Correção de Erros Backup Bacula VSS

O backup do Bacula padrão do windows pode sofrer com problemas oriundos da má configuração ou de bugs no VSS. Exemplo:

JobId 9854: Fatal error: VSS API failure calling “InitializeForBackup”. ERR=Unexpected error. The error code is logged in the error log file.

JobId 9854: Fatal error: VSS was not initialized properly. ERR=The operation completed successfully.

JobId 9854: Error: VSS API failure calling “BackupComplete”. ERR=Object is not initialized; called during restore or not called in correct sequence.

JobId 9854: Fatal error: VSS API failure calling “GatherWriterStatus”. ERR=Object is not initialized; called during restore or not called in correct sequence.

Seguem passos para troubleshooting, adaptados de um artigo de outro software de backup:


What is VSS?

VSS is a copy-on-write driver that intercepts disk writes before they actually happen. The current contents of the disk are written to a shadow copy buffer before the write takes place. This enables a disk image to represent an exact point in time and not be affected by disk write activity during image creation.


How do I know that VSS has failed?

When VSS fails there will usually be an indication in the image or backup log file.

You will generally see ‘Failed to Create Volume Snapshot’ followed by a hex result code. The result code is an error code from VSS and sometimes just Googling ‘VSS + Result Code’ will come up with a solution to your VSS problems.

You may also see:

Backup aborted! – Unable to open file handle for ‘\?GLOBALROOTDeviceHarddiskVolumeShadowCopyxxx’ – The process cannot access the file because it is being used by another process.

This may be associated with a ‘VolSnap’ error in your Windows logs.

VSS uses writer components to ensure that the file system is in a stable state when creating your disk image. For example, SQL database writers ensure that all transactions to databases are complete before allowing the shadow copy service to continue. Windows includes a VSS administration program that can list the status of all VSS Writers you have on your system.

Open a command prompt and type ‘vssadmin list writers’. In Vista/7/8 and Servers 2008 and later, make sure you start the command prompt with elevated privileges. This will list all your VSS writers with their current state and last error. (Link to instructions on creating elevated command prompt at bottom of tutorial).

Typical output:

Microsoft Windows [Version 6.0.6001]
Copyright (c) 2006 Microsoft Corporation.  All rights reserved.

C:Windowssystem32>vssadmin list writers
vssadmin 1.1 – Volume Shadow Copy Service administrative command-line tool
(C) Copyright 2001-2005 Microsoft Corp.

Writer name: ‘System Writer’
Writer Id: {e8132975-6f93-4464-a53e-1050253ae220}
Writer Instance Id: {4e66d2f2-136c-434b-9a67-234a3b5d38e6}
State: [1] Stable
Last error: Non-retryable error

Writer name: ‘ASR Writer’
Writer Id: {be000cbe-11fe-4426-9c58-531aa6355fc4}
Writer Instance Id: {9c9a72d9-70f4-414d-88e2-9894fd7f13ca}
State: [1] Stable
Last error: No error

Writer name: ‘IIS Metabase Writer’
Writer Id: {59b1f0cf-90ef-465f-9609-6ca8b2938366}
Writer Instance Id: {ac62d67f-bc4f-4ae0-90d1-9fc058a8880f}
State: [5] Waiting for completion
Last error: No error

Writer name: ‘Shadow Copy Optimization Writer’
Writer Id: {4dc3bdd4-ab48-4d07-adb0-3bee2926fd7f}
Writer Instance Id: {0b6a11ac-b009-44ec-a9f2-f3b94de74c7d}
State: [1] Stable
Last error: No error

Writer name: ‘MSSearch Service Writer’
Writer Id: {cd3f2362-8bef-46c7-9181-d62844cdc0b2}
Writer Instance Id: {f9626a21-0848-4fca-a7a0-287ce50ebec7}
State: [5] Waiting for completion
Last error: No error

Writer name: ‘IIS Config Writer’
Writer Id: {2a40fd15-dfca-4aa8-a654-1f8c654603f6}
Writer Instance Id: {04a208b8-943b-425d-a694-6cc179ab6d46}
State: [5] Waiting for completion
Last error: No error

Writer name: ‘Registry Writer’
Writer Id: {afbab4a2-367d-4d15-a586-71dbb18f8485}
Writer Instance Id: {6a4ffe24-b297-4602-b04b-0bf63caa5cd5}
State: [1] Stable
Last error: No error

Writer name: ‘COM+ REGDB Writer’
Writer Id: {542da469-d3e1-473c-9f4f-7847f01fc64f}
Writer Instance Id: {894ebce3-7aec-4e9b-8b38-36d3eb624145}
State: [1] Stable
Last error: No error

Writer name: ‘BITS Writer’
Writer Id: {4969d978-be47-48b0-b100-f328f07ac1e0}
Writer Instance Id: {dbe2fb09-898f-4b60-8539-3ca1e6cc4b67}
State: [1] Stable
Last error: No error

Writer name: ‘WMI Writer’
Writer Id: {a6ad56c2-b509-4e6c-bb19-49d8f43532f0}
Writer Instance Id: {06504311-56ee-4f9e-82e6-1dc08ff7eb2c}
State: [5] Waiting for completion
Last error: No error

Writers with an error state or where the last error isn’t ‘No Error’ are probably causing a problem.


Look for messages in your Windows logs.

When VSS fails you will always get a corresponding message in your Windows event log.

  1. Right click on ‘My computer’
  2. Select ‘Manage’
  3. Expand the ‘Event Viewer’ node
  4. Look in the ‘Application’ message node for error messages  relating to ‘VSS’, ‘Shadow Copy’ or ‘VolSnap’.

    Correção de Erros Backup Bacula VSS 1

  5. If you find any messages then these with give you an ‘Event ID’ and sometimes a ‘Result Code’ or ‘hr’. These two pieces of information can generally pin point the cause of your VSS failure. Try Googling the Event ID(s) and Result Code(s) for more information.

Make sure that the VSS service isn’t disabled

Changing the startup type of the VSS service and rebooting can often resolve issues.

  1. Right click on ‘My Computer’.
  2. Select ‘Manage’.
  3. Select the ‘Services’ tree node.
  4. Right click on ‘Volume Shadow Copy’
  5. Select Properties
  6. Change the startup type to ‘Automatic’

    Correção de Erros Backup Bacula VSS 2

  7. Reboot

Re-register the VSS components

Sometimes re-registering VSS core components can fix errors. Copy the following commands to Notepad and save the file with a ‘.bat’ extension. Run the .bat file by opening a command prompt and entering the .bat file name.

cd /d %windir%system32
net stop vss
net stop swprv
regsvr32 /s ole32.dll
regsvr32 /s oleaut32.dll
regsvr32 /s vss_ps.dll
vssvc /register
regsvr32 /s /i swprv.dll
regsvr32 /s /i eventcls.dll
regsvr32 /s es.dll
regsvr32 /s stdprov.dll
regsvr32 /s vssui.dll
regsvr32 /s msxml.dll
regsvr32 /s msxml3.dll
regsvr32 /s msxml4.dll
vssvc /register
net start swprv
net start vss


We also provide a program which will recreate the correct registry setting and re-register all VSScomponents. Please download one of the below programs to fix your problem:

VSSfix 32bit – download
VSSfix 64bit – download


Footnote

It is very probable that others have had a similar problem to you, so use Google as much as you can to find potential solutions. If all else fails you should contact Microsoft support for a resolution.

Resources

http://en.wikipedia.org/wiki/Shadow_Copy
http://technet.microsoft.com/en-us/library/cc785914.aspx

[Source: http://kb.macrium.com/knowledgebasearticle50010.aspx]

Disponível em: pt-brPortuguês

Deixe uma resposta