Event ID 8213 — VSS Writer Operations

Applies To: Windows Server 2008 R2

Volume Shadow Copy Service (VSS) writers are applications or services that store persistent information in files on disk and that provide the names and locations of these files to requesters by using the shadow copy interface.

Event Details

Product: Windows Operating System
ID: 8213
Source: VSS
Version: 6.1
Symbolic Name: VSS_ERROR_NON_PRIVILEGED_WRITER
Message: Volume Shadow Copy Service error: The process that hosts the writer with name %1 and ID %2 does not run under a user with sufficient access rights. Consider running this process under a local account which is either Local System, Administrator, Network Service, or Local Service. %3

Resolve

Assign the appropriate privileges to the VSS writer user account

This event indicates that the Volume Shadow Copy Service (VSS) writer user account does not have sufficient access rights.

To perform this procedure, you must have membership in Administrators, or you must have been delegated the appropriate authority.

To assign the appropriate privileges to the VSS writer user account:

Caution: Incorrectly editing the registry might severely damage your system. Before making changes to the registry, you should back up any valued data.

  1. On the computer on which the VSS writer is running, click Start.

  2. In the Start Search box, type Regedit, and then press Enter.

  3. Navigate to HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\VSS\VssAccessControl.

  4. Right-click VssAccessControl, point to New, and then click DWORD (32-bit) Value.

  5. Give the registry entry the same name as the user account.

  6. Right-click the registry entry name, and then click Modify.

  7. Type 1, and then click OK.

    Note: You must set this value to 1. If you set it to 0, the writer is prevented from using the specific user account.

In addition to adding the writer’s user account to the VssAccessControl registry key, you must also make sure the account has read and write permissions to the HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\VSS\Diag registry key. This step is optional, but not doing so will result in errors in the Application event log, and may cause certain VSS diagnostic tools to not function correctly. To grant these permissions, use the following procedure.

To grant permissions the Diag registry key:

  1. Navigate to HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\VSS\Diag.
  2. Right-click Diag, and then and click Permissions.
  3. If the writer’s user account is listed under Group or user names, ensure that it has Full Control.
  4. If the writer’s user account is not listed under Group or user names, click Add to add the account, and then grant it Full Control.
  5. Click OK.

Verify

To verify that the Volume Shadow Copy Service (VSS) writers are operating correctly, perform the following procedure, and then retry the previous VSS operation.

To perform this procedure, you must have membership in Administrators, or you must have been delegated the appropriate authority.

To verify that the Volume Shadow Copy Service (VSS) writers are operating correctly:

  1. Open an elevated Command Prompt window. Click Start, click All Programs, click Accessories, right-click Command Prompt, and then click Run as administrator.
  2. Type vssadmin list writers, and then press Enter.
  3. Ensure that all writers are in the Stable state and are operating without errors.

For more information about the vssadmin command, see https://go.microsoft.com/fwlink/?LinkId=103401.

VSS Writer Operations

File Services