Veritas Enterprise Vault™ Utilities

Last Published:
Product(s): Enterprise Vault (12.2)
  1. About this guide
    1.  
      About Enterprise Vault utilities
    2.  
      Running the Enterprise Vault command-line utilities with administrator privileges
    3. Where to get more information about Enterprise Vault
      1.  
        Enterprise Vault training modules
  2. ArchivePoints
    1.  
      About ArchivePoints
    2.  
      ArchivePoints syntax
    3.  
      ArchivePoints examples
  3. Audit Viewer
    1.  
      About Audit Viewer
    2.  
      Using Audit Viewer to run a report on audit data
    3.  
      Copying the search results from Audit Viewer
    4.  
      Changing Audit Viewer settings
  4. Backtrace
    1.  
      About Backtrace
    2.  
      Backtrace default settings
    3.  
      Backtrace registry values
    4.  
      Backtrace file name format
    5.  
      Backtrace examples
  5. CenteraPing
    1.  
      About CenteraPing
    2.  
      CenteraPing syntax
  6. Domino Archive Exporter
    1.  
      About Domino Archive Exporter
    2.  
      Domino Archive Exporter syntax
    3.  
      Domino Archive Exporter example
  7. Domino Profile Document Tool
    1.  
      About Domino Profile Document Tool
    2.  
      Domino Profile Document Tool syntax
    3.  
      Domino Profile Document Tool examples
  8. Domino Retention Plan Tool
    1.  
      About Domino retention plans
    2.  
      Domino Retention Plan Tool permissions
    3.  
      Defining a Domino retention plan
    4.  
      EVDominoRetentionPlans.exe syntax
  9. DTrace
    1.  
      About DTrace
    2.  
      Running DTrace from the command line
    3.  
      Running DTrace from the Administration Console
    4.  
      About the DTrace log
    5.  
      DTrace troubleshooting
  10. EVDominoExchangeMigration Tool
    1.  
      About the EVDominoExchangeMigration tool
    2.  
      Client requirements for the EVDominoExchangeMigration tool
    3.  
      Adding the EVDominoExchangeMigration tool to the Windows Server firewall exceptions list
    4.  
      EVDominoExchangeMigration tool and Binary Tree
    5.  
      Using Quest Notes Migrator for Exchange and the EVDominoExchangeMigration tool
    6.  
      Requirements for other migration software with the EVDominoExchangeMigration tool
    7. Running the EVDominoExchangeMigration tool
      1.  
        Syntax for EVDominoExchangeMigration tool
      2.  
        Log files for EVDominoExchangeMigration tool
      3.  
        Limitations of EVDominoExchangeMigration tool
  11. EVDuplicateCleaner
    1.  
      About EVDuplicateCleaner
    2.  
      Prerequisites for EVDuplicateCleaner
    3.  
      Configuring EVDuplicateCleaner
    4.  
      Running EVDuplicateCleaner
    5.  
      Fixing broken shortcuts after you have run EVDuplicateCleaner
  12. EVEARemovalUtility
    1.  
      About EVEARemovalUtility
    2.  
      EVEARemovalUtility prerequisites
    3.  
      Running EVEARemovalUtility
    4.  
      EVEARemovalUtility syntax
    5.  
      Format of the EVEARemovalUtility output and log files
    6. EVEARemovalUtility usage examples
      1.  
        EVEARemovalUtility example: processing a single file
      2.  
        EVEARemovalUtility example: processing a folder and its subfolders
  13. EVFSASetRightsAndPermissions
    1.  
      About EVFSASetRightsAndPermissions
    2.  
      Running EVFSASetRightsAndPermissions
  14. EVrights
    1.  
      About EVrights
    2.  
      EVrights syntax
  15. EVservice
    1.  
      About EVservice
    2.  
      EVservice prerequisites
    3.  
      EVservice syntax
    4.  
      EVservice list file format
  16. EVSPShortcutManager
    1.  
      About EVSPShortcutManager
    2.  
      Permissions required to run EVSPShortcutManager
    3.  
      EVSPShortcutManager syntax
    4.  
      EVSPShortcutManager examples
  17. EVSVR
    1. About EVSVR
      1.  
        About the checkpointing facility in EVSVR
      2.  
        Note on performing EVSVR operations on CIFS and NTFS partitions
    2.  
      Starting EVSVR
    3.  
      EVSVR commands
    4.  
      EVSVR application states
    5.  
      Creating an EVSVR operation file
    6.  
      Editing an EVSVR operation file in which you have enabled checkpointing
    7.  
      Running an EVSVR operation
    8. About the EVSVR operation settings
      1. Report operations in EVSVR
        1.  
          EVSVR Directory report options
        2.  
          EVSVR Directory and VaultStore report options
        3.  
          EVSVR Fingerprint report options
        4.  
          EVSVR Partition report options
        5.  
          EVSVR StorageQueue report options
        6.  
          EVSVR VaultStore report options
      2. Verify operations in EVSVR
        1.  
          Verification levels for an EVSVR ArchiveObjects Verify operation
        2.  
          Choosing a suitable EVSVR Verify operation
        3.  
          Example: Using EVSVR to verify the savesets in a vault store database
      3. Repair operations in EVSVR
        1.  
          Risk of data loss when you run certain EVSVR Repair operations
        2.  
          Choosing a suitable EVSVR Repair operation
        3.  
          EVSVR repair procedures
    9. Using the output from one EVSVR operation as input for another operation
      1.  
        About EVSVR item list files
      2.  
        EVSVR operations that support item list processing
    10. Viewing the EVSVR output log file
      1.  
        About the checkpointing information in the EVSVR log file
      2.  
        About the item list information in the EVSVR log file
      3.  
        Additional log file information when you run certain EVSVR Repair operations
    11. Running EVSVR in interactive mode
      1.  
        DumpSaveset command
      2.  
        DumpSISPart command
      3.  
        ExtractSavesets command
      4.  
        GetNativeItem command
      5.  
        ListSavesetLocations command
      6.  
        Note on reviewing the messages in the EVSVR log files
    12.  
      Improving EVSVR performance when processing CAB collections
  18. FSARunNow
    1.  
      About FSARunNow
    2.  
      Running FSARunNow
    3.  
      FSARunNow syntax
    4.  
      FSARunNow examples
  19. FSAUndelete
    1.  
      About FSAUndelete
    2.  
      Running FSAUndelete
    3.  
      FSAUndelete syntax
    4.  
      FSAUndelete examples
  20. FSAUtility
    1.  
      About FSAUtility
    2.  
      Running FSAUtility
    3. About using FSAUtility with Dell EMC Celerra/VNX placeholders
      1.  
        Configuring which API call FSAUtility uses to identify Dell EMC Celerra/VNX placeholders
      2.  
        Example FSAUtility.exe.config file settings
    4. FSAUtility options
      1.  
        Recreating archive points
      2.  
        Recreating placeholders
      3.  
        Moving placeholders and corresponding files
      4.  
        Migrating placeholders
      5.  
        Deleting orphaned placeholders
      6.  
        Restoring archived files
      7.  
        Recalling files corresponding to placeholders
  21. NTFS to Centera Migration
    1.  
      About NTFS to Centera Migration
    2.  
      Managing migrator jobs using NTFS to Centera Migration
    3.  
      Creating migrator jobs using NTFS to Centera Migration
    4.  
      Deleting active jobs using NTFS to Centera Migration
    5.  
      Deleting source files after migration using NTFS to Centera Migration
    6.  
      NTFS to Centera Migration log files
  22. Permissions Browser
    1.  
      About Permissions Browser
    2.  
      Running Permissions Browser
    3.  
      About the information that Permissions Browser provides
  23. Policy Manager (EVPM)
    1.  
      About Policy Manager
    2.  
      Policy Manager syntax
    3.  
      Saving a Policy Manager initialization file as a Unicode file
    4.  
      Policy Manager initialization file syntax
    5. Sections and keynames in Policy Manager initialization file
      1.  
        [Directory] section of the Policy Manager initialization file
      2.  
        [Archive] section of the Policy Manager initialization file
      3.  
        [ArchivePermissions] section of the Policy Manager initialization file
      4.  
        [Filter] section of the Policy Manager initialization file
      5.  
        [Mailbox] section of the Policy Manager initialization file
      6.  
        [Folder] section of the Policy Manager initialization file
      7.  
        [PublicFolder] section in the Policy Manager initialization file
      8.  
        [PSTdefaults] section in the Policy Manager initialization file
      9.  
        [PST] section in the Policy Manager initialization file
      10.  
        [PSTcheckpoint] section in the Policy Manager initialization file
      11.  
        [NSFDefaults] section in the Policy Manager initialization file
      12.  
        [NSF] section in the Policy Manager initialization file
      13.  
        [NSFCheckPoint] section in the Policy Manager initialization file
    6. Policy Manager initialization file examples
      1.  
        Policy Manager initialization file example 1
      2.  
        Policy Manager initialization file example 2
      3.  
        Policy Manager initialization file example 3
      4.  
        Policy Manager initialization file example 4: PST migration
      5.  
        Policy Manager initialization file example 5: NSF migration
      6.  
        Policy Manager initialization file example 6: folder permissions
    7. About using the Provisioning API to run Policy Manager scripts
      1. Provisioning API scripting properties for Policy Manager scripts
        1.  
          Example provisioning API Policy Manager script
      2. Provisioning API Advanced settings for Policy Manager scripts
        1.  
          SetScript methods for provisioning API advanced settings for Policy Manager scripts
        2.  
          Sample script for provisioning API advanced settings for Policy Manager
        3.  
          Example of enabling a mailbox using a script file with provisioning API advanced settings for Policy Manager
      3.  
        Provisioning API Interface methods for Policy Manager scripts
      4.  
        Provisioning API error handling for Policy Manager scripts
  24. ResetEVClient
    1.  
      About ResetEVClient
    2.  
      ResetEVClient syntax
  25. Vault Store Usage Reporter
    1.  
      About Vault Store Usage Reporter
    2.  
      Starting Vault Store Usage Reporter
    3.  
      Setting up a shortcut link to Vault Store Usage Reporter
    4.  
      Understanding the usage summary from Vault Store Usage Reporter
    5.  
      Checking that the IIS authentication method is correctly set for Vault Store Usage Reporter

[Mailbox] section of the Policy Manager initialization file

Include this section if you want Policy Manager to change settings for one or more mailboxes.

DistinguishedName

Optional. Identifies a mailbox.

To apply attributes to all non-system mailboxes on the Exchange server, create a [Mailbox] section and set DistinguishedName to All.

A single [Mailbox] section can contain multiple DistinguishedName keywords, LDAPQuery keywords, or a mixture of the two.

You can run Exchange Mailbox Tasks in report mode to obtain a list of all the mailboxes. You can then copy distinguished names from the report to the initialization file.

The distinguished name value required is the legacyExchangeDN property for the mailbox in Active Directory. For example:

/o=Org1/ou=Admin Group/cn=Recipients/cn=jones

You can also view the legacyExchangeDN property using an Active Directory editor, such as the LDP (ldp.exe) tool, or Active Directory Service Interfaces (ADSI) Edit.

LDAPquery

Optional. Lets you select mailboxes by using LDAP attributes. The value uses standard LDAP query syntax:

LDAPquery = StandardQuery

A simple query looks like the following:

LDAPquery = (attribute operator value)

Where:

  • attribute is the LDAP attribute, such as "department".

  • operator is a valid LDAP operator. This operator is normally one of the following:

    &

    logical and

    |

    logical or

    !

    logical not

    =

    equal to

When an operator follows an attribute, there must be no space between the operator and the attribute. For example, "company=" is correct, whereas "company =" is not.

You can use the asterisk wildcard (*) in string values. For example, to select all mailboxes with a surname that starts with the letter J:

LDAPquery = sn= j*

Notes:

  • If you specify an incorrect LDAP attribute, Policy Manager does not find the mailbox and so does not make any changes.

  • The following are useful attributes:

    cn [common name]
    sn [surname]
    company
    department
    displayName
    extensionAttribute1
    extensionAttribute2
    extensionAttribute3
    extensionAttribute4
    extensionAttribute5
    extensionAttribute6
    extensionAttribute7
    extensionAttribute8
    extensionAttribute9
    extensionAttribute10
    extensionAttribute11
    extensionAttribute12
    extensionAttribute13
    extensionAttribute14
    extensionAttribute15
    memberof

Some example queries are as follows:

  • To select mailboxes with LDAP attribute "department" equal to "research":

    LDAPquery = department= research

  • To select mailboxes with LDAP attribute "department" equal to "research" and "Extension-Attribute-1" set to "10000":

    LDAPquery = (& (department= research)(extensionAttribute1= 10000))

  • To select mailboxes belonging to the users in the IT Guys security group in the Texas organizational unit:

    LDAPquery = (memberof= CN=IT Guys,OU=texas,DC=evdemo,DC=local)

ProvisioningGroup

Optional. Lets you select mailboxes that have been provisioned by a specific provisioning target group.

For example, to select all the mailboxes that have been provisioned by a group called "VIPs":

ProvisioningGroup=VIPs

Note:

In this example, EVPM selects only the mailboxes that have actually been provisioned by the provisioning target group. Other users may be eligible under the same group, but not provisioned because they have already been provisioned by a higher priority group. You must also run the provisioning task before running EVPM scripts that use the ProvisioningGroup setting, to ensure that provisioning is up to date.

ResetArchiveFolderPerm

Optional. Lets you reset the permissions on archive folders to the user's default permissions.

When it migrates the contents of a PST file to an archive, Enterprise Vault assigns the same access permissions to the imported PST folders as it does to their parent folder. The access permissions on the PST file itself are not transferred to the newly-created folders. This is in line with standard Exchange policy, but it may give rise to a possible security issue: Any user who has read permissions to the parent folder in the Exchange mailbox can potentially access the migrated items in the PST import folders. You can address this issue by resetting the permissions on the archive folders and thereby stopping unqualified users from viewing the contents of PST import folders.

Possible values:

  • 1. (Reset the archive permissions on all folders to the user's default permissions.)

  • 2. (As for 1, but also performs a mailbox synchronization when Policy Manager has reset the archive folder permissions.)