23:58:28.225 [5052.6036] <4> ov_log::OVInit: INF - Starting log file: C:\Program Files\Veritas\NetBackup\logs\BPBKAR\011815.log 23:58:28.225 [5052.6036] <4> ov_log::OVInit: GENERAL Log Level (Effective): 1 23:58:28.225 [5052.6036] <4> ov_log::OVInit: TCP Log Level (Effective): 1 23:58:28.225 [5052.6036] <8> OVLog: BPBKAR NetBackup Backup/Archive 7.6GA [Apr 24 2014] 23:58:28.225 [5052.6036] <8> OVLog: Copyright © 1993 - 2014 Symantec Corporation, All Rights Reserved. All Rights Reserved. 23:58:28.225 [5052.6036] <4> dtcp_initialize: TCP - WINSOCK.DLL Information: 23:58:28.225 [5052.6036] <4> dtcp_initialize: TCP - Version: 2.0 23:58:28.225 [5052.6036] <4> dtcp_initialize: TCP - Highest supported version: 2.2 23:58:28.225 [5052.6036] <4> dtcp_initialize: TCP - Description: WinSock 2.0 23:58:28.225 [5052.6036] <4> dtcp_initialize: TCP - System Status: Running 23:58:28.225 [5052.6036] <4> dtcp_initialize: TCP - Max Sockets: 0 23:58:28.225 [5052.6036] <2> WinMain: BPBKAR_VERBOSE Debug log level: Actual=2, Effective=2 23:58:28.225 [5052.6036] <2> WinMain: DAT - _pgmptr = 'C:\Program Files\Veritas\NetBackup\bin\bpbkar32.exe' 23:58:28.225 [5052.6036] <2> WinMain: DAT - lpCmdLine = '-r 3024000 -ru root -dt 0 -to 0 -bpstart_time 1421622195 -clnt wdkctrp11-sav.atos-infogerance.fr -class MUT-WIN-NBU-PDK-DI-H3 -sched Full -st FULL -bpstart_to 300 -bpend_to 300 -read_to 2400 -ost_shmcd -resume_nbr 1 -ckpt_time 1200 -blks_per_buffer 512 -tir -tir_plus -use_otm -fso -b wdkctrp11-sav.atos-infogerance.fr_1421621021 -kl 31 -WOFB_enabled -WOFB_fim 1 -WOFB_usage 0 -WOFB_error 1 -ct 13 -fscp -ost_shmcd_fp -S fraonbucr-sav -storagesvr fraopdkcr01-sav.atos-infogerance.fr -bidlist bid@MUT-WIN-NBU-PDK-DI-H3_wdkctrp11-sav.atos-infogerance.fr_1421621021 -use_ofb ' 23:58:28.225 [5052.6036] <2> WinMain: DAT - INI: drive=C, dir=\Program Files\Veritas\NetBackup 23:58:28.225 [5052.6036] <2> WinMain: DAT - LOG: drive=C, dir=\Program Files\Veritas\NetBackup\logs 23:58:28.225 [5052.6036] <2> WinMain: DAT - EXE: drive=C, dir=\Program Files\Veritas\NetBackup\bin 23:58:28.225 [5052.6036] <2> date_debug: DAT - timezone: Romance Standard Time, offset=-3600, dst: Romance Daylight Time 23:58:28.225 [5052.6036] <2> date_debug: DAT - current time: 1421621908, 18/01/2015 23:58:28 23:58:28.225 [5052.6036] <2> date_debug: DAT - 01/01/94 UCT: 757382400, 01/01/1994 01:00:00 23:58:28.225 [5052.6036] <2> date_debug: DAT - 07/01/94 UCT: 773020800, 01/07/1994 02:00:00 23:58:28.225 [5052.6036] <2> WinMain: DAT - standard input handle = 484 23:58:28.241 [5052.6036] <2> WinMain: DAT - standard input handle is NOT resilient socket. 23:58:28.241 [5052.6036] <2> WinMain: DAT - standard output handle = 296 23:58:28.241 [5052.6036] <2> WinMain: DAT - standard output handle is NOT resilient socket. 23:58:28.241 [5052.6036] <2> WinMain: DAT - standard error handle = 448 23:58:28.241 [5052.6036] <2> WinMain: DAT - standard error handle is NOT resilient socket. 23:58:28.241 [5052.6036] <2> dtcp_setsocksize: TCP - setsockopt success on SO_RCVBUF: (socket: 484) (size: 132096) 23:58:28.241 [5052.6036] <2> dtcp_setsocksize: TCP - setsockopt success on SO_SNDBUF: (socket: 484) (size: 132096) 23:58:28.241 [5052.6036] <2> dtcp_setsocksize: TCP - setsockopt success on SO_RCVBUF: (socket: 296) (size: 132096) 23:58:28.241 [5052.6036] <2> dtcp_setsocksize: TCP - setsockopt success on SO_SNDBUF: (socket: 296) (size: 132096) 23:58:28.241 [5052.6036] <2> dtcp_setsocksize: TCP - setsockopt success on SO_RCVBUF: (socket: 448) (size: 131072) 23:58:28.241 [5052.6036] <2> dtcp_setsocksize: TCP - setsockopt success on SO_SNDBUF: (socket: 448) (size: 131072) 23:58:29.413 [5052.6036] <2> tar_process_backup_args: create backup id list: wdkctrp11-sav.atos-infogerance.fr_1421139121,wdkctrp11-sav.atos-infogerance.fr_1421534039,wdkctrp11-sav.atos-infogerance.fr_1421447693,wdkctrp11-sav.atos-infogerance.fr_1421361262,wdkctrp11-sav.atos-infogerance.fr_1421274875,wdkctrp11-sav.atos-infogerance.fr_1421188585 23:58:29.413 [5052.6036] <4> tar_backup::V_SetupJobData: INF - dwJobData: ffffffff 23:58:29.413 [5052.6036] <4> tar_backup::V_SetupJobData: INF - dwJob: ffffffff 23:58:29.413 [5052.6036] <4> tar_backup_tfi::cleanupLogs: INF - Purging log files from: C:\Program Files\Veritas\NetBackup\logs\user_ops 23:58:29.460 [5052.6036] <4> ncfLogConfiguration: INF - Module: libncf, Release: 7.6.0.2 , Build: 04/24/2014 14:09:58 CDT (20140424) 23:58:29.460 [5052.6036] <4> ncfLogConfiguration: INF - Windows version: 6.1.7601, Platform: 2 (Service Pack 1), Service pack: 1.0, Suite: 272, Product type: 3 23:58:29.460 [5052.6036] <4> ncfLogConfiguration: INF - Process architecture: 9, Page size: 4096, Process type: 2, Process level: 8664, Processor revision: 6 23:58:29.460 [5052.6036] <4> NcfString::logLocale: INF - Current code page: WINDOWS: 1252 (ANSI - Latin I), Max. character width: 1, Substitution character: 0x3F [?], Unicode substitution character: 0x003f [?.] 23:58:29.460 [5052.6036] <4> ImpersonatePlatform::logImpersonation: INF - Running as user 'SYSTEM@NT AUTHORITY', primary group 'SYSTEM@NT AUTHORITY' 23:58:29.460 [5052.6036] <4> ImpersonatePlatform::logImpersonation: INF - New object owner 'Administrators@BUILTIN' 23:58:29.460 [5052.6036] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'SYSTEM@NT AUTHORITY' 23:58:29.460 [5052.6036] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'Administrators@BUILTIN [SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED SE_GROUP_OWNER]' 23:58:29.460 [5052.6036] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'Everyone [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]' 23:58:29.475 [5052.6036] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'Authenticated Users@NT AUTHORITY [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]' 23:58:29.475 [5052.6036] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'System Mandatory Level@Mandatory Label []' 23:58:29.475 [5052.6036] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeAssignPrimaryTokenPrivilege' 23:58:29.475 [5052.6036] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeLockMemoryPrivilege' 23:58:29.475 [5052.6036] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeIncreaseQuotaPrivilege' 23:58:29.475 [5052.6036] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeTcbPrivilege' 23:58:29.475 [5052.6036] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSecurityPrivilege' 23:58:29.475 [5052.6036] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeTakeOwnershipPrivilege' 23:58:29.475 [5052.6036] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeLoadDriverPrivilege' 23:58:29.475 [5052.6036] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSystemProfilePrivilege' 23:58:29.475 [5052.6036] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSystemtimePrivilege' 23:58:29.475 [5052.6036] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeProfileSingleProcessPrivilege' 23:58:29.475 [5052.6036] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeIncreaseBasePriorityPrivilege' 23:58:29.491 [5052.6036] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreatePagefilePrivilege' 23:58:29.491 [5052.6036] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreatePermanentPrivilege' 23:58:29.491 [5052.6036] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeBackupPrivilege' 23:58:29.491 [5052.6036] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeRestorePrivilege' 23:58:29.491 [5052.6036] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeShutdownPrivilege' 23:58:29.491 [5052.6036] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeDebugPrivilege' 23:58:29.491 [5052.6036] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeAuditPrivilege' 23:58:29.491 [5052.6036] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSystemEnvironmentPrivilege' 23:58:29.491 [5052.6036] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeChangeNotifyPrivilege' 23:58:29.491 [5052.6036] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeUndockPrivilege' 23:58:29.491 [5052.6036] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeManageVolumePrivilege' 23:58:29.491 [5052.6036] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeImpersonatePrivilege' 23:58:29.491 [5052.6036] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreateGlobalPrivilege' 23:58:29.491 [5052.6036] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeIncreaseWorkingSetPrivilege' 23:58:29.507 [5052.6036] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeTimeZonePrivilege' 23:58:29.507 [5052.6036] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreateSymbolicLinkPrivilege' 23:58:29.507 [5052.6036] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable =C:=C:\Program Files\Veritas\NetBackup 23:58:29.507 [5052.6036] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ALLUSERSPROFILE=C:\ProgramData 23:58:29.507 [5052.6036] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable APPDATA=C:\Windows\system32\config\systemprofile\AppData\Roaming 23:58:29.507 [5052.6036] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable CommonProgramFiles=C:\Program Files\Common Files 23:58:29.507 [5052.6036] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable CommonProgramFiles(x86)=C:\Program Files (x86)\Common Files 23:58:29.507 [5052.6036] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable CommonProgramW6432=C:\Program Files\Common Files 23:58:29.507 [5052.6036] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable COMPUTERNAME=WDKCTRP11 23:58:29.507 [5052.6036] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ComSpec=C:\Windows\system32\cmd.exe 23:58:29.507 [5052.6036] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable DEFLOGDIR=C:\ProgramData\McAfee\DesktopProtection 23:58:29.507 [5052.6036] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable FP_NO_HOST_CHECK=NO 23:58:29.507 [5052.6036] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable IS_NETBACKUP_DAEMON=YES 23:58:29.507 [5052.6036] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable LOCALAPPDATA=C:\Windows\system32\config\systemprofile\AppData\Local 23:58:29.507 [5052.6036] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable NUMBER_OF_PROCESSORS=2 23:58:29.507 [5052.6036] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable OS=Windows_NT 23:58:29.507 [5052.6036] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable Path=C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Program Files\System Center Operations Manager 2007\; 23:58:29.507 [5052.6036] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC 23:58:29.507 [5052.6036] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_ARCHITECTURE=AMD64 23:58:29.507 [5052.6036] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 26 Stepping 4, GenuineIntel 23:58:29.507 [5052.6036] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_LEVEL=6 23:58:29.507 [5052.6036] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_REVISION=1a04 23:58:29.507 [5052.6036] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramData=C:\ProgramData 23:58:29.507 [5052.6036] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramFiles=C:\Program Files 23:58:29.522 [5052.6036] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramFiles(x86)=C:\Program Files (x86) 23:58:29.522 [5052.6036] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramW6432=C:\Program Files 23:58:29.522 [5052.6036] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PSModulePath=C:\Windows\system32\WindowsPowerShell\v1.0\Modules\ 23:58:29.522 [5052.6036] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PUBLIC=C:\Users\Public 23:58:29.522 [5052.6036] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable SystemDrive=C: 23:58:29.522 [5052.6036] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable SystemRoot=C:\Windows 23:58:29.522 [5052.6036] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable TEMP=C:\Windows\TEMP 23:58:29.522 [5052.6036] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable TMP=C:\Windows\TEMP 23:58:29.522 [5052.6036] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable USERDOMAIN=FR 23:58:29.522 [5052.6036] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable USERNAME=WDKCTRP11$ 23:58:29.522 [5052.6036] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable USERPROFILE=C:\Windows\system32\config\systemprofile 23:58:29.522 [5052.6036] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable VSEDEFLOGDIR=C:\ProgramData\McAfee\DesktopProtection 23:58:29.522 [5052.6036] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable windir=C:\Windows 23:58:29.522 [5052.6036] <4> dos_backup::V_PreProcessing: INF - backup privileges enabled, previous = 0 23:58:29.522 [5052.6036] <4> dos_backup::V_PreProcessing: INF - restore privileges enabled, previous = 0 23:58:29.522 [5052.6036] <4> dos_backup::V_PreProcessing: INF - security privileges enabled, previous = 0 23:58:29.522 [5052.6036] <4> dos_backup::V_PreProcessing: INF - tcb privileges enabled, previous = 0 23:58:29.522 [5052.6036] <4> dos_backup::V_PreProcessing: INF - create token privileges enabled, previous = 0 23:58:29.522 [5052.6036] <4> dos_backup::V_PreProcessing: INF - user name: root 23:58:29.522 [5052.6036] <4> dos_backup::V_PreProcessing: INF - no access token: scheduled backup 23:58:29.522 [5052.6036] <2> ov_log::V_GlobalLog: WRN - ubsVerifyMIS():Microsoft Exchange Information Store is not installed. 23:58:29.522 [5052.6036] <2> ov_log::V_GlobalLog: INF - BEDS_Init() Enter InitFlags:0x0 23:58:29.538 [5052.6036] <2> ComputerNameMgr::setName: DBG - Changing computer name to WDKCTRP11 (../ComputerName.cpp:92) 23:58:29.601 [5052.6036] <2> ov_log::V_GlobalLog: INF - BEDS_Init() BEDS debgging will be enabled - dwDebugLevel = 1. 23:58:29.647 [5052.6036] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: C: 23:58:29.647 [5052.6036] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: D: 23:58:29.647 [5052.6036] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: L: 23:58:29.647 [5052.6036] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: S: 23:58:29.647 [5052.6036] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: EFI>System>Partition 23:58:29.647 [5052.6036] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Microsoft Terminal Services 23:58:29.647 [5052.6036] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Microsoft Windows Network 23:58:29.647 [5052.6036] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: System?State 23:58:29.647 [5052.6036] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Active Directory Application Mode 23:58:29.647 [5052.6036] <2> BEDSContext::setProdID(): DBG - CMS_SetProd(1) (../BEDSContext.cpp:365) 23:58:29.647 [5052.6036] <2> BEDSContext::_discover(): DBG - Computer Name WDKCTRP11 (../BEDSContext.cpp:593) 23:58:29.647 [5052.6036] <2> BEDSContext::_discover(): DBG - Unable to resolve_key for Lotus Notes Plug-in (../BEDSContext.cpp:653) 23:58:29.647 [5052.6036] <2> BEDSContext::_discover(): DBG - Unable to locate info for Oracle Plug-in (../BEDSContext.cpp:684) 23:58:29.647 [5052.6036] <2> BEDSContext::_discover(): DBG - Unable to locate info for DB2 Plug-in (../BEDSContext.cpp:714) 23:58:29.663 [5052.6036] <2> SubContextBEDS_Impl::_initialize(): DBG - BEDS is initialized! (../SubContextBEDS.cpp:908) 23:58:29.679 [5052.6036] <2> _dumpDLEInfo(): DBG - Device Name : C: (../SubContextBEDS.cpp:182) 23:58:29.679 [5052.6036] <2> _dumpDLEInfo(): DBG - Device Name : D: (../SubContextBEDS.cpp:182) 23:58:29.679 [5052.6036] <2> _dumpDLEInfo(): DBG - Device Name : L: (../SubContextBEDS.cpp:182) 23:58:29.679 [5052.6036] <2> _dumpDLEInfo(): DBG - Device Name : S: (../SubContextBEDS.cpp:182) 23:58:29.679 [5052.6036] <2> _dumpDLEInfo(): DBG - Device Name : EFI>System>Partition (../SubContextBEDS.cpp:182) 23:58:29.679 [5052.6036] <2> _dumpDLEInfo(): DBG - Device Name : Microsoft Terminal Services (../SubContextBEDS.cpp:182) 23:58:29.679 [5052.6036] <2> _dumpDLEInfo(): DBG - Device Name : Microsoft Windows Network (../SubContextBEDS.cpp:182) 23:58:29.679 [5052.6036] <2> _dumpDLEInfo(): DBG - Device Name : System?State (../SubContextBEDS.cpp:182) 23:58:29.679 [5052.6036] <2> _dumpDLEInfo(): DBG - Device Name : Active Directory Application Mode (../SubContextBEDS.cpp:182) 23:58:29.679 [5052.6036] <2> tar_base::V_vTarMsgW: INF - Inform when done 23:58:29.679 [5052.6036] <2> tar_base::V_vTarMsgW: INF - Echo keepalives 23:58:29.679 [5052.6036] <2> tar_base::V_vTarMsgW: INF - BACKUP START 5052 23:58:29.694 [5052.6036] <2> tar_base::V_vTarMsgW: JBD - change time comparison: 23:58:29.694 [5052.6036] <2> tar_base::V_vTarMsgW: JBD - accelerator enabled backup, archive bit processing: 23:58:29.694 [5052.6036] <2> tar_base::V_vTarMsgW: INF - BACKUP 18/01/2015 23:58:29 wdkctrp11-sav.atos-infogerance.fr MUT-WIN-NBU-PDK-DI-H3 Full FULL 23:58:29.694 [5052.6036] <2> tar_backup::V_SetupProcessContinue: TAR - CONTINUE BACKUP received 23:58:29.694 [5052.6036] <2> tar_base::V_vTarMsgW: INF - CONTINUE BACKUP message received 23:58:29.694 [5052.6036] <4> tar_backup_cpr::start: INF - checkpoint thread started 23:58:29.694 [5052.6036] <2> tar_backup_tfi::setupFileDirectives: TAR - backup filename = ALL_LOCAL_DRIVES 23:58:29.694 [5052.6036] <4> tar_base::startKeepaliveThread: INF - keepalive thread started 23:58:29.694 [5052.3916] <4> tar_base::keepaliveThread: INF - keepalive thread is active with an interval of 60 seconds 23:58:29.694 [5052.3916] <4> tar_base::keepaliveThread: INF - sending keepalive 23:58:29.851 [5052.6036] <4> V_Snapshot::V_Snapshot_Query: INF - Attempting to query volume snapshots: bpfis query -id wdkctrp11-sav.atos-infogerance.fr_1421621021 -copy 1 23:58:35.851 [5052.6036] <4> V_Snapshot::V_Snapshot_AddMappings: INF - input parameters: source path: snap path:<\\?\GLOBALROOT\Device\HarddiskVolumeShadowCopy513\> mount path:<(null)> 23:58:35.851 [5052.6036] <4> V_Snapshot::V_GetSourceVolume: INF - input parameters: source: snapshot:<\\?\GLOBALROOT\Device\HarddiskVolumeShadowCopy513\> 23:58:35.851 [5052.6036] <4> V_Snapshot::V_Snapshot_AddMappings: INF - Volume Snapshot Mapping: \\?\Volume{da1b3091-bc1b-11e0-baee-806e6f6e6963}\ --> GLOBALROOT\Device\HarddiskVolumeShadowCopy513 23:58:35.851 [5052.6036] <4> V_Snapshot::V_Snapshot_ParseBpfisOutput: INF - Snapshot creation, FIS_ID: wdkctrp11-sav.atos-infogerance.fr_1421621021 23:58:35.851 [5052.6036] <4> V_Snapshot::V_Snapshot_Query: INF - Snapshot query was successful 23:58:35.851 [5052.6036] <4> V_Snapshot::V_Snapshot_Query: INF - Snapshot provider: VSS 23:58:35.851 [5052.6036] <2> tar_backup_vxbsa::add: INF - called with '/' 23:58:35.851 [5052.6036] <2> _expand_root: INF - checking for root expansion:<:\> 23:58:35.851 [5052.6036] <2> _expand_root: INF - Added: C:\ 23:58:35.851 [5052.6036] <2> _expand_root: INF - Added: D:\ 23:58:35.851 [5052.6036] <2> _expand_root: INF - Added: L:\ 23:58:35.851 [5052.6036] <2> _expand_root: INF - Added: S:\ 23:58:35.851 [5052.6036] <2> _expand_root: INF - Added: Shadow Copy Components:\ 23:58:35.851 [5052.6036] <2> _expand_root: INF - Added: System State:\ 23:58:35.851 [5052.6036] <2> _expand_root: INF - checking for root expansion: 23:58:35.851 [5052.6036] <2> _expand_root: INF - checking for root expansion: 23:58:35.851 [5052.6036] <2> _expand_root: INF - checking for root expansion: 23:58:35.851 [5052.6036] <2> _expand_root: INF - checking for root expansion: 23:58:35.851 [5052.6036] <2> _expand_root: INF - checking for root expansion: 23:58:35.851 [5052.6036] <2> _expand_root: INF - checking for root expansion: 23:58:35.851 [5052.6036] <2> _fix_registry: INF - checking for registry expansion: 23:58:35.851 [5052.6036] <2> _fix_registry: INF - checking for registry expansion: 23:58:35.851 [5052.6036] <2> _fix_registry: INF - checking for registry expansion: 23:58:35.851 [5052.6036] <2> _fix_registry: INF - checking for registry expansion: 23:58:35.851 [5052.6036] <2> _fix_registry: INF - checking for registry expansion: 23:58:35.851 [5052.6036] <2> _fix_registry: INF - checking for registry expansion: 23:58:35.851 [5052.6036] <4> dos_backup::V_VerifyFileSystem: INF - corrected name: 23:58:35.851 [5052.6036] <4> dos_backup::V_VerifyFileSystem: INF - corrected name: 23:58:35.851 [5052.6036] <4> dos_backup::V_VerifyFileSystem: INF - corrected name: 23:58:35.851 [5052.6036] <4> dos_backup::V_VerifyFileSystem: INF - corrected name: 23:58:35.851 [5052.6036] <4> dos_backup::V_VerifyFileList: INF - UBS Local Type for 'C:\' --> 10020002 23:58:35.851 [5052.6036] <4> dos_backup::V_VerifyFileList: INF - UBS Local Type for 'D:\' --> 10020002 23:58:35.851 [5052.6036] <4> dos_backup::V_VerifyFileList: INF - UBS Local Type for 'L:\' --> 10020002 23:58:35.851 [5052.6036] <4> dos_backup::V_VerifyFileList: INF - UBS Local Type for 'S:\' --> 10020002 23:58:38.367 [5052.6036] <2> ov_log::V_GlobalLog: INF - Successfully attached to Device 'Shadow?Copy?Components' BackupReason:0x1 23:58:38.382 [5052.6036] <2> ov_log::V_GlobalLog: INF - Unable to find/parse DFSR metadata file 23:58:38.382 [5052.6036] <4> dos_backup::V_VerifyFileList: INF - Hidden Device, Ignoring filelist entry for 'Shadow Copy Components:\' 23:58:38.382 [5052.6036] <4> dos_backup::V_VerifyFileList: INF - UBS Local Type for 'Shadow Copy Components:\' --> 10020027 23:58:40.429 [5052.6036] <2> ov_log::V_GlobalLog: INF - Successfully attached to Device 'System?State' BackupReason:0x1 23:58:40.429 [5052.6036] <2> ov_log::V_GlobalLog: INF - Unable to find/parse DFSR metadata file 23:58:40.429 [5052.6036] <4> dos_backup::V_VerifyFileList: INF - UBS Local Type for 'System State:\' --> 1002002d 23:58:40.429 [5052.6036] <4> dos_backup::V_VerifyFileList: INF - UBS Local Type for '_BACKUP_SPECIAL_OBJECTS AFTER System State:' --> 1002002d 23:58:40.429 [5052.6036] <4> dos_backup::V_Initialize: INF - :attempting to setup change journal monitor 23:58:40.429 [5052.6036] <2> VxCJMonitorSetup: INF - GetVolumePathName for returned 23:58:40.429 [5052.6036] <2> VxCJMonitorSetup: INF - GetVolumeNameForVolumeMountPoint for returned <\\?\Volume{da1b3091-bc1b-11e0-baee-806e6f6e6963}\> 23:58:40.429 [5052.6036] <2> VxCJMonitorSetup: INF - enabling change journal monitor for guid:<\\?\Volume{da1b3091-bc1b-11e0-baee-806e6f6e6963}\> 23:58:40.429 [5052.6036] <2> VxCJMonitorSetup: INF - did not enable change journal monitor for guid:<\\?\Volume{da1b3091-bc1b-11e0-baee-806e6f6e6963}\>, already enabled or disabled 23:58:40.429 [5052.6036] <2> VxCJUtilGetParams: INF - GetVolumePathName for returned 23:58:40.429 [5052.6036] <2> VxCJUtilGetParams: INF - GetVolumeNameForVolumeMountPoint for returned <\\?\Volume{da1b3091-bc1b-11e0-baee-806e6f6e6963}\> 23:58:40.429 [5052.6036] <2> tar_base::V_vTarMsgW: JBD - will attempt to use change journal data for 23:58:40.429 [5052.6036] <4> dos_backup::V_Initialize: INF - :attempting to setup change journal monitor 23:58:40.429 [5052.6036] <2> VxCJMonitorSetup: INF - GetVolumePathName for returned 23:58:40.429 [5052.6036] <2> VxCJMonitorSetup: INF - GetVolumeNameForVolumeMountPoint for returned <\\?\Volume{338d60b2-3f59-11e4-ab90-005056956950}\> 23:58:40.429 [5052.6036] <2> VxCJMonitorSetup: INF - enabling change journal monitor for guid:<\\?\Volume{338d60b2-3f59-11e4-ab90-005056956950}\> 23:58:40.429 [5052.6036] <2> VxCJMonitorSetup: INF - did not enable change journal monitor for guid:<\\?\Volume{338d60b2-3f59-11e4-ab90-005056956950}\>, already enabled or disabled 23:58:40.429 [5052.6036] <2> VxCJUtilGetParams: INF - GetVolumePathName for returned 23:58:40.429 [5052.6036] <2> VxCJUtilGetParams: INF - GetVolumeNameForVolumeMountPoint for returned <\\?\Volume{338d60b2-3f59-11e4-ab90-005056956950}\> 23:58:40.429 [5052.6036] <2> tar_base::V_vTarMsgW: JBD - will attempt to use change journal data for 23:58:40.429 [5052.6036] <4> dos_backup::V_Initialize: INF - :attempting to setup change journal monitor 23:58:40.429 [5052.6036] <2> VxCJMonitorSetup: INF - GetVolumePathName for returned 23:58:40.429 [5052.6036] <2> VxCJMonitorSetup: INF - GetVolumeNameForVolumeMountPoint for returned <\\?\Volume{338d60b9-3f59-11e4-ab90-005056956950}\> 23:58:40.429 [5052.6036] <2> VxCJMonitorSetup: INF - enabling change journal monitor for guid:<\\?\Volume{338d60b9-3f59-11e4-ab90-005056956950}\> 23:58:40.429 [5052.6036] <2> VxCJMonitorSetup: INF - did not enable change journal monitor for guid:<\\?\Volume{338d60b9-3f59-11e4-ab90-005056956950}\>, already enabled or disabled 23:58:40.429 [5052.6036] <2> VxCJUtilGetParams: INF - GetVolumePathName for returned 23:58:40.429 [5052.6036] <2> VxCJUtilGetParams: INF - GetVolumeNameForVolumeMountPoint for returned <\\?\Volume{338d60b9-3f59-11e4-ab90-005056956950}\> 23:58:40.429 [5052.6036] <2> tar_base::V_vTarMsgW: JBD - will attempt to use change journal data for 23:58:40.429 [5052.6036] <4> dos_backup::V_Initialize: INF - :attempting to setup change journal monitor 23:58:40.429 [5052.6036] <2> VxCJMonitorSetup: INF - GetVolumePathName for returned 23:58:40.429 [5052.6036] <2> VxCJMonitorSetup: INF - GetVolumeNameForVolumeMountPoint for returned <\\?\Volume{338d60c0-3f59-11e4-ab90-005056956950}\> 23:58:40.429 [5052.6036] <2> VxCJMonitorSetup: INF - enabling change journal monitor for guid:<\\?\Volume{338d60c0-3f59-11e4-ab90-005056956950}\> 23:58:40.429 [5052.6036] <2> VxCJMonitorSetup: INF - did not enable change journal monitor for guid:<\\?\Volume{338d60c0-3f59-11e4-ab90-005056956950}\>, already enabled or disabled 23:58:40.429 [5052.6036] <2> VxCJUtilGetParams: INF - GetVolumePathName for returned 23:58:40.429 [5052.6036] <2> VxCJUtilGetParams: INF - GetVolumeNameForVolumeMountPoint for returned <\\?\Volume{338d60c0-3f59-11e4-ab90-005056956950}\> 23:58:40.429 [5052.6036] <2> tar_base::V_vTarMsgW: JBD - will attempt to use change journal data for 23:58:40.429 [5052.6036] <8> dos_backup::_change_journal_check: WRN - change journal not supported for non-local file systems, file directive:, not allowing change journal usage 23:58:40.429 [5052.6036] <2> tar_base::V_vTarMsgW: JBD - not using change journal data for : not supported for non-local volumes / file systems 23:58:40.429 [5052.6036] <8> dos_backup::_change_journal_check: WRN - change journal not supported for non-local file systems, file directive:<_BACKUP_SPECIAL_OBJECTS AFTER System State:>, not allowing change journal usage 23:58:40.429 [5052.6036] <2> tar_base::V_vTarMsgW: JBD - not using change journal data for <_BACKUP_SPECIAL_OBJECTS AFTER System State:>: not supported for non-local volumes / file systems 23:58:40.429 [5052.6036] <2> NBJournalDataCollection::NBJournalDataCollection: INF - volume guid:<\\?\Volume{da1b3091-bc1b-11e0-baee-806e6f6e6963}\> 23:58:40.429 [5052.6036] <2> NBJournalDataCollection::NBJournalDataCollection: INF - mounted at::<\\?\Volume{da1b3091-bc1b-11e0-baee-806e6f6e6963}\> 23:58:40.429 [5052.6036] <2> NBJournalDataCollection::NBJournalDataCollection: INF - adding to collection, volume:<\\?\Volume{da1b3091-bc1b-11e0-baee-806e6f6e6963}\>: 23:58:40.429 [5052.6036] <2> NBJournalData::NBJournalData: INF - opening mutex: 23:58:40.476 [5052.6036] <2> NBJournalDatabaseChange::OpenDatabase: INF - opened change database:<\\?\Volume{da1b3091-bc1b-11e0-baee-806e6f6e6963}\VxCJMon.dat> 23:58:40.476 [5052.6036] <2> NBJournalDatabaseChange::_get_file_id: INF - <\\?\Volume{da1b3091-bc1b-11e0-baee-806e6f6e6963}\VxCJMon.dat> file id:<00015156>:<00140000> 23:58:40.492 [5052.6036] <2> NBJournalDatabaseChange::_log_header: INF - Change Database header:<\\?\Volume{da1b3091-bc1b-11e0-baee-806e6f6e6963}\VxCJMon.dat> 23:58:40.492 [5052.6036] <2> NBJournalDatabaseChange::_log_header: INF - journal id : 129488931751875000 23:58:40.492 [5052.6036] <2> NBJournalDatabaseChange::_log_header: INF - usn low : 1451159056 23:58:40.492 [5052.6036] <2> NBJournalDatabaseChange::_log_header: INF - usn high : 1766122168 23:58:40.492 [5052.6036] <2> NBJournalDatabaseChange::_log_header: INF - snapshot applied : 1 23:58:40.492 [5052.6036] <2> NBJournalDatabaseChange::_log_header: INF - number of records : 10233 23:58:40.492 [5052.6036] <2> NBJournalDatabaseChange::_log_header: INF - index first : 106 23:58:40.492 [5052.6036] <2> NBJournalDatabaseChange::_log_header: INF - index last : 2080 23:58:40.492 [5052.6036] <2> NBJournalDatabaseChange::_log_header: INF - number of free records : 8013 23:58:40.492 [5052.6036] <2> NBJournalDatabaseChange::_log_header: INF - index first free : 2232 23:58:40.492 [5052.6036] <2> NBJournalDatabaseChange::_log_header: INF - hash : 65536 23:58:40.492 [5052.6036] <2> NBJournalDatabaseChange::_log_header: INF - usn low (flush) : 1451159056 23:58:40.492 [5052.6036] <2> NBJournalDatabaseChange::_log_header: INF - usn high (flush) : 1766122168 23:58:40.492 [5052.6036] <2> NBJournalDatabaseChange::_log_header: INF - version : 2 23:58:40.492 [5052.6036] <2> NBJournalDatabaseChange::_generate_checksum: INF - change database:<\\?\Volume{da1b3091-bc1b-11e0-baee-806e6f6e6963}\VxCJMon.dat> existing checksum:<904c45e64b4f5088b479b03eb4c62fa182823902> 23:58:40.492 [5052.6036] <2> NBJournalDatabaseChange::_generate_checksum: INF - change database:<\\?\Volume{da1b3091-bc1b-11e0-baee-806e6f6e6963}\VxCJMon.dat> new checksum:<904c45e64b4f5088b479b03eb4c62fa182823902> 23:58:40.492 [5052.6036] <2> NBJournalDatabaseChange::_check_database: INF - change database:<\\?\Volume{da1b3091-bc1b-11e0-baee-806e6f6e6963}\VxCJMon.dat> checksum has been validated 23:58:40.492 [5052.6036] <2> NBJournalDatabaseChange::_check_database: INF - validating change database:<\\?\Volume{da1b3091-bc1b-11e0-baee-806e6f6e6963}\VxCJMon.dat> data 23:58:40.508 [5052.6036] <2> NBJournalDatabaseChange::_check_database: INF - validated change database:<\\?\Volume{da1b3091-bc1b-11e0-baee-806e6f6e6963}\VxCJMon.dat> data 23:58:40.554 [5052.6036] <2> NBJournalDatabaseDelete::OpenDatabase: INF - opened delete database:<\\?\Volume{da1b3091-bc1b-11e0-baee-806e6f6e6963}\VxCJDelete.dat> 23:58:40.554 [5052.6036] <2> NBJournalDatabaseDelete::_get_file_id: INF - <\\?\Volume{da1b3091-bc1b-11e0-baee-806e6f6e6963}\VxCJDelete.dat> file id:<00015157>:<001a0000> 23:58:40.586 [5052.6036] <2> NBJournalDatabaseDelete::_log_header: INF - Delete Database header:<\\?\Volume{da1b3091-bc1b-11e0-baee-806e6f6e6963}\VxCJDelete.dat> 23:58:40.586 [5052.6036] <2> NBJournalDatabaseDelete::_log_header: INF - journal id : 129488931751875000 23:58:40.586 [5052.6036] <2> NBJournalDatabaseDelete::_log_header: INF - usn low : 1451159056 23:58:40.586 [5052.6036] <2> NBJournalDatabaseDelete::_log_header: INF - usn high : 1766122168 23:58:40.586 [5052.6036] <2> NBJournalDatabaseDelete::_log_header: INF - size : 00181000 23:58:40.586 [5052.6036] <2> NBJournalDatabaseDelete::_log_header: INF - free : 0007c328 23:58:40.586 [5052.6036] <2> NBJournalDatabaseDelete::_log_header: INF - used : 00104cd8 23:58:40.586 [5052.6036] <2> NBJournalDatabaseDelete::_log_header: INF - count : 4947 23:58:40.586 [5052.6036] <2> NBJournalDatabaseDelete::_log_header: INF - usn low (flush) : 1451159056 23:58:40.586 [5052.6036] <2> NBJournalDatabaseDelete::_log_header: INF - usn high (flush): 1766122168 23:58:40.586 [5052.6036] <2> NBJournalDatabaseDelete::_log_header: INF - used (flush) : 00104cd8 23:58:40.586 [5052.6036] <2> NBJournalDatabaseDelete::_log_header: INF - version : 2 23:58:40.586 [5052.6036] <2> NBJournalDatabaseDelete::_log_header: INF - header size : 000800c0 23:58:40.586 [5052.6036] <2> NBJournalDatabaseDelete::_generate_checksum: INF - delete database:<\\?\Volume{da1b3091-bc1b-11e0-baee-806e6f6e6963}\VxCJDelete.dat> existing checksum: 23:58:40.601 [5052.6036] <2> NBJournalDatabaseDelete::_generate_checksum: INF - delete database:<\\?\Volume{da1b3091-bc1b-11e0-baee-806e6f6e6963}\VxCJDelete.dat> new checksum: 23:58:40.601 [5052.6036] <2> NBJournalDatabaseDelete::_map_database: delete database:<\\?\Volume{da1b3091-bc1b-11e0-baee-806e6f6e6963}\VxCJDelete.dat> checksum has been validated 23:58:40.601 [5052.6036] <2> NBJournalData::_read_journal_info: Server Name : fraonbucr-sav 23:58:40.601 [5052.6036] <2> NBJournalData::_read_journal_info: Client Name : wdkctrp11-sav.atos-infogerance.fr 23:58:40.601 [5052.6036] <2> NBJournalData::_read_journal_info: Computer Name : WDKCTRP11 23:58:40.601 [5052.6036] <2> NBJournalData::_read_journal_info: Storage Server Name : fraopdkcr07-sav.atos-infogerance.fr 23:58:40.601 [5052.6036] <2> NBJournalData::_read_journal_info: Policy Name : MUT-WIN-NBU-PDK-DI-H3 23:58:40.601 [5052.6036] <2> NBJournalData::_read_journal_info: File Directive : C:\ 23:58:40.601 [5052.6036] <2> NBJournalData::_read_journal_info: Last USN (FULL) : 1574906336 23:58:40.601 [5052.6036] <2> NBJournalData::_read_journal_info: Last USN (CINC) : 0 23:58:40.601 [5052.6036] <2> NBJournalData::_read_journal_info: Last USN (DINC) : 1583618664 23:58:40.601 [5052.6036] <2> NBJournalData::_read_journal_info: backup status : 0 23:58:40.601 [5052.6036] <2> NBJournalData::_read_journal_info: backup info count : 2 23:58:40.601 [5052.6036] <2> NBJournalData::_read_journal_info: backup info : <1565992305><1574906336><15> 23:58:40.601 [5052.6036] <2> NBJournalData::_read_journal_info: backup info : <1574906337><1583618664><15> 23:58:40.601 [5052.6036] <2> NBJournalData::_read_journal_info: Server Name : fraonbucr-sav 23:58:40.601 [5052.6036] <2> NBJournalData::_read_journal_info: Client Name : wdkctrp11-sav.atos-infogerance.fr 23:58:40.601 [5052.6036] <2> NBJournalData::_read_journal_info: Computer Name : WDKCTRP11 23:58:40.601 [5052.6036] <2> NBJournalData::_read_journal_info: Storage Server Name : fraopdkcr01-sav.atos-infogerance.fr 23:58:40.601 [5052.6036] <2> NBJournalData::_read_journal_info: Policy Name : MUT-WIN-NBU-PDK-DI-H3 23:58:40.601 [5052.6036] <2> NBJournalData::_read_journal_info: File Directive : C:\ 23:58:40.601 [5052.6036] <2> NBJournalData::_read_journal_info: Last USN (FULL) : 1714461856 23:58:40.601 [5052.6036] <2> NBJournalData::_read_journal_info: Last USN (CINC) : 0 23:58:40.601 [5052.6036] <2> NBJournalData::_read_journal_info: Last USN (DINC) : 1756885400 23:58:40.601 [5052.6036] <2> NBJournalData::_read_journal_info: backup status : 0 23:58:40.601 [5052.6036] <2> NBJournalData::_read_journal_info: BackupID : wdkctrp11-sav.atos-infogerance.fr_1421621021 23:58:40.601 [5052.6036] <2> NBJournalData::_read_journal_info: Last USN (end) : 1766122168 23:58:40.601 [5052.6036] <2> NBJournalData::_read_journal_info: backup info count : 6 23:58:40.601 [5052.6036] <2> NBJournalData::_read_journal_info: backup info : <1709934625><1714461856><15> 23:58:40.601 [5052.6036] <2> NBJournalData::_read_journal_info: backup info : <1714461857><1719995376><15> 23:58:40.601 [5052.6036] <2> NBJournalData::_read_journal_info: backup info : <1719995377><1729124840><15> 23:58:40.601 [5052.6036] <2> NBJournalData::_read_journal_info: backup info : <1729124841><1738333752><15> 23:58:40.601 [5052.6036] <2> NBJournalData::_read_journal_info: backup info : <1738333753><1747699224><15> 23:58:40.601 [5052.6036] <2> NBJournalData::_read_journal_info: backup info : <1747699225><1756885400><15> 23:58:40.601 [5052.6036] <2> NBJournalDataCollection::NBJournalDataCollection: INF - volume guid:<\\?\Volume{338d60b2-3f59-11e4-ab90-005056956950}\> 23:58:40.601 [5052.6036] <2> NBJournalDataCollection::NBJournalDataCollection: INF - mounted at::<\\?\Volume{338d60b2-3f59-11e4-ab90-005056956950}\> 23:58:40.601 [5052.6036] <2> NBJournalDataCollection::NBJournalDataCollection: INF - adding to collection, volume:<\\?\Volume{338d60b2-3f59-11e4-ab90-005056956950}\>: 23:58:40.601 [5052.6036] <2> NBJournalData::NBJournalData: INF - opening mutex: 23:58:40.648 [5052.6036] <2> NBJournalDatabaseChange::OpenDatabase: INF - opened change database:<\\?\Volume{338d60b2-3f59-11e4-ab90-005056956950}\VxCJMon.dat> 23:58:40.648 [5052.6036] <2> NBJournalDatabaseChange::_get_file_id: INF - <\\?\Volume{338d60b2-3f59-11e4-ab90-005056956950}\VxCJMon.dat> file id:<00000371>:<000c0000> 23:58:40.679 [5052.6036] <2> NBJournalDatabaseChange::_log_header: INF - Change Database header:<\\?\Volume{338d60b2-3f59-11e4-ab90-005056956950}\VxCJMon.dat> 23:58:40.679 [5052.6036] <2> NBJournalDatabaseChange::_log_header: INF - journal id : 130630715646318309 23:58:40.679 [5052.6036] <2> NBJournalDatabaseChange::_log_header: INF - usn low : 88 23:58:40.679 [5052.6036] <2> NBJournalDatabaseChange::_log_header: INF - usn high : 109736 23:58:40.679 [5052.6036] <2> NBJournalDatabaseChange::_log_header: INF - snapshot applied : 1 23:58:40.679 [5052.6036] <2> NBJournalDatabaseChange::_log_header: INF - number of records : 10233 23:58:40.679 [5052.6036] <2> NBJournalDatabaseChange::_log_header: INF - index first : 3 23:58:40.679 [5052.6036] <2> NBJournalDatabaseChange::_log_header: INF - index last : 15 23:58:40.679 [5052.6036] <2> NBJournalDatabaseChange::_log_header: INF - number of free records : 10215 23:58:40.679 [5052.6036] <2> NBJournalDatabaseChange::_log_header: INF - index first free : 18 23:58:40.679 [5052.6036] <2> NBJournalDatabaseChange::_log_header: INF - hash : 65536 23:58:40.679 [5052.6036] <2> NBJournalDatabaseChange::_log_header: INF - usn low (flush) : 88 23:58:40.679 [5052.6036] <2> NBJournalDatabaseChange::_log_header: INF - usn high (flush) : 109736 23:58:40.679 [5052.6036] <2> NBJournalDatabaseChange::_log_header: INF - version : 2 23:58:40.679 [5052.6036] <2> NBJournalDatabaseChange::_generate_checksum: INF - change database:<\\?\Volume{338d60b2-3f59-11e4-ab90-005056956950}\VxCJMon.dat> existing checksum: 23:58:40.679 [5052.6036] <2> NBJournalDatabaseChange::_generate_checksum: INF - change database:<\\?\Volume{338d60b2-3f59-11e4-ab90-005056956950}\VxCJMon.dat> new checksum: 23:58:40.679 [5052.6036] <2> NBJournalDatabaseChange::_check_database: INF - change database:<\\?\Volume{338d60b2-3f59-11e4-ab90-005056956950}\VxCJMon.dat> checksum has been validated 23:58:40.679 [5052.6036] <2> NBJournalDatabaseChange::_check_database: INF - validating change database:<\\?\Volume{338d60b2-3f59-11e4-ab90-005056956950}\VxCJMon.dat> data 23:58:40.695 [5052.6036] <2> NBJournalDatabaseChange::_check_database: INF - validated change database:<\\?\Volume{338d60b2-3f59-11e4-ab90-005056956950}\VxCJMon.dat> data 23:58:40.742 [5052.6036] <2> NBJournalDatabaseDelete::OpenDatabase: INF - opened delete database:<\\?\Volume{338d60b2-3f59-11e4-ab90-005056956950}\VxCJDelete.dat> 23:58:40.742 [5052.6036] <2> NBJournalDatabaseDelete::_get_file_id: INF - <\\?\Volume{338d60b2-3f59-11e4-ab90-005056956950}\VxCJDelete.dat> file id:<00000372>:<00010000> 23:58:40.773 [5052.6036] <2> NBJournalDatabaseDelete::_log_header: INF - Delete Database header:<\\?\Volume{338d60b2-3f59-11e4-ab90-005056956950}\VxCJDelete.dat> 23:58:40.773 [5052.6036] <2> NBJournalDatabaseDelete::_log_header: INF - journal id : 130630715646318309 23:58:40.773 [5052.6036] <2> NBJournalDatabaseDelete::_log_header: INF - usn low : 88 23:58:40.773 [5052.6036] <2> NBJournalDatabaseDelete::_log_header: INF - usn high : 109736 23:58:40.773 [5052.6036] <2> NBJournalDatabaseDelete::_log_header: INF - size : 00181000 23:58:40.773 [5052.6036] <2> NBJournalDatabaseDelete::_log_header: INF - free : 000ff468 23:58:40.773 [5052.6036] <2> NBJournalDatabaseDelete::_log_header: INF - used : 00081b98 23:58:40.773 [5052.6036] <2> NBJournalDatabaseDelete::_log_header: INF - count : 74 23:58:40.773 [5052.6036] <2> NBJournalDatabaseDelete::_log_header: INF - usn low (flush) : 88 23:58:40.773 [5052.6036] <2> NBJournalDatabaseDelete::_log_header: INF - usn high (flush): 109736 23:58:40.773 [5052.6036] <2> NBJournalDatabaseDelete::_log_header: INF - used (flush) : 00081b98 23:58:40.773 [5052.6036] <2> NBJournalDatabaseDelete::_log_header: INF - version : 2 23:58:40.773 [5052.6036] <2> NBJournalDatabaseDelete::_log_header: INF - header size : 000800c0 23:58:40.773 [5052.6036] <2> NBJournalDatabaseDelete::_generate_checksum: INF - delete database:<\\?\Volume{338d60b2-3f59-11e4-ab90-005056956950}\VxCJDelete.dat> existing checksum: 23:58:40.789 [5052.6036] <2> NBJournalDatabaseDelete::_generate_checksum: INF - delete database:<\\?\Volume{338d60b2-3f59-11e4-ab90-005056956950}\VxCJDelete.dat> new checksum: 23:58:40.789 [5052.6036] <2> NBJournalDatabaseDelete::_map_database: delete database:<\\?\Volume{338d60b2-3f59-11e4-ab90-005056956950}\VxCJDelete.dat> checksum has been validated 23:58:40.789 [5052.6036] <2> NBJournalData::_read_journal_info: Server Name : fraonbucr-sav 23:58:40.789 [5052.6036] <2> NBJournalData::_read_journal_info: Client Name : wdkctrp11-sav.atos-infogerance.fr 23:58:40.789 [5052.6036] <2> NBJournalData::_read_journal_info: Computer Name : WDKCTRP11 23:58:40.789 [5052.6036] <2> NBJournalData::_read_journal_info: Storage Server Name : fraopdkcr07-sav.atos-infogerance.fr 23:58:40.789 [5052.6036] <2> NBJournalData::_read_journal_info: Policy Name : MUT-WIN-NBU-PDK-DI-H3 23:58:40.789 [5052.6036] <2> NBJournalData::_read_journal_info: File Directive : D:\ 23:58:40.789 [5052.6036] <2> NBJournalData::_read_journal_info: Last USN (FULL) : 41920 23:58:40.789 [5052.6036] <2> NBJournalData::_read_journal_info: Last USN (CINC) : 0 23:58:40.789 [5052.6036] <2> NBJournalData::_read_journal_info: Last USN (DINC) : 44656 23:58:40.789 [5052.6036] <2> NBJournalData::_read_journal_info: backup status : 0 23:58:40.789 [5052.6036] <2> NBJournalData::_read_journal_info: backup info count : 2 23:58:40.789 [5052.6036] <2> NBJournalData::_read_journal_info: backup info : <39097><41920><15> 23:58:40.789 [5052.6036] <2> NBJournalData::_read_journal_info: backup info : <41921><44656><15> 23:58:40.789 [5052.6036] <2> NBJournalData::_read_journal_info: Server Name : fraonbucr-sav 23:58:40.789 [5052.6036] <2> NBJournalData::_read_journal_info: Client Name : wdkctrp11-sav.atos-infogerance.fr 23:58:40.789 [5052.6036] <2> NBJournalData::_read_journal_info: Computer Name : WDKCTRP11 23:58:40.789 [5052.6036] <2> NBJournalData::_read_journal_info: Storage Server Name : fraopdkcr01-sav.atos-infogerance.fr 23:58:40.789 [5052.6036] <2> NBJournalData::_read_journal_info: Policy Name : MUT-WIN-NBU-PDK-DI-H3 23:58:40.789 [5052.6036] <2> NBJournalData::_read_journal_info: File Directive : D:\ 23:58:40.789 [5052.6036] <2> NBJournalData::_read_journal_info: Last USN (FULL) : 91400 23:58:40.789 [5052.6036] <2> NBJournalData::_read_journal_info: Last USN (CINC) : 0 23:58:40.789 [5052.6036] <2> NBJournalData::_read_journal_info: Last USN (DINC) : 107000 23:58:40.789 [5052.6036] <2> NBJournalData::_read_journal_info: backup status : 0 23:58:40.789 [5052.6036] <2> NBJournalData::_read_journal_info: backup info count : 6 23:58:40.789 [5052.6036] <2> NBJournalData::_read_journal_info: backup info : <86705><91400><15> 23:58:40.789 [5052.6036] <2> NBJournalData::_read_journal_info: backup info : <91401><95088><15> 23:58:40.789 [5052.6036] <2> NBJournalData::_read_journal_info: backup info : <95089><97824><15> 23:58:40.789 [5052.6036] <2> NBJournalData::_read_journal_info: backup info : <97825><101456><15> 23:58:40.789 [5052.6036] <2> NBJournalData::_read_journal_info: backup info : <101457><104264><15> 23:58:40.789 [5052.6036] <2> NBJournalData::_read_journal_info: backup info : <104265><107000><15> 23:58:40.789 [5052.6036] <2> NBJournalDataCollection::NBJournalDataCollection: INF - volume guid:<\\?\Volume{338d60b9-3f59-11e4-ab90-005056956950}\> 23:58:40.789 [5052.6036] <2> NBJournalDataCollection::NBJournalDataCollection: INF - mounted at::<\\?\Volume{338d60b9-3f59-11e4-ab90-005056956950}\> 23:58:40.789 [5052.6036] <2> NBJournalDataCollection::NBJournalDataCollection: INF - adding to collection, volume:<\\?\Volume{338d60b9-3f59-11e4-ab90-005056956950}\>: 23:58:40.789 [5052.6036] <2> NBJournalData::NBJournalData: INF - opening mutex: 23:58:40.836 [5052.6036] <2> NBJournalDatabaseChange::OpenDatabase: INF - opened change database:<\\?\Volume{338d60b9-3f59-11e4-ab90-005056956950}\VxCJMon.dat> 23:58:40.836 [5052.6036] <2> NBJournalDatabaseChange::_get_file_id: INF - <\\?\Volume{338d60b9-3f59-11e4-ab90-005056956950}\VxCJMon.dat> file id:<00000031>:<00010000> 23:58:40.851 [5052.6036] <2> NBJournalDatabaseChange::_log_header: INF - Change Database header:<\\?\Volume{338d60b9-3f59-11e4-ab90-005056956950}\VxCJMon.dat> 23:58:40.851 [5052.6036] <2> NBJournalDatabaseChange::_log_header: INF - journal id : 130630716310549812 23:58:40.851 [5052.6036] <2> NBJournalDatabaseChange::_log_header: INF - usn low : 88 23:58:40.851 [5052.6036] <2> NBJournalDatabaseChange::_log_header: INF - usn high : 83856 23:58:40.851 [5052.6036] <2> NBJournalDatabaseChange::_log_header: INF - snapshot applied : 1 23:58:40.851 [5052.6036] <2> NBJournalDatabaseChange::_log_header: INF - number of records : 10233 23:58:40.851 [5052.6036] <2> NBJournalDatabaseChange::_log_header: INF - index first : 2 23:58:40.851 [5052.6036] <2> NBJournalDatabaseChange::_log_header: INF - index last : 10 23:58:40.851 [5052.6036] <2> NBJournalDatabaseChange::_log_header: INF - number of free records : 10221 23:58:40.851 [5052.6036] <2> NBJournalDatabaseChange::_log_header: INF - index first free : 12 23:58:40.851 [5052.6036] <2> NBJournalDatabaseChange::_log_header: INF - hash : 65536 23:58:40.851 [5052.6036] <2> NBJournalDatabaseChange::_log_header: INF - usn low (flush) : 88 23:58:40.851 [5052.6036] <2> NBJournalDatabaseChange::_log_header: INF - usn high (flush) : 83856 23:58:40.851 [5052.6036] <2> NBJournalDatabaseChange::_log_header: INF - version : 2 23:58:40.851 [5052.6036] <2> NBJournalDatabaseChange::_generate_checksum: INF - change database:<\\?\Volume{338d60b9-3f59-11e4-ab90-005056956950}\VxCJMon.dat> existing checksum:<10585da66cf87e5cc217161166010179f7cde95d> 23:58:40.851 [5052.6036] <2> NBJournalDatabaseChange::_generate_checksum: INF - change database:<\\?\Volume{338d60b9-3f59-11e4-ab90-005056956950}\VxCJMon.dat> new checksum:<10585da66cf87e5cc217161166010179f7cde95d> 23:58:40.851 [5052.6036] <2> NBJournalDatabaseChange::_check_database: INF - change database:<\\?\Volume{338d60b9-3f59-11e4-ab90-005056956950}\VxCJMon.dat> checksum has been validated 23:58:40.851 [5052.6036] <2> NBJournalDatabaseChange::_check_database: INF - validating change database:<\\?\Volume{338d60b9-3f59-11e4-ab90-005056956950}\VxCJMon.dat> data 23:58:40.851 [5052.6036] <2> NBJournalDatabaseChange::_check_database: INF - validated change database:<\\?\Volume{338d60b9-3f59-11e4-ab90-005056956950}\VxCJMon.dat> data 23:58:40.867 [5052.6036] <2> NBJournalDatabaseDelete::OpenDatabase: INF - opened delete database:<\\?\Volume{338d60b9-3f59-11e4-ab90-005056956950}\VxCJDelete.dat> 23:58:40.867 [5052.6036] <2> NBJournalDatabaseDelete::_get_file_id: INF - <\\?\Volume{338d60b9-3f59-11e4-ab90-005056956950}\VxCJDelete.dat> file id:<00000032>:<00010000> 23:58:40.976 [5052.6036] <2> NBJournalDatabaseDelete::_log_header: INF - Delete Database header:<\\?\Volume{338d60b9-3f59-11e4-ab90-005056956950}\VxCJDelete.dat> 23:58:40.976 [5052.6036] <2> NBJournalDatabaseDelete::_log_header: INF - journal id : 130630716310549812 23:58:40.976 [5052.6036] <2> NBJournalDatabaseDelete::_log_header: INF - usn low : 88 23:58:40.976 [5052.6036] <2> NBJournalDatabaseDelete::_log_header: INF - usn high : 83856 23:58:40.976 [5052.6036] <2> NBJournalDatabaseDelete::_log_header: INF - size : 00181000 23:58:40.976 [5052.6036] <2> NBJournalDatabaseDelete::_log_header: INF - free : 001006c0 23:58:40.976 [5052.6036] <2> NBJournalDatabaseDelete::_log_header: INF - used : 00080940 23:58:40.976 [5052.6036] <2> NBJournalDatabaseDelete::_log_header: INF - count : 34 23:58:40.976 [5052.6036] <2> NBJournalDatabaseDelete::_log_header: INF - usn low (flush) : 88 23:58:40.976 [5052.6036] <2> NBJournalDatabaseDelete::_log_header: INF - usn high (flush): 83856 23:58:40.976 [5052.6036] <2> NBJournalDatabaseDelete::_log_header: INF - used (flush) : 00080940 23:58:40.976 [5052.6036] <2> NBJournalDatabaseDelete::_log_header: INF - version : 2 23:58:40.976 [5052.6036] <2> NBJournalDatabaseDelete::_log_header: INF - header size : 000800c0 23:58:40.976 [5052.6036] <2> NBJournalDatabaseDelete::_generate_checksum: INF - delete database:<\\?\Volume{338d60b9-3f59-11e4-ab90-005056956950}\VxCJDelete.dat> existing checksum: 23:58:40.976 [5052.6036] <2> NBJournalDatabaseDelete::_generate_checksum: INF - delete database:<\\?\Volume{338d60b9-3f59-11e4-ab90-005056956950}\VxCJDelete.dat> new checksum: 23:58:40.976 [5052.6036] <2> NBJournalDatabaseDelete::_map_database: delete database:<\\?\Volume{338d60b9-3f59-11e4-ab90-005056956950}\VxCJDelete.dat> checksum has been validated 23:58:40.976 [5052.6036] <2> NBJournalData::_read_journal_info: Server Name : fraonbucr-sav 23:58:40.976 [5052.6036] <2> NBJournalData::_read_journal_info: Client Name : wdkctrp11-sav.atos-infogerance.fr 23:58:40.976 [5052.6036] <2> NBJournalData::_read_journal_info: Computer Name : WDKCTRP11 23:58:40.976 [5052.6036] <2> NBJournalData::_read_journal_info: Storage Server Name : fraopdkcr07-sav.atos-infogerance.fr 23:58:40.976 [5052.6036] <2> NBJournalData::_read_journal_info: Policy Name : MUT-WIN-NBU-PDK-DI-H3 23:58:40.976 [5052.6036] <2> NBJournalData::_read_journal_info: File Directive : L:\ 23:58:40.976 [5052.6036] <2> NBJournalData::_read_journal_info: Last USN (FULL) : 33040 23:58:40.976 [5052.6036] <2> NBJournalData::_read_journal_info: Last USN (CINC) : 0 23:58:40.976 [5052.6036] <2> NBJournalData::_read_journal_info: Last USN (DINC) : 35200 23:58:40.976 [5052.6036] <2> NBJournalData::_read_journal_info: backup status : 0 23:58:40.976 [5052.6036] <2> NBJournalData::_read_journal_info: backup info count : 2 23:58:40.976 [5052.6036] <2> NBJournalData::_read_journal_info: backup info : <30833><33040><15> 23:58:40.976 [5052.6036] <2> NBJournalData::_read_journal_info: backup info : <33041><35200><15> 23:58:40.976 [5052.6036] <2> NBJournalData::_read_journal_info: Server Name : fraonbucr-sav 23:58:40.976 [5052.6036] <2> NBJournalData::_read_journal_info: Client Name : wdkctrp11-sav.atos-infogerance.fr 23:58:40.976 [5052.6036] <2> NBJournalData::_read_journal_info: Computer Name : WDKCTRP11 23:58:40.976 [5052.6036] <2> NBJournalData::_read_journal_info: Storage Server Name : fraopdkcr01-sav.atos-infogerance.fr 23:58:40.976 [5052.6036] <2> NBJournalData::_read_journal_info: Policy Name : MUT-WIN-NBU-PDK-DI-H3 23:58:40.976 [5052.6036] <2> NBJournalData::_read_journal_info: File Directive : L:\ 23:58:40.976 [5052.6036] <2> NBJournalData::_read_journal_info: Last USN (FULL) : 70776 23:58:40.976 [5052.6036] <2> NBJournalData::_read_journal_info: Last USN (CINC) : 0 23:58:40.976 [5052.6036] <2> NBJournalData::_read_journal_info: Last USN (DINC) : 81608 23:58:40.976 [5052.6036] <2> NBJournalData::_read_journal_info: backup status : 0 23:58:40.976 [5052.6036] <2> NBJournalData::_read_journal_info: backup info count : 6 23:58:40.976 [5052.6036] <2> NBJournalData::_read_journal_info: backup info : <66625><70776><15> 23:58:40.976 [5052.6036] <2> NBJournalData::_read_journal_info: backup info : <70777><72936><15> 23:58:40.976 [5052.6036] <2> NBJournalData::_read_journal_info: backup info : <72937><75128><15> 23:58:40.976 [5052.6036] <2> NBJournalData::_read_journal_info: backup info : <75129><77288><15> 23:58:40.976 [5052.6036] <2> NBJournalData::_read_journal_info: backup info : <77289><79448><15> 23:58:40.976 [5052.6036] <2> NBJournalData::_read_journal_info: backup info : <79449><81608><15> 23:58:40.976 [5052.6036] <2> NBJournalDataCollection::NBJournalDataCollection: INF - volume guid:<\\?\Volume{338d60c0-3f59-11e4-ab90-005056956950}\> 23:58:40.976 [5052.6036] <2> NBJournalDataCollection::NBJournalDataCollection: INF - mounted at::<\\?\Volume{338d60c0-3f59-11e4-ab90-005056956950}\> 23:58:40.992 [5052.6036] <2> NBJournalDataCollection::NBJournalDataCollection: INF - adding to collection, volume:<\\?\Volume{338d60c0-3f59-11e4-ab90-005056956950}\>: 23:58:40.992 [5052.6036] <2> NBJournalData::NBJournalData: INF - opening mutex: 23:58:41.023 [5052.6036] <2> NBJournalDatabaseChange::OpenDatabase: INF - opened change database:<\\?\Volume{338d60c0-3f59-11e4-ab90-005056956950}\VxCJMon.dat> 23:58:41.023 [5052.6036] <2> NBJournalDatabaseChange::_get_file_id: INF - <\\?\Volume{338d60c0-3f59-11e4-ab90-005056956950}\VxCJMon.dat> file id:<00000031>:<008b0000> 23:58:41.039 [5052.6036] <2> NBJournalDatabaseChange::_log_header: INF - Change Database header:<\\?\Volume{338d60c0-3f59-11e4-ab90-005056956950}\VxCJMon.dat> 23:58:41.039 [5052.6036] <2> NBJournalDatabaseChange::_log_header: INF - journal id : 130630716974781315 23:58:41.039 [5052.6036] <2> NBJournalDatabaseChange::_log_header: INF - usn low : 88 23:58:41.039 [5052.6036] <2> NBJournalDatabaseChange::_log_header: INF - usn high : 189944 23:58:41.039 [5052.6036] <2> NBJournalDatabaseChange::_log_header: INF - snapshot applied : 1 23:58:41.039 [5052.6036] <2> NBJournalDatabaseChange::_log_header: INF - number of records : 10233 23:58:41.039 [5052.6036] <2> NBJournalDatabaseChange::_log_header: INF - index first : 3 23:58:41.039 [5052.6036] <2> NBJournalDatabaseChange::_log_header: INF - index last : 10 23:58:41.039 [5052.6036] <2> NBJournalDatabaseChange::_log_header: INF - number of free records : 10221 23:58:41.039 [5052.6036] <2> NBJournalDatabaseChange::_log_header: INF - index first free : 12 23:58:41.039 [5052.6036] <2> NBJournalDatabaseChange::_log_header: INF - hash : 65536 23:58:41.039 [5052.6036] <2> NBJournalDatabaseChange::_log_header: INF - usn low (flush) : 88 23:58:41.039 [5052.6036] <2> NBJournalDatabaseChange::_log_header: INF - usn high (flush) : 189944 23:58:41.039 [5052.6036] <2> NBJournalDatabaseChange::_log_header: INF - version : 2 23:58:41.039 [5052.6036] <2> NBJournalDatabaseChange::_generate_checksum: INF - change database:<\\?\Volume{338d60c0-3f59-11e4-ab90-005056956950}\VxCJMon.dat> existing checksum:<4f733c6bafb6afef87ec5778ac69e5dbe8b3ee18> 23:58:41.039 [5052.6036] <2> NBJournalDatabaseChange::_generate_checksum: INF - change database:<\\?\Volume{338d60c0-3f59-11e4-ab90-005056956950}\VxCJMon.dat> new checksum:<4f733c6bafb6afef87ec5778ac69e5dbe8b3ee18> 23:58:41.039 [5052.6036] <2> NBJournalDatabaseChange::_check_database: INF - change database:<\\?\Volume{338d60c0-3f59-11e4-ab90-005056956950}\VxCJMon.dat> checksum has been validated 23:58:41.039 [5052.6036] <2> NBJournalDatabaseChange::_check_database: INF - validating change database:<\\?\Volume{338d60c0-3f59-11e4-ab90-005056956950}\VxCJMon.dat> data 23:58:41.055 [5052.6036] <2> NBJournalDatabaseChange::_check_database: INF - validated change database:<\\?\Volume{338d60c0-3f59-11e4-ab90-005056956950}\VxCJMon.dat> data 23:58:41.070 [5052.6036] <2> NBJournalDatabaseDelete::OpenDatabase: INF - opened delete database:<\\?\Volume{338d60c0-3f59-11e4-ab90-005056956950}\VxCJDelete.dat> 23:58:41.070 [5052.6036] <2> NBJournalDatabaseDelete::_get_file_id: INF - <\\?\Volume{338d60c0-3f59-11e4-ab90-005056956950}\VxCJDelete.dat> file id:<00000032>:<00010000> 23:58:41.101 [5052.6036] <2> NBJournalDatabaseDelete::_log_header: INF - Delete Database header:<\\?\Volume{338d60c0-3f59-11e4-ab90-005056956950}\VxCJDelete.dat> 23:58:41.101 [5052.6036] <2> NBJournalDatabaseDelete::_log_header: INF - journal id : 130630716974781315 23:58:41.101 [5052.6036] <2> NBJournalDatabaseDelete::_log_header: INF - usn low : 88 23:58:41.101 [5052.6036] <2> NBJournalDatabaseDelete::_log_header: INF - usn high : 189944 23:58:41.101 [5052.6036] <2> NBJournalDatabaseDelete::_log_header: INF - size : 00181000 23:58:41.101 [5052.6036] <2> NBJournalDatabaseDelete::_log_header: INF - free : 00100700 23:58:41.101 [5052.6036] <2> NBJournalDatabaseDelete::_log_header: INF - used : 00080900 23:58:41.101 [5052.6036] <2> NBJournalDatabaseDelete::_log_header: INF - count : 33 23:58:41.101 [5052.6036] <2> NBJournalDatabaseDelete::_log_header: INF - usn low (flush) : 88 23:58:41.101 [5052.6036] <2> NBJournalDatabaseDelete::_log_header: INF - usn high (flush): 189944 23:58:41.101 [5052.6036] <2> NBJournalDatabaseDelete::_log_header: INF - used (flush) : 00080900 23:58:41.101 [5052.6036] <2> NBJournalDatabaseDelete::_log_header: INF - version : 2 23:58:41.101 [5052.6036] <2> NBJournalDatabaseDelete::_log_header: INF - header size : 000800c0 23:58:41.101 [5052.6036] <2> NBJournalDatabaseDelete::_generate_checksum: INF - delete database:<\\?\Volume{338d60c0-3f59-11e4-ab90-005056956950}\VxCJDelete.dat> existing checksum:<168150c518003307f7469c01c66f786d42029155> 23:58:41.117 [5052.6036] <2> NBJournalDatabaseDelete::_generate_checksum: INF - delete database:<\\?\Volume{338d60c0-3f59-11e4-ab90-005056956950}\VxCJDelete.dat> new checksum:<168150c518003307f7469c01c66f786d42029155> 23:58:41.117 [5052.6036] <2> NBJournalDatabaseDelete::_map_database: delete database:<\\?\Volume{338d60c0-3f59-11e4-ab90-005056956950}\VxCJDelete.dat> checksum has been validated 23:58:41.117 [5052.6036] <2> NBJournalData::_read_journal_info: Server Name : fraonbucr-sav 23:58:41.117 [5052.6036] <2> NBJournalData::_read_journal_info: Client Name : wdkctrp11-sav.atos-infogerance.fr 23:58:41.117 [5052.6036] <2> NBJournalData::_read_journal_info: Computer Name : WDKCTRP11 23:58:41.117 [5052.6036] <2> NBJournalData::_read_journal_info: Storage Server Name : fraopdkcr07-sav.atos-infogerance.fr 23:58:41.117 [5052.6036] <2> NBJournalData::_read_journal_info: Policy Name : MUT-WIN-NBU-PDK-DI-H3 23:58:41.117 [5052.6036] <2> NBJournalData::_read_journal_info: File Directive : S:\ 23:58:41.117 [5052.6036] <2> NBJournalData::_read_journal_info: Last USN (FULL) : 77824 23:58:41.117 [5052.6036] <2> NBJournalData::_read_journal_info: Last USN (CINC) : 0 23:58:41.117 [5052.6036] <2> NBJournalData::_read_journal_info: Last USN (DINC) : 82976 23:58:41.117 [5052.6036] <2> NBJournalData::_read_journal_info: backup status : 0 23:58:41.117 [5052.6036] <2> NBJournalData::_read_journal_info: backup info count : 2 23:58:41.117 [5052.6036] <2> NBJournalData::_read_journal_info: backup info : <72521><77824><15> 23:58:41.117 [5052.6036] <2> NBJournalData::_read_journal_info: backup info : <77825><82976><15> 23:58:41.117 [5052.6036] <2> NBJournalData::_read_journal_info: Server Name : fraonbucr-sav 23:58:41.117 [5052.6036] <2> NBJournalData::_read_journal_info: Client Name : wdkctrp11-sav.atos-infogerance.fr 23:58:41.117 [5052.6036] <2> NBJournalData::_read_journal_info: Computer Name : WDKCTRP11 23:58:41.117 [5052.6036] <2> NBJournalData::_read_journal_info: Storage Server Name : fraopdkcr01-sav.atos-infogerance.fr 23:58:41.117 [5052.6036] <2> NBJournalData::_read_journal_info: Policy Name : MUT-WIN-NBU-PDK-DI-H3 23:58:41.117 [5052.6036] <2> NBJournalData::_read_journal_info: File Directive : S:\ 23:58:41.117 [5052.6036] <2> NBJournalData::_read_journal_info: Last USN (FULL) : 160936 23:58:41.117 [5052.6036] <2> NBJournalData::_read_journal_info: Last USN (CINC) : 0 23:58:41.117 [5052.6036] <2> NBJournalData::_read_journal_info: Last USN (DINC) : 186752 23:58:41.117 [5052.6036] <2> NBJournalData::_read_journal_info: backup status : 0 23:58:41.117 [5052.6036] <2> NBJournalData::_read_journal_info: backup info count : 6 23:58:41.117 [5052.6036] <2> NBJournalData::_read_journal_info: backup info : <153713><160936><15> 23:58:41.117 [5052.6036] <2> NBJournalData::_read_journal_info: backup info : <160937><166088><15> 23:58:41.117 [5052.6036] <2> NBJournalData::_read_journal_info: backup info : <166089><171224><15> 23:58:41.117 [5052.6036] <2> NBJournalData::_read_journal_info: backup info : <171225><176400><15> 23:58:41.117 [5052.6036] <2> NBJournalData::_read_journal_info: backup info : <176401><181552><15> 23:58:41.117 [5052.6036] <2> NBJournalData::_read_journal_info: backup info : <181553><186752><15> 23:58:41.117 [5052.6036] <2> NBJournalDataCollection::NBJournalDataCollection: INF - volume guid:<\\?\Volume{da1b3090-bc1b-11e0-baee-806e6f6e6963}\> 23:58:41.117 [5052.6036] <2> NBJournalDataCollection::NBJournalDataCollection: INF - not adding to collection, volume:<\\?\Volume{da1b3090-bc1b-11e0-baee-806e6f6e6963}\> is not mounted anywhere 23:58:41.117 [5052.6036] <4> dos_backup::V_Initialize: INF - created change journal collection 23:58:41.148 [5052.6036] <2> ov_log::V_GlobalLog: INF - Successfully deattached from Device 'Shadow?Copy?Components' BackupReason:0x1 23:58:42.930 [5052.6036] <2> ov_log::V_GlobalLog: INF - Successfully attached to Device 'Shadow?Copy?Components' BackupReason:0x800 23:59:00.822 [5052.6036] <4> VssSnapshot::V_VssSetMetadata(): INF - Unable to locate DFSR metadata 23:59:02.681 [5052.6036] <4> dos_backup::tfs_scanstart: INF - starting scan for file directive: 23:59:02.681 [5052.6036] <4> dos_backup::tfs_scanstart: INF - starting scan using name: 23:59:02.681 [5052.6036] <4> dos_backup::tfs_scanstart: INF - in 'pre-backup' mode 23:59:02.759 [5052.6036] <2> ov_log::V_GlobalLog: INF - Successfully deattached from Device 'System?State' BackupReason:0x1 23:59:03.400 [5052.6036] <2> ov_log::V_GlobalLog: INF - Successfully attached to Device 'System?State' BackupReason:0x400 23:59:29.699 [5052.3916] <4> tar_base::keepaliveThread: INF - sending keepalive 23:59:39.184 [5052.6036] <4> dos_backup::tfs_scannext: INF - no more path list entries 23:59:39.184 [5052.6036] <4> dos_backup::tfs_scanstart: INF - Backup Special Objects request AFTER System State: 23:59:39.184 [5052.6036] <4> dos_backup::tfs_scanstart: INF - starting scan for file directive:<_BACKUP_SPECIAL_OBJECTS AFTER System State:> 23:59:39.184 [5052.6036] <4> dos_backup::tfs_scanstart: INF - starting scan using name: 23:59:39.184 [5052.6036] <4> dos_backup::tfs_scanstart: INF - in 'pre-backup' mode 23:59:39.184 [5052.6036] <4> dos_backup::tfs_getinfo: INF - current object (System State:) is a parent of previous (object (System State:\Windows Management Instrumentation\WMI) 23:59:39.184 [5052.6036] <4> dos_backup::tfs_findfirst: INF - unable to find first file: 'System State:\' 23:59:39.184 [5052.6036] <4> dos_backup::tfs_scannext: INF - no more path list entries 23:59:39.200 [5052.6036] <4> VssSnapshot::V_VssVolumeSnapshot(): INF - snapshot set contains: 'C:' 23:59:39.200 [5052.6036] <4> VssSnapshot::V_VssVolumeSnapshot(): INF - snapshot set contains: '\\?\Volume{da1b3090-bc1b-11e0-baee-806e6f6e6963}' 23:59:39.200 [5052.6036] <4> VssSnapshot::V_VssVolumeSnapshot(): INF - snapshot set contains: 'c:' 23:59:39.200 [5052.6036] <8> VssSnapshot::V_VssVolumeSnapshot(): WRN - m_dwJobID is 0 23:59:39.200 [5052.6036] <4> VssSnapshot::V_VssVolumeSnapshot(): INF - Drive 'C:' added to VSS Volume Set 23:59:39.200 [5052.6036] <4> VssSnapshot::V_VssVolumeSnapshot(): INF - Drive '\\?\Volume{da1b3090-bc1b-11e0-baee-806e6f6e6963}' added to VSS Volume Set 23:59:39.200 [5052.6036] <4> VssSnapshot::V_VssVolumeSnapshot(): INF - Drive 'c:' added to VSS Volume Set 23:59:49.169 [5052.6036] <4> VssSnapshot::V_VssVolumeSnapshot(): INF - VSS Volume Set snapped 23:59:49.169 [5052.6036] <4> VssSnapshot::V_VssVolumeSnapshot(): INF - About to commence post-snap unbounded association checks 23:59:49.169 [5052.6036] <2> tar_tfi::createTransport: backup_id: wdkctrp11-sav.atos-infogerance.fr_1421621021, resume_nbr: 1 23:59:49.169 [5052.6036] <2> tar_tfi::createTransport: resume_backup_id: wdkctrp11-sav.atos-infogerance.fr_1421621021_R1 23:59:49.185 [5052.6036] <2> TransporterLegacyLocal::winClientShm(): DBG - Mapping for shared memory is Global\NetBackup Media Manager SHM Info Path wdkctrp11-sav.atos-infogerance.fr_1421621021_R1 (../TransporterLegacyLocal.cpp:594) 23:59:50.185 [5052.6036] <2> TransporterLegacyLocal::winClientShm(): DBG - Shared memory detail media_shm_info = 30 262144 -1471083217 6912 0 0 0 0 1 (../TransporterLegacyLocal.cpp:670) 23:59:50.185 [5052.6036] <2> TransporterLegacyLocal::winClientShm(): DBG - SHMID = -1471083217, BUF_PTR = 0x0000000008c40000 , BUF_CONTROL = 0x00000000093c0000 , readyptr = 0x00000000093c02d0 (../TransporterLegacyLocal.cpp:778) 23:59:50.185 [5052.6036] <2> Packer::open(): DBG - Started Backup... (../Packer.cpp:273) 23:59:50.185 [5052.6036] <4> backup_create: INF - NetBackup Temp Directory: 'C:\Program Files\Veritas\\NetBackup\Temp' 23:59:50.200 [5052.6036] <4> tar_backup_tfi::UpdateExcludeListWithVHD: INF - UpdateExludeListWithVHD begin 23:59:52.419 [5052.6036] <2> tar_base::V_vTarMsgW: INF - Estimate:-1 -1 23:59:52.419 [5052.6036] <4> tar_backup_tfi::backup_arg_state: INF - remember start error count: 0 23:59:52.419 [5052.6036] <4> tar_backup_tfi::backup_arg_state: INF - remember start fatal count: 0 23:59:52.419 [5052.6036] <4> dos_backup::tfs_scanstart: INF - starting scan for file directive: 23:59:52.419 [5052.6036] <4> dos_backup::tfs_scanstart: INF - starting scan using name: 23:59:52.419 [5052.6036] <4> dos_backup::tfs_scanstart: INF - in 'backup' mode 23:59:52.419 [5052.6036] <4> dos_backup::fscp_init(): calling ct_init() : base directory:, master server:,storage server:, client name:, policy name:, backup id: 23:59:52.419 [5052.6036] <2> ct_init: sucessful init for media server(fraonbucr-sav), storage server(fraopdkcr01-sav.atos-infogerance.fr), client name(wdkctrp11-sav.atos-infogerance.fr), policy(MUT-WIN-NBU-PDK-DI-H3), backup_id(wdkctrp11-sav.atos-infogerance.fr_1421621021) 23:59:52.419 [5052.6036] <4> dos_backup::fscp_init(): calling ct_cat_open() : previous backup ids:, backup id:, track journal name:<.C:\>, schedule type: 23:59:52.419 [5052.6036] <2> ct_logfiles_add: add log file:curr=\\?\C:\Program Files\Veritas\NetBackup\track\fraonbucr-sav\fraopdkcr01-sav.atos-infogerance.fr\wdkctrp11-sav.atos-infogerance.fr\MUT-WIN-NBU-PDK-DI-H3\.C\track_journal.v1.dat.wdkctrp11-sav.atos-infogerance.fr_1421621021 prev=\\?\C:\Program Files\Veritas\NetBackup\track\fraonbucr-sav\fraopdkcr01-sav.atos-infogerance.fr\wdkctrp11-sav.atos-infogerance.fr\MUT-WIN-NBU-PDK-DI-H3\.C\track_journal.v1.dat 23:59:52.419 [5052.6036] <2> ct_cat_open: successfully open cur \\?\C:\Program Files\Veritas\NetBackup\track\fraonbucr-sav\fraopdkcr01-sav.atos-infogerance.fr\wdkctrp11-sav.atos-infogerance.fr\MUT-WIN-NBU-PDK-DI-H3\.C\track_journal.v1.dat.wdkctrp11-sav.atos-infogerance.fr_1421621021 and pre \\?\C:\Program Files\Veritas\NetBackup\track\fraonbucr-sav\fraopdkcr01-sav.atos-infogerance.fr\wdkctrp11-sav.atos-infogerance.fr\MUT-WIN-NBU-PDK-DI-H3\.C\track_journal.v1.dat . 23:59:52.419 [5052.6036] <2> tar_base::V_vTarMsgW: INF - Enabling volume snapshots for (C:), please wait... 23:59:52.419 [5052.6036] <4> V_DetermineMountInfo: INF - Checking Volume \\?\Volume{da1b3091-bc1b-11e0-baee-806e6f6e6963}\ for '' 23:59:52.419 [5052.6036] <4> V_DetermineMountInfo: INF - Adding NTFS Volume C:\ ==> \\?\Volume{da1b3091-bc1b-11e0-baee-806e6f6e6963}\ 23:59:52.419 [5052.6036] <4> V_Snapshot::V_Snapshot_CreateSnapshot: INF - Volume snapshots already enabled 23:59:52.419 [5052.6036] <2> tar_base::V_vTarMsgW: INF - FIS_ID=wdkctrp11-sav.atos-infogerance.fr_1421621021 23:59:52.419 [5052.6036] <2> tar_base::V_vTarMsgW: INF - Volume snapshots already enabled 23:59:52.419 [5052.6036] <4> dos_backup::_change_journal_prepare: INF - guid:<\\?\Volume{da1b3091-bc1b-11e0-baee-806e6f6e6963}\> has been snapped --> 23:59:52.419 [5052.6036] <2> NBJournalDatabaseChange::OpenDatabase: INF - opened change database:<\\.\GLOBALROOT\Device\HarddiskVolumeShadowCopy513\VxCJMon.dat> 23:59:52.419 [5052.6036] <2> NBJournalDatabaseChange::_get_file_id: INF - <\\.\GLOBALROOT\Device\HarddiskVolumeShadowCopy513\VxCJMon.dat> file id:<00015156>:<00140000> 23:59:52.419 [5052.6036] <2> NBJournalDatabaseChange::_log_header: INF - Change Database header:<\\.\GLOBALROOT\Device\HarddiskVolumeShadowCopy513\VxCJMon.dat> 23:59:52.419 [5052.6036] <2> NBJournalDatabaseChange::_log_header: INF - journal id : 129488931751875000 23:59:52.419 [5052.6036] <2> NBJournalDatabaseChange::_log_header: INF - usn low : 1451159056 23:59:52.419 [5052.6036] <2> NBJournalDatabaseChange::_log_header: INF - usn high : 1766122168 23:59:52.419 [5052.6036] <2> NBJournalDatabaseChange::_log_header: INF - snapshot applied : 1 23:59:52.419 [5052.6036] <2> NBJournalDatabaseChange::_log_header: INF - number of records : 10233 23:59:52.419 [5052.6036] <2> NBJournalDatabaseChange::_log_header: INF - index first : 106 23:59:52.419 [5052.6036] <2> NBJournalDatabaseChange::_log_header: INF - index last : 2080 23:59:52.419 [5052.6036] <2> NBJournalDatabaseChange::_log_header: INF - number of free records : 8013 23:59:52.419 [5052.6036] <2> NBJournalDatabaseChange::_log_header: INF - index first free : 2232 23:59:52.419 [5052.6036] <2> NBJournalDatabaseChange::_log_header: INF - hash : 65536 23:59:52.419 [5052.6036] <2> NBJournalDatabaseChange::_log_header: INF - usn low (flush) : 1451159056 23:59:52.419 [5052.6036] <2> NBJournalDatabaseChange::_log_header: INF - usn high (flush) : 1766122168 23:59:52.419 [5052.6036] <2> NBJournalDatabaseChange::_log_header: INF - version : 2 23:59:52.419 [5052.6036] <2> NBJournalDatabaseChange::_generate_checksum: INF - change database:<\\.\GLOBALROOT\Device\HarddiskVolumeShadowCopy513\VxCJMon.dat> existing checksum:<904c45e64b4f5088b479b03eb4c62fa182823902> 23:59:52.435 [5052.6036] <2> NBJournalDatabaseChange::_generate_checksum: INF - change database:<\\.\GLOBALROOT\Device\HarddiskVolumeShadowCopy513\VxCJMon.dat> new checksum:<904c45e64b4f5088b479b03eb4c62fa182823902> 23:59:52.435 [5052.6036] <2> NBJournalDatabaseChange::_check_database: INF - change database:<\\.\GLOBALROOT\Device\HarddiskVolumeShadowCopy513\VxCJMon.dat> checksum has been validated 23:59:52.435 [5052.6036] <2> NBJournalDatabaseChange::_check_database: INF - validating change database:<\\.\GLOBALROOT\Device\HarddiskVolumeShadowCopy513\VxCJMon.dat> data 23:59:52.435 [5052.6036] <2> NBJournalDatabaseChange::_check_database: INF - validated change database:<\\.\GLOBALROOT\Device\HarddiskVolumeShadowCopy513\VxCJMon.dat> data 23:59:52.435 [5052.6036] <2> NBJournalDatabaseDelete::OpenDatabase: INF - opened delete database:<\\.\GLOBALROOT\Device\HarddiskVolumeShadowCopy513\VxCJDelete.dat> 23:59:52.435 [5052.6036] <2> NBJournalDatabaseDelete::_get_file_id: INF - <\\.\GLOBALROOT\Device\HarddiskVolumeShadowCopy513\VxCJDelete.dat> file id:<00015157>:<001a0000> 23:59:52.435 [5052.6036] <2> NBJournalDatabaseDelete::_log_header: INF - Delete Database header:<\\.\GLOBALROOT\Device\HarddiskVolumeShadowCopy513\VxCJDelete.dat> 23:59:52.435 [5052.6036] <2> NBJournalDatabaseDelete::_log_header: INF - journal id : 129488931751875000 23:59:52.435 [5052.6036] <2> NBJournalDatabaseDelete::_log_header: INF - usn low : 1451159056 23:59:52.435 [5052.6036] <2> NBJournalDatabaseDelete::_log_header: INF - usn high : 1766122168 23:59:52.435 [5052.6036] <2> NBJournalDatabaseDelete::_log_header: INF - size : 00181000 23:59:52.435 [5052.6036] <2> NBJournalDatabaseDelete::_log_header: INF - free : 0007c328 23:59:52.435 [5052.6036] <2> NBJournalDatabaseDelete::_log_header: INF - used : 00104cd8 23:59:52.435 [5052.6036] <2> NBJournalDatabaseDelete::_log_header: INF - count : 4947 23:59:52.435 [5052.6036] <2> NBJournalDatabaseDelete::_log_header: INF - usn low (flush) : 1451159056 23:59:52.435 [5052.6036] <2> NBJournalDatabaseDelete::_log_header: INF - usn high (flush): 1766122168 23:59:52.435 [5052.6036] <2> NBJournalDatabaseDelete::_log_header: INF - used (flush) : 00104cd8 23:59:52.435 [5052.6036] <2> NBJournalDatabaseDelete::_log_header: INF - version : 2 23:59:52.435 [5052.6036] <2> NBJournalDatabaseDelete::_log_header: INF - header size : 000800c0 23:59:52.435 [5052.6036] <2> NBJournalDatabaseDelete::_generate_checksum: INF - delete database:<\\.\GLOBALROOT\Device\HarddiskVolumeShadowCopy513\VxCJDelete.dat> existing checksum: 23:59:52.451 [5052.6036] <2> NBJournalDatabaseDelete::_generate_checksum: INF - delete database:<\\.\GLOBALROOT\Device\HarddiskVolumeShadowCopy513\VxCJDelete.dat> new checksum: 23:59:52.451 [5052.6036] <2> NBJournalDatabaseDelete::_map_database: delete database:<\\.\GLOBALROOT\Device\HarddiskVolumeShadowCopy513\VxCJDelete.dat> checksum has been validated 23:59:52.451 [5052.6036] <4> dos_backup::_change_journal_prepare: not using change journal data for : not supported with true image 23:59:53.654 [5052.6036] <4> dos_backup::_get_filters_cksum: INF - filters checksum:<199f487efe2a88b41199f4a320249fc567d5437e> 23:59:53.654 [5052.6036] <4> dos_backup::_change_journal_prepare: INF - initializing change journal usage for 23:59:53.732 [5052.6036] <4> dos_backup::_change_journal_prepare: validating change journal backups for 23:59:53.732 [5052.6036] <2> tar_base::V_vTarMsgW: JBD - not using change journal data for : not supported with true image backups 23:59:53.748 [5052.6036] <2> tar_base::V_vTarMsgW: JBD - not using change journal data for enumeration for but will use it for change detection 23:59:53.919 [5052.6036] <4> dos_backup::fscp_change_detection(): INF - file changed: modify time changed for , previous:<1421534189>, current:<1421621993> 23:59:53.919 [5052.6036] <2> tar_backup_tfi::backup_startfile_state: TAR - writing file 0 'C:' 23:59:53.919 [5052.6036] <4> tar_backup_tfi::backup_finishfile_state: INF - catalog message: Dir - 248 1 0 -1 3 16832 root;TrustedInstaller@NT:SERVICE root;TrustedInstaller@NT:SERVICE 0 1421621993 1421621993 1421621993 /C/ 23:59:53.919 [5052.6036] <4> dos_backup::V_AddToTIRFile: INF - opening new TIR+ file: 23:59:53.919 [5052.6036] <2> tar_base::V_vTarMsgW: INF - Filtered 'FilesNotToBackup' Object: C:\VxCJDelete.dat 23:59:53.919 [5052.6036] <2> tar_base::V_vTarMsgW: INF - Filtered 'FilesNotToBackup' Object: C:\VxCJInfo.dat 23:59:53.919 [5052.6036] <2> tar_base::V_vTarMsgW: INF - Filtered 'FilesNotToBackup' Object: C:\VxCJMon.dat 23:59:53.919 [5052.6036] <2> tar_base::V_vTarMsgW: INF - Filtered 'FilesNotToBackup' Object: C:\pagefile.sys 23:59:53.919 [5052.6036] <2> tar_backup_tfi::fscp_write_include_header(): INF - including from bid:, offset:<4608>, numbytes:<5120> 23:59:53.919 [5052.6036] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - wdkctrp11-sav.atos-infogerance.fr_1421534039 16 /C/$Recycle.Bin/ 2 9 0 0 23:59:53.919 [5052.6036] <2> tar_backup_tfi::fscp_write_include_header(): INF - including from bid:, offset:<9728>, numbytes:<2560> 23:59:53.919 [5052.6036] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - wdkctrp11-sav.atos-infogerance.fr_1421139121 36 /C/$Recycle.Bin/S-1-5-18/desktop.ini 1 19 0 0 23:59:53.919 [5052.6036] <2> tar_backup_tfi::fscp_write_include_header(): INF - including from bid:, offset:<9728>, numbytes:<2560> 23:59:53.919 [5052.6036] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - wdkctrp11-sav.atos-infogerance.fr_1421534039 62 /C/$Recycle.Bin/S-1-5-21-117609710-963894560-682003330-122365/ 1 19 5 1 23:59:53.919 [5052.6036] <2> fwrite_and_log: fail to write for track journal, backup id:, file:, err_num:<2>, to write:<1>, wrote:<0> 23:59:53.919 [5052.6036] <4> dos_backup::fscp_add_tj_entry(): ct_cat_add_entry() failed, error:<14>. 23:59:53.919 [5052.6036] <16> tar_backup_tfi::fscp_finishfile_state: ERR - fscp_add_tj_entry() failed, error (14) 23:59:53.919 [5052.6036] <4> tar_backup::backup_done_state: INF - number of file directives not found: 0 23:59:53.919 [5052.6036] <4> tar_backup::backup_done_state: INF - number of file directives found: 3 23:59:53.919 [5052.6036] <4> tar_backup::backup_done_state: INF - number of files sent to server: 1 out of 6 23:59:53.919 [5052.6036] <4> tar_backup::backup_done_state: INF - image size: 14848 bytes 23:59:53.919 [5052.6036] <4> tar_backup::backup_done_state: INF - adjustment size: -8704 bytes 23:59:53.919 [5052.6036] <4> tar_backup::backup_done_state: INF - stream size: 6144 bytes 23:59:53.919 [5052.6036] <2> tar_base::V_vTarMsgW: JBD - accelerator sent 6144 bytes out of 14848 bytes to server, optimization 58.6% 23:59:53.919 [5052.6036] <2> tar_base::V_vTarMsgW: INF - Client completed sending data for backup 23:59:53.919 [5052.6036] <4> tar_base::stopKeepaliveThread: INF - waiting for keepalive thread to exit ... 23:59:53.935 [5052.3916] <4> tar_base::keepaliveThread: INF - keepalive thread terminating (reason: WAIT_OBJECT_0) 23:59:53.935 [5052.6036] <4> tar_base::stopKeepaliveThread: INF - keepalive thread has exited. (reason: WAIT_OBJECT_0) 23:59:53.935 [5052.6036] <4> send_msg_to_monitor: INF - in send_msg_to_monitor()... 23:59:53.935 [5052.6036] <2> tar_base::V_vTarMsgW: INF - EXIT STATUS 14: file write failed 23:59:53.935 [5052.6036] <4> tar_backup::backup_done_state: INF - Not waiting for server status 23:59:53.935 [5052.6036] <4> dos_backup::fscp_fini: INF - backup status:<14> 23:59:53.935 [5052.6036] <4> dos_backup::fscp_fini: INF - checkpointed backup is not complete, keeping current track log 23:59:53.935 [5052.6036] <2> ct_logfiles_deleteall: keep current log files \\?\C:\Program Files\Veritas\NetBackup\track\fraonbucr-sav\fraopdkcr01-sav.atos-infogerance.fr\wdkctrp11-sav.atos-infogerance.fr\MUT-WIN-NBU-PDK-DI-H3\.C\track_journal.v1.dat.wdkctrp11-sav.atos-infogerance.fr_1421621021 23:59:53.935 [5052.6036] <2> ct_logfiles_deleteall: finish logfiles delete/rename 23:59:53.935 [5052.6036] <2> ct_manage: state(2) != CT_SUCCESS, returning 23:59:53.935 [5052.6036] <4> dos_backup::_change_journal_finalize: INF - full backup performed for file directive:, flagging change journal as not having any hard link / reparse point changes 23:59:53.935 [5052.6036] <4> dos_backup::_change_journal_finalize: INF - finalizing change journal usage for file directive: with backup status:<14> 23:59:53.935 [5052.6036] <2> NBJournalData::_update_journal_info_one: not writing journal info, the backup status:<14> for is not successful 23:59:54.935 [5052.6036] <4> OVStopCmd: INF - EXIT - status = 0 23:59:54.935 [5052.6036] <4> OVStopCmd: INF - Shutdown stderr connection 23:59:54.935 [5052.6036] <2> dtcp_shutdown: TCP - success: shutdown socket (448) 23:59:54.935 [5052.6036] <4> OVStopCmd: INF - Shutdown stdout connection 23:59:54.935 [5052.6036] <2> dtcp_shutdown: TCP - success: shutdown socket (296) 23:59:54.935 [5052.6036] <4> OVStopCmd: INF - Shutdown stdin connection 23:59:54.935 [5052.6036] <2> dtcp_shutdown: TCP - success: shutdown socket (484) 23:59:54.935 [5052.6036] <4> OVStopCmd: INF - Shutdown wait started 23:59:54.935 [5052.6036] <2> tar_base::V_Close: closing... 23:59:54.935 [5052.6036] <4> dos_backup::tfs_reset: INF - Snapshot deletion start 23:59:54.935 [5052.6036] <4> V_Snapshot::V_Snapshot_Destroy: INF - No snapshot ID, snapshot destruction failed 23:59:54.998 [5052.6036] <4> dos_backup::V_SystemStateBackupEnd: INF - Destroying VSS System State SnapshotObject object 23:59:57.232 [5052.6036] <2> ov_log::V_GlobalLog: INF - BEDS_Term(): enter - InitFlags:0x00000101 23:59:57.232 [5052.6036] <2> ov_log::V_GlobalLog: INF - BEDS_Term(): ubs specifics: 0x001d0000 23:59:57.248 [5052.6036] <16> dtcp_read: TCP - failure: recv socket (484) (TCP 10053: Software caused connection abort) 23:59:58.248 [5052.6036] <16> dtcp_read: TCP - failure: recv socket (484) (TCP 10053: Software caused connection abort) 23:59:59.248 [5052.6036] <16> dtcp_read: TCP - failure: recv socket (484) (TCP 10053: Software caused connection abort)