tailieunhanh - Windows Internals covering windows server 2008 and windows vista- P14

Windows Internals covering windows server 2008 and windows vista- P14: In this chapter, we’ll introduce the key Microsoft Windows operating system concepts and terms we’ll be using throughout this book, such as the Windows API, processes, threads, virtual memory, kernel mode and user mode, objects, handles, security, and the registry. | Internally each volume shadow copy shown isn t a complete copy of the drive so it doesn t duplicate the entire contents twice which would double disk space requirements for every single copy. Previous Versions uses the copy-on-write mechanism described earlier to create shadow copies. For example if the only file that changed between time A and time B when a volume shadow copy was taken is the shadow copy will contain only . This allows VSS to be used in client scenarios with minimal visible impact on the user since entire drive contents are not duplicated and size constraints remain small. Although shadow copies for previous versions are taken daily or whenever a Windows Update or software installation is performed for example you can manually request a copy to be taken. This can be useful if for example you re about to make major changes to the system or have just copied a set of files you want to save immediately for the purpose of creating a previous version. You can access these settings by right-clicking Computer on the Start Menu or desktop selecting Properties and then clicking System Protection. You can also open Control Panel click System And Maintenance and then click System. The dialog box shown in Figure 8-27 allows you to select the volumes on which to enable System Restore which also affects previous versions and to create an immediate restore point and name it. EXPERIMENT Mapping Volume Shadow Device Objects Although you can browse previous versions by using Explorer this doesn t give you a permanent interface through which you can access that view of the drive in an application-independent persistent way. You can use the Vssadmin utility System-Root System32 included with Windows to view all the shadow copies taken and you can then take advantage of symbolic links to map a copy. This experiment will show you how. 1. List all shadow copies available on the system by using the list shadows command 1. vssadmin list shadows

TỪ KHÓA LIÊN QUAN
crossorigin="anonymous">
Đã phát hiện trình chặn quảng cáo AdBlock
Trang web này phụ thuộc vào doanh thu từ số lần hiển thị quảng cáo để tồn tại. Vui lòng tắt trình chặn quảng cáo của bạn hoặc tạm dừng tính năng chặn quảng cáo cho trang web này.