Event ID 16 — Volume Shadow Copy Service Operations

Applies To: Windows Server 2008

The Volume Shadow Copy Service (VSS) provides the ability to create a point in time image (shadow copy) of one or more volumes that can be used to perform backups. The service is also used during restores of applications.

Event Details

Product: Windows Operating System
ID: 16
Source: VSS
Version: 6.0
Symbolic Name: VSS_ERROR_WRONG_REG_USER_VALUE_TYPE
Message: The value with name %1 specified in registry (%2) is not of type REG_DWORD. The entry is ignored. It must have a valid username as name, be of type REG_DWORD, and value either '0' or '1'. Value '0' denies the username from running any VSS writer. Value '1' is used to allow it. %3

Resolve

Ensure that the VssAccessControl key specifies a valid account

To perform this procedure, you must have membership in Administrators, or you must have been delegated the appropriate authority.

To ensure that a valid account is specified for the VssAccessControl registry key and delete accounts that are not valid:

Caution: Incorrectly editing the registry might severely damage your system. Before making changes to the registry, you should back up any valued data.

  1. Click Start.

  2. In the Start Search box, type Regedit, and then press ENTER.

  3. Navigate to HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\VSS\VssAccessControl.

  4. To delete an account that is not valid, right-click the name, and then click Delete.

  5. To add a new valid account, right-click VssAccessControl, click New, and then click DWORD (32-bit) Value.

  6. Give the registry entry the same name as the user account.

  7. Right-click the registry entry name, and then click Modify.

  8. Type 1, and then click OK.

    Note: You must set this value to 1. If you set it to 0, the Volume Shadow Copy Service is prevented from using the specific user account.

In addition to adding the writer’s user account to the VssAccessControl registry key, you must also make sure the account has read and write permissions to the HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\VSS\Diag registry key. This step is optional, but not doing so will result in errors in the Application event log, and may cause certain VSS diagnostic tools to not function correctly. To grant these permissions, use the following procedure.

To grant permissions the Diag registry key:

  1. Navigate to HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\VSS\Diag.
  2. Right-click Diag, and then and click Permissions.
  3. If the writer’s user account is listed under Group or user names, ensure that it has Full Control.
  4. If the writer’s user account is not listed under Group or user names, click Add to add the account, and then grant it Full Control.
  5. Click OK.

Verify

To perform this procedure, you must have membership in Administrators, or you must have been delegated the appropriate authority.

To verify that the Volume Shadow Copy Service is started:

  1. Click Start, point to Administrative Tools, and then click Services.
  2. In the results pane, double-click Volume Shadow Copy.
  3. In Service status, make sure that the status is Started. If the status is not Started, click Start.
  4. Make sure Startup type is set to Manual.
  5. Click OK.

Volume Shadow Copy Service Operations

File Services