Protect VMware VMs

Once you have registered vCenter Server or ESXi host as sources, you're ready to protect the VMs on those ESXi hosts.

Cohesity supports the backup and recovery of NVRAM files when backing up VMware VMs.

The DataSets files are automatically protected. You can backup and recover the DataSets files when backing up VMware VMs.

Protection for NVRAM files

The NVRAM (non-volatile random-access memory) file of a VMware VM stores the boot drive setting and, in the case of multiple disks, the boot order. As VMware recommends, Cohesity automatically backs up the NVRAM file when backing up its VM. NVRAM backup and recovery is available for VMC.

It is important to back up the NVRAM file if you created the VM with the Virtual Trusted Platform Module (vTPM).

Protection for vSphere DataSets files

The VM configuration files and vSphere DataSets files are stored together, and a reference to the DataSet (.dsd) is written into the virtual machine configuration file (.vmx). The datasets of the VM are stored within the DataSets file. The DataSets files are denoted with a .dsd extension and are stored alongside the VM configuration files. The maximum size of the DataSets file is 300 MB.

You can automatically back up the VM’s DataSets files while protecting a VM using Cohesity clusters. You can also recover the DataSets files.

DataSets file functionality is available in vSphere 8.0 and requires the VM to be running virtual hardware version 20.

To protect a VMware source:

  1. In DataProtect as a Service, under Sources, find the VMware source name and click into it.

  2. Use the filters and search box at the top to narrow your search.

  3. Use the checkboxes to select the objects for protection. To protect the whole source, click the checkbox above the column.

  4. Click the Protect icon above the checkboxes.

  5. In the New Protection dialog, select a Policy that matches the schedule and retention period you need. If the existing policies do not meet your needs, you can create a new policy with the settings you need. with the settings you need.

  6. To change or configure any of the additional settings , select More Options and perform the below steps or else, click Protect.

  7. In the Start Time field, enter the time the protection run should start. The default time zone is the browser's time zone. You can change the time zone of the job by selecting a different time zone.

  8. In the SLA field, define how long the administrator expects a protection run to take. Enter:

    • Full. The number of minutes you expect a full protection run, which captures all the blocks in an object, to take.
    • Incremental. The number of minutes you expect an incremental protection run, which captures only the changed blocks in an object, to take.

  9. If you need to change any of the additional settings, click the down arrow icon next to Additional Settings and click Edit.

  10. Click Protect.

Cohesity DataProtect as a Service starts backing up the VMs you selected. You can monitor the status of the backup on the Activity page.

The backups start immediately after you protect the objects, regardless of the time you set for the protection run.

Also, the Activity tab of a specific VM instance shows the history of all protection runs, including the one in progress.

Additional Settings

Advance Settings Description
End Date

If you need to end protection on a specific date, enable this to select the date.

Exclusions

Enable Exclude Disks to select the disks to exclude for all VMs in this object's protection. Enter the Controller Type, Controller Bus Number, and Unit Number for each disk to exclude. Excluded disks are not backed up and are not recovered during VM recovery.

App Consistent Backups

Enable App Consistent backups if you want the guest operating systems of all the protected VMs to be quiesced before snapshots of these VMs are created. Quiescing of VMs prior to capturing snapshots ensures the integrity of the data saved in the snapshots.

With the App Consistent backups enabled, the following options are available:

  • Take a Crash Consistent backup if unable to perform an App Consistent backup. Enable this option if you want Cohesity to capture a crash-consistent snapshot if Cohesity fails to capture an app-consistent snapshot. If this option is disabled and Cohesity is unable to perform an app-consistent backup of a VM, a snapshot is not captured.

This option is applicable only for VSS copy backup.

Cancel Runs at Quiet Time Start

(Available only if the selected policy has at least one Quiet Time.)

When enabled, all the protection runs that are currently executing will cancel when the Quiet Time period starts. By default, this setting is disabled, meaning that after a protection run starts, it continues to execute even when a Quiet Time period starts. However, new protection runs will not start during a Quiet Time.

Next > When the first protection run completes, you will be ready to recover the protected VMs and files when and if you need to.