Event ID 12347 — Volume Shadow Copy Service Operations

Applies To: Windows Server 2008 R2

The Volume Shadow Copy Service (VSS) provides the ability to create a point in time image (shadow copy) of one or more volumes that can be used to perform backups. The service is also used during restores of applications.

Event Details

Product: Windows Operating System
ID: 12347
Source: VSS
Version: 6.1
Symbolic Name: VSS_ERROR_WRITER_INFRASTRUCTURE_REGISTRY
Message: Volume Shadow Copy Service error: An internal inconsistency was detected in trying to contact shadow copy service writers. The Registry Writer failed to respond to a query from VSS. Check to see that the Event Service and Volume Shadow Copy Service are operating properly, and please check the Application event log for any other events. %1

Resolve

Check that the COM+ Event System and VSS services are enabled and check registry writer operation

This event indicates that the registry Volume Shadow Copy Service (VSS) writer did not respond to a query from the VSS service.

To resolve this issue, first check that the COM+ Event System and VSS services are enabled, and then make sure that the registry VSS writer is operating properly.

To perform these procedures, you must have membership in Administrators, or you must have been delegated the appropriate authority.

Check that the COM+ Event System service is enabled

To check that the COM+ Event System service is enabled:

  1. Click Start, click Administrative Tools, and then click Services.
  2. In the results pane, double-click COM+ Event System.
  3. Ensure that Startup type is set to Automatic.
  4. Click OK.

Check that the Volume Shadow Copy service is enabled

To check that the Volume Shadow Copy service is enabled:

  1. Click Start, click Administrative Tools, and then click Services.
  2. In the results pane, double-click Volume Shadow Copy.
  3. Ensure that Startup type is set to Manual.
  4. Click OK.

Make sure that the registry VSS writer is operating properly

To make sure that the registry VSS writer is operating properly:

  1. Open an elevated Command Prompt window. Click Start, click All Programs, click Accessories, right-click Command Prompt, and then click Run as administrator.
  2. Type vssadmin list writers, and then press Enter.
  3. Check that the registry writer is listed and is shown as operating without errors.

Verify

To verify that the Volume Shadow Copy Service (VSS) is operating correctly, retry the previous VSS operation.

Volume Shadow Copy Service Operations

File Services