03:13:06.270 [8200.7568] <4> ov_log::OVInit: INF - Starting log file: C:\Program Files\Veritas\NetBackup\logs\BPBKAR\011416.log 03:13:06.270 [8200.7568] <4> ov_log::OVInit: GENERAL Log Level (Effective): 1 03:13:06.270 [8200.7568] <4> ov_log::OVInit: TCP Log Level (Effective): 1 03:13:06.270 [8200.7568] <8> OVLog: BPBKAR NetBackup Backup/Archive 7.6GA [Oct 24 2014] 03:13:06.270 [8200.7568] <8> OVLog: Copyright © 1993 - 2014 Symantec Corporation, All Rights Reserved. All Rights Reserved. 03:13:06.270 [8200.7568] <4> dtcp_initialize: TCP - WINSOCK.DLL Information: 03:13:06.270 [8200.7568] <4> dtcp_initialize: TCP - Version: 2.0 03:13:06.270 [8200.7568] <4> dtcp_initialize: TCP - Highest supported version: 2.2 03:13:06.270 [8200.7568] <4> dtcp_initialize: TCP - Description: WinSock 2.0 03:13:06.270 [8200.7568] <4> dtcp_initialize: TCP - System Status: Running 03:13:06.270 [8200.7568] <4> dtcp_initialize: TCP - Max Sockets: 0 03:13:06.270 [8200.7568] <2> WinMain: BPBKAR_VERBOSE Debug log level: Actual=3, Effective=3 03:13:06.270 [8200.7568] <2> WinMain: DAT - _pgmptr = 'C:\Program Files\Veritas\NetBackup\bin\bpbkar32.exe' 03:13:06.270 [8200.7568] <2> WinMain: DAT - lpCmdLine = '-r 2678400 -ru root -dt 0 -to 900 -bpstart_time 1452763081 -clnt stlwsqlsp1tst01 -class FS_Windows.D -sched Full -st FULL -bpstart_to 300 -bpend_to 300 -read_to 300 -stream_count 21 -stream_number 1 -jobgrpid 9235277 -ckpt_time 900 -blks_per_buffer 2048 -tir -tir_plus -use_otm -fso -b stlwsqlsp1tst01_1452762781 -kl 7 -ct 13 -fscp -S na1000bmaprd02-b -storagesvr na1000smaprd22-b -use_ofb ' 03:13:06.270 [8200.7568] <2> WinMain: DAT - INI: drive=C, dir=\Program Files\Veritas\NetBackup 03:13:06.270 [8200.7568] <2> WinMain: DAT - LOG: drive=C, dir=\Program Files\Veritas\NetBackup\logs 03:13:06.270 [8200.7568] <2> WinMain: DAT - EXE: drive=C, dir=\Program Files\Veritas\NetBackup\bin 03:13:06.270 [8200.7568] <2> date_debug: DAT - timezone: Central Standard Time, offset=21600, dst: Central Daylight Time 03:13:06.270 [8200.7568] <2> date_debug: DAT - current time: 1452762786, 1/14/2016 3:13:06 AM 03:13:06.270 [8200.7568] <2> date_debug: DAT - 01/01/94 UCT: 757382400, 12/31/1993 6:00:00 PM 03:13:06.270 [8200.7568] <2> date_debug: DAT - 07/01/94 UCT: 773020800, 6/30/1994 7:00:00 PM 03:13:06.270 [8200.7568] <2> WinMain: DAT - standard input handle = 572 03:13:06.270 [8200.7568] <2> WinMain: DAT - standard input handle is NOT resilient socket. 03:13:06.270 [8200.7568] <2> WinMain: DAT - standard output handle = 312 03:13:06.270 [8200.7568] <2> WinMain: DAT - standard output handle is NOT resilient socket. 03:13:06.270 [8200.7568] <2> WinMain: DAT - standard error handle = 580 03:13:06.270 [8200.7568] <2> WinMain: DAT - standard error handle is NOT resilient socket. 03:13:06.270 [8200.7568] <2> dtcp_setsocksize: TCP - setsockopt success on SO_RCVBUF: (socket: 572) (size: 132096) 03:13:06.270 [8200.7568] <2> dtcp_setsocksize: TCP - setsockopt success on SO_SNDBUF: (socket: 572) (size: 132096) 03:13:06.270 [8200.7568] <2> dtcp_setsocksize: TCP - setsockopt success on SO_RCVBUF: (socket: 312) (size: 132096) 03:13:06.270 [8200.7568] <2> dtcp_setsocksize: TCP - setsockopt success on SO_SNDBUF: (socket: 312) (size: 132096) 03:13:06.270 [8200.7568] <2> dtcp_setsocksize: TCP - setsockopt success on SO_RCVBUF: (socket: 580) (size: 131072) 03:13:06.270 [8200.7568] <2> dtcp_setsocksize: TCP - setsockopt success on SO_SNDBUF: (socket: 580) (size: 131072) 03:13:06.286 [8200.7568] <4> tar_backup::V_SetupJobData: INF - dwJobData: ffffffff 03:13:06.286 [8200.7568] <4> tar_backup::V_SetupJobData: INF - dwJob: ffffffff 03:13:06.286 [8200.7568] <4> tar_backup_tfi::cleanupLogs: INF - Purging log files from: C:\Program Files\Veritas\NetBackup\logs\user_ops 03:13:06.349 [8200.7568] <4> ncfLogConfiguration: INF - Module: libncf, Release: 7.6.0.4 , Build: 10/24/2014 19:19:58 CDT (20141024) 03:13:06.349 [8200.7568] <4> ncfLogConfiguration: INF - Windows version: 6.1.7601, Platform: 2 (Service Pack 1), Service pack: 1.0, Suite: 274, Product type: 3 03:13:06.349 [8200.7568] <4> ncfLogConfiguration: INF - Process architecture: 9, Page size: 4096, Process type: 16, Process level: 8664, Processor revision: 16 03:13:06.349 [8200.7568] <4> NcfString::logLocale: INF - Current code page: WINDOWS: 1252 (ANSI - Latin I), Max. character width: 1, Substitution character: 0x3F [?], Unicode substitution character: 0x003f [?.] 03:13:06.349 [8200.7568] <4> ImpersonatePlatform::logImpersonation: INF - Running as user 'SYSTEM@NT AUTHORITY', primary group 'SYSTEM@NT AUTHORITY' 03:13:06.349 [8200.7568] <4> ImpersonatePlatform::logImpersonation: INF - New object owner 'Administrators@BUILTIN' 03:13:06.349 [8200.7568] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'SYSTEM@NT AUTHORITY' 03:13:06.349 [8200.7568] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'Administrators@BUILTIN [SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED SE_GROUP_OWNER]' 03:13:06.349 [8200.7568] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'Everyone [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]' 03:13:06.349 [8200.7568] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'Authenticated Users@NT AUTHORITY [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]' 03:13:06.349 [8200.7568] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'System Mandatory Level@Mandatory Label []' 03:13:06.349 [8200.7568] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeAssignPrimaryTokenPrivilege' 03:13:06.349 [8200.7568] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeLockMemoryPrivilege' 03:13:06.349 [8200.7568] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeIncreaseQuotaPrivilege' 03:13:06.349 [8200.7568] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeTcbPrivilege' 03:13:06.349 [8200.7568] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSecurityPrivilege' 03:13:06.364 [8200.7568] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeTakeOwnershipPrivilege' 03:13:06.364 [8200.7568] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeLoadDriverPrivilege' 03:13:06.364 [8200.7568] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSystemProfilePrivilege' 03:13:06.364 [8200.7568] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSystemtimePrivilege' 03:13:06.364 [8200.7568] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeProfileSingleProcessPrivilege' 03:13:06.364 [8200.7568] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeIncreaseBasePriorityPrivilege' 03:13:06.364 [8200.7568] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreatePagefilePrivilege' 03:13:06.364 [8200.7568] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreatePermanentPrivilege' 03:13:06.364 [8200.7568] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeBackupPrivilege' 03:13:06.364 [8200.7568] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeRestorePrivilege' 03:13:06.364 [8200.7568] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeShutdownPrivilege' 03:13:06.364 [8200.7568] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeDebugPrivilege' 03:13:06.364 [8200.7568] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeAuditPrivilege' 03:13:06.364 [8200.7568] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSystemEnvironmentPrivilege' 03:13:06.364 [8200.7568] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeChangeNotifyPrivilege' 03:13:06.364 [8200.7568] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeUndockPrivilege' 03:13:06.364 [8200.7568] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeManageVolumePrivilege' 03:13:06.364 [8200.7568] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeImpersonatePrivilege' 03:13:06.364 [8200.7568] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreateGlobalPrivilege' 03:13:06.364 [8200.7568] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeIncreaseWorkingSetPrivilege' 03:13:06.380 [8200.7568] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeTimeZonePrivilege' 03:13:06.380 [8200.7568] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreateSymbolicLinkPrivilege' 03:13:06.380 [8200.7568] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable =C:=C:\Program Files\Veritas\NetBackup 03:13:06.380 [8200.7568] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ALLUSERSPROFILE=C:\ProgramData 03:13:06.380 [8200.7568] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable APPDATA=C:\Windows\system32\config\systemprofile\AppData\Roaming 03:13:06.380 [8200.7568] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable CommonProgramFiles=C:\Program Files\Common Files 03:13:06.380 [8200.7568] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable CommonProgramFiles(x86)=C:\Program Files (x86)\Common Files 03:13:06.380 [8200.7568] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable CommonProgramW6432=C:\Program Files\Common Files 03:13:06.380 [8200.7568] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable COMPUTERNAME=STLWSQLSP1TST01 03:13:06.380 [8200.7568] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ComSpec=C:\Windows\system32\cmd.exe 03:13:06.380 [8200.7568] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable FP_NO_HOST_CHECK=NO 03:13:06.380 [8200.7568] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable INTEGRATIONSERVICES=tcp:stlwpartprd01.na.ds.monsanto.com:3183 03:13:06.380 [8200.7568] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable IS_NETBACKUP_DAEMON=YES 03:13:06.380 [8200.7568] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable LOCALAPPDATA=C:\Windows\system32\config\systemprofile\AppData\Local 03:13:06.380 [8200.7568] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable NUMBER_OF_PROCESSORS=16 03:13:06.380 [8200.7568] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable OS=Windows_NT 03:13:06.380 [8200.7568] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable Path=C:\Program Files\EMC\PowerPath\;C:\Program Files\EMC\PowerPath\x86\;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Program Files (x86)\Dell\SysMgt\RAC5;C:\Program Files (x86)\Dell\SysMgt\oma\bin;C:\PROGRA~2\BMCSOF~1\Patrol3\bin;C:\Program Files\Intel\DMIX;C:\Program Files (x86)\Microsoft SQL Server\100\Tools\Binn\;C:\Program Files\Microsoft SQL Server\100\Tools\Binn\;C:\Program Files\Microsoft SQL Server\100\DTS\Binn\;C:\Program Files (x86)\Microsoft SQL Server\100\Tools\Binn\VSShell\Common7\IDE\;C:\Program Files (x86)\Microsoft SQL Server\100\DTS\Binn\;C:\Program Files (x86)\Dell\SysMgt\shared\bin;C:\Program Files (x86)\Puppet Labs\Puppet\bin; 03:13:06.380 [8200.7568] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC 03:13:06.380 [8200.7568] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PATROL_HOME=C:\PROGRA~2\BMCSOF~1\Patrol3\ 03:13:06.380 [8200.7568] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PATROL_TEMP=C:\PROGRA~2\BMCSOF~1\Patrol3\tmp 03:13:06.380 [8200.7568] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PATROL_VIRTUALNAME_3181=stlwsqlsp1tst01.na.ds.monsanto.com 03:13:06.380 [8200.7568] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable Powmig Path=C:\Program Files\EMC\PowerPath\ 03:13:06.380 [8200.7568] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PP_SHOW_VERSION_STYLE=VERBOSE 03:13:06.380 [8200.7568] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_ARCHITECTURE=AMD64 03:13:06.380 [8200.7568] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_IDENTIFIER=AMD64 Family 16 Model 4 Stepping 2, AuthenticAMD 03:13:06.380 [8200.7568] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_LEVEL=16 03:13:06.380 [8200.7568] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_REVISION=0402 03:13:06.380 [8200.7568] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramData=C:\ProgramData 03:13:06.380 [8200.7568] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramFiles=C:\Program Files 03:13:06.380 [8200.7568] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramFiles(x86)=C:\Program Files (x86) 03:13:06.380 [8200.7568] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramW6432=C:\Program Files 03:13:06.380 [8200.7568] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PSModulePath=C:\Windows\system32\WindowsPowerShell\v1.0\Modules\;C:\Program Files\AvePoint\DocAve6\Shell\DocAveModules\ 03:13:06.380 [8200.7568] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PUBLIC=C:\Users\Public 03:13:06.380 [8200.7568] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable STREAM_COUNT=21 03:13:06.380 [8200.7568] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable STREAM_NUMBER=1 03:13:06.380 [8200.7568] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable STREAM_PID=8200 03:13:06.380 [8200.7568] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable SystemDrive=C: 03:13:06.380 [8200.7568] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable SystemRoot=C:\Windows 03:13:06.380 [8200.7568] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable TEMP=C:\Windows\TEMP 03:13:06.380 [8200.7568] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable TMP=C:\Windows\TEMP 03:13:06.380 [8200.7568] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable USERDOMAIN=NORTH_AMERICA 03:13:06.395 [8200.7568] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable USERNAME=STLWSQLSP1TST01$ 03:13:06.395 [8200.7568] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable USERPROFILE=C:\Windows\system32\config\systemprofile 03:13:06.395 [8200.7568] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable windir=C:\Windows 03:13:06.395 [8200.7568] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable windows_tracing_flags=3 03:13:06.395 [8200.7568] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable windows_tracing_logfile=C:\BVTBin\Tests\installpackage\csilogfile.log 03:13:06.395 [8200.7568] <4> dos_backup::V_PreProcessing: INF - backup privileges enabled, previous = 0 03:13:06.395 [8200.7568] <4> dos_backup::V_PreProcessing: INF - restore privileges enabled, previous = 0 03:13:06.395 [8200.7568] <4> dos_backup::V_PreProcessing: INF - security privileges enabled, previous = 0 03:13:06.395 [8200.7568] <4> dos_backup::V_PreProcessing: INF - tcb privileges enabled, previous = 0 03:13:06.395 [8200.7568] <4> dos_backup::V_PreProcessing: INF - create token privileges enabled, previous = 0 03:13:06.395 [8200.7568] <4> dos_backup::V_PreProcessing: INF - user name: root 03:13:06.395 [8200.7568] <4> dos_backup::V_PreProcessing: INF - no access token: scheduled backup 03:13:06.395 [8200.7568] <2> ov_log::V_GlobalLog: WRN - ubsVerifyMIS():Microsoft Exchange Information Store is not installed. 03:13:06.395 [8200.7568] <2> ov_log::V_GlobalLog: INF - BEDS_Init() Enter InitFlags:0x0 03:13:06.395 [8200.7568] <2> ComputerNameMgr::setName: DBG - Changing computer name to stlwsqlsp1tst01 (../ComputerName.cpp:92) 03:13:06.989 [8396.5980] <4> ov_log::OVInit: INF - Starting log file: C:\Program Files\Veritas\NetBackup\logs\BPBKAR\011416.log 03:13:06.989 [8396.5980] <4> ov_log::OVInit: GENERAL Log Level (Effective): 1 03:13:06.989 [8396.5980] <4> ov_log::OVInit: TCP Log Level (Effective): 1 03:13:06.989 [8396.5980] <8> OVLog: BPBKAR NetBackup Backup/Archive 7.6GA [Oct 24 2014] 03:13:06.989 [8396.5980] <8> OVLog: Copyright © 1993 - 2014 Symantec Corporation, All Rights Reserved. All Rights Reserved. 03:13:06.989 [8396.5980] <4> dtcp_initialize: TCP - WINSOCK.DLL Information: 03:13:06.989 [8396.5980] <4> dtcp_initialize: TCP - Version: 2.0 03:13:06.989 [8396.5980] <4> dtcp_initialize: TCP - Highest supported version: 2.2 03:13:06.989 [8396.5980] <4> dtcp_initialize: TCP - Description: WinSock 2.0 03:13:06.989 [8396.5980] <4> dtcp_initialize: TCP - System Status: Running 03:13:06.989 [8396.5980] <4> dtcp_initialize: TCP - Max Sockets: 0 03:13:06.989 [8396.5980] <2> WinMain: BPBKAR_VERBOSE Debug log level: Actual=3, Effective=3 03:13:06.989 [8396.5980] <2> WinMain: DAT - _pgmptr = 'C:\Program Files\Veritas\NetBackup\bin\bpbkar32.exe' 03:13:06.989 [8396.5980] <2> WinMain: DAT - lpCmdLine = '-r 2678400 -ru root -dt 0 -to 900 -bpstart_time 1452763083 -clnt stlwsqlsp1tst01 -class FS_Windows.D -sched Full -st FULL -bpstart_to 300 -bpend_to 300 -read_to 300 -stream_count 21 -stream_number 2 -jobgrpid 9235277 -ckpt_time 900 -blks_per_buffer 2048 -tir -tir_plus -use_otm -fso -b stlwsqlsp1tst01_1452762782 -kl 7 -ct 13 -fscp -S na1000bmaprd02-b -storagesvr na1000smaprd22-b -use_ofb ' 03:13:06.989 [8396.5980] <2> WinMain: DAT - INI: drive=C, dir=\Program Files\Veritas\NetBackup 03:13:06.989 [8396.5980] <2> WinMain: DAT - LOG: drive=C, dir=\Program Files\Veritas\NetBackup\logs 03:13:06.989 [8396.5980] <2> WinMain: DAT - EXE: drive=C, dir=\Program Files\Veritas\NetBackup\bin 03:13:06.989 [8396.5980] <2> date_debug: DAT - timezone: Central Standard Time, offset=21600, dst: Central Daylight Time 03:13:06.989 [8396.5980] <2> date_debug: DAT - current time: 1452762786, 1/14/2016 3:13:06 AM 03:13:06.989 [8396.5980] <2> date_debug: DAT - 01/01/94 UCT: 757382400, 12/31/1993 6:00:00 PM 03:13:06.989 [8396.5980] <2> date_debug: DAT - 07/01/94 UCT: 773020800, 6/30/1994 7:00:00 PM 03:13:06.989 [8396.5980] <2> WinMain: DAT - standard input handle = 572 03:13:06.989 [8396.5980] <2> WinMain: DAT - standard input handle is NOT resilient socket. 03:13:06.989 [8396.5980] <2> WinMain: DAT - standard output handle = 312 03:13:06.989 [8396.5980] <2> WinMain: DAT - standard output handle is NOT resilient socket. 03:13:06.989 [8396.5980] <2> WinMain: DAT - standard error handle = 580 03:13:06.989 [8396.5980] <2> WinMain: DAT - standard error handle is NOT resilient socket. 03:13:06.989 [8396.5980] <2> dtcp_setsocksize: TCP - setsockopt success on SO_RCVBUF: (socket: 572) (size: 132096) 03:13:06.989 [8396.5980] <2> dtcp_setsocksize: TCP - setsockopt success on SO_SNDBUF: (socket: 572) (size: 132096) 03:13:06.989 [8396.5980] <2> dtcp_setsocksize: TCP - setsockopt success on SO_RCVBUF: (socket: 312) (size: 132096) 03:13:06.989 [8396.5980] <2> dtcp_setsocksize: TCP - setsockopt success on SO_SNDBUF: (socket: 312) (size: 132096) 03:13:06.989 [8396.5980] <2> dtcp_setsocksize: TCP - setsockopt success on SO_RCVBUF: (socket: 580) (size: 131072) 03:13:06.989 [8396.5980] <2> dtcp_setsocksize: TCP - setsockopt success on SO_SNDBUF: (socket: 580) (size: 131072) 03:13:07.005 [8396.5980] <4> tar_backup::V_SetupJobData: INF - dwJobData: ffffffff 03:13:07.005 [8396.5980] <4> tar_backup::V_SetupJobData: INF - dwJob: ffffffff 03:13:07.005 [8396.5980] <4> tar_backup_tfi::cleanupLogs: INF - Purging log files from: C:\Program Files\Veritas\NetBackup\logs\user_ops 03:13:07.052 [8396.5980] <4> ncfLogConfiguration: INF - Module: libncf, Release: 7.6.0.4 , Build: 10/24/2014 19:19:58 CDT (20141024) 03:13:07.052 [8396.5980] <4> ncfLogConfiguration: INF - Windows version: 6.1.7601, Platform: 2 (Service Pack 1), Service pack: 1.0, Suite: 274, Product type: 3 03:13:07.067 [8396.5980] <4> ncfLogConfiguration: INF - Process architecture: 9, Page size: 4096, Process type: 16, Process level: 8664, Processor revision: 16 03:13:07.067 [8396.5980] <4> NcfString::logLocale: INF - Current code page: WINDOWS: 1252 (ANSI - Latin I), Max. character width: 1, Substitution character: 0x3F [?], Unicode substitution character: 0x003f [?.] 03:13:07.067 [8396.5980] <4> ImpersonatePlatform::logImpersonation: INF - Running as user 'SYSTEM@NT AUTHORITY', primary group 'SYSTEM@NT AUTHORITY' 03:13:07.067 [8396.5980] <4> ImpersonatePlatform::logImpersonation: INF - New object owner 'Administrators@BUILTIN' 03:13:07.067 [8396.5980] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'SYSTEM@NT AUTHORITY' 03:13:07.067 [8396.5980] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'Administrators@BUILTIN [SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED SE_GROUP_OWNER]' 03:13:07.067 [8396.5980] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'Everyone [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]' 03:13:07.067 [8396.5980] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'Authenticated Users@NT AUTHORITY [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]' 03:13:07.067 [8396.5980] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'System Mandatory Level@Mandatory Label []' 03:13:07.067 [8396.5980] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeAssignPrimaryTokenPrivilege' 03:13:07.067 [8396.5980] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeLockMemoryPrivilege' 03:13:07.067 [8396.5980] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeIncreaseQuotaPrivilege' 03:13:07.067 [8396.5980] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeTcbPrivilege' 03:13:07.067 [8396.5980] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSecurityPrivilege' 03:13:07.067 [8396.5980] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeTakeOwnershipPrivilege' 03:13:07.067 [8396.5980] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeLoadDriverPrivilege' 03:13:07.067 [8396.5980] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSystemProfilePrivilege' 03:13:07.083 [8396.5980] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSystemtimePrivilege' 03:13:07.083 [8396.5980] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeProfileSingleProcessPrivilege' 03:13:07.083 [8396.5980] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeIncreaseBasePriorityPrivilege' 03:13:07.083 [8396.5980] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreatePagefilePrivilege' 03:13:07.083 [8396.5980] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreatePermanentPrivilege' 03:13:07.083 [8396.5980] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeBackupPrivilege' 03:13:07.083 [8396.5980] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeRestorePrivilege' 03:13:07.083 [8396.5980] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeShutdownPrivilege' 03:13:07.083 [8396.5980] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeDebugPrivilege' 03:13:07.083 [8396.5980] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeAuditPrivilege' 03:13:07.083 [8396.5980] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSystemEnvironmentPrivilege' 03:13:07.083 [8396.5980] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeChangeNotifyPrivilege' 03:13:07.083 [8396.5980] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeUndockPrivilege' 03:13:07.083 [8396.5980] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeManageVolumePrivilege' 03:13:07.083 [8396.5980] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeImpersonatePrivilege' 03:13:07.083 [8396.5980] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreateGlobalPrivilege' 03:13:07.083 [8396.5980] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeIncreaseWorkingSetPrivilege' 03:13:07.083 [8396.5980] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeTimeZonePrivilege' 03:13:07.083 [8396.5980] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreateSymbolicLinkPrivilege' 03:13:07.083 [8396.5980] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable =C:=C:\Program Files\Veritas\NetBackup 03:13:07.083 [8396.5980] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ALLUSERSPROFILE=C:\ProgramData 03:13:07.099 [8396.5980] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable APPDATA=C:\Windows\system32\config\systemprofile\AppData\Roaming 03:13:07.099 [8396.5980] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable CommonProgramFiles=C:\Program Files\Common Files 03:13:07.099 [8396.5980] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable CommonProgramFiles(x86)=C:\Program Files (x86)\Common Files 03:13:07.099 [8396.5980] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable CommonProgramW6432=C:\Program Files\Common Files 03:13:07.099 [8396.5980] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable COMPUTERNAME=STLWSQLSP1TST01 03:13:07.099 [8396.5980] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ComSpec=C:\Windows\system32\cmd.exe 03:13:07.099 [8396.5980] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable FP_NO_HOST_CHECK=NO 03:13:07.099 [8396.5980] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable INTEGRATIONSERVICES=tcp:stlwpartprd01.na.ds.monsanto.com:3183 03:13:07.099 [8396.5980] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable IS_NETBACKUP_DAEMON=YES 03:13:07.099 [8396.5980] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable LOCALAPPDATA=C:\Windows\system32\config\systemprofile\AppData\Local 03:13:07.099 [8396.5980] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable NUMBER_OF_PROCESSORS=16 03:13:07.099 [8396.5980] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable OS=Windows_NT 03:13:07.099 [8396.5980] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable Path=C:\Program Files\EMC\PowerPath\;C:\Program Files\EMC\PowerPath\x86\;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Program Files (x86)\Dell\SysMgt\RAC5;C:\Program Files (x86)\Dell\SysMgt\oma\bin;C:\PROGRA~2\BMCSOF~1\Patrol3\bin;C:\Program Files\Intel\DMIX;C:\Program Files (x86)\Microsoft SQL Server\100\Tools\Binn\;C:\Program Files\Microsoft SQL Server\100\Tools\Binn\;C:\Program Files\Microsoft SQL Server\100\DTS\Binn\;C:\Program Files (x86)\Microsoft SQL Server\100\Tools\Binn\VSShell\Common7\IDE\;C:\Program Files (x86)\Microsoft SQL Server\100\DTS\Binn\;C:\Program Files (x86)\Dell\SysMgt\shared\bin;C:\Program Files (x86)\Puppet Labs\Puppet\bin; 03:13:07.099 [8396.5980] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC 03:13:07.099 [8396.5980] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PATROL_HOME=C:\PROGRA~2\BMCSOF~1\Patrol3\ 03:13:07.099 [8396.5980] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PATROL_TEMP=C:\PROGRA~2\BMCSOF~1\Patrol3\tmp 03:13:07.099 [8396.5980] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PATROL_VIRTUALNAME_3181=stlwsqlsp1tst01.na.ds.monsanto.com 03:13:07.099 [8396.5980] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable Powmig Path=C:\Program Files\EMC\PowerPath\ 03:13:07.099 [8396.5980] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PP_SHOW_VERSION_STYLE=VERBOSE 03:13:07.099 [8396.5980] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_ARCHITECTURE=AMD64 03:13:07.099 [8396.5980] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_IDENTIFIER=AMD64 Family 16 Model 4 Stepping 2, AuthenticAMD 03:13:07.099 [8396.5980] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_LEVEL=16 03:13:07.099 [8396.5980] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_REVISION=0402 03:13:07.099 [8396.5980] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramData=C:\ProgramData 03:13:07.099 [8396.5980] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramFiles=C:\Program Files 03:13:07.099 [8396.5980] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramFiles(x86)=C:\Program Files (x86) 03:13:07.099 [8396.5980] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramW6432=C:\Program Files 03:13:07.099 [8396.5980] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PSModulePath=C:\Windows\system32\WindowsPowerShell\v1.0\Modules\;C:\Program Files\AvePoint\DocAve6\Shell\DocAveModules\ 03:13:07.099 [8396.5980] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PUBLIC=C:\Users\Public 03:13:07.099 [8396.5980] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable STREAM_COUNT=21 03:13:07.099 [8396.5980] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable STREAM_NUMBER=2 03:13:07.099 [8396.5980] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable STREAM_PID=8396 03:13:07.099 [8396.5980] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable SystemDrive=C: 03:13:07.099 [8396.5980] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable SystemRoot=C:\Windows 03:13:07.099 [8396.5980] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable TEMP=C:\Windows\TEMP 03:13:07.099 [8396.5980] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable TMP=C:\Windows\TEMP 03:13:07.099 [8396.5980] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable USERDOMAIN=NORTH_AMERICA 03:13:07.099 [8396.5980] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable USERNAME=STLWSQLSP1TST01$ 03:13:07.099 [8396.5980] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable USERPROFILE=C:\Windows\system32\config\systemprofile 03:13:07.099 [8396.5980] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable windir=C:\Windows 03:13:07.114 [8396.5980] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable windows_tracing_flags=3 03:13:07.114 [8396.5980] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable windows_tracing_logfile=C:\BVTBin\Tests\installpackage\csilogfile.log 03:13:07.114 [8396.5980] <4> dos_backup::V_PreProcessing: INF - backup privileges enabled, previous = 0 03:13:07.114 [8396.5980] <4> dos_backup::V_PreProcessing: INF - restore privileges enabled, previous = 0 03:13:07.114 [8396.5980] <4> dos_backup::V_PreProcessing: INF - security privileges enabled, previous = 0 03:13:07.114 [8396.5980] <4> dos_backup::V_PreProcessing: INF - tcb privileges enabled, previous = 0 03:13:07.114 [8396.5980] <4> dos_backup::V_PreProcessing: INF - create token privileges enabled, previous = 0 03:13:07.114 [8396.5980] <4> dos_backup::V_PreProcessing: INF - user name: root 03:13:07.114 [8396.5980] <4> dos_backup::V_PreProcessing: INF - no access token: scheduled backup 03:13:07.114 [8396.5980] <2> ov_log::V_GlobalLog: WRN - ubsVerifyMIS():Microsoft Exchange Information Store is not installed. 03:13:07.114 [8396.5980] <2> ov_log::V_GlobalLog: INF - BEDS_Init() Enter InitFlags:0x0 03:13:07.114 [8396.5980] <2> ComputerNameMgr::setName: DBG - Changing computer name to stlwsqlsp1tst01 (../ComputerName.cpp:92) 03:13:08.208 [8108.8920] <4> ov_log::OVInit: INF - Starting log file: C:\Program Files\Veritas\NetBackup\logs\BPBKAR\011416.log 03:13:08.208 [8108.8920] <4> ov_log::OVInit: GENERAL Log Level (Effective): 1 03:13:08.208 [8108.8920] <4> ov_log::OVInit: TCP Log Level (Effective): 1 03:13:08.208 [8108.8920] <8> OVLog: BPBKAR NetBackup Backup/Archive 7.6GA [Oct 24 2014] 03:13:08.208 [8108.8920] <8> OVLog: Copyright © 1993 - 2014 Symantec Corporation, All Rights Reserved. All Rights Reserved. 03:13:08.208 [8108.8920] <4> dtcp_initialize: TCP - WINSOCK.DLL Information: 03:13:08.208 [8108.8920] <4> dtcp_initialize: TCP - Version: 2.0 03:13:08.208 [8108.8920] <4> dtcp_initialize: TCP - Highest supported version: 2.2 03:13:08.208 [8108.8920] <4> dtcp_initialize: TCP - Description: WinSock 2.0 03:13:08.208 [8108.8920] <4> dtcp_initialize: TCP - System Status: Running 03:13:08.208 [8108.8920] <4> dtcp_initialize: TCP - Max Sockets: 0 03:13:08.208 [8108.8920] <2> WinMain: BPBKAR_VERBOSE Debug log level: Actual=3, Effective=3 03:13:08.208 [8108.8920] <2> WinMain: DAT - _pgmptr = 'C:\Program Files\Veritas\NetBackup\bin\bpbkar32.exe' 03:13:08.208 [8108.8920] <2> WinMain: DAT - lpCmdLine = '-r 2678400 -ru root -dt 0 -to 900 -bpstart_time 1452763084 -clnt stlwsqlsp1tst01 -class FS_Windows.D -sched Full -st FULL -bpstart_to 300 -bpend_to 300 -read_to 300 -stream_count 21 -stream_number 3 -jobgrpid 9235277 -ckpt_time 900 -blks_per_buffer 2048 -tir -tir_plus -use_otm -fso -b stlwsqlsp1tst01_1452762783 -kl 7 -ct 13 -fscp -S na1000bmaprd02-b -storagesvr na1000smaprd22-b -use_ofb ' 03:13:08.208 [8108.8920] <2> WinMain: DAT - INI: drive=C, dir=\Program Files\Veritas\NetBackup 03:13:08.208 [8108.8920] <2> WinMain: DAT - LOG: drive=C, dir=\Program Files\Veritas\NetBackup\logs 03:13:08.208 [8108.8920] <2> WinMain: DAT - EXE: drive=C, dir=\Program Files\Veritas\NetBackup\bin 03:13:08.208 [8108.8920] <2> date_debug: DAT - timezone: Central Standard Time, offset=21600, dst: Central Daylight Time 03:13:08.208 [8108.8920] <2> date_debug: DAT - current time: 1452762788, 1/14/2016 3:13:08 AM 03:13:08.208 [8108.8920] <2> date_debug: DAT - 01/01/94 UCT: 757382400, 12/31/1993 6:00:00 PM 03:13:08.208 [8108.8920] <2> date_debug: DAT - 07/01/94 UCT: 773020800, 6/30/1994 7:00:00 PM 03:13:08.208 [8108.8920] <2> WinMain: DAT - standard input handle = 572 03:13:08.208 [8108.8920] <2> WinMain: DAT - standard input handle is NOT resilient socket. 03:13:08.208 [8108.8920] <2> WinMain: DAT - standard output handle = 312 03:13:08.208 [8108.8920] <2> WinMain: DAT - standard output handle is NOT resilient socket. 03:13:08.208 [8108.8920] <2> WinMain: DAT - standard error handle = 580 03:13:08.208 [8108.8920] <2> WinMain: DAT - standard error handle is NOT resilient socket. 03:13:08.208 [8108.8920] <2> dtcp_setsocksize: TCP - setsockopt success on SO_RCVBUF: (socket: 572) (size: 132096) 03:13:08.208 [8108.8920] <2> dtcp_setsocksize: TCP - setsockopt success on SO_SNDBUF: (socket: 572) (size: 132096) 03:13:08.208 [8108.8920] <2> dtcp_setsocksize: TCP - setsockopt success on SO_RCVBUF: (socket: 312) (size: 132096) 03:13:08.208 [8108.8920] <2> dtcp_setsocksize: TCP - setsockopt success on SO_SNDBUF: (socket: 312) (size: 132096) 03:13:08.208 [8108.8920] <2> dtcp_setsocksize: TCP - setsockopt success on SO_RCVBUF: (socket: 580) (size: 131072) 03:13:08.208 [8108.8920] <2> dtcp_setsocksize: TCP - setsockopt success on SO_SNDBUF: (socket: 580) (size: 131072) 03:13:08.224 [8108.8920] <4> tar_backup::V_SetupJobData: INF - dwJobData: ffffffff 03:13:08.224 [8108.8920] <4> tar_backup::V_SetupJobData: INF - dwJob: ffffffff 03:13:08.224 [8108.8920] <4> tar_backup_tfi::cleanupLogs: INF - Purging log files from: C:\Program Files\Veritas\NetBackup\logs\user_ops 03:13:08.270 [8108.8920] <4> ncfLogConfiguration: INF - Module: libncf, Release: 7.6.0.4 , Build: 10/24/2014 19:19:58 CDT (20141024) 03:13:08.270 [8108.8920] <4> ncfLogConfiguration: INF - Windows version: 6.1.7601, Platform: 2 (Service Pack 1), Service pack: 1.0, Suite: 274, Product type: 3 03:13:08.270 [8108.8920] <4> ncfLogConfiguration: INF - Process architecture: 9, Page size: 4096, Process type: 16, Process level: 8664, Processor revision: 16 03:13:08.270 [8108.8920] <4> NcfString::logLocale: INF - Current code page: WINDOWS: 1252 (ANSI - Latin I), Max. character width: 1, Substitution character: 0x3F [?], Unicode substitution character: 0x003f [?.] 03:13:08.270 [8108.8920] <4> ImpersonatePlatform::logImpersonation: INF - Running as user 'SYSTEM@NT AUTHORITY', primary group 'SYSTEM@NT AUTHORITY' 03:13:08.270 [8108.8920] <4> ImpersonatePlatform::logImpersonation: INF - New object owner 'Administrators@BUILTIN' 03:13:08.270 [8108.8920] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'SYSTEM@NT AUTHORITY' 03:13:08.270 [8108.8920] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'Administrators@BUILTIN [SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED SE_GROUP_OWNER]' 03:13:08.270 [8108.8920] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'Everyone [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]' 03:13:08.270 [8108.8920] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'Authenticated Users@NT AUTHORITY [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]' 03:13:08.286 [8108.8920] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'System Mandatory Level@Mandatory Label []' 03:13:08.286 [8108.8920] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeAssignPrimaryTokenPrivilege' 03:13:08.286 [8108.8920] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeLockMemoryPrivilege' 03:13:08.286 [8108.8920] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeIncreaseQuotaPrivilege' 03:13:08.286 [8108.8920] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeTcbPrivilege' 03:13:08.286 [8108.8920] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSecurityPrivilege' 03:13:08.286 [8108.8920] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeTakeOwnershipPrivilege' 03:13:08.286 [8108.8920] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeLoadDriverPrivilege' 03:13:08.286 [8108.8920] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSystemProfilePrivilege' 03:13:08.286 [8108.8920] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSystemtimePrivilege' 03:13:08.286 [8108.8920] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeProfileSingleProcessPrivilege' 03:13:08.286 [8108.8920] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeIncreaseBasePriorityPrivilege' 03:13:08.286 [8108.8920] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreatePagefilePrivilege' 03:13:08.286 [8108.8920] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreatePermanentPrivilege' 03:13:08.286 [8108.8920] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeBackupPrivilege' 03:13:08.286 [8108.8920] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeRestorePrivilege' 03:13:08.286 [8108.8920] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeShutdownPrivilege' 03:13:08.286 [8108.8920] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeDebugPrivilege' 03:13:08.286 [8108.8920] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeAuditPrivilege' 03:13:08.286 [8108.8920] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSystemEnvironmentPrivilege' 03:13:08.302 [8108.8920] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeChangeNotifyPrivilege' 03:13:08.302 [8108.8920] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeUndockPrivilege' 03:13:08.302 [8108.8920] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeManageVolumePrivilege' 03:13:08.302 [8108.8920] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeImpersonatePrivilege' 03:13:08.302 [8108.8920] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreateGlobalPrivilege' 03:13:08.302 [8108.8920] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeIncreaseWorkingSetPrivilege' 03:13:08.302 [8108.8920] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeTimeZonePrivilege' 03:13:08.302 [8108.8920] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreateSymbolicLinkPrivilege' 03:13:08.302 [8108.8920] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable =C:=C:\Program Files\Veritas\NetBackup 03:13:08.302 [8108.8920] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ALLUSERSPROFILE=C:\ProgramData 03:13:08.302 [8108.8920] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable APPDATA=C:\Windows\system32\config\systemprofile\AppData\Roaming 03:13:08.302 [8108.8920] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable CommonProgramFiles=C:\Program Files\Common Files 03:13:08.302 [8108.8920] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable CommonProgramFiles(x86)=C:\Program Files (x86)\Common Files 03:13:08.302 [8108.8920] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable CommonProgramW6432=C:\Program Files\Common Files 03:13:08.302 [8108.8920] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable COMPUTERNAME=STLWSQLSP1TST01 03:13:08.302 [8108.8920] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ComSpec=C:\Windows\system32\cmd.exe 03:13:08.302 [8108.8920] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable FP_NO_HOST_CHECK=NO 03:13:08.302 [8108.8920] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable INTEGRATIONSERVICES=tcp:stlwpartprd01.na.ds.monsanto.com:3183 03:13:08.302 [8108.8920] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable IS_NETBACKUP_DAEMON=YES 03:13:08.302 [8108.8920] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable LOCALAPPDATA=C:\Windows\system32\config\systemprofile\AppData\Local 03:13:08.302 [8108.8920] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable NUMBER_OF_PROCESSORS=16 03:13:08.302 [8108.8920] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable OS=Windows_NT 03:13:08.302 [8108.8920] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable Path=C:\Program Files\EMC\PowerPath\;C:\Program Files\EMC\PowerPath\x86\;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Program Files (x86)\Dell\SysMgt\RAC5;C:\Program Files (x86)\Dell\SysMgt\oma\bin;C:\PROGRA~2\BMCSOF~1\Patrol3\bin;C:\Program Files\Intel\DMIX;C:\Program Files (x86)\Microsoft SQL Server\100\Tools\Binn\;C:\Program Files\Microsoft SQL Server\100\Tools\Binn\;C:\Program Files\Microsoft SQL Server\100\DTS\Binn\;C:\Program Files (x86)\Microsoft SQL Server\100\Tools\Binn\VSShell\Common7\IDE\;C:\Program Files (x86)\Microsoft SQL Server\100\DTS\Binn\;C:\Program Files (x86)\Dell\SysMgt\shared\bin;C:\Program Files (x86)\Puppet Labs\Puppet\bin; 03:13:08.302 [8108.8920] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC 03:13:08.302 [8108.8920] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PATROL_HOME=C:\PROGRA~2\BMCSOF~1\Patrol3\ 03:13:08.302 [8108.8920] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PATROL_TEMP=C:\PROGRA~2\BMCSOF~1\Patrol3\tmp 03:13:08.302 [8108.8920] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PATROL_VIRTUALNAME_3181=stlwsqlsp1tst01.na.ds.monsanto.com 03:13:08.302 [8108.8920] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable Powmig Path=C:\Program Files\EMC\PowerPath\ 03:13:08.302 [8108.8920] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PP_SHOW_VERSION_STYLE=VERBOSE 03:13:08.302 [8108.8920] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_ARCHITECTURE=AMD64 03:13:08.302 [8108.8920] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_IDENTIFIER=AMD64 Family 16 Model 4 Stepping 2, AuthenticAMD 03:13:08.302 [8108.8920] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_LEVEL=16 03:13:08.317 [8108.8920] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_REVISION=0402 03:13:08.317 [8108.8920] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramData=C:\ProgramData 03:13:08.317 [8108.8920] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramFiles=C:\Program Files 03:13:08.317 [8108.8920] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramFiles(x86)=C:\Program Files (x86) 03:13:08.317 [8108.8920] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramW6432=C:\Program Files 03:13:08.317 [8108.8920] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PSModulePath=C:\Windows\system32\WindowsPowerShell\v1.0\Modules\;C:\Program Files\AvePoint\DocAve6\Shell\DocAveModules\ 03:13:08.317 [8108.8920] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PUBLIC=C:\Users\Public 03:13:08.317 [8108.8920] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable STREAM_COUNT=21 03:13:08.317 [8108.8920] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable STREAM_NUMBER=3 03:13:08.317 [8108.8920] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable STREAM_PID=8108 03:13:08.317 [8108.8920] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable SystemDrive=C: 03:13:08.317 [8108.8920] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable SystemRoot=C:\Windows 03:13:08.317 [8108.8920] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable TEMP=C:\Windows\TEMP 03:13:08.317 [8108.8920] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable TMP=C:\Windows\TEMP 03:13:08.317 [8108.8920] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable USERDOMAIN=NORTH_AMERICA 03:13:08.317 [8108.8920] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable USERNAME=STLWSQLSP1TST01$ 03:13:08.317 [8108.8920] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable USERPROFILE=C:\Windows\system32\config\systemprofile 03:13:08.317 [8108.8920] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable windir=C:\Windows 03:13:08.317 [8108.8920] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable windows_tracing_flags=3 03:13:08.317 [8108.8920] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable windows_tracing_logfile=C:\BVTBin\Tests\installpackage\csilogfile.log 03:13:08.317 [8108.8920] <4> dos_backup::V_PreProcessing: INF - backup privileges enabled, previous = 0 03:13:08.317 [8108.8920] <4> dos_backup::V_PreProcessing: INF - restore privileges enabled, previous = 0 03:13:08.317 [8108.8920] <4> dos_backup::V_PreProcessing: INF - security privileges enabled, previous = 0 03:13:08.317 [8108.8920] <4> dos_backup::V_PreProcessing: INF - tcb privileges enabled, previous = 0 03:13:08.317 [8108.8920] <4> dos_backup::V_PreProcessing: INF - create token privileges enabled, previous = 0 03:13:08.317 [8108.8920] <4> dos_backup::V_PreProcessing: INF - user name: root 03:13:08.317 [8108.8920] <4> dos_backup::V_PreProcessing: INF - no access token: scheduled backup 03:13:08.317 [8108.8920] <2> ov_log::V_GlobalLog: WRN - ubsVerifyMIS():Microsoft Exchange Information Store is not installed. 03:13:08.317 [8108.8920] <2> ov_log::V_GlobalLog: INF - BEDS_Init() Enter InitFlags:0x0 03:13:08.317 [8108.8920] <2> ComputerNameMgr::setName: DBG - Changing computer name to stlwsqlsp1tst01 (../ComputerName.cpp:92) 03:13:08.333 [8684.7664] <4> ov_log::OVInit: INF - Starting log file: C:\Program Files\Veritas\NetBackup\logs\BPBKAR\011416.log 03:13:08.333 [8684.7664] <4> ov_log::OVInit: GENERAL Log Level (Effective): 1 03:13:08.333 [8684.7664] <4> ov_log::OVInit: TCP Log Level (Effective): 1 03:13:08.333 [8684.7664] <8> OVLog: BPBKAR NetBackup Backup/Archive 7.6GA [Oct 24 2014] 03:13:08.333 [8684.7664] <8> OVLog: Copyright © 1993 - 2014 Symantec Corporation, All Rights Reserved. All Rights Reserved. 03:13:08.333 [8684.7664] <4> dtcp_initialize: TCP - WINSOCK.DLL Information: 03:13:08.333 [8684.7664] <4> dtcp_initialize: TCP - Version: 2.0 03:13:08.333 [8684.7664] <4> dtcp_initialize: TCP - Highest supported version: 2.2 03:13:08.333 [8684.7664] <4> dtcp_initialize: TCP - Description: WinSock 2.0 03:13:08.333 [8684.7664] <4> dtcp_initialize: TCP - System Status: Running 03:13:08.333 [8684.7664] <4> dtcp_initialize: TCP - Max Sockets: 0 03:13:08.333 [8684.7664] <2> WinMain: BPBKAR_VERBOSE Debug log level: Actual=3, Effective=3 03:13:08.333 [8684.7664] <2> WinMain: DAT - _pgmptr = 'C:\Program Files\Veritas\NetBackup\bin\bpbkar32.exe' 03:13:08.333 [8684.7664] <2> WinMain: DAT - lpCmdLine = '-r 2678400 -ru root -dt 0 -to 900 -bpstart_time 1452763084 -clnt stlwsqlsp1tst01 -class FS_Windows.D -sched Full -st FULL -bpstart_to 300 -bpend_to 300 -read_to 300 -stream_count 21 -stream_number 4 -jobgrpid 9235277 -ckpt_time 900 -blks_per_buffer 2048 -tir -tir_plus -use_otm -fso -b stlwsqlsp1tst01_1452762784 -kl 7 -ct 13 -fscp -S na1000bmaprd02-b -storagesvr na1000smaprd22-b -use_ofb ' 03:13:08.333 [8684.7664] <2> WinMain: DAT - INI: drive=C, dir=\Program Files\Veritas\NetBackup 03:13:08.333 [8684.7664] <2> WinMain: DAT - LOG: drive=C, dir=\Program Files\Veritas\NetBackup\logs 03:13:08.333 [8684.7664] <2> WinMain: DAT - EXE: drive=C, dir=\Program Files\Veritas\NetBackup\bin 03:13:08.333 [8684.7664] <2> date_debug: DAT - timezone: Central Standard Time, offset=21600, dst: Central Daylight Time 03:13:08.333 [8684.7664] <2> date_debug: DAT - current time: 1452762788, 1/14/2016 3:13:08 AM 03:13:08.333 [8684.7664] <2> date_debug: DAT - 01/01/94 UCT: 757382400, 12/31/1993 6:00:00 PM 03:13:08.333 [8684.7664] <2> date_debug: DAT - 07/01/94 UCT: 773020800, 6/30/1994 7:00:00 PM 03:13:08.333 [8684.7664] <2> WinMain: DAT - standard input handle = 572 03:13:08.349 [8684.7664] <2> WinMain: DAT - standard input handle is NOT resilient socket. 03:13:08.349 [8684.7664] <2> WinMain: DAT - standard output handle = 312 03:13:08.349 [8684.7664] <2> WinMain: DAT - standard output handle is NOT resilient socket. 03:13:08.349 [8684.7664] <2> WinMain: DAT - standard error handle = 580 03:13:08.349 [8684.7664] <2> WinMain: DAT - standard error handle is NOT resilient socket. 03:13:08.349 [8684.7664] <2> dtcp_setsocksize: TCP - setsockopt success on SO_RCVBUF: (socket: 572) (size: 132096) 03:13:08.349 [8684.7664] <2> dtcp_setsocksize: TCP - setsockopt success on SO_SNDBUF: (socket: 572) (size: 132096) 03:13:08.349 [8684.7664] <2> dtcp_setsocksize: TCP - setsockopt success on SO_RCVBUF: (socket: 312) (size: 132096) 03:13:08.349 [8684.7664] <2> dtcp_setsocksize: TCP - setsockopt success on SO_SNDBUF: (socket: 312) (size: 132096) 03:13:08.349 [8684.7664] <2> dtcp_setsocksize: TCP - setsockopt success on SO_RCVBUF: (socket: 580) (size: 131072) 03:13:08.349 [8684.7664] <2> dtcp_setsocksize: TCP - setsockopt success on SO_SNDBUF: (socket: 580) (size: 131072) 03:13:08.364 [8684.7664] <4> tar_backup::V_SetupJobData: INF - dwJobData: ffffffff 03:13:08.364 [8684.7664] <4> tar_backup::V_SetupJobData: INF - dwJob: ffffffff 03:13:08.364 [8684.7664] <4> tar_backup_tfi::cleanupLogs: INF - Purging log files from: C:\Program Files\Veritas\NetBackup\logs\user_ops 03:13:08.411 [8684.7664] <4> ncfLogConfiguration: INF - Module: libncf, Release: 7.6.0.4 , Build: 10/24/2014 19:19:58 CDT (20141024) 03:13:08.411 [8684.7664] <4> ncfLogConfiguration: INF - Windows version: 6.1.7601, Platform: 2 (Service Pack 1), Service pack: 1.0, Suite: 274, Product type: 3 03:13:08.411 [8684.7664] <4> ncfLogConfiguration: INF - Process architecture: 9, Page size: 4096, Process type: 16, Process level: 8664, Processor revision: 16 03:13:08.411 [8684.7664] <4> NcfString::logLocale: INF - Current code page: WINDOWS: 1252 (ANSI - Latin I), Max. character width: 1, Substitution character: 0x3F [?], Unicode substitution character: 0x003f [?.] 03:13:08.411 [8684.7664] <4> ImpersonatePlatform::logImpersonation: INF - Running as user 'SYSTEM@NT AUTHORITY', primary group 'SYSTEM@NT AUTHORITY' 03:13:08.411 [8684.7664] <4> ImpersonatePlatform::logImpersonation: INF - New object owner 'Administrators@BUILTIN' 03:13:08.411 [8684.7664] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'SYSTEM@NT AUTHORITY' 03:13:08.411 [8684.7664] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'Administrators@BUILTIN [SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED SE_GROUP_OWNER]' 03:13:08.427 [8684.7664] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'Everyone [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]' 03:13:08.427 [8684.7664] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'Authenticated Users@NT AUTHORITY [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]' 03:13:08.427 [8684.7664] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'System Mandatory Level@Mandatory Label []' 03:13:08.427 [8684.7664] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeAssignPrimaryTokenPrivilege' 03:13:08.427 [8684.7664] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeLockMemoryPrivilege' 03:13:08.427 [8684.7664] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeIncreaseQuotaPrivilege' 03:13:08.427 [8684.7664] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeTcbPrivilege' 03:13:08.427 [8684.7664] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSecurityPrivilege' 03:13:08.427 [8684.7664] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeTakeOwnershipPrivilege' 03:13:08.427 [8684.7664] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeLoadDriverPrivilege' 03:13:08.427 [8684.7664] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSystemProfilePrivilege' 03:13:08.427 [8684.7664] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSystemtimePrivilege' 03:13:08.427 [8684.7664] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeProfileSingleProcessPrivilege' 03:13:08.427 [8684.7664] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeIncreaseBasePriorityPrivilege' 03:13:08.427 [8684.7664] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreatePagefilePrivilege' 03:13:08.427 [8684.7664] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreatePermanentPrivilege' 03:13:08.427 [8684.7664] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeBackupPrivilege' 03:13:08.442 [8684.7664] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeRestorePrivilege' 03:13:08.442 [8684.7664] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeShutdownPrivilege' 03:13:08.442 [8684.7664] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeDebugPrivilege' 03:13:08.442 [8684.7664] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeAuditPrivilege' 03:13:08.442 [8684.7664] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSystemEnvironmentPrivilege' 03:13:08.442 [8684.7664] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeChangeNotifyPrivilege' 03:13:08.442 [8684.7664] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeUndockPrivilege' 03:13:08.442 [8684.7664] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeManageVolumePrivilege' 03:13:08.442 [8684.7664] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeImpersonatePrivilege' 03:13:08.442 [8684.7664] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreateGlobalPrivilege' 03:13:08.442 [8684.7664] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeIncreaseWorkingSetPrivilege' 03:13:08.442 [8684.7664] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeTimeZonePrivilege' 03:13:08.442 [8684.7664] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreateSymbolicLinkPrivilege' 03:13:08.442 [8684.7664] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable =C:=C:\Program Files\Veritas\NetBackup 03:13:08.442 [8684.7664] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ALLUSERSPROFILE=C:\ProgramData 03:13:08.442 [8684.7664] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable APPDATA=C:\Windows\system32\config\systemprofile\AppData\Roaming 03:13:08.442 [8684.7664] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable CommonProgramFiles=C:\Program Files\Common Files 03:13:08.442 [8684.7664] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable CommonProgramFiles(x86)=C:\Program Files (x86)\Common Files 03:13:08.442 [8684.7664] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable CommonProgramW6432=C:\Program Files\Common Files 03:13:08.442 [8684.7664] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable COMPUTERNAME=STLWSQLSP1TST01 03:13:08.442 [8684.7664] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ComSpec=C:\Windows\system32\cmd.exe 03:13:08.442 [8684.7664] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable FP_NO_HOST_CHECK=NO 03:13:08.442 [8684.7664] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable INTEGRATIONSERVICES=tcp:stlwpartprd01.na.ds.monsanto.com:3183 03:13:08.442 [8684.7664] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable IS_NETBACKUP_DAEMON=YES 03:13:08.442 [8684.7664] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable LOCALAPPDATA=C:\Windows\system32\config\systemprofile\AppData\Local 03:13:08.442 [8684.7664] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable NUMBER_OF_PROCESSORS=16 03:13:08.442 [8684.7664] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable OS=Windows_NT 03:13:08.442 [8684.7664] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable Path=C:\Program Files\EMC\PowerPath\;C:\Program Files\EMC\PowerPath\x86\;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Program Files (x86)\Dell\SysMgt\RAC5;C:\Program Files (x86)\Dell\SysMgt\oma\bin;C:\PROGRA~2\BMCSOF~1\Patrol3\bin;C:\Program Files\Intel\DMIX;C:\Program Files (x86)\Microsoft SQL Server\100\Tools\Binn\;C:\Program Files\Microsoft SQL Server\100\Tools\Binn\;C:\Program Files\Microsoft SQL Server\100\DTS\Binn\;C:\Program Files (x86)\Microsoft SQL Server\100\Tools\Binn\VSShell\Common7\IDE\;C:\Program Files (x86)\Microsoft SQL Server\100\DTS\Binn\;C:\Program Files (x86)\Dell\SysMgt\shared\bin;C:\Program Files (x86)\Puppet Labs\Puppet\bin; 03:13:08.458 [8684.7664] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC 03:13:08.458 [8684.7664] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PATROL_HOME=C:\PROGRA~2\BMCSOF~1\Patrol3\ 03:13:08.458 [8684.7664] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PATROL_TEMP=C:\PROGRA~2\BMCSOF~1\Patrol3\tmp 03:13:08.458 [8684.7664] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PATROL_VIRTUALNAME_3181=stlwsqlsp1tst01.na.ds.monsanto.com 03:13:08.458 [8684.7664] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable Powmig Path=C:\Program Files\EMC\PowerPath\ 03:13:08.458 [8684.7664] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PP_SHOW_VERSION_STYLE=VERBOSE 03:13:08.458 [8684.7664] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_ARCHITECTURE=AMD64 03:13:08.458 [8684.7664] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_IDENTIFIER=AMD64 Family 16 Model 4 Stepping 2, AuthenticAMD 03:13:08.458 [8684.7664] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_LEVEL=16 03:13:08.458 [8684.7664] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_REVISION=0402 03:13:08.458 [8684.7664] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramData=C:\ProgramData 03:13:08.458 [8684.7664] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramFiles=C:\Program Files 03:13:08.458 [8684.7664] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramFiles(x86)=C:\Program Files (x86) 03:13:08.458 [8684.7664] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramW6432=C:\Program Files 03:13:08.458 [8684.7664] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PSModulePath=C:\Windows\system32\WindowsPowerShell\v1.0\Modules\;C:\Program Files\AvePoint\DocAve6\Shell\DocAveModules\ 03:13:08.458 [8684.7664] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PUBLIC=C:\Users\Public 03:13:08.458 [8684.7664] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable STREAM_COUNT=21 03:13:08.458 [8684.7664] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable STREAM_NUMBER=4 03:13:08.458 [8684.7664] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable STREAM_PID=8684 03:13:08.458 [8684.7664] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable SystemDrive=C: 03:13:08.458 [8684.7664] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable SystemRoot=C:\Windows 03:13:08.458 [8684.7664] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable TEMP=C:\Windows\TEMP 03:13:08.458 [8684.7664] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable TMP=C:\Windows\TEMP 03:13:08.458 [8684.7664] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable USERDOMAIN=NORTH_AMERICA 03:13:08.458 [8684.7664] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable USERNAME=STLWSQLSP1TST01$ 03:13:08.458 [8684.7664] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable USERPROFILE=C:\Windows\system32\config\systemprofile 03:13:08.458 [8684.7664] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable windir=C:\Windows 03:13:08.458 [8684.7664] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable windows_tracing_flags=3 03:13:08.458 [8684.7664] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable windows_tracing_logfile=C:\BVTBin\Tests\installpackage\csilogfile.log 03:13:08.458 [8684.7664] <4> dos_backup::V_PreProcessing: INF - backup privileges enabled, previous = 0 03:13:08.458 [8684.7664] <4> dos_backup::V_PreProcessing: INF - restore privileges enabled, previous = 0 03:13:08.458 [8684.7664] <4> dos_backup::V_PreProcessing: INF - security privileges enabled, previous = 0 03:13:08.458 [8684.7664] <4> dos_backup::V_PreProcessing: INF - tcb privileges enabled, previous = 0 03:13:08.458 [8684.7664] <4> dos_backup::V_PreProcessing: INF - create token privileges enabled, previous = 0 03:13:08.458 [8684.7664] <4> dos_backup::V_PreProcessing: INF - user name: root 03:13:08.458 [8684.7664] <4> dos_backup::V_PreProcessing: INF - no access token: scheduled backup 03:13:08.458 [8684.7664] <2> ov_log::V_GlobalLog: WRN - ubsVerifyMIS():Microsoft Exchange Information Store is not installed. 03:13:08.458 [8684.7664] <2> ov_log::V_GlobalLog: INF - BEDS_Init() Enter InitFlags:0x0 03:13:08.474 [8684.7664] <2> ComputerNameMgr::setName: DBG - Changing computer name to stlwsqlsp1tst01 (../ComputerName.cpp:92) 03:13:09.427 [8168.4660] <4> ov_log::OVInit: INF - Starting log file: C:\Program Files\Veritas\NetBackup\logs\BPBKAR\011416.log 03:13:09.427 [8168.4660] <4> ov_log::OVInit: GENERAL Log Level (Effective): 1 03:13:09.427 [8168.4660] <4> ov_log::OVInit: TCP Log Level (Effective): 1 03:13:09.427 [8168.4660] <8> OVLog: BPBKAR NetBackup Backup/Archive 7.6GA [Oct 24 2014] 03:13:09.427 [8168.4660] <8> OVLog: Copyright © 1993 - 2014 Symantec Corporation, All Rights Reserved. All Rights Reserved. 03:13:09.427 [8168.4660] <4> dtcp_initialize: TCP - WINSOCK.DLL Information: 03:13:09.427 [8168.4660] <4> dtcp_initialize: TCP - Version: 2.0 03:13:09.427 [8168.4660] <4> dtcp_initialize: TCP - Highest supported version: 2.2 03:13:09.427 [8168.4660] <4> dtcp_initialize: TCP - Description: WinSock 2.0 03:13:09.427 [8168.4660] <4> dtcp_initialize: TCP - System Status: Running 03:13:09.427 [8168.4660] <4> dtcp_initialize: TCP - Max Sockets: 0 03:13:09.427 [8168.4660] <2> WinMain: BPBKAR_VERBOSE Debug log level: Actual=3, Effective=3 03:13:09.427 [8168.4660] <2> WinMain: DAT - _pgmptr = 'C:\Program Files\Veritas\NetBackup\bin\bpbkar32.exe' 03:13:09.427 [8168.4660] <2> WinMain: DAT - lpCmdLine = '-r 2678400 -ru root -dt 0 -to 900 -bpstart_time 1452763085 -clnt stlwsqlsp1tst01 -class FS_Windows.D -sched Full -st FULL -bpstart_to 300 -bpend_to 300 -read_to 300 -stream_count 21 -stream_number 5 -jobgrpid 9235277 -ckpt_time 900 -blks_per_buffer 2048 -tir -tir_plus -use_otm -fso -b stlwsqlsp1tst01_1452762785 -kl 7 -ct 13 -fscp -S na1000bmaprd02-b -storagesvr na1000smaprd22-b -use_ofb ' 03:13:09.427 [8168.4660] <2> WinMain: DAT - INI: drive=C, dir=\Program Files\Veritas\NetBackup 03:13:09.427 [8168.4660] <2> WinMain: DAT - LOG: drive=C, dir=\Program Files\Veritas\NetBackup\logs 03:13:09.427 [8168.4660] <2> WinMain: DAT - EXE: drive=C, dir=\Program Files\Veritas\NetBackup\bin 03:13:09.427 [8168.4660] <2> date_debug: DAT - timezone: Central Standard Time, offset=21600, dst: Central Daylight Time 03:13:09.427 [8168.4660] <2> date_debug: DAT - current time: 1452762789, 1/14/2016 3:13:09 AM 03:13:09.427 [8168.4660] <2> date_debug: DAT - 01/01/94 UCT: 757382400, 12/31/1993 6:00:00 PM 03:13:09.427 [8168.4660] <2> date_debug: DAT - 07/01/94 UCT: 773020800, 6/30/1994 7:00:00 PM 03:13:09.427 [8168.4660] <2> WinMain: DAT - standard input handle = 572 03:13:09.427 [8168.4660] <2> WinMain: DAT - standard input handle is NOT resilient socket. 03:13:09.427 [8168.4660] <2> WinMain: DAT - standard output handle = 312 03:13:09.427 [8168.4660] <2> WinMain: DAT - standard output handle is NOT resilient socket. 03:13:09.427 [8168.4660] <2> WinMain: DAT - standard error handle = 584 03:13:09.427 [8168.4660] <2> WinMain: DAT - standard error handle is NOT resilient socket. 03:13:09.427 [8168.4660] <2> dtcp_setsocksize: TCP - setsockopt success on SO_RCVBUF: (socket: 572) (size: 132096) 03:13:09.427 [8168.4660] <2> dtcp_setsocksize: TCP - setsockopt success on SO_SNDBUF: (socket: 572) (size: 132096) 03:13:09.427 [8168.4660] <2> dtcp_setsocksize: TCP - setsockopt success on SO_RCVBUF: (socket: 312) (size: 132096) 03:13:09.427 [8168.4660] <2> dtcp_setsocksize: TCP - setsockopt success on SO_SNDBUF: (socket: 312) (size: 132096) 03:13:09.427 [8168.4660] <2> dtcp_setsocksize: TCP - setsockopt success on SO_RCVBUF: (socket: 584) (size: 131072) 03:13:09.427 [8168.4660] <2> dtcp_setsocksize: TCP - setsockopt success on SO_SNDBUF: (socket: 584) (size: 131072) 03:13:09.442 [8168.4660] <4> tar_backup::V_SetupJobData: INF - dwJobData: ffffffff 03:13:09.442 [8168.4660] <4> tar_backup::V_SetupJobData: INF - dwJob: ffffffff 03:13:09.442 [8168.4660] <4> tar_backup_tfi::cleanupLogs: INF - Purging log files from: C:\Program Files\Veritas\NetBackup\logs\user_ops 03:13:09.505 [8168.4660] <4> ncfLogConfiguration: INF - Module: libncf, Release: 7.6.0.4 , Build: 10/24/2014 19:19:58 CDT (20141024) 03:13:09.505 [8168.4660] <4> ncfLogConfiguration: INF - Windows version: 6.1.7601, Platform: 2 (Service Pack 1), Service pack: 1.0, Suite: 274, Product type: 3 03:13:09.505 [8168.4660] <4> ncfLogConfiguration: INF - Process architecture: 9, Page size: 4096, Process type: 16, Process level: 8664, Processor revision: 16 03:13:09.505 [8168.4660] <4> NcfString::logLocale: INF - Current code page: WINDOWS: 1252 (ANSI - Latin I), Max. character width: 1, Substitution character: 0x3F [?], Unicode substitution character: 0x003f [?.] 03:13:09.505 [8168.4660] <4> ImpersonatePlatform::logImpersonation: INF - Running as user 'SYSTEM@NT AUTHORITY', primary group 'SYSTEM@NT AUTHORITY' 03:13:09.505 [8168.4660] <4> ImpersonatePlatform::logImpersonation: INF - New object owner 'Administrators@BUILTIN' 03:13:09.505 [8168.4660] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'SYSTEM@NT AUTHORITY' 03:13:09.505 [8168.4660] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'Administrators@BUILTIN [SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED SE_GROUP_OWNER]' 03:13:09.505 [8168.4660] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'Everyone [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]' 03:13:09.505 [8168.4660] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'Authenticated Users@NT AUTHORITY [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]' 03:13:09.505 [8168.4660] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'System Mandatory Level@Mandatory Label []' 03:13:09.505 [8168.4660] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeAssignPrimaryTokenPrivilege' 03:13:09.505 [8168.4660] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeLockMemoryPrivilege' 03:13:09.505 [8168.4660] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeIncreaseQuotaPrivilege' 03:13:09.505 [8168.4660] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeTcbPrivilege' 03:13:09.505 [8168.4660] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSecurityPrivilege' 03:13:09.505 [8168.4660] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeTakeOwnershipPrivilege' 03:13:09.505 [8168.4660] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeLoadDriverPrivilege' 03:13:09.520 [8168.4660] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSystemProfilePrivilege' 03:13:09.520 [8168.4660] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSystemtimePrivilege' 03:13:09.520 [8168.4660] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeProfileSingleProcessPrivilege' 03:13:09.520 [8168.4660] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeIncreaseBasePriorityPrivilege' 03:13:09.520 [8168.4660] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreatePagefilePrivilege' 03:13:09.520 [8168.4660] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreatePermanentPrivilege' 03:13:09.520 [8168.4660] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeBackupPrivilege' 03:13:09.520 [8168.4660] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeRestorePrivilege' 03:13:09.520 [8168.4660] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeShutdownPrivilege' 03:13:09.520 [8168.4660] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeDebugPrivilege' 03:13:09.520 [8168.4660] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeAuditPrivilege' 03:13:09.520 [8168.4660] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSystemEnvironmentPrivilege' 03:13:09.520 [8168.4660] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeChangeNotifyPrivilege' 03:13:09.520 [8168.4660] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeUndockPrivilege' 03:13:09.520 [8168.4660] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeManageVolumePrivilege' 03:13:09.520 [8168.4660] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeImpersonatePrivilege' 03:13:09.520 [8168.4660] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreateGlobalPrivilege' 03:13:09.520 [8168.4660] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeIncreaseWorkingSetPrivilege' 03:13:09.520 [8168.4660] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeTimeZonePrivilege' 03:13:09.520 [8168.4660] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreateSymbolicLinkPrivilege' 03:13:09.520 [8168.4660] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable =C:=C:\Program Files\Veritas\NetBackup 03:13:09.520 [8168.4660] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ALLUSERSPROFILE=C:\ProgramData 03:13:09.536 [8168.4660] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable APPDATA=C:\Windows\system32\config\systemprofile\AppData\Roaming 03:13:09.536 [8168.4660] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable CommonProgramFiles=C:\Program Files\Common Files 03:13:09.536 [8168.4660] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable CommonProgramFiles(x86)=C:\Program Files (x86)\Common Files 03:13:09.536 [8168.4660] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable CommonProgramW6432=C:\Program Files\Common Files 03:13:09.536 [8168.4660] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable COMPUTERNAME=STLWSQLSP1TST01 03:13:09.536 [8168.4660] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ComSpec=C:\Windows\system32\cmd.exe 03:13:09.536 [8168.4660] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable FP_NO_HOST_CHECK=NO 03:13:09.536 [8168.4660] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable INTEGRATIONSERVICES=tcp:stlwpartprd01.na.ds.monsanto.com:3183 03:13:09.536 [8168.4660] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable IS_NETBACKUP_DAEMON=YES 03:13:09.536 [8168.4660] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable LOCALAPPDATA=C:\Windows\system32\config\systemprofile\AppData\Local 03:13:09.536 [8168.4660] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable NUMBER_OF_PROCESSORS=16 03:13:09.536 [8168.4660] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable OS=Windows_NT 03:13:09.536 [8168.4660] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable Path=C:\Program Files\EMC\PowerPath\;C:\Program Files\EMC\PowerPath\x86\;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Program Files (x86)\Dell\SysMgt\RAC5;C:\Program Files (x86)\Dell\SysMgt\oma\bin;C:\PROGRA~2\BMCSOF~1\Patrol3\bin;C:\Program Files\Intel\DMIX;C:\Program Files (x86)\Microsoft SQL Server\100\Tools\Binn\;C:\Program Files\Microsoft SQL Server\100\Tools\Binn\;C:\Program Files\Microsoft SQL Server\100\DTS\Binn\;C:\Program Files (x86)\Microsoft SQL Server\100\Tools\Binn\VSShell\Common7\IDE\;C:\Program Files (x86)\Microsoft SQL Server\100\DTS\Binn\;C:\Program Files (x86)\Dell\SysMgt\shared\bin;C:\Program Files (x86)\Puppet Labs\Puppet\bin; 03:13:09.536 [8168.4660] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC 03:13:09.536 [8168.4660] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PATROL_HOME=C:\PROGRA~2\BMCSOF~1\Patrol3\ 03:13:09.536 [8168.4660] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PATROL_TEMP=C:\PROGRA~2\BMCSOF~1\Patrol3\tmp 03:13:09.536 [8168.4660] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PATROL_VIRTUALNAME_3181=stlwsqlsp1tst01.na.ds.monsanto.com 03:13:09.536 [8168.4660] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable Powmig Path=C:\Program Files\EMC\PowerPath\ 03:13:09.536 [8168.4660] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PP_SHOW_VERSION_STYLE=VERBOSE 03:13:09.536 [8168.4660] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_ARCHITECTURE=AMD64 03:13:09.536 [8168.4660] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_IDENTIFIER=AMD64 Family 16 Model 4 Stepping 2, AuthenticAMD 03:13:09.536 [8168.4660] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_LEVEL=16 03:13:09.536 [8168.4660] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_REVISION=0402 03:13:09.536 [8168.4660] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramData=C:\ProgramData 03:13:09.536 [8168.4660] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramFiles=C:\Program Files 03:13:09.536 [8168.4660] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramFiles(x86)=C:\Program Files (x86) 03:13:09.536 [8168.4660] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramW6432=C:\Program Files 03:13:09.536 [8168.4660] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PSModulePath=C:\Windows\system32\WindowsPowerShell\v1.0\Modules\;C:\Program Files\AvePoint\DocAve6\Shell\DocAveModules\ 03:13:09.536 [8168.4660] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PUBLIC=C:\Users\Public 03:13:09.536 [8168.4660] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable STREAM_COUNT=21 03:13:09.536 [8168.4660] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable STREAM_NUMBER=5 03:13:09.536 [8168.4660] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable STREAM_PID=8168 03:13:09.536 [8168.4660] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable SystemDrive=C: 03:13:09.536 [8168.4660] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable SystemRoot=C:\Windows 03:13:09.536 [8168.4660] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable TEMP=C:\Windows\TEMP 03:13:09.536 [8168.4660] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable TMP=C:\Windows\TEMP 03:13:09.536 [8168.4660] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable USERDOMAIN=NORTH_AMERICA 03:13:09.536 [8168.4660] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable USERNAME=STLWSQLSP1TST01$ 03:13:09.536 [8168.4660] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable USERPROFILE=C:\Windows\system32\config\systemprofile 03:13:09.536 [8168.4660] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable windir=C:\Windows 03:13:09.536 [8168.4660] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable windows_tracing_flags=3 03:13:09.552 [8168.4660] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable windows_tracing_logfile=C:\BVTBin\Tests\installpackage\csilogfile.log 03:13:09.552 [8168.4660] <4> dos_backup::V_PreProcessing: INF - backup privileges enabled, previous = 0 03:13:09.552 [8168.4660] <4> dos_backup::V_PreProcessing: INF - restore privileges enabled, previous = 0 03:13:09.552 [8168.4660] <4> dos_backup::V_PreProcessing: INF - security privileges enabled, previous = 0 03:13:09.552 [8168.4660] <4> dos_backup::V_PreProcessing: INF - tcb privileges enabled, previous = 0 03:13:09.552 [8168.4660] <4> dos_backup::V_PreProcessing: INF - create token privileges enabled, previous = 0 03:13:09.552 [8168.4660] <4> dos_backup::V_PreProcessing: INF - user name: root 03:13:09.552 [8168.4660] <4> dos_backup::V_PreProcessing: INF - no access token: scheduled backup 03:13:09.552 [8168.4660] <2> ov_log::V_GlobalLog: WRN - ubsVerifyMIS():Microsoft Exchange Information Store is not installed. 03:13:09.552 [8168.4660] <2> ov_log::V_GlobalLog: INF - BEDS_Init() Enter InitFlags:0x0 03:13:09.552 [8168.4660] <2> ComputerNameMgr::setName: DBG - Changing computer name to stlwsqlsp1tst01 (../ComputerName.cpp:92) 03:13:10.255 [7400.6748] <4> ov_log::OVInit: INF - Starting log file: C:\Program Files\Veritas\NetBackup\logs\BPBKAR\011416.log 03:13:10.255 [7400.6748] <4> ov_log::OVInit: GENERAL Log Level (Effective): 1 03:13:10.255 [7400.6748] <4> ov_log::OVInit: TCP Log Level (Effective): 1 03:13:10.255 [7400.6748] <8> OVLog: BPBKAR NetBackup Backup/Archive 7.6GA [Oct 24 2014] 03:13:10.255 [7400.6748] <8> OVLog: Copyright © 1993 - 2014 Symantec Corporation, All Rights Reserved. All Rights Reserved. 03:13:10.255 [7400.6748] <4> dtcp_initialize: TCP - WINSOCK.DLL Information: 03:13:10.255 [7400.6748] <4> dtcp_initialize: TCP - Version: 2.0 03:13:10.255 [7400.6748] <4> dtcp_initialize: TCP - Highest supported version: 2.2 03:13:10.255 [7400.6748] <4> dtcp_initialize: TCP - Description: WinSock 2.0 03:13:10.255 [7400.6748] <4> dtcp_initialize: TCP - System Status: Running 03:13:10.255 [7400.6748] <4> dtcp_initialize: TCP - Max Sockets: 0 03:13:10.255 [7400.6748] <2> WinMain: BPBKAR_VERBOSE Debug log level: Actual=3, Effective=3 03:13:10.255 [7400.6748] <2> WinMain: DAT - _pgmptr = 'C:\Program Files\Veritas\NetBackup\bin\bpbkar32.exe' 03:13:10.255 [7400.6748] <2> WinMain: DAT - lpCmdLine = '-r 2678400 -ru root -dt 0 -to 900 -bpstart_time 1452763086 -clnt stlwsqlsp1tst01 -class FS_Windows.D -sched Full -st FULL -bpstart_to 300 -bpend_to 300 -read_to 300 -stream_count 21 -stream_number 6 -jobgrpid 9235277 -ckpt_time 900 -blks_per_buffer 2048 -tir -tir_plus -use_otm -fso -b stlwsqlsp1tst01_1452762786 -kl 7 -ct 13 -fscp -S na1000bmaprd02-b -storagesvr na1000smaprd22-b -use_ofb ' 03:13:10.255 [7400.6748] <2> WinMain: DAT - INI: drive=C, dir=\Program Files\Veritas\NetBackup 03:13:10.255 [7400.6748] <2> WinMain: DAT - LOG: drive=C, dir=\Program Files\Veritas\NetBackup\logs 03:13:10.255 [7400.6748] <2> WinMain: DAT - EXE: drive=C, dir=\Program Files\Veritas\NetBackup\bin 03:13:10.255 [7400.6748] <2> date_debug: DAT - timezone: Central Standard Time, offset=21600, dst: Central Daylight Time 03:13:10.255 [7400.6748] <2> date_debug: DAT - current time: 1452762790, 1/14/2016 3:13:10 AM 03:13:10.255 [7400.6748] <2> date_debug: DAT - 01/01/94 UCT: 757382400, 12/31/1993 6:00:00 PM 03:13:10.255 [7400.6748] <2> date_debug: DAT - 07/01/94 UCT: 773020800, 6/30/1994 7:00:00 PM 03:13:10.255 [7400.6748] <2> WinMain: DAT - standard input handle = 572 03:13:10.255 [7400.6748] <2> WinMain: DAT - standard input handle is NOT resilient socket. 03:13:10.255 [7400.6748] <2> WinMain: DAT - standard output handle = 312 03:13:10.255 [7400.6748] <2> WinMain: DAT - standard output handle is NOT resilient socket. 03:13:10.255 [7400.6748] <2> WinMain: DAT - standard error handle = 580 03:13:10.255 [7400.6748] <2> WinMain: DAT - standard error handle is NOT resilient socket. 03:13:10.255 [7400.6748] <2> dtcp_setsocksize: TCP - setsockopt success on SO_RCVBUF: (socket: 572) (size: 132096) 03:13:10.255 [7400.6748] <2> dtcp_setsocksize: TCP - setsockopt success on SO_SNDBUF: (socket: 572) (size: 132096) 03:13:10.255 [7400.6748] <2> dtcp_setsocksize: TCP - setsockopt success on SO_RCVBUF: (socket: 312) (size: 132096) 03:13:10.255 [7400.6748] <2> dtcp_setsocksize: TCP - setsockopt success on SO_SNDBUF: (socket: 312) (size: 132096) 03:13:10.255 [7400.6748] <2> dtcp_setsocksize: TCP - setsockopt success on SO_RCVBUF: (socket: 580) (size: 131072) 03:13:10.255 [7400.6748] <2> dtcp_setsocksize: TCP - setsockopt success on SO_SNDBUF: (socket: 580) (size: 131072) 03:13:10.270 [7400.6748] <4> tar_backup::V_SetupJobData: INF - dwJobData: ffffffff 03:13:10.270 [7400.6748] <4> tar_backup::V_SetupJobData: INF - dwJob: ffffffff 03:13:10.286 [7400.6748] <4> tar_backup_tfi::cleanupLogs: INF - Purging log files from: C:\Program Files\Veritas\NetBackup\logs\user_ops 03:13:10.333 [7400.6748] <4> ncfLogConfiguration: INF - Module: libncf, Release: 7.6.0.4 , Build: 10/24/2014 19:19:58 CDT (20141024) 03:13:10.333 [7400.6748] <4> ncfLogConfiguration: INF - Windows version: 6.1.7601, Platform: 2 (Service Pack 1), Service pack: 1.0, Suite: 274, Product type: 3 03:13:10.333 [7400.6748] <4> ncfLogConfiguration: INF - Process architecture: 9, Page size: 4096, Process type: 16, Process level: 8664, Processor revision: 16 03:13:10.333 [7400.6748] <4> NcfString::logLocale: INF - Current code page: WINDOWS: 1252 (ANSI - Latin I), Max. character width: 1, Substitution character: 0x3F [?], Unicode substitution character: 0x003f [?.] 03:13:10.333 [7400.6748] <4> ImpersonatePlatform::logImpersonation: INF - Running as user 'SYSTEM@NT AUTHORITY', primary group 'SYSTEM@NT AUTHORITY' 03:13:10.333 [7400.6748] <4> ImpersonatePlatform::logImpersonation: INF - New object owner 'Administrators@BUILTIN' 03:13:10.333 [7400.6748] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'SYSTEM@NT AUTHORITY' 03:13:10.333 [7400.6748] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'Administrators@BUILTIN [SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED SE_GROUP_OWNER]' 03:13:10.333 [7400.6748] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'Everyone [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]' 03:13:10.349 [7400.6748] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'Authenticated Users@NT AUTHORITY [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]' 03:13:10.349 [7400.6748] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'System Mandatory Level@Mandatory Label []' 03:13:10.349 [7400.6748] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeAssignPrimaryTokenPrivilege' 03:13:10.349 [7400.6748] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeLockMemoryPrivilege' 03:13:10.349 [7400.6748] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeIncreaseQuotaPrivilege' 03:13:10.349 [7400.6748] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeTcbPrivilege' 03:13:10.349 [7400.6748] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSecurityPrivilege' 03:13:10.349 [7400.6748] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeTakeOwnershipPrivilege' 03:13:10.349 [7400.6748] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeLoadDriverPrivilege' 03:13:10.349 [7400.6748] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSystemProfilePrivilege' 03:13:10.349 [7400.6748] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSystemtimePrivilege' 03:13:10.349 [7400.6748] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeProfileSingleProcessPrivilege' 03:13:10.349 [7400.6748] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeIncreaseBasePriorityPrivilege' 03:13:10.349 [7400.6748] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreatePagefilePrivilege' 03:13:10.349 [7400.6748] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreatePermanentPrivilege' 03:13:10.349 [7400.6748] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeBackupPrivilege' 03:13:10.349 [7400.6748] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeRestorePrivilege' 03:13:10.364 [7400.6748] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeShutdownPrivilege' 03:13:10.364 [7400.6748] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeDebugPrivilege' 03:13:10.364 [7400.6748] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeAuditPrivilege' 03:13:10.364 [7400.6748] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSystemEnvironmentPrivilege' 03:13:10.364 [7400.6748] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeChangeNotifyPrivilege' 03:13:10.364 [7400.6748] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeUndockPrivilege' 03:13:10.364 [7400.6748] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeManageVolumePrivilege' 03:13:10.364 [7400.6748] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeImpersonatePrivilege' 03:13:10.364 [7400.6748] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreateGlobalPrivilege' 03:13:10.364 [7400.6748] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeIncreaseWorkingSetPrivilege' 03:13:10.364 [7400.6748] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeTimeZonePrivilege' 03:13:10.364 [7400.6748] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreateSymbolicLinkPrivilege' 03:13:10.364 [7400.6748] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable =C:=C:\Program Files\Veritas\NetBackup 03:13:10.364 [7400.6748] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ALLUSERSPROFILE=C:\ProgramData 03:13:10.364 [7400.6748] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable APPDATA=C:\Windows\system32\config\systemprofile\AppData\Roaming 03:13:10.364 [7400.6748] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable CommonProgramFiles=C:\Program Files\Common Files 03:13:10.364 [7400.6748] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable CommonProgramFiles(x86)=C:\Program Files (x86)\Common Files 03:13:10.364 [7400.6748] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable CommonProgramW6432=C:\Program Files\Common Files 03:13:10.364 [7400.6748] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable COMPUTERNAME=STLWSQLSP1TST01 03:13:10.364 [7400.6748] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ComSpec=C:\Windows\system32\cmd.exe 03:13:10.364 [7400.6748] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable FP_NO_HOST_CHECK=NO 03:13:10.364 [7400.6748] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable INTEGRATIONSERVICES=tcp:stlwpartprd01.na.ds.monsanto.com:3183 03:13:10.364 [7400.6748] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable IS_NETBACKUP_DAEMON=YES 03:13:10.364 [7400.6748] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable LOCALAPPDATA=C:\Windows\system32\config\systemprofile\AppData\Local 03:13:10.364 [7400.6748] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable NUMBER_OF_PROCESSORS=16 03:13:10.364 [7400.6748] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable OS=Windows_NT 03:13:10.364 [7400.6748] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable Path=C:\Program Files\EMC\PowerPath\;C:\Program Files\EMC\PowerPath\x86\;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Program Files (x86)\Dell\SysMgt\RAC5;C:\Program Files (x86)\Dell\SysMgt\oma\bin;C:\PROGRA~2\BMCSOF~1\Patrol3\bin;C:\Program Files\Intel\DMIX;C:\Program Files (x86)\Microsoft SQL Server\100\Tools\Binn\;C:\Program Files\Microsoft SQL Server\100\Tools\Binn\;C:\Program Files\Microsoft SQL Server\100\DTS\Binn\;C:\Program Files (x86)\Microsoft SQL Server\100\Tools\Binn\VSShell\Common7\IDE\;C:\Program Files (x86)\Microsoft SQL Server\100\DTS\Binn\;C:\Program Files (x86)\Dell\SysMgt\shared\bin;C:\Program Files (x86)\Puppet Labs\Puppet\bin; 03:13:10.364 [7400.6748] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC 03:13:10.380 [7400.6748] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PATROL_HOME=C:\PROGRA~2\BMCSOF~1\Patrol3\ 03:13:10.380 [7400.6748] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PATROL_TEMP=C:\PROGRA~2\BMCSOF~1\Patrol3\tmp 03:13:10.380 [7400.6748] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PATROL_VIRTUALNAME_3181=stlwsqlsp1tst01.na.ds.monsanto.com 03:13:10.380 [7400.6748] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable Powmig Path=C:\Program Files\EMC\PowerPath\ 03:13:10.380 [7400.6748] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PP_SHOW_VERSION_STYLE=VERBOSE 03:13:10.380 [7400.6748] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_ARCHITECTURE=AMD64 03:13:10.380 [7400.6748] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_IDENTIFIER=AMD64 Family 16 Model 4 Stepping 2, AuthenticAMD 03:13:10.380 [7400.6748] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_LEVEL=16 03:13:10.380 [7400.6748] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_REVISION=0402 03:13:10.380 [7400.6748] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramData=C:\ProgramData 03:13:10.380 [7400.6748] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramFiles=C:\Program Files 03:13:10.380 [7400.6748] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramFiles(x86)=C:\Program Files (x86) 03:13:10.380 [7400.6748] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramW6432=C:\Program Files 03:13:10.380 [7400.6748] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PSModulePath=C:\Windows\system32\WindowsPowerShell\v1.0\Modules\;C:\Program Files\AvePoint\DocAve6\Shell\DocAveModules\ 03:13:10.380 [7400.6748] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PUBLIC=C:\Users\Public 03:13:10.380 [7400.6748] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable STREAM_COUNT=21 03:13:10.380 [7400.6748] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable STREAM_NUMBER=6 03:13:10.380 [7400.6748] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable STREAM_PID=7400 03:13:10.380 [7400.6748] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable SystemDrive=C: 03:13:10.380 [7400.6748] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable SystemRoot=C:\Windows 03:13:10.380 [7400.6748] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable TEMP=C:\Windows\TEMP 03:13:10.380 [7400.6748] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable TMP=C:\Windows\TEMP 03:13:10.380 [7400.6748] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable USERDOMAIN=NORTH_AMERICA 03:13:10.380 [7400.6748] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable USERNAME=STLWSQLSP1TST01$ 03:13:10.380 [7400.6748] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable USERPROFILE=C:\Windows\system32\config\systemprofile 03:13:10.380 [7400.6748] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable windir=C:\Windows 03:13:10.380 [7400.6748] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable windows_tracing_flags=3 03:13:10.380 [7400.6748] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable windows_tracing_logfile=C:\BVTBin\Tests\installpackage\csilogfile.log 03:13:10.380 [7400.6748] <4> dos_backup::V_PreProcessing: INF - backup privileges enabled, previous = 0 03:13:10.380 [7400.6748] <4> dos_backup::V_PreProcessing: INF - restore privileges enabled, previous = 0 03:13:10.380 [7400.6748] <4> dos_backup::V_PreProcessing: INF - security privileges enabled, previous = 0 03:13:10.380 [7400.6748] <4> dos_backup::V_PreProcessing: INF - tcb privileges enabled, previous = 0 03:13:10.380 [7400.6748] <4> dos_backup::V_PreProcessing: INF - create token privileges enabled, previous = 0 03:13:10.380 [7400.6748] <4> dos_backup::V_PreProcessing: INF - user name: root 03:13:10.380 [7400.6748] <4> dos_backup::V_PreProcessing: INF - no access token: scheduled backup 03:13:10.380 [7400.6748] <2> ov_log::V_GlobalLog: WRN - ubsVerifyMIS():Microsoft Exchange Information Store is not installed. 03:13:10.395 [7400.6748] <2> ov_log::V_GlobalLog: INF - BEDS_Init() Enter InitFlags:0x0 03:13:10.395 [7400.6748] <2> ComputerNameMgr::setName: DBG - Changing computer name to stlwsqlsp1tst01 (../ComputerName.cpp:92) 03:13:11.286 [6176.4576] <4> ov_log::OVInit: INF - Starting log file: C:\Program Files\Veritas\NetBackup\logs\BPBKAR\011416.log 03:13:11.286 [6176.4576] <4> ov_log::OVInit: GENERAL Log Level (Effective): 1 03:13:11.286 [6176.4576] <4> ov_log::OVInit: TCP Log Level (Effective): 1 03:13:11.286 [6176.4576] <8> OVLog: BPBKAR NetBackup Backup/Archive 7.6GA [Oct 24 2014] 03:13:11.286 [6176.4576] <8> OVLog: Copyright © 1993 - 2014 Symantec Corporation, All Rights Reserved. All Rights Reserved. 03:13:11.286 [6176.4576] <4> dtcp_initialize: TCP - WINSOCK.DLL Information: 03:13:11.286 [6176.4576] <4> dtcp_initialize: TCP - Version: 2.0 03:13:11.286 [6176.4576] <4> dtcp_initialize: TCP - Highest supported version: 2.2 03:13:11.286 [6176.4576] <4> dtcp_initialize: TCP - Description: WinSock 2.0 03:13:11.286 [6176.4576] <4> dtcp_initialize: TCP - System Status: Running 03:13:11.286 [6176.4576] <4> dtcp_initialize: TCP - Max Sockets: 0 03:13:11.286 [6176.4576] <2> WinMain: BPBKAR_VERBOSE Debug log level: Actual=3, Effective=3 03:13:11.286 [6176.4576] <2> WinMain: DAT - _pgmptr = 'C:\Program Files\Veritas\NetBackup\bin\bpbkar32.exe' 03:13:11.286 [6176.4576] <2> WinMain: DAT - lpCmdLine = '-r 2678400 -ru root -dt 0 -to 900 -bpstart_time 1452763087 -clnt stlwsqlsp1tst01 -class FS_Windows.D -sched Full -st FULL -bpstart_to 300 -bpend_to 300 -read_to 300 -stream_count 21 -stream_number 7 -jobgrpid 9235277 -ckpt_time 900 -blks_per_buffer 2048 -tir -tir_plus -use_otm -fso -b stlwsqlsp1tst01_1452762787 -kl 7 -ct 13 -fscp -S na1000bmaprd02-b -storagesvr na1000smaprd22-b -use_ofb ' 03:13:11.286 [6176.4576] <2> WinMain: DAT - INI: drive=C, dir=\Program Files\Veritas\NetBackup 03:13:11.286 [6176.4576] <2> WinMain: DAT - LOG: drive=C, dir=\Program Files\Veritas\NetBackup\logs 03:13:11.286 [6176.4576] <2> WinMain: DAT - EXE: drive=C, dir=\Program Files\Veritas\NetBackup\bin 03:13:11.286 [6176.4576] <2> date_debug: DAT - timezone: Central Standard Time, offset=21600, dst: Central Daylight Time 03:13:11.286 [6176.4576] <2> date_debug: DAT - current time: 1452762791, 1/14/2016 3:13:11 AM 03:13:11.286 [6176.4576] <2> date_debug: DAT - 01/01/94 UCT: 757382400, 12/31/1993 6:00:00 PM 03:13:11.286 [6176.4576] <2> date_debug: DAT - 07/01/94 UCT: 773020800, 6/30/1994 7:00:00 PM 03:13:11.286 [6176.4576] <2> WinMain: DAT - standard input handle = 572 03:13:11.286 [6176.4576] <2> WinMain: DAT - standard input handle is NOT resilient socket. 03:13:11.286 [6176.4576] <2> WinMain: DAT - standard output handle = 312 03:13:11.286 [6176.4576] <2> WinMain: DAT - standard output handle is NOT resilient socket. 03:13:11.286 [6176.4576] <2> WinMain: DAT - standard error handle = 580 03:13:11.286 [6176.4576] <2> WinMain: DAT - standard error handle is NOT resilient socket. 03:13:11.286 [6176.4576] <2> dtcp_setsocksize: TCP - setsockopt success on SO_RCVBUF: (socket: 572) (size: 132096) 03:13:11.286 [6176.4576] <2> dtcp_setsocksize: TCP - setsockopt success on SO_SNDBUF: (socket: 572) (size: 132096) 03:13:11.286 [6176.4576] <2> dtcp_setsocksize: TCP - setsockopt success on SO_RCVBUF: (socket: 312) (size: 132096) 03:13:11.286 [6176.4576] <2> dtcp_setsocksize: TCP - setsockopt success on SO_SNDBUF: (socket: 312) (size: 132096) 03:13:11.286 [6176.4576] <2> dtcp_setsocksize: TCP - setsockopt success on SO_RCVBUF: (socket: 580) (size: 131072) 03:13:11.286 [6176.4576] <2> dtcp_setsocksize: TCP - setsockopt success on SO_SNDBUF: (socket: 580) (size: 131072) 03:13:11.302 [6176.4576] <4> tar_backup::V_SetupJobData: INF - dwJobData: ffffffff 03:13:11.302 [6176.4576] <4> tar_backup::V_SetupJobData: INF - dwJob: ffffffff 03:13:11.302 [6176.4576] <4> tar_backup_tfi::cleanupLogs: INF - Purging log files from: C:\Program Files\Veritas\NetBackup\logs\user_ops 03:13:11.333 [6176.4576] <4> ncfLogConfiguration: INF - Module: libncf, Release: 7.6.0.4 , Build: 10/24/2014 19:19:58 CDT (20141024) 03:13:11.333 [6176.4576] <4> ncfLogConfiguration: INF - Windows version: 6.1.7601, Platform: 2 (Service Pack 1), Service pack: 1.0, Suite: 274, Product type: 3 03:13:11.333 [6176.4576] <4> ncfLogConfiguration: INF - Process architecture: 9, Page size: 4096, Process type: 16, Process level: 8664, Processor revision: 16 03:13:11.333 [6176.4576] <4> NcfString::logLocale: INF - Current code page: WINDOWS: 1252 (ANSI - Latin I), Max. character width: 1, Substitution character: 0x3F [?], Unicode substitution character: 0x003f [?.] 03:13:11.333 [6176.4576] <4> ImpersonatePlatform::logImpersonation: INF - Running as user 'SYSTEM@NT AUTHORITY', primary group 'SYSTEM@NT AUTHORITY' 03:13:11.333 [6176.4576] <4> ImpersonatePlatform::logImpersonation: INF - New object owner 'Administrators@BUILTIN' 03:13:11.333 [6176.4576] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'SYSTEM@NT AUTHORITY' 03:13:11.333 [6176.4576] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'Administrators@BUILTIN [SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED SE_GROUP_OWNER]' 03:13:11.333 [6176.4576] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'Everyone [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]' 03:13:11.333 [6176.4576] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'Authenticated Users@NT AUTHORITY [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]' 03:13:11.333 [6176.4576] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'System Mandatory Level@Mandatory Label []' 03:13:11.333 [6176.4576] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeAssignPrimaryTokenPrivilege' 03:13:11.333 [6176.4576] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeLockMemoryPrivilege' 03:13:11.333 [6176.4576] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeIncreaseQuotaPrivilege' 03:13:11.333 [6176.4576] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeTcbPrivilege' 03:13:11.333 [6176.4576] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSecurityPrivilege' 03:13:11.333 [6176.4576] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeTakeOwnershipPrivilege' 03:13:11.333 [6176.4576] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeLoadDriverPrivilege' 03:13:11.349 [6176.4576] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSystemProfilePrivilege' 03:13:11.349 [6176.4576] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSystemtimePrivilege' 03:13:11.349 [6176.4576] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeProfileSingleProcessPrivilege' 03:13:11.349 [6176.4576] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeIncreaseBasePriorityPrivilege' 03:13:11.349 [6176.4576] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreatePagefilePrivilege' 03:13:11.349 [6176.4576] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreatePermanentPrivilege' 03:13:11.349 [6176.4576] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeBackupPrivilege' 03:13:11.349 [6176.4576] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeRestorePrivilege' 03:13:11.349 [6176.4576] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeShutdownPrivilege' 03:13:11.349 [6176.4576] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeDebugPrivilege' 03:13:11.349 [6176.4576] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeAuditPrivilege' 03:13:11.349 [6176.4576] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSystemEnvironmentPrivilege' 03:13:11.349 [6176.4576] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeChangeNotifyPrivilege' 03:13:11.349 [6176.4576] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeUndockPrivilege' 03:13:11.349 [6176.4576] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeManageVolumePrivilege' 03:13:11.349 [6176.4576] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeImpersonatePrivilege' 03:13:11.349 [6176.4576] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreateGlobalPrivilege' 03:13:11.349 [6176.4576] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeIncreaseWorkingSetPrivilege' 03:13:11.349 [6176.4576] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeTimeZonePrivilege' 03:13:11.349 [6176.4576] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreateSymbolicLinkPrivilege' 03:13:11.349 [6176.4576] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable =C:=C:\Program Files\Veritas\NetBackup 03:13:11.349 [6176.4576] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ALLUSERSPROFILE=C:\ProgramData 03:13:11.349 [6176.4576] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable APPDATA=C:\Windows\system32\config\systemprofile\AppData\Roaming 03:13:11.349 [6176.4576] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable CommonProgramFiles=C:\Program Files\Common Files 03:13:11.349 [6176.4576] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable CommonProgramFiles(x86)=C:\Program Files (x86)\Common Files 03:13:11.349 [6176.4576] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable CommonProgramW6432=C:\Program Files\Common Files 03:13:11.349 [6176.4576] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable COMPUTERNAME=STLWSQLSP1TST01 03:13:11.349 [6176.4576] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ComSpec=C:\Windows\system32\cmd.exe 03:13:11.364 [6176.4576] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable FP_NO_HOST_CHECK=NO 03:13:11.364 [6176.4576] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable INTEGRATIONSERVICES=tcp:stlwpartprd01.na.ds.monsanto.com:3183 03:13:11.364 [6176.4576] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable IS_NETBACKUP_DAEMON=YES 03:13:11.364 [6176.4576] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable LOCALAPPDATA=C:\Windows\system32\config\systemprofile\AppData\Local 03:13:11.364 [6176.4576] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable NUMBER_OF_PROCESSORS=16 03:13:11.364 [6176.4576] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable OS=Windows_NT 03:13:11.364 [6176.4576] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable Path=C:\Program Files\EMC\PowerPath\;C:\Program Files\EMC\PowerPath\x86\;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Program Files (x86)\Dell\SysMgt\RAC5;C:\Program Files (x86)\Dell\SysMgt\oma\bin;C:\PROGRA~2\BMCSOF~1\Patrol3\bin;C:\Program Files\Intel\DMIX;C:\Program Files (x86)\Microsoft SQL Server\100\Tools\Binn\;C:\Program Files\Microsoft SQL Server\100\Tools\Binn\;C:\Program Files\Microsoft SQL Server\100\DTS\Binn\;C:\Program Files (x86)\Microsoft SQL Server\100\Tools\Binn\VSShell\Common7\IDE\;C:\Program Files (x86)\Microsoft SQL Server\100\DTS\Binn\;C:\Program Files (x86)\Dell\SysMgt\shared\bin;C:\Program Files (x86)\Puppet Labs\Puppet\bin; 03:13:11.364 [6176.4576] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC 03:13:11.364 [6176.4576] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PATROL_HOME=C:\PROGRA~2\BMCSOF~1\Patrol3\ 03:13:11.364 [6176.4576] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PATROL_TEMP=C:\PROGRA~2\BMCSOF~1\Patrol3\tmp 03:13:11.364 [6176.4576] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PATROL_VIRTUALNAME_3181=stlwsqlsp1tst01.na.ds.monsanto.com 03:13:11.364 [6176.4576] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable Powmig Path=C:\Program Files\EMC\PowerPath\ 03:13:11.364 [6176.4576] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PP_SHOW_VERSION_STYLE=VERBOSE 03:13:11.364 [6176.4576] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_ARCHITECTURE=AMD64 03:13:11.364 [6176.4576] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_IDENTIFIER=AMD64 Family 16 Model 4 Stepping 2, AuthenticAMD 03:13:11.364 [6176.4576] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_LEVEL=16 03:13:11.364 [6176.4576] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_REVISION=0402 03:13:11.364 [6176.4576] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramData=C:\ProgramData 03:13:11.364 [6176.4576] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramFiles=C:\Program Files 03:13:11.364 [6176.4576] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramFiles(x86)=C:\Program Files (x86) 03:13:11.364 [6176.4576] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramW6432=C:\Program Files 03:13:11.364 [6176.4576] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PSModulePath=C:\Windows\system32\WindowsPowerShell\v1.0\Modules\;C:\Program Files\AvePoint\DocAve6\Shell\DocAveModules\ 03:13:11.364 [6176.4576] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PUBLIC=C:\Users\Public 03:13:11.364 [6176.4576] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable STREAM_COUNT=21 03:13:11.364 [6176.4576] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable STREAM_NUMBER=7 03:13:11.364 [6176.4576] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable STREAM_PID=6176 03:13:11.364 [6176.4576] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable SystemDrive=C: 03:13:11.364 [6176.4576] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable SystemRoot=C:\Windows 03:13:11.364 [6176.4576] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable TEMP=C:\Windows\TEMP 03:13:11.364 [6176.4576] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable TMP=C:\Windows\TEMP 03:13:11.364 [6176.4576] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable USERDOMAIN=NORTH_AMERICA 03:13:11.364 [6176.4576] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable USERNAME=STLWSQLSP1TST01$ 03:13:11.364 [6176.4576] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable USERPROFILE=C:\Windows\system32\config\systemprofile 03:13:11.364 [6176.4576] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable windir=C:\Windows 03:13:11.364 [6176.4576] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable windows_tracing_flags=3 03:13:11.364 [6176.4576] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable windows_tracing_logfile=C:\BVTBin\Tests\installpackage\csilogfile.log 03:13:11.364 [6176.4576] <4> dos_backup::V_PreProcessing: INF - backup privileges enabled, previous = 0 03:13:11.364 [6176.4576] <4> dos_backup::V_PreProcessing: INF - restore privileges enabled, previous = 0 03:13:11.364 [6176.4576] <4> dos_backup::V_PreProcessing: INF - security privileges enabled, previous = 0 03:13:11.364 [6176.4576] <4> dos_backup::V_PreProcessing: INF - tcb privileges enabled, previous = 0 03:13:11.364 [6176.4576] <4> dos_backup::V_PreProcessing: INF - create token privileges enabled, previous = 0 03:13:11.364 [6176.4576] <4> dos_backup::V_PreProcessing: INF - user name: root 03:13:11.364 [6176.4576] <4> dos_backup::V_PreProcessing: INF - no access token: scheduled backup 03:13:11.380 [6176.4576] <2> ov_log::V_GlobalLog: WRN - ubsVerifyMIS():Microsoft Exchange Information Store is not installed. 03:13:11.380 [6176.4576] <2> ov_log::V_GlobalLog: INF - BEDS_Init() Enter InitFlags:0x0 03:13:11.380 [6176.4576] <2> ComputerNameMgr::setName: DBG - Changing computer name to stlwsqlsp1tst01 (../ComputerName.cpp:92) 03:13:12.505 [7792.7252] <4> ov_log::OVInit: INF - Starting log file: C:\Program Files\Veritas\NetBackup\logs\BPBKAR\011416.log 03:13:12.505 [7792.7252] <4> ov_log::OVInit: GENERAL Log Level (Effective): 1 03:13:12.505 [7792.7252] <4> ov_log::OVInit: TCP Log Level (Effective): 1 03:13:12.505 [7792.7252] <8> OVLog: BPBKAR NetBackup Backup/Archive 7.6GA [Oct 24 2014] 03:13:12.505 [7792.7252] <8> OVLog: Copyright © 1993 - 2014 Symantec Corporation, All Rights Reserved. All Rights Reserved. 03:13:12.505 [7792.7252] <4> dtcp_initialize: TCP - WINSOCK.DLL Information: 03:13:12.505 [7792.7252] <4> dtcp_initialize: TCP - Version: 2.0 03:13:12.505 [7792.7252] <4> dtcp_initialize: TCP - Highest supported version: 2.2 03:13:12.505 [7792.7252] <4> dtcp_initialize: TCP - Description: WinSock 2.0 03:13:12.505 [7792.7252] <4> dtcp_initialize: TCP - System Status: Running 03:13:12.505 [7792.7252] <4> dtcp_initialize: TCP - Max Sockets: 0 03:13:12.505 [7792.7252] <2> WinMain: BPBKAR_VERBOSE Debug log level: Actual=3, Effective=3 03:13:12.505 [7792.7252] <2> WinMain: DAT - _pgmptr = 'C:\Program Files\Veritas\NetBackup\bin\bpbkar32.exe' 03:13:12.505 [7792.7252] <2> WinMain: DAT - lpCmdLine = '-r 2678400 -ru root -dt 0 -to 900 -bpstart_time 1452763088 -clnt stlwsqlsp1tst01 -class FS_Windows.D -sched Full -st FULL -bpstart_to 300 -bpend_to 300 -read_to 300 -stream_count 21 -stream_number 8 -jobgrpid 9235277 -ckpt_time 900 -blks_per_buffer 2048 -tir -tir_plus -use_otm -fso -b stlwsqlsp1tst01_1452762788 -kl 7 -ct 13 -fscp -S na1000bmaprd02-b -storagesvr na1000smaprd22-b -use_ofb ' 03:13:12.505 [7792.7252] <2> WinMain: DAT - INI: drive=C, dir=\Program Files\Veritas\NetBackup 03:13:12.505 [7792.7252] <2> WinMain: DAT - LOG: drive=C, dir=\Program Files\Veritas\NetBackup\logs 03:13:12.505 [7792.7252] <2> WinMain: DAT - EXE: drive=C, dir=\Program Files\Veritas\NetBackup\bin 03:13:12.505 [7792.7252] <2> date_debug: DAT - timezone: Central Standard Time, offset=21600, dst: Central Daylight Time 03:13:12.505 [7792.7252] <2> date_debug: DAT - current time: 1452762792, 1/14/2016 3:13:12 AM 03:13:12.505 [7792.7252] <2> date_debug: DAT - 01/01/94 UCT: 757382400, 12/31/1993 6:00:00 PM 03:13:12.505 [7792.7252] <2> date_debug: DAT - 07/01/94 UCT: 773020800, 6/30/1994 7:00:00 PM 03:13:12.505 [7792.7252] <2> WinMain: DAT - standard input handle = 572 03:13:12.505 [7792.7252] <2> WinMain: DAT - standard input handle is NOT resilient socket. 03:13:12.505 [7792.7252] <2> WinMain: DAT - standard output handle = 312 03:13:12.505 [7792.7252] <2> WinMain: DAT - standard output handle is NOT resilient socket. 03:13:12.505 [7792.7252] <2> WinMain: DAT - standard error handle = 580 03:13:12.505 [7792.7252] <2> WinMain: DAT - standard error handle is NOT resilient socket. 03:13:12.505 [7792.7252] <2> dtcp_setsocksize: TCP - setsockopt success on SO_RCVBUF: (socket: 572) (size: 132096) 03:13:12.505 [7792.7252] <2> dtcp_setsocksize: TCP - setsockopt success on SO_SNDBUF: (socket: 572) (size: 132096) 03:13:12.505 [7792.7252] <2> dtcp_setsocksize: TCP - setsockopt success on SO_RCVBUF: (socket: 312) (size: 132096) 03:13:12.505 [7792.7252] <2> dtcp_setsocksize: TCP - setsockopt success on SO_SNDBUF: (socket: 312) (size: 132096) 03:13:12.505 [7792.7252] <2> dtcp_setsocksize: TCP - setsockopt success on SO_RCVBUF: (socket: 580) (size: 131072) 03:13:12.505 [7792.7252] <2> dtcp_setsocksize: TCP - setsockopt success on SO_SNDBUF: (socket: 580) (size: 131072) 03:13:12.520 [7792.7252] <4> tar_backup::V_SetupJobData: INF - dwJobData: ffffffff 03:13:12.520 [7792.7252] <4> tar_backup::V_SetupJobData: INF - dwJob: ffffffff 03:13:12.520 [7792.7252] <4> tar_backup_tfi::cleanupLogs: INF - Purging log files from: C:\Program Files\Veritas\NetBackup\logs\user_ops 03:13:12.583 [7792.7252] <4> ncfLogConfiguration: INF - Module: libncf, Release: 7.6.0.4 , Build: 10/24/2014 19:19:58 CDT (20141024) 03:13:12.583 [7792.7252] <4> ncfLogConfiguration: INF - Windows version: 6.1.7601, Platform: 2 (Service Pack 1), Service pack: 1.0, Suite: 274, Product type: 3 03:13:12.583 [7792.7252] <4> ncfLogConfiguration: INF - Process architecture: 9, Page size: 4096, Process type: 16, Process level: 8664, Processor revision: 16 03:13:12.583 [7792.7252] <4> NcfString::logLocale: INF - Current code page: WINDOWS: 1252 (ANSI - Latin I), Max. character width: 1, Substitution character: 0x3F [?], Unicode substitution character: 0x003f [?.] 03:13:12.583 [7792.7252] <4> ImpersonatePlatform::logImpersonation: INF - Running as user 'SYSTEM@NT AUTHORITY', primary group 'SYSTEM@NT AUTHORITY' 03:13:12.583 [7792.7252] <4> ImpersonatePlatform::logImpersonation: INF - New object owner 'Administrators@BUILTIN' 03:13:12.583 [7792.7252] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'SYSTEM@NT AUTHORITY' 03:13:12.583 [7792.7252] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'Administrators@BUILTIN [SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED SE_GROUP_OWNER]' 03:13:12.583 [7792.7252] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'Everyone [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]' 03:13:12.583 [7792.7252] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'Authenticated Users@NT AUTHORITY [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]' 03:13:12.583 [7792.7252] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'System Mandatory Level@Mandatory Label []' 03:13:12.583 [7792.7252] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeAssignPrimaryTokenPrivilege' 03:13:12.583 [7792.7252] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeLockMemoryPrivilege' 03:13:12.583 [7792.7252] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeIncreaseQuotaPrivilege' 03:13:12.583 [7792.7252] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeTcbPrivilege' 03:13:12.583 [7792.7252] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSecurityPrivilege' 03:13:12.599 [7792.7252] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeTakeOwnershipPrivilege' 03:13:12.599 [7792.7252] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeLoadDriverPrivilege' 03:13:12.599 [7792.7252] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSystemProfilePrivilege' 03:13:12.599 [7792.7252] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSystemtimePrivilege' 03:13:12.599 [7792.7252] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeProfileSingleProcessPrivilege' 03:13:12.599 [7792.7252] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeIncreaseBasePriorityPrivilege' 03:13:12.599 [7792.7252] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreatePagefilePrivilege' 03:13:12.599 [7792.7252] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreatePermanentPrivilege' 03:13:12.599 [7792.7252] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeBackupPrivilege' 03:13:12.599 [7792.7252] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeRestorePrivilege' 03:13:12.599 [7792.7252] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeShutdownPrivilege' 03:13:12.599 [7792.7252] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeDebugPrivilege' 03:13:12.599 [7792.7252] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeAuditPrivilege' 03:13:12.599 [7792.7252] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSystemEnvironmentPrivilege' 03:13:12.599 [7792.7252] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeChangeNotifyPrivilege' 03:13:12.599 [7792.7252] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeUndockPrivilege' 03:13:12.599 [7792.7252] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeManageVolumePrivilege' 03:13:12.599 [7792.7252] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeImpersonatePrivilege' 03:13:12.599 [7792.7252] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreateGlobalPrivilege' 03:13:12.599 [7792.7252] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeIncreaseWorkingSetPrivilege' 03:13:12.614 [7792.7252] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeTimeZonePrivilege' 03:13:12.614 [7792.7252] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreateSymbolicLinkPrivilege' 03:13:12.614 [7792.7252] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable =C:=C:\Program Files\Veritas\NetBackup 03:13:12.614 [7792.7252] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ALLUSERSPROFILE=C:\ProgramData 03:13:12.614 [7792.7252] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable APPDATA=C:\Windows\system32\config\systemprofile\AppData\Roaming 03:13:12.614 [7792.7252] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable CommonProgramFiles=C:\Program Files\Common Files 03:13:12.614 [7792.7252] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable CommonProgramFiles(x86)=C:\Program Files (x86)\Common Files 03:13:12.614 [7792.7252] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable CommonProgramW6432=C:\Program Files\Common Files 03:13:12.614 [7792.7252] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable COMPUTERNAME=STLWSQLSP1TST01 03:13:12.614 [7792.7252] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ComSpec=C:\Windows\system32\cmd.exe 03:13:12.614 [7792.7252] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable FP_NO_HOST_CHECK=NO 03:13:12.614 [7792.7252] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable INTEGRATIONSERVICES=tcp:stlwpartprd01.na.ds.monsanto.com:3183 03:13:12.614 [7792.7252] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable IS_NETBACKUP_DAEMON=YES 03:13:12.614 [7792.7252] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable LOCALAPPDATA=C:\Windows\system32\config\systemprofile\AppData\Local 03:13:12.614 [7792.7252] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable NUMBER_OF_PROCESSORS=16 03:13:12.614 [7792.7252] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable OS=Windows_NT 03:13:12.614 [7792.7252] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable Path=C:\Program Files\EMC\PowerPath\;C:\Program Files\EMC\PowerPath\x86\;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Program Files (x86)\Dell\SysMgt\RAC5;C:\Program Files (x86)\Dell\SysMgt\oma\bin;C:\PROGRA~2\BMCSOF~1\Patrol3\bin;C:\Program Files\Intel\DMIX;C:\Program Files (x86)\Microsoft SQL Server\100\Tools\Binn\;C:\Program Files\Microsoft SQL Server\100\Tools\Binn\;C:\Program Files\Microsoft SQL Server\100\DTS\Binn\;C:\Program Files (x86)\Microsoft SQL Server\100\Tools\Binn\VSShell\Common7\IDE\;C:\Program Files (x86)\Microsoft SQL Server\100\DTS\Binn\;C:\Program Files (x86)\Dell\SysMgt\shared\bin;C:\Program Files (x86)\Puppet Labs\Puppet\bin; 03:13:12.614 [7792.7252] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC 03:13:12.614 [7792.7252] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PATROL_HOME=C:\PROGRA~2\BMCSOF~1\Patrol3\ 03:13:12.614 [7792.7252] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PATROL_TEMP=C:\PROGRA~2\BMCSOF~1\Patrol3\tmp 03:13:12.614 [7792.7252] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PATROL_VIRTUALNAME_3181=stlwsqlsp1tst01.na.ds.monsanto.com 03:13:12.614 [7792.7252] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable Powmig Path=C:\Program Files\EMC\PowerPath\ 03:13:12.614 [7792.7252] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PP_SHOW_VERSION_STYLE=VERBOSE 03:13:12.614 [7792.7252] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_ARCHITECTURE=AMD64 03:13:12.614 [7792.7252] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_IDENTIFIER=AMD64 Family 16 Model 4 Stepping 2, AuthenticAMD 03:13:12.614 [7792.7252] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_LEVEL=16 03:13:12.614 [7792.7252] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_REVISION=0402 03:13:12.614 [7792.7252] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramData=C:\ProgramData 03:13:12.614 [7792.7252] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramFiles=C:\Program Files 03:13:12.614 [7792.7252] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramFiles(x86)=C:\Program Files (x86) 03:13:12.614 [7792.7252] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramW6432=C:\Program Files 03:13:12.614 [7792.7252] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PSModulePath=C:\Windows\system32\WindowsPowerShell\v1.0\Modules\;C:\Program Files\AvePoint\DocAve6\Shell\DocAveModules\ 03:13:12.614 [7792.7252] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PUBLIC=C:\Users\Public 03:13:12.614 [7792.7252] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable STREAM_COUNT=21 03:13:12.614 [7792.7252] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable STREAM_NUMBER=8 03:13:12.614 [7792.7252] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable STREAM_PID=7792 03:13:12.614 [7792.7252] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable SystemDrive=C: 03:13:12.614 [7792.7252] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable SystemRoot=C:\Windows 03:13:12.614 [7792.7252] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable TEMP=C:\Windows\TEMP 03:13:12.630 [7792.7252] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable TMP=C:\Windows\TEMP 03:13:12.630 [7792.7252] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable USERDOMAIN=NORTH_AMERICA 03:13:12.630 [7792.7252] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable USERNAME=STLWSQLSP1TST01$ 03:13:12.630 [7792.7252] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable USERPROFILE=C:\Windows\system32\config\systemprofile 03:13:12.630 [7792.7252] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable windir=C:\Windows 03:13:12.630 [7792.7252] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable windows_tracing_flags=3 03:13:12.630 [7792.7252] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable windows_tracing_logfile=C:\BVTBin\Tests\installpackage\csilogfile.log 03:13:12.630 [7792.7252] <4> dos_backup::V_PreProcessing: INF - backup privileges enabled, previous = 0 03:13:12.630 [7792.7252] <4> dos_backup::V_PreProcessing: INF - restore privileges enabled, previous = 0 03:13:12.630 [7792.7252] <4> dos_backup::V_PreProcessing: INF - security privileges enabled, previous = 0 03:13:12.630 [7792.7252] <4> dos_backup::V_PreProcessing: INF - tcb privileges enabled, previous = 0 03:13:12.630 [7792.7252] <4> dos_backup::V_PreProcessing: INF - create token privileges enabled, previous = 0 03:13:12.630 [7792.7252] <4> dos_backup::V_PreProcessing: INF - user name: root 03:13:12.630 [7792.7252] <4> dos_backup::V_PreProcessing: INF - no access token: scheduled backup 03:13:12.630 [7792.7252] <2> ov_log::V_GlobalLog: WRN - ubsVerifyMIS():Microsoft Exchange Information Store is not installed. 03:13:12.630 [7792.7252] <2> ov_log::V_GlobalLog: INF - BEDS_Init() Enter InitFlags:0x0 03:13:12.630 [7792.7252] <2> ComputerNameMgr::setName: DBG - Changing computer name to stlwsqlsp1tst01 (../ComputerName.cpp:92) 03:13:13.489 [1712.2272] <4> ov_log::OVInit: INF - Starting log file: C:\Program Files\Veritas\NetBackup\logs\BPBKAR\011416.log 03:13:13.489 [1712.2272] <4> ov_log::OVInit: GENERAL Log Level (Effective): 1 03:13:13.489 [1712.2272] <4> ov_log::OVInit: TCP Log Level (Effective): 1 03:13:13.489 [1712.2272] <8> OVLog: BPBKAR NetBackup Backup/Archive 7.6GA [Oct 24 2014] 03:13:13.489 [1712.2272] <8> OVLog: Copyright © 1993 - 2014 Symantec Corporation, All Rights Reserved. All Rights Reserved. 03:13:13.489 [1712.2272] <4> dtcp_initialize: TCP - WINSOCK.DLL Information: 03:13:13.489 [1712.2272] <4> dtcp_initialize: TCP - Version: 2.0 03:13:13.489 [1712.2272] <4> dtcp_initialize: TCP - Highest supported version: 2.2 03:13:13.489 [1712.2272] <4> dtcp_initialize: TCP - Description: WinSock 2.0 03:13:13.489 [1712.2272] <4> dtcp_initialize: TCP - System Status: Running 03:13:13.489 [1712.2272] <4> dtcp_initialize: TCP - Max Sockets: 0 03:13:13.489 [1712.2272] <2> WinMain: BPBKAR_VERBOSE Debug log level: Actual=3, Effective=3 03:13:13.489 [1712.2272] <2> WinMain: DAT - _pgmptr = 'C:\Program Files\Veritas\NetBackup\bin\bpbkar32.exe' 03:13:13.489 [1712.2272] <2> WinMain: DAT - lpCmdLine = '-r 2678400 -ru root -dt 0 -to 900 -bpstart_time 1452763089 -clnt stlwsqlsp1tst01 -class FS_Windows.D -sched Full -st FULL -bpstart_to 300 -bpend_to 300 -read_to 300 -stream_count 21 -stream_number 9 -jobgrpid 9235277 -ckpt_time 900 -blks_per_buffer 2048 -tir -tir_plus -use_otm -fso -b stlwsqlsp1tst01_1452762789 -kl 7 -ct 13 -fscp -S na1000bmaprd02-b -storagesvr na1000smaprd22-b -use_ofb ' 03:13:13.489 [1712.2272] <2> WinMain: DAT - INI: drive=C, dir=\Program Files\Veritas\NetBackup 03:13:13.489 [1712.2272] <2> WinMain: DAT - LOG: drive=C, dir=\Program Files\Veritas\NetBackup\logs 03:13:13.489 [1712.2272] <2> WinMain: DAT - EXE: drive=C, dir=\Program Files\Veritas\NetBackup\bin 03:13:13.489 [1712.2272] <2> date_debug: DAT - timezone: Central Standard Time, offset=21600, dst: Central Daylight Time 03:13:13.489 [1712.2272] <2> date_debug: DAT - current time: 1452762793, 1/14/2016 3:13:13 AM 03:13:13.489 [1712.2272] <2> date_debug: DAT - 01/01/94 UCT: 757382400, 12/31/1993 6:00:00 PM 03:13:13.489 [1712.2272] <2> date_debug: DAT - 07/01/94 UCT: 773020800, 6/30/1994 7:00:00 PM 03:13:13.489 [1712.2272] <2> WinMain: DAT - standard input handle = 572 03:13:13.489 [1712.2272] <2> WinMain: DAT - standard input handle is NOT resilient socket. 03:13:13.489 [1712.2272] <2> WinMain: DAT - standard output handle = 312 03:13:13.489 [1712.2272] <2> WinMain: DAT - standard output handle is NOT resilient socket. 03:13:13.489 [1712.2272] <2> WinMain: DAT - standard error handle = 580 03:13:13.489 [1712.2272] <2> WinMain: DAT - standard error handle is NOT resilient socket. 03:13:13.489 [1712.2272] <2> dtcp_setsocksize: TCP - setsockopt success on SO_RCVBUF: (socket: 572) (size: 132096) 03:13:13.489 [1712.2272] <2> dtcp_setsocksize: TCP - setsockopt success on SO_SNDBUF: (socket: 572) (size: 132096) 03:13:13.489 [1712.2272] <2> dtcp_setsocksize: TCP - setsockopt success on SO_RCVBUF: (socket: 312) (size: 132096) 03:13:13.489 [1712.2272] <2> dtcp_setsocksize: TCP - setsockopt success on SO_SNDBUF: (socket: 312) (size: 132096) 03:13:13.489 [1712.2272] <2> dtcp_setsocksize: TCP - setsockopt success on SO_RCVBUF: (socket: 580) (size: 131072) 03:13:13.489 [1712.2272] <2> dtcp_setsocksize: TCP - setsockopt success on SO_SNDBUF: (socket: 580) (size: 131072) 03:13:13.505 [1712.2272] <4> tar_backup::V_SetupJobData: INF - dwJobData: ffffffff 03:13:13.505 [1712.2272] <4> tar_backup::V_SetupJobData: INF - dwJob: ffffffff 03:13:13.520 [1712.2272] <4> tar_backup_tfi::cleanupLogs: INF - Purging log files from: C:\Program Files\Veritas\NetBackup\logs\user_ops 03:13:13.567 [1712.2272] <4> ncfLogConfiguration: INF - Module: libncf, Release: 7.6.0.4 , Build: 10/24/2014 19:19:58 CDT (20141024) 03:13:13.567 [1712.2272] <4> ncfLogConfiguration: INF - Windows version: 6.1.7601, Platform: 2 (Service Pack 1), Service pack: 1.0, Suite: 274, Product type: 3 03:13:13.567 [1712.2272] <4> ncfLogConfiguration: INF - Process architecture: 9, Page size: 4096, Process type: 16, Process level: 8664, Processor revision: 16 03:13:13.567 [1712.2272] <4> NcfString::logLocale: INF - Current code page: WINDOWS: 1252 (ANSI - Latin I), Max. character width: 1, Substitution character: 0x3F [?], Unicode substitution character: 0x003f [?.] 03:13:13.567 [1712.2272] <4> ImpersonatePlatform::logImpersonation: INF - Running as user 'SYSTEM@NT AUTHORITY', primary group 'SYSTEM@NT AUTHORITY' 03:13:13.567 [1712.2272] <4> ImpersonatePlatform::logImpersonation: INF - New object owner 'Administrators@BUILTIN' 03:13:13.567 [1712.2272] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'SYSTEM@NT AUTHORITY' 03:13:13.567 [1712.2272] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'Administrators@BUILTIN [SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED SE_GROUP_OWNER]' 03:13:13.567 [1712.2272] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'Everyone [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]' 03:13:13.567 [1712.2272] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'Authenticated Users@NT AUTHORITY [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]' 03:13:13.567 [1712.2272] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'System Mandatory Level@Mandatory Label []' 03:13:13.583 [1712.2272] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeAssignPrimaryTokenPrivilege' 03:13:13.583 [1712.2272] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeLockMemoryPrivilege' 03:13:13.583 [1712.2272] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeIncreaseQuotaPrivilege' 03:13:13.583 [1712.2272] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeTcbPrivilege' 03:13:13.583 [1712.2272] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSecurityPrivilege' 03:13:13.583 [1712.2272] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeTakeOwnershipPrivilege' 03:13:13.583 [1712.2272] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeLoadDriverPrivilege' 03:13:13.583 [1712.2272] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSystemProfilePrivilege' 03:13:13.583 [1712.2272] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSystemtimePrivilege' 03:13:13.583 [1712.2272] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeProfileSingleProcessPrivilege' 03:13:13.583 [1712.2272] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeIncreaseBasePriorityPrivilege' 03:13:13.583 [1712.2272] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreatePagefilePrivilege' 03:13:13.583 [1712.2272] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreatePermanentPrivilege' 03:13:13.583 [1712.2272] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeBackupPrivilege' 03:13:13.583 [1712.2272] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeRestorePrivilege' 03:13:13.583 [1712.2272] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeShutdownPrivilege' 03:13:13.583 [1712.2272] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeDebugPrivilege' 03:13:13.583 [1712.2272] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeAuditPrivilege' 03:13:13.583 [1712.2272] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSystemEnvironmentPrivilege' 03:13:13.583 [1712.2272] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeChangeNotifyPrivilege' 03:13:13.583 [1712.2272] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeUndockPrivilege' 03:13:13.583 [1712.2272] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeManageVolumePrivilege' 03:13:13.583 [1712.2272] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeImpersonatePrivilege' 03:13:13.583 [1712.2272] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreateGlobalPrivilege' 03:13:13.583 [1712.2272] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeIncreaseWorkingSetPrivilege' 03:13:13.599 [1712.2272] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeTimeZonePrivilege' 03:13:13.599 [1712.2272] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreateSymbolicLinkPrivilege' 03:13:13.599 [1712.2272] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable =C:=C:\Program Files\Veritas\NetBackup 03:13:13.599 [1712.2272] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ALLUSERSPROFILE=C:\ProgramData 03:13:13.599 [1712.2272] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable APPDATA=C:\Windows\system32\config\systemprofile\AppData\Roaming 03:13:13.599 [1712.2272] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable CommonProgramFiles=C:\Program Files\Common Files 03:13:13.599 [1712.2272] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable CommonProgramFiles(x86)=C:\Program Files (x86)\Common Files 03:13:13.599 [1712.2272] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable CommonProgramW6432=C:\Program Files\Common Files 03:13:13.599 [1712.2272] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable COMPUTERNAME=STLWSQLSP1TST01 03:13:13.599 [1712.2272] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ComSpec=C:\Windows\system32\cmd.exe 03:13:13.599 [1712.2272] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable FP_NO_HOST_CHECK=NO 03:13:13.599 [1712.2272] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable INTEGRATIONSERVICES=tcp:stlwpartprd01.na.ds.monsanto.com:3183 03:13:13.599 [1712.2272] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable IS_NETBACKUP_DAEMON=YES 03:13:13.599 [1712.2272] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable LOCALAPPDATA=C:\Windows\system32\config\systemprofile\AppData\Local 03:13:13.599 [1712.2272] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable NUMBER_OF_PROCESSORS=16 03:13:13.599 [1712.2272] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable OS=Windows_NT 03:13:13.599 [1712.2272] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable Path=C:\Program Files\EMC\PowerPath\;C:\Program Files\EMC\PowerPath\x86\;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Program Files (x86)\Dell\SysMgt\RAC5;C:\Program Files (x86)\Dell\SysMgt\oma\bin;C:\PROGRA~2\BMCSOF~1\Patrol3\bin;C:\Program Files\Intel\DMIX;C:\Program Files (x86)\Microsoft SQL Server\100\Tools\Binn\;C:\Program Files\Microsoft SQL Server\100\Tools\Binn\;C:\Program Files\Microsoft SQL Server\100\DTS\Binn\;C:\Program Files (x86)\Microsoft SQL Server\100\Tools\Binn\VSShell\Common7\IDE\;C:\Program Files (x86)\Microsoft SQL Server\100\DTS\Binn\;C:\Program Files (x86)\Dell\SysMgt\shared\bin;C:\Program Files (x86)\Puppet Labs\Puppet\bin; 03:13:13.599 [1712.2272] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC 03:13:13.599 [1712.2272] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PATROL_HOME=C:\PROGRA~2\BMCSOF~1\Patrol3\ 03:13:13.599 [1712.2272] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PATROL_TEMP=C:\PROGRA~2\BMCSOF~1\Patrol3\tmp 03:13:13.599 [1712.2272] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PATROL_VIRTUALNAME_3181=stlwsqlsp1tst01.na.ds.monsanto.com 03:13:13.599 [1712.2272] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable Powmig Path=C:\Program Files\EMC\PowerPath\ 03:13:13.599 [1712.2272] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PP_SHOW_VERSION_STYLE=VERBOSE 03:13:13.599 [1712.2272] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_ARCHITECTURE=AMD64 03:13:13.599 [1712.2272] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_IDENTIFIER=AMD64 Family 16 Model 4 Stepping 2, AuthenticAMD 03:13:13.599 [1712.2272] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_LEVEL=16 03:13:13.599 [1712.2272] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_REVISION=0402 03:13:13.599 [1712.2272] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramData=C:\ProgramData 03:13:13.599 [1712.2272] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramFiles=C:\Program Files 03:13:13.599 [1712.2272] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramFiles(x86)=C:\Program Files (x86) 03:13:13.599 [1712.2272] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramW6432=C:\Program Files 03:13:13.599 [1712.2272] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PSModulePath=C:\Windows\system32\WindowsPowerShell\v1.0\Modules\;C:\Program Files\AvePoint\DocAve6\Shell\DocAveModules\ 03:13:13.599 [1712.2272] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PUBLIC=C:\Users\Public 03:13:13.599 [1712.2272] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable STREAM_COUNT=21 03:13:13.599 [1712.2272] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable STREAM_NUMBER=9 03:13:13.599 [1712.2272] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable STREAM_PID=1712 03:13:13.599 [1712.2272] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable SystemDrive=C: 03:13:13.599 [1712.2272] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable SystemRoot=C:\Windows 03:13:13.599 [1712.2272] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable TEMP=C:\Windows\TEMP 03:13:13.599 [1712.2272] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable TMP=C:\Windows\TEMP 03:13:13.599 [1712.2272] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable USERDOMAIN=NORTH_AMERICA 03:13:13.614 [1712.2272] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable USERNAME=STLWSQLSP1TST01$ 03:13:13.614 [1712.2272] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable USERPROFILE=C:\Windows\system32\config\systemprofile 03:13:13.614 [1712.2272] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable windir=C:\Windows 03:13:13.614 [1712.2272] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable windows_tracing_flags=3 03:13:13.614 [1712.2272] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable windows_tracing_logfile=C:\BVTBin\Tests\installpackage\csilogfile.log 03:13:13.614 [1712.2272] <4> dos_backup::V_PreProcessing: INF - backup privileges enabled, previous = 0 03:13:13.614 [1712.2272] <4> dos_backup::V_PreProcessing: INF - restore privileges enabled, previous = 0 03:13:13.614 [1712.2272] <4> dos_backup::V_PreProcessing: INF - security privileges enabled, previous = 0 03:13:13.614 [1712.2272] <4> dos_backup::V_PreProcessing: INF - tcb privileges enabled, previous = 0 03:13:13.614 [1712.2272] <4> dos_backup::V_PreProcessing: INF - create token privileges enabled, previous = 0 03:13:13.614 [1712.2272] <4> dos_backup::V_PreProcessing: INF - user name: root 03:13:13.614 [1712.2272] <4> dos_backup::V_PreProcessing: INF - no access token: scheduled backup 03:13:13.614 [1712.2272] <2> ov_log::V_GlobalLog: WRN - ubsVerifyMIS():Microsoft Exchange Information Store is not installed. 03:13:13.614 [1712.2272] <2> ov_log::V_GlobalLog: INF - BEDS_Init() Enter InitFlags:0x0 03:13:13.614 [1712.2272] <2> ComputerNameMgr::setName: DBG - Changing computer name to stlwsqlsp1tst01 (../ComputerName.cpp:92) 03:13:14.130 [6740.8588] <4> ov_log::OVInit: INF - Starting log file: C:\Program Files\Veritas\NetBackup\logs\BPBKAR\011416.log 03:13:14.130 [6740.8588] <4> ov_log::OVInit: GENERAL Log Level (Effective): 1 03:13:14.130 [6740.8588] <4> ov_log::OVInit: TCP Log Level (Effective): 1 03:13:14.130 [6740.8588] <8> OVLog: BPBKAR NetBackup Backup/Archive 7.6GA [Oct 24 2014] 03:13:14.130 [6740.8588] <8> OVLog: Copyright © 1993 - 2014 Symantec Corporation, All Rights Reserved. All Rights Reserved. 03:13:14.130 [6740.8588] <4> dtcp_initialize: TCP - WINSOCK.DLL Information: 03:13:14.130 [6740.8588] <4> dtcp_initialize: TCP - Version: 2.0 03:13:14.130 [6740.8588] <4> dtcp_initialize: TCP - Highest supported version: 2.2 03:13:14.130 [6740.8588] <4> dtcp_initialize: TCP - Description: WinSock 2.0 03:13:14.130 [6740.8588] <4> dtcp_initialize: TCP - System Status: Running 03:13:14.130 [6740.8588] <4> dtcp_initialize: TCP - Max Sockets: 0 03:13:14.130 [6740.8588] <2> WinMain: BPBKAR_VERBOSE Debug log level: Actual=3, Effective=3 03:13:14.130 [6740.8588] <2> WinMain: DAT - _pgmptr = 'C:\Program Files\Veritas\NetBackup\bin\bpbkar32.exe' 03:13:14.130 [6740.8588] <2> WinMain: DAT - lpCmdLine = '-r 2678400 -ru root -dt 0 -to 900 -bpstart_time 1452763090 -clnt stlwsqlsp1tst01 -class FS_Windows.D -sched Full -st FULL -bpstart_to 300 -bpend_to 300 -read_to 300 -stream_count 21 -stream_number 10 -jobgrpid 9235277 -ckpt_time 900 -blks_per_buffer 2048 -tir -tir_plus -use_otm -fso -b stlwsqlsp1tst01_1452762790 -kl 7 -ct 13 -fscp -S na1000bmaprd02-b -storagesvr na1000smaprd22-b -use_ofb ' 03:13:14.130 [6740.8588] <2> WinMain: DAT - INI: drive=C, dir=\Program Files\Veritas\NetBackup 03:13:14.130 [6740.8588] <2> WinMain: DAT - LOG: drive=C, dir=\Program Files\Veritas\NetBackup\logs 03:13:14.130 [6740.8588] <2> WinMain: DAT - EXE: drive=C, dir=\Program Files\Veritas\NetBackup\bin 03:13:14.130 [6740.8588] <2> date_debug: DAT - timezone: Central Standard Time, offset=21600, dst: Central Daylight Time 03:13:14.130 [6740.8588] <2> date_debug: DAT - current time: 1452762794, 1/14/2016 3:13:14 AM 03:13:14.130 [6740.8588] <2> date_debug: DAT - 01/01/94 UCT: 757382400, 12/31/1993 6:00:00 PM 03:13:14.130 [6740.8588] <2> date_debug: DAT - 07/01/94 UCT: 773020800, 6/30/1994 7:00:00 PM 03:13:14.130 [6740.8588] <2> WinMain: DAT - standard input handle = 572 03:13:14.130 [6740.8588] <2> WinMain: DAT - standard input handle is NOT resilient socket. 03:13:14.130 [6740.8588] <2> WinMain: DAT - standard output handle = 312 03:13:14.130 [6740.8588] <2> WinMain: DAT - standard output handle is NOT resilient socket. 03:13:14.130 [6740.8588] <2> WinMain: DAT - standard error handle = 584 03:13:14.130 [6740.8588] <2> WinMain: DAT - standard error handle is NOT resilient socket. 03:13:14.130 [6740.8588] <2> dtcp_setsocksize: TCP - setsockopt success on SO_RCVBUF: (socket: 572) (size: 132096) 03:13:14.130 [6740.8588] <2> dtcp_setsocksize: TCP - setsockopt success on SO_SNDBUF: (socket: 572) (size: 132096) 03:13:14.130 [6740.8588] <2> dtcp_setsocksize: TCP - setsockopt success on SO_RCVBUF: (socket: 312) (size: 132096) 03:13:14.130 [6740.8588] <2> dtcp_setsocksize: TCP - setsockopt success on SO_SNDBUF: (socket: 312) (size: 132096) 03:13:14.130 [6740.8588] <2> dtcp_setsocksize: TCP - setsockopt success on SO_RCVBUF: (socket: 584) (size: 131072) 03:13:14.130 [6740.8588] <2> dtcp_setsocksize: TCP - setsockopt success on SO_SNDBUF: (socket: 584) (size: 131072) 03:13:14.130 [6740.8588] <4> tar_backup::V_SetupJobData: INF - dwJobData: ffffffff 03:13:14.130 [6740.8588] <4> tar_backup::V_SetupJobData: INF - dwJob: ffffffff 03:13:14.130 [6740.8588] <4> tar_backup_tfi::cleanupLogs: INF - Purging log files from: C:\Program Files\Veritas\NetBackup\logs\user_ops 03:13:14.161 [6740.8588] <4> ncfLogConfiguration: INF - Module: libncf, Release: 7.6.0.4 , Build: 10/24/2014 19:19:58 CDT (20141024) 03:13:14.161 [6740.8588] <4> ncfLogConfiguration: INF - Windows version: 6.1.7601, Platform: 2 (Service Pack 1), Service pack: 1.0, Suite: 274, Product type: 3 03:13:14.161 [6740.8588] <4> ncfLogConfiguration: INF - Process architecture: 9, Page size: 4096, Process type: 16, Process level: 8664, Processor revision: 16 03:13:14.161 [6740.8588] <4> NcfString::logLocale: INF - Current code page: WINDOWS: 1252 (ANSI - Latin I), Max. character width: 1, Substitution character: 0x3F [?], Unicode substitution character: 0x003f [?.] 03:13:14.161 [6740.8588] <4> ImpersonatePlatform::logImpersonation: INF - Running as user 'SYSTEM@NT AUTHORITY', primary group 'SYSTEM@NT AUTHORITY' 03:13:14.161 [6740.8588] <4> ImpersonatePlatform::logImpersonation: INF - New object owner 'Administrators@BUILTIN' 03:13:14.161 [6740.8588] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'SYSTEM@NT AUTHORITY' 03:13:14.161 [6740.8588] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'Administrators@BUILTIN [SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED SE_GROUP_OWNER]' 03:13:14.177 [6740.8588] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'Everyone [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]' 03:13:14.177 [6740.8588] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'Authenticated Users@NT AUTHORITY [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]' 03:13:14.177 [6740.8588] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'System Mandatory Level@Mandatory Label []' 03:13:14.177 [6740.8588] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeAssignPrimaryTokenPrivilege' 03:13:14.177 [6740.8588] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeLockMemoryPrivilege' 03:13:14.177 [6740.8588] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeIncreaseQuotaPrivilege' 03:13:14.177 [6740.8588] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeTcbPrivilege' 03:13:14.177 [6740.8588] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSecurityPrivilege' 03:13:14.177 [6740.8588] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeTakeOwnershipPrivilege' 03:13:14.177 [6740.8588] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeLoadDriverPrivilege' 03:13:14.177 [6740.8588] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSystemProfilePrivilege' 03:13:14.177 [6740.8588] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSystemtimePrivilege' 03:13:14.177 [6740.8588] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeProfileSingleProcessPrivilege' 03:13:14.177 [6740.8588] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeIncreaseBasePriorityPrivilege' 03:13:14.177 [6740.8588] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreatePagefilePrivilege' 03:13:14.177 [6740.8588] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreatePermanentPrivilege' 03:13:14.177 [6740.8588] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeBackupPrivilege' 03:13:14.177 [6740.8588] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeRestorePrivilege' 03:13:14.192 [6740.8588] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeShutdownPrivilege' 03:13:14.192 [6740.8588] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeDebugPrivilege' 03:13:14.192 [6740.8588] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeAuditPrivilege' 03:13:14.192 [6740.8588] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSystemEnvironmentPrivilege' 03:13:14.192 [6740.8588] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeChangeNotifyPrivilege' 03:13:14.192 [6740.8588] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeUndockPrivilege' 03:13:14.192 [6740.8588] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeManageVolumePrivilege' 03:13:14.192 [6740.8588] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeImpersonatePrivilege' 03:13:14.192 [6740.8588] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreateGlobalPrivilege' 03:13:14.192 [6740.8588] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeIncreaseWorkingSetPrivilege' 03:13:14.192 [6740.8588] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeTimeZonePrivilege' 03:13:14.192 [6740.8588] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreateSymbolicLinkPrivilege' 03:13:14.192 [6740.8588] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable =C:=C:\Program Files\Veritas\NetBackup 03:13:14.192 [6740.8588] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ALLUSERSPROFILE=C:\ProgramData 03:13:14.192 [6740.8588] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable APPDATA=C:\Windows\system32\config\systemprofile\AppData\Roaming 03:13:14.192 [6740.8588] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable CommonProgramFiles=C:\Program Files\Common Files 03:13:14.192 [6740.8588] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable CommonProgramFiles(x86)=C:\Program Files (x86)\Common Files 03:13:14.192 [6740.8588] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable CommonProgramW6432=C:\Program Files\Common Files 03:13:14.192 [6740.8588] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable COMPUTERNAME=STLWSQLSP1TST01 03:13:14.192 [6740.8588] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ComSpec=C:\Windows\system32\cmd.exe 03:13:14.192 [6740.8588] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable FP_NO_HOST_CHECK=NO 03:13:14.192 [6740.8588] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable INTEGRATIONSERVICES=tcp:stlwpartprd01.na.ds.monsanto.com:3183 03:13:14.192 [6740.8588] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable IS_NETBACKUP_DAEMON=YES 03:13:14.192 [6740.8588] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable LOCALAPPDATA=C:\Windows\system32\config\systemprofile\AppData\Local 03:13:14.192 [6740.8588] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable NUMBER_OF_PROCESSORS=16 03:13:14.192 [6740.8588] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable OS=Windows_NT 03:13:14.192 [6740.8588] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable Path=C:\Program Files\EMC\PowerPath\;C:\Program Files\EMC\PowerPath\x86\;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Program Files (x86)\Dell\SysMgt\RAC5;C:\Program Files (x86)\Dell\SysMgt\oma\bin;C:\PROGRA~2\BMCSOF~1\Patrol3\bin;C:\Program Files\Intel\DMIX;C:\Program Files (x86)\Microsoft SQL Server\100\Tools\Binn\;C:\Program Files\Microsoft SQL Server\100\Tools\Binn\;C:\Program Files\Microsoft SQL Server\100\DTS\Binn\;C:\Program Files (x86)\Microsoft SQL Server\100\Tools\Binn\VSShell\Common7\IDE\;C:\Program Files (x86)\Microsoft SQL Server\100\DTS\Binn\;C:\Program Files (x86)\Dell\SysMgt\shared\bin;C:\Program Files (x86)\Puppet Labs\Puppet\bin; 03:13:14.192 [6740.8588] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC 03:13:14.192 [6740.8588] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PATROL_HOME=C:\PROGRA~2\BMCSOF~1\Patrol3\ 03:13:14.208 [6740.8588] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PATROL_TEMP=C:\PROGRA~2\BMCSOF~1\Patrol3\tmp 03:13:14.208 [6740.8588] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PATROL_VIRTUALNAME_3181=stlwsqlsp1tst01.na.ds.monsanto.com 03:13:14.208 [6740.8588] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable Powmig Path=C:\Program Files\EMC\PowerPath\ 03:13:14.208 [6740.8588] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PP_SHOW_VERSION_STYLE=VERBOSE 03:13:14.208 [6740.8588] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_ARCHITECTURE=AMD64 03:13:14.208 [6740.8588] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_IDENTIFIER=AMD64 Family 16 Model 4 Stepping 2, AuthenticAMD 03:13:14.208 [6740.8588] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_LEVEL=16 03:13:14.208 [6740.8588] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_REVISION=0402 03:13:14.208 [6740.8588] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramData=C:\ProgramData 03:13:14.208 [6740.8588] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramFiles=C:\Program Files 03:13:14.208 [6740.8588] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramFiles(x86)=C:\Program Files (x86) 03:13:14.208 [6740.8588] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramW6432=C:\Program Files 03:13:14.208 [6740.8588] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PSModulePath=C:\Windows\system32\WindowsPowerShell\v1.0\Modules\;C:\Program Files\AvePoint\DocAve6\Shell\DocAveModules\ 03:13:14.208 [6740.8588] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PUBLIC=C:\Users\Public 03:13:14.208 [6740.8588] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable STREAM_COUNT=21 03:13:14.208 [6740.8588] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable STREAM_NUMBER=10 03:13:14.208 [6740.8588] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable STREAM_PID=6740 03:13:14.208 [6740.8588] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable SystemDrive=C: 03:13:14.208 [6740.8588] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable SystemRoot=C:\Windows 03:13:14.208 [6740.8588] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable TEMP=C:\Windows\TEMP 03:13:14.208 [6740.8588] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable TMP=C:\Windows\TEMP 03:13:14.208 [6740.8588] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable USERDOMAIN=NORTH_AMERICA 03:13:14.208 [6740.8588] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable USERNAME=STLWSQLSP1TST01$ 03:13:14.208 [6740.8588] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable USERPROFILE=C:\Windows\system32\config\systemprofile 03:13:14.208 [6740.8588] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable windir=C:\Windows 03:13:14.208 [6740.8588] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable windows_tracing_flags=3 03:13:14.208 [6740.8588] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable windows_tracing_logfile=C:\BVTBin\Tests\installpackage\csilogfile.log 03:13:14.208 [6740.8588] <4> dos_backup::V_PreProcessing: INF - backup privileges enabled, previous = 0 03:13:14.208 [6740.8588] <4> dos_backup::V_PreProcessing: INF - restore privileges enabled, previous = 0 03:13:14.208 [6740.8588] <4> dos_backup::V_PreProcessing: INF - security privileges enabled, previous = 0 03:13:14.208 [6740.8588] <4> dos_backup::V_PreProcessing: INF - tcb privileges enabled, previous = 0 03:13:14.208 [6740.8588] <4> dos_backup::V_PreProcessing: INF - create token privileges enabled, previous = 0 03:13:14.208 [6740.8588] <4> dos_backup::V_PreProcessing: INF - user name: root 03:13:14.208 [6740.8588] <4> dos_backup::V_PreProcessing: INF - no access token: scheduled backup 03:13:14.208 [6740.8588] <2> ov_log::V_GlobalLog: WRN - ubsVerifyMIS():Microsoft Exchange Information Store is not installed. 03:13:14.208 [6740.8588] <2> ov_log::V_GlobalLog: INF - BEDS_Init() Enter InitFlags:0x0 03:13:14.208 [6740.8588] <2> ComputerNameMgr::setName: DBG - Changing computer name to stlwsqlsp1tst01 (../ComputerName.cpp:92) 03:15:04.129 [8756.208] <4> ov_log::OVInit: INF - Starting log file: C:\Program Files\Veritas\NetBackup\logs\BPBKAR\011416.log 03:15:04.129 [8756.208] <4> ov_log::OVInit: GENERAL Log Level (Effective): 1 03:15:04.129 [8756.208] <4> ov_log::OVInit: TCP Log Level (Effective): 1 03:15:04.129 [8756.208] <8> OVLog: BPBKAR NetBackup Backup/Archive 7.6GA [Oct 24 2014] 03:15:04.129 [8756.208] <8> OVLog: Copyright © 1993 - 2014 Symantec Corporation, All Rights Reserved. All Rights Reserved. 03:15:04.129 [8756.208] <4> dtcp_initialize: TCP - WINSOCK.DLL Information: 03:15:04.129 [8756.208] <4> dtcp_initialize: TCP - Version: 2.0 03:15:04.129 [8756.208] <4> dtcp_initialize: TCP - Highest supported version: 2.2 03:15:04.129 [8756.208] <4> dtcp_initialize: TCP - Description: WinSock 2.0 03:15:04.129 [8756.208] <4> dtcp_initialize: TCP - System Status: Running 03:15:04.129 [8756.208] <4> dtcp_initialize: TCP - Max Sockets: 0 03:15:04.129 [8756.208] <2> WinMain: BPBKAR_VERBOSE Debug log level: Actual=3, Effective=3 03:15:04.129 [8756.208] <2> WinMain: DAT - _pgmptr = 'C:\Program Files\Veritas\NetBackup\bin\bpbkar32.exe' 03:15:04.129 [8756.208] <2> WinMain: DAT - lpCmdLine = '-r 2678400 -ru root -dt 0 -to 900 -bpstart_time 1452763199 -clnt stlwsqlsp1tst01 -class FS_Windows.D -sched Full -st FULL -bpstart_to 300 -bpend_to 300 -read_to 300 -stream_count 21 -stream_number 11 -jobgrpid 9235277 -ckpt_time 900 -blks_per_buffer 2048 -tir -tir_plus -use_otm -fso -b stlwsqlsp1tst01_1452762899 -kl 7 -ct 13 -fscp -S na1000bmaprd02-b -storagesvr na1000smaprd22-b -use_ofb ' 03:15:04.129 [8756.208] <2> WinMain: DAT - INI: drive=C, dir=\Program Files\Veritas\NetBackup 03:15:04.129 [8756.208] <2> WinMain: DAT - LOG: drive=C, dir=\Program Files\Veritas\NetBackup\logs 03:15:04.129 [8756.208] <2> WinMain: DAT - EXE: drive=C, dir=\Program Files\Veritas\NetBackup\bin 03:15:04.129 [8756.208] <2> date_debug: DAT - timezone: Central Standard Time, offset=21600, dst: Central Daylight Time 03:15:04.129 [8756.208] <2> date_debug: DAT - current time: 1452762904, 1/14/2016 3:15:04 AM 03:15:04.129 [8756.208] <2> date_debug: DAT - 01/01/94 UCT: 757382400, 12/31/1993 6:00:00 PM 03:15:04.129 [8756.208] <2> date_debug: DAT - 07/01/94 UCT: 773020800, 6/30/1994 7:00:00 PM 03:15:04.129 [8756.208] <2> WinMain: DAT - standard input handle = 572 03:15:04.129 [8756.208] <2> WinMain: DAT - standard input handle is NOT resilient socket. 03:15:04.129 [8756.208] <2> WinMain: DAT - standard output handle = 312 03:15:04.129 [8756.208] <2> WinMain: DAT - standard output handle is NOT resilient socket. 03:15:04.129 [8756.208] <2> WinMain: DAT - standard error handle = 580 03:15:04.129 [8756.208] <2> WinMain: DAT - standard error handle is NOT resilient socket. 03:15:04.129 [8756.208] <2> dtcp_setsocksize: TCP - setsockopt success on SO_RCVBUF: (socket: 572) (size: 132096) 03:15:04.129 [8756.208] <2> dtcp_setsocksize: TCP - setsockopt success on SO_SNDBUF: (socket: 572) (size: 132096) 03:15:04.129 [8756.208] <2> dtcp_setsocksize: TCP - setsockopt success on SO_RCVBUF: (socket: 312) (size: 132096) 03:15:04.129 [8756.208] <2> dtcp_setsocksize: TCP - setsockopt success on SO_SNDBUF: (socket: 312) (size: 132096) 03:15:04.129 [8756.208] <2> dtcp_setsocksize: TCP - setsockopt success on SO_RCVBUF: (socket: 580) (size: 131072) 03:15:04.129 [8756.208] <2> dtcp_setsocksize: TCP - setsockopt success on SO_SNDBUF: (socket: 580) (size: 131072) 03:15:04.145 [8756.208] <4> tar_backup::V_SetupJobData: INF - dwJobData: ffffffff 03:15:04.145 [8756.208] <4> tar_backup::V_SetupJobData: INF - dwJob: ffffffff 03:15:04.145 [8756.208] <4> tar_backup_tfi::cleanupLogs: INF - Purging log files from: C:\Program Files\Veritas\NetBackup\logs\user_ops 03:15:04.207 [8756.208] <4> ncfLogConfiguration: INF - Module: libncf, Release: 7.6.0.4 , Build: 10/24/2014 19:19:58 CDT (20141024) 03:15:04.207 [8756.208] <4> ncfLogConfiguration: INF - Windows version: 6.1.7601, Platform: 2 (Service Pack 1), Service pack: 1.0, Suite: 274, Product type: 3 03:15:04.207 [8756.208] <4> ncfLogConfiguration: INF - Process architecture: 9, Page size: 4096, Process type: 16, Process level: 8664, Processor revision: 16 03:15:04.207 [8756.208] <4> NcfString::logLocale: INF - Current code page: WINDOWS: 1252 (ANSI - Latin I), Max. character width: 1, Substitution character: 0x3F [?], Unicode substitution character: 0x003f [?.] 03:15:04.207 [8756.208] <4> ImpersonatePlatform::logImpersonation: INF - Running as user 'SYSTEM@NT AUTHORITY', primary group 'SYSTEM@NT AUTHORITY' 03:15:04.207 [8756.208] <4> ImpersonatePlatform::logImpersonation: INF - New object owner 'Administrators@BUILTIN' 03:15:04.207 [8756.208] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'SYSTEM@NT AUTHORITY' 03:15:04.207 [8756.208] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'Administrators@BUILTIN [SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED SE_GROUP_OWNER]' 03:15:04.207 [8756.208] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'Everyone [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]' 03:15:04.207 [8756.208] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'Authenticated Users@NT AUTHORITY [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]' 03:15:04.207 [8756.208] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'System Mandatory Level@Mandatory Label []' 03:15:04.207 [8756.208] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeAssignPrimaryTokenPrivilege' 03:15:04.207 [8756.208] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeLockMemoryPrivilege' 03:15:04.223 [8756.208] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeIncreaseQuotaPrivilege' 03:15:04.223 [8756.208] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeTcbPrivilege' 03:15:04.223 [8756.208] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSecurityPrivilege' 03:15:04.223 [8756.208] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeTakeOwnershipPrivilege' 03:15:04.223 [8756.208] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeLoadDriverPrivilege' 03:15:04.223 [8756.208] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSystemProfilePrivilege' 03:15:04.223 [8756.208] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSystemtimePrivilege' 03:15:04.223 [8756.208] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeProfileSingleProcessPrivilege' 03:15:04.223 [8756.208] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeIncreaseBasePriorityPrivilege' 03:15:04.223 [8756.208] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreatePagefilePrivilege' 03:15:04.223 [8756.208] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreatePermanentPrivilege' 03:15:04.223 [8756.208] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeBackupPrivilege' 03:15:04.223 [8756.208] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeRestorePrivilege' 03:15:04.223 [8756.208] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeShutdownPrivilege' 03:15:04.223 [8756.208] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeDebugPrivilege' 03:15:04.223 [8756.208] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeAuditPrivilege' 03:15:04.223 [8756.208] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSystemEnvironmentPrivilege' 03:15:04.223 [8756.208] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeChangeNotifyPrivilege' 03:15:04.223 [8756.208] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeUndockPrivilege' 03:15:04.223 [8756.208] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeManageVolumePrivilege' 03:15:04.223 [8756.208] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeImpersonatePrivilege' 03:15:04.238 [8756.208] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreateGlobalPrivilege' 03:15:04.238 [8756.208] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeIncreaseWorkingSetPrivilege' 03:15:04.238 [8756.208] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeTimeZonePrivilege' 03:15:04.238 [8756.208] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreateSymbolicLinkPrivilege' 03:15:04.238 [8756.208] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable =C:=C:\Program Files\Veritas\NetBackup 03:15:04.238 [8756.208] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ALLUSERSPROFILE=C:\ProgramData 03:15:04.238 [8756.208] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable APPDATA=C:\Windows\system32\config\systemprofile\AppData\Roaming 03:15:04.238 [8756.208] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable CommonProgramFiles=C:\Program Files\Common Files 03:15:04.238 [8756.208] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable CommonProgramFiles(x86)=C:\Program Files (x86)\Common Files 03:15:04.238 [8756.208] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable CommonProgramW6432=C:\Program Files\Common Files 03:15:04.238 [8756.208] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable COMPUTERNAME=STLWSQLSP1TST01 03:15:04.238 [8756.208] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ComSpec=C:\Windows\system32\cmd.exe 03:15:04.238 [8756.208] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable FP_NO_HOST_CHECK=NO 03:15:04.238 [8756.208] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable INTEGRATIONSERVICES=tcp:stlwpartprd01.na.ds.monsanto.com:3183 03:15:04.238 [8756.208] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable IS_NETBACKUP_DAEMON=YES 03:15:04.238 [8756.208] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable LOCALAPPDATA=C:\Windows\system32\config\systemprofile\AppData\Local 03:15:04.238 [8756.208] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable NUMBER_OF_PROCESSORS=16 03:15:04.238 [8756.208] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable OS=Windows_NT 03:15:04.238 [8756.208] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable Path=C:\Program Files\EMC\PowerPath\;C:\Program Files\EMC\PowerPath\x86\;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Program Files (x86)\Dell\SysMgt\RAC5;C:\Program Files (x86)\Dell\SysMgt\oma\bin;C:\PROGRA~2\BMCSOF~1\Patrol3\bin;C:\Program Files\Intel\DMIX;C:\Program Files (x86)\Microsoft SQL Server\100\Tools\Binn\;C:\Program Files\Microsoft SQL Server\100\Tools\Binn\;C:\Program Files\Microsoft SQL Server\100\DTS\Binn\;C:\Program Files (x86)\Microsoft SQL Server\100\Tools\Binn\VSShell\Common7\IDE\;C:\Program Files (x86)\Microsoft SQL Server\100\DTS\Binn\;C:\Program Files (x86)\Dell\SysMgt\shared\bin;C:\Program Files (x86)\Puppet Labs\Puppet\bin; 03:15:04.238 [8756.208] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC 03:15:04.238 [8756.208] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PATROL_HOME=C:\PROGRA~2\BMCSOF~1\Patrol3\ 03:15:04.238 [8756.208] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PATROL_TEMP=C:\PROGRA~2\BMCSOF~1\Patrol3\tmp 03:15:04.238 [8756.208] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PATROL_VIRTUALNAME_3181=stlwsqlsp1tst01.na.ds.monsanto.com 03:15:04.238 [8756.208] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable Powmig Path=C:\Program Files\EMC\PowerPath\ 03:15:04.238 [8756.208] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PP_SHOW_VERSION_STYLE=VERBOSE 03:15:04.238 [8756.208] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_ARCHITECTURE=AMD64 03:15:04.238 [8756.208] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_IDENTIFIER=AMD64 Family 16 Model 4 Stepping 2, AuthenticAMD 03:15:04.238 [8756.208] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_LEVEL=16 03:15:04.238 [8756.208] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_REVISION=0402 03:15:04.238 [8756.208] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramData=C:\ProgramData 03:15:04.238 [8756.208] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramFiles=C:\Program Files 03:15:04.238 [8756.208] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramFiles(x86)=C:\Program Files (x86) 03:15:04.238 [8756.208] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramW6432=C:\Program Files 03:15:04.238 [8756.208] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PSModulePath=C:\Windows\system32\WindowsPowerShell\v1.0\Modules\;C:\Program Files\AvePoint\DocAve6\Shell\DocAveModules\ 03:15:04.238 [8756.208] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PUBLIC=C:\Users\Public 03:15:04.238 [8756.208] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable STREAM_COUNT=21 03:15:04.238 [8756.208] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable STREAM_NUMBER=11 03:15:04.238 [8756.208] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable STREAM_PID=8756 03:15:04.238 [8756.208] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable SystemDrive=C: 03:15:04.238 [8756.208] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable SystemRoot=C:\Windows 03:15:04.254 [8756.208] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable TEMP=C:\Windows\TEMP 03:15:04.254 [8756.208] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable TMP=C:\Windows\TEMP 03:15:04.254 [8756.208] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable USERDOMAIN=NORTH_AMERICA 03:15:04.254 [8756.208] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable USERNAME=STLWSQLSP1TST01$ 03:15:04.254 [8756.208] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable USERPROFILE=C:\Windows\system32\config\systemprofile 03:15:04.254 [8756.208] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable windir=C:\Windows 03:15:04.254 [8756.208] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable windows_tracing_flags=3 03:15:04.254 [8756.208] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable windows_tracing_logfile=C:\BVTBin\Tests\installpackage\csilogfile.log 03:15:04.254 [8756.208] <4> dos_backup::V_PreProcessing: INF - backup privileges enabled, previous = 0 03:15:04.254 [8756.208] <4> dos_backup::V_PreProcessing: INF - restore privileges enabled, previous = 0 03:15:04.254 [8756.208] <4> dos_backup::V_PreProcessing: INF - security privileges enabled, previous = 0 03:15:04.254 [8756.208] <4> dos_backup::V_PreProcessing: INF - tcb privileges enabled, previous = 0 03:15:04.254 [8756.208] <4> dos_backup::V_PreProcessing: INF - create token privileges enabled, previous = 0 03:15:04.254 [8756.208] <4> dos_backup::V_PreProcessing: INF - user name: root 03:15:04.254 [8756.208] <4> dos_backup::V_PreProcessing: INF - no access token: scheduled backup 03:15:04.254 [8756.208] <2> ov_log::V_GlobalLog: WRN - ubsVerifyMIS():Microsoft Exchange Information Store is not installed. 03:15:04.254 [8756.208] <2> ov_log::V_GlobalLog: INF - BEDS_Init() Enter InitFlags:0x0 03:15:04.254 [8756.208] <2> ComputerNameMgr::setName: DBG - Changing computer name to stlwsqlsp1tst01 (../ComputerName.cpp:92) 03:17:02.456 [8612.9132] <4> ov_log::OVInit: INF - Starting log file: C:\Program Files\Veritas\NetBackup\logs\BPBKAR\011416.log 03:17:02.456 [8612.9132] <4> ov_log::OVInit: GENERAL Log Level (Effective): 1 03:17:02.456 [8612.9132] <4> ov_log::OVInit: TCP Log Level (Effective): 1 03:17:02.456 [8612.9132] <8> OVLog: BPBKAR NetBackup Backup/Archive 7.6GA [Oct 24 2014] 03:17:02.456 [8612.9132] <8> OVLog: Copyright © 1993 - 2014 Symantec Corporation, All Rights Reserved. All Rights Reserved. 03:17:02.456 [8612.9132] <4> dtcp_initialize: TCP - WINSOCK.DLL Information: 03:17:02.456 [8612.9132] <4> dtcp_initialize: TCP - Version: 2.0 03:17:02.456 [8612.9132] <4> dtcp_initialize: TCP - Highest supported version: 2.2 03:17:02.456 [8612.9132] <4> dtcp_initialize: TCP - Description: WinSock 2.0 03:17:02.456 [8612.9132] <4> dtcp_initialize: TCP - System Status: Running 03:17:02.456 [8612.9132] <4> dtcp_initialize: TCP - Max Sockets: 0 03:17:02.456 [8612.9132] <2> WinMain: BPBKAR_VERBOSE Debug log level: Actual=3, Effective=3 03:17:02.456 [8612.9132] <2> WinMain: DAT - _pgmptr = 'C:\Program Files\Veritas\NetBackup\bin\bpbkar32.exe' 03:17:02.456 [8612.9132] <2> WinMain: DAT - lpCmdLine = '-r 2678400 -ru root -dt 0 -to 900 -bpstart_time 1452763318 -clnt stlwsqlsp1tst01 -class FS_Windows.D -sched Full -st FULL -bpstart_to 300 -bpend_to 300 -read_to 300 -stream_count 21 -stream_number 12 -jobgrpid 9235277 -ckpt_time 900 -blks_per_buffer 2048 -tir -tir_plus -use_otm -fso -b stlwsqlsp1tst01_1452763018 -kl 7 -ct 13 -fscp -S na1000bmaprd02-b -storagesvr na1000smaprd22-b -use_ofb ' 03:17:02.456 [8612.9132] <2> WinMain: DAT - INI: drive=C, dir=\Program Files\Veritas\NetBackup 03:17:02.456 [8612.9132] <2> WinMain: DAT - LOG: drive=C, dir=\Program Files\Veritas\NetBackup\logs 03:17:02.456 [8612.9132] <2> WinMain: DAT - EXE: drive=C, dir=\Program Files\Veritas\NetBackup\bin 03:17:02.456 [8612.9132] <2> date_debug: DAT - timezone: Central Standard Time, offset=21600, dst: Central Daylight Time 03:17:02.456 [8612.9132] <2> date_debug: DAT - current time: 1452763022, 1/14/2016 3:17:02 AM 03:17:02.456 [8612.9132] <2> date_debug: DAT - 01/01/94 UCT: 757382400, 12/31/1993 6:00:00 PM 03:17:02.456 [8612.9132] <2> date_debug: DAT - 07/01/94 UCT: 773020800, 6/30/1994 7:00:00 PM 03:17:02.456 [8612.9132] <2> WinMain: DAT - standard input handle = 572 03:17:02.456 [8612.9132] <2> WinMain: DAT - standard input handle is NOT resilient socket. 03:17:02.456 [8612.9132] <2> WinMain: DAT - standard output handle = 312 03:17:02.456 [8612.9132] <2> WinMain: DAT - standard output handle is NOT resilient socket. 03:17:02.456 [8612.9132] <2> WinMain: DAT - standard error handle = 584 03:17:02.456 [8612.9132] <2> WinMain: DAT - standard error handle is NOT resilient socket. 03:17:02.456 [8612.9132] <2> dtcp_setsocksize: TCP - setsockopt success on SO_RCVBUF: (socket: 572) (size: 132096) 03:17:02.456 [8612.9132] <2> dtcp_setsocksize: TCP - setsockopt success on SO_SNDBUF: (socket: 572) (size: 132096) 03:17:02.456 [8612.9132] <2> dtcp_setsocksize: TCP - setsockopt success on SO_RCVBUF: (socket: 312) (size: 132096) 03:17:02.456 [8612.9132] <2> dtcp_setsocksize: TCP - setsockopt success on SO_SNDBUF: (socket: 312) (size: 132096) 03:17:02.456 [8612.9132] <2> dtcp_setsocksize: TCP - setsockopt success on SO_RCVBUF: (socket: 584) (size: 131072) 03:17:02.456 [8612.9132] <2> dtcp_setsocksize: TCP - setsockopt success on SO_SNDBUF: (socket: 584) (size: 131072) 03:17:02.472 [8612.9132] <4> tar_backup::V_SetupJobData: INF - dwJobData: ffffffff 03:17:02.472 [8612.9132] <4> tar_backup::V_SetupJobData: INF - dwJob: ffffffff 03:17:02.472 [8612.9132] <4> tar_backup_tfi::cleanupLogs: INF - Purging log files from: C:\Program Files\Veritas\NetBackup\logs\user_ops 03:17:02.503 [8612.9132] <4> ncfLogConfiguration: INF - Module: libncf, Release: 7.6.0.4 , Build: 10/24/2014 19:19:58 CDT (20141024) 03:17:02.503 [8612.9132] <4> ncfLogConfiguration: INF - Windows version: 6.1.7601, Platform: 2 (Service Pack 1), Service pack: 1.0, Suite: 274, Product type: 3 03:17:02.503 [8612.9132] <4> ncfLogConfiguration: INF - Process architecture: 9, Page size: 4096, Process type: 16, Process level: 8664, Processor revision: 16 03:17:02.503 [8612.9132] <4> NcfString::logLocale: INF - Current code page: WINDOWS: 1252 (ANSI - Latin I), Max. character width: 1, Substitution character: 0x3F [?], Unicode substitution character: 0x003f [?.] 03:17:02.503 [8612.9132] <4> ImpersonatePlatform::logImpersonation: INF - Running as user 'SYSTEM@NT AUTHORITY', primary group 'SYSTEM@NT AUTHORITY' 03:17:02.519 [8612.9132] <4> ImpersonatePlatform::logImpersonation: INF - New object owner 'Administrators@BUILTIN' 03:17:02.519 [8612.9132] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'SYSTEM@NT AUTHORITY' 03:17:02.519 [8612.9132] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'Administrators@BUILTIN [SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED SE_GROUP_OWNER]' 03:17:02.519 [8612.9132] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'Everyone [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]' 03:17:02.519 [8612.9132] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'Authenticated Users@NT AUTHORITY [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]' 03:17:02.519 [8612.9132] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'System Mandatory Level@Mandatory Label []' 03:17:02.519 [8612.9132] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeAssignPrimaryTokenPrivilege' 03:17:02.519 [8612.9132] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeLockMemoryPrivilege' 03:17:02.519 [8612.9132] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeIncreaseQuotaPrivilege' 03:17:02.519 [8612.9132] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeTcbPrivilege' 03:17:02.519 [8612.9132] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSecurityPrivilege' 03:17:02.519 [8612.9132] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeTakeOwnershipPrivilege' 03:17:02.519 [8612.9132] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeLoadDriverPrivilege' 03:17:02.519 [8612.9132] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSystemProfilePrivilege' 03:17:02.519 [8612.9132] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSystemtimePrivilege' 03:17:02.519 [8612.9132] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeProfileSingleProcessPrivilege' 03:17:02.519 [8612.9132] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeIncreaseBasePriorityPrivilege' 03:17:02.519 [8612.9132] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreatePagefilePrivilege' 03:17:02.535 [8612.9132] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreatePermanentPrivilege' 03:17:02.535 [8612.9132] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeBackupPrivilege' 03:17:02.535 [8612.9132] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeRestorePrivilege' 03:17:02.535 [8612.9132] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeShutdownPrivilege' 03:17:02.535 [8612.9132] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeDebugPrivilege' 03:17:02.535 [8612.9132] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeAuditPrivilege' 03:17:02.535 [8612.9132] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSystemEnvironmentPrivilege' 03:17:02.535 [8612.9132] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeChangeNotifyPrivilege' 03:17:02.535 [8612.9132] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeUndockPrivilege' 03:17:02.535 [8612.9132] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeManageVolumePrivilege' 03:17:02.535 [8612.9132] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeImpersonatePrivilege' 03:17:02.535 [8612.9132] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreateGlobalPrivilege' 03:17:02.535 [8612.9132] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeIncreaseWorkingSetPrivilege' 03:17:02.535 [8612.9132] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeTimeZonePrivilege' 03:17:02.535 [8612.9132] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreateSymbolicLinkPrivilege' 03:17:02.535 [8612.9132] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable =C:=C:\Program Files\Veritas\NetBackup 03:17:02.535 [8612.9132] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ALLUSERSPROFILE=C:\ProgramData 03:17:02.535 [8612.9132] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable APPDATA=C:\Windows\system32\config\systemprofile\AppData\Roaming 03:17:02.535 [8612.9132] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable CommonProgramFiles=C:\Program Files\Common Files 03:17:02.535 [8612.9132] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable CommonProgramFiles(x86)=C:\Program Files (x86)\Common Files 03:17:02.535 [8612.9132] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable CommonProgramW6432=C:\Program Files\Common Files 03:17:02.535 [8612.9132] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable COMPUTERNAME=STLWSQLSP1TST01 03:17:02.535 [8612.9132] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ComSpec=C:\Windows\system32\cmd.exe 03:17:02.535 [8612.9132] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable FP_NO_HOST_CHECK=NO 03:17:02.535 [8612.9132] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable INTEGRATIONSERVICES=tcp:stlwpartprd01.na.ds.monsanto.com:3183 03:17:02.535 [8612.9132] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable IS_NETBACKUP_DAEMON=YES 03:17:02.535 [8612.9132] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable LOCALAPPDATA=C:\Windows\system32\config\systemprofile\AppData\Local 03:17:02.550 [8612.9132] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable NUMBER_OF_PROCESSORS=16 03:17:02.550 [8612.9132] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable OS=Windows_NT 03:17:02.550 [8612.9132] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable Path=C:\Program Files\EMC\PowerPath\;C:\Program Files\EMC\PowerPath\x86\;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Program Files (x86)\Dell\SysMgt\RAC5;C:\Program Files (x86)\Dell\SysMgt\oma\bin;C:\PROGRA~2\BMCSOF~1\Patrol3\bin;C:\Program Files\Intel\DMIX;C:\Program Files (x86)\Microsoft SQL Server\100\Tools\Binn\;C:\Program Files\Microsoft SQL Server\100\Tools\Binn\;C:\Program Files\Microsoft SQL Server\100\DTS\Binn\;C:\Program Files (x86)\Microsoft SQL Server\100\Tools\Binn\VSShell\Common7\IDE\;C:\Program Files (x86)\Microsoft SQL Server\100\DTS\Binn\;C:\Program Files (x86)\Dell\SysMgt\shared\bin;C:\Program Files (x86)\Puppet Labs\Puppet\bin; 03:17:02.550 [8612.9132] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC 03:17:02.550 [8612.9132] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PATROL_HOME=C:\PROGRA~2\BMCSOF~1\Patrol3\ 03:17:02.550 [8612.9132] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PATROL_TEMP=C:\PROGRA~2\BMCSOF~1\Patrol3\tmp 03:17:02.550 [8612.9132] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PATROL_VIRTUALNAME_3181=stlwsqlsp1tst01.na.ds.monsanto.com 03:17:02.550 [8612.9132] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable Powmig Path=C:\Program Files\EMC\PowerPath\ 03:17:02.550 [8612.9132] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PP_SHOW_VERSION_STYLE=VERBOSE 03:17:02.550 [8612.9132] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_ARCHITECTURE=AMD64 03:17:02.550 [8612.9132] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_IDENTIFIER=AMD64 Family 16 Model 4 Stepping 2, AuthenticAMD 03:17:02.550 [8612.9132] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_LEVEL=16 03:17:02.550 [8612.9132] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_REVISION=0402 03:17:02.550 [8612.9132] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramData=C:\ProgramData 03:17:02.550 [8612.9132] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramFiles=C:\Program Files 03:17:02.550 [8612.9132] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramFiles(x86)=C:\Program Files (x86) 03:17:02.550 [8612.9132] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramW6432=C:\Program Files 03:17:02.550 [8612.9132] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PSModulePath=C:\Windows\system32\WindowsPowerShell\v1.0\Modules\;C:\Program Files\AvePoint\DocAve6\Shell\DocAveModules\ 03:17:02.550 [8612.9132] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PUBLIC=C:\Users\Public 03:17:02.550 [8612.9132] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable STREAM_COUNT=21 03:17:02.550 [8612.9132] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable STREAM_NUMBER=12 03:17:02.550 [8612.9132] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable STREAM_PID=8612 03:17:02.550 [8612.9132] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable SystemDrive=C: 03:17:02.550 [8612.9132] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable SystemRoot=C:\Windows 03:17:02.550 [8612.9132] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable TEMP=C:\Windows\TEMP 03:17:02.550 [8612.9132] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable TMP=C:\Windows\TEMP 03:17:02.550 [8612.9132] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable USERDOMAIN=NORTH_AMERICA 03:17:02.550 [8612.9132] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable USERNAME=STLWSQLSP1TST01$ 03:17:02.550 [8612.9132] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable USERPROFILE=C:\Windows\system32\config\systemprofile 03:17:02.550 [8612.9132] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable windir=C:\Windows 03:17:02.550 [8612.9132] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable windows_tracing_flags=3 03:17:02.550 [8612.9132] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable windows_tracing_logfile=C:\BVTBin\Tests\installpackage\csilogfile.log 03:17:02.550 [8612.9132] <4> dos_backup::V_PreProcessing: INF - backup privileges enabled, previous = 0 03:17:02.550 [8612.9132] <4> dos_backup::V_PreProcessing: INF - restore privileges enabled, previous = 0 03:17:02.550 [8612.9132] <4> dos_backup::V_PreProcessing: INF - security privileges enabled, previous = 0 03:17:02.550 [8612.9132] <4> dos_backup::V_PreProcessing: INF - tcb privileges enabled, previous = 0 03:17:02.550 [8612.9132] <4> dos_backup::V_PreProcessing: INF - create token privileges enabled, previous = 0 03:17:02.550 [8612.9132] <4> dos_backup::V_PreProcessing: INF - user name: root 03:17:02.550 [8612.9132] <4> dos_backup::V_PreProcessing: INF - no access token: scheduled backup 03:17:02.566 [8612.9132] <2> ov_log::V_GlobalLog: WRN - ubsVerifyMIS():Microsoft Exchange Information Store is not installed. 03:17:02.566 [8612.9132] <2> ov_log::V_GlobalLog: INF - BEDS_Init() Enter InitFlags:0x0 03:17:02.566 [8612.9132] <2> ComputerNameMgr::setName: DBG - Changing computer name to stlwsqlsp1tst01 (../ComputerName.cpp:92) 03:18:10.081 [7040.6444] <4> ov_log::OVInit: INF - Starting log file: C:\Program Files\Veritas\NetBackup\logs\BPBKAR\011416.log 03:18:10.081 [7040.6444] <4> ov_log::OVInit: GENERAL Log Level (Effective): 1 03:18:10.081 [7040.6444] <4> ov_log::OVInit: TCP Log Level (Effective): 1 03:18:10.081 [7040.6444] <8> OVLog: BPBKAR NetBackup Backup/Archive 7.6GA [Oct 24 2014] 03:18:10.081 [7040.6444] <8> OVLog: Copyright © 1993 - 2014 Symantec Corporation, All Rights Reserved. All Rights Reserved. 03:18:10.081 [7040.6444] <4> dtcp_initialize: TCP - WINSOCK.DLL Information: 03:18:10.081 [7040.6444] <4> dtcp_initialize: TCP - Version: 2.0 03:18:10.081 [7040.6444] <4> dtcp_initialize: TCP - Highest supported version: 2.2 03:18:10.081 [7040.6444] <4> dtcp_initialize: TCP - Description: WinSock 2.0 03:18:10.081 [7040.6444] <4> dtcp_initialize: TCP - System Status: Running 03:18:10.081 [7040.6444] <4> dtcp_initialize: TCP - Max Sockets: 0 03:18:10.081 [7040.6444] <2> WinMain: BPBKAR_VERBOSE Debug log level: Actual=3, Effective=3 03:18:10.081 [7040.6444] <2> WinMain: DAT - _pgmptr = 'C:\Program Files\Veritas\NetBackup\bin\bpbkar32.exe' 03:18:10.081 [7040.6444] <2> WinMain: DAT - lpCmdLine = '-r 2678400 -ru root -dt 0 -to 900 -bpstart_time 1452763386 -clnt stlwsqlsp1tst01 -class FS_Windows.D -sched Full -st FULL -bpstart_to 300 -bpend_to 300 -read_to 300 -stream_count 21 -stream_number 13 -jobgrpid 9235277 -ckpt_time 900 -blks_per_buffer 2048 -tir -tir_plus -use_otm -fso -b stlwsqlsp1tst01_1452763085 -kl 7 -ct 13 -fscp -S na1000bmaprd02-b -storagesvr na1000smaprd22-b -use_ofb ' 03:18:10.081 [7040.6444] <2> WinMain: DAT - INI: drive=C, dir=\Program Files\Veritas\NetBackup 03:18:10.081 [7040.6444] <2> WinMain: DAT - LOG: drive=C, dir=\Program Files\Veritas\NetBackup\logs 03:18:10.081 [7040.6444] <2> WinMain: DAT - EXE: drive=C, dir=\Program Files\Veritas\NetBackup\bin 03:18:10.081 [7040.6444] <2> date_debug: DAT - timezone: Central Standard Time, offset=21600, dst: Central Daylight Time 03:18:10.081 [7040.6444] <2> date_debug: DAT - current time: 1452763090, 1/14/2016 3:18:10 AM 03:18:10.081 [7040.6444] <2> date_debug: DAT - 01/01/94 UCT: 757382400, 12/31/1993 6:00:00 PM 03:18:10.081 [7040.6444] <2> date_debug: DAT - 07/01/94 UCT: 773020800, 6/30/1994 7:00:00 PM 03:18:10.081 [7040.6444] <2> WinMain: DAT - standard input handle = 572 03:18:10.081 [7040.6444] <2> WinMain: DAT - standard input handle is NOT resilient socket. 03:18:10.081 [7040.6444] <2> WinMain: DAT - standard output handle = 312 03:18:10.081 [7040.6444] <2> WinMain: DAT - standard output handle is NOT resilient socket. 03:18:10.081 [7040.6444] <2> WinMain: DAT - standard error handle = 580 03:18:10.081 [7040.6444] <2> WinMain: DAT - standard error handle is NOT resilient socket. 03:18:10.081 [7040.6444] <2> dtcp_setsocksize: TCP - setsockopt success on SO_RCVBUF: (socket: 572) (size: 132096) 03:18:10.081 [7040.6444] <2> dtcp_setsocksize: TCP - setsockopt success on SO_SNDBUF: (socket: 572) (size: 132096) 03:18:10.081 [7040.6444] <2> dtcp_setsocksize: TCP - setsockopt success on SO_RCVBUF: (socket: 312) (size: 132096) 03:18:10.081 [7040.6444] <2> dtcp_setsocksize: TCP - setsockopt success on SO_SNDBUF: (socket: 312) (size: 132096) 03:18:10.081 [7040.6444] <2> dtcp_setsocksize: TCP - setsockopt success on SO_RCVBUF: (socket: 580) (size: 131072) 03:18:10.081 [7040.6444] <2> dtcp_setsocksize: TCP - setsockopt success on SO_SNDBUF: (socket: 580) (size: 131072) 03:18:10.097 [7040.6444] <4> tar_backup::V_SetupJobData: INF - dwJobData: ffffffff 03:18:10.097 [7040.6444] <4> tar_backup::V_SetupJobData: INF - dwJob: ffffffff 03:18:10.097 [7040.6444] <4> tar_backup_tfi::cleanupLogs: INF - Purging log files from: C:\Program Files\Veritas\NetBackup\logs\user_ops 03:18:10.128 [7040.6444] <4> ncfLogConfiguration: INF - Module: libncf, Release: 7.6.0.4 , Build: 10/24/2014 19:19:58 CDT (20141024) 03:18:10.128 [7040.6444] <4> ncfLogConfiguration: INF - Windows version: 6.1.7601, Platform: 2 (Service Pack 1), Service pack: 1.0, Suite: 274, Product type: 3 03:18:10.128 [7040.6444] <4> ncfLogConfiguration: INF - Process architecture: 9, Page size: 4096, Process type: 16, Process level: 8664, Processor revision: 16 03:18:10.128 [7040.6444] <4> NcfString::logLocale: INF - Current code page: WINDOWS: 1252 (ANSI - Latin I), Max. character width: 1, Substitution character: 0x3F [?], Unicode substitution character: 0x003f [?.] 03:18:10.128 [7040.6444] <4> ImpersonatePlatform::logImpersonation: INF - Running as user 'SYSTEM@NT AUTHORITY', primary group 'SYSTEM@NT AUTHORITY' 03:18:10.128 [7040.6444] <4> ImpersonatePlatform::logImpersonation: INF - New object owner 'Administrators@BUILTIN' 03:18:10.128 [7040.6444] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'SYSTEM@NT AUTHORITY' 03:18:10.128 [7040.6444] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'Administrators@BUILTIN [SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED SE_GROUP_OWNER]' 03:18:10.128 [7040.6444] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'Everyone [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]' 03:18:10.128 [7040.6444] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'Authenticated Users@NT AUTHORITY [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]' 03:18:10.128 [7040.6444] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'System Mandatory Level@Mandatory Label []' 03:18:10.128 [7040.6444] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeAssignPrimaryTokenPrivilege' 03:18:10.128 [7040.6444] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeLockMemoryPrivilege' 03:18:10.128 [7040.6444] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeIncreaseQuotaPrivilege' 03:18:10.128 [7040.6444] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeTcbPrivilege' 03:18:10.143 [7040.6444] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSecurityPrivilege' 03:18:10.143 [7040.6444] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeTakeOwnershipPrivilege' 03:18:10.143 [7040.6444] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeLoadDriverPrivilege' 03:18:10.143 [7040.6444] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSystemProfilePrivilege' 03:18:10.143 [7040.6444] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSystemtimePrivilege' 03:18:10.143 [7040.6444] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeProfileSingleProcessPrivilege' 03:18:10.143 [7040.6444] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeIncreaseBasePriorityPrivilege' 03:18:10.143 [7040.6444] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreatePagefilePrivilege' 03:18:10.143 [7040.6444] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreatePermanentPrivilege' 03:18:10.143 [7040.6444] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeBackupPrivilege' 03:18:10.143 [7040.6444] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeRestorePrivilege' 03:18:10.143 [7040.6444] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeShutdownPrivilege' 03:18:10.143 [7040.6444] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeDebugPrivilege' 03:18:10.143 [7040.6444] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeAuditPrivilege' 03:18:10.143 [7040.6444] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSystemEnvironmentPrivilege' 03:18:10.143 [7040.6444] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeChangeNotifyPrivilege' 03:18:10.143 [7040.6444] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeUndockPrivilege' 03:18:10.143 [7040.6444] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeManageVolumePrivilege' 03:18:10.143 [7040.6444] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeImpersonatePrivilege' 03:18:10.143 [7040.6444] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreateGlobalPrivilege' 03:18:10.143 [7040.6444] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeIncreaseWorkingSetPrivilege' 03:18:10.159 [7040.6444] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeTimeZonePrivilege' 03:18:10.159 [7040.6444] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreateSymbolicLinkPrivilege' 03:18:10.159 [7040.6444] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable =C:=C:\Program Files\Veritas\NetBackup 03:18:10.159 [7040.6444] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ALLUSERSPROFILE=C:\ProgramData 03:18:10.159 [7040.6444] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable APPDATA=C:\Windows\system32\config\systemprofile\AppData\Roaming 03:18:10.159 [7040.6444] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable CommonProgramFiles=C:\Program Files\Common Files 03:18:10.159 [7040.6444] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable CommonProgramFiles(x86)=C:\Program Files (x86)\Common Files 03:18:10.159 [7040.6444] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable CommonProgramW6432=C:\Program Files\Common Files 03:18:10.159 [7040.6444] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable COMPUTERNAME=STLWSQLSP1TST01 03:18:10.159 [7040.6444] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ComSpec=C:\Windows\system32\cmd.exe 03:18:10.159 [7040.6444] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable FP_NO_HOST_CHECK=NO 03:18:10.159 [7040.6444] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable INTEGRATIONSERVICES=tcp:stlwpartprd01.na.ds.monsanto.com:3183 03:18:10.159 [7040.6444] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable IS_NETBACKUP_DAEMON=YES 03:18:10.159 [7040.6444] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable LOCALAPPDATA=C:\Windows\system32\config\systemprofile\AppData\Local 03:18:10.159 [7040.6444] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable NUMBER_OF_PROCESSORS=16 03:18:10.159 [7040.6444] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable OS=Windows_NT 03:18:10.159 [7040.6444] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable Path=C:\Program Files\EMC\PowerPath\;C:\Program Files\EMC\PowerPath\x86\;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Program Files (x86)\Dell\SysMgt\RAC5;C:\Program Files (x86)\Dell\SysMgt\oma\bin;C:\PROGRA~2\BMCSOF~1\Patrol3\bin;C:\Program Files\Intel\DMIX;C:\Program Files (x86)\Microsoft SQL Server\100\Tools\Binn\;C:\Program Files\Microsoft SQL Server\100\Tools\Binn\;C:\Program Files\Microsoft SQL Server\100\DTS\Binn\;C:\Program Files (x86)\Microsoft SQL Server\100\Tools\Binn\VSShell\Common7\IDE\;C:\Program Files (x86)\Microsoft SQL Server\100\DTS\Binn\;C:\Program Files (x86)\Dell\SysMgt\shared\bin;C:\Program Files (x86)\Puppet Labs\Puppet\bin; 03:18:10.159 [7040.6444] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC 03:18:10.159 [7040.6444] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PATROL_HOME=C:\PROGRA~2\BMCSOF~1\Patrol3\ 03:18:10.159 [7040.6444] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PATROL_TEMP=C:\PROGRA~2\BMCSOF~1\Patrol3\tmp 03:18:10.159 [7040.6444] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PATROL_VIRTUALNAME_3181=stlwsqlsp1tst01.na.ds.monsanto.com 03:18:10.159 [7040.6444] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable Powmig Path=C:\Program Files\EMC\PowerPath\ 03:18:10.159 [7040.6444] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PP_SHOW_VERSION_STYLE=VERBOSE 03:18:10.159 [7040.6444] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_ARCHITECTURE=AMD64 03:18:10.159 [7040.6444] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_IDENTIFIER=AMD64 Family 16 Model 4 Stepping 2, AuthenticAMD 03:18:10.159 [7040.6444] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_LEVEL=16 03:18:10.159 [7040.6444] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_REVISION=0402 03:18:10.159 [7040.6444] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramData=C:\ProgramData 03:18:10.159 [7040.6444] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramFiles=C:\Program Files 03:18:10.159 [7040.6444] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramFiles(x86)=C:\Program Files (x86) 03:18:10.159 [7040.6444] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramW6432=C:\Program Files 03:18:10.159 [7040.6444] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PSModulePath=C:\Windows\system32\WindowsPowerShell\v1.0\Modules\;C:\Program Files\AvePoint\DocAve6\Shell\DocAveModules\ 03:18:10.159 [7040.6444] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PUBLIC=C:\Users\Public 03:18:10.159 [7040.6444] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable STREAM_COUNT=21 03:18:10.159 [7040.6444] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable STREAM_NUMBER=13 03:18:10.159 [7040.6444] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable STREAM_PID=7040 03:18:10.159 [7040.6444] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable SystemDrive=C: 03:18:10.159 [7040.6444] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable SystemRoot=C:\Windows 03:18:10.175 [7040.6444] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable TEMP=C:\Windows\TEMP 03:18:10.175 [7040.6444] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable TMP=C:\Windows\TEMP 03:18:10.175 [7040.6444] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable USERDOMAIN=NORTH_AMERICA 03:18:10.175 [7040.6444] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable USERNAME=STLWSQLSP1TST01$ 03:18:10.175 [7040.6444] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable USERPROFILE=C:\Windows\system32\config\systemprofile 03:18:10.175 [7040.6444] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable windir=C:\Windows 03:18:10.175 [7040.6444] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable windows_tracing_flags=3 03:18:10.175 [7040.6444] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable windows_tracing_logfile=C:\BVTBin\Tests\installpackage\csilogfile.log 03:18:10.175 [7040.6444] <4> dos_backup::V_PreProcessing: INF - backup privileges enabled, previous = 0 03:18:10.175 [7040.6444] <4> dos_backup::V_PreProcessing: INF - restore privileges enabled, previous = 0 03:18:10.175 [7040.6444] <4> dos_backup::V_PreProcessing: INF - security privileges enabled, previous = 0 03:18:10.175 [7040.6444] <4> dos_backup::V_PreProcessing: INF - tcb privileges enabled, previous = 0 03:18:10.175 [7040.6444] <4> dos_backup::V_PreProcessing: INF - create token privileges enabled, previous = 0 03:18:10.175 [7040.6444] <4> dos_backup::V_PreProcessing: INF - user name: root 03:18:10.175 [7040.6444] <4> dos_backup::V_PreProcessing: INF - no access token: scheduled backup 03:18:10.175 [7040.6444] <2> ov_log::V_GlobalLog: WRN - ubsVerifyMIS():Microsoft Exchange Information Store is not installed. 03:18:10.175 [7040.6444] <2> ov_log::V_GlobalLog: INF - BEDS_Init() Enter InitFlags:0x0 03:18:10.175 [7040.6444] <2> ComputerNameMgr::setName: DBG - Changing computer name to stlwsqlsp1tst01 (../ComputerName.cpp:92) 03:18:11.018 [8992.6720] <4> ov_log::OVInit: INF - Starting log file: C:\Program Files\Veritas\NetBackup\logs\BPBKAR\011416.log 03:18:11.018 [8992.6720] <4> ov_log::OVInit: GENERAL Log Level (Effective): 1 03:18:11.018 [8992.6720] <4> ov_log::OVInit: TCP Log Level (Effective): 1 03:18:11.018 [8992.6720] <8> OVLog: BPBKAR NetBackup Backup/Archive 7.6GA [Oct 24 2014] 03:18:11.018 [8992.6720] <8> OVLog: Copyright © 1993 - 2014 Symantec Corporation, All Rights Reserved. All Rights Reserved. 03:18:11.018 [8992.6720] <4> dtcp_initialize: TCP - WINSOCK.DLL Information: 03:18:11.018 [8992.6720] <4> dtcp_initialize: TCP - Version: 2.0 03:18:11.018 [8992.6720] <4> dtcp_initialize: TCP - Highest supported version: 2.2 03:18:11.018 [8992.6720] <4> dtcp_initialize: TCP - Description: WinSock 2.0 03:18:11.018 [8992.6720] <4> dtcp_initialize: TCP - System Status: Running 03:18:11.018 [8992.6720] <4> dtcp_initialize: TCP - Max Sockets: 0 03:18:11.018 [8992.6720] <2> WinMain: BPBKAR_VERBOSE Debug log level: Actual=3, Effective=3 03:18:11.018 [8992.6720] <2> WinMain: DAT - _pgmptr = 'C:\Program Files\Veritas\NetBackup\bin\bpbkar32.exe' 03:18:11.018 [8992.6720] <2> WinMain: DAT - lpCmdLine = '-r 2678400 -ru root -dt 0 -to 900 -bpstart_time 1452763386 -clnt stlwsqlsp1tst01 -class FS_Windows.D -sched Full -st FULL -bpstart_to 300 -bpend_to 300 -read_to 300 -stream_count 21 -stream_number 14 -jobgrpid 9235277 -ckpt_time 900 -blks_per_buffer 2048 -tir -tir_plus -use_otm -fso -b stlwsqlsp1tst01_1452763086 -kl 7 -ct 13 -fscp -S na1000bmaprd02-b -storagesvr na1000smaprd22-b -use_ofb ' 03:18:11.018 [8992.6720] <2> WinMain: DAT - INI: drive=C, dir=\Program Files\Veritas\NetBackup 03:18:11.018 [8992.6720] <2> WinMain: DAT - LOG: drive=C, dir=\Program Files\Veritas\NetBackup\logs 03:18:11.018 [8992.6720] <2> WinMain: DAT - EXE: drive=C, dir=\Program Files\Veritas\NetBackup\bin 03:18:11.018 [8992.6720] <2> date_debug: DAT - timezone: Central Standard Time, offset=21600, dst: Central Daylight Time 03:18:11.018 [8992.6720] <2> date_debug: DAT - current time: 1452763091, 1/14/2016 3:18:11 AM 03:18:11.018 [8992.6720] <2> date_debug: DAT - 01/01/94 UCT: 757382400, 12/31/1993 6:00:00 PM 03:18:11.018 [8992.6720] <2> date_debug: DAT - 07/01/94 UCT: 773020800, 6/30/1994 7:00:00 PM 03:18:11.018 [8992.6720] <2> WinMain: DAT - standard input handle = 572 03:18:11.034 [8992.6720] <2> WinMain: DAT - standard input handle is NOT resilient socket. 03:18:11.034 [8992.6720] <2> WinMain: DAT - standard output handle = 312 03:18:11.034 [8992.6720] <2> WinMain: DAT - standard output handle is NOT resilient socket. 03:18:11.034 [8992.6720] <2> WinMain: DAT - standard error handle = 580 03:18:11.034 [8992.6720] <2> WinMain: DAT - standard error handle is NOT resilient socket. 03:18:11.034 [8992.6720] <2> dtcp_setsocksize: TCP - setsockopt success on SO_RCVBUF: (socket: 572) (size: 132096) 03:18:11.034 [8992.6720] <2> dtcp_setsocksize: TCP - setsockopt success on SO_SNDBUF: (socket: 572) (size: 132096) 03:18:11.034 [8992.6720] <2> dtcp_setsocksize: TCP - setsockopt success on SO_RCVBUF: (socket: 312) (size: 132096) 03:18:11.034 [8992.6720] <2> dtcp_setsocksize: TCP - setsockopt success on SO_SNDBUF: (socket: 312) (size: 132096) 03:18:11.034 [8992.6720] <2> dtcp_setsocksize: TCP - setsockopt success on SO_RCVBUF: (socket: 580) (size: 131072) 03:18:11.034 [8992.6720] <2> dtcp_setsocksize: TCP - setsockopt success on SO_SNDBUF: (socket: 580) (size: 131072) 03:18:11.034 [8992.6720] <4> tar_backup::V_SetupJobData: INF - dwJobData: ffffffff 03:18:11.034 [8992.6720] <4> tar_backup::V_SetupJobData: INF - dwJob: ffffffff 03:18:11.050 [8992.6720] <4> tar_backup_tfi::cleanupLogs: INF - Purging log files from: C:\Program Files\Veritas\NetBackup\logs\user_ops 03:18:11.097 [8992.6720] <4> ncfLogConfiguration: INF - Module: libncf, Release: 7.6.0.4 , Build: 10/24/2014 19:19:58 CDT (20141024) 03:18:11.097 [8992.6720] <4> ncfLogConfiguration: INF - Windows version: 6.1.7601, Platform: 2 (Service Pack 1), Service pack: 1.0, Suite: 274, Product type: 3 03:18:11.097 [8992.6720] <4> ncfLogConfiguration: INF - Process architecture: 9, Page size: 4096, Process type: 16, Process level: 8664, Processor revision: 16 03:18:11.097 [8992.6720] <4> NcfString::logLocale: INF - Current code page: WINDOWS: 1252 (ANSI - Latin I), Max. character width: 1, Substitution character: 0x3F [?], Unicode substitution character: 0x003f [?.] 03:18:11.097 [8992.6720] <4> ImpersonatePlatform::logImpersonation: INF - Running as user 'SYSTEM@NT AUTHORITY', primary group 'SYSTEM@NT AUTHORITY' 03:18:11.097 [8992.6720] <4> ImpersonatePlatform::logImpersonation: INF - New object owner 'Administrators@BUILTIN' 03:18:11.097 [8992.6720] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'SYSTEM@NT AUTHORITY' 03:18:11.097 [8992.6720] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'Administrators@BUILTIN [SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED SE_GROUP_OWNER]' 03:18:11.112 [8992.6720] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'Everyone [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]' 03:18:11.112 [8992.6720] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'Authenticated Users@NT AUTHORITY [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]' 03:18:11.112 [8992.6720] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'System Mandatory Level@Mandatory Label []' 03:18:11.112 [8992.6720] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeAssignPrimaryTokenPrivilege' 03:18:11.112 [8992.6720] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeLockMemoryPrivilege' 03:18:11.112 [8992.6720] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeIncreaseQuotaPrivilege' 03:18:11.112 [8992.6720] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeTcbPrivilege' 03:18:11.112 [8992.6720] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSecurityPrivilege' 03:18:11.112 [8992.6720] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeTakeOwnershipPrivilege' 03:18:11.112 [8992.6720] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeLoadDriverPrivilege' 03:18:11.112 [8992.6720] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSystemProfilePrivilege' 03:18:11.112 [8992.6720] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSystemtimePrivilege' 03:18:11.112 [8992.6720] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeProfileSingleProcessPrivilege' 03:18:11.112 [8992.6720] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeIncreaseBasePriorityPrivilege' 03:18:11.112 [8992.6720] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreatePagefilePrivilege' 03:18:11.112 [8992.6720] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreatePermanentPrivilege' 03:18:11.112 [8992.6720] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeBackupPrivilege' 03:18:11.112 [8992.6720] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeRestorePrivilege' 03:18:11.128 [8992.6720] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeShutdownPrivilege' 03:18:11.128 [8992.6720] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeDebugPrivilege' 03:18:11.128 [8992.6720] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeAuditPrivilege' 03:18:11.128 [8992.6720] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSystemEnvironmentPrivilege' 03:18:11.128 [8992.6720] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeChangeNotifyPrivilege' 03:18:11.128 [8992.6720] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeUndockPrivilege' 03:18:11.128 [8992.6720] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeManageVolumePrivilege' 03:18:11.128 [8992.6720] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeImpersonatePrivilege' 03:18:11.128 [8992.6720] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreateGlobalPrivilege' 03:18:11.128 [8992.6720] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeIncreaseWorkingSetPrivilege' 03:18:11.128 [8992.6720] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeTimeZonePrivilege' 03:18:11.128 [8992.6720] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreateSymbolicLinkPrivilege' 03:18:11.128 [8992.6720] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable =C:=C:\Program Files\Veritas\NetBackup 03:18:11.128 [8992.6720] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ALLUSERSPROFILE=C:\ProgramData 03:18:11.128 [8992.6720] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable APPDATA=C:\Windows\system32\config\systemprofile\AppData\Roaming 03:18:11.128 [8992.6720] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable CommonProgramFiles=C:\Program Files\Common Files 03:18:11.128 [8992.6720] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable CommonProgramFiles(x86)=C:\Program Files (x86)\Common Files 03:18:11.128 [8992.6720] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable CommonProgramW6432=C:\Program Files\Common Files 03:18:11.128 [8992.6720] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable COMPUTERNAME=STLWSQLSP1TST01 03:18:11.128 [8992.6720] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ComSpec=C:\Windows\system32\cmd.exe 03:18:11.128 [8992.6720] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable FP_NO_HOST_CHECK=NO 03:18:11.128 [8992.6720] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable INTEGRATIONSERVICES=tcp:stlwpartprd01.na.ds.monsanto.com:3183 03:18:11.128 [8992.6720] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable IS_NETBACKUP_DAEMON=YES 03:18:11.128 [8992.6720] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable LOCALAPPDATA=C:\Windows\system32\config\systemprofile\AppData\Local 03:18:11.128 [8992.6720] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable NUMBER_OF_PROCESSORS=16 03:18:11.128 [8992.6720] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable OS=Windows_NT 03:18:11.128 [8992.6720] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable Path=C:\Program Files\EMC\PowerPath\;C:\Program Files\EMC\PowerPath\x86\;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Program Files (x86)\Dell\SysMgt\RAC5;C:\Program Files (x86)\Dell\SysMgt\oma\bin;C:\PROGRA~2\BMCSOF~1\Patrol3\bin;C:\Program Files\Intel\DMIX;C:\Program Files (x86)\Microsoft SQL Server\100\Tools\Binn\;C:\Program Files\Microsoft SQL Server\100\Tools\Binn\;C:\Program Files\Microsoft SQL Server\100\DTS\Binn\;C:\Program Files (x86)\Microsoft SQL Server\100\Tools\Binn\VSShell\Common7\IDE\;C:\Program Files (x86)\Microsoft SQL Server\100\DTS\Binn\;C:\Program Files (x86)\Dell\SysMgt\shared\bin;C:\Program Files (x86)\Puppet Labs\Puppet\bin; 03:18:11.128 [8992.6720] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC 03:18:11.143 [8992.6720] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PATROL_HOME=C:\PROGRA~2\BMCSOF~1\Patrol3\ 03:18:11.143 [8992.6720] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PATROL_TEMP=C:\PROGRA~2\BMCSOF~1\Patrol3\tmp 03:18:11.143 [8992.6720] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PATROL_VIRTUALNAME_3181=stlwsqlsp1tst01.na.ds.monsanto.com 03:18:11.143 [8992.6720] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable Powmig Path=C:\Program Files\EMC\PowerPath\ 03:18:11.143 [8992.6720] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PP_SHOW_VERSION_STYLE=VERBOSE 03:18:11.143 [8992.6720] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_ARCHITECTURE=AMD64 03:18:11.143 [8992.6720] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_IDENTIFIER=AMD64 Family 16 Model 4 Stepping 2, AuthenticAMD 03:18:11.143 [8992.6720] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_LEVEL=16 03:18:11.143 [8992.6720] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_REVISION=0402 03:18:11.143 [8992.6720] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramData=C:\ProgramData 03:18:11.143 [8992.6720] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramFiles=C:\Program Files 03:18:11.143 [8992.6720] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramFiles(x86)=C:\Program Files (x86) 03:18:11.143 [8992.6720] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramW6432=C:\Program Files 03:18:11.143 [8992.6720] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PSModulePath=C:\Windows\system32\WindowsPowerShell\v1.0\Modules\;C:\Program Files\AvePoint\DocAve6\Shell\DocAveModules\ 03:18:11.143 [8992.6720] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PUBLIC=C:\Users\Public 03:18:11.143 [8992.6720] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable STREAM_COUNT=21 03:18:11.143 [8992.6720] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable STREAM_NUMBER=14 03:18:11.143 [8992.6720] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable STREAM_PID=8992 03:18:11.143 [8992.6720] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable SystemDrive=C: 03:18:11.143 [8992.6720] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable SystemRoot=C:\Windows 03:18:11.143 [8992.6720] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable TEMP=C:\Windows\TEMP 03:18:11.143 [8992.6720] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable TMP=C:\Windows\TEMP 03:18:11.143 [8992.6720] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable USERDOMAIN=NORTH_AMERICA 03:18:11.143 [8992.6720] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable USERNAME=STLWSQLSP1TST01$ 03:18:11.143 [8992.6720] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable USERPROFILE=C:\Windows\system32\config\systemprofile 03:18:11.143 [8992.6720] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable windir=C:\Windows 03:18:11.143 [8992.6720] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable windows_tracing_flags=3 03:18:11.143 [8992.6720] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable windows_tracing_logfile=C:\BVTBin\Tests\installpackage\csilogfile.log 03:18:11.143 [8992.6720] <4> dos_backup::V_PreProcessing: INF - backup privileges enabled, previous = 0 03:18:11.143 [8992.6720] <4> dos_backup::V_PreProcessing: INF - restore privileges enabled, previous = 0 03:18:11.143 [8992.6720] <4> dos_backup::V_PreProcessing: INF - security privileges enabled, previous = 0 03:18:11.143 [8992.6720] <4> dos_backup::V_PreProcessing: INF - tcb privileges enabled, previous = 0 03:18:11.143 [8992.6720] <4> dos_backup::V_PreProcessing: INF - create token privileges enabled, previous = 0 03:18:11.143 [8992.6720] <4> dos_backup::V_PreProcessing: INF - user name: root 03:18:11.143 [8992.6720] <4> dos_backup::V_PreProcessing: INF - no access token: scheduled backup 03:18:11.143 [8992.6720] <2> ov_log::V_GlobalLog: WRN - ubsVerifyMIS():Microsoft Exchange Information Store is not installed. 03:18:11.143 [8992.6720] <2> ov_log::V_GlobalLog: INF - BEDS_Init() Enter InitFlags:0x0 03:18:11.159 [8992.6720] <2> ComputerNameMgr::setName: DBG - Changing computer name to stlwsqlsp1tst01 (../ComputerName.cpp:92) 03:18:12.050 [5848.8044] <4> ov_log::OVInit: INF - Starting log file: C:\Program Files\Veritas\NetBackup\logs\BPBKAR\011416.log 03:18:12.050 [5848.8044] <4> ov_log::OVInit: GENERAL Log Level (Effective): 1 03:18:12.050 [5848.8044] <4> ov_log::OVInit: TCP Log Level (Effective): 1 03:18:12.050 [5848.8044] <8> OVLog: BPBKAR NetBackup Backup/Archive 7.6GA [Oct 24 2014] 03:18:12.050 [5848.8044] <8> OVLog: Copyright © 1993 - 2014 Symantec Corporation, All Rights Reserved. All Rights Reserved. 03:18:12.050 [5848.8044] <4> dtcp_initialize: TCP - WINSOCK.DLL Information: 03:18:12.050 [5848.8044] <4> dtcp_initialize: TCP - Version: 2.0 03:18:12.050 [5848.8044] <4> dtcp_initialize: TCP - Highest supported version: 2.2 03:18:12.050 [5848.8044] <4> dtcp_initialize: TCP - Description: WinSock 2.0 03:18:12.050 [5848.8044] <4> dtcp_initialize: TCP - System Status: Running 03:18:12.050 [5848.8044] <4> dtcp_initialize: TCP - Max Sockets: 0 03:18:12.050 [5848.8044] <2> WinMain: BPBKAR_VERBOSE Debug log level: Actual=3, Effective=3 03:18:12.050 [5848.8044] <2> WinMain: DAT - _pgmptr = 'C:\Program Files\Veritas\NetBackup\bin\bpbkar32.exe' 03:18:12.050 [5848.8044] <2> WinMain: DAT - lpCmdLine = '-r 2678400 -ru root -dt 0 -to 900 -bpstart_time 1452763388 -clnt stlwsqlsp1tst01 -class FS_Windows.D -sched Full -st FULL -bpstart_to 300 -bpend_to 300 -read_to 300 -stream_count 21 -stream_number 15 -jobgrpid 9235277 -ckpt_time 900 -blks_per_buffer 2048 -tir -tir_plus -use_otm -fso -b stlwsqlsp1tst01_1452763087 -kl 7 -ct 13 -fscp -S na1000bmaprd02-b -storagesvr na1000smaprd22-b -use_ofb ' 03:18:12.050 [5848.8044] <2> WinMain: DAT - INI: drive=C, dir=\Program Files\Veritas\NetBackup 03:18:12.050 [5848.8044] <2> WinMain: DAT - LOG: drive=C, dir=\Program Files\Veritas\NetBackup\logs 03:18:12.050 [5848.8044] <2> WinMain: DAT - EXE: drive=C, dir=\Program Files\Veritas\NetBackup\bin 03:18:12.050 [5848.8044] <2> date_debug: DAT - timezone: Central Standard Time, offset=21600, dst: Central Daylight Time 03:18:12.050 [5848.8044] <2> date_debug: DAT - current time: 1452763092, 1/14/2016 3:18:12 AM 03:18:12.050 [5848.8044] <2> date_debug: DAT - 01/01/94 UCT: 757382400, 12/31/1993 6:00:00 PM 03:18:12.050 [5848.8044] <2> date_debug: DAT - 07/01/94 UCT: 773020800, 6/30/1994 7:00:00 PM 03:18:12.050 [5848.8044] <2> WinMain: DAT - standard input handle = 572 03:18:12.050 [5848.8044] <2> WinMain: DAT - standard input handle is NOT resilient socket. 03:18:12.050 [5848.8044] <2> WinMain: DAT - standard output handle = 312 03:18:12.050 [5848.8044] <2> WinMain: DAT - standard output handle is NOT resilient socket. 03:18:12.050 [5848.8044] <2> WinMain: DAT - standard error handle = 580 03:18:12.050 [5848.8044] <2> WinMain: DAT - standard error handle is NOT resilient socket. 03:18:12.050 [5848.8044] <2> dtcp_setsocksize: TCP - setsockopt success on SO_RCVBUF: (socket: 572) (size: 132096) 03:18:12.050 [5848.8044] <2> dtcp_setsocksize: TCP - setsockopt success on SO_SNDBUF: (socket: 572) (size: 132096) 03:18:12.050 [5848.8044] <2> dtcp_setsocksize: TCP - setsockopt success on SO_RCVBUF: (socket: 312) (size: 132096) 03:18:12.050 [5848.8044] <2> dtcp_setsocksize: TCP - setsockopt success on SO_SNDBUF: (socket: 312) (size: 132096) 03:18:12.050 [5848.8044] <2> dtcp_setsocksize: TCP - setsockopt success on SO_RCVBUF: (socket: 580) (size: 131072) 03:18:12.050 [5848.8044] <2> dtcp_setsocksize: TCP - setsockopt success on SO_SNDBUF: (socket: 580) (size: 131072) 03:18:12.065 [5848.8044] <4> tar_backup::V_SetupJobData: INF - dwJobData: ffffffff 03:18:12.065 [5848.8044] <4> tar_backup::V_SetupJobData: INF - dwJob: ffffffff 03:18:12.081 [5848.8044] <4> tar_backup_tfi::cleanupLogs: INF - Purging log files from: C:\Program Files\Veritas\NetBackup\logs\user_ops 03:18:12.128 [5848.8044] <4> ncfLogConfiguration: INF - Module: libncf, Release: 7.6.0.4 , Build: 10/24/2014 19:19:58 CDT (20141024) 03:18:12.128 [5848.8044] <4> ncfLogConfiguration: INF - Windows version: 6.1.7601, Platform: 2 (Service Pack 1), Service pack: 1.0, Suite: 274, Product type: 3 03:18:12.128 [5848.8044] <4> ncfLogConfiguration: INF - Process architecture: 9, Page size: 4096, Process type: 16, Process level: 8664, Processor revision: 16 03:18:12.128 [5848.8044] <4> NcfString::logLocale: INF - Current code page: WINDOWS: 1252 (ANSI - Latin I), Max. character width: 1, Substitution character: 0x3F [?], Unicode substitution character: 0x003f [?.] 03:18:12.128 [5848.8044] <4> ImpersonatePlatform::logImpersonation: INF - Running as user 'SYSTEM@NT AUTHORITY', primary group 'SYSTEM@NT AUTHORITY' 03:18:12.128 [5848.8044] <4> ImpersonatePlatform::logImpersonation: INF - New object owner 'Administrators@BUILTIN' 03:18:12.128 [5848.8044] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'SYSTEM@NT AUTHORITY' 03:18:12.128 [5848.8044] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'Administrators@BUILTIN [SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED SE_GROUP_OWNER]' 03:18:12.128 [5848.8044] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'Everyone [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]' 03:18:12.128 [5848.8044] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'Authenticated Users@NT AUTHORITY [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]' 03:18:12.128 [5848.8044] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'System Mandatory Level@Mandatory Label []' 03:18:12.128 [5848.8044] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeAssignPrimaryTokenPrivilege' 03:18:12.128 [5848.8044] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeLockMemoryPrivilege' 03:18:12.143 [5848.8044] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeIncreaseQuotaPrivilege' 03:18:12.143 [5848.8044] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeTcbPrivilege' 03:18:12.143 [5848.8044] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSecurityPrivilege' 03:18:12.143 [5848.8044] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeTakeOwnershipPrivilege' 03:18:12.143 [5848.8044] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeLoadDriverPrivilege' 03:18:12.143 [5848.8044] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSystemProfilePrivilege' 03:18:12.143 [5848.8044] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSystemtimePrivilege' 03:18:12.143 [5848.8044] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeProfileSingleProcessPrivilege' 03:18:12.143 [5848.8044] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeIncreaseBasePriorityPrivilege' 03:18:12.143 [5848.8044] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreatePagefilePrivilege' 03:18:12.143 [5848.8044] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreatePermanentPrivilege' 03:18:12.143 [5848.8044] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeBackupPrivilege' 03:18:12.143 [5848.8044] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeRestorePrivilege' 03:18:12.143 [5848.8044] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeShutdownPrivilege' 03:18:12.143 [5848.8044] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeDebugPrivilege' 03:18:12.143 [5848.8044] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeAuditPrivilege' 03:18:12.143 [5848.8044] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSystemEnvironmentPrivilege' 03:18:12.143 [5848.8044] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeChangeNotifyPrivilege' 03:18:12.143 [5848.8044] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeUndockPrivilege' 03:18:12.143 [5848.8044] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeManageVolumePrivilege' 03:18:12.143 [5848.8044] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeImpersonatePrivilege' 03:18:12.159 [5848.8044] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreateGlobalPrivilege' 03:18:12.159 [5848.8044] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeIncreaseWorkingSetPrivilege' 03:18:12.159 [5848.8044] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeTimeZonePrivilege' 03:18:12.159 [5848.8044] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreateSymbolicLinkPrivilege' 03:18:12.159 [5848.8044] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable =C:=C:\Program Files\Veritas\NetBackup 03:18:12.159 [5848.8044] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ALLUSERSPROFILE=C:\ProgramData 03:18:12.159 [5848.8044] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable APPDATA=C:\Windows\system32\config\systemprofile\AppData\Roaming 03:18:12.159 [5848.8044] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable CommonProgramFiles=C:\Program Files\Common Files 03:18:12.159 [5848.8044] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable CommonProgramFiles(x86)=C:\Program Files (x86)\Common Files 03:18:12.159 [5848.8044] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable CommonProgramW6432=C:\Program Files\Common Files 03:18:12.159 [5848.8044] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable COMPUTERNAME=STLWSQLSP1TST01 03:18:12.159 [5848.8044] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ComSpec=C:\Windows\system32\cmd.exe 03:18:12.159 [5848.8044] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable FP_NO_HOST_CHECK=NO 03:18:12.159 [5848.8044] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable INTEGRATIONSERVICES=tcp:stlwpartprd01.na.ds.monsanto.com:3183 03:18:12.159 [5848.8044] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable IS_NETBACKUP_DAEMON=YES 03:18:12.159 [5848.8044] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable LOCALAPPDATA=C:\Windows\system32\config\systemprofile\AppData\Local 03:18:12.159 [5848.8044] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable NUMBER_OF_PROCESSORS=16 03:18:12.159 [5848.8044] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable OS=Windows_NT 03:18:12.159 [5848.8044] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable Path=C:\Program Files\EMC\PowerPath\;C:\Program Files\EMC\PowerPath\x86\;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Program Files (x86)\Dell\SysMgt\RAC5;C:\Program Files (x86)\Dell\SysMgt\oma\bin;C:\PROGRA~2\BMCSOF~1\Patrol3\bin;C:\Program Files\Intel\DMIX;C:\Program Files (x86)\Microsoft SQL Server\100\Tools\Binn\;C:\Program Files\Microsoft SQL Server\100\Tools\Binn\;C:\Program Files\Microsoft SQL Server\100\DTS\Binn\;C:\Program Files (x86)\Microsoft SQL Server\100\Tools\Binn\VSShell\Common7\IDE\;C:\Program Files (x86)\Microsoft SQL Server\100\DTS\Binn\;C:\Program Files (x86)\Dell\SysMgt\shared\bin;C:\Program Files (x86)\Puppet Labs\Puppet\bin; 03:18:12.159 [5848.8044] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC 03:18:12.159 [5848.8044] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PATROL_HOME=C:\PROGRA~2\BMCSOF~1\Patrol3\ 03:18:12.159 [5848.8044] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PATROL_TEMP=C:\PROGRA~2\BMCSOF~1\Patrol3\tmp 03:18:12.159 [5848.8044] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PATROL_VIRTUALNAME_3181=stlwsqlsp1tst01.na.ds.monsanto.com 03:18:12.159 [5848.8044] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable Powmig Path=C:\Program Files\EMC\PowerPath\ 03:18:12.159 [5848.8044] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PP_SHOW_VERSION_STYLE=VERBOSE 03:18:12.159 [5848.8044] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_ARCHITECTURE=AMD64 03:18:12.159 [5848.8044] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_IDENTIFIER=AMD64 Family 16 Model 4 Stepping 2, AuthenticAMD 03:18:12.159 [5848.8044] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_LEVEL=16 03:18:12.159 [5848.8044] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_REVISION=0402 03:18:12.159 [5848.8044] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramData=C:\ProgramData 03:18:12.159 [5848.8044] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramFiles=C:\Program Files 03:18:12.159 [5848.8044] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramFiles(x86)=C:\Program Files (x86) 03:18:12.159 [5848.8044] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramW6432=C:\Program Files 03:18:12.159 [5848.8044] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PSModulePath=C:\Windows\system32\WindowsPowerShell\v1.0\Modules\;C:\Program Files\AvePoint\DocAve6\Shell\DocAveModules\ 03:18:12.159 [5848.8044] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PUBLIC=C:\Users\Public 03:18:12.159 [5848.8044] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable STREAM_COUNT=21 03:18:12.159 [5848.8044] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable STREAM_NUMBER=15 03:18:12.175 [5848.8044] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable STREAM_PID=5848 03:18:12.175 [5848.8044] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable SystemDrive=C: 03:18:12.175 [5848.8044] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable SystemRoot=C:\Windows 03:18:12.175 [5848.8044] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable TEMP=C:\Windows\TEMP 03:18:12.175 [5848.8044] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable TMP=C:\Windows\TEMP 03:18:12.175 [5848.8044] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable USERDOMAIN=NORTH_AMERICA 03:18:12.175 [5848.8044] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable USERNAME=STLWSQLSP1TST01$ 03:18:12.175 [5848.8044] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable USERPROFILE=C:\Windows\system32\config\systemprofile 03:18:12.175 [5848.8044] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable windir=C:\Windows 03:18:12.175 [5848.8044] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable windows_tracing_flags=3 03:18:12.175 [5848.8044] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable windows_tracing_logfile=C:\BVTBin\Tests\installpackage\csilogfile.log 03:18:12.175 [5848.8044] <4> dos_backup::V_PreProcessing: INF - backup privileges enabled, previous = 0 03:18:12.175 [5848.8044] <4> dos_backup::V_PreProcessing: INF - restore privileges enabled, previous = 0 03:18:12.175 [5848.8044] <4> dos_backup::V_PreProcessing: INF - security privileges enabled, previous = 0 03:18:12.175 [5848.8044] <4> dos_backup::V_PreProcessing: INF - tcb privileges enabled, previous = 0 03:18:12.175 [5848.8044] <4> dos_backup::V_PreProcessing: INF - create token privileges enabled, previous = 0 03:18:12.175 [5848.8044] <4> dos_backup::V_PreProcessing: INF - user name: root 03:18:12.175 [5848.8044] <4> dos_backup::V_PreProcessing: INF - no access token: scheduled backup 03:18:12.175 [5848.8044] <2> ov_log::V_GlobalLog: WRN - ubsVerifyMIS():Microsoft Exchange Information Store is not installed. 03:18:12.175 [5848.8044] <2> ov_log::V_GlobalLog: INF - BEDS_Init() Enter InitFlags:0x0 03:18:12.175 [5848.8044] <2> ComputerNameMgr::setName: DBG - Changing computer name to stlwsqlsp1tst01 (../ComputerName.cpp:92) 03:18:12.425 [8204.7796] <4> ov_log::OVInit: INF - Starting log file: C:\Program Files\Veritas\NetBackup\logs\BPBKAR\011416.log 03:18:12.425 [8204.7796] <4> ov_log::OVInit: GENERAL Log Level (Effective): 1 03:18:12.425 [8204.7796] <4> ov_log::OVInit: TCP Log Level (Effective): 1 03:18:12.425 [8204.7796] <8> OVLog: BPBKAR NetBackup Backup/Archive 7.6GA [Oct 24 2014] 03:18:12.425 [8204.7796] <8> OVLog: Copyright © 1993 - 2014 Symantec Corporation, All Rights Reserved. All Rights Reserved. 03:18:12.425 [8204.7796] <4> dtcp_initialize: TCP - WINSOCK.DLL Information: 03:18:12.425 [8204.7796] <4> dtcp_initialize: TCP - Version: 2.0 03:18:12.425 [8204.7796] <4> dtcp_initialize: TCP - Highest supported version: 2.2 03:18:12.425 [8204.7796] <4> dtcp_initialize: TCP - Description: WinSock 2.0 03:18:12.425 [8204.7796] <4> dtcp_initialize: TCP - System Status: Running 03:18:12.425 [8204.7796] <4> dtcp_initialize: TCP - Max Sockets: 0 03:18:12.425 [8204.7796] <2> WinMain: BPBKAR_VERBOSE Debug log level: Actual=3, Effective=3 03:18:12.425 [8204.7796] <2> WinMain: DAT - _pgmptr = 'C:\Program Files\Veritas\NetBackup\bin\bpbkar32.exe' 03:18:12.425 [8204.7796] <2> WinMain: DAT - lpCmdLine = '-r 2678400 -ru root -dt 0 -to 900 -bpstart_time 1452763388 -clnt stlwsqlsp1tst01 -class FS_Windows.D -sched Full -st FULL -bpstart_to 300 -bpend_to 300 -read_to 300 -stream_count 21 -stream_number 16 -jobgrpid 9235277 -ckpt_time 900 -blks_per_buffer 2048 -tir -tir_plus -use_otm -fso -b stlwsqlsp1tst01_1452763088 -kl 7 -ct 13 -fscp -S na1000bmaprd02-b -storagesvr na1000smaprd22-b -use_ofb ' 03:18:12.425 [8204.7796] <2> WinMain: DAT - INI: drive=C, dir=\Program Files\Veritas\NetBackup 03:18:12.425 [8204.7796] <2> WinMain: DAT - LOG: drive=C, dir=\Program Files\Veritas\NetBackup\logs 03:18:12.425 [8204.7796] <2> WinMain: DAT - EXE: drive=C, dir=\Program Files\Veritas\NetBackup\bin 03:18:12.425 [8204.7796] <2> date_debug: DAT - timezone: Central Standard Time, offset=21600, dst: Central Daylight Time 03:18:12.425 [8204.7796] <2> date_debug: DAT - current time: 1452763092, 1/14/2016 3:18:12 AM 03:18:12.425 [8204.7796] <2> date_debug: DAT - 01/01/94 UCT: 757382400, 12/31/1993 6:00:00 PM 03:18:12.425 [8204.7796] <2> date_debug: DAT - 07/01/94 UCT: 773020800, 6/30/1994 7:00:00 PM 03:18:12.425 [8204.7796] <2> WinMain: DAT - standard input handle = 572 03:18:12.425 [8204.7796] <2> WinMain: DAT - standard input handle is NOT resilient socket. 03:18:12.425 [8204.7796] <2> WinMain: DAT - standard output handle = 312 03:18:12.425 [8204.7796] <2> WinMain: DAT - standard output handle is NOT resilient socket. 03:18:12.425 [8204.7796] <2> WinMain: DAT - standard error handle = 580 03:18:12.425 [8204.7796] <2> WinMain: DAT - standard error handle is NOT resilient socket. 03:18:12.425 [8204.7796] <2> dtcp_setsocksize: TCP - setsockopt success on SO_RCVBUF: (socket: 572) (size: 132096) 03:18:12.425 [8204.7796] <2> dtcp_setsocksize: TCP - setsockopt success on SO_SNDBUF: (socket: 572) (size: 132096) 03:18:12.425 [8204.7796] <2> dtcp_setsocksize: TCP - setsockopt success on SO_RCVBUF: (socket: 312) (size: 132096) 03:18:12.425 [8204.7796] <2> dtcp_setsocksize: TCP - setsockopt success on SO_SNDBUF: (socket: 312) (size: 132096) 03:18:12.425 [8204.7796] <2> dtcp_setsocksize: TCP - setsockopt success on SO_RCVBUF: (socket: 580) (size: 131072) 03:18:12.425 [8204.7796] <2> dtcp_setsocksize: TCP - setsockopt success on SO_SNDBUF: (socket: 580) (size: 131072) 03:18:12.440 [8204.7796] <4> tar_backup::V_SetupJobData: INF - dwJobData: ffffffff 03:18:12.440 [8204.7796] <4> tar_backup::V_SetupJobData: INF - dwJob: ffffffff 03:18:12.440 [8204.7796] <4> tar_backup_tfi::cleanupLogs: INF - Purging log files from: C:\Program Files\Veritas\NetBackup\logs\user_ops 03:18:12.503 [8204.7796] <4> ncfLogConfiguration: INF - Module: libncf, Release: 7.6.0.4 , Build: 10/24/2014 19:19:58 CDT (20141024) 03:18:12.503 [8204.7796] <4> ncfLogConfiguration: INF - Windows version: 6.1.7601, Platform: 2 (Service Pack 1), Service pack: 1.0, Suite: 274, Product type: 3 03:18:12.503 [8204.7796] <4> ncfLogConfiguration: INF - Process architecture: 9, Page size: 4096, Process type: 16, Process level: 8664, Processor revision: 16 03:18:12.503 [8204.7796] <4> NcfString::logLocale: INF - Current code page: WINDOWS: 1252 (ANSI - Latin I), Max. character width: 1, Substitution character: 0x3F [?], Unicode substitution character: 0x003f [?.] 03:18:12.503 [8204.7796] <4> ImpersonatePlatform::logImpersonation: INF - Running as user 'SYSTEM@NT AUTHORITY', primary group 'SYSTEM@NT AUTHORITY' 03:18:12.503 [8204.7796] <4> ImpersonatePlatform::logImpersonation: INF - New object owner 'Administrators@BUILTIN' 03:18:12.503 [8204.7796] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'SYSTEM@NT AUTHORITY' 03:18:12.503 [8204.7796] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'Administrators@BUILTIN [SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED SE_GROUP_OWNER]' 03:18:12.503 [8204.7796] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'Everyone [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]' 03:18:12.503 [8204.7796] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'Authenticated Users@NT AUTHORITY [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]' 03:18:12.503 [8204.7796] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'System Mandatory Level@Mandatory Label []' 03:18:12.503 [8204.7796] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeAssignPrimaryTokenPrivilege' 03:18:12.503 [8204.7796] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeLockMemoryPrivilege' 03:18:12.503 [8204.7796] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeIncreaseQuotaPrivilege' 03:18:12.503 [8204.7796] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeTcbPrivilege' 03:18:12.503 [8204.7796] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSecurityPrivilege' 03:18:12.503 [8204.7796] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeTakeOwnershipPrivilege' 03:18:12.518 [8204.7796] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeLoadDriverPrivilege' 03:18:12.518 [8204.7796] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSystemProfilePrivilege' 03:18:12.518 [8204.7796] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSystemtimePrivilege' 03:18:12.518 [8204.7796] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeProfileSingleProcessPrivilege' 03:18:12.518 [8204.7796] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeIncreaseBasePriorityPrivilege' 03:18:12.518 [8204.7796] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreatePagefilePrivilege' 03:18:12.518 [8204.7796] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreatePermanentPrivilege' 03:18:12.518 [8204.7796] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeBackupPrivilege' 03:18:12.518 [8204.7796] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeRestorePrivilege' 03:18:12.518 [8204.7796] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeShutdownPrivilege' 03:18:12.518 [8204.7796] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeDebugPrivilege' 03:18:12.518 [8204.7796] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeAuditPrivilege' 03:18:12.518 [8204.7796] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSystemEnvironmentPrivilege' 03:18:12.518 [8204.7796] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeChangeNotifyPrivilege' 03:18:12.518 [8204.7796] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeUndockPrivilege' 03:18:12.518 [8204.7796] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeManageVolumePrivilege' 03:18:12.518 [8204.7796] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeImpersonatePrivilege' 03:18:12.518 [8204.7796] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreateGlobalPrivilege' 03:18:12.518 [8204.7796] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeIncreaseWorkingSetPrivilege' 03:18:12.518 [8204.7796] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeTimeZonePrivilege' 03:18:12.534 [8204.7796] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreateSymbolicLinkPrivilege' 03:18:12.534 [8204.7796] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable =C:=C:\Program Files\Veritas\NetBackup 03:18:12.534 [8204.7796] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ALLUSERSPROFILE=C:\ProgramData 03:18:12.534 [8204.7796] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable APPDATA=C:\Windows\system32\config\systemprofile\AppData\Roaming 03:18:12.534 [8204.7796] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable CommonProgramFiles=C:\Program Files\Common Files 03:18:12.534 [8204.7796] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable CommonProgramFiles(x86)=C:\Program Files (x86)\Common Files 03:18:12.534 [8204.7796] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable CommonProgramW6432=C:\Program Files\Common Files 03:18:12.534 [8204.7796] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable COMPUTERNAME=STLWSQLSP1TST01 03:18:12.534 [8204.7796] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ComSpec=C:\Windows\system32\cmd.exe 03:18:12.534 [8204.7796] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable FP_NO_HOST_CHECK=NO 03:18:12.534 [8204.7796] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable INTEGRATIONSERVICES=tcp:stlwpartprd01.na.ds.monsanto.com:3183 03:18:12.534 [8204.7796] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable IS_NETBACKUP_DAEMON=YES 03:18:12.534 [8204.7796] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable LOCALAPPDATA=C:\Windows\system32\config\systemprofile\AppData\Local 03:18:12.534 [8204.7796] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable NUMBER_OF_PROCESSORS=16 03:18:12.534 [8204.7796] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable OS=Windows_NT 03:18:12.534 [8204.7796] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable Path=C:\Program Files\EMC\PowerPath\;C:\Program Files\EMC\PowerPath\x86\;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Program Files (x86)\Dell\SysMgt\RAC5;C:\Program Files (x86)\Dell\SysMgt\oma\bin;C:\PROGRA~2\BMCSOF~1\Patrol3\bin;C:\Program Files\Intel\DMIX;C:\Program Files (x86)\Microsoft SQL Server\100\Tools\Binn\;C:\Program Files\Microsoft SQL Server\100\Tools\Binn\;C:\Program Files\Microsoft SQL Server\100\DTS\Binn\;C:\Program Files (x86)\Microsoft SQL Server\100\Tools\Binn\VSShell\Common7\IDE\;C:\Program Files (x86)\Microsoft SQL Server\100\DTS\Binn\;C:\Program Files (x86)\Dell\SysMgt\shared\bin;C:\Program Files (x86)\Puppet Labs\Puppet\bin; 03:18:12.534 [8204.7796] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC 03:18:12.534 [8204.7796] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PATROL_HOME=C:\PROGRA~2\BMCSOF~1\Patrol3\ 03:18:12.534 [8204.7796] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PATROL_TEMP=C:\PROGRA~2\BMCSOF~1\Patrol3\tmp 03:18:12.534 [8204.7796] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PATROL_VIRTUALNAME_3181=stlwsqlsp1tst01.na.ds.monsanto.com 03:18:12.534 [8204.7796] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable Powmig Path=C:\Program Files\EMC\PowerPath\ 03:18:12.534 [8204.7796] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PP_SHOW_VERSION_STYLE=VERBOSE 03:18:12.534 [8204.7796] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_ARCHITECTURE=AMD64 03:18:12.534 [8204.7796] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_IDENTIFIER=AMD64 Family 16 Model 4 Stepping 2, AuthenticAMD 03:18:12.534 [8204.7796] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_LEVEL=16 03:18:12.534 [8204.7796] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_REVISION=0402 03:18:12.534 [8204.7796] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramData=C:\ProgramData 03:18:12.534 [8204.7796] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramFiles=C:\Program Files 03:18:12.534 [8204.7796] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramFiles(x86)=C:\Program Files (x86) 03:18:12.534 [8204.7796] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramW6432=C:\Program Files 03:18:12.534 [8204.7796] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PSModulePath=C:\Windows\system32\WindowsPowerShell\v1.0\Modules\;C:\Program Files\AvePoint\DocAve6\Shell\DocAveModules\ 03:18:12.534 [8204.7796] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PUBLIC=C:\Users\Public 03:18:12.534 [8204.7796] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable STREAM_COUNT=21 03:18:12.534 [8204.7796] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable STREAM_NUMBER=16 03:18:12.534 [8204.7796] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable STREAM_PID=8204 03:18:12.534 [8204.7796] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable SystemDrive=C: 03:18:12.534 [8204.7796] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable SystemRoot=C:\Windows 03:18:12.534 [8204.7796] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable TEMP=C:\Windows\TEMP 03:18:12.534 [8204.7796] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable TMP=C:\Windows\TEMP 03:18:12.534 [8204.7796] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable USERDOMAIN=NORTH_AMERICA 03:18:12.550 [8204.7796] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable USERNAME=STLWSQLSP1TST01$ 03:18:12.550 [8204.7796] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable USERPROFILE=C:\Windows\system32\config\systemprofile 03:18:12.550 [8204.7796] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable windir=C:\Windows 03:18:12.550 [8204.7796] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable windows_tracing_flags=3 03:18:12.550 [8204.7796] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable windows_tracing_logfile=C:\BVTBin\Tests\installpackage\csilogfile.log 03:18:12.550 [8204.7796] <4> dos_backup::V_PreProcessing: INF - backup privileges enabled, previous = 0 03:18:12.550 [8204.7796] <4> dos_backup::V_PreProcessing: INF - restore privileges enabled, previous = 0 03:18:12.550 [8204.7796] <4> dos_backup::V_PreProcessing: INF - security privileges enabled, previous = 0 03:18:12.550 [8204.7796] <4> dos_backup::V_PreProcessing: INF - tcb privileges enabled, previous = 0 03:18:12.550 [8204.7796] <4> dos_backup::V_PreProcessing: INF - create token privileges enabled, previous = 0 03:18:12.550 [8204.7796] <4> dos_backup::V_PreProcessing: INF - user name: root 03:18:12.550 [8204.7796] <4> dos_backup::V_PreProcessing: INF - no access token: scheduled backup 03:18:12.550 [8204.7796] <2> ov_log::V_GlobalLog: WRN - ubsVerifyMIS():Microsoft Exchange Information Store is not installed. 03:18:12.550 [8204.7796] <2> ov_log::V_GlobalLog: INF - BEDS_Init() Enter InitFlags:0x0 03:18:12.550 [8204.7796] <2> ComputerNameMgr::setName: DBG - Changing computer name to stlwsqlsp1tst01 (../ComputerName.cpp:92) 03:18:13.534 [7084.8864] <4> ov_log::OVInit: INF - Starting log file: C:\Program Files\Veritas\NetBackup\logs\BPBKAR\011416.log 03:18:13.534 [7084.8864] <4> ov_log::OVInit: GENERAL Log Level (Effective): 1 03:18:13.534 [7084.8864] <4> ov_log::OVInit: TCP Log Level (Effective): 1 03:18:13.534 [7084.8864] <8> OVLog: BPBKAR NetBackup Backup/Archive 7.6GA [Oct 24 2014] 03:18:13.534 [7084.8864] <8> OVLog: Copyright © 1993 - 2014 Symantec Corporation, All Rights Reserved. All Rights Reserved. 03:18:13.534 [7084.8864] <4> dtcp_initialize: TCP - WINSOCK.DLL Information: 03:18:13.534 [7084.8864] <4> dtcp_initialize: TCP - Version: 2.0 03:18:13.534 [7084.8864] <4> dtcp_initialize: TCP - Highest supported version: 2.2 03:18:13.534 [7084.8864] <4> dtcp_initialize: TCP - Description: WinSock 2.0 03:18:13.534 [7084.8864] <4> dtcp_initialize: TCP - System Status: Running 03:18:13.534 [7084.8864] <4> dtcp_initialize: TCP - Max Sockets: 0 03:18:13.534 [7084.8864] <2> WinMain: BPBKAR_VERBOSE Debug log level: Actual=3, Effective=3 03:18:13.534 [7084.8864] <2> WinMain: DAT - _pgmptr = 'C:\Program Files\Veritas\NetBackup\bin\bpbkar32.exe' 03:18:13.534 [7084.8864] <2> WinMain: DAT - lpCmdLine = '-r 2678400 -ru root -dt 0 -to 900 -bpstart_time 1452763389 -clnt stlwsqlsp1tst01 -class FS_Windows.D -sched Full -st FULL -bpstart_to 300 -bpend_to 300 -read_to 300 -stream_count 21 -stream_number 17 -jobgrpid 9235277 -ckpt_time 900 -blks_per_buffer 2048 -tir -tir_plus -use_otm -fso -b stlwsqlsp1tst01_1452763089 -kl 7 -ct 13 -fscp -S na1000bmaprd02-b -storagesvr na1000smaprd22-b -use_ofb ' 03:18:13.534 [7084.8864] <2> WinMain: DAT - INI: drive=C, dir=\Program Files\Veritas\NetBackup 03:18:13.534 [7084.8864] <2> WinMain: DAT - LOG: drive=C, dir=\Program Files\Veritas\NetBackup\logs 03:18:13.534 [7084.8864] <2> WinMain: DAT - EXE: drive=C, dir=\Program Files\Veritas\NetBackup\bin 03:18:13.534 [7084.8864] <2> date_debug: DAT - timezone: Central Standard Time, offset=21600, dst: Central Daylight Time 03:18:13.534 [7084.8864] <2> date_debug: DAT - current time: 1452763093, 1/14/2016 3:18:13 AM 03:18:13.534 [7084.8864] <2> date_debug: DAT - 01/01/94 UCT: 757382400, 12/31/1993 6:00:00 PM 03:18:13.534 [7084.8864] <2> date_debug: DAT - 07/01/94 UCT: 773020800, 6/30/1994 7:00:00 PM 03:18:13.534 [7084.8864] <2> WinMain: DAT - standard input handle = 572 03:18:13.550 [7084.8864] <2> WinMain: DAT - standard input handle is NOT resilient socket. 03:18:13.550 [7084.8864] <2> WinMain: DAT - standard output handle = 312 03:18:13.550 [7084.8864] <2> WinMain: DAT - standard output handle is NOT resilient socket. 03:18:13.550 [7084.8864] <2> WinMain: DAT - standard error handle = 580 03:18:13.550 [7084.8864] <2> WinMain: DAT - standard error handle is NOT resilient socket. 03:18:13.550 [7084.8864] <2> dtcp_setsocksize: TCP - setsockopt success on SO_RCVBUF: (socket: 572) (size: 132096) 03:18:13.550 [7084.8864] <2> dtcp_setsocksize: TCP - setsockopt success on SO_SNDBUF: (socket: 572) (size: 132096) 03:18:13.550 [7084.8864] <2> dtcp_setsocksize: TCP - setsockopt success on SO_RCVBUF: (socket: 312) (size: 132096) 03:18:13.550 [7084.8864] <2> dtcp_setsocksize: TCP - setsockopt success on SO_SNDBUF: (socket: 312) (size: 132096) 03:18:13.550 [7084.8864] <2> dtcp_setsocksize: TCP - setsockopt success on SO_RCVBUF: (socket: 580) (size: 131072) 03:18:13.550 [7084.8864] <2> dtcp_setsocksize: TCP - setsockopt success on SO_SNDBUF: (socket: 580) (size: 131072) 03:18:13.550 [7084.8864] <4> tar_backup::V_SetupJobData: INF - dwJobData: ffffffff 03:18:13.550 [7084.8864] <4> tar_backup::V_SetupJobData: INF - dwJob: ffffffff 03:18:13.565 [7084.8864] <4> tar_backup_tfi::cleanupLogs: INF - Purging log files from: C:\Program Files\Veritas\NetBackup\logs\user_ops 03:18:13.612 [7084.8864] <4> ncfLogConfiguration: INF - Module: libncf, Release: 7.6.0.4 , Build: 10/24/2014 19:19:58 CDT (20141024) 03:18:13.612 [7084.8864] <4> ncfLogConfiguration: INF - Windows version: 6.1.7601, Platform: 2 (Service Pack 1), Service pack: 1.0, Suite: 274, Product type: 3 03:18:13.612 [7084.8864] <4> ncfLogConfiguration: INF - Process architecture: 9, Page size: 4096, Process type: 16, Process level: 8664, Processor revision: 16 03:18:13.612 [7084.8864] <4> NcfString::logLocale: INF - Current code page: WINDOWS: 1252 (ANSI - Latin I), Max. character width: 1, Substitution character: 0x3F [?], Unicode substitution character: 0x003f [?.] 03:18:13.612 [7084.8864] <4> ImpersonatePlatform::logImpersonation: INF - Running as user 'SYSTEM@NT AUTHORITY', primary group 'SYSTEM@NT AUTHORITY' 03:18:13.612 [7084.8864] <4> ImpersonatePlatform::logImpersonation: INF - New object owner 'Administrators@BUILTIN' 03:18:13.612 [7084.8864] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'SYSTEM@NT AUTHORITY' 03:18:13.612 [7084.8864] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'Administrators@BUILTIN [SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED SE_GROUP_OWNER]' 03:18:13.612 [7084.8864] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'Everyone [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]' 03:18:13.628 [7084.8864] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'Authenticated Users@NT AUTHORITY [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]' 03:18:13.628 [7084.8864] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'System Mandatory Level@Mandatory Label []' 03:18:13.628 [7084.8864] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeAssignPrimaryTokenPrivilege' 03:18:13.628 [7084.8864] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeLockMemoryPrivilege' 03:18:13.628 [7084.8864] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeIncreaseQuotaPrivilege' 03:18:13.628 [7084.8864] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeTcbPrivilege' 03:18:13.628 [7084.8864] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSecurityPrivilege' 03:18:13.628 [7084.8864] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeTakeOwnershipPrivilege' 03:18:13.628 [7084.8864] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeLoadDriverPrivilege' 03:18:13.628 [7084.8864] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSystemProfilePrivilege' 03:18:13.628 [7084.8864] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSystemtimePrivilege' 03:18:13.628 [7084.8864] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeProfileSingleProcessPrivilege' 03:18:13.628 [7084.8864] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeIncreaseBasePriorityPrivilege' 03:18:13.628 [7084.8864] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreatePagefilePrivilege' 03:18:13.628 [7084.8864] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreatePermanentPrivilege' 03:18:13.628 [7084.8864] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeBackupPrivilege' 03:18:13.628 [7084.8864] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeRestorePrivilege' 03:18:13.628 [7084.8864] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeShutdownPrivilege' 03:18:13.628 [7084.8864] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeDebugPrivilege' 03:18:13.628 [7084.8864] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeAuditPrivilege' 03:18:13.643 [7084.8864] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSystemEnvironmentPrivilege' 03:18:13.643 [7084.8864] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeChangeNotifyPrivilege' 03:18:13.643 [7084.8864] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeUndockPrivilege' 03:18:13.643 [7084.8864] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeManageVolumePrivilege' 03:18:13.643 [7084.8864] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeImpersonatePrivilege' 03:18:13.643 [7084.8864] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreateGlobalPrivilege' 03:18:13.643 [7084.8864] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeIncreaseWorkingSetPrivilege' 03:18:13.643 [7084.8864] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeTimeZonePrivilege' 03:18:13.643 [7084.8864] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreateSymbolicLinkPrivilege' 03:18:13.643 [7084.8864] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable =C:=C:\Program Files\Veritas\NetBackup 03:18:13.643 [7084.8864] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ALLUSERSPROFILE=C:\ProgramData 03:18:13.643 [7084.8864] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable APPDATA=C:\Windows\system32\config\systemprofile\AppData\Roaming 03:18:13.643 [7084.8864] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable CommonProgramFiles=C:\Program Files\Common Files 03:18:13.643 [7084.8864] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable CommonProgramFiles(x86)=C:\Program Files (x86)\Common Files 03:18:13.643 [7084.8864] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable CommonProgramW6432=C:\Program Files\Common Files 03:18:13.643 [7084.8864] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable COMPUTERNAME=STLWSQLSP1TST01 03:18:13.643 [7084.8864] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ComSpec=C:\Windows\system32\cmd.exe 03:18:13.643 [7084.8864] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable FP_NO_HOST_CHECK=NO 03:18:13.643 [7084.8864] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable INTEGRATIONSERVICES=tcp:stlwpartprd01.na.ds.monsanto.com:3183 03:18:13.643 [7084.8864] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable IS_NETBACKUP_DAEMON=YES 03:18:13.643 [7084.8864] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable LOCALAPPDATA=C:\Windows\system32\config\systemprofile\AppData\Local 03:18:13.643 [7084.8864] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable NUMBER_OF_PROCESSORS=16 03:18:13.643 [7084.8864] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable OS=Windows_NT 03:18:13.643 [7084.8864] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable Path=C:\Program Files\EMC\PowerPath\;C:\Program Files\EMC\PowerPath\x86\;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Program Files (x86)\Dell\SysMgt\RAC5;C:\Program Files (x86)\Dell\SysMgt\oma\bin;C:\PROGRA~2\BMCSOF~1\Patrol3\bin;C:\Program Files\Intel\DMIX;C:\Program Files (x86)\Microsoft SQL Server\100\Tools\Binn\;C:\Program Files\Microsoft SQL Server\100\Tools\Binn\;C:\Program Files\Microsoft SQL Server\100\DTS\Binn\;C:\Program Files (x86)\Microsoft SQL Server\100\Tools\Binn\VSShell\Common7\IDE\;C:\Program Files (x86)\Microsoft SQL Server\100\DTS\Binn\;C:\Program Files (x86)\Dell\SysMgt\shared\bin;C:\Program Files (x86)\Puppet Labs\Puppet\bin; 03:18:13.643 [7084.8864] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC 03:18:13.643 [7084.8864] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PATROL_HOME=C:\PROGRA~2\BMCSOF~1\Patrol3\ 03:18:13.643 [7084.8864] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PATROL_TEMP=C:\PROGRA~2\BMCSOF~1\Patrol3\tmp 03:18:13.643 [7084.8864] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PATROL_VIRTUALNAME_3181=stlwsqlsp1tst01.na.ds.monsanto.com 03:18:13.643 [7084.8864] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable Powmig Path=C:\Program Files\EMC\PowerPath\ 03:18:13.643 [7084.8864] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PP_SHOW_VERSION_STYLE=VERBOSE 03:18:13.643 [7084.8864] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_ARCHITECTURE=AMD64 03:18:13.659 [7084.8864] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_IDENTIFIER=AMD64 Family 16 Model 4 Stepping 2, AuthenticAMD 03:18:13.659 [7084.8864] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_LEVEL=16 03:18:13.659 [7084.8864] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_REVISION=0402 03:18:13.659 [7084.8864] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramData=C:\ProgramData 03:18:13.659 [7084.8864] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramFiles=C:\Program Files 03:18:13.659 [7084.8864] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramFiles(x86)=C:\Program Files (x86) 03:18:13.659 [7084.8864] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramW6432=C:\Program Files 03:18:13.659 [7084.8864] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PSModulePath=C:\Windows\system32\WindowsPowerShell\v1.0\Modules\;C:\Program Files\AvePoint\DocAve6\Shell\DocAveModules\ 03:18:13.659 [7084.8864] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PUBLIC=C:\Users\Public 03:18:13.659 [7084.8864] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable STREAM_COUNT=21 03:18:13.659 [7084.8864] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable STREAM_NUMBER=17 03:18:13.659 [7084.8864] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable STREAM_PID=7084 03:18:13.659 [7084.8864] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable SystemDrive=C: 03:18:13.659 [7084.8864] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable SystemRoot=C:\Windows 03:18:13.659 [7084.8864] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable TEMP=C:\Windows\TEMP 03:18:13.659 [7084.8864] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable TMP=C:\Windows\TEMP 03:18:13.659 [7084.8864] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable USERDOMAIN=NORTH_AMERICA 03:18:13.659 [7084.8864] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable USERNAME=STLWSQLSP1TST01$ 03:18:13.659 [7084.8864] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable USERPROFILE=C:\Windows\system32\config\systemprofile 03:18:13.659 [7084.8864] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable windir=C:\Windows 03:18:13.659 [7084.8864] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable windows_tracing_flags=3 03:18:13.659 [7084.8864] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable windows_tracing_logfile=C:\BVTBin\Tests\installpackage\csilogfile.log 03:18:13.659 [7084.8864] <4> dos_backup::V_PreProcessing: INF - backup privileges enabled, previous = 0 03:18:13.659 [7084.8864] <4> dos_backup::V_PreProcessing: INF - restore privileges enabled, previous = 0 03:18:13.659 [7084.8864] <4> dos_backup::V_PreProcessing: INF - security privileges enabled, previous = 0 03:18:13.659 [7084.8864] <4> dos_backup::V_PreProcessing: INF - tcb privileges enabled, previous = 0 03:18:13.659 [7084.8864] <4> dos_backup::V_PreProcessing: INF - create token privileges enabled, previous = 0 03:18:13.659 [7084.8864] <4> dos_backup::V_PreProcessing: INF - user name: root 03:18:13.659 [7084.8864] <4> dos_backup::V_PreProcessing: INF - no access token: scheduled backup 03:18:13.659 [7084.8864] <2> ov_log::V_GlobalLog: WRN - ubsVerifyMIS():Microsoft Exchange Information Store is not installed. 03:18:13.659 [7084.8864] <2> ov_log::V_GlobalLog: INF - BEDS_Init() Enter InitFlags:0x0 03:18:13.659 [7084.8864] <2> ComputerNameMgr::setName: DBG - Changing computer name to stlwsqlsp1tst01 (../ComputerName.cpp:92) 03:18:13.925 [2556.6784] <4> ov_log::OVInit: INF - Starting log file: C:\Program Files\Veritas\NetBackup\logs\BPBKAR\011416.log 03:18:13.925 [2556.6784] <4> ov_log::OVInit: GENERAL Log Level (Effective): 1 03:18:13.925 [2556.6784] <4> ov_log::OVInit: TCP Log Level (Effective): 1 03:18:13.925 [2556.6784] <8> OVLog: BPBKAR NetBackup Backup/Archive 7.6GA [Oct 24 2014] 03:18:13.925 [2556.6784] <8> OVLog: Copyright © 1993 - 2014 Symantec Corporation, All Rights Reserved. All Rights Reserved. 03:18:13.925 [2556.6784] <4> dtcp_initialize: TCP - WINSOCK.DLL Information: 03:18:13.925 [2556.6784] <4> dtcp_initialize: TCP - Version: 2.0 03:18:13.925 [2556.6784] <4> dtcp_initialize: TCP - Highest supported version: 2.2 03:18:13.925 [2556.6784] <4> dtcp_initialize: TCP - Description: WinSock 2.0 03:18:13.925 [2556.6784] <4> dtcp_initialize: TCP - System Status: Running 03:18:13.925 [2556.6784] <4> dtcp_initialize: TCP - Max Sockets: 0 03:18:13.925 [2556.6784] <2> WinMain: BPBKAR_VERBOSE Debug log level: Actual=3, Effective=3 03:18:13.925 [2556.6784] <2> WinMain: DAT - _pgmptr = 'C:\Program Files\Veritas\NetBackup\bin\bpbkar32.exe' 03:18:13.925 [2556.6784] <2> WinMain: DAT - lpCmdLine = '-r 2678400 -ru root -dt 0 -to 900 -bpstart_time 1452763390 -clnt stlwsqlsp1tst01 -class FS_Windows.D -sched Full -st FULL -bpstart_to 300 -bpend_to 300 -read_to 300 -stream_count 21 -stream_number 18 -jobgrpid 9235277 -ckpt_time 900 -blks_per_buffer 2048 -tir -tir_plus -use_otm -fso -b stlwsqlsp1tst01_1452763090 -kl 7 -ct 13 -fscp -S na1000bmaprd02-b -storagesvr na1000smaprd22-b -use_ofb ' 03:18:13.925 [2556.6784] <2> WinMain: DAT - INI: drive=C, dir=\Program Files\Veritas\NetBackup 03:18:13.925 [2556.6784] <2> WinMain: DAT - LOG: drive=C, dir=\Program Files\Veritas\NetBackup\logs 03:18:13.925 [2556.6784] <2> WinMain: DAT - EXE: drive=C, dir=\Program Files\Veritas\NetBackup\bin 03:18:13.925 [2556.6784] <2> date_debug: DAT - timezone: Central Standard Time, offset=21600, dst: Central Daylight Time 03:18:13.925 [2556.6784] <2> date_debug: DAT - current time: 1452763093, 1/14/2016 3:18:13 AM 03:18:13.925 [2556.6784] <2> date_debug: DAT - 01/01/94 UCT: 757382400, 12/31/1993 6:00:00 PM 03:18:13.925 [2556.6784] <2> date_debug: DAT - 07/01/94 UCT: 773020800, 6/30/1994 7:00:00 PM 03:18:13.925 [2556.6784] <2> WinMain: DAT - standard input handle = 572 03:18:13.925 [2556.6784] <2> WinMain: DAT - standard input handle is NOT resilient socket. 03:18:13.925 [2556.6784] <2> WinMain: DAT - standard output handle = 312 03:18:13.925 [2556.6784] <2> WinMain: DAT - standard output handle is NOT resilient socket. 03:18:13.925 [2556.6784] <2> WinMain: DAT - standard error handle = 584 03:18:13.925 [2556.6784] <2> WinMain: DAT - standard error handle is NOT resilient socket. 03:18:13.925 [2556.6784] <2> dtcp_setsocksize: TCP - setsockopt success on SO_RCVBUF: (socket: 572) (size: 132096) 03:18:13.925 [2556.6784] <2> dtcp_setsocksize: TCP - setsockopt success on SO_SNDBUF: (socket: 572) (size: 132096) 03:18:13.925 [2556.6784] <2> dtcp_setsocksize: TCP - setsockopt success on SO_RCVBUF: (socket: 312) (size: 132096) 03:18:13.925 [2556.6784] <2> dtcp_setsocksize: TCP - setsockopt success on SO_SNDBUF: (socket: 312) (size: 132096) 03:18:13.925 [2556.6784] <2> dtcp_setsocksize: TCP - setsockopt success on SO_RCVBUF: (socket: 584) (size: 131072) 03:18:13.925 [2556.6784] <2> dtcp_setsocksize: TCP - setsockopt success on SO_SNDBUF: (socket: 584) (size: 131072) 03:18:13.940 [2556.6784] <4> tar_backup::V_SetupJobData: INF - dwJobData: ffffffff 03:18:13.940 [2556.6784] <4> tar_backup::V_SetupJobData: INF - dwJob: ffffffff 03:18:13.940 [2556.6784] <4> tar_backup_tfi::cleanupLogs: INF - Purging log files from: C:\Program Files\Veritas\NetBackup\logs\user_ops 03:18:14.003 [2556.6784] <4> ncfLogConfiguration: INF - Module: libncf, Release: 7.6.0.4 , Build: 10/24/2014 19:19:58 CDT (20141024) 03:18:14.003 [2556.6784] <4> ncfLogConfiguration: INF - Windows version: 6.1.7601, Platform: 2 (Service Pack 1), Service pack: 1.0, Suite: 274, Product type: 3 03:18:14.003 [2556.6784] <4> ncfLogConfiguration: INF - Process architecture: 9, Page size: 4096, Process type: 16, Process level: 8664, Processor revision: 16 03:18:14.003 [2556.6784] <4> NcfString::logLocale: INF - Current code page: WINDOWS: 1252 (ANSI - Latin I), Max. character width: 1, Substitution character: 0x3F [?], Unicode substitution character: 0x003f [?.] 03:18:14.003 [2556.6784] <4> ImpersonatePlatform::logImpersonation: INF - Running as user 'SYSTEM@NT AUTHORITY', primary group 'SYSTEM@NT AUTHORITY' 03:18:14.003 [2556.6784] <4> ImpersonatePlatform::logImpersonation: INF - New object owner 'Administrators@BUILTIN' 03:18:14.003 [2556.6784] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'SYSTEM@NT AUTHORITY' 03:18:14.003 [2556.6784] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'Administrators@BUILTIN [SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED SE_GROUP_OWNER]' 03:18:14.003 [2556.6784] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'Everyone [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]' 03:18:14.003 [2556.6784] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'Authenticated Users@NT AUTHORITY [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]' 03:18:14.003 [2556.6784] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'System Mandatory Level@Mandatory Label []' 03:18:14.003 [2556.6784] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeAssignPrimaryTokenPrivilege' 03:18:14.003 [2556.6784] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeLockMemoryPrivilege' 03:18:14.003 [2556.6784] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeIncreaseQuotaPrivilege' 03:18:14.003 [2556.6784] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeTcbPrivilege' 03:18:14.003 [2556.6784] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSecurityPrivilege' 03:18:14.003 [2556.6784] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeTakeOwnershipPrivilege' 03:18:14.003 [2556.6784] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeLoadDriverPrivilege' 03:18:14.018 [2556.6784] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSystemProfilePrivilege' 03:18:14.018 [2556.6784] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSystemtimePrivilege' 03:18:14.018 [2556.6784] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeProfileSingleProcessPrivilege' 03:18:14.018 [2556.6784] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeIncreaseBasePriorityPrivilege' 03:18:14.018 [2556.6784] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreatePagefilePrivilege' 03:18:14.018 [2556.6784] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreatePermanentPrivilege' 03:18:14.018 [2556.6784] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeBackupPrivilege' 03:18:14.018 [2556.6784] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeRestorePrivilege' 03:18:14.018 [2556.6784] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeShutdownPrivilege' 03:18:14.018 [2556.6784] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeDebugPrivilege' 03:18:14.018 [2556.6784] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeAuditPrivilege' 03:18:14.018 [2556.6784] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSystemEnvironmentPrivilege' 03:18:14.018 [2556.6784] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeChangeNotifyPrivilege' 03:18:14.018 [2556.6784] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeUndockPrivilege' 03:18:14.018 [2556.6784] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeManageVolumePrivilege' 03:18:14.018 [2556.6784] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeImpersonatePrivilege' 03:18:14.018 [2556.6784] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreateGlobalPrivilege' 03:18:14.018 [2556.6784] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeIncreaseWorkingSetPrivilege' 03:18:14.018 [2556.6784] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeTimeZonePrivilege' 03:18:14.018 [2556.6784] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreateSymbolicLinkPrivilege' 03:18:14.018 [2556.6784] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable =C:=C:\Program Files\Veritas\NetBackup 03:18:14.018 [2556.6784] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ALLUSERSPROFILE=C:\ProgramData 03:18:14.018 [2556.6784] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable APPDATA=C:\Windows\system32\config\systemprofile\AppData\Roaming 03:18:14.034 [2556.6784] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable CommonProgramFiles=C:\Program Files\Common Files 03:18:14.034 [2556.6784] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable CommonProgramFiles(x86)=C:\Program Files (x86)\Common Files 03:18:14.034 [2556.6784] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable CommonProgramW6432=C:\Program Files\Common Files 03:18:14.034 [2556.6784] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable COMPUTERNAME=STLWSQLSP1TST01 03:18:14.034 [2556.6784] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ComSpec=C:\Windows\system32\cmd.exe 03:18:14.034 [2556.6784] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable FP_NO_HOST_CHECK=NO 03:18:14.034 [2556.6784] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable INTEGRATIONSERVICES=tcp:stlwpartprd01.na.ds.monsanto.com:3183 03:18:14.034 [2556.6784] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable IS_NETBACKUP_DAEMON=YES 03:18:14.034 [2556.6784] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable LOCALAPPDATA=C:\Windows\system32\config\systemprofile\AppData\Local 03:18:14.034 [2556.6784] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable NUMBER_OF_PROCESSORS=16 03:18:14.034 [2556.6784] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable OS=Windows_NT 03:18:14.034 [2556.6784] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable Path=C:\Program Files\EMC\PowerPath\;C:\Program Files\EMC\PowerPath\x86\;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Program Files (x86)\Dell\SysMgt\RAC5;C:\Program Files (x86)\Dell\SysMgt\oma\bin;C:\PROGRA~2\BMCSOF~1\Patrol3\bin;C:\Program Files\Intel\DMIX;C:\Program Files (x86)\Microsoft SQL Server\100\Tools\Binn\;C:\Program Files\Microsoft SQL Server\100\Tools\Binn\;C:\Program Files\Microsoft SQL Server\100\DTS\Binn\;C:\Program Files (x86)\Microsoft SQL Server\100\Tools\Binn\VSShell\Common7\IDE\;C:\Program Files (x86)\Microsoft SQL Server\100\DTS\Binn\;C:\Program Files (x86)\Dell\SysMgt\shared\bin;C:\Program Files (x86)\Puppet Labs\Puppet\bin; 03:18:14.034 [2556.6784] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC 03:18:14.034 [2556.6784] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PATROL_HOME=C:\PROGRA~2\BMCSOF~1\Patrol3\ 03:18:14.034 [2556.6784] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PATROL_TEMP=C:\PROGRA~2\BMCSOF~1\Patrol3\tmp 03:18:14.034 [2556.6784] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PATROL_VIRTUALNAME_3181=stlwsqlsp1tst01.na.ds.monsanto.com 03:18:14.034 [2556.6784] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable Powmig Path=C:\Program Files\EMC\PowerPath\ 03:18:14.034 [2556.6784] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PP_SHOW_VERSION_STYLE=VERBOSE 03:18:14.034 [2556.6784] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_ARCHITECTURE=AMD64 03:18:14.034 [2556.6784] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_IDENTIFIER=AMD64 Family 16 Model 4 Stepping 2, AuthenticAMD 03:18:14.034 [2556.6784] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_LEVEL=16 03:18:14.034 [2556.6784] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_REVISION=0402 03:18:14.034 [2556.6784] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramData=C:\ProgramData 03:18:14.034 [2556.6784] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramFiles=C:\Program Files 03:18:14.034 [2556.6784] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramFiles(x86)=C:\Program Files (x86) 03:18:14.034 [2556.6784] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramW6432=C:\Program Files 03:18:14.034 [2556.6784] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PSModulePath=C:\Windows\system32\WindowsPowerShell\v1.0\Modules\;C:\Program Files\AvePoint\DocAve6\Shell\DocAveModules\ 03:18:14.034 [2556.6784] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PUBLIC=C:\Users\Public 03:18:14.034 [2556.6784] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable STREAM_COUNT=21 03:18:14.034 [2556.6784] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable STREAM_NUMBER=18 03:18:14.034 [2556.6784] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable STREAM_PID=2556 03:18:14.034 [2556.6784] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable SystemDrive=C: 03:18:14.034 [2556.6784] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable SystemRoot=C:\Windows 03:18:14.034 [2556.6784] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable TEMP=C:\Windows\TEMP 03:18:14.034 [2556.6784] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable TMP=C:\Windows\TEMP 03:18:14.034 [2556.6784] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable USERDOMAIN=NORTH_AMERICA 03:18:14.034 [2556.6784] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable USERNAME=STLWSQLSP1TST01$ 03:18:14.034 [2556.6784] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable USERPROFILE=C:\Windows\system32\config\systemprofile 03:18:14.034 [2556.6784] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable windir=C:\Windows 03:18:14.034 [2556.6784] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable windows_tracing_flags=3 03:18:14.034 [2556.6784] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable windows_tracing_logfile=C:\BVTBin\Tests\installpackage\csilogfile.log 03:18:14.050 [2556.6784] <4> dos_backup::V_PreProcessing: INF - backup privileges enabled, previous = 0 03:18:14.050 [2556.6784] <4> dos_backup::V_PreProcessing: INF - restore privileges enabled, previous = 0 03:18:14.050 [2556.6784] <4> dos_backup::V_PreProcessing: INF - security privileges enabled, previous = 0 03:18:14.050 [2556.6784] <4> dos_backup::V_PreProcessing: INF - tcb privileges enabled, previous = 0 03:18:14.050 [2556.6784] <4> dos_backup::V_PreProcessing: INF - create token privileges enabled, previous = 0 03:18:14.050 [2556.6784] <4> dos_backup::V_PreProcessing: INF - user name: root 03:18:14.050 [2556.6784] <4> dos_backup::V_PreProcessing: INF - no access token: scheduled backup 03:18:14.050 [2556.6784] <2> ov_log::V_GlobalLog: WRN - ubsVerifyMIS():Microsoft Exchange Information Store is not installed. 03:18:14.050 [2556.6784] <2> ov_log::V_GlobalLog: INF - BEDS_Init() Enter InitFlags:0x0 03:18:14.050 [2556.6784] <2> ComputerNameMgr::setName: DBG - Changing computer name to stlwsqlsp1tst01 (../ComputerName.cpp:92) 03:18:15.456 [8764.6436] <4> ov_log::OVInit: INF - Starting log file: C:\Program Files\Veritas\NetBackup\logs\BPBKAR\011416.log 03:18:15.456 [8764.6436] <4> ov_log::OVInit: GENERAL Log Level (Effective): 1 03:18:15.456 [8764.6436] <4> ov_log::OVInit: TCP Log Level (Effective): 1 03:18:15.456 [8764.6436] <8> OVLog: BPBKAR NetBackup Backup/Archive 7.6GA [Oct 24 2014] 03:18:15.456 [8764.6436] <8> OVLog: Copyright © 1993 - 2014 Symantec Corporation, All Rights Reserved. All Rights Reserved. 03:18:15.456 [8764.6436] <4> dtcp_initialize: TCP - WINSOCK.DLL Information: 03:18:15.456 [8764.6436] <4> dtcp_initialize: TCP - Version: 2.0 03:18:15.456 [8764.6436] <4> dtcp_initialize: TCP - Highest supported version: 2.2 03:18:15.456 [8764.6436] <4> dtcp_initialize: TCP - Description: WinSock 2.0 03:18:15.456 [8764.6436] <4> dtcp_initialize: TCP - System Status: Running 03:18:15.456 [8764.6436] <4> dtcp_initialize: TCP - Max Sockets: 0 03:18:15.456 [8764.6436] <2> WinMain: BPBKAR_VERBOSE Debug log level: Actual=3, Effective=3 03:18:15.456 [8764.6436] <2> WinMain: DAT - _pgmptr = 'C:\Program Files\Veritas\NetBackup\bin\bpbkar32.exe' 03:18:15.456 [8764.6436] <2> WinMain: DAT - lpCmdLine = '-r 2678400 -ru root -dt 0 -to 900 -bpstart_time 1452763391 -clnt stlwsqlsp1tst01 -class FS_Windows.D -sched Full -st FULL -bpstart_to 300 -bpend_to 300 -read_to 300 -stream_count 21 -stream_number 19 -jobgrpid 9235277 -ckpt_time 900 -blks_per_buffer 2048 -tir -tir_plus -use_otm -fso -b stlwsqlsp1tst01_1452763091 -kl 7 -ct 13 -fscp -S na1000bmaprd02-b -storagesvr na1000smaprd22-b -use_ofb ' 03:18:15.456 [8764.6436] <2> WinMain: DAT - INI: drive=C, dir=\Program Files\Veritas\NetBackup 03:18:15.456 [8764.6436] <2> WinMain: DAT - LOG: drive=C, dir=\Program Files\Veritas\NetBackup\logs 03:18:15.456 [8764.6436] <2> WinMain: DAT - EXE: drive=C, dir=\Program Files\Veritas\NetBackup\bin 03:18:15.472 [8764.6436] <2> date_debug: DAT - timezone: Central Standard Time, offset=21600, dst: Central Daylight Time 03:18:15.472 [8764.6436] <2> date_debug: DAT - current time: 1452763095, 1/14/2016 3:18:15 AM 03:18:15.472 [8764.6436] <2> date_debug: DAT - 01/01/94 UCT: 757382400, 12/31/1993 6:00:00 PM 03:18:15.472 [8764.6436] <2> date_debug: DAT - 07/01/94 UCT: 773020800, 6/30/1994 7:00:00 PM 03:18:15.472 [8764.6436] <2> WinMain: DAT - standard input handle = 572 03:18:15.472 [8764.6436] <2> WinMain: DAT - standard input handle is NOT resilient socket. 03:18:15.472 [8764.6436] <2> WinMain: DAT - standard output handle = 312 03:18:15.472 [8764.6436] <2> WinMain: DAT - standard output handle is NOT resilient socket. 03:18:15.472 [8764.6436] <2> WinMain: DAT - standard error handle = 580 03:18:15.472 [8764.6436] <2> WinMain: DAT - standard error handle is NOT resilient socket. 03:18:15.472 [8764.6436] <2> dtcp_setsocksize: TCP - setsockopt success on SO_RCVBUF: (socket: 572) (size: 132096) 03:18:15.472 [8764.6436] <2> dtcp_setsocksize: TCP - setsockopt success on SO_SNDBUF: (socket: 572) (size: 132096) 03:18:15.472 [8764.6436] <2> dtcp_setsocksize: TCP - setsockopt success on SO_RCVBUF: (socket: 312) (size: 132096) 03:18:15.472 [8764.6436] <2> dtcp_setsocksize: TCP - setsockopt success on SO_SNDBUF: (socket: 312) (size: 132096) 03:18:15.472 [8764.6436] <2> dtcp_setsocksize: TCP - setsockopt success on SO_RCVBUF: (socket: 580) (size: 131072) 03:18:15.472 [8764.6436] <2> dtcp_setsocksize: TCP - setsockopt success on SO_SNDBUF: (socket: 580) (size: 131072) 03:18:15.487 [8764.6436] <4> tar_backup::V_SetupJobData: INF - dwJobData: ffffffff 03:18:15.487 [8764.6436] <4> tar_backup::V_SetupJobData: INF - dwJob: ffffffff 03:18:15.487 [8764.6436] <4> tar_backup_tfi::cleanupLogs: INF - Purging log files from: C:\Program Files\Veritas\NetBackup\logs\user_ops 03:18:15.534 [8764.6436] <4> ncfLogConfiguration: INF - Module: libncf, Release: 7.6.0.4 , Build: 10/24/2014 19:19:58 CDT (20141024) 03:18:15.534 [8764.6436] <4> ncfLogConfiguration: INF - Windows version: 6.1.7601, Platform: 2 (Service Pack 1), Service pack: 1.0, Suite: 274, Product type: 3 03:18:15.534 [8764.6436] <4> ncfLogConfiguration: INF - Process architecture: 9, Page size: 4096, Process type: 16, Process level: 8664, Processor revision: 16 03:18:15.534 [8764.6436] <4> NcfString::logLocale: INF - Current code page: WINDOWS: 1252 (ANSI - Latin I), Max. character width: 1, Substitution character: 0x3F [?], Unicode substitution character: 0x003f [?.] 03:18:15.550 [8764.6436] <4> ImpersonatePlatform::logImpersonation: INF - Running as user 'SYSTEM@NT AUTHORITY', primary group 'SYSTEM@NT AUTHORITY' 03:18:15.550 [8764.6436] <4> ImpersonatePlatform::logImpersonation: INF - New object owner 'Administrators@BUILTIN' 03:18:15.550 [8764.6436] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'SYSTEM@NT AUTHORITY' 03:18:15.550 [8764.6436] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'Administrators@BUILTIN [SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED SE_GROUP_OWNER]' 03:18:15.550 [8764.6436] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'Everyone [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]' 03:18:15.550 [8764.6436] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'Authenticated Users@NT AUTHORITY [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]' 03:18:15.550 [8764.6436] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'System Mandatory Level@Mandatory Label []' 03:18:15.550 [8764.6436] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeAssignPrimaryTokenPrivilege' 03:18:15.550 [8764.6436] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeLockMemoryPrivilege' 03:18:15.550 [8764.6436] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeIncreaseQuotaPrivilege' 03:18:15.550 [8764.6436] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeTcbPrivilege' 03:18:15.550 [8764.6436] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSecurityPrivilege' 03:18:15.550 [8764.6436] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeTakeOwnershipPrivilege' 03:18:15.550 [8764.6436] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeLoadDriverPrivilege' 03:18:15.550 [8764.6436] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSystemProfilePrivilege' 03:18:15.550 [8764.6436] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSystemtimePrivilege' 03:18:15.565 [8764.6436] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeProfileSingleProcessPrivilege' 03:18:15.565 [8764.6436] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeIncreaseBasePriorityPrivilege' 03:18:15.565 [8764.6436] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreatePagefilePrivilege' 03:18:15.565 [8764.6436] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreatePermanentPrivilege' 03:18:15.565 [8764.6436] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeBackupPrivilege' 03:18:15.565 [8764.6436] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeRestorePrivilege' 03:18:15.565 [8764.6436] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeShutdownPrivilege' 03:18:15.565 [8764.6436] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeDebugPrivilege' 03:18:15.565 [8764.6436] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeAuditPrivilege' 03:18:15.565 [8764.6436] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSystemEnvironmentPrivilege' 03:18:15.565 [8764.6436] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeChangeNotifyPrivilege' 03:18:15.565 [8764.6436] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeUndockPrivilege' 03:18:15.565 [8764.6436] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeManageVolumePrivilege' 03:18:15.565 [8764.6436] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeImpersonatePrivilege' 03:18:15.565 [8764.6436] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreateGlobalPrivilege' 03:18:15.565 [8764.6436] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeIncreaseWorkingSetPrivilege' 03:18:15.565 [8764.6436] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeTimeZonePrivilege' 03:18:15.565 [8764.6436] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreateSymbolicLinkPrivilege' 03:18:15.565 [8764.6436] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable =C:=C:\Program Files\Veritas\NetBackup 03:18:15.565 [8764.6436] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ALLUSERSPROFILE=C:\ProgramData 03:18:15.565 [8764.6436] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable APPDATA=C:\Windows\system32\config\systemprofile\AppData\Roaming 03:18:15.565 [8764.6436] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable CommonProgramFiles=C:\Program Files\Common Files 03:18:15.581 [8764.6436] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable CommonProgramFiles(x86)=C:\Program Files (x86)\Common Files 03:18:15.581 [8764.6436] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable CommonProgramW6432=C:\Program Files\Common Files 03:18:15.581 [8764.6436] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable COMPUTERNAME=STLWSQLSP1TST01 03:18:15.581 [8764.6436] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ComSpec=C:\Windows\system32\cmd.exe 03:18:15.581 [8764.6436] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable FP_NO_HOST_CHECK=NO 03:18:15.581 [8764.6436] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable INTEGRATIONSERVICES=tcp:stlwpartprd01.na.ds.monsanto.com:3183 03:18:15.581 [8764.6436] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable IS_NETBACKUP_DAEMON=YES 03:18:15.581 [8764.6436] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable LOCALAPPDATA=C:\Windows\system32\config\systemprofile\AppData\Local 03:18:15.581 [8764.6436] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable NUMBER_OF_PROCESSORS=16 03:18:15.581 [8764.6436] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable OS=Windows_NT 03:18:15.581 [8764.6436] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable Path=C:\Program Files\EMC\PowerPath\;C:\Program Files\EMC\PowerPath\x86\;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Program Files (x86)\Dell\SysMgt\RAC5;C:\Program Files (x86)\Dell\SysMgt\oma\bin;C:\PROGRA~2\BMCSOF~1\Patrol3\bin;C:\Program Files\Intel\DMIX;C:\Program Files (x86)\Microsoft SQL Server\100\Tools\Binn\;C:\Program Files\Microsoft SQL Server\100\Tools\Binn\;C:\Program Files\Microsoft SQL Server\100\DTS\Binn\;C:\Program Files (x86)\Microsoft SQL Server\100\Tools\Binn\VSShell\Common7\IDE\;C:\Program Files (x86)\Microsoft SQL Server\100\DTS\Binn\;C:\Program Files (x86)\Dell\SysMgt\shared\bin;C:\Program Files (x86)\Puppet Labs\Puppet\bin; 03:18:15.581 [8764.6436] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC 03:18:15.581 [8764.6436] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PATROL_HOME=C:\PROGRA~2\BMCSOF~1\Patrol3\ 03:18:15.581 [8764.6436] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PATROL_TEMP=C:\PROGRA~2\BMCSOF~1\Patrol3\tmp 03:18:15.581 [8764.6436] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PATROL_VIRTUALNAME_3181=stlwsqlsp1tst01.na.ds.monsanto.com 03:18:15.581 [8764.6436] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable Powmig Path=C:\Program Files\EMC\PowerPath\ 03:18:15.581 [8764.6436] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PP_SHOW_VERSION_STYLE=VERBOSE 03:18:15.581 [8764.6436] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_ARCHITECTURE=AMD64 03:18:15.581 [8764.6436] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_IDENTIFIER=AMD64 Family 16 Model 4 Stepping 2, AuthenticAMD 03:18:15.581 [8764.6436] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_LEVEL=16 03:18:15.581 [8764.6436] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_REVISION=0402 03:18:15.581 [8764.6436] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramData=C:\ProgramData 03:18:15.581 [8764.6436] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramFiles=C:\Program Files 03:18:15.581 [8764.6436] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramFiles(x86)=C:\Program Files (x86) 03:18:15.581 [8764.6436] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramW6432=C:\Program Files 03:18:15.581 [8764.6436] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PSModulePath=C:\Windows\system32\WindowsPowerShell\v1.0\Modules\;C:\Program Files\AvePoint\DocAve6\Shell\DocAveModules\ 03:18:15.581 [8764.6436] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PUBLIC=C:\Users\Public 03:18:15.581 [8764.6436] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable STREAM_COUNT=21 03:18:15.581 [8764.6436] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable STREAM_NUMBER=19 03:18:15.581 [8764.6436] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable STREAM_PID=8764 03:18:15.581 [8764.6436] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable SystemDrive=C: 03:18:15.581 [8764.6436] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable SystemRoot=C:\Windows 03:18:15.581 [8764.6436] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable TEMP=C:\Windows\TEMP 03:18:15.581 [8764.6436] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable TMP=C:\Windows\TEMP 03:18:15.581 [8764.6436] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable USERDOMAIN=NORTH_AMERICA 03:18:15.581 [8764.6436] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable USERNAME=STLWSQLSP1TST01$ 03:18:15.581 [8764.6436] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable USERPROFILE=C:\Windows\system32\config\systemprofile 03:18:15.581 [8764.6436] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable windir=C:\Windows 03:18:15.581 [8764.6436] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable windows_tracing_flags=3 03:18:15.581 [8764.6436] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable windows_tracing_logfile=C:\BVTBin\Tests\installpackage\csilogfile.log 03:18:15.597 [8764.6436] <4> dos_backup::V_PreProcessing: INF - backup privileges enabled, previous = 0 03:18:15.597 [8764.6436] <4> dos_backup::V_PreProcessing: INF - restore privileges enabled, previous = 0 03:18:15.597 [8764.6436] <4> dos_backup::V_PreProcessing: INF - security privileges enabled, previous = 0 03:18:15.597 [8764.6436] <4> dos_backup::V_PreProcessing: INF - tcb privileges enabled, previous = 0 03:18:15.597 [8764.6436] <4> dos_backup::V_PreProcessing: INF - create token privileges enabled, previous = 0 03:18:15.597 [8764.6436] <4> dos_backup::V_PreProcessing: INF - user name: root 03:18:15.597 [8764.6436] <4> dos_backup::V_PreProcessing: INF - no access token: scheduled backup 03:18:15.597 [8764.6436] <2> ov_log::V_GlobalLog: WRN - ubsVerifyMIS():Microsoft Exchange Information Store is not installed. 03:18:15.597 [8764.6436] <2> ov_log::V_GlobalLog: INF - BEDS_Init() Enter InitFlags:0x0 03:18:15.597 [8764.6436] <2> ComputerNameMgr::setName: DBG - Changing computer name to stlwsqlsp1tst01 (../ComputerName.cpp:92) 03:18:16.315 [8976.2452] <4> ov_log::OVInit: INF - Starting log file: C:\Program Files\Veritas\NetBackup\logs\BPBKAR\011416.log 03:18:16.315 [8976.2452] <4> ov_log::OVInit: GENERAL Log Level (Effective): 1 03:18:16.315 [8976.2452] <4> ov_log::OVInit: TCP Log Level (Effective): 1 03:18:16.315 [8976.2452] <8> OVLog: BPBKAR NetBackup Backup/Archive 7.6GA [Oct 24 2014] 03:18:16.315 [8976.2452] <8> OVLog: Copyright © 1993 - 2014 Symantec Corporation, All Rights Reserved. All Rights Reserved. 03:18:16.315 [8976.2452] <4> dtcp_initialize: TCP - WINSOCK.DLL Information: 03:18:16.315 [8976.2452] <4> dtcp_initialize: TCP - Version: 2.0 03:18:16.315 [8976.2452] <4> dtcp_initialize: TCP - Highest supported version: 2.2 03:18:16.315 [8976.2452] <4> dtcp_initialize: TCP - Description: WinSock 2.0 03:18:16.315 [8976.2452] <4> dtcp_initialize: TCP - System Status: Running 03:18:16.315 [8976.2452] <4> dtcp_initialize: TCP - Max Sockets: 0 03:18:16.315 [8976.2452] <2> WinMain: BPBKAR_VERBOSE Debug log level: Actual=3, Effective=3 03:18:16.315 [8976.2452] <2> WinMain: DAT - _pgmptr = 'C:\Program Files\Veritas\NetBackup\bin\bpbkar32.exe' 03:18:16.315 [8976.2452] <2> WinMain: DAT - lpCmdLine = '-r 2678400 -ru root -dt 0 -to 900 -bpstart_time 1452763392 -clnt stlwsqlsp1tst01 -class FS_Windows.D -sched Full -st FULL -bpstart_to 300 -bpend_to 300 -read_to 300 -stream_count 21 -stream_number 20 -jobgrpid 9235277 -ckpt_time 900 -blks_per_buffer 2048 -tir -tir_plus -use_otm -fso -b stlwsqlsp1tst01_1452763092 -kl 7 -ct 13 -fscp -S na1000bmaprd02-b -storagesvr na1000smaprd22-b -use_ofb ' 03:18:16.315 [8976.2452] <2> WinMain: DAT - INI: drive=C, dir=\Program Files\Veritas\NetBackup 03:18:16.315 [8976.2452] <2> WinMain: DAT - LOG: drive=C, dir=\Program Files\Veritas\NetBackup\logs 03:18:16.315 [8976.2452] <2> WinMain: DAT - EXE: drive=C, dir=\Program Files\Veritas\NetBackup\bin 03:18:16.315 [8976.2452] <2> date_debug: DAT - timezone: Central Standard Time, offset=21600, dst: Central Daylight Time 03:18:16.315 [8976.2452] <2> date_debug: DAT - current time: 1452763096, 1/14/2016 3:18:16 AM 03:18:16.315 [8976.2452] <2> date_debug: DAT - 01/01/94 UCT: 757382400, 12/31/1993 6:00:00 PM 03:18:16.315 [8976.2452] <2> date_debug: DAT - 07/01/94 UCT: 773020800, 6/30/1994 7:00:00 PM 03:18:16.315 [8976.2452] <2> WinMain: DAT - standard input handle = 572 03:18:16.315 [8976.2452] <2> WinMain: DAT - standard input handle is NOT resilient socket. 03:18:16.315 [8976.2452] <2> WinMain: DAT - standard output handle = 312 03:18:16.315 [8976.2452] <2> WinMain: DAT - standard output handle is NOT resilient socket. 03:18:16.315 [8976.2452] <2> WinMain: DAT - standard error handle = 580 03:18:16.315 [8976.2452] <2> WinMain: DAT - standard error handle is NOT resilient socket. 03:18:16.315 [8976.2452] <2> dtcp_setsocksize: TCP - setsockopt success on SO_RCVBUF: (socket: 572) (size: 132096) 03:18:16.315 [8976.2452] <2> dtcp_setsocksize: TCP - setsockopt success on SO_SNDBUF: (socket: 572) (size: 132096) 03:18:16.315 [8976.2452] <2> dtcp_setsocksize: TCP - setsockopt success on SO_RCVBUF: (socket: 312) (size: 132096) 03:18:16.315 [8976.2452] <2> dtcp_setsocksize: TCP - setsockopt success on SO_SNDBUF: (socket: 312) (size: 132096) 03:18:16.315 [8976.2452] <2> dtcp_setsocksize: TCP - setsockopt success on SO_RCVBUF: (socket: 580) (size: 131072) 03:18:16.315 [8976.2452] <2> dtcp_setsocksize: TCP - setsockopt success on SO_SNDBUF: (socket: 580) (size: 131072) 03:18:16.331 [8976.2452] <4> tar_backup::V_SetupJobData: INF - dwJobData: ffffffff 03:18:16.331 [8976.2452] <4> tar_backup::V_SetupJobData: INF - dwJob: ffffffff 03:18:16.347 [8976.2452] <4> tar_backup_tfi::cleanupLogs: INF - Purging log files from: C:\Program Files\Veritas\NetBackup\logs\user_ops 03:18:16.393 [8976.2452] <4> ncfLogConfiguration: INF - Module: libncf, Release: 7.6.0.4 , Build: 10/24/2014 19:19:58 CDT (20141024) 03:18:16.393 [8976.2452] <4> ncfLogConfiguration: INF - Windows version: 6.1.7601, Platform: 2 (Service Pack 1), Service pack: 1.0, Suite: 274, Product type: 3 03:18:16.393 [8976.2452] <4> ncfLogConfiguration: INF - Process architecture: 9, Page size: 4096, Process type: 16, Process level: 8664, Processor revision: 16 03:18:16.393 [8976.2452] <4> NcfString::logLocale: INF - Current code page: WINDOWS: 1252 (ANSI - Latin I), Max. character width: 1, Substitution character: 0x3F [?], Unicode substitution character: 0x003f [?.] 03:18:16.393 [8976.2452] <4> ImpersonatePlatform::logImpersonation: INF - Running as user 'SYSTEM@NT AUTHORITY', primary group 'SYSTEM@NT AUTHORITY' 03:18:16.393 [8976.2452] <4> ImpersonatePlatform::logImpersonation: INF - New object owner 'Administrators@BUILTIN' 03:18:16.393 [8976.2452] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'SYSTEM@NT AUTHORITY' 03:18:16.393 [8976.2452] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'Administrators@BUILTIN [SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED SE_GROUP_OWNER]' 03:18:16.393 [8976.2452] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'Everyone [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]' 03:18:16.393 [8976.2452] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'Authenticated Users@NT AUTHORITY [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]' 03:18:16.393 [8976.2452] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'System Mandatory Level@Mandatory Label []' 03:18:16.393 [8976.2452] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeAssignPrimaryTokenPrivilege' 03:18:16.393 [8976.2452] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeLockMemoryPrivilege' 03:18:16.393 [8976.2452] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeIncreaseQuotaPrivilege' 03:18:16.409 [8976.2452] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeTcbPrivilege' 03:18:16.409 [8976.2452] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSecurityPrivilege' 03:18:16.409 [8976.2452] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeTakeOwnershipPrivilege' 03:18:16.409 [8976.2452] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeLoadDriverPrivilege' 03:18:16.409 [8976.2452] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSystemProfilePrivilege' 03:18:16.409 [8976.2452] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSystemtimePrivilege' 03:18:16.409 [8976.2452] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeProfileSingleProcessPrivilege' 03:18:16.409 [8976.2452] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeIncreaseBasePriorityPrivilege' 03:18:16.409 [8976.2452] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreatePagefilePrivilege' 03:18:16.409 [8976.2452] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreatePermanentPrivilege' 03:18:16.409 [8976.2452] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeBackupPrivilege' 03:18:16.409 [8976.2452] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeRestorePrivilege' 03:18:16.409 [8976.2452] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeShutdownPrivilege' 03:18:16.409 [8976.2452] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeDebugPrivilege' 03:18:16.409 [8976.2452] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeAuditPrivilege' 03:18:16.409 [8976.2452] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSystemEnvironmentPrivilege' 03:18:16.409 [8976.2452] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeChangeNotifyPrivilege' 03:18:16.409 [8976.2452] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeUndockPrivilege' 03:18:16.409 [8976.2452] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeManageVolumePrivilege' 03:18:16.409 [8976.2452] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeImpersonatePrivilege' 03:18:16.409 [8976.2452] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreateGlobalPrivilege' 03:18:16.425 [8976.2452] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeIncreaseWorkingSetPrivilege' 03:18:16.425 [8976.2452] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeTimeZonePrivilege' 03:18:16.425 [8976.2452] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreateSymbolicLinkPrivilege' 03:18:16.425 [8976.2452] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable =C:=C:\Program Files\Veritas\NetBackup 03:18:16.425 [8976.2452] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ALLUSERSPROFILE=C:\ProgramData 03:18:16.425 [8976.2452] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable APPDATA=C:\Windows\system32\config\systemprofile\AppData\Roaming 03:18:16.425 [8976.2452] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable CommonProgramFiles=C:\Program Files\Common Files 03:18:16.425 [8976.2452] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable CommonProgramFiles(x86)=C:\Program Files (x86)\Common Files 03:18:16.425 [8976.2452] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable CommonProgramW6432=C:\Program Files\Common Files 03:18:16.425 [8976.2452] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable COMPUTERNAME=STLWSQLSP1TST01 03:18:16.425 [8976.2452] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ComSpec=C:\Windows\system32\cmd.exe 03:18:16.425 [8976.2452] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable FP_NO_HOST_CHECK=NO 03:18:16.425 [8976.2452] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable INTEGRATIONSERVICES=tcp:stlwpartprd01.na.ds.monsanto.com:3183 03:18:16.425 [8976.2452] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable IS_NETBACKUP_DAEMON=YES 03:18:16.425 [8976.2452] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable LOCALAPPDATA=C:\Windows\system32\config\systemprofile\AppData\Local 03:18:16.425 [8976.2452] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable NUMBER_OF_PROCESSORS=16 03:18:16.425 [8976.2452] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable OS=Windows_NT 03:18:16.425 [8976.2452] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable Path=C:\Program Files\EMC\PowerPath\;C:\Program Files\EMC\PowerPath\x86\;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Program Files (x86)\Dell\SysMgt\RAC5;C:\Program Files (x86)\Dell\SysMgt\oma\bin;C:\PROGRA~2\BMCSOF~1\Patrol3\bin;C:\Program Files\Intel\DMIX;C:\Program Files (x86)\Microsoft SQL Server\100\Tools\Binn\;C:\Program Files\Microsoft SQL Server\100\Tools\Binn\;C:\Program Files\Microsoft SQL Server\100\DTS\Binn\;C:\Program Files (x86)\Microsoft SQL Server\100\Tools\Binn\VSShell\Common7\IDE\;C:\Program Files (x86)\Microsoft SQL Server\100\DTS\Binn\;C:\Program Files (x86)\Dell\SysMgt\shared\bin;C:\Program Files (x86)\Puppet Labs\Puppet\bin; 03:18:16.425 [8976.2452] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC 03:18:16.425 [8976.2452] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PATROL_HOME=C:\PROGRA~2\BMCSOF~1\Patrol3\ 03:18:16.425 [8976.2452] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PATROL_TEMP=C:\PROGRA~2\BMCSOF~1\Patrol3\tmp 03:18:16.425 [8976.2452] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PATROL_VIRTUALNAME_3181=stlwsqlsp1tst01.na.ds.monsanto.com 03:18:16.425 [8976.2452] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable Powmig Path=C:\Program Files\EMC\PowerPath\ 03:18:16.425 [8976.2452] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PP_SHOW_VERSION_STYLE=VERBOSE 03:18:16.425 [8976.2452] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_ARCHITECTURE=AMD64 03:18:16.425 [8976.2452] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_IDENTIFIER=AMD64 Family 16 Model 4 Stepping 2, AuthenticAMD 03:18:16.425 [8976.2452] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_LEVEL=16 03:18:16.425 [8976.2452] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_REVISION=0402 03:18:16.425 [8976.2452] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramData=C:\ProgramData 03:18:16.425 [8976.2452] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramFiles=C:\Program Files 03:18:16.425 [8976.2452] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramFiles(x86)=C:\Program Files (x86) 03:18:16.425 [8976.2452] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramW6432=C:\Program Files 03:18:16.425 [8976.2452] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PSModulePath=C:\Windows\system32\WindowsPowerShell\v1.0\Modules\;C:\Program Files\AvePoint\DocAve6\Shell\DocAveModules\ 03:18:16.425 [8976.2452] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PUBLIC=C:\Users\Public 03:18:16.425 [8976.2452] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable STREAM_COUNT=21 03:18:16.425 [8976.2452] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable STREAM_NUMBER=20 03:18:16.425 [8976.2452] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable STREAM_PID=8976 03:18:16.440 [8976.2452] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable SystemDrive=C: 03:18:16.440 [8976.2452] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable SystemRoot=C:\Windows 03:18:16.440 [8976.2452] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable TEMP=C:\Windows\TEMP 03:18:16.440 [8976.2452] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable TMP=C:\Windows\TEMP 03:18:16.440 [8976.2452] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable USERDOMAIN=NORTH_AMERICA 03:18:16.440 [8976.2452] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable USERNAME=STLWSQLSP1TST01$ 03:18:16.440 [8976.2452] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable USERPROFILE=C:\Windows\system32\config\systemprofile 03:18:16.440 [8976.2452] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable windir=C:\Windows 03:18:16.440 [8976.2452] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable windows_tracing_flags=3 03:18:16.440 [8976.2452] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable windows_tracing_logfile=C:\BVTBin\Tests\installpackage\csilogfile.log 03:18:16.440 [8976.2452] <4> dos_backup::V_PreProcessing: INF - backup privileges enabled, previous = 0 03:18:16.440 [8976.2452] <4> dos_backup::V_PreProcessing: INF - restore privileges enabled, previous = 0 03:18:16.440 [8976.2452] <4> dos_backup::V_PreProcessing: INF - security privileges enabled, previous = 0 03:18:16.440 [8976.2452] <4> dos_backup::V_PreProcessing: INF - tcb privileges enabled, previous = 0 03:18:16.440 [8976.2452] <4> dos_backup::V_PreProcessing: INF - create token privileges enabled, previous = 0 03:18:16.440 [8976.2452] <4> dos_backup::V_PreProcessing: INF - user name: root 03:18:16.440 [8976.2452] <4> dos_backup::V_PreProcessing: INF - no access token: scheduled backup 03:18:16.440 [8976.2452] <2> ov_log::V_GlobalLog: WRN - ubsVerifyMIS():Microsoft Exchange Information Store is not installed. 03:18:16.440 [8976.2452] <2> ov_log::V_GlobalLog: INF - BEDS_Init() Enter InitFlags:0x0 03:18:16.440 [8976.2452] <2> ComputerNameMgr::setName: DBG - Changing computer name to stlwsqlsp1tst01 (../ComputerName.cpp:92) 03:18:17.253 [4256.1452] <4> ov_log::OVInit: INF - Starting log file: C:\Program Files\Veritas\NetBackup\logs\BPBKAR\011416.log 03:18:17.253 [4256.1452] <4> ov_log::OVInit: GENERAL Log Level (Effective): 1 03:18:17.253 [4256.1452] <4> ov_log::OVInit: TCP Log Level (Effective): 1 03:18:17.253 [4256.1452] <8> OVLog: BPBKAR NetBackup Backup/Archive 7.6GA [Oct 24 2014] 03:18:17.253 [4256.1452] <8> OVLog: Copyright © 1993 - 2014 Symantec Corporation, All Rights Reserved. All Rights Reserved. 03:18:17.253 [4256.1452] <4> dtcp_initialize: TCP - WINSOCK.DLL Information: 03:18:17.253 [4256.1452] <4> dtcp_initialize: TCP - Version: 2.0 03:18:17.253 [4256.1452] <4> dtcp_initialize: TCP - Highest supported version: 2.2 03:18:17.253 [4256.1452] <4> dtcp_initialize: TCP - Description: WinSock 2.0 03:18:17.253 [4256.1452] <4> dtcp_initialize: TCP - System Status: Running 03:18:17.253 [4256.1452] <4> dtcp_initialize: TCP - Max Sockets: 0 03:18:17.253 [4256.1452] <2> WinMain: BPBKAR_VERBOSE Debug log level: Actual=3, Effective=3 03:18:17.253 [4256.1452] <2> WinMain: DAT - _pgmptr = 'C:\Program Files\Veritas\NetBackup\bin\bpbkar32.exe' 03:18:17.253 [4256.1452] <2> WinMain: DAT - lpCmdLine = '-r 2678400 -ru root -dt 0 -to 900 -bpstart_time 1452763393 -clnt stlwsqlsp1tst01 -class FS_Windows.D -sched Full -st FULL -bpstart_to 300 -bpend_to 300 -read_to 300 -stream_count 21 -stream_number 21 -jobgrpid 9235277 -ckpt_time 900 -blks_per_buffer 2048 -tir -tir_plus -use_otm -fso -b stlwsqlsp1tst01_1452763093 -kl 7 -ct 13 -fscp -S na1000bmaprd02-b -storagesvr na1000smaprd22-b -use_ofb ' 03:18:17.253 [4256.1452] <2> WinMain: DAT - INI: drive=C, dir=\Program Files\Veritas\NetBackup 03:18:17.253 [4256.1452] <2> WinMain: DAT - LOG: drive=C, dir=\Program Files\Veritas\NetBackup\logs 03:18:17.253 [4256.1452] <2> WinMain: DAT - EXE: drive=C, dir=\Program Files\Veritas\NetBackup\bin 03:18:17.253 [4256.1452] <2> date_debug: DAT - timezone: Central Standard Time, offset=21600, dst: Central Daylight Time 03:18:17.253 [4256.1452] <2> date_debug: DAT - current time: 1452763097, 1/14/2016 3:18:17 AM 03:18:17.253 [4256.1452] <2> date_debug: DAT - 01/01/94 UCT: 757382400, 12/31/1993 6:00:00 PM 03:18:17.253 [4256.1452] <2> date_debug: DAT - 07/01/94 UCT: 773020800, 6/30/1994 7:00:00 PM 03:18:17.253 [4256.1452] <2> WinMain: DAT - standard input handle = 572 03:18:17.253 [4256.1452] <2> WinMain: DAT - standard input handle is NOT resilient socket. 03:18:17.253 [4256.1452] <2> WinMain: DAT - standard output handle = 312 03:18:17.253 [4256.1452] <2> WinMain: DAT - standard output handle is NOT resilient socket. 03:18:17.253 [4256.1452] <2> WinMain: DAT - standard error handle = 580 03:18:17.253 [4256.1452] <2> WinMain: DAT - standard error handle is NOT resilient socket. 03:18:17.253 [4256.1452] <2> dtcp_setsocksize: TCP - setsockopt success on SO_RCVBUF: (socket: 572) (size: 132096) 03:18:17.253 [4256.1452] <2> dtcp_setsocksize: TCP - setsockopt success on SO_SNDBUF: (socket: 572) (size: 132096) 03:18:17.253 [4256.1452] <2> dtcp_setsocksize: TCP - setsockopt success on SO_RCVBUF: (socket: 312) (size: 132096) 03:18:17.253 [4256.1452] <2> dtcp_setsocksize: TCP - setsockopt success on SO_SNDBUF: (socket: 312) (size: 132096) 03:18:17.253 [4256.1452] <2> dtcp_setsocksize: TCP - setsockopt success on SO_RCVBUF: (socket: 580) (size: 131072) 03:18:17.253 [4256.1452] <2> dtcp_setsocksize: TCP - setsockopt success on SO_SNDBUF: (socket: 580) (size: 131072) 03:18:17.268 [4256.1452] <4> tar_backup::V_SetupJobData: INF - dwJobData: ffffffff 03:18:17.268 [4256.1452] <4> tar_backup::V_SetupJobData: INF - dwJob: ffffffff 03:18:17.268 [4256.1452] <4> tar_backup_tfi::cleanupLogs: INF - Purging log files from: C:\Program Files\Veritas\NetBackup\logs\user_ops 03:18:17.331 [4256.1452] <4> ncfLogConfiguration: INF - Module: libncf, Release: 7.6.0.4 , Build: 10/24/2014 19:19:58 CDT (20141024) 03:18:17.331 [4256.1452] <4> ncfLogConfiguration: INF - Windows version: 6.1.7601, Platform: 2 (Service Pack 1), Service pack: 1.0, Suite: 274, Product type: 3 03:18:17.331 [4256.1452] <4> ncfLogConfiguration: INF - Process architecture: 9, Page size: 4096, Process type: 16, Process level: 8664, Processor revision: 16 03:18:17.331 [4256.1452] <4> NcfString::logLocale: INF - Current code page: WINDOWS: 1252 (ANSI - Latin I), Max. character width: 1, Substitution character: 0x3F [?], Unicode substitution character: 0x003f [?.] 03:18:17.331 [4256.1452] <4> ImpersonatePlatform::logImpersonation: INF - Running as user 'SYSTEM@NT AUTHORITY', primary group 'SYSTEM@NT AUTHORITY' 03:18:17.331 [4256.1452] <4> ImpersonatePlatform::logImpersonation: INF - New object owner 'Administrators@BUILTIN' 03:18:17.331 [4256.1452] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'SYSTEM@NT AUTHORITY' 03:18:17.331 [4256.1452] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'Administrators@BUILTIN [SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED SE_GROUP_OWNER]' 03:18:17.331 [4256.1452] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'Everyone [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]' 03:18:17.331 [4256.1452] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'Authenticated Users@NT AUTHORITY [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]' 03:18:17.331 [4256.1452] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'System Mandatory Level@Mandatory Label []' 03:18:17.331 [4256.1452] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeAssignPrimaryTokenPrivilege' 03:18:17.347 [4256.1452] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeLockMemoryPrivilege' 03:18:17.347 [4256.1452] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeIncreaseQuotaPrivilege' 03:18:17.347 [4256.1452] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeTcbPrivilege' 03:18:17.347 [4256.1452] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSecurityPrivilege' 03:18:17.347 [4256.1452] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeTakeOwnershipPrivilege' 03:18:17.347 [4256.1452] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeLoadDriverPrivilege' 03:18:17.347 [4256.1452] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSystemProfilePrivilege' 03:18:17.347 [4256.1452] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSystemtimePrivilege' 03:18:17.347 [4256.1452] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeProfileSingleProcessPrivilege' 03:18:17.347 [4256.1452] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeIncreaseBasePriorityPrivilege' 03:18:17.347 [4256.1452] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreatePagefilePrivilege' 03:18:17.347 [4256.1452] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreatePermanentPrivilege' 03:18:17.347 [4256.1452] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeBackupPrivilege' 03:18:17.347 [4256.1452] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeRestorePrivilege' 03:18:17.347 [4256.1452] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeShutdownPrivilege' 03:18:17.347 [4256.1452] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeDebugPrivilege' 03:18:17.347 [4256.1452] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeAuditPrivilege' 03:18:17.347 [4256.1452] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSystemEnvironmentPrivilege' 03:18:17.347 [4256.1452] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeChangeNotifyPrivilege' 03:18:17.347 [4256.1452] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeUndockPrivilege' 03:18:17.347 [4256.1452] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeManageVolumePrivilege' 03:18:17.362 [4256.1452] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeImpersonatePrivilege' 03:18:17.362 [4256.1452] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreateGlobalPrivilege' 03:18:17.362 [4256.1452] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeIncreaseWorkingSetPrivilege' 03:18:17.362 [4256.1452] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeTimeZonePrivilege' 03:18:17.362 [4256.1452] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreateSymbolicLinkPrivilege' 03:18:17.362 [4256.1452] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable =C:=C:\Program Files\Veritas\NetBackup 03:18:17.362 [4256.1452] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ALLUSERSPROFILE=C:\ProgramData 03:18:17.362 [4256.1452] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable APPDATA=C:\Windows\system32\config\systemprofile\AppData\Roaming 03:18:17.362 [4256.1452] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable CommonProgramFiles=C:\Program Files\Common Files 03:18:17.362 [4256.1452] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable CommonProgramFiles(x86)=C:\Program Files (x86)\Common Files 03:18:17.362 [4256.1452] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable CommonProgramW6432=C:\Program Files\Common Files 03:18:17.362 [4256.1452] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable COMPUTERNAME=STLWSQLSP1TST01 03:18:17.362 [4256.1452] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ComSpec=C:\Windows\system32\cmd.exe 03:18:17.362 [4256.1452] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable FP_NO_HOST_CHECK=NO 03:18:17.362 [4256.1452] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable INTEGRATIONSERVICES=tcp:stlwpartprd01.na.ds.monsanto.com:3183 03:18:17.362 [4256.1452] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable IS_NETBACKUP_DAEMON=YES 03:18:17.362 [4256.1452] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable LOCALAPPDATA=C:\Windows\system32\config\systemprofile\AppData\Local 03:18:17.362 [4256.1452] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable NUMBER_OF_PROCESSORS=16 03:18:17.362 [4256.1452] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable OS=Windows_NT 03:18:17.362 [4256.1452] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable Path=C:\Program Files\EMC\PowerPath\;C:\Program Files\EMC\PowerPath\x86\;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Program Files (x86)\Dell\SysMgt\RAC5;C:\Program Files (x86)\Dell\SysMgt\oma\bin;C:\PROGRA~2\BMCSOF~1\Patrol3\bin;C:\Program Files\Intel\DMIX;C:\Program Files (x86)\Microsoft SQL Server\100\Tools\Binn\;C:\Program Files\Microsoft SQL Server\100\Tools\Binn\;C:\Program Files\Microsoft SQL Server\100\DTS\Binn\;C:\Program Files (x86)\Microsoft SQL Server\100\Tools\Binn\VSShell\Common7\IDE\;C:\Program Files (x86)\Microsoft SQL Server\100\DTS\Binn\;C:\Program Files (x86)\Dell\SysMgt\shared\bin;C:\Program Files (x86)\Puppet Labs\Puppet\bin; 03:18:17.362 [4256.1452] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC 03:18:17.362 [4256.1452] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PATROL_HOME=C:\PROGRA~2\BMCSOF~1\Patrol3\ 03:18:17.362 [4256.1452] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PATROL_TEMP=C:\PROGRA~2\BMCSOF~1\Patrol3\tmp 03:18:17.362 [4256.1452] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PATROL_VIRTUALNAME_3181=stlwsqlsp1tst01.na.ds.monsanto.com 03:18:17.362 [4256.1452] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable Powmig Path=C:\Program Files\EMC\PowerPath\ 03:18:17.362 [4256.1452] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PP_SHOW_VERSION_STYLE=VERBOSE 03:18:17.362 [4256.1452] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_ARCHITECTURE=AMD64 03:18:17.362 [4256.1452] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_IDENTIFIER=AMD64 Family 16 Model 4 Stepping 2, AuthenticAMD 03:18:17.362 [4256.1452] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_LEVEL=16 03:18:17.362 [4256.1452] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_REVISION=0402 03:18:17.362 [4256.1452] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramData=C:\ProgramData 03:18:17.362 [4256.1452] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramFiles=C:\Program Files 03:18:17.362 [4256.1452] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramFiles(x86)=C:\Program Files (x86) 03:18:17.362 [4256.1452] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramW6432=C:\Program Files 03:18:17.362 [4256.1452] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PSModulePath=C:\Windows\system32\WindowsPowerShell\v1.0\Modules\;C:\Program Files\AvePoint\DocAve6\Shell\DocAveModules\ 03:18:17.362 [4256.1452] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PUBLIC=C:\Users\Public 03:18:17.378 [4256.1452] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable STREAM_COUNT=21 03:18:17.378 [4256.1452] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable STREAM_NUMBER=21 03:18:17.378 [4256.1452] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable STREAM_PID=4256 03:18:17.378 [4256.1452] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable SystemDrive=C: 03:18:17.378 [4256.1452] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable SystemRoot=C:\Windows 03:18:17.378 [4256.1452] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable TEMP=C:\Windows\TEMP 03:18:17.378 [4256.1452] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable TMP=C:\Windows\TEMP 03:18:17.378 [4256.1452] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable USERDOMAIN=NORTH_AMERICA 03:18:17.378 [4256.1452] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable USERNAME=STLWSQLSP1TST01$ 03:18:17.378 [4256.1452] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable USERPROFILE=C:\Windows\system32\config\systemprofile 03:18:17.378 [4256.1452] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable windir=C:\Windows 03:18:17.378 [4256.1452] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable windows_tracing_flags=3 03:18:17.378 [4256.1452] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable windows_tracing_logfile=C:\BVTBin\Tests\installpackage\csilogfile.log 03:18:17.378 [4256.1452] <4> dos_backup::V_PreProcessing: INF - backup privileges enabled, previous = 0 03:18:17.378 [4256.1452] <4> dos_backup::V_PreProcessing: INF - restore privileges enabled, previous = 0 03:18:17.378 [4256.1452] <4> dos_backup::V_PreProcessing: INF - security privileges enabled, previous = 0 03:18:17.378 [4256.1452] <4> dos_backup::V_PreProcessing: INF - tcb privileges enabled, previous = 0 03:18:17.378 [4256.1452] <4> dos_backup::V_PreProcessing: INF - create token privileges enabled, previous = 0 03:18:17.378 [4256.1452] <4> dos_backup::V_PreProcessing: INF - user name: root 03:18:17.378 [4256.1452] <4> dos_backup::V_PreProcessing: INF - no access token: scheduled backup 03:18:17.378 [4256.1452] <2> ov_log::V_GlobalLog: WRN - ubsVerifyMIS():Microsoft Exchange Information Store is not installed. 03:18:17.378 [4256.1452] <2> ov_log::V_GlobalLog: INF - BEDS_Init() Enter InitFlags:0x0 03:18:17.378 [4256.1452] <2> ComputerNameMgr::setName: DBG - Changing computer name to stlwsqlsp1tst01 (../ComputerName.cpp:92) 03:22:06.689 [8200.7568] <2> ov_log::V_GlobalLog: INF - BEDS_Init() BEDS debgging will be enabled - dwDebugLevel = 1. 03:22:07.376 [8396.5980] <2> ov_log::V_GlobalLog: INF - BEDS_Init() BEDS debgging will be enabled - dwDebugLevel = 1. 03:22:08.564 [8108.8920] <2> ov_log::V_GlobalLog: INF - BEDS_Init() BEDS debgging will be enabled - dwDebugLevel = 1. 03:22:08.767 [8684.7664] <2> ov_log::V_GlobalLog: INF - BEDS_Init() BEDS debgging will be enabled - dwDebugLevel = 1. 03:22:09.861 [8168.4660] <2> ov_log::V_GlobalLog: INF - BEDS_Init() BEDS debgging will be enabled - dwDebugLevel = 1. 03:22:10.814 [7400.6748] <2> ov_log::V_GlobalLog: INF - BEDS_Init() BEDS debgging will be enabled - dwDebugLevel = 1. 03:22:11.736 [6176.4576] <2> ov_log::V_GlobalLog: INF - BEDS_Init() BEDS debgging will be enabled - dwDebugLevel = 1. 03:22:12.751 [8200.7568] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: C: 03:22:12.751 [8200.7568] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: H: 03:22:12.751 [8200.7568] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: I: 03:22:12.751 [8200.7568] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: J: 03:22:12.751 [8200.7568] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: K: 03:22:12.751 [8200.7568] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: L: 03:22:12.751 [8200.7568] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: M: 03:22:12.751 [8200.7568] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: N: 03:22:12.751 [8200.7568] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: O: 03:22:12.751 [8200.7568] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: P: 03:22:12.751 [8200.7568] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Q: 03:22:12.751 [8200.7568] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: R: 03:22:12.751 [8200.7568] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: S: 03:22:12.751 [8200.7568] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: T: 03:22:12.751 [8200.7568] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: V: 03:22:12.751 [8200.7568] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: W: 03:22:12.751 [8200.7568] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: X: 03:22:12.751 [8200.7568] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Y: 03:22:12.751 [8200.7568] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Z: 03:22:12.751 [8200.7568] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: EFI>System>Partition 03:22:12.751 [8200.7568] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Microsoft Terminal Services 03:22:12.751 [8200.7568] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Microsoft Windows Network 03:22:12.751 [8200.7568] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: System?State 03:22:12.751 [8200.7568] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Active Directory Application Mode 03:22:12.767 [8200.7568] <2> BEDSContext::setProdID(): DBG - CMS_SetProd(1) (../BEDSContext.cpp:364) 03:22:12.767 [8200.7568] <2> BEDSContext::_discover(): DBG - Computer Name stlwsqlsp1tst01 (../BEDSContext.cpp:592) 03:22:12.767 [8200.7568] <2> BEDSContext::_discover(): DBG - Unable to resolve_key for Lotus Notes Plug-in (../BEDSContext.cpp:652) 03:22:12.767 [8200.7568] <2> BEDSContext::_discover(): DBG - Unable to locate info for Oracle Plug-in (../BEDSContext.cpp:683) 03:22:12.767 [8200.7568] <2> BEDSContext::_discover(): DBG - Unable to locate info for DB2 Plug-in (../BEDSContext.cpp:713) 03:22:12.767 [8200.7568] <2> SubContextBEDS_Impl::_initialize(): DBG - BEDS is initialized! (../SubContextBEDS.cpp:937) 03:22:13.142 [7792.7252] <2> ov_log::V_GlobalLog: INF - BEDS_Init() BEDS debgging will be enabled - dwDebugLevel = 1. 03:22:14.158 [1712.2272] <2> ov_log::V_GlobalLog: INF - BEDS_Init() BEDS debgging will be enabled - dwDebugLevel = 1. 03:22:14.251 [8396.5980] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: C: 03:22:14.251 [8396.5980] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: H: 03:22:14.251 [8396.5980] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: I: 03:22:14.251 [8396.5980] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: J: 03:22:14.251 [8396.5980] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: K: 03:22:14.251 [8396.5980] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: L: 03:22:14.251 [8396.5980] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: M: 03:22:14.251 [8396.5980] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: N: 03:22:14.251 [8396.5980] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: O: 03:22:14.251 [8396.5980] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: P: 03:22:14.251 [8396.5980] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Q: 03:22:14.251 [8396.5980] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: R: 03:22:14.251 [8396.5980] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: S: 03:22:14.251 [8396.5980] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: T: 03:22:14.251 [8396.5980] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: V: 03:22:14.251 [8396.5980] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: W: 03:22:14.251 [8396.5980] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: X: 03:22:14.251 [8396.5980] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Y: 03:22:14.251 [8396.5980] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Z: 03:22:14.251 [8396.5980] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: EFI>System>Partition 03:22:14.251 [8396.5980] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Microsoft Terminal Services 03:22:14.251 [8396.5980] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Microsoft Windows Network 03:22:14.251 [8396.5980] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: System?State 03:22:14.251 [8396.5980] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Active Directory Application Mode 03:22:14.267 [8396.5980] <2> BEDSContext::setProdID(): DBG - CMS_SetProd(1) (../BEDSContext.cpp:364) 03:22:14.267 [8396.5980] <2> BEDSContext::_discover(): DBG - Computer Name stlwsqlsp1tst01 (../BEDSContext.cpp:592) 03:22:14.267 [8396.5980] <2> BEDSContext::_discover(): DBG - Unable to resolve_key for Lotus Notes Plug-in (../BEDSContext.cpp:652) 03:22:14.267 [8396.5980] <2> BEDSContext::_discover(): DBG - Unable to locate info for Oracle Plug-in (../BEDSContext.cpp:683) 03:22:14.267 [8396.5980] <2> BEDSContext::_discover(): DBG - Unable to locate info for DB2 Plug-in (../BEDSContext.cpp:713) 03:22:14.267 [8396.5980] <2> SubContextBEDS_Impl::_initialize(): DBG - BEDS is initialized! (../SubContextBEDS.cpp:937) 03:22:14.845 [6740.8588] <2> ov_log::V_GlobalLog: INF - BEDS_Init() BEDS debgging will be enabled - dwDebugLevel = 1. 03:22:17.579 [8108.8920] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: C: 03:22:17.579 [8108.8920] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: H: 03:22:17.579 [8108.8920] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: I: 03:22:17.579 [8108.8920] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: J: 03:22:17.579 [8108.8920] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: K: 03:22:17.579 [8108.8920] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: L: 03:22:17.579 [8108.8920] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: M: 03:22:17.579 [8108.8920] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: N: 03:22:17.579 [8108.8920] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: O: 03:22:17.579 [8108.8920] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: P: 03:22:17.579 [8108.8920] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Q: 03:22:17.579 [8108.8920] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: R: 03:22:17.579 [8108.8920] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: S: 03:22:17.579 [8108.8920] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: T: 03:22:17.579 [8108.8920] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: V: 03:22:17.579 [8108.8920] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: W: 03:22:17.579 [8108.8920] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: X: 03:22:17.579 [8108.8920] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Y: 03:22:17.579 [8108.8920] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Z: 03:22:17.579 [8108.8920] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: EFI>System>Partition 03:22:17.579 [8108.8920] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Microsoft Terminal Services 03:22:17.579 [8108.8920] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Microsoft Windows Network 03:22:17.579 [8108.8920] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: System?State 03:22:17.579 [8108.8920] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Active Directory Application Mode 03:22:17.595 [8108.8920] <2> BEDSContext::setProdID(): DBG - CMS_SetProd(1) (../BEDSContext.cpp:364) 03:22:17.595 [8108.8920] <2> BEDSContext::_discover(): DBG - Computer Name stlwsqlsp1tst01 (../BEDSContext.cpp:592) 03:22:17.611 [8108.8920] <2> BEDSContext::_discover(): DBG - Unable to resolve_key for Lotus Notes Plug-in (../BEDSContext.cpp:652) 03:22:17.611 [8108.8920] <2> BEDSContext::_discover(): DBG - Unable to locate info for Oracle Plug-in (../BEDSContext.cpp:683) 03:22:17.611 [8108.8920] <2> BEDSContext::_discover(): DBG - Unable to locate info for DB2 Plug-in (../BEDSContext.cpp:713) 03:22:17.611 [8108.8920] <2> SubContextBEDS_Impl::_initialize(): DBG - BEDS is initialized! (../SubContextBEDS.cpp:937) 03:22:17.954 [8684.7664] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: C: 03:22:17.954 [8684.7664] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: H: 03:22:17.954 [8684.7664] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: I: 03:22:17.954 [8684.7664] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: J: 03:22:17.954 [8684.7664] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: K: 03:22:17.954 [8684.7664] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: L: 03:22:17.954 [8684.7664] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: M: 03:22:17.954 [8684.7664] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: N: 03:22:17.954 [8684.7664] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: O: 03:22:17.954 [8684.7664] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: P: 03:22:17.954 [8684.7664] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Q: 03:22:17.954 [8684.7664] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: R: 03:22:17.954 [8684.7664] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: S: 03:22:17.954 [8684.7664] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: T: 03:22:17.954 [8684.7664] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: V: 03:22:17.954 [8684.7664] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: W: 03:22:17.954 [8684.7664] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: X: 03:22:17.954 [8684.7664] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Y: 03:22:17.954 [8684.7664] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Z: 03:22:17.954 [8684.7664] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: EFI>System>Partition 03:22:17.954 [8684.7664] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Microsoft Terminal Services 03:22:17.954 [8684.7664] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Microsoft Windows Network 03:22:17.954 [8684.7664] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: System?State 03:22:17.954 [8684.7664] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Active Directory Application Mode 03:22:17.970 [8684.7664] <2> BEDSContext::setProdID(): DBG - CMS_SetProd(1) (../BEDSContext.cpp:364) 03:22:17.970 [8684.7664] <2> BEDSContext::_discover(): DBG - Computer Name stlwsqlsp1tst01 (../BEDSContext.cpp:592) 03:22:17.970 [8684.7664] <2> BEDSContext::_discover(): DBG - Unable to resolve_key for Lotus Notes Plug-in (../BEDSContext.cpp:652) 03:22:17.970 [8684.7664] <2> BEDSContext::_discover(): DBG - Unable to locate info for Oracle Plug-in (../BEDSContext.cpp:683) 03:22:17.970 [8684.7664] <2> BEDSContext::_discover(): DBG - Unable to locate info for DB2 Plug-in (../BEDSContext.cpp:713) 03:22:17.970 [8684.7664] <2> SubContextBEDS_Impl::_initialize(): DBG - BEDS is initialized! (../SubContextBEDS.cpp:937) 03:22:19.923 [8168.4660] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: C: 03:22:19.923 [8168.4660] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: H: 03:22:19.923 [8168.4660] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: I: 03:22:19.923 [8168.4660] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: J: 03:22:19.923 [8168.4660] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: K: 03:22:19.923 [8168.4660] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: L: 03:22:19.923 [8168.4660] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: M: 03:22:19.923 [8168.4660] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: N: 03:22:19.923 [8168.4660] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: O: 03:22:19.923 [8168.4660] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: P: 03:22:19.923 [8168.4660] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Q: 03:22:19.923 [8168.4660] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: R: 03:22:19.923 [8168.4660] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: S: 03:22:19.923 [8168.4660] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: T: 03:22:19.923 [8168.4660] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: V: 03:22:19.923 [8168.4660] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: W: 03:22:19.923 [8168.4660] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: X: 03:22:19.923 [8168.4660] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Y: 03:22:19.923 [8168.4660] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Z: 03:22:19.923 [8168.4660] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: EFI>System>Partition 03:22:19.923 [8168.4660] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Microsoft Terminal Services 03:22:19.923 [8168.4660] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Microsoft Windows Network 03:22:19.923 [8168.4660] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: System?State 03:22:19.923 [8168.4660] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Active Directory Application Mode 03:22:19.939 [8168.4660] <2> BEDSContext::setProdID(): DBG - CMS_SetProd(1) (../BEDSContext.cpp:364) 03:22:19.939 [8168.4660] <2> BEDSContext::_discover(): DBG - Computer Name stlwsqlsp1tst01 (../BEDSContext.cpp:592) 03:22:19.939 [8168.4660] <2> BEDSContext::_discover(): DBG - Unable to resolve_key for Lotus Notes Plug-in (../BEDSContext.cpp:652) 03:22:19.939 [8168.4660] <2> BEDSContext::_discover(): DBG - Unable to locate info for Oracle Plug-in (../BEDSContext.cpp:683) 03:22:19.939 [8168.4660] <2> BEDSContext::_discover(): DBG - Unable to locate info for DB2 Plug-in (../BEDSContext.cpp:713) 03:22:19.954 [8168.4660] <2> SubContextBEDS_Impl::_initialize(): DBG - BEDS is initialized! (../SubContextBEDS.cpp:937) 03:22:21.814 [7400.6748] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: C: 03:22:21.814 [7400.6748] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: H: 03:22:21.814 [7400.6748] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: I: 03:22:21.814 [7400.6748] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: J: 03:22:21.814 [7400.6748] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: K: 03:22:21.814 [7400.6748] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: L: 03:22:21.814 [7400.6748] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: M: 03:22:21.814 [7400.6748] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: N: 03:22:21.814 [7400.6748] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: O: 03:22:21.814 [7400.6748] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: P: 03:22:21.814 [7400.6748] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Q: 03:22:21.814 [7400.6748] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: R: 03:22:21.814 [7400.6748] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: S: 03:22:21.814 [7400.6748] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: T: 03:22:21.814 [7400.6748] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: V: 03:22:21.814 [7400.6748] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: W: 03:22:21.814 [7400.6748] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: X: 03:22:21.814 [7400.6748] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Y: 03:22:21.814 [7400.6748] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Z: 03:22:21.814 [7400.6748] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: EFI>System>Partition 03:22:21.814 [7400.6748] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Microsoft Terminal Services 03:22:21.814 [7400.6748] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Microsoft Windows Network 03:22:21.814 [7400.6748] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: System?State 03:22:21.814 [7400.6748] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Active Directory Application Mode 03:22:21.829 [7400.6748] <2> BEDSContext::setProdID(): DBG - CMS_SetProd(1) (../BEDSContext.cpp:364) 03:22:21.829 [7400.6748] <2> BEDSContext::_discover(): DBG - Computer Name stlwsqlsp1tst01 (../BEDSContext.cpp:592) 03:22:21.829 [7400.6748] <2> BEDSContext::_discover(): DBG - Unable to resolve_key for Lotus Notes Plug-in (../BEDSContext.cpp:652) 03:22:21.829 [7400.6748] <2> BEDSContext::_discover(): DBG - Unable to locate info for Oracle Plug-in (../BEDSContext.cpp:683) 03:22:21.829 [7400.6748] <2> BEDSContext::_discover(): DBG - Unable to locate info for DB2 Plug-in (../BEDSContext.cpp:713) 03:22:21.829 [7400.6748] <2> SubContextBEDS_Impl::_initialize(): DBG - BEDS is initialized! (../SubContextBEDS.cpp:937) 03:22:23.267 [6176.4576] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: C: 03:22:23.267 [6176.4576] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: H: 03:22:23.267 [6176.4576] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: I: 03:22:23.267 [6176.4576] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: J: 03:22:23.267 [6176.4576] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: K: 03:22:23.267 [6176.4576] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: L: 03:22:23.267 [6176.4576] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: M: 03:22:23.267 [6176.4576] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: N: 03:22:23.267 [6176.4576] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: O: 03:22:23.267 [6176.4576] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: P: 03:22:23.267 [6176.4576] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Q: 03:22:23.267 [6176.4576] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: R: 03:22:23.267 [6176.4576] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: S: 03:22:23.267 [6176.4576] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: T: 03:22:23.267 [6176.4576] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: V: 03:22:23.267 [6176.4576] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: W: 03:22:23.267 [6176.4576] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: X: 03:22:23.267 [6176.4576] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Y: 03:22:23.267 [6176.4576] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Z: 03:22:23.267 [6176.4576] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: EFI>System>Partition 03:22:23.267 [6176.4576] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Microsoft Terminal Services 03:22:23.267 [6176.4576] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Microsoft Windows Network 03:22:23.267 [6176.4576] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: System?State 03:22:23.267 [6176.4576] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Active Directory Application Mode 03:22:23.282 [6176.4576] <2> BEDSContext::setProdID(): DBG - CMS_SetProd(1) (../BEDSContext.cpp:364) 03:22:23.282 [6176.4576] <2> BEDSContext::_discover(): DBG - Computer Name stlwsqlsp1tst01 (../BEDSContext.cpp:592) 03:22:23.282 [6176.4576] <2> BEDSContext::_discover(): DBG - Unable to resolve_key for Lotus Notes Plug-in (../BEDSContext.cpp:652) 03:22:23.282 [6176.4576] <2> BEDSContext::_discover(): DBG - Unable to locate info for Oracle Plug-in (../BEDSContext.cpp:683) 03:22:23.282 [6176.4576] <2> BEDSContext::_discover(): DBG - Unable to locate info for DB2 Plug-in (../BEDSContext.cpp:713) 03:22:23.282 [6176.4576] <2> SubContextBEDS_Impl::_initialize(): DBG - BEDS is initialized! (../SubContextBEDS.cpp:937) 03:22:24.220 [8200.7568] <2> _dumpDLEInfo(): DBG - Device Name : C: (../SubContextBEDS.cpp:182) 03:22:24.220 [8200.7568] <2> _dumpDLEInfo(): DBG - Device Name : H: (../SubContextBEDS.cpp:182) 03:22:24.220 [8200.7568] <2> _dumpDLEInfo(): DBG - Device Name : I: (../SubContextBEDS.cpp:182) 03:22:24.220 [8200.7568] <2> _dumpDLEInfo(): DBG - Device Name : J: (../SubContextBEDS.cpp:182) 03:22:24.220 [8200.7568] <2> _dumpDLEInfo(): DBG - Device Name : K: (../SubContextBEDS.cpp:182) 03:22:24.220 [8200.7568] <2> _dumpDLEInfo(): DBG - Device Name : L: (../SubContextBEDS.cpp:182) 03:22:24.220 [8200.7568] <2> _dumpDLEInfo(): DBG - Device Name : M: (../SubContextBEDS.cpp:182) 03:22:24.220 [8200.7568] <2> _dumpDLEInfo(): DBG - Device Name : N: (../SubContextBEDS.cpp:182) 03:22:24.220 [8200.7568] <2> _dumpDLEInfo(): DBG - Device Name : O: (../SubContextBEDS.cpp:182) 03:22:24.220 [8200.7568] <2> _dumpDLEInfo(): DBG - Device Name : P: (../SubContextBEDS.cpp:182) 03:22:24.220 [8200.7568] <2> _dumpDLEInfo(): DBG - Device Name : Q: (../SubContextBEDS.cpp:182) 03:22:24.220 [8200.7568] <2> _dumpDLEInfo(): DBG - Device Name : R: (../SubContextBEDS.cpp:182) 03:22:24.220 [8200.7568] <2> _dumpDLEInfo(): DBG - Device Name : S: (../SubContextBEDS.cpp:182) 03:22:24.220 [8200.7568] <2> _dumpDLEInfo(): DBG - Device Name : T: (../SubContextBEDS.cpp:182) 03:22:24.220 [8200.7568] <2> _dumpDLEInfo(): DBG - Device Name : V: (../SubContextBEDS.cpp:182) 03:22:24.220 [8200.7568] <2> _dumpDLEInfo(): DBG - Device Name : W: (../SubContextBEDS.cpp:182) 03:22:24.220 [8200.7568] <2> _dumpDLEInfo(): DBG - Device Name : X: (../SubContextBEDS.cpp:182) 03:22:24.220 [8200.7568] <2> _dumpDLEInfo(): DBG - Device Name : Y: (../SubContextBEDS.cpp:182) 03:22:24.220 [8200.7568] <2> _dumpDLEInfo(): DBG - Device Name : Z: (../SubContextBEDS.cpp:182) 03:22:24.220 [8200.7568] <2> _dumpDLEInfo(): DBG - Device Name : EFI>System>Partition (../SubContextBEDS.cpp:182) 03:22:24.220 [8200.7568] <2> _dumpDLEInfo(): DBG - Device Name : Microsoft Terminal Services (../SubContextBEDS.cpp:182) 03:22:24.220 [8200.7568] <2> _dumpDLEInfo(): DBG - Device Name : Microsoft Windows Network (../SubContextBEDS.cpp:182) 03:22:24.220 [8200.7568] <2> _dumpDLEInfo(): DBG - Device Name : System?State (../SubContextBEDS.cpp:182) 03:22:24.220 [8200.7568] <2> _dumpDLEInfo(): DBG - Device Name : Active Directory Application Mode (../SubContextBEDS.cpp:182) 03:22:24.220 [8200.7568] <2> tar_base::V_vTarMsgW: INF - Inform when done 03:22:24.220 [8200.7568] <2> tar_base::V_vTarMsgW: INF - Echo keepalives 03:22:24.236 [8200.7568] <2> tar_base::V_vTarMsgW: INF - BACKUP START 8200 03:22:24.236 [8200.7568] <16> dtcp_write: TCP - failure: send socket (580) (TCP 10053: Software caused connection abort) 03:22:24.236 [8200.7568] <16> dtcp_write: TCP - failure: attempted to send 24 bytes 03:22:24.236 [8200.7568] <2> tar_base::V_vTarMsgW: JBD - change time comparison: 03:22:24.236 [8200.7568] <16> dtcp_write: TCP - failure: send socket (580) (TCP 10053: Software caused connection abort) 03:22:24.236 [8200.7568] <16> dtcp_write: TCP - failure: attempted to send 39 bytes 03:22:24.236 [8200.7568] <2> tar_base::V_vTarMsgW: JBD - accelerator enabled backup, archive bit processing: 03:22:24.236 [8200.7568] <16> dtcp_write: TCP - failure: send socket (580) (TCP 10053: Software caused connection abort) 03:22:24.236 [8200.7568] <16> dtcp_write: TCP - failure: attempted to send 68 bytes 03:22:24.236 [8200.7568] <2> tar_base::V_vTarMsgW: INF - BACKUP 1/14/2016 3:22:24 AM stlwsqlsp1tst01 FS_Windows.D Full FULL 03:22:24.236 [8200.7568] <16> dtcp_write: TCP - failure: send socket (580) (TCP 10053: Software caused connection abort) 03:22:24.236 [8200.7568] <16> dtcp_write: TCP - failure: attempted to send 74 bytes 03:22:24.236 [8200.7568] <2> tar_base::V_vTarMsgW: ERR - CONTINUE BACKUP message not received 03:22:24.236 [8200.7568] <16> dtcp_write: TCP - failure: send socket (580) (TCP 10053: Software caused connection abort) 03:22:24.236 [8200.7568] <16> dtcp_write: TCP - failure: attempted to send 43 bytes 03:22:24.236 [8200.7568] <4> backup_create: INF - NetBackup Temp Directory: 'C:\Program Files\Veritas\\NetBackup\Temp' 03:22:24.236 [8200.7568] <4> tar_backup_tfi::UpdateExcludeListWithVHD: INF - UpdateExludeListWithVHD begin 03:22:24.454 [8200.7568] <4> tar_backup_tfi::backup_done_state: INF - number of file directives not found: 0 03:22:24.454 [8200.7568] <4> tar_backup_tfi::backup_done_state: INF - number of file directives found: 0 03:22:24.454 [8200.7568] <4> tar_backup_tfi::backup_done_state: INF - number of files sent to server: 0 out of 0 03:22:24.454 [8200.7568] <2> tar_base::V_vTarMsgW: INF - Client completed sending data for backup 03:22:24.470 [8200.7568] <2> tar_base::V_vTarMsgW: INF - EXIT STATUS 66: client backup failed to receive the CONTINUE BACKUP message 03:22:24.470 [8200.7568] <16> dtcp_write: TCP - failure: send socket (580) (TCP 10053: Software caused connection abort) 03:22:24.470 [8200.7568] <16> dtcp_write: TCP - failure: attempted to send 82 bytes 03:22:24.470 [8200.7568] <4> tar_backup_tfi::backup_done_state: INF - Not waiting for server status 03:22:24.470 [8200.7568] <16> dos_backup::V_PostCleanup: ERR - fscp_fini() failed, error : (114) 03:22:24.470 [8200.7568] <4> dos_backup::ClearDFSRArchiveBits: INF - no DFSR file list was created, No bits cleared. 03:22:24.470 [8200.7568] <4> OVStopCmd: INF - EXIT - status = 0 03:22:24.470 [8200.7568] <4> OVStopCmd: INF - Shutdown stderr connection 03:22:24.470 [8200.7568] <2> dtcp_shutdown: TCP - success: shutdown socket (580) 03:22:24.470 [8200.7568] <4> OVStopCmd: INF - Shutdown stdout connection 03:22:24.470 [8200.7568] <2> dtcp_shutdown: TCP - success: shutdown socket (312) 03:22:24.470 [8200.7568] <4> OVStopCmd: INF - Shutdown stdin connection 03:22:24.470 [8200.7568] <2> dtcp_shutdown: TCP - success: shutdown socket (572) 03:22:24.470 [8200.7568] <4> OVStopCmd: INF - Shutdown wait started 03:22:24.470 [8200.7568] <2> tar_base::V_Close: closing... 03:22:24.470 [8200.7568] <4> dos_backup::tfs_reset: INF - Snapshot deletion start 03:22:24.470 [8200.7568] <2> ov_log::V_GlobalLog: INF - BEDS_Term(): enter - InitFlags:0x00000001 03:22:24.470 [8200.7568] <16> dtcp_read: TCP - failure: recv socket (572) (TCP 10058: Can't send after socket shutdown) 03:22:24.470 [8200.7568] <16> dtcp_read: TCP - failure: recv socket (580) (TCP 10053: Software caused connection abort) 03:22:24.470 [8200.7568] <4> OVShutdown: INF - Closing stderr connection 03:22:24.470 [8200.7568] <2> dtcp_close: TCP - success: close socket (580) 03:22:24.470 [8200.7568] <4> OVShutdown: INF - Closing stdout connection 03:22:24.470 [8200.7568] <2> dtcp_close: TCP - success: close socket (312) 03:22:24.470 [8200.7568] <4> OVShutdown: INF - Closing stdin connection 03:22:24.470 [8200.7568] <2> dtcp_close: TCP - success: close socket (572) 03:22:24.470 [8200.7568] <4> OVShutdown: INF - Finished process 03:22:24.470 [8200.7568] <4> WinMain: INF - Exiting C:\Program Files\Veritas\NetBackup\bin\bpbkar32.exe 03:22:24.814 [7792.7252] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: C: 03:22:24.814 [7792.7252] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: H: 03:22:24.814 [7792.7252] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: I: 03:22:24.814 [7792.7252] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: J: 03:22:24.814 [7792.7252] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: K: 03:22:24.814 [7792.7252] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: L: 03:22:24.814 [7792.7252] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: M: 03:22:24.814 [7792.7252] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: N: 03:22:24.814 [7792.7252] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: O: 03:22:24.814 [7792.7252] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: P: 03:22:24.814 [7792.7252] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Q: 03:22:24.814 [7792.7252] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: R: 03:22:24.814 [7792.7252] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: S: 03:22:24.814 [7792.7252] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: T: 03:22:24.814 [7792.7252] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: V: 03:22:24.814 [7792.7252] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: W: 03:22:24.814 [7792.7252] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: X: 03:22:24.814 [7792.7252] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Y: 03:22:24.814 [7792.7252] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Z: 03:22:24.814 [7792.7252] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: EFI>System>Partition 03:22:24.814 [7792.7252] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Microsoft Terminal Services 03:22:24.814 [7792.7252] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Microsoft Windows Network 03:22:24.814 [7792.7252] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: System?State 03:22:24.814 [7792.7252] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Active Directory Application Mode 03:22:24.829 [7792.7252] <2> BEDSContext::setProdID(): DBG - CMS_SetProd(1) (../BEDSContext.cpp:364) 03:22:24.829 [7792.7252] <2> BEDSContext::_discover(): DBG - Computer Name stlwsqlsp1tst01 (../BEDSContext.cpp:592) 03:22:24.829 [7792.7252] <2> BEDSContext::_discover(): DBG - Unable to resolve_key for Lotus Notes Plug-in (../BEDSContext.cpp:652) 03:22:24.829 [7792.7252] <2> BEDSContext::_discover(): DBG - Unable to locate info for Oracle Plug-in (../BEDSContext.cpp:683) 03:22:24.829 [7792.7252] <2> BEDSContext::_discover(): DBG - Unable to locate info for DB2 Plug-in (../BEDSContext.cpp:713) 03:22:24.829 [7792.7252] <2> SubContextBEDS_Impl::_initialize(): DBG - BEDS is initialized! (../SubContextBEDS.cpp:937) 03:22:25.892 [8396.5980] <2> _dumpDLEInfo(): DBG - Device Name : C: (../SubContextBEDS.cpp:182) 03:22:25.892 [8396.5980] <2> _dumpDLEInfo(): DBG - Device Name : H: (../SubContextBEDS.cpp:182) 03:22:25.892 [8396.5980] <2> _dumpDLEInfo(): DBG - Device Name : I: (../SubContextBEDS.cpp:182) 03:22:25.892 [8396.5980] <2> _dumpDLEInfo(): DBG - Device Name : J: (../SubContextBEDS.cpp:182) 03:22:25.892 [8396.5980] <2> _dumpDLEInfo(): DBG - Device Name : K: (../SubContextBEDS.cpp:182) 03:22:25.892 [8396.5980] <2> _dumpDLEInfo(): DBG - Device Name : L: (../SubContextBEDS.cpp:182) 03:22:25.892 [8396.5980] <2> _dumpDLEInfo(): DBG - Device Name : M: (../SubContextBEDS.cpp:182) 03:22:25.892 [8396.5980] <2> _dumpDLEInfo(): DBG - Device Name : N: (../SubContextBEDS.cpp:182) 03:22:25.892 [8396.5980] <2> _dumpDLEInfo(): DBG - Device Name : O: (../SubContextBEDS.cpp:182) 03:22:25.892 [8396.5980] <2> _dumpDLEInfo(): DBG - Device Name : P: (../SubContextBEDS.cpp:182) 03:22:25.892 [8396.5980] <2> _dumpDLEInfo(): DBG - Device Name : Q: (../SubContextBEDS.cpp:182) 03:22:25.892 [8396.5980] <2> _dumpDLEInfo(): DBG - Device Name : R: (../SubContextBEDS.cpp:182) 03:22:25.892 [8396.5980] <2> _dumpDLEInfo(): DBG - Device Name : S: (../SubContextBEDS.cpp:182) 03:22:25.892 [8396.5980] <2> _dumpDLEInfo(): DBG - Device Name : T: (../SubContextBEDS.cpp:182) 03:22:25.892 [8396.5980] <2> _dumpDLEInfo(): DBG - Device Name : V: (../SubContextBEDS.cpp:182) 03:22:25.892 [8396.5980] <2> _dumpDLEInfo(): DBG - Device Name : W: (../SubContextBEDS.cpp:182) 03:22:25.892 [8396.5980] <2> _dumpDLEInfo(): DBG - Device Name : X: (../SubContextBEDS.cpp:182) 03:22:25.892 [8396.5980] <2> _dumpDLEInfo(): DBG - Device Name : Y: (../SubContextBEDS.cpp:182) 03:22:25.892 [8396.5980] <2> _dumpDLEInfo(): DBG - Device Name : Z: (../SubContextBEDS.cpp:182) 03:22:25.892 [8396.5980] <2> _dumpDLEInfo(): DBG - Device Name : EFI>System>Partition (../SubContextBEDS.cpp:182) 03:22:25.892 [8396.5980] <2> _dumpDLEInfo(): DBG - Device Name : Microsoft Terminal Services (../SubContextBEDS.cpp:182) 03:22:25.892 [8396.5980] <2> _dumpDLEInfo(): DBG - Device Name : Microsoft Windows Network (../SubContextBEDS.cpp:182) 03:22:25.892 [8396.5980] <2> _dumpDLEInfo(): DBG - Device Name : System?State (../SubContextBEDS.cpp:182) 03:22:25.892 [8396.5980] <2> _dumpDLEInfo(): DBG - Device Name : Active Directory Application Mode (../SubContextBEDS.cpp:182) 03:22:25.892 [8396.5980] <2> tar_base::V_vTarMsgW: INF - Inform when done 03:22:25.892 [8396.5980] <2> tar_base::V_vTarMsgW: INF - Echo keepalives 03:22:25.892 [8396.5980] <2> tar_base::V_vTarMsgW: INF - BACKUP START 8396 03:22:25.892 [8396.5980] <16> dtcp_write: TCP - failure: send socket (580) (TCP 10053: Software caused connection abort) 03:22:25.892 [8396.5980] <16> dtcp_write: TCP - failure: attempted to send 24 bytes 03:22:25.892 [8396.5980] <2> tar_base::V_vTarMsgW: JBD - change time comparison: 03:22:25.892 [8396.5980] <16> dtcp_write: TCP - failure: send socket (580) (TCP 10053: Software caused connection abort) 03:22:25.892 [8396.5980] <16> dtcp_write: TCP - failure: attempted to send 39 bytes 03:22:25.892 [8396.5980] <2> tar_base::V_vTarMsgW: JBD - accelerator enabled backup, archive bit processing: 03:22:25.892 [8396.5980] <16> dtcp_write: TCP - failure: send socket (580) (TCP 10053: Software caused connection abort) 03:22:25.892 [8396.5980] <16> dtcp_write: TCP - failure: attempted to send 68 bytes 03:22:25.892 [8396.5980] <2> tar_base::V_vTarMsgW: INF - BACKUP 1/14/2016 3:22:25 AM stlwsqlsp1tst01 FS_Windows.D Full FULL 03:22:25.892 [8396.5980] <16> dtcp_write: TCP - failure: send socket (580) (TCP 10053: Software caused connection abort) 03:22:25.892 [8396.5980] <16> dtcp_write: TCP - failure: attempted to send 74 bytes 03:22:25.892 [8396.5980] <2> tar_base::V_vTarMsgW: ERR - CONTINUE BACKUP message not received 03:22:25.892 [8396.5980] <16> dtcp_write: TCP - failure: send socket (580) (TCP 10053: Software caused connection abort) 03:22:25.892 [8396.5980] <16> dtcp_write: TCP - failure: attempted to send 43 bytes 03:22:25.892 [8396.5980] <4> backup_create: INF - NetBackup Temp Directory: 'C:\Program Files\Veritas\\NetBackup\Temp' 03:22:25.907 [8396.5980] <4> tar_backup_tfi::UpdateExcludeListWithVHD: INF - UpdateExludeListWithVHD begin 03:22:25.907 [8396.5980] <4> tar_backup_tfi::backup_done_state: INF - number of file directives not found: 0 03:22:25.907 [8396.5980] <4> tar_backup_tfi::backup_done_state: INF - number of file directives found: 0 03:22:25.907 [8396.5980] <4> tar_backup_tfi::backup_done_state: INF - number of files sent to server: 0 out of 0 03:22:25.907 [8396.5980] <2> tar_base::V_vTarMsgW: INF - Client completed sending data for backup 03:22:25.907 [8396.5980] <2> tar_base::V_vTarMsgW: INF - EXIT STATUS 66: client backup failed to receive the CONTINUE BACKUP message 03:22:25.907 [8396.5980] <16> dtcp_write: TCP - failure: send socket (580) (TCP 10053: Software caused connection abort) 03:22:25.907 [8396.5980] <16> dtcp_write: TCP - failure: attempted to send 82 bytes 03:22:25.907 [8396.5980] <4> tar_backup_tfi::backup_done_state: INF - Not waiting for server status 03:22:25.907 [8396.5980] <16> dos_backup::V_PostCleanup: ERR - fscp_fini() failed, error : (114) 03:22:25.907 [8396.5980] <4> dos_backup::ClearDFSRArchiveBits: INF - no DFSR file list was created, No bits cleared. 03:22:25.907 [8396.5980] <4> OVStopCmd: INF - EXIT - status = 0 03:22:25.907 [8396.5980] <4> OVStopCmd: INF - Shutdown stderr connection 03:22:25.907 [8396.5980] <2> dtcp_shutdown: TCP - success: shutdown socket (580) 03:22:25.907 [8396.5980] <4> OVStopCmd: INF - Shutdown stdout connection 03:22:25.907 [8396.5980] <2> dtcp_shutdown: TCP - success: shutdown socket (312) 03:22:25.907 [8396.5980] <4> OVStopCmd: INF - Shutdown stdin connection 03:22:25.907 [8396.5980] <2> dtcp_shutdown: TCP - success: shutdown socket (572) 03:22:25.907 [8396.5980] <4> OVStopCmd: INF - Shutdown wait started 03:22:25.907 [8396.5980] <2> tar_base::V_Close: closing... 03:22:25.907 [8396.5980] <4> dos_backup::tfs_reset: INF - Snapshot deletion start 03:22:25.907 [8396.5980] <2> ov_log::V_GlobalLog: INF - BEDS_Term(): enter - InitFlags:0x00000001 03:22:25.923 [8396.5980] <16> dtcp_read: TCP - failure: recv socket (572) (TCP 10058: Can't send after socket shutdown) 03:22:25.923 [8396.5980] <16> dtcp_read: TCP - failure: recv socket (580) (TCP 10053: Software caused connection abort) 03:22:25.923 [8396.5980] <4> OVShutdown: INF - Closing stderr connection 03:22:25.923 [8396.5980] <2> dtcp_close: TCP - success: close socket (580) 03:22:25.923 [8396.5980] <4> OVShutdown: INF - Closing stdout connection 03:22:25.923 [8396.5980] <2> dtcp_close: TCP - success: close socket (312) 03:22:25.923 [8396.5980] <4> OVShutdown: INF - Closing stdin connection 03:22:25.923 [8396.5980] <2> dtcp_close: TCP - success: close socket (572) 03:22:25.923 [8396.5980] <4> OVShutdown: INF - Finished process 03:22:25.923 [8396.5980] <4> WinMain: INF - Exiting C:\Program Files\Veritas\NetBackup\bin\bpbkar32.exe 03:22:26.204 [1712.2272] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: C: 03:22:26.204 [1712.2272] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: H: 03:22:26.204 [1712.2272] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: I: 03:22:26.204 [1712.2272] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: J: 03:22:26.204 [1712.2272] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: K: 03:22:26.204 [1712.2272] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: L: 03:22:26.204 [1712.2272] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: M: 03:22:26.204 [1712.2272] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: N: 03:22:26.204 [1712.2272] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: O: 03:22:26.204 [1712.2272] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: P: 03:22:26.204 [1712.2272] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Q: 03:22:26.204 [1712.2272] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: R: 03:22:26.204 [1712.2272] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: S: 03:22:26.204 [1712.2272] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: T: 03:22:26.204 [1712.2272] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: V: 03:22:26.204 [1712.2272] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: W: 03:22:26.204 [1712.2272] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: X: 03:22:26.204 [1712.2272] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Y: 03:22:26.204 [1712.2272] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Z: 03:22:26.204 [1712.2272] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: EFI>System>Partition 03:22:26.204 [1712.2272] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Microsoft Terminal Services 03:22:26.204 [1712.2272] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Microsoft Windows Network 03:22:26.204 [1712.2272] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: System?State 03:22:26.204 [1712.2272] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Active Directory Application Mode 03:22:26.220 [1712.2272] <2> BEDSContext::setProdID(): DBG - CMS_SetProd(1) (../BEDSContext.cpp:364) 03:22:26.220 [1712.2272] <2> BEDSContext::_discover(): DBG - Computer Name stlwsqlsp1tst01 (../BEDSContext.cpp:592) 03:22:26.220 [1712.2272] <2> BEDSContext::_discover(): DBG - Unable to resolve_key for Lotus Notes Plug-in (../BEDSContext.cpp:652) 03:22:26.220 [1712.2272] <2> BEDSContext::_discover(): DBG - Unable to locate info for Oracle Plug-in (../BEDSContext.cpp:683) 03:22:26.220 [1712.2272] <2> BEDSContext::_discover(): DBG - Unable to locate info for DB2 Plug-in (../BEDSContext.cpp:713) 03:22:26.220 [1712.2272] <2> SubContextBEDS_Impl::_initialize(): DBG - BEDS is initialized! (../SubContextBEDS.cpp:937) 03:22:26.486 [6740.8588] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: C: 03:22:26.486 [6740.8588] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: H: 03:22:26.486 [6740.8588] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: I: 03:22:26.486 [6740.8588] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: J: 03:22:26.486 [6740.8588] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: K: 03:22:26.486 [6740.8588] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: L: 03:22:26.486 [6740.8588] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: M: 03:22:26.486 [6740.8588] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: N: 03:22:26.486 [6740.8588] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: O: 03:22:26.486 [6740.8588] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: P: 03:22:26.486 [6740.8588] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Q: 03:22:26.486 [6740.8588] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: R: 03:22:26.486 [6740.8588] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: S: 03:22:26.486 [6740.8588] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: T: 03:22:26.486 [6740.8588] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: V: 03:22:26.486 [6740.8588] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: W: 03:22:26.486 [6740.8588] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: X: 03:22:26.486 [6740.8588] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Y: 03:22:26.486 [6740.8588] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Z: 03:22:26.486 [6740.8588] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: EFI>System>Partition 03:22:26.486 [6740.8588] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Microsoft Terminal Services 03:22:26.486 [6740.8588] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Microsoft Windows Network 03:22:26.486 [6740.8588] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: System?State 03:22:26.486 [6740.8588] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Active Directory Application Mode 03:22:26.501 [6740.8588] <2> BEDSContext::setProdID(): DBG - CMS_SetProd(1) (../BEDSContext.cpp:364) 03:22:26.501 [6740.8588] <2> BEDSContext::_discover(): DBG - Computer Name stlwsqlsp1tst01 (../BEDSContext.cpp:592) 03:22:26.501 [6740.8588] <2> BEDSContext::_discover(): DBG - Unable to resolve_key for Lotus Notes Plug-in (../BEDSContext.cpp:652) 03:22:26.501 [6740.8588] <2> BEDSContext::_discover(): DBG - Unable to locate info for Oracle Plug-in (../BEDSContext.cpp:683) 03:22:26.501 [6740.8588] <2> BEDSContext::_discover(): DBG - Unable to locate info for DB2 Plug-in (../BEDSContext.cpp:713) 03:22:26.501 [6740.8588] <2> SubContextBEDS_Impl::_initialize(): DBG - BEDS is initialized! (../SubContextBEDS.cpp:937) 03:22:28.345 [8108.8920] <2> _dumpDLEInfo(): DBG - Device Name : C: (../SubContextBEDS.cpp:182) 03:22:28.345 [8108.8920] <2> _dumpDLEInfo(): DBG - Device Name : H: (../SubContextBEDS.cpp:182) 03:22:28.345 [8108.8920] <2> _dumpDLEInfo(): DBG - Device Name : I: (../SubContextBEDS.cpp:182) 03:22:28.345 [8108.8920] <2> _dumpDLEInfo(): DBG - Device Name : J: (../SubContextBEDS.cpp:182) 03:22:28.345 [8108.8920] <2> _dumpDLEInfo(): DBG - Device Name : K: (../SubContextBEDS.cpp:182) 03:22:28.345 [8108.8920] <2> _dumpDLEInfo(): DBG - Device Name : L: (../SubContextBEDS.cpp:182) 03:22:28.345 [8108.8920] <2> _dumpDLEInfo(): DBG - Device Name : M: (../SubContextBEDS.cpp:182) 03:22:28.345 [8108.8920] <2> _dumpDLEInfo(): DBG - Device Name : N: (../SubContextBEDS.cpp:182) 03:22:28.345 [8108.8920] <2> _dumpDLEInfo(): DBG - Device Name : O: (../SubContextBEDS.cpp:182) 03:22:28.345 [8108.8920] <2> _dumpDLEInfo(): DBG - Device Name : P: (../SubContextBEDS.cpp:182) 03:22:28.345 [8108.8920] <2> _dumpDLEInfo(): DBG - Device Name : Q: (../SubContextBEDS.cpp:182) 03:22:28.345 [8108.8920] <2> _dumpDLEInfo(): DBG - Device Name : R: (../SubContextBEDS.cpp:182) 03:22:28.345 [8108.8920] <2> _dumpDLEInfo(): DBG - Device Name : S: (../SubContextBEDS.cpp:182) 03:22:28.345 [8108.8920] <2> _dumpDLEInfo(): DBG - Device Name : T: (../SubContextBEDS.cpp:182) 03:22:28.345 [8108.8920] <2> _dumpDLEInfo(): DBG - Device Name : V: (../SubContextBEDS.cpp:182) 03:22:28.345 [8108.8920] <2> _dumpDLEInfo(): DBG - Device Name : W: (../SubContextBEDS.cpp:182) 03:22:28.345 [8108.8920] <2> _dumpDLEInfo(): DBG - Device Name : X: (../SubContextBEDS.cpp:182) 03:22:28.345 [8108.8920] <2> _dumpDLEInfo(): DBG - Device Name : Y: (../SubContextBEDS.cpp:182) 03:22:28.345 [8108.8920] <2> _dumpDLEInfo(): DBG - Device Name : Z: (../SubContextBEDS.cpp:182) 03:22:28.345 [8108.8920] <2> _dumpDLEInfo(): DBG - Device Name : EFI>System>Partition (../SubContextBEDS.cpp:182) 03:22:28.345 [8108.8920] <2> _dumpDLEInfo(): DBG - Device Name : Microsoft Terminal Services (../SubContextBEDS.cpp:182) 03:22:28.345 [8108.8920] <2> _dumpDLEInfo(): DBG - Device Name : Microsoft Windows Network (../SubContextBEDS.cpp:182) 03:22:28.345 [8108.8920] <2> _dumpDLEInfo(): DBG - Device Name : System?State (../SubContextBEDS.cpp:182) 03:22:28.345 [8108.8920] <2> _dumpDLEInfo(): DBG - Device Name : Active Directory Application Mode (../SubContextBEDS.cpp:182) 03:22:28.345 [8108.8920] <2> tar_base::V_vTarMsgW: INF - Inform when done 03:22:28.345 [8108.8920] <2> tar_base::V_vTarMsgW: INF - Echo keepalives 03:22:28.361 [8108.8920] <2> tar_base::V_vTarMsgW: INF - BACKUP START 8108 03:22:28.361 [8108.8920] <16> dtcp_write: TCP - failure: send socket (580) (TCP 10053: Software caused connection abort) 03:22:28.361 [8108.8920] <16> dtcp_write: TCP - failure: attempted to send 24 bytes 03:22:28.361 [8108.8920] <2> tar_base::V_vTarMsgW: JBD - change time comparison: 03:22:28.361 [8108.8920] <16> dtcp_write: TCP - failure: send socket (580) (TCP 10053: Software caused connection abort) 03:22:28.361 [8108.8920] <16> dtcp_write: TCP - failure: attempted to send 39 bytes 03:22:28.361 [8108.8920] <2> tar_base::V_vTarMsgW: JBD - accelerator enabled backup, archive bit processing: 03:22:28.361 [8108.8920] <16> dtcp_write: TCP - failure: send socket (580) (TCP 10053: Software caused connection abort) 03:22:28.361 [8108.8920] <16> dtcp_write: TCP - failure: attempted to send 68 bytes 03:22:28.361 [8108.8920] <2> tar_base::V_vTarMsgW: INF - BACKUP 1/14/2016 3:22:28 AM stlwsqlsp1tst01 FS_Windows.D Full FULL 03:22:28.361 [8108.8920] <16> dtcp_write: TCP - failure: send socket (580) (TCP 10053: Software caused connection abort) 03:22:28.361 [8108.8920] <16> dtcp_write: TCP - failure: attempted to send 74 bytes 03:22:28.361 [8108.8920] <2> tar_base::V_vTarMsgW: ERR - CONTINUE BACKUP message not received 03:22:28.361 [8108.8920] <16> dtcp_write: TCP - failure: send socket (580) (TCP 10053: Software caused connection abort) 03:22:28.361 [8108.8920] <16> dtcp_write: TCP - failure: attempted to send 43 bytes 03:22:28.361 [8108.8920] <4> backup_create: INF - NetBackup Temp Directory: 'C:\Program Files\Veritas\\NetBackup\Temp' 03:22:28.361 [8108.8920] <4> tar_backup_tfi::UpdateExcludeListWithVHD: INF - UpdateExludeListWithVHD begin 03:22:28.376 [8108.8920] <4> tar_backup_tfi::backup_done_state: INF - number of file directives not found: 0 03:22:28.376 [8108.8920] <4> tar_backup_tfi::backup_done_state: INF - number of file directives found: 0 03:22:28.376 [8108.8920] <4> tar_backup_tfi::backup_done_state: INF - number of files sent to server: 0 out of 0 03:22:28.376 [8108.8920] <2> tar_base::V_vTarMsgW: INF - Client completed sending data for backup 03:22:28.376 [8108.8920] <2> tar_base::V_vTarMsgW: INF - EXIT STATUS 66: client backup failed to receive the CONTINUE BACKUP message 03:22:28.376 [8108.8920] <16> dtcp_write: TCP - failure: send socket (580) (TCP 10053: Software caused connection abort) 03:22:28.376 [8108.8920] <16> dtcp_write: TCP - failure: attempted to send 82 bytes 03:22:28.376 [8108.8920] <4> tar_backup_tfi::backup_done_state: INF - Not waiting for server status 03:22:28.376 [8108.8920] <16> dos_backup::V_PostCleanup: ERR - fscp_fini() failed, error : (114) 03:22:28.376 [8108.8920] <4> dos_backup::ClearDFSRArchiveBits: INF - no DFSR file list was created, No bits cleared. 03:22:28.376 [8108.8920] <4> OVStopCmd: INF - EXIT - status = 0 03:22:28.376 [8108.8920] <4> OVStopCmd: INF - Shutdown stderr connection 03:22:28.376 [8108.8920] <2> dtcp_shutdown: TCP - success: shutdown socket (580) 03:22:28.376 [8108.8920] <4> OVStopCmd: INF - Shutdown stdout connection 03:22:28.376 [8108.8920] <2> dtcp_shutdown: TCP - success: shutdown socket (312) 03:22:28.376 [8108.8920] <4> OVStopCmd: INF - Shutdown stdin connection 03:22:28.376 [8108.8920] <2> dtcp_shutdown: TCP - success: shutdown socket (572) 03:22:28.376 [8108.8920] <4> OVStopCmd: INF - Shutdown wait started 03:22:28.376 [8108.8920] <2> tar_base::V_Close: closing... 03:22:28.376 [8108.8920] <4> dos_backup::tfs_reset: INF - Snapshot deletion start 03:22:28.376 [8108.8920] <2> ov_log::V_GlobalLog: INF - BEDS_Term(): enter - InitFlags:0x00000001 03:22:28.376 [8108.8920] <16> dtcp_read: TCP - failure: recv socket (572) (TCP 10058: Can't send after socket shutdown) 03:22:28.376 [8108.8920] <16> dtcp_read: TCP - failure: recv socket (580) (TCP 10053: Software caused connection abort) 03:22:28.376 [8108.8920] <4> OVShutdown: INF - Closing stderr connection 03:22:28.376 [8108.8920] <2> dtcp_close: TCP - success: close socket (580) 03:22:28.376 [8108.8920] <4> OVShutdown: INF - Closing stdout connection 03:22:28.376 [8108.8920] <2> dtcp_close: TCP - success: close socket (312) 03:22:28.376 [8108.8920] <4> OVShutdown: INF - Closing stdin connection 03:22:28.376 [8108.8920] <2> dtcp_close: TCP - success: close socket (572) 03:22:28.376 [8108.8920] <4> OVShutdown: INF - Finished process 03:22:28.376 [8108.8920] <4> WinMain: INF - Exiting C:\Program Files\Veritas\NetBackup\bin\bpbkar32.exe 03:22:28.595 [8684.7664] <2> _dumpDLEInfo(): DBG - Device Name : C: (../SubContextBEDS.cpp:182) 03:22:28.595 [8684.7664] <2> _dumpDLEInfo(): DBG - Device Name : H: (../SubContextBEDS.cpp:182) 03:22:28.595 [8684.7664] <2> _dumpDLEInfo(): DBG - Device Name : I: (../SubContextBEDS.cpp:182) 03:22:28.595 [8684.7664] <2> _dumpDLEInfo(): DBG - Device Name : J: (../SubContextBEDS.cpp:182) 03:22:28.595 [8684.7664] <2> _dumpDLEInfo(): DBG - Device Name : K: (../SubContextBEDS.cpp:182) 03:22:28.595 [8684.7664] <2> _dumpDLEInfo(): DBG - Device Name : L: (../SubContextBEDS.cpp:182) 03:22:28.595 [8684.7664] <2> _dumpDLEInfo(): DBG - Device Name : M: (../SubContextBEDS.cpp:182) 03:22:28.595 [8684.7664] <2> _dumpDLEInfo(): DBG - Device Name : N: (../SubContextBEDS.cpp:182) 03:22:28.595 [8684.7664] <2> _dumpDLEInfo(): DBG - Device Name : O: (../SubContextBEDS.cpp:182) 03:22:28.595 [8684.7664] <2> _dumpDLEInfo(): DBG - Device Name : P: (../SubContextBEDS.cpp:182) 03:22:28.595 [8684.7664] <2> _dumpDLEInfo(): DBG - Device Name : Q: (../SubContextBEDS.cpp:182) 03:22:28.595 [8684.7664] <2> _dumpDLEInfo(): DBG - Device Name : R: (../SubContextBEDS.cpp:182) 03:22:28.595 [8684.7664] <2> _dumpDLEInfo(): DBG - Device Name : S: (../SubContextBEDS.cpp:182) 03:22:28.595 [8684.7664] <2> _dumpDLEInfo(): DBG - Device Name : T: (../SubContextBEDS.cpp:182) 03:22:28.595 [8684.7664] <2> _dumpDLEInfo(): DBG - Device Name : V: (../SubContextBEDS.cpp:182) 03:22:28.595 [8684.7664] <2> _dumpDLEInfo(): DBG - Device Name : W: (../SubContextBEDS.cpp:182) 03:22:28.595 [8684.7664] <2> _dumpDLEInfo(): DBG - Device Name : X: (../SubContextBEDS.cpp:182) 03:22:28.595 [8684.7664] <2> _dumpDLEInfo(): DBG - Device Name : Y: (../SubContextBEDS.cpp:182) 03:22:28.595 [8684.7664] <2> _dumpDLEInfo(): DBG - Device Name : Z: (../SubContextBEDS.cpp:182) 03:22:28.595 [8684.7664] <2> _dumpDLEInfo(): DBG - Device Name : EFI>System>Partition (../SubContextBEDS.cpp:182) 03:22:28.595 [8684.7664] <2> _dumpDLEInfo(): DBG - Device Name : Microsoft Terminal Services (../SubContextBEDS.cpp:182) 03:22:28.595 [8684.7664] <2> _dumpDLEInfo(): DBG - Device Name : Microsoft Windows Network (../SubContextBEDS.cpp:182) 03:22:28.595 [8684.7664] <2> _dumpDLEInfo(): DBG - Device Name : System?State (../SubContextBEDS.cpp:182) 03:22:28.595 [8684.7664] <2> _dumpDLEInfo(): DBG - Device Name : Active Directory Application Mode (../SubContextBEDS.cpp:182) 03:22:28.595 [8684.7664] <2> tar_base::V_vTarMsgW: INF - Inform when done 03:22:28.595 [8684.7664] <2> tar_base::V_vTarMsgW: INF - Echo keepalives 03:22:28.595 [8684.7664] <2> tar_base::V_vTarMsgW: INF - BACKUP START 8684 03:22:28.595 [8684.7664] <16> dtcp_write: TCP - failure: send socket (580) (TCP 10053: Software caused connection abort) 03:22:28.595 [8684.7664] <16> dtcp_write: TCP - failure: attempted to send 24 bytes 03:22:28.595 [8684.7664] <2> tar_base::V_vTarMsgW: JBD - change time comparison: 03:22:28.595 [8684.7664] <16> dtcp_write: TCP - failure: send socket (580) (TCP 10053: Software caused connection abort) 03:22:28.595 [8684.7664] <16> dtcp_write: TCP - failure: attempted to send 39 bytes 03:22:28.595 [8684.7664] <2> tar_base::V_vTarMsgW: JBD - accelerator enabled backup, archive bit processing: 03:22:28.595 [8684.7664] <16> dtcp_write: TCP - failure: send socket (580) (TCP 10053: Software caused connection abort) 03:22:28.595 [8684.7664] <16> dtcp_write: TCP - failure: attempted to send 68 bytes 03:22:28.595 [8684.7664] <2> tar_base::V_vTarMsgW: INF - BACKUP 1/14/2016 3:22:28 AM stlwsqlsp1tst01 FS_Windows.D Full FULL 03:22:28.595 [8684.7664] <16> dtcp_write: TCP - failure: send socket (580) (TCP 10053: Software caused connection abort) 03:22:28.595 [8684.7664] <16> dtcp_write: TCP - failure: attempted to send 74 bytes 03:22:28.595 [8684.7664] <2> tar_base::V_vTarMsgW: ERR - CONTINUE BACKUP message not received 03:22:28.595 [8684.7664] <16> dtcp_write: TCP - failure: send socket (580) (TCP 10053: Software caused connection abort) 03:22:28.595 [8684.7664] <16> dtcp_write: TCP - failure: attempted to send 43 bytes 03:22:28.595 [8684.7664] <4> backup_create: INF - NetBackup Temp Directory: 'C:\Program Files\Veritas\\NetBackup\Temp' 03:22:28.611 [8684.7664] <4> tar_backup_tfi::UpdateExcludeListWithVHD: INF - UpdateExludeListWithVHD begin 03:22:28.611 [8684.7664] <4> tar_backup_tfi::backup_done_state: INF - number of file directives not found: 0 03:22:28.611 [8684.7664] <4> tar_backup_tfi::backup_done_state: INF - number of file directives found: 0 03:22:28.611 [8684.7664] <4> tar_backup_tfi::backup_done_state: INF - number of files sent to server: 0 out of 0 03:22:28.611 [8684.7664] <2> tar_base::V_vTarMsgW: INF - Client completed sending data for backup 03:22:28.611 [8684.7664] <2> tar_base::V_vTarMsgW: INF - EXIT STATUS 66: client backup failed to receive the CONTINUE BACKUP message 03:22:28.611 [8684.7664] <16> dtcp_write: TCP - failure: send socket (580) (TCP 10053: Software caused connection abort) 03:22:28.611 [8684.7664] <16> dtcp_write: TCP - failure: attempted to send 82 bytes 03:22:28.611 [8684.7664] <4> tar_backup_tfi::backup_done_state: INF - Not waiting for server status 03:22:28.611 [8684.7664] <16> dos_backup::V_PostCleanup: ERR - fscp_fini() failed, error : (114) 03:22:28.611 [8684.7664] <4> dos_backup::ClearDFSRArchiveBits: INF - no DFSR file list was created, No bits cleared. 03:22:28.611 [8684.7664] <4> OVStopCmd: INF - EXIT - status = 0 03:22:28.611 [8684.7664] <4> OVStopCmd: INF - Shutdown stderr connection 03:22:28.611 [8684.7664] <2> dtcp_shutdown: TCP - success: shutdown socket (580) 03:22:28.611 [8684.7664] <4> OVStopCmd: INF - Shutdown stdout connection 03:22:28.611 [8684.7664] <2> dtcp_shutdown: TCP - success: shutdown socket (312) 03:22:28.611 [8684.7664] <4> OVStopCmd: INF - Shutdown stdin connection 03:22:28.611 [8684.7664] <2> dtcp_shutdown: TCP - success: shutdown socket (572) 03:22:28.611 [8684.7664] <4> OVStopCmd: INF - Shutdown wait started 03:22:28.611 [8684.7664] <2> tar_base::V_Close: closing... 03:22:28.611 [8684.7664] <4> dos_backup::tfs_reset: INF - Snapshot deletion start 03:22:28.611 [8684.7664] <2> ov_log::V_GlobalLog: INF - BEDS_Term(): enter - InitFlags:0x00000001 03:22:28.626 [8684.7664] <16> dtcp_read: TCP - failure: recv socket (572) (TCP 10058: Can't send after socket shutdown) 03:22:28.626 [8684.7664] <16> dtcp_read: TCP - failure: recv socket (580) (TCP 10053: Software caused connection abort) 03:22:28.626 [8684.7664] <4> OVShutdown: INF - Closing stderr connection 03:22:28.626 [8684.7664] <2> dtcp_close: TCP - success: close socket (580) 03:22:28.626 [8684.7664] <4> OVShutdown: INF - Closing stdout connection 03:22:28.626 [8684.7664] <2> dtcp_close: TCP - success: close socket (312) 03:22:28.626 [8684.7664] <4> OVShutdown: INF - Closing stdin connection 03:22:28.626 [8684.7664] <2> dtcp_close: TCP - success: close socket (572) 03:22:28.626 [8684.7664] <4> OVShutdown: INF - Finished process 03:22:28.626 [8684.7664] <4> WinMain: INF - Exiting C:\Program Files\Veritas\NetBackup\bin\bpbkar32.exe 03:22:29.814 [8168.4660] <2> _dumpDLEInfo(): DBG - Device Name : C: (../SubContextBEDS.cpp:182) 03:22:29.814 [8168.4660] <2> _dumpDLEInfo(): DBG - Device Name : H: (../SubContextBEDS.cpp:182) 03:22:29.814 [8168.4660] <2> _dumpDLEInfo(): DBG - Device Name : I: (../SubContextBEDS.cpp:182) 03:22:29.814 [8168.4660] <2> _dumpDLEInfo(): DBG - Device Name : J: (../SubContextBEDS.cpp:182) 03:22:29.814 [8168.4660] <2> _dumpDLEInfo(): DBG - Device Name : K: (../SubContextBEDS.cpp:182) 03:22:29.814 [8168.4660] <2> _dumpDLEInfo(): DBG - Device Name : L: (../SubContextBEDS.cpp:182) 03:22:29.814 [8168.4660] <2> _dumpDLEInfo(): DBG - Device Name : M: (../SubContextBEDS.cpp:182) 03:22:29.814 [8168.4660] <2> _dumpDLEInfo(): DBG - Device Name : N: (../SubContextBEDS.cpp:182) 03:22:29.814 [8168.4660] <2> _dumpDLEInfo(): DBG - Device Name : O: (../SubContextBEDS.cpp:182) 03:22:29.814 [8168.4660] <2> _dumpDLEInfo(): DBG - Device Name : P: (../SubContextBEDS.cpp:182) 03:22:29.814 [8168.4660] <2> _dumpDLEInfo(): DBG - Device Name : Q: (../SubContextBEDS.cpp:182) 03:22:29.814 [8168.4660] <2> _dumpDLEInfo(): DBG - Device Name : R: (../SubContextBEDS.cpp:182) 03:22:29.814 [8168.4660] <2> _dumpDLEInfo(): DBG - Device Name : S: (../SubContextBEDS.cpp:182) 03:22:29.814 [8168.4660] <2> _dumpDLEInfo(): DBG - Device Name : T: (../SubContextBEDS.cpp:182) 03:22:29.814 [8168.4660] <2> _dumpDLEInfo(): DBG - Device Name : V: (../SubContextBEDS.cpp:182) 03:22:29.814 [8168.4660] <2> _dumpDLEInfo(): DBG - Device Name : W: (../SubContextBEDS.cpp:182) 03:22:29.814 [8168.4660] <2> _dumpDLEInfo(): DBG - Device Name : X: (../SubContextBEDS.cpp:182) 03:22:29.814 [8168.4660] <2> _dumpDLEInfo(): DBG - Device Name : Y: (../SubContextBEDS.cpp:182) 03:22:29.814 [8168.4660] <2> _dumpDLEInfo(): DBG - Device Name : Z: (../SubContextBEDS.cpp:182) 03:22:29.814 [8168.4660] <2> _dumpDLEInfo(): DBG - Device Name : EFI>System>Partition (../SubContextBEDS.cpp:182) 03:22:29.814 [8168.4660] <2> _dumpDLEInfo(): DBG - Device Name : Microsoft Terminal Services (../SubContextBEDS.cpp:182) 03:22:29.814 [8168.4660] <2> _dumpDLEInfo(): DBG - Device Name : Microsoft Windows Network (../SubContextBEDS.cpp:182) 03:22:29.814 [8168.4660] <2> _dumpDLEInfo(): DBG - Device Name : System?State (../SubContextBEDS.cpp:182) 03:22:29.814 [8168.4660] <2> _dumpDLEInfo(): DBG - Device Name : Active Directory Application Mode (../SubContextBEDS.cpp:182) 03:22:29.814 [8168.4660] <2> tar_base::V_vTarMsgW: INF - Inform when done 03:22:29.814 [8168.4660] <2> tar_base::V_vTarMsgW: INF - Echo keepalives 03:22:29.814 [8168.4660] <2> tar_base::V_vTarMsgW: INF - BACKUP START 8168 03:22:29.814 [8168.4660] <16> dtcp_write: TCP - failure: send socket (584) (TCP 10053: Software caused connection abort) 03:22:29.814 [8168.4660] <16> dtcp_write: TCP - failure: attempted to send 24 bytes 03:22:29.814 [8168.4660] <2> tar_base::V_vTarMsgW: JBD - change time comparison: 03:22:29.814 [8168.4660] <16> dtcp_write: TCP - failure: send socket (584) (TCP 10053: Software caused connection abort) 03:22:29.814 [8168.4660] <16> dtcp_write: TCP - failure: attempted to send 39 bytes 03:22:29.814 [8168.4660] <2> tar_base::V_vTarMsgW: JBD - accelerator enabled backup, archive bit processing: 03:22:29.814 [8168.4660] <16> dtcp_write: TCP - failure: send socket (584) (TCP 10053: Software caused connection abort) 03:22:29.814 [8168.4660] <16> dtcp_write: TCP - failure: attempted to send 68 bytes 03:22:29.814 [8168.4660] <2> tar_base::V_vTarMsgW: INF - BACKUP 1/14/2016 3:22:29 AM stlwsqlsp1tst01 FS_Windows.D Full FULL 03:22:29.814 [8168.4660] <16> dtcp_write: TCP - failure: send socket (584) (TCP 10053: Software caused connection abort) 03:22:29.814 [8168.4660] <16> dtcp_write: TCP - failure: attempted to send 74 bytes 03:22:29.814 [8168.4660] <2> tar_base::V_vTarMsgW: ERR - CONTINUE BACKUP message not received 03:22:29.814 [8168.4660] <16> dtcp_write: TCP - failure: send socket (584) (TCP 10053: Software caused connection abort) 03:22:29.814 [8168.4660] <16> dtcp_write: TCP - failure: attempted to send 43 bytes 03:22:29.829 [8168.4660] <4> backup_create: INF - NetBackup Temp Directory: 'C:\Program Files\Veritas\\NetBackup\Temp' 03:22:29.829 [8168.4660] <4> tar_backup_tfi::UpdateExcludeListWithVHD: INF - UpdateExludeListWithVHD begin 03:22:29.845 [8168.4660] <4> tar_backup_tfi::backup_done_state: INF - number of file directives not found: 0 03:22:29.845 [8168.4660] <4> tar_backup_tfi::backup_done_state: INF - number of file directives found: 0 03:22:29.845 [8168.4660] <4> tar_backup_tfi::backup_done_state: INF - number of files sent to server: 0 out of 0 03:22:29.845 [8168.4660] <2> tar_base::V_vTarMsgW: INF - Client completed sending data for backup 03:22:29.845 [8168.4660] <2> tar_base::V_vTarMsgW: INF - EXIT STATUS 66: client backup failed to receive the CONTINUE BACKUP message 03:22:29.845 [8168.4660] <16> dtcp_write: TCP - failure: send socket (584) (TCP 10053: Software caused connection abort) 03:22:29.845 [8168.4660] <16> dtcp_write: TCP - failure: attempted to send 82 bytes 03:22:29.845 [8168.4660] <4> tar_backup_tfi::backup_done_state: INF - Not waiting for server status 03:22:29.845 [8168.4660] <16> dos_backup::V_PostCleanup: ERR - fscp_fini() failed, error : (114) 03:22:29.845 [8168.4660] <4> dos_backup::ClearDFSRArchiveBits: INF - no DFSR file list was created, No bits cleared. 03:22:29.845 [8168.4660] <4> OVStopCmd: INF - EXIT - status = 0 03:22:29.845 [8168.4660] <4> OVStopCmd: INF - Shutdown stderr connection 03:22:29.845 [8168.4660] <2> dtcp_shutdown: TCP - success: shutdown socket (584) 03:22:29.845 [8168.4660] <4> OVStopCmd: INF - Shutdown stdout connection 03:22:29.845 [8168.4660] <2> dtcp_shutdown: TCP - success: shutdown socket (312) 03:22:29.845 [8168.4660] <4> OVStopCmd: INF - Shutdown stdin connection 03:22:29.845 [8168.4660] <2> dtcp_shutdown: TCP - success: shutdown socket (572) 03:22:29.845 [8168.4660] <4> OVStopCmd: INF - Shutdown wait started 03:22:29.845 [8168.4660] <2> tar_base::V_Close: closing... 03:22:29.845 [8168.4660] <4> dos_backup::tfs_reset: INF - Snapshot deletion start 03:22:29.845 [8168.4660] <2> ov_log::V_GlobalLog: INF - BEDS_Term(): enter - InitFlags:0x00000001 03:22:29.845 [8168.4660] <16> dtcp_read: TCP - failure: recv socket (572) (TCP 10058: Can't send after socket shutdown) 03:22:29.845 [8168.4660] <16> dtcp_read: TCP - failure: recv socket (584) (TCP 10053: Software caused connection abort) 03:22:29.845 [8168.4660] <4> OVShutdown: INF - Closing stderr connection 03:22:29.845 [8168.4660] <2> dtcp_close: TCP - success: close socket (584) 03:22:29.845 [8168.4660] <4> OVShutdown: INF - Closing stdout connection 03:22:29.845 [8168.4660] <2> dtcp_close: TCP - success: close socket (312) 03:22:29.845 [8168.4660] <4> OVShutdown: INF - Closing stdin connection 03:22:29.845 [8168.4660] <2> dtcp_close: TCP - success: close socket (572) 03:22:29.845 [8168.4660] <4> OVShutdown: INF - Finished process 03:22:29.845 [8168.4660] <4> WinMain: INF - Exiting C:\Program Files\Veritas\NetBackup\bin\bpbkar32.exe 03:22:30.907 [7400.6748] <2> _dumpDLEInfo(): DBG - Device Name : C: (../SubContextBEDS.cpp:182) 03:22:30.907 [7400.6748] <2> _dumpDLEInfo(): DBG - Device Name : H: (../SubContextBEDS.cpp:182) 03:22:30.907 [7400.6748] <2> _dumpDLEInfo(): DBG - Device Name : I: (../SubContextBEDS.cpp:182) 03:22:30.907 [7400.6748] <2> _dumpDLEInfo(): DBG - Device Name : J: (../SubContextBEDS.cpp:182) 03:22:30.907 [7400.6748] <2> _dumpDLEInfo(): DBG - Device Name : K: (../SubContextBEDS.cpp:182) 03:22:30.907 [7400.6748] <2> _dumpDLEInfo(): DBG - Device Name : L: (../SubContextBEDS.cpp:182) 03:22:30.907 [7400.6748] <2> _dumpDLEInfo(): DBG - Device Name : M: (../SubContextBEDS.cpp:182) 03:22:30.907 [7400.6748] <2> _dumpDLEInfo(): DBG - Device Name : N: (../SubContextBEDS.cpp:182) 03:22:30.907 [7400.6748] <2> _dumpDLEInfo(): DBG - Device Name : O: (../SubContextBEDS.cpp:182) 03:22:30.907 [7400.6748] <2> _dumpDLEInfo(): DBG - Device Name : P: (../SubContextBEDS.cpp:182) 03:22:30.907 [7400.6748] <2> _dumpDLEInfo(): DBG - Device Name : Q: (../SubContextBEDS.cpp:182) 03:22:30.923 [7400.6748] <2> _dumpDLEInfo(): DBG - Device Name : R: (../SubContextBEDS.cpp:182) 03:22:30.923 [7400.6748] <2> _dumpDLEInfo(): DBG - Device Name : S: (../SubContextBEDS.cpp:182) 03:22:30.923 [7400.6748] <2> _dumpDLEInfo(): DBG - Device Name : T: (../SubContextBEDS.cpp:182) 03:22:30.923 [7400.6748] <2> _dumpDLEInfo(): DBG - Device Name : V: (../SubContextBEDS.cpp:182) 03:22:30.923 [7400.6748] <2> _dumpDLEInfo(): DBG - Device Name : W: (../SubContextBEDS.cpp:182) 03:22:30.923 [7400.6748] <2> _dumpDLEInfo(): DBG - Device Name : X: (../SubContextBEDS.cpp:182) 03:22:30.923 [7400.6748] <2> _dumpDLEInfo(): DBG - Device Name : Y: (../SubContextBEDS.cpp:182) 03:22:30.923 [7400.6748] <2> _dumpDLEInfo(): DBG - Device Name : Z: (../SubContextBEDS.cpp:182) 03:22:30.923 [7400.6748] <2> _dumpDLEInfo(): DBG - Device Name : EFI>System>Partition (../SubContextBEDS.cpp:182) 03:22:30.923 [7400.6748] <2> _dumpDLEInfo(): DBG - Device Name : Microsoft Terminal Services (../SubContextBEDS.cpp:182) 03:22:30.923 [7400.6748] <2> _dumpDLEInfo(): DBG - Device Name : Microsoft Windows Network (../SubContextBEDS.cpp:182) 03:22:30.923 [7400.6748] <2> _dumpDLEInfo(): DBG - Device Name : System?State (../SubContextBEDS.cpp:182) 03:22:30.923 [7400.6748] <2> _dumpDLEInfo(): DBG - Device Name : Active Directory Application Mode (../SubContextBEDS.cpp:182) 03:22:30.923 [7400.6748] <2> tar_base::V_vTarMsgW: INF - Inform when done 03:22:30.923 [7400.6748] <2> tar_base::V_vTarMsgW: INF - Echo keepalives 03:22:30.923 [7400.6748] <2> tar_base::V_vTarMsgW: INF - BACKUP START 7400 03:22:30.923 [7400.6748] <16> dtcp_write: TCP - failure: send socket (580) (TCP 10053: Software caused connection abort) 03:22:30.923 [7400.6748] <16> dtcp_write: TCP - failure: attempted to send 24 bytes 03:22:30.923 [7400.6748] <2> tar_base::V_vTarMsgW: JBD - change time comparison: 03:22:30.923 [7400.6748] <16> dtcp_write: TCP - failure: send socket (580) (TCP 10053: Software caused connection abort) 03:22:30.923 [7400.6748] <16> dtcp_write: TCP - failure: attempted to send 39 bytes 03:22:30.923 [7400.6748] <2> tar_base::V_vTarMsgW: JBD - accelerator enabled backup, archive bit processing: 03:22:30.923 [7400.6748] <16> dtcp_write: TCP - failure: send socket (580) (TCP 10053: Software caused connection abort) 03:22:30.923 [7400.6748] <16> dtcp_write: TCP - failure: attempted to send 68 bytes 03:22:30.923 [7400.6748] <2> tar_base::V_vTarMsgW: INF - BACKUP 1/14/2016 3:22:30 AM stlwsqlsp1tst01 FS_Windows.D Full FULL 03:22:30.923 [7400.6748] <16> dtcp_write: TCP - failure: send socket (580) (TCP 10053: Software caused connection abort) 03:22:30.923 [7400.6748] <16> dtcp_write: TCP - failure: attempted to send 74 bytes 03:22:30.923 [7400.6748] <2> tar_base::V_vTarMsgW: ERR - CONTINUE BACKUP message not received 03:22:30.923 [7400.6748] <16> dtcp_write: TCP - failure: send socket (580) (TCP 10053: Software caused connection abort) 03:22:30.923 [7400.6748] <16> dtcp_write: TCP - failure: attempted to send 43 bytes 03:22:30.923 [7400.6748] <4> backup_create: INF - NetBackup Temp Directory: 'C:\Program Files\Veritas\\NetBackup\Temp' 03:22:30.939 [7400.6748] <4> tar_backup_tfi::UpdateExcludeListWithVHD: INF - UpdateExludeListWithVHD begin 03:22:30.939 [7400.6748] <4> tar_backup_tfi::backup_done_state: INF - number of file directives not found: 0 03:22:30.939 [7400.6748] <4> tar_backup_tfi::backup_done_state: INF - number of file directives found: 0 03:22:30.939 [7400.6748] <4> tar_backup_tfi::backup_done_state: INF - number of files sent to server: 0 out of 0 03:22:30.939 [7400.6748] <2> tar_base::V_vTarMsgW: INF - Client completed sending data for backup 03:22:30.954 [7400.6748] <2> tar_base::V_vTarMsgW: INF - EXIT STATUS 66: client backup failed to receive the CONTINUE BACKUP message 03:22:30.954 [7400.6748] <16> dtcp_write: TCP - failure: send socket (580) (TCP 10053: Software caused connection abort) 03:22:30.954 [7400.6748] <16> dtcp_write: TCP - failure: attempted to send 82 bytes 03:22:30.954 [7400.6748] <4> tar_backup_tfi::backup_done_state: INF - Not waiting for server status 03:22:30.954 [7400.6748] <16> dos_backup::V_PostCleanup: ERR - fscp_fini() failed, error : (114) 03:22:30.954 [7400.6748] <4> dos_backup::ClearDFSRArchiveBits: INF - no DFSR file list was created, No bits cleared. 03:22:30.954 [7400.6748] <4> OVStopCmd: INF - EXIT - status = 0 03:22:30.954 [7400.6748] <4> OVStopCmd: INF - Shutdown stderr connection 03:22:30.954 [7400.6748] <2> dtcp_shutdown: TCP - success: shutdown socket (580) 03:22:30.954 [7400.6748] <4> OVStopCmd: INF - Shutdown stdout connection 03:22:30.954 [7400.6748] <2> dtcp_shutdown: TCP - success: shutdown socket (312) 03:22:30.954 [7400.6748] <4> OVStopCmd: INF - Shutdown stdin connection 03:22:30.954 [7400.6748] <2> dtcp_shutdown: TCP - success: shutdown socket (572) 03:22:30.954 [7400.6748] <4> OVStopCmd: INF - Shutdown wait started 03:22:30.954 [7400.6748] <2> tar_base::V_Close: closing... 03:22:30.954 [7400.6748] <4> dos_backup::tfs_reset: INF - Snapshot deletion start 03:22:30.954 [7400.6748] <2> ov_log::V_GlobalLog: INF - BEDS_Term(): enter - InitFlags:0x00000001 03:22:30.970 [7400.6748] <16> dtcp_read: TCP - failure: recv socket (572) (TCP 10058: Can't send after socket shutdown) 03:22:30.970 [7400.6748] <16> dtcp_read: TCP - failure: recv socket (580) (TCP 10053: Software caused connection abort) 03:22:30.970 [7400.6748] <4> OVShutdown: INF - Closing stderr connection 03:22:30.970 [7400.6748] <2> dtcp_close: TCP - success: close socket (580) 03:22:30.970 [7400.6748] <4> OVShutdown: INF - Closing stdout connection 03:22:30.970 [7400.6748] <2> dtcp_close: TCP - success: close socket (312) 03:22:30.970 [7400.6748] <4> OVShutdown: INF - Closing stdin connection 03:22:30.970 [7400.6748] <2> dtcp_close: TCP - success: close socket (572) 03:22:30.970 [7400.6748] <4> OVShutdown: INF - Finished process 03:22:30.970 [7400.6748] <4> WinMain: INF - Exiting C:\Program Files\Veritas\NetBackup\bin\bpbkar32.exe 03:22:31.751 [6176.4576] <2> _dumpDLEInfo(): DBG - Device Name : C: (../SubContextBEDS.cpp:182) 03:22:31.751 [6176.4576] <2> _dumpDLEInfo(): DBG - Device Name : H: (../SubContextBEDS.cpp:182) 03:22:31.751 [6176.4576] <2> _dumpDLEInfo(): DBG - Device Name : I: (../SubContextBEDS.cpp:182) 03:22:31.751 [6176.4576] <2> _dumpDLEInfo(): DBG - Device Name : J: (../SubContextBEDS.cpp:182) 03:22:31.751 [6176.4576] <2> _dumpDLEInfo(): DBG - Device Name : K: (../SubContextBEDS.cpp:182) 03:22:31.751 [6176.4576] <2> _dumpDLEInfo(): DBG - Device Name : L: (../SubContextBEDS.cpp:182) 03:22:31.751 [6176.4576] <2> _dumpDLEInfo(): DBG - Device Name : M: (../SubContextBEDS.cpp:182) 03:22:31.751 [6176.4576] <2> _dumpDLEInfo(): DBG - Device Name : N: (../SubContextBEDS.cpp:182) 03:22:31.751 [6176.4576] <2> _dumpDLEInfo(): DBG - Device Name : O: (../SubContextBEDS.cpp:182) 03:22:31.751 [6176.4576] <2> _dumpDLEInfo(): DBG - Device Name : P: (../SubContextBEDS.cpp:182) 03:22:31.751 [6176.4576] <2> _dumpDLEInfo(): DBG - Device Name : Q: (../SubContextBEDS.cpp:182) 03:22:31.751 [6176.4576] <2> _dumpDLEInfo(): DBG - Device Name : R: (../SubContextBEDS.cpp:182) 03:22:31.751 [6176.4576] <2> _dumpDLEInfo(): DBG - Device Name : S: (../SubContextBEDS.cpp:182) 03:22:31.751 [6176.4576] <2> _dumpDLEInfo(): DBG - Device Name : T: (../SubContextBEDS.cpp:182) 03:22:31.751 [6176.4576] <2> _dumpDLEInfo(): DBG - Device Name : V: (../SubContextBEDS.cpp:182) 03:22:31.751 [6176.4576] <2> _dumpDLEInfo(): DBG - Device Name : W: (../SubContextBEDS.cpp:182) 03:22:31.751 [6176.4576] <2> _dumpDLEInfo(): DBG - Device Name : X: (../SubContextBEDS.cpp:182) 03:22:31.751 [6176.4576] <2> _dumpDLEInfo(): DBG - Device Name : Y: (../SubContextBEDS.cpp:182) 03:22:31.751 [6176.4576] <2> _dumpDLEInfo(): DBG - Device Name : Z: (../SubContextBEDS.cpp:182) 03:22:31.751 [6176.4576] <2> _dumpDLEInfo(): DBG - Device Name : EFI>System>Partition (../SubContextBEDS.cpp:182) 03:22:31.751 [6176.4576] <2> _dumpDLEInfo(): DBG - Device Name : Microsoft Terminal Services (../SubContextBEDS.cpp:182) 03:22:31.751 [6176.4576] <2> _dumpDLEInfo(): DBG - Device Name : Microsoft Windows Network (../SubContextBEDS.cpp:182) 03:22:31.751 [6176.4576] <2> _dumpDLEInfo(): DBG - Device Name : System?State (../SubContextBEDS.cpp:182) 03:22:31.751 [6176.4576] <2> _dumpDLEInfo(): DBG - Device Name : Active Directory Application Mode (../SubContextBEDS.cpp:182) 03:22:31.751 [6176.4576] <2> tar_base::V_vTarMsgW: INF - Inform when done 03:22:31.751 [6176.4576] <2> tar_base::V_vTarMsgW: INF - Echo keepalives 03:22:31.767 [6176.4576] <2> tar_base::V_vTarMsgW: INF - BACKUP START 6176 03:22:31.767 [6176.4576] <16> dtcp_write: TCP - failure: send socket (580) (TCP 10053: Software caused connection abort) 03:22:31.767 [6176.4576] <16> dtcp_write: TCP - failure: attempted to send 24 bytes 03:22:31.767 [6176.4576] <2> tar_base::V_vTarMsgW: JBD - change time comparison: 03:22:31.767 [6176.4576] <16> dtcp_write: TCP - failure: send socket (580) (TCP 10053: Software caused connection abort) 03:22:31.767 [6176.4576] <16> dtcp_write: TCP - failure: attempted to send 39 bytes 03:22:31.767 [6176.4576] <2> tar_base::V_vTarMsgW: JBD - accelerator enabled backup, archive bit processing: 03:22:31.767 [6176.4576] <16> dtcp_write: TCP - failure: send socket (580) (TCP 10053: Software caused connection abort) 03:22:31.767 [6176.4576] <16> dtcp_write: TCP - failure: attempted to send 68 bytes 03:22:31.767 [6176.4576] <2> tar_base::V_vTarMsgW: INF - BACKUP 1/14/2016 3:22:31 AM stlwsqlsp1tst01 FS_Windows.D Full FULL 03:22:31.767 [6176.4576] <16> dtcp_write: TCP - failure: send socket (580) (TCP 10053: Software caused connection abort) 03:22:31.767 [6176.4576] <16> dtcp_write: TCP - failure: attempted to send 74 bytes 03:22:31.767 [6176.4576] <2> tar_base::V_vTarMsgW: ERR - CONTINUE BACKUP message not received 03:22:31.767 [6176.4576] <16> dtcp_write: TCP - failure: send socket (580) (TCP 10053: Software caused connection abort) 03:22:31.767 [6176.4576] <16> dtcp_write: TCP - failure: attempted to send 43 bytes 03:22:31.767 [6176.4576] <4> backup_create: INF - NetBackup Temp Directory: 'C:\Program Files\Veritas\\NetBackup\Temp' 03:22:31.767 [6176.4576] <4> tar_backup_tfi::UpdateExcludeListWithVHD: INF - UpdateExludeListWithVHD begin 03:22:31.782 [6176.4576] <4> tar_backup_tfi::backup_done_state: INF - number of file directives not found: 0 03:22:31.782 [6176.4576] <4> tar_backup_tfi::backup_done_state: INF - number of file directives found: 0 03:22:31.782 [6176.4576] <4> tar_backup_tfi::backup_done_state: INF - number of files sent to server: 0 out of 0 03:22:31.782 [6176.4576] <2> tar_base::V_vTarMsgW: INF - Client completed sending data for backup 03:22:31.782 [6176.4576] <2> tar_base::V_vTarMsgW: INF - EXIT STATUS 66: client backup failed to receive the CONTINUE BACKUP message 03:22:31.782 [6176.4576] <16> dtcp_write: TCP - failure: send socket (580) (TCP 10053: Software caused connection abort) 03:22:31.782 [6176.4576] <16> dtcp_write: TCP - failure: attempted to send 82 bytes 03:22:31.782 [6176.4576] <4> tar_backup_tfi::backup_done_state: INF - Not waiting for server status 03:22:31.782 [6176.4576] <16> dos_backup::V_PostCleanup: ERR - fscp_fini() failed, error : (114) 03:22:31.782 [6176.4576] <4> dos_backup::ClearDFSRArchiveBits: INF - no DFSR file list was created, No bits cleared. 03:22:31.782 [6176.4576] <4> OVStopCmd: INF - EXIT - status = 0 03:22:31.782 [6176.4576] <4> OVStopCmd: INF - Shutdown stderr connection 03:22:31.782 [6176.4576] <2> dtcp_shutdown: TCP - success: shutdown socket (580) 03:22:31.782 [6176.4576] <4> OVStopCmd: INF - Shutdown stdout connection 03:22:31.782 [6176.4576] <2> dtcp_shutdown: TCP - success: shutdown socket (312) 03:22:31.782 [6176.4576] <4> OVStopCmd: INF - Shutdown stdin connection 03:22:31.782 [6176.4576] <2> dtcp_shutdown: TCP - success: shutdown socket (572) 03:22:31.782 [6176.4576] <4> OVStopCmd: INF - Shutdown wait started 03:22:31.782 [6176.4576] <2> tar_base::V_Close: closing... 03:22:31.782 [6176.4576] <4> dos_backup::tfs_reset: INF - Snapshot deletion start 03:22:31.782 [6176.4576] <2> ov_log::V_GlobalLog: INF - BEDS_Term(): enter - InitFlags:0x00000001 03:22:31.798 [6176.4576] <16> dtcp_read: TCP - failure: recv socket (572) (TCP 10058: Can't send after socket shutdown) 03:22:31.798 [6176.4576] <16> dtcp_read: TCP - failure: recv socket (580) (TCP 10053: Software caused connection abort) 03:22:31.798 [6176.4576] <4> OVShutdown: INF - Closing stderr connection 03:22:31.798 [6176.4576] <2> dtcp_close: TCP - success: close socket (580) 03:22:31.798 [6176.4576] <4> OVShutdown: INF - Closing stdout connection 03:22:31.798 [6176.4576] <2> dtcp_close: TCP - success: close socket (312) 03:22:31.798 [6176.4576] <4> OVShutdown: INF - Closing stdin connection 03:22:31.798 [6176.4576] <2> dtcp_close: TCP - success: close socket (572) 03:22:31.798 [6176.4576] <4> OVShutdown: INF - Finished process 03:22:31.798 [6176.4576] <4> WinMain: INF - Exiting C:\Program Files\Veritas\NetBackup\bin\bpbkar32.exe 03:22:32.361 [7792.7252] <2> _dumpDLEInfo(): DBG - Device Name : C: (../SubContextBEDS.cpp:182) 03:22:32.361 [7792.7252] <2> _dumpDLEInfo(): DBG - Device Name : H: (../SubContextBEDS.cpp:182) 03:22:32.361 [7792.7252] <2> _dumpDLEInfo(): DBG - Device Name : I: (../SubContextBEDS.cpp:182) 03:22:32.361 [7792.7252] <2> _dumpDLEInfo(): DBG - Device Name : J: (../SubContextBEDS.cpp:182) 03:22:32.361 [7792.7252] <2> _dumpDLEInfo(): DBG - Device Name : K: (../SubContextBEDS.cpp:182) 03:22:32.361 [7792.7252] <2> _dumpDLEInfo(): DBG - Device Name : L: (../SubContextBEDS.cpp:182) 03:22:32.361 [7792.7252] <2> _dumpDLEInfo(): DBG - Device Name : M: (../SubContextBEDS.cpp:182) 03:22:32.361 [7792.7252] <2> _dumpDLEInfo(): DBG - Device Name : N: (../SubContextBEDS.cpp:182) 03:22:32.361 [7792.7252] <2> _dumpDLEInfo(): DBG - Device Name : O: (../SubContextBEDS.cpp:182) 03:22:32.361 [7792.7252] <2> _dumpDLEInfo(): DBG - Device Name : P: (../SubContextBEDS.cpp:182) 03:22:32.361 [7792.7252] <2> _dumpDLEInfo(): DBG - Device Name : Q: (../SubContextBEDS.cpp:182) 03:22:32.361 [7792.7252] <2> _dumpDLEInfo(): DBG - Device Name : R: (../SubContextBEDS.cpp:182) 03:22:32.361 [7792.7252] <2> _dumpDLEInfo(): DBG - Device Name : S: (../SubContextBEDS.cpp:182) 03:22:32.361 [7792.7252] <2> _dumpDLEInfo(): DBG - Device Name : T: (../SubContextBEDS.cpp:182) 03:22:32.361 [7792.7252] <2> _dumpDLEInfo(): DBG - Device Name : V: (../SubContextBEDS.cpp:182) 03:22:32.361 [7792.7252] <2> _dumpDLEInfo(): DBG - Device Name : W: (../SubContextBEDS.cpp:182) 03:22:32.361 [7792.7252] <2> _dumpDLEInfo(): DBG - Device Name : X: (../SubContextBEDS.cpp:182) 03:22:32.361 [7792.7252] <2> _dumpDLEInfo(): DBG - Device Name : Y: (../SubContextBEDS.cpp:182) 03:22:32.361 [7792.7252] <2> _dumpDLEInfo(): DBG - Device Name : Z: (../SubContextBEDS.cpp:182) 03:22:32.361 [7792.7252] <2> _dumpDLEInfo(): DBG - Device Name : EFI>System>Partition (../SubContextBEDS.cpp:182) 03:22:32.361 [7792.7252] <2> _dumpDLEInfo(): DBG - Device Name : Microsoft Terminal Services (../SubContextBEDS.cpp:182) 03:22:32.361 [7792.7252] <2> _dumpDLEInfo(): DBG - Device Name : Microsoft Windows Network (../SubContextBEDS.cpp:182) 03:22:32.361 [7792.7252] <2> _dumpDLEInfo(): DBG - Device Name : System?State (../SubContextBEDS.cpp:182) 03:22:32.361 [7792.7252] <2> _dumpDLEInfo(): DBG - Device Name : Active Directory Application Mode (../SubContextBEDS.cpp:182) 03:22:32.361 [7792.7252] <2> tar_base::V_vTarMsgW: INF - Inform when done 03:22:32.361 [7792.7252] <2> tar_base::V_vTarMsgW: INF - Echo keepalives 03:22:32.376 [7792.7252] <2> tar_base::V_vTarMsgW: INF - BACKUP START 7792 03:22:32.376 [7792.7252] <16> dtcp_write: TCP - failure: send socket (580) (TCP 10053: Software caused connection abort) 03:22:32.376 [7792.7252] <16> dtcp_write: TCP - failure: attempted to send 24 bytes 03:22:32.376 [7792.7252] <2> tar_base::V_vTarMsgW: JBD - change time comparison: 03:22:32.376 [7792.7252] <16> dtcp_write: TCP - failure: send socket (580) (TCP 10053: Software caused connection abort) 03:22:32.376 [7792.7252] <16> dtcp_write: TCP - failure: attempted to send 39 bytes 03:22:32.376 [7792.7252] <2> tar_base::V_vTarMsgW: JBD - accelerator enabled backup, archive bit processing: 03:22:32.376 [7792.7252] <16> dtcp_write: TCP - failure: send socket (580) (TCP 10053: Software caused connection abort) 03:22:32.376 [7792.7252] <16> dtcp_write: TCP - failure: attempted to send 68 bytes 03:22:32.376 [7792.7252] <2> tar_base::V_vTarMsgW: INF - BACKUP 1/14/2016 3:22:32 AM stlwsqlsp1tst01 FS_Windows.D Full FULL 03:22:32.376 [7792.7252] <16> dtcp_write: TCP - failure: send socket (580) (TCP 10053: Software caused connection abort) 03:22:32.376 [7792.7252] <16> dtcp_write: TCP - failure: attempted to send 74 bytes 03:22:32.376 [7792.7252] <2> tar_base::V_vTarMsgW: ERR - CONTINUE BACKUP message not received 03:22:32.376 [7792.7252] <16> dtcp_write: TCP - failure: send socket (580) (TCP 10053: Software caused connection abort) 03:22:32.376 [7792.7252] <16> dtcp_write: TCP - failure: attempted to send 43 bytes 03:22:32.376 [7792.7252] <4> backup_create: INF - NetBackup Temp Directory: 'C:\Program Files\Veritas\\NetBackup\Temp' 03:22:32.376 [7792.7252] <4> tar_backup_tfi::UpdateExcludeListWithVHD: INF - UpdateExludeListWithVHD begin 03:22:32.392 [7792.7252] <4> tar_backup_tfi::backup_done_state: INF - number of file directives not found: 0 03:22:32.392 [7792.7252] <4> tar_backup_tfi::backup_done_state: INF - number of file directives found: 0 03:22:32.392 [7792.7252] <4> tar_backup_tfi::backup_done_state: INF - number of files sent to server: 0 out of 0 03:22:32.392 [7792.7252] <2> tar_base::V_vTarMsgW: INF - Client completed sending data for backup 03:22:32.392 [7792.7252] <2> tar_base::V_vTarMsgW: INF - EXIT STATUS 66: client backup failed to receive the CONTINUE BACKUP message 03:22:32.392 [7792.7252] <16> dtcp_write: TCP - failure: send socket (580) (TCP 10053: Software caused connection abort) 03:22:32.392 [7792.7252] <16> dtcp_write: TCP - failure: attempted to send 82 bytes 03:22:32.392 [7792.7252] <4> tar_backup_tfi::backup_done_state: INF - Not waiting for server status 03:22:32.392 [7792.7252] <16> dos_backup::V_PostCleanup: ERR - fscp_fini() failed, error : (114) 03:22:32.392 [7792.7252] <4> dos_backup::ClearDFSRArchiveBits: INF - no DFSR file list was created, No bits cleared. 03:22:32.392 [7792.7252] <4> OVStopCmd: INF - EXIT - status = 0 03:22:32.392 [7792.7252] <4> OVStopCmd: INF - Shutdown stderr connection 03:22:32.392 [7792.7252] <2> dtcp_shutdown: TCP - success: shutdown socket (580) 03:22:32.392 [7792.7252] <4> OVStopCmd: INF - Shutdown stdout connection 03:22:32.392 [7792.7252] <2> dtcp_shutdown: TCP - success: shutdown socket (312) 03:22:32.392 [7792.7252] <4> OVStopCmd: INF - Shutdown stdin connection 03:22:32.392 [7792.7252] <2> dtcp_shutdown: TCP - success: shutdown socket (572) 03:22:32.392 [7792.7252] <4> OVStopCmd: INF - Shutdown wait started 03:22:32.392 [7792.7252] <2> tar_base::V_Close: closing... 03:22:32.392 [7792.7252] <4> dos_backup::tfs_reset: INF - Snapshot deletion start 03:22:32.392 [7792.7252] <2> ov_log::V_GlobalLog: INF - BEDS_Term(): enter - InitFlags:0x00000001 03:22:32.392 [7792.7252] <16> dtcp_read: TCP - failure: recv socket (572) (TCP 10058: Can't send after socket shutdown) 03:22:32.392 [7792.7252] <16> dtcp_read: TCP - failure: recv socket (580) (TCP 10053: Software caused connection abort) 03:22:32.392 [7792.7252] <4> OVShutdown: INF - Closing stderr connection 03:22:32.392 [7792.7252] <2> dtcp_close: TCP - success: close socket (580) 03:22:32.392 [7792.7252] <4> OVShutdown: INF - Closing stdout connection 03:22:32.392 [7792.7252] <2> dtcp_close: TCP - success: close socket (312) 03:22:32.392 [7792.7252] <4> OVShutdown: INF - Closing stdin connection 03:22:32.392 [7792.7252] <2> dtcp_close: TCP - success: close socket (572) 03:22:32.392 [7792.7252] <4> OVShutdown: INF - Finished process 03:22:32.392 [7792.7252] <4> WinMain: INF - Exiting C:\Program Files\Veritas\NetBackup\bin\bpbkar32.exe 03:22:32.814 [1712.2272] <2> _dumpDLEInfo(): DBG - Device Name : C: (../SubContextBEDS.cpp:182) 03:22:32.814 [1712.2272] <2> _dumpDLEInfo(): DBG - Device Name : H: (../SubContextBEDS.cpp:182) 03:22:32.814 [1712.2272] <2> _dumpDLEInfo(): DBG - Device Name : I: (../SubContextBEDS.cpp:182) 03:22:32.814 [1712.2272] <2> _dumpDLEInfo(): DBG - Device Name : J: (../SubContextBEDS.cpp:182) 03:22:32.814 [1712.2272] <2> _dumpDLEInfo(): DBG - Device Name : K: (../SubContextBEDS.cpp:182) 03:22:32.814 [1712.2272] <2> _dumpDLEInfo(): DBG - Device Name : L: (../SubContextBEDS.cpp:182) 03:22:32.814 [1712.2272] <2> _dumpDLEInfo(): DBG - Device Name : M: (../SubContextBEDS.cpp:182) 03:22:32.814 [1712.2272] <2> _dumpDLEInfo(): DBG - Device Name : N: (../SubContextBEDS.cpp:182) 03:22:32.814 [1712.2272] <2> _dumpDLEInfo(): DBG - Device Name : O: (../SubContextBEDS.cpp:182) 03:22:32.814 [1712.2272] <2> _dumpDLEInfo(): DBG - Device Name : P: (../SubContextBEDS.cpp:182) 03:22:32.814 [1712.2272] <2> _dumpDLEInfo(): DBG - Device Name : Q: (../SubContextBEDS.cpp:182) 03:22:32.814 [1712.2272] <2> _dumpDLEInfo(): DBG - Device Name : R: (../SubContextBEDS.cpp:182) 03:22:32.814 [1712.2272] <2> _dumpDLEInfo(): DBG - Device Name : S: (../SubContextBEDS.cpp:182) 03:22:32.814 [1712.2272] <2> _dumpDLEInfo(): DBG - Device Name : T: (../SubContextBEDS.cpp:182) 03:22:32.814 [1712.2272] <2> _dumpDLEInfo(): DBG - Device Name : V: (../SubContextBEDS.cpp:182) 03:22:32.814 [1712.2272] <2> _dumpDLEInfo(): DBG - Device Name : W: (../SubContextBEDS.cpp:182) 03:22:32.814 [1712.2272] <2> _dumpDLEInfo(): DBG - Device Name : X: (../SubContextBEDS.cpp:182) 03:22:32.814 [1712.2272] <2> _dumpDLEInfo(): DBG - Device Name : Y: (../SubContextBEDS.cpp:182) 03:22:32.814 [1712.2272] <2> _dumpDLEInfo(): DBG - Device Name : Z: (../SubContextBEDS.cpp:182) 03:22:32.814 [1712.2272] <2> _dumpDLEInfo(): DBG - Device Name : EFI>System>Partition (../SubContextBEDS.cpp:182) 03:22:32.814 [1712.2272] <2> _dumpDLEInfo(): DBG - Device Name : Microsoft Terminal Services (../SubContextBEDS.cpp:182) 03:22:32.814 [1712.2272] <2> _dumpDLEInfo(): DBG - Device Name : Microsoft Windows Network (../SubContextBEDS.cpp:182) 03:22:32.814 [1712.2272] <2> _dumpDLEInfo(): DBG - Device Name : System?State (../SubContextBEDS.cpp:182) 03:22:32.814 [1712.2272] <2> _dumpDLEInfo(): DBG - Device Name : Active Directory Application Mode (../SubContextBEDS.cpp:182) 03:22:32.814 [1712.2272] <2> tar_base::V_vTarMsgW: INF - Inform when done 03:22:32.814 [1712.2272] <2> tar_base::V_vTarMsgW: INF - Echo keepalives 03:22:32.814 [1712.2272] <2> tar_base::V_vTarMsgW: INF - BACKUP START 1712 03:22:32.814 [1712.2272] <16> dtcp_write: TCP - failure: send socket (580) (TCP 10053: Software caused connection abort) 03:22:32.814 [1712.2272] <16> dtcp_write: TCP - failure: attempted to send 24 bytes 03:22:32.814 [1712.2272] <2> tar_base::V_vTarMsgW: JBD - change time comparison: 03:22:32.829 [1712.2272] <16> dtcp_write: TCP - failure: send socket (580) (TCP 10053: Software caused connection abort) 03:22:32.829 [1712.2272] <16> dtcp_write: TCP - failure: attempted to send 39 bytes 03:22:32.829 [1712.2272] <2> tar_base::V_vTarMsgW: JBD - accelerator enabled backup, archive bit processing: 03:22:32.829 [1712.2272] <16> dtcp_write: TCP - failure: send socket (580) (TCP 10053: Software caused connection abort) 03:22:32.829 [1712.2272] <16> dtcp_write: TCP - failure: attempted to send 68 bytes 03:22:32.829 [1712.2272] <2> tar_base::V_vTarMsgW: INF - BACKUP 1/14/2016 3:22:32 AM stlwsqlsp1tst01 FS_Windows.D Full FULL 03:22:32.829 [1712.2272] <16> dtcp_write: TCP - failure: send socket (580) (TCP 10053: Software caused connection abort) 03:22:32.829 [1712.2272] <16> dtcp_write: TCP - failure: attempted to send 74 bytes 03:22:32.829 [1712.2272] <2> tar_base::V_vTarMsgW: ERR - CONTINUE BACKUP message not received 03:22:32.829 [1712.2272] <16> dtcp_write: TCP - failure: send socket (580) (TCP 10053: Software caused connection abort) 03:22:32.829 [1712.2272] <16> dtcp_write: TCP - failure: attempted to send 43 bytes 03:22:32.829 [1712.2272] <4> backup_create: INF - NetBackup Temp Directory: 'C:\Program Files\Veritas\\NetBackup\Temp' 03:22:32.829 [1712.2272] <4> tar_backup_tfi::UpdateExcludeListWithVHD: INF - UpdateExludeListWithVHD begin 03:22:32.829 [1712.2272] <4> tar_backup_tfi::backup_done_state: INF - number of file directives not found: 0 03:22:32.829 [1712.2272] <4> tar_backup_tfi::backup_done_state: INF - number of file directives found: 0 03:22:32.829 [1712.2272] <4> tar_backup_tfi::backup_done_state: INF - number of files sent to server: 0 out of 0 03:22:32.829 [1712.2272] <2> tar_base::V_vTarMsgW: INF - Client completed sending data for backup 03:22:32.845 [1712.2272] <2> tar_base::V_vTarMsgW: INF - EXIT STATUS 66: client backup failed to receive the CONTINUE BACKUP message 03:22:32.845 [1712.2272] <16> dtcp_write: TCP - failure: send socket (580) (TCP 10053: Software caused connection abort) 03:22:32.845 [1712.2272] <16> dtcp_write: TCP - failure: attempted to send 82 bytes 03:22:32.845 [1712.2272] <4> tar_backup_tfi::backup_done_state: INF - Not waiting for server status 03:22:32.845 [1712.2272] <16> dos_backup::V_PostCleanup: ERR - fscp_fini() failed, error : (114) 03:22:32.845 [1712.2272] <4> dos_backup::ClearDFSRArchiveBits: INF - no DFSR file list was created, No bits cleared. 03:22:32.845 [1712.2272] <4> OVStopCmd: INF - EXIT - status = 0 03:22:32.845 [1712.2272] <4> OVStopCmd: INF - Shutdown stderr connection 03:22:32.845 [1712.2272] <2> dtcp_shutdown: TCP - success: shutdown socket (580) 03:22:32.845 [1712.2272] <4> OVStopCmd: INF - Shutdown stdout connection 03:22:32.845 [1712.2272] <2> dtcp_shutdown: TCP - success: shutdown socket (312) 03:22:32.845 [1712.2272] <4> OVStopCmd: INF - Shutdown stdin connection 03:22:32.845 [1712.2272] <2> dtcp_shutdown: TCP - success: shutdown socket (572) 03:22:32.845 [1712.2272] <4> OVStopCmd: INF - Shutdown wait started 03:22:32.845 [1712.2272] <2> tar_base::V_Close: closing... 03:22:32.845 [1712.2272] <4> dos_backup::tfs_reset: INF - Snapshot deletion start 03:22:32.845 [1712.2272] <2> ov_log::V_GlobalLog: INF - BEDS_Term(): enter - InitFlags:0x00000001 03:22:32.845 [1712.2272] <16> dtcp_read: TCP - failure: recv socket (572) (TCP 10058: Can't send after socket shutdown) 03:22:32.845 [1712.2272] <16> dtcp_read: TCP - failure: recv socket (580) (TCP 10053: Software caused connection abort) 03:22:32.845 [1712.2272] <4> OVShutdown: INF - Closing stderr connection 03:22:32.845 [1712.2272] <2> dtcp_close: TCP - success: close socket (580) 03:22:32.845 [1712.2272] <4> OVShutdown: INF - Closing stdout connection 03:22:32.845 [1712.2272] <2> dtcp_close: TCP - success: close socket (312) 03:22:32.845 [1712.2272] <4> OVShutdown: INF - Closing stdin connection 03:22:32.845 [1712.2272] <2> dtcp_close: TCP - success: close socket (572) 03:22:32.845 [1712.2272] <4> OVShutdown: INF - Finished process 03:22:32.845 [1712.2272] <4> WinMain: INF - Exiting C:\Program Files\Veritas\NetBackup\bin\bpbkar32.exe 03:22:32.986 [6740.8588] <2> _dumpDLEInfo(): DBG - Device Name : C: (../SubContextBEDS.cpp:182) 03:22:32.986 [6740.8588] <2> _dumpDLEInfo(): DBG - Device Name : H: (../SubContextBEDS.cpp:182) 03:22:32.986 [6740.8588] <2> _dumpDLEInfo(): DBG - Device Name : I: (../SubContextBEDS.cpp:182) 03:22:32.986 [6740.8588] <2> _dumpDLEInfo(): DBG - Device Name : J: (../SubContextBEDS.cpp:182) 03:22:32.986 [6740.8588] <2> _dumpDLEInfo(): DBG - Device Name : K: (../SubContextBEDS.cpp:182) 03:22:32.986 [6740.8588] <2> _dumpDLEInfo(): DBG - Device Name : L: (../SubContextBEDS.cpp:182) 03:22:32.986 [6740.8588] <2> _dumpDLEInfo(): DBG - Device Name : M: (../SubContextBEDS.cpp:182) 03:22:32.986 [6740.8588] <2> _dumpDLEInfo(): DBG - Device Name : N: (../SubContextBEDS.cpp:182) 03:22:32.986 [6740.8588] <2> _dumpDLEInfo(): DBG - Device Name : O: (../SubContextBEDS.cpp:182) 03:22:32.986 [6740.8588] <2> _dumpDLEInfo(): DBG - Device Name : P: (../SubContextBEDS.cpp:182) 03:22:32.986 [6740.8588] <2> _dumpDLEInfo(): DBG - Device Name : Q: (../SubContextBEDS.cpp:182) 03:22:32.986 [6740.8588] <2> _dumpDLEInfo(): DBG - Device Name : R: (../SubContextBEDS.cpp:182) 03:22:32.986 [6740.8588] <2> _dumpDLEInfo(): DBG - Device Name : S: (../SubContextBEDS.cpp:182) 03:22:32.986 [6740.8588] <2> _dumpDLEInfo(): DBG - Device Name : T: (../SubContextBEDS.cpp:182) 03:22:32.986 [6740.8588] <2> _dumpDLEInfo(): DBG - Device Name : V: (../SubContextBEDS.cpp:182) 03:22:32.986 [6740.8588] <2> _dumpDLEInfo(): DBG - Device Name : W: (../SubContextBEDS.cpp:182) 03:22:32.986 [6740.8588] <2> _dumpDLEInfo(): DBG - Device Name : X: (../SubContextBEDS.cpp:182) 03:22:32.986 [6740.8588] <2> _dumpDLEInfo(): DBG - Device Name : Y: (../SubContextBEDS.cpp:182) 03:22:32.986 [6740.8588] <2> _dumpDLEInfo(): DBG - Device Name : Z: (../SubContextBEDS.cpp:182) 03:22:33.001 [6740.8588] <2> _dumpDLEInfo(): DBG - Device Name : EFI>System>Partition (../SubContextBEDS.cpp:182) 03:22:33.001 [6740.8588] <2> _dumpDLEInfo(): DBG - Device Name : Microsoft Terminal Services (../SubContextBEDS.cpp:182) 03:22:33.001 [6740.8588] <2> _dumpDLEInfo(): DBG - Device Name : Microsoft Windows Network (../SubContextBEDS.cpp:182) 03:22:33.001 [6740.8588] <2> _dumpDLEInfo(): DBG - Device Name : System?State (../SubContextBEDS.cpp:182) 03:22:33.001 [6740.8588] <2> _dumpDLEInfo(): DBG - Device Name : Active Directory Application Mode (../SubContextBEDS.cpp:182) 03:22:33.001 [6740.8588] <2> tar_base::V_vTarMsgW: INF - Inform when done 03:22:33.001 [6740.8588] <2> tar_base::V_vTarMsgW: INF - Echo keepalives 03:22:33.001 [6740.8588] <2> tar_base::V_vTarMsgW: INF - BACKUP START 6740 03:22:33.001 [6740.8588] <16> dtcp_write: TCP - failure: send socket (584) (TCP 10053: Software caused connection abort) 03:22:33.001 [6740.8588] <16> dtcp_write: TCP - failure: attempted to send 24 bytes 03:22:33.001 [6740.8588] <2> tar_base::V_vTarMsgW: JBD - change time comparison: 03:22:33.001 [6740.8588] <16> dtcp_write: TCP - failure: send socket (584) (TCP 10053: Software caused connection abort) 03:22:33.001 [6740.8588] <16> dtcp_write: TCP - failure: attempted to send 39 bytes 03:22:33.001 [6740.8588] <2> tar_base::V_vTarMsgW: JBD - accelerator enabled backup, archive bit processing: 03:22:33.001 [6740.8588] <16> dtcp_write: TCP - failure: send socket (584) (TCP 10053: Software caused connection abort) 03:22:33.001 [6740.8588] <16> dtcp_write: TCP - failure: attempted to send 68 bytes 03:22:33.001 [6740.8588] <2> tar_base::V_vTarMsgW: INF - BACKUP 1/14/2016 3:22:33 AM stlwsqlsp1tst01 FS_Windows.D Full FULL 03:22:33.001 [6740.8588] <16> dtcp_write: TCP - failure: send socket (584) (TCP 10053: Software caused connection abort) 03:22:33.001 [6740.8588] <16> dtcp_write: TCP - failure: attempted to send 74 bytes 03:22:33.001 [6740.8588] <2> tar_base::V_vTarMsgW: ERR - CONTINUE BACKUP message not received 03:22:33.001 [6740.8588] <16> dtcp_write: TCP - failure: send socket (584) (TCP 10053: Software caused connection abort) 03:22:33.001 [6740.8588] <16> dtcp_write: TCP - failure: attempted to send 43 bytes 03:22:33.001 [6740.8588] <4> backup_create: INF - NetBackup Temp Directory: 'C:\Program Files\Veritas\\NetBackup\Temp' 03:22:33.001 [6740.8588] <4> tar_backup_tfi::UpdateExcludeListWithVHD: INF - UpdateExludeListWithVHD begin 03:22:33.017 [6740.8588] <4> tar_backup_tfi::backup_done_state: INF - number of file directives not found: 0 03:22:33.017 [6740.8588] <4> tar_backup_tfi::backup_done_state: INF - number of file directives found: 0 03:22:33.017 [6740.8588] <4> tar_backup_tfi::backup_done_state: INF - number of files sent to server: 0 out of 0 03:22:33.017 [6740.8588] <2> tar_base::V_vTarMsgW: INF - Client completed sending data for backup 03:22:33.017 [6740.8588] <2> tar_base::V_vTarMsgW: INF - EXIT STATUS 66: client backup failed to receive the CONTINUE BACKUP message 03:22:33.017 [6740.8588] <16> dtcp_write: TCP - failure: send socket (584) (TCP 10053: Software caused connection abort) 03:22:33.017 [6740.8588] <16> dtcp_write: TCP - failure: attempted to send 82 bytes 03:22:33.017 [6740.8588] <4> tar_backup_tfi::backup_done_state: INF - Not waiting for server status 03:22:33.017 [6740.8588] <16> dos_backup::V_PostCleanup: ERR - fscp_fini() failed, error : (114) 03:22:33.017 [6740.8588] <4> dos_backup::ClearDFSRArchiveBits: INF - no DFSR file list was created, No bits cleared. 03:22:33.017 [6740.8588] <4> OVStopCmd: INF - EXIT - status = 0 03:22:33.017 [6740.8588] <4> OVStopCmd: INF - Shutdown stderr connection 03:22:33.017 [6740.8588] <2> dtcp_shutdown: TCP - success: shutdown socket (584) 03:22:33.017 [6740.8588] <4> OVStopCmd: INF - Shutdown stdout connection 03:22:33.017 [6740.8588] <2> dtcp_shutdown: TCP - success: shutdown socket (312) 03:22:33.017 [6740.8588] <4> OVStopCmd: INF - Shutdown stdin connection 03:22:33.017 [6740.8588] <2> dtcp_shutdown: TCP - success: shutdown socket (572) 03:22:33.017 [6740.8588] <4> OVStopCmd: INF - Shutdown wait started 03:22:33.017 [6740.8588] <2> tar_base::V_Close: closing... 03:22:33.017 [6740.8588] <4> dos_backup::tfs_reset: INF - Snapshot deletion start 03:22:33.017 [6740.8588] <2> ov_log::V_GlobalLog: INF - BEDS_Term(): enter - InitFlags:0x00000001 03:22:33.017 [6740.8588] <16> dtcp_read: TCP - failure: recv socket (572) (TCP 10058: Can't send after socket shutdown) 03:22:33.017 [6740.8588] <16> dtcp_read: TCP - failure: recv socket (584) (TCP 10053: Software caused connection abort) 03:22:33.017 [6740.8588] <4> OVShutdown: INF - Closing stderr connection 03:22:33.017 [6740.8588] <2> dtcp_close: TCP - success: close socket (584) 03:22:33.017 [6740.8588] <4> OVShutdown: INF - Closing stdout connection 03:22:33.017 [6740.8588] <2> dtcp_close: TCP - success: close socket (312) 03:22:33.017 [6740.8588] <4> OVShutdown: INF - Closing stdin connection 03:22:33.017 [6740.8588] <2> dtcp_close: TCP - success: close socket (572) 03:22:33.017 [6740.8588] <4> OVShutdown: INF - Finished process 03:22:33.017 [6740.8588] <4> WinMain: INF - Exiting C:\Program Files\Veritas\NetBackup\bin\bpbkar32.exe 03:24:04.516 [8756.208] <2> ov_log::V_GlobalLog: INF - BEDS_Init() BEDS debgging will be enabled - dwDebugLevel = 1. 03:24:09.282 [8756.208] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: C: 03:24:09.282 [8756.208] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: H: 03:24:09.282 [8756.208] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: I: 03:24:09.282 [8756.208] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: J: 03:24:09.282 [8756.208] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: K: 03:24:09.282 [8756.208] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: L: 03:24:09.282 [8756.208] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: M: 03:24:09.282 [8756.208] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: N: 03:24:09.282 [8756.208] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: O: 03:24:09.282 [8756.208] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: P: 03:24:09.282 [8756.208] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Q: 03:24:09.282 [8756.208] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: R: 03:24:09.282 [8756.208] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: S: 03:24:09.282 [8756.208] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: T: 03:24:09.282 [8756.208] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: V: 03:24:09.282 [8756.208] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: W: 03:24:09.282 [8756.208] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: X: 03:24:09.282 [8756.208] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Y: 03:24:09.282 [8756.208] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Z: 03:24:09.282 [8756.208] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: EFI>System>Partition 03:24:09.282 [8756.208] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Microsoft Terminal Services 03:24:09.282 [8756.208] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Microsoft Windows Network 03:24:09.282 [8756.208] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: System?State 03:24:09.282 [8756.208] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Active Directory Application Mode 03:24:09.297 [8756.208] <2> BEDSContext::setProdID(): DBG - CMS_SetProd(1) (../BEDSContext.cpp:364) 03:24:09.297 [8756.208] <2> BEDSContext::_discover(): DBG - Computer Name stlwsqlsp1tst01 (../BEDSContext.cpp:592) 03:24:09.297 [8756.208] <2> BEDSContext::_discover(): DBG - Unable to resolve_key for Lotus Notes Plug-in (../BEDSContext.cpp:652) 03:24:09.297 [8756.208] <2> BEDSContext::_discover(): DBG - Unable to locate info for Oracle Plug-in (../BEDSContext.cpp:683) 03:24:09.297 [8756.208] <2> BEDSContext::_discover(): DBG - Unable to locate info for DB2 Plug-in (../BEDSContext.cpp:713) 03:24:09.297 [8756.208] <2> SubContextBEDS_Impl::_initialize(): DBG - BEDS is initialized! (../SubContextBEDS.cpp:937) 03:24:13.985 [8756.208] <2> _dumpDLEInfo(): DBG - Device Name : C: (../SubContextBEDS.cpp:182) 03:24:13.985 [8756.208] <2> _dumpDLEInfo(): DBG - Device Name : H: (../SubContextBEDS.cpp:182) 03:24:13.985 [8756.208] <2> _dumpDLEInfo(): DBG - Device Name : I: (../SubContextBEDS.cpp:182) 03:24:13.985 [8756.208] <2> _dumpDLEInfo(): DBG - Device Name : J: (../SubContextBEDS.cpp:182) 03:24:13.985 [8756.208] <2> _dumpDLEInfo(): DBG - Device Name : K: (../SubContextBEDS.cpp:182) 03:24:13.985 [8756.208] <2> _dumpDLEInfo(): DBG - Device Name : L: (../SubContextBEDS.cpp:182) 03:24:13.985 [8756.208] <2> _dumpDLEInfo(): DBG - Device Name : M: (../SubContextBEDS.cpp:182) 03:24:13.985 [8756.208] <2> _dumpDLEInfo(): DBG - Device Name : N: (../SubContextBEDS.cpp:182) 03:24:13.985 [8756.208] <2> _dumpDLEInfo(): DBG - Device Name : O: (../SubContextBEDS.cpp:182) 03:24:13.985 [8756.208] <2> _dumpDLEInfo(): DBG - Device Name : P: (../SubContextBEDS.cpp:182) 03:24:13.985 [8756.208] <2> _dumpDLEInfo(): DBG - Device Name : Q: (../SubContextBEDS.cpp:182) 03:24:13.985 [8756.208] <2> _dumpDLEInfo(): DBG - Device Name : R: (../SubContextBEDS.cpp:182) 03:24:13.985 [8756.208] <2> _dumpDLEInfo(): DBG - Device Name : S: (../SubContextBEDS.cpp:182) 03:24:13.985 [8756.208] <2> _dumpDLEInfo(): DBG - Device Name : T: (../SubContextBEDS.cpp:182) 03:24:13.985 [8756.208] <2> _dumpDLEInfo(): DBG - Device Name : V: (../SubContextBEDS.cpp:182) 03:24:13.985 [8756.208] <2> _dumpDLEInfo(): DBG - Device Name : W: (../SubContextBEDS.cpp:182) 03:24:13.985 [8756.208] <2> _dumpDLEInfo(): DBG - Device Name : X: (../SubContextBEDS.cpp:182) 03:24:13.985 [8756.208] <2> _dumpDLEInfo(): DBG - Device Name : Y: (../SubContextBEDS.cpp:182) 03:24:13.985 [8756.208] <2> _dumpDLEInfo(): DBG - Device Name : Z: (../SubContextBEDS.cpp:182) 03:24:13.985 [8756.208] <2> _dumpDLEInfo(): DBG - Device Name : EFI>System>Partition (../SubContextBEDS.cpp:182) 03:24:13.985 [8756.208] <2> _dumpDLEInfo(): DBG - Device Name : Microsoft Terminal Services (../SubContextBEDS.cpp:182) 03:24:13.985 [8756.208] <2> _dumpDLEInfo(): DBG - Device Name : Microsoft Windows Network (../SubContextBEDS.cpp:182) 03:24:13.985 [8756.208] <2> _dumpDLEInfo(): DBG - Device Name : System?State (../SubContextBEDS.cpp:182) 03:24:13.985 [8756.208] <2> _dumpDLEInfo(): DBG - Device Name : Active Directory Application Mode (../SubContextBEDS.cpp:182) 03:24:13.985 [8756.208] <2> tar_base::V_vTarMsgW: INF - Inform when done 03:24:13.985 [8756.208] <2> tar_base::V_vTarMsgW: INF - Echo keepalives 03:24:13.985 [8756.208] <2> tar_base::V_vTarMsgW: INF - BACKUP START 8756 03:24:13.985 [8756.208] <16> dtcp_write: TCP - failure: send socket (580) (TCP 10053: Software caused connection abort) 03:24:13.985 [8756.208] <16> dtcp_write: TCP - failure: attempted to send 24 bytes 03:24:13.985 [8756.208] <2> tar_base::V_vTarMsgW: JBD - change time comparison: 03:24:13.985 [8756.208] <16> dtcp_write: TCP - failure: send socket (580) (TCP 10053: Software caused connection abort) 03:24:13.985 [8756.208] <16> dtcp_write: TCP - failure: attempted to send 39 bytes 03:24:13.985 [8756.208] <2> tar_base::V_vTarMsgW: JBD - accelerator enabled backup, archive bit processing: 03:24:13.985 [8756.208] <16> dtcp_write: TCP - failure: send socket (580) (TCP 10053: Software caused connection abort) 03:24:13.985 [8756.208] <16> dtcp_write: TCP - failure: attempted to send 68 bytes 03:24:13.985 [8756.208] <2> tar_base::V_vTarMsgW: INF - BACKUP 1/14/2016 3:24:13 AM stlwsqlsp1tst01 FS_Windows.D Full FULL 03:24:13.985 [8756.208] <16> dtcp_write: TCP - failure: send socket (580) (TCP 10053: Software caused connection abort) 03:24:13.985 [8756.208] <16> dtcp_write: TCP - failure: attempted to send 74 bytes 03:24:13.985 [8756.208] <2> tar_base::V_vTarMsgW: ERR - CONTINUE BACKUP message not received 03:24:13.985 [8756.208] <16> dtcp_write: TCP - failure: send socket (580) (TCP 10053: Software caused connection abort) 03:24:13.985 [8756.208] <16> dtcp_write: TCP - failure: attempted to send 43 bytes 03:24:13.985 [8756.208] <4> backup_create: INF - NetBackup Temp Directory: 'C:\Program Files\Veritas\\NetBackup\Temp' 03:24:14.001 [8756.208] <4> tar_backup_tfi::UpdateExcludeListWithVHD: INF - UpdateExludeListWithVHD begin 03:24:14.047 [8756.208] <4> tar_backup_tfi::backup_done_state: INF - number of file directives not found: 0 03:24:14.047 [8756.208] <4> tar_backup_tfi::backup_done_state: INF - number of file directives found: 0 03:24:14.047 [8756.208] <4> tar_backup_tfi::backup_done_state: INF - number of files sent to server: 0 out of 0 03:24:14.047 [8756.208] <2> tar_base::V_vTarMsgW: INF - Client completed sending data for backup 03:24:14.047 [8756.208] <2> tar_base::V_vTarMsgW: INF - EXIT STATUS 66: client backup failed to receive the CONTINUE BACKUP message 03:24:14.047 [8756.208] <16> dtcp_write: TCP - failure: send socket (580) (TCP 10053: Software caused connection abort) 03:24:14.047 [8756.208] <16> dtcp_write: TCP - failure: attempted to send 82 bytes 03:24:14.047 [8756.208] <4> tar_backup_tfi::backup_done_state: INF - Not waiting for server status 03:24:14.047 [8756.208] <16> dos_backup::V_PostCleanup: ERR - fscp_fini() failed, error : (114) 03:24:14.047 [8756.208] <4> dos_backup::ClearDFSRArchiveBits: INF - no DFSR file list was created, No bits cleared. 03:24:14.047 [8756.208] <4> OVStopCmd: INF - EXIT - status = 0 03:24:14.047 [8756.208] <4> OVStopCmd: INF - Shutdown stderr connection 03:24:14.047 [8756.208] <2> dtcp_shutdown: TCP - success: shutdown socket (580) 03:24:14.047 [8756.208] <4> OVStopCmd: INF - Shutdown stdout connection 03:24:14.047 [8756.208] <2> dtcp_shutdown: TCP - success: shutdown socket (312) 03:24:14.047 [8756.208] <4> OVStopCmd: INF - Shutdown stdin connection 03:24:14.047 [8756.208] <2> dtcp_shutdown: TCP - success: shutdown socket (572) 03:24:14.047 [8756.208] <4> OVStopCmd: INF - Shutdown wait started 03:24:14.047 [8756.208] <2> tar_base::V_Close: closing... 03:24:14.047 [8756.208] <4> dos_backup::tfs_reset: INF - Snapshot deletion start 03:24:14.047 [8756.208] <2> ov_log::V_GlobalLog: INF - BEDS_Term(): enter - InitFlags:0x00000001 03:24:14.063 [8756.208] <16> dtcp_read: TCP - failure: recv socket (572) (TCP 10058: Can't send after socket shutdown) 03:24:14.063 [8756.208] <16> dtcp_read: TCP - failure: recv socket (580) (TCP 10053: Software caused connection abort) 03:24:14.063 [8756.208] <4> OVShutdown: INF - Closing stderr connection 03:24:14.063 [8756.208] <2> dtcp_close: TCP - success: close socket (580) 03:24:14.063 [8756.208] <4> OVShutdown: INF - Closing stdout connection 03:24:14.063 [8756.208] <2> dtcp_close: TCP - success: close socket (312) 03:24:14.063 [8756.208] <4> OVShutdown: INF - Closing stdin connection 03:24:14.063 [8756.208] <2> dtcp_close: TCP - success: close socket (572) 03:24:14.063 [8756.208] <4> OVShutdown: INF - Finished process 03:24:14.063 [8756.208] <4> WinMain: INF - Exiting C:\Program Files\Veritas\NetBackup\bin\bpbkar32.exe 03:26:02.797 [8612.9132] <2> ov_log::V_GlobalLog: INF - BEDS_Init() BEDS debgging will be enabled - dwDebugLevel = 1. 03:26:07.422 [8612.9132] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: C: 03:26:07.422 [8612.9132] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: H: 03:26:07.422 [8612.9132] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: I: 03:26:07.422 [8612.9132] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: J: 03:26:07.422 [8612.9132] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: K: 03:26:07.422 [8612.9132] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: L: 03:26:07.422 [8612.9132] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: M: 03:26:07.422 [8612.9132] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: N: 03:26:07.422 [8612.9132] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: O: 03:26:07.422 [8612.9132] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: P: 03:26:07.422 [8612.9132] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Q: 03:26:07.422 [8612.9132] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: R: 03:26:07.422 [8612.9132] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: S: 03:26:07.422 [8612.9132] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: T: 03:26:07.422 [8612.9132] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: V: 03:26:07.422 [8612.9132] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: W: 03:26:07.422 [8612.9132] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: X: 03:26:07.422 [8612.9132] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Y: 03:26:07.422 [8612.9132] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Z: 03:26:07.422 [8612.9132] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: EFI>System>Partition 03:26:07.422 [8612.9132] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Microsoft Terminal Services 03:26:07.422 [8612.9132] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Microsoft Windows Network 03:26:07.422 [8612.9132] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: System?State 03:26:07.422 [8612.9132] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Active Directory Application Mode 03:26:07.437 [8612.9132] <2> BEDSContext::setProdID(): DBG - CMS_SetProd(1) (../BEDSContext.cpp:364) 03:26:07.437 [8612.9132] <2> BEDSContext::_discover(): DBG - Computer Name stlwsqlsp1tst01 (../BEDSContext.cpp:592) 03:26:07.437 [8612.9132] <2> BEDSContext::_discover(): DBG - Unable to resolve_key for Lotus Notes Plug-in (../BEDSContext.cpp:652) 03:26:07.437 [8612.9132] <2> BEDSContext::_discover(): DBG - Unable to locate info for Oracle Plug-in (../BEDSContext.cpp:683) 03:26:07.437 [8612.9132] <2> BEDSContext::_discover(): DBG - Unable to locate info for DB2 Plug-in (../BEDSContext.cpp:713) 03:26:07.437 [8612.9132] <2> SubContextBEDS_Impl::_initialize(): DBG - BEDS is initialized! (../SubContextBEDS.cpp:937) 03:26:12.000 [8612.9132] <2> _dumpDLEInfo(): DBG - Device Name : C: (../SubContextBEDS.cpp:182) 03:26:12.000 [8612.9132] <2> _dumpDLEInfo(): DBG - Device Name : H: (../SubContextBEDS.cpp:182) 03:26:12.000 [8612.9132] <2> _dumpDLEInfo(): DBG - Device Name : I: (../SubContextBEDS.cpp:182) 03:26:12.000 [8612.9132] <2> _dumpDLEInfo(): DBG - Device Name : J: (../SubContextBEDS.cpp:182) 03:26:12.000 [8612.9132] <2> _dumpDLEInfo(): DBG - Device Name : K: (../SubContextBEDS.cpp:182) 03:26:12.000 [8612.9132] <2> _dumpDLEInfo(): DBG - Device Name : L: (../SubContextBEDS.cpp:182) 03:26:12.000 [8612.9132] <2> _dumpDLEInfo(): DBG - Device Name : M: (../SubContextBEDS.cpp:182) 03:26:12.000 [8612.9132] <2> _dumpDLEInfo(): DBG - Device Name : N: (../SubContextBEDS.cpp:182) 03:26:12.000 [8612.9132] <2> _dumpDLEInfo(): DBG - Device Name : O: (../SubContextBEDS.cpp:182) 03:26:12.000 [8612.9132] <2> _dumpDLEInfo(): DBG - Device Name : P: (../SubContextBEDS.cpp:182) 03:26:12.000 [8612.9132] <2> _dumpDLEInfo(): DBG - Device Name : Q: (../SubContextBEDS.cpp:182) 03:26:12.000 [8612.9132] <2> _dumpDLEInfo(): DBG - Device Name : R: (../SubContextBEDS.cpp:182) 03:26:12.000 [8612.9132] <2> _dumpDLEInfo(): DBG - Device Name : S: (../SubContextBEDS.cpp:182) 03:26:12.000 [8612.9132] <2> _dumpDLEInfo(): DBG - Device Name : T: (../SubContextBEDS.cpp:182) 03:26:12.000 [8612.9132] <2> _dumpDLEInfo(): DBG - Device Name : V: (../SubContextBEDS.cpp:182) 03:26:12.000 [8612.9132] <2> _dumpDLEInfo(): DBG - Device Name : W: (../SubContextBEDS.cpp:182) 03:26:12.000 [8612.9132] <2> _dumpDLEInfo(): DBG - Device Name : X: (../SubContextBEDS.cpp:182) 03:26:12.000 [8612.9132] <2> _dumpDLEInfo(): DBG - Device Name : Y: (../SubContextBEDS.cpp:182) 03:26:12.000 [8612.9132] <2> _dumpDLEInfo(): DBG - Device Name : Z: (../SubContextBEDS.cpp:182) 03:26:12.000 [8612.9132] <2> _dumpDLEInfo(): DBG - Device Name : EFI>System>Partition (../SubContextBEDS.cpp:182) 03:26:12.000 [8612.9132] <2> _dumpDLEInfo(): DBG - Device Name : Microsoft Terminal Services (../SubContextBEDS.cpp:182) 03:26:12.000 [8612.9132] <2> _dumpDLEInfo(): DBG - Device Name : Microsoft Windows Network (../SubContextBEDS.cpp:182) 03:26:12.000 [8612.9132] <2> _dumpDLEInfo(): DBG - Device Name : System?State (../SubContextBEDS.cpp:182) 03:26:12.000 [8612.9132] <2> _dumpDLEInfo(): DBG - Device Name : Active Directory Application Mode (../SubContextBEDS.cpp:182) 03:26:12.000 [8612.9132] <2> tar_base::V_vTarMsgW: INF - Inform when done 03:26:12.000 [8612.9132] <2> tar_base::V_vTarMsgW: INF - Echo keepalives 03:26:12.000 [8612.9132] <2> tar_base::V_vTarMsgW: INF - BACKUP START 8612 03:26:12.000 [8612.9132] <16> dtcp_write: TCP - failure: send socket (584) (TCP 10053: Software caused connection abort) 03:26:12.000 [8612.9132] <16> dtcp_write: TCP - failure: attempted to send 24 bytes 03:26:12.000 [8612.9132] <2> tar_base::V_vTarMsgW: JBD - change time comparison: 03:26:12.000 [8612.9132] <16> dtcp_write: TCP - failure: send socket (584) (TCP 10053: Software caused connection abort) 03:26:12.000 [8612.9132] <16> dtcp_write: TCP - failure: attempted to send 39 bytes 03:26:12.000 [8612.9132] <2> tar_base::V_vTarMsgW: JBD - accelerator enabled backup, archive bit processing: 03:26:12.000 [8612.9132] <16> dtcp_write: TCP - failure: send socket (584) (TCP 10053: Software caused connection abort) 03:26:12.000 [8612.9132] <16> dtcp_write: TCP - failure: attempted to send 68 bytes 03:26:12.000 [8612.9132] <2> tar_base::V_vTarMsgW: INF - BACKUP 1/14/2016 3:26:12 AM stlwsqlsp1tst01 FS_Windows.D Full FULL 03:26:12.000 [8612.9132] <16> dtcp_write: TCP - failure: send socket (584) (TCP 10053: Software caused connection abort) 03:26:12.000 [8612.9132] <16> dtcp_write: TCP - failure: attempted to send 74 bytes 03:26:12.000 [8612.9132] <2> tar_base::V_vTarMsgW: ERR - CONTINUE BACKUP message not received 03:26:12.000 [8612.9132] <16> dtcp_write: TCP - failure: send socket (584) (TCP 10053: Software caused connection abort) 03:26:12.000 [8612.9132] <16> dtcp_write: TCP - failure: attempted to send 43 bytes 03:26:12.000 [8612.9132] <4> backup_create: INF - NetBackup Temp Directory: 'C:\Program Files\Veritas\\NetBackup\Temp' 03:26:12.015 [8612.9132] <4> tar_backup_tfi::UpdateExcludeListWithVHD: INF - UpdateExludeListWithVHD begin 03:26:12.062 [8612.9132] <4> tar_backup_tfi::backup_done_state: INF - number of file directives not found: 0 03:26:12.062 [8612.9132] <4> tar_backup_tfi::backup_done_state: INF - number of file directives found: 0 03:26:12.062 [8612.9132] <4> tar_backup_tfi::backup_done_state: INF - number of files sent to server: 0 out of 0 03:26:12.062 [8612.9132] <2> tar_base::V_vTarMsgW: INF - Client completed sending data for backup 03:26:12.062 [8612.9132] <2> tar_base::V_vTarMsgW: INF - EXIT STATUS 66: client backup failed to receive the CONTINUE BACKUP message 03:26:12.062 [8612.9132] <16> dtcp_write: TCP - failure: send socket (584) (TCP 10053: Software caused connection abort) 03:26:12.062 [8612.9132] <16> dtcp_write: TCP - failure: attempted to send 82 bytes 03:26:12.062 [8612.9132] <4> tar_backup_tfi::backup_done_state: INF - Not waiting for server status 03:26:12.062 [8612.9132] <16> dos_backup::V_PostCleanup: ERR - fscp_fini() failed, error : (114) 03:26:12.062 [8612.9132] <4> dos_backup::ClearDFSRArchiveBits: INF - no DFSR file list was created, No bits cleared. 03:26:12.062 [8612.9132] <4> OVStopCmd: INF - EXIT - status = 0 03:26:12.062 [8612.9132] <4> OVStopCmd: INF - Shutdown stderr connection 03:26:12.062 [8612.9132] <2> dtcp_shutdown: TCP - success: shutdown socket (584) 03:26:12.062 [8612.9132] <4> OVStopCmd: INF - Shutdown stdout connection 03:26:12.062 [8612.9132] <2> dtcp_shutdown: TCP - success: shutdown socket (312) 03:26:12.062 [8612.9132] <4> OVStopCmd: INF - Shutdown stdin connection 03:26:12.062 [8612.9132] <2> dtcp_shutdown: TCP - success: shutdown socket (572) 03:26:12.062 [8612.9132] <4> OVStopCmd: INF - Shutdown wait started 03:26:12.062 [8612.9132] <2> tar_base::V_Close: closing... 03:26:12.062 [8612.9132] <4> dos_backup::tfs_reset: INF - Snapshot deletion start 03:26:12.062 [8612.9132] <2> ov_log::V_GlobalLog: INF - BEDS_Term(): enter - InitFlags:0x00000001 03:26:12.078 [8612.9132] <16> dtcp_read: TCP - failure: recv socket (572) (TCP 10058: Can't send after socket shutdown) 03:26:12.078 [8612.9132] <16> dtcp_read: TCP - failure: recv socket (584) (TCP 10053: Software caused connection abort) 03:26:12.078 [8612.9132] <4> OVShutdown: INF - Closing stderr connection 03:26:12.078 [8612.9132] <2> dtcp_close: TCP - success: close socket (584) 03:26:12.078 [8612.9132] <4> OVShutdown: INF - Closing stdout connection 03:26:12.078 [8612.9132] <2> dtcp_close: TCP - success: close socket (312) 03:26:12.078 [8612.9132] <4> OVShutdown: INF - Closing stdin connection 03:26:12.078 [8612.9132] <2> dtcp_close: TCP - success: close socket (572) 03:26:12.078 [8612.9132] <4> OVShutdown: INF - Finished process 03:26:12.078 [8612.9132] <4> WinMain: INF - Exiting C:\Program Files\Veritas\NetBackup\bin\bpbkar32.exe 03:27:10.437 [7040.6444] <2> ov_log::V_GlobalLog: INF - BEDS_Init() BEDS debgging will be enabled - dwDebugLevel = 1. 03:27:11.406 [8992.6720] <2> ov_log::V_GlobalLog: INF - BEDS_Init() BEDS debgging will be enabled - dwDebugLevel = 1. 03:27:12.437 [5848.8044] <2> ov_log::V_GlobalLog: INF - BEDS_Init() BEDS debgging will be enabled - dwDebugLevel = 1. 03:27:12.843 [8204.7796] <2> ov_log::V_GlobalLog: INF - BEDS_Init() BEDS debgging will be enabled - dwDebugLevel = 1. 03:27:13.999 [7084.8864] <2> ov_log::V_GlobalLog: INF - BEDS_Init() BEDS debgging will be enabled - dwDebugLevel = 1. 03:27:14.468 [2556.6784] <2> ov_log::V_GlobalLog: INF - BEDS_Init() BEDS debgging will be enabled - dwDebugLevel = 1. 03:27:15.984 [8764.6436] <2> ov_log::V_GlobalLog: INF - BEDS_Init() BEDS debgging will be enabled - dwDebugLevel = 1. 03:27:16.109 [7040.6444] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: C: 03:27:16.109 [7040.6444] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: H: 03:27:16.124 [7040.6444] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: I: 03:27:16.124 [7040.6444] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: J: 03:27:16.124 [7040.6444] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: K: 03:27:16.124 [7040.6444] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: L: 03:27:16.124 [7040.6444] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: M: 03:27:16.124 [7040.6444] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: N: 03:27:16.124 [7040.6444] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: O: 03:27:16.124 [7040.6444] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: P: 03:27:16.124 [7040.6444] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Q: 03:27:16.124 [7040.6444] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: R: 03:27:16.124 [7040.6444] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: S: 03:27:16.124 [7040.6444] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: T: 03:27:16.124 [7040.6444] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: V: 03:27:16.124 [7040.6444] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: W: 03:27:16.124 [7040.6444] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: X: 03:27:16.124 [7040.6444] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Y: 03:27:16.124 [7040.6444] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Z: 03:27:16.124 [7040.6444] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: EFI>System>Partition 03:27:16.124 [7040.6444] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Microsoft Terminal Services 03:27:16.124 [7040.6444] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Microsoft Windows Network 03:27:16.124 [7040.6444] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: System?State 03:27:16.124 [7040.6444] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Active Directory Application Mode 03:27:16.140 [7040.6444] <2> BEDSContext::setProdID(): DBG - CMS_SetProd(1) (../BEDSContext.cpp:364) 03:27:16.140 [7040.6444] <2> BEDSContext::_discover(): DBG - Computer Name stlwsqlsp1tst01 (../BEDSContext.cpp:592) 03:27:16.140 [7040.6444] <2> BEDSContext::_discover(): DBG - Unable to resolve_key for Lotus Notes Plug-in (../BEDSContext.cpp:652) 03:27:16.140 [7040.6444] <2> BEDSContext::_discover(): DBG - Unable to locate info for Oracle Plug-in (../BEDSContext.cpp:683) 03:27:16.140 [7040.6444] <2> BEDSContext::_discover(): DBG - Unable to locate info for DB2 Plug-in (../BEDSContext.cpp:713) 03:27:16.140 [7040.6444] <2> SubContextBEDS_Impl::_initialize(): DBG - BEDS is initialized! (../SubContextBEDS.cpp:937) 03:27:16.906 [8976.2452] <2> ov_log::V_GlobalLog: INF - BEDS_Init() BEDS debgging will be enabled - dwDebugLevel = 1. 03:27:17.952 [4256.1452] <2> ov_log::V_GlobalLog: INF - BEDS_Init() BEDS debgging will be enabled - dwDebugLevel = 1. 03:27:18.093 [8992.6720] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: C: 03:27:18.093 [8992.6720] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: H: 03:27:18.093 [8992.6720] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: I: 03:27:18.093 [8992.6720] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: J: 03:27:18.093 [8992.6720] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: K: 03:27:18.093 [8992.6720] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: L: 03:27:18.093 [8992.6720] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: M: 03:27:18.093 [8992.6720] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: N: 03:27:18.093 [8992.6720] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: O: 03:27:18.093 [8992.6720] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: P: 03:27:18.093 [8992.6720] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Q: 03:27:18.093 [8992.6720] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: R: 03:27:18.093 [8992.6720] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: S: 03:27:18.093 [8992.6720] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: T: 03:27:18.093 [8992.6720] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: V: 03:27:18.093 [8992.6720] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: W: 03:27:18.093 [8992.6720] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: X: 03:27:18.093 [8992.6720] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Y: 03:27:18.093 [8992.6720] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Z: 03:27:18.093 [8992.6720] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: EFI>System>Partition 03:27:18.093 [8992.6720] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Microsoft Terminal Services 03:27:18.093 [8992.6720] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Microsoft Windows Network 03:27:18.093 [8992.6720] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: System?State 03:27:18.093 [8992.6720] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Active Directory Application Mode 03:27:18.109 [8992.6720] <2> BEDSContext::setProdID(): DBG - CMS_SetProd(1) (../BEDSContext.cpp:364) 03:27:18.109 [8992.6720] <2> BEDSContext::_discover(): DBG - Computer Name stlwsqlsp1tst01 (../BEDSContext.cpp:592) 03:27:18.109 [8992.6720] <2> BEDSContext::_discover(): DBG - Unable to resolve_key for Lotus Notes Plug-in (../BEDSContext.cpp:652) 03:27:18.109 [8992.6720] <2> BEDSContext::_discover(): DBG - Unable to locate info for Oracle Plug-in (../BEDSContext.cpp:683) 03:27:18.109 [8992.6720] <2> BEDSContext::_discover(): DBG - Unable to locate info for DB2 Plug-in (../BEDSContext.cpp:713) 03:27:18.109 [8992.6720] <2> SubContextBEDS_Impl::_initialize(): DBG - BEDS is initialized! (../SubContextBEDS.cpp:937) 03:27:20.437 [5848.8044] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: C: 03:27:20.437 [5848.8044] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: H: 03:27:20.437 [5848.8044] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: I: 03:27:20.437 [5848.8044] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: J: 03:27:20.437 [5848.8044] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: K: 03:27:20.437 [5848.8044] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: L: 03:27:20.437 [5848.8044] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: M: 03:27:20.437 [5848.8044] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: N: 03:27:20.437 [5848.8044] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: O: 03:27:20.437 [5848.8044] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: P: 03:27:20.437 [5848.8044] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Q: 03:27:20.437 [5848.8044] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: R: 03:27:20.437 [5848.8044] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: S: 03:27:20.437 [5848.8044] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: T: 03:27:20.437 [5848.8044] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: V: 03:27:20.437 [5848.8044] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: W: 03:27:20.437 [5848.8044] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: X: 03:27:20.437 [5848.8044] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Y: 03:27:20.437 [5848.8044] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Z: 03:27:20.437 [5848.8044] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: EFI>System>Partition 03:27:20.437 [5848.8044] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Microsoft Terminal Services 03:27:20.437 [5848.8044] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Microsoft Windows Network 03:27:20.437 [5848.8044] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: System?State 03:27:20.437 [5848.8044] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Active Directory Application Mode 03:27:20.452 [5848.8044] <2> BEDSContext::setProdID(): DBG - CMS_SetProd(1) (../BEDSContext.cpp:364) 03:27:20.452 [5848.8044] <2> BEDSContext::_discover(): DBG - Computer Name stlwsqlsp1tst01 (../BEDSContext.cpp:592) 03:27:20.452 [5848.8044] <2> BEDSContext::_discover(): DBG - Unable to resolve_key for Lotus Notes Plug-in (../BEDSContext.cpp:652) 03:27:20.452 [5848.8044] <2> BEDSContext::_discover(): DBG - Unable to locate info for Oracle Plug-in (../BEDSContext.cpp:683) 03:27:20.452 [5848.8044] <2> BEDSContext::_discover(): DBG - Unable to locate info for DB2 Plug-in (../BEDSContext.cpp:713) 03:27:20.468 [5848.8044] <2> SubContextBEDS_Impl::_initialize(): DBG - BEDS is initialized! (../SubContextBEDS.cpp:937) 03:27:21.281 [8204.7796] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: C: 03:27:21.281 [8204.7796] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: H: 03:27:21.281 [8204.7796] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: I: 03:27:21.281 [8204.7796] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: J: 03:27:21.281 [8204.7796] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: K: 03:27:21.281 [8204.7796] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: L: 03:27:21.281 [8204.7796] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: M: 03:27:21.281 [8204.7796] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: N: 03:27:21.281 [8204.7796] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: O: 03:27:21.281 [8204.7796] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: P: 03:27:21.281 [8204.7796] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Q: 03:27:21.281 [8204.7796] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: R: 03:27:21.281 [8204.7796] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: S: 03:27:21.281 [8204.7796] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: T: 03:27:21.281 [8204.7796] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: V: 03:27:21.281 [8204.7796] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: W: 03:27:21.281 [8204.7796] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: X: 03:27:21.281 [8204.7796] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Y: 03:27:21.281 [8204.7796] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Z: 03:27:21.281 [8204.7796] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: EFI>System>Partition 03:27:21.281 [8204.7796] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Microsoft Terminal Services 03:27:21.281 [8204.7796] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Microsoft Windows Network 03:27:21.281 [8204.7796] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: System?State 03:27:21.281 [8204.7796] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Active Directory Application Mode 03:27:21.296 [8204.7796] <2> BEDSContext::setProdID(): DBG - CMS_SetProd(1) (../BEDSContext.cpp:364) 03:27:21.296 [8204.7796] <2> BEDSContext::_discover(): DBG - Computer Name stlwsqlsp1tst01 (../BEDSContext.cpp:592) 03:27:21.296 [8204.7796] <2> BEDSContext::_discover(): DBG - Unable to resolve_key for Lotus Notes Plug-in (../BEDSContext.cpp:652) 03:27:21.296 [8204.7796] <2> BEDSContext::_discover(): DBG - Unable to locate info for Oracle Plug-in (../BEDSContext.cpp:683) 03:27:21.296 [8204.7796] <2> BEDSContext::_discover(): DBG - Unable to locate info for DB2 Plug-in (../BEDSContext.cpp:713) 03:27:21.296 [8204.7796] <2> SubContextBEDS_Impl::_initialize(): DBG - BEDS is initialized! (../SubContextBEDS.cpp:937) 03:27:23.687 [7084.8864] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: C: 03:27:23.687 [7084.8864] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: H: 03:27:23.687 [7084.8864] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: I: 03:27:23.687 [7084.8864] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: J: 03:27:23.687 [7084.8864] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: K: 03:27:23.687 [7084.8864] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: L: 03:27:23.687 [7084.8864] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: M: 03:27:23.687 [7084.8864] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: N: 03:27:23.687 [7084.8864] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: O: 03:27:23.687 [7084.8864] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: P: 03:27:23.687 [7084.8864] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Q: 03:27:23.687 [7084.8864] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: R: 03:27:23.687 [7084.8864] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: S: 03:27:23.687 [7084.8864] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: T: 03:27:23.687 [7084.8864] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: V: 03:27:23.687 [7084.8864] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: W: 03:27:23.687 [7084.8864] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: X: 03:27:23.687 [7084.8864] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Y: 03:27:23.687 [7084.8864] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Z: 03:27:23.687 [7084.8864] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: EFI>System>Partition 03:27:23.687 [7084.8864] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Microsoft Terminal Services 03:27:23.687 [7084.8864] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Microsoft Windows Network 03:27:23.687 [7084.8864] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: System?State 03:27:23.687 [7084.8864] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Active Directory Application Mode 03:27:23.702 [7084.8864] <2> BEDSContext::setProdID(): DBG - CMS_SetProd(1) (../BEDSContext.cpp:364) 03:27:23.702 [7084.8864] <2> BEDSContext::_discover(): DBG - Computer Name stlwsqlsp1tst01 (../BEDSContext.cpp:592) 03:27:23.702 [7084.8864] <2> BEDSContext::_discover(): DBG - Unable to resolve_key for Lotus Notes Plug-in (../BEDSContext.cpp:652) 03:27:23.702 [7084.8864] <2> BEDSContext::_discover(): DBG - Unable to locate info for Oracle Plug-in (../BEDSContext.cpp:683) 03:27:23.702 [7084.8864] <2> BEDSContext::_discover(): DBG - Unable to locate info for DB2 Plug-in (../BEDSContext.cpp:713) 03:27:23.702 [7084.8864] <2> SubContextBEDS_Impl::_initialize(): DBG - BEDS is initialized! (../SubContextBEDS.cpp:937) 03:27:24.484 [2556.6784] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: C: 03:27:24.484 [2556.6784] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: H: 03:27:24.484 [2556.6784] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: I: 03:27:24.484 [2556.6784] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: J: 03:27:24.484 [2556.6784] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: K: 03:27:24.484 [2556.6784] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: L: 03:27:24.484 [2556.6784] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: M: 03:27:24.484 [2556.6784] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: N: 03:27:24.484 [2556.6784] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: O: 03:27:24.484 [2556.6784] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: P: 03:27:24.484 [2556.6784] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Q: 03:27:24.484 [2556.6784] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: R: 03:27:24.484 [2556.6784] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: S: 03:27:24.484 [2556.6784] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: T: 03:27:24.484 [2556.6784] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: V: 03:27:24.484 [2556.6784] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: W: 03:27:24.484 [2556.6784] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: X: 03:27:24.484 [2556.6784] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Y: 03:27:24.484 [2556.6784] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Z: 03:27:24.484 [2556.6784] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: EFI>System>Partition 03:27:24.484 [2556.6784] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Microsoft Terminal Services 03:27:24.484 [2556.6784] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Microsoft Windows Network 03:27:24.484 [2556.6784] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: System?State 03:27:24.484 [2556.6784] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Active Directory Application Mode 03:27:24.499 [2556.6784] <2> BEDSContext::setProdID(): DBG - CMS_SetProd(1) (../BEDSContext.cpp:364) 03:27:24.499 [2556.6784] <2> BEDSContext::_discover(): DBG - Computer Name stlwsqlsp1tst01 (../BEDSContext.cpp:592) 03:27:24.499 [2556.6784] <2> BEDSContext::_discover(): DBG - Unable to resolve_key for Lotus Notes Plug-in (../BEDSContext.cpp:652) 03:27:24.515 [2556.6784] <2> BEDSContext::_discover(): DBG - Unable to locate info for Oracle Plug-in (../BEDSContext.cpp:683) 03:27:24.515 [2556.6784] <2> BEDSContext::_discover(): DBG - Unable to locate info for DB2 Plug-in (../BEDSContext.cpp:713) 03:27:24.515 [2556.6784] <2> SubContextBEDS_Impl::_initialize(): DBG - BEDS is initialized! (../SubContextBEDS.cpp:937) 03:27:26.171 [7040.6444] <2> _dumpDLEInfo(): DBG - Device Name : C: (../SubContextBEDS.cpp:182) 03:27:26.171 [7040.6444] <2> _dumpDLEInfo(): DBG - Device Name : H: (../SubContextBEDS.cpp:182) 03:27:26.171 [7040.6444] <2> _dumpDLEInfo(): DBG - Device Name : I: (../SubContextBEDS.cpp:182) 03:27:26.171 [7040.6444] <2> _dumpDLEInfo(): DBG - Device Name : J: (../SubContextBEDS.cpp:182) 03:27:26.171 [7040.6444] <2> _dumpDLEInfo(): DBG - Device Name : K: (../SubContextBEDS.cpp:182) 03:27:26.171 [7040.6444] <2> _dumpDLEInfo(): DBG - Device Name : L: (../SubContextBEDS.cpp:182) 03:27:26.171 [7040.6444] <2> _dumpDLEInfo(): DBG - Device Name : M: (../SubContextBEDS.cpp:182) 03:27:26.171 [7040.6444] <2> _dumpDLEInfo(): DBG - Device Name : N: (../SubContextBEDS.cpp:182) 03:27:26.171 [7040.6444] <2> _dumpDLEInfo(): DBG - Device Name : O: (../SubContextBEDS.cpp:182) 03:27:26.171 [7040.6444] <2> _dumpDLEInfo(): DBG - Device Name : P: (../SubContextBEDS.cpp:182) 03:27:26.171 [7040.6444] <2> _dumpDLEInfo(): DBG - Device Name : Q: (../SubContextBEDS.cpp:182) 03:27:26.171 [7040.6444] <2> _dumpDLEInfo(): DBG - Device Name : R: (../SubContextBEDS.cpp:182) 03:27:26.171 [7040.6444] <2> _dumpDLEInfo(): DBG - Device Name : S: (../SubContextBEDS.cpp:182) 03:27:26.171 [7040.6444] <2> _dumpDLEInfo(): DBG - Device Name : T: (../SubContextBEDS.cpp:182) 03:27:26.171 [7040.6444] <2> _dumpDLEInfo(): DBG - Device Name : V: (../SubContextBEDS.cpp:182) 03:27:26.171 [7040.6444] <2> _dumpDLEInfo(): DBG - Device Name : W: (../SubContextBEDS.cpp:182) 03:27:26.171 [7040.6444] <2> _dumpDLEInfo(): DBG - Device Name : X: (../SubContextBEDS.cpp:182) 03:27:26.171 [7040.6444] <2> _dumpDLEInfo(): DBG - Device Name : Y: (../SubContextBEDS.cpp:182) 03:27:26.171 [7040.6444] <2> _dumpDLEInfo(): DBG - Device Name : Z: (../SubContextBEDS.cpp:182) 03:27:26.171 [7040.6444] <2> _dumpDLEInfo(): DBG - Device Name : EFI>System>Partition (../SubContextBEDS.cpp:182) 03:27:26.171 [7040.6444] <2> _dumpDLEInfo(): DBG - Device Name : Microsoft Terminal Services (../SubContextBEDS.cpp:182) 03:27:26.171 [7040.6444] <2> _dumpDLEInfo(): DBG - Device Name : Microsoft Windows Network (../SubContextBEDS.cpp:182) 03:27:26.171 [7040.6444] <2> _dumpDLEInfo(): DBG - Device Name : System?State (../SubContextBEDS.cpp:182) 03:27:26.171 [7040.6444] <2> _dumpDLEInfo(): DBG - Device Name : Active Directory Application Mode (../SubContextBEDS.cpp:182) 03:27:26.171 [7040.6444] <2> tar_base::V_vTarMsgW: INF - Inform when done 03:27:26.171 [7040.6444] <2> tar_base::V_vTarMsgW: INF - Echo keepalives 03:27:26.171 [7040.6444] <2> tar_base::V_vTarMsgW: INF - BACKUP START 7040 03:27:26.171 [7040.6444] <16> dtcp_write: TCP - failure: send socket (580) (TCP 10053: Software caused connection abort) 03:27:26.171 [7040.6444] <16> dtcp_write: TCP - failure: attempted to send 24 bytes 03:27:26.171 [7040.6444] <2> tar_base::V_vTarMsgW: JBD - change time comparison: 03:27:26.171 [7040.6444] <16> dtcp_write: TCP - failure: send socket (580) (TCP 10053: Software caused connection abort) 03:27:26.171 [7040.6444] <16> dtcp_write: TCP - failure: attempted to send 39 bytes 03:27:26.171 [7040.6444] <2> tar_base::V_vTarMsgW: JBD - accelerator enabled backup, archive bit processing: 03:27:26.171 [7040.6444] <16> dtcp_write: TCP - failure: send socket (580) (TCP 10053: Software caused connection abort) 03:27:26.171 [7040.6444] <16> dtcp_write: TCP - failure: attempted to send 68 bytes 03:27:26.171 [7040.6444] <2> tar_base::V_vTarMsgW: INF - BACKUP 1/14/2016 3:27:26 AM stlwsqlsp1tst01 FS_Windows.D Full FULL 03:27:26.171 [7040.6444] <16> dtcp_write: TCP - failure: send socket (580) (TCP 10053: Software caused connection abort) 03:27:26.171 [7040.6444] <16> dtcp_write: TCP - failure: attempted to send 74 bytes 03:27:26.171 [7040.6444] <2> tar_base::V_vTarMsgW: ERR - CONTINUE BACKUP message not received 03:27:26.171 [7040.6444] <16> dtcp_write: TCP - failure: send socket (580) (TCP 10053: Software caused connection abort) 03:27:26.171 [7040.6444] <16> dtcp_write: TCP - failure: attempted to send 43 bytes 03:27:26.171 [7040.6444] <4> backup_create: INF - NetBackup Temp Directory: 'C:\Program Files\Veritas\\NetBackup\Temp' 03:27:26.187 [7040.6444] <4> tar_backup_tfi::UpdateExcludeListWithVHD: INF - UpdateExludeListWithVHD begin 03:27:26.234 [8764.6436] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: C: 03:27:26.234 [8764.6436] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: H: 03:27:26.234 [8764.6436] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: I: 03:27:26.234 [8764.6436] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: J: 03:27:26.234 [8764.6436] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: K: 03:27:26.234 [8764.6436] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: L: 03:27:26.234 [8764.6436] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: M: 03:27:26.234 [8764.6436] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: N: 03:27:26.234 [8764.6436] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: O: 03:27:26.234 [8764.6436] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: P: 03:27:26.234 [8764.6436] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Q: 03:27:26.234 [8764.6436] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: R: 03:27:26.234 [8764.6436] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: S: 03:27:26.234 [8764.6436] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: T: 03:27:26.234 [8764.6436] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: V: 03:27:26.234 [8764.6436] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: W: 03:27:26.234 [8764.6436] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: X: 03:27:26.234 [8764.6436] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Y: 03:27:26.234 [8764.6436] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Z: 03:27:26.234 [8764.6436] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: EFI>System>Partition 03:27:26.234 [8764.6436] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Microsoft Terminal Services 03:27:26.234 [8764.6436] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Microsoft Windows Network 03:27:26.234 [8764.6436] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: System?State 03:27:26.234 [8764.6436] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Active Directory Application Mode 03:27:26.234 [7040.6444] <4> tar_backup_tfi::backup_done_state: INF - number of file directives not found: 0 03:27:26.234 [7040.6444] <4> tar_backup_tfi::backup_done_state: INF - number of file directives found: 0 03:27:26.234 [7040.6444] <4> tar_backup_tfi::backup_done_state: INF - number of files sent to server: 0 out of 0 03:27:26.234 [7040.6444] <2> tar_base::V_vTarMsgW: INF - Client completed sending data for backup 03:27:26.234 [7040.6444] <2> tar_base::V_vTarMsgW: INF - EXIT STATUS 66: client backup failed to receive the CONTINUE BACKUP message 03:27:26.234 [7040.6444] <16> dtcp_write: TCP - failure: send socket (580) (TCP 10053: Software caused connection abort) 03:27:26.234 [7040.6444] <16> dtcp_write: TCP - failure: attempted to send 82 bytes 03:27:26.234 [7040.6444] <4> tar_backup_tfi::backup_done_state: INF - Not waiting for server status 03:27:26.234 [7040.6444] <16> dos_backup::V_PostCleanup: ERR - fscp_fini() failed, error : (114) 03:27:26.234 [7040.6444] <4> dos_backup::ClearDFSRArchiveBits: INF - no DFSR file list was created, No bits cleared. 03:27:26.234 [7040.6444] <4> OVStopCmd: INF - EXIT - status = 0 03:27:26.234 [7040.6444] <4> OVStopCmd: INF - Shutdown stderr connection 03:27:26.234 [7040.6444] <2> dtcp_shutdown: TCP - success: shutdown socket (580) 03:27:26.234 [7040.6444] <4> OVStopCmd: INF - Shutdown stdout connection 03:27:26.234 [7040.6444] <2> dtcp_shutdown: TCP - success: shutdown socket (312) 03:27:26.234 [7040.6444] <4> OVStopCmd: INF - Shutdown stdin connection 03:27:26.234 [7040.6444] <2> dtcp_shutdown: TCP - success: shutdown socket (572) 03:27:26.234 [7040.6444] <4> OVStopCmd: INF - Shutdown wait started 03:27:26.234 [7040.6444] <2> tar_base::V_Close: closing... 03:27:26.234 [7040.6444] <4> dos_backup::tfs_reset: INF - Snapshot deletion start 03:27:26.234 [7040.6444] <2> ov_log::V_GlobalLog: INF - BEDS_Term(): enter - InitFlags:0x00000001 03:27:26.249 [8764.6436] <2> BEDSContext::setProdID(): DBG - CMS_SetProd(1) (../BEDSContext.cpp:364) 03:27:26.249 [8764.6436] <2> BEDSContext::_discover(): DBG - Computer Name stlwsqlsp1tst01 (../BEDSContext.cpp:592) 03:27:26.249 [7040.6444] <16> dtcp_read: TCP - failure: recv socket (572) (TCP 10058: Can't send after socket shutdown) 03:27:26.249 [7040.6444] <16> dtcp_read: TCP - failure: recv socket (580) (TCP 10053: Software caused connection abort) 03:27:26.249 [7040.6444] <4> OVShutdown: INF - Closing stderr connection 03:27:26.249 [7040.6444] <2> dtcp_close: TCP - success: close socket (580) 03:27:26.249 [7040.6444] <4> OVShutdown: INF - Closing stdout connection 03:27:26.249 [7040.6444] <2> dtcp_close: TCP - success: close socket (312) 03:27:26.249 [7040.6444] <4> OVShutdown: INF - Closing stdin connection 03:27:26.249 [7040.6444] <2> dtcp_close: TCP - success: close socket (572) 03:27:26.249 [7040.6444] <4> OVShutdown: INF - Finished process 03:27:26.249 [7040.6444] <4> WinMain: INF - Exiting C:\Program Files\Veritas\NetBackup\bin\bpbkar32.exe 03:27:26.249 [8764.6436] <2> BEDSContext::_discover(): DBG - Unable to resolve_key for Lotus Notes Plug-in (../BEDSContext.cpp:652) 03:27:26.249 [8764.6436] <2> BEDSContext::_discover(): DBG - Unable to locate info for Oracle Plug-in (../BEDSContext.cpp:683) 03:27:26.249 [8764.6436] <2> BEDSContext::_discover(): DBG - Unable to locate info for DB2 Plug-in (../BEDSContext.cpp:713) 03:27:26.249 [8764.6436] <2> SubContextBEDS_Impl::_initialize(): DBG - BEDS is initialized! (../SubContextBEDS.cpp:937) 03:27:27.546 [8976.2452] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: C: 03:27:27.546 [8976.2452] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: H: 03:27:27.546 [8976.2452] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: I: 03:27:27.546 [8976.2452] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: J: 03:27:27.546 [8976.2452] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: K: 03:27:27.546 [8976.2452] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: L: 03:27:27.546 [8976.2452] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: M: 03:27:27.546 [8976.2452] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: N: 03:27:27.546 [8976.2452] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: O: 03:27:27.546 [8976.2452] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: P: 03:27:27.546 [8976.2452] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Q: 03:27:27.546 [8976.2452] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: R: 03:27:27.546 [8976.2452] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: S: 03:27:27.546 [8976.2452] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: T: 03:27:27.546 [8976.2452] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: V: 03:27:27.546 [8976.2452] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: W: 03:27:27.546 [8976.2452] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: X: 03:27:27.546 [8976.2452] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Y: 03:27:27.546 [8976.2452] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Z: 03:27:27.546 [8976.2452] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: EFI>System>Partition 03:27:27.546 [8976.2452] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Microsoft Terminal Services 03:27:27.546 [8976.2452] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Microsoft Windows Network 03:27:27.546 [8976.2452] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: System?State 03:27:27.546 [8976.2452] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Active Directory Application Mode 03:27:27.562 [8976.2452] <2> BEDSContext::setProdID(): DBG - CMS_SetProd(1) (../BEDSContext.cpp:364) 03:27:27.562 [8976.2452] <2> BEDSContext::_discover(): DBG - Computer Name stlwsqlsp1tst01 (../BEDSContext.cpp:592) 03:27:27.562 [8976.2452] <2> BEDSContext::_discover(): DBG - Unable to resolve_key for Lotus Notes Plug-in (../BEDSContext.cpp:652) 03:27:27.562 [8976.2452] <2> BEDSContext::_discover(): DBG - Unable to locate info for Oracle Plug-in (../BEDSContext.cpp:683) 03:27:27.562 [8976.2452] <2> BEDSContext::_discover(): DBG - Unable to locate info for DB2 Plug-in (../BEDSContext.cpp:713) 03:27:27.562 [8976.2452] <2> SubContextBEDS_Impl::_initialize(): DBG - BEDS is initialized! (../SubContextBEDS.cpp:937) 03:27:28.109 [8992.6720] <2> _dumpDLEInfo(): DBG - Device Name : C: (../SubContextBEDS.cpp:182) 03:27:28.109 [8992.6720] <2> _dumpDLEInfo(): DBG - Device Name : H: (../SubContextBEDS.cpp:182) 03:27:28.109 [8992.6720] <2> _dumpDLEInfo(): DBG - Device Name : I: (../SubContextBEDS.cpp:182) 03:27:28.109 [8992.6720] <2> _dumpDLEInfo(): DBG - Device Name : J: (../SubContextBEDS.cpp:182) 03:27:28.109 [8992.6720] <2> _dumpDLEInfo(): DBG - Device Name : K: (../SubContextBEDS.cpp:182) 03:27:28.109 [8992.6720] <2> _dumpDLEInfo(): DBG - Device Name : L: (../SubContextBEDS.cpp:182) 03:27:28.109 [8992.6720] <2> _dumpDLEInfo(): DBG - Device Name : M: (../SubContextBEDS.cpp:182) 03:27:28.109 [8992.6720] <2> _dumpDLEInfo(): DBG - Device Name : N: (../SubContextBEDS.cpp:182) 03:27:28.109 [8992.6720] <2> _dumpDLEInfo(): DBG - Device Name : O: (../SubContextBEDS.cpp:182) 03:27:28.109 [8992.6720] <2> _dumpDLEInfo(): DBG - Device Name : P: (../SubContextBEDS.cpp:182) 03:27:28.109 [8992.6720] <2> _dumpDLEInfo(): DBG - Device Name : Q: (../SubContextBEDS.cpp:182) 03:27:28.109 [8992.6720] <2> _dumpDLEInfo(): DBG - Device Name : R: (../SubContextBEDS.cpp:182) 03:27:28.109 [8992.6720] <2> _dumpDLEInfo(): DBG - Device Name : S: (../SubContextBEDS.cpp:182) 03:27:28.109 [8992.6720] <2> _dumpDLEInfo(): DBG - Device Name : T: (../SubContextBEDS.cpp:182) 03:27:28.109 [8992.6720] <2> _dumpDLEInfo(): DBG - Device Name : V: (../SubContextBEDS.cpp:182) 03:27:28.109 [8992.6720] <2> _dumpDLEInfo(): DBG - Device Name : W: (../SubContextBEDS.cpp:182) 03:27:28.109 [8992.6720] <2> _dumpDLEInfo(): DBG - Device Name : X: (../SubContextBEDS.cpp:182) 03:27:28.109 [8992.6720] <2> _dumpDLEInfo(): DBG - Device Name : Y: (../SubContextBEDS.cpp:182) 03:27:28.109 [8992.6720] <2> _dumpDLEInfo(): DBG - Device Name : Z: (../SubContextBEDS.cpp:182) 03:27:28.124 [8992.6720] <2> _dumpDLEInfo(): DBG - Device Name : EFI>System>Partition (../SubContextBEDS.cpp:182) 03:27:28.124 [8992.6720] <2> _dumpDLEInfo(): DBG - Device Name : Microsoft Terminal Services (../SubContextBEDS.cpp:182) 03:27:28.124 [8992.6720] <2> _dumpDLEInfo(): DBG - Device Name : Microsoft Windows Network (../SubContextBEDS.cpp:182) 03:27:28.124 [8992.6720] <2> _dumpDLEInfo(): DBG - Device Name : System?State (../SubContextBEDS.cpp:182) 03:27:28.124 [8992.6720] <2> _dumpDLEInfo(): DBG - Device Name : Active Directory Application Mode (../SubContextBEDS.cpp:182) 03:27:28.124 [8992.6720] <2> tar_base::V_vTarMsgW: INF - Inform when done 03:27:28.124 [8992.6720] <2> tar_base::V_vTarMsgW: INF - Echo keepalives 03:27:28.124 [8992.6720] <2> tar_base::V_vTarMsgW: INF - BACKUP START 8992 03:27:28.124 [8992.6720] <16> dtcp_write: TCP - failure: send socket (580) (TCP 10053: Software caused connection abort) 03:27:28.124 [8992.6720] <16> dtcp_write: TCP - failure: attempted to send 24 bytes 03:27:28.124 [8992.6720] <2> tar_base::V_vTarMsgW: JBD - change time comparison: 03:27:28.124 [8992.6720] <16> dtcp_write: TCP - failure: send socket (580) (TCP 10053: Software caused connection abort) 03:27:28.124 [8992.6720] <16> dtcp_write: TCP - failure: attempted to send 39 bytes 03:27:28.124 [8992.6720] <2> tar_base::V_vTarMsgW: JBD - accelerator enabled backup, archive bit processing: 03:27:28.124 [8992.6720] <16> dtcp_write: TCP - failure: send socket (580) (TCP 10053: Software caused connection abort) 03:27:28.124 [8992.6720] <16> dtcp_write: TCP - failure: attempted to send 68 bytes 03:27:28.124 [8992.6720] <2> tar_base::V_vTarMsgW: INF - BACKUP 1/14/2016 3:27:28 AM stlwsqlsp1tst01 FS_Windows.D Full FULL 03:27:28.124 [8992.6720] <16> dtcp_write: TCP - failure: send socket (580) (TCP 10053: Software caused connection abort) 03:27:28.124 [8992.6720] <16> dtcp_write: TCP - failure: attempted to send 74 bytes 03:27:28.124 [8992.6720] <2> tar_base::V_vTarMsgW: ERR - CONTINUE BACKUP message not received 03:27:28.124 [8992.6720] <16> dtcp_write: TCP - failure: send socket (580) (TCP 10053: Software caused connection abort) 03:27:28.124 [8992.6720] <16> dtcp_write: TCP - failure: attempted to send 43 bytes 03:27:28.124 [8992.6720] <4> backup_create: INF - NetBackup Temp Directory: 'C:\Program Files\Veritas\\NetBackup\Temp' 03:27:28.140 [8992.6720] <4> tar_backup_tfi::UpdateExcludeListWithVHD: INF - UpdateExludeListWithVHD begin 03:27:28.140 [8992.6720] <4> tar_backup_tfi::backup_done_state: INF - number of file directives not found: 0 03:27:28.140 [8992.6720] <4> tar_backup_tfi::backup_done_state: INF - number of file directives found: 0 03:27:28.140 [8992.6720] <4> tar_backup_tfi::backup_done_state: INF - number of files sent to server: 0 out of 0 03:27:28.140 [8992.6720] <2> tar_base::V_vTarMsgW: INF - Client completed sending data for backup 03:27:28.140 [8992.6720] <2> tar_base::V_vTarMsgW: INF - EXIT STATUS 66: client backup failed to receive the CONTINUE BACKUP message 03:27:28.140 [8992.6720] <16> dtcp_write: TCP - failure: send socket (580) (TCP 10053: Software caused connection abort) 03:27:28.140 [8992.6720] <16> dtcp_write: TCP - failure: attempted to send 82 bytes 03:27:28.140 [8992.6720] <4> tar_backup_tfi::backup_done_state: INF - Not waiting for server status 03:27:28.140 [8992.6720] <16> dos_backup::V_PostCleanup: ERR - fscp_fini() failed, error : (114) 03:27:28.140 [8992.6720] <4> dos_backup::ClearDFSRArchiveBits: INF - no DFSR file list was created, No bits cleared. 03:27:28.140 [8992.6720] <4> OVStopCmd: INF - EXIT - status = 0 03:27:28.140 [8992.6720] <4> OVStopCmd: INF - Shutdown stderr connection 03:27:28.140 [8992.6720] <2> dtcp_shutdown: TCP - success: shutdown socket (580) 03:27:28.140 [8992.6720] <4> OVStopCmd: INF - Shutdown stdout connection 03:27:28.140 [8992.6720] <2> dtcp_shutdown: TCP - success: shutdown socket (312) 03:27:28.140 [8992.6720] <4> OVStopCmd: INF - Shutdown stdin connection 03:27:28.140 [8992.6720] <2> dtcp_shutdown: TCP - success: shutdown socket (572) 03:27:28.140 [8992.6720] <4> OVStopCmd: INF - Shutdown wait started 03:27:28.140 [8992.6720] <2> tar_base::V_Close: closing... 03:27:28.140 [8992.6720] <4> dos_backup::tfs_reset: INF - Snapshot deletion start 03:27:28.140 [8992.6720] <2> ov_log::V_GlobalLog: INF - BEDS_Term(): enter - InitFlags:0x00000001 03:27:28.156 [8992.6720] <16> dtcp_read: TCP - failure: recv socket (572) (TCP 10058: Can't send after socket shutdown) 03:27:28.156 [8992.6720] <16> dtcp_read: TCP - failure: recv socket (580) (TCP 10053: Software caused connection abort) 03:27:28.156 [8992.6720] <4> OVShutdown: INF - Closing stderr connection 03:27:28.156 [8992.6720] <2> dtcp_close: TCP - success: close socket (580) 03:27:28.156 [8992.6720] <4> OVShutdown: INF - Closing stdout connection 03:27:28.156 [8992.6720] <2> dtcp_close: TCP - success: close socket (312) 03:27:28.156 [8992.6720] <4> OVShutdown: INF - Closing stdin connection 03:27:28.156 [8992.6720] <2> dtcp_close: TCP - success: close socket (572) 03:27:28.156 [8992.6720] <4> OVShutdown: INF - Finished process 03:27:28.156 [8992.6720] <4> WinMain: INF - Exiting C:\Program Files\Veritas\NetBackup\bin\bpbkar32.exe 03:27:28.249 [4256.1452] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: C: 03:27:28.249 [4256.1452] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: H: 03:27:28.249 [4256.1452] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: I: 03:27:28.249 [4256.1452] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: J: 03:27:28.249 [4256.1452] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: K: 03:27:28.249 [4256.1452] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: L: 03:27:28.249 [4256.1452] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: M: 03:27:28.249 [4256.1452] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: N: 03:27:28.249 [4256.1452] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: O: 03:27:28.249 [4256.1452] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: P: 03:27:28.249 [4256.1452] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Q: 03:27:28.249 [4256.1452] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: R: 03:27:28.249 [4256.1452] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: S: 03:27:28.249 [4256.1452] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: T: 03:27:28.249 [4256.1452] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: V: 03:27:28.249 [4256.1452] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: W: 03:27:28.249 [4256.1452] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: X: 03:27:28.249 [4256.1452] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Y: 03:27:28.249 [4256.1452] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Z: 03:27:28.249 [4256.1452] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: EFI>System>Partition 03:27:28.249 [4256.1452] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Microsoft Terminal Services 03:27:28.249 [4256.1452] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Microsoft Windows Network 03:27:28.249 [4256.1452] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: System?State 03:27:28.249 [4256.1452] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Active Directory Application Mode 03:27:28.265 [4256.1452] <2> BEDSContext::setProdID(): DBG - CMS_SetProd(1) (../BEDSContext.cpp:364) 03:27:28.265 [4256.1452] <2> BEDSContext::_discover(): DBG - Computer Name stlwsqlsp1tst01 (../BEDSContext.cpp:592) 03:27:28.265 [4256.1452] <2> BEDSContext::_discover(): DBG - Unable to resolve_key for Lotus Notes Plug-in (../BEDSContext.cpp:652) 03:27:28.265 [4256.1452] <2> BEDSContext::_discover(): DBG - Unable to locate info for Oracle Plug-in (../BEDSContext.cpp:683) 03:27:28.265 [4256.1452] <2> BEDSContext::_discover(): DBG - Unable to locate info for DB2 Plug-in (../BEDSContext.cpp:713) 03:27:28.265 [4256.1452] <2> SubContextBEDS_Impl::_initialize(): DBG - BEDS is initialized! (../SubContextBEDS.cpp:937) 03:27:29.656 [5848.8044] <2> _dumpDLEInfo(): DBG - Device Name : C: (../SubContextBEDS.cpp:182) 03:27:29.656 [5848.8044] <2> _dumpDLEInfo(): DBG - Device Name : H: (../SubContextBEDS.cpp:182) 03:27:29.656 [5848.8044] <2> _dumpDLEInfo(): DBG - Device Name : I: (../SubContextBEDS.cpp:182) 03:27:29.656 [5848.8044] <2> _dumpDLEInfo(): DBG - Device Name : J: (../SubContextBEDS.cpp:182) 03:27:29.656 [5848.8044] <2> _dumpDLEInfo(): DBG - Device Name : K: (../SubContextBEDS.cpp:182) 03:27:29.656 [5848.8044] <2> _dumpDLEInfo(): DBG - Device Name : L: (../SubContextBEDS.cpp:182) 03:27:29.656 [5848.8044] <2> _dumpDLEInfo(): DBG - Device Name : M: (../SubContextBEDS.cpp:182) 03:27:29.656 [5848.8044] <2> _dumpDLEInfo(): DBG - Device Name : N: (../SubContextBEDS.cpp:182) 03:27:29.656 [5848.8044] <2> _dumpDLEInfo(): DBG - Device Name : O: (../SubContextBEDS.cpp:182) 03:27:29.656 [5848.8044] <2> _dumpDLEInfo(): DBG - Device Name : P: (../SubContextBEDS.cpp:182) 03:27:29.656 [5848.8044] <2> _dumpDLEInfo(): DBG - Device Name : Q: (../SubContextBEDS.cpp:182) 03:27:29.656 [5848.8044] <2> _dumpDLEInfo(): DBG - Device Name : R: (../SubContextBEDS.cpp:182) 03:27:29.656 [5848.8044] <2> _dumpDLEInfo(): DBG - Device Name : S: (../SubContextBEDS.cpp:182) 03:27:29.656 [5848.8044] <2> _dumpDLEInfo(): DBG - Device Name : T: (../SubContextBEDS.cpp:182) 03:27:29.656 [5848.8044] <2> _dumpDLEInfo(): DBG - Device Name : V: (../SubContextBEDS.cpp:182) 03:27:29.656 [5848.8044] <2> _dumpDLEInfo(): DBG - Device Name : W: (../SubContextBEDS.cpp:182) 03:27:29.656 [5848.8044] <2> _dumpDLEInfo(): DBG - Device Name : X: (../SubContextBEDS.cpp:182) 03:27:29.656 [5848.8044] <2> _dumpDLEInfo(): DBG - Device Name : Y: (../SubContextBEDS.cpp:182) 03:27:29.656 [5848.8044] <2> _dumpDLEInfo(): DBG - Device Name : Z: (../SubContextBEDS.cpp:182) 03:27:29.656 [5848.8044] <2> _dumpDLEInfo(): DBG - Device Name : EFI>System>Partition (../SubContextBEDS.cpp:182) 03:27:29.656 [5848.8044] <2> _dumpDLEInfo(): DBG - Device Name : Microsoft Terminal Services (../SubContextBEDS.cpp:182) 03:27:29.656 [5848.8044] <2> _dumpDLEInfo(): DBG - Device Name : Microsoft Windows Network (../SubContextBEDS.cpp:182) 03:27:29.656 [5848.8044] <2> _dumpDLEInfo(): DBG - Device Name : System?State (../SubContextBEDS.cpp:182) 03:27:29.656 [5848.8044] <2> _dumpDLEInfo(): DBG - Device Name : Active Directory Application Mode (../SubContextBEDS.cpp:182) 03:27:29.656 [5848.8044] <2> tar_base::V_vTarMsgW: INF - Inform when done 03:27:29.656 [5848.8044] <2> tar_base::V_vTarMsgW: INF - Echo keepalives 03:27:29.671 [5848.8044] <2> tar_base::V_vTarMsgW: INF - BACKUP START 5848 03:27:29.671 [5848.8044] <16> dtcp_write: TCP - failure: send socket (580) (TCP 10053: Software caused connection abort) 03:27:29.671 [5848.8044] <16> dtcp_write: TCP - failure: attempted to send 24 bytes 03:27:29.671 [5848.8044] <2> tar_base::V_vTarMsgW: JBD - change time comparison: 03:27:29.671 [5848.8044] <16> dtcp_write: TCP - failure: send socket (580) (TCP 10053: Software caused connection abort) 03:27:29.671 [5848.8044] <16> dtcp_write: TCP - failure: attempted to send 39 bytes 03:27:29.671 [5848.8044] <2> tar_base::V_vTarMsgW: JBD - accelerator enabled backup, archive bit processing: 03:27:29.671 [5848.8044] <16> dtcp_write: TCP - failure: send socket (580) (TCP 10053: Software caused connection abort) 03:27:29.671 [5848.8044] <16> dtcp_write: TCP - failure: attempted to send 68 bytes 03:27:29.671 [5848.8044] <2> tar_base::V_vTarMsgW: INF - BACKUP 1/14/2016 3:27:29 AM stlwsqlsp1tst01 FS_Windows.D Full FULL 03:27:29.671 [5848.8044] <16> dtcp_write: TCP - failure: send socket (580) (TCP 10053: Software caused connection abort) 03:27:29.671 [5848.8044] <16> dtcp_write: TCP - failure: attempted to send 74 bytes 03:27:29.671 [5848.8044] <2> tar_base::V_vTarMsgW: ERR - CONTINUE BACKUP message not received 03:27:29.671 [5848.8044] <16> dtcp_write: TCP - failure: send socket (580) (TCP 10053: Software caused connection abort) 03:27:29.671 [5848.8044] <16> dtcp_write: TCP - failure: attempted to send 43 bytes 03:27:29.671 [5848.8044] <4> backup_create: INF - NetBackup Temp Directory: 'C:\Program Files\Veritas\\NetBackup\Temp' 03:27:29.671 [5848.8044] <4> tar_backup_tfi::UpdateExcludeListWithVHD: INF - UpdateExludeListWithVHD begin 03:27:29.687 [5848.8044] <4> tar_backup_tfi::backup_done_state: INF - number of file directives not found: 0 03:27:29.687 [5848.8044] <4> tar_backup_tfi::backup_done_state: INF - number of file directives found: 0 03:27:29.687 [5848.8044] <4> tar_backup_tfi::backup_done_state: INF - number of files sent to server: 0 out of 0 03:27:29.687 [5848.8044] <2> tar_base::V_vTarMsgW: INF - Client completed sending data for backup 03:27:29.687 [5848.8044] <2> tar_base::V_vTarMsgW: INF - EXIT STATUS 66: client backup failed to receive the CONTINUE BACKUP message 03:27:29.687 [5848.8044] <16> dtcp_write: TCP - failure: send socket (580) (TCP 10053: Software caused connection abort) 03:27:29.687 [5848.8044] <16> dtcp_write: TCP - failure: attempted to send 82 bytes 03:27:29.687 [5848.8044] <4> tar_backup_tfi::backup_done_state: INF - Not waiting for server status 03:27:29.687 [5848.8044] <16> dos_backup::V_PostCleanup: ERR - fscp_fini() failed, error : (114) 03:27:29.687 [5848.8044] <4> dos_backup::ClearDFSRArchiveBits: INF - no DFSR file list was created, No bits cleared. 03:27:29.687 [5848.8044] <4> OVStopCmd: INF - EXIT - status = 0 03:27:29.687 [5848.8044] <4> OVStopCmd: INF - Shutdown stderr connection 03:27:29.687 [5848.8044] <2> dtcp_shutdown: TCP - success: shutdown socket (580) 03:27:29.687 [5848.8044] <4> OVStopCmd: INF - Shutdown stdout connection 03:27:29.687 [5848.8044] <2> dtcp_shutdown: TCP - success: shutdown socket (312) 03:27:29.687 [5848.8044] <4> OVStopCmd: INF - Shutdown stdin connection 03:27:29.687 [5848.8044] <2> dtcp_shutdown: TCP - success: shutdown socket (572) 03:27:29.687 [5848.8044] <4> OVStopCmd: INF - Shutdown wait started 03:27:29.687 [5848.8044] <2> tar_base::V_Close: closing... 03:27:29.687 [5848.8044] <4> dos_backup::tfs_reset: INF - Snapshot deletion start 03:27:29.687 [5848.8044] <2> ov_log::V_GlobalLog: INF - BEDS_Term(): enter - InitFlags:0x00000001 03:27:29.687 [5848.8044] <16> dtcp_read: TCP - failure: recv socket (572) (TCP 10058: Can't send after socket shutdown) 03:27:29.687 [5848.8044] <16> dtcp_read: TCP - failure: recv socket (580) (TCP 10053: Software caused connection abort) 03:27:29.687 [5848.8044] <4> OVShutdown: INF - Closing stderr connection 03:27:29.687 [5848.8044] <2> dtcp_close: TCP - success: close socket (580) 03:27:29.687 [5848.8044] <4> OVShutdown: INF - Closing stdout connection 03:27:29.687 [5848.8044] <2> dtcp_close: TCP - success: close socket (312) 03:27:29.687 [5848.8044] <4> OVShutdown: INF - Closing stdin connection 03:27:29.687 [5848.8044] <2> dtcp_close: TCP - success: close socket (572) 03:27:29.687 [5848.8044] <4> OVShutdown: INF - Finished process 03:27:29.687 [5848.8044] <4> WinMain: INF - Exiting C:\Program Files\Veritas\NetBackup\bin\bpbkar32.exe 03:27:30.281 [8204.7796] <2> _dumpDLEInfo(): DBG - Device Name : C: (../SubContextBEDS.cpp:182) 03:27:30.281 [8204.7796] <2> _dumpDLEInfo(): DBG - Device Name : H: (../SubContextBEDS.cpp:182) 03:27:30.281 [8204.7796] <2> _dumpDLEInfo(): DBG - Device Name : I: (../SubContextBEDS.cpp:182) 03:27:30.281 [8204.7796] <2> _dumpDLEInfo(): DBG - Device Name : J: (../SubContextBEDS.cpp:182) 03:27:30.281 [8204.7796] <2> _dumpDLEInfo(): DBG - Device Name : K: (../SubContextBEDS.cpp:182) 03:27:30.281 [8204.7796] <2> _dumpDLEInfo(): DBG - Device Name : L: (../SubContextBEDS.cpp:182) 03:27:30.281 [8204.7796] <2> _dumpDLEInfo(): DBG - Device Name : M: (../SubContextBEDS.cpp:182) 03:27:30.281 [8204.7796] <2> _dumpDLEInfo(): DBG - Device Name : N: (../SubContextBEDS.cpp:182) 03:27:30.281 [8204.7796] <2> _dumpDLEInfo(): DBG - Device Name : O: (../SubContextBEDS.cpp:182) 03:27:30.281 [8204.7796] <2> _dumpDLEInfo(): DBG - Device Name : P: (../SubContextBEDS.cpp:182) 03:27:30.281 [8204.7796] <2> _dumpDLEInfo(): DBG - Device Name : Q: (../SubContextBEDS.cpp:182) 03:27:30.281 [8204.7796] <2> _dumpDLEInfo(): DBG - Device Name : R: (../SubContextBEDS.cpp:182) 03:27:30.281 [8204.7796] <2> _dumpDLEInfo(): DBG - Device Name : S: (../SubContextBEDS.cpp:182) 03:27:30.281 [8204.7796] <2> _dumpDLEInfo(): DBG - Device Name : T: (../SubContextBEDS.cpp:182) 03:27:30.281 [8204.7796] <2> _dumpDLEInfo(): DBG - Device Name : V: (../SubContextBEDS.cpp:182) 03:27:30.281 [8204.7796] <2> _dumpDLEInfo(): DBG - Device Name : W: (../SubContextBEDS.cpp:182) 03:27:30.281 [8204.7796] <2> _dumpDLEInfo(): DBG - Device Name : X: (../SubContextBEDS.cpp:182) 03:27:30.281 [8204.7796] <2> _dumpDLEInfo(): DBG - Device Name : Y: (../SubContextBEDS.cpp:182) 03:27:30.281 [8204.7796] <2> _dumpDLEInfo(): DBG - Device Name : Z: (../SubContextBEDS.cpp:182) 03:27:30.281 [8204.7796] <2> _dumpDLEInfo(): DBG - Device Name : EFI>System>Partition (../SubContextBEDS.cpp:182) 03:27:30.281 [8204.7796] <2> _dumpDLEInfo(): DBG - Device Name : Microsoft Terminal Services (../SubContextBEDS.cpp:182) 03:27:30.281 [8204.7796] <2> _dumpDLEInfo(): DBG - Device Name : Microsoft Windows Network (../SubContextBEDS.cpp:182) 03:27:30.281 [8204.7796] <2> _dumpDLEInfo(): DBG - Device Name : System?State (../SubContextBEDS.cpp:182) 03:27:30.281 [8204.7796] <2> _dumpDLEInfo(): DBG - Device Name : Active Directory Application Mode (../SubContextBEDS.cpp:182) 03:27:30.281 [8204.7796] <2> tar_base::V_vTarMsgW: INF - Inform when done 03:27:30.281 [8204.7796] <2> tar_base::V_vTarMsgW: INF - Echo keepalives 03:27:30.281 [8204.7796] <2> tar_base::V_vTarMsgW: INF - BACKUP START 8204 03:27:30.281 [8204.7796] <16> dtcp_write: TCP - failure: send socket (580) (TCP 10053: Software caused connection abort) 03:27:30.281 [8204.7796] <16> dtcp_write: TCP - failure: attempted to send 24 bytes 03:27:30.281 [8204.7796] <2> tar_base::V_vTarMsgW: JBD - change time comparison: 03:27:30.281 [8204.7796] <16> dtcp_write: TCP - failure: send socket (580) (TCP 10053: Software caused connection abort) 03:27:30.281 [8204.7796] <16> dtcp_write: TCP - failure: attempted to send 39 bytes 03:27:30.281 [8204.7796] <2> tar_base::V_vTarMsgW: JBD - accelerator enabled backup, archive bit processing: 03:27:30.281 [8204.7796] <16> dtcp_write: TCP - failure: send socket (580) (TCP 10053: Software caused connection abort) 03:27:30.281 [8204.7796] <16> dtcp_write: TCP - failure: attempted to send 68 bytes 03:27:30.281 [8204.7796] <2> tar_base::V_vTarMsgW: INF - BACKUP 1/14/2016 3:27:30 AM stlwsqlsp1tst01 FS_Windows.D Full FULL 03:27:30.281 [8204.7796] <16> dtcp_write: TCP - failure: send socket (580) (TCP 10053: Software caused connection abort) 03:27:30.281 [8204.7796] <16> dtcp_write: TCP - failure: attempted to send 74 bytes 03:27:30.281 [8204.7796] <2> tar_base::V_vTarMsgW: ERR - CONTINUE BACKUP message not received 03:27:30.281 [8204.7796] <16> dtcp_write: TCP - failure: send socket (580) (TCP 10053: Software caused connection abort) 03:27:30.281 [8204.7796] <16> dtcp_write: TCP - failure: attempted to send 43 bytes 03:27:30.281 [8204.7796] <4> backup_create: INF - NetBackup Temp Directory: 'C:\Program Files\Veritas\\NetBackup\Temp' 03:27:30.296 [8204.7796] <4> tar_backup_tfi::UpdateExcludeListWithVHD: INF - UpdateExludeListWithVHD begin 03:27:30.296 [8204.7796] <4> tar_backup_tfi::backup_done_state: INF - number of file directives not found: 0 03:27:30.296 [8204.7796] <4> tar_backup_tfi::backup_done_state: INF - number of file directives found: 0 03:27:30.296 [8204.7796] <4> tar_backup_tfi::backup_done_state: INF - number of files sent to server: 0 out of 0 03:27:30.296 [8204.7796] <2> tar_base::V_vTarMsgW: INF - Client completed sending data for backup 03:27:30.296 [8204.7796] <2> tar_base::V_vTarMsgW: INF - EXIT STATUS 66: client backup failed to receive the CONTINUE BACKUP message 03:27:30.296 [8204.7796] <16> dtcp_write: TCP - failure: send socket (580) (TCP 10053: Software caused connection abort) 03:27:30.296 [8204.7796] <16> dtcp_write: TCP - failure: attempted to send 82 bytes 03:27:30.296 [8204.7796] <4> tar_backup_tfi::backup_done_state: INF - Not waiting for server status 03:27:30.296 [8204.7796] <16> dos_backup::V_PostCleanup: ERR - fscp_fini() failed, error : (114) 03:27:30.296 [8204.7796] <4> dos_backup::ClearDFSRArchiveBits: INF - no DFSR file list was created, No bits cleared. 03:27:30.296 [8204.7796] <4> OVStopCmd: INF - EXIT - status = 0 03:27:30.296 [8204.7796] <4> OVStopCmd: INF - Shutdown stderr connection 03:27:30.296 [8204.7796] <2> dtcp_shutdown: TCP - success: shutdown socket (580) 03:27:30.296 [8204.7796] <4> OVStopCmd: INF - Shutdown stdout connection 03:27:30.296 [8204.7796] <2> dtcp_shutdown: TCP - success: shutdown socket (312) 03:27:30.296 [8204.7796] <4> OVStopCmd: INF - Shutdown stdin connection 03:27:30.296 [8204.7796] <2> dtcp_shutdown: TCP - success: shutdown socket (572) 03:27:30.296 [8204.7796] <4> OVStopCmd: INF - Shutdown wait started 03:27:30.296 [8204.7796] <2> tar_base::V_Close: closing... 03:27:30.296 [8204.7796] <4> dos_backup::tfs_reset: INF - Snapshot deletion start 03:27:30.312 [8204.7796] <2> ov_log::V_GlobalLog: INF - BEDS_Term(): enter - InitFlags:0x00000001 03:27:30.312 [8204.7796] <16> dtcp_read: TCP - failure: recv socket (572) (TCP 10058: Can't send after socket shutdown) 03:27:30.312 [8204.7796] <16> dtcp_read: TCP - failure: recv socket (580) (TCP 10053: Software caused connection abort) 03:27:30.312 [8204.7796] <4> OVShutdown: INF - Closing stderr connection 03:27:30.312 [8204.7796] <2> dtcp_close: TCP - success: close socket (580) 03:27:30.312 [8204.7796] <4> OVShutdown: INF - Closing stdout connection 03:27:30.312 [8204.7796] <2> dtcp_close: TCP - success: close socket (312) 03:27:30.312 [8204.7796] <4> OVShutdown: INF - Closing stdin connection 03:27:30.312 [8204.7796] <2> dtcp_close: TCP - success: close socket (572) 03:27:30.312 [8204.7796] <4> OVShutdown: INF - Finished process 03:27:30.312 [8204.7796] <4> WinMain: INF - Exiting C:\Program Files\Veritas\NetBackup\bin\bpbkar32.exe 03:27:31.937 [7084.8864] <2> _dumpDLEInfo(): DBG - Device Name : C: (../SubContextBEDS.cpp:182) 03:27:31.937 [7084.8864] <2> _dumpDLEInfo(): DBG - Device Name : H: (../SubContextBEDS.cpp:182) 03:27:31.937 [7084.8864] <2> _dumpDLEInfo(): DBG - Device Name : I: (../SubContextBEDS.cpp:182) 03:27:31.937 [7084.8864] <2> _dumpDLEInfo(): DBG - Device Name : J: (../SubContextBEDS.cpp:182) 03:27:31.937 [7084.8864] <2> _dumpDLEInfo(): DBG - Device Name : K: (../SubContextBEDS.cpp:182) 03:27:31.937 [7084.8864] <2> _dumpDLEInfo(): DBG - Device Name : L: (../SubContextBEDS.cpp:182) 03:27:31.937 [7084.8864] <2> _dumpDLEInfo(): DBG - Device Name : M: (../SubContextBEDS.cpp:182) 03:27:31.937 [7084.8864] <2> _dumpDLEInfo(): DBG - Device Name : N: (../SubContextBEDS.cpp:182) 03:27:31.937 [7084.8864] <2> _dumpDLEInfo(): DBG - Device Name : O: (../SubContextBEDS.cpp:182) 03:27:31.937 [7084.8864] <2> _dumpDLEInfo(): DBG - Device Name : P: (../SubContextBEDS.cpp:182) 03:27:31.937 [7084.8864] <2> _dumpDLEInfo(): DBG - Device Name : Q: (../SubContextBEDS.cpp:182) 03:27:31.937 [7084.8864] <2> _dumpDLEInfo(): DBG - Device Name : R: (../SubContextBEDS.cpp:182) 03:27:31.937 [7084.8864] <2> _dumpDLEInfo(): DBG - Device Name : S: (../SubContextBEDS.cpp:182) 03:27:31.937 [7084.8864] <2> _dumpDLEInfo(): DBG - Device Name : T: (../SubContextBEDS.cpp:182) 03:27:31.937 [7084.8864] <2> _dumpDLEInfo(): DBG - Device Name : V: (../SubContextBEDS.cpp:182) 03:27:31.937 [7084.8864] <2> _dumpDLEInfo(): DBG - Device Name : W: (../SubContextBEDS.cpp:182) 03:27:31.937 [7084.8864] <2> _dumpDLEInfo(): DBG - Device Name : X: (../SubContextBEDS.cpp:182) 03:27:31.937 [7084.8864] <2> _dumpDLEInfo(): DBG - Device Name : Y: (../SubContextBEDS.cpp:182) 03:27:31.937 [7084.8864] <2> _dumpDLEInfo(): DBG - Device Name : Z: (../SubContextBEDS.cpp:182) 03:27:31.937 [7084.8864] <2> _dumpDLEInfo(): DBG - Device Name : EFI>System>Partition (../SubContextBEDS.cpp:182) 03:27:31.937 [7084.8864] <2> _dumpDLEInfo(): DBG - Device Name : Microsoft Terminal Services (../SubContextBEDS.cpp:182) 03:27:31.937 [7084.8864] <2> _dumpDLEInfo(): DBG - Device Name : Microsoft Windows Network (../SubContextBEDS.cpp:182) 03:27:31.937 [7084.8864] <2> _dumpDLEInfo(): DBG - Device Name : System?State (../SubContextBEDS.cpp:182) 03:27:31.937 [7084.8864] <2> _dumpDLEInfo(): DBG - Device Name : Active Directory Application Mode (../SubContextBEDS.cpp:182) 03:27:31.937 [7084.8864] <2> tar_base::V_vTarMsgW: INF - Inform when done 03:27:31.937 [7084.8864] <2> tar_base::V_vTarMsgW: INF - Echo keepalives 03:27:31.937 [7084.8864] <2> tar_base::V_vTarMsgW: INF - BACKUP START 7084 03:27:31.937 [7084.8864] <16> dtcp_write: TCP - failure: send socket (580) (TCP 10053: Software caused connection abort) 03:27:31.937 [7084.8864] <16> dtcp_write: TCP - failure: attempted to send 24 bytes 03:27:31.937 [7084.8864] <2> tar_base::V_vTarMsgW: JBD - change time comparison: 03:27:31.937 [7084.8864] <16> dtcp_write: TCP - failure: send socket (580) (TCP 10053: Software caused connection abort) 03:27:31.937 [7084.8864] <16> dtcp_write: TCP - failure: attempted to send 39 bytes 03:27:31.937 [7084.8864] <2> tar_base::V_vTarMsgW: JBD - accelerator enabled backup, archive bit processing: 03:27:31.937 [7084.8864] <16> dtcp_write: TCP - failure: send socket (580) (TCP 10053: Software caused connection abort) 03:27:31.937 [7084.8864] <16> dtcp_write: TCP - failure: attempted to send 68 bytes 03:27:31.937 [7084.8864] <2> tar_base::V_vTarMsgW: INF - BACKUP 1/14/2016 3:27:31 AM stlwsqlsp1tst01 FS_Windows.D Full FULL 03:27:31.937 [7084.8864] <16> dtcp_write: TCP - failure: send socket (580) (TCP 10053: Software caused connection abort) 03:27:31.937 [7084.8864] <16> dtcp_write: TCP - failure: attempted to send 74 bytes 03:27:31.937 [7084.8864] <2> tar_base::V_vTarMsgW: ERR - CONTINUE BACKUP message not received 03:27:31.937 [7084.8864] <16> dtcp_write: TCP - failure: send socket (580) (TCP 10053: Software caused connection abort) 03:27:31.937 [7084.8864] <16> dtcp_write: TCP - failure: attempted to send 43 bytes 03:27:31.937 [7084.8864] <4> backup_create: INF - NetBackup Temp Directory: 'C:\Program Files\Veritas\\NetBackup\Temp' 03:27:31.952 [7084.8864] <4> tar_backup_tfi::UpdateExcludeListWithVHD: INF - UpdateExludeListWithVHD begin 03:27:31.952 [7084.8864] <4> tar_backup_tfi::backup_done_state: INF - number of file directives not found: 0 03:27:31.952 [7084.8864] <4> tar_backup_tfi::backup_done_state: INF - number of file directives found: 0 03:27:31.952 [7084.8864] <4> tar_backup_tfi::backup_done_state: INF - number of files sent to server: 0 out of 0 03:27:31.952 [7084.8864] <2> tar_base::V_vTarMsgW: INF - Client completed sending data for backup 03:27:31.952 [7084.8864] <2> tar_base::V_vTarMsgW: INF - EXIT STATUS 66: client backup failed to receive the CONTINUE BACKUP message 03:27:31.952 [7084.8864] <16> dtcp_write: TCP - failure: send socket (580) (TCP 10053: Software caused connection abort) 03:27:31.952 [7084.8864] <16> dtcp_write: TCP - failure: attempted to send 82 bytes 03:27:31.952 [7084.8864] <4> tar_backup_tfi::backup_done_state: INF - Not waiting for server status 03:27:31.952 [7084.8864] <16> dos_backup::V_PostCleanup: ERR - fscp_fini() failed, error : (114) 03:27:31.952 [7084.8864] <4> dos_backup::ClearDFSRArchiveBits: INF - no DFSR file list was created, No bits cleared. 03:27:31.952 [7084.8864] <4> OVStopCmd: INF - EXIT - status = 0 03:27:31.952 [7084.8864] <4> OVStopCmd: INF - Shutdown stderr connection 03:27:31.952 [7084.8864] <2> dtcp_shutdown: TCP - success: shutdown socket (580) 03:27:31.952 [7084.8864] <4> OVStopCmd: INF - Shutdown stdout connection 03:27:31.952 [7084.8864] <2> dtcp_shutdown: TCP - success: shutdown socket (312) 03:27:31.952 [7084.8864] <4> OVStopCmd: INF - Shutdown stdin connection 03:27:31.952 [7084.8864] <2> dtcp_shutdown: TCP - success: shutdown socket (572) 03:27:31.952 [7084.8864] <4> OVStopCmd: INF - Shutdown wait started 03:27:31.952 [7084.8864] <2> tar_base::V_Close: closing... 03:27:31.952 [7084.8864] <4> dos_backup::tfs_reset: INF - Snapshot deletion start 03:27:31.952 [7084.8864] <2> ov_log::V_GlobalLog: INF - BEDS_Term(): enter - InitFlags:0x00000001 03:27:31.968 [7084.8864] <16> dtcp_read: TCP - failure: recv socket (572) (TCP 10058: Can't send after socket shutdown) 03:27:31.968 [7084.8864] <16> dtcp_read: TCP - failure: recv socket (580) (TCP 10053: Software caused connection abort) 03:27:31.968 [7084.8864] <4> OVShutdown: INF - Closing stderr connection 03:27:31.968 [7084.8864] <2> dtcp_close: TCP - success: close socket (580) 03:27:31.968 [7084.8864] <4> OVShutdown: INF - Closing stdout connection 03:27:31.968 [7084.8864] <2> dtcp_close: TCP - success: close socket (312) 03:27:31.968 [7084.8864] <4> OVShutdown: INF - Closing stdin connection 03:27:31.968 [7084.8864] <2> dtcp_close: TCP - success: close socket (572) 03:27:31.968 [7084.8864] <4> OVShutdown: INF - Finished process 03:27:31.968 [7084.8864] <4> WinMain: INF - Exiting C:\Program Files\Veritas\NetBackup\bin\bpbkar32.exe 03:27:32.077 [2556.6784] <2> _dumpDLEInfo(): DBG - Device Name : C: (../SubContextBEDS.cpp:182) 03:27:32.077 [2556.6784] <2> _dumpDLEInfo(): DBG - Device Name : H: (../SubContextBEDS.cpp:182) 03:27:32.077 [2556.6784] <2> _dumpDLEInfo(): DBG - Device Name : I: (../SubContextBEDS.cpp:182) 03:27:32.077 [2556.6784] <2> _dumpDLEInfo(): DBG - Device Name : J: (../SubContextBEDS.cpp:182) 03:27:32.077 [2556.6784] <2> _dumpDLEInfo(): DBG - Device Name : K: (../SubContextBEDS.cpp:182) 03:27:32.077 [2556.6784] <2> _dumpDLEInfo(): DBG - Device Name : L: (../SubContextBEDS.cpp:182) 03:27:32.077 [2556.6784] <2> _dumpDLEInfo(): DBG - Device Name : M: (../SubContextBEDS.cpp:182) 03:27:32.077 [2556.6784] <2> _dumpDLEInfo(): DBG - Device Name : N: (../SubContextBEDS.cpp:182) 03:27:32.077 [2556.6784] <2> _dumpDLEInfo(): DBG - Device Name : O: (../SubContextBEDS.cpp:182) 03:27:32.077 [2556.6784] <2> _dumpDLEInfo(): DBG - Device Name : P: (../SubContextBEDS.cpp:182) 03:27:32.077 [2556.6784] <2> _dumpDLEInfo(): DBG - Device Name : Q: (../SubContextBEDS.cpp:182) 03:27:32.077 [2556.6784] <2> _dumpDLEInfo(): DBG - Device Name : R: (../SubContextBEDS.cpp:182) 03:27:32.077 [2556.6784] <2> _dumpDLEInfo(): DBG - Device Name : S: (../SubContextBEDS.cpp:182) 03:27:32.077 [2556.6784] <2> _dumpDLEInfo(): DBG - Device Name : T: (../SubContextBEDS.cpp:182) 03:27:32.077 [2556.6784] <2> _dumpDLEInfo(): DBG - Device Name : V: (../SubContextBEDS.cpp:182) 03:27:32.077 [2556.6784] <2> _dumpDLEInfo(): DBG - Device Name : W: (../SubContextBEDS.cpp:182) 03:27:32.077 [2556.6784] <2> _dumpDLEInfo(): DBG - Device Name : X: (../SubContextBEDS.cpp:182) 03:27:32.077 [2556.6784] <2> _dumpDLEInfo(): DBG - Device Name : Y: (../SubContextBEDS.cpp:182) 03:27:32.077 [2556.6784] <2> _dumpDLEInfo(): DBG - Device Name : Z: (../SubContextBEDS.cpp:182) 03:27:32.077 [2556.6784] <2> _dumpDLEInfo(): DBG - Device Name : EFI>System>Partition (../SubContextBEDS.cpp:182) 03:27:32.077 [2556.6784] <2> _dumpDLEInfo(): DBG - Device Name : Microsoft Terminal Services (../SubContextBEDS.cpp:182) 03:27:32.077 [2556.6784] <2> _dumpDLEInfo(): DBG - Device Name : Microsoft Windows Network (../SubContextBEDS.cpp:182) 03:27:32.077 [2556.6784] <2> _dumpDLEInfo(): DBG - Device Name : System?State (../SubContextBEDS.cpp:182) 03:27:32.077 [2556.6784] <2> _dumpDLEInfo(): DBG - Device Name : Active Directory Application Mode (../SubContextBEDS.cpp:182) 03:27:32.077 [2556.6784] <2> tar_base::V_vTarMsgW: INF - Inform when done 03:27:32.077 [2556.6784] <2> tar_base::V_vTarMsgW: INF - Echo keepalives 03:27:32.077 [2556.6784] <2> tar_base::V_vTarMsgW: INF - BACKUP START 2556 03:27:32.077 [2556.6784] <16> dtcp_write: TCP - failure: send socket (584) (TCP 10053: Software caused connection abort) 03:27:32.077 [2556.6784] <16> dtcp_write: TCP - failure: attempted to send 24 bytes 03:27:32.077 [2556.6784] <2> tar_base::V_vTarMsgW: JBD - change time comparison: 03:27:32.077 [2556.6784] <16> dtcp_write: TCP - failure: send socket (584) (TCP 10053: Software caused connection abort) 03:27:32.077 [2556.6784] <16> dtcp_write: TCP - failure: attempted to send 39 bytes 03:27:32.077 [2556.6784] <2> tar_base::V_vTarMsgW: JBD - accelerator enabled backup, archive bit processing: 03:27:32.077 [2556.6784] <16> dtcp_write: TCP - failure: send socket (584) (TCP 10053: Software caused connection abort) 03:27:32.077 [2556.6784] <16> dtcp_write: TCP - failure: attempted to send 68 bytes 03:27:32.077 [2556.6784] <2> tar_base::V_vTarMsgW: INF - BACKUP 1/14/2016 3:27:32 AM stlwsqlsp1tst01 FS_Windows.D Full FULL 03:27:32.077 [2556.6784] <16> dtcp_write: TCP - failure: send socket (584) (TCP 10053: Software caused connection abort) 03:27:32.077 [2556.6784] <16> dtcp_write: TCP - failure: attempted to send 74 bytes 03:27:32.077 [2556.6784] <2> tar_base::V_vTarMsgW: ERR - CONTINUE BACKUP message not received 03:27:32.077 [2556.6784] <16> dtcp_write: TCP - failure: send socket (584) (TCP 10053: Software caused connection abort) 03:27:32.077 [2556.6784] <16> dtcp_write: TCP - failure: attempted to send 43 bytes 03:27:32.077 [2556.6784] <4> backup_create: INF - NetBackup Temp Directory: 'C:\Program Files\Veritas\\NetBackup\Temp' 03:27:32.093 [2556.6784] <4> tar_backup_tfi::UpdateExcludeListWithVHD: INF - UpdateExludeListWithVHD begin 03:27:32.093 [2556.6784] <4> tar_backup_tfi::backup_done_state: INF - number of file directives not found: 0 03:27:32.093 [2556.6784] <4> tar_backup_tfi::backup_done_state: INF - number of file directives found: 0 03:27:32.093 [2556.6784] <4> tar_backup_tfi::backup_done_state: INF - number of files sent to server: 0 out of 0 03:27:32.093 [2556.6784] <2> tar_base::V_vTarMsgW: INF - Client completed sending data for backup 03:27:32.093 [2556.6784] <2> tar_base::V_vTarMsgW: INF - EXIT STATUS 66: client backup failed to receive the CONTINUE BACKUP message 03:27:32.093 [2556.6784] <16> dtcp_write: TCP - failure: send socket (584) (TCP 10053: Software caused connection abort) 03:27:32.093 [2556.6784] <16> dtcp_write: TCP - failure: attempted to send 82 bytes 03:27:32.093 [2556.6784] <4> tar_backup_tfi::backup_done_state: INF - Not waiting for server status 03:27:32.093 [2556.6784] <16> dos_backup::V_PostCleanup: ERR - fscp_fini() failed, error : (114) 03:27:32.093 [2556.6784] <4> dos_backup::ClearDFSRArchiveBits: INF - no DFSR file list was created, No bits cleared. 03:27:32.093 [2556.6784] <4> OVStopCmd: INF - EXIT - status = 0 03:27:32.093 [2556.6784] <4> OVStopCmd: INF - Shutdown stderr connection 03:27:32.093 [2556.6784] <2> dtcp_shutdown: TCP - success: shutdown socket (584) 03:27:32.093 [2556.6784] <4> OVStopCmd: INF - Shutdown stdout connection 03:27:32.093 [2556.6784] <2> dtcp_shutdown: TCP - success: shutdown socket (312) 03:27:32.093 [2556.6784] <4> OVStopCmd: INF - Shutdown stdin connection 03:27:32.093 [2556.6784] <2> dtcp_shutdown: TCP - success: shutdown socket (572) 03:27:32.093 [2556.6784] <4> OVStopCmd: INF - Shutdown wait started 03:27:32.093 [2556.6784] <2> tar_base::V_Close: closing... 03:27:32.093 [2556.6784] <4> dos_backup::tfs_reset: INF - Snapshot deletion start 03:27:32.093 [2556.6784] <2> ov_log::V_GlobalLog: INF - BEDS_Term(): enter - InitFlags:0x00000001 03:27:32.109 [2556.6784] <16> dtcp_read: TCP - failure: recv socket (572) (TCP 10058: Can't send after socket shutdown) 03:27:32.109 [2556.6784] <16> dtcp_read: TCP - failure: recv socket (584) (TCP 10053: Software caused connection abort) 03:27:32.109 [2556.6784] <4> OVShutdown: INF - Closing stderr connection 03:27:32.109 [2556.6784] <2> dtcp_close: TCP - success: close socket (584) 03:27:32.109 [2556.6784] <4> OVShutdown: INF - Closing stdout connection 03:27:32.109 [2556.6784] <2> dtcp_close: TCP - success: close socket (312) 03:27:32.109 [2556.6784] <4> OVShutdown: INF - Closing stdin connection 03:27:32.109 [2556.6784] <2> dtcp_close: TCP - success: close socket (572) 03:27:32.109 [2556.6784] <4> OVShutdown: INF - Finished process 03:27:32.109 [2556.6784] <4> WinMain: INF - Exiting C:\Program Files\Veritas\NetBackup\bin\bpbkar32.exe 03:27:33.015 [8764.6436] <2> _dumpDLEInfo(): DBG - Device Name : C: (../SubContextBEDS.cpp:182) 03:27:33.015 [8764.6436] <2> _dumpDLEInfo(): DBG - Device Name : H: (../SubContextBEDS.cpp:182) 03:27:33.015 [8764.6436] <2> _dumpDLEInfo(): DBG - Device Name : I: (../SubContextBEDS.cpp:182) 03:27:33.015 [8764.6436] <2> _dumpDLEInfo(): DBG - Device Name : J: (../SubContextBEDS.cpp:182) 03:27:33.015 [8764.6436] <2> _dumpDLEInfo(): DBG - Device Name : K: (../SubContextBEDS.cpp:182) 03:27:33.015 [8764.6436] <2> _dumpDLEInfo(): DBG - Device Name : L: (../SubContextBEDS.cpp:182) 03:27:33.015 [8764.6436] <2> _dumpDLEInfo(): DBG - Device Name : M: (../SubContextBEDS.cpp:182) 03:27:33.015 [8764.6436] <2> _dumpDLEInfo(): DBG - Device Name : N: (../SubContextBEDS.cpp:182) 03:27:33.015 [8764.6436] <2> _dumpDLEInfo(): DBG - Device Name : O: (../SubContextBEDS.cpp:182) 03:27:33.015 [8764.6436] <2> _dumpDLEInfo(): DBG - Device Name : P: (../SubContextBEDS.cpp:182) 03:27:33.015 [8764.6436] <2> _dumpDLEInfo(): DBG - Device Name : Q: (../SubContextBEDS.cpp:182) 03:27:33.015 [8764.6436] <2> _dumpDLEInfo(): DBG - Device Name : R: (../SubContextBEDS.cpp:182) 03:27:33.015 [8764.6436] <2> _dumpDLEInfo(): DBG - Device Name : S: (../SubContextBEDS.cpp:182) 03:27:33.015 [8764.6436] <2> _dumpDLEInfo(): DBG - Device Name : T: (../SubContextBEDS.cpp:182) 03:27:33.015 [8764.6436] <2> _dumpDLEInfo(): DBG - Device Name : V: (../SubContextBEDS.cpp:182) 03:27:33.015 [8764.6436] <2> _dumpDLEInfo(): DBG - Device Name : W: (../SubContextBEDS.cpp:182) 03:27:33.015 [8764.6436] <2> _dumpDLEInfo(): DBG - Device Name : X: (../SubContextBEDS.cpp:182) 03:27:33.015 [8764.6436] <2> _dumpDLEInfo(): DBG - Device Name : Y: (../SubContextBEDS.cpp:182) 03:27:33.015 [8764.6436] <2> _dumpDLEInfo(): DBG - Device Name : Z: (../SubContextBEDS.cpp:182) 03:27:33.015 [8764.6436] <2> _dumpDLEInfo(): DBG - Device Name : EFI>System>Partition (../SubContextBEDS.cpp:182) 03:27:33.015 [8764.6436] <2> _dumpDLEInfo(): DBG - Device Name : Microsoft Terminal Services (../SubContextBEDS.cpp:182) 03:27:33.015 [8764.6436] <2> _dumpDLEInfo(): DBG - Device Name : Microsoft Windows Network (../SubContextBEDS.cpp:182) 03:27:33.015 [8764.6436] <2> _dumpDLEInfo(): DBG - Device Name : System?State (../SubContextBEDS.cpp:182) 03:27:33.015 [8764.6436] <2> _dumpDLEInfo(): DBG - Device Name : Active Directory Application Mode (../SubContextBEDS.cpp:182) 03:27:33.015 [8764.6436] <2> tar_base::V_vTarMsgW: INF - Inform when done 03:27:33.015 [8764.6436] <2> tar_base::V_vTarMsgW: INF - Echo keepalives 03:27:33.015 [8764.6436] <2> tar_base::V_vTarMsgW: INF - BACKUP START 8764 03:27:33.015 [8764.6436] <16> dtcp_write: TCP - failure: send socket (580) (TCP 10053: Software caused connection abort) 03:27:33.015 [8764.6436] <16> dtcp_write: TCP - failure: attempted to send 24 bytes 03:27:33.015 [8764.6436] <2> tar_base::V_vTarMsgW: JBD - change time comparison: 03:27:33.015 [8764.6436] <16> dtcp_write: TCP - failure: send socket (580) (TCP 10053: Software caused connection abort) 03:27:33.015 [8764.6436] <16> dtcp_write: TCP - failure: attempted to send 39 bytes 03:27:33.015 [8764.6436] <2> tar_base::V_vTarMsgW: JBD - accelerator enabled backup, archive bit processing: 03:27:33.015 [8764.6436] <16> dtcp_write: TCP - failure: send socket (580) (TCP 10053: Software caused connection abort) 03:27:33.015 [8764.6436] <16> dtcp_write: TCP - failure: attempted to send 68 bytes 03:27:33.015 [8764.6436] <2> tar_base::V_vTarMsgW: INF - BACKUP 1/14/2016 3:27:33 AM stlwsqlsp1tst01 FS_Windows.D Full FULL 03:27:33.015 [8764.6436] <16> dtcp_write: TCP - failure: send socket (580) (TCP 10053: Software caused connection abort) 03:27:33.015 [8764.6436] <16> dtcp_write: TCP - failure: attempted to send 74 bytes 03:27:33.015 [8764.6436] <2> tar_base::V_vTarMsgW: ERR - CONTINUE BACKUP message not received 03:27:33.015 [8764.6436] <16> dtcp_write: TCP - failure: send socket (580) (TCP 10053: Software caused connection abort) 03:27:33.015 [8764.6436] <16> dtcp_write: TCP - failure: attempted to send 43 bytes 03:27:33.015 [8764.6436] <4> backup_create: INF - NetBackup Temp Directory: 'C:\Program Files\Veritas\\NetBackup\Temp' 03:27:33.031 [8764.6436] <4> tar_backup_tfi::UpdateExcludeListWithVHD: INF - UpdateExludeListWithVHD begin 03:27:33.031 [8764.6436] <4> tar_backup_tfi::backup_done_state: INF - number of file directives not found: 0 03:27:33.031 [8764.6436] <4> tar_backup_tfi::backup_done_state: INF - number of file directives found: 0 03:27:33.031 [8764.6436] <4> tar_backup_tfi::backup_done_state: INF - number of files sent to server: 0 out of 0 03:27:33.031 [8764.6436] <2> tar_base::V_vTarMsgW: INF - Client completed sending data for backup 03:27:33.031 [8764.6436] <2> tar_base::V_vTarMsgW: INF - EXIT STATUS 66: client backup failed to receive the CONTINUE BACKUP message 03:27:33.031 [8764.6436] <16> dtcp_write: TCP - failure: send socket (580) (TCP 10053: Software caused connection abort) 03:27:33.031 [8764.6436] <16> dtcp_write: TCP - failure: attempted to send 82 bytes 03:27:33.031 [8764.6436] <4> tar_backup_tfi::backup_done_state: INF - Not waiting for server status 03:27:33.031 [8764.6436] <16> dos_backup::V_PostCleanup: ERR - fscp_fini() failed, error : (114) 03:27:33.031 [8764.6436] <4> dos_backup::ClearDFSRArchiveBits: INF - no DFSR file list was created, No bits cleared. 03:27:33.031 [8764.6436] <4> OVStopCmd: INF - EXIT - status = 0 03:27:33.031 [8764.6436] <4> OVStopCmd: INF - Shutdown stderr connection 03:27:33.031 [8764.6436] <2> dtcp_shutdown: TCP - success: shutdown socket (580) 03:27:33.031 [8764.6436] <4> OVStopCmd: INF - Shutdown stdout connection 03:27:33.031 [8764.6436] <2> dtcp_shutdown: TCP - success: shutdown socket (312) 03:27:33.031 [8764.6436] <4> OVStopCmd: INF - Shutdown stdin connection 03:27:33.031 [8764.6436] <2> dtcp_shutdown: TCP - success: shutdown socket (572) 03:27:33.031 [8764.6436] <4> OVStopCmd: INF - Shutdown wait started 03:27:33.031 [8764.6436] <2> tar_base::V_Close: closing... 03:27:33.031 [8764.6436] <4> dos_backup::tfs_reset: INF - Snapshot deletion start 03:27:33.031 [8764.6436] <2> ov_log::V_GlobalLog: INF - BEDS_Term(): enter - InitFlags:0x00000001 03:27:33.046 [8764.6436] <16> dtcp_read: TCP - failure: recv socket (572) (TCP 10058: Can't send after socket shutdown) 03:27:33.046 [8764.6436] <16> dtcp_read: TCP - failure: recv socket (580) (TCP 10053: Software caused connection abort) 03:27:33.046 [8764.6436] <4> OVShutdown: INF - Closing stderr connection 03:27:33.046 [8764.6436] <2> dtcp_close: TCP - success: close socket (580) 03:27:33.046 [8764.6436] <4> OVShutdown: INF - Closing stdout connection 03:27:33.046 [8764.6436] <2> dtcp_close: TCP - success: close socket (312) 03:27:33.046 [8764.6436] <4> OVShutdown: INF - Closing stdin connection 03:27:33.046 [8764.6436] <2> dtcp_close: TCP - success: close socket (572) 03:27:33.046 [8764.6436] <4> OVShutdown: INF - Finished process 03:27:33.046 [8764.6436] <4> WinMain: INF - Exiting C:\Program Files\Veritas\NetBackup\bin\bpbkar32.exe 03:27:33.702 [8976.2452] <2> _dumpDLEInfo(): DBG - Device Name : C: (../SubContextBEDS.cpp:182) 03:27:33.702 [8976.2452] <2> _dumpDLEInfo(): DBG - Device Name : H: (../SubContextBEDS.cpp:182) 03:27:33.702 [8976.2452] <2> _dumpDLEInfo(): DBG - Device Name : I: (../SubContextBEDS.cpp:182) 03:27:33.702 [8976.2452] <2> _dumpDLEInfo(): DBG - Device Name : J: (../SubContextBEDS.cpp:182) 03:27:33.702 [8976.2452] <2> _dumpDLEInfo(): DBG - Device Name : K: (../SubContextBEDS.cpp:182) 03:27:33.702 [8976.2452] <2> _dumpDLEInfo(): DBG - Device Name : L: (../SubContextBEDS.cpp:182) 03:27:33.702 [8976.2452] <2> _dumpDLEInfo(): DBG - Device Name : M: (../SubContextBEDS.cpp:182) 03:27:33.702 [8976.2452] <2> _dumpDLEInfo(): DBG - Device Name : N: (../SubContextBEDS.cpp:182) 03:27:33.702 [8976.2452] <2> _dumpDLEInfo(): DBG - Device Name : O: (../SubContextBEDS.cpp:182) 03:27:33.702 [8976.2452] <2> _dumpDLEInfo(): DBG - Device Name : P: (../SubContextBEDS.cpp:182) 03:27:33.702 [8976.2452] <2> _dumpDLEInfo(): DBG - Device Name : Q: (../SubContextBEDS.cpp:182) 03:27:33.702 [8976.2452] <2> _dumpDLEInfo(): DBG - Device Name : R: (../SubContextBEDS.cpp:182) 03:27:33.702 [8976.2452] <2> _dumpDLEInfo(): DBG - Device Name : S: (../SubContextBEDS.cpp:182) 03:27:33.702 [8976.2452] <2> _dumpDLEInfo(): DBG - Device Name : T: (../SubContextBEDS.cpp:182) 03:27:33.702 [8976.2452] <2> _dumpDLEInfo(): DBG - Device Name : V: (../SubContextBEDS.cpp:182) 03:27:33.702 [8976.2452] <2> _dumpDLEInfo(): DBG - Device Name : W: (../SubContextBEDS.cpp:182) 03:27:33.702 [8976.2452] <2> _dumpDLEInfo(): DBG - Device Name : X: (../SubContextBEDS.cpp:182) 03:27:33.702 [8976.2452] <2> _dumpDLEInfo(): DBG - Device Name : Y: (../SubContextBEDS.cpp:182) 03:27:33.702 [8976.2452] <2> _dumpDLEInfo(): DBG - Device Name : Z: (../SubContextBEDS.cpp:182) 03:27:33.702 [8976.2452] <2> _dumpDLEInfo(): DBG - Device Name : EFI>System>Partition (../SubContextBEDS.cpp:182) 03:27:33.702 [8976.2452] <2> _dumpDLEInfo(): DBG - Device Name : Microsoft Terminal Services (../SubContextBEDS.cpp:182) 03:27:33.702 [8976.2452] <2> _dumpDLEInfo(): DBG - Device Name : Microsoft Windows Network (../SubContextBEDS.cpp:182) 03:27:33.702 [8976.2452] <2> _dumpDLEInfo(): DBG - Device Name : System?State (../SubContextBEDS.cpp:182) 03:27:33.702 [8976.2452] <2> _dumpDLEInfo(): DBG - Device Name : Active Directory Application Mode (../SubContextBEDS.cpp:182) 03:27:33.702 [8976.2452] <2> tar_base::V_vTarMsgW: INF - Inform when done 03:27:33.702 [8976.2452] <2> tar_base::V_vTarMsgW: INF - Echo keepalives 03:27:33.702 [8976.2452] <2> tar_base::V_vTarMsgW: INF - BACKUP START 8976 03:27:33.702 [8976.2452] <16> dtcp_write: TCP - failure: send socket (580) (TCP 10053: Software caused connection abort) 03:27:33.702 [8976.2452] <16> dtcp_write: TCP - failure: attempted to send 24 bytes 03:27:33.702 [8976.2452] <2> tar_base::V_vTarMsgW: JBD - change time comparison: 03:27:33.702 [8976.2452] <16> dtcp_write: TCP - failure: send socket (580) (TCP 10053: Software caused connection abort) 03:27:33.702 [8976.2452] <16> dtcp_write: TCP - failure: attempted to send 39 bytes 03:27:33.702 [8976.2452] <2> tar_base::V_vTarMsgW: JBD - accelerator enabled backup, archive bit processing: 03:27:33.702 [8976.2452] <16> dtcp_write: TCP - failure: send socket (580) (TCP 10053: Software caused connection abort) 03:27:33.702 [8976.2452] <16> dtcp_write: TCP - failure: attempted to send 68 bytes 03:27:33.702 [8976.2452] <2> tar_base::V_vTarMsgW: INF - BACKUP 1/14/2016 3:27:33 AM stlwsqlsp1tst01 FS_Windows.D Full FULL 03:27:33.702 [8976.2452] <16> dtcp_write: TCP - failure: send socket (580) (TCP 10053: Software caused connection abort) 03:27:33.702 [8976.2452] <16> dtcp_write: TCP - failure: attempted to send 74 bytes 03:27:33.702 [8976.2452] <2> tar_base::V_vTarMsgW: ERR - CONTINUE BACKUP message not received 03:27:33.702 [8976.2452] <16> dtcp_write: TCP - failure: send socket (580) (TCP 10053: Software caused connection abort) 03:27:33.702 [8976.2452] <16> dtcp_write: TCP - failure: attempted to send 43 bytes 03:27:33.702 [8976.2452] <4> backup_create: INF - NetBackup Temp Directory: 'C:\Program Files\Veritas\\NetBackup\Temp' 03:27:33.718 [8976.2452] <4> tar_backup_tfi::UpdateExcludeListWithVHD: INF - UpdateExludeListWithVHD begin 03:27:33.718 [8976.2452] <4> tar_backup_tfi::backup_done_state: INF - number of file directives not found: 0 03:27:33.718 [8976.2452] <4> tar_backup_tfi::backup_done_state: INF - number of file directives found: 0 03:27:33.718 [8976.2452] <4> tar_backup_tfi::backup_done_state: INF - number of files sent to server: 0 out of 0 03:27:33.718 [8976.2452] <2> tar_base::V_vTarMsgW: INF - Client completed sending data for backup 03:27:33.718 [8976.2452] <2> tar_base::V_vTarMsgW: INF - EXIT STATUS 66: client backup failed to receive the CONTINUE BACKUP message 03:27:33.718 [8976.2452] <16> dtcp_write: TCP - failure: send socket (580) (TCP 10053: Software caused connection abort) 03:27:33.718 [8976.2452] <16> dtcp_write: TCP - failure: attempted to send 82 bytes 03:27:33.718 [8976.2452] <4> tar_backup_tfi::backup_done_state: INF - Not waiting for server status 03:27:33.718 [8976.2452] <16> dos_backup::V_PostCleanup: ERR - fscp_fini() failed, error : (114) 03:27:33.718 [8976.2452] <4> dos_backup::ClearDFSRArchiveBits: INF - no DFSR file list was created, No bits cleared. 03:27:33.718 [8976.2452] <4> OVStopCmd: INF - EXIT - status = 0 03:27:33.718 [8976.2452] <4> OVStopCmd: INF - Shutdown stderr connection 03:27:33.718 [8976.2452] <2> dtcp_shutdown: TCP - success: shutdown socket (580) 03:27:33.718 [8976.2452] <4> OVStopCmd: INF - Shutdown stdout connection 03:27:33.718 [8976.2452] <2> dtcp_shutdown: TCP - success: shutdown socket (312) 03:27:33.718 [8976.2452] <4> OVStopCmd: INF - Shutdown stdin connection 03:27:33.718 [8976.2452] <2> dtcp_shutdown: TCP - success: shutdown socket (572) 03:27:33.718 [8976.2452] <4> OVStopCmd: INF - Shutdown wait started 03:27:33.718 [8976.2452] <2> tar_base::V_Close: closing... 03:27:33.718 [8976.2452] <4> dos_backup::tfs_reset: INF - Snapshot deletion start 03:27:33.718 [8976.2452] <2> ov_log::V_GlobalLog: INF - BEDS_Term(): enter - InitFlags:0x00000001 03:27:33.734 [8976.2452] <16> dtcp_read: TCP - failure: recv socket (572) (TCP 10058: Can't send after socket shutdown) 03:27:33.734 [8976.2452] <16> dtcp_read: TCP - failure: recv socket (580) (TCP 10053: Software caused connection abort) 03:27:33.734 [8976.2452] <4> OVShutdown: INF - Closing stderr connection 03:27:33.734 [8976.2452] <2> dtcp_close: TCP - success: close socket (580) 03:27:33.734 [8976.2452] <4> OVShutdown: INF - Closing stdout connection 03:27:33.734 [8976.2452] <2> dtcp_close: TCP - success: close socket (312) 03:27:33.734 [8976.2452] <4> OVShutdown: INF - Closing stdin connection 03:27:33.734 [8976.2452] <2> dtcp_close: TCP - success: close socket (572) 03:27:33.734 [8976.2452] <4> OVShutdown: INF - Finished process 03:27:33.734 [8976.2452] <4> WinMain: INF - Exiting C:\Program Files\Veritas\NetBackup\bin\bpbkar32.exe 03:27:34.140 [4256.1452] <2> _dumpDLEInfo(): DBG - Device Name : C: (../SubContextBEDS.cpp:182) 03:27:34.140 [4256.1452] <2> _dumpDLEInfo(): DBG - Device Name : H: (../SubContextBEDS.cpp:182) 03:27:34.140 [4256.1452] <2> _dumpDLEInfo(): DBG - Device Name : I: (../SubContextBEDS.cpp:182) 03:27:34.140 [4256.1452] <2> _dumpDLEInfo(): DBG - Device Name : J: (../SubContextBEDS.cpp:182) 03:27:34.140 [4256.1452] <2> _dumpDLEInfo(): DBG - Device Name : K: (../SubContextBEDS.cpp:182) 03:27:34.140 [4256.1452] <2> _dumpDLEInfo(): DBG - Device Name : L: (../SubContextBEDS.cpp:182) 03:27:34.140 [4256.1452] <2> _dumpDLEInfo(): DBG - Device Name : M: (../SubContextBEDS.cpp:182) 03:27:34.140 [4256.1452] <2> _dumpDLEInfo(): DBG - Device Name : N: (../SubContextBEDS.cpp:182) 03:27:34.140 [4256.1452] <2> _dumpDLEInfo(): DBG - Device Name : O: (../SubContextBEDS.cpp:182) 03:27:34.140 [4256.1452] <2> _dumpDLEInfo(): DBG - Device Name : P: (../SubContextBEDS.cpp:182) 03:27:34.140 [4256.1452] <2> _dumpDLEInfo(): DBG - Device Name : Q: (../SubContextBEDS.cpp:182) 03:27:34.140 [4256.1452] <2> _dumpDLEInfo(): DBG - Device Name : R: (../SubContextBEDS.cpp:182) 03:27:34.140 [4256.1452] <2> _dumpDLEInfo(): DBG - Device Name : S: (../SubContextBEDS.cpp:182) 03:27:34.140 [4256.1452] <2> _dumpDLEInfo(): DBG - Device Name : T: (../SubContextBEDS.cpp:182) 03:27:34.140 [4256.1452] <2> _dumpDLEInfo(): DBG - Device Name : V: (../SubContextBEDS.cpp:182) 03:27:34.140 [4256.1452] <2> _dumpDLEInfo(): DBG - Device Name : W: (../SubContextBEDS.cpp:182) 03:27:34.140 [4256.1452] <2> _dumpDLEInfo(): DBG - Device Name : X: (../SubContextBEDS.cpp:182) 03:27:34.140 [4256.1452] <2> _dumpDLEInfo(): DBG - Device Name : Y: (../SubContextBEDS.cpp:182) 03:27:34.140 [4256.1452] <2> _dumpDLEInfo(): DBG - Device Name : Z: (../SubContextBEDS.cpp:182) 03:27:34.140 [4256.1452] <2> _dumpDLEInfo(): DBG - Device Name : EFI>System>Partition (../SubContextBEDS.cpp:182) 03:27:34.140 [4256.1452] <2> _dumpDLEInfo(): DBG - Device Name : Microsoft Terminal Services (../SubContextBEDS.cpp:182) 03:27:34.140 [4256.1452] <2> _dumpDLEInfo(): DBG - Device Name : Microsoft Windows Network (../SubContextBEDS.cpp:182) 03:27:34.140 [4256.1452] <2> _dumpDLEInfo(): DBG - Device Name : System?State (../SubContextBEDS.cpp:182) 03:27:34.140 [4256.1452] <2> _dumpDLEInfo(): DBG - Device Name : Active Directory Application Mode (../SubContextBEDS.cpp:182) 03:27:34.140 [4256.1452] <2> tar_base::V_vTarMsgW: INF - Inform when done 03:27:34.140 [4256.1452] <2> tar_base::V_vTarMsgW: INF - Echo keepalives 03:27:34.140 [4256.1452] <2> tar_base::V_vTarMsgW: INF - BACKUP START 4256 03:27:34.140 [4256.1452] <16> dtcp_write: TCP - failure: send socket (580) (TCP 10053: Software caused connection abort) 03:27:34.140 [4256.1452] <16> dtcp_write: TCP - failure: attempted to send 24 bytes 03:27:34.140 [4256.1452] <2> tar_base::V_vTarMsgW: JBD - change time comparison: 03:27:34.140 [4256.1452] <16> dtcp_write: TCP - failure: send socket (580) (TCP 10053: Software caused connection abort) 03:27:34.140 [4256.1452] <16> dtcp_write: TCP - failure: attempted to send 39 bytes 03:27:34.140 [4256.1452] <2> tar_base::V_vTarMsgW: JBD - accelerator enabled backup, archive bit processing: 03:27:34.140 [4256.1452] <16> dtcp_write: TCP - failure: send socket (580) (TCP 10053: Software caused connection abort) 03:27:34.140 [4256.1452] <16> dtcp_write: TCP - failure: attempted to send 68 bytes 03:27:34.140 [4256.1452] <2> tar_base::V_vTarMsgW: INF - BACKUP 1/14/2016 3:27:34 AM stlwsqlsp1tst01 FS_Windows.D Full FULL 03:27:34.140 [4256.1452] <16> dtcp_write: TCP - failure: send socket (580) (TCP 10053: Software caused connection abort) 03:27:34.140 [4256.1452] <16> dtcp_write: TCP - failure: attempted to send 74 bytes 03:27:34.140 [4256.1452] <2> tar_base::V_vTarMsgW: ERR - CONTINUE BACKUP message not received 03:27:34.140 [4256.1452] <16> dtcp_write: TCP - failure: send socket (580) (TCP 10053: Software caused connection abort) 03:27:34.140 [4256.1452] <16> dtcp_write: TCP - failure: attempted to send 43 bytes 03:27:34.140 [4256.1452] <4> backup_create: INF - NetBackup Temp Directory: 'C:\Program Files\Veritas\\NetBackup\Temp' 03:27:34.155 [4256.1452] <4> tar_backup_tfi::UpdateExcludeListWithVHD: INF - UpdateExludeListWithVHD begin 03:27:34.155 [4256.1452] <4> tar_backup_tfi::backup_done_state: INF - number of file directives not found: 0 03:27:34.155 [4256.1452] <4> tar_backup_tfi::backup_done_state: INF - number of file directives found: 0 03:27:34.155 [4256.1452] <4> tar_backup_tfi::backup_done_state: INF - number of files sent to server: 0 out of 0 03:27:34.155 [4256.1452] <2> tar_base::V_vTarMsgW: INF - Client completed sending data for backup 03:27:34.155 [4256.1452] <2> tar_base::V_vTarMsgW: INF - EXIT STATUS 66: client backup failed to receive the CONTINUE BACKUP message 03:27:34.155 [4256.1452] <16> dtcp_write: TCP - failure: send socket (580) (TCP 10053: Software caused connection abort) 03:27:34.155 [4256.1452] <16> dtcp_write: TCP - failure: attempted to send 82 bytes 03:27:34.155 [4256.1452] <4> tar_backup_tfi::backup_done_state: INF - Not waiting for server status 03:27:34.155 [4256.1452] <16> dos_backup::V_PostCleanup: ERR - fscp_fini() failed, error : (114) 03:27:34.155 [4256.1452] <4> dos_backup::ClearDFSRArchiveBits: INF - no DFSR file list was created, No bits cleared. 03:27:34.155 [4256.1452] <4> OVStopCmd: INF - EXIT - status = 0 03:27:34.155 [4256.1452] <4> OVStopCmd: INF - Shutdown stderr connection 03:27:34.155 [4256.1452] <2> dtcp_shutdown: TCP - success: shutdown socket (580) 03:27:34.155 [4256.1452] <4> OVStopCmd: INF - Shutdown stdout connection 03:27:34.155 [4256.1452] <2> dtcp_shutdown: TCP - success: shutdown socket (312) 03:27:34.155 [4256.1452] <4> OVStopCmd: INF - Shutdown stdin connection 03:27:34.155 [4256.1452] <2> dtcp_shutdown: TCP - success: shutdown socket (572) 03:27:34.155 [4256.1452] <4> OVStopCmd: INF - Shutdown wait started 03:27:34.155 [4256.1452] <2> tar_base::V_Close: closing... 03:27:34.155 [4256.1452] <4> dos_backup::tfs_reset: INF - Snapshot deletion start 03:27:34.155 [4256.1452] <2> ov_log::V_GlobalLog: INF - BEDS_Term(): enter - InitFlags:0x00000001 03:27:34.171 [4256.1452] <16> dtcp_read: TCP - failure: recv socket (572) (TCP 10058: Can't send after socket shutdown) 03:27:34.171 [4256.1452] <16> dtcp_read: TCP - failure: recv socket (580) (TCP 10053: Software caused connection abort) 03:27:34.171 [4256.1452] <4> OVShutdown: INF - Closing stderr connection 03:27:34.171 [4256.1452] <2> dtcp_close: TCP - success: close socket (580) 03:27:34.171 [4256.1452] <4> OVShutdown: INF - Closing stdout connection 03:27:34.171 [4256.1452] <2> dtcp_close: TCP - success: close socket (312) 03:27:34.171 [4256.1452] <4> OVShutdown: INF - Closing stdin connection 03:27:34.171 [4256.1452] <2> dtcp_close: TCP - success: close socket (572) 03:27:34.171 [4256.1452] <4> OVShutdown: INF - Finished process 03:27:34.171 [4256.1452] <4> WinMain: INF - Exiting C:\Program Files\Veritas\NetBackup\bin\bpbkar32.exe