The External exception E06D7363 error may be triggered when an attempt is made to copy an open / locked file with SyncBackSE or SyncBackPro.


If you get an error in the log file while trying to copy locked files then please take your time performing all the steps below, as missing out any one of them, or performing them incorrectly, will not fix your problem with VSS. Note that the Volume Shadow Copy Service (VSS) is notoriously easy to break but difficult to fix. 


We will try our best to find a solution, but if the Volume Shadow Copy service (which is part of Windows, and not SyncBackPro/SE) is not working then we recommend you contact Microsoft Technical Support and not 2BrightSparks. Apart from trying everything below, there is very little more we can do to help.


Latest Version

Make sure you're using the latest version of SyncBackPro/SE.


Restrictions on use


Locked files can only be copied from local NTFS file systems (or from FAT32 file systems that are on internal drives and you also have an NTFS partition available) You cannot copy locked files from networked drives or drives accessed via a UNC path, e.g. \\server\share\folder\. To copy locked files other the network, consider using SyncBack Touch.

Update Windows


Check to make sure all the latest Windows updates & patches have been installed


Other Software Breaking VSS


Some software may also break VSS. Problems using VSS with Acronis True Image 9 have been reported on the Acronis forums:

 

http://www.wilderssecurity.com/showthread.php?p=727926

We've also had reports of Symantec Antivirus Corporate Edition causing problems with VSS.

If you have any anti-virus software or disk imaging software installed you may want to check you have their latest version and also see if their Knowledge Base has any information on potential problems with VSS.


Access Rights


To copy open / locked files the user running SyncBackPro/SE needs to be a member of the Backup Operators user group or an Administrator. SyncBackPro/SE must be run with elevated privileges (which is the default).


First Run Of Profile


In some cases when a profile has just been imported, or SyncBackPro/SE has just been installed and run from the installation program, it may fail to copy open / locked files. Reboot and try again.


Unable to connect to local machine


If the log file contains the critical error message Unable to connect to local machine and the Windows Event Log contains event ID 5601 errors (The Windows Management Instrumentation Service failed to load the repository files), then it may be that the WMI Repository has become corrupted. To fix this, boot Windows into the recovery console and delete the folder C:\Windows\system32\wbem\repository\

Alternatively, stop the WMI Service, review the security setting on the C:\Windows\system32\wbem\repository\ folder and files under this folder, and run WMIDiag to validate the health of Windows Management Instrumentation.


Files Not Registered


Download the following batch file to your desktop then run it as an Administrator (right-click on the batch file and select Run as administrator from the pop-up menu):


https://www.2brightsparks.com/assets/software/vssreset.bat 


It will attempt to re-register COM objects that are required by VSS. Some things will fail, depending on which version of Windows you are using. Note that you must reboot your computer after running the batch file.


Services


- Go to the Control Panel (Start -> Control Panel)
- Double-click the Administrative Tools icon (you must be in Classic View mode)
- Double-click the Services icon
- Scroll down to the item COM+ Event System and double-click the line
- Change the startup type to Manual, click Start to check if it can start properly, then click OK
- Scroll down to the item COM+ System Application and double-click the line
- Change the startup type to Manual, click Start to check if it can start properly, then click OK
- Scroll down to the item Remote Procedure Call (RPC) and double-click the line
- Change the startup type to Automatic, click Start to check if it can start properly, then click OK (note that this may not be possible if Windows Vista or later is being used)
- Scroll down to the item System Event Notification and double-click the line
- Change the startup type to Automatic, click Start to check if it can start properly, then click OK
- Scroll to the item MS Software Shadow Copy Provider (or Microsoft Software Shadow Copy Provider if Windows Vista or later is being used) and double-click the line
- Change the startup type to Automatic, click Start to check if it can start properly, then click OK
- Scroll down to the item Volume Shadow Copy and double-click the line
- Change the startup type to Manual or Automatic, click Start to check if it can start properly, then click OK
-
Reboot and run your profile again


Registry


Click Start->Run... and type regedit

Navigate to the key: HKEY_LOCAL_MACHINE\SYSTEM\Setup

If the value SystemSetupInProgress is set to anything other than zero then double-click it and set it to 0

If there is a value called UpgradeInProgress and it is set to any other than zero, then double-click it and set it to 0

Exit the registry editor (File->Exit) and reboot and run your profile again.


Visio and Indexing


In some situations Visio, which is part of Microsoft Office 11 aka 2003, can cause VSS to fail. You should see the following entry in your Event log:


Event Type: Error
Event Source: VSS
Event Category: None
Event ID: 5013
Description:
Volume Shadow Copy Service error: Shadow Copy writer
ContentIndexingService called routine VsServiceChangeState
which failed with status 0x8007041d (converted to 0x800423f4).


If this is the cause then:


- Click Start->Run... and type regedit
- Delete the key: HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\ContentIndex\Catalogs\Visio
- Exit the registry editor (File->Exit) and r
eboot and run your profile again.


Event 5013 or event 12302


If you find either of the following in the Application event log then go to this web page to fix it:


Event Type: Error
Event Source: VSS
Event Category: None
Event ID: 5013
Date: 8/19/2005
Time: 10:38:14 PM
User: N/A
Computer: ComputerName
Description: Volume Shadow Copy Service error: Shadow Copy writer ContentIndexingService called routine RegQueryValueExW which failed with status 0x80070002 (converted to 0x800423f4). For more information, see Help and Support Center at http://go.microsoft.com/fwlink/events.asp.
Data: 0000: 57 53 48 43 4f 4d 4e 43 WSHCOMNC 0008: 32 32 39 32 00 00 00 00 2292.... 0010: 57 53 48 43 49 43 00 00 WSHCIC.. 0018: 32 38 37 00 00 00 00 00 287.....

Event Type: Error
Event Source: VSS
Event Category: None
Event ID: 12302
Date: 8/19/2005
Time: 10:38:14 PM
User: N/A
Computer: ComputerName
Description: Volume Shadow Copy Service error: An internal inconsistency was detected in trying to contact shadow copy service writers. Please check to see that the Event Service and Volume Shadow Copy Service are operating properly. For more information, see Help and Support Center at http://go.microsoft.com/fwlink/events.asp.


Still having problems?


Right-click Start->Accessories->Command Prompt and select Run as administrator, and type the following:

vssadmin list writers

This should output a list of writers and their status. They should all be reported as stable (you may need to scroll up to see the entire list). If some aren't listed as stable then there is a problem with your Windows installation.

Now type the following command:


vssadmin list providers

It should list at least one item (MS Software Shadow Copy provider or Microsoft Software Shadow Copy provider). If none are listed then there is a problem with your Windows installation.

Finally, make absolutely sure you haven't skipped any of the steps above. If you have, it isn't going to work no matter how much you try. If you're still getting errors then please download the following file and follow the instructions in it:


https://www.2brightsparks.com/assets/software/vssdebug.zip

You should also check the Windows Event Log (Control Panel -> Administrative Tools -> Event Viewer) to see if there are any errors in there related to VSS (Volume Shadow Copy Service).