Introduction
When backing up Windows machines to BackupVault, the client uses Microsoft Volume Shadowcopy Storage (VSS) to access specific applications and open files.
VSS uses “Copy On Write” to handle changes to files when they are open. This concept is explored in more detail in our how VSS works article.
Whilst VSS allows consistent application and open file backups, users can experience problems backing up which can be confusing. When Windows attempts to back up a disk volume, a Volume Shadow Copy Snapshot is created for the volume. When the snapshot is created, any Volume Shadow Copy Service (VSS) writer associated with the volume is called. If any of the VSS writers encounter an error, the entire backup job will fail. This article explains basic troubleshooting steps.
Command Line Troubleshooting
The command vssadmin list writers will display a list of all the vss writers installed on the machine, and any error conditions associated with them.
For a VSS writer to work it must be:
- Shown when the vssadmin list writers command is run.
- In a stable state.
If it is not shown or in an error state, there is almost certainly a VSS problem with the Windows host.
Check the event log for any VSS errors, and you may find a resolution by searching the Internet for any error codes shown.
If you are unable to find a resolution, you should contact Microsoft support who will be able to assist.
Whilst vssadmin list writers is the most common tool for troubleshooting, it is not the only one. Below are the command options available in the vssadmin toolset.
- vssadmin list providers – Lists all registered VSS providers
- vssadmin list writers– Lists all subscribed VSS writers
- vssadmin create shadow– Creates a new shadow copy
- vssadmin delete shadows– Deletes shadow copies
- vssadmin list shadows– Lists existing volume shadow copies
- vssadmin list shadowstorage – Lists volume shadow copy storage associations
- vssadmin add shadowstorage – Adds a volume shadow copy storage association.
- vssadmin delete shadowstorage– Deletes volume shadow copy storage associations.
- vssadmin resize shadowstorage– Changes the maximum size of the shadow copy storage area or the volume in which the shadow copies are stored
Common Errors
1. Insufficient Volume Shadowcopy Storage Area Disk Space
As the understanding VSS FAQ explains, the amount of disk space required for a VSS backup varies depending on the amount of change during any backup.
One troubleshooting technique is to either remove the Storage Area limit, or relocate the disk space used to a different volume to allow for additional space, and therefore more changes to be tracked during a backup attempt.
Increasing the Volume Shadowcopy Storage Area will often allow backups to complete where they could not previously.
Errors encountered include:
- Error: 10:04:12 Unable to read from file: D:\Data\MyDatabase.mdf, reason: There is not enough space on the disk
- Error: 18:12:01 Unable to read from file: D:\Data\MyFile.dat, reason: Insufficient system resources exist to complete the requested service
- Warning: 21:48:35 Unable to open file: C:\Program Files\IT Support Computers\Diagnostics\ServiceHost_20100620192402.xml,reason:\\?\GLOBALROOT\Device\HarddiskVolumeShadowCopy191\Program Files\IT Support Computers\Diagnostics\Diagnostics\ServiceHost_20100620192402.xml (The system cannot find the file specified)
To change the settings, open the Disk Properties then go to Shadow Copies and click on Settings.
You can then click on No Limit to remove the limit, or use the Located on this volume pull down to change the volume where the shadow copy area is stored.
2. VSS backups randomly fail if Sophos antivirus is installed
The Sophos endpoint agent writes to the Windows registry a certain way and often causes the MS Volume Shadow Copy Service (VSS) to time out. The backup then fails.
Follow these steps by Sophos to resolve the issue.
3. Could not prepare for snapshot creation (VSS writer in an unexpected state):
- 0x800423f2; ‘failed at freeze’
- These are often caused by other third party software that uses VSS. See this Microsoft Failed At Freeze article for a workaround.
- 0x800423f4; ‘failed at prepare snapshot'[‘Writer Name:…’]
- When the snapshot is created, any Volume Shadow Copy Service (VSS) writer associated with the volume is called. If any of the VSS writers encounter an error, the entire backup job will fail. Check the writer name given in the error code and restart the writers associated service. If possible, reboot the machine.
4. Warning: Failed to read security descriptor for file … (Access is denied)
This warning is common when the BackupVault Pro service does not have access to the file to be backed up. Ensure the BackupVault Pro ESE service has read access to all the files you require to be backed up.
5. Backup failed to complete…
- Timed out waiting for VSS operation to complete:
- This is due to high disk activity causing the VSS operation to fail. Reschedule your backup to run when disk activity is not so high.
- 0x8004230f; unexpected provider error:
- This is caused by the backup initiating when another VSS provider is already running. From the backup client, open Options > Advanced > VSS > set the VSS provider to Microsoft Software Show Copy Provider.
- 0x80042313; flush writes timeout:
- This is due to high disk activity causing the VSS operation to fail. Reschedule your backup to run when disk activity is not so high.
- 0x8004232c; nested volume limit:
- This is usually seen on VM hosts when the volume it is attempting to backup is available on the host as well as the VM so there is a logic failure between the host VSS writers and VM VSS writers. Check all the drive volumes on the host machine and make sure none are mapped drives / VHD assigned to VMs. The specified volume is nested too deeply to participate in the VSS operation. Possible reasons for this error include the following:
- Trying to create a shadow copy of a volume that resides on a VHD that is contained in another VHD.
- Trying to create a shadow copy of a VHD volume when the volume that contains the VHD is also in the same shadow copy set.
- This is usually seen on VM hosts when the volume it is attempting to backup is available on the host as well as the VM so there is a logic failure between the host VSS writers and VM VSS writers. Check all the drive volumes on the host machine and make sure none are mapped drives / VHD assigned to VMs. The specified volume is nested too deeply to participate in the VSS operation. Possible reasons for this error include the following:
6. Error: The SQL Server VSS Writer is offline
This error can be caused by a number of misconfigurations. Check this SQL troubleshooting guide for more information.
VSS writer and services
Every VSS writer has an associated service which is responsible for starting it. Below is a list of all writers and their services. Use this guide when determining which services to restart in the event of a writer failure.
VSS Writer | Service Name | Service Display Name | Purpose |
ASR Writer | VSS | Volume Shadow Copy | The ASR writer stores the configuration of disks on the system. This writer reports the Boot Configuration Database (BCD) and is also responsible for dismounting the registry hive that represents the BCD during shadow copy creation. |
BITS Writer | BITS | Background Intelligent Transfer Service | The BITS writer uses the FilesNotToBackup registry key to exclude files from the BITS cache folder. |
Certificate Authority | CertSvc | Active Directory Certificate Services | This writer is responsible for enumerating the data files for the Certificate Server. |
COM+ REGDB Writer | VSS | Volume Shadow Copy | This writer is responsible for the contents of the %SystemRoot%\Registration directory. The COM+ class registration database depends on a registry key being backed up and hence needs to be backed up and restored together with the registry. |
DFS Replication service writer | DFSR | DFS Replication | This writer protects Distributed File System Replication selections data. |
DHCP Jet Writer | DHCPServer | DHCP Server | This writer is responsible for enumerating files required for the DHCP server role. |
FRS Writer | NtFrs | File Replication | FRS can copy SYSVOL contents to other domain controllers within the domain. |
FSRM writer | srmsvc | File Server Resource Manager | This writer enumerates the FSRM configuration files that are used for system state backup. During restore operations it prevents changes in FSRM configuration and temporarily halts enforcement of quotas and file screens. After the restore is complete, the writer refreshes FSRM with the configuration that was restored. This writer is only present when FSRM (part of File Services role) is both installed and running. |
IIS Config Writer | AppHostSvc | Application Host Helper Service | The IIS configuration writer is responsible for enumerating the IIS configuration files. This writer backs up all files that are in the %windir%\system32\inetsrv\config\schema and %windir%\system32\inetsrv\config directories, except for files that are enumerated by the System Writer. |
IIS Metabase Writer | IISADMIN | IIS Admin Service | The Internet Information Server (IIS) metabase writer is responsible for enumerating the IIS metabase file. |
Microsoft Exchange Replica Writer | MSExchangeRepl | Microsoft Exchange Replication Service | This writer enables the replication service to take VSS-based backups of replica copies in the cluster continuous replication (CCR) and local continuous replication (LCR) environments. |
Microsoft Exchange Writer | MSExchangeIS | Microsoft Exchange Information Store | This writer is responsible for backing up the Exchange Information Store as well as providing the ability to truncate Exchange transaction logs. |
MSMQ Writer (MSMQ) | MSMQ | Message Queuing | This writer reports the Microsoft Message Queuing (MSMQ) data files. |
MSSearch Service Writer | WSearch | Windows Search | This writer exists to delete search index files from shadow copies after creation. This is done to minimize the impact of Copy-on-Write I/O during regular I/O on these files on the shadow-copied volume. |
NTDS | NTDS | Active Directory Domain Services | This writer reports the NTDS database file (ntds.dit) and the associated log files. These files are required to restore the Active Directory correctly. |
OSearch VSS Writer | OSearch | Office SharePoint Server Search | This writer is responsible for Search Operations |
Registry Writer | VSS | Volume Shadow Copy | The registry writer is reports the Windows registry files to enable in-place backups and restores of the registry. It does not report user hives. |
Shadow Copy Optimization Writer | VSS | Volume Shadow Copy | This writer deletes certain files from volume shadow copies. This is done to minimize the impact of Copy-on-Write I/O during regular I/O on these files on the shadow-copied volume. The files that are deleted are typically temporary files or files that do not contain user or system state. |
SPSearch VSS Writer | SPSearch | Windows SharePoint Services Search | This writer is responsible for the SharePoint Server Search operation. |
SqlServerWriter | SQLWriter | SQL Server VSS Writer | This writer provides added functionality for backup and restore of SQL Server, including truncation of transaction logs. |
System Writer | CryptSvc | Cryptographic Services | The system writer enumerates all operating system and driver binaries and it is required for a system state backup. |
TermServLicensing | TermServLicensing | Remote Desktop Licensing | This writer is responsible for protecting the Microsoft Terminal Server Licensing. |
WINS Jet Writer | WINS | Windows Internet Name Service (WINS) | This writer is responsible for enumerating files required for WINS. |
WMI Writer | Winmgmt | Windows Management Instrumentation | This writer is used for identifying WMI-specific state and data during backup operations. The data includes files from the WBEM repository. |