Windows Volume Shadow Copy Service Errors

Basic Troubleshooting

  1. Make sure you have the latest patches installed for Windows
  2. Open an Admin Console Windows
  3. Run each command 
    1. vssadmin delete shadows /all
      1. This will clean up any orphaned shadows. System with to many orphaned shadows can become unresponsive.
      2. This does not work with XP or Vista
    2. vssadmin list writers
      1. This show what services have registered with VSS. If you find an error look for a specific fix for that service.
      2. There can be multiple errors listed.
  4. Restart the service that is throwing the errors found in either the event log or the list writer command
    1. e.g. Hyper-V VSS writer service
  5. Restart the following services
    1. COM+ System Application Service
    2. Distributed Transaction Coordinator Service
    3. Volume Shadow Copy Service
  6. For Virtual Machines make sure your guest tools are updated.
  7. Remove 3rd party VSS Writers and test. These are often installed by backup providers like Acronis.
  8. If the machine is hosting virtual machines
    1. Stop and save all VM’s and VM configurations
    2. Remove the VM hosting software. 
    3. Retest VSS and fix any errors before re-installing VM software

Known Event ID and other issues

Event ID: 8193

Receiving the Event 8193 in the event log and in the details of the event the following is listed

"Volume Shadow Copy Service error: Unexpected error calling routine RegOpenKeyExW(-2147483646,SYSTEM\CurrentControlSet\Services\VSS\Diag,...). hr = 0x80070005, Access is denied."
  1. Search the event details for the account that is being denied access.
  2. Open the Registry Editor
  3. Navigate to: HKLM\SYSTEM\CurrentControlSet\Services\VSS\
  4. Give the account listed in the event “Full Permissions” to the hive
  5. Reboot the system 

System Writer errors

The Event Viewer may be reporting this or a similar error:

Writer Class Id: {e8132975-6f93-4464-a53e-1050253ae220}
Writer Name: System Writer
Writer Instance ID: {34162f4c-59ff-468e-848d-cb4b3d8dd7dc}
  1. Open the registry editor
  2. Navigate to: 
    HKLM\Software\Microsoft\EventSystem\{26c409cc-ae86-11d1-b616-00805fc79216}
  3. Delete the Subscriptions key
  4. Reboot the machine.
  5. Open an Admin Console Windows, run the following command
    1. vssadmin list writers
  6. The System Writer error should be gone

Manually registering the VSS subsystem

This is a last ditch effort to re-initialize the VSS systems.  The final solutions will be to rebuild the system/

  1. Open a Admin Console Windows
  2. Run these commands, one per line.  Feel free to write a batch file.

Foe 32-bit systems and 64-bit systems

cd /d %windir%\system32
Net stop vss 
Net stop swprv
regsvr32 ole32.dll
regsvr32 vss_ps.dll
Vssvc /Register
regsvr32 /i swprv.dll
regsvr32 /i eventcls.dll
regsvr32 es.dll
regsvr32 stdprov.dll
regsvr32 vssui.dll
regsvr32 msxml.dll
regsvr32 msxml3.dll
regsvr32 msxml4.dll
regsvr32 Vssapi.dll
regsvr32 Vssui.dll 
net start vss
net start swprv

For 64-bit systems run this second set of commands

Net stop vss
Net stop swprv
regsvr32.exe /i %windir%\system32\eventcls.dll 
regsvr32.exe /i %windir%\system32\swprv.dll 
regsvr32.exe %windir%\system32\vssui.dll 
regsvr32.exe %windir%\SysWOW64\vss_ps.dll 
regsvr32.exe %windir%\SysWOW64\msxml.dll 
regsvr32.exe %windir%\SysWOW64\msxml2.dll
regsvr32.exe %windir%\SysWOW64\msxml3.dll
regsvr32.exe %windir%\SysWOW64\msxml4.dll
regsvr32.exe %windir%\SysWOW64\ole32.dll 
regsvr32.exe %windir%\SysWOW64\oleaut32.dll
regsvr32.exe %windir%\SysWOW64\es.dll
regsvr32.exe %windir%\SysWOW64\comsvcs.dll
vssvc /register
net start swprv
net start vss
net stop winmgmt
regsvr32 wmiutils.dll
net start winmgmt

Common VSS Writer list

VSS WriterProcess (.exe)Service
ADAM $instanceName Writer
ADAM_$instanceName
$instanceName
ASR WriterVSSVolume Shadow Copy
BITS WriterBITSBackground Intelligent Transfer Service
COM+ REGDB WriterVSSVolume Shadow Copy
DFS Replication Service WriterDFSRDFS Replication
DHCP Jet WriterDHCPServerDHCP Server
FRS WriterNtFrsFile Replication
FRSM WritersrmsvcFile Server Resource Manager
IIS Config WriterAppHostSvcApplication Host Helper Service
IIS Metabase WriterIISADMINIIS Admin Service
Microsoft Exchange Replica WriterMSExchangeReplMicrosoft Exchange Replication Service
Microsoft Exchange WriterMSExchangeISMicrosoft Exchange Information Store
Microsoft Hyper-V VSS WritervmmsHyper-V Virtual Machine Management
MSMQ WriterMSMQMessage Queuing
MSSearch Service WriterWSearchWindows Search
NTDSNTDSActive Directory Domain Services
OSearch VSS WriterOSearchOffice SharePoint Server Search
OSearch 14 VSS WriterOSearch14SharePoint Server Search 14
OSearch15 VSS WriterOSearch15SharePoint Server Search 15
Registry WriterVSSVolume Shadow Copy
Shadow Copy Optimization WriterVSSVolume Shadow Copy
Windows SharePoint Services VSS WriterSPWriterSPWriter
SMS WriterSMSSITEVSSWRITERSMS_SITE_VSS_WRITER
SPSearch VSS WriterSPSearchWindows SharePoint Services Search
SPSearch4 VSS WriterSPSearch4SharePoint Foundation Search V4
SqlServerWriterSQLWriterSQL Server VSS Writer
System WriterCryptSvcCryptographic Services
TermServLicensingTermServLicensingRemote Desktop Licensing
WDS VSS Writer
Windows Deployment Services ServerWindows Deployment Services Server
WIDWriterWIDWriterWindows Internal Database VSS Writer
WINS Jet WriterWINSWindows Internet Name Service (WINS)
WMI WriterWinmgmtWindows Management Instrumentation

References

Did you get a clue?

If you got a clue and want to thank me, then visit the thank me page. It’s the best way to keep me publishing articles and keeping this site operation.

This site uses affiliate links. When you go to another site from here the link typically will have an affiliate code attached to it. Your actions on that site may earn a small commission for me. Read our affiliate link policy for more details.

{fin}

Scroll to Top