10:24:34.080 AM: [416.2300] <4> ov_log::OVInit: INF - Starting log file: C:\Program Files\Veritas\NetBackup\logs\BPBKAR\081913.LOG 10:24:34.080 AM: [416.2300] <4> ov_log::OVInit: GENERAL Log Level: 0 10:24:34.080 AM: [416.2300] <4> ov_log::OVInit: TCP Log Level: 0 10:24:34.080 AM: [416.2300] <4> ov_log::OVInit: INF - the log mutex: 1680 BPBKAR NetBackup Backup/Archive 7.5GA [Jun 5 2012] Copyright © 1993 - 2012 Symantec Corporation, All Rights Reserved. All Rights Reserved. 10:24:34.096 AM: [416.2300] <2> WinMain: DAT - _pgmptr = 'C:\Program Files\Veritas\NetBackup\bin\bpbkar32.exe' 10:24:34.096 AM: [416.2300] <2> WinMain: DAT - lpCmdLine = '-r 1209600 -ru root -dt 27471 -to 0 -bpstart_time 1376926166 -clnt YYYY -class XXXX -sched Diff -st INCR -bpstart_to 300 -bpend_to 300 -read_to 3600 -stream_count 2 -stream_number 1 -jobgrpid 236402 -ckpt_time 900 -blks_per_buffer 2048 -use_otm -fso -b YYYY_1376925865 -kl 10 -ct 13 -use_ofb ' 10:24:34.096 AM: [416.2300] <2> date_debug: DAT - timezone: Central Standard Time, offset=21600, dst: Central Daylight Time 10:24:34.096 AM: [416.2300] <2> date_debug: DAT - current time: 1376925874, 8/19/2013 10:24:34 AM 10:24:34.096 AM: [416.2300] <2> date_debug: DAT - 01/01/94 UCT: 757382400, 12/31/1993 7:00:00 PM 10:24:34.096 AM: [416.2300] <2> date_debug: DAT - 07/01/94 UCT: 773020800, 6/30/1994 7:00:00 PM 10:24:34.096 AM: [416.2300] <2> WinMain: DAT - standard input handle = 392 10:24:34.096 AM: [416.2300] <2> WinMain: DAT - standard input handle is NOT resilient socket. 10:24:34.096 AM: [416.2300] <2> WinMain: DAT - standard output handle = 1844 10:24:34.096 AM: [416.2300] <2> WinMain: DAT - standard output handle is NOT resilient socket. 10:24:34.096 AM: [416.2300] <2> WinMain: DAT - standard error handle = 1768 10:24:34.096 AM: [416.2300] <2> WinMain: DAT - standard error handle is NOT resilient socket. 10:24:34.111 AM: [416.2300] <4> tar_backup_tfi::create: INF - change time comparison: 10:24:34.111 AM: [416.2300] <4> tar_backup::V_SetupJobData: INF - dwJobData: ffffffff 10:24:34.111 AM: [416.2300] <4> tar_backup::V_SetupJobData: INF - dwJob: ffffffff 10:24:34.142 AM: [416.2300] <4> ncfLogConfiguration: INF - Module: libncf, Release: 7.5.0.3 , Build: 06/05/2012 20:00:00 CDT (20120605) 10:24:34.142 AM: [416.2300] <4> ncfLogConfiguration: INF - Windows version: 5.2.3790, Platform: 2 (Service Pack 2), Service pack: 2.0, Suite: 274, Product type: 3 10:24:34.158 AM: [416.2300] <4> ncfLogConfiguration: INF - Process architecture: 0, Page size: 4096, Process type: 4, Process level: 586, Processor revision: 15 10:24:34.158 AM: [416.2300] <4> NcfString::logLocale: INF - Current code page: WINDOWS: 1252 (ANSI - Latin I), Max. character width: 1, Substitution character: 0x3F [?], Unicode substitution character: 0x003f [?.] 10:24:34.158 AM: [416.2300] <4> dos_backup::V_PreProcessing: INF - backup privileges enabled, previous = 0 10:24:34.158 AM: [416.2300] <4> dos_backup::V_PreProcessing: INF - restore privileges enabled, previous = 0 10:24:34.158 AM: [416.2300] <4> dos_backup::V_PreProcessing: INF - security privileges enabled, previous = 0 10:24:34.158 AM: [416.2300] <4> dos_backup::V_PreProcessing: INF - tcb privileges enabled, previous = 0 10:24:34.174 AM: [416.2300] <4> dos_backup::V_PreProcessing: INF - create token privileges enabled, previous = 0 10:24:34.174 AM: [416.2300] <4> dos_backup::V_PreProcessing: INF - user name: root 10:24:34.174 AM: [416.2300] <4> dos_backup::V_PreProcessing: INF - no access token: scheduled backup 10:24:34.174 AM: [416.2300] <2> ov_log::V_GlobalLog: WRN - ubsDetermineExchangeVersion(): RegOpenKeyEx() failed for HKLM\SOFTWARE\MICROSOFT\ExchangeServer\v14\Setup - 0x2. 10:24:34.174 AM: [416.2300] <2> ov_log::V_GlobalLog: INF - BEDS_Init() Enter InitFlags:0x0 10:24:34.221 AM: [416.2300] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: C: 10:24:34.221 AM: [416.2300] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Microsoft Terminal Services 10:24:34.221 AM: [416.2300] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Microsoft Windows Network 10:24:34.221 AM: [416.2300] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Web Client Network 10:24:34.221 AM: [416.2300] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: System?State 10:24:34.221 AM: [416.2300] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Active Directory Application Mode 10:24:34.236 AM: [416.2300] <2> tar_base::V_vTarMsgW: INF - BACKUP START 416 10:24:34.236 AM: [416.2300] <2> tar_backup_tfi::create: TAR - Incremental backup using the archive bit 10:24:34.455 AM: [416.2300] <2> tar_backup::V_SetupProcessContinue: TAR - CONTINUE BACKUP received 10:24:34.455 AM: [416.2300] <2> tar_base::V_vTarMsgW: INF - CONTINUE BACKUP message received 10:24:34.455 AM: [416.2300] <4> tar_backup_cpr::start: INF - checkpoint thread started 10:24:34.580 AM: [416.2300] <2> tar_backup_tfi::setupFileDirectives: TAR - backup filename = SET SNAP_ID=YYYY_1376925843 10:24:34.580 AM: [416.2300] <2> tar_backup_tfi::setupFileDirectives: TAR - backup filename = Shadow Copy Components:\ 10:24:34.580 AM: [416.4536] <4> tar_base::keepaliveThread: INF - keepalive thread is active with an interval of 60 seconds 10:24:34.580 AM: [416.2300] <2> NBJournalDataCollection::NBJournalDataCollection: INF - volume guid:<\\?\Volume{d07a6707-3ddc-11db-954f-806e6f6e6963}\> 10:24:34.580 AM: [416.2300] <2> NBJournalDataCollection::NBJournalDataCollection: INF - mounted at::<\\?\Volume{d07a6707-3ddc-11db-954f-806e6f6e6963}\> 10:24:34.580 AM: [416.2300] <2> NBJournalDataCollection::NBJournalDataCollection: INF - not adding to collection, volume:<\\?\Volume{d07a6707-3ddc-11db-954f-806e6f6e6963}\>: is configured to not use the change journal 10:24:34.580 AM: [416.2300] <4> dos_backup::V_Initialize: INF - created change journal collection 10:24:34.580 AM: [416.2300] <2> tar_backup_vxbsa::add: INF - called with 'SET SNAP_ID=YYYY_1376925843' 10:24:34.580 AM: [416.2300] <2> tar_backup_vxbsa::add: INF - called with 'Shadow Copy Components:\' 10:24:34.580 AM: [416.2300] <2> _expand_root: INF - checking for root expansion: 10:24:34.580 AM: [416.2300] <2> _fix_registry: INF - checking for registry expansion: 10:24:34.580 AM: [416.2300] <2> _validate_change_journal_use: ERR - change journal not supported for , prevent change journal usage 10:24:34.580 AM: [416.2300] <2> _fix_system_state: INF - Added: System State:\ 10:24:35.174 AM: [416.2300] <4> dos_backup::V_VerifyFileList: INF - Hidden Device, Ignoring filelist entry for 'Shadow Copy Components:\' 10:24:35.174 AM: [416.2300] <4> dos_backup::V_VerifyFileList: INF - UBS Local Type for 'Shadow Copy Components:\' --> 10020027 10:24:35.658 AM: [416.2300] <4> dos_backup::V_VerifyFileList: INF - UBS Local Type for 'System State:\' --> 1002002d 10:24:35.658 AM: [416.2300] <4> dos_backup::V_VerifyFileList: INF - UBS Local Type for '_BACKUP_SPECIAL_OBJECTS AFTER System State:' --> 1002002d 10:24:36.221 AM: [416.2300] <4> VssSnapshot::V_VssSetMetadata(): INF - Unable to locate DFSR metadata 10:24:36.642 AM: [416.2300] <4> dos_backup::tfs_scanstart: INF - starting scan for file directive: 10:24:36.642 AM: [416.2300] <4> dos_backup::tfs_scanstart: INF - starting scan using name: 10:24:36.642 AM: [416.2300] <4> dos_backup::tfs_scanstart: INF - in 'pre-backup' mode 10:24:36.783 AM: [416.2300] <4> dos_backup::tfs_scannext: parent of has been forced, forcing backup 10:24:37.799 AM: [416.2300] <4> dos_backup::tfs_scannext: parent of has been forced, forcing backup 10:24:37.799 AM: [416.2300] <4> dos_backup::tfs_scannext: parent of has been forced, forcing backup 10:24:37.799 AM: [416.2300] <4> dos_backup::tfs_scannext: parent of has been forced, forcing backup 10:24:37.799 AM: [416.2300] <4> dos_backup::tfs_scannext: parent of has been forced, forcing backup 10:24:37.814 AM: [416.2300] <4> dos_backup::tfs_scannext: parent of has been forced, forcing backup 10:24:37.814 AM: [416.2300] <4> dos_backup::tfs_scannext: INF - no more path list entries 10:24:37.814 AM: [416.2300] <4> dos_backup::tfs_scanstart: INF - Backup Special Objects request AFTER System State: 10:24:37.814 AM: [416.2300] <4> dos_backup::tfs_scanstart: INF - starting scan for file directive:<_BACKUP_SPECIAL_OBJECTS AFTER System State:> 10:24:37.814 AM: [416.2300] <4> dos_backup::tfs_scanstart: INF - starting scan using name: 10:24:37.814 AM: [416.2300] <4> dos_backup::tfs_scanstart: INF - in 'pre-backup' mode 10:24:37.814 AM: [416.2300] <4> dos_backup::tfs_getinfo: INF - current object (System State:) is a parent of previous (object (System State:\COM+ Class Registration Database\COM+ REGDB) 10:24:37.814 AM: [416.2300] <4> dos_backup::tfs_findfirst: INF - unable to find first file: 'System State:\' 10:24:37.814 AM: [416.2300] <4> dos_backup::tfs_scannext: INF - no more path list entries 10:24:37.814 AM: [416.2300] <4> VssSnapshot::V_VssVolumeSnapshot(): INF - Drive 'C:' added to VSS Volume Set 10:24:37.814 AM: [416.2300] <4> VssSnapshot::V_VssVolumeSnapshot(): INF - Drive 'c:' added to VSS Volume Set 10:24:40.595 AM: [6624.7276] <4> ov_log::OVInit: INF - Starting log file: C:\Program Files\Veritas\NetBackup\logs\BPBKAR\081913.LOG 10:24:40.595 AM: [6624.7276] <4> ov_log::OVInit: GENERAL Log Level: 0 10:24:40.595 AM: [6624.7276] <4> ov_log::OVInit: TCP Log Level: 0 10:24:40.595 AM: [6624.7276] <4> ov_log::OVInit: INF - the log mutex: 1680 BPBKAR NetBackup Backup/Archive 7.5GA [Jun 5 2012] Copyright © 1993 - 2012 Symantec Corporation, All Rights Reserved. All Rights Reserved. 10:24:40.705 AM: [6624.7276] <2> WinMain: DAT - _pgmptr = 'C:\Program Files\Veritas\NetBackup\bin\bpbkar32.exe' 10:24:40.705 AM: [6624.7276] <2> WinMain: DAT - lpCmdLine = '-r 1209600 -ru root -dt 27472 -to 0 -bpstart_time 1376926167 -clnt YYYY -class XXXX -sched Diff -st INCR -bpstart_to 300 -bpend_to 300 -read_to 3600 -stream_count 2 -stream_number 2 -jobgrpid 236402 -ckpt_time 900 -blks_per_buffer 2048 -use_otm -fso -b YYYY_1376925866 -kl 10 -WOFB_enabled -WOFB_fim 1 -WOFB_usage 0 -WOFB_error 1 -ct 13 -use_ofb ' 10:24:40.705 AM: [6624.7276] <2> date_debug: DAT - timezone: Central Standard Time, offset=21600, dst: Central Daylight Time 10:24:40.705 AM: [6624.7276] <2> date_debug: DAT - current time: 1376925880, 8/19/2013 10:24:40 AM 10:24:40.705 AM: [6624.7276] <2> date_debug: DAT - 01/01/94 UCT: 757382400, 12/31/1993 7:00:00 PM 10:24:40.705 AM: [6624.7276] <2> date_debug: DAT - 07/01/94 UCT: 773020800, 6/30/1994 7:00:00 PM 10:24:40.705 AM: [6624.7276] <2> WinMain: DAT - standard input handle = 392 10:24:40.705 AM: [6624.7276] <2> WinMain: DAT - standard input handle is NOT resilient socket. 10:24:40.705 AM: [6624.7276] <2> WinMain: DAT - standard output handle = 1844 10:24:40.705 AM: [6624.7276] <2> WinMain: DAT - standard output handle is NOT resilient socket. 10:24:40.705 AM: [6624.7276] <2> WinMain: DAT - standard error handle = 1768 10:24:40.705 AM: [6624.7276] <2> WinMain: DAT - standard error handle is NOT resilient socket. 10:24:40.705 AM: [6624.7276] <4> tar_backup_tfi::create: INF - change time comparison: 10:24:40.705 AM: [6624.7276] <4> tar_backup::V_SetupJobData: INF - dwJobData: ffffffff 10:24:40.705 AM: [6624.7276] <4> tar_backup::V_SetupJobData: INF - dwJob: ffffffff 10:24:40.736 AM: [6624.7276] <4> ncfLogConfiguration: INF - Module: libncf, Release: 7.5.0.3 , Build: 06/05/2012 20:00:00 CDT (20120605) 10:24:40.752 AM: [6624.7276] <4> ncfLogConfiguration: INF - Windows version: 5.2.3790, Platform: 2 (Service Pack 2), Service pack: 2.0, Suite: 274, Product type: 3 10:24:40.752 AM: [6624.7276] <4> ncfLogConfiguration: INF - Process architecture: 0, Page size: 4096, Process type: 4, Process level: 586, Processor revision: 15 10:24:40.767 AM: [6624.7276] <4> NcfString::logLocale: INF - Current code page: WINDOWS: 1252 (ANSI - Latin I), Max. character width: 1, Substitution character: 0x3F [?], Unicode substitution character: 0x003f [?.] 10:24:40.767 AM: [6624.7276] <4> dos_backup::V_PreProcessing: INF - backup privileges enabled, previous = 0 10:24:40.767 AM: [6624.7276] <4> dos_backup::V_PreProcessing: INF - restore privileges enabled, previous = 0 10:24:40.767 AM: [6624.7276] <4> dos_backup::V_PreProcessing: INF - security privileges enabled, previous = 0 10:24:40.767 AM: [6624.7276] <4> dos_backup::V_PreProcessing: INF - tcb privileges enabled, previous = 0 10:24:40.767 AM: [6624.7276] <4> dos_backup::V_PreProcessing: INF - create token privileges enabled, previous = 0 10:24:40.767 AM: [6624.7276] <4> dos_backup::V_PreProcessing: INF - user name: root 10:24:40.767 AM: [6624.7276] <4> dos_backup::V_PreProcessing: INF - no access token: scheduled backup 10:24:40.767 AM: [6624.7276] <2> ov_log::V_GlobalLog: WRN - ubsDetermineExchangeVersion(): RegOpenKeyEx() failed for HKLM\SOFTWARE\MICROSOFT\ExchangeServer\v14\Setup - 0x2. 10:24:45.470 AM: [6624.7276] <2> ov_log::V_GlobalLog: INF - BEDS_Init() Enter InitFlags:0x0 10:24:45.517 AM: [6624.7276] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: C: 10:24:45.517 AM: [6624.7276] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Microsoft Terminal Services 10:24:45.517 AM: [6624.7276] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Microsoft Windows Network 10:24:45.517 AM: [6624.7276] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Web Client Network 10:24:45.517 AM: [6624.7276] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: System?State 10:24:45.517 AM: [6624.7276] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Active Directory Application Mode 10:24:45.533 AM: [6624.7276] <2> tar_base::V_vTarMsgW: INF - BACKUP START 6624 10:24:45.533 AM: [6624.7276] <2> tar_backup_tfi::create: TAR - Incremental backup using the archive bit 10:24:45.752 AM: [6624.7276] <2> tar_backup::V_SetupProcessContinue: TAR - CONTINUE BACKUP received 10:24:45.752 AM: [6624.7276] <2> tar_base::V_vTarMsgW: INF - CONTINUE BACKUP message received 10:24:45.752 AM: [6624.7276] <4> tar_backup_cpr::start: INF - checkpoint thread started 10:24:46.267 AM: [6624.7276] <2> tar_backup_tfi::setupFileDirectives: TAR - backup filename = SET SNAP_ID=YYYY_1376925843 10:24:46.267 AM: [6624.7276] <2> tar_backup_tfi::setupFileDirectives: TAR - backup filename = BACKUP C:\ USING \\?\GLOBALROOT\Device\HarddiskVolumeShadowCopy193\ OPTIONS:ALT_PATH_PREFIX=C:\Program Files\Veritas\NetBackup\temp\_vrts_frzn_img_6680_1,FITYPE=MIRROR,MNTPOINT=C:\,FSTYPE=NTFS 10:24:46.267 AM: [6624.6544] <4> tar_base::keepaliveThread: INF - keepalive thread is active with an interval of 60 seconds 10:24:46.283 AM: [6624.7276] <2> NBJournalDataCollection::NBJournalDataCollection: INF - volume guid:<\\?\Volume{d07a6707-3ddc-11db-954f-806e6f6e6963}\> 10:24:46.283 AM: [6624.7276] <2> NBJournalDataCollection::NBJournalDataCollection: INF - mounted at::<\\?\Volume{d07a6707-3ddc-11db-954f-806e6f6e6963}\> 10:24:46.283 AM: [6624.7276] <2> NBJournalDataCollection::NBJournalDataCollection: INF - not adding to collection, volume:<\\?\Volume{d07a6707-3ddc-11db-954f-806e6f6e6963}\>: is configured to not use the change journal 10:24:46.283 AM: [6624.7276] <4> dos_backup::V_Initialize: INF - created change journal collection 10:24:46.283 AM: [6624.7276] <2> tar_backup_vxbsa::add: INF - called with 'SET SNAP_ID=YYYY_1376925843' 10:24:46.283 AM: [6624.7276] <2> tar_backup_vxbsa::add: INF - called with 'BACKUP C:\ USING \\?\GLOBALROOT\Device\HarddiskVolumeShadowCopy193\ OPTIONS:ALT_PATH_PREFIX=C:\Program Files\Veritas\NetBackup\temp\_vrts_frzn_img_6680_1,FITYPE=MIRROR,MNTPOINT=C:\,FSTYPE=NTFS' 10:24:46.283 AM: [6624.7276] <4> V_Snapshot::V_Snapshot_AddMappings: INF - input parameters: source path: snap path:<\\?\GLOBALROOT\Device\HarddiskVolumeShadowCopy193\> mount path: 10:24:46.283 AM: [6624.7276] <4> V_Snapshot::V_GetSourceVolume: INF - input parameters: source: snapshot:<\\?\GLOBALROOT\Device\HarddiskVolumeShadowCopy193\> 10:24:46.283 AM: [6624.7276] <4> V_Snapshot::V_Snapshot_AddMappings: INF - Volume Snapshot Mapping: \\?\Volume{d07a6707-3ddc-11db-954f-806e6f6e6963}\ --> GLOBALROOT\Device\HarddiskVolumeShadowCopy193 10:24:46.283 AM: [6624.7276] <2> _expand_root: INF - checking for root expansion: 10:24:46.283 AM: [6624.7276] <2> _fix_registry: INF - checking for registry expansion: 10:24:46.283 AM: [6624.7276] <4> dos_backup::V_VerifyFileSystem: INF - corrected name: 10:24:46.283 AM: [6624.7276] <4> dos_backup::V_VerifyFileList: INF - UBS Local Type for 'C:\' --> 10020002 10:25:08.985 AM: [6624.7276] <4> backup_create: INF - NetBackup Temp Directory: 'C:\Program Files\Veritas\\NetBackup\Temp' 10:25:09.485 AM: [6624.7276] <4> tar_backup_tfi::UpdateExcludeListWithVHD: INF - UpdateExludeListWithVHD begin 10:25:10.032 AM: [6624.7276] <4> tar_backup_tfi::backup_arg_state: INF - remember start error count: 0 10:25:10.032 AM: [6624.7276] <4> tar_backup_tfi::backup_arg_state: INF - remember start fatal count: 0 10:25:10.032 AM: [6624.7276] <4> dos_backup::tfs_scanstart: INF - starting scan for file directive: 10:25:10.032 AM: [6624.7276] <4> dos_backup::tfs_scanstart: INF - starting scan using name: 10:25:10.032 AM: [6624.7276] <4> dos_backup::tfs_scanstart: INF - in 'backup' mode 10:25:10.032 AM: [6624.7276] <2> tar_base::V_vTarMsgW: JBD - change journal NOT enabled for 10:25:14.282 AM: [6624.7276] <2> ov_log::V_GlobalLogEx: INF - file_access (constructor): 0 non-NTFS volumes 10:25:17.376 AM: [6624.7276] <4> dos_backup::_tfs_handle_search_state: INF - Skipping file: C:\Documents and Settings\LocalService\ntuser.dat.LOG 10:25:17.407 AM: [6624.7276] <4> dos_backup::_tfs_handle_search_state: INF - Skipping file: C:\Documents and Settings\LocalService\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat.LOG 10:25:17.407 AM: [6624.7276] <4> dos_backup::_tfs_handle_search_state: INF - Skipping file: C:\Documents and Settings\NetworkService\ntuser.dat.LOG 10:25:17.438 AM: [6624.7276] <4> dos_backup::_tfs_handle_search_state: INF - Skipping file: C:\Documents and Settings\NetworkService\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat.LOG 10:25:19.516 AM: [416.2300] <4> VssSnapshot::V_VssVolumeSnapshot(): INF - VSS Volume Set snapped 10:25:19.516 AM: [416.2300] <4> VssSnapshot::V_VssRegisterLocalSnap(): INF - Register snap {855AA42E-5BE4-4E93-8583-2937F8880B2F} returns Snapshot registered 10:25:19.516 AM: [416.2300] <4> VssSnapshot::V_VssVolumeSnapshot(): INF - About to commence post-snap unbounded association checks 10:25:19.516 AM: [416.2300] <4> backup_create: INF - NetBackup Temp Directory: 'C:\Program Files\Veritas\\NetBackup\Temp' 10:25:19.516 AM: [416.2300] <4> tar_backup_tfi::UpdateExcludeListWithVHD: INF - UpdateExludeListWithVHD begin 10:25:19.548 AM: [416.2300] <16> dtcp_write: TCP - failure: send socket (1768) (TCP 10054: Connection reset by peer) 10:25:19.548 AM: [416.2300] <16> dtcp_write: TCP - failure: attempted to send 21 bytes 10:25:19.548 AM: [416.2300] <4> tar_backup_tfi::backup_arg_state: INF - remember start error count: 0 10:25:19.548 AM: [416.2300] <4> tar_backup_tfi::backup_arg_state: INF - remember start fatal count: 0 10:25:19.548 AM: [416.2300] <4> dos_backup::tfs_scanstart: INF - starting scan for file directive: 10:25:19.548 AM: [416.2300] <4> dos_backup::tfs_scanstart: INF - starting scan using name: 10:25:19.548 AM: [416.2300] <4> dos_backup::tfs_scanstart: INF - in 'backup' mode 10:25:19.782 AM: [416.2300] <16> tar_tfi::processException: An Exception of type [SocketWriteException] has occured at: Module: @(#) $Source: src/ncf/tfi/lib/TransporterRemote.cpp,v $ $Revision: 1.54.126.1 $ , Function: TransporterRemote::write[2](), Line: 338 Module: @(#) $Source: src/ncf/tfi/lib/Packer.cpp,v $ $Revision: 1.90.44.1 $ , Function: Packer::getBuffer(), Line: 652 Module: tar_tfi::getBuffer, Function: D:\NB\NB_7.5.0.3\src\cl\clientpc\util\tar_tfi.cpp, Line: 311 Local Address: [0.0.0.0]:0 Remote Address: [0.0.0.0]:0 OS Error: 10054 (An existing connection was forcibly closed by the remote host. ) Expected bytes: 131072 10:25:19.782 AM: [416.2300] <2> tar_base::V_vTarMsgW: FTL - socket write failed 10:25:19.782 AM: [416.2300] <16> dtcp_write: TCP - failure: send socket (1768) (TCP 10054: Connection reset by peer) 10:25:19.782 AM: [416.2300] <16> dtcp_write: TCP - failure: attempted to send 26 bytes 10:25:19.782 AM: [416.2300] <4> tar_backup::backup_done_state: INF - number of file directives not found: 0 10:25:19.782 AM: [416.2300] <4> tar_backup::backup_done_state: INF - number of file directives found: 3 10:25:19.782 AM: [416.4536] <4> tar_base::keepaliveThread: INF - keepalive thread terminating (reason: WAIT_OBJECT_0) 10:25:19.782 AM: [416.2300] <4> tar_base::stopKeepaliveThread: INF - keepalive thread has exited. (reason: WAIT_OBJECT_0) 10:25:19.782 AM: [416.2300] <2> tar_base::V_vTarMsgW: INF - EXIT STATUS 24: socket write failed 10:25:19.782 AM: [416.2300] <16> dtcp_write: TCP - failure: send socket (1768) (TCP 10054: Connection reset by peer) 10:25:19.782 AM: [416.2300] <16> dtcp_write: TCP - failure: attempted to send 42 bytes 10:25:19.782 AM: [416.2300] <4> tar_backup::backup_done_state: INF - Not waiting for server status 10:25:19.782 AM: [416.2300] <16> dtcp_write: TCP - failure: send socket (1768) (TCP 10054: Connection reset by peer) 10:25:19.782 AM: [416.2300] <16> dtcp_write: TCP - failure: attempted to send 39 bytes 10:25:20.782 AM: [416.2300] <4> OVStopCmd: INF - EXIT - status = 0 10:25:20.782 AM: [416.2300] <2> tar_base::V_Close: closing... 10:25:20.782 AM: [416.2300] <4> dos_backup::tfs_reset: INF - Snapshot deletion start 10:25:20.891 AM: [416.2300] <2> ov_log::V_GlobalLog: INF - BEDS_Term(): enter - InitFlags:0x00000101 10:25:20.891 AM: [416.2300] <2> ov_log::V_GlobalLog: INF - BEDS_Term(): ubs specifics: 0x001d0000 10:25:20.907 AM: [416.2300] <16> dtcp_read: TCP - failure: recv socket (392) (TCP 10053: Software caused connection abort) 10:25:20.907 AM: [416.2300] <4> OVShutdown: INF - Finished process 10:25:21.469 AM: [6624.7276] <16> dtcp_write: TCP - failure: send socket (1768) (TCP 10054: Connection reset by peer) 10:25:21.469 AM: [6624.7276] <16> dtcp_write: TCP - failure: attempted to send 166 bytes 10:25:21.469 AM: [416.2300] <4> WinMain: INF - Exiting C:\Program Files\Veritas\NetBackup\bin\bpbkar32.exe 10:25:21.469 AM: [6624.7276] <4> dos_backup::_tfs_handle_search_state: INF - Skipping file: C:\Documents and Settings\application.windowss\ntuser.dat.LOG 10:25:21.641 AM: [6624.7276] <16> dtcp_write: TCP - failure: send socket (1768) (TCP 10054: Connection reset by peer) 10:25:21.641 AM: [6624.7276] <16> dtcp_write: TCP - failure: attempted to send 184 bytes 10:25:21.641 AM: [6624.7276] <16> dtcp_write: TCP - failure: send socket (1768) (TCP 10054: Connection reset by peer) 10:25:21.641 AM: [6624.7276] <16> dtcp_write: TCP - failure: attempted to send 201 bytes 10:25:21.641 AM: [6624.7276] <16> tar_tfi::processException: An Exception of type [SocketWriteException] has occured at: Module: @(#) $Source: src/ncf/tfi/lib/TransporterRemote.cpp,v $ $Revision: 1.54.126.1 $ , Function: TransporterRemote::write[2](), Line: 338 Module: @(#) $Source: src/ncf/tfi/lib/PackerTAR.cpp,v $ $Revision: 1.103.38.1 $ , Function: PackerTAR::finishObject(), Line: 784 Local Address: [0.0.0.0]:0 Remote Address: [0.0.0.0]:0 OS Error: 10054 (An existing connection was forcibly closed by the remote host. ) Expected bytes: 131072 10:25:21.641 AM: [6624.7276] <2> tar_base::V_vTarMsgW: FTL - socket write failed 10:25:21.641 AM: [6624.7276] <16> dtcp_write: TCP - failure: send socket (1768) (TCP 10054: Connection reset by peer) 10:25:21.641 AM: [6624.7276] <16> dtcp_write: TCP - failure: attempted to send 26 bytes 10:25:21.641 AM: [6624.7276] <4> tar_backup::backup_done_state: INF - number of file directives not found: 0 10:25:21.641 AM: [6624.7276] <4> tar_backup::backup_done_state: INF - number of file directives found: 1 10:25:21.641 AM: [6624.6544] <4> tar_base::keepaliveThread: INF - keepalive thread terminating (reason: WAIT_OBJECT_0) 10:25:21.641 AM: [6624.7276] <4> tar_base::stopKeepaliveThread: INF - keepalive thread has exited. (reason: WAIT_OBJECT_0) 10:25:21.641 AM: [6624.7276] <2> tar_base::V_vTarMsgW: INF - EXIT STATUS 24: socket write failed 10:25:21.641 AM: [6624.7276] <16> dtcp_write: TCP - failure: send socket (1768) (TCP 10054: Connection reset by peer) 10:25:21.641 AM: [6624.7276] <16> dtcp_write: TCP - failure: attempted to send 42 bytes 10:25:21.641 AM: [6624.7276] <4> tar_backup::backup_done_state: INF - Not waiting for server status 10:25:21.641 AM: [6624.7276] <16> dtcp_write: TCP - failure: send socket (1768) (TCP 10054: Connection reset by peer) 10:25:21.641 AM: [6624.7276] <16> dtcp_write: TCP - failure: attempted to send 39 bytes 10:25:22.641 AM: [6624.7276] <4> OVStopCmd: INF - EXIT - status = 0 10:25:22.641 AM: [6624.7276] <2> tar_base::V_Close: closing... 10:25:22.641 AM: [6624.7276] <4> dos_backup::tfs_reset: INF - Snapshot deletion start 10:25:22.641 AM: [6624.7276] <2> ov_log::V_GlobalLog: INF - BEDS_Term(): enter - InitFlags:0x00000101 10:25:22.641 AM: [6624.7276] <2> ov_log::V_GlobalLog: INF - BEDS_Term(): ubs specifics: 0x001d0000 10:25:22.641 AM: [6624.7276] <4> OVShutdown: INF - Finished process 10:25:22.688 AM: [6624.7276] <4> WinMain: INF - Exiting C:\Program Files\Veritas\NetBackup\bin\bpbkar32.exe 10:25:23.469 AM: [416.2300] <4> ov_log::OVClose: INF - Closing log file: C:\Program Files\Veritas\NetBackup\logs\BPBKAR\081913.LOG 10:25:24.688 AM: [6624.7276] <4> ov_log::OVClose: INF - Closing log file: C:\Program Files\Veritas\NetBackup\logs\BPBKAR\081913.LOG 10:25:59.468 AM: [7600.6072] <4> ov_log::OVInit: INF - Starting log file: C:\Program Files\Veritas\NetBackup\logs\BPBKAR\081913.LOG 10:25:59.468 AM: [7600.6072] <4> ov_log::OVInit: GENERAL Log Level: 0 10:25:59.468 AM: [7600.6072] <4> ov_log::OVInit: TCP Log Level: 0 10:25:59.468 AM: [7600.6072] <4> ov_log::OVInit: INF - the log mutex: 1680 BPBKAR NetBackup Backup/Archive 7.5GA [Jun 5 2012] Copyright © 1993 - 2012 Symantec Corporation, All Rights Reserved. All Rights Reserved. 10:25:59.531 AM: [7600.6072] <2> WinMain: DAT - _pgmptr = 'C:\Program Files\Veritas\NetBackup\bin\bpbkar32.exe' 10:25:59.531 AM: [7600.6072] <2> WinMain: DAT - lpCmdLine = '-r 1209600 -ru root -dt 0 -to 0 -bpstart_time 1376926251 -clnt YYYY -class XXXX -sched Full -st FULL -bpstart_to 300 -bpend_to 300 -read_to 3600 -stream_count 2 -stream_number 1 -jobgrpid 236407 -ckpt_time 900 -blks_per_buffer 2048 -use_otm -fso -b YYYY_1376925950 -kl 10 -ct 13 -use_ofb ' 10:25:59.531 AM: [7600.6072] <2> date_debug: DAT - timezone: Central Standard Time, offset=21600, dst: Central Daylight Time 10:25:59.531 AM: [7600.6072] <2> date_debug: DAT - current time: 1376925959, 8/19/2013 10:25:59 AM 10:25:59.531 AM: [7600.6072] <2> date_debug: DAT - 01/01/94 UCT: 757382400, 12/31/1993 7:00:00 PM 10:25:59.531 AM: [7600.6072] <2> date_debug: DAT - 07/01/94 UCT: 773020800, 6/30/1994 7:00:00 PM 10:25:59.531 AM: [7600.6072] <2> WinMain: DAT - standard input handle = 392 10:25:59.531 AM: [7600.6072] <2> WinMain: DAT - standard input handle is NOT resilient socket. 10:25:59.531 AM: [7600.6072] <2> WinMain: DAT - standard output handle = 1844 10:25:59.531 AM: [7600.6072] <2> WinMain: DAT - standard output handle is NOT resilient socket. 10:25:59.531 AM: [7600.6072] <2> WinMain: DAT - standard error handle = 1772 10:25:59.531 AM: [7600.6072] <2> WinMain: DAT - standard error handle is NOT resilient socket. 10:25:59.531 AM: [7600.6072] <4> tar_backup_tfi::create: INF - change time comparison: 10:25:59.531 AM: [7600.6072] <4> tar_backup::V_SetupJobData: INF - dwJobData: ffffffff 10:25:59.531 AM: [7600.6072] <4> tar_backup::V_SetupJobData: INF - dwJob: ffffffff 10:25:59.562 AM: [7600.6072] <4> ncfLogConfiguration: INF - Module: libncf, Release: 7.5.0.3 , Build: 06/05/2012 20:00:00 CDT (20120605) 10:25:59.578 AM: [7600.6072] <4> ncfLogConfiguration: INF - Windows version: 5.2.3790, Platform: 2 (Service Pack 2), Service pack: 2.0, Suite: 274, Product type: 3 10:25:59.593 AM: [7600.6072] <4> ncfLogConfiguration: INF - Process architecture: 0, Page size: 4096, Process type: 4, Process level: 586, Processor revision: 15 10:25:59.593 AM: [7600.6072] <4> NcfString::logLocale: INF - Current code page: WINDOWS: 1252 (ANSI - Latin I), Max. character width: 1, Substitution character: 0x3F [?], Unicode substitution character: 0x003f [?.] 10:25:59.593 AM: [7600.6072] <4> dos_backup::V_PreProcessing: INF - backup privileges enabled, previous = 0 10:25:59.593 AM: [7600.6072] <4> dos_backup::V_PreProcessing: INF - restore privileges enabled, previous = 0 10:25:59.593 AM: [7600.6072] <4> dos_backup::V_PreProcessing: INF - security privileges enabled, previous = 0 10:25:59.593 AM: [7600.6072] <4> dos_backup::V_PreProcessing: INF - tcb privileges enabled, previous = 0 10:25:59.593 AM: [7600.6072] <4> dos_backup::V_PreProcessing: INF - create token privileges enabled, previous = 0 10:25:59.593 AM: [7600.6072] <4> dos_backup::V_PreProcessing: INF - user name: root 10:25:59.593 AM: [7600.6072] <4> dos_backup::V_PreProcessing: INF - no access token: scheduled backup 10:25:59.593 AM: [7600.6072] <2> ov_log::V_GlobalLog: WRN - ubsDetermineExchangeVersion(): RegOpenKeyEx() failed for HKLM\SOFTWARE\MICROSOFT\ExchangeServer\v14\Setup - 0x2. 10:25:59.609 AM: [7600.6072] <2> ov_log::V_GlobalLog: INF - BEDS_Init() Enter InitFlags:0x0 10:25:59.656 AM: [7600.6072] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: C: 10:25:59.656 AM: [7600.6072] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Microsoft Terminal Services 10:25:59.656 AM: [7600.6072] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Microsoft Windows Network 10:25:59.656 AM: [7600.6072] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Web Client Network 10:25:59.656 AM: [7600.6072] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: System?State 10:25:59.656 AM: [7600.6072] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Active Directory Application Mode 10:25:59.672 AM: [7600.6072] <2> tar_base::V_vTarMsgW: INF - BACKUP START 7600 10:25:59.890 AM: [7600.6072] <2> tar_backup::V_SetupProcessContinue: TAR - CONTINUE BACKUP received 10:25:59.890 AM: [7600.6072] <2> tar_base::V_vTarMsgW: INF - CONTINUE BACKUP message received 10:25:59.890 AM: [7600.6072] <4> tar_backup_cpr::start: INF - checkpoint thread started 10:25:59.984 AM: [7600.6072] <2> tar_backup_tfi::setupFileDirectives: TAR - backup filename = SET SNAP_ID=YYYY_1376925929 10:25:59.984 AM: [7600.6072] <2> tar_backup_tfi::setupFileDirectives: TAR - backup filename = Shadow Copy Components:\ 10:25:59.984 AM: [7600.660] <4> tar_base::keepaliveThread: INF - keepalive thread is active with an interval of 60 seconds 10:25:59.984 AM: [7600.6072] <2> NBJournalDataCollection::NBJournalDataCollection: INF - volume guid:<\\?\Volume{d07a6707-3ddc-11db-954f-806e6f6e6963}\> 10:25:59.984 AM: [7600.6072] <2> NBJournalDataCollection::NBJournalDataCollection: INF - mounted at::<\\?\Volume{d07a6707-3ddc-11db-954f-806e6f6e6963}\> 10:25:59.984 AM: [7600.6072] <2> NBJournalDataCollection::NBJournalDataCollection: INF - not adding to collection, volume:<\\?\Volume{d07a6707-3ddc-11db-954f-806e6f6e6963}\>: is configured to not use the change journal 10:25:59.984 AM: [7600.6072] <4> dos_backup::V_Initialize: INF - created change journal collection 10:25:59.984 AM: [7600.6072] <2> tar_backup_vxbsa::add: INF - called with 'SET SNAP_ID=YYYY_1376925929' 10:25:59.984 AM: [7600.6072] <2> tar_backup_vxbsa::add: INF - called with 'Shadow Copy Components:\' 10:25:59.984 AM: [7600.6072] <2> _expand_root: INF - checking for root expansion: 10:25:59.984 AM: [7600.6072] <2> _fix_registry: INF - checking for registry expansion: 10:25:59.984 AM: [7600.6072] <2> _validate_change_journal_use: ERR - change journal not supported for , prevent change journal usage 10:25:59.984 AM: [7600.6072] <2> _fix_system_state: INF - Added: System State:\ 10:26:00.546 AM: [7600.6072] <4> dos_backup::V_VerifyFileList: INF - Hidden Device, Ignoring filelist entry for 'Shadow Copy Components:\' 10:26:00.546 AM: [7600.6072] <4> dos_backup::V_VerifyFileList: INF - UBS Local Type for 'Shadow Copy Components:\' --> 10020027 10:26:01.031 AM: [7600.6072] <4> dos_backup::V_VerifyFileList: INF - UBS Local Type for 'System State:\' --> 1002002d 10:26:01.031 AM: [7600.6072] <4> dos_backup::V_VerifyFileList: INF - UBS Local Type for '_BACKUP_SPECIAL_OBJECTS AFTER System State:' --> 1002002d 10:26:01.609 AM: [7600.6072] <4> VssSnapshot::V_VssSetMetadata(): INF - Unable to locate DFSR metadata 10:26:02.015 AM: [7600.6072] <4> dos_backup::tfs_scanstart: INF - starting scan for file directive: 10:26:02.015 AM: [7600.6072] <4> dos_backup::tfs_scanstart: INF - starting scan using name: 10:26:02.015 AM: [7600.6072] <4> dos_backup::tfs_scanstart: INF - in 'pre-backup' mode 10:26:03.203 AM: [7600.6072] <4> dos_backup::tfs_scannext: INF - no more path list entries 10:26:03.203 AM: [7600.6072] <4> dos_backup::tfs_scanstart: INF - Backup Special Objects request AFTER System State: 10:26:03.203 AM: [7600.6072] <4> dos_backup::tfs_scanstart: INF - starting scan for file directive:<_BACKUP_SPECIAL_OBJECTS AFTER System State:> 10:26:03.203 AM: [7600.6072] <4> dos_backup::tfs_scanstart: INF - starting scan using name: 10:26:03.203 AM: [7600.6072] <4> dos_backup::tfs_scanstart: INF - in 'pre-backup' mode 10:26:03.203 AM: [7600.6072] <4> dos_backup::tfs_getinfo: INF - current object (System State:) is a parent of previous (object (System State:\COM+ Class Registration Database\COM+ REGDB) 10:26:03.203 AM: [7600.6072] <4> dos_backup::tfs_findfirst: INF - unable to find first file: 'System State:\' 10:26:03.203 AM: [7600.6072] <4> dos_backup::tfs_scannext: INF - no more path list entries 10:26:03.203 AM: [7600.6072] <4> VssSnapshot::V_VssVolumeSnapshot(): INF - Drive 'C:' added to VSS Volume Set 10:26:03.218 AM: [7600.6072] <4> VssSnapshot::V_VssVolumeSnapshot(): INF - Drive 'c:' added to VSS Volume Set 10:26:09.765 AM: [2844.7972] <4> ov_log::OVInit: INF - Starting log file: C:\Program Files\Veritas\NetBackup\logs\BPBKAR\081913.LOG 10:26:09.765 AM: [2844.7972] <4> ov_log::OVInit: GENERAL Log Level: 0 10:26:09.765 AM: [2844.7972] <4> ov_log::OVInit: TCP Log Level: 0 10:26:09.765 AM: [2844.7972] <4> ov_log::OVInit: INF - the log mutex: 1680 BPBKAR NetBackup Backup/Archive 7.5GA [Jun 5 2012] Copyright © 1993 - 2012 Symantec Corporation, All Rights Reserved. All Rights Reserved. 10:26:09.890 AM: [2844.7972] <2> WinMain: DAT - _pgmptr = 'C:\Program Files\Veritas\NetBackup\bin\bpbkar32.exe' 10:26:09.890 AM: [2844.7972] <2> WinMain: DAT - lpCmdLine = '-r 1209600 -ru root -dt 0 -to 0 -bpstart_time 1376926253 -clnt YYYY -class XXXX -sched Full -st FULL -bpstart_to 300 -bpend_to 300 -read_to 3600 -stream_count 2 -stream_number 2 -jobgrpid 236407 -ckpt_time 900 -blks_per_buffer 2048 -use_otm -fso -b YYYY_1376925951 -kl 10 -WOFB_enabled -WOFB_fim 1 -WOFB_usage 0 -WOFB_error 1 -ct 13 -use_ofb ' 10:26:09.890 AM: [2844.7972] <2> date_debug: DAT - timezone: Central Standard Time, offset=21600, dst: Central Daylight Time 10:26:09.890 AM: [2844.7972] <2> date_debug: DAT - current time: 1376925969, 8/19/2013 10:26:09 AM 10:26:09.890 AM: [2844.7972] <2> date_debug: DAT - 01/01/94 UCT: 757382400, 12/31/1993 7:00:00 PM 10:26:09.890 AM: [2844.7972] <2> date_debug: DAT - 07/01/94 UCT: 773020800, 6/30/1994 7:00:00 PM 10:26:09.890 AM: [2844.7972] <2> WinMain: DAT - standard input handle = 392 10:26:09.906 AM: [2844.7972] <2> WinMain: DAT - standard input handle is NOT resilient socket. 10:26:09.906 AM: [2844.7972] <2> WinMain: DAT - standard output handle = 1844 10:26:09.906 AM: [2844.7972] <2> WinMain: DAT - standard output handle is NOT resilient socket. 10:26:09.906 AM: [2844.7972] <2> WinMain: DAT - standard error handle = 1768 10:26:09.906 AM: [2844.7972] <2> WinMain: DAT - standard error handle is NOT resilient socket. 10:26:09.906 AM: [2844.7972] <4> tar_backup_tfi::create: INF - change time comparison: 10:26:09.906 AM: [2844.7972] <4> tar_backup::V_SetupJobData: INF - dwJobData: ffffffff 10:26:09.906 AM: [2844.7972] <4> tar_backup::V_SetupJobData: INF - dwJob: ffffffff 10:26:10.031 AM: [2844.7972] <4> ncfLogConfiguration: INF - Module: libncf, Release: 7.5.0.3 , Build: 06/05/2012 20:00:00 CDT (20120605) 10:26:10.031 AM: [2844.7972] <4> ncfLogConfiguration: INF - Windows version: 5.2.3790, Platform: 2 (Service Pack 2), Service pack: 2.0, Suite: 274, Product type: 3 10:26:10.077 AM: [2844.7972] <4> ncfLogConfiguration: INF - Process architecture: 0, Page size: 4096, Process type: 4, Process level: 586, Processor revision: 15 10:26:10.077 AM: [2844.7972] <4> NcfString::logLocale: INF - Current code page: WINDOWS: 1252 (ANSI - Latin I), Max. character width: 1, Substitution character: 0x3F [?], Unicode substitution character: 0x003f [?.] 10:26:10.077 AM: [2844.7972] <4> dos_backup::V_PreProcessing: INF - backup privileges enabled, previous = 0 10:26:10.077 AM: [2844.7972] <4> dos_backup::V_PreProcessing: INF - restore privileges enabled, previous = 0 10:26:10.077 AM: [2844.7972] <4> dos_backup::V_PreProcessing: INF - security privileges enabled, previous = 0 10:26:10.077 AM: [2844.7972] <4> dos_backup::V_PreProcessing: INF - tcb privileges enabled, previous = 0 10:26:10.077 AM: [2844.7972] <4> dos_backup::V_PreProcessing: INF - create token privileges enabled, previous = 0 10:26:10.077 AM: [2844.7972] <4> dos_backup::V_PreProcessing: INF - user name: root 10:26:10.077 AM: [2844.7972] <4> dos_backup::V_PreProcessing: INF - no access token: scheduled backup 10:26:10.093 AM: [2844.7972] <2> ov_log::V_GlobalLog: WRN - ubsDetermineExchangeVersion(): RegOpenKeyEx() failed for HKLM\SOFTWARE\MICROSOFT\ExchangeServer\v14\Setup - 0x2. 10:26:10.093 AM: [2844.7972] <2> ov_log::V_GlobalLog: INF - BEDS_Init() Enter InitFlags:0x0 10:26:10.187 AM: [2844.7972] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: C: 10:26:10.187 AM: [2844.7972] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Microsoft Terminal Services 10:26:10.187 AM: [2844.7972] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Microsoft Windows Network 10:26:10.187 AM: [2844.7972] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Web Client Network 10:26:10.187 AM: [2844.7972] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: System?State 10:26:10.187 AM: [2844.7972] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Active Directory Application Mode 10:26:10.718 AM: [2844.7972] <2> tar_base::V_vTarMsgW: INF - BACKUP START 2844 10:26:10.718 AM: [2844.7972] <2> tar_backup::V_SetupProcessContinue: TAR - CONTINUE BACKUP received 10:26:10.718 AM: [2844.7972] <2> tar_base::V_vTarMsgW: INF - CONTINUE BACKUP message received 10:26:10.718 AM: [2844.7972] <4> tar_backup_cpr::start: INF - checkpoint thread started 10:26:10.937 AM: [2844.7972] <2> tar_backup_tfi::setupFileDirectives: TAR - backup filename = SET SNAP_ID=YYYY_1376925929 10:26:10.937 AM: [2844.7972] <2> tar_backup_tfi::setupFileDirectives: TAR - backup filename = BACKUP C:\ USING \\?\GLOBALROOT\Device\HarddiskVolumeShadowCopy195\ OPTIONS:ALT_PATH_PREFIX=C:\Program Files\Veritas\NetBackup\temp\_vrts_frzn_img_1044_1,FITYPE=MIRROR,MNTPOINT=C:\,FSTYPE=NTFS 10:26:10.937 AM: [2844.7712] <4> tar_base::keepaliveThread: INF - keepalive thread is active with an interval of 60 seconds 10:26:10.952 AM: [2844.7972] <2> NBJournalDataCollection::NBJournalDataCollection: INF - volume guid:<\\?\Volume{d07a6707-3ddc-11db-954f-806e6f6e6963}\> 10:26:10.952 AM: [2844.7972] <2> NBJournalDataCollection::NBJournalDataCollection: INF - mounted at::<\\?\Volume{d07a6707-3ddc-11db-954f-806e6f6e6963}\> 10:26:10.952 AM: [2844.7972] <2> NBJournalDataCollection::NBJournalDataCollection: INF - not adding to collection, volume:<\\?\Volume{d07a6707-3ddc-11db-954f-806e6f6e6963}\>: is configured to not use the change journal 10:26:10.952 AM: [2844.7972] <4> dos_backup::V_Initialize: INF - created change journal collection 10:26:10.952 AM: [2844.7972] <2> tar_backup_vxbsa::add: INF - called with 'SET SNAP_ID=YYYY_1376925929' 10:26:10.952 AM: [2844.7972] <2> tar_backup_vxbsa::add: INF - called with 'BACKUP C:\ USING \\?\GLOBALROOT\Device\HarddiskVolumeShadowCopy195\ OPTIONS:ALT_PATH_PREFIX=C:\Program Files\Veritas\NetBackup\temp\_vrts_frzn_img_1044_1,FITYPE=MIRROR,MNTPOINT=C:\,FSTYPE=NTFS' 10:26:10.952 AM: [2844.7972] <4> V_Snapshot::V_Snapshot_AddMappings: INF - input parameters: source path: snap path:<\\?\GLOBALROOT\Device\HarddiskVolumeShadowCopy195\> mount path: 10:26:10.952 AM: [2844.7972] <4> V_Snapshot::V_GetSourceVolume: INF - input parameters: source: snapshot:<\\?\GLOBALROOT\Device\HarddiskVolumeShadowCopy195\> 10:26:10.952 AM: [2844.7972] <4> V_Snapshot::V_Snapshot_AddMappings: INF - Volume Snapshot Mapping: \\?\Volume{d07a6707-3ddc-11db-954f-806e6f6e6963}\ --> GLOBALROOT\Device\HarddiskVolumeShadowCopy195 10:26:10.952 AM: [2844.7972] <2> _expand_root: INF - checking for root expansion: 10:26:10.952 AM: [2844.7972] <2> _fix_registry: INF - checking for registry expansion: 10:26:10.952 AM: [2844.7972] <4> dos_backup::V_VerifyFileSystem: INF - corrected name: 10:26:10.952 AM: [2844.7972] <4> dos_backup::V_VerifyFileList: INF - UBS Local Type for 'C:\' --> 10020002 10:26:33.874 AM: [2844.7972] <4> backup_create: INF - NetBackup Temp Directory: 'C:\Program Files\Veritas\\NetBackup\Temp' 10:26:33.874 AM: [2844.7972] <4> tar_backup_tfi::UpdateExcludeListWithVHD: INF - UpdateExludeListWithVHD begin 10:26:33.999 AM: [2844.7972] <4> tar_backup_tfi::backup_arg_state: INF - remember start error count: 0 10:26:33.999 AM: [2844.7972] <4> tar_backup_tfi::backup_arg_state: INF - remember start fatal count: 0 10:26:33.999 AM: [2844.7972] <4> dos_backup::tfs_scanstart: INF - starting scan for file directive: 10:26:33.999 AM: [2844.7972] <4> dos_backup::tfs_scanstart: INF - starting scan using name: 10:26:33.999 AM: [2844.7972] <4> dos_backup::tfs_scanstart: INF - in 'backup' mode 10:26:33.999 AM: [2844.7972] <2> tar_base::V_vTarMsgW: JBD - change journal NOT enabled for 10:26:34.108 AM: [2844.7972] <2> ov_log::V_GlobalLogEx: INF - file_access (constructor): 0 non-NTFS volumes 10:26:41.999 AM: [7600.6072] <4> VssSnapshot::V_VssVolumeSnapshot(): INF - VSS Volume Set snapped 10:26:41.999 AM: [7600.6072] <4> VssSnapshot::V_VssRegisterLocalSnap(): INF - Register snap {8A6BB382-1BE7-43A8-8394-9668268605F3} returns Snapshot registered 10:26:41.999 AM: [7600.6072] <4> VssSnapshot::V_VssVolumeSnapshot(): INF - About to commence post-snap unbounded association checks 10:26:41.999 AM: [7600.6072] <4> backup_create: INF - NetBackup Temp Directory: 'C:\Program Files\Veritas\\NetBackup\Temp' 10:26:41.999 AM: [7600.6072] <4> tar_backup_tfi::UpdateExcludeListWithVHD: INF - UpdateExludeListWithVHD begin 10:26:42.030 AM: [7600.6072] <4> tar_backup_tfi::backup_arg_state: INF - remember start error count: 0 10:26:42.030 AM: [7600.6072] <4> tar_backup_tfi::backup_arg_state: INF - remember start fatal count: 0 10:26:42.030 AM: [7600.6072] <4> dos_backup::tfs_scanstart: INF - starting scan for file directive: 10:26:42.030 AM: [7600.6072] <4> dos_backup::tfs_scanstart: INF - starting scan using name: 10:26:42.030 AM: [7600.6072] <4> dos_backup::tfs_scanstart: INF - in 'backup' mode 10:27:07.764 AM: [2844.7972] <16> tar_tfi::processException: An Exception of type [SocketWriteException] has occured at: Module: @(#) $Source: src/ncf/tfi/lib/TransporterRemote.cpp,v $ $Revision: 1.54.126.1 $ , Function: TransporterRemote::write[2](), Line: 338 Module: @(#) $Source: src/ncf/tfi/lib/Packer.cpp,v $ $Revision: 1.90.44.1 $ , Function: Packer::getBuffer(), Line: 652 Module: tar_tfi::getBuffer, Function: D:\NB\NB_7.5.0.3\src\cl\clientpc\util\tar_tfi.cpp, Line: 311 Local Address: [0.0.0.0]:0 Remote Address: [0.0.0.0]:0 OS Error: 10060 (A connection attempt failed because the connected party did not properly respond after a period of time, or established connection failed because connected host has failed to respond. ) Expected bytes: 131072 10:27:07.764 AM: [2844.7972] <2> tar_base::V_vTarMsgW: FTL - socket write failed 10:27:07.764 AM: [2844.7972] <4> tar_backup::backup_done_state: INF - number of file directives not found: 0 10:27:07.764 AM: [2844.7972] <4> tar_backup::backup_done_state: INF - number of file directives found: 1 10:27:07.764 AM: [2844.7712] <4> tar_base::keepaliveThread: INF - keepalive thread terminating (reason: WAIT_OBJECT_0) 10:27:07.764 AM: [2844.7972] <4> tar_base::stopKeepaliveThread: INF - keepalive thread has exited. (reason: WAIT_OBJECT_0) 10:27:07.764 AM: [2844.7972] <2> tar_base::V_vTarMsgW: INF - EXIT STATUS 24: socket write failed 10:27:07.764 AM: [2844.7972] <4> tar_backup::backup_done_state: INF - Not waiting for server status 10:27:08.763 AM: [2844.7972] <4> OVStopCmd: INF - EXIT - status = 0 10:27:08.763 AM: [2844.7972] <2> tar_base::V_Close: closing... 10:27:08.763 AM: [2844.7972] <4> dos_backup::tfs_reset: INF - Snapshot deletion start 10:27:08.763 AM: [2844.7972] <2> ov_log::V_GlobalLog: INF - BEDS_Term(): enter - InitFlags:0x00000101 10:27:08.763 AM: [2844.7972] <2> ov_log::V_GlobalLog: INF - BEDS_Term(): ubs specifics: 0x001d0000 10:27:14.763 AM: [2844.7972] <4> OVShutdown: INF - Finished process 10:27:14.779 AM: [2844.7972] <4> WinMain: INF - Exiting C:\Program Files\Veritas\NetBackup\bin\bpbkar32.exe 10:27:16.779 AM: [2844.7972] <4> ov_log::OVClose: INF - Closing log file: C:\Program Files\Veritas\NetBackup\logs\BPBKAR\081913.LOG 10:29:27.494 AM: [7600.6072] <4> dos_backup::tfs_scannext: INF - no more path list entries 10:29:27.494 AM: [7600.6072] <4> tar_backup::backup_endarg_state: INF - finish error count: 0 10:29:27.494 AM: [7600.6072] <4> tar_backup::backup_endarg_state: INF - finish fatal count: 0 10:29:27.494 AM: [7600.6072] <4> tar_backup_tfi::backup_arg_state: INF - remember start error count: 0 10:29:27.494 AM: [7600.6072] <4> tar_backup_tfi::backup_arg_state: INF - remember start fatal count: 0 10:29:27.494 AM: [7600.6072] <4> dos_backup::tfs_scanstart: INF - Backup Special Objects request AFTER System State: 10:29:27.494 AM: [7600.6072] <4> dos_backup::tfs_scanstart: INF - starting scan for file directive:<_BACKUP_SPECIAL_OBJECTS AFTER System State:> 10:29:27.494 AM: [7600.6072] <4> dos_backup::tfs_scanstart: INF - starting scan using name: 10:29:27.494 AM: [7600.6072] <4> dos_backup::tfs_scanstart: INF - in 'backup' mode 10:29:27.494 AM: [7600.6072] <4> dos_backup::tfs_getinfo: INF - current object (System State:) is a parent of previous (object (System State:\COM+ Class Registration Database\COM+ REGDB) 10:29:27.510 AM: [7600.6072] <4> dos_backup::tfs_findfirst: INF - unable to find first file: 'System State:\' 10:29:27.510 AM: [7600.6072] <4> dos_backup::tfs_scannext: INF - no more path list entries 10:29:27.510 AM: [7600.6072] <4> tar_backup::backup_endarg_state: INF - finish error count: 0 10:29:27.510 AM: [7600.6072] <4> tar_backup::backup_endarg_state: INF - finish fatal count: 0 10:29:27.510 AM: [7600.6072] <2> tar_base::backup_finish: TAR - backup: 13 files 10:29:27.510 AM: [7600.6072] <2> tar_base::backup_finish: TAR - backup: file data: 1071752406 bytes 10:29:27.510 AM: [7600.6072] <2> tar_base::backup_finish: TAR - backup: image data: 1071781888 bytes 10:29:27.510 AM: [7600.6072] <2> tar_base::backup_finish: TAR - backup: elapsed time: 165 secs 6495647 bps 10:29:27.541 AM: [7600.6072] <4> tar_backup::backup_done_state: INF - number of file directives not found: 0 10:29:27.541 AM: [7600.6072] <4> tar_backup::backup_done_state: INF - number of file directives found: 4 10:29:27.541 AM: [7600.660] <4> tar_base::keepaliveThread: INF - keepalive thread terminating (reason: WAIT_OBJECT_0) 10:29:27.541 AM: [7600.6072] <4> tar_base::stopKeepaliveThread: INF - keepalive thread has exited. (reason: WAIT_OBJECT_0) 10:29:27.666 AM: [7600.6072] <2> tar_base::V_vTarMsgW: INF - EXIT STATUS 0: the requested operation was successfully completed 10:29:31.666 AM: [7600.6072] <4> dos_backup::tfs_reset: INF - Snapshot deletion start 10:29:31.666 AM: [7600.6072] <4> OVStopCmd: INF - EXIT - status = 0 10:29:31.666 AM: [7600.6072] <2> tar_base::V_Close: closing... 10:29:31.666 AM: [7600.6072] <4> dos_backup::tfs_reset: INF - Snapshot deletion start 10:29:31.666 AM: [7600.6072] <2> ov_log::V_GlobalLog: INF - BEDS_Term(): enter - InitFlags:0x00000101 10:29:31.666 AM: [7600.6072] <2> ov_log::V_GlobalLog: INF - BEDS_Term(): ubs specifics: 0x001d0000 10:29:31.666 AM: [7600.6072] <4> OVShutdown: INF - Finished process 10:29:31.760 AM: [7600.6072] <4> WinMain: INF - Exiting C:\Program Files\Veritas\NetBackup\bin\bpbkar32.exe 10:29:33.760 AM: [7600.6072] <4> ov_log::OVClose: INF - Closing log file: C:\Program Files\Veritas\NetBackup\logs\BPBKAR\081913.LOG 11:50:20.229 AM: [5804.5512] <4> ov_log::OVInit: INF - Starting log file: C:\Program Files\Veritas\NetBackup\logs\BPBKAR\081913.LOG 11:50:20.229 AM: [5804.5512] <4> ov_log::OVInit: GENERAL Log Level: 0 11:50:20.229 AM: [5804.5512] <4> ov_log::OVInit: TCP Log Level: 0 11:50:20.229 AM: [5804.5512] <4> ov_log::OVInit: INF - the log mutex: 1680 BPBKAR NetBackup Backup/Archive 7.5GA [Jun 5 2012] Copyright © 1993 - 2012 Symantec Corporation, All Rights Reserved. All Rights Reserved. 11:50:20.323 AM: [5804.5512] <2> WinMain: DAT - _pgmptr = 'C:\Program Files\Veritas\NetBackup\bin\bpbkar32.exe' 11:50:20.323 AM: [5804.5512] <2> WinMain: DAT - lpCmdLine = '-r 1209600 -ru root -dt 0 -to 0 -bpstart_time 1376931309 -clnt YYYY -class XXXX -sched Full -st FULL -bpstart_to 300 -bpend_to 300 -read_to 3600 -stream_count 2 -stream_number 2 -jobgrpid 236407 -ckpt_time 900 -blks_per_buffer 2048 -use_otm -fso -b YYYY_1376925951 -kl 10 -WOFB_enabled -WOFB_fim 1 -WOFB_usage 0 -WOFB_error 1 -ct 13 -use_ofb ' 11:50:20.323 AM: [5804.5512] <2> date_debug: DAT - timezone: Central Standard Time, offset=21600, dst: Central Daylight Time 11:50:20.323 AM: [5804.5512] <2> date_debug: DAT - current time: 1376931020, 8/19/2013 11:50:20 AM 11:50:20.323 AM: [5804.5512] <2> date_debug: DAT - 01/01/94 UCT: 757382400, 12/31/1993 7:00:00 PM 11:50:20.323 AM: [5804.5512] <2> date_debug: DAT - 07/01/94 UCT: 773020800, 6/30/1994 7:00:00 PM 11:50:20.323 AM: [5804.5512] <2> WinMain: DAT - standard input handle = 376 11:50:20.323 AM: [5804.5512] <2> WinMain: DAT - standard input handle is NOT resilient socket. 11:50:20.323 AM: [5804.5512] <2> WinMain: DAT - standard output handle = 1844 11:50:20.323 AM: [5804.5512] <2> WinMain: DAT - standard output handle is NOT resilient socket. 11:50:20.323 AM: [5804.5512] <2> WinMain: DAT - standard error handle = 1768 11:50:20.323 AM: [5804.5512] <2> WinMain: DAT - standard error handle is NOT resilient socket. 11:50:20.323 AM: [5804.5512] <4> tar_backup_tfi::create: INF - change time comparison: 11:50:20.323 AM: [5804.5512] <4> tar_backup::V_SetupJobData: INF - dwJobData: ffffffff 11:50:20.323 AM: [5804.5512] <4> tar_backup::V_SetupJobData: INF - dwJob: ffffffff 11:50:20.354 AM: [5804.5512] <4> ncfLogConfiguration: INF - Module: libncf, Release: 7.5.0.3 , Build: 06/05/2012 20:00:00 CDT (20120605) 11:50:20.370 AM: [5804.5512] <4> ncfLogConfiguration: INF - Windows version: 5.2.3790, Platform: 2 (Service Pack 2), Service pack: 2.0, Suite: 274, Product type: 3 11:50:20.370 AM: [5804.5512] <4> ncfLogConfiguration: INF - Process architecture: 0, Page size: 4096, Process type: 4, Process level: 586, Processor revision: 15 11:50:20.386 AM: [5804.5512] <4> NcfString::logLocale: INF - Current code page: WINDOWS: 1252 (ANSI - Latin I), Max. character width: 1, Substitution character: 0x3F [?], Unicode substitution character: 0x003f [?.] 11:50:20.386 AM: [5804.5512] <4> dos_backup::V_PreProcessing: INF - backup privileges enabled, previous = 0 11:50:20.386 AM: [5804.5512] <4> dos_backup::V_PreProcessing: INF - restore privileges enabled, previous = 0 11:50:20.386 AM: [5804.5512] <4> dos_backup::V_PreProcessing: INF - security privileges enabled, previous = 0 11:50:20.386 AM: [5804.5512] <4> dos_backup::V_PreProcessing: INF - tcb privileges enabled, previous = 0 11:50:20.386 AM: [5804.5512] <4> dos_backup::V_PreProcessing: INF - create token privileges enabled, previous = 0 11:50:20.386 AM: [5804.5512] <4> dos_backup::V_PreProcessing: INF - user name: root 11:50:20.386 AM: [5804.5512] <4> dos_backup::V_PreProcessing: INF - no access token: scheduled backup 11:50:20.386 AM: [5804.5512] <2> ov_log::V_GlobalLog: WRN - ubsDetermineExchangeVersion(): RegOpenKeyEx() failed for HKLM\SOFTWARE\MICROSOFT\ExchangeServer\v14\Setup - 0x2. 11:50:20.386 AM: [5804.5512] <2> ov_log::V_GlobalLog: INF - BEDS_Init() Enter InitFlags:0x0 11:50:20.464 AM: [5804.5512] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: C: 11:50:20.464 AM: [5804.5512] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Microsoft Terminal Services 11:50:20.464 AM: [5804.5512] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Microsoft Windows Network 11:50:20.464 AM: [5804.5512] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Web Client Network 11:50:20.464 AM: [5804.5512] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: System?State 11:50:20.464 AM: [5804.5512] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Active Directory Application Mode 11:50:20.479 AM: [5804.5512] <2> tar_base::V_vTarMsgW: INF - BACKUP START 5804 11:50:20.698 AM: [5804.5512] <2> tar_backup::V_SetupProcessContinue: TAR - CONTINUE BACKUP received 11:50:20.698 AM: [5804.5512] <2> tar_base::V_vTarMsgW: INF - CONTINUE BACKUP message received 11:50:20.698 AM: [5804.5512] <4> tar_backup_cpr::start: INF - checkpoint thread started 11:50:20.823 AM: [5804.5512] <2> tar_backup_tfi::setupFileDirectives: TAR - backup filename = SET SNAP_ID=YYYY_1376925929 11:50:20.823 AM: [5804.5512] <2> tar_backup_tfi::setupFileDirectives: TAR - backup filename = BACKUP C:\ USING \\?\GLOBALROOT\Device\HarddiskVolumeShadowCopy195\ OPTIONS:ALT_PATH_PREFIX=C:\Program Files\Veritas\NetBackup\temp\_vrts_frzn_img_1044_1,FITYPE=MIRROR,MNTPOINT=C:\,FSTYPE=NTFS 11:50:20.823 AM: [5804.5160] <4> tar_base::keepaliveThread: INF - keepalive thread is active with an interval of 60 seconds 11:50:20.823 AM: [5804.5512] <2> NBJournalDataCollection::NBJournalDataCollection: INF - volume guid:<\\?\Volume{d07a6707-3ddc-11db-954f-806e6f6e6963}\> 11:50:20.823 AM: [5804.5512] <2> NBJournalDataCollection::NBJournalDataCollection: INF - mounted at::<\\?\Volume{d07a6707-3ddc-11db-954f-806e6f6e6963}\> 11:50:20.823 AM: [5804.5512] <2> NBJournalDataCollection::NBJournalDataCollection: INF - not adding to collection, volume:<\\?\Volume{d07a6707-3ddc-11db-954f-806e6f6e6963}\>: is configured to not use the change journal 11:50:20.823 AM: [5804.5512] <4> dos_backup::V_Initialize: INF - created change journal collection 11:50:20.823 AM: [5804.5512] <2> tar_backup_vxbsa::add: INF - called with 'SET SNAP_ID=YYYY_1376925929' 11:50:20.823 AM: [5804.5512] <2> tar_backup_vxbsa::add: INF - called with 'BACKUP C:\ USING \\?\GLOBALROOT\Device\HarddiskVolumeShadowCopy195\ OPTIONS:ALT_PATH_PREFIX=C:\Program Files\Veritas\NetBackup\temp\_vrts_frzn_img_1044_1,FITYPE=MIRROR,MNTPOINT=C:\,FSTYPE=NTFS' 11:50:20.823 AM: [5804.5512] <4> V_Snapshot::V_Snapshot_AddMappings: INF - input parameters: source path: snap path:<\\?\GLOBALROOT\Device\HarddiskVolumeShadowCopy195\> mount path: 11:50:20.823 AM: [5804.5512] <4> V_Snapshot::V_GetSourceVolume: INF - input parameters: source: snapshot:<\\?\GLOBALROOT\Device\HarddiskVolumeShadowCopy195\> 11:50:20.823 AM: [5804.5512] <4> V_Snapshot::V_Snapshot_AddMappings: INF - Volume Snapshot Mapping: \\?\Volume{d07a6707-3ddc-11db-954f-806e6f6e6963}\ --> GLOBALROOT\Device\HarddiskVolumeShadowCopy195 11:50:20.823 AM: [5804.5512] <2> _expand_root: INF - checking for root expansion: 11:50:20.823 AM: [5804.5512] <2> _fix_registry: INF - checking for registry expansion: 11:50:20.823 AM: [5804.5512] <4> dos_backup::V_VerifyFileSystem: INF - corrected name: 11:50:20.823 AM: [5804.5512] <4> dos_backup::V_VerifyFileList: INF - UBS Local Type for 'C:\' --> 10020002 11:50:21.745 AM: [5804.5512] <4> backup_create: INF - NetBackup Temp Directory: 'C:\Program Files\Veritas\\NetBackup\Temp' 11:50:21.761 AM: [5804.5512] <4> tar_backup_tfi::UpdateExcludeListWithVHD: INF - UpdateExludeListWithVHD begin 11:50:22.167 AM: [5804.5512] <4> tar_backup_tfi::backup_arg_state: INF - remember start error count: 0 11:50:22.167 AM: [5804.5512] <4> tar_backup_tfi::backup_arg_state: INF - remember start fatal count: 0 11:50:22.167 AM: [5804.5512] <4> dos_backup::tfs_scanstart: INF - starting scan for file directive: 11:50:22.167 AM: [5804.5512] <4> dos_backup::tfs_scanstart: INF - starting scan using name: 11:50:22.167 AM: [5804.5512] <4> dos_backup::tfs_scanstart: INF - in 'backup' mode 11:50:22.167 AM: [5804.5512] <2> tar_base::V_vTarMsgW: JBD - change journal NOT enabled for 11:50:22.183 AM: [5804.5512] <2> ov_log::V_GlobalLogEx: INF - file_access (constructor): 0 non-NTFS volumes 11:51:30.493 AM: [5804.5512] <4> dos_backup::tfs_scannext: INF - Skipping file: C:\Documents and Settings\LocalService\ntuser.dat.LOG 11:51:30.634 AM: [5804.5512] <4> dos_backup::tfs_scannext: INF - Skipping file: C:\Documents and Settings\LocalService\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat.LOG 11:51:30.775 AM: [5804.5512] <4> dos_backup::tfs_scannext: INF - Skipping file: C:\Documents and Settings\NetworkService\ntuser.dat.LOG 11:51:30.900 AM: [5804.5512] <4> dos_backup::tfs_scannext: INF - Skipping file: C:\Documents and Settings\NetworkService\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat.LOG 11:52:08.336 AM: [5804.5512] <16> tar_tfi::processException: An Exception of type [SocketWriteException] has occured at: Module: @(#) $Source: src/ncf/tfi/lib/TransporterRemote.cpp,v $ $Revision: 1.54.126.1 $ , Function: TransporterRemote::write[2](), Line: 338 Module: @(#) $Source: src/ncf/tfi/lib/Packer.cpp,v $ $Revision: 1.90.44.1 $ , Function: Packer::getBuffer(), Line: 652 Module: tar_tfi::getBuffer, Function: D:\NB\NB_7.5.0.3\src\cl\clientpc\util\tar_tfi.cpp, Line: 311 Local Address: [0.0.0.0]:0 Remote Address: [0.0.0.0]:0 OS Error: 10060 (A connection attempt failed because the connected party did not properly respond after a period of time, or established connection failed because connected host has failed to respond. ) Expected bytes: 131072 11:52:08.336 AM: [5804.5512] <2> tar_base::V_vTarMsgW: FTL - socket write failed 11:52:08.336 AM: [5804.5512] <4> tar_backup::backup_done_state: INF - number of file directives not found: 0 11:52:08.336 AM: [5804.5512] <4> tar_backup::backup_done_state: INF - number of file directives found: 1 11:52:08.336 AM: [5804.5160] <4> tar_base::keepaliveThread: INF - keepalive thread terminating (reason: WAIT_OBJECT_0) 11:52:08.336 AM: [5804.5512] <4> tar_base::stopKeepaliveThread: INF - keepalive thread has exited. (reason: WAIT_OBJECT_0) 11:52:08.336 AM: [5804.5512] <2> tar_base::V_vTarMsgW: INF - EXIT STATUS 24: socket write failed 11:52:08.336 AM: [5804.5512] <4> tar_backup::backup_done_state: INF - Not waiting for server status 11:52:09.336 AM: [5804.5512] <4> OVStopCmd: INF - EXIT - status = 0 11:52:09.336 AM: [5804.5512] <2> tar_base::V_Close: closing... 11:52:09.336 AM: [5804.5512] <4> dos_backup::tfs_reset: INF - Snapshot deletion start 11:52:09.336 AM: [5804.5512] <2> ov_log::V_GlobalLog: INF - BEDS_Term(): enter - InitFlags:0x00000101 11:52:09.336 AM: [5804.5512] <2> ov_log::V_GlobalLog: INF - BEDS_Term(): ubs specifics: 0x001d0000 11:52:21.336 AM: [5804.5512] <4> OVShutdown: INF - Finished process 11:52:21.351 AM: [5804.5512] <4> WinMain: INF - Exiting C:\Program Files\Veritas\NetBackup\bin\bpbkar32.exe 11:52:23.351 AM: [5804.5512] <4> ov_log::OVClose: INF - Closing log file: C:\Program Files\Veritas\NetBackup\logs\BPBKAR\081913.LOG 11:56:24.642 AM: [5680.2664] <4> ov_log::OVInit: INF - Starting log file: C:\Program Files\Veritas\NetBackup\logs\BPBKAR\081913.LOG 11:56:24.642 AM: [5680.2664] <4> ov_log::OVInit: GENERAL Log Level: 0 11:56:24.642 AM: [5680.2664] <4> ov_log::OVInit: TCP Log Level: 0 11:56:24.642 AM: [5680.2664] <4> ov_log::OVInit: INF - the log mutex: 1680 BPBKAR NetBackup Backup/Archive 7.5GA [Jun 5 2012] Copyright © 1993 - 2012 Symantec Corporation, All Rights Reserved. All Rights Reserved. 11:56:24.704 AM: [5680.2664] <2> WinMain: DAT - _pgmptr = 'C:\Program Files\Veritas\NetBackup\bin\bpbkar32.exe' 11:56:24.704 AM: [5680.2664] <2> WinMain: DAT - lpCmdLine = '-r 1209600 -ru root -dt 0 -to 0 -bpstart_time 1376931676 -clnt YYYY -class XXXX -sched Full -st FULL -bpstart_to 300 -bpend_to 300 -read_to 3600 -stream_count 2 -stream_number 1 -jobgrpid 236415 -ckpt_time 900 -blks_per_buffer 2048 -use_otm -fso -b YYYY_1376931375 -kl 10 -ct 13 -use_ofb ' 11:56:24.704 AM: [5680.2664] <2> date_debug: DAT - timezone: Central Standard Time, offset=21600, dst: Central Daylight Time 11:56:24.704 AM: [5680.2664] <2> date_debug: DAT - current time: 1376931384, 8/19/2013 11:56:24 AM 11:56:24.704 AM: [5680.2664] <2> date_debug: DAT - 01/01/94 UCT: 757382400, 12/31/1993 7:00:00 PM 11:56:24.704 AM: [5680.2664] <2> date_debug: DAT - 07/01/94 UCT: 773020800, 6/30/1994 7:00:00 PM 11:56:24.704 AM: [5680.2664] <2> WinMain: DAT - standard input handle = 376 11:56:24.783 AM: [5680.2664] <2> WinMain: DAT - standard input handle is NOT resilient socket. 11:56:24.783 AM: [5680.2664] <2> WinMain: DAT - standard output handle = 1844 11:56:24.783 AM: [5680.2664] <2> WinMain: DAT - standard output handle is NOT resilient socket. 11:56:24.783 AM: [5680.2664] <2> WinMain: DAT - standard error handle = 1768 11:56:24.783 AM: [5680.2664] <2> WinMain: DAT - standard error handle is NOT resilient socket. 11:56:24.783 AM: [5680.2664] <4> tar_backup_tfi::create: INF - change time comparison: 11:56:24.783 AM: [5680.2664] <4> tar_backup::V_SetupJobData: INF - dwJobData: ffffffff 11:56:24.783 AM: [5680.2664] <4> tar_backup::V_SetupJobData: INF - dwJob: ffffffff 11:56:24.814 AM: [5680.2664] <4> ncfLogConfiguration: INF - Module: libncf, Release: 7.5.0.3 , Build: 06/05/2012 20:00:00 CDT (20120605) 11:56:24.829 AM: [5680.2664] <4> ncfLogConfiguration: INF - Windows version: 5.2.3790, Platform: 2 (Service Pack 2), Service pack: 2.0, Suite: 274, Product type: 3 11:56:24.845 AM: [5680.2664] <4> ncfLogConfiguration: INF - Process architecture: 0, Page size: 4096, Process type: 4, Process level: 586, Processor revision: 15 11:56:24.845 AM: [5680.2664] <4> NcfString::logLocale: INF - Current code page: WINDOWS: 1252 (ANSI - Latin I), Max. character width: 1, Substitution character: 0x3F [?], Unicode substitution character: 0x003f [?.] 11:56:24.845 AM: [5680.2664] <4> dos_backup::V_PreProcessing: INF - backup privileges enabled, previous = 0 11:56:24.845 AM: [5680.2664] <4> dos_backup::V_PreProcessing: INF - restore privileges enabled, previous = 0 11:56:24.845 AM: [5680.2664] <4> dos_backup::V_PreProcessing: INF - security privileges enabled, previous = 0 11:56:24.845 AM: [5680.2664] <4> dos_backup::V_PreProcessing: INF - tcb privileges enabled, previous = 0 11:56:24.845 AM: [5680.2664] <4> dos_backup::V_PreProcessing: INF - create token privileges enabled, previous = 0 11:56:24.845 AM: [5680.2664] <4> dos_backup::V_PreProcessing: INF - user name: root 11:56:24.845 AM: [5680.2664] <4> dos_backup::V_PreProcessing: INF - no access token: scheduled backup 11:56:24.845 AM: [5680.2664] <2> ov_log::V_GlobalLog: WRN - ubsDetermineExchangeVersion(): RegOpenKeyEx() failed for HKLM\SOFTWARE\MICROSOFT\ExchangeServer\v14\Setup - 0x2. 11:56:24.845 AM: [5680.2664] <2> ov_log::V_GlobalLog: INF - BEDS_Init() Enter InitFlags:0x0 11:56:24.908 AM: [5680.2664] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: C: 11:56:24.908 AM: [5680.2664] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Microsoft Terminal Services 11:56:24.908 AM: [5680.2664] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Microsoft Windows Network 11:56:24.908 AM: [5680.2664] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Web Client Network 11:56:24.908 AM: [5680.2664] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: System?State 11:56:24.908 AM: [5680.2664] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Active Directory Application Mode 11:56:24.923 AM: [5680.2664] <2> tar_base::V_vTarMsgW: INF - BACKUP START 5680 11:56:25.142 AM: [5680.2664] <2> tar_backup::V_SetupProcessContinue: TAR - CONTINUE BACKUP received 11:56:25.142 AM: [5680.2664] <2> tar_base::V_vTarMsgW: INF - CONTINUE BACKUP message received 11:56:25.142 AM: [5680.2664] <4> tar_backup_cpr::start: INF - checkpoint thread started 11:56:25.361 AM: [5680.2664] <2> tar_backup_tfi::setupFileDirectives: TAR - backup filename = SET SNAP_ID=YYYY_1376931354 11:56:25.361 AM: [5680.2664] <2> tar_backup_tfi::setupFileDirectives: TAR - backup filename = Shadow Copy Components:\ 11:56:25.361 AM: [5680.940] <4> tar_base::keepaliveThread: INF - keepalive thread is active with an interval of 60 seconds 11:56:25.361 AM: [5680.2664] <2> NBJournalDataCollection::NBJournalDataCollection: INF - volume guid:<\\?\Volume{d07a6707-3ddc-11db-954f-806e6f6e6963}\> 11:56:25.361 AM: [5680.2664] <2> NBJournalDataCollection::NBJournalDataCollection: INF - mounted at::<\\?\Volume{d07a6707-3ddc-11db-954f-806e6f6e6963}\> 11:56:25.361 AM: [5680.2664] <2> NBJournalDataCollection::NBJournalDataCollection: INF - not adding to collection, volume:<\\?\Volume{d07a6707-3ddc-11db-954f-806e6f6e6963}\>: is configured to not use the change journal 11:56:25.361 AM: [5680.2664] <4> dos_backup::V_Initialize: INF - created change journal collection 11:56:25.361 AM: [5680.2664] <2> tar_backup_vxbsa::add: INF - called with 'SET SNAP_ID=YYYY_1376931354' 11:56:25.361 AM: [5680.2664] <2> tar_backup_vxbsa::add: INF - called with 'Shadow Copy Components:\' 11:56:25.361 AM: [5680.2664] <2> _expand_root: INF - checking for root expansion: 11:56:25.361 AM: [5680.2664] <2> _fix_registry: INF - checking for registry expansion: 11:56:25.361 AM: [5680.2664] <2> _validate_change_journal_use: ERR - change journal not supported for , prevent change journal usage 11:56:25.361 AM: [5680.2664] <2> _fix_system_state: INF - Added: System State:\ 11:56:25.861 AM: [5680.2664] <4> dos_backup::V_VerifyFileList: INF - Hidden Device, Ignoring filelist entry for 'Shadow Copy Components:\' 11:56:25.861 AM: [5680.2664] <4> dos_backup::V_VerifyFileList: INF - UBS Local Type for 'Shadow Copy Components:\' --> 10020027 11:56:26.345 AM: [5680.2664] <4> dos_backup::V_VerifyFileList: INF - UBS Local Type for 'System State:\' --> 1002002d 11:56:26.345 AM: [5680.2664] <4> dos_backup::V_VerifyFileList: INF - UBS Local Type for '_BACKUP_SPECIAL_OBJECTS AFTER System State:' --> 1002002d 11:56:26.908 AM: [5680.2664] <4> VssSnapshot::V_VssSetMetadata(): INF - Unable to locate DFSR metadata 11:56:27.329 AM: [5680.2664] <4> dos_backup::tfs_scanstart: INF - starting scan for file directive: 11:56:27.329 AM: [5680.2664] <4> dos_backup::tfs_scanstart: INF - starting scan using name: 11:56:27.329 AM: [5680.2664] <4> dos_backup::tfs_scanstart: INF - in 'pre-backup' mode 11:56:28.704 AM: [5680.2664] <4> dos_backup::tfs_scannext: INF - no more path list entries 11:56:28.704 AM: [5680.2664] <4> dos_backup::tfs_scanstart: INF - Backup Special Objects request AFTER System State: 11:56:28.704 AM: [5680.2664] <4> dos_backup::tfs_scanstart: INF - starting scan for file directive:<_BACKUP_SPECIAL_OBJECTS AFTER System State:> 11:56:28.704 AM: [5680.2664] <4> dos_backup::tfs_scanstart: INF - starting scan using name: 11:56:28.704 AM: [5680.2664] <4> dos_backup::tfs_scanstart: INF - in 'pre-backup' mode 11:56:28.704 AM: [5680.2664] <4> dos_backup::tfs_getinfo: INF - current object (System State:) is a parent of previous (object (System State:\COM+ Class Registration Database\COM+ REGDB) 11:56:28.704 AM: [5680.2664] <4> dos_backup::tfs_findfirst: INF - unable to find first file: 'System State:\' 11:56:28.704 AM: [5680.2664] <4> dos_backup::tfs_scannext: INF - no more path list entries 11:56:28.704 AM: [5680.2664] <4> VssSnapshot::V_VssVolumeSnapshot(): INF - Drive 'C:' added to VSS Volume Set 11:56:28.720 AM: [5680.2664] <4> VssSnapshot::V_VssVolumeSnapshot(): INF - Drive 'c:' added to VSS Volume Set 11:56:35.220 AM: [4552.5012] <4> ov_log::OVInit: INF - Starting log file: C:\Program Files\Veritas\NetBackup\logs\BPBKAR\081913.LOG 11:56:35.220 AM: [4552.5012] <4> ov_log::OVInit: GENERAL Log Level: 0 11:56:35.220 AM: [4552.5012] <4> ov_log::OVInit: TCP Log Level: 0 11:56:35.220 AM: [4552.5012] <4> ov_log::OVInit: INF - the log mutex: 1680 BPBKAR NetBackup Backup/Archive 7.5GA [Jun 5 2012] Copyright © 1993 - 2012 Symantec Corporation, All Rights Reserved. All Rights Reserved. 11:56:35.532 AM: [4552.5012] <2> WinMain: DAT - _pgmptr = 'C:\Program Files\Veritas\NetBackup\bin\bpbkar32.exe' 11:56:35.532 AM: [4552.5012] <2> WinMain: DAT - lpCmdLine = '-r 1209600 -ru root -dt 0 -to 0 -bpstart_time 1376931678 -clnt YYYY -class XXXX -sched Full -st FULL -bpstart_to 300 -bpend_to 300 -read_to 3600 -stream_count 2 -stream_number 2 -jobgrpid 236415 -ckpt_time 900 -blks_per_buffer 2048 -use_otm -fso -b YYYY_1376931376 -kl 10 -WOFB_enabled -WOFB_fim 1 -WOFB_usage 0 -WOFB_error 1 -ct 13 -use_ofb ' 11:56:35.532 AM: [4552.5012] <2> date_debug: DAT - timezone: Central Standard Time, offset=21600, dst: Central Daylight Time 11:56:35.532 AM: [4552.5012] <2> date_debug: DAT - current time: 1376931395, 8/19/2013 11:56:35 AM 11:56:35.532 AM: [4552.5012] <2> date_debug: DAT - 01/01/94 UCT: 757382400, 12/31/1993 7:00:00 PM 11:56:35.532 AM: [4552.5012] <2> date_debug: DAT - 07/01/94 UCT: 773020800, 6/30/1994 7:00:00 PM 11:56:35.532 AM: [4552.5012] <2> WinMain: DAT - standard input handle = 376 11:56:35.548 AM: [4552.5012] <2> WinMain: DAT - standard input handle is NOT resilient socket. 11:56:35.548 AM: [4552.5012] <2> WinMain: DAT - standard output handle = 1844 11:56:35.548 AM: [4552.5012] <2> WinMain: DAT - standard output handle is NOT resilient socket. 11:56:35.548 AM: [4552.5012] <2> WinMain: DAT - standard error handle = 1768 11:56:35.548 AM: [4552.5012] <2> WinMain: DAT - standard error handle is NOT resilient socket. 11:56:35.548 AM: [4552.5012] <4> tar_backup_tfi::create: INF - change time comparison: 11:56:35.548 AM: [4552.5012] <4> tar_backup::V_SetupJobData: INF - dwJobData: ffffffff 11:56:35.548 AM: [4552.5012] <4> tar_backup::V_SetupJobData: INF - dwJob: ffffffff 11:56:35.579 AM: [4552.5012] <4> ncfLogConfiguration: INF - Module: libncf, Release: 7.5.0.3 , Build: 06/05/2012 20:00:00 CDT (20120605) 11:56:35.579 AM: [4552.5012] <4> ncfLogConfiguration: INF - Windows version: 5.2.3790, Platform: 2 (Service Pack 2), Service pack: 2.0, Suite: 274, Product type: 3 11:56:35.595 AM: [4552.5012] <4> ncfLogConfiguration: INF - Process architecture: 0, Page size: 4096, Process type: 4, Process level: 586, Processor revision: 15 11:56:35.610 AM: [4552.5012] <4> NcfString::logLocale: INF - Current code page: WINDOWS: 1252 (ANSI - Latin I), Max. character width: 1, Substitution character: 0x3F [?], Unicode substitution character: 0x003f [?.] 11:56:35.610 AM: [4552.5012] <4> dos_backup::V_PreProcessing: INF - backup privileges enabled, previous = 0 11:56:35.610 AM: [4552.5012] <4> dos_backup::V_PreProcessing: INF - restore privileges enabled, previous = 0 11:56:35.610 AM: [4552.5012] <4> dos_backup::V_PreProcessing: INF - security privileges enabled, previous = 0 11:56:35.610 AM: [4552.5012] <4> dos_backup::V_PreProcessing: INF - tcb privileges enabled, previous = 0 11:56:35.610 AM: [4552.5012] <4> dos_backup::V_PreProcessing: INF - create token privileges enabled, previous = 0 11:56:35.610 AM: [4552.5012] <4> dos_backup::V_PreProcessing: INF - user name: root 11:56:35.610 AM: [4552.5012] <4> dos_backup::V_PreProcessing: INF - no access token: scheduled backup 11:56:35.610 AM: [4552.5012] <2> ov_log::V_GlobalLog: WRN - ubsDetermineExchangeVersion(): RegOpenKeyEx() failed for HKLM\SOFTWARE\MICROSOFT\ExchangeServer\v14\Setup - 0x2. 11:56:35.610 AM: [4552.5012] <2> ov_log::V_GlobalLog: INF - BEDS_Init() Enter InitFlags:0x0 11:56:35.657 AM: [4552.5012] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: C: 11:56:35.657 AM: [4552.5012] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Microsoft Terminal Services 11:56:35.657 AM: [4552.5012] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Microsoft Windows Network 11:56:35.657 AM: [4552.5012] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Web Client Network 11:56:35.657 AM: [4552.5012] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: System?State 11:56:35.657 AM: [4552.5012] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Active Directory Application Mode 11:56:35.673 AM: [4552.5012] <2> tar_base::V_vTarMsgW: INF - BACKUP START 4552 11:56:35.892 AM: [4552.5012] <2> tar_backup::V_SetupProcessContinue: TAR - CONTINUE BACKUP received 11:56:35.892 AM: [4552.5012] <2> tar_base::V_vTarMsgW: INF - CONTINUE BACKUP message received 11:56:35.892 AM: [4552.5012] <4> tar_backup_cpr::start: INF - checkpoint thread started 11:56:36.079 AM: [4552.5012] <2> tar_backup_tfi::setupFileDirectives: TAR - backup filename = SET SNAP_ID=YYYY_1376931354 11:56:36.079 AM: [4552.5012] <2> tar_backup_tfi::setupFileDirectives: TAR - backup filename = BACKUP C:\ USING \\?\GLOBALROOT\Device\HarddiskVolumeShadowCopy197\ OPTIONS:ALT_PATH_PREFIX=C:\Program Files\Veritas\NetBackup\temp\_vrts_frzn_img_5960_1,FITYPE=MIRROR,MNTPOINT=C:\,FSTYPE=NTFS 11:56:36.079 AM: [4552.4456] <4> tar_base::keepaliveThread: INF - keepalive thread is active with an interval of 60 seconds 11:56:36.079 AM: [4552.5012] <2> NBJournalDataCollection::NBJournalDataCollection: INF - volume guid:<\\?\Volume{d07a6707-3ddc-11db-954f-806e6f6e6963}\> 11:56:36.079 AM: [4552.5012] <2> NBJournalDataCollection::NBJournalDataCollection: INF - mounted at::<\\?\Volume{d07a6707-3ddc-11db-954f-806e6f6e6963}\> 11:56:36.079 AM: [4552.5012] <2> NBJournalDataCollection::NBJournalDataCollection: INF - not adding to collection, volume:<\\?\Volume{d07a6707-3ddc-11db-954f-806e6f6e6963}\>: is configured to not use the change journal 11:56:36.079 AM: [4552.5012] <4> dos_backup::V_Initialize: INF - created change journal collection 11:56:36.079 AM: [4552.5012] <2> tar_backup_vxbsa::add: INF - called with 'SET SNAP_ID=YYYY_1376931354' 11:56:36.079 AM: [4552.5012] <2> tar_backup_vxbsa::add: INF - called with 'BACKUP C:\ USING \\?\GLOBALROOT\Device\HarddiskVolumeShadowCopy197\ OPTIONS:ALT_PATH_PREFIX=C:\Program Files\Veritas\NetBackup\temp\_vrts_frzn_img_5960_1,FITYPE=MIRROR,MNTPOINT=C:\,FSTYPE=NTFS' 11:56:36.079 AM: [4552.5012] <4> V_Snapshot::V_Snapshot_AddMappings: INF - input parameters: source path: snap path:<\\?\GLOBALROOT\Device\HarddiskVolumeShadowCopy197\> mount path: 11:56:36.079 AM: [4552.5012] <4> V_Snapshot::V_GetSourceVolume: INF - input parameters: source: snapshot:<\\?\GLOBALROOT\Device\HarddiskVolumeShadowCopy197\> 11:56:36.079 AM: [4552.5012] <4> V_Snapshot::V_Snapshot_AddMappings: INF - Volume Snapshot Mapping: \\?\Volume{d07a6707-3ddc-11db-954f-806e6f6e6963}\ --> GLOBALROOT\Device\HarddiskVolumeShadowCopy197 11:56:36.079 AM: [4552.5012] <2> _expand_root: INF - checking for root expansion: 11:56:36.079 AM: [4552.5012] <2> _fix_registry: INF - checking for registry expansion: 11:56:36.079 AM: [4552.5012] <4> dos_backup::V_VerifyFileSystem: INF - corrected name: 11:56:36.079 AM: [4552.5012] <4> dos_backup::V_VerifyFileList: INF - UBS Local Type for 'C:\' --> 10020002 11:56:56.938 AM: [4552.5012] <4> backup_create: INF - NetBackup Temp Directory: 'C:\Program Files\Veritas\\NetBackup\Temp' 11:56:56.938 AM: [4552.5012] <4> tar_backup_tfi::UpdateExcludeListWithVHD: INF - UpdateExludeListWithVHD begin 11:56:57.079 AM: [4552.5012] <4> tar_backup_tfi::backup_arg_state: INF - remember start error count: 0 11:56:57.079 AM: [4552.5012] <4> tar_backup_tfi::backup_arg_state: INF - remember start fatal count: 0 11:56:57.079 AM: [4552.5012] <4> dos_backup::tfs_scanstart: INF - starting scan for file directive: 11:56:57.079 AM: [4552.5012] <4> dos_backup::tfs_scanstart: INF - starting scan using name: 11:56:57.079 AM: [4552.5012] <4> dos_backup::tfs_scanstart: INF - in 'backup' mode 11:56:57.079 AM: [4552.5012] <2> tar_base::V_vTarMsgW: JBD - change journal NOT enabled for 11:56:57.204 AM: [4552.5012] <2> ov_log::V_GlobalLogEx: INF - file_access (constructor): 0 non-NTFS volumes 11:57:03.875 AM: [5680.2664] <4> VssSnapshot::V_VssVolumeSnapshot(): INF - VSS Volume Set snapped 11:57:03.875 AM: [5680.2664] <4> VssSnapshot::V_VssRegisterLocalSnap(): INF - Register snap {312F208C-2FFF-4C28-905A-B9C07C1ACC7F} returns Snapshot registered 11:57:03.875 AM: [5680.2664] <4> VssSnapshot::V_VssVolumeSnapshot(): INF - About to commence post-snap unbounded association checks 11:57:03.875 AM: [5680.2664] <4> backup_create: INF - NetBackup Temp Directory: 'C:\Program Files\Veritas\\NetBackup\Temp' 11:57:03.875 AM: [5680.2664] <4> tar_backup_tfi::UpdateExcludeListWithVHD: INF - UpdateExludeListWithVHD begin 11:57:03.907 AM: [5680.2664] <4> tar_backup_tfi::backup_arg_state: INF - remember start error count: 0 11:57:03.907 AM: [5680.2664] <4> tar_backup_tfi::backup_arg_state: INF - remember start fatal count: 0 11:57:03.907 AM: [5680.2664] <4> dos_backup::tfs_scanstart: INF - starting scan for file directive: 11:57:03.907 AM: [5680.2664] <4> dos_backup::tfs_scanstart: INF - starting scan using name: 11:57:03.907 AM: [5680.2664] <4> dos_backup::tfs_scanstart: INF - in 'backup' mode 11:58:10.811 AM: [5680.2664] <16> tar_tfi::processException: An Exception of type [SocketWriteException] has occured at: Module: @(#) $Source: src/ncf/tfi/lib/TransporterRemote.cpp,v $ $Revision: 1.54.126.1 $ , Function: TransporterRemote::write[2](), Line: 338 Module: @(#) $Source: src/ncf/tfi/lib/Packer.cpp,v $ $Revision: 1.90.44.1 $ , Function: Packer::getBuffer(), Line: 652 Module: tar_tfi::getBuffer, Function: D:\NB\NB_7.5.0.3\src\cl\clientpc\util\tar_tfi.cpp, Line: 311 Local Address: [0.0.0.0]:0 Remote Address: [0.0.0.0]:0 OS Error: 10060 (A connection attempt failed because the connected party did not properly respond after a period of time, or established connection failed because connected host has failed to respond. ) Expected bytes: 131072 11:58:10.811 AM: [5680.2664] <2> tar_base::V_vTarMsgW: FTL - socket write failed 11:58:10.811 AM: [5680.2664] <4> tar_backup::backup_done_state: INF - number of file directives not found: 0 11:58:10.811 AM: [5680.2664] <4> tar_backup::backup_done_state: INF - number of file directives found: 3 11:58:10.811 AM: [5680.940] <4> tar_base::keepaliveThread: INF - keepalive thread terminating (reason: WAIT_OBJECT_0) 11:58:10.811 AM: [5680.2664] <4> tar_base::stopKeepaliveThread: INF - keepalive thread has exited. (reason: WAIT_OBJECT_0) 11:58:10.811 AM: [5680.2664] <2> tar_base::V_vTarMsgW: INF - EXIT STATUS 24: socket write failed 11:58:10.811 AM: [5680.2664] <4> tar_backup::backup_done_state: INF - Not waiting for server status 11:58:11.842 AM: [5680.2664] <4> OVStopCmd: INF - EXIT - status = 0 11:58:11.842 AM: [5680.2664] <2> tar_base::V_Close: closing... 11:58:11.842 AM: [5680.2664] <4> dos_backup::tfs_reset: INF - Snapshot deletion start 11:58:11.967 AM: [5680.2664] <2> ov_log::V_GlobalLog: INF - BEDS_Term(): enter - InitFlags:0x00000101 11:58:11.967 AM: [5680.2664] <2> ov_log::V_GlobalLog: INF - BEDS_Term(): ubs specifics: 0x001d0000 11:58:12.577 AM: [4552.5012] <4> dos_backup::tfs_scannext: INF - Skipping file: C:\Documents and Settings\LocalService\ntuser.dat.LOG 11:58:12.686 AM: [4552.5012] <4> dos_backup::tfs_scannext: INF - Skipping file: C:\Documents and Settings\LocalService\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat.LOG 11:58:12.795 AM: [4552.5012] <4> dos_backup::tfs_scannext: INF - Skipping file: C:\Documents and Settings\NetworkService\ntuser.dat.LOG 11:58:12.952 AM: [4552.5012] <4> dos_backup::tfs_scannext: INF - Skipping file: C:\Documents and Settings\NetworkService\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat.LOG 11:58:17.967 AM: [5680.2664] <4> OVShutdown: INF - Finished process 11:58:17.998 AM: [5680.2664] <4> WinMain: INF - Exiting C:\Program Files\Veritas\NetBackup\bin\bpbkar32.exe 11:58:19.998 AM: [5680.2664] <4> ov_log::OVClose: INF - Closing log file: C:\Program Files\Veritas\NetBackup\logs\BPBKAR\081913.LOG 11:58:52.482 AM: [4552.5012] <16> tar_tfi::processException: An Exception of type [SocketWriteException] has occured at: Module: @(#) $Source: src/ncf/tfi/lib/TransporterRemote.cpp,v $ $Revision: 1.54.126.1 $ , Function: TransporterRemote::write[2](), Line: 338 Module: @(#) $Source: src/ncf/tfi/lib/Packer.cpp,v $ $Revision: 1.90.44.1 $ , Function: Packer::getBuffer(), Line: 652 Module: tar_tfi::getBuffer, Function: D:\NB\NB_7.5.0.3\src\cl\clientpc\util\tar_tfi.cpp, Line: 311 Local Address: [0.0.0.0]:0 Remote Address: [0.0.0.0]:0 OS Error: 10060 (A connection attempt failed because the connected party did not properly respond after a period of time, or established connection failed because connected host has failed to respond. ) Expected bytes: 131072 11:58:52.482 AM: [4552.5012] <2> tar_base::V_vTarMsgW: FTL - socket write failed 11:58:52.482 AM: [4552.5012] <4> tar_backup::backup_done_state: INF - number of file directives not found: 0 11:58:52.482 AM: [4552.5012] <4> tar_backup::backup_done_state: INF - number of file directives found: 1 11:58:52.482 AM: [4552.4456] <4> tar_base::keepaliveThread: INF - keepalive thread terminating (reason: WAIT_OBJECT_0) 11:58:52.482 AM: [4552.5012] <4> tar_base::stopKeepaliveThread: INF - keepalive thread has exited. (reason: WAIT_OBJECT_0) 11:58:52.482 AM: [4552.5012] <2> tar_base::V_vTarMsgW: INF - EXIT STATUS 24: socket write failed 11:58:52.482 AM: [4552.5012] <4> tar_backup::backup_done_state: INF - Not waiting for server status 11:58:53.482 AM: [4552.5012] <4> OVStopCmd: INF - EXIT - status = 0 11:58:53.482 AM: [4552.5012] <2> tar_base::V_Close: closing... 11:58:53.482 AM: [4552.5012] <4> dos_backup::tfs_reset: INF - Snapshot deletion start 11:58:53.482 AM: [4552.5012] <2> ov_log::V_GlobalLog: INF - BEDS_Term(): enter - InitFlags:0x00000101 11:58:53.482 AM: [4552.5012] <2> ov_log::V_GlobalLog: INF - BEDS_Term(): ubs specifics: 0x001d0000 11:58:59.482 AM: [4552.5012] <4> OVShutdown: INF - Finished process 11:58:59.529 AM: [4552.5012] <4> WinMain: INF - Exiting C:\Program Files\Veritas\NetBackup\bin\bpbkar32.exe 11:59:01.529 AM: [4552.5012] <4> ov_log::OVClose: INF - Closing log file: C:\Program Files\Veritas\NetBackup\logs\BPBKAR\081913.LOG 11:59:15.122 AM: [5532.6240] <4> ov_log::OVInit: INF - Starting log file: C:\Program Files\Veritas\NetBackup\logs\BPBKAR\081913.LOG 11:59:15.122 AM: [5532.6240] <4> ov_log::OVInit: GENERAL Log Level: 0 11:59:15.122 AM: [5532.6240] <4> ov_log::OVInit: TCP Log Level: 0 11:59:15.122 AM: [5532.6240] <4> ov_log::OVInit: INF - the log mutex: 1680 BPBKAR NetBackup Backup/Archive 7.5GA [Jun 5 2012] Copyright © 1993 - 2012 Symantec Corporation, All Rights Reserved. All Rights Reserved. 11:59:15.185 AM: [5532.6240] <2> WinMain: DAT - _pgmptr = 'C:\Program Files\Veritas\NetBackup\bin\bpbkar32.exe' 11:59:15.185 AM: [5532.6240] <2> WinMain: DAT - lpCmdLine = '-r 1209600 -ru root -dt 0 -to 0 -bpstart_time 1376931847 -clnt YYYY -class XXXX -sched Full -st FULL -bpstart_to 300 -bpend_to 300 -read_to 3600 -stream_count 2 -stream_number 1 -jobgrpid 236415 -ckpt_time 900 -blks_per_buffer 2048 -use_otm -fso -b YYYY_1376931375 -kl 10 -ct 13 -use_ofb ' 11:59:15.185 AM: [5532.6240] <2> date_debug: DAT - timezone: Central Standard Time, offset=21600, dst: Central Daylight Time 11:59:15.185 AM: [5532.6240] <2> date_debug: DAT - current time: 1376931555, 8/19/2013 11:59:15 AM 11:59:15.185 AM: [5532.6240] <2> date_debug: DAT - 01/01/94 UCT: 757382400, 12/31/1993 7:00:00 PM 11:59:15.185 AM: [5532.6240] <2> date_debug: DAT - 07/01/94 UCT: 773020800, 6/30/1994 7:00:00 PM 11:59:15.185 AM: [5532.6240] <2> WinMain: DAT - standard input handle = 376 11:59:15.185 AM: [5532.6240] <2> WinMain: DAT - standard input handle is NOT resilient socket. 11:59:15.185 AM: [5532.6240] <2> WinMain: DAT - standard output handle = 1844 11:59:15.185 AM: [5532.6240] <2> WinMain: DAT - standard output handle is NOT resilient socket. 11:59:15.185 AM: [5532.6240] <2> WinMain: DAT - standard error handle = 1768 11:59:15.185 AM: [5532.6240] <2> WinMain: DAT - standard error handle is NOT resilient socket. 11:59:15.185 AM: [5532.6240] <4> tar_backup_tfi::create: INF - change time comparison: 11:59:15.185 AM: [5532.6240] <4> tar_backup::V_SetupJobData: INF - dwJobData: ffffffff 11:59:15.185 AM: [5532.6240] <4> tar_backup::V_SetupJobData: INF - dwJob: ffffffff 11:59:15.216 AM: [5532.6240] <4> ncfLogConfiguration: INF - Module: libncf, Release: 7.5.0.3 , Build: 06/05/2012 20:00:00 CDT (20120605) 11:59:15.231 AM: [5532.6240] <4> ncfLogConfiguration: INF - Windows version: 5.2.3790, Platform: 2 (Service Pack 2), Service pack: 2.0, Suite: 274, Product type: 3 11:59:15.231 AM: [5532.6240] <4> ncfLogConfiguration: INF - Process architecture: 0, Page size: 4096, Process type: 4, Process level: 586, Processor revision: 15 11:59:15.247 AM: [5532.6240] <4> NcfString::logLocale: INF - Current code page: WINDOWS: 1252 (ANSI - Latin I), Max. character width: 1, Substitution character: 0x3F [?], Unicode substitution character: 0x003f [?.] 11:59:15.247 AM: [5532.6240] <4> dos_backup::V_PreProcessing: INF - backup privileges enabled, previous = 0 11:59:15.247 AM: [5532.6240] <4> dos_backup::V_PreProcessing: INF - restore privileges enabled, previous = 0 11:59:15.247 AM: [5532.6240] <4> dos_backup::V_PreProcessing: INF - security privileges enabled, previous = 0 11:59:15.247 AM: [5532.6240] <4> dos_backup::V_PreProcessing: INF - tcb privileges enabled, previous = 0 11:59:15.247 AM: [5532.6240] <4> dos_backup::V_PreProcessing: INF - create token privileges enabled, previous = 0 11:59:15.247 AM: [5532.6240] <4> dos_backup::V_PreProcessing: INF - user name: root 11:59:15.247 AM: [5532.6240] <4> dos_backup::V_PreProcessing: INF - no access token: scheduled backup 11:59:15.247 AM: [5532.6240] <2> ov_log::V_GlobalLog: WRN - ubsDetermineExchangeVersion(): RegOpenKeyEx() failed for HKLM\SOFTWARE\MICROSOFT\ExchangeServer\v14\Setup - 0x2. 11:59:15.247 AM: [5532.6240] <2> ov_log::V_GlobalLog: INF - BEDS_Init() Enter InitFlags:0x0 11:59:15.310 AM: [5532.6240] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: C: 11:59:15.310 AM: [5532.6240] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Microsoft Terminal Services 11:59:15.310 AM: [5532.6240] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Microsoft Windows Network 11:59:15.310 AM: [5532.6240] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Web Client Network 11:59:15.310 AM: [5532.6240] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: System?State 11:59:15.310 AM: [5532.6240] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Active Directory Application Mode 11:59:15.310 AM: [5532.6240] <2> tar_base::V_vTarMsgW: INF - BACKUP START 5532 11:59:15.544 AM: [5532.6240] <2> tar_backup::V_SetupProcessContinue: TAR - CONTINUE BACKUP received 11:59:15.544 AM: [5532.6240] <2> tar_base::V_vTarMsgW: INF - CONTINUE BACKUP message received 11:59:15.544 AM: [5532.6240] <4> tar_backup_cpr::start: INF - checkpoint thread started 11:59:15.669 AM: [5532.6240] <2> tar_backup_tfi::setupFileDirectives: TAR - backup filename = SET SNAP_ID=YYYY_1376931354 11:59:15.669 AM: [5532.6240] <2> tar_backup_tfi::setupFileDirectives: TAR - backup filename = Shadow Copy Components:\ 11:59:15.669 AM: [5532.5672] <4> tar_base::keepaliveThread: INF - keepalive thread is active with an interval of 60 seconds 11:59:15.669 AM: [5532.6240] <2> NBJournalDataCollection::NBJournalDataCollection: INF - volume guid:<\\?\Volume{d07a6707-3ddc-11db-954f-806e6f6e6963}\> 11:59:15.669 AM: [5532.6240] <2> NBJournalDataCollection::NBJournalDataCollection: INF - mounted at::<\\?\Volume{d07a6707-3ddc-11db-954f-806e6f6e6963}\> 11:59:15.669 AM: [5532.6240] <2> NBJournalDataCollection::NBJournalDataCollection: INF - not adding to collection, volume:<\\?\Volume{d07a6707-3ddc-11db-954f-806e6f6e6963}\>: is configured to not use the change journal 11:59:15.669 AM: [5532.6240] <4> dos_backup::V_Initialize: INF - created change journal collection 11:59:15.669 AM: [5532.6240] <2> tar_backup_vxbsa::add: INF - called with 'SET SNAP_ID=YYYY_1376931354' 11:59:15.669 AM: [5532.6240] <2> tar_backup_vxbsa::add: INF - called with 'Shadow Copy Components:\' 11:59:15.669 AM: [5532.6240] <2> _expand_root: INF - checking for root expansion: 11:59:15.669 AM: [5532.6240] <2> _fix_registry: INF - checking for registry expansion: 11:59:15.669 AM: [5532.6240] <2> _validate_change_journal_use: ERR - change journal not supported for , prevent change journal usage 11:59:15.669 AM: [5532.6240] <2> _fix_system_state: INF - Added: System State:\ 11:59:16.184 AM: [5532.6240] <4> dos_backup::V_VerifyFileList: INF - Hidden Device, Ignoring filelist entry for 'Shadow Copy Components:\' 11:59:16.184 AM: [5532.6240] <4> dos_backup::V_VerifyFileList: INF - UBS Local Type for 'Shadow Copy Components:\' --> 10020027 11:59:16.669 AM: [5532.6240] <4> dos_backup::V_VerifyFileList: INF - UBS Local Type for 'System State:\' --> 1002002d 11:59:16.669 AM: [5532.6240] <4> dos_backup::V_VerifyFileList: INF - UBS Local Type for '_BACKUP_SPECIAL_OBJECTS AFTER System State:' --> 1002002d 11:59:17.231 AM: [5532.6240] <4> VssSnapshot::V_VssSetMetadata(): INF - Unable to locate DFSR metadata 11:59:17.653 AM: [5532.6240] <4> dos_backup::tfs_scanstart: INF - starting scan for file directive: 11:59:17.653 AM: [5532.6240] <4> dos_backup::tfs_scanstart: INF - starting scan using name: 11:59:17.653 AM: [5532.6240] <4> dos_backup::tfs_scanstart: INF - in 'pre-backup' mode 11:59:18.778 AM: [5532.6240] <4> dos_backup::tfs_scannext: INF - no more path list entries 11:59:18.778 AM: [5532.6240] <4> dos_backup::tfs_scanstart: INF - Backup Special Objects request AFTER System State: 11:59:18.778 AM: [5532.6240] <4> dos_backup::tfs_scanstart: INF - starting scan for file directive:<_BACKUP_SPECIAL_OBJECTS AFTER System State:> 11:59:18.778 AM: [5532.6240] <4> dos_backup::tfs_scanstart: INF - starting scan using name: 11:59:18.778 AM: [5532.6240] <4> dos_backup::tfs_scanstart: INF - in 'pre-backup' mode 11:59:18.778 AM: [5532.6240] <4> dos_backup::tfs_getinfo: INF - current object (System State:) is a parent of previous (object (System State:\Windows Management Instrumentation\WMI) 11:59:18.778 AM: [5532.6240] <4> dos_backup::tfs_findfirst: INF - unable to find first file: 'System State:\' 11:59:18.778 AM: [5532.6240] <4> dos_backup::tfs_scannext: INF - no more path list entries 11:59:18.778 AM: [5532.6240] <4> VssSnapshot::V_VssVolumeSnapshot(): INF - Drive 'C:' added to VSS Volume Set 11:59:18.778 AM: [5532.6240] <4> VssSnapshot::V_VssVolumeSnapshot(): INF - Drive 'c:' added to VSS Volume Set 11:59:18.778 AM: [5532.6240] <4> VssSnapshot::V_VssVolumeSnapshot(): INF - Begin Transient Snapshot creation... 11:59:19.606 AM: [1056.5120] <4> ov_log::OVInit: INF - Starting log file: C:\Program Files\Veritas\NetBackup\logs\BPBKAR\081913.LOG 11:59:19.606 AM: [1056.5120] <4> ov_log::OVInit: GENERAL Log Level: 0 11:59:19.606 AM: [1056.5120] <4> ov_log::OVInit: TCP Log Level: 0 11:59:19.606 AM: [1056.5120] <4> ov_log::OVInit: INF - the log mutex: 1680 BPBKAR NetBackup Backup/Archive 7.5GA [Jun 5 2012] Copyright © 1993 - 2012 Symantec Corporation, All Rights Reserved. All Rights Reserved. 11:59:19.684 AM: [1056.5120] <2> WinMain: DAT - _pgmptr = 'C:\Program Files\Veritas\NetBackup\bin\bpbkar32.exe' 11:59:19.684 AM: [1056.5120] <2> WinMain: DAT - lpCmdLine = '-r 1209600 -ru root -dt 0 -to 0 -bpstart_time 1376931848 -clnt YYYY -class XXXX -sched Full -st FULL -bpstart_to 300 -bpend_to 300 -read_to 3600 -stream_count 2 -stream_number 2 -jobgrpid 236415 -ckpt_time 900 -blks_per_buffer 2048 -use_otm -fso -b YYYY_1376931376 -kl 10 -WOFB_enabled -WOFB_fim 1 -WOFB_usage 0 -WOFB_error 1 -ct 13 -use_ofb ' 11:59:19.684 AM: [1056.5120] <2> date_debug: DAT - timezone: Central Standard Time, offset=21600, dst: Central Daylight Time 11:59:19.684 AM: [1056.5120] <2> date_debug: DAT - current time: 1376931559, 8/19/2013 11:59:19 AM 11:59:19.684 AM: [1056.5120] <2> date_debug: DAT - 01/01/94 UCT: 757382400, 12/31/1993 7:00:00 PM 11:59:19.684 AM: [1056.5120] <2> date_debug: DAT - 07/01/94 UCT: 773020800, 6/30/1994 7:00:00 PM 11:59:19.684 AM: [1056.5120] <2> WinMain: DAT - standard input handle = 376 11:59:19.684 AM: [1056.5120] <2> WinMain: DAT - standard input handle is NOT resilient socket. 11:59:19.684 AM: [1056.5120] <2> WinMain: DAT - standard output handle = 1844 11:59:19.684 AM: [1056.5120] <2> WinMain: DAT - standard output handle is NOT resilient socket. 11:59:19.684 AM: [1056.5120] <2> WinMain: DAT - standard error handle = 1768 11:59:19.684 AM: [1056.5120] <2> WinMain: DAT - standard error handle is NOT resilient socket. 11:59:19.684 AM: [1056.5120] <4> tar_backup_tfi::create: INF - change time comparison: 11:59:19.684 AM: [1056.5120] <4> tar_backup::V_SetupJobData: INF - dwJobData: ffffffff 11:59:19.684 AM: [1056.5120] <4> tar_backup::V_SetupJobData: INF - dwJob: ffffffff 11:59:19.716 AM: [1056.5120] <4> ncfLogConfiguration: INF - Module: libncf, Release: 7.5.0.3 , Build: 06/05/2012 20:00:00 CDT (20120605) 11:59:19.731 AM: [1056.5120] <4> ncfLogConfiguration: INF - Windows version: 5.2.3790, Platform: 2 (Service Pack 2), Service pack: 2.0, Suite: 274, Product type: 3 11:59:19.731 AM: [1056.5120] <4> ncfLogConfiguration: INF - Process architecture: 0, Page size: 4096, Process type: 4, Process level: 586, Processor revision: 15 11:59:19.747 AM: [1056.5120] <4> NcfString::logLocale: INF - Current code page: WINDOWS: 1252 (ANSI - Latin I), Max. character width: 1, Substitution character: 0x3F [?], Unicode substitution character: 0x003f [?.] 11:59:19.747 AM: [1056.5120] <4> dos_backup::V_PreProcessing: INF - backup privileges enabled, previous = 0 11:59:19.747 AM: [1056.5120] <4> dos_backup::V_PreProcessing: INF - restore privileges enabled, previous = 0 11:59:19.747 AM: [1056.5120] <4> dos_backup::V_PreProcessing: INF - security privileges enabled, previous = 0 11:59:19.747 AM: [1056.5120] <4> dos_backup::V_PreProcessing: INF - tcb privileges enabled, previous = 0 11:59:19.747 AM: [1056.5120] <4> dos_backup::V_PreProcessing: INF - create token privileges enabled, previous = 0 11:59:19.747 AM: [1056.5120] <4> dos_backup::V_PreProcessing: INF - user name: root 11:59:19.747 AM: [1056.5120] <4> dos_backup::V_PreProcessing: INF - no access token: scheduled backup 11:59:19.747 AM: [1056.5120] <2> ov_log::V_GlobalLog: WRN - ubsDetermineExchangeVersion(): RegOpenKeyEx() failed for HKLM\SOFTWARE\MICROSOFT\ExchangeServer\v14\Setup - 0x2. 11:59:19.747 AM: [1056.5120] <2> ov_log::V_GlobalLog: INF - BEDS_Init() Enter InitFlags:0x0 11:59:32.903 AM: [1056.5120] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: C: 11:59:32.903 AM: [1056.5120] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Microsoft Terminal Services 11:59:32.903 AM: [1056.5120] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Microsoft Windows Network 11:59:32.903 AM: [1056.5120] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Web Client Network 11:59:32.903 AM: [1056.5120] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: System?State 11:59:32.903 AM: [1056.5120] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Active Directory Application Mode 11:59:32.918 AM: [1056.5120] <2> tar_base::V_vTarMsgW: INF - BACKUP START 1056 11:59:33.137 AM: [1056.5120] <2> tar_backup::V_SetupProcessContinue: TAR - CONTINUE BACKUP received 11:59:33.137 AM: [1056.5120] <2> tar_base::V_vTarMsgW: INF - CONTINUE BACKUP message received 11:59:33.137 AM: [1056.5120] <4> tar_backup_cpr::start: INF - checkpoint thread started 11:59:33.293 AM: [1056.5120] <2> tar_backup_tfi::setupFileDirectives: TAR - backup filename = SET SNAP_ID=YYYY_1376931354 11:59:33.293 AM: [1056.5120] <2> tar_backup_tfi::setupFileDirectives: TAR - backup filename = BACKUP C:\ USING \\?\GLOBALROOT\Device\HarddiskVolumeShadowCopy197\ OPTIONS:ALT_PATH_PREFIX=C:\Program Files\Veritas\NetBackup\temp\_vrts_frzn_img_5960_1,FITYPE=MIRROR,MNTPOINT=C:\,FSTYPE=NTFS 11:59:33.293 AM: [1056.2800] <4> tar_base::keepaliveThread: INF - keepalive thread is active with an interval of 60 seconds 11:59:33.293 AM: [1056.5120] <2> NBJournalDataCollection::NBJournalDataCollection: INF - volume guid:<\\?\Volume{d07a6707-3ddc-11db-954f-806e6f6e6963}\> 11:59:33.293 AM: [1056.5120] <2> NBJournalDataCollection::NBJournalDataCollection: INF - mounted at::<\\?\Volume{d07a6707-3ddc-11db-954f-806e6f6e6963}\> 11:59:33.293 AM: [1056.5120] <2> NBJournalDataCollection::NBJournalDataCollection: INF - not adding to collection, volume:<\\?\Volume{d07a6707-3ddc-11db-954f-806e6f6e6963}\>: is configured to not use the change journal 11:59:33.293 AM: [1056.5120] <4> dos_backup::V_Initialize: INF - created change journal collection 11:59:33.293 AM: [1056.5120] <2> tar_backup_vxbsa::add: INF - called with 'SET SNAP_ID=YYYY_1376931354' 11:59:33.293 AM: [1056.5120] <2> tar_backup_vxbsa::add: INF - called with 'BACKUP C:\ USING \\?\GLOBALROOT\Device\HarddiskVolumeShadowCopy197\ OPTIONS:ALT_PATH_PREFIX=C:\Program Files\Veritas\NetBackup\temp\_vrts_frzn_img_5960_1,FITYPE=MIRROR,MNTPOINT=C:\,FSTYPE=NTFS' 11:59:33.293 AM: [1056.5120] <4> V_Snapshot::V_Snapshot_AddMappings: INF - input parameters: source path: snap path:<\\?\GLOBALROOT\Device\HarddiskVolumeShadowCopy197\> mount path: 11:59:33.293 AM: [1056.5120] <4> V_Snapshot::V_GetSourceVolume: INF - input parameters: source: snapshot:<\\?\GLOBALROOT\Device\HarddiskVolumeShadowCopy197\> 11:59:33.293 AM: [1056.5120] <4> V_Snapshot::V_Snapshot_AddMappings: INF - Volume Snapshot Mapping: \\?\Volume{d07a6707-3ddc-11db-954f-806e6f6e6963}\ --> GLOBALROOT\Device\HarddiskVolumeShadowCopy197 11:59:33.293 AM: [1056.5120] <2> _expand_root: INF - checking for root expansion: 11:59:33.293 AM: [1056.5120] <2> _fix_registry: INF - checking for registry expansion: 11:59:33.293 AM: [1056.5120] <4> dos_backup::V_VerifyFileSystem: INF - corrected name: 11:59:33.293 AM: [1056.5120] <4> dos_backup::V_VerifyFileList: INF - UBS Local Type for 'C:\' --> 10020002 11:59:48.996 AM: [1056.5120] <4> backup_create: INF - NetBackup Temp Directory: 'C:\Program Files\Veritas\\NetBackup\Temp' 11:59:48.996 AM: [1056.5120] <4> tar_backup_tfi::UpdateExcludeListWithVHD: INF - UpdateExludeListWithVHD begin 11:59:49.106 AM: [1056.5120] <4> tar_backup_tfi::backup_arg_state: INF - remember start error count: 0 11:59:49.106 AM: [1056.5120] <4> tar_backup_tfi::backup_arg_state: INF - remember start fatal count: 0 11:59:49.106 AM: [1056.5120] <4> dos_backup::tfs_scanstart: INF - starting scan for file directive: 11:59:49.106 AM: [1056.5120] <4> dos_backup::tfs_scanstart: INF - starting scan using name: 11:59:49.106 AM: [1056.5120] <4> dos_backup::tfs_scanstart: INF - in 'backup' mode 11:59:49.106 AM: [1056.5120] <2> tar_base::V_vTarMsgW: JBD - change journal NOT enabled for 11:59:49.121 AM: [1056.5120] <2> ov_log::V_GlobalLogEx: INF - file_access (constructor): 0 non-NTFS volumes 11:59:55.855 AM: [5532.6240] <4> VssSnapshot::V_VssVolumeSnapshot(): INF - VSS Volume Set snapped 11:59:55.855 AM: [5532.6240] <4> VssSnapshot::V_VssVolumeSnapshot(): INF - About to commence post-snap unbounded association checks 11:59:55.855 AM: [5532.6240] <4> backup_create: INF - NetBackup Temp Directory: 'C:\Program Files\Veritas\\NetBackup\Temp' 11:59:55.855 AM: [5532.6240] <4> tar_backup_tfi::UpdateExcludeListWithVHD: INF - UpdateExludeListWithVHD begin 11:59:55.887 AM: [5532.6240] <4> tar_backup_tfi::backup_arg_state: INF - remember start error count: 0 11:59:55.887 AM: [5532.6240] <4> tar_backup_tfi::backup_arg_state: INF - remember start fatal count: 0 11:59:55.887 AM: [5532.6240] <4> dos_backup::tfs_scanstart: INF - starting scan for file directive: 11:59:55.887 AM: [5532.6240] <4> dos_backup::tfs_scanstart: INF - starting scan using name: 11:59:55.887 AM: [5532.6240] <4> dos_backup::tfs_scanstart: INF - in 'backup' mode 12:00:13.589 PM: [1056.5120] <16> tar_tfi::processException: An Exception of type [SocketWriteException] has occured at: Module: @(#) $Source: src/ncf/tfi/lib/TransporterRemote.cpp,v $ $Revision: 1.54.126.1 $ , Function: TransporterRemote::write[2](), Line: 338 Module: @(#) $Source: src/ncf/tfi/lib/Packer.cpp,v $ $Revision: 1.90.44.1 $ , Function: Packer::getBuffer(), Line: 652 Module: tar_tfi::getBuffer, Function: D:\NB\NB_7.5.0.3\src\cl\clientpc\util\tar_tfi.cpp, Line: 311 Local Address: [0.0.0.0]:0 Remote Address: [0.0.0.0]:0 OS Error: 10060 (A connection attempt failed because the connected party did not properly respond after a period of time, or established connection failed because connected host has failed to respond. ) Expected bytes: 131072 12:00:13.589 PM: [1056.5120] <2> tar_base::V_vTarMsgW: FTL - socket write failed 12:00:13.589 PM: [1056.5120] <4> tar_backup::backup_done_state: INF - number of file directives not found: 0 12:00:13.589 PM: [1056.5120] <4> tar_backup::backup_done_state: INF - number of file directives found: 1 12:00:13.589 PM: [1056.2800] <4> tar_base::keepaliveThread: INF - keepalive thread terminating (reason: WAIT_OBJECT_0) 12:00:13.589 PM: [1056.5120] <4> tar_base::stopKeepaliveThread: INF - keepalive thread has exited. (reason: WAIT_OBJECT_0) 12:00:13.589 PM: [1056.5120] <2> tar_base::V_vTarMsgW: INF - EXIT STATUS 24: socket write failed 12:00:13.589 PM: [1056.5120] <4> tar_backup::backup_done_state: INF - Not waiting for server status 12:00:14.589 PM: [1056.5120] <4> OVStopCmd: INF - EXIT - status = 0 12:00:14.589 PM: [1056.5120] <2> tar_base::V_Close: closing... 12:00:14.589 PM: [1056.5120] <4> dos_backup::tfs_reset: INF - Snapshot deletion start 12:00:14.589 PM: [1056.5120] <2> ov_log::V_GlobalLog: INF - BEDS_Term(): enter - InitFlags:0x00000101 12:00:14.589 PM: [1056.5120] <2> ov_log::V_GlobalLog: INF - BEDS_Term(): ubs specifics: 0x001d0000 12:00:20.589 PM: [1056.5120] <4> OVShutdown: INF - Finished process 12:00:20.636 PM: [1056.5120] <4> WinMain: INF - Exiting C:\Program Files\Veritas\NetBackup\bin\bpbkar32.exe 12:00:22.636 PM: [1056.5120] <4> ov_log::OVClose: INF - Closing log file: C:\Program Files\Veritas\NetBackup\logs\BPBKAR\081913.LOG 12:03:05.225 PM: [5532.6240] <4> dos_backup::tfs_scannext: INF - no more path list entries 12:03:05.225 PM: [5532.6240] <4> tar_backup::backup_endarg_state: INF - finish error count: 0 12:03:05.225 PM: [5532.6240] <4> tar_backup::backup_endarg_state: INF - finish fatal count: 0 12:03:05.225 PM: [5532.6240] <4> tar_backup_tfi::backup_arg_state: INF - remember start error count: 0 12:03:05.225 PM: [5532.6240] <4> tar_backup_tfi::backup_arg_state: INF - remember start fatal count: 0 12:03:05.225 PM: [5532.6240] <4> dos_backup::tfs_scanstart: INF - Backup Special Objects request AFTER System State: 12:03:05.225 PM: [5532.6240] <4> dos_backup::tfs_scanstart: INF - starting scan for file directive:<_BACKUP_SPECIAL_OBJECTS AFTER System State:> 12:03:05.225 PM: [5532.6240] <4> dos_backup::tfs_scanstart: INF - starting scan using name: 12:03:05.225 PM: [5532.6240] <4> dos_backup::tfs_scanstart: INF - in 'backup' mode 12:03:05.225 PM: [5532.6240] <4> dos_backup::tfs_getinfo: INF - current object (System State:) is a parent of previous (object (System State:\Windows Management Instrumentation\WMI) 12:03:05.225 PM: [5532.6240] <4> dos_backup::tfs_findfirst: INF - unable to find first file: 'System State:\' 12:03:05.225 PM: [5532.6240] <4> dos_backup::tfs_scannext: INF - no more path list entries 12:03:05.225 PM: [5532.6240] <4> tar_backup::backup_endarg_state: INF - finish error count: 0 12:03:05.225 PM: [5532.6240] <4> tar_backup::backup_endarg_state: INF - finish fatal count: 0 12:03:05.225 PM: [5532.6240] <2> tar_base::backup_finish: TAR - backup: 13 files 12:03:05.225 PM: [5532.6240] <2> tar_base::backup_finish: TAR - backup: file data: 1071753158 bytes 12:03:05.225 PM: [5532.6240] <2> tar_base::backup_finish: TAR - backup: image data: 1071782912 bytes 12:03:05.225 PM: [5532.6240] <2> tar_base::backup_finish: TAR - backup: elapsed time: 190 secs 5640962 bps 12:03:05.257 PM: [5532.6240] <4> tar_backup::backup_done_state: INF - number of file directives not found: 0 12:03:05.257 PM: [5532.6240] <4> tar_backup::backup_done_state: INF - number of file directives found: 4 12:03:05.257 PM: [5532.5672] <4> tar_base::keepaliveThread: INF - keepalive thread terminating (reason: WAIT_OBJECT_0) 12:03:05.257 PM: [5532.6240] <4> tar_base::stopKeepaliveThread: INF - keepalive thread has exited. (reason: WAIT_OBJECT_0) 12:03:05.382 PM: [5532.6240] <2> tar_base::V_vTarMsgW: INF - EXIT STATUS 0: the requested operation was successfully completed 12:03:08.382 PM: [5532.6240] <4> dos_backup::tfs_reset: INF - Snapshot deletion start 12:03:08.382 PM: [5532.6240] <4> dos_backup::V_ShadowCopyBackupEnd: INF - foreign snapshot released. 12:03:08.382 PM: [5532.6240] <4> OVStopCmd: INF - EXIT - status = 0 12:03:08.382 PM: [5532.6240] <2> tar_base::V_Close: closing... 12:03:08.382 PM: [5532.6240] <4> dos_backup::tfs_reset: INF - Snapshot deletion start 12:03:08.382 PM: [5532.6240] <4> dos_backup::V_ShadowCopyBackupEnd: INF - foreign snapshot released. 12:03:08.382 PM: [5532.6240] <4> dos_backup::V_ShadowCopyBackupEnd: INF - foreign snapshot released. 12:03:08.382 PM: [5532.6240] <2> ov_log::V_GlobalLog: INF - BEDS_Term(): enter - InitFlags:0x00000101 12:03:08.382 PM: [5532.6240] <2> ov_log::V_GlobalLog: INF - BEDS_Term(): ubs specifics: 0x001d0000 12:03:08.382 PM: [5532.6240] <4> OVShutdown: INF - Finished process 12:03:08.413 PM: [5532.6240] <4> WinMain: INF - Exiting C:\Program Files\Veritas\NetBackup\bin\bpbkar32.exe 12:03:10.413 PM: [5532.6240] <4> ov_log::OVClose: INF - Closing log file: C:\Program Files\Veritas\NetBackup\logs\BPBKAR\081913.LOG 12:20:48.730 PM: [6228.6884] <4> ov_log::OVInit: INF - Starting log file: C:\Program Files\Veritas\NetBackup\logs\BPBKAR\081913.LOG 12:20:48.730 PM: [6228.6884] <4> ov_log::OVInit: GENERAL Log Level: 0 12:20:48.730 PM: [6228.6884] <4> ov_log::OVInit: TCP Log Level: 0 12:20:48.730 PM: [6228.6884] <4> ov_log::OVInit: INF - the log mutex: 1680 BPBKAR NetBackup Backup/Archive 7.5GA [Jun 5 2012] Copyright © 1993 - 2012 Symantec Corporation, All Rights Reserved. All Rights Reserved. 12:20:48.792 PM: [6228.6884] <2> WinMain: DAT - _pgmptr = 'C:\Program Files\Veritas\NetBackup\bin\bpbkar32.exe' 12:20:48.792 PM: [6228.6884] <2> WinMain: DAT - lpCmdLine = '-r 1209600 -ru root -dt 0 -to 0 -bpstart_time 1376933142 -clnt YYYY -class XXXX -sched Full -st FULL -bpstart_to 300 -bpend_to 300 -read_to 3600 -stream_count 2 -stream_number 1 -jobgrpid 236437 -ckpt_time 900 -blks_per_buffer 2048 -use_otm -fso -b YYYY_1376932841 -kl 10 -ct 13 -use_ofb ' 12:20:48.792 PM: [6228.6884] <2> date_debug: DAT - timezone: Central Standard Time, offset=21600, dst: Central Daylight Time 12:20:48.792 PM: [6228.6884] <2> date_debug: DAT - current time: 1376932848, 8/19/2013 12:20:48 PM 12:20:48.792 PM: [6228.6884] <2> date_debug: DAT - 01/01/94 UCT: 757382400, 12/31/1993 7:00:00 PM 12:20:48.792 PM: [6228.6884] <2> date_debug: DAT - 07/01/94 UCT: 773020800, 6/30/1994 7:00:00 PM 12:20:48.792 PM: [6228.6884] <2> WinMain: DAT - standard input handle = 376 12:20:48.792 PM: [6228.6884] <2> WinMain: DAT - standard input handle is NOT resilient socket. 12:20:48.792 PM: [6228.6884] <2> WinMain: DAT - standard output handle = 1844 12:20:48.792 PM: [6228.6884] <2> WinMain: DAT - standard output handle is NOT resilient socket. 12:20:48.792 PM: [6228.6884] <2> WinMain: DAT - standard error handle = 1768 12:20:48.792 PM: [6228.6884] <2> WinMain: DAT - standard error handle is NOT resilient socket. 12:20:48.808 PM: [6228.6884] <4> tar_backup_tfi::create: INF - change time comparison: 12:20:48.808 PM: [6228.6884] <4> tar_backup::V_SetupJobData: INF - dwJobData: ffffffff 12:20:48.808 PM: [6228.6884] <4> tar_backup::V_SetupJobData: INF - dwJob: ffffffff 12:20:48.839 PM: [6228.6884] <4> ncfLogConfiguration: INF - Module: libncf, Release: 7.5.0.3 , Build: 06/05/2012 20:00:00 CDT (20120605) 12:20:48.839 PM: [6228.6884] <4> ncfLogConfiguration: INF - Windows version: 5.2.3790, Platform: 2 (Service Pack 2), Service pack: 2.0, Suite: 274, Product type: 3 12:20:48.855 PM: [6228.6884] <4> ncfLogConfiguration: INF - Process architecture: 0, Page size: 4096, Process type: 4, Process level: 586, Processor revision: 15 12:20:48.855 PM: [6228.6884] <4> NcfString::logLocale: INF - Current code page: WINDOWS: 1252 (ANSI - Latin I), Max. character width: 1, Substitution character: 0x3F [?], Unicode substitution character: 0x003f [?.] 12:20:48.855 PM: [6228.6884] <4> dos_backup::V_PreProcessing: INF - backup privileges enabled, previous = 0 12:20:48.855 PM: [6228.6884] <4> dos_backup::V_PreProcessing: INF - restore privileges enabled, previous = 0 12:20:48.855 PM: [6228.6884] <4> dos_backup::V_PreProcessing: INF - security privileges enabled, previous = 0 12:20:48.855 PM: [6228.6884] <4> dos_backup::V_PreProcessing: INF - tcb privileges enabled, previous = 0 12:20:48.870 PM: [6228.6884] <4> dos_backup::V_PreProcessing: INF - create token privileges enabled, previous = 0 12:20:48.870 PM: [6228.6884] <4> dos_backup::V_PreProcessing: INF - user name: root 12:20:48.870 PM: [6228.6884] <4> dos_backup::V_PreProcessing: INF - no access token: scheduled backup 12:20:48.870 PM: [6228.6884] <2> ov_log::V_GlobalLog: WRN - ubsDetermineExchangeVersion(): RegOpenKeyEx() failed for HKLM\SOFTWARE\MICROSOFT\ExchangeServer\v14\Setup - 0x2. 12:20:48.870 PM: [6228.6884] <2> ov_log::V_GlobalLog: INF - BEDS_Init() Enter InitFlags:0x0 12:20:48.917 PM: [6228.6884] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: C: 12:20:48.917 PM: [6228.6884] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Microsoft Terminal Services 12:20:48.917 PM: [6228.6884] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Microsoft Windows Network 12:20:48.917 PM: [6228.6884] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Web Client Network 12:20:48.917 PM: [6228.6884] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: System?State 12:20:48.917 PM: [6228.6884] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Active Directory Application Mode 12:20:48.933 PM: [6228.6884] <2> tar_base::V_vTarMsgW: INF - BACKUP START 6228 12:20:49.151 PM: [6228.6884] <2> tar_backup::V_SetupProcessContinue: TAR - CONTINUE BACKUP received 12:20:49.151 PM: [6228.6884] <2> tar_base::V_vTarMsgW: INF - CONTINUE BACKUP message received 12:20:49.151 PM: [6228.6884] <4> tar_backup_cpr::start: INF - checkpoint thread started 12:20:49.276 PM: [6228.6884] <2> tar_backup_tfi::setupFileDirectives: TAR - backup filename = Shadow Copy Components:\ 12:20:49.276 PM: [6228.5296] <4> tar_base::keepaliveThread: INF - keepalive thread is active with an interval of 60 seconds 12:20:49.276 PM: [6228.6884] <2> NBJournalDataCollection::NBJournalDataCollection: INF - volume guid:<\\?\Volume{d07a6707-3ddc-11db-954f-806e6f6e6963}\> 12:20:49.276 PM: [6228.6884] <2> NBJournalDataCollection::NBJournalDataCollection: INF - mounted at::<\\?\Volume{d07a6707-3ddc-11db-954f-806e6f6e6963}\> 12:20:49.276 PM: [6228.6884] <2> NBJournalDataCollection::NBJournalDataCollection: INF - not adding to collection, volume:<\\?\Volume{d07a6707-3ddc-11db-954f-806e6f6e6963}\>: is configured to not use the change journal 12:20:49.276 PM: [6228.6884] <4> dos_backup::V_Initialize: INF - created change journal collection 12:20:49.276 PM: [6228.6884] <2> tar_backup_vxbsa::add: INF - called with 'Shadow Copy Components:\' 12:20:49.276 PM: [6228.6884] <2> _expand_root: INF - checking for root expansion: 12:20:49.276 PM: [6228.6884] <2> _fix_registry: INF - checking for registry expansion: 12:20:49.276 PM: [6228.6884] <2> _validate_change_journal_use: ERR - change journal not supported for , prevent change journal usage 12:20:49.276 PM: [6228.6884] <2> _fix_system_state: INF - Added: System State:\ 12:20:50.151 PM: [6228.6884] <4> dos_backup::V_VerifyFileList: INF - Hidden Device, Ignoring filelist entry for 'Shadow Copy Components:\' 12:20:50.151 PM: [6228.6884] <4> dos_backup::V_VerifyFileList: INF - UBS Local Type for 'Shadow Copy Components:\' --> 10020027 12:20:50.151 PM: [7980.2664] <4> ov_log::OVInit: INF - Starting log file: C:\Program Files\Veritas\NetBackup\logs\BPBKAR\081913.LOG 12:20:50.151 PM: [7980.2664] <4> ov_log::OVInit: GENERAL Log Level: 0 12:20:50.151 PM: [7980.2664] <4> ov_log::OVInit: TCP Log Level: 0 12:20:50.151 PM: [7980.2664] <4> ov_log::OVInit: INF - the log mutex: 1680 BPBKAR NetBackup Backup/Archive 7.5GA [Jun 5 2012] Copyright © 1993 - 2012 Symantec Corporation, All Rights Reserved. All Rights Reserved. 12:20:50.183 PM: [7980.2664] <2> WinMain: DAT - _pgmptr = 'C:\Program Files\Veritas\NetBackup\bin\bpbkar32.exe' 12:20:50.183 PM: [7980.2664] <2> WinMain: DAT - lpCmdLine = '-r 1209600 -ru root -dt 0 -to 0 -bpstart_time 1376933143 -clnt YYYY -class XXXX -sched Full -st FULL -bpstart_to 300 -bpend_to 300 -read_to 3600 -stream_count 2 -stream_number 2 -jobgrpid 236437 -ckpt_time 900 -blks_per_buffer 2048 -use_otm -fso -b YYYY_1376932842 -kl 10 -ct 13 -use_ofb ' 12:20:50.183 PM: [7980.2664] <2> date_debug: DAT - timezone: Central Standard Time, offset=21600, dst: Central Daylight Time 12:20:50.183 PM: [7980.2664] <2> date_debug: DAT - current time: 1376932850, 8/19/2013 12:20:50 PM 12:20:50.183 PM: [7980.2664] <2> date_debug: DAT - 01/01/94 UCT: 757382400, 12/31/1993 7:00:00 PM 12:20:50.183 PM: [7980.2664] <2> date_debug: DAT - 07/01/94 UCT: 773020800, 6/30/1994 7:00:00 PM 12:20:50.183 PM: [7980.2664] <2> WinMain: DAT - standard input handle = 376 12:20:50.183 PM: [7980.2664] <2> WinMain: DAT - standard input handle is NOT resilient socket. 12:20:50.183 PM: [7980.2664] <2> WinMain: DAT - standard output handle = 1844 12:20:50.183 PM: [7980.2664] <2> WinMain: DAT - standard output handle is NOT resilient socket. 12:20:50.183 PM: [7980.2664] <2> WinMain: DAT - standard error handle = 1768 12:20:50.183 PM: [7980.2664] <2> WinMain: DAT - standard error handle is NOT resilient socket. 12:20:50.198 PM: [7980.2664] <4> tar_backup_tfi::create: INF - change time comparison: 12:20:50.198 PM: [7980.2664] <4> tar_backup::V_SetupJobData: INF - dwJobData: ffffffff 12:20:50.198 PM: [7980.2664] <4> tar_backup::V_SetupJobData: INF - dwJob: ffffffff 12:20:50.245 PM: [7980.2664] <4> ncfLogConfiguration: INF - Module: libncf, Release: 7.5.0.3 , Build: 06/05/2012 20:00:00 CDT (20120605) 12:20:50.261 PM: [7980.2664] <4> ncfLogConfiguration: INF - Windows version: 5.2.3790, Platform: 2 (Service Pack 2), Service pack: 2.0, Suite: 274, Product type: 3 12:20:50.261 PM: [7980.2664] <4> ncfLogConfiguration: INF - Process architecture: 0, Page size: 4096, Process type: 4, Process level: 586, Processor revision: 15 12:20:50.276 PM: [7980.2664] <4> NcfString::logLocale: INF - Current code page: WINDOWS: 1252 (ANSI - Latin I), Max. character width: 1, Substitution character: 0x3F [?], Unicode substitution character: 0x003f [?.] 12:20:50.276 PM: [7980.2664] <4> dos_backup::V_PreProcessing: INF - backup privileges enabled, previous = 0 12:20:50.276 PM: [7980.2664] <4> dos_backup::V_PreProcessing: INF - restore privileges enabled, previous = 0 12:20:50.276 PM: [7980.2664] <4> dos_backup::V_PreProcessing: INF - security privileges enabled, previous = 0 12:20:50.276 PM: [7980.2664] <4> dos_backup::V_PreProcessing: INF - tcb privileges enabled, previous = 0 12:20:50.276 PM: [7980.2664] <4> dos_backup::V_PreProcessing: INF - create token privileges enabled, previous = 0 12:20:50.276 PM: [7980.2664] <4> dos_backup::V_PreProcessing: INF - user name: root 12:20:50.276 PM: [7980.2664] <4> dos_backup::V_PreProcessing: INF - no access token: scheduled backup 12:20:50.276 PM: [7980.2664] <2> ov_log::V_GlobalLog: WRN - ubsDetermineExchangeVersion(): RegOpenKeyEx() failed for HKLM\SOFTWARE\MICROSOFT\ExchangeServer\v14\Setup - 0x2. 12:20:50.276 PM: [7980.2664] <2> ov_log::V_GlobalLog: INF - BEDS_Init() Enter InitFlags:0x0 12:20:50.339 PM: [7980.2664] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: C: 12:20:50.339 PM: [7980.2664] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Microsoft Terminal Services 12:20:50.339 PM: [7980.2664] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Microsoft Windows Network 12:20:50.339 PM: [7980.2664] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Web Client Network 12:20:50.339 PM: [7980.2664] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: System?State 12:20:50.339 PM: [7980.2664] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Active Directory Application Mode 12:20:50.354 PM: [7980.2664] <2> tar_base::V_vTarMsgW: INF - BACKUP START 7980 12:20:50.573 PM: [7980.2664] <2> tar_backup::V_SetupProcessContinue: TAR - CONTINUE BACKUP received 12:20:50.573 PM: [7980.2664] <2> tar_base::V_vTarMsgW: INF - CONTINUE BACKUP message received 12:20:50.573 PM: [7980.2664] <4> tar_backup_cpr::start: INF - checkpoint thread started 12:20:50.683 PM: [6228.6884] <4> dos_backup::V_VerifyFileList: INF - UBS Local Type for 'System State:\' --> 1002002d 12:20:50.683 PM: [6228.6884] <4> dos_backup::V_VerifyFileList: INF - UBS Local Type for '_BACKUP_SPECIAL_OBJECTS AFTER System State:' --> 1002002d 12:20:50.698 PM: [7980.2664] <2> tar_backup_tfi::setupFileDirectives: TAR - backup filename = C:\ 12:20:50.698 PM: [7980.2276] <4> tar_base::keepaliveThread: INF - keepalive thread is active with an interval of 60 seconds 12:20:50.698 PM: [7980.2664] <2> NBJournalDataCollection::NBJournalDataCollection: INF - volume guid:<\\?\Volume{d07a6707-3ddc-11db-954f-806e6f6e6963}\> 12:20:50.698 PM: [7980.2664] <2> NBJournalDataCollection::NBJournalDataCollection: INF - mounted at::<\\?\Volume{d07a6707-3ddc-11db-954f-806e6f6e6963}\> 12:20:50.698 PM: [7980.2664] <2> NBJournalDataCollection::NBJournalDataCollection: INF - not adding to collection, volume:<\\?\Volume{d07a6707-3ddc-11db-954f-806e6f6e6963}\>: is configured to not use the change journal 12:20:50.698 PM: [7980.2664] <4> dos_backup::V_Initialize: INF - created change journal collection 12:20:50.698 PM: [7980.2664] <2> tar_backup_vxbsa::add: INF - called with 'C:\' 12:20:50.698 PM: [7980.2664] <2> _expand_root: INF - checking for root expansion: 12:20:50.698 PM: [7980.2664] <2> _fix_registry: INF - checking for registry expansion: 12:20:50.698 PM: [7980.2664] <4> dos_backup::V_VerifyFileSystem: INF - corrected name: 12:20:50.698 PM: [7980.2664] <4> dos_backup::V_VerifyFileList: INF - UBS Local Type for 'C:\' --> 10020002 12:20:51.276 PM: [6228.6884] <4> VssSnapshot::V_VssSetMetadata(): INF - Unable to locate DFSR metadata 12:20:51.620 PM: [7980.2664] <4> backup_create: INF - NetBackup Temp Directory: 'C:\Program Files\Veritas\\NetBackup\Temp' 12:20:51.620 PM: [7980.2664] <4> tar_backup_tfi::UpdateExcludeListWithVHD: INF - UpdateExludeListWithVHD begin 12:20:51.776 PM: [6228.6884] <4> dos_backup::tfs_scanstart: INF - starting scan for file directive: 12:20:51.776 PM: [6228.6884] <4> dos_backup::tfs_scanstart: INF - starting scan using name: 12:20:51.776 PM: [6228.6884] <4> dos_backup::tfs_scanstart: INF - in 'pre-backup' mode 12:20:52.026 PM: [7980.2664] <4> tar_backup_tfi::backup_arg_state: INF - remember start error count: 0 12:20:52.026 PM: [7980.2664] <4> tar_backup_tfi::backup_arg_state: INF - remember start fatal count: 0 12:20:52.026 PM: [7980.2664] <4> dos_backup::tfs_scanstart: INF - starting scan for file directive: 12:20:52.026 PM: [7980.2664] <4> dos_backup::tfs_scanstart: INF - starting scan using name: 12:20:52.026 PM: [7980.2664] <4> dos_backup::tfs_scanstart: INF - in 'backup' mode 12:20:52.026 PM: [7980.2664] <2> tar_base::V_vTarMsgW: JBD - change journal NOT enabled for 12:20:52.042 PM: [7980.2664] <4> folder_access::V_OpenForRead: INF - obtained disk quota data: C: 12:20:52.058 PM: [7980.2664] <2> ov_log::V_GlobalLogEx: INF - file_access (constructor): 0 non-NTFS volumes 12:20:52.151 PM: [7980.2664] <2> ov_log::V_GlobalLog: ERR - v_file_system::V_GetFileTime():unable to open:<\\?\C:\pagefile.sys> 12:20:52.917 PM: [6228.6884] <4> dos_backup::tfs_scannext: INF - no more path list entries 12:20:52.917 PM: [6228.6884] <4> dos_backup::tfs_scanstart: INF - Backup Special Objects request AFTER System State: 12:20:52.917 PM: [6228.6884] <4> dos_backup::tfs_scanstart: INF - starting scan for file directive:<_BACKUP_SPECIAL_OBJECTS AFTER System State:> 12:20:52.917 PM: [6228.6884] <4> dos_backup::tfs_scanstart: INF - starting scan using name: 12:20:52.917 PM: [6228.6884] <4> dos_backup::tfs_scanstart: INF - in 'pre-backup' mode 12:20:52.933 PM: [6228.6884] <4> dos_backup::tfs_getinfo: INF - current object (System State:) is a parent of previous (object (System State:\Windows Management Instrumentation\WMI) 12:20:52.933 PM: [6228.6884] <4> dos_backup::tfs_findfirst: INF - unable to find first file: 'System State:\' 12:20:52.933 PM: [6228.6884] <4> dos_backup::tfs_scannext: INF - no more path list entries 12:20:52.933 PM: [6228.6884] <4> VssSnapshot::V_VssVolumeSnapshot(): INF - Drive 'C:' added to VSS Volume Set 12:20:52.933 PM: [6228.6884] <4> VssSnapshot::V_VssVolumeSnapshot(): INF - Drive 'c:' added to VSS Volume Set 12:21:18.198 PM: [6228.6884] <4> VssSnapshot::V_VssVolumeSnapshot(): INF - VSS Volume Set snapped 12:21:18.213 PM: [6228.6884] <4> VssSnapshot::V_VssRegisterLocalSnap(): INF - Register snap {F3928A43-55A0-48FE-8092-4C30FF6B9FE8} returns Snapshot registered 12:21:18.213 PM: [6228.6884] <4> VssSnapshot::V_VssVolumeSnapshot(): INF - About to commence post-snap unbounded association checks 12:21:18.213 PM: [6228.6884] <4> backup_create: INF - NetBackup Temp Directory: 'C:\Program Files\Veritas\\NetBackup\Temp' 12:21:18.213 PM: [6228.6884] <4> tar_backup_tfi::UpdateExcludeListWithVHD: INF - UpdateExludeListWithVHD begin 12:21:18.229 PM: [6228.6884] <4> tar_backup_tfi::backup_arg_state: INF - remember start error count: 0 12:21:18.229 PM: [6228.6884] <4> tar_backup_tfi::backup_arg_state: INF - remember start fatal count: 0 12:21:18.229 PM: [6228.6884] <4> dos_backup::tfs_scanstart: INF - starting scan for file directive: 12:21:18.229 PM: [6228.6884] <4> dos_backup::tfs_scanstart: INF - starting scan using name: 12:21:18.229 PM: [6228.6884] <4> dos_backup::tfs_scanstart: INF - in 'backup' mode 12:22:10.274 PM: [7980.2664] <16> file_access::V_OpenForRead: ERR - CreateFile() failed: \\?\C:\Documents and Settings\All Users\Application Data\Sophos\Sophos Anti-Virus\Config\interchk.chk (WIN32 32: The process cannot access the file because it is being used by another process. ) 12:22:10.274 PM: [7980.2664] <2> tar_base::V_vTarMsgW: WRN - can't open file: C:\Documents and Settings\All Users\Application Data\Sophos\Sophos Anti-Virus\Config\interchk.chk (WIN32 32: The process cannot access the file because it is being used by another process. ) 12:22:10.274 PM: [7980.2664] <4> dos_backup::V_AddToExcludeAfterList: INF - file will be skipped during cleanup processing: 12:22:25.915 PM: [7980.2664] <4> dos_backup::tfs_scannext: INF - Skipping file: C:\Documents and Settings\LocalService\ntuser.dat.LOG 12:22:26.133 PM: [7980.2664] <4> dos_backup::tfs_scannext: INF - Skipping file: C:\Documents and Settings\LocalService\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat.LOG 12:22:26.305 PM: [7980.2664] <4> dos_backup::tfs_scannext: INF - Skipping file: C:\Documents and Settings\NetworkService\ntuser.dat.LOG 12:22:26.383 PM: [7980.2664] <4> dos_backup::tfs_scannext: INF - Skipping file: C:\Documents and Settings\NetworkService\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat.LOG 12:23:52.100 PM: [7980.2664] <4> dos_backup::tfs_scannext: INF - Skipping file: C:\Documents and Settings\application.windowss\ntuser.dat.LOG 12:23:54.787 PM: [7980.2664] <4> dos_backup::tfs_scannext: INF - Skipping file: C:\Documents and Settings\application.windowss\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat.LOG 12:25:05.223 PM: [6228.6884] <4> dos_backup::tfs_scannext: INF - no more path list entries 12:25:05.223 PM: [6228.6884] <4> tar_backup::backup_endarg_state: INF - finish error count: 0 12:25:05.223 PM: [6228.6884] <4> tar_backup::backup_endarg_state: INF - finish fatal count: 0 12:25:05.223 PM: [6228.6884] <4> tar_backup_tfi::backup_arg_state: INF - remember start error count: 0 12:25:05.223 PM: [6228.6884] <4> tar_backup_tfi::backup_arg_state: INF - remember start fatal count: 0 12:25:05.223 PM: [6228.6884] <4> dos_backup::tfs_scanstart: INF - Backup Special Objects request AFTER System State: 12:25:05.223 PM: [6228.6884] <4> dos_backup::tfs_scanstart: INF - starting scan for file directive:<_BACKUP_SPECIAL_OBJECTS AFTER System State:> 12:25:05.223 PM: [6228.6884] <4> dos_backup::tfs_scanstart: INF - starting scan using name: 12:25:05.223 PM: [6228.6884] <4> dos_backup::tfs_scanstart: INF - in 'backup' mode 12:25:05.223 PM: [6228.6884] <4> dos_backup::tfs_getinfo: INF - current object (System State:) is a parent of previous (object (System State:\Windows Management Instrumentation\WMI) 12:25:05.223 PM: [6228.6884] <4> dos_backup::tfs_findfirst: INF - unable to find first file: 'System State:\' 12:25:05.223 PM: [6228.6884] <4> dos_backup::tfs_scannext: INF - no more path list entries 12:25:05.223 PM: [6228.6884] <4> tar_backup::backup_endarg_state: INF - finish error count: 0 12:25:05.223 PM: [6228.6884] <4> tar_backup::backup_endarg_state: INF - finish fatal count: 0 12:25:05.223 PM: [6228.6884] <2> tar_base::backup_finish: TAR - backup: 13 files 12:25:05.223 PM: [6228.6884] <2> tar_base::backup_finish: TAR - backup: file data: 1071752858 bytes 12:25:05.223 PM: [6228.6884] <2> tar_base::backup_finish: TAR - backup: image data: 1071782912 bytes 12:25:05.223 PM: [6228.6884] <2> tar_base::backup_finish: TAR - backup: elapsed time: 227 secs 4721510 bps 12:25:05.285 PM: [6228.6884] <4> tar_backup::backup_done_state: INF - number of file directives not found: 0 12:25:05.285 PM: [6228.6884] <4> tar_backup::backup_done_state: INF - number of file directives found: 4 12:25:05.285 PM: [6228.5296] <4> tar_base::keepaliveThread: INF - keepalive thread terminating (reason: WAIT_OBJECT_0) 12:25:05.285 PM: [6228.6884] <4> tar_base::stopKeepaliveThread: INF - keepalive thread has exited. (reason: WAIT_OBJECT_0) 12:25:05.395 PM: [6228.6884] <2> tar_base::V_vTarMsgW: INF - EXIT STATUS 0: the requested operation was successfully completed 12:25:09.395 PM: [6228.6884] <4> dos_backup::tfs_reset: INF - Snapshot deletion start 12:25:09.395 PM: [6228.6884] <4> OVStopCmd: INF - EXIT - status = 0 12:25:09.395 PM: [6228.6884] <2> tar_base::V_Close: closing... 12:25:09.395 PM: [6228.6884] <4> dos_backup::tfs_reset: INF - Snapshot deletion start 12:25:09.395 PM: [6228.6884] <2> ov_log::V_GlobalLog: INF - BEDS_Term(): enter - InitFlags:0x00000101 12:25:09.395 PM: [6228.6884] <2> ov_log::V_GlobalLog: INF - BEDS_Term(): ubs specifics: 0x001d0000 12:25:09.395 PM: [6228.6884] <4> OVShutdown: INF - Finished process 12:25:09.426 PM: [6228.6884] <4> WinMain: INF - Exiting C:\Program Files\Veritas\NetBackup\bin\bpbkar32.exe 12:25:11.426 PM: [6228.6884] <4> ov_log::OVClose: INF - Closing log file: C:\Program Files\Veritas\NetBackup\logs\BPBKAR\081913.LOG 12:32:12.415 PM: [7980.2664] <4> dos_backup::tfs_scannext: INF - Skipping file: C:\Documents and Settings\thydak0304\ntuser.dat.LOG 12:32:38.477 PM: [7980.2664] <4> dos_backup::tfs_scannext: INF - Skipping file: C:\Documents and Settings\thydak0304\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat.LOG 12:32:38.555 PM: [7980.2664] <16> file_access::V_OpenForRead: ERR - CreateFile() failed: \\?\C:\Documents and Settings\thydak0304\Local Settings\Temp\1\mmc0009866F.xml (WIN32 32: The process cannot access the file because it is being used by another process. ) 12:32:38.555 PM: [7980.2664] <2> tar_base::V_vTarMsgW: WRN - can't open file: C:\Documents and Settings\thydak0304\Local Settings\Temp\1\mmc0009866F.xml (WIN32 32: The process cannot access the file because it is being used by another process. ) 12:32:38.555 PM: [7980.2664] <4> dos_backup::V_AddToExcludeAfterList: INF - file will be skipped during cleanup processing: 12:33:06.554 PM: [7980.2664] <16> tar_tfi::processException: An Exception of type [SocketWriteException] has occured at: Module: @(#) $Source: src/ncf/tfi/lib/TransporterRemote.cpp,v $ $Revision: 1.54.126.1 $ , Function: TransporterRemote::write[2](), Line: 338 Module: @(#) $Source: src/ncf/tfi/lib/Packer.cpp,v $ $Revision: 1.90.44.1 $ , Function: Packer::getBuffer(), Line: 652 Module: tar_tfi::getBuffer, Function: D:\NB\NB_7.5.0.3\src\cl\clientpc\util\tar_tfi.cpp, Line: 311 Local Address: [0.0.0.0]:0 Remote Address: [0.0.0.0]:0 OS Error: 10060 (A connection attempt failed because the connected party did not properly respond after a period of time, or established connection failed because connected host has failed to respond. ) Expected bytes: 131072 12:33:06.554 PM: [7980.2664] <2> tar_base::V_vTarMsgW: FTL - socket write failed 12:33:06.554 PM: [7980.2664] <4> tar_backup::backup_done_state: INF - number of file directives not found: 0 12:33:06.554 PM: [7980.2664] <4> tar_backup::backup_done_state: INF - number of file directives found: 1 12:33:06.554 PM: [7980.2276] <4> tar_base::keepaliveThread: INF - keepalive thread terminating (reason: WAIT_OBJECT_0) 12:33:06.554 PM: [7980.2664] <4> tar_base::stopKeepaliveThread: INF - keepalive thread has exited. (reason: WAIT_OBJECT_0) 12:33:06.554 PM: [7980.2664] <2> tar_base::V_vTarMsgW: INF - EXIT STATUS 24: socket write failed 12:33:06.554 PM: [7980.2664] <4> tar_backup::backup_done_state: INF - Not waiting for server status 12:33:07.554 PM: [7980.2664] <4> OVStopCmd: INF - EXIT - status = 0 12:33:07.554 PM: [7980.2664] <2> tar_base::V_Close: closing... 12:33:07.554 PM: [7980.2664] <4> dos_backup::tfs_reset: INF - Snapshot deletion start 12:33:07.554 PM: [7980.2664] <2> ov_log::V_GlobalLog: INF - BEDS_Term(): enter - InitFlags:0x00000101 12:33:07.554 PM: [7980.2664] <2> ov_log::V_GlobalLog: INF - BEDS_Term(): ubs specifics: 0x001d0000 12:33:13.554 PM: [7980.2664] <4> OVShutdown: INF - Finished process 12:33:13.585 PM: [7980.2664] <4> WinMain: INF - Exiting C:\Program Files\Veritas\NetBackup\bin\bpbkar32.exe 12:33:15.585 PM: [7980.2664] <4> ov_log::OVClose: INF - Closing log file: C:\Program Files\Veritas\NetBackup\logs\BPBKAR\081913.LOG 12:34:18.521 PM: [6616.7552] <4> ov_log::OVInit: INF - Starting log file: C:\Program Files\Veritas\NetBackup\logs\BPBKAR\081913.LOG 12:34:18.521 PM: [6616.7552] <4> ov_log::OVInit: GENERAL Log Level: 0 12:34:18.521 PM: [6616.7552] <4> ov_log::OVInit: TCP Log Level: 0 12:34:18.521 PM: [6616.7552] <4> ov_log::OVInit: INF - the log mutex: 1680 BPBKAR NetBackup Backup/Archive 7.5GA [Jun 5 2012] Copyright © 1993 - 2012 Symantec Corporation, All Rights Reserved. All Rights Reserved. 12:34:18.553 PM: [6616.7552] <2> WinMain: DAT - _pgmptr = 'C:\Program Files\Veritas\NetBackup\bin\bpbkar32.exe' 12:34:18.553 PM: [6616.7552] <2> WinMain: DAT - lpCmdLine = '-r 1209600 -ru root -dt 0 -to 0 -bpstart_time 1376933951 -clnt YYYY -class XXXX -sched Full -st FULL -bpstart_to 300 -bpend_to 300 -read_to 3600 -stream_count 2 -stream_number 2 -jobgrpid 236437 -ckpt_time 900 -blks_per_buffer 2048 -use_otm -fso -b YYYY_1376932842 -kl 10 -ct 13 -use_ofb ' 12:34:18.553 PM: [6616.7552] <2> date_debug: DAT - timezone: Central Standard Time, offset=21600, dst: Central Daylight Time 12:34:18.553 PM: [6616.7552] <2> date_debug: DAT - current time: 1376933658, 8/19/2013 12:34:18 PM 12:34:18.553 PM: [6616.7552] <2> date_debug: DAT - 01/01/94 UCT: 757382400, 12/31/1993 7:00:00 PM 12:34:18.553 PM: [6616.7552] <2> date_debug: DAT - 07/01/94 UCT: 773020800, 6/30/1994 7:00:00 PM 12:34:18.553 PM: [6616.7552] <2> WinMain: DAT - standard input handle = 376 12:34:18.553 PM: [6616.7552] <2> WinMain: DAT - standard input handle is NOT resilient socket. 12:34:18.553 PM: [6616.7552] <2> WinMain: DAT - standard output handle = 1844 12:34:18.553 PM: [6616.7552] <2> WinMain: DAT - standard output handle is NOT resilient socket. 12:34:18.553 PM: [6616.7552] <2> WinMain: DAT - standard error handle = 1768 12:34:18.553 PM: [6616.7552] <2> WinMain: DAT - standard error handle is NOT resilient socket. 12:34:18.568 PM: [6616.7552] <4> tar_backup_tfi::create: INF - change time comparison: 12:34:18.568 PM: [6616.7552] <4> tar_backup::V_SetupJobData: INF - dwJobData: ffffffff 12:34:18.568 PM: [6616.7552] <4> tar_backup::V_SetupJobData: INF - dwJob: ffffffff 12:34:18.599 PM: [6616.7552] <4> ncfLogConfiguration: INF - Module: libncf, Release: 7.5.0.3 , Build: 06/05/2012 20:00:00 CDT (20120605) 12:34:18.599 PM: [6616.7552] <4> ncfLogConfiguration: INF - Windows version: 5.2.3790, Platform: 2 (Service Pack 2), Service pack: 2.0, Suite: 274, Product type: 3 12:34:18.615 PM: [6616.7552] <4> ncfLogConfiguration: INF - Process architecture: 0, Page size: 4096, Process type: 4, Process level: 586, Processor revision: 15 12:34:18.631 PM: [6616.7552] <4> NcfString::logLocale: INF - Current code page: WINDOWS: 1252 (ANSI - Latin I), Max. character width: 1, Substitution character: 0x3F [?], Unicode substitution character: 0x003f [?.] 12:34:18.631 PM: [6616.7552] <4> dos_backup::V_PreProcessing: INF - backup privileges enabled, previous = 0 12:34:18.631 PM: [6616.7552] <4> dos_backup::V_PreProcessing: INF - restore privileges enabled, previous = 0 12:34:18.631 PM: [6616.7552] <4> dos_backup::V_PreProcessing: INF - security privileges enabled, previous = 0 12:34:18.631 PM: [6616.7552] <4> dos_backup::V_PreProcessing: INF - tcb privileges enabled, previous = 0 12:34:18.631 PM: [6616.7552] <4> dos_backup::V_PreProcessing: INF - create token privileges enabled, previous = 0 12:34:18.631 PM: [6616.7552] <4> dos_backup::V_PreProcessing: INF - user name: root 12:34:18.631 PM: [6616.7552] <4> dos_backup::V_PreProcessing: INF - no access token: scheduled backup 12:34:18.631 PM: [6616.7552] <2> ov_log::V_GlobalLog: WRN - ubsDetermineExchangeVersion(): RegOpenKeyEx() failed for HKLM\SOFTWARE\MICROSOFT\ExchangeServer\v14\Setup - 0x2. 12:34:18.631 PM: [6616.7552] <2> ov_log::V_GlobalLog: INF - BEDS_Init() Enter InitFlags:0x0 12:34:18.678 PM: [6616.7552] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: C: 12:34:18.678 PM: [6616.7552] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Microsoft Terminal Services 12:34:18.678 PM: [6616.7552] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Microsoft Windows Network 12:34:18.678 PM: [6616.7552] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Web Client Network 12:34:18.678 PM: [6616.7552] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: System?State 12:34:18.678 PM: [6616.7552] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Active Directory Application Mode 12:34:18.693 PM: [6616.7552] <2> tar_base::V_vTarMsgW: INF - BACKUP START 6616 12:34:18.912 PM: [6616.7552] <2> tar_backup::V_SetupProcessContinue: TAR - CONTINUE BACKUP received 12:34:18.912 PM: [6616.7552] <2> tar_base::V_vTarMsgW: INF - CONTINUE BACKUP message received 12:34:18.912 PM: [6616.7552] <4> tar_backup_cpr::start: INF - checkpoint thread started 12:34:19.068 PM: [6616.7552] <2> tar_backup_tfi::setupFileDirectives: TAR - backup filename = C:\ 12:34:19.068 PM: [6616.8084] <4> tar_base::keepaliveThread: INF - keepalive thread is active with an interval of 60 seconds 12:34:19.068 PM: [6616.7552] <2> NBJournalDataCollection::NBJournalDataCollection: INF - volume guid:<\\?\Volume{d07a6707-3ddc-11db-954f-806e6f6e6963}\> 12:34:19.068 PM: [6616.7552] <2> NBJournalDataCollection::NBJournalDataCollection: INF - mounted at::<\\?\Volume{d07a6707-3ddc-11db-954f-806e6f6e6963}\> 12:34:19.068 PM: [6616.7552] <2> NBJournalDataCollection::NBJournalDataCollection: INF - not adding to collection, volume:<\\?\Volume{d07a6707-3ddc-11db-954f-806e6f6e6963}\>: is configured to not use the change journal 12:34:19.068 PM: [6616.7552] <4> dos_backup::V_Initialize: INF - created change journal collection 12:34:19.068 PM: [6616.7552] <2> tar_backup_vxbsa::add: INF - called with 'C:\' 12:34:19.068 PM: [6616.7552] <2> _expand_root: INF - checking for root expansion: 12:34:19.068 PM: [6616.7552] <2> _fix_registry: INF - checking for registry expansion: 12:34:19.068 PM: [6616.7552] <4> dos_backup::V_VerifyFileSystem: INF - corrected name: 12:34:19.068 PM: [6616.7552] <4> dos_backup::V_VerifyFileList: INF - UBS Local Type for 'C:\' --> 10020002 12:34:19.646 PM: [6616.7552] <4> backup_create: INF - NetBackup Temp Directory: 'C:\Program Files\Veritas\\NetBackup\Temp' 12:34:19.646 PM: [6616.7552] <4> tar_backup_tfi::UpdateExcludeListWithVHD: INF - UpdateExludeListWithVHD begin 12:34:19.709 PM: [6616.7552] <4> tar_backup_tfi::backup_arg_state: INF - remember start error count: 0 12:34:19.709 PM: [6616.7552] <4> tar_backup_tfi::backup_arg_state: INF - remember start fatal count: 0 12:34:19.709 PM: [6616.7552] <4> dos_backup::tfs_scanstart: INF - starting scan for file directive: 12:34:19.709 PM: [6616.7552] <4> dos_backup::tfs_scanstart: INF - starting scan using name: 12:34:19.709 PM: [6616.7552] <4> dos_backup::tfs_scanstart: INF - in 'backup' mode 12:34:19.724 PM: [6616.7552] <2> tar_base::V_vTarMsgW: JBD - change journal NOT enabled for 12:34:19.724 PM: [6616.7552] <4> folder_access::V_OpenForRead: INF - obtained disk quota data: C: 12:34:19.724 PM: [6616.7552] <2> ov_log::V_GlobalLogEx: INF - file_access (constructor): 0 non-NTFS volumes 12:34:19.849 PM: [6616.7552] <2> ov_log::V_GlobalLog: ERR - v_file_system::V_GetFileTime():unable to open:<\\?\C:\pagefile.sys> 12:37:42.532 PM: [6616.7552] <16> file_access::V_OpenForRead: ERR - CreateFile() failed: \\?\C:\Documents and Settings\All Users\Application Data\Sophos\Sophos Anti-Virus\Config\interchk.chk (WIN32 32: The process cannot access the file because it is being used by another process. ) 12:37:42.532 PM: [6616.7552] <2> tar_base::V_vTarMsgW: WRN - can't open file: C:\Documents and Settings\All Users\Application Data\Sophos\Sophos Anti-Virus\Config\interchk.chk (WIN32 32: The process cannot access the file because it is being used by another process. ) 12:37:42.532 PM: [6616.7552] <4> dos_backup::V_AddToExcludeAfterList: INF - file will be skipped during cleanup processing: 12:38:23.281 PM: [6616.7552] <4> dos_backup::tfs_scannext: INF - Skipping file: C:\Documents and Settings\LocalService\ntuser.dat.LOG 12:38:23.328 PM: [6616.7552] <4> dos_backup::tfs_scannext: INF - Skipping file: C:\Documents and Settings\LocalService\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat.LOG 12:38:23.406 PM: [6616.7552] <4> dos_backup::tfs_scannext: INF - Skipping file: C:\Documents and Settings\NetworkService\ntuser.dat.LOG 12:38:23.468 PM: [6616.7552] <4> dos_backup::tfs_scannext: INF - Skipping file: C:\Documents and Settings\NetworkService\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat.LOG 12:39:42.044 PM: [6616.7552] <16> tar_tfi::processException: An Exception of type [SocketWriteException] has occured at: Module: @(#) $Source: src/ncf/tfi/lib/TransporterRemote.cpp,v $ $Revision: 1.54.126.1 $ , Function: TransporterRemote::write[2](), Line: 338 Module: @(#) $Source: src/ncf/tfi/lib/Packer.cpp,v $ $Revision: 1.90.44.1 $ , Function: Packer::getBuffer(), Line: 652 Module: tar_tfi::getBuffer, Function: D:\NB\NB_7.5.0.3\src\cl\clientpc\util\tar_tfi.cpp, Line: 311 Local Address: [0.0.0.0]:0 Remote Address: [0.0.0.0]:0 OS Error: 10060 (A connection attempt failed because the connected party did not properly respond after a period of time, or established connection failed because connected host has failed to respond. ) Expected bytes: 131072 12:39:42.044 PM: [6616.7552] <2> tar_base::V_vTarMsgW: FTL - socket write failed 12:39:42.044 PM: [6616.7552] <4> tar_backup::backup_done_state: INF - number of file directives not found: 0 12:39:42.044 PM: [6616.7552] <4> tar_backup::backup_done_state: INF - number of file directives found: 1 12:39:42.044 PM: [6616.8084] <4> tar_base::keepaliveThread: INF - keepalive thread terminating (reason: WAIT_OBJECT_0) 12:39:42.044 PM: [6616.7552] <4> tar_base::stopKeepaliveThread: INF - keepalive thread has exited. (reason: WAIT_OBJECT_0) 12:39:42.044 PM: [6616.7552] <2> tar_base::V_vTarMsgW: INF - EXIT STATUS 24: socket write failed 12:39:42.044 PM: [6616.7552] <4> tar_backup::backup_done_state: INF - Not waiting for server status 12:39:43.044 PM: [6616.7552] <4> OVStopCmd: INF - EXIT - status = 0 12:39:43.044 PM: [6616.7552] <2> tar_base::V_Close: closing... 12:39:43.044 PM: [6616.7552] <4> dos_backup::tfs_reset: INF - Snapshot deletion start 12:39:43.044 PM: [6616.7552] <2> ov_log::V_GlobalLog: INF - BEDS_Term(): enter - InitFlags:0x00000101 12:39:43.044 PM: [6616.7552] <2> ov_log::V_GlobalLog: INF - BEDS_Term(): ubs specifics: 0x001d0000 12:39:49.044 PM: [6616.7552] <4> OVShutdown: INF - Finished process 12:39:49.075 PM: [6616.7552] <4> WinMain: INF - Exiting C:\Program Files\Veritas\NetBackup\bin\bpbkar32.exe 12:39:51.075 PM: [6616.7552] <4> ov_log::OVClose: INF - Closing log file: C:\Program Files\Veritas\NetBackup\logs\BPBKAR\081913.LOG