Questions tagged [vss]

Volume Shadow Copy Service

Shadow Copy (Volume Snapshot Service aka Volume Shadow Copy Service or VSS)

It allows taking manual or automatic backup copies or snapshots of data, even if it has a lock, on a specific volume at a specific point in time over regular intervals

187 questions
0
votes
0 answers

Multicast UDP traffic flow in the distribution layer using VSS

We have a campus with 2 different building with few floors on each building and 100's of systems in different VLANS at each floor. At the Access layer we have Layer 2 switches at each floor connecting to an L3 Aggregation switch using VSS design at…
0
votes
1 answer

windows volume shadow copy recover entire volume

For those that don't want the long story, I'll start with my questions: Has anyone done a VSS entire volume revert of a large volume (over 8TB) before? And if so, how long should I expect it to take? If it matters, assume the difference between the…
clockwatcher
  • 111
  • 3
0
votes
1 answer

Where does DPM use space on a protected SQL Server?

I'm using Microsoft System Center Data Protection Manager 2016 to protect SQL Server 2017 on Windows Server 2016. I believe that whenever DPM does a backup (synchronization or express full) it will temporarily use some space on the SQL Server host…
0
votes
1 answer

Shadow Copy Runs, files cannot be backed up

I am using Ahsay as our backup system, I am backing up a system that always has files open, typically running a Shadow copy allows the backup to run with no problems on the open files, however on a few systems I am receiving errors that the files…
Grishanko
  • 410
  • 5
  • 14
0
votes
2 answers

Restorable-from-scratch Backup of Windows XP onto backuppc

How can I take reverse-incremental backups into backuppc of Windows XP machines? These need to include state information, open files, etc a la VSS (the disk access method, not Source Safe) / shadow copy. We need them to be restorable from backup…
A Student at a University
0
votes
1 answer

Reliable way to see all available Shadow copies as an administrator?

I'm having a lot of trouble understanding on what conditions a user will be able to restore files from a ShadowCopy. Here is a brief description of the context of the issue: Windows Server 2012 R2 as a fileshare server. Volume Shadow copy activated…
0
votes
1 answer

Backing up RavenDB - is it safe to backup data directory without VSS?

The documentation for RavenDB basically indicates there are several ways of backing up your RavenDB database: Using the supplied Raven.Backup.exe tool Initiating an export from the "studio" web interface Using the client API Using VSS…
eddiewould
  • 131
  • 6
0
votes
1 answer

Issue with shadow copies in 2012 R2 file server cluster

I have recently created a 2012 R2 file server cluster, and am trying to enable shadow copies. When I right click the drive containing user data within the failover cluster manager, and click properties, I can go to the Shadow Copies tab. If I select…
0
votes
1 answer

ADAM (MSExchange) VSS Writer - Non-retryable error (when backing up with DPM, or makinng Hyperv checkpoint)

I have Exchange EDGE ROLE installed as VM on Hyper-v (Win 2016 std). When DPM 2016 tries to backup that VM I have an error that it is failing, I tracked the problem to inability to make VSS snapshot because ADAM (MSExchange) Writer is failing with…
Domagoj
  • 1
  • 1
0
votes
1 answer

VSS - The semaphore timeout period has expired

On a Server 2016 box Windows Backup fails with The backup operation that started at '‎2016‎-‎12‎-‎23T02:00:13.001000000Z' has failed because the Volume Shadow Copy Service operation to create a shadow copy of the volumes being backed up failed…
gchq
  • 343
  • 1
  • 4
  • 14
0
votes
2 answers

cisco 3850 in separate wiring closets - VSS?

I have two new 3850 24 port gig switches. I am putting one in the front wiring closet of our warehouse, the other in the rear. IS there a way to have these be a layer 2 / layer 3 Virtual Switch using VSS? I was looking at creating a cross-stack…
Bubbawny
  • 21
  • 6
0
votes
3 answers

AWS Windows SQL EC2/EBS application consistent snapshot

Has anyone found a way to take a EBS snapshot for a Windows Server that maintains Application Consistency? In my case it's with SQL and I'd like to maintain SQL app consistency. Either via quiescing the DB directly (as you can do on oracle alter…
Mike C
  • 1
  • 2
0
votes
1 answer

VSS-like feature for SMB file shares in Samba4

In Samba4, is there any feature like VSS for SMB file shares in Windows Server? I see that the Previous Version tab exists under Properties in the context menu on the client side, but I don't know how to turn it on at the server side.
Waveter
  • 544
  • 1
  • 6
  • 22
0
votes
1 answer

Disabling shadow copies on a NFS share folder

I want to disable shadow copies being created on a specific Windows NFS share folder which is being used by an ESXi 6 server for virtual machine backups (via xsibackup). The reason for wanting to do this is because the VM backups are being handled…
James White
  • 654
  • 3
  • 17
  • 32
0
votes
0 answers

VSS Unexpected error querying for the IVssWriterCallback—Access Denied

I'm having trouble with VSS based backups of my Exchange server. I'm getting the following error on the start of the backup: Volume Shadow Copy Service error: Unexpected error querying for the IVssWriterCallback interface. hr = 0x80070005, Access…
bshacklett
  • 1,378
  • 4
  • 19
  • 37