10:25:34.993 AM: [6820.5304] <4> ov_log::OVInit: INF - Starting log file: C:\Program Files\VERITAS\NetBackup\logs\BPBKAR\071913.LOG 10:25:34.993 AM: [6820.5304] <4> ov_log::OVInit: GENERAL Log Level: 1 10:25:34.993 AM: [6820.5304] <4> ov_log::OVInit: TCP Log Level: 0 10:25:34.993 AM: [6820.5304] <4> ov_log::OVInit: INF - the log mutex: 1536 BPBKAR NetBackup Backup/Archive 7.1GA [Aug 25 2011] Copyright © 1993 - 2011 Symantec Corporation, All Rights Reserved. All Rights Reserved. 10:25:34.993 AM: [6820.5304] <2> WinMain: DAT - _pgmptr = 'C:\Program Files\VERITAS\NetBackup\bin\bpbkar32.exe' 10:25:34.993 AM: [6820.5304] <2> WinMain: DAT - lpCmdLine = '-nocount c:\' 10:25:34.993 AM: [6820.5304] <2> WinMain: DAT - INI: drive=C, dir=\Program Files\VERITAS\NetBackup 10:25:34.993 AM: [6820.5304] <2> WinMain: DAT - LOG: drive=C, dir=\Program Files\VERITAS\NetBackup\logs 10:25:34.993 AM: [6820.5304] <2> WinMain: DAT - EXE: drive=C, dir=\Program Files\VERITAS\NetBackup\bin 10:25:34.993 AM: [6820.5304] <2> date_debug: DAT - timezone: Eastern Standard Time, offset=18000, dst: Eastern Daylight Time 10:25:34.993 AM: [6820.5304] <2> date_debug: DAT - current time: 1374243934, 7/19/2013 10:25:34 AM 10:25:34.993 AM: [6820.5304] <2> date_debug: DAT - 01/01/94 UCT: 757382400, 12/31/1993 8:00:00 PM 10:25:34.993 AM: [6820.5304] <2> date_debug: DAT - 07/01/94 UCT: 773020800, 6/30/1994 8:00:00 PM 10:25:34.993 AM: [6820.5304] <2> WinMain: DAT - standard input handle = -2 10:25:34.993 AM: [6820.5304] <4> WinMain: INF - not using socket for standard input handle 10:25:34.993 AM: [6820.5304] <2> WinMain: DAT - standard output handle = 136 10:25:34.993 AM: [6820.5304] <4> WinMain: INF - not using socket for standard output handle 10:25:34.993 AM: [6820.5304] <2> WinMain: DAT - standard error handle = -2 10:25:34.993 AM: [6820.5304] <4> WinMain: INF - not using socket for standard error handle 10:25:35.008 AM: [6820.5304] <8> tar_process_backup_args: WRN - invalid option: -nocount c:\ 10:25:35.008 AM: [6820.5304] <4> tar_backup::V_SetupJobData: INF - dwJobData: ffffffff 10:25:35.008 AM: [6820.5304] <4> tar_backup::V_SetupJobData: INF - dwJob: ffffffff 10:25:35.008 AM: [6820.5304] <4> tar_backup_tfi::cleanupLogs: INF - Purging log files from: C:\Program Files\VERITAS\NetBackup\logs\user_ops 10:25:35.024 AM: [6820.5304] <4> ncfLogConfiguration: INF - Module: libncf, Release: 7.1 , Build: 02/03/2011 12:50:00 CST (20110203) 10:25:35.039 AM: [6820.5304] <4> ncfLogConfiguration: INF - Windows version: 5.2.3790, Platform: 2 (Service Pack 2), Service pack: 2.0, Suite: 274, Product type: 3 10:25:35.039 AM: [6820.5304] <4> ncfLogConfiguration: INF - Process architecture: 0, Page size: 4096, Process type: 8, Process level: 586, Processor revision: 6 10:25:35.055 AM: [6820.5304] <4> NcfString::logLocale: INF - Current code page: WINDOWS: 1252 (ANSI - Latin I), Max. character width: 1, Substitution character: 0x3F [?], Unicode substitution character: 0x003f [?.] 10:25:35.773 AM: [6820.5304] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable =C:=C:\Program Files\VERITAS\NetBackup 10:25:35.773 AM: [6820.5304] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ALLUSERSPROFILE=C:\Documents and Settings\All Users 10:25:35.789 AM: [6820.5304] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable APPDATA=C:\Documents and Settings\q3rlzwtz\Application Data 10:25:35.789 AM: [6820.5304] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ATRIUMCORE_HOME=F:\ARSystem\AtriumCore7.6 10:25:35.804 AM: [6820.5304] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable BMC_AR_LOADAPP_SKIP=TRUE 10:25:35.820 AM: [6820.5304] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable BMC_AR_SYSTEM_HOME=F:\ARSystem\AR_Server 10:25:35.820 AM: [6820.5304] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable BMC_LOADAPP_SKIP=TRUE 10:25:35.835 AM: [6820.5304] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable BMC_REMEDY_ITSM_SUITE_HOME=F:\BMCRemedyITSMSuite 10:25:35.851 AM: [6820.5304] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable BMC_SERVICE_REQUEST_MANAGEMENT_HOME=F:\BMCServiceRequestManagement7604SP1 10:25:35.851 AM: [6820.5304] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable BMC_SLM_HOME=F:\BMC Service Level Management7604SP1 10:25:35.867 AM: [6820.5304] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable BMC_SLM_JAVA_HOME=C:\Program Files\Java\jre1.6.0 10:25:35.898 AM: [6820.5304] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable CommonProgramFiles=C:\Program Files\Common Files 10:25:35.913 AM: [6820.5304] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable COMPATIBILITY_PATCH_HOME=F:\ARSystem\CompatibilityPatch 10:25:35.913 AM: [6820.5304] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable COMPUTERNAME=CLIENTSERV.ATT.COM 10:25:35.929 AM: [6820.5304] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ComSpec=C:\WINDOWS\system32\cmd.exe 10:25:35.945 AM: [6820.5304] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable DATA_MANAGEMENT_CLIENT_HOME=F:\DataManagementClient7604SP1 10:25:35.945 AM: [6820.5304] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable DEFLOGDIR=C:\Documents and Settings\All Users\Application Data\McAfee\DesktopProtection 10:25:35.960 AM: [6820.5304] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable FP_NO_HOST_CHECK=NO 10:25:35.960 AM: [6820.5304] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable HOMEDRIVE=C: 10:25:35.976 AM: [6820.5304] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable HOMEPATH=\Documents and Settings\q3rlzwtz 10:25:35.991 AM: [6820.5304] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable IBRSD_ARSHOME=F:\ARSystem\AR_Server\IBRSD_ARS 10:25:35.991 AM: [6820.5304] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable IMFP_HOME=F:\ARSystem\SLM_ARIntegration\simslm 10:25:36.007 AM: [6820.5304] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ITSM_DATA_MANAGEMENT_HOME=F:\ARSystem\BMC Remedy ITSM Data Management Tool 10:25:36.023 AM: [6820.5304] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable NUMBER_OF_PROCESSORS=8 10:25:36.038 AM: [6820.5304] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable OS=Windows_NT 10:25:36.226 AM: [6820.5304] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable VSEDEFLOGDIR=C:\Documents and Settings\All Users\Application Data\McAfee\DesktopProtection 10:25:36.226 AM: [6820.5304] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable windir=C:\WINDOWS 10:25:36.241 AM: [6820.5304] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable __COMPAT_LAYER=EnableNXShowUI 10:25:36.241 AM: [6820.5304] <4> dos_backup::V_PreProcessing: INF - backup privileges enabled, previous = 0 10:25:36.241 AM: [6820.5304] <4> dos_backup::V_PreProcessing: INF - restore privileges enabled, previous = 0 10:25:36.241 AM: [6820.5304] <4> dos_backup::V_PreProcessing: INF - security privileges enabled, previous = 0 10:25:36.241 AM: [6820.5304] <4> dos_backup::V_PreProcessing: INF - tcb privileges enabled, previous = 0 10:25:36.241 AM: [6820.5304] <4> dos_backup::V_PreProcessing: INF - create token privileges enabled, previous = 0 10:25:36.241 AM: [6820.5304] <4> dos_backup::V_PreProcessing: INF - user name: 10:25:36.241 AM: [6820.5304] <4> dos_backup::V_PreProcessing: INF - no access token: scheduled backup 10:25:36.241 AM: [6820.5304] <2> ov_log::V_GlobalLog: WRN - ubsDetermineExchangeVersion(): RegOpenKeyEx() failed for HKLM\SOFTWARE\MICROSOFT\ExchangeServer\v14\Setup - 0x2. 10:25:36.241 AM: [6820.5304] <2> ov_log::V_GlobalLog: INF - BEDS_Init() Enter InitFlags:0x0 10:25:36.304 AM: [6820.5304] <2> ov_log::V_GlobalLog: INF - BEDS_Init() BEDS debgging will be enabled - dwDebugLevel = 1. 10:25:36.319 AM: [6820.5304] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: C: 10:25:36.319 AM: [6820.5304] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: E: 10:25:36.319 AM: [6820.5304] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: F: 10:25:36.319 AM: [6820.5304] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Microsoft Terminal Services 10:25:36.319 AM: [6820.5304] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Microsoft Windows Network 10:25:36.319 AM: [6820.5304] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Web Client Network 10:25:36.319 AM: [6820.5304] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Shadow?Copy?Components 10:25:36.319 AM: [6820.5304] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: System?State 10:25:36.319 AM: [6820.5304] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Active Directory Application Mode 10:25:36.319 AM: [6820.5304] <2> BEDSContext::setProdID(): DBG - CMS_SetProd(1) (../BEDSContext.cpp:287) 10:25:36.319 AM: [6820.5304] <2> BEDSContext::_discover(): DBG - Computer Name CLIENTSERV.ATT.COM (../BEDSContext.cpp:498) 10:25:36.319 AM: [6820.5304] <2> BEDSContext::_discover(): DBG - Unable to resolve_key for Lotus Notes Plug-in (../BEDSContext.cpp:558) 10:25:36.319 AM: [6820.5304] <2> BEDSContext::_discover(): DBG - Unable to locate info for Oracle Plug-in (../BEDSContext.cpp:589) 10:25:36.319 AM: [6820.5304] <2> BEDSContext::_discover(): DBG - Unable to locate info for DB2 Plug-in (../BEDSContext.cpp:619) 10:25:36.319 AM: [6820.5304] <2> SubContextBEDS_Impl::_initialize(): DBG - BEDS is initialized! (../SubContextBEDS.cpp:790) 10:25:36.335 AM: [6820.5304] <2> _dumpDLEInfo(): DBG - Device Name : C: (../SubContextBEDS.cpp:180) 10:25:36.335 AM: [6820.5304] <2> _dumpDLEInfo(): DBG - Device Name : E: (../SubContextBEDS.cpp:180) 10:25:36.335 AM: [6820.5304] <2> _dumpDLEInfo(): DBG - Device Name : F: (../SubContextBEDS.cpp:180) 10:25:36.335 AM: [6820.5304] <2> _dumpDLEInfo(): DBG - Device Name : Microsoft Terminal Services (../SubContextBEDS.cpp:180) 10:25:36.335 AM: [6820.5304] <2> _dumpDLEInfo(): DBG - Device Name : Microsoft Windows Network (../SubContextBEDS.cpp:180) 10:25:36.335 AM: [6820.5304] <2> _dumpDLEInfo(): DBG - Device Name : Web Client Network (../SubContextBEDS.cpp:180) 10:25:36.335 AM: [6820.5304] <2> _dumpDLEInfo(): DBG - Device Name : Shadow?Copy?Components (../SubContextBEDS.cpp:180) 10:25:36.335 AM: [6820.5304] <2> _dumpDLEInfo(): DBG - Device Name : System?State (../SubContextBEDS.cpp:180) 10:25:36.335 AM: [6820.5304] <2> _dumpDLEInfo(): DBG - Device Name : Active Directory Application Mode (../SubContextBEDS.cpp:180) 10:25:36.335 AM: [6820.5304] <2> tar_base::V_vTarMsgW: INF - Inform when done 10:25:36.335 AM: [6820.5304] <2> tar_base::V_vTarMsgW: INF - BACKUP START 6820 10:25:36.335 AM: [6820.5304] <2> tar_base::V_vTarMsgW: INF - BACKUP 7/19/2013 10:25:36 AM 10:25:36.335 AM: [6820.5304] <2> tar_base::V_vTarMsgW: ERR - CONTINUE BACKUP message not received 10:25:36.335 AM: [6820.5304] <4> backup_create: INF - NetBackup Temp Directory: 'C:\Program Files\VERITAS\\NetBackup\Temp' 10:25:36.335 AM: [6820.5304] <16> tar_backup::SetExcludeFileList: **** DBG **** - alternate client fileter file is null 10:25:36.335 AM: [6820.5304] <4> tar_backup::backup_done_state: INF - number of file directives not found: 0 10:25:36.335 AM: [6820.5304] <4> tar_backup::backup_done_state: INF - number of file directives found: 0 10:25:36.335 AM: [6820.5304] <2> tar_base::V_vTarMsgW: INF - Client completed sending data for backup 10:25:36.335 AM: [6820.5304] <8> tar_backup_tfi::cleanupTemp: WRN - will not cleanup 'temp' directory, backup id or 'temp' directory is not set 10:25:36.335 AM: [6820.5304] <2> tar_base::V_vTarMsgW: INF - EXIT STATUS 66: client backup failed to receive the CONTINUE BACKUP message 10:25:36.335 AM: [6820.5304] <4> tar_backup::backup_done_state: INF - Not waiting for server status 10:25:36.335 AM: [6820.5304] <4> dos_backup::tfs_reset: INF - Snapshot deletion start 10:25:36.335 AM: [6820.5304] <4> OVStopCmd: INF - EXIT - status = 0 10:25:36.335 AM: [6820.5304] <4> OVStopCmd: INF - Shutdown stderr connection 10:25:36.335 AM: [6820.5304] <4> OVStopCmd: INF - Skip shutdown stdout connection 10:25:36.335 AM: [6820.5304] <4> OVStopCmd: INF - Shutdown wait started 10:25:36.335 AM: [6820.5304] <2> tar_base::V_Close: closing... 10:25:36.335 AM: [6820.5304] <4> dos_backup::tfs_reset: INF - Snapshot deletion start 10:25:36.335 AM: [6820.5304] <2> ov_log::V_GlobalLog: INF - BEDS_Term(): enter - InitFlags:0x00000001 10:25:36.335 AM: [6820.5304] <4> OVShutdown: INF - Closing stderr connection 10:25:36.335 AM: [6820.5304] <4> OVShutdown: INF - Closing stdout connection 10:25:36.335 AM: [6820.5304] <4> OVShutdown: INF - Skip closing stdout connection 10:25:36.335 AM: [6820.5304] <4> OVShutdown: INF - Closing stdin connection 10:25:36.335 AM: [6820.5304] <4> OVShutdown: INF - Finished process 10:25:36.335 AM: [6820.5304] <4> WinMain: INF - Exiting C:\Program Files\VERITAS\NetBackup\bin\bpbkar32.exe