When trying to create system state you get Windows Backup failed to create the shared protection point and VSSADMIN list shadows return unexpected provider error

When trying to create system state backup you might get errors regarding the Volume Shadow Copy state :

Event 22, VSS

Volume Shadow Copy Service error: A critical component required by the Volume Shadow Copy service is not registered. This might happened if an error occurred during Windows setup or during installation of a Shadow Copy provider. The error returned from CoCreateInstance on class with CLSID

Event 12292, VSS

Volume Shadow Copy Service error: Error creating the Shadow Copy Provider COM class with CLSID {some id, Class not registered
].

Event 12293, VSS

Volume Shadow Copy Service error: Error calling a routine on a Shadow Copy Provider {some id}. Routine details Error calling Query(). [0x80070006] [hr = 0x80070006, The handle is invalid.
].

Event 517, Backup

The backup operation that started at ‘‎2019‎-‎09‎-‎10T10:54:55.370000000Z’ has failed with following error code ‘0x8078006B’ (Windows Backup failed to create the shared protection point on the source volumes.). Please review the event details for a solution, and then rerun the backup operation once the issue is resolved.

Also when running :

vssadmin list shadows

You get error like:

In my case the problem was on registry key :

Computer\HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\VSS\Providers

Under this key all the VSS providers listed, in a normal default state there should be only one but if you have installed 3th party backup software you might get more, before playing around with the registry please export this key for backup and restore options. you should eliminate the rough provider, start delete the providers key & restart VSS service each time and then test the result of the :

vssadmin list shadows

If you get “VSS_E_PROVIDER_NOT_REGISTERED (0x80042304): The volume shadow copy provider is not registered in the system.
You can try import to registry the correct values from this reg key (it will through error but will work after service VSS restart) : Re-reg_Vss-providers.reg

MAKE BACKUP OF THE REGISTRY BEFORE ANY CHANGES !!!

If you will want to re-register the Volume Shadow Copy service, use this command, for windows 2008 :

cd c:\windows\system32 Net Stop VSS
Net Stop SWPRV  regsvr32 /s ole32.dll
 regsvr32 /s oleaut32.dll
 regsvr32 /s vss_ps.dll
 vssvc /register
 regsvr32 /s /i swprv.dll
 regsvr32 /s /i eventcls.dll
 regsvr32 /s es.dll
 regsvr32 /s stdprov.dll
 regsvr32 /s vssui.dll
 regsvr32 /s msxml.dll
 regsvr32 /s msxml3.dll
 regsvr32 /s msxml4.dll
 vssvc /register Net Start SWPRV
Net Start VSS
Here is a ready made script to re-register all vss components : FIXVSS

Re-registering  VSS components like this is supported on Windows Server  2012/ R2 and on Windows Server 2016 :

cd /d %windir%\system32
net stop "System Event Notification Service"
net stop "Background Intelligent Transfer Service"
net stop "COM+ Event System"
net stop "Microsoft Software Shadow Copy Provider"
net stop "Volume Shadow Copy"
cd /d %windir%\system32
net stop vss
net stop swprv
regsvr32 /s ATL.DLL
regsvr32 /s comsvcs.DLL
regsvr32 /s credui.DLL
regsvr32 /s CRYPTNET.DLL
regsvr32 /s CRYPTUI.DLL
regsvr32 /s dhcpqec.DLL
regsvr32 /s dssenh.DLL
regsvr32 /s eapqec.DLL
regsvr32 /s esscli.DLL
regsvr32 /s FastProx.DLL
regsvr32 /s FirewallAPI.DLL
regsvr32 /s kmsvc.DLL
regsvr32 /s lsmproxy.DLL
regsvr32 /s MSCTF.DLL
regsvr32 /s msi.DLL
regsvr32 /s msxml3.DLL
regsvr32 /s ncprov.DLL
regsvr32 /s ole32.DLL
regsvr32 /s OLEACC.DLL
regsvr32 /s OLEAUT32.DLL
regsvr32 /s PROPSYS.DLL
regsvr32 /s QAgent.DLL
regsvr32 /s qagentrt.DLL
regsvr32 /s QUtil.DLL
regsvr32 /s raschap.DLL
regsvr32 /s RASQEC.DLL
regsvr32 /s rastls.DLL
regsvr32 /s repdrvfs.DLL
regsvr32 /s RPCRT4.DLL
regsvr32 /s rsaenh.DLL
regsvr32 /s SHELL32.DLL
regsvr32 /s shsvcs.DLL
regsvr32 /s /i swprv.DLL
regsvr32 /s tschannel.DLL
regsvr32 /s USERENV.DLL
regsvr32 /s vss_ps.DLL
regsvr32 /s wbemcons.DLL
regsvr32 /s wbemcore.DLL
regsvr32 /s wbemess.DLL
regsvr32 /s wbemsvc.DLL
regsvr32 /s WINHTTP.DLL
regsvr32 /s WINTRUST.DLL
regsvr32 /s wmiprvsd.DLL
regsvr32 /s wmisvc.DLL
regsvr32 /s wmiutils.DLL
regsvr32 /s wuaueng.DLL
sfc /SCANFILE=%windir%\system32\catsrv.DLL
sfc /SCANFILE=%windir%\system32\catsrvut.DLL
sfc /SCANFILE=%windir%\system32\CLBCatQ.DLL
net start "COM+ Event System"

Here is a ready made script to re-register all vss components : FixVSS-2012.bat

Then Restart the following services :

  • COM+ Event System
  • COM+ System Application
  • Distributed Transactions Coordinator
  • Microsoft Software Shadow Copy Provider
  • Volume Shadow Copy service
  • Networker remote exec service
  • Cryptographic Service

This is the list of services responsible for the writers:

List Of Writers:

VSS Writer Service Name Service Display Name
ASR Writer VSS Volume Shadow Copy
BITS Writer BITS Background Intelligent Transfer Service
COM+ REGDB Writer VSS Volume Shadow Copy
DFS Replication service writer DFSR DFS Replication
DHCP Jet Writer DHCPServer DHCP Server
FRS Writer NtFrs File Replication
FSRM writer srmsvc File Server Resource Manager
IIS Config Writer AppHostSvc Application Host Helper Service
IIS Metabase Writer IISADMIN IIS Admin Service
Microsoft Exchange Writer MSExchangeIS Microsoft Exchange Information Store
Microsoft Hyper-V VSS Writer vmms Hyper-V Virtual Machine Management
NTDS NTDS Active Directory Domain Services
OSearch VSS Writer OSearch Office SharePoint Server Search
OSearch14 VSS Writer OSearch14 SharePoint Server Search 14
Registry Writer VSS Volume Shadow Copy
Shadow Copy Optimization Writer VSS Volume Shadow Copy
SPSearch VSS Writer SPSearch Windows SharePoint Services Search
SPSearch4 VSS Writer SPSearch4 SharePoint Foundation Search V4
SqlServerWriter SQLWriter SQL Server VSS Writer
System Writer CryptSvc Cryptographic Services
TermServLicensing TermServLicensing Remote Desktop Licensing
WINS Jet Writer WINS Windows Internet Name Service (WINS)
WMI Writer Winmgmt Windows Management Instrumentation

After that check with VSSADMIN LIST PROVIDERS + VSSADMIN LIST WRITERS

see that you have : Writer name: ‘System Writer’


Good Luck

One Comment

  • Steve Bowen says:

    Thank you for this. However, it would have been so much more helpful if you had said which “other” provider to delete or keep. I did it twice, as well as MANY other things trying to get my backup to work again.

    In my case, the final fix was keeping the version 1.0.0.7 Shadow Provider.

Leave a Reply to Steve Bowen Cancel reply

Your email address will not be published. Required fields are marked *