cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
5295
Views
60
Helpful
25
Replies

Unity connection 7.1.3 Backup issue

KiloBravo
Level 1
Level 1

Hi all,

looking for some advice, the situation is as follows:

I'm backing up a unity connection server to a windows server with winSCP installed (sftp). i'm doing a manual backup and cannot backup the 'connection_messages' it just gets stuck and i have to reset drf master/local services on ccmservice before i can re-attempt. to resolve this i've tried:

1. using a different sftp server (coreftp)

2. using a different machine to backup to.

3. doing the backups one feature at a time.

the message store gets up to 15mb at the most, and will then just disconnect from the SFTP server.

do u have any suggestions?

Thank you in advance

25 Replies 25

it worked! Titan worked!

David, i really appreciate all the help and your willingness to spend more time on this. I'm also going to give copssh a try to see if that, as a free alternative, will also work.

just a note to anyone else that has this issue, if the backup stays at 40% or any percentage it doesn't mean it's not backing up, the only way to be certain is to watch the file as it's being incremented in the SFTP directory. Through the whole backup the CUC web page still said 40%, right until it finished.

thanks again for the help.

Excellent.  Glad you got it rolling.  +5 to you for your resolution update.

Hailey

Please rate helpful posts!

We have the same problem exactly.  Titan works, but inconsistantly. I agree that there is a lack of urgency on Cisco's part to get this fixed.

+5 to Rob for always being Quick Draw McGraw.

Dave, following on from your SFTP recommendations - i tried to use COPSSH as a free alternative to Titan but found it's nothing like the other apps in the sense that it has no GUI, it's all CLI based and seems to be a port over from linux (which i'm not very familiar with in terms of usage). Do you know of any good simple tutorials that would explain how to utilise this as an SFTP server? or perhaps a quick guide of your own if you have the time.

perhaps i should create a new thread for this instead (?)

Sure.  copSSH is essentially OpenSSH for Windows which is a Linux implementation (Cygwin) of SSH server for

Windows.  It is not GUI-based like many of the other clients; however, I never really cared about a GUI so you may not
like this.  But, to get started - after you've installed copSSH and launch it from the Programs menu there is a little menu that it gives to walk thru.  The most important and required step is to enable users for the program.  So, they need to be standard user accounts on your server/PC.  For clients, I typically set up something generic for them like "sftpuser" with a strong password and then tie that to copSSH.  The user is then set up with a home folder in the installation path.

Ex:  c:\Program Files\CopSSH\home\sftpuser

So, within that user's home folder you can create different folders to 1) pull files from (e.g., for upgrade) or 2) write files to (e.g., for backup).

Ex:  ...\home\sftpuser\upgrades --> upgrade files for could be stored here

Ex:  ...\home\sftpuser\backups\cuc\publisher --> you may have specific backup paths and then say a Publisher repository and a separate Subscriber repository

From within the CUCM apps, you will specify the IP address of the copSSH server (in your case, your PC).  The user name and password would be "sftpuser" and it's local password on your machine.  Then the path you specify would depend on what you are doing.  For example, if you want to set up DRS for the CUC Publisher then you would set the destination as "/home/sftpuser/backups/cuc/publisher/" (using my example above).

You can test that the server is working as expected by downloading an SFTP client (I used Putty's PSFTP).  From the client, you'd type "open " where would be the copSSH server (again, your PC in this case).  From there, you can use standard Linux commands like "pwd" (present working directory) to see where you're at, "lcd" (change directory), "file get ", and so on.  This stuff is easy to figure out by using the help within the client you decide upon.  With the UC applications, the client is the application you're using such as CUCM DRS, CUC DRS, the upgrade client, etc.

Hope this helps.

Hailey

Please rate helpful posts!

hailey,

thanks for your concise reply again. I'm going to give this a whirl and will report back to you on how it goes.

thanks yet again +5

Just an update - copssh works just fine, thanks for the recommendation. It's amazing how simple copssh is to use once you've done it once. scrapping titan for this simple free alternative

Thanks for all your help on this hailey.

Awesome, glad you like it.  I think it's the best choice out there but there are plenty of people who prefer others.  But, setup is simple, it runs as a service so you can always know its up, and it's easy to use once you poke around a bit.

Glad you got it worked out, my friend.

Hailey

Hey, I could have sent you this earlier but I forgot that we had this posted to our website.  Here is a blog my colleague did about CopSSH.  It's good.  So, check it out:

http://www.netcraftsmen.net/resources/blogs/which-windows-sftp-server-should-i-use-for-my-cisco-uc-appliance-how-about-copssh.html?blogger=William+Bell

Hailey

Rob Huffman
Hall of Fame
Hall of Fame

Hailey-Man,

Thanks for filling in the blanks! +5 points for your

excellent work here (as always!)

Cheers!

Huff

Getting Started

Find answers to your questions by entering keywords or phrases in the Search bar above. New here? Use these resources to familiarize yourself with the community: