V server or clusterthat will be hosting the replica of the source server. You can clickBrowse toselect a server from a network drill-down list.

If you enter the target server's fully-qualified domain name, theDouble-Take Console will resolve the entry to the server shortname. If that short name resides in two different domains, this couldresult in name resolution issues. In this case, enter the IP address ofthe server.

l User name—Specify a user that has administrative rights for MicrosoftHyper-V and is amember of the Double-Take Admin security group. If you

Hyper-V to Hyper-V protection

314

Page 315: Double Take5.3

want to use a domain user account, enter a fully-qualified domain name inthe format domain\username or username@domain.

l Password—Specify the password associated with theUser name youentered.

8. ClickNext to continue.

9. Select a home folder on the Hyper-V target for the replica virtual machine.

l Volume—Select one of the volumes from the list to indicate which volumeon the target where you want to store the new virtual server when it iscreated. The target volumemust have enough Free Space to store thesource data. Theminimum size is noted at the bottom of the page.

l Full path where the replica virtual machine will be stored—Specify alocation on the selectedVolume to store the replica of the source. Byspecifying an existing folder, you can reuse an existing virtual machine onyour Hyper-V target created by a previous protection job. This can be usefulfor pre-staging data on a virtual machine over a LAN connection and thenrelocating it to a remote site after the initial mirror is complete. When youreuse a virtual machine, Double-Take Availability performs a differencemirror which saves time. Use the following steps to reuse a virtual machineon a Hyper-V target.

a. Create a protection job in a LAN environment, letting Double-TakeAvailability create the virtual disk for you.

b. Complete themirror process locally.c. Disconnect and delete the protection job and when prompted, select

toKeep and register the replica virtual machine.d. From the Hyper-V manager, delete the replica virtual machine, which

will delete the virtual machine configuration but will keep theassociated .vhd files.

e. Shut down andmove the Hyper-V target server to your remote site.

Hyper-V to Hyper-V protection

315

Page 316: Double Take5.3

f. After the target server is back online at the remote site, create a newprotection job for the same source server and select to reuse theexisting virtual machine when prompted. Double-Take Availability willreuse the existing .vhd files and perform a differencemirror over theWAN to bring the virtual machine up-to-date.

10. ClickNext to continue.

11. Configure the replica virtual machine.

l Replica virtual machine display name—Specify the name of the replicavirtual machine. This will be the display name of the virtual machine on thehost system. 

l Map source virtual switches to target virtual switches—Identify howyou want to handle the networkmapping after failover. TheSourceNetwork Adapter column lists the virtual networks from the source. Mapeach one to a Target Network Adapter, which is a virtual network on thetarget.

l Use advanced settings for replica virtual machine networkconfiguration—If your virtual machine is powered on and has IntegrationServices available, this option will allow you to configure advanced settings,which are used primarily for WAN support. If you select this option, you will

Hyper-V to Hyper-V protection

316

Page 317: Double Take5.3

be prompted to provide credentials for the virtual machine. Enter theHost Name,User name, andPassword and clickSave.

l Advanced settings for network configuration—These options are onlydisplayed if you have enabled the advanced settings and supplied validcredentials. For eachSource virtual machine network adapter, you canspecifyTarget IP addresses,Default Gateways, andDNS Serveraddresses.

Updatesmade during failover will be based on the network adapternamewhen protection is established. If you change that name, youwill need to delete the job and re-create it so the new namewill beused during failover.

If you update one of the advanced settings (IP address, gateway, orDNS server), then youmust update all of them. Otherwise, theremaining itemswill be left blank. If you do not specify any of theadvanced settings, the replica virtual machine will be assigned thesame network configuration as the source.

12. ClickNext to continue.

13. Specify your protection settings.

l Send data to this target route—Bydefault, Double-Take Availability willselect a default target route for transmissions. If desired, select a differenttarget route for transmissions.

Hyper-V to Hyper-V protection

317

Page 318: Double Take5.3

l Compress data at this level—Specify the level of compression that youwant to use for your transmissions from the source to the target. Ifcompression is enabled, the data is compressed before it is transmittedfrom the source.When the target receives the compressed data, itdecompresses it and then writes it to disk.

l Limit bandwidth—Bandwidth limitations are available to restrict theamount of network bandwidth used for Double-Take Availability datatransmissions.When a bandwidth limit is specified, Double-Take Availabilitynever exceeds that allotted amount. The bandwidth not in use byDouble-Take Availability is available for all other network traffic. If desired, enter avalue, in kilobits per second, to limit data transmission. The value you enteris themaximumamount of data that will be transmitted per second.

l Do not monitor for failover—Select this option if you do not want thetarget to activelymonitor the source for a failure. If you do not monitor forfailover, you will have tomonitor the sourcemanually on your own andinitiate failover manually if there is a source failure.

l Monitor for failover—Select this option if you want the target to activelymonitor the source for a failure. Specify theMonitoring interval, which isthe number of seconds betweenmonitor requests sent from the target tothe source to determine if the source is online, and theNumber of missedintervals that trigger failover, which is the number of monitor replies sentfrom the source to the target that can bemissed before assuming thesource has failed.

To achieve shorter delays before failover, use lower interval andmissed interval values. Thismay be necessary for servers, such asa web server or order processing database, whichmust remainavailable and responsive at all times. Lower values should be usedwhere redundant interfaces and high-speed, reliable network linksare available to prevent the false detection of failure. If the hardwaredoes not support reliable communications, lower values can lead topremature failover. To achieve longer delays before failover,choose higher values. Thismay be necessary for servers on slowernetworks or on a server that is not transaction critical. For example,failover would not be necessary in the case of a server restart.

l Require manual intervention before actually failing over—Whenselected, you will be prompted for failover when a failure condition ismet. Ifthis option is not selected, failover will automatically occur when a failurecondition ismet.

14. ClickNext to continue.15. TheProtection Summary page displays all of the options you selected in your

workflow. If you want to make any changes to any of the workflow settings, click

Hyper-V to Hyper-V protection

318

Page 319: Double Take5.3

Back to return to previous pages of the workflow. If you want to modify the nameassigned to this protection job, clickChange and specify a new name.

16. When you are satisfied with your workflow selections, clickFinish, and you willautomatically be taken to theManage Jobs page.

Once protection is established, Double-Take Availabilitymonitors thevirtual disks of the protected virtual machine for changes to the disk layout.If a new virtual hard disk is added to the virtual machine, the protection jobwill automatically be updated to include the new virtual hard disk, and a filedifferencemirror will automatically start. However, if a virtual hard disk isremoved from the protected virtual machine, the virtual hard disk will notbe removed from the projection job until it is deleted from the source or theprotection job is deleted and re-created.

If you need tomodify a job's settings after it has been created, you can doso after themirror has completed by highlighting the job on theManageJobs page, selectingView Job Details, and then clicking theView jobproperties link. You will be taken back to theProtection Summary pagewhere you can edit the job's settings..

If your source is a cluster and the Double-Take service on the source isstopped and restarted but failover is not initiated, you will need tomanuallybring the supporting cluster resource back online through the clustermanager in order for your Hyper-V job to reconnect and transition to agood state. The resource is called DTTargetRes_VM to Target, whereVM is the name of your virtual machine and Target is the name of yourtarget. The resource will be located in the Other Resources group.

If your source is a cluster and your cluster resourcemoves to a node thatDouble-Take Availability considers a bad node (for example, the Double-Take service is not running or the node has an invalid activation code),your job will enter an error state. Youmust fix the issue on the cluster nodeand then you can restart the job. However, if this situation occurs on atarget cluster, the job will no longer appear in the console. In this case, youwill need to fix the issue on the cluster node and then bring the supportingcluster resource back online through the cluster manager. The resource iscalled DTTargetRes_VM to Target, where VM is the name of your virtualmachine and Target is the name of your target. The resource will belocated in the Other Resources group.

Hyper-V to Hyper-V protection

319

Page 320: Double Take5.3

Configuring Hyper-V Pro tip integration for failover notificationMicrosoft SystemCenter Virtual MachineManager (SCVMM) provides centralizedadministration for your Hyper-V virtual machines.Within SCVMM, Performance andResourceOptimization (PRO) provides a basic set of monitors that can alert you tosituationswhere youmaywant or need tomodify a virtual machine configuration in orderto optimize the host or virtual machine. These alerts, called PRO tips, recommendactions for you to take to return a host, virtual machine, or any other component of avirtual environment to a healthy state. Double-Take Availability extends the PROcapabilities by providing specific PRO tips for Hyper-V virtual server failover.

In order to receive PRO tips for Hyper-V virtual server failover, your SCVMMmachinemust be amember of the domain where your Hyper-V host is located, and youmusthave amachine (same or different than your SCVMMmachine) runningMicrosoftSystemCenter OperationsManager (SCOM) 2007 R2.

1. Download the Double-Take Availability Hyper-V Management Pack for SystemCenter OperationsManager from the Vision Solutions support web site or copy itfrom the product CD. The file is an .xml file that will be imported via the SCOMconsole.

2. From the SCOMconsole, clickAdministration or selectGo,Administration.3. Right-click on theManagement Packs line item in the left pane and select Import

Management Pack.4. ClickAdd and selectAdd from disk. You can disregard anymessages indicating

themanagement packmay have dependencies that cannot be located.5. Navigate to the location of the Double-Take Availability Hyper-V Management

Pack file that you downloaded, and follow the steps in theManagement PackImport Wizard. See the SCOMdocumentation for complete details.

6. Configure your Hyper-V protection for failover monitoring andmanualintervention.

7. In the event your Hyper-V source fails, you will receive a PRO tip alert.

Hyper-V to Hyper-V protection

320

Page 321: Double Take5.3

8. You can Implement the Pro tip to start failover or you canDismiss it if you do notwant to failover.

Hyper-V to Hyper-V protection

321

Page 322: Double Take5.3

Managing and controlling Hyper-V to Hyper-V jobsClickManage Jobs from themain Double-Take Console toolbar. TheManage Jobspage allows you to view status information about your jobs. You can also control yourjobs from this page.

The jobs displayed in the right pane depend on the server group folder selected in the leftpane. Every job for each server in your console session is displayed when the Jobs onAll Servers. If you have created and populated server groups, then only the jobsassociated with the server or target servers in that server group will be displayed in theright pane.

l Overview job information displayed in the top panel Detailed job information displayed in the bottom panel Job controls

Overview job information displayed in the top paneThe top pane displays high-level overview information about your jobs.

Column 1 (Blank)

The first blank column indicates the state of the job.

The job is in a healthy state.

The job is in a warning state. This icon is also displayed on anyserver groups that you have created that contain a job in a warningstate.

The job is in an error state. This icon is also displayed on any servergroups that you have created that contain a job in an error state.

The job is in an unknown state.

Job

The name of the job

Source Server

The name of the source. This could be a name or IP address of astandalone server, a cluster, or a node. Cluster jobswill be associatedwith the cluster name and standalone jobswill be associated with astandalone server or a cluster node.

Hyper-V to Hyper-V protection

322

Page 323: Double Take5.3

Target Server

The name of the target. This could be a name or IP address of astandalone server, a cluster, or a node. Cluster jobswill be associatedwith the cluster name and standalone jobswill be associated with astandalone server or a cluster node.

Job Type

l Files and Folders—This job type is protecting data stored in filesand folders.

l Full Server Failover—This job type is protecting an entire server,including the system state, which is the server's configured operatingsystem and applications.

l P/V to Hyper-V—This job is protecting a physical server or a virtualserver, at the guest level, to a Hyper-V server.

l P/V to ESX—This job type is protecting a physical or virtual server,at the guest level, to an ESX server.

l Hyper-V—This job is protecting a Hyper-V virtual server, at the hostlevel, to a Hyper-V virtual server.

l V to ESX—This job is protecting an ESX virtual server runningWindows to an ESX server.

l Unmanaged Connection—This job type is for connectionsmadebyDouble-Take Availability versions 5.2.x and earlier. These jobsare display only and cannot bemanaged through the Double-TakeConsole.

l Legacy—This job type is for connectionsmade byDouble-TakeAvailability version 5.3 connectionsmade outside of the Double-Take Console. You will haveminimal control of these jobs throughthe Double-Take Console.

Activity

There aremany differentActivitymessages that keep you informed ofthe job activity. Most of the activitymessages are informational and donot require any administrator interaction. If you see error messages,check the job details.

If your source is a cluster and the Double-Take service on the source isstopped and restarted but failover is not initiated, you will need tomanually bring the supporting cluster resource back online through thecluster manager in order for your Hyper-V job to reconnect andtransition to a good state. The resource is called DTTargetRes_VM toTarget, where VM is the name of your virtual machine and Target is thename of your target. The resource will be located in the OtherResources group.

Hyper-V to Hyper-V protection

323

Page 324: Double Take5.3

If your source is a cluster and your cluster resourcemoves to a nodethat Double-Take Availability considers a bad node (for example, theDouble-Take service is not running or the node has an invalid activationcode), your job will enter an error state. Youmust fix the issue on thecluster node and then you can restart the job. However, if this situationoccurs on a target cluster, the job will no longer appear in the console.In this case, you will need to fix the issue on the cluster node and thenbring the supporting cluster resource back online through the clustermanager. The resource is called DTTargetRes_VM to Target, whereVM is the name of your virtual machine and Target is the name of yourtarget. The resource will be located in the Other Resources group.

Mirror Status

l Calculating—The amount of data to bemirrored is beingcalculated.

l Mirroring—If the amount of data to bemirrored has not beencalculated and data is actively beingmirrored to the target, theMirror Statuswill indicateMirroring.

l Percentage Complete—If the amount of data to bemirrored hasbeen calculated and data is actively beingmirrored to the target, theMirror Statuswill display the percentage of data that has been sent.

l Waiting—Mirroring is complete, but data is still being written to thetarget.

l Idle—Data is not beingmirrored.l Paused—Mirroring has been paused.l Stopped—Mirroring has been stopped.l Removing Orphans—Orphan files on the target are beingremoved or deleted depending on the configuration.

l Verifying—Data is being verified between the source and target.l Restoring—Data is being restored from the target to the source.l Archiving—Data is being archived or an archive report is being run.l Unknown—The console cannot determine the status.

Replication Status

l Replicating—Data is being replicated to the target.l Ready—There is no data to replicate.l Pending—Replication is pending.l Stopped—Replication has been stopped.l Out of Memory—Replicationmemory has been exhausted.

Hyper-V to Hyper-V protection

324

Page 325: Double Take5.3

l Failed—TheDouble-Take service is not receiving replicationoperations from the Double-Take driver. Check the Event Viewer fordriver related issues.

l Unknown—The console cannot determine the status.

Transmit Mode

l Started—Data is being transmitted to the target.l Paused—Data transmission has been paused.l Scheduled—Data transmission is waiting on schedule criteria.l Stopped—Data is not being transmitted to the target.l Error—There is a transmission error.l Unknown—The console cannot determine the status.

Hyper-V to Hyper-V protection

325

Page 326: Double Take5.3

Detailed job information displayed in the bottom paneThe details displayed in the bottom pane of theManage Jobs page will depend on thetype of job that is highlighted in the top pane. If you select multiple jobs, the details for thefirst selected job will be displayed. Additionally, youmay see an additional status lineabove theName of the job, depending on your job type and the current state of the job.

Name

The name of the job

Target data state

l OK—The data on the target is in a good state.l Mirroring—The target is in themiddle of amirror process. The datawill not be in a good state until themirror is complete.

l Mirror Required—The data on the target is not in a good statebecause a remirror is required. Thismay be caused by anincomplete or stoppedmirror or an operationmay have beendropped on the target.

l Restore required—The data on the source and target do not matchbecause of a failover condition. Restore the data from the targetback to the source. If you want to discard the changes on the target,you can remirror to resynchronize the source and target.

l Snapshot reverted—The data on the source and target do notmatch because a snapshot has been applied on the target. Restorethe data from the target back to the source. If you want to discard thechanges on the target, you can remirror to resynchronize the sourceand target.

Mirror remaining

The total number of mirror bytes that are remaining to be sent from thesource to the target

Replication queue

The total number of replication bytes in the source queue

Disk queue

The amount of disk space being used to queue data on the source

Bytes sent

The total number of mirror and replication bytes that have beentransmitted to the target

Hyper-V to Hyper-V protection

326

Page 327: Double Take5.3

Bytes sent (compressed)

The total number of compressedmirror and replication bytes that havebeen transmitted to the target. If compression is disabled, this statisticwill be the same asBytes sent.

Connected since

The date and time indicating when the current job wasmade. This fieldis blank, indicating that a TCP/IP socket is not present, when the job iswaiting on transmit options or if the transmission has been stopped.This field will maintain the date and time, indicating that a TCP/IPsocket is present, when transmission has been paused.

Recent activity

Displays themost recent activity for the selected job, along with an iconindicating the success or failure of the last initiated activity. Click the linkto see a list of recent activities for the selected job. You can highlight anactivity in the list to display additional details about the activity.

Source virtual machine

The name of the virtual machine on the source server that is beingprotected

Target virtual machine

The name of the replica virtual machine on the target server

Automatic failover

Indicates if failover will be automatic and the number of retries that havebeen attempted if the source is unresponsive

Protected virtual disks

The virtual disk files that are being protected

Job controlsYou can control your job through the toolbar buttons available on theManage jobspage. For some controls

If you select multiple jobs, some of the controls will apply only to the first selected job,while others will apply to all of the selected jobs. For example,View Job Detailswill onlyshow details for the first selected job, whileStopwill stop protection for all of the selectedjobs.

Hyper-V to Hyper-V protection

327

Page 328: Double Take5.3

Create a New Job

This button leaves theManage Jobs page and opens theGet Startedpage.

View Job Details

This button leaves theManage Jobs page and opens theView JobDetails page

Delete

Deletes the selected jobs.

If you no longer want to protect the source and no longer need thereplica of the source on the target, select to delete the associatedreplica virtual machine. Selecting this option will remove the job andcompletely delete the replica virtual machine on the target.

If you no longer want to mirror and replicate data from the source to thetarget but still want to keep the replica of the source on the target, selectto keep and register the associated replica virtual machine. Youmaywant to use this option to relocate the virtual hard disks and create anew job between the original source and the new location. Selectingthis option, will preserve and register the source replica on the target,provided it has been fully synchronized. If the source replica is not fullysynchronized, related files will be kept on the target but will not beregistered.

Provide Credentials

Changes the login credentials for one or both servers in the selectedjob. This button opens the Provide Credentials dialog boxwhere youcan specify the new account information and which servers you want toupdate. You will remain on theManage Jobs page after updating theserver credentials.

View Recent Activity

Displays the recent activity list for the selected job. Highlight an activityin the list to display additional details about the activity.

Hyper-V to Hyper-V protection

328

Page 329: Double Take5.3

Start

Starts or resumes the selected jobs.

If you have previously stopped protection, the virtual hard disks on thetarget will be checked. If they are the same as the source, replicationonly (nomirroring) will start. If they are not the same, but there is a fileon the target, a differencemirror will start. If there is no file on the target,a full mirror will start.

If you have previously paused protection, the job will continuemirroringand replication fromwhere it left off, as long as the Double-TakeAvailability queue was not exhausted during the time the job waspaused. If the Double-Take Availability queue was exhausted duringthe time the job was paused, the job will restart mirroring andreplication.

Pause

Pauses the selected jobs. Mirroring and replication data will be queuedon the source while the job is paused. Failover monitoring will continuewhile the job is paused.

Stop

Stops the selected jobs. Mirroring and replication data will not bequeued on the source while the job is stopped. The job remainsavailable in the console, but there will be nomirroring or replication datatransmitted from the source to the target. Failover monitoring willcontinue while the job is stopped.

Failover

Starts the failover process. See Failing over Hyper-V to Hyper-V jobsfor the process and details of failing over a Hyper-V to Hyper-V job.

Failback

Starts the failback process. Failback does not apply to Hyper-V toHyper-V jobs.

Restore

Starts the restoration process. Restore does not apply to Hyper-V toHyper-V jobs.

Hyper-V to Hyper-V protection

329

Page 330: Double Take5.3

Reverse protection

Reverses protection. The job will start mirroring in the reverse directionwith the job name and log file names changing accordingly. After themirror is complete, the job will continue running in the oppositedirection. See Reversing Hyper-V to Hyper-V jobs for the process anddetails of reversing a Hyper-V to Hyper-V job.

Undo Failover

Cancels failover by undoing it. This resets the servers and the job backto their original state. See Failing over Hyper-V to Hyper-V jobs for theprocess and details of failing undoing a failed over Hyper-V to Hyper-Vjob.

Filter

Select a filter option from the drop-down list to only display certain jobs.You can displayHealthy jobs, Jobs with warnings, or Jobs witherrors. To clear the filter, selectAll jobs. If you have created andpopulated server groups, then the filter will only apply to the jobsassociated with the server or target servers in that server group.

View Jobs with Warnings

Displays only jobswith warnings. If you have created and populatedserver groups, then only jobswith warnings associated with the serveror target servers in that server group will be displayed.

View Jobs with Errors

Displays only jobswith errors. If you have created and populated servergroups, then only jobswith errors associated with the server or targetservers in that server group will be displayed.

Type a server name

Displays only jobs that contain the text you entered. If you have createdand populated server groups, then only jobs that contain the text youentered associated with the server or target servers in that server groupwill be displayed.

Overflow Chevron

Displays any toolbar buttons that are hidden from view when thewindow size is reduced

Hyper-V to Hyper-V protection

330

Page 331: Double Take5.3

Viewing Hyper-V to Hyper-V job details

TheView Job Details page allows you to view detailed information about a specific job.

Job name

The name of the job

Job Type

l Files and Folders—This job type is protecting data stored in filesand folders.

l Full Server Failover—This job type is protecting an entire server,including the system state, which is the server's configured operatingsystem and applications.

l P/V to Hyper-V—This job is protecting a physical server or a virtualserver, at the guest level, to a Hyper-V server.

l P/V to ESX—This job type is protecting a physical or virtual server,at the guest level, to an ESX server.

l Hyper-V—This job is protecting a Hyper-V virtual server, at the hostlevel, to a Hyper-V virtual server.

l V to ESX—This job is protecting an ESX virtual server runningWindows to an ESX server.

l Unmanaged Connection—This job type is for connectionsmadebyDouble-Take Availability versions 5.2.x and earlier. These jobsare display only and cannot bemanaged through the Double-TakeConsole.

l Legacy—This job type is for connectionsmade byDouble-TakeAvailability version 5.3 connectionsmade outside of the Double-Take Console. You will haveminimal control of these jobs throughthe Double-Take Console.

Health

The job is in a healthy state. 

The job is in a warning state.

The job is in an error state.

The job is in an unknown state.

Activity

There aremany differentActivitymessages that keep you informed ofthe job activity. Most of the activitymessages are informational and do

Hyper-V to Hyper-V protection

331

Page 332: Double Take5.3

not require any administrator interaction. If you see error messages,check the rest of the job details.

Connection ID

The incremental counter used to number each job established. Thisnumber is reset to one each time the Double-Take service is restarted.

Transmit mode

l Started—Data is being transmitted to the target.l Paused—Data transmission has been paused.l Scheduled—Data transmission is waiting on schedule criteria.l Stopped—Data is not being transmitted to the target.l Error—There is a transmission error.l Unknown—The console cannot determine the status.

Target data state

l OK—The data on the target is in a good state.l Mirroring—The target is in themiddle of amirror process. The datawill not be in a good state until themirror is complete.

l Mirror Required—The data on the target is not in a good statebecause a remirror is required. Thismay be caused by anincomplete or stoppedmirror or an operationmay have beendropped on the target.

l Restore required—The data on the source and target do not matchbecause of a failover condition. Restore the data from the targetback to the source. If you want to discard the changes on the target,you can remirror to resynchronize the source and target.

l Snapshot reverted—The data on the source and target do notmatch because a snapshot has been applied on the target. Restorethe data from the target back to the source. If you want to discard thechanges on the target, you can remirror to resynchronize the sourceand target.

Target route

The IP address on the target used for Double-Take Availabilitytransmissions.

Compression

l On / Level—Data is compressed at the level specifiedl Off—Data is not compressed

Hyper-V to Hyper-V protection

332

Page 333: Double Take5.3

Bandwidth limit

If bandwidth limiting has been set, this statistic identifies the limit. ThekeywordUnlimitedmeans there is no bandwidth limit set for the job.

Connected since

The date and time indicating when the current job wasmade. This fieldis blank, indicating that a TCP/IP socket is not present, when the job iswaiting on transmit options or if the transmission has been stopped.This field will maintain the date and time, indicating that a TCP/IPsocket is present, when transmission has been paused.

Mirror status

l Calculating—The amount of data to bemirrored is beingcalculated.

l Mirroring—If the file size of the replication set has not beencalculated and the data is beingmirrored to the target machine, theMirror Statuswill indicateMirroring.

l Percentage Complete—If the file size of the replication set hasbeen calculated and the data is beingmirrored to the target machine,theMirror Statuswill display the percentage of the replication setthat has been sent.

l Waiting—Mirroring is complete, but data is still being written to thetarget.

l Idle—Data is not beingmirrored.l Paused—Mirroring has been paused.l Stopped—Mirroring has been stopped.l Removing Orphans—Orphan files on the target are beingremoved or deleted depending on the configuration.

l Verifying—Data is being verified between the source and target.l Restoring—Data is being restored from the target to the source.l Archiving—Data is being archived or an archive report is being run.l Unknown—The console cannot determine the status.

Mirror percent complete

The percentage of themirror that has been completed

Mirror remaining

The total number of mirror bytes that are remaining to be sent from thesource to the target

Hyper-V to Hyper-V protection

333

Page 334: Double Take5.3

Mirror skipped

The total number of bytes that have been skipped when performing adifference or checksummirror. These bytes are skipped because thedata is not different on the source and target.

Replication status

l Replicating—Data is being replicated to the target.l Ready—There is no data to replicate.l Pending—Replication is pending.l Stopped—Replication has been stopped.l Out of Memory—Replicationmemory has been exhausted.l Failed—TheDouble-Take service is not receiving replicationoperations from the Double-Take driver. Check the Event Viewer fordriver related issues.

l Unknown—The console cannot determine the status.

Replication queue

The total number of replication bytes in the source queue

Disk queue

The amount of disk space being used to queue data on the source

Bytes sent

The total number of mirror and replication bytes that have beentransmitted to the target

Bytes sent compressed

The total number of compressedmirror and replication bytes that havebeen transmitted to the target. If compression is disabled, this statisticwill be the same asBytes sent.

Hyper-V to Hyper-V protection

334

Page 335: Double Take5.3

Failing over Hyper-V to Hyper-V jobsWhen a failover condition has beenmet, failover will be triggered automatically if youdisabled the wait for manual intervention option during your protection configuration. Ifthe wait for manual intervention option is enabled, you will be notified in the consolewhen a failover condition has beenmet. At that time, you will need to trigger it manuallyfrom the console when you are ready.

1. On theManage Jobs page, highlight the job that you want to failover and clickFailover in the toolbar.

2. Select the type of failover to perform.l Fail over live data—Select this option to initiate a full, live failover using thecurrent data on the target. This option will shutdown the sourcemachine (ifit is online), stop the protection job, and start the replica virtual machine onthe target with full network connectivity.

l Perform test failover—Select this option to perform a test failover usingthe current data on the target. This option will leave the sourcemachineonline, suspend the protection job, and start the replica virtual machine onthe target without network connectivity.

l Failover from a snapshot—This option is not applicable to virtualprotections.

3. Select the how you want to handle the data in the target queue. Youmaywant tocheck the amount of data in queue on the target by reviewing the Statistics orPerformanceMonitor.

l Apply data in target queues before failover—All of the data in thetarget queue will be applied before failover begins. The advantage to thisoption is that all of the data that the target has received will be appliedbefore failover begins. The disadvantage to this option is depending on theamount of data in queue, the amount of time to apply all of the data could belengthy.

l Discard data in the target queues and fail over immediately—All ofthe data in the target queue will be discarded and failover will beginimmediately. The advantage to this option is that failover will occurimmediately. The disadvantage is that any data in the target queue will belost.

l Revert to last good snapshot if target data state is bad—This optionis not applicable to virtual protections.

4. When you are ready to begin failover, clickFailover.

Once failover has occurred, if you add CPUs to the replica of the sourceon the target, youmay have to reboot the replica before the operatingsystemwill recognize the additional CPUs.

Hyper-V to Hyper-V protection

335

Page 336: Double Take5.3

IPv6 addresses on the source will be set to DHCP on the target afterfailover. Update them to static addressesmanually, if needed.

If you are using node-locked activation codes, you are limited to threefailovers and reverses.

In a cluster configuration, if youmove the shared storage ownership onthe original source cluster or change the drive letter after failover, you willbe unable to reverse your protection. Keep the source clusterconfiguration the same in order to allow proper reversing of protection.

5. If desired, you can undo your live or test failover by selectingUndo Failover in thetoolbar. In either case, the replica virtual machine on the target will be shut downand the protection job will be restarted performing a file differencesmirror. Theone difference when undoing a live failover is the virtual machine on the source willbe restarted. This step is not needed when undoing a test failover, because thevirtual machine on the source is not shut down during a test failover. In both cases,all changesmade on the replica virtual machine on the target will be lost. If you donot want to lose data changesmade on the replica virtual machine on the target,see Reversing Hyper-V to Hyper-V jobs.

Reversing Hyper-V to Hyper-V jobsReversing protection allows you to protect your source replica virtual on the target backto the original source hardware.

1. On theManage Jobs page, highlight the job that you want to reverse and clickReverse in the toolbar. The flow of mirroring and replication data will change.Data will be transmitted from the replica virtual machine on the target back to thesource.

2. After the reverse is complete, your source replica on the target is being protectedto your original source hardware. In the event you want to go back to your originalserver roles and hardware configuration, you can failover again.

If you are using node-locked activation codes, you are limited to three failoversand reverses.

Hyper-V to Hyper-V protection

336

Page 337: Double Take5.3

Windows ESX to ESX protectionWindowsESX to ESX protection is for protecting ESX virtual servers, running aWindows operating system, to an ESX host. This section is specific toWindowsESX toESX protection and includes the following topics.

l WindowsESX to ESX requirements—WindowsESX to ESX protection includesspecific requirements for this type of protection.

l ProtectingWindowsESX virtual servers to an ESX virtual server—The sectionincludes step-by-step instructions for protecting aWindowsESX virtual server toan ESX virtual server.

l Managing and controllingWindowsESX to ESX jobs—You can view statusinformation about your WindowsESX to ESX jobs and learn how to control thesejobs.

l Failing over WindowsESX to ESX jobs—Use this section when a failovercondition has beenmet or if you want to failover manually.

l ReversingWindowsESX to ESX jobs—Use this section to reverse protection.The source replica on the target is now sending data back to the original source.

Windows ESX to ESX requirementsIn addition to the core Double-Take Availability requirements, use these requirements forWindowsESX to ESX protection.

l Source virtual server—The source virtual server can be any of the operatingsystems listed in the core Double-Take Availability requirements . The sourceserver does not need Double-Take Availability installed on it. If it is not, theinstallation will be completed during the protection process, however the virtualmust meet theWindows firewall requirements.

In order for the installation to be completed during the protection process,the Double-Take Console should have enough licenses in the licenseinventory for each of the virtual machines you are protecting. If you do nothave enough licenses available, you will have to install Double-TakeAvailability on each virtual machine individually and then restart eachprotection job.

l Source and target ESX server—The ESX server that will host your source andtarget must be the same version of ESX. The version of ESX can be any of thefollowing. Note that ESX is commonly referred to as the Classic edition and ESXias the Embedded and Installable edition.

WindowsESX to ESX protection

337

Page 338: Double Take5.3

l ESX 3.5.x or ESXi 3.5.x Standard, Advanced, Enterprise, or EnterprisePlus

l ESX 4.0.x or 4.1 or ESXi 4.0.x or 4.1 Standard, Advanced, Enterprise, orEnterprise Plus

If you are using the Standard edition of ESX 4.0 or ESXi 4.0, youmust have update 1 or later.

If your source is aWindows 2008 R2 server, your ESX server musthave version 3.5 update 5 or later or ESX 4.0 update 1 or later.

l VirtualCenter—Although VirtualCenter is not required, if you are using it, thenyoumust use version 2.5 or later.

VMotion is only supported if you are using vCenter.

l Virtual recovery appliance—The ESX server must have an existing virtualmachine, known as a virtual recovery appliance, that meets the followingrequirements. (When you establish protection, the virtual recovery appliance willcreate new virtual servers, mount disks, format disks, and so on. If failover occurs,the new virtual machines are detached from the virtual recovery appliance andpowered on. Once the new virtual machines are online, theywill have the identity,data, and system state of their source. Since the virtual recovery appliancemaintains its own identity, it can be reused for additional failovers.)

l Operating system—The virtual recovery appliance can be any of theoperating systems listed in the core Double-Take Availability requirements.

l Operating system version—The virtual recovery appliancemust havethe same or newer operating system than the source (not including servicepack level).

l Operating system installation location—Because VMware boots fromthe first bootable volume that is discovered, the operating systemmust beinstalled to SCSI device 0, Slot 0 on the virtual recovery appliance.

l Double-Take Availability—The virtual recovery appliancemust haveDouble-Take Availability installed and licensed on it.

l Microsoft .NET Framework—The virtual recovery appliance requires theMicrosoft .NET Framework version 3.5 Service Pack 1. This version is notincluded in the .NET version 4.0 release. Therefore, even if you have .NETversion 4.0 installed, you will also need version 3.5.1. You can install thisversion from the Double-Take Availability CD, via a web connection duringthe Double-Take Availability installation, or from a copy you have obtainedmanually from theMicrosoft web site.

WindowsESX to ESX protection

338

Page 339: Double Take5.3

l Domain controllers—If you are protecting a domain controller, it will start in anon-authoritative restoremode after failover. Thismeans that if it wascommunicating with other domain controllers before failover, it will require one ofthose domain controllers to be reachable after failover so it can request updates. Ifthis communication is not available, the domain controller will not function afterfailover. If this is the only domain controller, this is not an issue.

Protecting Windows ESX virtual servers to an ESX serverUse these instructions for WindowsESX to ESX protection.

1. ClickGet Started from the toolbar.2. SelectDouble-Take Availability and clickNext.3. SelectProtect multiple ESX virtual machines and clickNext.

4. Choose your source server. This is the ESX host that contains the virtual serversthat you want to protect.

l Current Servers—This list contains the ESX servers currently available inyour console session. Each vCenter server and its associated ESX hosts islisted. ESX hosts not associated with a vCenter server will appear in theUse ESX Server folder.

l Find a New Server—If the server you need is not in theCurrent Serverslist, click the Find a New Server heading.

l VirtualCenter Server—Select your VirtualCenter server from thelist. If your VirtualCenter server is not in the list, clickAddVirtualCenter Server, specify the server and valid credentials, andclickAdd. If you are not using VirtualCenter, selectNone.

WindowsESX to ESX protection

339

Page 340: Double Take5.3

l ESX Server—Specify the name or IP address of the ESX server.l User name—This field will only be available if you are not usingVirtualCenter. In this case, specify the root user or another user thathas the administrator role on the specified ESX server.

l Password—Specify the password associated with theUser nameyou entered.

5. ClickNext to continue.

6. Select the virtual servers on your source that you want to protect. A separate jobwill be created for each source that you select for protection.

Each source can have nomore than ten NICs enabled.

7. ClickNext to continue.

WindowsESX to ESX protection

340

Page 341: Double Take5.3

8. Choose your target server. This is the ESX host where your replica source virtualservers will be created.

l Current Servers—This list contains the ESX servers currently available inyour console session. Each vCenter server and its associated ESX hosts islisted. ESX hosts not associated with a vCenter server will appear in theUse ESX Server folder.

l Find a New Server—If the server you need is not in theCurrent Serverslist, click the Find a New Server heading.

l VirtualCenter Server—Select your VirtualCenter server from thelist. If your VirtualCenter server is not in the list, clickAddVirtualCenter Server, specify the server and valid credentials, andclickAdd. If you are not using VirtualCenter, selectNone.

l ESX Server—Specify the name or IP address of the ESX server.l User name—This field will only be available if you are not usingVirtualCenter. In this case, specify the root user or another user thathas the administrator role on the specified ESX server.

l Password—Specify the password associated with theUser nameyou entered.

9. ClickNext to continue.

WindowsESX to ESX protection

341

Page 342: Double Take5.3

10. Select your virtual recovery appliance on your target ESX server. Only valid virtualrecovery applianceswill be displayed in the list. If necessary, clickProvideCredentials and specify a valid user on the virtual recovery appliance you haveselected. The user must be amember of the Double-Take Admin security group.

11. ClickNext to continue.

WindowsESX to ESX protection

342

Page 343: Double Take5.3

12. If desired, select a virtual recovery appliance on your source ESX server. Thisappliance will be used during the reverse process, allowing you to protect thesource replica virtual server on the target back to the original source ESX host. Ifnecessary, clickProvide Credentials and specify a valid user on the virtualrecovery appliance you have selected. The user must be amember of the Double-Take Admin security group. You can skip this step and select a reverse applianceafter the job has been created, however, youmust have a reverse applianceselected before failover.

13. ClickNext to continue.

WindowsESX to ESX protection

343

Page 344: Double Take5.3

14. Set your protection options.

l Map source virtual machines to target datastores—For each virtualserver you are protecting, select a datastore on the target ESX host wherethe replica source virtual server will be created. If necessary, clickProvideCredentials and specify a valid user on each virtual server.

l Map source virtual network to target virtual networks—For eachvirtual network on the source ESX host, select a network on the targetESX host to handle networking for the virtual servers after failover.

l Compress data at this level—Specify the level of compression that youwant to use for your transmissions from the source to the target. Ifcompression is enabled, the data is compressed before it is transmittedfrom the source.When the target receives the compressed data, itdecompresses it and then writes it to disk.

l Send data to this target route—Bydefault, Double-Take Availability willselect a default target route for transmissions. If desired, select a differenttarget route.

l Send data to this source route when reversing the protection—Ifyou selected a reverse appliance, Double-Take Availability will select a

WindowsESX to ESX protection

344

Page 345: Double Take5.3

default source route for transmissions. If desired, select a different sourceroute.

l Limit bandwidth—Bandwidth limitations are available to restrict theamount of network bandwidth used for Double-Take Availability datatransmissions.When a bandwidth limit is specified, Double-Take Availabilitynever exceeds that allotted amount. The bandwidth not in use byDouble-Take Availability is available for all other network traffic. If desired, enter avalue, in kilobits per second, to limit data transmission. The value you enteris themaximumamount of data that will be transmitted per second.

15. ClickNext to continue.16. TheSummary page displays all of the options you selected in your workflow. If

you want to make any changes to any of the workflow settings, clickBack to returnto previous pages of the workflow.

17. When you are satisfied with your workflow selections, clickFinish, and you willautomatically be taken to theManage Jobs page.

If you need tomodify a job's settings after it has been created, you can do soafter themirror has completed by highlighting the job on theManage Jobs page,selectingView Job Details, and then clicking theView job properties link.You will be taken back to theProtection Summary page. If you clickChangenext to theConfiguration section, you will be taken to theSet ProtectionOptions page, which has slightly different options available than theSetOptions page used when creating the job. For information on the optionspresented on theSet Protection Options page, see the options information fora physical to ESX job.

WindowsESX to ESX protection

345

Page 346: Double Take5.3

Managing and controlling Windows ESX to ESX jobsClickManage Jobs from themain Double-Take Console toolbar. TheManage Jobspage allows you to view status information about your jobs. You can also control yourjobs from this page.

The jobs displayed in the right pane depend on the server group folder selected in the leftpane. Every job for each server in your console session is displayed when the Jobs onAll Servers. If you have created and populated server groups, then only the jobsassociated with the server or target servers in that server group will be displayed in theright pane.

l Overview job information displayed in the top panel Detailed job information displayed in the bottom panel Job controls

Overview job information displayed in the top paneThe top pane displays high-level overview information about your jobs.

Column 1 (Blank)

The first blank column indicates the state of the job.

The job is in a healthy state.

The job is in a warning state. This icon is also displayed on anyserver groups that you have created that contain a job in a warningstate.

The job is in an error state. This icon is also displayed on any servergroups that you have created that contain a job in an error state.

The job is in an unknown state.

Job

The name of the job

Source Server

The name of the source. This could be the name or IP address of yoursource.

Target Server

The name of the target. This could be the name or IP address of yourtarget.

WindowsESX to ESX protection

346

Page 347: Double Take5.3

Job Type

l Files and Folders—This job type is protecting data stored in filesand folders.

l Full Server Failover—This job type is protecting an entire server,including the system state, which is the server's configured operatingsystem and applications.

l P/V to Hyper-V—This job is protecting a physical server or a virtualserver, at the guest level, to a Hyper-V server.

l P/V to ESX—This job type is protecting a physical or virtual server,at the guest level, to an ESX server.

l Hyper-V—This job is protecting a Hyper-V virtual server, at the hostlevel, to a Hyper-V virtual server.

l V to ESX—This job is protecting an ESX virtual server runningWindows to an ESX server.

l Unmanaged Connection—This job type is for connectionsmadebyDouble-Take Availability versions 5.2.x and earlier. These jobsare display only and cannot bemanaged through the Double-TakeConsole.

l Legacy—This job type is for connectionsmade byDouble-TakeAvailability version 5.3 connectionsmade outside of the Double-Take Console. You will haveminimal control of these jobs throughthe Double-Take Console.

Activity

There aremany differentActivitymessages that keep you informed ofthe job activity. Most of the activitymessages are informational and donot require any administrator interaction. If you see error messages,check the job details.

Mirror Status

l Calculating—The amount of data to bemirrored is beingcalculated.

l Mirroring—If the amount of data to bemirrored has not beencalculated and data is actively beingmirrored to the target, theMirror Statuswill indicateMirroring.

l Percentage Complete—If the amount of data to bemirrored hasbeen calculated and data is actively beingmirrored to the target, theMirror Statuswill display the percentage of data that has been sent.

l Waiting—Mirroring is complete, but data is still being written to thetarget.

l Idle—Data is not beingmirrored.l Paused—Mirroring has been paused.l Stopped—Mirroring has been stopped.

WindowsESX to ESX protection

347

Page 348: Double Take5.3

l Removing Orphans—Orphan files on the target are beingremoved or deleted depending on the configuration.

l Verifying—Data is being verified between the source and target.l Restoring—Data is being restored from the target to the source.l Archiving—Data is being archived or an archive report is being run.l Unknown—The console cannot determine the status.

Replication Status

l Replicating—Data is being replicated to the target.l Ready—There is no data to replicate.l Pending—Replication is pending.l Stopped—Replication has been stopped.l Out of Memory—Replicationmemory has been exhausted.l Failed—TheDouble-Take service is not receiving replicationoperations from the Double-Take driver. Check the Event Viewer fordriver related issues.

l Unknown—The console cannot determine the status.

Transmit Mode

l Started—Data is being transmitted to the target.l Paused—Data transmission has been paused.l Scheduled—Data transmission is waiting on schedule criteria.l Stopped—Data is not being transmitted to the target.l Error—There is a transmission error.l Unknown—The console cannot determine the status.

WindowsESX to ESX protection

348

Page 349: Double Take5.3

Detailed job information displayed in the bottom paneThe details displayed in the bottom pane of theManage Jobs page will depend on thetype of job that is highlighted in the top pane. If you select multiple jobs, the details for thefirst selected job will be displayed. Additionally, youmay see an additional status lineabove theName of the job, depending on your job type and the current state of the job.

Name

The name of the job

Target data state

l OK—The data on the target is in a good state.l Mirroring—The target is in themiddle of amirror process. The datawill not be in a good state until themirror is complete.

l Mirror Required—The data on the target is not in a good statebecause a remirror is required. Thismay be caused by anincomplete or stoppedmirror or an operationmay have beendropped on the target.

l Restore required—The data on the source and target do not matchbecause of a failover condition. Restore the data from the targetback to the source. If you want to discard the changes on the target,you can remirror to resynchronize the source and target.

l Snapshot reverted—The data on the source and target do notmatch because a snapshot has been applied on the target. Restorethe data from the target back to the source. If you want to discard thechanges on the target, you can remirror to resynchronize the sourceand target.

Mirror remaining

The total number of mirror bytes that are remaining to be sent from thesource to the target

Replication queue

The total number of replication bytes in the source queue

Disk queue

The amount of disk space being used to queue data on the source

Bytes sent

The total number of mirror and replication bytes that have beentransmitted to the target

WindowsESX to ESX protection

349

Page 350: Double Take5.3

Bytes sent (compressed)

The total number of compressedmirror and replication bytes that havebeen transmitted to the target. If compression is disabled, this statisticwill be the same asBytes sent.

Connected since

The date and time indicating when the current job wasmade. This fieldis blank, indicating that a TCP/IP socket is not present, when the job iswaiting on transmit options or if the transmission has been stopped.This field will maintain the date and time, indicating that a TCP/IPsocket is present, when transmission has been paused.

Recent activity

Displays themost recent activity for the selected job, along with an iconindicating the success or failure of the last initiated activity. Click the linkto see a list of recent activities for the selected job. You can highlight anactivity in the list to display additional details about the activity.

Protected volumes

The volumes that are being protected

Target datastore

The location on the target where the source replica is being stored

Automatic failover

Indicates if failover will be automatic and the number of retries that havebeen attempted if the source is unresponsive

Job controlsYou can control your job through the toolbar buttons available on theManage jobspage. For some controls

If you select multiple jobs, some of the controls will apply only to the first selected job,while others will apply to all of the selected jobs. For example,View Job Detailswill onlyshow details for the first selected job, whileStopwill stop protection for all of the selectedjobs.

WindowsESX to ESX protection

350

Page 351: Double Take5.3

Create a New Job

This button leaves theManage Jobs page and opens theGet Startedpage.

View Job Details

This button leaves theManage Jobs page and opens theView JobDetails page

Delete

Deletes the selected jobs.

If you no longer want to protect the source and no longer need thereplica of the source on the target, select to delete the associatedreplica virtual machine. Selecting this option will remove the job andcompletely delete the replica virtual machine on the target.

If you no longer want to mirror and replicate data from the source to thetarget but still want to keep the replica of the source on the target, selectto keep and register the associated replica virtual machine. Youmaywant to use this option to relocate the virtual hard disks and create anew job between the original source and the new location. Selectingthis option, will preserve and register the source replica on the target,provided it has been fully synchronized. If the source replica is not fullysynchronized, related files will be kept on the target but will not beregistered.

Provide Credentials

Changes the login credentials for one or both servers in the selectedjob. This button opens the Provide Credentials dialog boxwhere youcan specify the new account information and which servers you want toupdate. You will remain on theManage Jobs page after updating theserver credentials.

View Recent Activity

Displays the recent activity list for the selected job. Highlight an activityin the list to display additional details about the activity.

WindowsESX to ESX protection

351

Page 352: Double Take5.3

Start

Starts or resumes the selected jobs.

If you have previously stopped protection, the virtual hard disks on thetarget will be checked. If they are the same as the source, replicationonly (nomirroring) will start. If they are not the same, but there is a fileon the target, a differencemirror will start. If there is no file on the target,a full mirror will start.

If you have previously paused protection, the job will continuemirroringand replication fromwhere it left off, as long as the Double-TakeAvailability queue was not exhausted during the time the job waspaused. If the Double-Take Availability queue was exhausted duringthe time the job was paused, the job will restart mirroring andreplication.

Pause

Pauses the selected jobs. Mirroring and replication data will be queuedon the source while the job is paused. Failover monitoring will continuewhile the job is paused.

Stop

Stops the selected jobs. Mirroring and replication data will not bequeued on the source while the job is stopped. The job remainsavailable in the console, but there will be nomirroring or replication datatransmitted from the source to the target. Failover monitoring willcontinue while the job is stopped.

Failover

Starts the failover process. See Failing over WindowsESX to ESX jobsfor the process and details of failing over aWindowsESX to ESX job.

Failback

Starts the failback process. Failback does not apply toWindowsESX toESX jobs.

Restore

Starts the restoration process. Restore does not apply toWindowsESX to ESX jobs.

WindowsESX to ESX protection

352

Page 353: Double Take5.3

Reverse protection

Reverses protection. The job will start mirroring in the reverse directionwith the job name and log file names changing accordingly. After themirror is complete, the job will continue running in the oppositedirection. See ReversingWindowsESX to ESX jobs for the processand details of reversing aWindowsESX to ESX job.

Undo Failover

Cancels failover by undoing it. This resets the servers and the job backto their original state.. See Failing over WindowsESX to ESX jobs forthe process and details of undoing a failed over WindowsESX toESX job.

Filter

Select a filter option from the drop-down list to only display certain jobs.You can displayHealthy jobs, Jobs with warnings, or Jobs witherrors. To clear the filter, selectAll jobs. If you have created andpopulated server groups, then the filter will only apply to the jobsassociated with the server or target servers in that server group.

View Jobs with Warnings

Displays only jobswith warnings. If you have created and populatedserver groups, then only jobswith warnings associated with the serveror target servers in that server group will be displayed.

View Jobs with Errors

Displays only jobswith errors. If you have created and populated servergroups, then only jobswith errors associated with the server or targetservers in that server group will be displayed.

Type a server name

Displays only jobs that contain the text you entered. If you have createdand populated server groups, then only jobs that contain the text youentered associated with the server or target servers in that server groupwill be displayed.

Overflow Chevron

Displays any toolbar buttons that are hidden from view when thewindow size is reduced

WindowsESX to ESX protection

353

Page 354: Double Take5.3

Viewing Windows ESX to ESX job details

TheView Job Details page allows you to view detailed information about a specific job.

Job name

The name of the job

Job Type

l Files and Folders—This job type is protecting data stored in filesand folders.

l Full Server Failover—This job type is protecting an entire server,including the system state, which is the server's configured operatingsystem and applications.

l P/V to Hyper-V—This job is protecting a physical server or a virtualserver, at the guest level, to a Hyper-V server.

l P/V to ESX—This job type is protecting a physical or virtual server,at the guest level, to an ESX server.

l Hyper-V—This job is protecting a Hyper-V virtual server, at the hostlevel, to a Hyper-V virtual server.

l V to ESX—This job is protecting an ESX virtual server runningWindows to an ESX server.

l Unmanaged Connection—This job type is for connectionsmadebyDouble-Take Availability versions 5.2.x and earlier. These jobsare display only and cannot bemanaged through the Double-TakeConsole.

l Legacy—This job type is for connectionsmade byDouble-TakeAvailability version 5.3 connectionsmade outside of the Double-Take Console. You will haveminimal control of these jobs throughthe Double-Take Console.

Health

The job is in a healthy state. 

The job is in a warning state.

The job is in an error state.

The job is in an unknown state.

Activity

There aremany differentActivitymessages that keep you informed ofthe job activity. Most of the activitymessages are informational and do

WindowsESX to ESX protection

354

Page 355: Double Take5.3

not require any administrator interaction. If you see error messages,check the rest of the job details.

Connection ID

The incremental counter used to number each job established. Thisnumber is reset to one each time the Double-Take service is restarted.

Transmit mode

l Started—Data is being transmitted to the target.l Paused—Data transmission has been paused.l Scheduled—Data transmission is waiting on schedule criteria.l Stopped—Data is not being transmitted to the target.l Error—There is a transmission error.l Unknown—The console cannot determine the status.

Target data state

l OK—The data on the target is in a good state.l Mirroring—The target is in themiddle of amirror process. The datawill not be in a good state until themirror is complete.

l Mirror Required—The data on the target is not in a good statebecause a remirror is required. Thismay be caused by anincomplete or stoppedmirror or an operationmay have beendropped on the target.

l Restore required—The data on the source and target do not matchbecause of a failover condition. Restore the data from the targetback to the source. If you want to discard the changes on the target,you can remirror to resynchronize the source and target.

l Snapshot reverted—The data on the source and target do notmatch because a snapshot has been applied on the target. Restorethe data from the target back to the source. If you want to discard thechanges on the target, you can remirror to resynchronize the sourceand target.

Target route

The IP address on the target used for Double-Take Availabilitytransmissions.

Compression

l On / Level—Data is compressed at the level specifiedl Off—Data is not compressed

WindowsESX to ESX protection

355

Page 356: Double Take5.3

Bandwidth limit

If bandwidth limiting has been set, this statistic identifies the limit. ThekeywordUnlimitedmeans there is no bandwidth limit set for the job.

Connected since

The date and time indicating when the current job wasmade. This fieldis blank, indicating that a TCP/IP socket is not present, when the job iswaiting on transmit options or if the transmission has been stopped.This field will maintain the date and time, indicating that a TCP/IPsocket is present, when transmission has been paused.

Mirror status

l Calculating—The amount of data to bemirrored is beingcalculated.

l Mirroring—If the file size of the replication set has not beencalculated and the data is beingmirrored to the target machine, theMirror Statuswill indicateMirroring.

l Percentage Complete—If the file size of the replication set hasbeen calculated and the data is beingmirrored to the target machine,theMirror Statuswill display the percentage of the replication setthat has been sent.

l Waiting—Mirroring is complete, but data is still being written to thetarget.

l Idle—Data is not beingmirrored.l Paused—Mirroring has been paused.l Stopped—Mirroring has been stopped.l Removing Orphans—Orphan files on the target are beingremoved or deleted depending on the configuration.

l Verifying—Data is being verified between the source and target.l Restoring—Data is being restored from the target to the source.l Archiving—Data is being archived or an archive report is being run.l Unknown—The console cannot determine the status.

Mirror percent complete

The percentage of themirror that has been completed

Mirror remaining

The total number of mirror bytes that are remaining to be sent from thesource to the target

WindowsESX to ESX protection

356

Page 357: Double Take5.3

Mirror skipped

The total number of bytes that have been skipped when performing adifference or checksummirror. These bytes are skipped because thedata is not different on the source and target.

Replication status

l Replicating—Data is being replicated to the target.l Ready—There is no data to replicate.l Pending—Replication is pending.l Stopped—Replication has been stopped.l Out of Memory—Replicationmemory has been exhausted.l Failed—TheDouble-Take service is not receiving replicationoperations from the Double-Take driver. Check the Event Viewer fordriver related issues.

l Unknown—The console cannot determine the status.

Replication queue

The total number of replication bytes in the source queue

Disk queue

The amount of disk space being used to queue data on the source

Bytes sent

The total number of mirror and replication bytes that have beentransmitted to the target

Bytes sent compressed

The total number of compressedmirror and replication bytes that havebeen transmitted to the target. If compression is disabled, this statisticwill be the same asBytes sent.

WindowsESX to ESX protection

357

Page 358: Double Take5.3

Failing over Windows ESX to ESX jobsWhen a failover condition has beenmet, failover will be triggered automatically if youenabled the failover automatically option during your protection configuration. If thefailover automatically option is disabled, you will be notified in the console when a failovercondition has beenmet. At that time, you will need to trigger it manually from the consolewhen you are ready.

1. On theManage Jobs page, highlight the job that you want to failover and clickFailover in the toolbar.

2. Select the type of failover to perform.l Fail over live data—Select this option to initiate a full, live failover using thecurrent data on the target. This option will shutdown the sourcemachine (ifit is online), stop the protection job, and start the replica virtual machine onthe target with full network connectivity.

l Perform test failover—Select this option to perform a test failover usingthe current data on the target. This option will leave the sourcemachineonline, suspend the protection job, and start the replica virtual machine onthe target without network connectivity.

l Failover from a snapshot—This option is not applicable to virtualprotections.

3. Select the how you want to handle the data in the target queue. Youmaywant tocheck the amount of data in queue on the target by reviewing the Statistics orPerformanceMonitor.

l Apply data in target queues before failover—All of the data in thetarget queue will be applied before failover begins. The advantage to thisoption is that all of the data that the target has received will be appliedbefore failover begins. The disadvantage to this option is depending on theamount of data in queue, the amount of time to apply all of the data could belengthy.

l Discard data in the target queues and fail over immediately—All ofthe data in the target queue will be discarded and failover will beginimmediately. The advantage to this option is that failover will occurimmediately. The disadvantage is that any data in the target queue will belost.

l Revert to last good snapshot if target data state is bad—This optionis not applicable to virtual protections.

4. When you are ready to begin failover, clickFailover.

Once failover has occurred, if you add CPUs to the replica of the sourceon the target, youmay have to reboot the replica before the operatingsystemwill recognize the additional CPUs.

WindowsESX to ESX protection

358

Page 359: Double Take5.3

IPv6 addresses on the source will be set to DHCP on the target afterfailover. Update them to static addressesmanually, if needed.

5. If you performed a test failover, you can undo it by selectingUndo Failover in thetoolbar. The replica virtual machine on the target will be shut down and theprotection job will be restarted performing a file differencesmirror.

Reversing Windows ESX to ESX jobsReversing protection allows you to protect your source replica virtual servers on thetarget back to the original source ESX host. Your original source ESX host must have alicensed Virtual Recovery Appliance like your original target ESX host.

1. On theManage Jobs page, highlight the jobs that you want to reverse and clickReverse in the toolbar. The flow of mirroring and replication data will change.Data will be transmitted from the replica virtual machines on the target back to theoriginal source ESX host.

2. After the reverse is complete, your source replicas on the target are beingprotected to your original source ESX host. In the event you want to go back toyour original server roles and hardware configuration, you can failover again.

WindowsESX to ESX protection

359

Page 360: Double Take5.3

ESX to ESX protectionESX to ESX protection is for protecting an ESX virtual server, at the host-level, to anESX server. This section is specific to ESX to ESX protection and includes the followingtopics.

l ESX to ESX requirements—ESX to ESX protection includes specificrequirements for this type of protection.

l Installing or upgrading Double-Take Availability for VMware Infrastructure—ESXto ESX protection has a separate installation procedure.

l Double-Take Availability for VMware Infrastructure console—ESX to ESXprotection is handled through a separate console called the Double-TakeAvailability for VMware Infrastructure console.

l Protecting an ESX virtual server to an ESX server—This section includes step-by-step instructions for protecting an ESX virtual server, at the host-level, to an ESXserver.

l Monitoring ESX to ESX jobs—You can view status information about your ESX toESX jobs and learn how to control these jobs.

l Failing over ESX to ESX jobs—Use this section when a failover condition hasbeenmet or if you want to failover manually.

l Reversing ESX to ESX jobs—Use this section to reverse protection. The sourcereplica on the target is now sending data back to the original source.

ESX to ESX requirementsIn addition to the core Double-Take Availability requirements, use these requirements forESX to ESX protection.

l ESX servers—The ESX servers that will host your source and target can be anyof the following operating systems.

l ESX 3.5.x Standard, Advanced, Enterprise, or Enterprise Plus

l ESX 4.0.x or 4.1 Standard, Advanced, Enterprise, or Enterprise Plus

The ESX versions listed are commonly referred to as the Classicedition. The ESXi versions, commonly referred to as the Embeddedand Installable edition, are not supported for ESX to ESXprotection.

If your source and target are running on different versions of ESX,ideally, the target should be a newer version of ESX. If your sourcemust be a newer version of ESX than the target, youmust take intoconsideration ESX features that are supported on the newerversion on the source (like VmxNet enhanced or additional virtual

ESX to ESX protection

360

Page 361: Double Take5.3

NICs available) that will not be supported on the earlier targetversion of ESX

.

l VirtualCenter—Although VirtualCenter is not required, it is recommended. If youare using it, then youmust use version 2.5 or later.

VMotion is only supported if you are using VirtualCenter.

Do not useMSDE for the VirtualCenter database.

l Double-Take Availability for VMware Infrastructure service and console—The service and console can be run from a physical or virtual machine runningWindows 7,WindowsVista, or WindowsXP, or any of the core Double-TakeAvailability supported server operating systems.

l Ports—Youmust open ports 22, 443, and 6331 on the source and target servers.Complete instructions for this process are included in your ESX to ESX protectionsteps.

l Microsoft .NET Framework—The source, target, andmachine that is runningthe service and console require theMicrosoft .NET Framework version 3.5Service Pack 1. This version is not included in the .NET version 4.0 release.Therefore, even if you have .NET version 4.0 installed, you will also need version3.5.1. You can install this version from the Double-Take Availability CD, via a webconnection during the Double-Take Availability installation, or from a copy youhave obtainedmanually from theMicrosoft web site.

l E-mail notification—In order to use automatic e-mail notification, youmust addVI_Service.exe to the exception list of most anti-virus and spam filters. In addition,youmay need to open port 25 in your anti-trust software to allow SMTP e-mail.

Installing or upgrading Double-Take for VMware InfrastructureIn a typical Double-Take Availability installation, you install the server components oneach source and target server. However, when you are protecting the host-level virtualdisk files (the .vmdk files) from an ESX source to an ESX target, you need to install theserver components on another machine. The Double-Take Availability for VMwareInfrastructure service will run from thismachine and will communicate with both thesource and target servers to handle replication. Youmaywant to consider protecting thismachine with Double-Take Availability to keep themachine available, because if itbecomes unavailable, Double-Take Availability for VMware Infrastructure will be unableto replicate data between the source and target.

In addition to the Double-Take Availability for VMware Infrastructure service, you willneed to install the Double-Take Availability for VMware Infrastructure console. Theconsole can be installed on the samemachine as the service or it can be installed on adifferent machine.

ESX to ESX protection

361

Page 362: Double Take5.3

Use these instructions to install or upgrade an existing Double-Take Availability forVMware Infrastructure installation.

1. Close any open applications.

2. Start the installation program using the appropriate instructions, depending onyour media source.

l CD—Load the Double-Take Availability CD into the local CD-ROMdrive. Ifauto-run is enabled, the installation programwill start automatically. Tomanually start the program, selectStart,Run and specify <cd_drive>:\autorun.exe.

l Web download—Launch the .exe file that you downloaded from the web.3. When the installation program begins, the Vision Solutions Setup Launcher

appears allowing you to install software and view documentation for variousapplications fromVision Solutions. The listed applicationswill depend on whichproducts are included on the CD or in the web download. To install Double-TakeAvailability for VMware Infrastructure, selectDouble-Take Availability from thelist of products. Under Product Installs, select Double-Take Availability forVMware Infrastructure.

4. Depending on your version ofWindows and the components you have installed,youmay see an initial screen indicating that you need to install or enableMicrosoft.NET Framework. If you do not see this screen, your server already has theappropriate version of Microsoft .NET. Youmust install or enableMicrosoft .NETbefore installing Double-Take Availability for VMware Infrastructure. ClickYes toinstall Microsoft .NET.

5. When the Double-Take Availability for VMware Infrastructure installation begins,you will be given the opportunity to check for amore recent version of thesoftware.

l If you do not want to check for a later version, selectNo and clickNext.l If you want to check for a later version, selectYes and clickNext. Theinstallation programwill establish an Internet connection from your server tothe Vision Solutionsweb site.

l If later versions are found, theywill be listed. Highlight the version youwant and either download that version and install it automatically ordownload that version and exit the installation. (If you exit theinstallation, you can run the updated installation later directly from thelocation where you saved it.)

l If no later versions are found, continue with the current installation.l If an Internet connection cannot be established, continue with thecurrent installation or install a previously downloaded version.

6. Review and accept the Vision Solutions license agreement to continue with theinstallation program. ClickNext to continue.

ESX to ESX protection

362

Page 363: Double Take5.3

7. If desired, specify where the Double-Take Availability for VMware Infrastructurefiles will be installed by clickingChange, specifying a location, and then clickingOK.

8. ClickNext to continue.9. Select the type of installation you would like to perform on thismachine.

l Client and Server—This option installs both the Double-Take Availabilityfor VMware Infrastructure service and console components. The servicecomponents are required to control replication between a source andtarget. The service requires an activation code. The console does notrequire an activation code, but it is required to administer the Double-TakeAvailability for VMware Infrastructure service.

l Client—This option installs only the Double-Take Availability for VMwareInfrastructure console components. The console does not require anactivation code, but it is required to administer the Double-Take Availabilityfor VMware Infrastructure service.

10. You will be prompted to enter your customer information. Specify yourUserName,Organization, andActivation Code, which is a 24-character, alpha-numeric activation code which applies the appropriate license to your installation.If you are only installing client components, an activation code is not required.

11. ClickNext to continue.12. If you are satisfied with the selections you havemade and are ready to begin

copying the Double-Take Availability files, click Install.13. During the installation, youmay be prompted to add an exception to theWindows

Firewall for Double-Take Availability. ClickOK to add the port exceptions. If youCancel the port modification, you will have tomanuallymodify your firewallsettings for Double-Take Availability processing.

14. After the files have completed copying, clickFinish to exit the installation program.

ESX to ESX protection

363

Page 364: Double Take5.3

Double-Take Availability for VMware Infrastructure consoleHost-level ESX protection is handled through the Double-Take Availability for VMwareInfrastructure console. To access this console, selectStart, Programs,Double-Take,Availability,Double-Take Availability for VMware Infrastructure.

The first time you use the console or if you have not saved your login information, you willbe prompted to provide login information. Specify theServer, which is themachinerunning the Double-Take Availability for VMware Infrastructure service, and aUsername andPassword. If you do not want to provide login information each time you openthe console, enableSave DTAVI connection information.

The Double-Take Availability for VMware Infrastructure console allows you to establishprotection of host-level virtual disk files (the .vmdk files) from an ESX source to anESX target. You can also initiate failover and failback.

The left pane is a tasks-style pane.When an item in the left pane is selected, the rightpane of the console display updates to the corresponding workflow or page.

l Managing activation codesl Managing VirtualCenter serversl Managing ESX serversl Setting up an e-mail server

Managing activation codes

You canmanage your Double-Take Availability for VMware Infrastructure activationcodes by selectingGo,Manage activation codes.

ESX to ESX protection

364

Page 365: Double Take5.3

Enter a new activation code and clickAdd. To remove a code, highlight in the list andclickRemove.

Each activation code corresponds to a number of slots, where each slot represents thecapacity to protect a single virtual machine in your environment. Each time protection isestablished, Double-Take Availability for VMware Infrastructure will update the availablenumber of slots for subsequent protections.

Managing VirtualCenter servers

Tomanage your VirtualCenter servers, selectManage VirtualCenter servers from theleft pane of the console.

l Adding a VirtualCenter server—ClickAdd VirtualCenter server on thetoolbar. On theAdd VirtualCenter server page, specify the IP address orDNS Name of the VirtualCenter server and supply aUser name andPassword.ClickSave to insert the VirtualCenter server.

l Configuring credentials for a VirtualCenter server—Highlight aVirtualCenter server in the list and clickConfigure VirtualCenter server on thetoolbar. On theSet VirtualCenter server credentials page, specify the updatedUser name andPassword and clickSave.

l Removing a VirtualCenter server—Highlight a VirtualCenter server in the listand clickRemove VirtualCenter server on the toolbar.

Managing ESX servers

Tomanage your ESX servers, selectManage ESX servers from the left pane of theconsole. Double-Take Availability for VMware Infrastructure scans to find ESX servers

ESX to ESX protection

365

Page 366: Double Take5.3

that are VMotion destination candidates, based upon SAN connectivity. TheCredentials Cached column in the table identifies servers that need to have credentialsadded. To add the credentials, highlight a server in the list and clickConfigureESX server on the toolbar. On theConfigure ESX server page, add, edit, or remove auser. If prompted, specify the password associated with the user. ClickDone to save themodficiations.

If you need to add an ESX server, clickAdd ESX server on the toolbar. On theAddESX server page, specify theVirtualCenter server, the IP address or DNS name ofthe ESX server, aUser name. andPassword. ClickSave to insert the ESX server.

If you need to remove an ESX server, highlight an ESX server in the list and clickRemove ESX server.

Setting up an e-mail server

To set up an e-mail server, selectSet up e-mail server from the left pane of theconsole. E-mail configuration applies to all protection jobs. Specify the e-mail serverconfiguration.

l From address—Specify the e-mail address that you wan to appear in the Fromfield of eachmessage.

l SMTP server—Specify the SMTP server using the full Active DirectoryDNS name, the IP address, or the NetBIOS short name.

l User name—Specify a user account with privileges to send e-mail messagesfrom your SMTP server.

l Password—Specify the password associated with the User name you entered.

ClickSave to save your settings.

Protecting an ESX server to an ESX serverUse this process to protect a virtual machine on an ESX server, where you want toprotect the host-level virtual disk files (the .vmdk files), to a virtual server on an ESXserver. In this scenario, you have several steps to complete.

1. Port configuration—Youmust configure your ESX servers, your VirtualCenterserver(s), and themachine running the Double-Take Availability for VMwareInfrastructure service. These steps only need to be performed once.

2. Root or non-root login configuration—Youmust configure your ESX servers foreither root or non-root login. These steps only need to be performed once.

3. Establish protection—Use these instructions to configure your ESX to ESXprotection job.

4. Optional ESX protection settings—Optional settings can be configured at the endof your protection job creation or after the job has been established.

ESX to ESX protection

366

Page 367: Double Take5.3

Configuring ports

1. Because the Double-Take Availability for VMware Infrastructure console usesSSH to communicate with the VMware ESX host(s), and the ESX hosts also use itto connect to each other, youmust configure SSH port communication on bothyour source and target ESX servers.

a. Using the VMware Virtual Infrastructure Client, select the host ESX server.b. On theConfiguration tab, selectSecurity Profile.c. In the Firewall Properties, verify that SSH Client is selected and clickOK.d. Verify that theConfiguration tab shows that SSH Client is enabled for the

host on port 22.e. In the Firewall Properties, verify that SSH Server is selected and click

OK.f. Verify that theConfiguration tab shows that SSH Cerveris enabled for

the host on port 22.2. Open port 443 on both your source and target ESX servers for HTTPS

communication. You also need to open this port on your VirtualCenter server.

3. Open port 6331 on themachine running the Double-Take Availability for VMwareInfrastructure service.

If the Double-Take Availability for VMware Infrastructureconsole and theDouble-Take Availability for VMware Infrastructure service are onseparatemachines, themachines cannot be separated by a firewallbecauseMicrosoft .NET remoting is required, which is not compatible witha firewall configuration.

Configuring root or non-root login

Youmust configure both your source and target ESX servers to allow either root or non-root login. If you are not using VirtualCenter, youmust use root account credentials. Ifyou want to use non-root credentials, VirtualCenter is required. In addition to using non-root credentials, VirtualCenter allows you to use VMotion tomove the virtual machine.

l Root account login—If you are not using VirtualCenter, youmust use rootaccount credentials.

1. Login to the host ESX server using root credentials.2. Using a text editor, open the file /etc/ssh/sshd_config.3. Locate the line PermitRootLogin no and change it to PermitRootLogin yes.4. Save the configuration file.5. From a command line, enter the following command service sshd restart,

which will restart the SSH service.

ESX to ESX protection

367

Page 368: Double Take5.3

l Non-root account login—If you want to use non-root credentials, VirtualCenteris required. In addition to using non-root credentials, VirtualCenter allows you touse VMotion tomove the virtual machine.

1. Login to the host ESX server as root.2. Use the sudo command to transition to the root.3. Use the adduser <username> command to create a new user.4. Execute visudo tomodify the sudo configuration file (/etc/sudoers). Do not

modify the file directly.

5. Add the following line to the configuration file.

username ALL=(ALL) NOPASSWD: ALL

6. Save the file and exit (:w!).7. Logout and log back in as a sudo account.

8. Execute the following command tomake sure you can access VMwaredatastores on /vmfs/volumes. If the command succeeds (prints the countsof the root home folder), then sudo is configured correctly. If it fails with apermission denied error or prompts for a password, then sudo ismisconfigured.

sudo ls ~root

Establishing ESX to ESX protection

1. Open the Double-Take Availability for VMware Infrastructure console by selectingStart, Programs,Double-Take,Availability,Double-Take for VMwareInfrastructure.

2. If prompted, connect to the Double-Take Availability for VMware Infrastructureserver. This prompt will appear if this is the first time you have accessed theconsole, if there are no valid, saved credentials, or if you have intentionallydisconnected from a server.

l Server—Specify the name or IP address of the Double-Take Availability forVMware Infrastructure server.

l User name—Specify a user in the local administrator group that will accessthe Double-Take Availability for VMware Infrastructure server.

l Password—Specify the password associated with theUser name youentered.

3. If you want to save the login information so that you do not have to login to theserver the next time you use the console, enableSave DTAVI connectioninformation.

4. ClickConnect to connect to the server.5. To begin the protection workflow, selectProtect a virtual machine.

6. Select the virtual machine that you want to protect.

ESX to ESX protection

368

Page 369: Double Take5.3

l Source VirtualCenter server—Select the VirtualCenter server thatadministrators the virtual machine you want to protect. If you are not usingVirtualCenter, selectNone.

l Virtual machine to protect—Specify the name of the virtual server youwant to protect. You can clickBrowse to select a server from a networkdrill-down list or to search for a server. Once you have specified a virtualserver to protect, the IP address or DNS of the ESX server will bedisplayed.

Each protection job applies to a single virtual machine.

Virtual machines using ESX raw or independent disks are notsupported.

If your virtual machine is configured to use thin (sparse disks), thereplica on the target will not be a thin disk. Make sure there isadequate space on the target.

The virtual machine name cannot contain any of the followingspecial characters.

# / \ : * ? ' " < > |

ESX to ESX protection

369

Page 370: Double Take5.3

l User name—Specify the user account that will log in to the ESX server.l Password—Specify the password associated with theUser name youentered.

7. ClickNext to continue.

8. Specify the target ESX server that will store the replica virtual machine.

l Target VirtualCenter server—Select the VirtualCenter server thatadministrators the target replica virtual machine. If you are not usingVirtualCenter, selectNone

l Target ESX server IP address or DNS name—Enter the IP address orDNS name of the ESX server that will host the target replica virtualmachine. You can clickBrowse to select a server from a network drill-downlist or to search for a server.

l User name—Specify the user account that will log in to the ESX server.l Password—Specify the password associated with theUser name youentered.

9. ClickNext to continue.

10. Select a datastore on the target where the source virtual machine data will bereplicated.

ESX to ESX protection

370

Page 371: Double Take5.3

l Choose a target datastore—Select a datastore in the table that is largeenough to hold the source virtual machine. Theminimum size is noted at thebottom of the page.

l Enter the path for the replica virtual machine—Specify a location tostore the replica of the source virtual machine. By default, the location willbe named the source virtual machine name.

The replica virtual path cannot contain any of the following specialcharacters.

# / \ : * ? ' " < > |

By specifying a datastore and path with an existing virtual disk, youcan reuse an existing virtual machine created by a previousprotection job. This can be useful for pre-staging data on a virtualmachine over a LAN connection and then relocating it to a remotesite after the initial mirror is complete. When you reuse a virtualmachine, Double-Take Availability for VMware Infrastructureperforms a differencemirror which saves times. Use the followingsteps to reuse a virtual machine.

1. Verify the source has at least one active snapshot, thus unlockingthe .vmdk files allowing them to be copied.

2. Create a protection job, but delay the protection start time.Provide a long enough delay to copy the .vmdk files from thesource to the target.

ESX to ESX protection

371

Page 372: Double Take5.3

3. ClickView replica virtual machine disk mapping todetermine the proper location on the target to copy the .vmdkfiles.

4. Copy the source .vmdk files to the target using the exact locationsand filenames specified in themapping file. Make sure that yourcopymethod does not modify the size of the file. The size of the.vmdk files on the source and target must match.

5. Remove the original snapshot.6. Modify the protection start time to begin immediately. Double-

Take Availability for VMware Infrastructure will reuse the .vmdkfiles that you copied to the target and perform a differencemirrorto bring the files up-to-date.

11. ClickNext to continue.

12. Configure the replica virtual machine.

l Enter the display name—Specify the name for the replica virtualmachine. The name cannot contain any of the following special characters.

# / \ : * ? " " < > |

ESX to ESX protection

372

Page 373: Double Take5.3

l Map replica virtual network adapters to target VSwitches—Identifyhow you want to handle the networkmapping after failover. TheSourceVSwitch column lists the virtual networks from the source. Map each one toa Target VSwitch, which is a virtual network on the target.

l Number of processors—Specify how many processors you want on thereplica virtual machine. The number of processors on the source isdisplayed to guide you inmaking an appropriate selection. If you selectfewer processors than the source, your clientsmay be impacted by slowerresponses.

l Amount of memory—Specify the amount of memory, in MB, you want onthe replica virtual machine. Thememory on the source is displayed to guideyou inmaking an appropriate selection. If you select lessmemory than thesource, your clientsmay be impacted by slower responses.

l Select the resource pool for the replica virtual machine—Specify theresource pool to allocate host-provided CPU andmemory to the replicavirtual machine.

13. ClickNext to continue.14. TheProtection Summary page displays the options you selected in your

workflow, aswell as optional protection settings.l If you want to make any changes to any of the workflow settings, clickBackto return to previous pages of the workflow.

l If you want to delay when the protection job is enabled, clickSchedule.l If you want to modify the name assigned to this protection job, clickChangeand specify a new name.

l If you want to modify any of the optional settings, clickChange next to thesetting.

15. When you are satisfied with your workflow selections, clickFinish, and you willautomatically be taken to theMonitor protection page.

The target virtual machine is registered when replication is started and willremain registered. To unregister amachine, youmust clickDeleteProtection and chooseDelete the associated replica virtualmachine.

Even though the target virtual machine appears to be available on theESX server, it should not be powered on, removed, or modified while it isowned by an active protection job, otherwise the target virtual machine willbecome corrupt and break the protection job.

Do not attempt to manually create or delete snapshots on the protectedvirtual machine. This will disrupt the protection of the virtual machine andmay generate unpredictable results on the source and target virtualmachines.

ESX to ESX protection

373

Page 374: Double Take5.3

Double-Take Availability for VMware Infrastructure supports genericSCSI devicemappings in virtual machines, however, the generic SCSCIdevice will not be created on the target virtual machine during failoverbecause the target virtual machine will fail to start if the SCSI devicehardware does not exist on the target ESX host. After failback, the genericSCSI device will bemapped back to the original source, but the SCSIdevice will not bemapped back to the original source if the protection job isre-created in the reverse direction.

Optional ESX protection settings

Optional protection settings are available when configuring an ESX to ESX protectionjob, but they are not required. The options are available at the end of the workflow whenyou are establishing protection or from theMonitor protection page when you clickConfigure Protection.

l Scheduling protectionl Changing the name of the protection jobl Setting transmission optionsl E-mailing notificationsl Updating VirtualCenter credentialsl Configuring restart and threshold options

Scheduling protection

1. From theProtection summary page, clickSchedule.2. If you want to start the protection immediately, selectStart this protection

immediately.3. If you want to delay the start of the protection, selectSchedule this protection

to start.4. Select a date and time for the protection job to start.5. ClickSave.

Changing the name of the protection job

1. From theProtection summary page, clickChange in theName section.2. Specify a new name for the protection job.3. ClickSave.

Setting transmission options

1. From theProtection summary page, clickChange in theData transmissionsection.

2. Specify any of the following data transmission options.

ESX to ESX protection

374

Page 375: Double Take5.3

l Chose when to use compression—Specify the level of compression youwant to use. Compression reduces the amount of bandwidth needed totransmit data from the source to the target. The data is compressed beforebeing transmitted and then is uncompressed before it is written on thetarget. Typically, compression is used inWAN environments, but not in LANenvironments. If desired, enable compression and select the level ofcompression that you want to use. All connections to the same target willhave the same compression settings.

l Transmit when the snapshot data reaches this size—Specify the size,in MB, that will trigger when snapshots of the source are transmitted to thetarget. Whenmultiple virtual disks are used, any combination of writesacross all virtual disks that accumulate to the specified size will triggertransmission.

l Transmit data, regardless of snapshot size, after—Specify a length oftime that will trigger when snapshots of the source are transmitted to thetarget. Transmission will occur regardless of the size of the snapshots.

A snapshot transmission cycle will begin when either of the time orsize threshold conditions aremet. During the snapshot transmissioncycle, the thresholds are not monitored. After the snapshottransmission cycle has completed, the application will againmonitorthe thresholds. If either of the thresholdswere crossed during thesnapshot transmission cycle, a new transmission cycle will beginimmediately.

Youmaywant to adjust the snapshot transmission options tooptimize performance in your environment. Some factors you needto consider when adjusting these settings include the volume ofwrite traffic in the virtual machine, the allowed data loss time period,and the cost to the virtual infrastructure.

l Send data to this route—Bydefault, Double-Take Availability forVMware Infrastructure will select the default route for transmissionsbetween the two ESX servers. If desired, select a different IP address onthe target that will be used for transmissions.

l Limit bandwidth—Bandwidth limitations are available to restrict theamount of network bandwdith used for Double-Take Availability forVMware Infrastructure data transmissions.When a bandwidth limit isspecified, Double-Take Availability for VMware Infrastructure neverexceeds that allotted amount. The bandwidth not in use byDouble-TakeAvailability for VMware Infrastructure is available for all other networktraffic. Enter a value in kilobits per second to limit data transmission. This isthemaximumamount of data that will be transmitted per second.

3. ClickSave.

ESX to ESX protection

375

Page 376: Double Take5.3

E-mailing notifications

1. From theProtection summary page, clickChange in theE-mail notificationssection.

In order to use e-mail notification, youmay need to complete any or all ofthe following on the Double-Take Availability for VMware Infrastructureserver.

l Disable anti-virus softwarel Open port 25 in your anti-virus software to allow SMTP e-maill Enable outbound e-mail messagesl Exclude VI_Service.exe from blocked processes for sending outbounde-mail messages.

2. If you have not yet configured an e-mail server, you will be prompted at the top ofthe window. ClickConfigure.

3. Specify the e-mail notification settings.l Recipients—Enter the e-mail addresseswhere the e-mail messagesshould be sent. Separate the addresseswith a comma, semi-colon, orcarriage return.

l Notifications—Select the event categories that you want to be notifiedabout. If there are no event categories selected, there will be no e-mailnotifications.

4. ClickTest E-mail Settings to verify your e-mail configuration.

The following error message indicates anti-virus software on the servermay be blocking outbound e-mail messages.

Failure sendingmail. Unable to connect to the remote server. Anestablished connection was aborted by the software in your host machine.

5. ClickSave.

Updating VirtualCenter credentials

1. If you configured VirtualCenter servers when you established protection, you canselectChange in theVirtualCenters section on theProtection Summary page.

2. Modify the User name and Password associated with either the source or targetVirtualCenter server. The changeswill be applied to this protection job only.

3. ClickSave.

ESX to ESX protection

376

Page 377: Double Take5.3

Configuring restart and threshold options

1. From theProtection summary page, clickChange in theRestart andthresholds section.

2. Specify any of the following options.l Restart this protection automatically if there is a problem—Thisoption specifies if Double-Take Availability for VMware Infrastructure willattempt to restart the protection job if there is a problem. If you enable thisoption, specify theNumber of times to attempt to restart.

l Disk space remaining—Specify the amount of space remaining, either bypercentage or by size in MB, to trigger stopping the protection.

3. ClickSave.

Monitoring ESX to ESX jobsSelectMonitor protection from the left pane of the console. TheMonitor protectionpage allows you to view information about your ESX to ESX jobs. You can alsomanageyour jobs from this page.

l Overview job information displayed in the top panel Detailed job information displayed in the bottom panel Job controls

Overview job information displayed in the top paneThe top pane displays high-level overview information about your jobs.

Name

The name of the job

Status

A description of the current status of the protection

Bytes Pending

The remaining amount of data (.vmdk files plus snapshot files) thatneeds to be transmitted

Remaining Interval

The amount of time until the next replication cycle

ESX to ESX protection

377

Page 378: Double Take5.3

Detailed job information displayed in the bottom paneWhen theView protection details button in the toolbar is toggled on, the bottom panedisplays detailed job information.

Source, Virtual Disk

A list of the virtual disks being protected

Source, Snapshot Data Size

The size of the snapshot of each virtual disk

Source, Last Modified

The last time the snapshot was updated

Source, Virtual machine name

The name of the virtual machine that contains the virtual disk beingprotected

Source, Snapshot datastore

The name of the datastore on the source storing the snapshot data

Source, Free space

The amount of free space on the source snapshot datastore

Target, Virtual machine name

The name of the target replica virtual machine

Target, Datastore

The name of the target datastore

Target, Free space

The amount of free space on the target datastore

Target, Last replication

The last time snapshot files were replicated to the target

Target, Last synchronization

The last time .vmdk files weremirrored to the target

ESX to ESX protection

378

Page 379: Double Take5.3

Job controlsThe job controls are available in the toolbar of theMonitor protection page.

—Opens theProtection Summary page allowing you tomodify some protectionsettings.

—Deletes the selected connection. You will be prompted to keep or delete theassociated replica virtual machine on the target. If you do not need the replica on thetarget, you can delete it. However, if you want to keep the replica on the target, forexample, if you want to being using the replica on the target as the production server, youcan keep the replica. In this case, the replica will be preserved and registered (as long asthe initial mirror has completed) allowing the virtual machine to be available inVirtualCenter. If the initial mirror has not completed, the files will be available on thetarget ESX server but will not be registered.

—Starts protection

—Stops protection

—Initiates failover by stopping the virtual machine on the source and starting thereplica virtual machine on the target

—Initiate reverse protection bymirroring and replicating from the replica virtualmachine on the target to the virtual machine on the source

—Initiate undo failover to reset the virtual machines and the protection job back tothe original state

—View errors for the selected connection

—View details for the selected connection

ESX to ESX protection

379

Page 380: Double Take5.3

Failing over ESX to ESX jobs1. Make sure your protection job is in an active (non-stopped) state.2. On theMonitor protection page, select the connection that you want to failover

and clickFailover in the toolbar.3. Select the type of failover to perform.

l Live failover—Select this option to initiate a full, live failover. This optionwill shutdown the source virtual machine (if available), stop the protectionjob, and start the replica virtual machine on the target with full networkconnectivity.

l Test failover—Select this option to perform a test failover without networkconnectivity. This option will leave the source virtual machine online,suspend the protection job, and start the replica virtual machine on thetarget without network connectivity.

4. Select the failover timing.l Complete the current replication cycle before failover—With thisoption, failover will begin immediately after the current replication cycle iscompleted. This option is not available if the job is in a stopped or error state.

l Failover immediately—With this option, failover will begin immediatelywithout waiting for the current replication cycle to complete.

5. ClickFailover to begin failover.6. If desired, you can undo your live or test failover by selectingUndo Failover in the

toolbar. In either case, the replica virtual machine on the target will be shut downand the protection job will be restarted performing a file differencesmirror. Theone difference when undoing a live failover is the virtual machine on the source willbe restarted. This step is not needed when undoing a test failover, because thevirtual machine on the source is not shut down during a test failover. In both cases,all changesmade on the replica virtual machine on the target will be lost. If you donot want to lose data changesmade on the replica virtual machine on the target,see Reversing ESX to ESX jobs.

Reversing ESX to ESX jobsReversing protection allows you to protect your source replica virtual on the target backto the original source hardware.

1. On theManage protection page, highlight the job that you want to reverse andclickReverse in the toolbar. The flow of mirroring and replication data will change.Data will be transmitted from the replica virtual machine on the target back to thesource.

2. After the reverse is complete, your source replica on the target is being protectedto your original source hardware. In the event you want to go back to your originalserver roles and hardware configuration, you can failover again.

ESX to ESX protection

380

Page 381: Double Take5.3

Chapter 10 Cluster protectionThere are two different types of cluster protection.

l Standard cluster configuration—If you are using a standard cluster, where asingle copy of data resides on a SCSI disk that is shared between cluster nodes,you will be using the standard cluster job.

l GeoCluster configuration—If you are using aGeoCluster configuration, wheredata is stored on volumes local to each node and replicated to each node in thecluster, you will be using theGeoCluster job.

381

Page 382: Double Take5.3

Standard cluster protectionThis section is specific to standard cluster protection and includes the following topics.

l Standard cluster requirements—Standard cluster protection includes specificrequirements for this type of protection.

l Protecting a standard cluster—This section includes step-by-step instructions forprotecting a standard cluster.

l Configuring failover for standard cluster jobs—This section includes step-by-stepinstructions for configuring failover monitoring.

l Monitoring and controlling standard cluster jobs—Use theWindows clusterresources tomonitor and control your standard cluster job.

l Failing over standard cluster jobs—Use this section when a failover condition hasbeenmet or if you want to failover manually.

l Failback and restoration for standard cluster jobs—Use this section to failback(release the source identity from the target) and restore (bring the source up-to-date with any files changes that may have occurred on the target during failover).

Standard cluster requirementsMake sure your cluster meets the core Double-Take Availability requirements aswell asthe following requirements specific to a standard cluster configuration.

l Network—The cluster's private network should be a unique subnet so thatDouble-Take Availability will not attempt to use an unreachable private network.

l Volumes—The source and target should have identical drivemappings.l Licensing—Each node in the cluster must have a valid Double-Take Availabilityactivation code.

Standard cluster protection

382

Page 383: Double Take5.3

Protecting a standard clusterTo protect a standard cluster, you will be using the Double-Take Source Connectioncluster resource and the Double-Take Availability Replication Console. This is a legacyconsole that is eventually being phased into the Double-Take Console.

1. If your source is a cluster, create a virtual server (including resources for an IPaddress, network name, and physical disk) on the source cluster. With thisconfiguration, users will access their data from the source cluster, regardless ofwhich node is currently in control. MSCS will handle failover between the nodes ofthe cluster. Double-Take Availability will handle failover between the sourcecluster and the target (cluster or standalone). See your Microsoft documentation ifyou need assistance creating a virtual server on the source cluster.

2. If your target is a cluster, create a virtual server (including resources for an IPaddress, network name, and physical disk) on the target cluster. With thisconfiguration, if there is a source failure, the data will be available for the usersfrom the target cluster, regardless of which node is currently in control. MSCS willhandle failover between the nodes of the target cluster. Double-Take Availabilitywill handle failover between the source (cluster or standalone) and the targetcluster. See your Microsoft documentation if you need assistance creating a virtualserver on the target cluster.

Standard cluster protection

383

Page 384: Double Take5.3

3. On your source, create a replication set from the Replication Console.

If your source is a cluster, you need to create the replication set on thenode which currently owns the group with the virtual server you want toprotect.

a. To access the Replication Console, selectStart, Programs,Double-Take,Double-Take Replication Console.

b. Right-click the source in the left pane of the Replication Console and selectNew,Replication Set.

c. A replication set icon appears in the left pane under the source. By default, itis namedNew Replication Set. Rename the newly inserted replication setwith a unique name by typing over the default name and pressingEnter.This process is similar to naming a new folder inWindowsExplorer.

d. Expand the tree under the replication set name to view the volume anddirectory tree for the source.

e. Identify the data on the source associated with the group that you want toprotect by selecting volumes, drives, directories, and/or specific files.

f. After selecting the data for this replication set, right-click the new replicationset icon and selectSave. A saved replication set icon will change from redto black.

4. If your source is a cluster, you need to create a duplicate replication set on each ofthe other nodes in the cluster. Because the other nodes do not currently own thefiles, you will not be able to browse to select the data like you did on the first node.Therefore, you will have tomanually enter the replication set data.

As an alternative to the followingmanual steps, you can stop the Double-Take service on the other nodes of the source cluster, copy the fileDblTake.db from the first node to the other nodes, and then restart theDouble-Take service.

a. Right-click the replication set created on the owning node and selectProperties.

b. Record the exact drive and directories of each path displayed, includingwhere the rule is included or excluded and if recursion is applied.

c. Right-click a non-owning node and selectNew,Replication Set.d. Enter the exact, case-sensitive name for the replication set as specified on

the owning node and pressEnter.e. Right-click the replication set that you just created and selectProperties.f. ClickAdd.

Standard cluster protection

384

Page 385: Double Take5.3

g. Enter the exact same replication set rules you recorded from the owningnode. Be sure andmark the correct Include, Exclude andRecurse sub-directories options that need to be applied.

Each replication set rule on the non-owning nodesmust be identicalto the replication set rule on the owning node.

h. After entering all of the replication set rules, save the replication set. Thereplication set rules will be saved even though the non-owning nodes do nothave access to the locations right now. The rules will function properly whenthe node becomes an owner.

5. On your cluster (source and/or target), you need to disable the standard Double-Take Availability connection controls so that theMSCS resource that you will beconfiguring later can control the Double-Take Availability connections.

a. In the Replication Console, right-click a node of the source cluster andselectProperties.

b. Select theSetup tab.c. By default, theAutomatically Reconnect During Source Initialization

check boxwill be selected. Disable this option by clearing the check box.d. ClickOK to save the changes.e. Repeat these steps on each node of the cluster(s).

6. If your source is a standalone server, establish your connection through theConnectionManager.

a. Right-click the replication set and selectConnection Manager.b. Select the following options.

l Source Server—Specify the name of the standalone source server.l Replication set—The replication name should already be specified.If it is not, select it from the list.

l Target Server—Specify the virtual server network name.l Route—Specify the virtual server IP address.l Mappings—Specify theOne to Onemapping.

c. Use the default settings for the rest of the options.d. ClickConnect to establish the connection.

7. If your source is a cluster, establish your connection by creating and bringingonline a Double-Take Source Connection resource. These instructionswill varydepending on your operating system.

l Establishing your connection onWindows 2003l Establishing your connection onWindows 2008

Standard cluster protection

385

Page 386: Double Take5.3

Establishing your connection on Windows 20031. From the Cluster Administrator, right-click on the group and virtual server you are

protecting and selectNew,Resource.l Name—Specify a name that indicates this is the Double-Take Availabilityvirtual server connection.

l Description—You can optionally add amore detailed description for thisresource.

l Resource type—Specify Double-Take Source Connection.l Group—The resource group name should be selected. If it is not, select thecorrect group name.

2. Specify the following fields on the New Resource dialog box.3. ClickNext to continue.4. Verify that all of the cluster nodes appear asPossible Owners and clickNext to

continue.5. The resource is dependent on the physical disk and network name resources.

Select these two resources so that the Double-Take Source Connection resourceis dependent on both of them. ClickNext to continue.

6. Specify your Double-Take Availability connection parameters.

l Replication Set—Select the Double-Take Availability replication set thatyou want to use. If the replication set you want to use is not listed, click

Standard cluster protection

386

Page 387: Double Take5.3

Update List to refresh the list of replication sets from the source.l Double-Take Target—Specify the name or IP address of the target. If yourtarget is a cluster, this is the virtual name or virtual IP address of the virtualserver you created on the target cluster. If your target is a standaloneserver, this is the name or IP address of the standalone target server.

l Target Credentials—To specify the account to use when logging on to thetarget, clickSet and enter the user name, password and domain. The usermust be amember of theDouble-Take Admin security group on all nodesof the target cluster or on the standalone target server. ClickOK to save thesettings. If you need to clear the target credentials, clickClear then reenternew credentials.

l Source Path and Target Path—The path(s) for the replication set datafrom the source is displayed along with the path where the copy of thereplication set data will be stored on the target. If you want to change thedefault target path, click on a path andmanuallymodify the location.

7. ClickNext to continue.

8. Specify your Double-Take Availability bandwidth limiting parameters.

l No Bandwidth Limit—Data will be transmitted using all availablebandwidth.

l Fixed Bandwidth Limit—Data will be transmitted according to the user-specified bandwidth configuration. By default, theUnlimited checkbox isenabled. This configuration is identical to selectingNo Bandwidth Limit. If

Standard cluster protection

387

Page 388: Double Take5.3

you want to limit your bandwidth usage, clear this checkbox. To limit thebandwidth usage, enter themaximumamount of data you want to transferper second. You can indicate it by specifying yourConnection Speed andthePercentage of the bandwidth that you want to use or by entering theTransfer Rate value directly.

9. ClickNext to continue.10. Specify your Double-Take Availability orphan file parameters. By default, the

orphan files feature is disabled. To enable it, selectMove/Delete Orphan Files.Specify if you want to delete or move the files. If you select themove option,identify the location where these orphan files will be located. ClickNext tocontinue.

11. Specify your Double-Take Availability compression parameters. By default,compression is disabled. To enable it, selectEnable Compression. Dependingon the compression algorithms available for your operating system, youmay see aslider bar indicating different compression levels. Set the level fromminimum tomaximum compression to suit your needs. ClickNext to continue.

12. Specify your Double-Take Availabilitymirroring settings.

l Full Mirror—All files in the replication set will be sent from the source to thetarget.

l File differences—Only those files that are different based size or date andtime will be sent from the source to the target.

Standard cluster protection

388

Page 389: Double Take5.3

l Send data only if Source is newer than Target—Only those filesthat are newer on the source are sent to the target.

If you are using a database application, do not use the neweroption unless you know for certain you need it. With databaseapplications, it is critical that all files, not just some of themthat might be newer, get mirrored.

l Use block checksum—For those files flagged as different, themirror performs a checksum comparison and only sends those blocksthat are different.

l Calculate Replication Set size prior to mirror—Determines the size ofthe replication set prior to starting themirror. Themirroring status willupdate the percentage complete if the replication set size is calculated.

13. ClickNext to continue.

14. Specify your Double-Take Availability verification settings.

l Initial Verification Start—Specify when you want a verification process tobe performed. You can select the immediate date and time by clickingNow,or enter a specificDate and Time. The down arrow next toDate displays acalendar allowing easy selection of any date. Time is formatted for any AMor PM time.

Standard cluster protection

389

Page 390: Double Take5.3

l Reverification Interval—Select this option to repeat the verificationprocess at the specified interval. Specify an amount of time and chooseminutes, hours, or days.

l Remirror files to the target automatically—When this option isenabled, Double-Take Availability will verify the data, generate a verificationlog, and remirror to the target any files that are different on the source. Ifdisabled, Double-Take Availability will verify the data and generate averification log, but no files will be remirrored to the target.

l Only if source file is newer than target copy—If you areremirroring files with the verification, you can specify that only filesthat are newer on the source than on the target are remirrored.

If you are using a database application, do not use the neweroption unless you know for certain you need it. With databaseapplications, it is critical that all files, not just some of themthat might be newer, get mirrored.

l Use block checksum comparison/delta block transfer—When thisoption is enabled, Double-Take Availability only those blocks that aredifferent will be identified in the log and/or remirrored to the target. Ifdisabled, entire files will be identified and/or remirrored.

Database applicationsmay update files without changing the date,time, or file size. Therefore, if you are using database applications,you should use the block checksum comparison to ensure properverification and remirroring.

15. ClickFinish to complete the creation of the Double-Take Source Connectionresource.

16. Bring the Double-Take Source Connection resource and the virtual serverresources online.

Standard cluster protection

390

Page 391: Double Take5.3

Establishing your connection on Windows 20081. From the Failover Cluster Management applet, right-click on the group and virtual

server you are protecting and selectAdd a resource,More resources,AddDouble-Take Source Connection.

2. Right-click on the new resource and selectProperties.3. On theGeneral tab, specify aResource Name that indicates this is the Double-

Take Availability virtual server connection.4. Select theDependencies tab. This resource is dependent on the physical disk

and network name resources. Insert these two resources so that the Double-TakeSource Connection resource is dependent on both of them.

5. Select theAdvanced Policies tab. Verify that all of the cluster nodes appear asPossible Owners.

6. Select theBasic Connection tab and specify your Double-Take Availabilityconnection parameters. 

Standard cluster protection

391

Page 392: Double Take5.3

l Replication Set—Select the Double-Take Availability replication set thatyou want to use. If the replication set you want to use is not listed, clickUpdate List to refresh the list of replication sets from the source.

l Double-Take Target—Specify the name or IP address of the target. If yourtarget is a cluster, this is the virtual name or virtual IP address of the virtualserver you created on the target cluster. If your target is a standaloneserver, this is the name or IP address of the standalone target server.

l Target Credentials—To specify the account to use when logging on to thetarget, clickSet and enter the user name, password and domain. The usermust be amember of theDouble-Take Admin security group on all nodesof the target cluster or on the standalone target server. ClickOK to save thesettings. If you need to clear the target credentials, clickClear then reenternew credentials.

l Source Path and Target Path—The path(s) for the replication set datafrom the source is displayed along with the path where the copy of thereplication set data will be stored on the target. If you want to change thedefault target path, click on a path andmanuallymodify the location.

Standard cluster protection

392

Page 393: Double Take5.3

7. Select theBandwidth Limiting tab and specify your Double-Take Availabilitybandwidth limiting parameters. 

l No Bandwidth Limit—Data will be transmitted using all availablebandwidth.

l Fixed Bandwidth Limit—Data will be transmitted according to the user-specified bandwidth configuration. By default, theUnlimited checkbox isenabled. This configuration is identical to selectingNo Bandwidth Limit. Ifyou want to limit your bandwidth usage, clear this checkbox. To limit thebandwidth usage, enter themaximumamount of data you want to transferper second. You can indicate it by specifying yourConnection Speed andthePercentage of the bandwidth that you want to use or by entering theTransfer Rate value directly.

Standard cluster protection

393

Page 394: Double Take5.3

8. Select theOrphans tab and specify your Double-Take Availability orphan fileparameters. By default, the orphan files feature is disabled. To enable it, selectMove/Delete Orphan Files. Specify if you want to delete or move the files. If youselect themove option, identify the location where these orphan files will belocated.

Standard cluster protection

394

Page 395: Double Take5.3

9. Select theCompression tab and specify your Double-Take Availabilitycompression parameters. By default, compression is disabled. To enable it, selectEnable Compression. Depending on the compression algorithms available foryour operating system, youmay see a slider bar indicating different compressionlevels. Set the level fromminimum tomaximum compression to suit your needs.

Standard cluster protection

395

Page 396: Double Take5.3

10. Select theMirror Properties tab and specify how you want to mirror the data.

l Full Mirror—All files in the replication set will be sent from the source to thetarget.

l File differences—Only those files that are different based size or date andtime will be sent from the source to the target.

l Send data only if Source is newer than Target—Only those filesthat are newer on the source are sent to the target.

If you are using a database application, do not use the neweroption unless you know for certain you need it. With databaseapplications, it is critical that all files, not just some of themthat might be newer, get mirrored.

Standard cluster protection

396

Page 397: Double Take5.3

l Use block checksum—For those files flagged as different, themirror performs a checksum comparison and only sends those blocksthat are different.

l Calculate Replication Set size prior to mirror—Determines the size ofthe replication set prior to starting themirror. Themirroring status willupdate the percentage complete if the replication set size is calculated.

11. Select theMirror Properties tab and specify how you want to mirror the data.Specify your Double-Take Availability verification settings.

l Initial Verification Start—Specify when you want a verification process tobe performed. You can select the immediate date and time by clickingNow,or enter a specificDate and Time. The down arrow next toDate displays acalendar allowing easy selection of any date. Time is formatted for any AMor PM time.

Standard cluster protection

397

Page 398: Double Take5.3

l Reverification Interval—Select this option to repeat the verificationprocess at the specified interval. Specify an amount of time and chooseminutes, hours, or days.

l Remirror files to the target automatically—When this option isenabled, Double-Take Availability will verify the data, generate a verificationlog, and remirror to the target any files that are different on the source. Ifdisabled, Double-Take Availability will verify the data and generate averification log, but no files will be remirrored to the target.

l Only if source file is newer than target copy—If you areremirroring files with the verification, you can specify that only filesthat are newer on the source than on the target are remirrored.

If you are using a database application, do not use the neweroption unless you know for certain you need it. With databaseapplications, it is critical that all files, not just some of themthat might be newer, get mirrored.

l Use block checksum comparison/delta block transfer—When thisoption is enabled, Double-Take Availability only those blocks that aredifferent will be identified in the log and/or remirrored to the target. Ifdisabled, entire files will be identified and/or remirrored.

Database applicationsmay update files without changing the date,time, or file size. Therefore, if you are using database applications,you should use the block checksum comparison to ensure properverification and remirroring.

12. ClickOK to complete the creation of the Double-Take Source Connectionresource.

13. Bring the Double-Take Source Connection resource and the virtual serverresources online.

Standard cluster protection

398

Page 399: Double Take5.3

Configuring failover for standard cluster jobsTo configure failover for a standard cluster, you will be using the Double-Take AvailabilityFailover Control Center. This is a legacy console that is eventually being phased into theDouble-Take Console. To access this console, selectStart, Programs,Double-Take,Availability,Double-Take Availability Failover Control Center.

1. ClickAdd Target and enter the name or IP address of your failover target. If yourtarget is a cluster, specify the current owning node of the cluster.

2. ClickOK.3. ClickLogin to login to the selected target.4. Select a sourcemachine tomonitor by clickingAdd Monitor. The Insert Source

Machine dialog box appears in front of theMonitor Settings dialog box.5. If your source is a standalone server, enter the name or IP address of the source.

If your source is a cluster, clickCustom and specify the virtual IP address on thesource cluster.

6. ClickOK.7. In theNames to Monitor tree, select the IP addresses on the source that you

want to monitor.8. Highlight an IP address that you have selected for monitoring and select a Target

Adapter that will assume that IP address during failover. Repeat this process foreach IP address that is beingmonitored.

9. Highlight an IP address that you have selected for monitoring and select aMethod to Monitor for Failover.

l Network Service—Source availability will be tested for by a Double-TakeAvailability network response

l Replication Service—Source availability will be tested for by a Double-Take service response.

l Network and Replication—Source availability will be tested for by both aDouble-Take Availability network response and a Double-Take serviceresponse.

l No Monitoring—Double-Take Availability does not activelymonitor thesource. You will be responsible for identifying when a failure has occurredand initiating failover manually.

10. Repeat step 9 for each IP address that is beingmonitored.11. Enable the Failover Hostname and Failback Hostname options, if you are

using Active Directory. ClickCredentialsand identify a user and the associatedpassword that has privileges to create and delete SPNs. The usernamemust be inthe format fully_qualified_domain\user.

12. ClickScripts and specify a post-failover and pre-failback script. The post-failoverscript must contain the command cluster group “Group_Name” /ONLINEwhere Group_Name is the name of the resource to bring online. The pre-failback

Standard cluster protection

399

Page 400: Double Take5.3

script must contain the command cluster resource “IP_Address” /OFFLINEwhere IP_Address is the IP address to take offline.

13. If you want to use a source post-failback script and are using a cluster to cluster orcluster to standalone environment, you will not be able to specify credentials onthe source for the post-failback script. You will have tomodify the account use torun the Double-Take service on the source and use an account that has the properprivileges to run the source post-failback script.

14. Use the default settings for the remaining options.15. ClickOK to save the settings and return to themain Failover Control Center

window.16. If your target is a cluster, repeat all of these steps to establishmonitoring on the

non-owning nodes of the cluster, so that in the event they become an owningnode, the will bemonitoring the source for failover.

Monitoring and controlling standard cluster jobsIn a standard cluster configuration, where a single copy of data resides on a SCSI diskthat is shared between cluster nodes, the Double-Take Source Connection resourcekeeps the data synchronized between your source and target. Use the standardWindows cluster tools to monitor the status of the resource.

If youmust reboot the owning node, you shouldmove all of your cluster groups toanother node before the reboot. This will ensure data integrity and allow you tomake sure the applications come online before the node is rebooted.

Standard cluster protection

400

Page 401: Double Take5.3

Failing over standard cluster jobsWhen a failover condition has beenmet, failover will be triggered automatically if youconfigured automatic failover when establishing protection. If you configuredmanualintervention before failover, youmust use the Failover Control Center to initiate failover.

1. Highlight the failed source and clickFailover.2. Select the how you want to handle the data in the target queue. Youmaywant to

check the amount of data in queue on the target by reviewing the Statistics orPerformanceMonitor.

l Apply Data in Target Queues Then Failover—All of the data in thetarget queue will be applied before failover begins. The advantage to thisoption is that all of the data that the target has received will be appliedbefore failover begins. The disadvantage to this option is depending on theamount of data in queue, the amount of time to apply all of the data could belengthy.

l Discard Data in Target Queues and Failover Immediately—All of thedata in the target queue will be discarded and failover will beginimmediately. The advantage to this option is that failover will occurimmediately. The disadvantage is that any data in the target queue will belost.

l Revert to Last Good Snapshot if Target Data State is Bad— If thetarget data is in a bad Double-Take Availability state, Double-TakeAvailability will automatically revert to the last good Double-Take Availabilitysnapshot before failover begins. If the target data is in a good state, Double-Take Availability will not revert the target data. Instead, Double-TakeAvailability will apply the data in the target queue and then failover. Theadvantage to this option is that good data on the target is guaranteed to beused. The disadvantage is that if the target data state is bad, you will loseany data between the last good snapshot and the failure.

3. ClickOK.

After failover is complete, clients will be rerouted to the target, which is standing in for thesource.

Standard cluster protection

401

Page 402: Double Take5.3

Failback and restoration for standard cluster jobsIdeally, you want to restore your data from the target back to the source before youfailback. This allows users who are currently accessing their data on the target becauseof failover to continue accessing their data. Restoration before failback reduces userdowntime. The procedure to restore and then failback varies widely with server andnetwork configuration. Another method, whichmay be easier in some environments,allows you to failback first and then restore the data from the target to the source. Apossible disadvantage to this process is that usersmay experience longer downtime,depending on the amount of data to be restored, because theywill be unable to accesstheir data during both the restoration and the failback. 

Restoring then failing backRestoring before failing back allows your users to continue accessing their data on thefailed over target, which is standing in for the source, while you perform the restorationprocess. The key to this process is to keep the users off of the source, but allow thesource and target to communicate to perform the restoration.

1. Locate the file connect.sts on the source where you installed Double-TakeAvailability and rename it to connect.sts.old. This will keep the original connectionfrom reconnecting when you bring the source online.

2. Resolve the problem(s) on the source that caused it to fail. Make sure in resolvingthe problems, that you do not bring the source on the network at this time becausethe target currently has the source’s identity because of failover.

3. Disable all of the NICs on the source.4. Change one of the NICs on the source to a unique IP address that the target can

access.5. Configure that IP address so that it does not automatically register with DNS. This

option is on the Advanced TCP/IP Settings dialog box on the DNS tab.6. Do not enable themodified NIC yet. If you do, you will receive a network name

conflict, because the target has the source’s identity because of failover. There aremany variations for dealing with a name conflict, here are a few examples.

l Enable themodified NIC, knowing you will get the name conflict error.Disregard the error. Change the source name to a unique name in thedomain and reboot when prompted.

l Change the source name to a unique name in a workgroup, not in thedomain, and reboot when prompted. Enable themodified NIC.

l Stop theWorkstation and Server services on the source. Youmay beprompted to stop other services. Stop those services also and note theservice names for later. Enable themodified NIC. The server will notbroadcast its name to the network because of the services you disabled.

Standard cluster protection

402

Page 403: Double Take5.3

7. Stop any applications that may be running on your source. The filesmust beclosed on the source so that updated files from the target will overwrite the files onthe source.

8. At this point, confirm you have the following configuration.l Your target is standing in for your source because of failover, and users areaccessing their data from the target.

l Your source is back online with a unique IP address and no network nameconflicts.

l The source and target can communicate with each other.l All applications on the source are stopped.

9. From the Replication Console, select Insert Server, specify the source and clickOK.

10. Begin your restoration process.a. Select Tools,Restoration Manager.b. Identify theOriginal Sourcemachine. This is your sourcemachine where

the data originally resided.c. Select theRestore Frommachine. This is the target machine where the

copy of the data is stored.d. Replication Set contains the replication set information stored on the

target machine (themachine inRestore From). If no replication sets areavailable, the list will be blank. Select the replication set that corresponds tothe data that you need to restore.

e. Select theRestore Tomachine. This is your temporary source that has theunique IP address.

f. Select theRestore from Route. This is the IP address and port on thetarget that the data will be transmitted through. This allows you to select adifferent route for Double-Take Availability traffic. For example, you canseparate regular network traffic and Double-Take Availability traffic on amachine with multiple IP addresses.

g. TheRestore To Server Path andRestore From Server Path pathswillautomatically be populated when the replication set is selected. The restoreto path is the directory that is the common parent directory for all of thedirectories in the replication set. If the replication set crosses volumes, thenthere will be a separate path for each volume. The restore from path is thepath on the target server where the replicated files are located.

h. Select theUse Backup Replication Set check box to use the target’scopy of the replication set database for the restoration. If this check box isnot marked, you will be accessing the replication set information from thesource.

i. Select theRestore Replication Set check box to restore the target’s copyof the replication set database to the source during the restoration process.

j. Select the restoration conditionals that you want to use.

Standard cluster protection

403

Page 404: Double Take5.3

l Overwrite existing files during restore—This option restores allexisting files by overwriting them. Any files that do not exist on thesource are written also. If this option is disabled, only files that do notexist on the source will be restored.

l Only if backup copy is more recent—This option restores onlythose files that are newer on the target than on the source. The entirefile is overwritten with this option.

If you are using a database application, do not use the neweroption unless you know for certain you need it. With databaseapplications, it is critical that all files, not just some of themthat might be newer, get mirrored.

l Use block checksum comparison/delta block transfer—Specifyif you want the restoration process to use a block checksumcomparison to determine which blocks are different. If this option isenabled, only those blocks (not the entire files) that are different willbe restored to the source.

k. If you want to configure orphan files, click theOrphans tab.l. If your original source was usingReplicate NT Security by Name, youmust enable that option on the target before you start the restoration. Theoption is available on the target’s Server Properties on the Source tab.

m. ClickRestore to begin the restoration. You can identify a restorationconnection because it is enclosed in parenthesis ( ) and it has _Restoreappended to the end of the replication set name. The initial restoration iscomplete when theMirror Status is Idle. After theMirror Status is Idle,the connection will continue replicating any on-going data changes from thetarget to the source.

During the restoration, only the data is restored back to the source.Shares are not created on the source during the restoration. Sharesthat were created on the target during failover will need to becreatedmanually on the source.

11. After theMirror Status is Idle, schedule a time for failback. User downtimewillbegin once failback is started, so select a time that will haveminimal disruption onyour users.

12. When you are ready, begin the failback process. User downtime starts now.a. Deny user access to the target, so that no additional updates can bemade

to the data on the target.b. Stop all applications on the target, allowing the data to become quiescent.

Standard cluster protection

404

Page 405: Double Take5.3

c. In the Replication Console, watch the restoration connection until activityhas ended and replication is in aReady state. This will happen as the finaldata in queue, if any, is applied on the source. The replicationReady stateindicates replication is waiting for new incoming data changes.

d. From the Failover Control Center, clickAdd Target, specify your targetserver, and clickOK.

e. After the target is inserted in the Target Machine list, clickLogin. Supplyvalid credentials if prompted.

f. Highlight the failed source and clickFailback.g. You will be prompted that the restoration connection is still in place.

Continue with the failback. If you have a pre-failback script configured, it willbe started.

h. When failback is complete, the post-failback script, if configured, will bestarted.When the script is complete, you will be prompted to determine ifyou want to continuemonitoring the source, do not select either option.Leave the prompt dialog box open as is.

i. Since failback has occurred, your restoration connection is no longer validand will bemarked with a red X. Disconnect the restoration connection.

j. On the source, change the IP address that youmodified earlier to theunique address back to its original address. You can also enable any otherNICs on the source.

k. Also on the source, change the source name back to its original name andreboot, or restart theWorkstation, Server, and any other services you wereprompted to stop.

l. Once the source is back online, users can reconnect to the source.13. Confirm the Replication Console is communicating with the source using the

original IP address.a. Right-click the source and selectRemove.b. Depending on your configuration, the sourcemay be automatically inserted

back into the Replication Console. If it is not, select Insert, Server. Specifythe source server and clickOK.

14. At this time, you can go back to the dialog box in the Failover Control Center.SelectContinue or Stop to indicate if you want to continuemonitoring the source.After you have selected whether or not to continuemonitoring the source, thesource post-failback script, if configured, will be started.

The sourcemust be online and Double-Take Availabilitymust be runningto ensure that the source post-failback script can be started. If the sourcehas not completed its boot process, the command to start the script maybe lost and the script will not be initiated.

Standard cluster protection

405

Page 406: Double Take5.3

15. If desired, you can reconnect your original replication set on the source to yourtarget to reestablish protection.

Failing back then restoringFailback before restoration can be a simpler process, but it may require additionaldowntime. The amount of downtimewill depend on the amount of data to be restored.Usersmust be kept off of the source and target during this entire process.

1. Locate the file connect.sts on the source where you installed Double-TakeAvailability and rename it to connect.sts.old. This will keep the original connectionfrom reconnecting when you bring the source online.

2. Resolve the problem(s) on the source that caused it to fail. Make sure in resolvingthe problems, that you do not bring the source on the network at this time becausethe target currently has the source’s identity because of failover.

3. Schedule a time for this process. Select a time that will haveminimal disruption onyour users.

4. When you are ready, begin the failback process.a. From the Failover Control Center, clickAdd Target, specify your target

server, and clickOK.b. After the target is inserted in the Target Machine list, clickLogin. Supply

valid credentials if prompted.c. Highlight the failed source and clickFailback. The user downtime starts

now. If you have a pre-failback script configured, it will be started.d. When failback is complete, the post-failback script, if configured, will be

started.When the script is complete, you will be prompted to determine ifyou want to continuemonitoring the source, do not select either option.Leave the prompt dialog box open as is.

5. Bring your source onto the network at this time, but make sure that the users arenot accessing it. The target must be able to access the source, but users cannotaccess the source because the data on the source is out-of-date.

6. Once your source is on the network, selectContinue or Stop in the FailoverControl Center to indicate if you want to continuemonitoring the source. After youhave selected whether or not to continuemonitoring the sourcemachine, thesource post-failback script, if configured, will be started.

The sourcemust be online and Double-Take Availabilitymust be runningto ensure that the source post-failback script can be started. If the sourcehas not completed its boot process, the command to start the script maybe lost and the script will not be initiated.

Standard cluster protection

406

Page 407: Double Take5.3

7. Stop any applications that may be running on your source. The filesmust beclosed on the source so that updated files from the target will overwrite the files onthe source.

8. Now you can begin your restoration process.a. From the Replication Console, select Insert Server, specify the source and

clickOK.b. From the Replication Console, select Tools,Restoration Manager.c. Identify theOriginal Sourcemachine. This is your sourcemachine where

the data originally resided.d. Select theRestore Frommachine. This is the target machine where the

copy of the data is stored.e. Replication Set contains the replication set information stored on the

target machine (themachine inRestore From). If no replication sets areavailable, the list will be blank. Select the replication set that corresponds tothe data that you need to restore.

f. Select theRestore Tomachine. This is your source where the updateddata from the target will be sent.

g. Select theRestore from Route. This is the IP address and port on thetarget that the data will be transmitted through. This allows you to select adifferent route for Double-Take Availability traffic. For example, you canseparate regular network traffic and Double-Take Availability traffic on amachine with multiple IP addresses.

h. TheRestore To Server path andRestore From Server path pathswillautomatically be populated when the replication set is selected. The restoreto path is the directory that is the common parent directory for all of thedirectories in the replication set. If the replication set crosses volumes, thenthere will be a separate path for each volume. The restore from path is thepath on the target server where the replicated files are located.

i. Select theUse Backup Replication Set check box to use the target’scopy of the replication set database for the restoration. If this check box isnot marked, you will be accessing the replication set information from thesource.

j. Select theRestore Replication Set check box to restore the target’s copyof the replication set database to the source during the restoration process.

k. Select the restoration conditionals that you want to use.l Overwrite existing files during restore—This option restores allexisting files by overwriting them. Any files that do not exist on thesource are written also. If this option is disabled, only files that do notexist on the source will be restored.

l Only if backup copy is more recent—This option restores onlythose files that are newer on the target than on the source. The entire

Standard cluster protection

407

Page 408: Double Take5.3

file is overwritten with this option.

If you are using a database application, do not use the neweroption unless you know for certain you need it. With databaseapplications, it is critical that all files, not just some of themthat might be newer, get mirrored.

l Use block checksum comparison/delta block transfer—Specifyif you want the restoration process to use a block checksumcomparison to determine which blocks are different. If this option isenabled, only those blocks (not the entire files) that are different willbe restored to the source.

l. If you want to configure orphan files, click theOrphans tab.m. If your original source was usingReplicate NT Security by Name, you

must enable that option on the target before you start the restoration. Theoption is available on the target’sServer Properties on theSource tab.

n. ClickRestore to begin the restoration. You can identify a restorationconnection because it is enclosed in parenthesis ( ) and it has _Restoreappended to the end of the replication set name.

During the restoration, only the data is restored back to the source.Shares are not created on the source during the restoration. Sharesthat were created on the target during failover will need to becreatedmanually on the source.

9. Because there are no users accessing the target data, the restoration process iscomplete when theMirror Status is Idle. When theMirror Status is Idle,disconnect the restoration connection from the target.

10. Your original connection on the source, if it still exists in the Replication Console,will be in aMirror Required state. Right-click the connection and selectMirror,Start. Select the type of mirror you wish to perform and clickOK. When promptedto start replication, clickYes.

11. Once you have restarted themirror and replication, you can allow users toreconnect to the source.

Standard cluster protection

408

Page 409: Double Take5.3

GeoCluster protectionThis section is specific to GeoCluster protection and includes the following topics.

l GeoCluster requirements—GeoCluster protection includes specific requirementsfor this type of protection.

l Configuring your cluster for GeoCluster installation—GeoCluster protectionrequires you to have an appropriate configured cluster environment.

l Protecting aGeoCluster—This section includes step-by-step instructions forprotecting aGeoCluster.

l Monitoring and controlling GeoCluster jobs—Use theWindows cluster resourcestomonitor and control your standard cluster job.

GeoCluster requirementsMake sure your cluster meets the core Double-Take Availability requirements aswell asthe following requirements specific to a GeoCluster configuration.

l Operating system—The operating systems are limited to theWindowsEnterprise and Datacenter editions listed in the core Double-Take Availabilityrequirements.

l Volumes—The source and target should have identical drivemappings.l Hardware—Intel-based hardware is required. Microsoft support for MSCS andMSCS-basedMicrosoft applications requires that the cluster configuration appearon theMicrosoft Hardware Compatibility List under category Cluster.

l Cluster Network Name—Double-Take Availability does not handle dynamicchanges to the cluster network names, the names assigned to the routes fornetwork traffic. If a network name is changed for a network that is used by aGeoCluster Replicated Disk resource, the resourcemust be taken offline, theresource's network propertymust be changed, and then the resourcemust bebrought back online.

l Protocols and Networking—All of the networking requirements below must bemet.

l Youmust have TCP/IP connections between nodes.l The cluster nodesmust bemembers of the same domain.l The cluster nodesmust be on the same logical IP subnet.l Your network can contain direct LAN connections or VLAN technology.l Themaximum round trip latency between nodes should be nomore than½second.

l Multiple networks are recommended to isolate public and private traffic.l Forward and reverse lookupsmust be implemented on the primary DNSserver for the cluster name and individual nodes.

GeoCluster protection

409

Page 410: Double Take5.3

l Queuing—TheDouble-Take Availability disk queue, configured duringinstallation, should use a local volume for each node in the cluster.

l Anti-virus software—You should configure your anti-virus software to delete orquarantine viruses because cleaning them can cause an access denied retryingoperation error. Additionally, configuring virus software to scan outgoing traffic willlessen performance impacts.

l Licensing—Each node in the cluster must have a valid Double-Take Availabilityactivation code.

Configuring your cluster for GeoCluster installationIf you want to use aGeoCluster configuration, where data is stored on volumes local toeach node and replicated to each node in the cluster, complete the cluster configurationappropriate for the operating system you are using.

l Configuring your Windows 2003 clusterl Configuring your Windows 2008 cluster

Configuring your Windows 2003 clusterIn a typicalWindows 2003MSCS shared disk cluster configuration, the quorumresource, by default, is the Local Quorum and is located on the first shared disk in thecluster. Because in a GeoCluster configuration there is no shared physical disk, the LocalQuorumwill not work as the quorum resource. You will need to choose one of the otherWindows quorums. The recommended quorum resource for GeoCluster is theMajorityNode Set or Majority Node Set with File ShareWitness.

If you are upgrading from a previousGeoCluster version and were usingGeoCluster as a quorum, youmust select another quorum type. GeoCluster canno longer be used as a quorum resource.

l Local Quorum—This quorum is for single node clusters and shared disk clusters.It cannot be used in a GeoCluster configuration.

l Majority Node Set—This quorum is for clusters with three or more nodes.l Majority Node Set with File Share Witness—This quorum is for clusters withonly two nodes. If you are usingWindows 2003 Service Pack 1 or earlier, see theMicrosoft support article 921181 for an update for the File ShareWitness. If youare using Service Pack 2 or later, the update is not needed.

Use the following instructions as a guideline for configuring your Windows 2003 cluster.See your Windows cluster documentation as a complete reference.

1. Login with an account that has administrative rights on the domain and the localmachine.

GeoCluster protection

410

Page 411: Double Take5.3

2. Create the cluster on the first node, if it is not already created. See your Windowsdocumentation for instructions on how to create a cluster.

3. Add your additional nodes to the cluster. See your Windows documentation forinstructions on how to add nodes to the cluster.

4. Install GeoCluster on each node of the cluster.5. Configure your quorum. See your Windows documentation for instructions on

configuring the quorum appropriate for your environment.6. If desired, you can install GeoCluster on non-clustered client machines if you want

to use Cluster Administrator to control the GeoCluster resources. InstallGeoCluster, selecting theClient Components Only installation option.

Configuring your Windows 2008 clusterThe default quorum resource in aWindows 2008 environment will vary depending onyour configuration (number of nodes, shared disks, and so on). The recommendedquorum resource to use for GeoCluster is the Node and File ShareMajority. There areother quorum types available. Review the following list to determine which quorum isappropriate for your environment.

l Node Majority—This quorum is recommended for clusters with an odd numberof nodes. The cluster can handle failures of half of the nodes (rounding up) minusone and still stay online.

l Node and Disk Majority—This quorum is recommended for clusters with aneven number of nodes. The cluster can handle failures of half of the nodes(rounding up), as long as the witness disk remains online, and still stay online. Ifthe witness disk fails, the cluster can handle failures of only half of the nodes(rounding up) minus one and still stay online.

l Node and File Share Majority—This quorum is recommended for clusters withspecial configurations, such asGeoCluster. The cluster can handle failures of halfof the nodes (rounding up), as long as the witness share remains online, and stillstay online. If the witness share fails, the cluster can handle failures of only half ofthe nodes (rounding up) minus one and still stay online.

l No Majority: Disk Only—This quorum is not usually recommended. The clustercan handle failures of all nodes except one and still stay online.

Use the following instructions as a guideline for configuring your Windows 2008 cluster.See your Windows cluster documentation as a complete reference.

1. Login with an account that has administrative rights on the domain and the localmachine.

2. Create the cluster, if it is not already created. See your Windows documentationfor instructions on how to create a cluster.

3. Configure a Node and File ShareMajority quorum. See your Windowsdocumentation for instructions on how to configure the quorum.

GeoCluster protection

411

Page 412: Double Take5.3

4. If you are going to be using Hyper-V, install the Hyper-V server role on all nodes inthe cluster. Make sure that you have the requiredMicrosoft hotfixes applied,including KB958065 which is a failover clustering hotfix and KB950050.

5. Install GeoCluster on each node of the cluster.6. If desired, you can install GeoCluster on non-clustered client machines if you want

to use Cluster Administrator to control the GeoCluster resources. InstallGeoCluster, selecting theClient Components Only installation option.

7. If you are going to be using Hyper-V, create your virtual machine fromwithinHyper-V. Be sure to leave the virtual machine off.

8. FromFailover Cluster Management, create your application or service group.

If you are creating a file server using clustered file shares, the path for thefile share in the Failover Cluster Management wizard is case-sensitive. Ifthe drive letter is uppercase, the path in the clustered file share wizardmust also be uppercase. If the case does not match, the wizard will failstating the path does not exist.

If your application requires a disk before installation can begin, create anEmpty Service or Application. After your GeoCluster Replicated Diskresource is created, you can delete the Empty Service or Application andmove theGeoCluster Replicated Disk resource.

9. If you are using Hyper-V, add your virtual machine resource to the group. Anywarnings about storagemay be disregarded because theGeoCluster ReplicateDisk will alleviate storage requirements.

GeoCluster protection

412

Page 413: Double Take5.3

Protecting a GeoClusterTheGeoCluster Replicated Disk resource allows for the real-time copy of data to beavailable on other nodes in the cluster. In the event of a failure and another node takesownership, the GeoCluster Replicated Disk resource is alsomoved to the other nodeand it continues to replicate data, in real-time, to the remaining nodes in the cluster.

The instructions for creating this resource are different depending on your operatingsystem.

l Creating the GeoCluster Replicated Disk Resource onWindows 2003l Creating the GeoCluster Replicated Disk Resource onWindows 2008l Creating the GeoCluster Replicated Disk Resource onWindows 2008 Hyper-Vl Bringing the resource onlinel Taking the resource offline

Creating the GeoCluster Replicated Disk Resource on Windows2003

1. SelectStart, Programs,Administrative Tools,Cluster Administrator.2. Right-click the group that you want to add a replicated disk to and selectNew,

Resource.3. Specify the following fields on the New Resource dialog box.

l Name—Specify a name that identifies which application, file set, disk, andso on that you are protecting. This namemust be unique within the cluster.

l Description—You can optionally add amore detailed description for thisresource.

l Resource type—Specify GeoCluster Replicated Disk.l Group—The group that you originated the new resource fromwill beselected. Verify that this is the correct group. If it is not, select the correctgroup name.

4. ClickNext to continue.5. TheGeoCluster Replicated Disk resource ensures that an up-to-the-minute copy

of the data resides on all nodes identified in thePossible owners list. All nodesare included in the default, which should not be changed. ClickNext to continue.

6. TheGeoCluster Replicated Disk resource is not dependent on any otherresources. ClickNext to continue.

7. Specify the GeoCluster Replicated Disk parameters using the settings below.l Disk to replicate—Select a disk to replicate from the available volumes.The only volumes that will be displayed are those that meet the followingcriteria.

GeoCluster protection

413

Page 414: Double Take5.3

l NTFS volumesl Volumeswhich are not already being replicated by anotherGeoCluster Replicated Disk resource

l Volumes that are not physical disk resourcesl Volumes that do not contain system files (The volume that you bootedWindows fromwill not be displayed.)

l Volumes that exist on all nodes of the clusterl Network—Select the network that you want to use for Double-TakeAvailabilitymirroring and replication traffic. If you do not havemultiplenetworks established, you will only be able to select the one network thatdoes exist. If you do not select a network, Double-Take Availability will useDNS to determine a network route to use. Ideally, the networks used forvarious traffic should be separated. This is dependent on the number ofnetworks that you established when you created the cluster and the priorityassigned to each network. For example, if you have two network routes,separate Double-Take Availability and your public traffic. If you have threeroutes, separate the public traffic and then separate Double-TakeAvailability from the cluster heartbeat.

l Orphan files—An orphan is a file that exists in the target location but is notin the source location. You can enable the resource to remove or deleteorphans during amirror. If you choose tomove orphan files, specify thelocation where you want to move them. You should not select the systemvolume for the orphan files because it could impact the stability of the clusterservice.

8. ClickNext to continue.9. If you want to configure compression, verify that Enable Compression is

selected. Depending on the compression algorithms available for your operatingsystem, youmay see a slider bar indicating different compression levels. Set thelevel fromminimum tomaximum compression to suit your needs.

10. ClickNext to continue.11. Specify your Double-Take Availabilitymirroring settings.

l Full Mirror—All files in the replication set will be sent from the source to thetarget.

l File differences—Only those files that are different based size or date andtime will be sent from the source to the target.

l Send data only if Source is newer than Target—Only those filesthat are newer on the source are sent to the target.

If you are using a database application, do not use the neweroption unless you know for certain you need it. With databaseapplications, it is critical that all files, not just some of themthat might be newer, get mirrored.

GeoCluster protection

414

Page 415: Double Take5.3

l Use block checksum—For those files flagged as different, themirror performs a checksum comparison and only sends those blocksthat are different.

l Calculate Replication Set size prior to mirror—Determines the size ofthe replication set prior to starting themirror. Themirroring status willupdate the percentage complete if the replication set size is calculated.

12. ClickFinish to complete the creation of the GeoCluster Replicated Disk resource.

Creating the GeoCluster Replicated Disk Resource on Windows2008

1. SelectStart, Programs,Administrative Tools, Failover ClusterManagement.

2. Right-click the application group where you want to add a replicated disk to andselectAdd a resource,More resources,Add GeoCluster Replicated Disk.

3. Right-click on the resource and selectProperties.4. On theConnection Parameters tab, specify the GeoCluster Replicated Disk

connection parameters using the settings below.l Disk to replicate—Select a disk to replicate from the available volumes.The only volumes that will be displayed are those that meet the followingcriteria.

l NTFS volumesl Volumeswhich are not already being replicated by anotherGeoCluster Replicated Disk resource

l Volumes that are not physical disk resourcesl Volumes that do not contain system files (The volume that you bootedWindows fromwill not be displayed.)

l Volumes that exist on all nodes of the clusterl Network to route Double-Take mirroring and replication trafficover—Select the network that you want to use for Double-Take Availabilitymirroring and replication traffic. If you do not havemultiple networksestablished, you will only be able to select the one network that does exist. Ifyou do not select a network, Double-Take Availability will use DNS todetermine a network route to use. Ideally, the networks used for varioustraffic should be separated. This is dependent on the number of networksthat you established when you created the cluster and the priority assignedto each network. For example, if you have two network routes, separateDouble-Take Availability and your public traffic. If you have three routes,separate the public traffic and then separate Double-Take Availability fromthe cluster heartbeat.

GeoCluster protection

415

Page 416: Double Take5.3

l Interval to check unresponsive nodes—Specify how much time, inseconds, between checks of nodes to see if a Double-Take Availabilityconnection can bemade.

l Delay connection until resources dependent on this one areonline—This option allows you to delay a Double-Take Availabilityconnection until any resources that have theGeoCluster Replicated Diskresource as a dependency are online. By ensuring that all resources thatare dependent on theGeoCluster Replicated disk resource are onlinebefore starting the connection, the chance of a conflict occurring becauseapplication resources are attempting to open files exclusively while Double-Take Availability ismirroring those files is removed.

l Enable orphans—An orphan is a file that exists in the target location but isnot in the source location. You can enable the resource toMove orphans orDelete orphans during amirror. If you choose tomove orphan files, specifythe location where you want to move them. You should not select thesystem volume for the orphan files because it could impact the stability ofthe cluster service.

5. No other settings are required for the GeoCluster Replicated Disk resource,although there are optional settings available. ClickOK to save theGeoClusterReplicated Disk configuration changes that youmade.

6. To control the resource, you can bring it online and take it offline. Neither of theseactions trigger failover. They just control the activity of the resource.

Creating the GeoCluster Replicated Disk Resource on Windows2008 Hyper-V

1. Create a virtual machine using the Hyper-V Manager. For details, see your Hyper-V documentation.

2. SelectStart, Programs,Administrative Tools, Failover ClusterManagement.

3. Cluster the virtual machine using the High AvailabilityWizard. (Right-click theServices and Applications group and selectConfigure a service orapplication.)

4. Take the virtual machine cluster group offline by right-clicking on it and selectingTake this resource offline.

5. Right-click on the virtual machine cluster group and selectAdd a resource,Moreresources,Add GeoCluster Replicated Disk.

6. Right-click on the resource and selectProperties.7. On theConnection Parameters tab, specify the GeoCluster Replicated Disk

connection parameters using the settings below.l Disk to replicate—Select the volumewhere the virtual machine .vhd file isstored.

GeoCluster protection

416

Page 417: Double Take5.3

l Network to route Double-Take mirroring and replication trafficover—Select the network that you want to use for Double-Take Availabilitymirroring and replication traffic. If you do not havemultiple networksestablished, you will only be able to select the one network that does exist. Ifyou do not select a network, Double-Take Availability will use DNS todetermine a network route to use. Ideally, the networks used for varioustraffic should be separated. This is dependent on the number of networksthat you established when you created the cluster and the priority assignedto each network. For example, if you have two network routes, separateDouble-Take Availability and your public traffic. If you have three routes,separate the public traffic and then separate Double-Take Availability fromthe cluster heartbeat.

l Interval to check unresponsive nodes—Specify how much time, inseconds, between checks of nodes to see if a Double-Take Availabilityconnection can bemade.

l Delay connection until resources dependent on this one areonline—This option allows you to delay a Double-Take Availabilityconnection until any resources that have theGeoCluster Replicated Diskresource as a dependency are online. By ensuring that all resources thatare dependent on theGeoCluster Replicated disk resource are onlinebefore starting the connection, the chance of a conflict occurring becauseapplication resources are attempting to open files exclusively while Double-Take Availability ismirroring those files is removed.

l Enable orphans—An orphan is a file that exists in the target location but isnot in the source location. You can enable the resource toMove orphans orDelete orphans during amirror. If you choose tomove orphan files, specifythe location where you want to move them. You should not select thesystem volume for the orphan files because it could impact the stability ofthe cluster service.

8. No other settings are required for the GeoCluster Replicated Disk resource,although there are optional settings available. ClickOK to save theGeoClusterReplicated Disk configuration changes that youmade.

9. Modify the virtual machine and virtual machine configuration resources and addtheGeoCluster Replicated Disk resource (not the GeoCluster Replicated DiskStatus resource) as a dependency.

GeoCluster protection

417

Page 418: Double Take5.3

Bringing the resource onlineTheGeoCluster Replicated Disk resource will appear offline after it is created.When youbring it online, the following actions occur.

1. A Double-Take Availability replication set is created with the same name that wasassigned to the resource.

2. The replication set is connected to all of the possible owners specified in theresource.

3. A mirror is initiated to create the baseline copy of data from the active node to all ofthe possible owners.

4. The drive where themirrored data is located on each of the possible owners ismade read-only to all other applications except Double-Take Availability.

5. Real-time replication from the active node to all of the possible owners begins.

If you are usingWindows 2003, right-click the resource and selectBring online.

If you are usingWindows 2008, right-click the resource and selectBring this resourceonline.

Taking the resource offlineWhen you take theGeoCluster Replicated Disk resource offline, the following actionsoccur.

1. Real-time replication from the active node to the possible owners stops.2. The read-only limitation is removed from the corresponding drive letters on the

possible owners.3. The replication set is disconnected from all of the possible owners.4. The replication set is deleted.

If you are usingWindows 2003, right-click the resource and select Take offline.

If you are usingWindows 2008, right-click the resource and select Take this resourceoffline.

If the GeoCluster Replicated Disk Resource is offline, data integrity cannot beguaranteed on the other nodes in the cluster.

GeoCluster protection

418

Page 419: Double Take5.3

GeoCluster resource properties

Resource properties are displayed differently inWindows 2003 andWindows 2008. Forexample, the possible owners of a resource is listed on theGeneral tab of the resourceproperties inWindows 2003, while inWindows 2008 they are listed on theAdvancedPolicies tab.

For both operating systems, right-click the resource and selectProperties, when youwant to view or modify the resource properties.

l GeoCluster Replicate Disk properties onWindows 2003l GeoCluster Replicate Disk properties onWindows 2008

GeoCluster Replicated Disk properties on Windows 2003There are six properties tabs for the GeoCluster Replicated Disk resource onWindows2003.

1. General—This tab identifies theName andDescription of the resource and thePossible Owners. If you change the name of the resource, the replication setnamewill not change until the next time the resource is brought online. TheGeoCluster Replicated Disk resourcemust have at least two possible owners tofunction properly. Modifying thePossible Owners list will cause one of thefollowing actions to occur.

l If you add additionalPossible Owners, the GeoCluster Replicated Diskresource will connect the resource’s replication set to the new owners andbegin amirror to each.

l If you removePossible Owners, the GeoCluster Replicated Disk resourcewill disconnect the resource’s replication set from each owner removed.

2. Dependencies—Bydefault, the GeoCluster Replicated Disk resource is notdependent on any other resources.

3. Advanced settings—This tab controls how and whenMSCS handles a failure ofthe resource.

l Do not restart—Select this option if you do not want cluster service torestart the resource if it fails.

l Restart—Select this option if you want cluster service to restart theresource if it fails.

l EnableAffect the group if you want a failure of this resource tomove the group to another node. If you disable this option, clusterservice still attempts to restart the resource using the Threshold andPeriod values, but the failure of the resource will not cause the grouptomove to another node.

GeoCluster protection

419

Page 420: Double Take5.3

l The Threshold andPeriod values determine the number of timescluster service will attempt to restart the failed resource within aspecified period of time beforemoving the group to another node.

l "Looks Alive" poll interval—This setting specifies how often theresource is polled to determine whether it is still running on the active node.You can choose a value from the resource type, or you can specify yourown value.

l "Is Alive" poll interval—This setting designates how often the possibleowners are polled to determine whether the specified disk on each nodecan be written to and read from. You can choose a value from the resourcetype, or you can specify your own value.

l Pending timeout—This value determines how long the resource isallowed to remain in a pending state before it fails. If the resource takeslonger than the time specified to be brought online or taken offline, theresource fails.

For more information on theAdvanced Settings options, see yourWindows documentation.

4. Connection parameters—This tab controls disk replication, network routing,and orphan files for GeoCluster.

l Disk to replicate—The volume to replicate

l Network to route Double-Take mirroring and replication trafficover—The network to use for Double-Take Availabilitymirroring andreplication traffic. If you do not havemultiple networks established, you willonly be able to select the one network that does exist. If you do not select anetwork, GeoCluster will use DNS to determine a network route to use.

Ideally, the networks used for various traffic should be separated. This isdependent on the number of networks that you established when youcreated the cluster and the priority assigned to each network. For example,if you have two network routes, separate GeoCluster and your public traffic.If you have three routes, separate the public traffic and then separateGeoCluster from the cluster heartbeat.

Modifications to either of the first two settingswill not take effect until thenext time the resource is brought online.

l Interval to check unresponsive nodes—The frequency to determinehow often an unresponsive node is checked to see if a Double-TakeAvailability connection can bemade

l Delay connection until resources dependent on this one areonline—This option allows you to delay a Double-Take Availabilityconnection until any resources that have theGeoCluster Replicated Diskresource as a dependency are online. By ensuring that all resources thatare dependent on theGeoCluster Replicated disk resource are online

GeoCluster protection

420

Page 421: Double Take5.3

before starting the connection, the chance of a conflict occurring becauseapplication resources are attempting to open files exclusively whileGeoCluster ismirroring those files is removed.

l Orphan files—An orphan is a file that exists in the target location but is notin the source location. You can enable the resource to remove or deleteorphans during amirror. If you choose tomove orphan files, specify thelocation where you want to move them. You should not select the systemvolume for the orphan files because it could impact the stability of the clusterservice.

5. Compression—If you want to configure Double-Take Availability compression,verify that Enable Compression is selected. Depending on the compressionalgorithms available for your operating system, youmay see a slider bar indicatingdifferent compression levels. Set the level fromminimum tomaximumcompression to suit your needs.

6. Mirror Properties—This tab controls the Double-Take Availabilitymirroringprocess.

l Full Mirror—All files in the replication set will be sent from the source to thetarget.

l File differences—Only those files that are different based size or date andtime will be sent from the source to the target.

l Send data only if Source is newer than Target—Only those filesthat are newer on the source are sent to the target.

If you are using a database application, do not use the neweroption unless you know for certain you need it. With databaseapplications, it is critical that all files, not just some of themthat might be newer, get mirrored.

l Use block checksum—For those files flagged as different, themirror performs a checksum comparison and only sends those blocksthat are different.

l Calculate Replication Set size prior to mirror—Determines the size ofthe replication set prior to starting themirror. Themirroring status willupdate the percentage complete if the replication set size is calculated.

GeoCluster protection

421

Page 422: Double Take5.3

GeoCluster Replicated Disk properties on Windows 2008There are eight properties tabs for the GeoCluster Replicated Disk resource onWindows 2008.

1. General—This tab identifies theName andResource type of the resource. Italso displays the current state of the resource and an additional detailed statusmessage.

2. Dependencies—Bydefault, the GeoCluster Replicated Disk resource is notdependent on any other resources.

3. Policies—This tab controls how and whenMSCS handles a failure of theresource. For more information onPolicies options, see your Windowsdocumentation.

l If resource fails, do no restart—Select this option if you do not wantcluster service to restart the resource if it fails.

l If resource fails, attempt restart on current node—Select this option ifyou want cluster service to restart the resource if it fails. Specify the lengthof time to attempt restarts and the number of restarts to attempt during thatperiod of time.

l If restart is unsuccessful, fail over all resources in this service orapplication—If this option is enabled, the failure of the group will cause theresource tomove to another node. If this option is disabled, the failure of theresource will not cause the resource tomove to another node.

l If all the restart attempts fail, begin restarting again after thespecified period—If this option is enabled, the cluster will delay the lengthof time specified before trying to restart the resource again.

l Pending timeout—This value determines how long the resource isallowed to remain in a pending state before it fails. If the resource takeslonger than the time specified to be brought online or taken offline, theresource fails.

4. Advanced Policies—This tab controls resource specific settings. For moreinformation onAdvanced Policies options, see your Windows documentation.

l Possible owners—All nodes of the cluster are listed. Select or deselectthe nodes that you want to be possible owners.

l If you add additional owners, the GeoCluster Replicated Diskresource will connect the resource’s replication set to the new ownersand begin amirror to each.

l If you remove owners, the GeoCluster Replicated Disk resource willdisconnect the resource’s replication set from each owner removed.

TheGeoCluster Replicated Disk resourcemust have at least twopossible owners to function properly.

GeoCluster protection

422

Page 423: Double Take5.3

l Basic resource health check interval—This setting is formerly known asthe Looks Alive poll interval. It specifies how often the resource is polled todetermine whether it is still running on the active node. You can choose thestandard time period of 5 seconds, or you can specify your own value. 

l Thorough resource health check interval—This setting is formerlyknown as the Is Alive poll interval. It designates how often the possibleowners are polled to determine whether the specified disk on each nodecan be written to and read from. You can choose the standard time period of1minute, or you can specify your own value.

l Run this resource in a separate Resource Monitor—You shouldenable this option so that eachGeoCluster Replicated Disk resource runs inits ownmonitor.

5. Connection parameters—This tab controls disk replication, network routing,and orphan files for Double-Take Availability.

l Disk to replicate—The volume to replicate

l Network to route Double-Take mirroring and replication trafficover—The network to use for Double-Take Availabilitymirroring andreplication traffic. If you do not havemultiple networks established, you willonly be able to select the one network that does exist. If you do not select anetwork, GeoCluster will use DNS to determine a network route to use.

Ideally, the networks used for various traffic should be separated. This isdependent on the number of networks that you established when youcreated the cluster and the priority assigned to each network. For example,if you have two network routes, separate GeoCluster and your public traffic.If you have three routes, separate the public traffic and then separateGeoCluster from the cluster heartbeat.

Modifications to either of the first two settingswill not take effect until thenext time the resource is brought online.

l Interval to check unresponsive nodes—The frequency to determinehow often an unresponsive node is checked to see if a Double-TakeAvailability connection can bemade

l Delay connection until resources dependent on this one areonline—This option allows you to delay a Double-Take Availabilityconnection until any resources that have theGeoCluster Replicated Diskresource as a dependency are online. By ensuring that all resources thatare dependent on theGeoCluster Replicated disk resource are onlinebefore starting the connection, the chance of a conflict occurring becauseapplication resources are attempting to open files exclusively whileGeoCluster ismirroring those files is removed.

l Enable orphans—An orphan is a file that exists in the target location but isnot in the source location. You can enable the resource to remove or deleteorphans during amirror. If you choose tomove orphan files, specify the

GeoCluster protection

423

Page 424: Double Take5.3

location where you want to move them. You should not select the systemvolume for the orphan files because it could impact the stability of the clusterservice.

6. Compression—If you want to configure Double-Take Availability compression,verify that Enable Compression is selected. Depending on the compressionalgorithms available for your operating system, youmay see a slider bar indicatingdifferent compression levels. Set the level fromminimum tomaximumcompression to suit your needs.

7. Online Pending—Because context-sensitive, right-clickmenus are not availablein theWindows 2008 Failover Cluster Administrator, GeoCluster processingcontrols have been added to a properties tab. For details on this tab, seeMonitoring a cluster workload.

8. Mirror Properties—This tab controls the Double-Take Availabilitymirroringprocess.

l Full Mirror—All files in the replication set will be sent from the source to thetarget.

l File differences—Only those files that are different based size or date andtime will be sent from the source to the target.

l Send data only if Source is newer than Target—Only those filesthat are newer on the source are sent to the target.

If you are using a database application, do not use the neweroption unless you know for certain you need it. With databaseapplications, it is critical that all files, not just some of themthat might be newer, get mirrored.

l Use block checksum—For those files flagged as different, themirror performs a checksum comparison and only sends those blocksthat are different.

l Calculate Replication Set size prior to mirror—Determines the size ofthe replication set prior to starting themirror. Themirroring status willupdate the percentage complete if the replication set size is calculated.

GeoCluster protection

424

Page 425: Double Take5.3

Monitoring and controlling GeoCluster jobsIn a GeoCluster configuration, where data is stored on volumes local to each node andreplicated to each node in the cluster, the GeoCluster Replicated Disk resource keepsthe data synchronized between nodes of the cluster. You should also use the standardWindows cluster tools to monitor the status of the resource, but you should also use thefollowing information to help youmonitor the GeoCluster Replication Disk resource.

Do not use the Initiate Failure feature of Cluster Administrator to test failover ofGeoCluster resources. Use other test methods, such asmanuallymoving thegroup or unplugging the owning nodes network cable.

Do not use theAutomatic Failback feature of Cluster Administrator. If youneed to return ownership to the original node, wait until GeoCluster hascompletedmirroring from the new owning node back to the original owning nodeand thenmanuallymove the group.

If you change an IP address on any node of the cluster, youmust stop and restartthe cluster service on all of the nodes in the cluster in order for GeoCluster todetect the new IP address.

If youmust reboot the owning node, you shouldmove all of your cluster groups toanother node before the reboot. This will ensure data integrity and allow you tomake sure the applications come online before the node is rebooted.

Resolving an online pending GeoCluster Replicated DiskresourceWhen theGeoCluster Replicated Disk resource is in an online pending state, you areprotected from possible data corruption. If you are usingWindows 2003, review thedescription of the GeoCluster Replicated Disk Status resource to see why theGeoCluster Replicated Disk resource is in the online pending state. If you are usingWindows 2008, you can see the online pending status directly in the description of theGeoCluster Replicated Disk resource. If the pending state were bypassed, the nodewhere you are trying to bring the resource online would have incomplete data, whichwould then be replicated to the other nodes in the cluster. This state safeguards you fromcorrupting your data.

There are different options for resolving an online pending state, depending on whetheryour operating system supports snapshots. Therefore, some of the following optionsmay not be displayed or may be disabled if they are not valid for your configuration.

If you are usingWindows 2003, right-click on the online pending resource and select thedesired control. The controls are described in the following tables.

GeoCluster protection

425

Page 426: Double Take5.3

If you are usingWindows 2008, right-click the online pending resource, selectProperties, select theOnline Pending tab, and click the desired control. The controlsare described in the following tables.

Windows 2003 Menu

Revert to snapshot

Windows 2008 Menu

Revert Snapshot

Description

If you have a snapshot of the target data available, you can revert to thatdata. If you revert to a snapshot, any data changesmade after thesnapshot’s specified date and time will be lost. A Double-TakeAvailability connection will be established to replicate the node’s data(at the snapshot point-in-time) to the other nodes.

Windows 2003 Menu

Discard target queue

Windows 2008 Menu

Discard Queue

Description

If you have data in the target queue, you can discard that data. If youdiscard the queued data, you will lose the changes associated with thatdatamade on the previously owning node. A Double-Take Availabilityconnection will be established to replicate the node’s data (without thedata that was in queue) to the other nodes.

Windows 2003 Menu

Force ResourceOffline

Windows 2008 Menu

Fail Resource

Description

If you are usingWindows 2003, you can force the resource offline. Ifyou are usingWindows 2008, you can fail the resource. In either case,

GeoCluster protection

426

Page 427: Double Take5.3

no Double-Take Availabilityconnection will be established.

Windows 2003 Menu

Verify Group

Windows 2008 Menu

Verify Group

Description

With this option and snapshot capability, you can test the data on thenode before deciding whether to use it. If you select this option, asnapshot of the node’s current Double-Take Availability data will betaken, but the GeoCluster Replicated Disk resource does not comeonline, allowing you to check the data. (Thismeans there is no Double-Take Availability connection established at this time.) Once thesnapshot is taken, you can test the data on the node to see if it is viable.Once you have tested the data, you need to right-click on the onlinepending resource again and accept or reject the data.

Windows 2003 Menu

Accept Data

Windows 2008 Menu

Accept

Description

If you accept the data, the current data on the node will be used, and aDouble-Take Availability connection will be established to replicate thecurrent node’s data to the other nodes. If any other nodes in the clustercontain more recent data, this node will overwrite that data and it will belost.

Windows 2003 Menu

Reject Data

Windows 2008 Menu

Reject

GeoCluster protection

427

Page 428: Double Take5.3

Description

If you reject the data, the node will be reverted to the snapshot that wastaken when you selected theVerify Group option. Any changesmadeon the node after that snapshot was created will be lost. This optionessentially takes you back to where you were, allowing you theopportunity to check other nodes for more recent data.

If you havemultiple GeoCluster Replicated Disks in the same groupand have selected to reject the data after verifying the group, therejection processingmay take several minutes.

GeoCluster Replicated Disk Status ResourceThe function of the GeoCluster Replicated Disk Status resource (also displayed asGRDStatus) varies betweenWindows 2003 andWindows 2008. In both operating systems, itis automatically created when the first GeoCluster Replicated Disk resource is created ina group. Once the status resource is created, it will exist as long as there is a GeoClusterReplicated Disk resource in the group.When the last GeoCluster Replicated Diskresource in a group is deleted, the status resource will be deleted. Only one statusresource is created per group.

If you are usingWindows 2003, the description of the status resource corresponds tovarious states of your Double-Take Availability data. By reviewing the statusdescriptions, you can tell at-a-glance the state of your Double-Take Availability data. Ifyou are usingWindows 2008, these status descriptions are seen directly in theGeoCluster Replicated Disk resource description, rather than theGeoCluster ReplicatedDisk Status resource.

For example, youmay see the status "The status of all targets is OK." This indicates thedata on each target node is in a good state. Another messagemay be "Target target_name is queuing. Data in queue on target." This indicates the data on the specified targetis not up-to-date. Because there is data in queue on the target, that has not been writtento disk yet, the target data is out-of-date. Or youmay see either of the following statusdescriptions.

l Target target_name is pending. Data integrity not guaranteed.l Target target_name is suspect. Data integrity not guaranteed.

Thesemessages indicate the data on the specified target node is not in a good state.This could be because amirror is in progress, an operation has been dropped on thetarget, or another Double-Take Availabilityprocessing issue. Check the Double-TakeAvailability logs for more information. As long as the status is pending, data integritycannot be guaranteed on the specified target node.

The text of the descriptionsmay vary betweenWindows 2003 andWindows 2008.

GeoCluster protection

428

Page 429: Double Take5.3

Another function of the status resource, for bothWindows 2003 andWindows 2008, is tokeep you frommoving theGeoCluster Replicated Disk resource to another node at thewrong time and potentially corrupting your data. If the GeoCluster Replicated Diskresource wasmoved while the status resource is in a pending or queuing state, the newnode would have incomplete data, which would then be replicated to the other nodes inthe cluster. This resource safeguards you from corrupting your data.

GeoCluster protection

429

Page 430: Double Take5.3

Chapter 11Other protection informationThis section is not specific to any job type. It includes instructions for various network andenvironmental configurations aswell as overview information on several keyDouble-Take Availability features.

l Special network configurations—Double-Take Availability can be implementedwith very little configuration necessary in small or simple networks, but additionalconfigurationmay be required in large or complex environments.This sectionincludes networking topics such as domain controllers, NetBIOS,WINS, DNS,and so on

l Firewalls—If your source and target are on opposite sides of a firewall, you willneed to configure your hardware to accommodate communications.

l Advaned job controls—TheReplication Console is a legacy console that iseventually being phased into the Double-Take Console. This console is stillavailable for advanced job controls that have not yet been ported to the Double-Take Console.

l Replication capabilities—Review these details to understand the completecapabilities and limitations of Double-Take Availability replication.

l Snapshot states—Review these details to understand how Double-TakeAvailability snapshots interact with variousDouble-Take Availability data states onthe target.

430

Page 431: Double Take5.3

Special network configurationsDouble-Take Availability can be implemented with very little configuration necessary insmall or simple networks, but additional configurationmay be required in large orcomplex environments. Because an infinite number of network configurations andenvironments exist, it is difficult to identify all of the possible configurations. Select a linkto review configuration information for particular network environments.

l Domain controllersl NetBIOSl WINSl DNSl Non-Microsoft DNSl Macintosh sharesl NFS Shares

Domain controllersFailover of domain controllers is dependent on the Double-Take Availability functionalityyou are using.

l Domain controller role—If you want to failover a domain controller, includingthe roles of the domain controller, you should create full-server or virtual workloadprotection.

l Non-domain controller role—If you are only protecting data, you can failover adomain controller, but the roles of the domain controller are not included. Theserver will be amember server after failover. In this case, you need to keep inmindthat the unavailability of some of the FSMO (Flexible SingleMaster Operation)roles can cause immediate issues such as the inability to extend the ActiveDirectory schema or to add a domain to a forest.

l Global catalog server—If your source is a global catalog server, you shouldhave other global catalog servers throughout the network to ensure that the failureof the source will not impact users.

NetBIOSBecause NetBIOS is not available onWindows 2008, if you are usingWindows 2008 in aworkgroup environment and do not have DNS host records, theremay be a delay of upto fiveminutes before the failed over source server name is available for client access.SeeAbout the NetBIOS Interface in theMSDN library.

Special network configurations

431

Page 432: Double Take5.3

WINSWhenDouble-Take Availability failover occurs, Windows initiatesWINS registration withthe target’s primaryWINS server to associate the source server’s namewith the target’sprimary IP address. In an environment with just oneWINS server, no additionalprocessing is required. In an environment with more than oneWINS server, WINSreplication will distribute the updatedWINS registration to other WINS servers on thenetwork. The length of time required for all WINS servers to obtain the new registrationdepends on the number ofWINS servers, theWINS replication architecture, and theWINS replication interval. Clients will be unable to access the target until their WINSserver has received the updatedWINS information. You can reduce the time required fortheWINS updates, thereby decreasing the wait time for the end users, by scripting theWINS updates in the Double-Take Availabilityfailover scripts. You have two options forscripting theWINS updates.

l WINS registration—This option registers a user-specified server withWINS. Itrequires less network overhead but administrator groupmembership on allWINSservers.

l WINS replication—This option forcesWINS replication. It does not require anyspecial privileges, but requires system and network resources to completeWINSreplication. The impact on the network will depend on the size and complexity oftheWINS architecture.

WINS registrationWINS registration can be added to your failover and failback scripts by using theWindowsNETSH commandwith theWINS add name context. Add the followingcommand to your failover and failback scripts for each additionalWINS server in yourenvironment (excluding the target’s primaryWINS server).

netsh wins serverwins_server_IP_address add nameName=source_server_nameRecType=1 IP={IP_address}

Use the following variable substitutions.

l wins_server_IP_address—The IP address of theWINS serverl source_server_name—The name of the source serverl IP_address—The IP address of the target that has taken over for the failedsource (for the failover script) or the IP address of the source that is reassuming itsoriginal identity (for the failback script)

For example, suppose you had the following environment.

l Source name and IP address—Alpha 192.168.1.108l Target name and IP address—Beta 116.123.2.47l Target’s Primary WINS server—116.123.2.50 

Special network configurations

432

Page 433: Double Take5.3

l First secondary WINS server on the network—192.168.1.110l Second secondary WINS server on the network—150.172.114.74

You would add the following to your failover script to register the source’s namewith thetarget’s IP address on the two secondaryWINS servers.

netsh wins server 192.168.1.110 add name Name=Alpha RecType=1 IP={116.123.2.47}netsh wins server 150.172.114.74 add name Name=Alpha RecType=1 IP={116.123.2.47}

Youwould add the following to your failback script to register the source’s name backwith the source’s original IP address on the two secondaryWINS servers.

netsh wins server 192.168.1.110 add name Name=Alpha RecType=1 IP={192.168.1.108}netsh wins server 150.172.114.74 add name Name=Alpha RecType=1 IP={192.168.1.108}

See your Windows documentation or theMicrosoft web site for more details on theNETSH command.

WINS replicationWINS replication can be added to your failover and failback scripts by using theWindowsNETSH commandwith theWINS set replicate context. Add the following command toyour failover and failback scripts.

netsh wins server target’s_primary_wins_server_IP_address set replicateflag 1

Use the following variable substitution.

l target's_primary_wins_server_IP_address—The IP address of thetarget's primaryWINS server

For example, suppose you had the following environment.

l Source name and IP address—Alpha 192.168.1.108l Target name and IP address—Beta 116.123.2.47l Target’s Primary WINS server—116.123.2.50l First secondary WINS server on the network—192.168.1.110l Second secondary WINS server on the network—150.172.114.74

You would add the following to your failover script to force the target’s primaryWINSserver to replicate its updated information to the other secondaryWINS servers on thenetwork.

netsh wins server 116.123.2.50 set replicateflag 1

Youwould add the same line to your failback script to force the target’s primaryWINSserver to replicate its updated information again. This would replicate information for the

Special network configurations

433

Page 434: Double Take5.3

source’s name and the source’s original IP address to the other secondaryWINSservers on the network.

netsh wins server 116.123.2.50 set replicateflag 1

See your Windows documentation or theMicrosoft web site for more details on theNETSH command.

DNSIf you are using aMicrosoft DNS server, when Double-Take Availability failover occurs,DNS is not automatically updated. If the end-users use DNS to resolve server namesand the source IP addresswas not failed over to the target, additional DNS updateswillbe required because the host records for the source will remain intact after failover. Youcan automate this process by scripting the DNS updates in the failover and failbackscripts. You have two options for scripting the DNS updates.

l WindowsDNSCMD command—TheWindowsSupport Tools contain a DNSServer Troubleshooting Tool utility. This utility includes the DNSCMD commandwhich can be scripted to delete and add host and reverse lookup entries in DNS.

l Double-Take Availability DFOutility—Double-Take Availability also has a utility,called DFO (DNS Failover). The DFOutility can be used to script the deletion andaddition of the host and reverse lookup entries in DNS. This utility can be found onthe product CD or from the Vision Solutions support web site.

Windows DNSCMD commandDNS updates can be added to your failover and failback scripts by using theWindowsDNSCMD command as long as dynamic updates are enabled on the DNS zone and theaccount running the Double-Take service is amember of the DNSAdmins securitygroup. (See your Microsoft documentation to verify if dynamic updates are enabled.) Addthe following commands to your failover and failback scripts to delete the host andreverse lookup entries and add new entries associating the source to the target.

l dnscmdDNS_server’s_FQDN /RecordDeleteDNS_zone source_server_name A source_server_IP_address /f

l dnscmdDNS_server’s_FQDN /RecordDeletewww.xxx.in-addr.arpazzz.yyy PTR source_server’s_FQDN /f

l dnscmdDNS_server’s_FQDN /RecordAddDNS_zone source_server_name A target_server_IP_address

l dnscmdDNS_server’s_FQDN /RecordAdd aaa.bbb.in-addr.arpaddd.cccPTR source_server’s_FQDN

Use the following variable substitutions.

l DNS_server’s_FQDN—The fully qualified domain name of the DNS serverl DNS_zone—The name of the DNS zone

Special network configurations

434

Page 435: Double Take5.3

l source_server_name—The name of the source serverl source_server_IP_address—The IP address on the sourcel www.xxx—The first two octets of the source’s IP address. For example, if thesource’s IP address is 192.168.1.108, this variable would be 192.168.

l zzz.yyy—The last two octets, in reverse order, of the source’s IP address. Forexample, if the source’s IP address is 192.168.1.108, this variable would be 108.1.

l source_server’s_FQDN—The fully qualified domain name of the sourceserver

l target_server_IP_address—The IP address on the targetl aaa.bbb—The first two octets of the target’s IP address. For example, if thetarget’s IP address is 116.123.2.47, this variable would be 116.123.

l ddd.ccc—The last two octets, in reverse order, of the target’s IP address. Forexample, if the target’s IP address is 116.123.2.47, this variable would be 47.2.

For example, suppose you had the following environment.

l Full qualified domain name of the source—Alpha.domain.coml Source IP address—192.168.1.108l Fully qualified domain name of the target—Beta.domain.coml Target IP address—116.123.2.47l Fully qualified domain name of the DNS server—DNSServer.domain.coml DNS zone—domain.com

Youwould add the following to your failover script to delete the host and reverse lookupentries and add new entries associating the source to the target.

dnscmd DNSServer.domain.com /RecordDelete domain.com alpha A 192.168.1.108/fdnscmd DNSServer.domain.com /RecordDelete 192.168.in-addr.arpa 108.1 PTRalpha.domain.com /fdnscmd DNSServer.domain.com /RecordAdd domain.com alpha A 116.123.2.47dnscmd DNSServer.domain.com /RecordAdd 116.123.in-addr.arpa 47.2 PTRalpha.domain.com

Youwould add the following to your failback script to delete the host and reverse lookupentries and add new entries associating the source with its original identity.

dnscmd DNSServer.domain.com /RecordDelete domain.com alpha A 116.123.2.47 /fdnscmd DNSServer.domain.com /RecordDelete 116.123.in-addr.arpa 47.2 PTRalpha.domain.com /fdnscmd DNSServer.domain.com /RecordAdd domain.com alpha A 192.168.1.108dnscmd DNSServer.domain.com /RecordAdd 192.168.in-addr.arpa 108.1 PTRalpha.domain.com

See your Windows documentation or theMicrosoft web site for more details on theDNSCMD command.

Special network configurations

435

Page 436: Double Take5.3

Double-Take Availability DFO utilityDNS updates can be added to your failover and failback scripts by using the Double-Take Availability DFOutility as long as the utility has been registered and the properprivileges are configured.

1. Extract the DFOutility to the location where the Double-Take Availability programfiles are installed on the target.

2. From a command prompt, change to the Double-Take Availability program filesdirectory and register the DFOutility by entering the command regsvr32capicom.dll

3. Create a user account that has full control on theWMI DNS namespace on thesource’s primary DNS server.

a. If you are usingWindows 2003 SP1, use the following steps.1. SelectStart,Run, and enter the commandmmc.2. After theMicrosoft Management Console starts, select File,

Add/Remove Snap-in.3. ClickAdd, selectWMI Control, clickAdd again, confirm the local

computer is selected, and then clickFinish.4. Close the snap-in dialog box and then clickOK to return to the

console.b. If you are usingWindows 2003 SP2 or later, selectStart,Run, and enter

the commandwmimgmt.msc.c. Right-clickWMI Control and selectProperties.d. On theSecurity tab, expand the tree underRoot.e. SelectMicrosoftDNS and clickSecurity.f. ClickAdd and identify the user account that you want the DFOutility to use.g. If you are usingWindows 2003 SP1, grant the user account permissions for

ExecuteMethods, Full Write, PartialWrite, Provider Write, Enable Account,Remote Enable, and Read Security.

h. If you are usingWindows 2003 SP2 or later, use the following steps.1. Grant the user account permissions for ExecuteMethods, Enable

Account, Remote Enable, and Read Security.2. ClickAdvanced and in thePermissions list, select the user account

and clickEdit. Select This namespace and subnamespaces.i. ClickOK to close all open dialog boxes and then close the console.j. Restart theWindowsManagement Instrumentation service for the changesto take effect. .

4. If you are usingWindows 2003 SP2 or later, complete the following additionalsteps.

Special network configurations

436

Page 437: Double Take5.3

a. SelectStart,Run, and enter the command dcomcnfg.b. ExpandComponent Services, expandComputers, then right-clickMy

Computer and selectProperties.c. On theCOM Security tab, underAccess Permissions, clickEdit Limits.d. ClickAdd, identify the user account, and clickOK.e. In thePermissions for User list, allow permissions for Local Access and

Remote Access and clickOK.f. Under Launch and Activation Permissions, clickEdit Limits.g. ClickAdd, identify the user account, and clickOK.h. In thePermissions for User list, allow permissions for Local Launch,

Remote Launch, Local Activaiton, and Remove Activation.i. ClickOK.j. ClickOK again.k. ExpandMy Computer, expandDCOM Config, then right-clickWindows

Management and Instrumentation and selectProperties.l. On theSecurity tab, underAccess Permissions, clickEdit.

m. ClickAdd, identify the user account, and clickOK.n. In thePermissions for User list, allow permissions for Local Access and

Remote Access and clickOK.o. ClickOK to close all open dialog boxes.p. Restart the DNS/Domain Controller.

5. Add the same user account that has full control on theWMI DNS namespace tothe domain’s DnsAdmins group where the source's primary DNS server islocated.

a. SelectStart, Programs,Administrative Tools (Common), andActiveDirectory Users and Computers.

b. Right-click theDnsAdmins group and selectProperties.c. Select theMembers tab, clickAdd, and identify the user account that you

granted full control on theWMI DNS namespace.d. ClickOK to close all open dialog boxes and then close Active Directory

Users and Computers.6. Add a user to the Server Operator group.

a. SelectStart, Programs,Administrative Tools (Common), andActiveDirectory Users and Computers.

b. SelectBuiltin, then right-click theServer Operators group and selectProperties.

c. Select theMembers tab, clickAdd, and identify the user account that yougranted full control on theWMI DNS namespace.

Special network configurations

437

Page 438: Double Take5.3

d. ClickOK to close all open dialog boxes and then close Active DirectoryUsers and Computers.

7. Add the appropriate DFOcommand to your failover script using the followingsyntax.

Command

DFO

Description

Used in scripts to failover DNS server name

Syntax

DFO [/DNSSRVNAME <dns_server_name>] /SRCNAME<source_fqd_name> /SRCIP <source_ip> /TARIP<target_ip> /TARNAME <target_fqd_name>[/RECORDTYPE <rec_type>] [/USERNAME <user_name>/PASSWORD <password>] [/DNSZONE <zone_name>][/DNSDOMAIN <domain_name>] [/LOGFILE <file_name>]/FAILBACK [fb_switch] [/SETPASSWORD <user_name><password>[machine][file]] [/GETPASSWORD] [/LOCK][/UNLOCK] /TRUSTEE <trustee_name> [/VERBOSE][/FLUSHDNS /MACHINE <machine_fqd_name>] [/TTL<seconds>] [/ADDOMAIN <active_directory_domain_name> [/SOURCEDN <source_domain_name> [/TEST][/DEBUG] [/HELP]

Options

l DNSSRVNAME dns_server_name—The name of thesource domain/zone's primary DNS server. If not specified,the local machine will be used.

l SRCNAME source_fqd_name—The sourcemachine'sfully qualified domain name

l SRCIP source_ip—The sourcemachine's IP addressl TARIP target_ip—The target machine's IP addressl TARNAME target_fqd_name—The target machine's fullyqualified domain name (required only for failback)

l RECORDTYPE rec_type—The type of DNS resourcerecords tomodify or list. Values record types are ALL,MSEXCHANGE, A, CNAME, MX, PTR, STD, orSTANDARD. STD and STANDARD are used to specify a

Special network configurations

438

Page 439: Double Take5.3

non-Exchange record (minus theMX records). By default, allrecord types are included.

l USERNAME user_name—The domain name of the useraccount. If not specified, the account running the utility will beused.

l PASSWORD password—The password associated withthe user account

l DNSZONE zone_name—The name of the DNS zone orDNS container, used to refine queries

l DNSDOMAIN domain_name—The name of the DNSdomain, used to refine queries

l LOGFILE file_name—The name of the log filel FAILBACK fb_switch—Denotes a failback procedure,performed after a failed source is recovered or restored(required for failback). By default, the DFOwill only failbackrecords in the dfo_failback_config.dat file. This option allowsyou to enter search criteria to identify the records to changeback, even if they are not in the configuration file. This option isalso used if the dfo_failback_config.dat file ismissing.

l SETPASSWORD user_name password machinefile—Stores user credentials on the specifiedmachine in thespecified file for later use. The file will be encrypted. Thisoptionmust be run separately from amodify or list activity.

l GETPASSWORD—Retrieves previously stored usercredentials. This option can only be used if the credentialswere previously stored with the setpassword option.

l LOCK—AllowsActive Directory locking for the A record typeof the source specified without modifying the record

l UNLOCK—AllowsActive Directory unlocking for the A recordtype of the source specified without modifying the record

l TRUSTEE trustee_name—The domain account for thesourcemachine (domain\machine$). DFOattempts to denywrite permissions to the DNS A record on failover for theaccount identified as the trustee. “Denywrite permissions” isthen removed from the DNS A record on failback. This keepsthe source server from reclaiming its DNS A record if it comesback online prior to failback.

l VERBOSE—Logging and display level set to maximumdetaill FLUSHDNSMACHINEmachine_fqd_name—Runs theipconfig /flushdns command to flush the DNS cache on thespecifiedmachine. Use the fully-qualified domain name of themachine.

Special network configurations

439

Page 440: Double Take5.3

l TTL seconds—Specifies the number of seconds for the timeto live value of all modified records

l ADDOMAIN active_directory_domain_name—Thename of the Active Directory domain

l SOURCEDN source_domain_name—The name of thesource's domain

l TEST—Runs in test mode so that modifications are not made,only listed

l DEBUG—ForcesDFO to write the DNS resource record as-is to the dfolog.log file prior to anyDFOmodify or list activity.

l HELP—Displays the syntax of the DNS Failover utility

Examples

l dfo /dnssrvname gamma.domain.com /srcnamealpha.domain.com /srcip 206.31.4.10 /verbose (Lists allresource records on the specified DNS server that match thesource criteria)

l dfo /dnssrvname gamma.domain.com /srcnamealpha.domain.com /srcip 206.31.4.10 /tarip 210.11.12.13/verbose (Modifies all resource records on the specified DNSserver that match the source criteria, using the credentials ofthe account running the utility to connect to the DNS server)

l dfo /dnssrvname gamma.domain.com /srcnamealpha.domain.com /srcip 206.31.4.10 /tarip 210.11.12.13/username domain.com\admin /password /verbose (Modifiesall resource records on the specified DNS server that matchthe source criteria, using the username and password toconnect to the DNS server)

l dfo /dnssrvname gamma.domain.com /srcnamealpha.domain.com /srcip 210.11.12.13 /tarnamebeta.domain.com /tarip 206.31.4.10 /failback /verbose (Failsback all resource records on the specified DNS server thatwere changed on failover)

l dfo /setpassword domain.com\admin password (Stores theuser name and password in an encrypted file)

l dfo /dnssrvname gamma.domain.com /srcnamealpha.domain.com /srcip 206.31.4.10 /tarip 210.11.12.13/username domain.com\admin /getpassword /verbose(Modifies all resource records on the specified DNS serverthat match the source criteria, using the specified usernameand retrieving the password from the encrypted file)

Special network configurations

440

Page 441: Double Take5.3

Non-Microsoft DNSIf you are using a non-Microsoft DNS server (such asUnix) or if you are in a non-domainconfiguration (such as a workgroup), when Double-Take Availability failover occurs,DNS is not automatically updated. If the end-users use DNS to resolve server namesand the source IP addresswas not failed over to the target, additional DNS updateswillbe required because the host records for the source will remain intact after failover. Youcan automate this process by scripting the DNS updates in the failover and failbackscripts.

If you are protecting an application, you can configure the ApplicationManager not tocheck for Microsoft DNS or you can start the ApplicationManager from the commandline and specify the /altdns option after your application switch.

For other workload protections, one option is to use a BIND DNS client forDNS scripting. The following steps provide an example of how you can use aBIND DNS client for DNS failover and failback scripting. Youmay need tomodify thisexample to fit your environment.

1. Go to www.isc.org and download the appropriate BIND DNS client.2. Install the BIND client on the target server.3. Set a PATH statement for the BIND directory to ensure that it runs every time the

executable is called.4. Create a failover script file in the Double-Take Availability directory.5. Add the following line to the failover script file, substituting your Double-Take

Availability directory for install_location.

nsupdate.exe "c:\install_location\dnsover.txt"

6. Save the failover script file.7. Create a text file, called dnsover.txt in the Double-Take Availability directory.8. Add the following lines to the dnsover.txt file, substituting your source name, fully-

qualified domain name, target name, and target IP address as appropriate.

update delete source_server_name.fully_qualified_domain_name.com Aupdate add target_server_name.fully_qualified_domain_name.com 86400 A target_server_IP_addresssend

9. Save the dnsover.txt file.10. Create a failback script file in the Double-Take Availability directory.11. Add the following line to the failback script file, substituting your Double-Take

Availability directory for install_location.

nsupdate.exe "c:\install_location\dnsback.txt"

12. Save the failback script file.

Special network configurations

441

Page 442: Double Take5.3

13. Create a text file, called dnsback.txt in the Double-Take Availability directory.14. Add the following lines to the dnsback.txt file, substituting your target name, fully-

qualified domain name, source name, and source IP address as appropriate.

update delete target_server_name.fully_qualified_domain_name.com Aupdate add source_server_name.fully_qualified_domain_name.com 86400 A source_server_IP_addresssend

15. Save the dnsback.txt file.16. Change the Double-Take service on the target server to a domain account that

has rights to modify BIND DNS. Stop and start the service to have it take effect.

Macintosh sharesA share is any volume, drive, or directory resource that is shared across a network.During failover, the target can assume or add any source shares so that they remainaccessible to the end users. Automatic share failover only occurs for standardWindowsfile system shares. Other shares, includingMacintosh volumes, must be configured forfailover through the failover scripts or createdmanually on the target.

1. On your target, set the File Server for Macintosh service tomanual startup. Thisallows the post-failover script on the target to control when the service starts onthe target.

2. Create each volume on the target machine exactly as it exists on the source. Usethe Shared Folder wizard to configure each volume as aMacintosh-accessiblevolume. Follow these steps to start the wizard.

a. Open the Control Panel and clickAdministrative Tools.b. SelectConfigure Your Server.c. In the Configure Your Server window, click the File Server link.

d. ClickStart the Shared Folder wizard to start the wizard, and then followthe directions provided by the wizard. On the Create Shared Foldersscreen, youmust enableApple Macintosh.

You can automate the creation of the volumes during the failoverprocess by using themacfile volume command in the post-failoverbatch file. For detailed information on how to use this command,see your Windows reference guide.

3. On the target machine, copy the chngname utility, chngname.exe, from the\tools\Win2K directory of the Double-Take Availability CD or from the VisionSolutions support web site to the directory where Double-Take Availability isinstalled.

4. Add the following to your failover script.

Special network configurations

442

Page 443: Double Take5.3

rem Commands for Macintosh-accessible volume failoverrem The chngname utility (chngname.exe) must be located in the samerem directory where Double-Take Availability is installed.rem The following command temporarily changes the name of the server. Yourem will need to replace <drive>:\<directory>\ with the location ofrem your Double-Take Availability chngname utility and replacerem source_name with the name of the source machine.<drive>\<directory>\chngname /s source_namerem The following command starts the File Server for Macintosh servicenet start "File server for Macintosh"rem The following command changes the name of the server back to itsrem original name. You will need to replace <drive>:\<directory>\ withrem the location of your Double-Take Availability chngname utility.<drive>\<directory>\chngname /t

In the event of a failure, theMacintosh clientsmust remap the volume in order to accessit. From theMacintosh client, use the Chooser to select the volume that needs to beremapped.

NFS SharesA share is any volume, drive, or directory resource that is shared across a network.During failover, the target can assume or add any source shares so that they remainaccessible to the end users. Automatic share failover only occurs for standardWindowsfile system shares. Other shares, including NFS shares, must be configured for failoverthrough the failover scripts or createdmanually on the target.

1. On your target, set the NFS service tomanual startup. This allows the post-failover script on the target to control when the service starts on the target.

2. Create each shared drive or directory on the target exactly as it exists on thesource. Configure each drive or directory as an NFS share by following thesesteps.

a. Right-click the drive or directory that you want to share, selectSharing, andclick theNFS Sharing tab on the ProgramFiles Properties dialog box.

b. EnableShare this folder, provide the name of the share, and clickOK.3. On the target machine, copy the chngname utility, chngname.exe, from the

\tools\Win2K directory of the Double-Take Availability CD or from the VisionSolutions support web site to the directory where Double-Take Availability isinstalled.

4. Add the following to your failover script.

rem Commands for NFS share failoverrem The chngname utility (chngname.exe) must be located in the samerem directory where Double-Take Availability is installed.rem The following command temporarily changes the name of the server. Yourem will need to replace <drive>:\<directory>\ with the location ofrem your Double-Take Availability chngname utility and replacerem source_name with the name of the source machine.<drive>\<directory>\chngname /s source_namerem The following command starts the NFS servicenet start "Server for NFS"

In the event of a failure, the clientsmust remount the shares in order to access them.

Special network configurations

443

Page 444: Double Take5.3

FirewallsIf your source and target are on opposite sides of a firewall, you will need to configureyour hardware to accommodate communications. Youmust have the hardware alreadyin place and know how to configure the hardware ports. If you do not, see the referencemanual for your hardware.

l Double-Take Availability ports—Ports 6320 and 6325 are used for Double-Take Availability communications andmust be open on your firewall. Also,Double-Take Availability uses ICMP pings, by default, to monitor the source forfailover. You should configure your hardware to allow ICMP pings between thesource and target. If you cannot, you will have to configure Double-TakeAvailability to monitor for a failure using the Double-Take service. See the failoverinstructions for your specific workload type.

l Microsoft Windows ports—Double-Take Availability protection usesWMI(WindowsManagement Instrumentation) which usesRPC (Remote ProcedureCall). By default, RPC will use ports at random above 1024, and these portsmustbe open on your firewall. RPC ports can be configured to a specific range byspecific registry changes and a reboot. See theMicrosoft Knowledge Base article154596 for instructions.

l Virtual workload protections—If you are protecting virtual machine, Double-Take Availability will also rely on other Microsoft Windows ports whichmust beopen on your firewall. Check your Microsoft documentation if you need tomodifythese ports.

l Microsoft File Share uses ports 135 through 139 for TCP and UDPcommunications.

l Microsoft Directory uses port 445 for TCP and UDP communications.

You need to configure your hardware so that the Double-Take Availability ports andMicrosoft Windows ports are open. Since communication occurs bidirectionally, makesure you configure both incoming and outgoing traffic.

There aremany types of hardware on themarket, and each can be configureddifferently. See your hardware referencemanual for instructions on setting up yourparticular router.

Firewalls

444

Page 445: Double Take5.3

Advanced job controlsTheReplication Console is a legacy console that is eventually being phased into theDouble-Take Console. This console is still available for advanced job controls that havenot yet been ported to the Double-Take Console. To access the Replication Consoleconsole, selectStart, Programs,Double-Take,Double-Take Replication Console.

Taking snapshots manually You canmanually take a snapshot of the data on the target at any time. If an automatic orscheduled snapshot is currently in progress, Double-Take Availability will wait until thatone is finished before taking themanual snapshot. From the Replication Console, right-click the connection, and selectSnapshot Now.

Verifying manuallyAmanual verification can be run anytime amirror is not in progress.

1. From the Replication Console, right-click the connection, and selectVerify.2. Select the verification options that you would like to perform.

l Verify only—This option verifies the data and generates a verification log,but it does not remirror any files that are different on the source and target.

l Remirror files to the Target automatically—This option verifies thedata, generates a verification log, and remirrors to the target any files thatare different on the source.

l Only if the Source file is newer than Target copy—If you areremirroring your files, you can specify that only files that are newer on thesource than the target be remirrored.

If you are using a database application, do not use the newer optionunless you know for certain you need it. With database applications,it is critical that all files, not just some of them that might be newer,get mirrored.

l Use block checksum comparison/delta block transfer—Specify if youwant the verification process to use a block checksum comparison todetermine which blocks are different. If this option is enabled, only thoseblocks (not the entire files) that are different will be identified in the log andremirrored to the target.

Advanced job controls

445

Page 446: Double Take5.3

Database applicationsmay update files without changing the date,time, or file size. Therefore, if you are using database applications,you should use the block checksum comparison to ensure properverification and remirroring.

3. ClickOK to start the verification.

Stopping, starting, pausing, or resuming mirroringAfter a connection is established, you need to be able to control themirroring. You canstart, stop, pause and resumemirroring. From the Replication Console, right-click theconnection, selectMirroring, and the appropriatemirror control.

l Pause or Resume—When pausing amirror, Double-Take Availability stopsqueuingmirror data on the source but maintains a pointer to determine whatinformation still needs to bemirrored to the target. Therefore, when resuming apausedmirror, the process continueswhere it left off.

l Stop—When stopping amirror, Double-Take Availability stops queuingmirrordata on the source and does not maintain a pointer to determine what informationstill needs to bemirrored to the target. Therefore, when starting amirror that hasbeen stopped, the processwill mirror all of the data contained in the replication set.

l Start—If you select to start a mirror, you will need tomake the following twoselections on the Start Mirror dialog box.

l Full Mirror—All files in the replication set will be sent from the source to thetarget.

l File differences—Only those files that are different based size or date andtime will be sent from the source to the target. Expand File differencemirroroptions compared below to see how the file differencemirror settingsworktogether, as well as how theywork with the global checksum setting on theSource tab of the Server Properties.

l Send data only if Source is newer than Target—Only those files thatare newer on the source are sent to the target.

If you are using a database application, do not use the newer optionunless you know for certain you need it. With database applications,it is critical that all files, not just some of them that might be newer,get mirrored.

Advanced job controls

446

Page 447: Double Take5.3

l Use block checksum—For those files flagged as different, themirrorperforms a checksum comparison and only sends those blocks that aredifferent.

l Calculate Replication Set size prior to mirror—Determines the size ofthe replication set prior to starting themirror. Themirroring status willupdate the percentage complete if the replication set size is calculated.

Starting replicationFrom the Replication Console, right-click the connection, and selectReplication, Start.After starting replication, you should perform a remirror to guarantee the source andtarget data are identical.

Scheduling data transmissionUsing the ConnectionManager Transmit tab, you can set start and stop criteria alongwith a schedule window.

The transmission start and stop criteria should be used in conjunction with eachother.

Setting a transmission window by itself is not sufficient to start transmission. Youstill need to set a start criteria within the window.

Double-Take Availability checks the schedule once every second, and if a user-defined criteria ismet, transmission will start or stop, depending on the optionspecified.

Connections to the same IP address on a target will share the same scheduledtransmission configuration.

1. From the Replication Console, right-click the connection, and selectConnectionManager.

2. Select the Transmit tab. The Transmit tab contains three types:Start, Stop, andWindow. The transmission options for each limit type are displayed by highlightinga selection in the Limit Type box.

At the top of the Transmit tab dialog box, theEnable Transmission Limitingcheck box allows you to turn the transmission options on or off. You can enable thetransmission options bymarking theEnable Transmission Limiting check boxwhen you want the options to be applied, but you can disable the transmissionoptions, without losing the settings, by clearing that check box.

Also at the top of the Transmit tab dialog box, theClear All button, whenselected, will remove all transmission limitations that have been set under any of

Advanced job controls

447

Page 448: Double Take5.3

the limit types. TheClear button will clear the settings only for the Limit Typeselected.

3. When you schedule transmission start criteria, transmission will start when thecriteria ismet and will continue until the queue is empty or a transmission stopcriteria ismet. Select theStart option in the Limit Type box. Define the startoptions for Double-Take Availability transmission by using any combination of thefollowing options.

l Transmission session start—This option establishes a date and time ofthe day to begin transmitting data. For example, youmaywant to specify atransmission time that corresponds to a low bandwidth usage time. Oncestarted, Double-Take Availability will continue to transmit data until anotherlimitation stops the transmission. Specify aDate and Time to starttransmitting data. The down arrow next to the date field displays a calendarallowing easy selection of any date. The time field is formatted for any AMorPM time.

l Session Interval—This option begins transmitting Double-TakeAvailability data at specified intervals of time. This option is used inconjunction with Transmission session start and one of the stop limits.For example, if theSession Interval is set to repeat transmission every 2hours and the Transmission session start is set to begin transmitting at 8PM and Time Limit is set for one hour, transmission will restart at 10 PMand stop at 11 PMdue to the one hour Time Limit. It will restart again at 12AM, stop at 1 AM, and so on. Specify an interval for additional transmissionsby indicating a length of time and choosingminutes, hours, or days.

l Queue Threshold (percentage) and Queue threshold (bytes)—If theallocated amount of queue disk space is in use, Double-Take Availabilitycannot continue to queue data causing an auto-disconnect and the potentialfor loss of data. To avoid using the entire queue, you can configure Double-Take Availability to begin transmitting data to the target when the queuereaches a certain point. This point can be defined as a percentage of thedisk queue that must be in use or the number of bytes in the disk queue. Forexample, if you specify 40%, when 40% of the queue is in use, Double-TakeAvailability initiates the transmission process and sends the data in thequeue to the target machine. The transmission stopswhen a Double-TakeAvailability stop transmission criteria ismet. Or youmight set a queuethreshold of 500MB. Double-Take Availability will wait until there is 500MBof data in the queue and then begin transmitting the data. Like other startcriteria, Double-Take Availability continues transmitting until a stop criteriaismet. Specify a percentage of the disk queue and systemmemory thatmust be in use to initiate the transmission process, and/or specify thenumber of bytes that must be in the source queue and systemmemory toinitiate the transmission process.

Advanced job controls

448

Page 449: Double Take5.3

A Transmission Session Start setting will override any other startcriteria. For example, if you set the Transmission Session Startand theQueue Threshold, transmission will not start until youreach the indicated start time.

4. Schedule any desired stop criteria to stop transmission after a transmission startcriteria has initiated the transmission. Select theStop option in the Limit Typebox. Define the stop options to stop Double-Take Availability transmissions byusing either or both of the following options.

l Time Limit—The time limit specifies themaximum length of time for eachtransmission period. Any data that is not sent during the specified time limitremains on the source queue.When used in conjunction withTransmission Session Start andSession Interval, you can explicitlydefine when transmission starts, how often data is transmitted, and howlong each transmission lasts. Specify themaximum length of time thatDouble-Take Availability can continue transmitting by indicating a length oftime and choosingminutes, hours, or days.

l Byte Limit—The byte limit specifies themaximumnumber of bytes that canbe sent before ending the transmission session.When the byte limit ismet,Double-Take Availability will automatically stop transmitting data to thetarget. Any data that still remainswaits in the source queue until thetransmission is restarted.When used in conjunction with a session startoption, you can explicitly define how much data is being sent at a given time.Specify themaximumnumber of bytes that can be sent before ending theDouble-Take Availability transmission.

5. Schedule a transmission window to establish a period of availability for all Double-Take Availability transmissions. You can specify a begin and end time for allDouble-Take Availability transmissions.When a transmission window is in effect,all other start and stop criteria are bound by this window. Thismeans that Double-Take Availability will never transmit data outside of an established window,regardless of other transmission settings. For example, if you set a window ofavailability from 9 PM to 4 AMand a start option to initiate transmission at 5 AM,the window option will override the start option and no data will be sent at 5 AM.Select theWindow option in the Limit Type box.

Define a window to control Double-Take Availability transmissions by enabling thefeature and then specifying both window options.

l Enable Transmission Window—This option specifies whether atransmission window is in use.

l Open window time—Specifies the time, formatted for AM or PM, whenthe transmission window will open, allowing transmission to begin.

l Close window time—Specifies the time, formatted for AM or PM, whenthe transmission window will close, stopping all transmission.

Advanced job controls

449

Page 450: Double Take5.3

6. ClickOK to save the settings.

Simulating a connectionDouble-Take Availability offers a simple way for you to simulate a connection in order togenerate statistics that can be used to approximate the time and amount of bandwidththat the connection will use when actively established. This connection uses the TDU(Throughput Diagnostics Utility), which is a built-in null (non-existent) target to simulate areal connection. No data is actually transmitted across the network. Since there is no trueconnection, this connection type helps you plan your implementation strategy.

Before and after simulating your connection, you should gather network and systeminformation specific to Double-Take Availability operations. Use the DTInfo utility toautomatically collect this data. It gathers Double-Take Availability log files; Double-TakeAvailability and system settings; network configuration information such as IP,WINS andDNS addresses; and other data whichmay be necessary in evaluating Double-TakeAvailability performance. The DTInfo utility can be found on the product CD, in theDouble-Take Availability installation directory, or on the Vision Solutions support website.

1. From the source where you will be running the TDU, run DTInfo.exe. It may takeseveral minutes for DTInfo to finish processing. After DTInfo processing iscomplete, a \support subdirectory will automatically be created in the Double-TakeAvailability installation directory. A .zip file will contain the information gathered.The file name is based on themachine name. To distinguish this file from the nexttime you run DTInfo, append a unique identifier, perhaps the date and time, to theend of the file name.

2. Make sure you have created a replication set that contains the data you want toprotect.

a. From the Replication Console, right-click a source and selectNew,Replication Set.

b. Rename the newly inserted replication set with a unique name by typingover the default name and pressing Enter. This process is similar to naminga new folder inWindowsExplorer.

c. Expand the tree under the replication set name to view the volume anddirectory tree for the source.

d. Identify the data on the source that you want to protect by selectingvolumes, drives, directories, and/or specific files.

e. After selecting the data for this replication set, right-click the new replicationset icon and selectSave.

3. Right-click the replication set, and selectConnection Manager.4. Verify or complete the fields on theServers tab.

l Source Server—Specify the source server that contains the replication setthat is going to be simulated to the TDU.

Advanced job controls

450

Page 451: Double Take5.3

l Replication Set—Specify the replication set that will be connected to theTDU.

l Target Server—Select theDiagnostics target.l Route—After selecting theDiagnostics target, theRoutewillautomatically be populated with Throughput Diagnostics Utility (TDU).

l Mappings—Mappings are not required when simulating a connectionbecause no data is actually transmitted to the target.

l Start Mirror on Connection—Make sure this option is selected so thatyour simulation will be realistic.

l Start Replication on Connection—Make sure this option is selected sothat your simulation will be realistic.

l Block Target Path(s) on Connection—This option is not needed whensimulating a connection because no data is actually transmitted to thetarget.

5. ClickConnect to establish the connection. The simulation data will be logged tothe Double-Take Availability statistics file.

6. Repeat step 1 to run the diagnostics utility after the simulation is complete.

Pausing and resuming target processingYou can pause the target, which queues incoming Double-Take Availability data fromthe source. The data will not be committed until the target is resumed.

Pausing the target only pausesDouble-Take Availability processing, not theentire server.

For example, youmust pause the target while you perform a backup of database filesstored on the target because the database and log filesmust be backed up when theyare at the exact same point in time. For example, say the back up of the filemydatabase.mdf begins on the target. While the backup program has access to the file,Double-Take Availability cannot write to the file. When the backup completes, Double-Take Availability writes to the file. Double-Take Availability also writes to thecorrespondingmydatabase.ldf file. When the backup gets to themydatabase.ldf file, it nolonger matches the .mdf file. The databasemay require special startup procedures,whichmay result in incomplete transactions being left in the database or data loss. Toworkaround this scenario, pause the target before starting the backup and then resumethe target when the backup is complete.

While the target is paused, the Double-Take Availability target cannot queue dataindefinitely. If the target queue is filled, Double-Take Availability will automaticallydisconnect the connections and attempt to reconnect them.

Advanced job controls

451

Page 452: Double Take5.3

To pause a target, from the Replication Console, right-click a target server, and selectPause Target. All active connections to that target will complete the operations alreadyin progress. You will seePause Pending in the Replication Console while theseoperations are completed. The status will update toPaused after the operations arecompleted. Any new operationswill be queued on the target until the target is resumed.When you are ready to resume the target, right-click the target and selectResumeTarget.

If you havemultiple connections to the same target, all connectionswill bepaused and resumed.

Advanced job controls

452

Page 453: Double Take5.3

Mirroring and replication capabilitiesDouble-Take Availabilitymirrors and replicates file and directory data stored on anyWindows file system (FAT, FAT32, NTFS4, and NTFS5). Mirrored and replicated itemsalso includeMacintosh files, compressed files, NTFS attributes and ACLs (accesscontrol list), dynamic volumes, files with alternate data streams, sparse files, andencrypted files. Files can bemirrored and replicated acrossmount points, even thoughmount points are not created on the target. Some reparse points aremirrored andreplicated, including CommVault DataMigrator and BridgeHead Software HT FileStore.

Double-Take Availability does not mirror or replicate items that are not stored on the filesystem, such as physical volume data and registry based data. Additionally, Double-Take Availability does not mirror or replicate NTFS extended attributes, registry hivefiles, Windows or any system or driver pagefile, systemmetadata files ($LogFile, $Mft,$BitMap, $Extend\\$UsnJrnl, $Extend\\$Quota, $Extend\\$ObjId, and$Extend\\$Reparse), hard links, or the Double-Take Availability disk-based queue logs.The only exception to these exclusions is for the full-server workloads. If you areprotecting your system state and data using full-server protection, Double-TakeAvailability will automatically gather and replicate all necessary system state data,including files for the operating system and applications.

Note the following replication caveats.

1. If you havemixed file systems, keep in themind the following.a. If, on your source, you have a FAT volumemounted on a directory which

resides on an NTFS volume, these files will not bemirrored, regardless ofthe target file system. Replication will work correctly. To work around thisissue, make sure both volumes are NTFS.

b. If you aremirroring/replicating from anNTFS source to a FAT target, youmay see additional error messages in your Double-Take Availability log filebecause the target file system cannot handle the NTFS attributes or filepermissions. For example, if your job contains files with alternate datastreams, you will seemessages indicating that there are unfinishedoperations because the FAT file system cannot store the alternate datastream information.

c. If you select a compressed file or folder from anNTFS partition andreplicate it to a FAT target, the attributes are lost, but the data ismaintained.

2. If any directory or file contained in your job specifically denies permission to thesystem account or the account running the Double-Take service, the attributes ofthe file on the target will not be updated because of the lack of access. This alsoincludes denying permission to the Everyone group because this group containsthe system account.

3. If you select a dynamic volume and you increase the size of the volume, the targetmust be able to compensate for an increase in the size of the dynamic volume.

4. If you select files with alternate data streams, keep inmind the following.

Mirroring and replication capabilities

453

Page 454: Double Take5.3

a. Alternate data streams are not included in the job size calculation.Therefore, youmay see themirror process at 99-100% complete whilemirroring continues.

b. The number of files and directories reported to bemirrored will be incorrect.It will be off by the number of alternate streams contained in the files anddirectories because the alternate streams are not counted. This is areporting issue only. The streamswill bemirrored correctly.

c. Use the checksum option when performing a differencemirror orverification to ensure that all alternate data streams are compared correctly.

d. If your alternate streams are read-only, the timesmay be flagged asdifferent if you are creating a verification report only. Initiating a remirror withthe verification will correct this issue.

5. If you select encrypted files, keep inmind the following.a. Only the data, not the attributes or security/ownership, is replicated.

However, the encryption key is included. Thismeans that only the personwho created the encrypted file on the source will have access to it on thetarget.

b. Only data changes cause replication to occur; changing security/ownershipor attributes does not.

c. Replication will not occur until theWindowsCacheManager has releasedthe file. Thismay take awhile, but replication will occur when Double-TakeAvailability can access the file.

d. When remirroring, the entire file is transmitted every time, regardless of theremirror settings.

e. Verification cannot check encrypted files because of the encryption. Ifremirror is selected, the entire encrypted file will be remirrored to the target.Independent of the remirror option, all encrypted files will be identified in theverification log.

f. Empty encrypted files will bemirrored to the target, but if you copy or createan empty encrypted file within the job after mirroring is complete, the emptyfile will not be created on the target. As data is added to the empty file on thesource, it will then be replicated to the target.

g. When you are replicating encrypted files, a temporary file is created on boththe source and target servers. The temporary file is automatically created inthe same directory as the Double-Take Availability disk queues. If there isnot enough room to create the temporary file, an out of disk spacemessagewill be logged. Thismessagemay bemisleading and indicate that the drivewhere the encrypted file is located is out of space, when it actuallymay bethe location where the temporary file is trying to be created that is out of diskspace.

6. If you are usingmount points, keep inmind the following.a. By default, themount point data will be stored in a directory on the target.

You can create amount point on the target to store the data or maintain the

Mirroring and replication capabilities

454

Page 455: Double Take5.3

replicated data in a directory. If you use a directory, it must be able to handlethe amount of data contained in themount point.

b. Recursivemount points are not supported. If you select data stored on arecursivemount point, mirroring will never finish.

7. Double-Take Availability supports transactional NTFS (TxF) write operations, withthe exception of TxF SavePoints (intermediate rollback points).

a. With transactional NTFS and Double-Take Availabilitymirroring, data thatis in a pending transaction is in what is called a transacted view. If thepending transaction is committed, it is written to disk. If the pendingtransaction is aborted (rolled back), it is not written to disk.

During a Double-Take Availabilitymirror, the transacted view of the data onthe source is used. Thismeans the data on the target will be the same asthe transacted view of the data on the source. If there are pendingtransactions, the Double-Take Availability Target Data Statewill indicateTransactions Pending. As the pending transactions are committed oraborted, Double-Take Availabilitymirrors any necessary changes to thetarget. Once all pending transactions are completed, the Target DataStatewill update toOK.

If you see the pending transactions state, you can check the Double-TakeAvailability log file for a list of files with pending transactions. As transactionsare committed or aborted, the list is updated until all transactions arecomplete, and the Target Data State isOK.

b. During replication, transactional operationswill be processed on the targetidentically as they are on the source. If a transaction is committed on thesource, it will be committed on the target. If a transaction is aborted on thesource, it will be aborted on the target.

c. When failover occurs any pending transactions on the target will be abortedbefore the source identity is assigned to the target.

d. Double-Take Availability restore functions as amirror, except the roles ofthe source and target are reversed. The transacted view of the data on thetarget is restored to the source. As pending transactions are committed oraborted on the target, Double-Take Availability restores any necessarychanges to the source. Once all pending transactions are completed, therestoration is complete and replication will continue from the target to thesource.

e. If you have restored your data before starting the failback process, makesure the restoration process does not have pending transactions and iscomplete before starting failback. If you are restoring your data after thefailback the process has completed, users will not be accessing the dataonce failback occurs, so there are no opportunities for pending transactions.

Mirroring and replication capabilities

455

Page 456: Double Take5.3

8. Double-Take Availability supportsWindows 2008 symbolic links and junctionpoints. A symbolic link is a link (pointer) to a file. Junction points are also links, butto folders and volumes.

a. If the link and the file/folder/volume are both in your job, both the link and thefile/folder/volume aremirrored and replicated to the target.

b. If the link is in the job, but the file/folder/volume it points to is not, only the linkismirrored and replicated to the target. The file/folder/volume that the linkpoints to is not mirrored or replicated to the target. A message is logged tothe Double-Take Availability log identifying this situation.

c. If the file/folder/volume is in the job, but the link pointing to it is not, only thefile/folder/volume ismirrored and replicated to the target. The link pointing tothe file/folder/volume is not mirrored or replicated to the target.

d. Junction points will not be processed for orphan files.9. Short file names are not supported on FAT file systems.10. If you have theWindowsNtfsDisable8dot3NameCreation setting enabled (set to

1) on the source but disabled (set to 0) on the target, there is a potential that youcould overwrite and lose data on the target because of the difference in how longfile nameswill be associated with short files names on the two servers. This is onlyan issue if there are like named files in the same directory (for example,longfilename.doc and longfi~1.doc in the same directory). To avoid the potentialfor any data loss, the NtfsDisable8dot3NameCreation setting should be the sameon both the source and target.

11. Double-Take Availability can replicate paths up to 32,760 characters, althougheach individual component (file or directory name) is limited to 259 characters.Paths longer than 32760 characters will be skipped and logged.

12. If you rename the root folder of a job, Double-Take Availability interprets thisoperation as amove from inside the job to outside the job. Therefore, since all ofthe files under that directory have beenmoved outside the job and are no longer apart of the job, those files will be deleted from the target replica copy. This, inessence, will delete all of your replicated data on the target. If you have to renamethe root directory of your job, make sure that the job is not connected.

13. Keep inmind the following caveats when including and excluding date forreplication.

a. Do not excludeMicrosoft Office temporary files from your job. When a useropens aMicrosoft Office file, a temporary copy of the file is opened.Whenthe user closes the file, the temporary file is renamed to the original file andthe original file is deleted. Double-Take Availability needs to replicate boththe rename and the delete. If you have excluded the temporary files fromyour job, the rename operation will not be replicated, but the deleteoperation will be replicated. Therefore, you will havemissing files on yourtarget.

b. WhenMicrosoft SQL Server databases are being replicated, you shouldalways include the tempdb files, unless you can determine that they are not

Mirroring and replication capabilities

456

Page 457: Double Take5.3

being used by any application. Some applications, such as PeopleSoft andBizTalk, write data to the tempdb file. You can, most likely, excludetemporary databases for other database applications, but you shouldconsult the product documentation or other support resources before doingso.

c. Some applications create temporary files that are used to store informationthat may not be necessary to replicate. If user profiles and home directoriesare stored on a server and replicated, this could result in a significantamount of unnecessary data replication on large file servers. Additionally,the \Local Settings\Temporary Internet Files directory can easily reach afew thousand files and dozens of megabytes. When this ismultiplied by ahundred users it can quickly add up to several gigabytes of data that do notneed to be replicated.

d. Creating jobs that only contain one file may cause unexpected results. If youneed to replicate just one file, add a second file to the job to ensure the datais replicated to the correct location. (The second file can be a zero byte file ifdesired.)

14. Double-Take Availability does not replicate the last access time if it is the only thingthat has changed. Therefore, if you are performing incremental or differentialbackups on your target machine, you need tomake sure that your backupsoftware is using an appropriate flag to identify what files have been updated sincethe last backup. Youmaywant to use the last modified date on the file rather thanthe date of the last backup.

15. Keep inmind the following caveats when using anti-virus protection.a. Virus protection software on the target should not scan replicated data. If

the data is protected on the source, operations that clean, delete, orquarantine infected files will be replicated to the target byDouble-TakeAvailability. If the replicated data on the target must be scanned for viruses,configure the virus protection software on both the source and target todelete or quarantine infected files to a different directory that is not in the job.If the virus software denies access to the file because it is infected, Double-Take Availability will continually attempt to commit operations to that file untilit is successful, and will not commit any other data until it can write to thatfile.

b. Youmaywant to set anti-virus exclusions on your source to improvereplication performance. There are risks associated with making exclusions,so implement them carefully. For more information, see theMicrosoft article822158 Virus scanning recommendations for Enterprise computers that arerunning currently supported versions ofWindows.

16. SQL Server 2005 or later may not initialize empty space when the database sizeincreases due to the auto grow feature. Therefore, there is nothing for Double-Take Availability to replicate when this empty space is created.When the emptyspace is populated with data, the data is replicated to the target. A verificationreport will report unsynchronized bytes between the source and target due to the

Mirroring and replication capabilities

457

Page 458: Double Take5.3

empty space. Since the space is empty, the data on the source and target isidentical. In the event of a failure, the SQL database will start without errors on thetarget.

17. If you are running Symantec version 10 or later, youmay receive Event message16395 indicating that Double-Take Availability has detected a hard link. Symantecuses a hard link to recover from a virus or spyware attack. Double-TakeAvailability does not support hard links, therefore, the Event message isgenerated, but can be disregarded.

18. If you have reparse points in your data set, do not include the HSMdata in the dataset if the HSMdriver is not loaded.Additionally, if you are using an HSM solution,once your source has failed over to the target, do not archive any files. Archivingfiles after a failover could cause corruption.

19. If you are usingWindows 2008 and theMicrosoft WindowsUpdate feature,schedule your updates outside the timeswhen amirroring operation (initial mirroror remirror) is running.Windows updates that occur during amirror may causedata integrity issues on the target.

Mirroring and replication capabilities

458

Page 459: Double Take5.3

Snapshot statesA snapshot is an image of the source replica data on the target taken at a single point intime. Snapshots allow you to view files and folders as they existed at points of time in thepast, so you can, for example, recover from caseswhere corrupted source data wasreplicated to the target. If you are using Double-Take Availability snapshots, whenfailover is triggered, you can use the live target data at the time of failover or you canfailover to a snapshot of the target data.

Snapshots are not available for all job types.

WhenDouble-Take Availability transitions from a good state to a bad state, it willautomatically attempt to take a snapshot of the data before it leaves the good state andenters the bad state. For example, if your data is in a good state and you start a mirror,before themirror is started, Double-Take Availability will automatically take a snapshot ofthe target. In the event themirror fails to complete, you will have a snapshot of the dataon the target when it was in its last good state. Only one automatic snapshot per job ismaintained on the target. When an automatic snapshot is taken, it replaces any previousautomatic snapshots.

A snapshot may not necessarily be useful if the data on the target is in a bad state. Youonly want snapshots of data that is in a good state. Therefore, you need to understandwhen the data is in a good or bad state.

Mirror started

l State—Badl Description—Mirroring has started, but is not complete. The data on the sourceand target will not be synchronized until themirror is complete.

l Automatic action taken for scheduled and automatic snapshots—Scheduled and automatic snapshots will be delayed until themirror is completebefore taking a snapshot.

l User interaction required for manual snapshots—Wait until themirror iscomplete and the data is in a good state, then take amanual snapshot.

Mirror stopped

l State—Badl Description—Mirroring has stopped without completing. The data on the sourceand target will not be synchronized until themirror is complete.

Snapshot states

459

Page 460: Double Take5.3

l Automatic action taken for scheduled and automatic snapshots—Scheduled and automatic snapshots will be delayed until themirror has beenrestarted and is complete before taking a snapshot.

l User interaction required for manual snapshots—Restart themirror, waituntil it is complete and the data is in a good state, and then take amanualsnapshot.

Mirror complete

l State—Goodl Description—Because themirror is complete, the data on the source and targetis synchronized. Double-Take Availability will take a snapshot while the data is in agood state.

l Automatic action taken for scheduled and automatic snapshots—Scheduled and automatic snapshots will occur normally.

l User interaction required for manual snapshots—Manual snapshots can betaken normally.

Write operation retried

l State—Goodl Description—An operation cannot be written to the hard drive on the target. Forexample, the file could be in use by another application on the target.

l Automatic action taken for scheduled and automatic snapshots—Scheduled and automatic snapshots will occur normally, although the operationthat is being retried will not be included in the snapshot.

l User interaction required for manual snapshots—Manual snapshots can betaken normally, although the operation that is being retried will not be included inthe snapshot.

Write operation dropped

l State—Badl Description—An operation could not be written to the hard drive on the target,even after multiple retries. For example, the file could be in use by anotherapplication on the target.

l Automatic action taken for scheduled and automatic snapshots—Anautomatic snapshot will be taken just prior to the operation being dropped.Scheduled snapshots will be delayed until the target data is back in a good state.

Snapshot states

460

Page 461: Double Take5.3

l User interaction required for manual snapshots—Start a mirror, wait until itis complete and the data is in a good state, and then take amanual snapshot.

Write operation succeeded

l State—Goodl Description—An operation that was retrying on the target has been successfullywritten to the hard drive.

l Automatic action taken for scheduled and automatic snapshots—Scheduled and automatic snapshots will occur normally.

l User interaction required for manual snapshots—Manual snapshots can betaken normally.

Target restarted with job persistence

l State—Goodl Description—The target service was able to persist job information prior torestarting.

l Automatic action taken for scheduled and automatic snapshots—Scheduled and automatic snapshots will occur normally.

l User interaction required for manual snapshots—Manual snapshots can betaken normally.

Target restarted without job persistence

l State—Badl Description—The target service has been restarted and was unable to persistjob information, therefore, operations that were in the queue have been lost.

l Automatic action taken for scheduled and automatic snapshots—Anautomatic snapshot will be taken after the target restarts, if the target data was in agood state prior to the target restart and the job is configured to auto-remirror onauto-reconnect. Scheduled snapshots will be delayed until the target data is backin a good state.

l User interaction required for manual snapshots—Start a mirror, wait until itis complete and the data is in a good state, and then take amanual snapshot.

Snapshot states

461

Page 462: Double Take5.3

Restore required

l State—Good or badl Description—The data on the target no longer matches the data on the sourcebecause of a failover. This does not necessarilymean that the data on the target isbad.

l Automatic action taken for scheduled and automatic snapshots—Scheduled and automatic snapshots will be delayed until a restore is completed orthe Restore Required state is overruled by amirror. Once the restoration or mirroris complete, automatic and scheduled snapshots will occur normally.

l User interaction required for manual snapshots—Restore the target databack to the source or override the Restore Required state by performing amirror.Once the restoration or mirror is complete, manual snapshots can be takennormally.

Snapshot reverted

l State—Good or badl Description—The data on the target no longer matches the data on the sourcebecause a snapshot has been applied on the target. This does not necessarilymean that the data on the target is bad.

l Automatic action taken for scheduled and automatic snapshots—Scheduled and automatic snapshots will be delayed until a restore is completed orthe Snapshot Reverted state is overruled by amirror. Once the restoration ormirror is complete, automatic and scheduled snapshots will occur normally.

l User interaction required for manual snapshots—Restore the target databack to the source or override the Snapshot Reverted state by performing amirror. Once the restoration or mirror is complete, manual snapshots can be takennormally.

Restore complete

l State—Goodl Description—Because the restoration is complete, the data on the source andtarget is synchronized.

l Automatic action taken for scheduled and automatic snapshots—Scheduled and automatic snapshots will occur normally.

l User interaction required for manual snapshots—Manual snapshots can betaken normally.

Snapshot states

462

Page 463: Double Take5.3

To be completely assured that your data on the target is good, automatic and scheduledsnapshots only occur when the data is in a good Double-Take Availability state.However, manual snapshots can be taken during any state. There are instanceswhenyoumaywant to take amanual snapshot, even if the target data is in a bad state. Forexample, if you drop an operation, that does not necessarilymean your data on thetarget is corrupt or the target would be unable to stand in for the source in the event of afailure. A snapshot of a bad statemay be useful and usable, depending on yourenvironment. If your source is a file server and an operation has been dropped, it is justone user file that is out-of-date. All of the remaining target files are intact and can beaccessed in the event of a failure. However, if your source is an application server and anoperation has been dropped, that one file could cause the application not to start on thetarget in the event of a failure. In these cases, manual snapshots of a bad state dependon the context of your environment.

Because the driver for Volume Shadow Copy is started before the driver forDouble-Take Availability, if you revert any files on the source that are protectedby your job, Double-Take Availability will not be aware of the revert and,therefore, the file change will not be replicated to the target. The file change willbemirrored to the target during the next mirroring process.

Snapshot states

463

Page 464: Double Take5.3

Chapter 12Monitoring toolsOutside of the Double-Take Availability consoles, you have other general monitoringtools available for all job types.

l Log filesl WindowsEvent messagesl Statisticsl PerformanceMonitorl SNMPl Error codes

464

Page 465: Double Take5.3

Log filesTheDouble-Take service generates a log file to gather alerts, which are notification,warning, and error messages. The log file consists of a base name, a series number, andan extension. The base name is dtlog and the extension is .dtl. The series numberranges from 1 to 999. For example, Double-Take Availability begins loggingmessages todtlog1.dtl. When this file reaches itsmaximum size, the next log file will be written todtlog2.dtl. As long as logmessages continue to be written, files dtlog3.dtl, dtlog4.dtl, anddtlog5.dtl will be opened and filled. When themaximumnumber of files is reached, whichby default is 5, the oldest file is deleted. For example, when dtlog6.dtl is created,dtlog1.dtl is deleted and when dtlog7.dtl is created, dtlog2.dtl is deleted.When filedtlog999.dtl is created and filled, dtlog1.dtl will be re-created and Double-TakeAvailability will continue writing logmessages to that file. In the event that a file cannot beremoved, its number will be kept in the list, and on each successive file remove, the logwriter will attempt to remove the oldest file in the list.

Viewing the log fileYou can view the Double-Take Availability log file through any text editor. By default, thelog files is located in the Double-Take Availability installation location. The following listdescribes the information found in each column of the log file.

1. Date themessage was generated2. Time themessage was generated3. Process ID4. Thread ID5. Sequence number is an incremental counter that assigns a unique number to

eachmessage6. The type or level of message displayed - 1 for warning or error message and 2 for

informational message7. Message ID8. Message text

Sample Double-Take Availability log file

01/15/2011 14:14:18.3900 95 98 2 2 69 Kernel Started01/15/2011 14:14:18.4200 95 98 3 2 10004 Valid Activation Key Detected :01/15/2011 14:14:18.5350 98 170 4 2 52501 Target module loaded successfully01/15/2011 14:14:18.6760 98 172 5 2 10004 Valid Activation Key Detected :01/15/2011 14:14:18.9870 130 131 6 2 51501 Source module loaded successfully01/15/2011 14:24:15.2070 130 132 7 2 72 Connection Request from ip://206.31.4.30501/15/2011 14:24:16.3090 131 133 8 2 600002 Unified login provides ADMIN access01/15/2011 14:24:40.9680 132 134 9 2 99 RepSet Modified: UserData01/15/2011 14:25:22.4070 134 131 10 2 71 Originator Attempting ip://206.31.4.30501/15/2011 14:25:22.5030 134 131 11 2 0 Transmission Create to ip://206.31.4.305.01/15/2011 14:25:22.6060 135 133 12 2 500000 UserData is connected to ip://206.31.4.30501/15/2011 14:25:23.5030 136 98 13 2 87 Start Replication on connection 1

Log files

465

Page 466: Double Take5.3

Filtering the log fileThe log file output can be filtered using the LogViewer utility. Use the LogViewercommand from the directory where Double-Take Availability is installed.

Command

LOGVIEWER

Description

TheDouble-Take Availability logging utility that filtersDouble-TakeAvailability log files

Syntax

LOGVIEWER [-PATH <path>] [-TYPE <number>] [-INCLUDE<list>] [-EXCLUDE <list>] [-NODATE] [-NOTIME] [-NOPID] [-NOTID] [-NOSEQ] [-NOTYPE] [-NOID] [-HELP]

Options

l PATH path—Specify the full path to the log filel TYPE number—Allows you to filter themessages that aredisplayed. Specify 1 to display warning and error messages orspecify 2 to display warnings, errors, and notifications

l INCLUDE—Only includes specified IDs. All other IDswill not bedisplayed in the output

l EXCLUDE—Excludes specified IDs. Ignore the specified IDs anddisplay all others

l list—A comma-separated list of IDs or ID ranges that follows theINCLUDE and EXCLUDE switches. A space should separate theswitch from the list but within the list, there should be no spaces.Ranges are specified with a begin and end number and separatedwith a dash (-).

l NODATE—Does not display the date in the outputl NOTIME—Does not display the time in the outputl NOPID—Does not display the process ID in the outputl NOTID—Does not display the thread ID in the outputl NOSEQ—Does not display the sequence number in the outputl NOTYPE—Does not display themessage type number in the output

l NOID—Does not display the LogViewer ID in the outputl HELP—Displays the command options

Log files

466

Page 467: Double Take5.3

Examples

l LogViewer -type 2l LogViewer -include 200,400-500,10000-15000

Notes

The default setting is -type 2 which displays both type 1 and 2messages.

Log files

467

Page 468: Double Take5.3

Double-Take Availability log messagesThe following list describes some of the standard Double-Take Availability alerts thatmay be displayed in the log files. This list is not all-inclusive.

In this information, con_id refers to the unique connection ID assigned to eachunique job.

There aremany logmessageswith the ID of 0. See the description in theMessage column in the log file.

7 Synchronous ioctl returned STATUS_PENDING

7 Failed to reset Replication Flags. Replication may not be performedcorrectly. 

l Communication with the Double-Take Availability driver is not beingperformed correctly. A reboot is required to guarantee replicationand data integrity.

l An error occurred between the Double-Take Availability driver andrecent changes to the job. The possible resolutions are to undo thechanges to the job, stop and restart Double-Take Availability, orreboot the server.

69 Double-Take kernel started on server_name

TheDouble-Take service was started on the Double-Take Availabilityserver specified.

70 Double-Take kernel stopped

TheDouble-Take service was stopped on a Double-Take Availabilityserver.

71 Originator attempting ip://xxx.xxx.xxx.xxx

A source is requesting to connect a job to a target machine.

72 Connection request from ip://xxx.xxx.xxx.xxx

A target machine has received a sourcemachine’s request to connect ajob to the target.

73 Connected to ip://xxx.xxx.xxx.xxx

A sourcemachine has successfully connected a job to a targetmachine.

Log files

468

Page 469: Double Take5.3

74 Connection paused with ip://xxx.xxx.xxx.xxx

A network connection between the source and the target exists and isavailable for data transmission, but data is being held in queue and isnot being transmitted to the target. This happens because the targetmachine cannot write data to disk fast enough. Double-Take Availabilitywill resolve this issue on its own by transmitting the data in queue whenthe target catches up.

75 Connection resumed with ip://xxx.xxx.xxx.xxx

The transmission of data from the sourcemachine to the targetmachine has resumed.

76 Connection failed to ip://xxx.xxx.xxx.xxx

An attempt to establish a network connection between a sourcemachine and target machine has failed. Check your networkconnections and verify that the target machine is still online.

77 Connection lost with IP address address

The network connection previously established between a sourcemachine and target machine has been lost. Check your networkconnections and troubleshoot to see why the connection was lost.

78 Auto-disconnect threshold has been reached.

TheDouble-Take Availability queue has exceeded its limit, and theauto-disconnect processwill disconnect the source and targetconnection. The auto-reconnect processwill automatically reestablishthe connection if the auto-reconnect feature is enabled. If the auto-reconnect feature is not enabled, youmust first verify that theconnection between the source and target has been broken, and thenmanually reestablish the connection in the Replication Console.

79 Memory freed to bring Double-Take memory usage below the limit

Data in the source queue has been sent to the target machine, bringingthe pagefile below its limit.

80 Trying to auto-retransmit to ip://xxx.xxx.xxx.xxx

Double-Take Availability is attempting to automatically reconnectpreviously established source and target connections after a serverreboot or auto-disconnect. This is also referred to as the auto-reconnectprocess.

81 Schedule transmit start to target

A scheduled transmission of data from a sourcemachine to a targetmachine has started. See the description in theMessage column in the

Log files

469

Page 470: Double Take5.3

log file.

82 Schedule transmit end to target

A scheduled transmission of data from a sourcemachine to a targetmachine has ended. See the description in theMessage column in thelog file.

85 repset has been auto-disconnected

Double-Take Availability automatically disconnects the source andtarget connection because the queue size has reached a specified sizefor this action.

87 Start replication on connection con_id

Data has started replicating from a sourcemachine to a target machine.

88 Stop replication on connection con_id

Data has stopped replicating from a sourcemachine to a targetmachine.

89 Mirror started con_id

Data is beingmirrored from a sourcemachine to a target machine.

90 Mirror stopped con_id

The process of mirroring data from a sourcemachine to a targetmachine has stopped due to user intervention or an auto-disconnect.(Thismeans themirroring processwas not completed.)

91 Mirror paused con_id

The process of mirroring data from a sourcemachine to a targetmachine has paused because the target machine cannot write the datato disk fast enough. Double-Take Availability will resolve this issue on itsown by transmitting the data in queue when the target catches up.

92 Mirror resumed con_id

The process of mirroring data from a sourcemachine to a targetmachine has resumed.

93 Mirror ended con_id

The process of mirroring data from a sourcemachine to a targetmachine has ended.

94 Verification started con_id

The verification process of confirming that the Double-Take Availabilitydata on the target is identical to the data on the source has started.

Log files

470

Page 471: Double Take5.3

95 Verification ended con_id

The verification process of confirming that the Double-Take Availabilitydata on the target is identical to the data on the source has ended.

97 Restore started con_id

The restoration process of copying the up-to-date data from the targetback to the original sourcemachine has started.

98 Restore completed con_id

The restoration process of copying the up-to-date data from the targetback to the original sourcemachine has been completed.

99 RepSet Modified: repset_ name

Thismessagemeans that the specified replication set has beenmodified.

100 Failover condition has been met and user intervention is required

Double-Take Availability has determined that the source has failed, andrequiresmanual intervention to start the failover process.

101 Failover in progress!!!

The conditions for failover to occur have beenmet, and the failoverprocess has started.

102 Target full!

The disk to which data is being written on the target is full. This issuemay be resolved by deleting files on the target machine or by addinganother disk.

801 Auto-disconnect has occurred on IP address with connection con_idDisconnected replication set name: repset_name.

Auto-disconnect has occurred for the specified connection. This is dueto the source queue filling up because of a network or target failure orbottleneck.

10001 Activation key is not valid.

An invalid activation code was identified when the Double-Take servicewas started.

10002 Evaluation period has expired.

The evaluation license has expired.

Log files

471

Page 472: Double Take5.3

10003 Activation code violation with machine machine_name

Duplicate single-server activation codes are being used on the servers,and Double-Take Availability is disabled.

10004 Valid activation key detected

A valid activation code was identified when the Double-Take servicewas started.

51001 Source module failed to load

TheDouble-Take Availability sourcemodule failed to load. Look atprevious logmessages to determine the reason. (Look for messagesthat indicate that either the activation code was invalid or the user-configurable sourcemodule was not set to load automatically atstartup.) The sourcemodulemay have been configured this wayintentionally.

51501 Source module loaded successfully

TheDouble-Take Availability sourcemodule was loaded successfully.

51502 Source module already loaded

TheDouble-Take Availability sourcemodule was already loaded.

51503 Source module stopped

TheDouble-Take Availability sourcemodule stopped.

52000 The target has been paused due to manual intervention.

52000 The target has been resumed due to manual intervention

The target has been paused or resumed through user intervention.

52000 Unfinished Op error

This error message contains variousMicrosoft API codes. The textCode -<x> Internal <y> appears at the end of thismessage. The codevalue indicateswhy the operation failed, and the internal value indicatesthe type of operation that failed. These are themost common codevalues that appear in this error message.

l (5) Permission denied: The account running the Double-Takeservice does not have permission to update the file specified.

l (32) Sharing violation: Another application is using a particular filethat Double-Take Availability is trying to update. Double-TakeAvailability will wait and try to update the file later.

Log files

472

Page 473: Double Take5.3

l (112) Disk full: The disk to which data is being written on the target isfull. This issuemay be resolved by deleting files on the targetmachine or by adding another disk.

52501 Target module loaded successfully

TheDouble-Take Availability target module was loaded successfully.

52502 Target module already loaded

TheDouble-Take Availability target module was already loaded.

52503 Target module stopped

TheDouble-Take Availability target module stopped.

53001 File was missing from target

The verification process confirms that the files on the target are identicalto the files on the source. Thismessage would only appear if theverification process showed that a file on the source wasmissing fromthe target.

53003 Could not read filename

Double-Take Availability could not read a file on the sourcemachinebecause the file may have been renamed or deleted. For example,temporary files show up in queue but do not show up duringtransmission. (No user action required.)

54000 Kernel started

TheDouble-Take service was started.

54001 Failover module failed to load

TheDouble-Take Availability failover module failed to load. Look atprevious logmessages to determine the reason.

54503 Failover module stopped

TheDouble-Take Availability failover module stopped.

99001 Starting source module low memory processing

The source’s queue is full, and the auto-disconnect processwilldisconnect the source and target connection. The auto-reconnectprocesswill automatically reestablish the connection if the auto-reconnect feature is enabled. If the auto-reconnect feature is notenabled, youmust first verify that the connection between the sourceand target has been broken, and thenmanually reestablish theconnection in the Replication Console.

Log files

473

Page 474: Double Take5.3

99999 Application is terminating normally

TheDouble-Take service is shutting down normally.

503010 Asyncloctl for status thread 178 terminated, terminating the statusthread

A Double-Take Availability processmonitors the state of the Double-Take Availability driver. When the Double-Take service is shut down,the driver is shut down, and this process is terminated. (No user actionrequired.)

600002 Unified login provides ADMIN access

600002 User has level access (x)

l Using the current login grants ADMIN access.l The listed user has listed access level and access level ID.

700000 The source machine source_machine is not responding to a ping.

This occurs when all monitored IP addresses on the sourcemachinestop responding to pings. Countdown to failover will begin at the firstoccurrence and will continue until the sourcemachine responds or untilfailover occurs.

800000 Active Directory GetHostSpns function call failed

800000 Active Directory RemoveSpns function call failed

800000 Active Directory AddSpns function call failed

l Double-Take Availability failed to get the host SPN (ServicePrincipal Name) fromActive Directory.

l Double-Take Availability failed to remove an SPN fromActiveDirectory.

l Double-Take Availability failed to add a host SPN to ActiveDirectory.

Log files

474

Page 475: Double Take5.3

StatisticsStatistics logging is the process of taking snapshots of Double-Take Availability statisticaldata. The data can be written to a file for future use. Changes to the statistics fileconfiguration are detected and applied immediately without restarting the Double-Takeservice.

The statistics log file created is a binary file. To view the log file, youmust run the DTStatutility from the command prompt.

Sample DTStat output

=================================0/11/10 12:48:05:2040=================================SYSTEMALLOCATOR::Total Bytes: 0IQALLOCATOR::Total Bytes: 0SECURITY::Logins : 1 FailedLogins : 0KERNEL::SourceState: 2 TargetState: 1 Start Time: Tue Sep 11 12:45:26 2007RepOpsGenerated: 436845 RepBytesGenerated: 0MirOpsGenerated: 3316423 MirBytesGenerated: 108352749214952   FailedMirrorCount: 0 FailedRepCount: 0   ActFailCount: 0 TargetOpenHandles: 0 DriverQueuePercent: 0TARGET:: PeerAddress: 10.10.1.104 LocalAddress: 10.10.1.104   Ops Received: 25 Mirror Ops Received: 23   Retries: 0 OpsDropped: 0 Ops Remaining: 0   Orphan Files Removed: 0 Orphan Directories Removed: 0 Orphan Bytes Removed: 0   Bytes In Target Queue: 0 Bytes In Target Disk Queue: 0   TasksSucceeded: 0 TasksFailed: 0 TasksIgnored: 0SOURCE::autoDisConnects : 0 autoReConnects : 1   lastFileTouched : /log/data_fileCONNECTION:: conPeerAddress: 10.10.1.104   connectTime: Tue Sep 11 12:45:34 2007   conState: 1 conOpsInCmdQueue: 0 conOpsInAckQueue: 0   conOpsInRepQueue: 0 conOpsInMirQueue: 0 conBytesInRepQueue: 0   conOpsTx: 27 conBytesInMirQueue: 0 conBytesTx: 14952687269   conBytesCompressedTx: 14952   conOpsRx: 201127 conBytesRx: 647062280 conResentOpCount: 0 conBytesInDiskQueue: 0   conBandwidthLimit: 429496295 conBytesSkipped: 22867624 conMirrorBytesRemain: 0   conMirrorPercent: 100.0%   conTaskCmdsSubmitted: 0 conTaskCmdsQueued: 0   conTasksSucceeded: 0 conTasksFailed: 0 conTasksIgnored: 0

Viewing the statistics fileThe statistics log file created is a binary file. To view the log file, youmust run the DTStatutility from a command prompt. From the directory where Double-Take Availability isinstalled, run the DTStat command.

Command

DTSTAT

Description

Starts the DTStats statistics logging utility from a command prompt

Statistics

475

Page 476: Double Take5.3

Syntax

DTSTAT [-p][-i <interval>][-t <filename>] [-f <filename>] [-s<filename>] [-st <filename>][-IP <address>] [-START<mm/dd/yyyy hh:mm>][-STOP <mm/dd/yyyy hh:mm>] [-SERVER <ip_address> <port_number>]

Options

l -p—Do not print the output to the screenl -i interval—Refresh from sharedmemory every interval secondsl -t filename—Save the data frommemory to the specified binary filefilename

l -f filename—Reads from a previously saved binary file, filename,that was generated using the -t option instead of reading frommemory

l -s filename—Saves only the connection data from the data inmemory to an ASCII, comma-delimited file, filename

l -st filename—Saves only the target data from the data in memoryto an ASCII, comma-delimited file, filename

l -f filename1 -s filename2—Saves only the connection data froma previously saved binary file, filename1, to an ASCII, comma-delimited file, filename2

l -f filename1 -st filename2—Saves only the target data from apreviously saved binary file, filename1, to an ASCII, comma-delimited file, filename2

l -IP address—Filters out the specified address in the IP addressfield and prints only those entries. Specifymore than one IP addressby separating them by a comma.

l -STARTmm/dd/yyyy hh:mm—Filters out any data prior to thespecified date and time

l -STOPmm/dd/yyyy hh:mm—Filters out any data after thespecified date and time

l -SERVER ip_address port_number—Connects DTStat to thespecified IP address using the specified port number instead of to thelocal machine

Examples

l DTStat -i 300l DTStat -p -i 300 -t AlphaStats.stsl DTStat -f AlphaStats.sts -s AlphaStats.csv -start 02/02/2007 09:25l DTStat -server 206.31.4.51 1106

Statistics

476

Page 477: Double Take5.3

Notes

l This command is not case-sensitive.l If no options are specified, DTStat will print the output to the screenat an interval of every one second.

l If the statistics are not changing, DTStat will discontinue writing untilstatistics begin updating again.

StatisticsThe following table identifies the Double-Take statistics.

The categories you see will depend on the function of your server (source,target, or both).

If you havemultiple IP addresses connected to one target server, you will seemultiple Target sections for each IP address.

If you convert your statistics output to an ASCII, comma-delimited file using thedtstat -s option, keep inmind the following differences.

l The statistic labels will be slightly different in the ASCII file than in the followingtable.

l The statistics will appear in a different order in the ASCII file than in thefollowing table.

l The statistics in the Target Category in the following table are not included inthe ASCII file.

l The Kernel statistic Target Open Handles is not included in the ASCII file.l The ASCII file contains aManaged Pagefile Alloc statistic which is no longerused.

Date/Time Stamp

The date and time that the snapshot was taken. This is the date andtime that each statistic was logged. By default, these are generatedonce a second, as long as there are statistics being generated. Ifmirroring/replication is idle, then DTStat will be idle aswell.

System Allocator, Total Bytes

The number of bytes currently allocated to the system pagefile

Statistics

477

Page 478: Double Take5.3

IQAllocator, Total Bytes

The number of bytes currently allocated to the intermediate queue

Security, Logins

The number of successful login attempts

Security, Failed Logins

The number of failed login attempts

Kernel, SourceState

l 0—Source is not runningl 1—Source is running without the replication driverl 2—Source is running with the replication driver

Kernel, TargetState

l 0—Target is not runningl 1—Target is running

Kernel, Start Time

Date and time stamp indicating when the Double-Take service wasloaded

Kernel, RepOpsGenerated

The number of replication operations generated by the file systemdriver. An op is a file system operation. Double-Take replicates data bysending the file system operations across the network to the target.RepOpsGenerated indicates the number of file system operations thathave been generated by replication.

Kernel, RepBytesGenerated

The number of replication bytes generated by the file system driver.This is the number of bytes generated during replication. In otherwords, this is roughly the amount of traffic being sent across thenetwork that is generated by replication. It does not take into accountTCP/IP overhead (headers and such).

Kernel, MirOpsGenerated

The number of mirror operations transmitted to the target. Mirroring iscompleted by transmitting the file system operations necessary togenerate the files on the target. This statistic indicates the number of filesystem operations that were transmitted during the initial mirror. It willcontinue to increase until themirror is complete. Any subsequentremirrors will reset this field to zero and increment from there.

Statistics

478

Page 479: Double Take5.3

Kernel, MirBytesGenerated

The number of mirror bytes transmitted to the target. This is the numberof bytes generated duringmirroring. In other words, this is roughly theamount of traffic being sent across the network that is generated by themirror. It does not take into account TCP/IP overhead (headers andsuch). Again, any subsequent remirror will reset this field to zero andincrement from there.

Kernel, FailedMirrorCount

The number of mirror operations that failed due to an error reading thefile from the disk

Kernel, FailedRepCount

The number of replication operations that failed due to an error readingthe file from the disk

Kernel, ActFailCount

The number of activation code failures when loading the source ortarget. Activation codes can be bad for reasons such as: expiration ofevaluation codes, duplicate codes, incorrect codes, etc.

Kernel, TargetOpenHandles

The number of handles currently open on the target

Kernel, DriverQueuePercent

The amount of throttling calculated as a percentage of the stopreplicating limit

Target, PeerAddress

The IP address of the sourcemachine

Target, LocalAddress

The IP address of the target machine.

Target, Ops Received

The total number of operations received by thismachine as a targetsince the Double-Take service was loaded

Target, Mirror Ops Received

The total number of mirror operations received by thismachine as atarget since the Double-Take service was loaded. This number doesnot reset to zero for remirrors.

Statistics

479

Page 480: Double Take5.3

Target, Retries

The number of retries performed before all operationswere completed

Target, OpsDropped

The number of operations skipped during a differencemirror. During adifferencemirror, if Double-Take detects that there have been nochanges to a file, then it will indicate the number of operations it did notsend for this file in this field.

Target, Ops Remaining

The total number of operations that are left in the target queue

Target, Orphan Files Removed

The number of orphan files removed from the target machine

Target, Orphan Directories Removed

The number of orphan directories removed from the target machine

Target, Orphan Bytes Removed

The number of orphan bytes removed from the target machine

Target, Bytes In Target Queue

The number of bytes currently in the systemmemory queue on thetarget

Target. Bytes In Target Disk Queue

The number of bytes currently in the disk queue on the target

Target, TasksSucceeded

The number of task commands that have succeeded on the target

Target, TasksFailed

The number of task commands that have failed on the target

Target, TasksIgnored

The number of task commands that have been ignored on the target

Source, autoDisConnects

The number of automatic disconnects since starting Double-Take.Auto-disconnects occur because the source no longer sees the targetThis could be because the connection between the two has failed atsome point or because the target machine data is changing on thesource faster than the source can get the data to the target. This field

Statistics

480

Page 481: Double Take5.3

tracks the number of times an auto-disconnect has occurred since theDouble-Take service was started.

Source, autoReConnects

The number of automatic reconnects since starting Double-Take. Auto-reconnect occurs after a target machine is back online. This field tracksthe number of times an auto-reconnect has happened since theDouble-Take service was started.

Source, lastFileTouched

The last filename that had a replication operation executed

Connection, conPeerAddress

The IP address of the target machine

Connection, connectTime

The time that this connection was established

Connection, conState

The state of the active connection

l 0—None. This indicates a connection has not been established.Statistics are still available for the source and target machines.

l 1—Active. This indicates that the connection is functioning normallyand has no scheduling restrictions imposed on it at this time. (Theremay be restrictions, but it is currently in a state that allows it totransmit.)

l 2—Paused. This indicates a connection that has been paused.l 4—Scheduled. This indicates a connection that is not currentlytransmitting due to scheduling restrictions (bandwidth limitations,time frame limitations, and so on).

l 8—Error. This indicates a connection that is not transmittingbecause something has gone wrong (for example, lost connection).

Only the Scheduled and Error states can coexist. All other states aremutually exclusive. Statistics will display a conState of 12 when theconnection is in both a scheduled and an error state because this is thesum of the two values (4 + 8).

Connection, conOpsInCmdQueue

The number of operationswaiting to be executed on the target

Connection, conOpsInAckQueue

The number of operationswaiting in the acknowledgement queue.Each operation that is generated receives an acknowledgement from

Statistics

481

Page 482: Double Take5.3

the target after that operation has been received by the target. Thisstatistic indicates the number of operations that have yet to receiveacknowledgement of receipt.

Connection, conOpsInRepQueue

The number of replication operations currently waiting to be executedon the target

Connection, conOpsInMirQueue

The number of mirror operations currently waiting to be executed on thetarget

Connection, conBytesInRepQueue

The number of replication bytes remaining to be transmitted to thetarget

Connection, conOpsTx

The number of operations transmitted to the target. This is the totalnumber of operations that Double-Take has transmitted as a source. Inother words, the cumulative number of operations transmitted by thissource to all connected targets.

Connection, conBytesInMirQueue

The number of mirror bytes remaining to be transmitted to the target

Connection, conBytesTx

The number of bytes transmitted to the target. This is the total numberof bytes that Double-Take has transmitted as a source. In other words,the cumulative number of bytes transmitted by this source to allconnected targets.

Connection, conBytesCompressedTx

The number of compressed bytes transmitted to the target.

Connection, conOpsRx

The number of operations received by the target. The number ofoperations that the target for this connection (as indicated by the IPaddress field) has received from this source.

Connection, conBytesRx

The number of bytes received by the target. The number of bytes thatthe target for this connection (as indicated by the IP address field) hasreceived from this source.

Statistics

482

Page 483: Double Take5.3

Connection, conResentOpCount

The number of operations resent because theywere not acknowledged

Connection, conBytesInDiskQueue

The number of bytes in the source disk queue

Connection, conBandwidthLimit

The amount of bandwidth that may be used to transfer data

Connection, conBytesSkipped

The number of bytes skipped during a differencemirror. During adifferencemirror, if Double-Take detects that there have been nochanges to a file, then it will indicate the number of bytes it did not sendfor this file in this field.

Connection, conMirrorBytesRemaining

The number of mirror bytes remaining to be transmitted

Connection, conMirrorPercent

The percentage of themirror that has been completed. This field isdetermined if the Job size was calculated.

Connection, conTaskCmdsSubmitted

The number of task commands that have been submitted on the source

Connection, conTaskCmdsQueued

The number of task commands that have been queued on the source

Connection, conTasksSucceeded

The number of task commands that have succeeded on the source

Connection, conTasksFailed

The number of task commands that have failed on the source

Connection, conTasksIgnored

The number of task commands that have been ignored on the source

Statistics

483

Page 484: Double Take5.3

Error codesThe following table contains error codes that youmay see in the various user interfacesor in log files.

-1 Unknown error code (generated when a command failed but the failure is not linked toa pre-defined error code)

-101 Invalid parameter was supplied

-102 Command is not a valid or the syntax is incorrect

-103 Double-Take sourcemodule is not loaded

-104 NoDouble-Take source identified

-105 Double-Take target module is not loaded

-106 Connection already established

-107 Connection does not exist

-108Mirror currently active

-109 Server does not exist or could not be located

-110 Server is not responding

-111 Double-Take is running

-112 Unknown connection error

-113Mirror already active

-114 Date is invalid - valid format ismm/dd/yy

-115 Time is invalid - valid format is hh:mm

-116 Invalid option supplied

-117Mirror is not paused

-118 Connection is not paused

-119 Connection does not exist

-120 Connection already connected

-121Mirror is not running

-122 Job exists

-123 Job does not exist

-124 No job has been selected

Error codes

484

Page 485: Double Take5.3

-125 Connection is replicating

-126 Connection is not replicating

-127 Job is enabled

-128 Schedule is not defined

-129 Job is changed

-130 Job is in use

-131 NoDouble-Take target identified

-132Memory is low

-133Memory is sufficient

-134 Replication is pending

-135 Invalid option supplied

-136 Job replication rule does not exist

-137Mirror queue is full

-138 Insufficient security access

-139 Schedule command is invalid

-140 Source path is invalid

-141 Job is not changed

-142 Insufficient source security access

-143 Invalid statistics file

-144 Job not saved

-145 Connection failed

-146 Cleaner option is not enabled

-147 Target mirror capacity high threshold ismet

-148 Target mirror capacity low threshold ismet

-149 New option applied

-150 Target is restarted

-151 Replication is out of memory

-152Write access is blocked on the volume

-153 Transmission is paused

-154 Transmission is active

Error codes

485

Page 486: Double Take5.3

-155 Target does not support the command

-156 Command conversion to accommodate a different Double-Take version has failed

-157 Incompatible source and target Double-Take versions

-158 Incompatible source and target operating system versions

-159 NAS server to non-NAS server is not a supported configuration

-160 Target module is not loaded

-161Operation or command is not supported

-162 Target is paused

-163 Target is pending

-164 Target is active

-165 Target is retrying operations

-166 Target is no longer retrying operations

-167 Restore required state is unknown

-168 Not a valid failover source

-169 Failover login failed

-170 Feature is not supported

-171 Command is not supported

-172 Target queue log file error

-173 Target disk is full

-174 Target disk has sufficient disk space

-175 Error reading from or writing to the queue log file

-176Memory-based queue is in use

-177 Disk-based queue is in use

-178 Restore is required

-179 ID the driver supplied to the service is invalid

-180 Child path is blocked

-181 Parent path is blocked

-182 Target path blocking is disabled

-183 Connection ID specified is invalid

-184 No command objects are in the queue

Error codes

486

Page 487: Double Take5.3

-185 Target is discarding operations from the target queue

-186 Target is not discarding operations from the target queue

-187 Schedule is paused

-188 Schedule is resumed

-189 Target state has changed

-190 Target name has changed

-191 Acknowledgement queue has been updated

-201Monitor name exists

-202Monitor name does not exist

-203Monitor configuration exists

-204Monitor configuration does not exist

-205Monitor configuration is in use

-206Monitor configuration is not in use

-207 Source is online

-208 Source is offline

-209 Server is not failed over

-210 Server is failed over

-211 Server is not beingmonitored

-212 Failback is in progress

-213 IP address placeholders on the target are unavailable

-214 Target NIC was not found

-215 Sourcemodule is not loaded

-216 Failed to set the source state

-217 Unable to ping source

-218 Invalid argument

-219 Recovery is busy

-220 Invalid command

-221 Recovery is started

-222 Script failed to start

-223 Script timeout met

Error codes

487

Page 488: Double Take5.3

-224 No replication timeout met - connection is bad

-225 Invalid path

-226 Kernel module is not loaded

-227 System dump has failed

-228 Response is null

-229Object stream is not OK

-230 Transactional NTFS (TxF) SavePoints (intermediate rollback points) are notsupported

-231 Data overload

-2001 Transform initialization failed

-2002General transform failure

-2003 Transform volume count

-2004 Transformmissing source

-2005 Transformmissing target

-2101 Network controller initialization failed

-2102General network controller failure

-2103 Network controller already started

-2104 No socket on the network controller

-2105 Listen failure on the network controller

-2201 Error communicating with e-mail server

-2202 Error connecting to e-mail server

-2203 E-mail notification is disabled

-2204 E-mail notification is enabled

-2205 E-mail notification requires Internet Explorer version 5.0 andWMI

-2206 E-mail notification requires Internet Explorer version 5.0 (E-mail notification nolonger requires Internet Explorer 5.0 or later. If you receive this error, contact technicalsupport.)

-2207 Error sending e-mail

-2208 Error sending test e-mail

-2209WMI error connecting to e-mail server

-2210 E-mail notification requiresWMI

Error codes

488

Page 489: Double Take5.3

-2211 Event Viewer settings for e-mail notification are invalid

-2212 E-mail notification setting is invalid

-2213 E-mail notification address exists

-2214 E-mail notification alert ID is invalid

-2215 E-mail notification format is invalid

-2216 E-mail notification address does not exist

-2217 E-mail notification address notification list is empty

-2218 E-mail warning is not set

-2219 E-mail test warning is not set

-2200 E-mail notification is functioning properly

-2301 Bandwidth limiting time exists

-2302 Bandwidth limiting name exists

-2303 Bandwidth limit not found

-2304 Bandwidth limit day is invalid

-2305 Bandwidth limit label is invalid

-2401 Snapshot module is not loaded

-2402 Error reading the snapshot .dll

-2403 Snapshot not found

-2404 No snapshot connections found

-2405 Snapshot revert completed

-2406 Snapshot revert is in progress

-2501 Full-server functionality is disabled

-2502 No full-server interface available

-2601 There is no archiving

-2602 There is no recalling

-2603 Target archiving link error

-2604 Target archiving file error

-2605 Target unarchiving file error

-2606 Target file opened by the service

-2607 Target file is already archived

Error codes

489

Page 490: Double Take5.3

-2608 Target and source file sizemismatch

-2609 Target and source file timemismatch

-2610 Target file not found

-2611 Target file attributes can not be archived

-3001 Refused target mode - Small Business Server

-3002 Refused target mode - Double-TakeMove

-3003 Refused target mode - Duplicate code

-3004 Refused target mode - Double-Take Cloud

Error codes

490

Page 491: Double Take5.3

Monitoring event messagesAn event is a significant occurrence in the system or in an application that requiresadministrators to be notified. The operating systemwrites notifications for these eventsto a log that can be displayed using theWindowsEvent Viewer. Three different log filesare generated: application, security, and system.

1. To access the Event Viewer, selectPrograms,Administrative Tools, EventViewer.

2. Select the log to view (System, Security, orApplication) from the left pane ofthe Event Viewer. The following information is displayed for an event in the rightpane of the Event Viewer.

l Type—A classification of the event, such as Error, Warning, Information,Success Audit, or Failure Audit.

l Date—The date the event occurred.l Time—The time the event occurred.l Source—The software that logged the event, which can be either anapplication or a component of the system, such as a driver.

l Category—A classification of the event.l Event—Shows an ID number to identify the specific event. TheEventhelps product-support representatives track events in the system.

l User—Identifies the user that logged the event.l Computer—The name of the computer where the event occurred.

3. To view a detailed description, double-click an event. The additional information isdisplayed in the Event Properties screen.

For additional information on customizing the Event Viewer (such assorting the display, filtering the display, and so on), see your Windowsreference guide or theWindows online help.

For a complete list of Double-Take events, see Event messages.

Monitoring event messages

491

Page 492: Double Take5.3

Event messagesThe following table identifies the Double-Take events. The event ID is followed by theevent message. Below the ID andmessage you will find the following information.

l Event log—This identifies if themessage will be found in the Application orSystem event log.

l Source—This identifies the Source in the event log.l Category—This identifies the Category in the event log. OnWindows 2008, this iscalled the TaskCategory.

l Type or Level—This identifies the Type (Windows 2003) or Level (Windows2008) in the event log.

l Required response—This identifies the required action, if any, you should take ifyou get thismessage.

l SCOM alert—This identifies if a SCOMalert rule for themessage is enabled, bydefault, in the Double-TakeManagement Pack. If there is no pre-defined rule forthismessage, that will be indicated.

1:   This evaluation period has expired. Mirroring and replication have beenstopped. To obtain a license, please contact your vendor.

Event log—Application

Source—Double-Take

Category—ActivationKey

Type or Level—Error

Required response—Contact your vendor to purchase either a singleor site license.

SCOM alert—Enabled

2:   The evaluation period expires in %1 day(s).

Event log—Application

Source—Double-Take

Category—ActivationKey

Type or Level—Information

User action required—Contact your vendor before the evaluationperiod expires to purchase either a single or site license.

SCOM alert—Enabled

Monitoring event messages

492

Page 493: Double Take5.3

3:   The evaluation period has been activated and expires in %1 day(s).

Event log—Application

Source—Double-Take

Category—ActivationKey

Type or Level—Information

User action required—Contact your vendor before the evaluationperiod expires to purchase either a single or site license.

SCOM alert—Disabled

4:   Duplicate activation codes detected on machine %1 from machine %2.

Event log—Application

Source—Double-Take

Category—ActivationKey

Type or Level—Warning

User action required—If you have an evaluation license or a sitelicense, no action is necessary. If you have a single license, youmustpurchase either another single license or a site license.

SCOM alert—Enabled

5:   This product edition can only be run on Windows Server or AdvancedServer running the Server Appliance Kit.

Event log—Application

Source—Double-Take

Category—ActivationKey

Type or Level—Error

User action required—Verify your activation code has been enteredcorrectly and contact technical support.

SCOM alert—Enabled

200:   ExchFailover failover from %1 to %2 was started in commit mode. Seelog file %3 for details.

Event log—Application

Source—ExchFailover

Category—None

Type or Level—Information

Monitoring event messages

493

Page 494: Double Take5.3

User action required—See the specific logmessage for additionaldetails.

SCOM alert—No rule defined

201:   ExchFailover failover from %1 to %2 was started in test mode. See log file%3 for details.

Event log—Application

Source—ExchFailover

Category—None

Type or Level—Information

User action required—See the specific logmessage for additionaldetails.

SCOM alert—No rule defined

202:   ExchFailover failback to %1 from %2 was started in commit mode. Seelog file %3 for details.

Event log—Application

Source—ExchFailover

Category—None

Type or Level—Information

User action required—See the specific logmessage for additionaldetails.

SCOM alert—No rule defined

203:   ExchFailover failback to %1 from %2 was started in test mode. See logfile %3 for details.

Event log—Application

Source—ExchFailover

Category—None

Type or Level—Information

User action required—See the specific logmessage for additionaldetails.

SCOM alert—No rule defined

204:   ExchFailover setup started for server %1. See log file %2 for details.

Event log—Application

Monitoring event messages

494

Page 495: Double Take5.3

Source—ExchFailover

Category—None

Type or Level—Information

User action required—See the specific logmessage for additionaldetails.

SCOM alert—No rule defined

205:   ExchFailover was unable to open the default log file. A new log file hasbeen created. All messages will be log in %1.

Event log—Application

Source—ExchFailover

Category—None

Type or Level—Error

User action required—See the specific logmessage for additionaldetails.

SCOM alert—No rule defined

210:   ExchFailover completed. Moved %1 users in %2 mail stores in %3seconds. Check log file %4 for details.

Event log—Application

Source—ExchFailover

Category—None

Type or Level—Success

User action required—See the specific logmessage for additionaldetails.

SCOM alert—No rule defined

211:   ExchFailover completed with warnings. Moved %1 users in %2 mailstores in %3 seconds. Check log file %4 for details.

Event log—Application

Source—ExchFailover

Category—None

Type or Level—Warning

User action required—See the specific logmessage for additionaldetails.

Monitoring event messages

495

Page 496: Double Take5.3

SCOM alert—No rule defined

212:   ExchFailover completed. Tested %1 users in %2 mail stores in %3seconds. Check log file %4 for details.

Event log—Application

Source—ExchFailover

Category—None

Type or Level—Success

User action required—See the specific logmessage for additionaldetails.

SCOM alert—No rule defined

213:   ExchFailover completed with warnings. Moved %1 users in %2 mailstores in %3 seconds. Check log file %4 for details.

Event log—Application

Source—ExchFailover

Category—None

Type or Level—Warning

User action required—See the specific logmessage for additionaldetails.

SCOM alert—No rule defined

214:   ExchFailover setup completed. Updated %1 mail stores in %2 seconds.Check log file %3 for details.

Event log—Application

Source—ExchFailover

Category—None

Type or Level—Success

User action required—See the specific logmessage for additionaldetails.

SCOM alert—No rule defined

220:   ExchFailover start failed. Could not open log file: %1.

Event log—Application

Source—ExchFailover

Category—None

Monitoring event messages

496

Page 497: Double Take5.3

Type or Level—Error

User action required—Restart failover. Contact technical support ifthis event occurs again.

SCOM alert—No rule defined

221:   ExchFailover start failed. Invalid command line arguments. See log file%1 for details.

Event log—Application

Source—ExchFailover

Category—None

Type or Level—Error

User action required—See the specific logmessage for additionaldetails.

SCOM alert—No rule defined

222:   ExchFailover start failed. Double-Take is not licensed on this machine.

Event log—Application

Source—ExchFailover

Category—None

Type or Level—Error

User action required—Verify your activation code has been enteredcorrectly and contact technical support.

SCOM alert—No rule defined

223:   ExchFailover start failed due to an Active Directory error.

Event log—Application

Source—ExchFailover

Category—None

Type or Level—Error

User action required—Restart failover. Contact technical support ifthis event occurs again.

SCOM alert—No rule defined

Monitoring event messages

497

Page 498: Double Take5.3

224:   ExchFailover failed to find one (or both) of the Exchange servers. Checkthe server names. This can also occur if the process does not have sufficientprivileges to access Active Directory.

Event log—Application

Source—ExchFailover

Category—None

Type or Level—Error

User action required—Verify the Exchange server names and theaccount has sufficient privileges to update Active Directory.

SCOM alert—No rule defined

1000:   An exception occurred: %1

Event log—Application

Source—DTCounters

Category—None

Type or Level—Error

User action required—Run the installation and select Repair.Contact technical support if this event occurs again.

SCOM alert—Enabled

1001:   The Double-Take counter DLL could not initialize the statistics handlerobject to gather performance data.

Event log—Application

Source—DTCounters

Category—None

Type or Level—Error

User action required—Run the installation and select Repair.Contact technical support if this event occurs again.

SCOM alert—Enabled

1002:   The Double-Take counter DLL could not map shared memory filecontaining the performance data.

Event log—Application

Source—DTCounters

Category—None

Monitoring event messages

498

Page 499: Double Take5.3

Type or Level—Error

User action required—Run the installation and select Repair.Contact technical support if this event occurs again.

SCOM alert—Enabled

1003:   The Double-Take counter DLL could not open the "Performance" key inthe Double-Take section of the registry.

Event log—Application

Source—DTCounters

Category—None

Type or Level—Error

User action required—Run the installation and select Repair.Contact technical support if this event occurs again.

SCOM alert—Enabled

1004:   The Double-Take counter DLL could not read the "First Counter" valueunder the Double-Take\Performance Key.

Event log—Application

Source—DTCounters

Category—None

Type or Level—Error

User action required—Run the installation and select Repair.Contact technical support if this event occurs again.

SCOM alert—Enabled

1005:   The Double-Take counter DLL read the "First Help" value under theDouble-Take\Performance Key.

Event log—Application

Source—DTCounters

Category—None

Type or Level—Error

User action required—Run the installation and select Repair.Contact technical support if this event occurs again.

SCOM alert—Enabled

Monitoring event messages

499

Page 500: Double Take5.3

1006:   The Double-Take counter DLL could not create event handler for theworker thread.

Event log—Application

Source—DTCounters

Category—None

Type or Level—Error

User action required—Run the installation and select Repair.Contact technical support if this event occurs again.

SCOM alert—Enabled

3000:   Logger service was successfully started.

Event log—Application

Source—Double-Take

Category—Service

Type or Level—Information

User action required—No action required.

SCOM alert—Disabled

3001:   Logger service was successfully stopped.

Event log—Application

Source—Double-Take

Category—Service

Type or Level—Information

User action required—No action required.

SCOM alert—Disabled

4000:   Kernel was successfully started.

Event log—Application

Source—Double-Take

Category—Service

Type or Level—Information

User action required—No action required.

SCOM alert—Enabled

Monitoring event messages

500

Page 501: Double Take5.3

4001:   Target service was successfully started.

Event log—Application

Source—Double-Take

Category—Service

Type or Level—Information

User action required—No action required.

SCOM alert—Enabled

4002:   Source service was successfully started.

Event log—Application

Source—Double-Take

Category—Service

Type or Level—Information

User action required—No action required.

SCOM alert—Enabled

4003:   Source service was successfully stopped.

Event log—Application

Source—Double-Take

Category—Service

Type or Level—Information

User action required—No action required.

SCOM alert—Enabled

4004:   Target service was successfully stopped.

Event log—Application

Source—Double-Take

Category—Service

Type or Level—Information

User action required—No action required.

SCOM alert—Enabled

4005:   Kernel was successfully stopped.

Event log—Application

Monitoring event messages

501

Page 502: Double Take5.3

Source—Double-Take

Category—Service

Type or Level—Information

User action required—No action required.

SCOM alert—Enabled

4006:   Service has aborted due to the following unrecoverable error: %1

Event log—Application

Source—Double-Take

Category—Service

Type or Level—Error

User action required—Restart the Double-Take service.

SCOM alert—Enabled

4007:   Auto-disconnecting from %1 (%2) for Replication Set %3, ID: %4 due to%5

Event log—Application

Source—Double-Take

Category—Service

Type or Level—Warning

User action required—The connection is auto-disconnectingbecause the disk-based queue on the source has been filled, theservice has encountered an unknown file ID, the target server hasrestarted, or an error has occurred during disk queuing on the source ortarget (for example, Double-Take cannot read from or write to thetransaction log file).

SCOM alert—Enabled

4008: Auto-disconnect has succeeded for %1 (%2) for Replication Set %3, ID:%4

Event log—Application

Source—Double-Take

Category—Service

Type or Level—Information

User action required—No action required.

Monitoring event messages

502

Page 503: Double Take5.3

SCOM alert—Enabled

4009:   Auto-reconnecting Replication Set %1 to %2 (%3)

Event log—Application

Source—Double-Take

Category—Service

Type or Level—Information

User action required—No action required.

SCOM alert—Enabled

4010:   Auto-reconnect has succeeded connecting Replication Set %1 to %2(%3)

Event log—Application

Source—Double-Take

Category—Service

Type or Level—Information

User action required—No action required.

SCOM alert—Disabled

4011:   Auto-reconnect has failed connecting Replication Set %1 to %2 (%3)

Event log—Application

Source—Double-Take

Category—Service

Type or Level—Error

User action required—Manually reestablish the job to targetconnection.

SCOM alert—Enabled

4012:   %1

Event log—Application

Source—Double-Take

Category—Service

Type or Level—Warning

Monitoring event messages

503

Page 504: Double Take5.3

User action required—This is a placeholder message for many othermessages. See the specific logmessage for additional details.

SCOM alert—Enabled

4013:   %1

Event log—Application

Source—Double-Take

Category—Service

Type or Level—Information

User action required—This is a placeholder message for many othermessages. See the specific logmessage for additional details.

SCOM alert—Enabled

4014:   Service has started network transmission.

Event log—Application

Source—Double-Take

Category—Service

Type or Level—Information

User action required—No action required.

SCOM alert—Disabled

4015:   Service has stopped network transmission.

Event log—Application

Source—Double-Take

Category—Service

Type or Level—Information

User action required—No action required.

SCOM alert—Enabled

4016:   Service has established a connection to %1 (%2) for Replication Set %3,ID: %4

Event log—Application

Source—Double-Take

Category—Service

Type or Level—Information

Monitoring event messages

504

Page 505: Double Take5.3

User action required—No action required.

SCOM alert—Disabled

4017:   Service has disconnected from %1 (%2) for Replication Set %3, ID: %4

Event log—Application

Source—Double-Take

Category—Service

Type or Level—Information

User action required—No action required.

SCOM alert—Enabled

4018: %1, however, mirroring and replication have been disabled as a restoreis required due to a previous failover.

Event log—Application

Source—Double-Take

Category—Service

Type or Level—Warning

User action required—Perform a restoration.

SCOM alert—Enabled

4019:   Service has started a mirror to %1 (%2) for Replication Set %3, ID: %4

Event log—Application

Source—Double-Take

Category—Service

Type or Level—Information

User action required—No action required.

SCOM alert—Enabled

4020:   Service has paused a mirror to %1 (%2) for Replication Set %3, ID: %4

Event log—Application

Source—Double-Take

Category—Service

Type or Level—Information

User action required—No action required.

Monitoring event messages

505

Page 506: Double Take5.3

SCOM alert—Enabled

4021:   Service has resumed a mirror to %1 (%2) for Replication Set %3, ID: %4

Event log—Application

Source—Double-Take

Category—Service

Type or Level—Information

User action required—No action required.

SCOM alert—Disabled

4022:   Service has stopped a mirror to %1 for Replication Set %2, ID: %3, %4

Event log—Application

Source—Double-Take

Category—Service

Type or Level—Information

User action required—No action required.

SCOM alert—Enabled

4023: Service has completed a mirror to %1 %2 for Replication Set %3, ID: %4,%5

Event log—Application

Source—Double-Take

Category—Service

Type or Level—Information

User action required—No action required.

SCOM alert—Enabled

4024:   Service has started Replication to %1 (%2) for Replication Set %3, ID:%4

Event log—Application

Source—Double-Take

Category—Service

Type or Level—Information

User action required—No action required.

Monitoring event messages

506

Page 507: Double Take5.3

SCOM alert—Disabled

4025:   Service has stopped Replication to %1 (%2) for Replication Set %3, ID:%4

Event log—Application

Source—Double-Take

Category—Service

Type or Level—Information

User action required—No action required.

SCOM alert—Enabled

4026:   The target has been paused due to user intervention.

Event log—Application

Source—Double-Take

Category—Service

Type or Level—Information

User action required—No action required.

SCOM alert—Enabled

4027:   The target has been resumed due to user intervention.

Event log—Application

Source—Double-Take

Category—Service

Type or Level—Information

User action required—No action required.

SCOM alert—Enabled

4028:   Registration of service class with Active Directory failed. Verify that theActive Directory server is up and the service has the proper permissions toupdate its entries.

Event log—Application

Source—Double-Take

Category—Service

Type or Level—Warning

Monitoring event messages

507

Page 508: Double Take5.3

User action required—Verify that the Active Directory server isrunning and that the Double-Take service has permission to updateActive Directory.

SCOM alert—Enabled

4029:   Registration of service instance with Active Directory failed. Verify thatthe Active Directory server is up and the service has the proper permissions toupdate its entries.

Event log—Application

Source—Double-Take

Category—Service

Type or Level—Warning

User action required—Verify that the Active Directory server isrunning and that the Double-Take service has permission to updateActive Directory.

SCOM alert—Enabled

4030:   RSResource.dll has an unknown error. The product functionality hasbeen disabled.

Event log—Application

Source—Double-Take

Category—Service

Type or Level—Error

User action required—Reinstall the software, using the installationRepair option, to install a new copy of the RSResource.dll. Contacttechnical support if this error persists.

SCOM alert—Enabled

4031:   RSResource.dll could not be opened. The product functionality hasbeen disabled.

Event log—Application

Source—Double-Take

Category—Service

Type or Level—Error

User action required—Reinstall the software, using the installationRepair option, to install a new copy of the RSResource.dll. Contacttechnical support if this error persists.

Monitoring event messages

508

Page 509: Double Take5.3

SCOM alert—Enabled

4032:   The RSResource.dll component version does not match the componentversion expected by the product. The product functionality has been disabled.

Event log—Application

Source—Double-Take

Category—Service

Type or Level—Error

User action required—Reinstall the software, using the installationRepair option, to install a new copy of the RSResource.dll. Contacttechnical support if this error persists.

SCOM alert—Enabled

4033:   RSResource.dll build version is invalid. The product functionality hasbeen disabled.

Event log—Application

Source—Double-Take

Category—Service

Type or Level—Error

User action required—Reinstall the software, using the installationRepair option, to install a new copy of the RSResource.dll. Contacttechnical support if this error persists.

SCOM alert—Enabled

4034:   Error verifying the service name. The product functionality has beendisabled.

Event log—Application

Source—Double-Take

Category—Service

Type or Level—Error

User action required—Reinstall the software, using the installationRepair option, to install a new copy of the RSResource.dll. Contacttechnical support if this error persists.

SCOM alert—Enabled

Monitoring event messages

509

Page 510: Double Take5.3

4035:   Error verifying the product name. The product functionality has beendisabled.

Event log—Application

Source—Double-Take

Category—Service

Type or Level—Error

User action required—Reinstall the software, using the installationRepair option, to install a new copy of the RSResource.dll. Contacttechnical support if this error persists.

SCOM alert—Enabled

4036:   Error verifying the vendor name. The product functionality has beendisabled.

Event log—Application

Source—Double-Take

Category—Service

Type or Level—Error

User action required—Reinstall the software, using the installationRepair option, to install a new copy of the RSResource.dll. Contacttechnical support if this error persists.

SCOM alert—Enabled

4037:   Error verifying the vendor URL name. The product functionality hasbeen disabled.

Event log—Application

Source—Double-Take

Category—Service

Type or Level—Error

User action required—Reinstall the software, using the installationRepair option, to install a new copy of the RSResource.dll. Contacttechnical support if this error persists.

SCOM alert—Enabled

4038:   Error verifying the product code. The product functionality has beendisabled.

Event log—Application

Monitoring event messages

510

Page 511: Double Take5.3

Source—Double-Take

Category—Service

Type or Level—Error

User action required—Reinstall the software, using the installationRepair option, to install a new copy of the RSResource.dll. Contacttechnical support if this error persists.

SCOM alert—Enabled

4039:   Error while reading RSResource.dll. The product functionality has beendisabled.

Event log—Application

Source—Double-Take

Category—Service

Type or Level—Error

User action required—Reinstall the software, using the installationRepair option, to install a new copy of the RSResource.dll. Contacttechnical support if this error persists.

SCOM alert—Enabled

4040:   The product code is illegal for this computer hardware. The productfunctionality has been disabled.

Event log—Application

Source—Double-Take

Category—Service

Type or Level—Error

User action required—Reinstall the software, using the installationRepair option, to install a new copy of the RSResource.dll. Contacttechnical support if this error persists.

SCOM alert—Enabled

4041:   The product code is illegal for this operating system version. Theproduct functionality has been disabled.

Event log—Application

Source—Double-Take

Category—Service

Type or Level—Error

Monitoring event messages

511

Page 512: Double Take5.3

User action required—Reinstall the software, using the installationRepair option, to install a new copy of the RSResource.dll. Contacttechnical support if this error persists.

SCOM alert—Enabled

4042:   The product code requires installing the Windows Server Appliance Kit.The product functionality has been disabled.

Event log—Application

Source—Double-Take

Category—Service

Type or Level—Error

User action required—Reinstall the software, using the installationRepair option, to install a new copy of the RSResource.dll. Contacttechnical support if this error persists.

SCOM alert—Enabled

4043:   This product can only be run on a limited number of processors andthis server exceeds the limit. The product functionality has been disabled.

Event log—Application

Source—Double-Take

Category—Service

Type or Level—Error

User action required—Reinstall the software, using the installationRepair option, to install a new copy of the RSResource.dll. Contacttechnical support if this error persists.

SCOM alert—Enabled

4044:   An error was encountered and replication has been stopped. It isnecessary to stop and restart the service to correct this error.

Event log—Application

Source—Double-Take

Category—Service

Type or Level—Error

User action required—Contact technical support if this error persists.

SCOM alert—Enabled

Monitoring event messages

512

Page 513: Double Take5.3

4045:   %1 value must be between 1025 and 65535. Using default of %2.

Event log—Application

Source—Double-Take

Category—Service

Type or Level—Warning

User action required—Verify that the Double-Take port value you aretrying to use is within the valid range. If it is not, it will automatically bereset to the default value.

SCOM alert—Enabled

4046:   This service failed to start because of a possible port conflict. Win32error: %1

Event log—Application

Source—Double-Take

Category—Service

Type or Level—Error

User action required—Verify that the Double-Take ports are notconflicting with ports used by other applications.

SCOM alert—Enabled

4047:   Could not load ZLIB DLL %1. Some levels of compression will not beavailable.

Event log—Application

Source—Double-Take

Category—Service

Type or Level—Information

User action required—The compression levels available depend onyour operating system. You can reinstall the software, using theinstallation Repair option, to install a new copy of the DynaZip.dll, orcontact technical support if this error persists.

SCOM alert—Enabled

4048:   Service has started a delete orphans task to %1 (%2) for Replication Set%3, ID: %4

Event log—Application

Source—Double-Take

Monitoring event messages

513

Page 514: Double Take5.3

Category—Service

Type or Level—Information

User action required—No action required.

SCOM alert—Disabled

4049:   Service has paused a delete orphans task to %1 (%2) for Replication Set%3, ID: %4

Event log—Application

Source—Double-Take

Category—Service

Type or Level—Information

User action required—No action required.

SCOM alert—Disabled

4050:   Service has resumed a delete orphans task to %1 (%2) for ReplicationSet %3, ID: %4

Event log—Application

Source—Double-Take

Category—Service

Type or Level—Information

User action required—No action required.

SCOM alert—Disabled

4051:   Service has stopped a delete orphans task to %1 (%2) for ReplicationSet %3, ID: %4

Event log—Application

Source—Double-Take

Category—Service

Type or Level—Information

User action required—No action required.

SCOM alert—Disabled

4052:   Service has completed a delete orphans task to %1 (%2) for ReplicationSet %3, ID: %4

Event log—Application

Monitoring event messages

514

Page 515: Double Take5.3

Source—Double-Take

Category—Service

Type or Level—Information

User action required—No action required.

SCOM alert—Disabled

4053:   Service has started a restore task to %1 (%2) for Replication Set %3, ID:%4

Event log—Application

Source—Double-Take

Category—Service

Type or Level—Information

User action required—No action required.

SCOM alert—Disabled

4054:   Service has paused a restore task to %1 (%2) for Replication Set %3, ID:%4

Event log—Application

Source—Double-Take

Category—Service

Type or Level—Information

User action required—No action required.

SCOM alert—Disabled

4055:   Service has resumed a restore task to %1 (%2) for Replication Set %3,ID: %4

Event log—Application

Source—Double-Take

Category—Service

Type or Level—Information

User action required—No action required.

SCOM alert—Disabled

Monitoring event messages

515

Page 516: Double Take5.3

4056:   Service has stopped a restore task to %1 (%2) for Replication Set %3,ID: %4

Event log—Application

Source—Double-Take

Category—Service

Type or Level—Information

User action required—No action required.

SCOM alert—Enabled

4057:   Service has completed a restore task to %1 (%2) for Replication Set %3,ID: %4

Event log—Application

Source—Double-Take

Category—Service

Type or Level—Information

User action required—No action required.

SCOM alert—Enabled

4058:   Service has started a verification task to %1 (%2) for Replication Set %3,ID: %4, Checksum: %5

Event log—Application

Source—Double-Take

Category—Service

Type or Level—Information

User action required—No action required.

SCOM alert—Disabled

4059:   Service has paused a verification task to %1 (%2) for Replication Set%3, ID: %4

Event log—Application

Source—Double-Take

Category—Service

Type or Level—Information

User action required—No action required.

Monitoring event messages

516

Page 517: Double Take5.3

SCOM alert—Disabled

4060:   Service has resumed a verification task to %1 (%2) for Replication Set%3, ID: %4

Event log—Application

Source—Double-Take

Category—Service

Type or Level—Information

User action required—No action required.

SCOM alert—Disabled

4061:   Service has stopped a verification task to %1 (%2) for Replication Set%3, ID: %4

Event log—Application

Source—Double-Take

Category—Service

Type or Level—Information

User action required—No action required.

SCOM alert—Enabled

4062:   Service has completed a verification task to %1 (%2) for Replication Set%3, ID: %4

Event log—Application

Source—Double-Take

Category—Service

Type or Level—Information

User action required—No action required.

SCOM alert—Enabled

4063:   Bandwidth limit to %1 (%2) has changed to %3.

Event log—Application

Source—Double-Take

Category—Service

Type or Level—Information

User action required—No action required.

Monitoring event messages

517

Page 518: Double Take5.3

SCOM alert—Enabled

4064:   Bandwidth limit to %1 (%2) is now in the "%3" period at %4.

Event log—Application

Source—Double-Take

Category—Service

Type or Level—Information

User action required—No action required.

SCOM alert—Disabled

4065:   Target data state for connection %1 from %2 (%3) has changed because%4.

Event log—Application

Source—Double-Take

Category—Service

Type or Level—Warning

User action required—No action required.

SCOM alert—Enabled

4066:   The product code requires a virtual server environment. The productfunctionality has been disabled.

Event log—Application

Source—Double-Take

Category—Service

Type or Level—Error

User action required—The activation code you are using is for theVirtual SystemsTMedition. This code will not work on non-virtual serverenvironments.

SCOM alert—Enabled

4067:   No replication ops have been received from the driver for an extendedperiod of time.

Event log—Application

Source—Double-Take

Category—Service

Monitoring event messages

518

Page 519: Double Take5.3

Type or Level—Error

User action required—Check other messages for errors with theDouble-Take drivers, and correct as required. If there are no drivermessages, verify that your drives are connected to the source. If thiserror persists, contact technical support.

SCOM alert—Enabled

4068:   Failed to write to a replicating volume.

Event log—Application

Source—Double-Take

Category—Service

Type or Level—Error

User action required—Reboot the source server. Contact technicalsupport if this event occurs again.

SCOM alert—Enabled

4069:   The option MoveOrphansDir has been updated because it was missingor empty.

Event log—Application

Source—Double-Take

Category—Service

Type or Level—Warning

User action required—No action required.

SCOM alert—Enabled

4070:   An error occurred while reading data for connection %1. All data needsto be remirrored. See the log for details.

Event log—Application

Source—Double-Take

Category—Service

Type or Level—Error

User action required—Initiate a remirror to guarantee data integrity.Contact technical support if this event occurs repeatedly.

SCOM alert—Enabled

Monitoring event messages

519

Page 520: Double Take5.3

4096:   The registry parameter %2 is unknown.

Event log—System

Source—RepDrv

Category—None

Type or Level—Warning

User action required—Delete the parameter and report this issue totechnical support.

SCOM alert—Enabled

4097:   Failed to initialize WMI support. The last Word in the Data Window is theNT status code.

Event log—System

Source—RepDrv, RepKap, RepHsm, or RepSis

Category—None

Type or Level—Warning

User action required—No action required.

SCOM alert—Enabled

4097:   The file system filter failed to load. Replication will not occur. Rebootyour server and contact technical support if this error occurs again. The lastWord in the Data window is the NT status code.

Event log—System

Source—RepDrv

Category—None

Type or Level—Error

User action required—Reboot your server and contact technicalsupport if this event occurs again.

SCOM alert—Enabled

4098:   The registry parameters failed to load, so the default configurationvalues will be used. The last Word in the Data window is the NT status code.

Event log—System

Source—RepKap

Category—None

Type or Level—Warning

Monitoring event messages

520

Page 521: Double Take5.3

User action required—No action required.

SCOM alert—Enabled

4098:   The control device %2 was not created. Communication with the servicewill be disabled. Reboot the server and contact technical support if this erroroccurs again. The last Word in the Data window is the NT status code.

Event log—System

Source—RepDrv, RepDac, RepKap, or RepHsm

Category—None

Type or Level—Error

User action required—Reboot your server and contact technicalsupport if this event occurs again.

SCOM alert—Enabled

4099:   The driver detected a hard link for a file on drive %2. Hard links are notsupported. Changes to this file will not be replicated.

Event log—System

Source—RepDrv

Category—None

Type or Level—Warning

User action required—Hard links are not supported.

SCOM alert—Enabled

4099:   The driver failed to register with filter manager. Reboot the server andcontact technical support if this error occurs again. The last Word in the Datawindow is the NT status code.

Event log—System

Source—RepKap

Category—None

Type or Level—Error

User action required—Reboot your server and contact technicalsupport if this event occurs again.

SCOM alert—Enabled

4100:   Product activation code is invalid. Please check that it is typed correctlyand is valid for the version of the operating system in use.

Event log—Application

Monitoring event messages

521

Page 522: Double Take5.3

Source—Double-Take

Category—ActivationKey

Type or Level—Error

User action required—If you are in the process of installing Double-Take, verify that you are using a 24 character alpha-numeric code. IfDouble-Take is already installed, confirm that the code entered iscorrect. If the code appears to be correct, contact technical support.

SCOM alert—Enabled

4100:   The versions of the driver and the filter driver do not match. Replicationwill not occur. Reboot your server. If this error occurs again, reinstall thesoftware. Contact technical support if this error occurs after the software hasbeen reinstalled. The last three Words in the Data window are the NT statuscode and the driver version numbers.

Event log—System

Source—RepDrv

Category—None

Type or Level—Error

User action required—Reboot your server. Reinstall the software ifthis event occurs again. Contact technical support if this event occursafter reinstalling the software.

SCOM alert—Enabled

4101:   This service will not run on this device. Contact your salesrepresentative for upgrade procedures.

Event log—Application

Source—Double-Take

Category—ActivationKey

Type or Level—Error

User action required—The activation code does not match the typeof server you are attempting to run on. Contact your vendor for a newactivation code or contact technical support.

SCOM alert—Enabled

4110:   Target cannot write %1 due to target disk being full. Operation will beretried (%2 times or forever)

Event log—Application

Monitoring event messages

522

Page 523: Double Take5.3

Source—Double-Take

Category—Service

Type or Level—Warning

User action required—The disk on the target is full. The operation willbe retried according to the TGExecutionRetryLimit setting.

SCOM alert—Enabled

4111:   Target can not write %1 due to a sharing violation. Operation will beretried (%2 times or forever)

Event log—Application

Source—Double-Take

Category—Service

Type or Level—Warning

User action required—A sharing violation error is prohibiting Double-Take fromwriting on the target. The operation will be retried accordingto the TGExecutionRetryLimit setting.

SCOM alert—Enabled

4112:   Target can not write %1 due to access denied. Operation will be retried(%2 times or forever)

Event log—Application

Source—Double-Take

Category—Service

Type or Level—Warning

User action required—An access denied error is prohibiting Double-Take fromwriting on the target. The operation will be retried accordingto the TGExecutionRetryLimit setting..

SCOM alert—Enabled

4113:   Target can not write %1 due to an unknown reason. Operation will beretried (%2 times or forever). Please check the log files for further informationon the error.

Event log—Application

Source—Double-Take

Category—Service

Type or Level—Warning

Monitoring event messages

523

Page 524: Double Take5.3

User action required—An unknown error is prohibiting Double-Takefromwriting on the target. The operation will be retried according to theTGExecutionRetryLimit setting.

SCOM alert—Enabled

4120:   Target write to %1 was completed successfully after %2 retries.

Event log—Application

Source—Double-Take

Category—Service

Type or Level—Information

User action required—No action required.

SCOM alert—Disabled

4150:   Target write %1 failed after %2 retries and will be discarded. See theevent log or log files for error conditions. After correcting the problem, youshould re-mirror or run a verify to resynchronize the changes.

Event log—Application

Source—Double-Take

Category—Service

Type or Level—Error

User action required—The operation has been retried according tothe TGExecutionRetryLimit setting but was not able to be written to thetarget and the operation was discarded. Correct the problem andremirror the files.

SCOM alert—Enabled

4155:   The service was unable to complete a file system operation in theallotted time. See the log files for error conditions. After correcting theproblem, remirror or perform a verification with remirror to synchronize thechanges.

Event log—Application

Source—Double-Take

Category—Service

Type or Level—Warning

User action required—Correct the file system error and then remirroror perform a verification with remirror to synchronize the changes.

SCOM alert—Enabled

Monitoring event messages

524

Page 525: Double Take5.3

4200:   In band task %1 submitted from %2 by %3 at %4

Event log—Application

Source—Double-Take

Category—Service

Type or Level—Information

User action required—No action required.

SCOM alert—Disabled

4201:   In band task %1 discarded (submitted from %2 by %3 at %4)

Event log—Application

Source—Double-Take

Category—Service

Type or Level—Warning

User action required—A taskmay be discarded in the followingscenarios: all connections to a target aremanually disconnected,replication is stopped for all connections to a target, or an auto-disconnect occurs. If one of these scenarios did not cause the task to bediscarded, contact technical support.

SCOM alert—Enabled

4202:   Running %1 in band script: %2 (task %3 submitted from %4 by %5 at%6)

Event log—Application

Source—Double-Take

Category—Service

Type or Level—Information

User action required—No action required.

SCOM alert—Disabled

4203:   Completed run of in band script: %1 (exit code %2)

Event log—Application

Source—Double-Take

Category—Service

Type or Level—Information

Monitoring event messages

525

Page 526: Double Take5.3

User action required—No action required.

SCOM alert—Disabled

4204:   Error running in band script: %1

Event log—Application

Source—Double-Take

Category—Service

Type or Level—Error

User action required—Review the task and its associated script(s)for syntax errors.

SCOM alert—Enabled

4205:   Timeout (%1 seconds) running in band script: %2

Event log—Application

Source—Double-Take

Category—Service

Type or Level—Warning

User action required—The timeout specified for the script tocomplete has expired. Normal processing will continue. Youmay needtomanually terminate the script if it will never complete

SCOM alert—Enabled

4206:   Run timeout disabled for in band script: %1

Event log—Application

Source—Double-Take

Category—Service

Type or Level—Warning

User action required—The timeout period was set to zero (0).Double-Take will not wait for the script to complete before continuing.No action is required.

SCOM alert—Enabled

4207:   In band scripts disabled by server - no attempt will be made to run %1

Event log—Application

Source—Double-Take

Monitoring event messages

526

Page 527: Double Take5.3

Category—Service

Type or Level—Warning

User action required—Enable task command processing.

SCOM alert—Enabled

4300:   A connection request was received on the target before the persistenttarget paths could be loaded.

Event log—Application

Source—Double-Take

Category—Service

Type or Level—Error

User action required—Youmay need to stop and restart your job.

SCOM alert—Enabled

4301:   Unable to block target paths, the driver is unavailable.

Event log—Application

Source—Double-Take

Category—Service

Type or Level—Error

User action required—If you need to block your target paths, contacttechnical support.

SCOM alert—Enabled

4302:   Target Path %1 has been successfully blocked

Event log—Application

Source—Double-Take

Category—Service

Type or Level—Information

User action required—No action required.

SCOM alert—Disabled

4303:   Blocking of target path: %1 failed. Error Code: %2

Event log—Application

Source—Double-Take

Monitoring event messages

527

Page 528: Double Take5.3

Category—Service

Type or Level—Warning

User action required—If you need to block your target paths, contacttechnical support.

SCOM alert—Enabled

4304:   Target Path %1 has been successfully unblocked

Event log—Application

Source—Double-Take

Category—Service

Type or Level—Information

User action required—No action required.

SCOM alert—Disabled

4305:   Unblocking of target path: %1 failed. Error Code: %2

Event log—Application

Source—Double-Take

Category—Service

Type or Level—Warning

User action required—If you need to unblock your target paths,contact technical support.

SCOM alert—Enabled

4306:   Target paths for source %1 (%2) Connection id: %3 are already blocked

Event log—Application

Source—Double-Take

Category—Service

Type or Level—Warning

User action required—No action required.

SCOM alert—Enabled

4307:   Target paths for source %1 (%2) Connection id: %3 are alreadyunblocked

Event log—Application

Source—Double-Take

Monitoring event messages

528

Page 529: Double Take5.3

Category—Service

Type or Level—Warning

User action required—No action required.

SCOM alert—Disabled

4308:   Error loading target paths for blocking, registry key %1 has beencorrupted.

Event log—Application

Source—Double-Take

Category—Service

Type or Level—Error

User action required—If you need to block your target paths, contacttechnical support.

SCOM alert—Enabled

4400:   Failed to create snapshot set for source %1 (%2) Connection ID: %3.Error: %4

Event log—Application

Source—Double-Take

Category—Service

Type or Level—Error

User action required—The snapshot could not be created. Thismaybe due to a lack of disk space or memory or another reason. The errorcode is theMicrosoft VSS error. Check your VSS documentation orcontact technical support.

SCOM alert—Enabled

4401:   Failed to delete automatic snapshot set for source %1 (%2) ConnectionID: %3. Error: %4

Event log—Application

Source—Double-Take

Category—Service

Type or Level—Error

User action required—The automatic snapshot could not be deleted.Thismay be due to a lack of memory, the file does not exist, or another

Monitoring event messages

529

Page 530: Double Take5.3

reason. The error code is theMicrosoft Volume Shadow Copy error.Check your Volume Shadow Copy documentation or contact technicalsupport.

SCOM alert—Enabled

4402:   Failed to delete snapshot set for source %1 (%2) Connection ID: %3.Error: %4

Event log—Application

Source—Double-Take

Category—Service

Type or Level—Error

User action required—The snapshot could not be deleted. Thismaybe due to a lack of memory, the file does not exist, or another reason.The error code is theMicrosoft Volume Shadow Copy error. Checkyour Volume Shadow Copy documentation or contact technicalsupport.

SCOM alert—Enabled

4403:   A scheduled snapshot could not be created for source %1 (%2)Connection ID: %3. because the target data was in a bad state. A snapshot willautomatically be created when the target data reaches a good state.

Event log—Application

Source—Double-Take

Category—Service

Type or Level—Error

User action required—No action required. A snapshot willautomatically be created when the target data reaches a good state.

SCOM alert—Enabled

4404:   Set snapshot schedule for source %1 (%2) connection %3 to every %4minutes. Next snapshot: %5.

Event log—Application

Source—Double-Take

Category—Service

Type or Level—Information

User action required—No action required.

SCOM alert—Enabled

Monitoring event messages

530

Page 531: Double Take5.3

4405:   Removed snapshot schedule for source %1 (%2) connection %3.

Event log—Application

Source—Double-Take

Category—Service

Type or Level—Information

User action required—No action required.

SCOM alert—Enabled

4406:   Enabled snapshot schedule for source %1 (%2) connection %3.

Event log—Application

Source—Double-Take

Category—Service

Type or Level—Information

User action required—No action required.

SCOM alert—Enabled

4407:   Disabled snapshot schedule for source %1 (%2) connection %3.

Event log—Application

Source—Double-Take

Category—Service

Type or Level—Information

User action required—No action required.

SCOM alert—Enabled

4408:   %1 was unable to move some orphans for source %2 on connection ID%3. Check the %1 logs for further details.

Event log—Application

Source—Double-Take

Category—Service

Type or Level—Warning

User action required—Orphan files could not bemoved. Forexample, the location could be out of disk space. Check the Double-Take log for more information.

SCOM alert—Enabled

Monitoring event messages

531

Page 532: Double Take5.3

4409:   %3 was unable to delete some orphans for source %1 on connection ID%2. Check the %3 logs for further details.

Event log—Application

Source—Double-Take

Category—Service

Type or Level—Warning

User action required—Orphan files could not be deleted. Check theDouble-Take log for more information.

SCOM alert—Enabled

4410:   The registry hive dump failed with an of error: %1.

Event log—Application

Source—Double-Take

Category—Service

Type or Level—Error

User action required—Contact technical support.

SCOM alert—Enabled

4411:   The Service has detected that port %1 is being %2 by the WindowsFirewall.

Event log—Application

Source—Double-Take

Category—Service

Type or Level—Warning

User action required—The firewall port needs to be unblocked orrestrictions against Double-Take removed so that Double-Take datacan be transmitted.

SCOM alert—Enabled

5000:   Server Monitor service was successfully started.

Event log—Application

Source—Double-Take

Category—Service

Type or Level—Information

Monitoring event messages

532

Page 533: Double Take5.3

User action required—No action required.

SCOM alert—Disabled

5001:   Server Monitor service was successfully stopped.

Event log—Application

Source—Double-Take

Category—Service

Type or Level—Information

User action required—No action required.

SCOM alert—Disabled

5002:   Placeholders were modified to %1.

Event log—Application

Source—Double-Take

Category—Service

Type or Level—Information

User action required—No action required.

SCOM alert—Disabled

5100:   Failover completed for %1.

Event log—Application

Source—Double-Take

Category—Failover

Type or Level—Information

User action required—No action required.

SCOM alert—Enabled

5101:   IP address %1 with subnet mask %2 was added to target machine's %3adapter.

Event log—Application

Source—Double-Take

Category—Failover

Type or Level—Information

User action required—No action required.

Monitoring event messages

533

Page 534: Double Take5.3

SCOM alert—Disabled

5102:   %1 has reached a failover condition. A response from the user isrequired before failover can take place.

Event log—Application

Source—Double-Take

Category—Failover

Type or Level—Warning

User action required—User intervention has been configured. Openthe Failover Control Center and accept or decline the failover prompt.

SCOM alert—Enabled

5103:   Started adding drive shares from %1 to %2.

Event log—Application

Source—Double-Take

Category—Failover

Type or Level—Information

User action required—No action required.

SCOM alert—Disabled

5104:   %1 drive shares were taken over by %2.

Event log—Application

Source—Double-Take

Category—Failover

Type or Level—Information

User action required—No action required.

SCOM alert—Disabled

5105:   Attempting to run the %1 script.

Event log—Application

Source—Double-Take

Category—Failover

Type or Level—Information

User action required—No action required.

Monitoring event messages

534

Page 535: Double Take5.3

SCOM alert—Disabled

5106:   The %1 script ran successfully.

Event log—Application

Source—Double-Take

Category—Failover

Type or Level—Information

User action required—No action required.

SCOM alert—Disabled

5107:   Error occurred in running %1 script.

Event log—Application

Source—Double-Take

Category—Failover

Type or Level—Error

User action required—Verify that the script identified exists with theproper permissions.

SCOM alert—Enabled

5108:   The source machine %1 is not responding to a ping.

Event log—Application

Source—Double-Take

Category—Failover

Type or Level—Error

User action required—This occurs when all monitored IP addresseson the sourcemachine stop responding to pings. Countdown to failoverwill begin at the first occurrence and will continue until the sourcemachine responds or until failover occurs.

SCOM alert—Enabled

5109:   The public NIC on source machine %1 is not responding to a ping.

Event log—Application

Source—Double-Take

Category—Failover

Type or Level—Error

Monitoring event messages

535

Page 536: Double Take5.3

User action required—The failover target did not receive an answerto its ping of the sourcemachine. Eventually, a failover will result.Investigate possible errors (down server, network error, and so on).

SCOM alert—Enabled

5110:   The %1 script "%2" is still running.

Event log—Application

Source—Double-Take

Category—Failover

Type or Level—Information

User action required—No action required.

SCOM alert—Enabled

5200:   Failback completed for %1.

Event log—Application

Source—Double-Take

Category—Failback

Type or Level—Information

User action required—No action required.

SCOM alert—Enabled

5201:  IP address %1 was removed from target machine's %2 adapter.

Event log—Application

Source—Double-Take

Category—Failback

Type or Level—Information

User action required—No action required.

SCOM alert—Enabled

5202:  Unable to Failback properly because IP address %1 was missing acorresponding SubNet Mask.

Event log—Application

Source—Double-Take

Category—Failback

Type or Level—Error

Monitoring event messages

536

Page 537: Double Take5.3

User action required—Contact technical support.

SCOM alert—Enabled

5300:   The following IP address was added to target's monitoring list: %1

Event log—Application

Source—Double-Take

Category—Monitoring

Type or Level—Information

User action required—No action required.

SCOM alert—Disabled

5301:   The following IP address was removed from target's monitoring list: %1

Event log—Application

Source—Double-Take

Category—Monitoring

Type or Level—Information

User action required—No action required.

SCOM alert—Disabled

5302:   Drive share information for %1 has been updated on the target machine.

Event log—Application

Source—Double-Take

Category—Monitoring

Type or Level—Information

User action required—No action required.

SCOM alert—Disabled

5303:   The application monitor script has started successfully.

Event log—Application

Source—Double-Take

Category—Monitoring

Type or Level—Information

User action required—No action required.

SCOM alert—Enabled

Monitoring event messages

537

Page 538: Double Take5.3

5304:   The application monitor script has finished successfully.

Event log—Application

Source—Double-Take

Category—Monitoring

Type or Level—Information

User action required—No action required.

SCOM alert—Enabled

5305:   The application monitor has found the %1 service stopped.

Event log—Application

Source—Double-Take

Category—Monitoring

Type or Level—Warning

User action required—ApplicationManager will attempt to restart theservice.

SCOM alert—Enabled

5306:   The application monitor has restarted the %1 service.

Event log—Application

Source—Double-Take

Category—Monitoring

Type or Level—Warning

User action required—No action required.

SCOM alert—Enabled

5307:   The application monitor cannot contact the server %1.

Event log—Application

Source—Double-Take

Category—Monitoring

Type or Level—Error

User action required—Verify the server is running. Verify availablenetwork communicationswith the server.

SCOM alert—Enabled

Monitoring event messages

538

Page 539: Double Take5.3

5400:   Broadcasted new MAC address %1 for IP address %2.

Event log—Application

Source—Double-Take

Category—ARP

Type or Level—Information

User action required—No action required.

SCOM alert—Disabled

5500:   Could not connect to e-mail server. Check to make sure the SMTPserver %1 is available (error code: %2).

Event log—Application

Source—Double-Take

Category—Service

Type or Level—Warning

User action required—Double-Take could not connect to your SMTPserver or the username and/or password supplied is incorrect. Verifythat SMTP server is available and that you have identified it correctly inyour e-mail notification configuration. Also verify that your usernameand password have been entered correctly.

SCOM alert—Enabled

5501:   E-mail notification could not be enabled (error code: %1).

Event log—Application

Source—Double-Take

Category—Service

Type or Level—Warning

User action required—This alert occurs if there is an unexpectederror enabling e-mail notification during service startup. Check to see ifany other errors related to e-mail notification have been logged. Also,check tomake sure theWindowsManagement Instrumentation (WMI)service is enabled. If neither of these apply, contact technical support.

SCOM alert—Enabled

5502:   E-mail notification could not be initialized. Check to make sure InternetExplorer 5.0 or later is installed.

Event log—Application

Monitoring event messages

539

Page 540: Double Take5.3

Source—Double-Take

Category—Service

Type or Level—Warning

User action required—E-mail notification no longer requires InternetExplorer 5.0 or later. If you receive this error, contact technical support.

SCOM alert—Enabled

5503:   E-mail notification could not be processed. Check to make sure thecorrect version of SMTPMail.DLL is registered on the system (error code: %1).

Event log—Application

Source—Double-Take

Category—Service

Type or Level—Warning

User action required—If you are using Double-Take 4.4.2.1 or earlierandWindowsNT 4.0, e-mail notification requiresWindowsManagement Instrumentation (WMI) to be installed. Verify that youhave it installed on the Double-Take server.

SCOM alert—Enabled

5504:   Could not load LocalRS.dll (for e-mail notification).

Event log—Application

Source—Double-Take

Category—Service

Type or Level—Warning

User action required—This alert occurs if there is an error loading theresource DLL for the service. Typically, this is caused by amissingLocalRS.dll file. Reinstall the software, using the installation Repairoption, to install a new copy of the LocalRS.dll. Contact technicalsupport if this error persists.

SCOM alert—Enabled

5505:   E-mail could not be sent. Check e-mail settings (error code: %1).

Event log—Application

Source—Double-Take

Category—Service

Type or Level—Warning

Monitoring event messages

540

Page 541: Double Take5.3

User action required—Verify that the e-mail server that you haveidentified in your e-mail notification configuration is correct.

SCOM alert—Enabled

5506:   One or more required e-mail settings have not been specified (errorcode: %1).

Event log—Application

Source—Double-Take

Category—Service

Type or Level—Warning

User action required—At aminimum, youmust specify the e-mailserver, the From and To addresses, and at least one type of event toinclude.

SCOM alert—Enabled

5507:   E-mail notification could not be initialized. Check to make sure WMI isinstalled and available (error code: %1).

Event log—Application

Source—Double-Take

Category—Service

Type or Level—Warning

User action required—If you are using Double-Take 4.4.2.1 or earlierandWindowsNT 4.0, e-mail notification requiresWindowsManagement Instrumentation (WMI) to be installed. Verify that youhave it installed on the Double-Take server.

SCOM alert—Enabled

5508:   An error occurred connecting to the WMI namespace. Check to makesure the Windows Management Instrumentation service is not disabled (errorcode %1).

Event log—Application

Source—Double-Take

Category—Service

Type or Level—Warning

User action required—This alert occurs if there is an error with theWindowsManagement Instrumentation (WMI) service. Verify that youhave it installed on the Double-Take server and that it is enabled.

Monitoring event messages

541

Page 542: Double Take5.3

SCOM alert—Enabled

5600:   Part or all of the e-mail setting %1 is not in a valid format.

Event log—Application

Source—Double-Take

Category—Service

Type or Level—Warning

User action required—Verify that the include categories and excludeID list are identified and formatted correctly.

SCOM alert—Enabled

6000:   %1

Event log—Application

Source—Double-TakeManagement Service

Category—None

Type or Level—Information

User action required—This is a placeholder message for many othermessages. See the specific logmessage for additional details.

SCOM alert—No rule defined

6001:   %1

Event log—Application

Source—Double-TakeManagement Service

Category—None

Type or Level—Warning

User action required—This is a placeholder message for many othermessages. See the specific logmessage for additional details.

SCOM alert—No rule defined

6002:   %1

Event log—Application

Source—Double-TakeManagement Service

Category—None

Type or Level—Error

Monitoring event messages

542

Page 543: Double Take5.3

User action required—This is a placeholder message for many othermessages. See the specific logmessage for additional details.

SCOM alert—No rule defined

6100: The job "%1" has begun provisioning a replica for %2.

Event log—Application

Source—Double-Take Virtual Recovery Assistant

Category—Service

Type or Level—Information

User action required—No action required.

SCOM alert—No rule defined

6101: The job "%1" has successfully completed provisioning a replica for %2.

Event log—Application

Source—Double-Take Virtual Recovery Assistant

Category—Service

Type or Level—Information

User action required—No action required.

SCOM alert—No rule defined

6102: The job "%1" has failed to provision a replica for %2. %3

Event log—Application

Source—Double-Take Virtual Recovery Assistant

Category—Service

Type or Level—Error

User action required—Review the additional error information toidentify the problem. Correct the problem and retry the operation.Contact technical support if this event occurs again.

SCOM alert—No rule defined

6110: The job "%1" has begun a %2 failover of the replica of %3.

Event log—Application

Source—Double-Take Virtual Recovery Assistant

Category—Service

Type or Level—Information

Monitoring event messages

543

Page 544: Double Take5.3

User action required—No action required.

SCOM alert—No rule defined

6111: The job "%1" has successfully completed a %2 failover of the replica of%3.

Event log—Application

Source—Double-Take Virtual Recovery Assistant

Category—Service

Type or Level—Information

User action required—No action required.

SCOM alert—No rule defined

6112: The job "%1" has encountered an error while performing a %2 failoverof the replica of %3. %4

Event log—Application

Source—Double-Take Virtual Recovery Assistant

Category—Service

Type or Level—Error

User action required—Review the additional error information toidentify the problem. Correct the problem and retry the operation.Contact technical support if this event occurs again.

SCOM alert—No rule defined

6120: The job "%1" has begun undoing the failover for the replica of %2.

Event log—Application

Source—Double-Take Virtual Recovery Assistant

Category—Service

Type or Level—Information

User action required—No action required.

SCOM alert—No rule defined

6121: The job "%1" has successfully reattached the replica and resumedprotecting %2.

Event log—Application

Source—Double-Take Virtual Recovery Assistant

Monitoring event messages

544

Page 545: Double Take5.3

Category—Service

Type or Level—Information

User action required—No action required.

SCOM alert—No rule defined

6122: The job "%1" has encountered an error undoing the failing over for thereplica of %2. %3

Event log—Application

Source—Double-Take Virtual Recovery Assistant

Category—Service

Type or Level—Error

User action required—Review the additional error information toidentify the problem. Correct the problem and retry the operation.Contact technical support if this event occurs again.

SCOM alert—No rule defined

6130: The job "%1" has begun reversing the direction of the protection of %2.

Event log—Application

Source—Double-Take Virtual Recovery Assistant

Category—Service

Type or Level—Information

User action required—No action required.

SCOM alert—No rule defined

6131: The job "%1" has successfully reversed the direction of the protectionof %2.

Event log—Application

Source—Double-Take Virtual Recovery Assistant

Category—Service

Type or Level—Information

User action required—No action required.

SCOM alert—No rule defined

Monitoring event messages

545

Page 546: Double Take5.3

6132: The job "%1" has encountered an error reversing the direction of theprotection of %2. %3

Event log—Application

Source—Double-Take Virtual Recovery Assistant

Category—Service

Type or Level—Error

User action required—Review the additional error information toidentify the problem. Correct the problem and retry the operation.Contact technical support if this event occurs again.

SCOM alert—No rule defined

6140: The job "%1" is being deleted.

Event log—Application

Source—Double-Take Virtual Recovery Assistant

Category—Service

Type or Level—Information

User action required—No action required.

SCOM alert—No rule defined

6141: The job "%1" has successfully been deleted.

Event log—Application

Source—Double-Take Virtual Recovery Assistant

Category—Service

Type or Level—Information

User action required—No action required.

SCOM alert—No rule defined

6142: The job "%1" has encountered an error while being deleted. %2

Event log—Application

Source—Double-Take Virtual Recovery Assistant

Category—Service

Type or Level—Error

Monitoring event messages

546

Page 547: Double Take5.3

User action required—Review the additional error information toidentify the problem. Correct the problem and retry the operation.Contact technical support if this event occurs again.

SCOM alert—No rule defined

6150: The job "%1" protecting %2 has completed its mirror.

Event log—Application

Source—Double-Take Virtual Recovery Assistant

Category—Service

Type or Level—Information

User action required—No action required.

SCOM alert—No rule defined

7106:   The driver was unable to get valid name information from the FilterManager for the file %2. (Filename may be truncated.) It cannot be replicated.Please contact technical support.

Event log—System

Source—RepDrv

Category—None

Type or Level—Error

User action required—Contact technical support.

SCOM alert—No rule defined

7107:   The driver was unable to get valid name information from the FilterManager for a file. It cannot be replicated. Please contact technical support.

Event log—System

Source—RepDrv

Category—None

Type or Level—Error

User action required—Contact technical support.

SCOM alert—No rule defined

8100:   The driver encountered an unrecoverable internal error. Contacttechnical support. The last Word in the Data window is the internal error code.

Event log—System

Source—RepDac

Monitoring event messages

547

Page 548: Double Take5.3

Category—None

Type or Level—Error

User action required—Contact technical support.

SCOM alert—Enabled

8192:   Driver failed to allocate Kernel memory. Replication is stopped andserver must be rebooted for replication to continue. The last word in the datawindow is the tag of the allocation that failed.

Event log—System

Source—RepDrv, RepKap, or RepHsm

Category—None

Type or Level—Error

User action required—Reboot the server and contact technicalsupport if this event occurs again.

SCOM alert—Enabled

8192:   Kernel memory is exhausted. Replication is stopped. This may havebeen caused by low system resources.

Event log—System

Source—RepDrv or RepHsm

Category—None

Type or Level—Error

User action required—Reboot the server and contact technicalsupport if this event occurs again.

SCOM alert—Enabled

8192:   Problem loading registry parameters. The last Word in the Data Windowis the NT status code.

Event log—System

Source—RepSis

Category—None

Type or Level—Warning

User action required—An error occurred attempting to loadconfiguration settings from the registry for the RepSIS filter driver.Default valueswill be used.

SCOM alert—No rule defined

Monitoring event messages

548

Page 549: Double Take5.3

8193:   The driver failed to create a thread required for normal operation. Thismay have been caused by low system resources. Reboot your server andcontact technical support if this error occurs again. The last Word in the Datawindow is the NT status code.

Event log—System

Source—RepDrv

Category—None

Type or Level—Error

User action required—Reboot the server and contact technicalsupport if this event occurs again.

SCOM alert—Enabled

8193:   Failed to initialize WMI support. The last Word in the Data Window is theNT status code.

Event log—System

Source—RepSis

Category—None

Type or Level—Warning

User action required—Reboot the server and contact technicalsupport if this event occurs again.

SCOM alert—No rule defined

8194:   Volume was dismounted. This message is only a warning. If you receivethis message repeatedly, contact technical support. The last Word in the Datawindow is the volume pFltObjects->Volume.

Event log—System

Source—RepSis

Category—None

Type or Level—Warning

User action required—Reboot the server and contact technicalsupport if this event occurs again.

SCOM alert—Enabled

8196:   The maximum amount of memory for replication queuing has beenreached. Replication is stopped and memory is being freed.

Event log—System

Monitoring event messages

549

Page 550: Double Take5.3

Source—RepDrv

Category—None

Type or Level—Warning

User action required—Contact technical support if this event occursagain.

SCOM alert—Enabled

8198:  The driver registry path could not be saved. The default registry path willbe used.

Event log—System

Source—RepDrv, RepKap, or RepHsm

Category—None

Type or Level—Warning

User action required—No action required.

SCOM alert—Enabled

8200:   The driver failed to allocate a buffer for a file name longer than 260characters. The file will be skipped. The last Word in the Data window is the NTstatus code.

Event log—System

Source—RepDrv

Category—None

Type or Level—Warning

User action required—Reboot the server and contact technicalsupport if this event occurs again.

SCOM alert—Enabled

8240:   The control device %1 was not created. Communication with thededuplication service will be disabled. Contact technical support if this erroroccurs again. The last Word in the Data window is the NT status code.

Event log—System

Source—RepSis

Category—None

Type or Level—Error

Monitoring event messages

550

Page 551: Double Take5.3

User action required—Reboot the server and contact technicalsupport if this event occurs again.

SCOM alert—No rule defined

8242:   The driver failed to register with filter manager. Reboot the server andcontact technical support if this error occurs again. The last Word in the Datawindow is the NT status code.

Event log—System

Source—RepSis

Category—None

Type or Level—Error

User action required—Deduplicated data will not be accessible andno further candidate processing will occur. Reboot the server andcontact technical support if the event occurs again.

SCOM alert—No rule defined

8243:   The driver failed to Queue a Recall. This could be due to systemresource limitations. The last Word in the Data window is the NT status code.

Event log—System

Source—RepSis

Category—None

Type or Level—Error

User action required—Reboot the server and contact technicalsupport if this event occurs again.

SCOM alert—No rule defined

8244:   The driver failed to Recall file %1 . The last Word in the Data window isthe NT status code.

Event log—System

Source—RepSis

Category—None

Type or Level—Error

User action required—Reboot the server and contact technicalsupport if this event occurs again.

SCOM alert—No rule defined

Monitoring event messages

551

Page 552: Double Take5.3

8245:   The driver failed to Query a Recall related file %2 . This could be due tosystem resource limitations. The last Word in the Data window is the NT statuscode.

Event log—System

Source—RepSis

Category—None

Type or Level—Error

User action required—Reboot the server and contact technicalsupport if this event occurs again.

SCOM alert—No rule defined

8246:   The driver failed to read from a Common Store file during recall. Thelast Word in the Data window is the NT status code.

Event log—System

Source—RepSis

Category—None

Type or Level—Error

User action required—Reboot the server and contact technicalsupport if this event occurs again.

SCOM alert—No rule defined

8247:   The driver failed to write to a link file during recall. The last Word in theData window is the NT status code.

Event log—System

Source—RepSis

Category—None

Type or Level—Error

User action required—Reboot the server and contact technicalsupport if this event occurs again.

SCOM alert—No rule defined

8248:   The driver failed to obtain information from the reparse point of a recallcandidate file. The last Word in the Data window is the NT status code.

Event log—System

Source—RepSis

Category—None

Monitoring event messages

552

Page 553: Double Take5.3

Type or Level—Error

User action required—Reboot the server and contact technicalsupport if this event occurs again.

SCOM alert—No rule defined

8249:   The driver failed to open the Common Store file, recall has failed. Thelast Word in the Data window is the NT status code.

Event log—System

Source—RepSis

Category—None

Type or Level—Error

User action required—Reboot the server and contact technicalsupport if this event occurs again.

SCOM alert—No rule defined

8250:   The driver failed to create/set stream and handle contexts duringPostCreate, we cannot track the file - FATAL ERROR. The last Word in the Datawindow is the NT status code.

Event log—System

Source—RepSis

Category—None

Type or Level—Error

User action required—Reboot the server and contact technicalsupport if this event occurs again.

SCOM alert—No rule defined

8251:   The driver failed to failed to initialize cancel safe queue. The last Word inthe Data window is the NT status code.

Event log—System

Source—RepSis

Category—None

Type or Level—Error

User action required—Reboot the server and contact technicalsupport if this event occurs again.

SCOM alert—No rule defined

Monitoring event messages

553

Page 554: Double Take5.3

8252:   The driver failed to failed to initialize cancel safe queue. The last Word inthe Data window is the NT status code.

Event log—System

Source—RepSis

Category—None

Type or Level—Error

User action required—Reboot the server and contact technicalsupport if this event occurs again.

SCOM alert—No rule defined

8253:   The driver failed to set stream context, we cannot track the file - FATALERROR. The last Word in the Data window is the NT status code.

Event log—System

Source—RepSis

Category—None

Type or Level—Error

User action required—Reboot the server and contact technicalsupport if this event occurs again.

SCOM alert—No rule defined

8254:   The driver failed to set stream context, we cannot track the file - FATALERROR. The last Word in the Data window is the NT status code.

Event log—System

Source—RepSis

Category—None

Type or Level—Error

User action required—Reboot the server and contact technicalsupport if this event occurs again.

SCOM alert—No rule defined

8255:   The driver failed to attach to a mounted volume of interest. The lastWord in the Data window is the NT status code.

Event log—System

Source—RepSis

Category—None

Monitoring event messages

554

Page 555: Double Take5.3

Type or Level—Error

User action required—Reboot the server and contact technicalsupport if this event occurs again.

SCOM alert—No rule defined

9000:   The driver has failed to process a rename operation. The driver willresend the rename operation. This message is only a warning. If you receivethis message repeatedly, contact technical support. The last Word in the Datawindow is the NT status code.

Event log—System

Source—RepKap

Category—None

Type or Level—Warning

User action required—Contact technical support if this event occursagain.

SCOM alert—Enabled

9100:   The driver encountered an error opening a file from the service. Checkthe Event Viewer Application log for additional service information or contacttechnical support. The last Word in the Data window is the exception code.

Event log—System

Source—RepKap

Category—None

Type or Level—Error

User action required—Check for related servicemessages. Contacttechnical support if this event occurs again.

SCOM alert—Enabled

9101:   The driver encountered an error reading from the service input buffer.Check the Event Viewer Application log for additional service information orcontact technical support. The last Word in the Data window is the exceptioncode.

Event log—System

Source—RepKap

Category—None

Type or Level—Error

Monitoring event messages

555

Page 556: Double Take5.3

User action required—Check for related servicemessages. Contacttechnical support if this event occurs again.

SCOM alert—Enabled

9102:   The driver encountered an error writing to the service output buffer.Check the Event Viewer Application log for additional service information orcontact technical support. The last Word in the Data window is the exceptioncode.

Event log—System

Source—RepKap

Category—None

Type or Level—Error

User action required—Check for related servicemessages. Contacttechnical support if this event occurs again.

SCOM alert—Enabled

9103:   The driver encountered an error writing to the service input buffer.Check the Event Viewer Application log for additional service information orcontact technical support. The last Word in the Data window is the exceptioncode.

Event log—System

Source—RepKap

Category—None

Type or Level—Error

User action required—Check for related servicemessages. Contacttechnical support if this event occurs again.

SCOM alert—Enabled

9104:   The driver encountered an error querying for file security from theservice input buffer. Check the Event Viewer Application log for additionalservice information or contact technical support. The last Word in the Datawindow is the exception code.

Event log—System

Source—RepKap

Category—None

Type or Level—Error

Monitoring event messages

556

Page 557: Double Take5.3

User action required—Check for related servicemessages. Contacttechnical support if this event occurs again.

SCOM alert—Enabled

9105:   The driver encountered an error querying for file security from theservice input buffer. Check the Event Viewer Application log for additionalservice information or contact technical support. The last Word in the Datawindow is the exception code.

Event log—System

Source—RepKap

Category—None

Type or Level—Error

User action required—Check for related servicemessages. Contacttechnical support if this event occurs again.

SCOM alert—Enabled

9106:   The driver encountered an error writing file security data to the serviceinput buffer. Check the Event Viewer Application log for additional serviceinformation or contact technical support. The last Word in the Data window isthe exception code.

Event log—System

Source—RepKap

Category—None

Type or Level—Error

User action required—Check for related servicemessages. Contacttechnical support if this event occurs again.

SCOM alert—Enabled

9107:   The driver encountered an error querying for an allocated range fromthe service input buffer. Check the Event Viewer Application log for additionalservice information or contact technical support. The last Word in the Datawindow is the exception code.

Event log—System

Source—RepKap

Category—None

Type or Level—Error

Monitoring event messages

557

Page 558: Double Take5.3

User action required—Check for related servicemessages. Contacttechnical support if this event occurs again.

SCOM alert—Enabled

9108:   The driver encountered an error querying for an allocated range fromthe service output buffer. Check the Event Viewer Application log for additionalservice information or contact technical support. The last Word in the Datawindow is the exception code.

Event log—System

Source—RepKap

Category—None

Type or Level—Error

User action required—Check for related servicemessages. Contacttechnical support if this event occurs again.

SCOM alert—Enabled

9109:   The driver encountered an error writing an allocated range to theservice input buffer. Check the Event Viewer Application log for additionalservice information or contact technical support. The last Word in the Datawindow is the exception code.

Event log—System

Source—RepKap

Category—None

Type or Level—Error

User action required—Check for related servicemessages. Contacttechnical support if this event occurs again.

SCOM alert—Enabled

9110:   The driver encountered an error querying for a directory from theservice input buffer. Check the Event Viewer Application log for additionalservice information or contact technical support. The last Word in the Datawindow is the exception code.

Event log—System

Source—RepKap

Category—None

Type or Level—Error

Monitoring event messages

558

Page 559: Double Take5.3

User action required—Check for related servicemessages. Contacttechnical support if this event occurs again.

SCOM alert—Enabled

9111:   The driver encountered an error querying for a directory from theservice output buffer. Check the Event Viewer Application log for additionalservice information or contact technical support. The last Word in the Datawindow is the exception code.

Event log—System

Source—RepKap

Category—None

Type or Level—Error

User action required—Check for related servicemessages. Contacttechnical support if this event occurs again.

SCOM alert—Enabled

9112:   The driver encountered an error writing a directory query to the serviceinput buffer. Check the Event Viewer Application log for additional serviceinformation or contact technical support. The last Word in the Data window isthe exception code.

Event log—System

Source—RepKap

Category—None

Type or Level—Error

User action required—Check for related servicemessages. Contacttechnical support if this event occurs again.

SCOM alert—Enabled

9113:   The driver encountered an error querying a stream from the serviceinput buffer. Check the Event Viewer Application log for additional serviceinformation or contact technical support. The last Word in the Data window isthe exception code.

Event log—System

Source—RepKap

Category—None

Type or Level—Error

Monitoring event messages

559

Page 560: Double Take5.3

User action required—Check for related servicemessages. Contacttechnical support if this event occurs again.

SCOM alert—Enabled

9114:   The driver encountered an error writing a stream query to the serviceoutput buffer. Check the Event Viewer Application log for additional serviceinformation or contact technical support. The last Word in the Data window isthe exception code.

Event log—System

Source—RepKap

Category—None

Type or Level—Error

User action required—Check for related servicemessages. Contacttechnical support if this event occurs again.

SCOM alert—Enabled

9115:   The driver encountered an error writing a stream query to the serviceoutput buffer. Check the Event Viewer Application log for additional serviceinformation or contact technical support. The last Word in the Data window isthe exception code.

Event log—System

Source—RepKap

Category—None

Type or Level—Error

User action required—Check for related servicemessages. Contacttechnical support if this event occurs again.

SCOM alert—Enabled

9116:   The driver has failed to close a file handle. If you receive this messagerepeatedly, contact technical support. The last Word in the Data window is theNT status code.

Event log—System

Source—RepKap

Category—None

Type or Level—Error

User action required—Contact technical support.

SCOM alert—Enabled

Monitoring event messages

560

Page 561: Double Take5.3

9117:   The driver encountered an error querying for extended attributes fromthe service input buffer. Check the Event Viewer Application log for additionalservice information or contact technical support. The last Word in the Datawindow is the exception code.

Event log—System

Source—RepKap

Category—None

Type or Level—Error

User action required—Check for related servicemessages. Contacttechnical support if this event occurs again.

SCOM alert—Enabled

9118:   The driver encountered an error writing extended attributes to theservice output buffer. Check the Event Viewer Application log for additionalservice information or contact technical support. The last Word in the Datawindow is the exception code.

Event log—System

Source—RepKap

Category—None

Type or Level—Error

User action required—Check for related servicemessages. Contacttechnical support if this event occurs again.

SCOM alert—Enabled

9119:   The driver encountered an error writing extended attributes status tothe service input buffer. Check the Event Viewer Application log for additionalservice information or contact technical support. The last Word in the Datawindow is the exception code.

Event log—System

Source—RepKap

Category—None

Type or Level—Error

User action required—Check for related servicemessages. Contacttechnical support if this event occurs again.

SCOM alert—Enabled

Monitoring event messages

561

Page 562: Double Take5.3

9120:   The driver encountered an error querying for file information from theservice input buffer. Check the Event Viewer Application log for additionalservice information or contact technical support. The last Word in the Datawindow is the exception code.

Event log—System

Source—RepKap

Category—None

Type or Level—Error

User action required—Check for related servicemessages. Contacttechnical support if this event occurs again.

SCOM alert—Enabled

9121:   The driver encountered an error writing file information to the serviceoutput buffer. Check the Event Viewer Application log for additional serviceinformation or contact technical support. The last Word in the Data window isthe exception code.

Event log—System

Source—RepKap

Category—None

Type or Level—Error

User action required—Check for related servicemessages. Contacttechnical support if this event occurs again.

SCOM alert—Enabled

9122:   The driver encountered an error writing file information status to theservice input buffer. Check the Event Viewer Application log for additionalservice information or contact technical support. The last Word in the Datawindow is the exception code.

Event log—System

Source—RepKap

Category—None

Type or Level—Error

User action required—Check for related servicemessages. Contacttechnical support if this event occurs again.

SCOM alert—Enabled

Monitoring event messages

562

Page 563: Double Take5.3

9123:   The driver encountered an error querying for fsctl information from theservice input buffer. Check the Event Viewer Application log for additionalservice information or contact technical support. The last Word in the Datawindow is the exception code.

Event log—System

Source—RepKap

Category—None

Type or Level—Error

User action required—Check for related servicemessages. Contacttechnical support if this event occurs again.

SCOM alert—Enabled

9124:   The driver encountered an error writing fsctl information to the serviceoutput buffer. Check the Event Viewer Application log for additional serviceinformation or contact technical support. The last Word in the Data window isthe exception code.

Event log—System

Source—RepKap

Category—None

Type or Level—Error

User action required—Check for related servicemessages. Contacttechnical support if this event occurs again.

SCOM alert—Enabled

9125:   The driver encountered an error writing fsctl status to the service inputbuffer. Check the Event Viewer Application log for additional serviceinformation or contact technical support. The last Word in the Data window isthe exception code.

Event log—System

Source—RepKap

Category—None

Type or Level—Error

User action required—Check for related servicemessages. Contacttechnical support if this event occurs again.

SCOM alert—Enabled

Monitoring event messages

563

Page 564: Double Take5.3

9126:   The driver encountered an error reading from the service input buffer,KFAI_OPEN_BY_FILE_ID. Check the Event Viewer Application log foradditional service information or contact technical support. The last Word inthe Data window is the exception code

Event log—System

Source—RepKap

Category—None

Type or Level—Error

User action required—Check for related servicemessages. Contacttechnical support if this event occurs again.

SCOM alert—No rule defined

9127:   The driver encountered an error writing to the service output buffer,KFAI_OPEN_BY_FILE_ID. Check the Event Viewer Application log foradditional service information or contact technical support. The last Word inthe Data window is the exception code.

Event log—System

Source—RepKap

Category—None

Type or Level—Error

User action required—Check for related servicemessages. Contacttechnical support if this event occurs again.

SCOM alert—No rule defined

9128:   The driver encountered an error reading from the service input buffer,KFAI_QUERY_INFO. Check the Event Viewer Application log for additionalservice information or contact technical support. The last Word in the Datawindow is the exception code.

Event log—System

Source—RepKap

Category—None

Type or Level—Error

User action required—Check for related servicemessages. Contacttechnical support if this event occurs again.

SCOM alert—No rule defined

Monitoring event messages

564

Page 565: Double Take5.3

9129:   The driver encountered an error writing to the service output buffer,KFAI_QUERY_INFO. Check the Event Viewer Application log for additionalservice information or contact technical support. The last Word in the Datawindow is the exception code.

Event log—System

Source—RepKap

Category—None

Type or Level—Error

User action required—Check for related servicemessages. Contacttechnical support if this event occurs again.

SCOM alert—No rule defined

10000:   This message is only a placeholder warning. The last Word in the Datawindow is the NT status code.

Event log—System

Source—Double-Take

Category—RepHsm

Type or Level—Warning

User action required—No action required.

SCOM alert—Enabled

10000:   Connect failed to node %1 for resource %2. Adding node to reconnectlist.

Event log—Application

Source—Double-Take

Category—GeoCluster

Type or Level—Error

User action required—Ensure that GeoCluster is running on allpossible owners and that it can communicate on the network selectedfor mirroring and replication traffic. GeoCluster will try to reestablish aconnection using the check unresponsive node interval specified for theresource.

SCOM alert—Enabled

10001:   Reconnect succeeded to node %1 for resource %2. Will be added as apossible owner when mirror is complete.

Event log—Application

Monitoring event messages

565

Page 566: Double Take5.3

Source—Double-Take

Category—GeoCluster

Type or Level—Information

User action required—No action required.

SCOM alert—Disabled

10002:   Disk check failed on node %1 for resource %2. Removing as a possibleowner.

Event log—Application

Source—Double-Take

Category—GeoCluster

Type or Level—Error

User action required—Ensure that GeoCluster is running on allpossible owners and that it can communicate on the public network.Also ensure that the disk specified for the resource is functioningcorrectly on all possible owners.

SCOM alert—Enabled

10003:   Owner %1 of the quorum resource %2 couldn't access the arbitrationpath %3. Network may be down.

Event log—Application

Source—Double-Take

Category—GeoCluster

Type or Level—Error

User action required—Ensure that the network used to access thearbitration path is up and that the server is operational. Also ensure thatthe arbitration share path does exist and that the account running thecluster service haswrite privileges to the share path.

SCOM alert—Enabled

10004:   Failover of the group %1 is being delayed. Group will be brought onlinewhen the target queue is below the limit or the timeout has expired.

Event log—Application

Source—Double-Take

Category—GeoCluster

Type or Level—Warning

Monitoring event messages

566

Page 567: Double Take5.3

User action required—No action required.

SCOM alert—Enabled

10005:   Node %1 is taking ownership of the group %2. The group will bebrought online on this node.

Event log—Application

Source—Double-Take

Category—GeoCluster

Type or Level—Information

User action required—No action required.

SCOM alert—Disabled

10006:   The cluster notification thread failed to start on node %1 for resource%2. The resource should be taken offline and brought back online.

Event log—Application

Source—Double-Take

Category—GeoCluster

Type or Level—Warning

User action required—Take the resource offline and bring it backonline.

SCOM alert—Enabled

10007:   The user %1 has reverted a snapshot for the %2 resource on node %3.

Event log—Application

Source—Double-Take

Category—GeoCluster

Type or Level—Warning

User action required—No action required. The snapshot youselected will be reverted.

SCOM alert—Enabled

10008:   The user %1 has discarded queued data for the %2 resource on node%3.

Event log—Application

Source—Double-Take

Monitoring event messages

567

Page 568: Double Take5.3

Category—GeoCluster

Type or Level—Warning

User action required—No action required. The queue you selectedwill be discarded.

SCOM alert—Enabled

10009:   The user %1 is verifying data for the %2 resource on node %3.

Event log—Application

Source—Double-Take

Category—GeoCluster

Type or Level—Warning

User action required—A snapshot of the current data has beentaken. After you have verified the data, accept or reject the data.

SCOM alert—Enabled

10010:   The user %1 has rejected the data for the %2 resource on node %3.

Event log—Application

Source—Double-Take

Category—GeoCluster

Type or Level—Warning

User action required—No action required. Since the data wasrejected, the data has been reverted to the snapshot taken when thedata was selected for verification.

SCOM alert—Enabled

10011:   The user %1 has accepted the data for the %2 resource on node %3.

Event log—Application

Source—Double-Take

Category—GeoCluster

Type or Level—Warning

User action required—No action required. The current data will beused.

SCOM alert—Enabled

Monitoring event messages

568

Page 569: Double Take5.3

10012:   The GeoCluster Replicated Disk resource %1 has been set to validateits data. No data replication is occurring to the remaining nodes in the cluster.Please Accept or Reject the data by right-clicking on the resource andselecting the appropriate option.

Event log—Application

Source—Double-Take

Category—GeoCluster

Type or Level—Warning

User action required—Replication has been stopped because of thevalidation request. Accept or reject the data on the node by right-clicking on the resource and selecting the appropriate option.

SCOM alert—Enabled

10100:   The driver could not recall a file because it did not have a token forimpersonation. The security provider service should set this token. The lastWord in the Data window is the exception code.

Event log—System

Source—RepKap

Category—None

Type or Level—Error

User action required—Contact technical support if this event occursagain.

SCOM alert—Enabled

10101:   The driver could not access the file in the archive bin, due to a failedimpersonation attempt. The last Word in the Data window is the exceptioncode.

Event log—System

Source—RepKap

Category—None

Type or Level—Error

User action required—Contact technical support if this event occursagain.

SCOM alert—Enabled

Monitoring event messages

569

Page 570: Double Take5.3

10102:   The driver could not recall the file. The last Word in the Data window isthe exception code.

Event log—System

Source—RepKap

Category—None

Type or Level—Error

User action required—Contact technical support if this event occursagain.

SCOM alert—Enabled

11000:   Service has started an archive to %1 (%2) for Replication Set %3, ID:%4

Event log—Application

Source—Double-Take

Category—Service

Type or Level—Information

User action required—No action required.

SCOM alert—Enabled

11001:   Service has completed an archive to %1 (%2) for Replication Set %3,ID: %4, %5

Event log—Application

Source—Double-Take

Category—Service

Type or Level—Information

User action required—No action required.

SCOM alert—Enabled

11002:   Service has started a recall from %1 (%2) for Replication Set %3, ID:%4

Event log—Application

Source—Double-Take

Category—Service

Type or Level—Information

Monitoring event messages

570

Page 571: Double Take5.3

User action required—No action required.

SCOM alert—Enabled

11003:   Service has completed a recall from %1 (%2) for Replication Set %3,ID: %4, %5

Event log—Application

Source—Double-Take

Category—Service

Type or Level—Information

User action required—No action required.

SCOM alert—Enabled

11004:   Service has failed connection to the RepHSM driver. %1

Event log—Application

Source—Double-Take

Category—Service

Type or Level—Warning

User action required—Reboot the server or manually restart theRepHSM.sys driver.

SCOM alert—Enabled

11005:   Service has aborted the archive operation.

Event log—Application

Source—Double-Take

Category—Service

Type or Level—Warning

User action required—Verify the activation code on the source andtarget is valid for archiving. Reboot an unlicensed server.

SCOM alert—Enabled

11006:   Service has aborted the archive recall operation.

Event log—Application

Source—Double-Take

Category—Service

Type or Level—Warning

Monitoring event messages

571

Page 572: Double Take5.3

User action required—Verify the activation code on the source andtarget is valid for archiving. Reboot an unlicensed server.

SCOM alert—Enabled

11007:   Verification has finished with errors. %1

Event log—Application

Source—Double-Take

Category—Service

Type or Level—Warning

User action required—Review the verification log to correct or acceptthe errors.

SCOM alert—Enabled

11008:   Archive feature is not supported on volume %1

Event log—Application

Source—Double-Take

Category—Service

Type or Level—Warning

User action required—The source and target must be NTFS forarchiving functionality.

SCOM alert—Enabled

11009:   Service has started an archive preview to %1 (%2) for Replication Set%3, ID: %4

Event log—Application

Source—Double-Take

Category—Service

Type or Level—Information

User action required—No action required.

SCOM alert—Enabled

11010:   Service has completed an archive preview to %1 (%2) for ReplicationSet %3, ID: %4

Event log—Application

Source—Double-Take

Monitoring event messages

572

Page 573: Double Take5.3

Category—Service

Type or Level—Information

User action required—No action required.

SCOM alert—Enabled

11011:   Service has aborted the archive preview operation.

Event log—Application

Source—Double-Take

Category—Service

Type or Level—Warning

User action required—Verify the activation code on the source andtarget is valid for archiving. Reboot an unlicensed server.

SCOM alert—Enabled

12000:   The service has started.

Event log—Application

Source—Double-Take

Category—DTRecall

Type or Level—Information

User action required—Thismessage refers to the Double-TakeRecall service. No action required.

SCOM alert—Enabled

12001:   The service failed to start.

Event log—Application

Source—Double-Take

Category—DTRecall

Type or Level—Error

User action required—Check the user name and password for theDouble-Take Recall service to ensure validity. Reinstall the software ifthis event occurs again.

SCOM alert—Enabled

12002:   The service has stopped.

Event log—Application

Monitoring event messages

573

Page 574: Double Take5.3

Source—Double-Take

Category—DTRecall

Type or Level—Information

User action required—Thismessage indicates a system shutdown orthe user stopped the Double-Take Recall service. No action is required.

SCOM alert—Enabled

12003:   The service failed to create a stop control event. (Error %1)

Event log—Application

Source—Double-Take

Category—DTRecall

Type or Level—Error

User action required—Restart the Double-Take Recall service.Reinstall the software if this event occurs again.

SCOM alert—Enabled

12004:   RegisterServiceCtrlHandler failed. (Error %1)

Event log—Application

Source—Double-Take

Category—DTRecall

Type or Level—Error

User action required—Restart the Double-Take Recall service.Reinstall the software if this event occurs again.

SCOM alert—Enabled

12005:   Service encountered SetServiceStatus error (Error %1)

Event log—Application

Source—Double-Take

Category—DTRecall

Type or Level—Error

User action required—Restart the Double-Take Recall service.Reinstall the software if this event occurs again.

SCOM alert—Enabled

Monitoring event messages

574

Page 575: Double Take5.3

12006:   Service could not get handle to driver for security update. (Error %1)

Event log—Application

Source—Double-Take

Category—DTRecall

Type or Level—Error

User action required—TheDouble-Take Recall service could notconnect to the Double-Take Recall archiving driver. Reboot the serverand reinstall the software if this event occurs again.

SCOM alert—Enabled

12007:   Service failed a periodic security update. (Error %1)

Event log—Application

Source—Double-Take

Category—DTRecall

Type or Level—Warning

User action required—Thismessage refers to the Double-TakeRecall service. The operation will be performed every fiveminutes.Reinstall the software if this event occurs after fiveminutes.

SCOM alert—Enabled

12288:   The driver encountered an error accessing a buffer from the service.Contact technical support. The last Word in the Data window is the exceptioncode.

Event log—System

Source—RepDrv

Category—None

Type or Level—Error

User action required—Contact technical support.

SCOM alert—Enabled

16384:   The driver encountered an unrecoverable error. Contact technicalsupport.

Event log—System

Source—RepDrv

Category—None

Monitoring event messages

575

Page 576: Double Take5.3

Type or Level—Error

User action required—Contact technical support.

SCOM alert—Enabled

16385:   The driver encountered an unexpected internal result. Contacttechnical support. The last Word in the Data window is the NT status code.

Event log—System

Source—RepDrv

Category—None

Type or Level—Error

User action required—Contact technical support.

SCOM alert—Enabled

16393:   The driver encountered an internal error. Contact technical support.The last Word in the Data window is the internal error code.

Event log—System

Source—RepDrv

Category—None

Type or Level—Error

User action required—Contact technical support.

SCOM alert—Enabled

16395:   The driver detected a memory error which may have been caused by abad driver or faulty hardware. Contact technical support. The last Word in theData window is the internal error code.

Event log—System

Source—RepDrv or RepHsm

Category—None

Type or Level—Error

User action required—Contact technical support.

SCOM alert—Enabled

Monitoring event messages

576

Page 577: Double Take5.3

16396:   The driver failed to create work queues for normal operation. This mayhave been caused by low system resources. Reboot the server and contacttechnical support if this error occurs again. The last Word in the Data windowis the NT status code.

Event log—System

Source—RepDrv

Category—None

Type or Level—Error

User action required—Reboot the server and contact technicalsupport if this event occurs again.

SCOM alert—Enabled

16400:   RepDrv has encountered an unexpected condition, usually caused bylow kernel memory. Unless otherwise mentioned, this event has already beenhandled and your data remains protected. If you continue to receive theseevents or have further questions please contact tech support.

Event log—System

Source—RepDrv

Category—None

Type or Level—Information

User action required—No action required.

SCOM alert—Enabled

Monitoring event messages

577

Page 578: Double Take5.3

Performance MonitorPerformanceMonitor is theWindows graphical tool for measuring performance. Itprovides charting, alerting, and reporting capabilities that reflect both current activity andongoing logging. Double-Take Availabilitystatistics are available through thePerformanceMonitor.

l Monitoring PerformanceMonitor statisticsl PerformanceMonitor statistics

Monitoring Performance Monitor statistics1. To access the PerformanceMonitor, selectStart, Programs,Administrative

Tools, Performance.2. Specify the data tomonitor by right-clicking and selectingAdd or using theAdd

button on the toolbar.3. Choose one of the following Double-Take Availability PerformanceObjects.

l Double-Take Connectionl Double-Take Kernell Double-Take Securityl Double-Take Sourcel Double-Take Target

4. Select the statistics you want to monitor, and clickAdd.

For additional information and details on the PerformanceMonitor, see your Windowsreference guide.

PerformanceMonitor should not be used remotely on systems running differentoperating systems (Windows 2003 toWindows 2008 or vice versa).PerformanceMonitor can be used remotely when using like systems (Windows2003 toWindows 2003 or Windows 2008 toWindows 2008).

PerformanceMonitor

578

Page 579: Double Take5.3

Performance Monitor statisticsThe following tables identify the Double-Take PerformanceMonitor statistics for eachDouble-Take counter. For each statistic, you will find the following information.

l Description—This description identifies what the statistic ismeasuring.l SCOM alert—This identifies if a SCOMalert rule for themessage is enabled, bydefault, in the Double-TakeManagement Pack. If there is no pre-defined rule forthismessage, that will be indicated.

If you havemultiple IP addresses connected to one target server, you will seemultiple Target statistic sections for each IP address.

Double-Take Connection

Bandwidth Limit

Description—The amount of bandwidth that may be used to transferdata

SCOM alert—Disabled

Bytes in disk queue

Description—The number of bytes in the source disk queue

SCOM alert—Disabled

Bytes in replication queue

Description—The number of replication bytes in the source queue

SCOM alert—Disabled

Bytes in the mirror queue

Description—The number of mirror bytes in the source queue

SCOM alert—Disabled

Bytes received

Description—The number of bytes received by the target since thelast PerformanceMonitor refresh

SCOM alert—Disabled

Bytes transferred

Description—The number of bytes transmitted from the source

PerformanceMonitor

579

Page 580: Double Take5.3

SCOM alert—Disabled

Compressed bytes transferred

Description—The number of compressed bytes transmitted from thesource

SCOM alert—Disabled

Operations in acknowledgement queue

Description—The number of operationswaiting in the sourceacknowledgement queue

SCOM alert—Disabled

Operations in command queue

Description—The number of operationswaiting in the sourcecommand queue

SCOM alert—Disabled

Operations in mirror queue

Description—The number of mirror operations in the source queue

SCOM alert—Disabled

Operations in replication queue

Description—The number of replication operations in the sourcequeue

SCOM alert—Disabled

Operations received

Description—The number of operations received by the target sincethe last PerformanceMonitor refresh

SCOM alert—Disabled

Operations resent

Description—The number of operations re-sent since the last time theDouble-Take service was restarted on the source

SCOM alert—Disabled

Operations transmitted

Description—The number of operations transmitted from the source

SCOM alert—Disabled

PerformanceMonitor

580

Page 581: Double Take5.3

Task commands queued

Counter—Double-Take Connection

Description—The number of task commands queued on the source

SCOM alert—Disabled

Task commands submitted

Description—The number of task commands submitted on the source

SCOM alert—Disabled

Tasks failed

Description—The number of task commands that have failed toexecute on the source

SCOM alert—Disabled

Tasks ignored

Description—The number of task commands that have been ignoredon the source

SCOM alert—Disabled

Tasks succeeded

Description—The number of task commands that have succeeded onthe source

SCOM alert—Disabled

PerformanceMonitor

581

Page 582: Double Take5.3

Double-Take Kernel

Activation code failures

Description—The number of activation code failures when loading thesource or target, since the last time the Double-Take service wasrestarted on the source

SCOM alert—Disabled

CRC Read Time

Description—The length of time, in microseconds, spent reading CRC(cyclic redundancy check) data on the target. If this value is longer thanthe standard access time of the target's storage device, it indicatesthere is possibly an issue reading the data on the target. For example, ifthe target storage is a SAN, theremay be an issue with the way theSAN is configured.

SCOM alert—No rule defined

CRC Thread Count

Description—The number of commands being executedsimultaneously on the target. In a properly functioning environment, thisnumber should never be greater than the number of differencemirrorscurrently being executed on the sources connected to this target. If thevalue grows larger than the number of currently executing differencemirrors, that indicates there is an error condition.

SCOM alert—No rule defined

Double-Take queue memory usage

Description—The amount of systemmemory in use by the Double-Take queue

SCOM alert—Disabled

Driver Queue Percent

Description—The amount of throttling calculated as a percentage ofthe stop replicating limit

SCOM alert—Disabled

Failed mirror operations

Description—The number of mirror operations on the source thatfailed due to an error reading the file from the disk

PerformanceMonitor

582

Page 583: Double Take5.3

SCOM alert—Disabled

Failed replication operations

Description—The number of replication operations on the source thatfailed due to an error reading the file from the disk

SCOM alert—Disabled

Memory Pool Bytes Available

Description—The amount of memory, in bytes, in the Double-Takememory pool that can be used for Double-Take operations.WhenDouble-Take is at or near idle, the pool bytes available and pool totalbytes will at or near equal. If Double-Take is queuing, the pool bytesavailable will be at or near zero and the pool total bytes will be larger(near 256MB based on default settings).

SCOM alert—No rule defined

Memory Pool Total Bytes

Description—The amount of memory, in bytes, that Double-Take hasallocated for memory pooling. WhenDouble-Take is at or near idle, thepool bytes available and pool total bytes will at or near equal. If Double-Take is queuing, the pool bytes available will be at or near zero and thepool total bytes will be larger (near 256MB based on default settings).

SCOM alert—No rule defined

Mirror Kbytes generated

Description—The number of mirror kilobytes transmitted from thesource

SCOM alert—Disabled

Mirror operations generated

Description—The number of mirror operations transmitted from thesource

SCOM alert—Disabled

Open Target Handles

Description—The number of handles currently open on the target.

SCOM alert—Disabled

Replication Kbytes generated

Description—The number of replication kilobytes generated on thesource by the file system driver

SCOM alert—Disabled

PerformanceMonitor

583

Page 584: Double Take5.3

Replication operations generated

Description—The number of replication operations generated on thesource by the file system driver

SCOM alert—Disabled

Double-Take Security

Failed logins

Description—Number of failed login attempts since the last time theDouble-Take service was restarted

SCOM alert—Disabled

Successful logins

Description—Number of successful login attempts since the last timethe Double-Take service was restarted

SCOM alert—Disabled

Double-Take Source

Auto disconnects

Description—The number of automatic disconnects since the last timethe Double-Take service was restarted on the source

SCOM alert—Enabled

Auto reconnects

Description—The number of automatic reconnects since the last timethe Double-Take service was restarted on the source

SCOM alert—Disabled

PerformanceMonitor

584

Page 585: Double Take5.3

Double-Take Target

Bytes in Disk Queue

Description—The number of bytes in the target disk queue

SCOM alert—Disabled

Bytes in Queue

Description—The number of bytes in the systemmemory and diskqueues

SCOM alert—Disabled

Mirror operations received

Description—The number of mirror operations received on the target

SCOM alert—Disabled

Operations received

Description—The number of operations received on the target

SCOM alert—Disabled

Ops Dropped

Description—The number of operations dropped on the target sincethe last time the Double-Take service was restarted on the target

SCOM alert—Disabled

Ops Remaining

Description—The number of operations on the target remaining to beapplied

SCOM alert—Disabled

Orphan Bytes

Description—The number of orphan bytes removed from the target

SCOM alert—Disabled

Orphan Directories

Description—The number of orphan directories removed from thetarget

SCOM alert—Disabled

PerformanceMonitor

585

Page 586: Double Take5.3

Orphan Files

Description—The number of orphan files removed from the target

SCOM alert—Disabled

Retries

Description—The number of retries performed on the target since thelast time the Double-Take service was restarted on the target

SCOM alert—Disabled

Tasks failed

Description—The number of task commands that have failed on thetarget.

SCOM alert—Disabled

Tasks ignored

Description—The number of task commands that have been ignoredon the target

SCOM alert—Disabled

Tasks succeeded

Description—The number of task commands that have succeeded onthe target

SCOM alert—Disabled

PerformanceMonitor

586

Page 587: Double Take5.3

Microsoft Systems Center Operations Manager 2007Microsoft SystemsCenter OperationsManager 2007 (SCOM) is an enterprise classoperationsmanagement system that provides event management, proactivemonitoringand alerting, reporting and trend analysis, system and application specific knowledge,and configurable task responses to proactively respond to negative trends and alerts.Management Packs are pre-configured collections of these capabilities focused onmanaging a specific application or hardware type, which can be easily exported andimported into other SCOMenvironments.

The Double-TakeManagement Packwas created to help youmonitor Double-Takeoperations and provides the following features.

l Event rules to monitor all Double-Take generated events—All Double-Takegenerated events that appear in the Event Viewer can trigger a SCOMalert. Bydefault, only a subset of events are pre-selected to generate alerts, but additionalalerts can easily be generated by enabling additional event rules.

l Performance rules for threshold violations—All Double-Take performancecounters that appear in the PerformanceMonitor can generate a SCOMalertwhen the configured threshold is violated. Because every environment is unique,only a few performance thresholds are enabled by default. See Customizing theManagement Pack below for instructions on configuring the performancethresholds.

l Performance rules for performance monitoring—A subset of Double-Takeperformance counters can be graphicallymonitored in the Double-Takeperformance views, accessible from the SCOMconsole. These statistics illustratekeymetrics, such as how muchmemory or disk space Double-Take is consumingand how much data is being transmitted.

l Vendor produced knowledge for alerts—Understanding why problems existand how to fix them is an important part of operationsmanagement. The Double-TakeManagement Pack contains product knowledge for each alert, gatheredfromVision Solutions technical support. Each alert will also provide informationand links to external support.

l Double-Take specific views—VariousDouble-Take specific views are providedin the SCOMconsole.

l Alerts View—View only Double-Take alerts for computers with Double-Take installed.

l State View—View the server state for all Double-Take servers. You canalso view the various properties of all Double-Take servers, including theoverall server state.

l Events View—View Double-Take events for Double-Take servers.l Performance Data View—View graphs of various performance countersfor one or multiple computers, as defined in the performance rules.

Microsoft SystemsCenter OperationsManager 2007

587

Page 588: Double Take5.3

Installing the Double-Take Management PackMicrosoft Management Pack for Microsoft SystemsCenter OperationsManager 2007with Service Pack 1 or later is required for the Double-TakeManagement Pack. Toimprove the operation of the Double-TakeManagement Pack, you should have theOpsMgr 2007MOM2005 Backward CompatibilityMP Update installed. ThisManagement Pack can be found on theMicrosoft download site athttp://www.microsoft.com/downloads/details.aspx?FamilyID=655cdd06-861e-4342-99b2-8a81e09f6546&DisplayLang=en.

TheManagement Pack is distributed as an .xml file that is imported via the SCOMconsole.

1. Download the Double-Take AvailabilityManagement Pack from the VisionSolutions support web site or copy it from the product CD. The file is an .xml filethat will be imported via the SCOMconsole.

2. From the SCOMconsole, clickAdministration or selectGo,Administration.3. Right-click on theManagement Packs line item in the left pane and select Import

Management Pack.4. Navigate to the location of the Doubletake.xml file, and follow the steps in the

Management Pack Import Wizard.

See theMicrosoft SCOMdocumentation for complete installation details.

Customizing the Management PackAfter the installation, you will have the following Double-TakeManagement Pack assets.

l Double-Take Product Version Attribute—This attribute checks the Double-Take product version and is used by the Double-Take Servers computer group.

l Double-Take Servers Group and Installation Type—This asset uses aformula and regular expressionmatch on the Double-Take Product Versionattribute to determine which servers have Double-Take installed.

l Double-Take Rules—Rules can be found under theManagement PackObjectssection, and contains all of the rules that comprise theManagement Pack.Performance Rules, Alert Rules and Event Rules are grouped together under theRules category. (To see only Double-Take rules, change the scope of the Rulesgroup and filter by Double-Take Servers Installation.)

l Double-Take views—Various views are available as described in Double-TakeSpecific Views above.

Except for vendor produced product knowledge, all aspects of theManagement Packcan bemodified by the SCOMadministrator. Use the following notes as suggestions forcustomization, and see your SCOMdocumentation for complete instructions.

Microsoft SystemsCenter OperationsManager 2007

588

Page 589: Double Take5.3

l Threshold configuration—Because each server environment is different, thethresholds at which alerts should be generated will be different. To enable one ofthe pre-existing (but disabled) performance rules, right-click a performance ruleand selectProperties. On theGeneral tab, enablePerformance Rule. If youwant to customize the threshold trigger, modify the threshold value on theOverrides tab.

l Multi-tier alerting—Although only one performance rule is provided for eachperformance counter, by copying that rule and changing the alert severity andthreshold values, multi-tiered alerting is possible. For example, it is possible togenerate a warning alert when 1024MBmemory is used for queuing andgenerate an error when 512MB is consumed. Threshold values can bemodifiedon theOverrides tab. Alert severities can bemodified on theConfiguration tab,by highlighting theGenerateAlert entry and editing the XML data behind the rule.For more details, see your SCOMdocumentation.

l Enable additional event rules—Bydefault, only a pre-selected group of eventswill generate alerts. If additional alerts are desired, enable additional Event Rulesand verify the alert severity.

l Notifications—For each Double-Take Alert Rule, a notification response is pre-selected and will send the applicablemessage to the defined Recipients andnotification Subscriptions. Notification and Subscription options in SCOMdo notallow for pre-defined Double-Take notification groups. Therefore, it is requiredthat the SCOMadministrator create custom notification Recipients andSubscriptions. (Notification Groups previously used inMOM2005 can be re-created in SCOMusing the Subscriptions feature. For more information onRecipients and Subscriptions, refer to OperationsManager Help using thekeyword Notifications.)

Microsoft SystemsCenter OperationsManager 2007

589

Page 590: Double Take5.3

SNMPSNMP, Simple NetworkManagement Protocol, is the Internet's standard for remotemonitoring andmanagement of hosts, routers and other nodes and devices on anetwork. Double-Take Availability provides an SNMP sub-agent that can bemanagedfrom an SNMPManagement Console.

Double-Take Availability installs two components to work with SNMP.

1. The sub-agent is a program that installs and runs on the samemachine asDouble-Take Availability and gathers statistics, data, and traps. The sub-agentforwards the information to the SNMP agent, which relays the information to themanager. The Double-Take Availability SNMP sub-agent is included in theDouble-Take Availability installation program.

2. A Double-Take AvailabilityMIB file is placed on the administrator’smachine sothat theManagement Console can interpret the data sent from the sub-agent. TheDouble-Take Availability .mib file is dt.mib andmeets SNMP standards.

l Configuring SNMP on your serverl SNMP trapsl SNMP statistics

Configuring SNMP on your serverSNMPmust be installed on a server before Double-Take Availability in order for theDouble-Take AvailabilitySNMP components to be added during the Double-TakeAvailabilityinstallation. If SNMP is installed on a server after Double-Take Availability isinstalled, run a repair install to install the SNMP components.

The Double-Take Availability .mib file will need to be loaded into your SNMPManagement Console. Depending on the type of console you are using, this processmight include compiling the .mib file. Reference your SNMPManagement Consoledocumentation for additional information.

SNMP

590

Page 591: Double Take5.3

SNMP trapsThe following table lists the Double-Take SNMP traps.

dttrapAutoDisconnectEndConnection

Auto-disconnect has intentionally dropped the connection

dttrapAutoDisconnectPauseTransmission

Auto-disconnect requested that the source pause sending anyoperations (create, modify, or delete)

dttrapAutoDisconnectShutdown

Auto-disconnect forced Double-Take to shut down

dttrapAutoDisconnectWriteQueue

Auto-disconnect has forced the queue to be written to disk

dttrapAutoReconnect

Auto-reconnect needs tomake a new connection

dttrapConnectionFailed

The source to target connection was not successful

dttrapConnectionLost

The source to target connection has been disconnected

dttrapConnectionPause

The source to target transmission has paused

dttrapConnectionRequested

The source has requested a connection to the target

dttrapConnectionRequestReceived

The target has received a connection request from the source

dttrapConnectionResume

The source to target transmission has resumed

dttrapConnectionSucceeded

The source to target connection has been established

SNMP

591

Page 592: Double Take5.3

dttrapFailoverConditionMet

Manual intervention is required because failover has detected a failedsourcemachine

dttrapFailoverInProgress

Failover is occurring

dttrapKernelStarted

Double-Take has started

dttrapKernelStopped

Double-Take has stopped

dttrapLicenseViolationOnNetwork

A Double-Take serial number conflict was identified on the network

dttrapLicenseViolationStartingSource

The source or target cannot be started due to a license violation

dttrapMemoryLimitReached

TheDouble-Takememory pool limit has been reached

dttrapMemoryLimitRemedied

Thememory pool usage is below themaximum limit specified

dttrapMirrorEnd

Mirroring has ended

dttrapMirrorPause

Mirroring has paused

dttrapMirrorResume

Mirroring has resumed

dttrapMirrorStart

Mirroring has started

dttrapMirrorStop

Mirroring has stopped

dttrapReplicationStart

Replication has started

SNMP

592

Page 593: Double Take5.3

dttrapReplicationStop

Replication has stopped

dttrapRepSetModified

The replication set has beenmodified

dttrapRestoreComplete

Restoration has ended

dttrapRestoreStarted

Restoration has started

dttrapScheduledConnectEnd

A scheduled end connection has been reached and the connection hasbeen disconnected

dttrapScheduledConnectStart

A scheduled connection has been started

dttrapSourceStarted

TheDouble-Take source component has started

dttrapSourceStopped

TheDouble-Take source component has stopped

dttrapTargetFull

The target is full

dttrapTargetStarted

TheDouble-Take target component has started

dttrapTargetStopped

TheDouble-Take target component has stopped

dttrapVerificationEnd

Verification has ended

dttrapVerificationFailure

Verification has the source and target are not synchronized

dttrapVerificationStart

Verification has started

SNMP

593

Page 594: Double Take5.3

SNMP statisticsThe following table lists the Double-Take SNMP statistics.

dtActFailCount

The number of activation code errors

dtAutoDisCount

The number of auto-disconnects

dtAutoReCount

The number of auto-reconnects

dtconBytesCompressedTx

The total number of compressed bytes transmitted to the target

dtconBytesInMirQueue

The number of mirror bytes in the queue

dtconBytesInRepQueue

The number of replication bytes in the queue

dtconBytesRx

The total number of bytes received by the target

dtconBytesTx

The total number of bytes transmitted to the target

dtconConnectTime

The length of time, in seconds, that the connection has been active

dtconIpAddress

The IP address of the connectedmachine. If you are on the source,then this will be the IP address of the target. If you are on the target,then this will be the IP address of the source.

dtConnectionCount

The number of active connections between servers

dtconOpsInAckQueue

The number of operations (create, modify, or delete) waiting forverification acknowledgements from the target

SNMP

594

Page 595: Double Take5.3

dtconOpsInCmdQueue

The number of operations (create, modify, or delete) in the queue onthe source

dtconOpsInMirQueue

The number of mirror operations (create, modify, or delete) in thequeue on the source

dtconOpsInRepQueue

The number of replication operations (create, modify, or delete) in thequeue on the source

dtconOpsRx

The total number of operations (create, modify, or delete) received bythe target

dtconOpsTx

The total number of operations (create, modify, or delete) transmitted tothe target

dtconResentOpCount

The number of operations that were resent because ofacknowledgement errors

dtconState

The state of the active connection

0—None. This indicates a connection has not been established.Statistics are still available for the source and target machines.

1—Active. This indicates that the connection is functioning normally andhas no scheduling restrictions imposed on it at this time. (Theremay berestrictions, but it is currently in a state that allows it to transmit.)

2—Paused. This indicates a connection that has been paused.

4—Scheduled. This indicates a connection that is not currentlytransmitting due to scheduling restrictions (bandwidth limitations, timeframe limitations, and so on).

8—Error. This indicates a connection that is not transmitting becausesomething has gone wrong (for example, lost connection).

Only the Scheduled and Error states can coexist. All other states aremutually exclusive. SNMP will display a dtconState of 12 when theconnection is in both a scheduled and an error state because this is thesum of the two values (4 + 8).

SNMP

595

Page 596: Double Take5.3

dtCurrentMemoryUsage

The amount of memory, in bytes, allocated from the Double-Takememory pool

dtCurrentMemoryUsageMB

The amount of memory, in MB, allocated from the Double-Takememory pool

dtDriverQueuePercent

The percentage of the driver queue that is currently in use. (This is theamount of throttling calculated as a percentage of the stop replicatinglimit.)

dtFailedLoginCount

The number of unsuccessful logins

dtFailedMirrorCount

The number of operations that failed tomirror because they could notbe read on the source

dtFailedRepCount

The number of operations that failed to be replicated because theycould not be read on the source

dtLoginCount

The number of successful logins and logouts

dtMirBytesGenerated

The number of bytes generated by themirroring driver

dtMirOpsGenerated

The number of mirror operations (create, modify, or delete) that havebeen generated by themirroring driver

dtOpsDroppedCount

The number of file operations that have failed and will not be retried

dtRepBytesGenerated

The number of bytes generated by the replication driver

dtRepOpsGenerated

The number of operations (create, modify, or delete) that have beengenerated by the replication driver

SNMP

596

Page 597: Double Take5.3

dtRetryCount

The number of file operations that have been retried

dtSourceState

0—Source is not running

1—Source is running without the replication driver

2—Source is running with the replication driver

dtTargetState

0—Target is not running

1—Target is running

dtUpTime

The time in seconds since Double-Take was last started

SNMP

597

Page 598: Double Take5.3

Chapter 13 Recommended optimizationsDouble-Take Availability is an exceptionally flexible product that can be used in a widevariety of network configurations. However, this flexibility canmake implementingDouble-Take Availability effectively difficult. There is a often a balance that must befound between various configuration options and their relative benefits.

Through years of testing and implementing in diverse environments, Vision Solutionshas compiled the following list of recommended optimizations. Keep inmind, what worksfor one environment or configurationmay not work in another. A best practice in oneorganizationmay be ineffective in another. You should work with Vision Solutionstechnical support engineers or system engineers whenmaking optimization changes.

l Planningl Installationl General optimizationsl Application optimizationsl Cluster optimizations

598

Page 599: Double Take5.3

PlanningBefore you begin your Double-Take Availability installation, you should plan yourimplementation strategy. Ask yourself the following questions.

l What is the role of each server?Will this server be a source?Will this server be atarget?

l Is the source server a Domain Controller? Or does it have another very specificrole or configuration? Youmaywant consider protecting the entire server in thesecases.

l Is the source runningMicrosoft Exchange or Microsoft SQL? You should use theDouble-Take Availability ApplicationManager to protect these applications.

l How much data will you be protecting? Can your target handle that amount ofdata?

l How much bandwidth is available between your source and target? Can yournetwork handle themirroring and replication traffic between the two servers? If theamount of change is greater than the bandwidth available, youmaywant toconsider getting additional bandwidth or planning for disk queuing.

If there are concerns about resource utilization or how Double-Take Availabilityreplication will impact the environment, you can profile the source server, the networklinks between the source and target, and the target server before installing Double-TakeAvailability to ensure that each component has adequate resources to handle the addedload of replicating the data. Most environments do not require this type of analysis, but itmay be needed if there are applications producing high-volume file writes or limitedCPU, memory, disk, or network resources.

The best way to understand the impact of replication in an environment is to set up testequipment that simulates the production environment. However, if the resources to testin thismanner are not available, resource utilization can be analyzed usingWindowsPerformanceMonitor and a utility to monitor network utilization. Performance datashould be logged for a period that encompasses normal usage aswell as anymaintenance, backup, scheduled jobs, or batch processing that occurs. If utilization ofany component is extremely high for a significant period of time, then it may be necessarytomodify particular Double-Take Availability options. Keep inmind that some factors thatare typically not in a test environment, such as backups and other applications usingbandwidth, can affect resource utilization in the production environment.

After you have installed Double-Take Availability, you can do additional planning with theThroughput Diagnostic Utility, which determines your bandwidth needs by simulating aconnection and recording data.

l Create a connection to the Diagnostics target. This connection uses a built-in null(non-existent) target to simulate a real connection. No data is actually transmittedacross the network. Since there is no true connection, this connection type helpsyou plan your implementation strategy.

Planning

599

Page 600: Double Take5.3

l After the connection has run for hours, or even days, use DTStat to convert thestatistics file to a .csv file, which can be opened in a spreadsheet for analysis.

Onemethod to avoid for planning purposes is estimating the amount of data that will bereplicated in a given period using the amount of data backed up in a differential backup.Although thismay be valid in some cases, it is usually not a good indicator because it isbased on the differences in data at the time of backup. For example, if a 1MBMicrosoftWord document is saved ten times throughout the day, this will result in 10MB ofreplication traffic becauseWord rewrites the entire file each time it is saved. However,this will only result in 1MB being backed up for a differential backup.

Planning

600

Page 601: Double Take5.3

Installation optimizationsMake sure you review all of the core Double-Take Availability requirements and anyrequirements that are specific to your workload type.When you perform the installation,you will have several decisions tomake.

l Login—Always log on to the server with an account that is in the localAdministrators group before starting the installation.

l Components—Decide what components to install and where to install them.Keep inmind that server components are required for systems that will function asa source or target, and they require an activation code for the service to run. Clientcomponents do not require an activation code, but are required to administerDouble-Take Availability servers throughout your environment.

l Activation code—The activation code that is required for each server is a 24-character, alpha-numeric code which applies the appropriate license to yourinstallation.

l Queues—The installation will prompt you to select disk queue settings. Double-Take Availability uses systemmemory to store data. When the Double-TakeAvailability systemmemory limit is reached, Double-Take Availability will queue todisk.

l If you set the systemmemory limit lower, Double-Take Availability will useless systemmemory, but you will queue to disk sooner whichmay impactsystem performance. If you set it higher, Double-Take Availability willmaximize system performance by not queuing to disk as soon, but thesystemmay have to swap thememory to disk if the systemmemory is notavailable. In general, the amount of memoryDouble-Take Availability andother applications on the server are configured to use should be less thanthe amount of physical memory on the system to prevent low memoryconditions.

l Select your disk queue location for optimal performance. For example, donot put it on the same physical device as the data being replicated. Ifpossible, put it on a dedicated array optimized for writing. If you expect largeamounts of disk queuing, youmaywant to increase the size of the queuefiles from the default of 5 MB to 50MB for more efficient queuing. Thisoption is available under HKEY_LOCAL_MACHINE\SOFTWARE\NSISoftware\Double-Take\CurrentVersion\QJournalFileSize. The value ishexadecimal. SeeServer Settings in theScripting Guide for more details onthis option.

See Double-Take Availability queue for more details on thememory and diskqueue usage.

Installation optimizations

601

Page 602: Double Take5.3

l Upgrades—Keep the following caveats in mind when upgrading.l If the connection was created with the ApplicationManager or Full ServerFailover Manager, disable protection to disconnect the connection prior toupgrading and then re-enable protection after the upgrade.

l If Double-Take Availability does not function correctly after the upgrade, runthe Double-Take Availability Setup, select theRepair option, and rebootthe server. If Double-Take Availability does not function correctly after therepair, uninstall Double-Take Availability, reboot, and install the newversion.

l If your current Double-Take Availability version ismore than twominorversions old, youmaywant to consider uninstalling the old version andinstalling the new version instead of upgrading.

l Always upgrade the target server first when upgrading a source and targetconfiguration.

Installation optimizations

602

Page 603: Double Take5.3

General optimizationsThe following are general optimizations that can be used for anyDouble-TakeAvailability workload type.

l Performance optimizationsl General manageabilityl Anti-virus protectionl Hardware configurations

Performance optimizationsl Initial mirror across slow network—A large amount of data that is beingmirrored across a slow networkmay take days to complete the initial mirror,depending on the amount of data and the available bandwidth. Youmaywant toconsider the following options to reduce the amount of time for the initial mirror.

l Move the target server to the source's site for the initial mirror. When themirror is complete, move the target server to its permanent location andcreate a new job using a differencemirror.

l Archive the data tomedia that can be transported to the target site andrestored to the target server. When the data is restored to the target, createthe job using a differencemirror.

l Create a compressed archive of the source data, copy the archive to thetarget, uncompress the data, and then create the job using a differencemirror.

l Disable replication during the initial mirror. This will allow themirror tocomplete as quickly as possible without having to contend with replicationtraffic for bandwidth. After themirror is complete, start replication and start adifferencemirror.

l Compression—Double-Take Availability compression should be used whennetwork bandwidth between the source and target is limited. In some cases,performancemay also be improved by enabling compression in high-bandwidthenvironments. The best level of compression for a given solution will depend on anumber of factors, including the type of data being replicated, CPU load, andavailable bandwidth. Since compression settings can be changed dynamically, theeasiest way to find the best level of compression is to enable it at level 1 andmonitor the results. If data is still being queued on the source, increase thecompression level to 2 or 3. If CPU load becomes an issue on the server,decrease the compression level.

l Low bandwidth and queuing—In low bandwidth environments, youmay needto revisit the queuing configuration you established when you were installingDouble-Take Availability. See the installation optimizations and Double-TakeAvailability queue for more details on thememory and disk queue usage.

General optimizations

603

Page 604: Double Take5.3

l High latency and mirror packet size—In a high latency environment (greaterthan 100ms response times), youmaywant to consider increasing the size of thepackets of mirror data. The default value is 65536 bytes. Youmaywant to doublethat to 131072 bytes. This option is available through the source server properties.

l High latency and MaxChecksumBlocks—In a high latency environment(greater than 100ms response times), youmaywant to consider increasing thenumber of checksum values retrieved from the target. The default is 32. Youmaywant to double that to 64. This option is available under HKEY_LOCAL_MACHINE\SOFTWARE\NSI Software\Double-Take\CurrentVersion\MaxChecksumBlocks. The value is hexadecimal. SeeServer Settings in theScripting Guide for more details on this option.

l Target write speed—In high-bandwidth environments, Double-Take Availabilitythroughput ismost often limited by the write speed of the target disks. Accordingly,optimizing the target disks for write performance will often increase Double-TakeAvailability performance, particularly for full mirrors and high loads of replication.Using RAID 0 and/or RAID 1 instead of RAID 5 on the target disks will improve thetarget write performance, aswell as allocating some (or all) of the I/O controller'scachememory to write operations.

l TCPBufferSize—Network throughout is directly related to the TCP buffer sizeand the network latency of the LAN or WAN connection. By default, Double-TakeAvailability is configured for a 1Gbit LAN network. If you are replicating across adifferent LAN network or aWAN network, adjust the TCP buffer size accordingly.For example, for a 100Mbit LAN, the value should be around 37500, and for aWAN, the value should be around 130000. This option is available under HKEY_LOCAL_MACHINE\SOFTWARE\NSI Software\Double-Take\CurrentVersion\TCPBufferSize. The value is hexadecimal. For moredetails, seeServer Settings in theScripting Guide or the technical support article1483.

l Windows MTU—TheMaximumTransmission Unit (MTU) is the largest amountof data, a packet, that can be transferred in one physical frame on a network. If theMTU is too high, youmay get fragmented packets which can slow downDouble-Take Availabilitymirroring and replication and can possibly cause lost Double-Take Availability connections. Use the ping commandwith the -f -l 1500 options. Ifyou receive a response that packets need to be fragmented, you should loweryour MTU value. See theMicrosoft article 314825 for details on specifying theMTU value.

l Disable root encryption—If the top-level folders in your jobs are not encrypted,you can gain a performance improvement by disabling root encryption. This optionis available under HKEY_LOCAL_MACHINE\SOFTWARE\NSISoftware\Double-Take\CurrentVersion\EnableRootEncryption. The value ishexadecimal. The valid values are 0 to disable root encryption or 1 to enable rootencryption. SeeServer Settings in theScripting Guide for more details on thisoption.

General optimizations

604

Page 605: Double Take5.3

General manageabilityl Temporary files—Some applications create temporary files that are used tostore information that may not be necessary to replicate. If user profiles and homedirectories are stored on a server and replicated, some unexpected datamay bereplicated if applications use the \Local Settings\Temp directory to store data. Thiscould result in significant amount of unnecessary data replication on large fileservers. Additionally, the \Local Settings\Temporary Internet Files directory caneasily reach a few thousand files and dozens of megabytes. When this ismultipliedby a hundred users it can quickly add up to several gigabytes of data that do notneed to be replicated. Youmaywant to consider excluding temporary data likethis, however it is important to know how applicationsmay use these temporaryfiles. For example, Microsoft Word creates a temporary file when a document isopened.When the user closes the file, the temporary file is renamed to the originalfile and the original file is deleted. In this case, youmust replicate that temporaryfile so that Double-Take Availability can process the rename and delete operationsappropriately on the target.

l E-mail notification—Enable e-mail notification through the e-mail notificationserver properties so that you are notified when a Double-Take Availabilitymessage is written to the Event log for that server.

l Target path blocking—Target path blocking prevents themodification of thecopy of the source data on the target until failover has occurred or protection isdisabled. This can be can be configured for some job types or for all jobs to a targetthrough the target server properties.

l File difference mirrors—When performing a file differencemirror (or filedifference restoration), youmay not want to use theSend data only if Source isnewer than Target option, unless you know for certain that it is acceptable. Thisis particularly true for database applications since it is critical that all files, not justsome of them that might be newer, aremirrored/restored.

l Disable attribute replication—On servers where the file permissions need to bedifferent on the source and target, you can disable the replication of file attributes.When attribute replication is disabled, files on the target can inherit permissionsfrom the parent directory on the target. This option is available under HKEY_LOCAL_MACHINE\SOFTWARE\NSI Software\Double-Take\CurrentVersion\TGDisableAttributeReplication. The value is hexadecimal.The valid values are 0 to replicate attributes or 1 to not replicate attributes. SeeServer Settings in theScripting Guide for more details on this option.

General optimizations

605

Page 606: Double Take5.3

Anti-virus protectionl Double-Take Availability queue—Exclude the Double-Take Availability queuedirectory on the source and target from any real-time scanning or scheduledsystem scans. If a queue file is deleted by a process other than Double-TakeAvailability, unexpected resultsmay occur, including an auto-disconnect due to theloss of queued data. The files in the source queue directory have already beenscanned (cleaned, deleted, or quarantined) in their original storage location. Thefiles in the target queue have already been scanned (cleaned, deleted, orquarantined) on the source.

l Target data—Exclude the copy of the source data stored on the target from anyreal-time scanning or scheduled system scans. The files have already beenscanned (cleaned, deleted, or quarantined) on the source. If the replicated data onthe target must be scanned for viruses, configure the virus protection software onboth the source and target to delete or quarantine infected files to a differentdirectory that is not being protected. If the virus software denies access to the filebecause it is infected, Double-Take Availability will continually attempt to commitoperations to that file until it is successful, and will not commit any other data until itcan write to that file. Additionally, if the virus protection software cleans the file, anoperation to clean the file will likely also be replicated from the source, whichmayresult in file corruption.

Hardware configurationsl NIC teaming—If you are using NIC teaming, set it up for fault tolerance, not loadbalancing.

l Device drivers—Keep your hardware device drivers, especially NIC drivers, up-to-date.

l Port speed and duplex—Set static values for port speed and duplex on NICsand switches, if possible.

General optimizations

606

Page 607: Double Take5.3

Application optimizationsReview the following optimizationswhen you are protecting applications on your source.

l General applicationsl Exchangel SQL

General applicationsl Application services on the target—Ensure that all application services on thetarget are stopped and set to manual.

l Connection mappings—When protecting an application server, select theOneTo Onemapping in the files and folders workflow.

l File difference mirrors—When performing a file differencemirror (or filedifference restoration), youmay not want to use theSend data only if Source isnewer than Target option, unless you know for certain that it is acceptable. Thisis particularly true for database applications since it is critical that all files, not justsome of them that might be newer, aremirrored/restored.

l Mirror using write-through mode—You can set a Double-Take Availabilitydriver option which allowsmirroring to open files in write-throughmodewhich isthe samewaymany applications, such as Exchange and SQL, open files. Thismay improve performance on application servers. Under HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\RepKap\Parameters, add aDWORD value called DisableKfaiCaching, and set it to 1.

l Application Notes—Vision Solutions provides Application Notes on the supportsite that provide implementation guidelines on how to protect many popular third-party applications. If there is no Application Note, contact the application'spublisher and askwhat files need to be replicated and what requirementsmust bemet for the application to start on another server.

Application optimizations

607

Page 608: Double Take5.3

Exchangel Exchange 2003, 2007, and 2010—Use the Double-Take Availability ApplicationManager for Exchange 2003, 2007, and 2010, which will automatically identify allof the relevant Exchange items that are needed for protection and includesnumerous checks to ensure the source and target are configured correctly.

l /3GB and /userva switches—The /3GB and /userva switches in the boot.ini on aWindows 2003 server canmore precisely tunememory. Vision Solutionsrecommends using the /3GB switch and the /userva switch with a value of 2900.For more information on these options, see theMicrosoft articles 823440 and316739.

l Orphan log files—Exchange database and log files should be synchronizedbetween the source and target, including the removal of any orphan log files on thetarget. Exchangemay not recover the databases correctly if orphan log files arepresent on the target. (Orphan files are files that exist in the copy of the sourcedata on the target, but are not on the source. This usually occurs when a file isdeleted on the source when there is no Double-Take Availability connection.)Make sure you configure your Exchange protection to remove orphan files.

SQLl Application Manager—Use the Double-Take Availability ApplicationManager,which will automatically identify all of the relevant SQL items that are needed forprotection and includes numerous checks to ensure the source and target areconfigured correctly.

l Memory—Typically, SQL uses all availablememory. Youmaywant to considerlimiting SQLmemory usage to allow the Double-Take service to function withoutrunning out of memory.

l Temp database—Checkwith your application vendor to determine if the tempdatabase is used and needed. If it is not needed, you can exclude it fromreplication. For example, SQL Server re-creates the tempdb database file eachtime it starts, so any tempdb data that gets replicated to the target will never getused.Writes to the tempdb databasemay account for a significant percentage ofwrites to all SQL Server files, so excluding the tempdb filesmay result in much lessreplication traffic. If the database application you are using uses the tempdatabase file (for example in Prophecy, PeopleSoft, and BizTalk) or if you areuncertain, do not exclude it from replication.

l SQL service account—Configure the source and target to use the same domainaccount to start the SQL services, if possible. This eliminates the need tomoveSQLService Principal Names (SPNs) during failover and failback. If you have touse different accounts, Kerberos authentication will require the Service PrincipalNames to be failed over. See the technical support article 3084 for details onfailing over the Service Principal Names.

Application optimizations

608

Page 609: Double Take5.3

l Use block checksum for all files during a difference mirror—Configureeach source for the block checksum all option. This setting is critical to ensure thatblock checksum differencemirrors will disregard the file time stamp and size andalways perform a block checksum comparison of the files in the job. Since the timestamps and sizes of database files do not change often, it is important that blockchecksum comparisons be performed even if file time stamps and sizes on thetarget match those on the source. This option is available through the sourceserver properties.

Application optimizations

609

Page 610: Double Take5.3

Cluster optimizationsYou should carefully review Microsoft documentation and resources for properlyconfiguring your cluster before implementing Double-Take Availability on a cluster. TheMicrosoft TechNet articles Failover Clusters and Installing and Upgrading Cluster Nodesare two resources you can start with. There aremany other resources available on theMicrosoft TechNet web site.

l Double-Take Source Connection resource—In a clustered environment,MSCS handles failover between nodes of the cluster. By using the Double-TakeSource Connection resource, you can further protect your data by replicating thecluster data to a target. The Double-Take Source Connection resourceautomatically startsmirroring and replication after a group changes nodes on thesource. In the event the cluster fails, your cluster data will be available on thetarget.

l Target cluster—If your target is also a cluster, connect the Double-Take SourceConnection resource to a virtual IP address on the target.

l Auto-reconnect—Double-Take Availabilitymirroring should be controlled by theDouble-Take Source Connection resource. Therefore, youmust disable thedefault auto-reconnect process for each node in the cluster. This option isavailable through the server setup properties. Disable the optionAutomaticallyReconnect During Source Initialization.

l Double-Take Availability disk queue—Ensure that the disk queue is not on aPhysical Disk resource. See the installation optimizations and Double-TakeAvailability queue for more details on the disk queue.

l Exchange or SQL protection—If your source is a cluster runningMicrosoftExchange or SQL, use the Double-Take Availability ApplicationManager, insteadof trying to use the Double-Take Source Connection resource. The ApplicationManager does support clusters for Exchange and SQL.

l Cluster service account—ForWindows 2003 clusters, use the same clusterservice account on source and target clusters.

Cluster optimizations

610

Page 611: Double Take5.3

Chapter 14 SecurityTo ensure protection of your data, Vision Solutions products offer multi-level securityusing native operating system security features. Privileges are granted throughmembership in user groups defined on eachmachine. To gain access to a source ortarget, the user must provide a valid operating system user name and password and thespecified user namemust be amember of one of the Double-Take Availability securitygroups. Once a valid user name and password have been provided and the source ortarget has verifiedmembership in one of the security groups, the user is grantedappropriate access to the source or target and the corresponding features are enabled inthe client. Access is granted on one of the following three levels.

l Administrator Access—All features are available for that machine.l Monitor Access—Servers and statistics can be viewed, but functionality is notavailable.

l No Access—Servers appear in the clients, but no access to view the serverdetails is available.

Although passwords are encrypted when they are stored, Vision Solutions securitydesign does assume that anymachine running the client application is protected fromunauthorized access. If you are running the client and step away from your machine, youmust protect your machine from unauthorized access.

l Security credentialsl Adding users to the security groupsl Changing the account used to run the Double-Take service

611

Page 612: Double Take5.3

Security credentialsWhen a client machine attempts to access a source or target machine running onWindows, it will attempt to automatically logon to the source or target using the threemethods below.

l The security credentials of the user currently logged into the client machine aresent to the source or target machine. From the security credentials, the source ortarget machine determines if the user is amember of the security groups and if so,grants the appropriate level of access.

l The last valid set of credentials (credentials previously granting eitherAdministrator or Monitor level access) used to access eachmachine is recorded inthe registry of the client machine. If the logon attempt using the credentials of theuser currently logged in fails, a set of credentials is retrieved from the registry andis sent to the source or target. The source or target checks the validity of thecredentials and determines if the user is amember of one of the security groupsand then grants the appropriate level of access.

You can disable the feature that maintains the security credentials in theregistry.

l Each valid set of credentials (credentials previously granting either Administratoror Monitor level access) used by the client application is recorded in amemory-resident credentials buffer maintained by the client application. If the logonattempts using the credentials of the user currently logged in or those credentialsstored in the registry fails, a set of credentials is retrieved from the clientapplication’s credentials buffer and is sent to the source or target. This process isrepeated until a valid set of credentials is found or the credentials buffer isexhausted.

The credentials buffer is cleared each time the client application is closed.

The client tries each of these threemethods until a set of credentials grantingAdministrator access is found. If no credentials granting Administrator access are found,the client attempts to find a set of credentials grantingMonitor access. If no credentialsgrant Monitor access, the user must manually logon to the source or target by providing auser name, password, and domain.

If a user name exists both on the local machine and on the network, Windowsfirst attempts to login to themachine with the local user name and password andignores the domain. If this fails, it then tries to login with the network user name,password and domain.

Security credentials

612

Page 613: Double Take5.3

Adding users to the security groupsThe security groups are automatically created during the installation process. Thegroups are assigned specific case-sensitive names.

l Double-Take Adminl Double-Take Monitors

The local administrator and the domain administrator are automatically added to theDouble-Take Admin group.

If Double-Take Availability is installed on amember servers, it will use the localgroups. If an Active Directory user is granted access to the Active DirectoryDouble-Take Admin orDouble-Take Monitors groups, the user or domaingroupmust also be granted access to the local Double-Take Availability groups.If Double-Take Availability is installed on a domain controller, the ActiveDirectory group will provide sufficient access. The groups are created in theUsersOU and need to stay here. If the groups are not there, users will be unableto log into Double-Take Availability on the domain controller.

Users that need administrator access to Double-Take Availabilitymust be added to theDouble-Take Admin group. All users that needmonitor only accessmust be added totheDouble-Take Monitors group. In both cases, local users, domain users, or globalgroupsmay be added to the local groups.

To add, delete, or modify users for a group, follow these steps.

1. SelectStart, Programs,Administrative Tools, andUser Manager. (If you areon a domain controller, selectUser Manager for Domains.)

2. Double-click the group to bemodified or highlight it and selectUser, Properties.3. To add local users, domain users, and/or global groups to the group, clickAdd.4. Select the local user, domain user, and/or global group to be included in the

security group.5. ClickOK to return to the Local Group Properties dialog box.6. ClickOK to return to the User Manager.7. Exit the User Manager.

Adding users to the security groups

613

Page 614: Double Take5.3

Changing the account used to run the Double-Takeservice

By default, the Double-Take service is configured to log on as the system account. If youwant to select a specific account to run the service, use these instructions.

If you are protecting full-server workloads, you cannot modify the account usedto run the Double-Take service. Otherwise, the full-server protection will notfunction correctly.

1. Modify the user account that the Double-Take service is using.a. Open the Double-Take service settings by selectingStart, Programs,

Administrative Tools, Services and double-clicking the Double-Takeservice.

b. Select the Log On tab, select This Account, and enter a valid domainaccount.

c. Enter the password for this account.d. ClickOK to save these settings.

2. Grant an additional user right to the account you are using to run the Double-Takeservice.

If domain-level policy settings are defined (throughDomain SecurityPolicy, Security Settings, Local Policies,User Rights Assignment),theywill override local policy settings.

a. SelectStart, Programs,Administrative Tools, Local Security Policy.b. Expand the Local Policies folder and highlight theUser Rights

Assignment folder.c. Double-click the optionAct as part of operating system on the right

pane of the screen.d. Add the user that you selected to run the Double-Take service and clickOK.e. Exit the Local Security Settings dialog box. This user is now configured to

run the Double-Take service.3. Add the domain account to the local administrator group.

a. SelectStart, Programs,Administrative Tools,ComputerManagement.

b. Expand the Local Users and Groups folder and highlight theGroupsfolder.

Changing the account used to run the Double-Take service

614

Page 615: Double Take5.3

c. Right-click on theAdministrators group on the right pane of the screenand selectAdd to Group.

d. ClickAdd.e. Locate the domain account that you are using for the Double-Take service.

Select that account and clickOK.f. ClickOK to close the Administrators Properties dialog box.g. The domain account is now added to the local administrator group. Close

the Computer Management window.

Changing the account used to run the Double-Take service

615

Page 616: Double Take5.3

Notices

© 1996-2011 Double-Take Software, Inc. All rights reserved.

Double-Take, Balance, Double-Take Availability, Double-Take Backup, Double-Take Cargo, Double-TakeFlex, Double-Take for Hyper-V, Double-Take for Linux, Double-TakeMove, Double-Take ShadowCaster,Double-Take for Virtual Systems, GeoCluster, Livewire, netBoot/i, NSI, sanFly, TimeData, TimeSpring,winBoot/i and associated logos are registered trademarks or trademarks of Double-Take Software, Inc. and/orits affiliates and subsidiaries in the United States and/or other countries. Microsoft, Hyper-V, Windows, andtheWindows logo are trademarks or registered trademarks of Microsoft Corporation in the United Statesand/or other countries. All other trademarks are the property of their respective companies.

       Corporate Headquarters       Vision Solutions, Inc.       Irvine, California USA       Tel: +1 (949) 253-6500

Page 617: Double Take5.3

A

A records 210access control list (ACL) 453activation codes 64, 364, 601Active Directory 49, 58, 67, 226activity 54, 60files and folders 120, 127full-server 166, 173Hyper-V to Hyper-V 323, 331physical or virtual to Hyper-V 272, 279physical to ESX 298, 305WindowsESX to ESX 347, 354

adding servers 48, 54, 57alternate data streams 453anti-virus 73, 82, 361, 376, 410, 457, 606application 186, 607configuring 201, 207, 209, 212-213, 216-218, 222-227console 196-198failback 246-247, 250failover 229, 240, 243firewall 228managing jobs 232overview 11, 13requirements 187, 189, 193, 195restoration 246-247, 250snapshots 199, 215verification 235, 237

ApplicationManager console 196, 198auto-reconnect 67cluster 610files and folders 114full-server 159

B

bandwidth 599, 603cluster 383ESX to ESX 374files and folders 117, 128full-server 163, 174Hyper-V to Hyper-V 318, 333physical or virtual to Hyper-V 269, 281physical to ESX 295, 307WindowsESX to ESX 345, 356

BIND DNS client 441

617

Index

Page 618: Double Take5.3

block checksum 77application 609cluster 383files and folders 113full-server 158GeoCluster 419

block target paths 78, 107, 605

C

chained configuration 24change journal 67check for updates 50checksum 77application 222, 609cluster 383files and folders 113full-server 158GeoCluster 419

cluster 11, 15, 381-383, 610Hyper-V to Hyper-V 311

compression 603application 222ESX to ESX 374files and folders 109, 128full-server 154, 174GeoCluster 413, 419Hyper-V to Hyper-V 318, 332physical or virtual to Hyper-V 269, 280physical to ESX 295, 306WindowsESX to ESX 344, 355

configurations 17console 44, 47, 91, 95check for updates 50configuration file 49, 58credentials 59ESX to ESX 364options 50requirements 46servers 48, 53, 57, 60, 62

core operations 8credentials 59, 83files and folders 124full-server 170Hyper-V to Hyper-V 328physical or virtual to Hyper-V 276physical to ESX 302

618

Page 619: Double Take5.3

WindowsESX to ESX 351, 376

D

Database Availability Group (DAG) 189, 202, 249database storage files 218deleted files 78DFO 434disk space 30, 142DNS 434application 187, 207, 209, 240, 247full-server 152non-Microsoft 441

domain controller 140, 286, 339, 431, 599Double-Take Admin 613Double-TakeMonitors 613Double-Take Source Connection 383, 610dtinfo 35dtlog 84dynamic volumes 453

E

e-mail 80, 361, 366, 376, 605EFO 229encrypted files 453error codes 484essential services 162ESX 11, 14, 90, 260ESX to ESX 360-361, 364-368, 374, 377physical to ESX 285, 287, 297, 305, 309WindowsESX to ESX 337, 339, 346, 354, 358-359

event messages 89, 491-492Exchange 11, 13, 189, 217, 599, 610Exchange Failover utility 229export 49, 58

F

failbackapplication 246-247, 250cluster 402files and folders 125, 132-133, 135full-server 171Hyper-V to Hyper-V 329physical or virtual to Hyper-V 277physical to ESX 303WindowsESX to ESX 352

619

Page 620: Double Take5.3

failover 9, 229application 207, 209, 212-213, 227, 240, 243cluster 399, 401ESX to ESX 379-380files and folders 125, 131full-server 171, 177Hyper-V to Hyper-V 320, 329, 335physical or virtual to Hyper-V 277, 283physical to ESX 303, 309WindowsESX to ESX 352, 358

failover monitorapplication 213cluster 399files and folders 102full-server 146

failover optionsfiles and folders 104full-server 148

file server 195file shares 222file system 30, 453files and folders 119, 126failback 132-133, 135failover 131protection 98-99restoration 132-133, 135

firewall 444application 228

fix 118, 164, 204folder selection 107full-server 11-12, 165, 172failover 177protection 138, 143requirements 139reverse 149, 180, 182

G

GeoCluster 11, 15, 381, 409-410, 413getting started 48groups 56

H

hard links 453healthfiles and folders 119, 127full-server 165, 173

620

Page 621: Double Take5.3

Hyper-V to Hyper-V 322, 331physical or virtual to Hyper-V 271, 279physical to ESX 297, 305WindowsESX to ESX 346, 354

Hyper-V 11, 14, 260cluster 311GeoCluster 413Hyper-V to Hyper-V 311, 313, 320, 322, 331, 335-336physical or virtual to Hyper-V 261-262, 271, 279, 283

I

import 49, 58inserting servers 48, 57installation 34-35, 37, 40, 601console 50, 91ESX to ESX 361GeoCluster 410

IPv6 31

J

job typefiles and folders 120, 127full-server 166, 173Hyper-V to Hyper-V 323, 331physical or virtual to Hyper-V 272, 279physical to ESX 298, 305WindowsESX to ESX 347, 354

junction points 456

L

LAN 152latency 604legal 616license inventory 50, 65, 91, 95licensing 64live dataapplication 241ESX to ESX 380files and folders 131full-server 177Hyper-V to Hyper-V 335physical or virtual to Hyper-V 283physical to ESX 309WindowsESX to ESX 358

logging 84-85, 465-466, 468LogViewer 466

621

Page 622: Double Take5.3

long file names 456

M

Macintosh 442, 453managing jobs 445application 232cluster 400ESX to ESX 377files and folders 119full-server 165GeoCluster 425Hyper-V to Hyper-V 322physical or virtual to Hyper-V 271physical to ESX 297WindowsESX to ESX 346

managing servers 53, 90, 197many-to-one configuration 20mappings 107Microsoft .NETapplication 187console 46ESX to ESX 361full-server 139Hyper-V to Hyper-V 312physical or virtual to Hyper-V 262physical to ESX 286WindowsESX to ESX 338

mirroring 8, 446, 453, 603application 222, 607cluster 383files and folders 113full-server 158GeoCluster 413, 419

monitoring 464mount points 454MX records 211

N

NAT 228NetBIOS 431network adapters 153network load balancing (NLB) 179, 181, 606network route 107networking 31, 152, 431NFS shares 443NICs 153

622

Page 623: Double Take5.3

node-locking 65

O

one-to-many configuration 22one-to-one configuration 18operating system 25cluster 382console 46ESX to ESX 360full-server 139GeoCluster 409Hyper-V to Hyper-V 311physical or virtual to Hyper-V 261physical to ESX 285WindowsESX to ESX 337

optimizations 598, 603, 607, 610orphan filesapplication 608cluster 383files and folders 113full-server 158GeoCluster 413, 419

overview 7-8, 11-15, 17, 44

P

pausefiles and folders 125full-server 171Hyper-V to Hyper-V 329physical or virtual to Hyper-V 277physical to ESX 303WindowsESX to ESX 352

PerformanceMonitor 578-579planning 599ports 63, 444application 228console 50ESX to ESX 361, 367Hyper-V to Hyper-V 312

pre-requisites See requirementsPro tips 320protection 430application 186, 201, 207cluster 381-383ESX to ESX 360, 366, 368, 374files and folders 98-99

623

Page 624: Double Take5.3

full-server 138, 143GeoCluster 381, 409, 413Hyper-V to Hyper-V 311, 313physical or virtual to Hyper-V 261-262physical to ESX 285, 287virtual 260WindowsESX to ESX 337, 339

protocol 31

Q

queue 67, 71, 601, 603application 234, 241, 243cluster 401, 610files and folders 130-131full-server 176-177GeoCluster 410Hyper-V to Hyper-V 334-335physical or virtual to Hyper-V 282-283physical to ESX 308-309WindowsESX to ESX 357-358

quorum 410

R

recent activityfiles and folders 124full-server 170Hyper-V to Hyper-V 328physical or virtual to Hyper-V 276physical to ESX 302WindowsESX to ESX 351

reparse points 453replication 9, 447, 453requirements 25application 187, 189, 193, 195cluster 382console 46ESX to ESX 360full-server 139GeoCluster 409Hyper-V to Hyper-V 311physical or virtual to Hyper-V 261physical to ESX 285WindowsESX to ESX 337

reserved IP address 149restoreapplication 246-247, 250

624

Page 625: Double Take5.3

cluster 402files and folders 125, 132-133, 135full-server 171Hyper-V to Hyper-V 329physical or virtual to Hyper-V 277physical to ESX 303WindowsESX to ESX 352

reusing a virtual diskESX to ESX 371Hyper-V to Hyper-V 315physical or virtual to Hyper-V 265physical to ESX 293

reverseappliance 343, 359ESX to ESX 380files and folders 125full-server 149, 171, 180, 182Hyper-V to Hyper-V 330, 336physical or virtual to Hyper-V 278physical to ESX 304WindowsESX to ESX 353, 359

S

schedule 93, 447application 199, 215cluster 383ESX to ESX 374files and folders 114full-server 159

scripts 83, 148application 225files and folders 111full-server 156

security 76, 611-614server details 60server events 89server name 31server properties 62-64, 67, 71, 76, 78, 80, 83-84service 614shares 105, 217, 442-443SID 76silent install 40simulating a connection 450SMTP 80snapshots 32, 445, 459application 199, 215, 241

625

Page 626: Double Take5.3

files and folders 109, 131full-server 154, 177Hyper-V to Hyper-V 335physical or virtual to Hyper-V 283physical to ESX 309WindowsESX to ESX 358

SNMP 590-591, 594source 7source route 344sparse files 453SQL 11, 13, 193, 217-218, 599, 610staging folder 151startfiles and folders 125full-server 171Hyper-V to Hyper-V 329physical or virtual to Hyper-V 277physical to ESX 303WindowsESX to ESX 352

statistics 85, 475, 477, 578-579, 594stopfiles and folders 125full-server 171Hyper-V to Hyper-V 329physical or virtual to Hyper-V 277physical to ESX 303WindowsESX to ESX 352

storage group 217symbolic links 456synchronization 8SystemCenter Virtual MachineManager (SCVMM) 320systemmemory 30, 73SystemsCenter OperationsManager (SCOM) 587

T

target 7, 451target data stateapplication 233files and folders 122, 128full-server 168, 174Hyper-V to Hyper-V 326, 332physical or virtual to Hyper-V 274, 280physical to ESX 300, 306WindowsESX to ESX 349, 355

target data verification (TDV) 235, 237

626

Page 627: Double Take5.3

target routeapplication 216ESX to ESX 374files and folders 107, 128full-server 149, 174Hyper-V to Hyper-V 317, 332physical or virtual to Hyper-V 269, 280physical to ESX 295, 306WindowsESX to ESX 344, 355

target services 162test failoverESX to ESX 380files and folders 131full-server 177Hyper-V to Hyper-V 335physical or virtual to Hyper-V 283physical to ESX 309WindowsESX to ESX 358

Throughput Diagnostics Utility (TDU) 450time to live (TTL) 153, 210, 434transactional NTFS operations (TxF) 455traps 591

U

undoESX to ESX 380files and folders 126full-server 172Hyper-V to Hyper-V 330, 336physical or virtual to Hyper-V 278, 284physical to ESX 304, 310WindowsESX to ESX 353, 359

upgrade 34-35, 37, 601

V

verification 84-85, 445application 187, 235, 237cluster 383files and folders 113full-server 158

virtual 11, 14, 260ESX to ESX 360-361, 364-368, 374, 377Hyper-V to Hyper-V 311, 313, 320, 322, 331, 335-336physical or virtual to Hyper-V 261-262, 271, 279, 283physical to ESX 285, 287, 297, 305, 309WindowsESX to ESX 337, 339, 346, 354, 358-359

627

Page 628: Double Take5.3

virtual recovery appliance (VRA) 286, 288, 338VirtualCenter 285, 338, 361, 365, 367, 376VMotion 285, 338, 361

W

wait 104, 148WAN 152Hyper-V to Hyper-V 312, 316physical or virtual to Hyper-V 261, 266physical to ESX 286, 291

Windows activation 178, 180Windows firewall 31WindowsManagement Instrumentation (WMI) 32, 312WINS 432workload 11

628