09:14:02.646 [4928.6472] <4> ov_log::OVInit: INF - Starting log file: C:\Program Files\Veritas\NetBackup\logs\BPBKAR\052015.log 09:14:02.646 [4928.6472] <4> ov_log::OVInit: GENERAL Log Level (Effective): 0 09:14:02.646 [4928.6472] <4> ov_log::OVInit: TCP Log Level (Effective): 0 09:14:02.646 [4928.6472] <8> OVLog: BPBKAR NetBackup Backup/Archive 7.6GA [Feb 12 2015] 09:14:02.646 [4928.6472] <8> OVLog: Copyright © 1993 - 2015 Symantec Corporation, All Rights Reserved. All Rights Reserved. 09:14:02.646 [4928.6472] <2> WinMain: BPBKAR_VERBOSE Debug log level: Actual=0, Effective=0 09:14:02.646 [4928.6472] <2> WinMain: DAT - _pgmptr = 'C:\Program Files\Veritas\NetBackup\bin\bpbkar32.exe' 09:14:02.646 [4928.6472] <2> WinMain: DAT - lpCmdLine = '-r 1209600 -ru root -dt 0 -to 0 -bpstart_time 1432106335 -clnt smmsq109.xxxxxx.zh -class MG_FS_Windows_NET-Accelerator -sched Daily -st FULL -bpstart_to 7200 -bpend_to 7200 -read_to 1200 -stream_count 7 -stream_number 1 -jobgrpid 194207 -ckpt_time 900 -blks_per_buffer 2048 -use_otm -fso -b smmsq109.xxxxxx.zh_1432106035 -kl 28 -ct 13 -fscp -S smmbs106.xxxxxx.zh -storagesvr smmbs106.xxxxxx.zh -bidlist bid@MG_FS_Windows_NET-Accelerator_smmsq109.xxxxxx.zh_1432106035 -has_forced_rescan_sched -use_ofb ' 09:14:02.646 [4928.6472] <2> date_debug: DAT - timezone: W. Europe Standard Time, offset=-3600, dst: W. Europe Daylight Time 09:14:02.646 [4928.6472] <2> date_debug: DAT - current time: 1432106042, 20-05-2015 09:14:02 09:14:02.646 [4928.6472] <2> date_debug: DAT - 01/01/94 UCT: 757382400, 01-01-1994 01:00:00 09:14:02.646 [4928.6472] <2> date_debug: DAT - 07/01/94 UCT: 773020800, 01-07-1994 02:00:00 09:14:02.646 [4928.6472] <2> WinMain: DAT - standard input handle = 416 09:14:02.646 [4928.6472] <2> WinMain: DAT - standard input handle is NOT resilient socket. 09:14:02.646 [4928.6472] <2> WinMain: DAT - standard output handle = 1824 09:14:02.646 [4928.6472] <2> WinMain: DAT - standard output handle is NOT resilient socket. 09:14:02.646 [4928.6472] <2> WinMain: DAT - standard error handle = 1744 09:14:02.646 [4928.6472] <2> WinMain: DAT - standard error handle is NOT resilient socket. 09:14:02.662 [4928.6472] <2> tar_process_backup_args: calling tracklog_bid_list_create(bid@MG_FS_Windows_NET-Accelerator_smmsq109.xxxxxx.zh_1432106035) 09:14:02.662 [4928.6472] <2> tar_process_backup_args: previous backup id list: 09:14:02.662 [4928.6472] <4> tar_backup::V_SetupJobData: INF - dwJobData: ffffffff 09:14:02.662 [4928.6472] <4> tar_backup::V_SetupJobData: INF - dwJob: ffffffff 09:14:02.662 [4928.6472] <4> dos_backup::V_PreProcessing: INF - backup privileges enabled, previous = 0 09:14:02.662 [4928.6472] <4> dos_backup::V_PreProcessing: INF - restore privileges enabled, previous = 0 09:14:02.662 [4928.6472] <4> dos_backup::V_PreProcessing: INF - security privileges enabled, previous = 0 09:14:02.662 [4928.6472] <4> dos_backup::V_PreProcessing: INF - tcb privileges enabled, previous = 0 09:14:02.662 [4928.6472] <4> dos_backup::V_PreProcessing: INF - create token privileges enabled, previous = 0 09:14:02.662 [4928.6472] <4> dos_backup::V_PreProcessing: INF - user name: root 09:14:02.662 [4928.6472] <4> dos_backup::V_PreProcessing: INF - no access token: scheduled backup 09:14:02.662 [4928.6472] <2> ov_log::V_GlobalLog: WRN - ubsVerifyMIS():Microsoft Exchange Information Store is not installed. 09:14:02.662 [4928.6472] <2> ov_log::V_GlobalLog: INF - BEDS_Init() Enter InitFlags:0x0 09:14:03.208 [4928.6472] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: C: 09:14:03.208 [4928.6472] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: D: 09:14:03.208 [4928.6472] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Q: 09:14:03.208 [4928.6472] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: R: 09:14:03.208 [4928.6472] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: S: 09:14:03.208 [4928.6472] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: T: 09:14:03.208 [4928.6472] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: EFI>System>Partition 09:14:03.208 [4928.6472] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Microsoft Terminal Services 09:14:03.208 [4928.6472] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Microsoft Windows Network 09:14:03.208 [4928.6472] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Symantec SNAC Network Provider 09:14:03.208 [4928.6472] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Web Client Network 09:14:03.208 [4928.6472] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: System?State 09:14:03.208 [4928.6472] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Active Directory Application Mode 09:14:03.568 [4928.6472] <2> tar_base::V_vTarMsgW: INF - BACKUP START 4928 09:14:03.568 [4928.6472] <2> tar_base::V_vTarMsgW: JBD - change time comparison: 09:14:03.568 [4928.6472] <2> tar_base::V_vTarMsgW: JBD - accelerator enabled backup, archive bit processing: 09:14:03.568 [4928.6472] <2> tar_base::V_vTarMsgW: INF - BACKUP 20-05-2015 09:14:03 smmsq109.xxxxxx.zh MG_FS_Windows_NET-Accelerator Daily FULL 09:14:03.646 [4928.6472] <2> tar_backup::V_SetupProcessContinue: TAR - CONTINUE BACKUP received 09:14:03.646 [4928.6472] <2> tar_base::V_vTarMsgW: INF - CONTINUE BACKUP message received 09:14:03.646 [4928.6472] <4> tar_backup_cpr::start: INF - checkpoint thread started 09:14:03.787 [4928.6472] <2> tar_backup_tfi::setupFileDirectives: TAR - backup filename = SET SNAP_ID=smmsq109.xxxxxx.zh_1432106021 09:14:03.787 [4928.6472] <2> tar_backup_tfi::setupFileDirectives: TAR - backup filename = Shadow Copy Components:\ 09:14:03.787 [4928.2248] <4> tar_base::keepaliveThread: INF - keepalive thread is active with an interval of 60 seconds 09:14:03.787 [4928.6472] <2> tar_backup_vxbsa::add: INF - called with 'SET SNAP_ID=smmsq109.xxxxxx.zh_1432106021' 09:14:03.787 [4928.6472] <2> tar_backup_vxbsa::add: INF - called with 'Shadow Copy Components:\' 09:14:03.787 [4928.6472] <2> _expand_root: INF - checking for root expansion: 09:14:03.787 [4928.6472] <2> _fix_registry: INF - checking for registry expansion: 09:14:03.787 [4928.6472] <2> _fix_system_state: INF - Added: System State:\ 09:14:04.287 [4928.6472] <4> dos_backup::V_VerifyFileList: INF - Hidden Device, Ignoring filelist entry for 'Shadow Copy Components:\' 09:14:04.287 [4928.6472] <4> dos_backup::V_VerifyFileList: INF - UBS Local Type for 'Shadow Copy Components:\' --> 10020027 09:14:04.818 [4928.6472] <4> dos_backup::V_VerifyFileList: INF - UBS Local Type for 'System State:\' --> 1002002d 09:14:04.818 [4928.6472] <4> dos_backup::V_VerifyFileList: INF - UBS Local Type for '_BACKUP_SPECIAL_OBJECTS AFTER System State:' --> 1002002d 09:14:04.818 [4928.6472] <8> dos_backup::_change_journal_check: WRN - change journal not supported for non-local file systems, file directive:, not allowing change journal usage 09:14:04.818 [4928.6472] <2> tar_base::V_vTarMsgW: JBD - not using change journal data for : not supported for non-local volumes / file systems 09:14:04.818 [4928.6472] <8> dos_backup::_change_journal_check: WRN - change journal not supported for non-local file systems, file directive:<_BACKUP_SPECIAL_OBJECTS AFTER System State:>, not allowing change journal usage 09:14:04.818 [4928.6472] <2> tar_base::V_vTarMsgW: JBD - not using change journal data for <_BACKUP_SPECIAL_OBJECTS AFTER System State:>: not supported for non-local volumes / file systems 09:14:04.818 [4928.6472] <4> dos_backup::V_Initialize: INF - did not create change journal collection, not needed 09:14:06.521 [4928.6472] <4> VssSnapshot::V_VssSetMetadata(): INF - Unable to locate DFSR metadata 09:14:06.943 [4928.6472] <4> dos_backup::tfs_scanstart: INF - starting scan for file directive: 09:14:06.943 [4928.6472] <4> dos_backup::tfs_scanstart: INF - starting scan using name: 09:14:06.943 [4928.6472] <4> dos_backup::tfs_scanstart: INF - in 'pre-backup' mode 09:14:09.318 [4928.6472] <4> dos_backup::tfs_findfirst: INF - unable to find first file: 'System State:\Background Intelligent Transfer Service\' 09:14:09.318 [4928.6472] <4> dos_backup::tfs_scannext: INF - no more path list entries 09:14:09.318 [4928.6472] <4> dos_backup::tfs_scanstart: INF - Backup Special Objects request AFTER System State: 09:14:09.318 [4928.6472] <4> dos_backup::tfs_scanstart: INF - starting scan for file directive:<_BACKUP_SPECIAL_OBJECTS AFTER System State:> 09:14:09.318 [4928.6472] <4> dos_backup::tfs_scanstart: INF - starting scan using name: 09:14:09.318 [4928.6472] <4> dos_backup::tfs_scanstart: INF - in 'pre-backup' mode 09:14:09.318 [4928.6472] <4> dos_backup::tfs_getinfo: INF - current object (System State:) is a parent of previous (object (System State:\Windows Management Instrumentation\WMI) 09:14:09.318 [4928.6472] <4> dos_backup::tfs_findfirst: INF - unable to find first file: 'System State:\' 09:14:09.318 [4928.6472] <4> dos_backup::tfs_scannext: INF - no more path list entries 09:14:09.318 [4928.6472] <4> VssSnapshot::V_VssVolumeSnapshot(): INF - Drive 'C:' added to VSS Volume Set 09:14:09.318 [4928.6472] <4> VssSnapshot::V_VssVolumeSnapshot(): INF - Drive 'c:' added to VSS Volume Set 09:16:05.977 [4928.6472] <4> VssSnapshot::V_VssVolumeSnapshot(): INF - VSS Volume Set snapped 09:16:05.977 [4928.6472] <4> VssSnapshot::V_VssRegisterLocalSnap(): INF - Register snap {49A5C02A-E7F3-4992-97C4-7239FAA191C8} returns Snapshot registered 09:16:05.977 [4928.6472] <4> VssSnapshot::V_VssVolumeSnapshot(): INF - About to commence post-snap unbounded association checks 09:16:05.977 [4928.6472] <4> dos_backup::V_Initialize: INF - opened file information not available, will fallback to open file check in fscp_change_detection 09:16:05.977 [4928.6472] <4> backup_create: INF - NetBackup Temp Directory: 'C:\Program Files\Veritas\\NetBackup\Temp' 09:16:05.993 [4928.6472] <4> tar_backup_tfi::UpdateExcludeListWithVHD: INF - UpdateExludeListWithVHD begin 09:16:06.024 [4928.6472] <4> tar_backup_tfi::backup_arg_state: INF - remember start error count: 0 09:16:06.024 [4928.6472] <4> tar_backup_tfi::backup_arg_state: INF - remember start fatal count: 0 09:16:06.024 [4928.6472] <4> dos_backup::tfs_scanstart: INF - starting scan for file directive: 09:16:06.024 [4928.6472] <4> dos_backup::tfs_scanstart: INF - starting scan using name: 09:16:06.024 [4928.6472] <4> dos_backup::tfs_scanstart: INF - in 'backup' mode 09:16:06.024 [4928.6472] <4> dos_backup::fscp_init(): setting up tracklog context: base directory:, master server:,storage server:, client name:, policy name:, backup id: 09:16:06.024 [4928.6472] <4> dos_backup::fscp_init(): opening tracklog: previous backup ids:, backup id:, tracklog name:, schedule type: 09:16:06.133 [4928.6472] <4> dos_backup::fscp_change_detection(): INF - file changed: modify time changed for , previous:<1432105493>, current:<1432106166> 09:16:06.243 [4928.6472] <4> dos_backup::fscp_change_detection(): INF - file changed: modify time changed for , previous:<1432105493>, current:<1432106166> 09:16:06.243 [4928.6472] <4> dos_backup::fscp_change_detection(): INF - file changed: modify time changed for , previous:<1432105493>, current:<1432106166> 09:16:53.822 [4928.6472] <4> dos_backup::fscp_change_detection(): INF - file changed: modify time changed for , previous:<1432105590>, current:<1432106213> 09:16:53.822 [4928.6472] <4> dos_backup::fscp_change_detection(): INF - file changed: modify time changed for , previous:<1432105590>, current:<1432106213> 09:16:53.947 [4928.6472] <4> dos_backup::fscp_change_detection(): INF - file changed: modify time changed for , previous:<1432105587>, current:<1432106213> 09:16:53.963 [4928.6472] <4> dos_backup::fscp_change_detection(): INF - file changed: modify time changed for , previous:<1432105587>, current:<1432106213> 09:16:55.322 [4928.6472] <4> dos_backup::fscp_change_detection(): INF - file changed: modify time changed for , previous:<1432105546>, current:<1432106215> 09:16:55.322 [4928.6472] <4> dos_backup::fscp_change_detection(): INF - file changed: modify time changed for , previous:<1432105546>, current:<1432106215> 09:17:35.917 [4928.6472] <4> dos_backup::fscp_change_detection(): INF - file changed: modify time changed for , previous:<1432105588>, current:<1432106255> 09:17:35.917 [4928.6472] <4> dos_backup::tfs_findfirst: INF - unable to find first file: 'System State:\Background Intelligent Transfer Service\' 09:17:35.917 [4928.6472] <4> dos_backup::fscp_change_detection(): INF - file changed: modify time changed for , previous:<1432105588>, current:<1432106255> 09:17:35.917 [4928.6472] <4> dos_backup::fscp_change_detection(): INF - file changed: modify time changed for , previous:<1432105588>, current:<1432106255> 09:17:36.136 [4928.6472] <4> dos_backup::fscp_change_detection(): INF - file changed: modify time changed for , previous:<1432105588>, current:<1432106256> 09:17:36.136 [4928.6472] <4> dos_backup::fscp_change_detection(): INF - file changed: modify time changed for , previous:<1432105588>, current:<1432106256> 09:17:37.527 [4928.6472] <4> dos_backup::tfs_scannext: INF - no more path list entries 09:17:37.527 [4928.6472] <4> tar_backup::backup_endarg_state: INF - finish error count: 0 09:17:37.527 [4928.6472] <4> tar_backup::backup_endarg_state: INF - finish fatal count: 0 09:17:37.527 [4928.6472] <4> tar_backup_tfi::backup_arg_state: INF - remember start error count: 0 09:17:37.527 [4928.6472] <4> tar_backup_tfi::backup_arg_state: INF - remember start fatal count: 0 09:17:37.527 [4928.6472] <4> dos_backup::tfs_scanstart: INF - Backup Special Objects request AFTER System State: 09:17:37.527 [4928.6472] <4> dos_backup::tfs_scanstart: INF - starting scan for file directive:<_BACKUP_SPECIAL_OBJECTS AFTER System State:> 09:17:37.527 [4928.6472] <4> dos_backup::tfs_scanstart: INF - starting scan using name: 09:17:37.527 [4928.6472] <4> dos_backup::tfs_scanstart: INF - in 'backup' mode 09:17:37.573 [4928.6472] <4> dos_backup::fscp_init(): opening tracklog: previous backup ids:, backup id:, tracklog name:<_BACKUP_SPECIAL_OBJECTS AFTER System State:>, schedule type: 09:17:37.573 [4928.6472] <4> dos_backup::tfs_getinfo: INF - current object (System State:) is a parent of previous (object (System State:\Windows Management Instrumentation\WMI) 09:17:37.573 [4928.6472] <4> dos_backup::tfs_findfirst: INF - unable to find first file: 'System State:\' 09:17:37.573 [4928.6472] <4> dos_backup::tfs_scannext: INF - no more path list entries 09:17:37.573 [4928.6472] <4> tar_backup::backup_endarg_state: INF - finish error count: 0 09:17:37.573 [4928.6472] <4> tar_backup::backup_endarg_state: INF - finish fatal count: 0 09:17:37.573 [4928.6472] <2> tar_base::backup_finish: TAR - backup: 14 files 09:17:37.573 [4928.6472] <2> tar_base::backup_finish: TAR - backup: file data: 533336041 bytes 1 gigabytes 09:17:37.573 [4928.6472] <2> tar_base::backup_finish: TAR - backup: image data: 533367808 bytes 1 gigabytes 09:17:37.573 [4928.6472] <2> tar_base::backup_finish: TAR - backup: elapsed time: 91 secs 17660545 bps 09:17:37.573 [4928.6472] <4> tar_backup_tfi::backup_done_state: INF - number of file directives not found: 0 09:17:37.573 [4928.6472] <4> tar_backup_tfi::backup_done_state: INF - number of file directives found: 4 09:17:37.573 [4928.6472] <4> tar_backup_tfi::backup_done_state: INF - number of files sent to server: 14 out of 14 09:17:37.573 [4928.6472] <4> tar_backup_tfi::backup_done_state: INF - image size: 1607109632 bytes 09:17:37.573 [4928.6472] <4> tar_backup_tfi::backup_done_state: INF - adjustment size: -1169903104 bytes 09:17:37.573 [4928.6472] <4> tar_backup_tfi::backup_done_state: INF - stream size: 437206528 bytes 09:17:37.573 [4928.6472] <2> tar_base::V_vTarMsgW: JBD - accelerator sent 437206528 bytes out of 1607109632 bytes to server, optimization 72.8% 09:17:37.573 [4928.2248] <4> tar_base::keepaliveThread: INF - keepalive thread terminating (reason: WAIT_OBJECT_0) 09:17:37.573 [4928.6472] <4> tar_base::stopKeepaliveThread: INF - keepalive thread has exited. (reason: WAIT_OBJECT_0) 09:17:37.698 [4928.6472] <2> tar_base::V_vTarMsgW: INF - EXIT STATUS 0: the requested operation was successfully completed 09:17:39.714 [4928.6472] <4> dos_backup::fscp_fini: INF - backup status:<0> 09:17:39.714 [4928.6472] <4> dos_backup::fscp_fini: INF - backup succeeded, renaming current tracklog 09:17:40.714 [4928.6472] <4> dos_backup::ClearDFSRArchiveBits: INF - no DFSR file list was created, No bits cleared. 09:17:40.714 [4928.6472] <4> dos_backup::tfs_reset: INF - Snapshot deletion start 09:17:40.714 [4928.6472] <4> OVStopCmd: INF - EXIT - status = 0 09:17:40.714 [4928.6472] <2> tar_base::V_Close: closing... 09:17:40.714 [4928.6472] <4> dos_backup::tfs_reset: INF - Snapshot deletion start 09:17:40.714 [4928.6472] <2> ov_log::V_GlobalLog: INF - BEDS_Term(): enter - InitFlags:0x00000101 09:17:40.714 [4928.6472] <2> ov_log::V_GlobalLog: INF - BEDS_Term(): ubs specifics: 0x001d0000 09:17:40.714 [4928.6472] <4> OVShutdown: INF - Finished process 09:17:40.714 [4928.6472] <4> WinMain: INF - Exiting C:\Program Files\Veritas\NetBackup\bin\bpbkar32.exe 09:17:52.153 [7068.6980] <4> ov_log::OVInit: INF - Starting log file: C:\Program Files\Veritas\NetBackup\logs\BPBKAR\052015.log 09:17:52.153 [7068.6980] <4> ov_log::OVInit: GENERAL Log Level (Effective): 0 09:17:52.153 [7068.6980] <4> ov_log::OVInit: TCP Log Level (Effective): 0 09:17:52.153 [7068.6980] <8> OVLog: BPBKAR NetBackup Backup/Archive 7.6GA [Feb 12 2015] 09:17:52.153 [7068.6980] <8> OVLog: Copyright © 1993 - 2015 Symantec Corporation, All Rights Reserved. All Rights Reserved. 09:17:52.153 [7068.6980] <2> WinMain: BPBKAR_VERBOSE Debug log level: Actual=0, Effective=0 09:17:52.153 [7068.6980] <2> WinMain: DAT - _pgmptr = 'C:\Program Files\Veritas\NetBackup\bin\bpbkar32.exe' 09:17:52.153 [7068.6980] <2> WinMain: DAT - lpCmdLine = '-r 1209600 -ru root -dt 0 -to 0 -bpstart_time 1432106562 -clnt smmsq109.xxxxxx.zh -class MG_FS_Windows_NET-Accelerator -sched Daily -st FULL -bpstart_to 7200 -bpend_to 7200 -read_to 1200 -stream_count 7 -stream_number 2 -jobgrpid 194207 -ckpt_time 900 -blks_per_buffer 2048 -use_otm -fso -b smmsq109.xxxxxx.zh_1432106261 -kl 28 -WOFB_enabled -WOFB_fim 0 -WOFB_usage 0 -WOFB_error 0 -ct 13 -fscp -S smmbs106.xxxxxx.zh -storagesvr smmbs106.xxxxxx.zh -bidlist bid@MG_FS_Windows_NET-Accelerator_smmsq109.xxxxxx.zh_1432106261 -has_forced_rescan_sched -use_ofb ' 09:17:52.153 [7068.6980] <2> date_debug: DAT - timezone: W. Europe Standard Time, offset=-3600, dst: W. Europe Daylight Time 09:17:52.153 [7068.6980] <2> date_debug: DAT - current time: 1432106272, 20-05-2015 09:17:52 09:17:52.153 [7068.6980] <2> date_debug: DAT - 01/01/94 UCT: 757382400, 01-01-1994 01:00:00 09:17:52.153 [7068.6980] <2> date_debug: DAT - 07/01/94 UCT: 773020800, 01-07-1994 02:00:00 09:17:52.153 [7068.6980] <2> WinMain: DAT - standard input handle = 440 09:17:52.153 [7068.6980] <2> WinMain: DAT - standard input handle is NOT resilient socket. 09:17:52.153 [7068.6980] <2> WinMain: DAT - standard output handle = 1824 09:17:52.153 [7068.6980] <2> WinMain: DAT - standard output handle is NOT resilient socket. 09:17:52.153 [7068.6980] <2> WinMain: DAT - standard error handle = 1748 09:17:52.153 [7068.6980] <2> WinMain: DAT - standard error handle is NOT resilient socket. 09:17:52.168 [7068.6980] <2> tar_process_backup_args: calling tracklog_bid_list_create(bid@MG_FS_Windows_NET-Accelerator_smmsq109.xxxxxx.zh_1432106261) 09:17:52.168 [7068.6980] <2> tar_process_backup_args: previous backup id list: 09:17:52.168 [7068.6980] <4> tar_backup::V_SetupJobData: INF - dwJobData: ffffffff 09:17:52.168 [7068.6980] <4> tar_backup::V_SetupJobData: INF - dwJob: ffffffff 09:17:52.168 [7068.6980] <4> dos_backup::V_PreProcessing: INF - backup privileges enabled, previous = 0 09:17:52.168 [7068.6980] <4> dos_backup::V_PreProcessing: INF - restore privileges enabled, previous = 0 09:17:52.168 [7068.6980] <4> dos_backup::V_PreProcessing: INF - security privileges enabled, previous = 0 09:17:52.168 [7068.6980] <4> dos_backup::V_PreProcessing: INF - tcb privileges enabled, previous = 0 09:17:52.168 [7068.6980] <4> dos_backup::V_PreProcessing: INF - create token privileges enabled, previous = 0 09:17:52.168 [7068.6980] <4> dos_backup::V_PreProcessing: INF - user name: root 09:17:52.168 [7068.6980] <4> dos_backup::V_PreProcessing: INF - no access token: scheduled backup 09:17:52.168 [7068.6980] <2> ov_log::V_GlobalLog: WRN - ubsVerifyMIS():Microsoft Exchange Information Store is not installed. 09:17:52.168 [7068.6980] <2> ov_log::V_GlobalLog: INF - BEDS_Init() Enter InitFlags:0x0 09:17:52.684 [7068.6980] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: C: 09:17:52.684 [7068.6980] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: D: 09:17:52.684 [7068.6980] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Q: 09:17:52.684 [7068.6980] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: R: 09:17:52.684 [7068.6980] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: S: 09:17:52.684 [7068.6980] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: T: 09:17:52.684 [7068.6980] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: EFI>System>Partition 09:17:52.684 [7068.6980] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Microsoft Terminal Services 09:17:52.684 [7068.6980] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Microsoft Windows Network 09:17:52.684 [7068.6980] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Symantec SNAC Network Provider 09:17:52.684 [7068.6980] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Web Client Network 09:17:52.684 [7068.6980] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: System?State 09:17:52.684 [7068.6980] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Active Directory Application Mode 09:17:53.028 [7068.6980] <2> tar_base::V_vTarMsgW: INF - BACKUP START 7068 09:17:53.028 [7068.6980] <2> tar_base::V_vTarMsgW: JBD - change time comparison: 09:17:53.028 [7068.6980] <2> tar_base::V_vTarMsgW: JBD - accelerator enabled backup, archive bit processing: 09:17:53.028 [7068.6980] <2> tar_base::V_vTarMsgW: INF - BACKUP 20-05-2015 09:17:53 smmsq109.xxxxxx.zh MG_FS_Windows_NET-Accelerator Daily FULL 09:17:53.121 [7068.6980] <2> tar_backup::V_SetupProcessContinue: TAR - CONTINUE BACKUP received 09:17:53.121 [7068.6980] <2> tar_base::V_vTarMsgW: INF - CONTINUE BACKUP message received 09:17:53.121 [7068.6980] <4> tar_backup_cpr::start: INF - checkpoint thread started 09:17:53.293 [7068.6980] <2> tar_backup_tfi::setupFileDirectives: TAR - backup filename = SET SNAP_ID=smmsq109.xxxxxx.zh_1432106021 09:17:53.293 [7068.6980] <2> tar_backup_tfi::setupFileDirectives: TAR - backup filename = BACKUP C:\ USING \\?\GLOBALROOT\Device\HarddiskVolumeShadowCopy106\ OPTIONS:ALT_PATH_PREFIX=C:\Program Files\Veritas\NetBackup\temp\_vrts_frzn_img_1512_1,FITYPE=MIRROR,MNTPOINT=C:\,FSTYPE=NTFS 09:17:53.293 [7068.7460] <4> tar_base::keepaliveThread: INF - keepalive thread is active with an interval of 60 seconds 09:17:53.293 [7068.6980] <2> tar_backup_vxbsa::add: INF - called with 'SET SNAP_ID=smmsq109.xxxxxx.zh_1432106021' 09:17:53.293 [7068.6980] <2> tar_backup_vxbsa::add: INF - called with 'BACKUP C:\ USING \\?\GLOBALROOT\Device\HarddiskVolumeShadowCopy106\ OPTIONS:ALT_PATH_PREFIX=C:\Program Files\Veritas\NetBackup\temp\_vrts_frzn_img_1512_1,FITYPE=MIRROR,MNTPOINT=C:\,FSTYPE=NTFS' 09:17:53.293 [7068.6980] <4> V_Snapshot::V_Snapshot_AddMappings: INF - input parameters: source path: snap path:<\\?\GLOBALROOT\Device\HarddiskVolumeShadowCopy106\> mount path: 09:17:53.293 [7068.6980] <4> V_Snapshot::V_GetSourceVolume: INF - input parameters: source: snapshot:<\\?\GLOBALROOT\Device\HarddiskVolumeShadowCopy106\> 09:17:53.293 [7068.6980] <4> V_Snapshot::V_Snapshot_AddMappings: INF - Volume Snapshot Mapping: \\?\Volume{0bf87484-3f09-11de-b2b4-806e6f6e6963}\ --> GLOBALROOT\Device\HarddiskVolumeShadowCopy106 09:17:53.293 [7068.6980] <2> _expand_root: INF - checking for root expansion: 09:17:53.293 [7068.6980] <2> _fix_registry: INF - checking for registry expansion: 09:17:53.293 [7068.6980] <4> dos_backup::V_VerifyFileSystem: INF - corrected name: 09:17:53.293 [7068.6980] <4> dos_backup::V_VerifyFileList: INF - UBS Local Type for 'C:\' --> 10020002 09:17:53.293 [7068.6980] <4> dos_backup::V_Initialize: INF - :attempting to setup change journal monitor 09:17:53.293 [7068.6980] <2> VxCJMonitorSetup: INF - GetVolumePathName for returned 09:17:53.293 [7068.6980] <2> VxCJMonitorSetup: INF - GetVolumeNameForVolumeMountPoint for returned <\\?\Volume{0bf87484-3f09-11de-b2b4-806e6f6e6963}\> 09:17:53.293 [7068.6980] <2> VxCJMonitorSetup: INF - enabling change journal monitor for guid:<\\?\Volume{0bf87484-3f09-11de-b2b4-806e6f6e6963}\> 09:17:53.293 [7068.6980] <2> VxCJMonitorSetup: INF - did not enable change journal monitor for guid:<\\?\Volume{0bf87484-3f09-11de-b2b4-806e6f6e6963}\>, already enabled or disabled 09:17:53.293 [7068.6980] <2> VxCJUtilGetParams: INF - GetVolumePathName for returned 09:17:53.293 [7068.6980] <2> VxCJUtilGetParams: INF - GetVolumeNameForVolumeMountPoint for returned <\\?\Volume{0bf87484-3f09-11de-b2b4-806e6f6e6963}\> 09:17:53.293 [7068.6980] <2> tar_base::V_vTarMsgW: JBD - will attempt to use change journal data for 09:17:53.293 [7068.6980] <2> NBJournalDataCollection::NBJournalDataCollection: INF - volume guid:<\\?\Volume{0bf87484-3f09-11de-b2b4-806e6f6e6963}\> 09:17:53.293 [7068.6980] <2> NBJournalDataCollection::NBJournalDataCollection: INF - mounted at::<\\?\Volume{0bf87484-3f09-11de-b2b4-806e6f6e6963}\> 09:17:53.293 [7068.6980] <2> NBJournalDataCollection::NBJournalDataCollection: INF - adding to collection, volume:<\\?\Volume{0bf87484-3f09-11de-b2b4-806e6f6e6963}\>: 09:17:53.293 [7068.6980] <2> NBJournalData::NBJournalData: INF - opening mutex: 09:17:53.293 [7068.6980] <2> NBJournalDatabaseChange::OpenDatabase: INF - opened change database:<\\?\Volume{0bf87484-3f09-11de-b2b4-806e6f6e6963}\VxCJMon.dat> 09:17:53.293 [7068.6980] <2> NBJournalDatabaseChange::_get_file_id: INF - <\\?\Volume{0bf87484-3f09-11de-b2b4-806e6f6e6963}\VxCJMon.dat> file id:<000010cc>:<10d90000> 09:17:53.325 [7068.6980] <2> NBJournalDatabaseChange::_log_header: INF - Change Database header:<\\?\Volume{0bf87484-3f09-11de-b2b4-806e6f6e6963}\VxCJMon.dat> 09:17:53.325 [7068.6980] <2> NBJournalDatabaseChange::_log_header: INF - journal id : 129258124648603969 09:17:53.325 [7068.6980] <2> NBJournalDatabaseChange::_log_header: INF - usn low : 119587157008 09:17:53.325 [7068.6980] <2> NBJournalDatabaseChange::_log_header: INF - usn high : 121029144968 09:17:53.325 [7068.6980] <2> NBJournalDatabaseChange::_log_header: INF - snapshot applied : 1 09:17:53.325 [7068.6980] <2> NBJournalDatabaseChange::_log_header: INF - number of records : 10233 09:17:53.325 [7068.6980] <2> NBJournalDatabaseChange::_log_header: INF - index first : 1 09:17:53.325 [7068.6980] <2> NBJournalDatabaseChange::_log_header: INF - index last : 2 09:17:53.325 [7068.6980] <2> NBJournalDatabaseChange::_log_header: INF - number of free records : 7490 09:17:53.325 [7068.6980] <2> NBJournalDatabaseChange::_log_header: INF - index first free : 2740 09:17:53.325 [7068.6980] <2> NBJournalDatabaseChange::_log_header: INF - hash : 65536 09:17:53.325 [7068.6980] <2> NBJournalDatabaseChange::_log_header: INF - usn low (flush) : 119587157008 09:17:53.325 [7068.6980] <2> NBJournalDatabaseChange::_log_header: INF - usn high (flush) : 121029144968 09:17:53.325 [7068.6980] <2> NBJournalDatabaseChange::_log_header: INF - version : 2 09:17:53.325 [7068.6980] <2> NBJournalDatabaseChange::_generate_checksum: INF - change database:<\\?\Volume{0bf87484-3f09-11de-b2b4-806e6f6e6963}\VxCJMon.dat> existing checksum: 09:17:53.325 [7068.6980] <2> NBJournalDatabaseChange::_generate_checksum: INF - change database:<\\?\Volume{0bf87484-3f09-11de-b2b4-806e6f6e6963}\VxCJMon.dat> new checksum: 09:17:53.325 [7068.6980] <2> NBJournalDatabaseChange::_check_database: INF - change database:<\\?\Volume{0bf87484-3f09-11de-b2b4-806e6f6e6963}\VxCJMon.dat> checksum has been validated 09:17:53.325 [7068.6980] <2> NBJournalDatabaseChange::_check_database: INF - validating change database:<\\?\Volume{0bf87484-3f09-11de-b2b4-806e6f6e6963}\VxCJMon.dat> data 09:17:53.325 [7068.6980] <2> NBJournalDatabaseChange::_check_database: INF - validated change database:<\\?\Volume{0bf87484-3f09-11de-b2b4-806e6f6e6963}\VxCJMon.dat> data 09:17:53.325 [7068.6980] <2> NBJournalDatabaseDelete::OpenDatabase: INF - opened delete database:<\\?\Volume{0bf87484-3f09-11de-b2b4-806e6f6e6963}\VxCJDelete.dat> 09:17:53.325 [7068.6980] <2> NBJournalDatabaseDelete::_get_file_id: INF - <\\?\Volume{0bf87484-3f09-11de-b2b4-806e6f6e6963}\VxCJDelete.dat> file id:<0000152a>:<153b0000> 09:17:53.356 [7068.6980] <2> NBJournalDatabaseDelete::_log_header: INF - Delete Database header:<\\?\Volume{0bf87484-3f09-11de-b2b4-806e6f6e6963}\VxCJDelete.dat> 09:17:53.356 [7068.6980] <2> NBJournalDatabaseDelete::_log_header: INF - journal id : 129258124648603969 09:17:53.356 [7068.6980] <2> NBJournalDatabaseDelete::_log_header: INF - usn low : 119587157008 09:17:53.356 [7068.6980] <2> NBJournalDatabaseDelete::_log_header: INF - usn high : 121029144968 09:17:53.356 [7068.6980] <2> NBJournalDatabaseDelete::_log_header: INF - size : 00181000 09:17:53.356 [7068.6980] <2> NBJournalDatabaseDelete::_log_header: INF - free : 00094a82 09:17:53.356 [7068.6980] <2> NBJournalDatabaseDelete::_log_header: INF - used : 000ec57e 09:17:53.356 [7068.6980] <2> NBJournalDatabaseDelete::_log_header: INF - count : 5365 09:17:53.356 [7068.6980] <2> NBJournalDatabaseDelete::_log_header: INF - usn low (flush) : 119587157008 09:17:53.356 [7068.6980] <2> NBJournalDatabaseDelete::_log_header: INF - usn high (flush): 121029144968 09:17:53.356 [7068.6980] <2> NBJournalDatabaseDelete::_log_header: INF - used (flush) : 000ec57e 09:17:53.356 [7068.6980] <2> NBJournalDatabaseDelete::_log_header: INF - version : 2 09:17:53.356 [7068.6980] <2> NBJournalDatabaseDelete::_log_header: INF - header size : 000800c0 09:17:53.356 [7068.6980] <2> NBJournalDatabaseDelete::_generate_checksum: INF - delete database:<\\?\Volume{0bf87484-3f09-11de-b2b4-806e6f6e6963}\VxCJDelete.dat> existing checksum: 09:17:53.371 [7068.6980] <2> NBJournalDatabaseDelete::_generate_checksum: INF - delete database:<\\?\Volume{0bf87484-3f09-11de-b2b4-806e6f6e6963}\VxCJDelete.dat> new checksum: 09:17:53.371 [7068.6980] <2> NBJournalDatabaseDelete::_map_database: delete database:<\\?\Volume{0bf87484-3f09-11de-b2b4-806e6f6e6963}\VxCJDelete.dat> checksum has been validated 09:17:53.371 [7068.6980] <2> NBJournalData::_log_journal_info: Server Name : smmbs106.xxxxxx.zh 09:17:53.371 [7068.6980] <2> NBJournalData::_log_journal_info: Client Name : smmsq109.xxxxxx.zh 09:17:53.371 [7068.6980] <2> NBJournalData::_log_journal_info: Computer Name : SMMSQ109 09:17:53.371 [7068.6980] <2> NBJournalData::_log_journal_info: Storage Server Name : smmbs106.xxxxxx.zh 09:17:53.371 [7068.6980] <2> NBJournalData::_log_journal_info: Policy Name : MG_FS_Windows_NET-Accelerator 09:17:53.371 [7068.6980] <2> NBJournalData::_log_journal_info: File Directive : C:\ 09:17:53.371 [7068.6980] <2> NBJournalData::_log_journal_info: Last USN (FULL) : 121028243456 09:17:53.371 [7068.6980] <2> NBJournalData::_log_journal_info: Last USN (CINC) : 0 09:17:53.371 [7068.6980] <2> NBJournalData::_log_journal_info: Last USN (DINC) : 0 09:17:53.371 [7068.6980] <2> NBJournalData::_log_journal_info: backup status : 0 09:17:53.371 [7068.6980] <2> NBJournalData::_log_journal_info: backup info count : 1 09:17:53.371 [7068.6980] <2> NBJournalData::_log_journal_info: backup info : <120995576697><121028243456><15> 09:17:53.371 [7068.6980] <2> NBJournalDataCollection::NBJournalDataCollection: INF - volume guid:<\\?\Volume{3126d958-89d6-11e4-a37c-806e6f6e6963}\> 09:17:53.371 [7068.6980] <2> NBJournalDataCollection::NBJournalDataCollection: INF - mounted at::<\\?\Volume{3126d958-89d6-11e4-a37c-806e6f6e6963}\> 09:17:53.371 [7068.6980] <2> NBJournalDataCollection::NBJournalDataCollection: INF - adding to collection, volume:<\\?\Volume{3126d958-89d6-11e4-a37c-806e6f6e6963}\>: 09:17:53.371 [7068.6980] <2> NBJournalData::NBJournalData: INF - opening mutex: 09:17:53.371 [7068.6980] <2> NBJournalDatabaseChange::OpenDatabase: INF - opened change database:<\\?\Volume{3126d958-89d6-11e4-a37c-806e6f6e6963}\VxCJMon.dat> 09:17:53.371 [7068.6980] <2> NBJournalDatabaseChange::_get_file_id: INF - <\\?\Volume{3126d958-89d6-11e4-a37c-806e6f6e6963}\VxCJMon.dat> file id:<0000028b>:<01a00000> 09:17:53.387 [7068.6980] <2> NBJournalDatabaseChange::_log_header: INF - Change Database header:<\\?\Volume{3126d958-89d6-11e4-a37c-806e6f6e6963}\VxCJMon.dat> 09:17:53.387 [7068.6980] <2> NBJournalDatabaseChange::_log_header: INF - journal id : 130283078178405916 09:17:53.387 [7068.6980] <2> NBJournalDatabaseChange::_log_header: INF - usn low : 49614552 09:17:53.387 [7068.6980] <2> NBJournalDatabaseChange::_log_header: INF - usn high : 52429984 09:17:53.387 [7068.6980] <2> NBJournalDatabaseChange::_log_header: INF - snapshot applied : 1 09:17:53.387 [7068.6980] <2> NBJournalDatabaseChange::_log_header: INF - number of records : 10233 09:17:53.387 [7068.6980] <2> NBJournalDatabaseChange::_log_header: INF - index first : 13 09:17:53.387 [7068.6980] <2> NBJournalDatabaseChange::_log_header: INF - index last : 15 09:17:53.387 [7068.6980] <2> NBJournalDatabaseChange::_log_header: INF - number of free records : 10215 09:17:53.387 [7068.6980] <2> NBJournalDatabaseChange::_log_header: INF - index first free : 18 09:17:53.387 [7068.6980] <2> NBJournalDatabaseChange::_log_header: INF - hash : 65536 09:17:53.387 [7068.6980] <2> NBJournalDatabaseChange::_log_header: INF - usn low (flush) : 49614552 09:17:53.387 [7068.6980] <2> NBJournalDatabaseChange::_log_header: INF - usn high (flush) : 52429984 09:17:53.387 [7068.6980] <2> NBJournalDatabaseChange::_log_header: INF - version : 2 09:17:53.387 [7068.6980] <2> NBJournalDatabaseChange::_generate_checksum: INF - change database:<\\?\Volume{3126d958-89d6-11e4-a37c-806e6f6e6963}\VxCJMon.dat> existing checksum: 09:17:53.387 [7068.6980] <2> NBJournalDatabaseChange::_generate_checksum: INF - change database:<\\?\Volume{3126d958-89d6-11e4-a37c-806e6f6e6963}\VxCJMon.dat> new checksum: 09:17:53.387 [7068.6980] <2> NBJournalDatabaseChange::_check_database: INF - change database:<\\?\Volume{3126d958-89d6-11e4-a37c-806e6f6e6963}\VxCJMon.dat> checksum has been validated 09:17:53.387 [7068.6980] <2> NBJournalDatabaseChange::_check_database: INF - validating change database:<\\?\Volume{3126d958-89d6-11e4-a37c-806e6f6e6963}\VxCJMon.dat> data 09:17:53.387 [7068.6980] <2> NBJournalDatabaseChange::_check_database: INF - validated change database:<\\?\Volume{3126d958-89d6-11e4-a37c-806e6f6e6963}\VxCJMon.dat> data 09:17:53.387 [7068.6980] <2> NBJournalDatabaseDelete::OpenDatabase: INF - opened delete database:<\\?\Volume{3126d958-89d6-11e4-a37c-806e6f6e6963}\VxCJDelete.dat> 09:17:53.387 [7068.6980] <2> NBJournalDatabaseDelete::_get_file_id: INF - <\\?\Volume{3126d958-89d6-11e4-a37c-806e6f6e6963}\VxCJDelete.dat> file id:<0000028c>:<01340000> 09:17:53.465 [7068.6980] <2> NBJournalDatabaseDelete::_log_header: INF - Delete Database header:<\\?\Volume{3126d958-89d6-11e4-a37c-806e6f6e6963}\VxCJDelete.dat> 09:17:53.465 [7068.6980] <2> NBJournalDatabaseDelete::_log_header: INF - journal id : 130283078178405916 09:17:53.465 [7068.6980] <2> NBJournalDatabaseDelete::_log_header: INF - usn low : 49614552 09:17:53.465 [7068.6980] <2> NBJournalDatabaseDelete::_log_header: INF - usn high : 52429984 09:17:53.465 [7068.6980] <2> NBJournalDatabaseDelete::_log_header: INF - size : 00381000 09:17:53.465 [7068.6980] <2> NBJournalDatabaseDelete::_log_header: INF - free : 002ff638 09:17:53.465 [7068.6980] <2> NBJournalDatabaseDelete::_log_header: INF - used : 000819c8 09:17:53.465 [7068.6980] <2> NBJournalDatabaseDelete::_log_header: INF - count : 54 09:17:53.465 [7068.6980] <2> NBJournalDatabaseDelete::_log_header: INF - usn low (flush) : 49614552 09:17:53.465 [7068.6980] <2> NBJournalDatabaseDelete::_log_header: INF - usn high (flush): 52429984 09:17:53.465 [7068.6980] <2> NBJournalDatabaseDelete::_log_header: INF - used (flush) : 000819c8 09:17:53.465 [7068.6980] <2> NBJournalDatabaseDelete::_log_header: INF - version : 2 09:17:53.465 [7068.6980] <2> NBJournalDatabaseDelete::_log_header: INF - header size : 000800c0 09:17:53.465 [7068.6980] <2> NBJournalDatabaseDelete::_generate_checksum: INF - delete database:<\\?\Volume{3126d958-89d6-11e4-a37c-806e6f6e6963}\VxCJDelete.dat> existing checksum: 09:17:53.481 [7068.6980] <2> NBJournalDatabaseDelete::_generate_checksum: INF - delete database:<\\?\Volume{3126d958-89d6-11e4-a37c-806e6f6e6963}\VxCJDelete.dat> new checksum: 09:17:53.481 [7068.6980] <2> NBJournalDatabaseDelete::_map_database: delete database:<\\?\Volume{3126d958-89d6-11e4-a37c-806e6f6e6963}\VxCJDelete.dat> checksum has been validated 09:17:53.481 [7068.6980] <2> NBJournalData::_log_journal_info: Server Name : smmbs106.xxxxxx.zh 09:17:53.481 [7068.6980] <2> NBJournalData::_log_journal_info: Client Name : smmsq109.xxxxxx.zh 09:17:53.481 [7068.6980] <2> NBJournalData::_log_journal_info: Computer Name : SMMSQ109 09:17:53.481 [7068.6980] <2> NBJournalData::_log_journal_info: Storage Server Name : smmbs106.xxxxxx.zh 09:17:53.481 [7068.6980] <2> NBJournalData::_log_journal_info: Policy Name : MG_FS_Windows_NET-Accelerator 09:17:53.481 [7068.6980] <2> NBJournalData::_log_journal_info: File Directive : D:\ 09:17:53.481 [7068.6980] <2> NBJournalData::_log_journal_info: Last USN (FULL) : 52419328 09:17:53.481 [7068.6980] <2> NBJournalData::_log_journal_info: Last USN (CINC) : 0 09:17:53.481 [7068.6980] <2> NBJournalData::_log_journal_info: Last USN (DINC) : 0 09:17:53.481 [7068.6980] <2> NBJournalData::_log_journal_info: backup status : 0 09:17:53.481 [7068.6980] <2> NBJournalData::_log_journal_info: backup info count : 1 09:17:53.481 [7068.6980] <2> NBJournalData::_log_journal_info: backup info : <52329889><52419328><15> 09:17:53.481 [7068.6980] <2> NBJournalData::_log_journal_info: Server Name : 09:17:53.481 [7068.6980] <2> NBJournalData::_log_journal_info: Client Name : smmsq109.xxxxxx.backup 09:17:53.481 [7068.6980] <2> NBJournalData::_log_journal_info: Computer Name : SMMSQ109 09:17:53.481 [7068.6980] <2> NBJournalData::_log_journal_info: Storage Server Name : 09:17:53.481 [7068.6980] <2> NBJournalData::_log_journal_info: Policy Name : CS_Metavision_C_D 09:17:53.481 [7068.6980] <2> NBJournalData::_log_journal_info: File Directive : D:\ 09:17:53.481 [7068.6980] <2> NBJournalData::_log_journal_info: Last USN (FULL) : 3358104 09:17:53.481 [7068.6980] <2> NBJournalData::_log_journal_info: Last USN (CINC) : 0 09:17:53.481 [7068.6980] <2> NBJournalData::_log_journal_info: Last USN (DINC) : 3677336 09:17:53.481 [7068.6980] <2> NBJournalData::_log_journal_info: backup status : 0 09:17:53.481 [7068.6980] <2> NBJournalData::_log_journal_info: backup info count : 0 09:17:53.481 [7068.6980] <2> NBJournalData::_log_journal_info: Server Name : 09:17:53.481 [7068.6980] <2> NBJournalData::_log_journal_info: Client Name : cmmsq105.xxxxxx.zh 09:17:53.481 [7068.6980] <2> NBJournalData::_log_journal_info: Computer Name : SMMSQ109 09:17:53.481 [7068.6980] <2> NBJournalData::_log_journal_info: Storage Server Name : 09:17:53.481 [7068.6980] <2> NBJournalData::_log_journal_info: Policy Name : MG_FS_Windows_NET 09:17:53.481 [7068.6980] <2> NBJournalData::_log_journal_info: File Directive : D:\ 09:17:53.481 [7068.6980] <2> NBJournalData::_log_journal_info: Last USN (FULL) : 0 09:17:53.481 [7068.6980] <2> NBJournalData::_log_journal_info: Last USN (CINC) : 0 09:17:53.481 [7068.6980] <2> NBJournalData::_log_journal_info: Last USN (DINC) : 25767936 09:17:53.481 [7068.6980] <2> NBJournalData::_log_journal_info: backup status : 0 09:17:53.481 [7068.6980] <2> NBJournalData::_log_journal_info: backup info count : 0 09:17:53.481 [7068.6980] <4> dos_backup::V_Initialize: INF - created change journal collection 09:17:55.215 [7068.6980] <4> dos_backup::V_Initialize: INF - opened file information not available, will fallback to open file check in fscp_change_detection 09:17:55.215 [7068.6980] <4> backup_create: INF - NetBackup Temp Directory: 'C:\Program Files\Veritas\\NetBackup\Temp' 09:17:55.215 [7068.6980] <4> tar_backup_tfi::UpdateExcludeListWithVHD: INF - UpdateExludeListWithVHD begin 09:17:55.372 [7068.6980] <4> tar_backup_tfi::backup_arg_state: INF - remember start error count: 0 09:17:55.372 [7068.6980] <4> tar_backup_tfi::backup_arg_state: INF - remember start fatal count: 0 09:17:55.372 [7068.6980] <4> dos_backup::tfs_scanstart: INF - starting scan for file directive: 09:17:55.372 [7068.6980] <4> dos_backup::tfs_scanstart: INF - starting scan using name: 09:17:55.372 [7068.6980] <4> dos_backup::tfs_scanstart: INF - in 'backup' mode 09:17:55.372 [7068.6980] <4> dos_backup::fscp_init(): setting up tracklog context: base directory:, master server:,storage server:, client name:, policy name:, backup id: 09:17:55.372 [7068.6980] <4> dos_backup::fscp_init(): opening tracklog: previous backup ids:, backup id:, tracklog name:<.C:\>, schedule type: 09:17:55.372 [7068.6980] <4> dos_backup::_change_journal_prepare: INF - guid:<\\?\Volume{0bf87484-3f09-11de-b2b4-806e6f6e6963}\> has been snapped --> 09:17:55.387 [7068.6980] <2> NBJournalDatabaseChange::OpenDatabase: INF - opened change database:<\\.\GLOBALROOT\Device\HarddiskVolumeShadowCopy106\VxCJMon.dat> 09:17:55.387 [7068.6980] <2> NBJournalDatabaseChange::_get_file_id: INF - <\\.\GLOBALROOT\Device\HarddiskVolumeShadowCopy106\VxCJMon.dat> file id:<000010cc>:<10d90000> 09:17:55.403 [7068.6980] <2> NBJournalDatabaseChange::_log_header: INF - Change Database header:<\\.\GLOBALROOT\Device\HarddiskVolumeShadowCopy106\VxCJMon.dat> 09:17:55.403 [7068.6980] <2> NBJournalDatabaseChange::_log_header: INF - journal id : 129258124648603969 09:17:55.403 [7068.6980] <2> NBJournalDatabaseChange::_log_header: INF - usn low : 119587157008 09:17:55.403 [7068.6980] <2> NBJournalDatabaseChange::_log_header: INF - usn high : 121029144968 09:17:55.403 [7068.6980] <2> NBJournalDatabaseChange::_log_header: INF - snapshot applied : 1 09:17:55.403 [7068.6980] <2> NBJournalDatabaseChange::_log_header: INF - number of records : 10233 09:17:55.403 [7068.6980] <2> NBJournalDatabaseChange::_log_header: INF - index first : 1 09:17:55.403 [7068.6980] <2> NBJournalDatabaseChange::_log_header: INF - index last : 2 09:17:55.403 [7068.6980] <2> NBJournalDatabaseChange::_log_header: INF - number of free records : 7490 09:17:55.403 [7068.6980] <2> NBJournalDatabaseChange::_log_header: INF - index first free : 2740 09:17:55.403 [7068.6980] <2> NBJournalDatabaseChange::_log_header: INF - hash : 65536 09:17:55.403 [7068.6980] <2> NBJournalDatabaseChange::_log_header: INF - usn low (flush) : 119587157008 09:17:55.403 [7068.6980] <2> NBJournalDatabaseChange::_log_header: INF - usn high (flush) : 121029144968 09:17:55.403 [7068.6980] <2> NBJournalDatabaseChange::_log_header: INF - version : 2 09:17:55.403 [7068.6980] <2> NBJournalDatabaseChange::_generate_checksum: INF - change database:<\\.\GLOBALROOT\Device\HarddiskVolumeShadowCopy106\VxCJMon.dat> existing checksum: 09:17:55.418 [7068.6980] <2> NBJournalDatabaseChange::_generate_checksum: INF - change database:<\\.\GLOBALROOT\Device\HarddiskVolumeShadowCopy106\VxCJMon.dat> new checksum: 09:17:55.418 [7068.6980] <2> NBJournalDatabaseChange::_check_database: INF - change database:<\\.\GLOBALROOT\Device\HarddiskVolumeShadowCopy106\VxCJMon.dat> checksum has been validated 09:17:55.418 [7068.6980] <2> NBJournalDatabaseChange::_check_database: INF - validating change database:<\\.\GLOBALROOT\Device\HarddiskVolumeShadowCopy106\VxCJMon.dat> data 09:17:55.418 [7068.6980] <2> NBJournalDatabaseChange::_check_database: INF - validated change database:<\\.\GLOBALROOT\Device\HarddiskVolumeShadowCopy106\VxCJMon.dat> data 09:17:55.418 [7068.6980] <2> NBJournalDatabaseDelete::OpenDatabase: INF - opened delete database:<\\.\GLOBALROOT\Device\HarddiskVolumeShadowCopy106\VxCJDelete.dat> 09:17:55.418 [7068.6980] <2> NBJournalDatabaseDelete::_get_file_id: INF - <\\.\GLOBALROOT\Device\HarddiskVolumeShadowCopy106\VxCJDelete.dat> file id:<0000152a>:<153b0000> 09:17:55.450 [7068.6980] <2> NBJournalDatabaseDelete::_log_header: INF - Delete Database header:<\\.\GLOBALROOT\Device\HarddiskVolumeShadowCopy106\VxCJDelete.dat> 09:17:55.450 [7068.6980] <2> NBJournalDatabaseDelete::_log_header: INF - journal id : 129258124648603969 09:17:55.450 [7068.6980] <2> NBJournalDatabaseDelete::_log_header: INF - usn low : 119587157008 09:17:55.450 [7068.6980] <2> NBJournalDatabaseDelete::_log_header: INF - usn high : 121029144968 09:17:55.450 [7068.6980] <2> NBJournalDatabaseDelete::_log_header: INF - size : 00181000 09:17:55.450 [7068.6980] <2> NBJournalDatabaseDelete::_log_header: INF - free : 00094a82 09:17:55.450 [7068.6980] <2> NBJournalDatabaseDelete::_log_header: INF - used : 000ec57e 09:17:55.450 [7068.6980] <2> NBJournalDatabaseDelete::_log_header: INF - count : 5365 09:17:55.450 [7068.6980] <2> NBJournalDatabaseDelete::_log_header: INF - usn low (flush) : 119587157008 09:17:55.450 [7068.6980] <2> NBJournalDatabaseDelete::_log_header: INF - usn high (flush): 121029144968 09:17:55.450 [7068.6980] <2> NBJournalDatabaseDelete::_log_header: INF - used (flush) : 000ec57e 09:17:55.450 [7068.6980] <2> NBJournalDatabaseDelete::_log_header: INF - version : 2 09:17:55.450 [7068.6980] <2> NBJournalDatabaseDelete::_log_header: INF - header size : 000800c0 09:17:55.450 [7068.6980] <2> NBJournalDatabaseDelete::_generate_checksum: INF - delete database:<\\.\GLOBALROOT\Device\HarddiskVolumeShadowCopy106\VxCJDelete.dat> existing checksum: 09:17:55.465 [7068.6980] <2> NBJournalDatabaseDelete::_generate_checksum: INF - delete database:<\\.\GLOBALROOT\Device\HarddiskVolumeShadowCopy106\VxCJDelete.dat> new checksum: 09:17:55.465 [7068.6980] <2> NBJournalDatabaseDelete::_map_database: delete database:<\\.\GLOBALROOT\Device\HarddiskVolumeShadowCopy106\VxCJDelete.dat> checksum has been validated 09:17:55.465 [7068.6980] <4> dos_backup::_get_filters_cksum: INF - filters checksum:<1683a97e708d0a923623cdfae15fcebd7c19b595> 09:17:55.465 [7068.6980] <4> dos_backup::_change_journal_prepare: INF - initializing change journal usage for 09:17:56.700 [7068.6980] <2> NBJournalData::_log_journal_info: Server Name : smmbs106.xxxxxx.zh 09:17:56.700 [7068.6980] <2> NBJournalData::_log_journal_info: Client Name : smmsq109.xxxxxx.zh 09:17:56.700 [7068.6980] <2> NBJournalData::_log_journal_info: Computer Name : SMMSQ109 09:17:56.700 [7068.6980] <2> NBJournalData::_log_journal_info: Storage Server Name : smmbs106.xxxxxx.zh 09:17:56.700 [7068.6980] <2> NBJournalData::_log_journal_info: Policy Name : MG_FS_Windows_NET-Accelerator 09:17:56.700 [7068.6980] <2> NBJournalData::_log_journal_info: File Directive : C:\ 09:17:56.700 [7068.6980] <2> NBJournalData::_log_journal_info: Last USN (FULL) : 121028243456 09:17:56.700 [7068.6980] <2> NBJournalData::_log_journal_info: Last USN (CINC) : 0 09:17:56.700 [7068.6980] <2> NBJournalData::_log_journal_info: Last USN (DINC) : 0 09:17:56.700 [7068.6980] <2> NBJournalData::_log_journal_info: backup status : 0 09:17:56.700 [7068.6980] <2> NBJournalData::_log_journal_info: BackupID : smmsq109.xxxxxx.zh_1432106261 09:17:56.700 [7068.6980] <2> NBJournalData::_log_journal_info: Last USN (end) : 121029144968 09:17:56.700 [7068.6980] <2> NBJournalData::_log_journal_info: backup info count : 1 09:17:56.700 [7068.6980] <2> NBJournalData::_log_journal_info: backup info : <120995576697><121028243456><15> 09:17:56.700 [7068.6980] <4> dos_backup::_change_journal_prepare: using change journal data for 09:17:56.700 [7068.6980] <2> tar_base::V_vTarMsgW: JBD - using change journal data for 09:17:56.700 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:17:56.715 [7068.6980] <4> dos_backup::_scan_track_log: INF - change journal entry: has been deleted 09:17:56.715 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:17:56.731 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:17:56.731 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 13 /C/$WINNT.LOG 179 5 0 0 09:17:56.747 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:17:56.747 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 40 /C/Documents and Settings/Administrator/ 152 49726 0 0 09:17:56.747 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:17:56.747 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 46 /C/Documents and Settings/All Users/ntuser.pol 1 62739 0 0 09:17:56.762 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:17:56.762 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 75 /C/Documents and Settings/All Users/Application Data/LUUnInstall.LiveUpdate 4 62773 0 0 09:17:56.762 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:17:56.762 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 70 /C/Documents and Settings/All Users/Application Data/Microsoft/Crypto/ 69 62804 0 0 09:17:56.762 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:17:56.762 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:17:56.762 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:17:56.778 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:17:56.778 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 103 /C/Documents and Settings/All Users/Application Data/Microsoft/Search/Data/Applications/Windows/MSS.chk 9 67000 0 0 09:17:56.778 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:17:56.809 [7068.6980] <4> dos_backup::_handle_track_log_entry: INF - tracklog entry: has been deleted 09:17:56.809 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 137 /C/Documents and Settings/All Users/Application Data/Microsoft/Search/Data/Applications/Windows/GatherLogs/SystemIndex/SystemIndex.1.Crwl 76 142165 0 0 09:17:56.809 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:17:56.809 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 138 /C/Documents and Settings/All Users/Application Data/Microsoft/Search/Data/Applications/Windows/GatherLogs/SystemIndex/SystemIndex.79.Crwl 9 142743 -9 -1 09:17:56.809 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:17:56.825 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:17:56.825 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 137 /C/Documents and Settings/All Users/Application Data/Microsoft/Search/Data/Applications/Windows/GatherLogs/SystemIndex/SystemIndex.9.Crwl 1 142813 7 1 09:17:56.825 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:17:56.825 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:17:56.856 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:17:56.872 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:17:56.872 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:17:56.872 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:17:56.887 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:17:56.887 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 144 /C/Documents and Settings/All Users/Application Data/Microsoft/Search/Data/Applications/Windows/Projects/SystemIndex/Indexer/CiFiles/00010001.ci 28 143021 7 1 09:17:56.887 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:17:56.903 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:17:56.903 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:17:56.903 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:17:56.919 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:17:56.934 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:17:56.950 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 144 /C/Documents and Settings/All Users/Application Data/Microsoft/Search/Data/Applications/Windows/Projects/SystemIndex/Indexer/CiFiles/00010012.ci 15 145105 337 7 09:17:56.950 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:17:56.965 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:17:56.981 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:17:56.981 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 145 /C/Documents and Settings/All Users/Application Data/Microsoft/Search/Data/Applications/Windows/Projects/SystemIndex/Indexer/CiFiles/SETTINGS.DIA 8 146599 337 7 09:17:56.997 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:17:56.997 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 126 /C/Documents and Settings/All Users/Application Data/Microsoft/Search/Data/Applications/Windows/Projects/SystemIndex/SecStore/ 91 146918 337 7 09:17:56.997 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:17:56.997 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 74 /C/Documents and Settings/All Users/Application Data/Symantec/Backup Exec/ 2 336890 337 7 09:17:57.028 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:17:57.028 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 110 /C/Documents and Settings/All Users/Application Data/Symantec/Symantec Endpoint Protection/12.1.4112.4156.105/ 21 336905 337 7 09:17:57.028 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:17:57.028 [7068.6980] <4> dos_backup::_scan_track_log: INF - change journal enumeration being overridden for 09:17:57.028 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:17:57.028 [7068.6980] <4> dos_backup::_scan_track_log: INF - change journal enumeration being overridden for 09:17:57.028 [7068.6980] <4> dos_backup::tfs_scan_up(): INF - resetting journal override 09:17:57.044 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:17:57.044 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 106 /C/Documents and Settings/All Users/Application Data/Symantec/Symantec Endpoint Protection/CurrentVersion/ 300 353124 337 7 09:17:57.044 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:17:57.044 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 56 /C/Documents and Settings/Default User/Application Data/ 23 365803 337 7 09:17:57.059 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:17:57.059 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:17:57.059 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 47 /C/Documents and Settings/Default User/Desktop/ 4 366057 337 7 09:17:57.059 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:17:57.075 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 71 /C/Documents and Settings/Default User/Local Settings/Application Data/ 13 366626 337 7 09:17:57.075 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:17:57.075 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 73 /C/Documents and Settings/Default User/Local Settings/History/desktop.ini 1 368156 337 7 09:17:57.075 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:17:57.075 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 85 /C/Documents and Settings/Default User/Local Settings/History/History.IE5/desktop.ini 1 368166 337 7 09:17:57.075 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:17:57.075 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 59 /C/Documents and Settings/Default User/Local Settings/Temp/ 1 368208 337 7 09:17:57.075 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:17:57.075 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 90 /C/Documents and Settings/Default User/Local Settings/Temporary Internet Files/desktop.ini 1 368218 337 7 09:17:57.075 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:17:57.075 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 102 /C/Documents and Settings/Default User/Local Settings/Temporary Internet Files/Content.IE5/desktop.ini 1 368228 337 7 09:17:57.137 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:17:57.137 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 100 /C/Documents and Settings/Default User/Local Settings/Temporary Internet Files/Content.IE5/7AXJZ7A2/ 1345 368306 337 7 09:17:57.137 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:17:57.153 [7068.6980] <4> dos_backup::tfs_scannext: INF - Skipping file: C:\Documents and Settings\heess_bh\ntuser.dat.LOG 09:17:57.153 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:17:57.153 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 45 /C/Documents and Settings/heess_bh/ntuser.dat 50 443401 337 7 09:17:57.153 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:17:57.153 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 55 /C/Documents and Settings/heess_bh/Cookies/8EUC216N.txt 2 445690 337 7 09:17:57.153 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:17:57.153 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 43 /C/Documents and Settings/heess_bh/Desktop/ 14 445769 337 7 09:17:57.169 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:17:57.169 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 61 /C/Documents and Settings/heess_bh/Local Settings/desktop.ini 1 446388 337 7 09:17:57.169 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:17:57.169 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 79 /C/Documents and Settings/heess_bh/Local Settings/Application Data/IconCache.db 8 446398 337 7 09:17:57.169 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:17:57.169 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 88 /C/Documents and Settings/heess_bh/Local Settings/Application Data/Microsoft/CD Burning/ 38 450088 337 7 09:17:57.169 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:17:57.169 [7068.6980] <4> dos_backup::tfs_scannext: INF - Skipping file: C:\Documents and Settings\heess_bh\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat.LOG 09:17:57.169 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:17:57.169 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 97 /C/Documents and Settings/heess_bh/Local Settings/Application Data/Microsoft/Windows/UsrClass.dat 9 452194 337 7 09:17:57.169 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:17:57.169 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 69 /C/Documents and Settings/heess_bh/Local Settings/History/desktop.ini 1 452790 337 7 09:17:57.184 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:17:57.184 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 81 /C/Documents and Settings/heess_bh/Local Settings/History/History.IE5/desktop.ini 1 452800 337 7 09:17:57.184 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:17:57.184 [7068.6980] <4> dos_backup::_scan_track_log: INF - change journal enumeration being overridden for 09:17:57.184 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 95 /C/Documents and Settings/heess_bh/Local Settings/History/History.IE5/MSHist012015043020150501/ 2 452874 337 7 09:17:57.184 [7068.6980] <4> dos_backup::tfs_startdir: INF - change journal override specified for: 09:17:57.184 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:17:57.184 [7068.6980] <4> dos_backup::tfs_scan_up(): INF - resetting journal override 09:17:57.184 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:17:57.184 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 55 /C/Documents and Settings/heess_bh/Local Settings/Temp/ 6 452950 413 9 09:17:57.184 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:17:57.184 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 86 /C/Documents and Settings/heess_bh/Local Settings/Temporary Internet Files/desktop.ini 1 453006 413 9 09:17:57.184 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:17:57.184 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 98 /C/Documents and Settings/heess_bh/Local Settings/Temporary Internet Files/Content.IE5/desktop.ini 1 453016 413 9 09:17:57.200 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:17:57.200 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 96 /C/Documents and Settings/heess_bh/Local Settings/Temporary Internet Files/Content.IE5/7AXJZ7A2/ 28 453122 413 9 09:17:57.200 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:17:57.200 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 53 /C/Documents and Settings/heess_bh/Recent/Desktop.ini 1 453785 413 9 09:17:57.200 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:17:57.231 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:17:57.231 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 42 /C/Documents and Settings/heess_bh/SendTo/ 482 453790 426 11 09:17:57.231 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:17:57.231 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 38 /C/Program Files/ComPlus Applications/ 1 470314 426 11 09:17:57.262 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:17:57.262 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 48 /C/Program Files/Common Files/Crystal Decisions/ 599 470324 426 11 09:17:57.262 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:17:57.262 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 58 /C/Program Files/Common Files/Symantec Shared/DefUtDCD.dll 21 670384 426 11 09:17:57.262 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:17:57.278 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:17:57.278 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 57 /C/Program Files/Common Files/Symantec Shared/VxFI/4/Bin/ 75 677079 426 11 09:17:57.309 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:17:57.309 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 77 /C/Program Files/Common Files/Symantec Shared/VxFI/4/logs/devicefi.log.010110 542 740040 426 11 09:17:57.372 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:17:57.372 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 77 /C/Program Files/Common Files/Symantec Shared/VxFI/4/logs/devicefi.log.052110 1282 747210 429 11 09:17:57.465 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:17:57.465 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 82 /C/Program Files/Common Files/Symantec Shared/VxFI/4/logs/emcclariionfi.log.052110 2140 759498 430 11 09:17:57.497 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:17:57.497 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 78 /C/Program Files/Common Files/Symantec Shared/VxFI/4/logs/hitachifi.log.052114 736 770812 431 11 09:17:57.575 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:17:57.575 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 76 /C/Program Files/Common Files/Symantec Shared/VxFI/4/logs/hpevafi.log.052110 1282 775165 432 11 09:17:57.622 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:17:57.622 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 76 /C/Program Files/Common Files/Symantec Shared/VxFI/4/logs/hpmsafi.log.052110 1282 782136 433 11 09:17:57.731 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:17:57.731 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 76 /C/Program Files/Common Files/Symantec Shared/VxFI/4/logs/ibmtsfi.log.052110 2862 789120 434 11 09:17:57.794 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:17:57.794 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 72 /C/Program Files/Common Files/Symantec Shared/VxFI/4/logs/vss.log.052110 1250 804293 435 11 09:17:57.856 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:17:57.856 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 74 /C/Program Files/Common Files/Symantec Shared/VxFI/4/logs/wmifi.log.052110 1917 811317 440 12 09:17:57.856 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:17:57.919 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:17:57.919 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 40 /C/Program Files/HDVM/HBaseAgent/LICENSE 1635 1066447 440 12 09:17:57.934 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:17:57.934 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 47 /C/Program Files/HDVM/HBaseAgent/bin/HiScan.bat 24 1359770 440 12 09:17:57.934 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:17:57.934 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 52 /C/Program Files/HDVM/HBaseAgent/bin/logs/HiScan.err 3 1361560 440 12 09:17:58.184 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:17:58.184 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 59 /C/Program Files/HDVM/HBaseAgent/bin/logs/hbsaservice.log.1 163 1364030 441 12 09:17:58.184 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:17:58.200 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:17:58.215 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 51 /C/Program Files/HITACHI/DynamicLinkManager/.hckey2 320 1375742 441 12 09:17:58.215 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:17:58.215 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 59 /C/Program Files/HITACHI/DynamicLinkManager/log/dlmgui1.log 2 1442340 441 12 09:17:58.825 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:17:58.825 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 59 /C/Program Files/HITACHI/DynamicLinkManager/log/dlmmgr2.log 46 1455956 441 12 09:17:58.825 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:17:58.825 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 44 /C/Program Files/HITACHI/HNTRLib2/readme.txt 33 1485389 441 12 09:17:58.825 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:17:58.841 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 50 /C/Program Files/HITACHI/HNTRLib2/spool/hntr21.log 2 1487243 441 12 09:17:58.841 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:17:58.841 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 50 /C/Program Files/HITACHI/HNTRLib2/spool/hntr24.log 75 1488383 441 12 09:17:58.841 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:17:58.856 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:17:58.856 [7068.6980] <4> dos_backup::_scan_track_log: INF - change journal enumeration being overridden for 09:17:58.856 [7068.6980] <2> tar_base::V_vTarMsgW: INF - Excluded: C:\Program Files\HiCommand\TuningManager\jp1pc 09:17:58.856 [7068.6980] <4> dos_backup::tfs_scan_up(): INF - resetting journal override 09:17:58.856 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:17:58.856 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 56 /C/Program Files/InstallShield Installation Information/ 267 1515455 441 12 09:17:58.872 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:17:58.887 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:17:58.887 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 70 /C/Program Files/Microsoft Monitoring Agent/Agent/AdvisorConnector.dll 191 1837575 441 12 09:17:58.903 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:17:58.903 [7068.6980] <4> dos_backup::_scan_track_log: INF - change journal enumeration being overridden for 09:17:58.903 [7068.6980] <2> tar_base::V_vTarMsgW: INF - Excluded: C:\Program Files\Microsoft Monitoring Agent\Agent\Health Service State\Health Service Store 09:17:58.903 [7068.6980] <4> dos_backup::tfs_scan_up(): INF - resetting journal override 09:17:58.981 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:17:58.981 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 80 /C/Program Files/Microsoft Monitoring Agent/Agent/Health Service State/Cabinets/ 2017 2139902 441 12 09:17:58.997 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:17:58.997 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 77 /C/Program Files/Veritas/regid.1992-12.com.symantec_netbackup-7.5.0.0.swidtag 164 3318531 441 12 09:17:59.012 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:17:59.012 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 52 /C/Program Files/Veritas/NetBackup/Readme_Client.txt 92 3373793 441 12 09:17:59.044 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:17:59.044 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 80 /C/Program Files/Veritas/NetBackup/Temp/CS_Metavision_SQL_MG+5180+1.std_filelist 3 3453057 441 12 09:17:59.059 [7068.6980] <4> dos_backup::_handle_track_log_entry: INF - tracklog entry: has been deleted 09:17:59.059 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:17:59.059 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:17:59.059 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:17:59.059 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:17:59.059 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:17:59.059 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:17:59.059 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:17:59.075 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:17:59.075 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 67 /C/Program Files/Veritas/NetBackup/Temp/unknown+4640+1.std_filelist 491 3453077 490 19 09:17:59.106 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:17:59.106 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 63 /C/Program Files/Veritas/NetBackup/cpr_info/cpr_info.1431538209 22 3949682 490 19 09:17:59.106 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:17:59.106 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:17:59.106 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:17:59.106 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:17:59.106 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 38 /C/Program Files/Veritas/NetBackup/db/ 3 3949792 510 23 09:17:59.122 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:17:59.122 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 52 /C/Program Files/Veritas/NetBackup/logs/mklogdir.bat 1 3949812 510 23 09:17:59.137 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:17:59.137 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 48 /C/Program Files/Veritas/NetBackup/logs/AltPath/ 1 3949849 510 23 09:17:59.137 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:17:59.153 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:17:59.153 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:17:59.169 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:17:59.169 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:17:59.184 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:17:59.184 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:17:59.200 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:17:59.216 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:17:59.216 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:17:59.216 [7068.6980] <4> dos_backup::_scan_track_log: INF - change journal enumeration being overridden for 09:17:59.216 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 45 /C/Program Files/Veritas/NetBackup/logs/bmrd/ 3 3950843 510 23 09:17:59.231 [7068.6980] <4> dos_backup::tfs_startdir: INF - change journal override specified for: 09:17:59.231 [7068.6980] <4> dos_backup::tfs_scan_up(): INF - resetting journal override 09:17:59.231 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:17:59.231 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:17:59.309 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:17:59.309 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 49 /C/Program Files/Veritas/NetBackup/logs/nbftclnt/ 201 3952212 515 24 09:17:59.309 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:17:59.325 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:17:59.325 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:17:59.325 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:17:59.325 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:17:59.325 [7068.6980] <4> dos_backup::_scan_track_log: INF - change journal entry: has been deleted 09:17:59.325 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:18:00.966 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:18:00.966 [7068.6980] <4> dos_backup::_scan_track_log: INF - change journal entry: has been deleted 09:18:00.966 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:18:01.106 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:18:01.106 [7068.6980] <4> dos_backup::_handle_track_log_entry: INF - tracklog entry: has been deleted 09:18:01.106 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:01.106 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:18:01.122 [7068.6980] <4> dos_backup::_handle_track_log_entry: INF - tracklog entry: has been deleted 09:18:01.122 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:01.122 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:18:01.122 [7068.6980] <4> dos_backup::_handle_track_log_entry: INF - tracklog entry: has been deleted 09:18:01.122 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:01.122 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:18:01.122 [7068.6980] <4> dos_backup::_handle_track_log_entry: INF - tracklog entry: has been deleted 09:18:01.122 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:01.122 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:18:01.122 [7068.6980] <4> dos_backup::_scan_track_log: INF - change journal entry: has been deleted 09:18:01.122 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:18:01.169 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:18:01.184 [7068.6980] <4> dos_backup::_scan_track_log: INF - change journal entry: has been deleted 09:18:01.184 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:18:01.184 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:18:01.184 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:18:01.184 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:18:01.184 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 55 /C/Program Files/Veritas/NetBackup/var/startup_time.txt 6 3993490 524 24 09:18:01.200 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:18:01.200 [7068.6980] <4> dos_backup::_scan_track_log: INF - change journal entry: has been deleted 09:18:01.200 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:18:01.200 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:18:01.200 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 54 /C/Program Files/Veritas/NetBackup/var/host_cache/02a/ 15 3993535 524 24 09:18:01.200 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:01.200 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:18:01.200 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 54 /C/Program Files/Veritas/NetBackup/var/host_cache/0a2/ 9 3993619 529 25 09:18:01.231 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:01.231 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 90 /C/Program Files/Veritas/NetBackup/var/host_cache/14f/6cf9fd4f+0,1,401,2,1,0+127.0.0.1.txt 8 3993669 529 25 09:18:01.231 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:01.231 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:01.231 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:01.231 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:01.231 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:01.231 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:01.231 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:01.247 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:01.247 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:01.247 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:01.247 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:01.247 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:01.247 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:01.247 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:01.263 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:01.263 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:01.263 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:01.263 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:01.263 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:01.263 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:01.263 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:01.263 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:01.263 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:01.263 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:01.278 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:01.278 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:01.278 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:01.278 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:01.278 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:01.278 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:01.278 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:01.278 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:01.278 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:01.278 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:01.278 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:01.278 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:01.294 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:01.294 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:01.294 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:01.294 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:01.294 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:01.294 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:01.294 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:01.294 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:01.294 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:01.294 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:01.294 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:01.294 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:01.294 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:01.309 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:01.309 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:01.309 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:01.309 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:01.309 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:01.309 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:01.309 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:01.309 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:01.309 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:01.309 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:01.309 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:01.309 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:01.309 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:01.325 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:01.325 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:01.325 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:01.325 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:01.325 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:01.325 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:01.325 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:01.325 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:01.325 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:01.325 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:01.325 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:01.325 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:01.341 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:18:01.341 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 54 /C/Program Files/Veritas/NetBackup/var/host_cache/176/ 7 3993709 904 100 09:18:01.341 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:01.341 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 97 /C/Program Files/Veritas/NetBackup/var/host_cache/1bb/233f23bb+0,1,a,0,1,0+smmbs106.xxxxxx.zh.txt 1 3993751 904 100 09:18:01.341 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:01.341 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:01.341 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:18:01.341 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 54 /C/Program Files/Veritas/NetBackup/var/host_cache/1be/ 2 3993756 925 103 09:18:01.356 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:01.356 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 99 /C/Program Files/Veritas/NetBackup/var/host_cache/1ce/a258f5ce+0,1,40a,0,1,0+slmbs106.xxxxxx.zh.txt 2 3993773 925 103 09:18:01.356 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:01.356 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:01.356 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:18:01.356 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 54 /C/Program Files/Veritas/NetBackup/var/host_cache/1d6/ 21 3993783 946 106 09:18:01.356 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:18:01.356 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:18:01.356 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 53 /C/Program Files/Veritas/NetBackup/var/vnetd/bpcd.txt 14 3993926 946 106 09:18:01.419 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:18:01.419 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 31 /C/Program Files/Veritas/Patch/ 1654 3994001 946 106 09:18:01.419 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:18:01.419 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 35 /C/Program Files/Veritas/VxPBX/bin/ 45 5419302 946 106 09:18:01.434 [7068.6980] <4> dos_backup::_handle_track_log_entry: INF - tracklog entry: has been deleted 09:18:01.434 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:18:01.434 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 76 /C/Program Files/Veritas/VxPBX/log/50936-103-889334026-150520-0000000001.log 3 5474793 -1107 105 09:18:01.544 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:01.559 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:18:01.575 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 41 /C/Program Files/Veritas/VxPBX/resources/ 159 5482674 -635 106 09:18:01.575 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:18:01.575 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 41 /C/System Volume Information/tracking.log 1 5528545 -635 106 09:18:01.575 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:01.575 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:01.575 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:01.575 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:01.575 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:01.575 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:01.575 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:01.575 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:01.575 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:01.575 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:01.575 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:18:01.731 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:18:01.731 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 16 /C/WINDOWS/0.log 4233 5528600 -635 106 09:18:01.747 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:18:01.747 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 25 /C/WINDOWS/Cluster/CLUSDB 3 6920052 -635 106 09:18:02.528 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:18:02.528 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 30 /C/WINDOWS/Cluster/cluster.oml 77 6932691 -575 106 09:18:02.544 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:18:02.560 [7068.6980] <4> dos_backup::_scan_track_log: INF - change journal entry: has been deleted 09:18:02.560 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:18:02.560 [7068.6980] <4> dos_backup::_scan_track_log: INF - change journal entry: has been deleted 09:18:02.560 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:18:02.747 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 35 /C/WINDOWS/Debug/UserMode/gpdas.bak 5000 7076040 -575 106 09:18:02.841 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:18:02.841 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 60 /C/WINDOWS/PCHealth/HelpCtr/DataColl/CollectedData_49933.xml 4266 15986918 -575 106 09:18:02.856 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:02.856 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:18:02.856 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 24 /C/WINDOWS/Tasks/At1.job 2 17815314 -575 106 09:18:02.856 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:18:02.856 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:18:02.856 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 28 /C/WINDOWS/Tasks/desktop.ini 1 17815337 -575 106 09:18:02.856 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:02.856 [7068.6980] <4> dos_backup::_scan_track_log: INF - change journal enumeration being overridden for 09:18:02.856 [7068.6980] <4> dos_backup::tfs_scan_up(): INF - resetting journal override 09:18:02.997 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 16 /C/WINDOWS/WBEM/ 5000 17815347 -575 106 09:18:03.028 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:18:03.028 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 37 /C/WINDOWS/inf/005/ASP.NET_2.0.50727/ 1324 19878442 -575 106 09:18:03.044 [7068.6980] <4> dos_backup::_scan_track_log: INF - change journal entry: has been deleted 09:18:03.044 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:18:03.044 [7068.6980] <4> dos_backup::_scan_track_log: INF - change journal entry: has been deleted 09:18:03.044 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:18:03.075 [7068.6980] <4> dos_backup::_scan_track_log: INF - change journal entry: has been deleted 09:18:03.075 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:18:03.075 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 29 /C/WINDOWS/repair/autoexec.nt 2 20277031 -575 106 09:18:03.106 [7068.6980] <4> dos_backup::_scan_track_log: INF - change journal entry: has been deleted 09:18:03.106 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:18:03.106 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 28 /C/WINDOWS/repair/ntuser.dat 3 20277558 -575 106 09:18:04.185 [7068.6980] <4> dos_backup::_scan_track_log: INF - change journal entry: has been deleted 09:18:04.185 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:18:04.372 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:18:04.372 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:18:04.388 [7068.6980] <4> dos_backup::_scan_track_log: INF - change journal entry: has been deleted 09:18:04.388 [7068.6980] <4> dos_backup::_scan_track_log: INF - change journal enumeration being overridden for 09:18:04.388 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:18:04.388 [7068.6980] <4> dos_backup::tfs_startdir: INF - change journal override specified for: 09:18:04.388 [7068.6980] <4> dos_backup::_scan_track_log: INF - change journal entry: has been deleted 09:18:04.388 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:04.388 [7068.6980] <4> dos_backup::tfs_scan_up(): INF - resetting journal override 09:18:04.388 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:18:04.388 [7068.6980] <4> dos_backup::_scan_track_log: INF - change journal entry: has been deleted 09:18:04.388 [7068.6980] <4> dos_backup::_scan_track_log: INF - change journal enumeration being overridden for 09:18:04.388 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:18:04.388 [7068.6980] <4> dos_backup::tfs_startdir: INF - change journal override specified for: 09:18:04.388 [7068.6980] <4> dos_backup::_scan_track_log: INF - change journal entry: has been deleted 09:18:04.388 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:04.388 [7068.6980] <4> dos_backup::_scan_track_log: INF - change journal entry: has been deleted 09:18:04.388 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:04.388 [7068.6980] <4> dos_backup::_scan_track_log: INF - change journal entry: has been deleted 09:18:04.388 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:04.388 [7068.6980] <4> dos_backup::_scan_track_log: INF - change journal entry: has been deleted 09:18:04.388 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:04.388 [7068.6980] <4> dos_backup::_scan_track_log: INF - change journal entry: has been deleted 09:18:04.388 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:04.388 [7068.6980] <4> dos_backup::_scan_track_log: INF - change journal entry: has been deleted 09:18:04.388 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:04.388 [7068.6980] <4> dos_backup::_scan_track_log: INF - change journal entry: has been deleted 09:18:04.388 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:04.388 [7068.6980] <4> dos_backup::_scan_track_log: INF - change journal entry: has been deleted 09:18:04.388 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:04.388 [7068.6980] <4> dos_backup::_scan_track_log: INF - change journal entry: has been deleted 09:18:04.388 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:04.388 [7068.6980] <4> dos_backup::_scan_track_log: INF - change journal entry: has been deleted 09:18:04.388 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:04.403 [7068.6980] <4> dos_backup::tfs_scan_up(): INF - resetting journal override 09:18:04.403 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:18:04.403 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 20 /C/WINDOWS/security/ 91 20380396 -575 106 09:18:04.435 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:18:04.435 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 31 /C/WINDOWS/system32/$winnt$.inf 556 20416597 -575 106 09:18:04.450 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:18:04.450 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 34 /C/WINDOWS/system32/CCM/AAprov.dll 275 20919021 -575 106 09:18:04.466 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:18:04.466 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 61 /C/WINDOWS/system32/CCM/Logs/AssetAdvisor-20150505-112820.log 6 20967726 -575 106 09:18:04.482 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:18:04.482 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 43 /C/WINDOWS/system32/CCM/Logs/CcmRestart.log 2 20970183 -572 106 09:18:04.497 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:18:04.497 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 55 /C/WINDOWS/system32/CCM/Logs/ClientIDManagerStartup.log 2 20970748 -572 106 09:18:04.544 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:18:04.544 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 71 /C/WINDOWS/system32/CCM/Logs/ContentTransferManager-20150422-012143.log 12 20971849 -571 106 09:18:04.591 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:18:04.591 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 60 /C/WINDOWS/system32/CCM/Logs/PeerDPAgent-20141126-090446.log 3 20976357 -571 106 09:18:04.622 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:18:04.622 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 68 /C/WINDOWS/system32/CCM/Logs/PolicyAgentProvider-20141222-113613.log 3 20977948 -570 106 09:18:04.653 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:18:04.653 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 50 /C/WINDOWS/system32/CCM/Logs/RebootCoordinator.log 6 20979555 -567 106 09:18:04.669 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:18:04.669 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 41 /C/WINDOWS/system32/CCM/Logs/SdmAgent.log 6 20981440 -564 106 09:18:04.716 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:18:04.716 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 60 /C/WINDOWS/system32/CCM/Logs/StatusAgent-20150519-173553.log 1 20983612 -564 106 09:18:04.732 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:04.732 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 50 /C/WINDOWS/system32/CCM/Logs/UpdatesDeployment.log 8 20984534 -556 106 09:18:04.747 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:18:04.763 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:18:04.763 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 56 /C/WINDOWS/system32/CCM/Logs/oobmgmt-20140902-112619.log 15 20987054 -240 107 09:18:04.763 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:18:04.763 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 49 /C/WINDOWS/system32/CCM/ServiceData/LocalPayload/ 1 20988905 -240 107 09:18:04.763 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:18:04.778 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:18:04.778 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 77 /C/WINDOWS/system32/CCM/ServiceData/Messaging/EndpointQueues/CIAgentDtsReply/ 6 20988920 -240 107 09:18:04.778 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:18:04.794 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:18:04.794 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:18:04.794 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 80 /C/WINDOWS/system32/CCM/ServiceData/Messaging/EndpointQueues/ClientRegistration/ 12 20989043 -240 107 09:18:04.794 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:18:04.810 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:18:04.810 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:18:04.810 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 68 /C/WINDOWS/system32/CCM/ServiceData/Messaging/EndpointQueues/MtrMgr/ 15 20989684 -237 107 09:18:04.810 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:18:04.825 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:18:04.825 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:18:04.841 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 89 /C/WINDOWS/system32/CCM/ServiceData/Messaging/EndpointQueues/PolicyAgent_ReRequestPolicy/ 6 20990037 -234 107 09:18:04.841 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:18:04.857 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:18:04.857 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:18:04.857 [7068.6980] <4> dos_backup::_handle_track_log_entry: INF - tracklog entry: has been deleted 09:18:04.857 [7068.6980] <4> dos_backup::_handle_track_log_entry: INF - tracklog entry: has been deleted 09:18:04.857 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:04.857 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:04.872 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:18:04.872 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 69 /C/WINDOWS/system32/CCM/ServiceData/Messaging/EndpointQueues/PwrMgmt/ 27 20990587 -381 107 09:18:04.872 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:18:04.888 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:18:04.888 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:18:04.888 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 73 /C/WINDOWS/system32/CCM/ServiceData/Messaging/EndpointQueues/UpdateStore/ 12 20991189 -378 107 09:18:04.903 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:18:04.903 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 90 /C/WINDOWS/system32/CCM/ServiceData/Messaging/OutgoingQueues/amp_[http]mp_locationmanager/ 6 20991610 -378 107 09:18:04.903 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:18:04.903 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:18:04.935 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:18:04.935 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 79 /C/WINDOWS/system32/CCM/ServiceData/Messaging/OutgoingQueues/mp_mp_ddrendpoint/ 599 20992077 -375 107 09:18:04.950 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:04.966 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:04.966 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:04.966 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:04.966 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:04.966 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:04.966 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:04.997 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:18:04.997 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 38 /C/WINDOWS/system32/config/TempKey.LOG 646 21165853 -375 107 09:18:05.013 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:18:05.013 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 36 /C/WINDOWS/system32/wbem/ClusWMI.mof 172 21330362 -375 107 09:18:05.028 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:18:05.028 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 43 /C/WINDOWS/system32/wbem/Logs/FrameWork.lo_ 1 21374803 -375 107 09:18:05.060 [7068.6980] <4> dos_backup::_scan_track_log: INF - change journal entry: has been deleted 09:18:05.060 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:18:05.060 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 69 /C/WINDOWS/system32/wbem/Logs/PolicyAgentProvider-20120523-152357.log 9 21374979 -353 107 09:18:05.107 [7068.6980] <4> dos_backup::_scan_track_log: INF - change journal entry: has been deleted 09:18:05.107 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:18:05.122 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:18:05.122 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 41 /C/WINDOWS/system32/wbem/Logs/wbemess.lo_ 1 21375661 -373 107 09:18:05.153 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:18:05.153 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 42 /C/WINDOWS/system32/wbem/Logs/wbemprox.lo_ 1 21375852 -371 107 09:18:05.185 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:18:05.185 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 41 /C/WINDOWS/system32/wbem/Logs/wmiadap.lo_ 6 21375999 -368 107 09:18:05.185 [7068.6980] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:05.185 [7068.6980] <4> dos_backup::_scan_track_log: INF - change journal enumeration being overridden for 09:18:05.185 [7068.6980] <4> dos_backup::tfs_scan_up(): INF - resetting journal override 09:18:05.185 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:18:05.185 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 29 /C/WINDOWS/system32/wbem/mof/ 18 21376398 -368 107 09:18:05.185 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:18:05.185 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 16 /C/_INTEGRA/CFG/ 5 21376737 -368 107 09:18:05.185 [7068.6980] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:18:05.763 [7068.6980] <4> dos_backup::tfs_scannext: INF - no more path list entries 09:18:05.904 [7068.6980] <4> dos_backup::tfs_scannext: INF - no more tracklog entries 09:18:05.904 [7068.6980] <4> tar_backup::backup_endarg_state: INF - finish error count: 0 09:18:05.904 [7068.6980] <4> tar_backup::backup_endarg_state: INF - finish fatal count: 0 09:18:05.904 [7068.6980] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105595 26 /C/_INTEGRA/LOG/common.old 4529 21379157 -368 107 09:18:05.904 [7068.6980] <2> tar_base::backup_finish: TAR - backup: 51981 files 09:18:05.904 [7068.6980] <2> tar_base::backup_finish: TAR - backup: file data: 83509622 bytes 09:18:05.904 [7068.6980] <2> tar_base::backup_finish: TAR - backup: image data: 1054568448 bytes 10 gigabytes 09:18:05.904 [7068.6980] <2> tar_base::backup_finish: TAR - backup: elapsed time: 10 secs 1179198668 bps 09:18:05.904 [7068.6980] <4> tar_backup_tfi::backup_done_state: INF - number of file directives not found: 0 09:18:05.904 [7068.6980] <4> tar_backup_tfi::backup_done_state: INF - number of file directives found: 1 09:18:05.904 [7068.6980] <4> tar_backup_tfi::backup_done_state: INF - number of files sent to server: 317 out of 51981 09:18:05.904 [7068.6980] <4> tar_backup_tfi::backup_done_state: INF - image size: 11791986688 bytes 09:18:05.904 [7068.6980] <4> tar_backup_tfi::backup_done_state: INF - adjustment size: -11764970496 bytes 09:18:05.904 [7068.6980] <4> tar_backup_tfi::backup_done_state: INF - stream size: 27016192 bytes 09:18:05.904 [7068.6980] <2> tar_base::V_vTarMsgW: JBD - accelerator sent 27016192 bytes out of 11791986688 bytes to server, optimization 99.8% 09:18:05.904 [7068.7460] <4> tar_base::keepaliveThread: INF - keepalive thread terminating (reason: WAIT_OBJECT_0) 09:18:05.904 [7068.6980] <4> tar_base::stopKeepaliveThread: INF - keepalive thread has exited. (reason: WAIT_OBJECT_0) 09:18:05.904 [7068.6980] <2> tar_base::V_vTarMsgW: INF - EXIT STATUS 0: the requested operation was successfully completed 09:18:10.138 [7068.6980] <4> dos_backup::fscp_fini: INF - backup status:<0> 09:18:10.138 [7068.6980] <4> dos_backup::fscp_fini: INF - backup succeeded, renaming current tracklog 09:18:10.154 [7068.6980] <4> dos_backup::_change_journal_finalize: INF - finalizing change journal usage for file directive: with backup status:<0> 09:18:10.154 [7068.6980] <2> NBJournalData::_log_journal_info: Server Name : smmbs106.xxxxxx.zh 09:18:10.154 [7068.6980] <2> NBJournalData::_log_journal_info: Client Name : smmsq109.xxxxxx.zh 09:18:10.154 [7068.6980] <2> NBJournalData::_log_journal_info: Computer Name : SMMSQ109 09:18:10.154 [7068.6980] <2> NBJournalData::_log_journal_info: Storage Server Name : smmbs106.xxxxxx.zh 09:18:10.154 [7068.6980] <2> NBJournalData::_log_journal_info: Policy Name : MG_FS_Windows_NET-Accelerator 09:18:10.154 [7068.6980] <2> NBJournalData::_log_journal_info: File Directive : C:\ 09:18:10.154 [7068.6980] <2> NBJournalData::_log_journal_info: Last USN (FULL) : 121029144968 09:18:10.154 [7068.6980] <2> NBJournalData::_log_journal_info: Last USN (CINC) : 0 09:18:10.154 [7068.6980] <2> NBJournalData::_log_journal_info: Last USN (DINC) : 0 09:18:10.154 [7068.6980] <2> NBJournalData::_log_journal_info: backup status : 0 09:18:10.154 [7068.6980] <2> NBJournalData::_log_journal_info: backup info count : 1 09:18:10.154 [7068.6980] <2> NBJournalData::_log_journal_info: backup info : <121028243457><121029144968><15> 09:18:11.154 [7068.6980] <4> dos_backup::ClearDFSRArchiveBits: INF - no DFSR file list was created, No bits cleared. 09:18:11.154 [7068.6980] <4> dos_backup::tfs_reset: INF - Snapshot deletion start 09:18:11.154 [7068.6980] <4> OVStopCmd: INF - EXIT - status = 0 09:18:11.154 [7068.6980] <2> tar_base::V_Close: closing... 09:18:11.154 [7068.6980] <4> dos_backup::tfs_reset: INF - Snapshot deletion start 09:18:11.154 [7068.6980] <2> ov_log::V_GlobalLog: INF - BEDS_Term(): enter - InitFlags:0x00000101 09:18:11.154 [7068.6980] <2> ov_log::V_GlobalLog: INF - BEDS_Term(): ubs specifics: 0x001d0000 09:18:11.154 [7068.6980] <4> OVShutdown: INF - Finished process 09:18:11.154 [7068.6980] <4> WinMain: INF - Exiting C:\Program Files\Veritas\NetBackup\bin\bpbkar32.exe 09:18:21.139 [5004.7728] <4> ov_log::OVInit: INF - Starting log file: C:\Program Files\Veritas\NetBackup\logs\BPBKAR\052015.log 09:18:21.139 [5004.7728] <4> ov_log::OVInit: GENERAL Log Level (Effective): 0 09:18:21.139 [5004.7728] <4> ov_log::OVInit: TCP Log Level (Effective): 0 09:18:21.139 [5004.7728] <8> OVLog: BPBKAR NetBackup Backup/Archive 7.6GA [Feb 12 2015] 09:18:21.139 [5004.7728] <8> OVLog: Copyright © 1993 - 2015 Symantec Corporation, All Rights Reserved. All Rights Reserved. 09:18:21.139 [5004.7728] <2> WinMain: BPBKAR_VERBOSE Debug log level: Actual=0, Effective=0 09:18:21.139 [5004.7728] <2> WinMain: DAT - _pgmptr = 'C:\Program Files\Veritas\NetBackup\bin\bpbkar32.exe' 09:18:21.139 [5004.7728] <2> WinMain: DAT - lpCmdLine = '-r 1209600 -ru root -dt 0 -to 0 -bpstart_time 1432106591 -clnt smmsq109.xxxxxx.zh -class MG_FS_Windows_NET-Accelerator -sched Daily -st FULL -bpstart_to 7200 -bpend_to 7200 -read_to 1200 -stream_count 7 -stream_number 3 -jobgrpid 194207 -ckpt_time 900 -blks_per_buffer 2048 -use_otm -fso -b smmsq109.xxxxxx.zh_1432106290 -kl 28 -WOFB_enabled -WOFB_fim 0 -WOFB_usage 0 -WOFB_error 0 -ct 13 -fscp -S smmbs106.xxxxxx.zh -storagesvr smmbs106.xxxxxx.zh -bidlist bid@MG_FS_Windows_NET-Accelerator_smmsq109.xxxxxx.zh_1432106290 -has_forced_rescan_sched -use_ofb ' 09:18:21.139 [5004.7728] <2> date_debug: DAT - timezone: W. Europe Standard Time, offset=-3600, dst: W. Europe Daylight Time 09:18:21.139 [5004.7728] <2> date_debug: DAT - current time: 1432106301, 20-05-2015 09:18:21 09:18:21.139 [5004.7728] <2> date_debug: DAT - 01/01/94 UCT: 757382400, 01-01-1994 01:00:00 09:18:21.139 [5004.7728] <2> date_debug: DAT - 07/01/94 UCT: 773020800, 01-07-1994 02:00:00 09:18:21.139 [5004.7728] <2> WinMain: DAT - standard input handle = 440 09:18:21.139 [5004.7728] <2> WinMain: DAT - standard input handle is NOT resilient socket. 09:18:21.139 [5004.7728] <2> WinMain: DAT - standard output handle = 1824 09:18:21.139 [5004.7728] <2> WinMain: DAT - standard output handle is NOT resilient socket. 09:18:21.139 [5004.7728] <2> WinMain: DAT - standard error handle = 1748 09:18:21.139 [5004.7728] <2> WinMain: DAT - standard error handle is NOT resilient socket. 09:18:21.155 [5004.7728] <2> tar_process_backup_args: calling tracklog_bid_list_create(bid@MG_FS_Windows_NET-Accelerator_smmsq109.xxxxxx.zh_1432106290) 09:18:21.155 [5004.7728] <2> tar_process_backup_args: previous backup id list: 09:18:21.155 [5004.7728] <4> tar_backup::V_SetupJobData: INF - dwJobData: ffffffff 09:18:21.155 [5004.7728] <4> tar_backup::V_SetupJobData: INF - dwJob: ffffffff 09:18:21.155 [5004.7728] <4> dos_backup::V_PreProcessing: INF - backup privileges enabled, previous = 0 09:18:21.155 [5004.7728] <4> dos_backup::V_PreProcessing: INF - restore privileges enabled, previous = 0 09:18:21.155 [5004.7728] <4> dos_backup::V_PreProcessing: INF - security privileges enabled, previous = 0 09:18:21.155 [5004.7728] <4> dos_backup::V_PreProcessing: INF - tcb privileges enabled, previous = 0 09:18:21.155 [5004.7728] <4> dos_backup::V_PreProcessing: INF - create token privileges enabled, previous = 0 09:18:21.155 [5004.7728] <4> dos_backup::V_PreProcessing: INF - user name: root 09:18:21.155 [5004.7728] <4> dos_backup::V_PreProcessing: INF - no access token: scheduled backup 09:18:21.155 [5004.7728] <2> ov_log::V_GlobalLog: WRN - ubsVerifyMIS():Microsoft Exchange Information Store is not installed. 09:18:21.155 [5004.7728] <2> ov_log::V_GlobalLog: INF - BEDS_Init() Enter InitFlags:0x0 09:18:21.686 [5004.7728] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: C: 09:18:21.686 [5004.7728] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: D: 09:18:21.686 [5004.7728] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Q: 09:18:21.686 [5004.7728] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: R: 09:18:21.686 [5004.7728] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: S: 09:18:21.686 [5004.7728] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: T: 09:18:21.686 [5004.7728] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: EFI>System>Partition 09:18:21.686 [5004.7728] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Microsoft Terminal Services 09:18:21.686 [5004.7728] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Microsoft Windows Network 09:18:21.686 [5004.7728] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Symantec SNAC Network Provider 09:18:21.686 [5004.7728] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Web Client Network 09:18:21.686 [5004.7728] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: System?State 09:18:21.686 [5004.7728] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Active Directory Application Mode 09:18:22.061 [5004.7728] <2> tar_base::V_vTarMsgW: INF - BACKUP START 5004 09:18:22.061 [5004.7728] <2> tar_base::V_vTarMsgW: JBD - change time comparison: 09:18:22.061 [5004.7728] <2> tar_base::V_vTarMsgW: JBD - accelerator enabled backup, archive bit processing: 09:18:22.061 [5004.7728] <2> tar_base::V_vTarMsgW: INF - BACKUP 20-05-2015 09:18:22 smmsq109.xxxxxx.zh MG_FS_Windows_NET-Accelerator Daily FULL 09:18:22.155 [5004.7728] <2> tar_backup::V_SetupProcessContinue: TAR - CONTINUE BACKUP received 09:18:22.155 [5004.7728] <2> tar_base::V_vTarMsgW: INF - CONTINUE BACKUP message received 09:18:22.155 [5004.7728] <4> tar_backup_cpr::start: INF - checkpoint thread started 09:18:22.280 [5004.7728] <2> tar_backup_tfi::setupFileDirectives: TAR - backup filename = SET SNAP_ID=smmsq109.xxxxxx.zh_1432106021 09:18:22.280 [5004.7728] <2> tar_backup_tfi::setupFileDirectives: TAR - backup filename = BACKUP D:\ USING \\?\GLOBALROOT\Device\HarddiskVolumeShadowCopy107\ OPTIONS:ALT_PATH_PREFIX=C:\Program Files\Veritas\NetBackup\temp\_vrts_frzn_img_1512_1,FITYPE=MIRROR,MNTPOINT=D:\,FSTYPE=NTFS 09:18:22.280 [5004.5948] <4> tar_base::keepaliveThread: INF - keepalive thread is active with an interval of 60 seconds 09:18:22.280 [5004.7728] <2> tar_backup_vxbsa::add: INF - called with 'SET SNAP_ID=smmsq109.xxxxxx.zh_1432106021' 09:18:22.280 [5004.7728] <2> tar_backup_vxbsa::add: INF - called with 'BACKUP D:\ USING \\?\GLOBALROOT\Device\HarddiskVolumeShadowCopy107\ OPTIONS:ALT_PATH_PREFIX=C:\Program Files\Veritas\NetBackup\temp\_vrts_frzn_img_1512_1,FITYPE=MIRROR,MNTPOINT=D:\,FSTYPE=NTFS' 09:18:22.280 [5004.7728] <4> V_Snapshot::V_Snapshot_AddMappings: INF - input parameters: source path: snap path:<\\?\GLOBALROOT\Device\HarddiskVolumeShadowCopy107\> mount path: 09:18:22.280 [5004.7728] <4> V_Snapshot::V_GetSourceVolume: INF - input parameters: source: snapshot:<\\?\GLOBALROOT\Device\HarddiskVolumeShadowCopy107\> 09:18:22.280 [5004.7728] <4> V_Snapshot::V_Snapshot_AddMappings: INF - Volume Snapshot Mapping: \\?\Volume{3126d958-89d6-11e4-a37c-806e6f6e6963}\ --> GLOBALROOT\Device\HarddiskVolumeShadowCopy107 09:18:22.280 [5004.7728] <2> _expand_root: INF - checking for root expansion: 09:18:22.280 [5004.7728] <2> _fix_registry: INF - checking for registry expansion: 09:18:22.280 [5004.7728] <4> dos_backup::V_VerifyFileSystem: INF - corrected name: 09:18:22.280 [5004.7728] <4> dos_backup::V_VerifyFileList: INF - UBS Local Type for 'D:\' --> 10020002 09:18:22.280 [5004.7728] <4> dos_backup::V_Initialize: INF - :attempting to setup change journal monitor 09:18:22.280 [5004.7728] <2> VxCJMonitorSetup: INF - GetVolumePathName for returned 09:18:22.280 [5004.7728] <2> VxCJMonitorSetup: INF - GetVolumeNameForVolumeMountPoint for returned <\\?\Volume{3126d958-89d6-11e4-a37c-806e6f6e6963}\> 09:18:22.280 [5004.7728] <2> VxCJMonitorSetup: INF - enabling change journal monitor for guid:<\\?\Volume{3126d958-89d6-11e4-a37c-806e6f6e6963}\> 09:18:22.280 [5004.7728] <2> VxCJMonitorSetup: INF - did not enable change journal monitor for guid:<\\?\Volume{3126d958-89d6-11e4-a37c-806e6f6e6963}\>, already enabled or disabled 09:18:22.280 [5004.7728] <2> VxCJUtilGetParams: INF - GetVolumePathName for returned 09:18:22.280 [5004.7728] <2> VxCJUtilGetParams: INF - GetVolumeNameForVolumeMountPoint for returned <\\?\Volume{3126d958-89d6-11e4-a37c-806e6f6e6963}\> 09:18:22.280 [5004.7728] <2> tar_base::V_vTarMsgW: JBD - will attempt to use change journal data for 09:18:22.280 [5004.7728] <2> NBJournalDataCollection::NBJournalDataCollection: INF - volume guid:<\\?\Volume{0bf87484-3f09-11de-b2b4-806e6f6e6963}\> 09:18:22.280 [5004.7728] <2> NBJournalDataCollection::NBJournalDataCollection: INF - mounted at::<\\?\Volume{0bf87484-3f09-11de-b2b4-806e6f6e6963}\> 09:18:22.280 [5004.7728] <2> NBJournalDataCollection::NBJournalDataCollection: INF - adding to collection, volume:<\\?\Volume{0bf87484-3f09-11de-b2b4-806e6f6e6963}\>: 09:18:22.280 [5004.7728] <2> NBJournalData::NBJournalData: INF - opening mutex: 09:18:22.280 [5004.7728] <2> NBJournalDatabaseChange::OpenDatabase: INF - opened change database:<\\?\Volume{0bf87484-3f09-11de-b2b4-806e6f6e6963}\VxCJMon.dat> 09:18:22.280 [5004.7728] <2> NBJournalDatabaseChange::_get_file_id: INF - <\\?\Volume{0bf87484-3f09-11de-b2b4-806e6f6e6963}\VxCJMon.dat> file id:<000010cc>:<10d90000> 09:18:22.311 [5004.7728] <2> NBJournalDatabaseChange::_log_header: INF - Change Database header:<\\?\Volume{0bf87484-3f09-11de-b2b4-806e6f6e6963}\VxCJMon.dat> 09:18:22.311 [5004.7728] <2> NBJournalDatabaseChange::_log_header: INF - journal id : 129258124648603969 09:18:22.311 [5004.7728] <2> NBJournalDatabaseChange::_log_header: INF - usn low : 119587157008 09:18:22.311 [5004.7728] <2> NBJournalDatabaseChange::_log_header: INF - usn high : 121029144968 09:18:22.311 [5004.7728] <2> NBJournalDatabaseChange::_log_header: INF - snapshot applied : 1 09:18:22.311 [5004.7728] <2> NBJournalDatabaseChange::_log_header: INF - number of records : 10233 09:18:22.311 [5004.7728] <2> NBJournalDatabaseChange::_log_header: INF - index first : 1 09:18:22.311 [5004.7728] <2> NBJournalDatabaseChange::_log_header: INF - index last : 2 09:18:22.311 [5004.7728] <2> NBJournalDatabaseChange::_log_header: INF - number of free records : 7490 09:18:22.311 [5004.7728] <2> NBJournalDatabaseChange::_log_header: INF - index first free : 2740 09:18:22.311 [5004.7728] <2> NBJournalDatabaseChange::_log_header: INF - hash : 65536 09:18:22.311 [5004.7728] <2> NBJournalDatabaseChange::_log_header: INF - usn low (flush) : 119587157008 09:18:22.311 [5004.7728] <2> NBJournalDatabaseChange::_log_header: INF - usn high (flush) : 121029144968 09:18:22.311 [5004.7728] <2> NBJournalDatabaseChange::_log_header: INF - version : 2 09:18:22.311 [5004.7728] <2> NBJournalDatabaseChange::_generate_checksum: INF - change database:<\\?\Volume{0bf87484-3f09-11de-b2b4-806e6f6e6963}\VxCJMon.dat> existing checksum: 09:18:22.311 [5004.7728] <2> NBJournalDatabaseChange::_generate_checksum: INF - change database:<\\?\Volume{0bf87484-3f09-11de-b2b4-806e6f6e6963}\VxCJMon.dat> new checksum: 09:18:22.311 [5004.7728] <2> NBJournalDatabaseChange::_check_database: INF - change database:<\\?\Volume{0bf87484-3f09-11de-b2b4-806e6f6e6963}\VxCJMon.dat> checksum has been validated 09:18:22.311 [5004.7728] <2> NBJournalDatabaseChange::_check_database: INF - validating change database:<\\?\Volume{0bf87484-3f09-11de-b2b4-806e6f6e6963}\VxCJMon.dat> data 09:18:22.311 [5004.7728] <2> NBJournalDatabaseChange::_check_database: INF - validated change database:<\\?\Volume{0bf87484-3f09-11de-b2b4-806e6f6e6963}\VxCJMon.dat> data 09:18:22.311 [5004.7728] <2> NBJournalDatabaseDelete::OpenDatabase: INF - opened delete database:<\\?\Volume{0bf87484-3f09-11de-b2b4-806e6f6e6963}\VxCJDelete.dat> 09:18:22.311 [5004.7728] <2> NBJournalDatabaseDelete::_get_file_id: INF - <\\?\Volume{0bf87484-3f09-11de-b2b4-806e6f6e6963}\VxCJDelete.dat> file id:<0000152a>:<153b0000> 09:18:22.358 [5004.7728] <2> NBJournalDatabaseDelete::_log_header: INF - Delete Database header:<\\?\Volume{0bf87484-3f09-11de-b2b4-806e6f6e6963}\VxCJDelete.dat> 09:18:22.358 [5004.7728] <2> NBJournalDatabaseDelete::_log_header: INF - journal id : 129258124648603969 09:18:22.358 [5004.7728] <2> NBJournalDatabaseDelete::_log_header: INF - usn low : 119587157008 09:18:22.358 [5004.7728] <2> NBJournalDatabaseDelete::_log_header: INF - usn high : 121029144968 09:18:22.358 [5004.7728] <2> NBJournalDatabaseDelete::_log_header: INF - size : 00181000 09:18:22.358 [5004.7728] <2> NBJournalDatabaseDelete::_log_header: INF - free : 00094a82 09:18:22.358 [5004.7728] <2> NBJournalDatabaseDelete::_log_header: INF - used : 000ec57e 09:18:22.358 [5004.7728] <2> NBJournalDatabaseDelete::_log_header: INF - count : 5365 09:18:22.358 [5004.7728] <2> NBJournalDatabaseDelete::_log_header: INF - usn low (flush) : 119587157008 09:18:22.358 [5004.7728] <2> NBJournalDatabaseDelete::_log_header: INF - usn high (flush): 121029144968 09:18:22.358 [5004.7728] <2> NBJournalDatabaseDelete::_log_header: INF - used (flush) : 000ec57e 09:18:22.358 [5004.7728] <2> NBJournalDatabaseDelete::_log_header: INF - version : 2 09:18:22.358 [5004.7728] <2> NBJournalDatabaseDelete::_log_header: INF - header size : 000800c0 09:18:22.358 [5004.7728] <2> NBJournalDatabaseDelete::_generate_checksum: INF - delete database:<\\?\Volume{0bf87484-3f09-11de-b2b4-806e6f6e6963}\VxCJDelete.dat> existing checksum: 09:18:22.358 [5004.7728] <2> NBJournalDatabaseDelete::_generate_checksum: INF - delete database:<\\?\Volume{0bf87484-3f09-11de-b2b4-806e6f6e6963}\VxCJDelete.dat> new checksum: 09:18:22.358 [5004.7728] <2> NBJournalDatabaseDelete::_map_database: delete database:<\\?\Volume{0bf87484-3f09-11de-b2b4-806e6f6e6963}\VxCJDelete.dat> checksum has been validated 09:18:22.358 [5004.7728] <2> NBJournalData::_log_journal_info: Server Name : smmbs106.xxxxxx.zh 09:18:22.358 [5004.7728] <2> NBJournalData::_log_journal_info: Client Name : smmsq109.xxxxxx.zh 09:18:22.358 [5004.7728] <2> NBJournalData::_log_journal_info: Computer Name : SMMSQ109 09:18:22.358 [5004.7728] <2> NBJournalData::_log_journal_info: Storage Server Name : smmbs106.xxxxxx.zh 09:18:22.358 [5004.7728] <2> NBJournalData::_log_journal_info: Policy Name : MG_FS_Windows_NET-Accelerator 09:18:22.358 [5004.7728] <2> NBJournalData::_log_journal_info: File Directive : C:\ 09:18:22.358 [5004.7728] <2> NBJournalData::_log_journal_info: Last USN (FULL) : 121029144968 09:18:22.358 [5004.7728] <2> NBJournalData::_log_journal_info: Last USN (CINC) : 0 09:18:22.358 [5004.7728] <2> NBJournalData::_log_journal_info: Last USN (DINC) : 0 09:18:22.358 [5004.7728] <2> NBJournalData::_log_journal_info: backup status : 0 09:18:22.358 [5004.7728] <2> NBJournalData::_log_journal_info: backup info count : 1 09:18:22.358 [5004.7728] <2> NBJournalData::_log_journal_info: backup info : <121028243457><121029144968><15> 09:18:22.358 [5004.7728] <2> NBJournalDataCollection::NBJournalDataCollection: INF - volume guid:<\\?\Volume{3126d958-89d6-11e4-a37c-806e6f6e6963}\> 09:18:22.358 [5004.7728] <2> NBJournalDataCollection::NBJournalDataCollection: INF - mounted at::<\\?\Volume{3126d958-89d6-11e4-a37c-806e6f6e6963}\> 09:18:22.358 [5004.7728] <2> NBJournalDataCollection::NBJournalDataCollection: INF - adding to collection, volume:<\\?\Volume{3126d958-89d6-11e4-a37c-806e6f6e6963}\>: 09:18:22.358 [5004.7728] <2> NBJournalData::NBJournalData: INF - opening mutex: 09:18:22.358 [5004.7728] <2> NBJournalDatabaseChange::OpenDatabase: INF - opened change database:<\\?\Volume{3126d958-89d6-11e4-a37c-806e6f6e6963}\VxCJMon.dat> 09:18:22.358 [5004.7728] <2> NBJournalDatabaseChange::_get_file_id: INF - <\\?\Volume{3126d958-89d6-11e4-a37c-806e6f6e6963}\VxCJMon.dat> file id:<0000028b>:<01a00000> 09:18:22.373 [5004.7728] <2> NBJournalDatabaseChange::_log_header: INF - Change Database header:<\\?\Volume{3126d958-89d6-11e4-a37c-806e6f6e6963}\VxCJMon.dat> 09:18:22.373 [5004.7728] <2> NBJournalDatabaseChange::_log_header: INF - journal id : 130283078178405916 09:18:22.373 [5004.7728] <2> NBJournalDatabaseChange::_log_header: INF - usn low : 49614552 09:18:22.373 [5004.7728] <2> NBJournalDatabaseChange::_log_header: INF - usn high : 52429984 09:18:22.373 [5004.7728] <2> NBJournalDatabaseChange::_log_header: INF - snapshot applied : 1 09:18:22.373 [5004.7728] <2> NBJournalDatabaseChange::_log_header: INF - number of records : 10233 09:18:22.373 [5004.7728] <2> NBJournalDatabaseChange::_log_header: INF - index first : 13 09:18:22.373 [5004.7728] <2> NBJournalDatabaseChange::_log_header: INF - index last : 15 09:18:22.373 [5004.7728] <2> NBJournalDatabaseChange::_log_header: INF - number of free records : 10215 09:18:22.373 [5004.7728] <2> NBJournalDatabaseChange::_log_header: INF - index first free : 18 09:18:22.373 [5004.7728] <2> NBJournalDatabaseChange::_log_header: INF - hash : 65536 09:18:22.373 [5004.7728] <2> NBJournalDatabaseChange::_log_header: INF - usn low (flush) : 49614552 09:18:22.373 [5004.7728] <2> NBJournalDatabaseChange::_log_header: INF - usn high (flush) : 52429984 09:18:22.373 [5004.7728] <2> NBJournalDatabaseChange::_log_header: INF - version : 2 09:18:22.373 [5004.7728] <2> NBJournalDatabaseChange::_generate_checksum: INF - change database:<\\?\Volume{3126d958-89d6-11e4-a37c-806e6f6e6963}\VxCJMon.dat> existing checksum: 09:18:22.373 [5004.7728] <2> NBJournalDatabaseChange::_generate_checksum: INF - change database:<\\?\Volume{3126d958-89d6-11e4-a37c-806e6f6e6963}\VxCJMon.dat> new checksum: 09:18:22.373 [5004.7728] <2> NBJournalDatabaseChange::_check_database: INF - change database:<\\?\Volume{3126d958-89d6-11e4-a37c-806e6f6e6963}\VxCJMon.dat> checksum has been validated 09:18:22.373 [5004.7728] <2> NBJournalDatabaseChange::_check_database: INF - validating change database:<\\?\Volume{3126d958-89d6-11e4-a37c-806e6f6e6963}\VxCJMon.dat> data 09:18:22.389 [5004.7728] <2> NBJournalDatabaseChange::_check_database: INF - validated change database:<\\?\Volume{3126d958-89d6-11e4-a37c-806e6f6e6963}\VxCJMon.dat> data 09:18:22.389 [5004.7728] <2> NBJournalDatabaseDelete::OpenDatabase: INF - opened delete database:<\\?\Volume{3126d958-89d6-11e4-a37c-806e6f6e6963}\VxCJDelete.dat> 09:18:22.389 [5004.7728] <2> NBJournalDatabaseDelete::_get_file_id: INF - <\\?\Volume{3126d958-89d6-11e4-a37c-806e6f6e6963}\VxCJDelete.dat> file id:<0000028c>:<01340000> 09:18:22.452 [5004.7728] <2> NBJournalDatabaseDelete::_log_header: INF - Delete Database header:<\\?\Volume{3126d958-89d6-11e4-a37c-806e6f6e6963}\VxCJDelete.dat> 09:18:22.452 [5004.7728] <2> NBJournalDatabaseDelete::_log_header: INF - journal id : 130283078178405916 09:18:22.452 [5004.7728] <2> NBJournalDatabaseDelete::_log_header: INF - usn low : 49614552 09:18:22.452 [5004.7728] <2> NBJournalDatabaseDelete::_log_header: INF - usn high : 52429984 09:18:22.452 [5004.7728] <2> NBJournalDatabaseDelete::_log_header: INF - size : 00381000 09:18:22.452 [5004.7728] <2> NBJournalDatabaseDelete::_log_header: INF - free : 002ff638 09:18:22.452 [5004.7728] <2> NBJournalDatabaseDelete::_log_header: INF - used : 000819c8 09:18:22.452 [5004.7728] <2> NBJournalDatabaseDelete::_log_header: INF - count : 54 09:18:22.452 [5004.7728] <2> NBJournalDatabaseDelete::_log_header: INF - usn low (flush) : 49614552 09:18:22.452 [5004.7728] <2> NBJournalDatabaseDelete::_log_header: INF - usn high (flush): 52429984 09:18:22.452 [5004.7728] <2> NBJournalDatabaseDelete::_log_header: INF - used (flush) : 000819c8 09:18:22.452 [5004.7728] <2> NBJournalDatabaseDelete::_log_header: INF - version : 2 09:18:22.452 [5004.7728] <2> NBJournalDatabaseDelete::_log_header: INF - header size : 000800c0 09:18:22.452 [5004.7728] <2> NBJournalDatabaseDelete::_generate_checksum: INF - delete database:<\\?\Volume{3126d958-89d6-11e4-a37c-806e6f6e6963}\VxCJDelete.dat> existing checksum: 09:18:22.467 [5004.7728] <2> NBJournalDatabaseDelete::_generate_checksum: INF - delete database:<\\?\Volume{3126d958-89d6-11e4-a37c-806e6f6e6963}\VxCJDelete.dat> new checksum: 09:18:22.467 [5004.7728] <2> NBJournalDatabaseDelete::_map_database: delete database:<\\?\Volume{3126d958-89d6-11e4-a37c-806e6f6e6963}\VxCJDelete.dat> checksum has been validated 09:18:22.467 [5004.7728] <2> NBJournalData::_log_journal_info: Server Name : smmbs106.xxxxxx.zh 09:18:22.467 [5004.7728] <2> NBJournalData::_log_journal_info: Client Name : smmsq109.xxxxxx.zh 09:18:22.467 [5004.7728] <2> NBJournalData::_log_journal_info: Computer Name : SMMSQ109 09:18:22.467 [5004.7728] <2> NBJournalData::_log_journal_info: Storage Server Name : smmbs106.xxxxxx.zh 09:18:22.467 [5004.7728] <2> NBJournalData::_log_journal_info: Policy Name : MG_FS_Windows_NET-Accelerator 09:18:22.467 [5004.7728] <2> NBJournalData::_log_journal_info: File Directive : D:\ 09:18:22.467 [5004.7728] <2> NBJournalData::_log_journal_info: Last USN (FULL) : 52419328 09:18:22.467 [5004.7728] <2> NBJournalData::_log_journal_info: Last USN (CINC) : 0 09:18:22.467 [5004.7728] <2> NBJournalData::_log_journal_info: Last USN (DINC) : 0 09:18:22.467 [5004.7728] <2> NBJournalData::_log_journal_info: backup status : 0 09:18:22.467 [5004.7728] <2> NBJournalData::_log_journal_info: backup info count : 1 09:18:22.467 [5004.7728] <2> NBJournalData::_log_journal_info: backup info : <52329889><52419328><15> 09:18:22.467 [5004.7728] <2> NBJournalData::_log_journal_info: Server Name : 09:18:22.467 [5004.7728] <2> NBJournalData::_log_journal_info: Client Name : smmsq109.xxxxxx.backup 09:18:22.467 [5004.7728] <2> NBJournalData::_log_journal_info: Computer Name : SMMSQ109 09:18:22.467 [5004.7728] <2> NBJournalData::_log_journal_info: Storage Server Name : 09:18:22.467 [5004.7728] <2> NBJournalData::_log_journal_info: Policy Name : CS_Metavision_C_D 09:18:22.467 [5004.7728] <2> NBJournalData::_log_journal_info: File Directive : D:\ 09:18:22.467 [5004.7728] <2> NBJournalData::_log_journal_info: Last USN (FULL) : 3358104 09:18:22.467 [5004.7728] <2> NBJournalData::_log_journal_info: Last USN (CINC) : 0 09:18:22.467 [5004.7728] <2> NBJournalData::_log_journal_info: Last USN (DINC) : 3677336 09:18:22.467 [5004.7728] <2> NBJournalData::_log_journal_info: backup status : 0 09:18:22.467 [5004.7728] <2> NBJournalData::_log_journal_info: backup info count : 0 09:18:22.467 [5004.7728] <2> NBJournalData::_log_journal_info: Server Name : 09:18:22.467 [5004.7728] <2> NBJournalData::_log_journal_info: Client Name : cmmsq105.xxxxxx.zh 09:18:22.467 [5004.7728] <2> NBJournalData::_log_journal_info: Computer Name : SMMSQ109 09:18:22.467 [5004.7728] <2> NBJournalData::_log_journal_info: Storage Server Name : 09:18:22.467 [5004.7728] <2> NBJournalData::_log_journal_info: Policy Name : MG_FS_Windows_NET 09:18:22.467 [5004.7728] <2> NBJournalData::_log_journal_info: File Directive : D:\ 09:18:22.467 [5004.7728] <2> NBJournalData::_log_journal_info: Last USN (FULL) : 0 09:18:22.467 [5004.7728] <2> NBJournalData::_log_journal_info: Last USN (CINC) : 0 09:18:22.467 [5004.7728] <2> NBJournalData::_log_journal_info: Last USN (DINC) : 25767936 09:18:22.467 [5004.7728] <2> NBJournalData::_log_journal_info: backup status : 0 09:18:22.467 [5004.7728] <2> NBJournalData::_log_journal_info: backup info count : 0 09:18:22.467 [5004.7728] <4> dos_backup::V_Initialize: INF - created change journal collection 09:18:24.327 [5004.7728] <4> dos_backup::V_Initialize: INF - opened file information not available, will fallback to open file check in fscp_change_detection 09:18:24.327 [5004.7728] <4> backup_create: INF - NetBackup Temp Directory: 'C:\Program Files\Veritas\\NetBackup\Temp' 09:18:24.327 [5004.7728] <4> tar_backup_tfi::UpdateExcludeListWithVHD: INF - UpdateExludeListWithVHD begin 09:18:24.514 [5004.7728] <4> tar_backup_tfi::backup_arg_state: INF - remember start error count: 0 09:18:24.514 [5004.7728] <4> tar_backup_tfi::backup_arg_state: INF - remember start fatal count: 0 09:18:24.514 [5004.7728] <4> dos_backup::tfs_scanstart: INF - starting scan for file directive: 09:18:24.514 [5004.7728] <4> dos_backup::tfs_scanstart: INF - starting scan using name: 09:18:24.514 [5004.7728] <4> dos_backup::tfs_scanstart: INF - in 'backup' mode 09:18:24.514 [5004.7728] <4> dos_backup::fscp_init(): setting up tracklog context: base directory:, master server:,storage server:, client name:, policy name:, backup id: 09:18:24.514 [5004.7728] <4> dos_backup::fscp_init(): opening tracklog: previous backup ids:, backup id:, tracklog name:<.D:\>, schedule type: 09:18:24.514 [5004.7728] <4> dos_backup::_change_journal_prepare: INF - guid:<\\?\Volume{3126d958-89d6-11e4-a37c-806e6f6e6963}\> has been snapped --> 09:18:24.514 [5004.7728] <2> NBJournalDatabaseChange::OpenDatabase: INF - opened change database:<\\.\GLOBALROOT\Device\HarddiskVolumeShadowCopy107\VxCJMon.dat> 09:18:24.514 [5004.7728] <2> NBJournalDatabaseChange::_get_file_id: INF - <\\.\GLOBALROOT\Device\HarddiskVolumeShadowCopy107\VxCJMon.dat> file id:<0000028b>:<01a00000> 09:18:24.530 [5004.7728] <2> NBJournalDatabaseChange::_log_header: INF - Change Database header:<\\.\GLOBALROOT\Device\HarddiskVolumeShadowCopy107\VxCJMon.dat> 09:18:24.530 [5004.7728] <2> NBJournalDatabaseChange::_log_header: INF - journal id : 130283078178405916 09:18:24.530 [5004.7728] <2> NBJournalDatabaseChange::_log_header: INF - usn low : 49614552 09:18:24.530 [5004.7728] <2> NBJournalDatabaseChange::_log_header: INF - usn high : 52429984 09:18:24.530 [5004.7728] <2> NBJournalDatabaseChange::_log_header: INF - snapshot applied : 1 09:18:24.530 [5004.7728] <2> NBJournalDatabaseChange::_log_header: INF - number of records : 10233 09:18:24.530 [5004.7728] <2> NBJournalDatabaseChange::_log_header: INF - index first : 13 09:18:24.530 [5004.7728] <2> NBJournalDatabaseChange::_log_header: INF - index last : 15 09:18:24.530 [5004.7728] <2> NBJournalDatabaseChange::_log_header: INF - number of free records : 10215 09:18:24.530 [5004.7728] <2> NBJournalDatabaseChange::_log_header: INF - index first free : 18 09:18:24.530 [5004.7728] <2> NBJournalDatabaseChange::_log_header: INF - hash : 65536 09:18:24.530 [5004.7728] <2> NBJournalDatabaseChange::_log_header: INF - usn low (flush) : 49614552 09:18:24.530 [5004.7728] <2> NBJournalDatabaseChange::_log_header: INF - usn high (flush) : 52429984 09:18:24.530 [5004.7728] <2> NBJournalDatabaseChange::_log_header: INF - version : 2 09:18:24.530 [5004.7728] <2> NBJournalDatabaseChange::_generate_checksum: INF - change database:<\\.\GLOBALROOT\Device\HarddiskVolumeShadowCopy107\VxCJMon.dat> existing checksum: 09:18:24.530 [5004.7728] <2> NBJournalDatabaseChange::_generate_checksum: INF - change database:<\\.\GLOBALROOT\Device\HarddiskVolumeShadowCopy107\VxCJMon.dat> new checksum: 09:18:24.530 [5004.7728] <2> NBJournalDatabaseChange::_check_database: INF - change database:<\\.\GLOBALROOT\Device\HarddiskVolumeShadowCopy107\VxCJMon.dat> checksum has been validated 09:18:24.530 [5004.7728] <2> NBJournalDatabaseChange::_check_database: INF - validating change database:<\\.\GLOBALROOT\Device\HarddiskVolumeShadowCopy107\VxCJMon.dat> data 09:18:24.530 [5004.7728] <2> NBJournalDatabaseChange::_check_database: INF - validated change database:<\\.\GLOBALROOT\Device\HarddiskVolumeShadowCopy107\VxCJMon.dat> data 09:18:24.545 [5004.7728] <2> NBJournalDatabaseDelete::OpenDatabase: INF - opened delete database:<\\.\GLOBALROOT\Device\HarddiskVolumeShadowCopy107\VxCJDelete.dat> 09:18:24.545 [5004.7728] <2> NBJournalDatabaseDelete::_get_file_id: INF - <\\.\GLOBALROOT\Device\HarddiskVolumeShadowCopy107\VxCJDelete.dat> file id:<0000028c>:<01340000> 09:18:24.592 [5004.7728] <2> NBJournalDatabaseDelete::_log_header: INF - Delete Database header:<\\.\GLOBALROOT\Device\HarddiskVolumeShadowCopy107\VxCJDelete.dat> 09:18:24.592 [5004.7728] <2> NBJournalDatabaseDelete::_log_header: INF - journal id : 130283078178405916 09:18:24.592 [5004.7728] <2> NBJournalDatabaseDelete::_log_header: INF - usn low : 49614552 09:18:24.592 [5004.7728] <2> NBJournalDatabaseDelete::_log_header: INF - usn high : 52429984 09:18:24.592 [5004.7728] <2> NBJournalDatabaseDelete::_log_header: INF - size : 00381000 09:18:24.592 [5004.7728] <2> NBJournalDatabaseDelete::_log_header: INF - free : 002ff638 09:18:24.592 [5004.7728] <2> NBJournalDatabaseDelete::_log_header: INF - used : 000819c8 09:18:24.592 [5004.7728] <2> NBJournalDatabaseDelete::_log_header: INF - count : 54 09:18:24.592 [5004.7728] <2> NBJournalDatabaseDelete::_log_header: INF - usn low (flush) : 49614552 09:18:24.592 [5004.7728] <2> NBJournalDatabaseDelete::_log_header: INF - usn high (flush): 52429984 09:18:24.592 [5004.7728] <2> NBJournalDatabaseDelete::_log_header: INF - used (flush) : 000819c8 09:18:24.592 [5004.7728] <2> NBJournalDatabaseDelete::_log_header: INF - version : 2 09:18:24.592 [5004.7728] <2> NBJournalDatabaseDelete::_log_header: INF - header size : 000800c0 09:18:24.592 [5004.7728] <2> NBJournalDatabaseDelete::_generate_checksum: INF - delete database:<\\.\GLOBALROOT\Device\HarddiskVolumeShadowCopy107\VxCJDelete.dat> existing checksum: 09:18:24.608 [5004.7728] <2> NBJournalDatabaseDelete::_generate_checksum: INF - delete database:<\\.\GLOBALROOT\Device\HarddiskVolumeShadowCopy107\VxCJDelete.dat> new checksum: 09:18:24.608 [5004.7728] <2> NBJournalDatabaseDelete::_map_database: delete database:<\\.\GLOBALROOT\Device\HarddiskVolumeShadowCopy107\VxCJDelete.dat> checksum has been validated 09:18:24.608 [5004.7728] <4> dos_backup::_get_filters_cksum: INF - filters checksum:<1683a97e708d0a923623cdfae15fcebd7c19b595> 09:18:24.608 [5004.7728] <4> dos_backup::_change_journal_prepare: INF - initializing change journal usage for 09:18:24.670 [5004.7728] <2> NBJournalData::_log_journal_info: Server Name : 09:18:24.670 [5004.7728] <2> NBJournalData::_log_journal_info: Client Name : cmmsq105.xxxxxx.zh 09:18:24.670 [5004.7728] <2> NBJournalData::_log_journal_info: Computer Name : SMMSQ109 09:18:24.670 [5004.7728] <2> NBJournalData::_log_journal_info: Storage Server Name : 09:18:24.670 [5004.7728] <2> NBJournalData::_log_journal_info: Policy Name : MG_FS_Windows_NET 09:18:24.670 [5004.7728] <2> NBJournalData::_log_journal_info: File Directive : D:\ 09:18:24.670 [5004.7728] <2> NBJournalData::_log_journal_info: Last USN (FULL) : 0 09:18:24.670 [5004.7728] <2> NBJournalData::_log_journal_info: Last USN (CINC) : 0 09:18:24.670 [5004.7728] <2> NBJournalData::_log_journal_info: Last USN (DINC) : 25767936 09:18:24.670 [5004.7728] <2> NBJournalData::_log_journal_info: backup status : 0 09:18:24.670 [5004.7728] <2> NBJournalData::_log_journal_info: backup info count : 0 09:18:24.670 [5004.7728] <2> NBJournalData::_log_journal_info: Server Name : 09:18:24.670 [5004.7728] <2> NBJournalData::_log_journal_info: Client Name : smmsq109.xxxxxx.backup 09:18:24.670 [5004.7728] <2> NBJournalData::_log_journal_info: Computer Name : SMMSQ109 09:18:24.670 [5004.7728] <2> NBJournalData::_log_journal_info: Storage Server Name : 09:18:24.670 [5004.7728] <2> NBJournalData::_log_journal_info: Policy Name : CS_Metavision_C_D 09:18:24.670 [5004.7728] <2> NBJournalData::_log_journal_info: File Directive : D:\ 09:18:24.670 [5004.7728] <2> NBJournalData::_log_journal_info: Last USN (FULL) : 3358104 09:18:24.670 [5004.7728] <2> NBJournalData::_log_journal_info: Last USN (CINC) : 0 09:18:24.670 [5004.7728] <2> NBJournalData::_log_journal_info: Last USN (DINC) : 3677336 09:18:24.670 [5004.7728] <2> NBJournalData::_log_journal_info: backup status : 0 09:18:24.670 [5004.7728] <2> NBJournalData::_log_journal_info: backup info count : 0 09:18:24.670 [5004.7728] <2> NBJournalData::_log_journal_info: Server Name : smmbs106.xxxxxx.zh 09:18:24.670 [5004.7728] <2> NBJournalData::_log_journal_info: Client Name : smmsq109.xxxxxx.zh 09:18:24.670 [5004.7728] <2> NBJournalData::_log_journal_info: Computer Name : SMMSQ109 09:18:24.670 [5004.7728] <2> NBJournalData::_log_journal_info: Storage Server Name : smmbs106.xxxxxx.zh 09:18:24.670 [5004.7728] <2> NBJournalData::_log_journal_info: Policy Name : MG_FS_Windows_NET-Accelerator 09:18:24.670 [5004.7728] <2> NBJournalData::_log_journal_info: File Directive : D:\ 09:18:24.670 [5004.7728] <2> NBJournalData::_log_journal_info: Last USN (FULL) : 52419328 09:18:24.670 [5004.7728] <2> NBJournalData::_log_journal_info: Last USN (CINC) : 0 09:18:24.670 [5004.7728] <2> NBJournalData::_log_journal_info: Last USN (DINC) : 0 09:18:24.670 [5004.7728] <2> NBJournalData::_log_journal_info: backup status : 0 09:18:24.670 [5004.7728] <2> NBJournalData::_log_journal_info: BackupID : smmsq109.xxxxxx.zh_1432106290 09:18:24.670 [5004.7728] <2> NBJournalData::_log_journal_info: Last USN (end) : 52429984 09:18:24.670 [5004.7728] <2> NBJournalData::_log_journal_info: backup info count : 1 09:18:24.670 [5004.7728] <2> NBJournalData::_log_journal_info: backup info : <52329889><52419328><15> 09:18:24.670 [5004.7728] <4> dos_backup::_change_journal_prepare: using change journal data for 09:18:24.670 [5004.7728] <2> tar_base::V_vTarMsgW: JBD - using change journal data for 09:18:24.670 [5004.7728] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:18:24.670 [5004.7728] <4> dos_backup::_scan_track_log: INF - change journal entry: has been deleted 09:18:24.670 [5004.7728] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:24.686 [5004.7728] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:18:24.686 [5004.7728] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105634 28 /D/07-01-2010 - screendumps/ 25 21 0 0 09:18:24.686 [5004.7728] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:24.686 [5004.7728] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:24.686 [5004.7728] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:24.749 [5004.7728] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:18:24.749 [5004.7728] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105634 29 /D/EventLogs/AppEvent.Evt.old 1538 13728 0 0 09:18:24.749 [5004.7728] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:18:24.749 [5004.7728] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105634 41 /D/System Volume Information/tracking.log 1 2109533 0 0 09:18:24.749 [5004.7728] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:24.749 [5004.7728] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:24.749 [5004.7728] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:24.749 [5004.7728] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:24.749 [5004.7728] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:24.749 [5004.7728] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:24.749 [5004.7728] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:24.749 [5004.7728] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:24.749 [5004.7728] <4> dos_backup::_scan_track_log: INF - using new change journal entry: 09:18:24.780 [5004.7728] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:18:24.780 [5004.7728] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105634 12 /D/_install/ 574 2109583 0 0 09:18:24.795 [5004.7728] <4> dos_backup::_scan_track_log: INF - using existing change journal entry: 09:18:24.795 [5004.7728] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105634 33 /D/perflogs/Metavision_000001.csv 179 5725715 0 0 09:18:25.139 [5004.7728] <4> dos_backup::tfs_scannext: INF - no more path list entries 09:18:25.139 [5004.7728] <4> dos_backup::tfs_scannext: INF - no more tracklog entries 09:18:25.139 [5004.7728] <4> tar_backup::backup_endarg_state: INF - finish error count: 0 09:18:25.139 [5004.7728] <4> tar_backup::backup_endarg_state: INF - finish fatal count: 0 09:18:25.139 [5004.7728] <4> tar_backup_tfi::fscp_write_cached_catalog_info: INF - catalog message: INC - smmsq109.xxxxxx.zh_1432105634 31 /D/perflogs/smmsq109_000001.blg 1 7050893 10 0 09:18:25.139 [5004.7728] <2> tar_base::backup_finish: TAR - backup: 2324 files 09:18:25.139 [5004.7728] <2> tar_base::backup_finish: TAR - backup: file data: 4541419 bytes 09:18:25.139 [5004.7728] <2> tar_base::backup_finish: TAR - backup: image data: 398476288 bytes 3 gigabytes 09:18:25.139 [5004.7728] <2> tar_base::backup_finish: TAR - backup: elapsed time: 1 secs 3619701760 bps 09:18:25.139 [5004.7728] <4> tar_backup_tfi::backup_done_state: INF - number of file directives not found: 0 09:18:25.139 [5004.7728] <4> tar_backup_tfi::backup_done_state: INF - number of file directives found: 1 09:18:25.139 [5004.7728] <4> tar_backup_tfi::backup_done_state: INF - number of files sent to server: 6 out of 2324 09:18:25.139 [5004.7728] <4> tar_backup_tfi::backup_done_state: INF - image size: 3619701760 bytes 09:18:25.139 [5004.7728] <4> tar_backup_tfi::backup_done_state: INF - adjustment size: -3619453440 bytes 09:18:25.139 [5004.7728] <4> tar_backup_tfi::backup_done_state: INF - stream size: 248320 bytes 09:18:25.139 [5004.7728] <2> tar_base::V_vTarMsgW: JBD - accelerator sent 248320 bytes out of 3619701760 bytes to server, optimization 100.0% 09:18:25.139 [5004.5948] <4> tar_base::keepaliveThread: INF - keepalive thread terminating (reason: WAIT_OBJECT_0) 09:18:25.139 [5004.7728] <4> tar_base::stopKeepaliveThread: INF - keepalive thread has exited. (reason: WAIT_OBJECT_0) 09:18:25.139 [5004.7728] <2> tar_base::V_vTarMsgW: INF - EXIT STATUS 0: the requested operation was successfully completed 09:18:27.186 [5004.7728] <4> dos_backup::fscp_fini: INF - backup status:<0> 09:18:27.186 [5004.7728] <4> dos_backup::fscp_fini: INF - backup succeeded, renaming current tracklog 09:18:27.186 [5004.7728] <4> dos_backup::_change_journal_finalize: INF - finalizing change journal usage for file directive: with backup status:<0> 09:18:27.186 [5004.7728] <2> NBJournalData::_log_journal_info: Server Name : smmbs106.xxxxxx.zh 09:18:27.186 [5004.7728] <2> NBJournalData::_log_journal_info: Client Name : smmsq109.xxxxxx.zh 09:18:27.186 [5004.7728] <2> NBJournalData::_log_journal_info: Computer Name : SMMSQ109 09:18:27.186 [5004.7728] <2> NBJournalData::_log_journal_info: Storage Server Name : smmbs106.xxxxxx.zh 09:18:27.186 [5004.7728] <2> NBJournalData::_log_journal_info: Policy Name : MG_FS_Windows_NET-Accelerator 09:18:27.186 [5004.7728] <2> NBJournalData::_log_journal_info: File Directive : D:\ 09:18:27.186 [5004.7728] <2> NBJournalData::_log_journal_info: Last USN (FULL) : 52429984 09:18:27.186 [5004.7728] <2> NBJournalData::_log_journal_info: Last USN (CINC) : 0 09:18:27.186 [5004.7728] <2> NBJournalData::_log_journal_info: Last USN (DINC) : 0 09:18:27.186 [5004.7728] <2> NBJournalData::_log_journal_info: backup status : 0 09:18:27.186 [5004.7728] <2> NBJournalData::_log_journal_info: backup info count : 1 09:18:27.186 [5004.7728] <2> NBJournalData::_log_journal_info: backup info : <52419329><52429984><15> 09:18:27.186 [5004.7728] <2> NBJournalData::_log_journal_info: Server Name : 09:18:27.186 [5004.7728] <2> NBJournalData::_log_journal_info: Client Name : smmsq109.xxxxxx.backup 09:18:27.186 [5004.7728] <2> NBJournalData::_log_journal_info: Computer Name : SMMSQ109 09:18:27.186 [5004.7728] <2> NBJournalData::_log_journal_info: Storage Server Name : 09:18:27.186 [5004.7728] <2> NBJournalData::_log_journal_info: Policy Name : CS_Metavision_C_D 09:18:27.186 [5004.7728] <2> NBJournalData::_log_journal_info: File Directive : D:\ 09:18:27.186 [5004.7728] <2> NBJournalData::_log_journal_info: Last USN (FULL) : 3358104 09:18:27.186 [5004.7728] <2> NBJournalData::_log_journal_info: Last USN (CINC) : 0 09:18:27.186 [5004.7728] <2> NBJournalData::_log_journal_info: Last USN (DINC) : 3677336 09:18:27.186 [5004.7728] <2> NBJournalData::_log_journal_info: backup status : 0 09:18:27.186 [5004.7728] <2> NBJournalData::_log_journal_info: backup info count : 0 09:18:27.202 [5004.7728] <2> NBJournalData::_log_journal_info: Server Name : 09:18:27.202 [5004.7728] <2> NBJournalData::_log_journal_info: Client Name : cmmsq105.xxxxxx.zh 09:18:27.202 [5004.7728] <2> NBJournalData::_log_journal_info: Computer Name : SMMSQ109 09:18:27.202 [5004.7728] <2> NBJournalData::_log_journal_info: Storage Server Name : 09:18:27.202 [5004.7728] <2> NBJournalData::_log_journal_info: Policy Name : MG_FS_Windows_NET 09:18:27.202 [5004.7728] <2> NBJournalData::_log_journal_info: File Directive : D:\ 09:18:27.202 [5004.7728] <2> NBJournalData::_log_journal_info: Last USN (FULL) : 0 09:18:27.202 [5004.7728] <2> NBJournalData::_log_journal_info: Last USN (CINC) : 0 09:18:27.202 [5004.7728] <2> NBJournalData::_log_journal_info: Last USN (DINC) : 25767936 09:18:27.202 [5004.7728] <2> NBJournalData::_log_journal_info: backup status : 0 09:18:27.202 [5004.7728] <2> NBJournalData::_log_journal_info: backup info count : 0 09:18:28.202 [5004.7728] <4> dos_backup::ClearDFSRArchiveBits: INF - no DFSR file list was created, No bits cleared. 09:18:28.202 [5004.7728] <4> dos_backup::tfs_reset: INF - Snapshot deletion start 09:18:28.202 [5004.7728] <4> OVStopCmd: INF - EXIT - status = 0 09:18:28.202 [5004.7728] <2> tar_base::V_Close: closing... 09:18:28.202 [5004.7728] <4> dos_backup::tfs_reset: INF - Snapshot deletion start 09:18:28.202 [5004.7728] <2> ov_log::V_GlobalLog: INF - BEDS_Term(): enter - InitFlags:0x00000101 09:18:28.202 [5004.7728] <2> ov_log::V_GlobalLog: INF - BEDS_Term(): ubs specifics: 0x001d0000 09:18:28.202 [5004.7728] <4> OVShutdown: INF - Finished process 09:18:28.202 [5004.7728] <4> WinMain: INF - Exiting C:\Program Files\Veritas\NetBackup\bin\bpbkar32.exe 09:18:36.343 [7472.6016] <4> ov_log::OVInit: INF - Starting log file: C:\Program Files\Veritas\NetBackup\logs\BPBKAR\052015.log 09:18:36.343 [7472.6016] <4> ov_log::OVInit: GENERAL Log Level (Effective): 0 09:18:36.343 [7472.6016] <4> ov_log::OVInit: TCP Log Level (Effective): 0 09:18:36.343 [7472.6016] <8> OVLog: BPBKAR NetBackup Backup/Archive 7.6GA [Feb 12 2015] 09:18:36.343 [7472.6016] <8> OVLog: Copyright © 1993 - 2015 Symantec Corporation, All Rights Reserved. All Rights Reserved. 09:18:36.343 [7472.6016] <2> WinMain: BPBKAR_VERBOSE Debug log level: Actual=0, Effective=0 09:18:36.343 [7472.6016] <2> WinMain: DAT - _pgmptr = 'C:\Program Files\Veritas\NetBackup\bin\bpbkar32.exe' 09:18:36.343 [7472.6016] <2> WinMain: DAT - lpCmdLine = '-r 1209600 -ru root -dt 0 -to 0 -bpstart_time 1432106609 -clnt smmsq109.xxxxxx.zh -class MG_FS_Windows_NET-Accelerator -sched Daily -st FULL -bpstart_to 7200 -bpend_to 7200 -read_to 1200 -stream_count 7 -stream_number 4 -jobgrpid 194207 -ckpt_time 900 -blks_per_buffer 2048 -use_otm -fso -b smmsq109.xxxxxx.zh_1432106309 -kl 28 -ct 13 -fscp -S smmbs106.xxxxxx.zh -storagesvr smmbs106.xxxxxx.zh -bidlist bid@MG_FS_Windows_NET-Accelerator_smmsq109.xxxxxx.zh_1432106309 -has_forced_rescan_sched -use_ofb ' 09:18:36.343 [7472.6016] <2> date_debug: DAT - timezone: W. Europe Standard Time, offset=-3600, dst: W. Europe Daylight Time 09:18:36.343 [7472.6016] <2> date_debug: DAT - current time: 1432106316, 20-05-2015 09:18:36 09:18:36.343 [7472.6016] <2> date_debug: DAT - 01/01/94 UCT: 757382400, 01-01-1994 01:00:00 09:18:36.343 [7472.6016] <2> date_debug: DAT - 07/01/94 UCT: 773020800, 01-07-1994 02:00:00 09:18:36.343 [7472.6016] <2> WinMain: DAT - standard input handle = 440 09:18:36.343 [7472.6016] <2> WinMain: DAT - standard input handle is NOT resilient socket. 09:18:36.343 [7472.6016] <2> WinMain: DAT - standard output handle = 1824 09:18:36.343 [7472.6016] <2> WinMain: DAT - standard output handle is NOT resilient socket. 09:18:36.343 [7472.6016] <2> WinMain: DAT - standard error handle = 1744 09:18:36.343 [7472.6016] <2> WinMain: DAT - standard error handle is NOT resilient socket. 09:18:36.359 [7472.6016] <2> tar_process_backup_args: calling tracklog_bid_list_create(bid@MG_FS_Windows_NET-Accelerator_smmsq109.xxxxxx.zh_1432106309) 09:18:36.359 [7472.6016] <2> tar_process_backup_args: previous backup id list: 09:18:36.359 [7472.6016] <4> tar_backup::V_SetupJobData: INF - dwJobData: ffffffff 09:18:36.359 [7472.6016] <4> tar_backup::V_SetupJobData: INF - dwJob: ffffffff 09:18:36.359 [7472.6016] <4> dos_backup::V_PreProcessing: INF - backup privileges enabled, previous = 0 09:18:36.359 [7472.6016] <4> dos_backup::V_PreProcessing: INF - restore privileges enabled, previous = 0 09:18:36.359 [7472.6016] <4> dos_backup::V_PreProcessing: INF - security privileges enabled, previous = 0 09:18:36.359 [7472.6016] <4> dos_backup::V_PreProcessing: INF - tcb privileges enabled, previous = 0 09:18:36.359 [7472.6016] <4> dos_backup::V_PreProcessing: INF - create token privileges enabled, previous = 0 09:18:36.359 [7472.6016] <4> dos_backup::V_PreProcessing: INF - user name: root 09:18:36.359 [7472.6016] <4> dos_backup::V_PreProcessing: INF - no access token: scheduled backup 09:18:36.359 [7472.6016] <2> ov_log::V_GlobalLog: WRN - ubsVerifyMIS():Microsoft Exchange Information Store is not installed. 09:18:36.359 [7472.6016] <2> ov_log::V_GlobalLog: INF - BEDS_Init() Enter InitFlags:0x0 09:18:36.999 [7472.6016] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: C: 09:18:36.999 [7472.6016] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: D: 09:18:36.999 [7472.6016] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Q: 09:18:36.999 [7472.6016] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: R: 09:18:36.999 [7472.6016] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: S: 09:18:36.999 [7472.6016] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: T: 09:18:36.999 [7472.6016] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: EFI>System>Partition 09:18:36.999 [7472.6016] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Microsoft Terminal Services 09:18:36.999 [7472.6016] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Microsoft Windows Network 09:18:36.999 [7472.6016] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Symantec SNAC Network Provider 09:18:36.999 [7472.6016] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Web Client Network 09:18:36.999 [7472.6016] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: System?State 09:18:36.999 [7472.6016] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Active Directory Application Mode 09:18:37.359 [7472.6016] <2> tar_base::V_vTarMsgW: INF - BACKUP START 7472 09:18:37.359 [7472.6016] <2> tar_base::V_vTarMsgW: JBD - change time comparison: 09:18:37.359 [7472.6016] <2> tar_base::V_vTarMsgW: JBD - accelerator enabled backup, archive bit processing: 09:18:37.359 [7472.6016] <2> tar_base::V_vTarMsgW: INF - BACKUP 20-05-2015 09:18:37 smmsq109.xxxxxx.zh MG_FS_Windows_NET-Accelerator Daily FULL 09:18:37.437 [7472.6016] <2> tar_backup::V_SetupProcessContinue: TAR - CONTINUE BACKUP received 09:18:37.437 [7472.6016] <2> tar_base::V_vTarMsgW: INF - CONTINUE BACKUP message received 09:18:37.437 [7472.6016] <4> tar_backup_cpr::start: INF - checkpoint thread started 09:18:37.703 [7472.6016] <2> tar_backup_tfi::setupFileDirectives: TAR - backup filename = SET SNAP_ID=smmsq109.xxxxxx.zh_1432106021 09:18:37.703 [7472.6016] <2> tar_backup_tfi::setupFileDirectives: TAR - backup filename = Q:\ 09:18:37.703 [7472.4372] <4> tar_base::keepaliveThread: INF - keepalive thread is active with an interval of 60 seconds 09:18:37.703 [7472.6016] <2> tar_backup_vxbsa::add: INF - called with 'SET SNAP_ID=smmsq109.xxxxxx.zh_1432106021' 09:18:37.703 [7472.6016] <2> tar_backup_vxbsa::add: INF - called with 'Q:\' 09:18:37.703 [7472.6016] <2> _expand_root: INF - checking for root expansion: 09:18:37.703 [7472.6016] <2> _fix_registry: INF - checking for registry expansion: 09:18:37.703 [7472.6016] <4> dos_backup::V_VerifyFileSystem: INF - corrected name: 09:18:37.703 [7472.6016] <4> dos_backup::V_VerifyFileList: INF - UBS Local Type for 'Q:\' --> 10020002 09:18:37.703 [7472.6016] <4> dos_backup::V_Initialize: INF - :attempting to setup change journal monitor 09:18:37.703 [7472.6016] <2> VxCJMonitorSetup: INF - GetVolumePathName for returned 09:18:37.703 [7472.6016] <2> VxCJMonitorSetup: INF - GetVolumeNameForVolumeMountPoint for returned <\\?\Volume{951eb8a4-1c2d-11e1-8b13-001f29e7e39a}\> 09:18:37.703 [7472.6016] <2> VxCJUtilGetParams: INF - GetVolumePathName for returned 09:18:37.703 [7472.6016] <2> VxCJUtilGetParams: INF - GetVolumeNameForVolumeMountPoint for returned <\\?\Volume{951eb8a4-1c2d-11e1-8b13-001f29e7e39a}\> 09:18:37.703 [7472.6016] <2> tar_base::V_vTarMsgW: JBD - will attempt to use change journal data for 09:18:37.703 [7472.6016] <2> PauseChangeJournalDatabases: INF - waiting for flush NetBackup Change Journal databases mutex 09:18:37.703 [7472.6016] <2> PauseChangeJournalDatabases: INF - obtained flush NetBackup Change Journal databases mutex 09:18:37.703 [7472.6016] <2> PauseChangeJournalDatabases: INF - resetting flushed NetBackup Change Journal databases event 09:18:37.703 [7472.6016] <2> PauseChangeJournalDatabases: INF - setting flush NetBackup Change Journal databases event 09:18:37.703 [7472.6016] <2> PauseChangeJournalDatabases: INF - waiting for flushed NetBackup Change Journal databases event 09:18:41.172 [7472.6016] <2> PauseChangeJournalDatabases: INF - success waiting for flushed NetBackup Change Journal databases event 09:18:41.172 [7472.6016] <2> NBJournalDataCollection::NBJournalDataCollection: INF - volume guid:<\\?\Volume{0bf87484-3f09-11de-b2b4-806e6f6e6963}\> 09:18:41.172 [7472.6016] <2> NBJournalDataCollection::NBJournalDataCollection: INF - mounted at::<\\?\Volume{0bf87484-3f09-11de-b2b4-806e6f6e6963}\> 09:18:41.172 [7472.6016] <2> NBJournalDataCollection::NBJournalDataCollection: INF - adding to collection, volume:<\\?\Volume{0bf87484-3f09-11de-b2b4-806e6f6e6963}\>: 09:18:41.172 [7472.6016] <2> NBJournalData::NBJournalData: INF - opening mutex: 09:18:41.172 [7472.6016] <2> NBJournalDatabaseChange::OpenDatabase: INF - opened change database:<\\?\Volume{0bf87484-3f09-11de-b2b4-806e6f6e6963}\VxCJMon.dat> 09:18:41.172 [7472.6016] <2> NBJournalDatabaseChange::_get_file_id: INF - <\\?\Volume{0bf87484-3f09-11de-b2b4-806e6f6e6963}\VxCJMon.dat> file id:<000010cc>:<10d90000> 09:18:41.187 [7472.6016] <2> NBJournalDatabaseChange::_log_header: INF - Change Database header:<\\?\Volume{0bf87484-3f09-11de-b2b4-806e6f6e6963}\VxCJMon.dat> 09:18:41.187 [7472.6016] <2> NBJournalDatabaseChange::_log_header: INF - journal id : 129258124648603969 09:18:41.187 [7472.6016] <2> NBJournalDatabaseChange::_log_header: INF - usn low : 119587157008 09:18:41.187 [7472.6016] <2> NBJournalDatabaseChange::_log_header: INF - usn high : 121029591584 09:18:41.187 [7472.6016] <2> NBJournalDatabaseChange::_log_header: INF - snapshot applied : 1 09:18:41.187 [7472.6016] <2> NBJournalDatabaseChange::_log_header: INF - number of records : 10233 09:18:41.187 [7472.6016] <2> NBJournalDatabaseChange::_log_header: INF - index first : 1 09:18:41.187 [7472.6016] <2> NBJournalDatabaseChange::_log_header: INF - index last : 2647 09:18:41.187 [7472.6016] <2> NBJournalDatabaseChange::_log_header: INF - number of free records : 7439 09:18:41.187 [7472.6016] <2> NBJournalDatabaseChange::_log_header: INF - index first free : 2493 09:18:41.187 [7472.6016] <2> NBJournalDatabaseChange::_log_header: INF - hash : 65536 09:18:41.187 [7472.6016] <2> NBJournalDatabaseChange::_log_header: INF - usn low (flush) : 119587157008 09:18:41.187 [7472.6016] <2> NBJournalDatabaseChange::_log_header: INF - usn high (flush) : 121029591584 09:18:41.187 [7472.6016] <2> NBJournalDatabaseChange::_log_header: INF - version : 2 09:18:41.187 [7472.6016] <2> NBJournalDatabaseChange::_generate_checksum: INF - change database:<\\?\Volume{0bf87484-3f09-11de-b2b4-806e6f6e6963}\VxCJMon.dat> existing checksum: 09:18:41.187 [7472.6016] <2> NBJournalDatabaseChange::_generate_checksum: INF - change database:<\\?\Volume{0bf87484-3f09-11de-b2b4-806e6f6e6963}\VxCJMon.dat> new checksum: 09:18:41.187 [7472.6016] <2> NBJournalDatabaseChange::_check_database: INF - change database:<\\?\Volume{0bf87484-3f09-11de-b2b4-806e6f6e6963}\VxCJMon.dat> checksum has been validated 09:18:41.187 [7472.6016] <2> NBJournalDatabaseChange::_check_database: INF - validating change database:<\\?\Volume{0bf87484-3f09-11de-b2b4-806e6f6e6963}\VxCJMon.dat> data 09:18:41.187 [7472.6016] <2> NBJournalDatabaseChange::_check_database: INF - validated change database:<\\?\Volume{0bf87484-3f09-11de-b2b4-806e6f6e6963}\VxCJMon.dat> data 09:18:41.187 [7472.6016] <2> NBJournalDatabaseDelete::OpenDatabase: INF - opened delete database:<\\?\Volume{0bf87484-3f09-11de-b2b4-806e6f6e6963}\VxCJDelete.dat> 09:18:41.187 [7472.6016] <2> NBJournalDatabaseDelete::_get_file_id: INF - <\\?\Volume{0bf87484-3f09-11de-b2b4-806e6f6e6963}\VxCJDelete.dat> file id:<0000152a>:<153b0000> 09:18:41.234 [7472.6016] <2> NBJournalDatabaseDelete::_log_header: INF - Delete Database header:<\\?\Volume{0bf87484-3f09-11de-b2b4-806e6f6e6963}\VxCJDelete.dat> 09:18:41.234 [7472.6016] <2> NBJournalDatabaseDelete::_log_header: INF - journal id : 129258124648603969 09:18:41.234 [7472.6016] <2> NBJournalDatabaseDelete::_log_header: INF - usn low : 119587157008 09:18:41.234 [7472.6016] <2> NBJournalDatabaseDelete::_log_header: INF - usn high : 121029591584 09:18:41.234 [7472.6016] <2> NBJournalDatabaseDelete::_log_header: INF - size : 00181000 09:18:41.234 [7472.6016] <2> NBJournalDatabaseDelete::_log_header: INF - free : 00093ffe 09:18:41.234 [7472.6016] <2> NBJournalDatabaseDelete::_log_header: INF - used : 000ed002 09:18:41.234 [7472.6016] <2> NBJournalDatabaseDelete::_log_header: INF - count : 5398 09:18:41.234 [7472.6016] <2> NBJournalDatabaseDelete::_log_header: INF - usn low (flush) : 119587157008 09:18:41.234 [7472.6016] <2> NBJournalDatabaseDelete::_log_header: INF - usn high (flush): 121029591584 09:18:41.234 [7472.6016] <2> NBJournalDatabaseDelete::_log_header: INF - used (flush) : 000ed002 09:18:41.234 [7472.6016] <2> NBJournalDatabaseDelete::_log_header: INF - version : 2 09:18:41.234 [7472.6016] <2> NBJournalDatabaseDelete::_log_header: INF - header size : 000800c0 09:18:41.234 [7472.6016] <2> NBJournalDatabaseDelete::_generate_checksum: INF - delete database:<\\?\Volume{0bf87484-3f09-11de-b2b4-806e6f6e6963}\VxCJDelete.dat> existing checksum: 09:18:41.234 [7472.6016] <2> NBJournalDatabaseDelete::_generate_checksum: INF - delete database:<\\?\Volume{0bf87484-3f09-11de-b2b4-806e6f6e6963}\VxCJDelete.dat> new checksum: 09:18:41.234 [7472.6016] <2> NBJournalDatabaseDelete::_map_database: delete database:<\\?\Volume{0bf87484-3f09-11de-b2b4-806e6f6e6963}\VxCJDelete.dat> checksum has been validated 09:18:41.234 [7472.6016] <2> NBJournalData::_log_journal_info: Server Name : smmbs106.xxxxxx.zh 09:18:41.234 [7472.6016] <2> NBJournalData::_log_journal_info: Client Name : smmsq109.xxxxxx.zh 09:18:41.234 [7472.6016] <2> NBJournalData::_log_journal_info: Computer Name : SMMSQ109 09:18:41.234 [7472.6016] <2> NBJournalData::_log_journal_info: Storage Server Name : smmbs106.xxxxxx.zh 09:18:41.234 [7472.6016] <2> NBJournalData::_log_journal_info: Policy Name : MG_FS_Windows_NET-Accelerator 09:18:41.234 [7472.6016] <2> NBJournalData::_log_journal_info: File Directive : C:\ 09:18:41.234 [7472.6016] <2> NBJournalData::_log_journal_info: Last USN (FULL) : 121029144968 09:18:41.234 [7472.6016] <2> NBJournalData::_log_journal_info: Last USN (CINC) : 0 09:18:41.234 [7472.6016] <2> NBJournalData::_log_journal_info: Last USN (DINC) : 0 09:18:41.234 [7472.6016] <2> NBJournalData::_log_journal_info: backup status : 0 09:18:41.234 [7472.6016] <2> NBJournalData::_log_journal_info: backup info count : 1 09:18:41.234 [7472.6016] <2> NBJournalData::_log_journal_info: backup info : <121028243457><121029144968><15> 09:18:41.234 [7472.6016] <2> NBJournalDataCollection::NBJournalDataCollection: INF - volume guid:<\\?\Volume{3126d958-89d6-11e4-a37c-806e6f6e6963}\> 09:18:41.234 [7472.6016] <2> NBJournalDataCollection::NBJournalDataCollection: INF - mounted at::<\\?\Volume{3126d958-89d6-11e4-a37c-806e6f6e6963}\> 09:18:41.234 [7472.6016] <2> NBJournalDataCollection::NBJournalDataCollection: INF - adding to collection, volume:<\\?\Volume{3126d958-89d6-11e4-a37c-806e6f6e6963}\>: 09:18:41.234 [7472.6016] <2> NBJournalData::NBJournalData: INF - opening mutex: 09:18:41.234 [7472.6016] <2> NBJournalDatabaseChange::OpenDatabase: INF - opened change database:<\\?\Volume{3126d958-89d6-11e4-a37c-806e6f6e6963}\VxCJMon.dat> 09:18:41.234 [7472.6016] <2> NBJournalDatabaseChange::_get_file_id: INF - <\\?\Volume{3126d958-89d6-11e4-a37c-806e6f6e6963}\VxCJMon.dat> file id:<0000028b>:<01a00000> 09:18:41.250 [7472.6016] <2> NBJournalDatabaseChange::_log_header: INF - Change Database header:<\\?\Volume{3126d958-89d6-11e4-a37c-806e6f6e6963}\VxCJMon.dat> 09:18:41.250 [7472.6016] <2> NBJournalDatabaseChange::_log_header: INF - journal id : 130283078178405916 09:18:41.250 [7472.6016] <2> NBJournalDatabaseChange::_log_header: INF - usn low : 49614552 09:18:41.250 [7472.6016] <2> NBJournalDatabaseChange::_log_header: INF - usn high : 52434552 09:18:41.250 [7472.6016] <2> NBJournalDatabaseChange::_log_header: INF - snapshot applied : 1 09:18:41.250 [7472.6016] <2> NBJournalDatabaseChange::_log_header: INF - number of records : 10233 09:18:41.250 [7472.6016] <2> NBJournalDatabaseChange::_log_header: INF - index first : 13 09:18:41.250 [7472.6016] <2> NBJournalDatabaseChange::_log_header: INF - index last : 15 09:18:41.250 [7472.6016] <2> NBJournalDatabaseChange::_log_header: INF - number of free records : 10213 09:18:41.250 [7472.6016] <2> NBJournalDatabaseChange::_log_header: INF - index first free : 20 09:18:41.250 [7472.6016] <2> NBJournalDatabaseChange::_log_header: INF - hash : 65536 09:18:41.250 [7472.6016] <2> NBJournalDatabaseChange::_log_header: INF - usn low (flush) : 49614552 09:18:41.250 [7472.6016] <2> NBJournalDatabaseChange::_log_header: INF - usn high (flush) : 52434552 09:18:41.250 [7472.6016] <2> NBJournalDatabaseChange::_log_header: INF - version : 2 09:18:41.250 [7472.6016] <2> NBJournalDatabaseChange::_generate_checksum: INF - change database:<\\?\Volume{3126d958-89d6-11e4-a37c-806e6f6e6963}\VxCJMon.dat> existing checksum:<642e24faeb2f89635c6f6cdab00624a87b3b731d> 09:18:41.265 [7472.6016] <2> NBJournalDatabaseChange::_generate_checksum: INF - change database:<\\?\Volume{3126d958-89d6-11e4-a37c-806e6f6e6963}\VxCJMon.dat> new checksum:<642e24faeb2f89635c6f6cdab00624a87b3b731d> 09:18:41.265 [7472.6016] <2> NBJournalDatabaseChange::_check_database: INF - change database:<\\?\Volume{3126d958-89d6-11e4-a37c-806e6f6e6963}\VxCJMon.dat> checksum has been validated 09:18:41.265 [7472.6016] <2> NBJournalDatabaseChange::_check_database: INF - validating change database:<\\?\Volume{3126d958-89d6-11e4-a37c-806e6f6e6963}\VxCJMon.dat> data 09:18:41.265 [7472.6016] <2> NBJournalDatabaseChange::_check_database: INF - validated change database:<\\?\Volume{3126d958-89d6-11e4-a37c-806e6f6e6963}\VxCJMon.dat> data 09:18:41.265 [7472.6016] <2> NBJournalDatabaseDelete::OpenDatabase: INF - opened delete database:<\\?\Volume{3126d958-89d6-11e4-a37c-806e6f6e6963}\VxCJDelete.dat> 09:18:41.265 [7472.6016] <2> NBJournalDatabaseDelete::_get_file_id: INF - <\\?\Volume{3126d958-89d6-11e4-a37c-806e6f6e6963}\VxCJDelete.dat> file id:<0000028c>:<01340000> 09:18:41.328 [7472.6016] <2> NBJournalDatabaseDelete::_log_header: INF - Delete Database header:<\\?\Volume{3126d958-89d6-11e4-a37c-806e6f6e6963}\VxCJDelete.dat> 09:18:41.328 [7472.6016] <2> NBJournalDatabaseDelete::_log_header: INF - journal id : 130283078178405916 09:18:41.328 [7472.6016] <2> NBJournalDatabaseDelete::_log_header: INF - usn low : 49614552 09:18:41.328 [7472.6016] <2> NBJournalDatabaseDelete::_log_header: INF - usn high : 52434552 09:18:41.328 [7472.6016] <2> NBJournalDatabaseDelete::_log_header: INF - size : 00381000 09:18:41.328 [7472.6016] <2> NBJournalDatabaseDelete::_log_header: INF - free : 002ff5f8 09:18:41.328 [7472.6016] <2> NBJournalDatabaseDelete::_log_header: INF - used : 00081a08 09:18:41.328 [7472.6016] <2> NBJournalDatabaseDelete::_log_header: INF - count : 55 09:18:41.328 [7472.6016] <2> NBJournalDatabaseDelete::_log_header: INF - usn low (flush) : 49614552 09:18:41.328 [7472.6016] <2> NBJournalDatabaseDelete::_log_header: INF - usn high (flush): 52434552 09:18:41.328 [7472.6016] <2> NBJournalDatabaseDelete::_log_header: INF - used (flush) : 00081a08 09:18:41.328 [7472.6016] <2> NBJournalDatabaseDelete::_log_header: INF - version : 2 09:18:41.328 [7472.6016] <2> NBJournalDatabaseDelete::_log_header: INF - header size : 000800c0 09:18:41.328 [7472.6016] <2> NBJournalDatabaseDelete::_generate_checksum: INF - delete database:<\\?\Volume{3126d958-89d6-11e4-a37c-806e6f6e6963}\VxCJDelete.dat> existing checksum:<48745a0e62dcf833f0ba2abcbc4c643bddcc3e57> 09:18:41.344 [7472.6016] <2> NBJournalDatabaseDelete::_generate_checksum: INF - delete database:<\\?\Volume{3126d958-89d6-11e4-a37c-806e6f6e6963}\VxCJDelete.dat> new checksum:<48745a0e62dcf833f0ba2abcbc4c643bddcc3e57> 09:18:41.344 [7472.6016] <2> NBJournalDatabaseDelete::_map_database: delete database:<\\?\Volume{3126d958-89d6-11e4-a37c-806e6f6e6963}\VxCJDelete.dat> checksum has been validated 09:18:41.344 [7472.6016] <2> NBJournalData::_log_journal_info: Server Name : smmbs106.xxxxxx.zh 09:18:41.344 [7472.6016] <2> NBJournalData::_log_journal_info: Client Name : smmsq109.xxxxxx.zh 09:18:41.344 [7472.6016] <2> NBJournalData::_log_journal_info: Computer Name : SMMSQ109 09:18:41.344 [7472.6016] <2> NBJournalData::_log_journal_info: Storage Server Name : smmbs106.xxxxxx.zh 09:18:41.344 [7472.6016] <2> NBJournalData::_log_journal_info: Policy Name : MG_FS_Windows_NET-Accelerator 09:18:41.344 [7472.6016] <2> NBJournalData::_log_journal_info: File Directive : D:\ 09:18:41.344 [7472.6016] <2> NBJournalData::_log_journal_info: Last USN (FULL) : 52429984 09:18:41.344 [7472.6016] <2> NBJournalData::_log_journal_info: Last USN (CINC) : 0 09:18:41.344 [7472.6016] <2> NBJournalData::_log_journal_info: Last USN (DINC) : 0 09:18:41.344 [7472.6016] <2> NBJournalData::_log_journal_info: backup status : 0 09:18:41.344 [7472.6016] <2> NBJournalData::_log_journal_info: backup info count : 1 09:18:41.344 [7472.6016] <2> NBJournalData::_log_journal_info: backup info : <52419329><52429984><15> 09:18:41.344 [7472.6016] <2> NBJournalData::_log_journal_info: Server Name : 09:18:41.344 [7472.6016] <2> NBJournalData::_log_journal_info: Client Name : smmsq109.xxxxxx.backup 09:18:41.344 [7472.6016] <2> NBJournalData::_log_journal_info: Computer Name : SMMSQ109 09:18:41.344 [7472.6016] <2> NBJournalData::_log_journal_info: Storage Server Name : 09:18:41.344 [7472.6016] <2> NBJournalData::_log_journal_info: Policy Name : CS_Metavision_C_D 09:18:41.344 [7472.6016] <2> NBJournalData::_log_journal_info: File Directive : D:\ 09:18:41.344 [7472.6016] <2> NBJournalData::_log_journal_info: Last USN (FULL) : 3358104 09:18:41.344 [7472.6016] <2> NBJournalData::_log_journal_info: Last USN (CINC) : 0 09:18:41.344 [7472.6016] <2> NBJournalData::_log_journal_info: Last USN (DINC) : 3677336 09:18:41.344 [7472.6016] <2> NBJournalData::_log_journal_info: backup status : 0 09:18:41.344 [7472.6016] <2> NBJournalData::_log_journal_info: backup info count : 0 09:18:41.344 [7472.6016] <2> NBJournalData::_log_journal_info: Server Name : 09:18:41.344 [7472.6016] <2> NBJournalData::_log_journal_info: Client Name : cmmsq105.xxxxxx.zh 09:18:41.344 [7472.6016] <2> NBJournalData::_log_journal_info: Computer Name : SMMSQ109 09:18:41.344 [7472.6016] <2> NBJournalData::_log_journal_info: Storage Server Name : 09:18:41.344 [7472.6016] <2> NBJournalData::_log_journal_info: Policy Name : MG_FS_Windows_NET 09:18:41.344 [7472.6016] <2> NBJournalData::_log_journal_info: File Directive : D:\ 09:18:41.344 [7472.6016] <2> NBJournalData::_log_journal_info: Last USN (FULL) : 0 09:18:41.344 [7472.6016] <2> NBJournalData::_log_journal_info: Last USN (CINC) : 0 09:18:41.344 [7472.6016] <2> NBJournalData::_log_journal_info: Last USN (DINC) : 25767936 09:18:41.344 [7472.6016] <2> NBJournalData::_log_journal_info: backup status : 0 09:18:41.344 [7472.6016] <2> NBJournalData::_log_journal_info: backup info count : 0 09:18:41.344 [7472.6016] <2> RestartChangeJournalDatabases: INF - releasing flush NetBackup Change Journal databases mutex 09:18:41.344 [7472.6016] <4> dos_backup::V_Initialize: INF - created change journal collection 09:18:43.047 [7472.6016] <4> dos_backup::V_Initialize: INF - opened file information not available, will fallback to open file check in fscp_change_detection 09:18:43.047 [7472.6016] <4> backup_create: INF - NetBackup Temp Directory: 'C:\Program Files\Veritas\\NetBackup\Temp' 09:18:43.047 [7472.6016] <4> tar_backup_tfi::UpdateExcludeListWithVHD: INF - UpdateExludeListWithVHD begin 09:18:43.187 [7472.6016] <4> tar_backup_tfi::backup_arg_state: INF - remember start error count: 0 09:18:43.187 [7472.6016] <4> tar_backup_tfi::backup_arg_state: INF - remember start fatal count: 0 09:18:43.187 [7472.6016] <4> dos_backup::tfs_scanstart: INF - starting scan for file directive: 09:18:43.187 [7472.6016] <4> dos_backup::tfs_scanstart: INF - starting scan using name: 09:18:43.187 [7472.6016] <4> dos_backup::tfs_scanstart: INF - in 'backup' mode 09:18:43.187 [7472.6016] <4> dos_backup::fscp_init(): setting up tracklog context: base directory:, master server:,storage server:, client name:, policy name:, backup id: 09:18:43.203 [7472.6016] <4> dos_backup::fscp_init(): opening tracklog: previous backup ids:, backup id:, tracklog name:<.Q:\>, schedule type: 09:18:43.203 [7472.6016] <2> tar_base::V_vTarMsgW: JBD - not using change journal data for : unable to locate change journal data 09:18:43.203 [7472.6016] <2> tar_base::V_vTarMsgW: INF - Excluded: Q: 09:18:43.203 [7472.6016] <4> dos_backup::tfs_scannext: INF - no more path list entries 09:18:43.203 [7472.6016] <4> tar_backup::backup_endarg_state: INF - finish error count: 0 09:18:43.203 [7472.6016] <4> tar_backup::backup_endarg_state: INF - finish fatal count: 0 09:18:43.203 [7472.6016] <2> tar_base::backup_finish: TAR - backup: 0 files 09:18:43.203 [7472.6016] <2> tar_base::backup_finish: TAR - backup: file data: 0 bytes 09:18:43.203 [7472.6016] <2> tar_base::backup_finish: TAR - backup: image data: 0 bytes 09:18:43.203 [7472.6016] <2> tar_base::backup_finish: TAR - backup: elapsed time: 1 secs 0 bps 09:18:43.203 [7472.6016] <4> tar_backup_tfi::backup_done_state: INF - number of file directives not found: 0 09:18:43.203 [7472.6016] <4> tar_backup_tfi::backup_done_state: INF - number of file directives found: 1 09:18:43.203 [7472.6016] <4> tar_backup_tfi::backup_done_state: INF - number of files sent to server: 0 out of 0 09:18:43.203 [7472.6016] <4> tar_backup_tfi::backup_done_state: INF - image size: 0 bytes 09:18:43.203 [7472.6016] <4> tar_backup_tfi::backup_done_state: INF - adjustment size: 0 bytes 09:18:43.203 [7472.6016] <4> tar_backup_tfi::backup_done_state: INF - stream size: 0 bytes 09:18:43.203 [7472.6016] <2> tar_base::V_vTarMsgW: JBD - accelerator sent 0 bytes out of 0 bytes to server, optimization 0.0% 09:18:43.203 [7472.4372] <4> tar_base::keepaliveThread: INF - keepalive thread terminating (reason: WAIT_OBJECT_0) 09:18:43.203 [7472.6016] <4> tar_base::stopKeepaliveThread: INF - keepalive thread has exited. (reason: WAIT_OBJECT_0) 09:18:43.203 [7472.6016] <2> tar_base::V_vTarMsgW: INF - EXIT STATUS 0: the requested operation was successfully completed 09:18:44.234 [7472.6016] <4> dos_backup::fscp_fini: INF - backup status:<6> 09:18:44.234 [7472.6016] <4> dos_backup::fscp_fini: INF - checkpointed backup is not complete, keeping current tracklog 09:18:45.234 [7472.6016] <4> dos_backup::ClearDFSRArchiveBits: INF - no DFSR file list was created, No bits cleared. 09:18:45.234 [7472.6016] <4> dos_backup::tfs_reset: INF - Snapshot deletion start 09:18:45.234 [7472.6016] <4> OVStopCmd: INF - EXIT - status = 0 09:18:45.234 [7472.6016] <2> tar_base::V_Close: closing... 09:18:45.234 [7472.6016] <4> dos_backup::tfs_reset: INF - Snapshot deletion start 09:18:45.234 [7472.6016] <2> ov_log::V_GlobalLog: INF - BEDS_Term(): enter - InitFlags:0x00000101 09:18:45.234 [7472.6016] <2> ov_log::V_GlobalLog: INF - BEDS_Term(): ubs specifics: 0x001d0000 09:18:46.234 [7472.6016] <4> OVShutdown: INF - Finished process 09:18:46.234 [7472.6016] <4> WinMain: INF - Exiting C:\Program Files\Veritas\NetBackup\bin\bpbkar32.exe 09:18:52.969 [2368.2904] <4> ov_log::OVInit: INF - Starting log file: C:\Program Files\Veritas\NetBackup\logs\BPBKAR\052015.log 09:18:52.969 [2368.2904] <4> ov_log::OVInit: GENERAL Log Level (Effective): 0 09:18:52.969 [2368.2904] <4> ov_log::OVInit: TCP Log Level (Effective): 0 09:18:52.969 [2368.2904] <8> OVLog: BPBKAR NetBackup Backup/Archive 7.6GA [Feb 12 2015] 09:18:52.969 [2368.2904] <8> OVLog: Copyright © 1993 - 2015 Symantec Corporation, All Rights Reserved. All Rights Reserved. 09:18:52.969 [2368.2904] <2> WinMain: BPBKAR_VERBOSE Debug log level: Actual=0, Effective=0 09:18:52.969 [2368.2904] <2> WinMain: DAT - _pgmptr = 'C:\Program Files\Veritas\NetBackup\bin\bpbkar32.exe' 09:18:52.969 [2368.2904] <2> WinMain: DAT - lpCmdLine = '-r 1209600 -ru root -dt 0 -to 0 -bpstart_time 1432106625 -clnt smmsq109.xxxxxx.zh -class MG_FS_Windows_NET-Accelerator -sched Daily -st FULL -bpstart_to 7200 -bpend_to 7200 -read_to 1200 -stream_count 7 -stream_number 5 -jobgrpid 194207 -ckpt_time 900 -blks_per_buffer 2048 -use_otm -fso -b smmsq109.xxxxxx.zh_1432106325 -kl 28 -ct 13 -fscp -S smmbs106.xxxxxx.zh -storagesvr smmbs106.xxxxxx.zh -bidlist bid@MG_FS_Windows_NET-Accelerator_smmsq109.xxxxxx.zh_1432106325 -has_forced_rescan_sched -use_ofb ' 09:18:52.969 [2368.2904] <2> date_debug: DAT - timezone: W. Europe Standard Time, offset=-3600, dst: W. Europe Daylight Time 09:18:52.969 [2368.2904] <2> date_debug: DAT - current time: 1432106332, 20-05-2015 09:18:52 09:18:52.969 [2368.2904] <2> date_debug: DAT - 01/01/94 UCT: 757382400, 01-01-1994 01:00:00 09:18:52.969 [2368.2904] <2> date_debug: DAT - 07/01/94 UCT: 773020800, 01-07-1994 02:00:00 09:18:52.969 [2368.2904] <2> WinMain: DAT - standard input handle = 440 09:18:52.969 [2368.2904] <2> WinMain: DAT - standard input handle is NOT resilient socket. 09:18:52.969 [2368.2904] <2> WinMain: DAT - standard output handle = 1824 09:18:52.969 [2368.2904] <2> WinMain: DAT - standard output handle is NOT resilient socket. 09:18:52.969 [2368.2904] <2> WinMain: DAT - standard error handle = 1748 09:18:52.969 [2368.2904] <2> WinMain: DAT - standard error handle is NOT resilient socket. 09:18:52.985 [2368.2904] <2> tar_process_backup_args: calling tracklog_bid_list_create(bid@MG_FS_Windows_NET-Accelerator_smmsq109.xxxxxx.zh_1432106325) 09:18:52.985 [2368.2904] <2> tar_process_backup_args: previous backup id list: 09:18:52.985 [2368.2904] <4> tar_backup::V_SetupJobData: INF - dwJobData: ffffffff 09:18:52.985 [2368.2904] <4> tar_backup::V_SetupJobData: INF - dwJob: ffffffff 09:18:52.985 [2368.2904] <4> dos_backup::V_PreProcessing: INF - backup privileges enabled, previous = 0 09:18:52.985 [2368.2904] <4> dos_backup::V_PreProcessing: INF - restore privileges enabled, previous = 0 09:18:52.985 [2368.2904] <4> dos_backup::V_PreProcessing: INF - security privileges enabled, previous = 0 09:18:52.985 [2368.2904] <4> dos_backup::V_PreProcessing: INF - tcb privileges enabled, previous = 0 09:18:52.985 [2368.2904] <4> dos_backup::V_PreProcessing: INF - create token privileges enabled, previous = 0 09:18:52.985 [2368.2904] <4> dos_backup::V_PreProcessing: INF - user name: root 09:18:52.985 [2368.2904] <4> dos_backup::V_PreProcessing: INF - no access token: scheduled backup 09:18:52.985 [2368.2904] <2> ov_log::V_GlobalLog: WRN - ubsVerifyMIS():Microsoft Exchange Information Store is not installed. 09:18:52.985 [2368.2904] <2> ov_log::V_GlobalLog: INF - BEDS_Init() Enter InitFlags:0x0 09:18:53.532 [2368.2904] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: C: 09:18:53.532 [2368.2904] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: D: 09:18:53.532 [2368.2904] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Q: 09:18:53.532 [2368.2904] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: R: 09:18:53.532 [2368.2904] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: S: 09:18:53.532 [2368.2904] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: T: 09:18:53.532 [2368.2904] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: EFI>System>Partition 09:18:53.532 [2368.2904] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Microsoft Terminal Services 09:18:53.532 [2368.2904] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Microsoft Windows Network 09:18:53.532 [2368.2904] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Symantec SNAC Network Provider 09:18:53.532 [2368.2904] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Web Client Network 09:18:53.532 [2368.2904] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: System?State 09:18:53.532 [2368.2904] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Active Directory Application Mode 09:18:53.891 [2368.2904] <2> tar_base::V_vTarMsgW: INF - BACKUP START 2368 09:18:53.891 [2368.2904] <2> tar_base::V_vTarMsgW: JBD - change time comparison: 09:18:53.891 [2368.2904] <2> tar_base::V_vTarMsgW: JBD - accelerator enabled backup, archive bit processing: 09:18:53.891 [2368.2904] <2> tar_base::V_vTarMsgW: INF - BACKUP 20-05-2015 09:18:53 smmsq109.xxxxxx.zh MG_FS_Windows_NET-Accelerator Daily FULL 09:18:53.969 [2368.2904] <2> tar_backup::V_SetupProcessContinue: TAR - CONTINUE BACKUP received 09:18:53.969 [2368.2904] <2> tar_base::V_vTarMsgW: INF - CONTINUE BACKUP message received 09:18:53.969 [2368.2904] <4> tar_backup_cpr::start: INF - checkpoint thread started 09:18:54.001 [2368.2904] <2> tar_backup_tfi::setupFileDirectives: TAR - backup filename = SET SNAP_ID=smmsq109.xxxxxx.zh_1432106021 09:18:54.001 [2368.2904] <2> tar_backup_tfi::setupFileDirectives: TAR - backup filename = R:\ 09:18:54.001 [2368.7580] <4> tar_base::keepaliveThread: INF - keepalive thread is active with an interval of 60 seconds 09:18:54.001 [2368.2904] <2> tar_backup_vxbsa::add: INF - called with 'SET SNAP_ID=smmsq109.xxxxxx.zh_1432106021' 09:18:54.001 [2368.2904] <2> tar_backup_vxbsa::add: INF - called with 'R:\' 09:18:54.001 [2368.2904] <2> _expand_root: INF - checking for root expansion: 09:18:54.001 [2368.2904] <2> _fix_registry: INF - checking for registry expansion: 09:18:54.001 [2368.2904] <4> dos_backup::V_VerifyFileSystem: INF - corrected name: 09:18:54.001 [2368.2904] <4> dos_backup::V_VerifyFileList: INF - UBS Local Type for 'R:\' --> 10020002 09:18:54.001 [2368.2904] <4> dos_backup::V_Initialize: INF - :attempting to setup change journal monitor 09:18:54.001 [2368.2904] <2> VxCJMonitorSetup: INF - GetVolumePathName for returned 09:18:54.001 [2368.2904] <2> VxCJMonitorSetup: INF - GetVolumeNameForVolumeMountPoint for returned <\\?\Volume{951eb8a0-1c2d-11e1-8b13-001f29e7e39a}\> 09:18:54.001 [2368.2904] <2> VxCJUtilGetParams: INF - GetVolumePathName for returned 09:18:54.001 [2368.2904] <2> VxCJUtilGetParams: INF - GetVolumeNameForVolumeMountPoint for returned <\\?\Volume{951eb8a0-1c2d-11e1-8b13-001f29e7e39a}\> 09:18:54.001 [2368.2904] <2> tar_base::V_vTarMsgW: JBD - will attempt to use change journal data for 09:18:54.001 [2368.2904] <2> PauseChangeJournalDatabases: INF - waiting for flush NetBackup Change Journal databases mutex 09:18:54.001 [2368.2904] <2> PauseChangeJournalDatabases: INF - obtained flush NetBackup Change Journal databases mutex 09:18:54.001 [2368.2904] <2> PauseChangeJournalDatabases: INF - resetting flushed NetBackup Change Journal databases event 09:18:54.001 [2368.2904] <2> PauseChangeJournalDatabases: INF - setting flush NetBackup Change Journal databases event 09:18:54.001 [2368.2904] <2> PauseChangeJournalDatabases: INF - waiting for flushed NetBackup Change Journal databases event 09:18:56.876 [2368.2904] <2> PauseChangeJournalDatabases: INF - success waiting for flushed NetBackup Change Journal databases event 09:18:56.876 [2368.2904] <2> NBJournalDataCollection::NBJournalDataCollection: INF - volume guid:<\\?\Volume{0bf87484-3f09-11de-b2b4-806e6f6e6963}\> 09:18:56.876 [2368.2904] <2> NBJournalDataCollection::NBJournalDataCollection: INF - mounted at::<\\?\Volume{0bf87484-3f09-11de-b2b4-806e6f6e6963}\> 09:18:56.876 [2368.2904] <2> NBJournalDataCollection::NBJournalDataCollection: INF - adding to collection, volume:<\\?\Volume{0bf87484-3f09-11de-b2b4-806e6f6e6963}\>: 09:18:56.876 [2368.2904] <2> NBJournalData::NBJournalData: INF - opening mutex: 09:18:56.876 [2368.2904] <2> NBJournalDatabaseChange::OpenDatabase: INF - opened change database:<\\?\Volume{0bf87484-3f09-11de-b2b4-806e6f6e6963}\VxCJMon.dat> 09:18:56.876 [2368.2904] <2> NBJournalDatabaseChange::_get_file_id: INF - <\\?\Volume{0bf87484-3f09-11de-b2b4-806e6f6e6963}\VxCJMon.dat> file id:<000010cc>:<10d90000> 09:18:56.876 [2368.2904] <2> NBJournalDatabaseChange::_log_header: INF - Change Database header:<\\?\Volume{0bf87484-3f09-11de-b2b4-806e6f6e6963}\VxCJMon.dat> 09:18:56.876 [2368.2904] <2> NBJournalDatabaseChange::_log_header: INF - journal id : 129258124648603969 09:18:56.876 [2368.2904] <2> NBJournalDatabaseChange::_log_header: INF - usn low : 119587157008 09:18:56.876 [2368.2904] <2> NBJournalDatabaseChange::_log_header: INF - usn high : 121029624616 09:18:56.876 [2368.2904] <2> NBJournalDatabaseChange::_log_header: INF - snapshot applied : 1 09:18:56.876 [2368.2904] <2> NBJournalDatabaseChange::_log_header: INF - number of records : 10233 09:18:56.876 [2368.2904] <2> NBJournalDatabaseChange::_log_header: INF - index first : 1 09:18:56.876 [2368.2904] <2> NBJournalDatabaseChange::_log_header: INF - index last : 2804 09:18:56.876 [2368.2904] <2> NBJournalDatabaseChange::_log_header: INF - number of free records : 7428 09:18:56.876 [2368.2904] <2> NBJournalDatabaseChange::_log_header: INF - index first free : 2805 09:18:56.876 [2368.2904] <2> NBJournalDatabaseChange::_log_header: INF - hash : 65536 09:18:56.876 [2368.2904] <2> NBJournalDatabaseChange::_log_header: INF - usn low (flush) : 119587157008 09:18:56.876 [2368.2904] <2> NBJournalDatabaseChange::_log_header: INF - usn high (flush) : 121029624616 09:18:56.876 [2368.2904] <2> NBJournalDatabaseChange::_log_header: INF - version : 2 09:18:56.876 [2368.2904] <2> NBJournalDatabaseChange::_generate_checksum: INF - change database:<\\?\Volume{0bf87484-3f09-11de-b2b4-806e6f6e6963}\VxCJMon.dat> existing checksum: 09:18:56.876 [2368.2904] <2> NBJournalDatabaseChange::_generate_checksum: INF - change database:<\\?\Volume{0bf87484-3f09-11de-b2b4-806e6f6e6963}\VxCJMon.dat> new checksum: 09:18:56.876 [2368.2904] <2> NBJournalDatabaseChange::_check_database: INF - change database:<\\?\Volume{0bf87484-3f09-11de-b2b4-806e6f6e6963}\VxCJMon.dat> checksum has been validated 09:18:56.876 [2368.2904] <2> NBJournalDatabaseChange::_check_database: INF - validating change database:<\\?\Volume{0bf87484-3f09-11de-b2b4-806e6f6e6963}\VxCJMon.dat> data 09:18:56.891 [2368.2904] <2> NBJournalDatabaseChange::_check_database: INF - validated change database:<\\?\Volume{0bf87484-3f09-11de-b2b4-806e6f6e6963}\VxCJMon.dat> data 09:18:56.891 [2368.2904] <2> NBJournalDatabaseDelete::OpenDatabase: INF - opened delete database:<\\?\Volume{0bf87484-3f09-11de-b2b4-806e6f6e6963}\VxCJDelete.dat> 09:18:56.891 [2368.2904] <2> NBJournalDatabaseDelete::_get_file_id: INF - <\\?\Volume{0bf87484-3f09-11de-b2b4-806e6f6e6963}\VxCJDelete.dat> file id:<0000152a>:<153b0000> 09:18:56.923 [2368.2904] <2> NBJournalDatabaseDelete::_log_header: INF - Delete Database header:<\\?\Volume{0bf87484-3f09-11de-b2b4-806e6f6e6963}\VxCJDelete.dat> 09:18:56.923 [2368.2904] <2> NBJournalDatabaseDelete::_log_header: INF - journal id : 129258124648603969 09:18:56.923 [2368.2904] <2> NBJournalDatabaseDelete::_log_header: INF - usn low : 119587157008 09:18:56.923 [2368.2904] <2> NBJournalDatabaseDelete::_log_header: INF - usn high : 121029624616 09:18:56.923 [2368.2904] <2> NBJournalDatabaseDelete::_log_header: INF - size : 00181000 09:18:56.923 [2368.2904] <2> NBJournalDatabaseDelete::_log_header: INF - free : 00093cc4 09:18:56.923 [2368.2904] <2> NBJournalDatabaseDelete::_log_header: INF - used : 000ed33c 09:18:56.923 [2368.2904] <2> NBJournalDatabaseDelete::_log_header: INF - count : 5407 09:18:56.923 [2368.2904] <2> NBJournalDatabaseDelete::_log_header: INF - usn low (flush) : 119587157008 09:18:56.923 [2368.2904] <2> NBJournalDatabaseDelete::_log_header: INF - usn high (flush): 121029624616 09:18:56.923 [2368.2904] <2> NBJournalDatabaseDelete::_log_header: INF - used (flush) : 000ed33c 09:18:56.923 [2368.2904] <2> NBJournalDatabaseDelete::_log_header: INF - version : 2 09:18:56.923 [2368.2904] <2> NBJournalDatabaseDelete::_log_header: INF - header size : 000800c0 09:18:56.923 [2368.2904] <2> NBJournalDatabaseDelete::_generate_checksum: INF - delete database:<\\?\Volume{0bf87484-3f09-11de-b2b4-806e6f6e6963}\VxCJDelete.dat> existing checksum:<25d0f76ec847e9405cfcb59048d76093fbb785ef> 09:18:56.923 [2368.2904] <2> NBJournalDatabaseDelete::_generate_checksum: INF - delete database:<\\?\Volume{0bf87484-3f09-11de-b2b4-806e6f6e6963}\VxCJDelete.dat> new checksum:<25d0f76ec847e9405cfcb59048d76093fbb785ef> 09:18:56.923 [2368.2904] <2> NBJournalDatabaseDelete::_map_database: delete database:<\\?\Volume{0bf87484-3f09-11de-b2b4-806e6f6e6963}\VxCJDelete.dat> checksum has been validated 09:18:56.938 [2368.2904] <2> NBJournalData::_log_journal_info: Server Name : smmbs106.xxxxxx.zh 09:18:56.938 [2368.2904] <2> NBJournalData::_log_journal_info: Client Name : smmsq109.xxxxxx.zh 09:18:56.938 [2368.2904] <2> NBJournalData::_log_journal_info: Computer Name : SMMSQ109 09:18:56.938 [2368.2904] <2> NBJournalData::_log_journal_info: Storage Server Name : smmbs106.xxxxxx.zh 09:18:56.938 [2368.2904] <2> NBJournalData::_log_journal_info: Policy Name : MG_FS_Windows_NET-Accelerator 09:18:56.938 [2368.2904] <2> NBJournalData::_log_journal_info: File Directive : C:\ 09:18:56.938 [2368.2904] <2> NBJournalData::_log_journal_info: Last USN (FULL) : 121029144968 09:18:56.938 [2368.2904] <2> NBJournalData::_log_journal_info: Last USN (CINC) : 0 09:18:56.938 [2368.2904] <2> NBJournalData::_log_journal_info: Last USN (DINC) : 0 09:18:56.938 [2368.2904] <2> NBJournalData::_log_journal_info: backup status : 0 09:18:56.938 [2368.2904] <2> NBJournalData::_log_journal_info: backup info count : 1 09:18:56.938 [2368.2904] <2> NBJournalData::_log_journal_info: backup info : <121028243457><121029144968><15> 09:18:56.938 [2368.2904] <2> NBJournalDataCollection::NBJournalDataCollection: INF - volume guid:<\\?\Volume{3126d958-89d6-11e4-a37c-806e6f6e6963}\> 09:18:56.938 [2368.2904] <2> NBJournalDataCollection::NBJournalDataCollection: INF - mounted at::<\\?\Volume{3126d958-89d6-11e4-a37c-806e6f6e6963}\> 09:18:56.938 [2368.2904] <2> NBJournalDataCollection::NBJournalDataCollection: INF - adding to collection, volume:<\\?\Volume{3126d958-89d6-11e4-a37c-806e6f6e6963}\>: 09:18:56.938 [2368.2904] <2> NBJournalData::NBJournalData: INF - opening mutex: 09:18:56.938 [2368.2904] <2> NBJournalDatabaseChange::OpenDatabase: INF - opened change database:<\\?\Volume{3126d958-89d6-11e4-a37c-806e6f6e6963}\VxCJMon.dat> 09:18:56.938 [2368.2904] <2> NBJournalDatabaseChange::_get_file_id: INF - <\\?\Volume{3126d958-89d6-11e4-a37c-806e6f6e6963}\VxCJMon.dat> file id:<0000028b>:<01a00000> 09:18:56.954 [2368.2904] <2> NBJournalDatabaseChange::_log_header: INF - Change Database header:<\\?\Volume{3126d958-89d6-11e4-a37c-806e6f6e6963}\VxCJMon.dat> 09:18:56.954 [2368.2904] <2> NBJournalDatabaseChange::_log_header: INF - journal id : 130283078178405916 09:18:56.954 [2368.2904] <2> NBJournalDatabaseChange::_log_header: INF - usn low : 49614552 09:18:56.954 [2368.2904] <2> NBJournalDatabaseChange::_log_header: INF - usn high : 52434728 09:18:56.954 [2368.2904] <2> NBJournalDatabaseChange::_log_header: INF - snapshot applied : 1 09:18:56.954 [2368.2904] <2> NBJournalDatabaseChange::_log_header: INF - number of records : 10233 09:18:56.954 [2368.2904] <2> NBJournalDatabaseChange::_log_header: INF - index first : 13 09:18:56.954 [2368.2904] <2> NBJournalDatabaseChange::_log_header: INF - index last : 15 09:18:56.954 [2368.2904] <2> NBJournalDatabaseChange::_log_header: INF - number of free records : 10213 09:18:56.954 [2368.2904] <2> NBJournalDatabaseChange::_log_header: INF - index first free : 20 09:18:56.954 [2368.2904] <2> NBJournalDatabaseChange::_log_header: INF - hash : 65536 09:18:56.954 [2368.2904] <2> NBJournalDatabaseChange::_log_header: INF - usn low (flush) : 49614552 09:18:56.954 [2368.2904] <2> NBJournalDatabaseChange::_log_header: INF - usn high (flush) : 52434728 09:18:56.954 [2368.2904] <2> NBJournalDatabaseChange::_log_header: INF - version : 2 09:18:56.954 [2368.2904] <2> NBJournalDatabaseChange::_generate_checksum: INF - change database:<\\?\Volume{3126d958-89d6-11e4-a37c-806e6f6e6963}\VxCJMon.dat> existing checksum:<5c1f6fb3148ad5b497963fb3b94d8b8f629f1dcb> 09:18:56.970 [2368.2904] <2> NBJournalDatabaseChange::_generate_checksum: INF - change database:<\\?\Volume{3126d958-89d6-11e4-a37c-806e6f6e6963}\VxCJMon.dat> new checksum:<5c1f6fb3148ad5b497963fb3b94d8b8f629f1dcb> 09:18:56.970 [2368.2904] <2> NBJournalDatabaseChange::_check_database: INF - change database:<\\?\Volume{3126d958-89d6-11e4-a37c-806e6f6e6963}\VxCJMon.dat> checksum has been validated 09:18:56.970 [2368.2904] <2> NBJournalDatabaseChange::_check_database: INF - validating change database:<\\?\Volume{3126d958-89d6-11e4-a37c-806e6f6e6963}\VxCJMon.dat> data 09:18:56.970 [2368.2904] <2> NBJournalDatabaseChange::_check_database: INF - validated change database:<\\?\Volume{3126d958-89d6-11e4-a37c-806e6f6e6963}\VxCJMon.dat> data 09:18:56.970 [2368.2904] <2> NBJournalDatabaseDelete::OpenDatabase: INF - opened delete database:<\\?\Volume{3126d958-89d6-11e4-a37c-806e6f6e6963}\VxCJDelete.dat> 09:18:56.970 [2368.2904] <2> NBJournalDatabaseDelete::_get_file_id: INF - <\\?\Volume{3126d958-89d6-11e4-a37c-806e6f6e6963}\VxCJDelete.dat> file id:<0000028c>:<01340000> 09:18:57.032 [2368.2904] <2> NBJournalDatabaseDelete::_log_header: INF - Delete Database header:<\\?\Volume{3126d958-89d6-11e4-a37c-806e6f6e6963}\VxCJDelete.dat> 09:18:57.032 [2368.2904] <2> NBJournalDatabaseDelete::_log_header: INF - journal id : 130283078178405916 09:18:57.032 [2368.2904] <2> NBJournalDatabaseDelete::_log_header: INF - usn low : 49614552 09:18:57.032 [2368.2904] <2> NBJournalDatabaseDelete::_log_header: INF - usn high : 52434728 09:18:57.032 [2368.2904] <2> NBJournalDatabaseDelete::_log_header: INF - size : 00381000 09:18:57.032 [2368.2904] <2> NBJournalDatabaseDelete::_log_header: INF - free : 002ff5f8 09:18:57.032 [2368.2904] <2> NBJournalDatabaseDelete::_log_header: INF - used : 00081a08 09:18:57.032 [2368.2904] <2> NBJournalDatabaseDelete::_log_header: INF - count : 55 09:18:57.032 [2368.2904] <2> NBJournalDatabaseDelete::_log_header: INF - usn low (flush) : 49614552 09:18:57.032 [2368.2904] <2> NBJournalDatabaseDelete::_log_header: INF - usn high (flush): 52434728 09:18:57.032 [2368.2904] <2> NBJournalDatabaseDelete::_log_header: INF - used (flush) : 00081a08 09:18:57.032 [2368.2904] <2> NBJournalDatabaseDelete::_log_header: INF - version : 2 09:18:57.032 [2368.2904] <2> NBJournalDatabaseDelete::_log_header: INF - header size : 000800c0 09:18:57.032 [2368.2904] <2> NBJournalDatabaseDelete::_generate_checksum: INF - delete database:<\\?\Volume{3126d958-89d6-11e4-a37c-806e6f6e6963}\VxCJDelete.dat> existing checksum:<1629de8b977c797f7160f2ebc4fa5dc14c3b8f8d> 09:18:57.048 [2368.2904] <2> NBJournalDatabaseDelete::_generate_checksum: INF - delete database:<\\?\Volume{3126d958-89d6-11e4-a37c-806e6f6e6963}\VxCJDelete.dat> new checksum:<1629de8b977c797f7160f2ebc4fa5dc14c3b8f8d> 09:18:57.048 [2368.2904] <2> NBJournalDatabaseDelete::_map_database: delete database:<\\?\Volume{3126d958-89d6-11e4-a37c-806e6f6e6963}\VxCJDelete.dat> checksum has been validated 09:18:57.048 [2368.2904] <2> NBJournalData::_log_journal_info: Server Name : smmbs106.xxxxxx.zh 09:18:57.048 [2368.2904] <2> NBJournalData::_log_journal_info: Client Name : smmsq109.xxxxxx.zh 09:18:57.048 [2368.2904] <2> NBJournalData::_log_journal_info: Computer Name : SMMSQ109 09:18:57.048 [2368.2904] <2> NBJournalData::_log_journal_info: Storage Server Name : smmbs106.xxxxxx.zh 09:18:57.048 [2368.2904] <2> NBJournalData::_log_journal_info: Policy Name : MG_FS_Windows_NET-Accelerator 09:18:57.048 [2368.2904] <2> NBJournalData::_log_journal_info: File Directive : D:\ 09:18:57.048 [2368.2904] <2> NBJournalData::_log_journal_info: Last USN (FULL) : 52429984 09:18:57.048 [2368.2904] <2> NBJournalData::_log_journal_info: Last USN (CINC) : 0 09:18:57.048 [2368.2904] <2> NBJournalData::_log_journal_info: Last USN (DINC) : 0 09:18:57.048 [2368.2904] <2> NBJournalData::_log_journal_info: backup status : 0 09:18:57.048 [2368.2904] <2> NBJournalData::_log_journal_info: backup info count : 1 09:18:57.048 [2368.2904] <2> NBJournalData::_log_journal_info: backup info : <52419329><52429984><15> 09:18:57.048 [2368.2904] <2> NBJournalData::_log_journal_info: Server Name : 09:18:57.048 [2368.2904] <2> NBJournalData::_log_journal_info: Client Name : smmsq109.xxxxxx.backup 09:18:57.048 [2368.2904] <2> NBJournalData::_log_journal_info: Computer Name : SMMSQ109 09:18:57.048 [2368.2904] <2> NBJournalData::_log_journal_info: Storage Server Name : 09:18:57.048 [2368.2904] <2> NBJournalData::_log_journal_info: Policy Name : CS_Metavision_C_D 09:18:57.048 [2368.2904] <2> NBJournalData::_log_journal_info: File Directive : D:\ 09:18:57.048 [2368.2904] <2> NBJournalData::_log_journal_info: Last USN (FULL) : 3358104 09:18:57.048 [2368.2904] <2> NBJournalData::_log_journal_info: Last USN (CINC) : 0 09:18:57.048 [2368.2904] <2> NBJournalData::_log_journal_info: Last USN (DINC) : 3677336 09:18:57.048 [2368.2904] <2> NBJournalData::_log_journal_info: backup status : 0 09:18:57.048 [2368.2904] <2> NBJournalData::_log_journal_info: backup info count : 0 09:18:57.048 [2368.2904] <2> NBJournalData::_log_journal_info: Server Name : 09:18:57.048 [2368.2904] <2> NBJournalData::_log_journal_info: Client Name : cmmsq105.xxxxxx.zh 09:18:57.048 [2368.2904] <2> NBJournalData::_log_journal_info: Computer Name : SMMSQ109 09:18:57.048 [2368.2904] <2> NBJournalData::_log_journal_info: Storage Server Name : 09:18:57.048 [2368.2904] <2> NBJournalData::_log_journal_info: Policy Name : MG_FS_Windows_NET 09:18:57.048 [2368.2904] <2> NBJournalData::_log_journal_info: File Directive : D:\ 09:18:57.048 [2368.2904] <2> NBJournalData::_log_journal_info: Last USN (FULL) : 0 09:18:57.048 [2368.2904] <2> NBJournalData::_log_journal_info: Last USN (CINC) : 0 09:18:57.048 [2368.2904] <2> NBJournalData::_log_journal_info: Last USN (DINC) : 25767936 09:18:57.048 [2368.2904] <2> NBJournalData::_log_journal_info: backup status : 0 09:18:57.048 [2368.2904] <2> NBJournalData::_log_journal_info: backup info count : 0 09:18:57.048 [2368.2904] <2> RestartChangeJournalDatabases: INF - releasing flush NetBackup Change Journal databases mutex 09:18:57.048 [2368.2904] <4> dos_backup::V_Initialize: INF - created change journal collection 09:18:58.735 [2368.2904] <4> dos_backup::V_Initialize: INF - opened file information not available, will fallback to open file check in fscp_change_detection 09:18:58.735 [2368.2904] <4> backup_create: INF - NetBackup Temp Directory: 'C:\Program Files\Veritas\\NetBackup\Temp' 09:18:58.735 [2368.2904] <4> tar_backup_tfi::UpdateExcludeListWithVHD: INF - UpdateExludeListWithVHD begin 09:18:58.907 [2368.2904] <4> tar_backup_tfi::backup_arg_state: INF - remember start error count: 0 09:18:58.907 [2368.2904] <4> tar_backup_tfi::backup_arg_state: INF - remember start fatal count: 0 09:18:58.907 [2368.2904] <4> dos_backup::tfs_scanstart: INF - starting scan for file directive: 09:18:58.907 [2368.2904] <4> dos_backup::tfs_scanstart: INF - starting scan using name: 09:18:58.907 [2368.2904] <4> dos_backup::tfs_scanstart: INF - in 'backup' mode 09:18:58.907 [2368.2904] <4> dos_backup::fscp_init(): setting up tracklog context: base directory:, master server:,storage server:, client name:, policy name:, backup id: 09:18:58.907 [2368.2904] <4> dos_backup::fscp_init(): opening tracklog: previous backup ids:, backup id:, tracklog name:<.R:\>, schedule type: 09:18:58.907 [2368.2904] <2> tar_base::V_vTarMsgW: JBD - not using change journal data for : unable to locate change journal data 09:18:58.923 [2368.2904] <2> tar_base::V_vTarMsgW: WRN - can't open directory: R: (WIN32 21: The device is not ready. ) 09:18:58.923 [2368.2904] <4> dos_backup::V_AddToExcludeAfterList: INF - file will be skipped during cleanup processing: 09:18:58.923 [2368.2904] <4> dos_backup::tfs_findfirst: INF - unable to find first file: 'R:\' 09:18:58.923 [2368.2904] <4> dos_backup::tfs_scannext: INF - no more path list entries 09:18:58.923 [2368.2904] <4> tar_backup::backup_endarg_state: INF - finish error count: 1 09:18:58.923 [2368.2904] <4> tar_backup::backup_endarg_state: INF - finish fatal count: 0 09:18:58.923 [2368.2904] <2> tar_base::backup_finish: TAR - backup: 0 files 09:18:58.923 [2368.2904] <2> tar_base::backup_finish: TAR - backup: file data: 0 bytes 09:18:58.923 [2368.2904] <2> tar_base::backup_finish: TAR - backup: image data: 0 bytes 09:18:58.923 [2368.2904] <2> tar_base::backup_finish: TAR - backup: elapsed time: 1 secs 0 bps 09:18:58.923 [2368.2904] <4> tar_backup_tfi::backup_done_state: INF - number of file directives not found: 0 09:18:58.923 [2368.2904] <4> tar_backup_tfi::backup_done_state: INF - number of file directives found: 1 09:18:58.923 [2368.2904] <4> tar_backup_tfi::backup_done_state: INF - number of files sent to server: 0 out of 0 09:18:58.923 [2368.2904] <4> tar_backup_tfi::backup_done_state: INF - image size: 0 bytes 09:18:58.923 [2368.2904] <4> tar_backup_tfi::backup_done_state: INF - adjustment size: 0 bytes 09:18:58.923 [2368.2904] <4> tar_backup_tfi::backup_done_state: INF - stream size: 0 bytes 09:18:58.923 [2368.2904] <2> tar_base::V_vTarMsgW: JBD - accelerator sent 0 bytes out of 0 bytes to server, optimization 0.0% 09:18:58.923 [2368.7580] <4> tar_base::keepaliveThread: INF - keepalive thread terminating (reason: WAIT_OBJECT_0) 09:18:58.923 [2368.2904] <4> tar_base::stopKeepaliveThread: INF - keepalive thread has exited. (reason: WAIT_OBJECT_0) 09:18:58.923 [2368.2904] <2> tar_base::V_vTarMsgW: INF - EXIT STATUS 1: the requested operation was partially successful 09:18:59.954 [2368.2904] <4> dos_backup::fscp_fini: INF - backup status:<6> 09:18:59.954 [2368.2904] <4> dos_backup::fscp_fini: INF - checkpointed backup is not complete, keeping current tracklog 09:19:00.954 [2368.2904] <4> dos_backup::ClearDFSRArchiveBits: INF - no DFSR file list was created, No bits cleared. 09:19:00.954 [2368.2904] <4> dos_backup::tfs_reset: INF - Snapshot deletion start 09:19:00.954 [2368.2904] <4> OVStopCmd: INF - EXIT - status = 0 09:19:00.954 [2368.2904] <2> tar_base::V_Close: closing... 09:19:00.954 [2368.2904] <4> dos_backup::tfs_reset: INF - Snapshot deletion start 09:19:00.954 [2368.2904] <2> ov_log::V_GlobalLog: INF - BEDS_Term(): enter - InitFlags:0x00000101 09:19:00.954 [2368.2904] <2> ov_log::V_GlobalLog: INF - BEDS_Term(): ubs specifics: 0x001d0000 09:19:01.954 [2368.2904] <4> OVShutdown: INF - Finished process 09:19:01.954 [2368.2904] <4> WinMain: INF - Exiting C:\Program Files\Veritas\NetBackup\bin\bpbkar32.exe 09:19:08.939 [2888.4408] <4> ov_log::OVInit: INF - Starting log file: C:\Program Files\Veritas\NetBackup\logs\BPBKAR\052015.log 09:19:08.939 [2888.4408] <4> ov_log::OVInit: GENERAL Log Level (Effective): 0 09:19:08.939 [2888.4408] <4> ov_log::OVInit: TCP Log Level (Effective): 0 09:19:08.939 [2888.4408] <8> OVLog: BPBKAR NetBackup Backup/Archive 7.6GA [Feb 12 2015] 09:19:08.939 [2888.4408] <8> OVLog: Copyright © 1993 - 2015 Symantec Corporation, All Rights Reserved. All Rights Reserved. 09:19:08.939 [2888.4408] <2> WinMain: BPBKAR_VERBOSE Debug log level: Actual=0, Effective=0 09:19:08.939 [2888.4408] <2> WinMain: DAT - _pgmptr = 'C:\Program Files\Veritas\NetBackup\bin\bpbkar32.exe' 09:19:08.939 [2888.4408] <2> WinMain: DAT - lpCmdLine = '-r 1209600 -ru root -dt 0 -to 0 -bpstart_time 1432106641 -clnt smmsq109.xxxxxx.zh -class MG_FS_Windows_NET-Accelerator -sched Daily -st FULL -bpstart_to 7200 -bpend_to 7200 -read_to 1200 -stream_count 7 -stream_number 6 -jobgrpid 194207 -ckpt_time 900 -blks_per_buffer 2048 -use_otm -fso -b smmsq109.xxxxxx.zh_1432106341 -kl 28 -ct 13 -fscp -S smmbs106.xxxxxx.zh -storagesvr smmbs106.xxxxxx.zh -bidlist bid@MG_FS_Windows_NET-Accelerator_smmsq109.xxxxxx.zh_1432106341 -has_forced_rescan_sched -use_ofb ' 09:19:08.939 [2888.4408] <2> date_debug: DAT - timezone: W. Europe Standard Time, offset=-3600, dst: W. Europe Daylight Time 09:19:08.939 [2888.4408] <2> date_debug: DAT - current time: 1432106348, 20-05-2015 09:19:08 09:19:08.939 [2888.4408] <2> date_debug: DAT - 01/01/94 UCT: 757382400, 01-01-1994 01:00:00 09:19:08.939 [2888.4408] <2> date_debug: DAT - 07/01/94 UCT: 773020800, 01-07-1994 02:00:00 09:19:08.939 [2888.4408] <2> WinMain: DAT - standard input handle = 440 09:19:08.939 [2888.4408] <2> WinMain: DAT - standard input handle is NOT resilient socket. 09:19:08.939 [2888.4408] <2> WinMain: DAT - standard output handle = 1824 09:19:08.939 [2888.4408] <2> WinMain: DAT - standard output handle is NOT resilient socket. 09:19:08.939 [2888.4408] <2> WinMain: DAT - standard error handle = 1748 09:19:08.939 [2888.4408] <2> WinMain: DAT - standard error handle is NOT resilient socket. 09:19:08.955 [2888.4408] <2> tar_process_backup_args: calling tracklog_bid_list_create(bid@MG_FS_Windows_NET-Accelerator_smmsq109.xxxxxx.zh_1432106341) 09:19:08.955 [2888.4408] <2> tar_process_backup_args: previous backup id list: 09:19:08.955 [2888.4408] <4> tar_backup::V_SetupJobData: INF - dwJobData: ffffffff 09:19:08.955 [2888.4408] <4> tar_backup::V_SetupJobData: INF - dwJob: ffffffff 09:19:08.955 [2888.4408] <4> dos_backup::V_PreProcessing: INF - backup privileges enabled, previous = 0 09:19:08.955 [2888.4408] <4> dos_backup::V_PreProcessing: INF - restore privileges enabled, previous = 0 09:19:08.955 [2888.4408] <4> dos_backup::V_PreProcessing: INF - security privileges enabled, previous = 0 09:19:08.955 [2888.4408] <4> dos_backup::V_PreProcessing: INF - tcb privileges enabled, previous = 0 09:19:08.955 [2888.4408] <4> dos_backup::V_PreProcessing: INF - create token privileges enabled, previous = 0 09:19:08.955 [2888.4408] <4> dos_backup::V_PreProcessing: INF - user name: root 09:19:08.955 [2888.4408] <4> dos_backup::V_PreProcessing: INF - no access token: scheduled backup 09:19:08.955 [2888.4408] <2> ov_log::V_GlobalLog: WRN - ubsVerifyMIS():Microsoft Exchange Information Store is not installed. 09:19:08.955 [2888.4408] <2> ov_log::V_GlobalLog: INF - BEDS_Init() Enter InitFlags:0x0 09:19:09.455 [2888.4408] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: C: 09:19:09.455 [2888.4408] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: D: 09:19:09.455 [2888.4408] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Q: 09:19:09.455 [2888.4408] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: R: 09:19:09.455 [2888.4408] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: S: 09:19:09.455 [2888.4408] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: T: 09:19:09.455 [2888.4408] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: EFI>System>Partition 09:19:09.455 [2888.4408] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Microsoft Terminal Services 09:19:09.455 [2888.4408] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Microsoft Windows Network 09:19:09.455 [2888.4408] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Symantec SNAC Network Provider 09:19:09.455 [2888.4408] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Web Client Network 09:19:09.455 [2888.4408] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: System?State 09:19:09.455 [2888.4408] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Active Directory Application Mode 09:19:09.799 [2888.4408] <2> tar_base::V_vTarMsgW: INF - BACKUP START 2888 09:19:09.846 [2888.4408] <2> tar_base::V_vTarMsgW: JBD - change time comparison: 09:19:09.846 [2888.4408] <2> tar_base::V_vTarMsgW: JBD - accelerator enabled backup, archive bit processing: 09:19:09.846 [2888.4408] <2> tar_base::V_vTarMsgW: INF - BACKUP 20-05-2015 09:19:09 smmsq109.xxxxxx.zh MG_FS_Windows_NET-Accelerator Daily FULL 09:19:09.892 [2888.4408] <2> tar_backup::V_SetupProcessContinue: TAR - CONTINUE BACKUP received 09:19:09.892 [2888.4408] <2> tar_base::V_vTarMsgW: INF - CONTINUE BACKUP message received 09:19:09.892 [2888.4408] <4> tar_backup_cpr::start: INF - checkpoint thread started 09:19:10.080 [2888.4408] <2> tar_backup_tfi::setupFileDirectives: TAR - backup filename = SET SNAP_ID=smmsq109.xxxxxx.zh_1432106021 09:19:10.080 [2888.4408] <2> tar_backup_tfi::setupFileDirectives: TAR - backup filename = S:\ 09:19:10.080 [2888.2828] <4> tar_base::keepaliveThread: INF - keepalive thread is active with an interval of 60 seconds 09:19:10.080 [2888.4408] <2> tar_backup_vxbsa::add: INF - called with 'SET SNAP_ID=smmsq109.xxxxxx.zh_1432106021' 09:19:10.080 [2888.4408] <2> tar_backup_vxbsa::add: INF - called with 'S:\' 09:19:10.080 [2888.4408] <2> _expand_root: INF - checking for root expansion: 09:19:10.080 [2888.4408] <2> _fix_registry: INF - checking for registry expansion: 09:19:10.080 [2888.4408] <4> dos_backup::V_VerifyFileSystem: INF - corrected name: 09:19:10.080 [2888.4408] <4> dos_backup::V_VerifyFileList: INF - UBS Local Type for 'S:\' --> 10020002 09:19:10.080 [2888.4408] <4> dos_backup::V_Initialize: INF - :attempting to setup change journal monitor 09:19:10.080 [2888.4408] <2> VxCJMonitorSetup: INF - GetVolumePathName for returned 09:19:10.080 [2888.4408] <2> VxCJMonitorSetup: INF - GetVolumeNameForVolumeMountPoint for returned <\\?\Volume{951eb8a6-1c2d-11e1-8b13-001f29e7e39a}\> 09:19:10.080 [2888.4408] <2> VxCJUtilGetParams: INF - GetVolumePathName for returned 09:19:10.080 [2888.4408] <2> VxCJUtilGetParams: INF - GetVolumeNameForVolumeMountPoint for returned <\\?\Volume{951eb8a6-1c2d-11e1-8b13-001f29e7e39a}\> 09:19:10.080 [2888.4408] <2> tar_base::V_vTarMsgW: JBD - will attempt to use change journal data for 09:19:10.080 [2888.4408] <2> PauseChangeJournalDatabases: INF - waiting for flush NetBackup Change Journal databases mutex 09:19:10.080 [2888.4408] <2> PauseChangeJournalDatabases: INF - obtained flush NetBackup Change Journal databases mutex 09:19:10.080 [2888.4408] <2> PauseChangeJournalDatabases: INF - resetting flushed NetBackup Change Journal databases event 09:19:10.080 [2888.4408] <2> PauseChangeJournalDatabases: INF - setting flush NetBackup Change Journal databases event 09:19:10.080 [2888.4408] <2> PauseChangeJournalDatabases: INF - waiting for flushed NetBackup Change Journal databases event 09:19:12.877 [2888.4408] <2> PauseChangeJournalDatabases: INF - success waiting for flushed NetBackup Change Journal databases event 09:19:12.877 [2888.4408] <2> NBJournalDataCollection::NBJournalDataCollection: INF - volume guid:<\\?\Volume{0bf87484-3f09-11de-b2b4-806e6f6e6963}\> 09:19:12.877 [2888.4408] <2> NBJournalDataCollection::NBJournalDataCollection: INF - mounted at::<\\?\Volume{0bf87484-3f09-11de-b2b4-806e6f6e6963}\> 09:19:12.877 [2888.4408] <2> NBJournalDataCollection::NBJournalDataCollection: INF - adding to collection, volume:<\\?\Volume{0bf87484-3f09-11de-b2b4-806e6f6e6963}\>: 09:19:12.877 [2888.4408] <2> NBJournalData::NBJournalData: INF - opening mutex: 09:19:12.877 [2888.4408] <2> NBJournalDatabaseChange::OpenDatabase: INF - opened change database:<\\?\Volume{0bf87484-3f09-11de-b2b4-806e6f6e6963}\VxCJMon.dat> 09:19:12.877 [2888.4408] <2> NBJournalDatabaseChange::_get_file_id: INF - <\\?\Volume{0bf87484-3f09-11de-b2b4-806e6f6e6963}\VxCJMon.dat> file id:<000010cc>:<10d90000> 09:19:12.877 [2888.4408] <2> NBJournalDatabaseChange::_log_header: INF - Change Database header:<\\?\Volume{0bf87484-3f09-11de-b2b4-806e6f6e6963}\VxCJMon.dat> 09:19:12.877 [2888.4408] <2> NBJournalDatabaseChange::_log_header: INF - journal id : 129258124648603969 09:19:12.877 [2888.4408] <2> NBJournalDatabaseChange::_log_header: INF - usn low : 119587157008 09:19:12.877 [2888.4408] <2> NBJournalDatabaseChange::_log_header: INF - usn high : 121029695688 09:19:12.877 [2888.4408] <2> NBJournalDatabaseChange::_log_header: INF - snapshot applied : 1 09:19:12.877 [2888.4408] <2> NBJournalDatabaseChange::_log_header: INF - number of records : 10233 09:19:12.877 [2888.4408] <2> NBJournalDatabaseChange::_log_header: INF - index first : 1 09:19:12.877 [2888.4408] <2> NBJournalDatabaseChange::_log_header: INF - index last : 2814 09:19:12.877 [2888.4408] <2> NBJournalDatabaseChange::_log_header: INF - number of free records : 7418 09:19:12.877 [2888.4408] <2> NBJournalDatabaseChange::_log_header: INF - index first free : 2815 09:19:12.877 [2888.4408] <2> NBJournalDatabaseChange::_log_header: INF - hash : 65536 09:19:12.877 [2888.4408] <2> NBJournalDatabaseChange::_log_header: INF - usn low (flush) : 119587157008 09:19:12.877 [2888.4408] <2> NBJournalDatabaseChange::_log_header: INF - usn high (flush) : 121029695688 09:19:12.877 [2888.4408] <2> NBJournalDatabaseChange::_log_header: INF - version : 2 09:19:12.877 [2888.4408] <2> NBJournalDatabaseChange::_generate_checksum: INF - change database:<\\?\Volume{0bf87484-3f09-11de-b2b4-806e6f6e6963}\VxCJMon.dat> existing checksum:<7335577fd13496a345918bad4de8f94c32737e0d> 09:19:12.893 [2888.4408] <2> NBJournalDatabaseChange::_generate_checksum: INF - change database:<\\?\Volume{0bf87484-3f09-11de-b2b4-806e6f6e6963}\VxCJMon.dat> new checksum:<7335577fd13496a345918bad4de8f94c32737e0d> 09:19:12.893 [2888.4408] <2> NBJournalDatabaseChange::_check_database: INF - change database:<\\?\Volume{0bf87484-3f09-11de-b2b4-806e6f6e6963}\VxCJMon.dat> checksum has been validated 09:19:12.893 [2888.4408] <2> NBJournalDatabaseChange::_check_database: INF - validating change database:<\\?\Volume{0bf87484-3f09-11de-b2b4-806e6f6e6963}\VxCJMon.dat> data 09:19:12.893 [2888.4408] <2> NBJournalDatabaseChange::_check_database: INF - validated change database:<\\?\Volume{0bf87484-3f09-11de-b2b4-806e6f6e6963}\VxCJMon.dat> data 09:19:12.893 [2888.4408] <2> NBJournalDatabaseDelete::OpenDatabase: INF - opened delete database:<\\?\Volume{0bf87484-3f09-11de-b2b4-806e6f6e6963}\VxCJDelete.dat> 09:19:12.893 [2888.4408] <2> NBJournalDatabaseDelete::_get_file_id: INF - <\\?\Volume{0bf87484-3f09-11de-b2b4-806e6f6e6963}\VxCJDelete.dat> file id:<0000152a>:<153b0000> 09:19:12.924 [2888.4408] <2> NBJournalDatabaseDelete::_log_header: INF - Delete Database header:<\\?\Volume{0bf87484-3f09-11de-b2b4-806e6f6e6963}\VxCJDelete.dat> 09:19:12.924 [2888.4408] <2> NBJournalDatabaseDelete::_log_header: INF - journal id : 129258124648603969 09:19:12.924 [2888.4408] <2> NBJournalDatabaseDelete::_log_header: INF - usn low : 119587157008 09:19:12.924 [2888.4408] <2> NBJournalDatabaseDelete::_log_header: INF - usn high : 121029695688 09:19:12.924 [2888.4408] <2> NBJournalDatabaseDelete::_log_header: INF - size : 00181000 09:19:12.924 [2888.4408] <2> NBJournalDatabaseDelete::_log_header: INF - free : 00093b56 09:19:12.924 [2888.4408] <2> NBJournalDatabaseDelete::_log_header: INF - used : 000ed4aa 09:19:12.924 [2888.4408] <2> NBJournalDatabaseDelete::_log_header: INF - count : 5411 09:19:12.924 [2888.4408] <2> NBJournalDatabaseDelete::_log_header: INF - usn low (flush) : 119587157008 09:19:12.924 [2888.4408] <2> NBJournalDatabaseDelete::_log_header: INF - usn high (flush): 121029695688 09:19:12.924 [2888.4408] <2> NBJournalDatabaseDelete::_log_header: INF - used (flush) : 000ed4aa 09:19:12.924 [2888.4408] <2> NBJournalDatabaseDelete::_log_header: INF - version : 2 09:19:12.924 [2888.4408] <2> NBJournalDatabaseDelete::_log_header: INF - header size : 000800c0 09:19:12.924 [2888.4408] <2> NBJournalDatabaseDelete::_generate_checksum: INF - delete database:<\\?\Volume{0bf87484-3f09-11de-b2b4-806e6f6e6963}\VxCJDelete.dat> existing checksum:<18edf2147a519b15f8ab650b1f087d624a46c694> 09:19:12.939 [2888.4408] <2> NBJournalDatabaseDelete::_generate_checksum: INF - delete database:<\\?\Volume{0bf87484-3f09-11de-b2b4-806e6f6e6963}\VxCJDelete.dat> new checksum:<18edf2147a519b15f8ab650b1f087d624a46c694> 09:19:12.939 [2888.4408] <2> NBJournalDatabaseDelete::_map_database: delete database:<\\?\Volume{0bf87484-3f09-11de-b2b4-806e6f6e6963}\VxCJDelete.dat> checksum has been validated 09:19:12.939 [2888.4408] <2> NBJournalData::_log_journal_info: Server Name : smmbs106.xxxxxx.zh 09:19:12.939 [2888.4408] <2> NBJournalData::_log_journal_info: Client Name : smmsq109.xxxxxx.zh 09:19:12.939 [2888.4408] <2> NBJournalData::_log_journal_info: Computer Name : SMMSQ109 09:19:12.939 [2888.4408] <2> NBJournalData::_log_journal_info: Storage Server Name : smmbs106.xxxxxx.zh 09:19:12.939 [2888.4408] <2> NBJournalData::_log_journal_info: Policy Name : MG_FS_Windows_NET-Accelerator 09:19:12.939 [2888.4408] <2> NBJournalData::_log_journal_info: File Directive : C:\ 09:19:12.939 [2888.4408] <2> NBJournalData::_log_journal_info: Last USN (FULL) : 121029144968 09:19:12.939 [2888.4408] <2> NBJournalData::_log_journal_info: Last USN (CINC) : 0 09:19:12.939 [2888.4408] <2> NBJournalData::_log_journal_info: Last USN (DINC) : 0 09:19:12.939 [2888.4408] <2> NBJournalData::_log_journal_info: backup status : 0 09:19:12.939 [2888.4408] <2> NBJournalData::_log_journal_info: backup info count : 1 09:19:12.939 [2888.4408] <2> NBJournalData::_log_journal_info: backup info : <121028243457><121029144968><15> 09:19:12.939 [2888.4408] <2> NBJournalDataCollection::NBJournalDataCollection: INF - volume guid:<\\?\Volume{3126d958-89d6-11e4-a37c-806e6f6e6963}\> 09:19:12.939 [2888.4408] <2> NBJournalDataCollection::NBJournalDataCollection: INF - mounted at::<\\?\Volume{3126d958-89d6-11e4-a37c-806e6f6e6963}\> 09:19:12.939 [2888.4408] <2> NBJournalDataCollection::NBJournalDataCollection: INF - adding to collection, volume:<\\?\Volume{3126d958-89d6-11e4-a37c-806e6f6e6963}\>: 09:19:12.939 [2888.4408] <2> NBJournalData::NBJournalData: INF - opening mutex: 09:19:12.939 [2888.4408] <2> NBJournalDatabaseChange::OpenDatabase: INF - opened change database:<\\?\Volume{3126d958-89d6-11e4-a37c-806e6f6e6963}\VxCJMon.dat> 09:19:12.939 [2888.4408] <2> NBJournalDatabaseChange::_get_file_id: INF - <\\?\Volume{3126d958-89d6-11e4-a37c-806e6f6e6963}\VxCJMon.dat> file id:<0000028b>:<01a00000> 09:19:12.955 [2888.4408] <2> NBJournalDatabaseChange::_log_header: INF - Change Database header:<\\?\Volume{3126d958-89d6-11e4-a37c-806e6f6e6963}\VxCJMon.dat> 09:19:12.955 [2888.4408] <2> NBJournalDatabaseChange::_log_header: INF - journal id : 130283078178405916 09:19:12.955 [2888.4408] <2> NBJournalDatabaseChange::_log_header: INF - usn low : 49614552 09:19:12.955 [2888.4408] <2> NBJournalDatabaseChange::_log_header: INF - usn high : 52434728 09:19:12.955 [2888.4408] <2> NBJournalDatabaseChange::_log_header: INF - snapshot applied : 1 09:19:12.955 [2888.4408] <2> NBJournalDatabaseChange::_log_header: INF - number of records : 10233 09:19:12.955 [2888.4408] <2> NBJournalDatabaseChange::_log_header: INF - index first : 13 09:19:12.955 [2888.4408] <2> NBJournalDatabaseChange::_log_header: INF - index last : 15 09:19:12.955 [2888.4408] <2> NBJournalDatabaseChange::_log_header: INF - number of free records : 10213 09:19:12.955 [2888.4408] <2> NBJournalDatabaseChange::_log_header: INF - index first free : 20 09:19:12.955 [2888.4408] <2> NBJournalDatabaseChange::_log_header: INF - hash : 65536 09:19:12.955 [2888.4408] <2> NBJournalDatabaseChange::_log_header: INF - usn low (flush) : 49614552 09:19:12.955 [2888.4408] <2> NBJournalDatabaseChange::_log_header: INF - usn high (flush) : 52434728 09:19:12.955 [2888.4408] <2> NBJournalDatabaseChange::_log_header: INF - version : 2 09:19:12.955 [2888.4408] <2> NBJournalDatabaseChange::_generate_checksum: INF - change database:<\\?\Volume{3126d958-89d6-11e4-a37c-806e6f6e6963}\VxCJMon.dat> existing checksum:<5c1f6fb3148ad5b497963fb3b94d8b8f629f1dcb> 09:19:12.955 [2888.4408] <2> NBJournalDatabaseChange::_generate_checksum: INF - change database:<\\?\Volume{3126d958-89d6-11e4-a37c-806e6f6e6963}\VxCJMon.dat> new checksum:<5c1f6fb3148ad5b497963fb3b94d8b8f629f1dcb> 09:19:12.955 [2888.4408] <2> NBJournalDatabaseChange::_check_database: INF - change database:<\\?\Volume{3126d958-89d6-11e4-a37c-806e6f6e6963}\VxCJMon.dat> checksum has been validated 09:19:12.955 [2888.4408] <2> NBJournalDatabaseChange::_check_database: INF - validating change database:<\\?\Volume{3126d958-89d6-11e4-a37c-806e6f6e6963}\VxCJMon.dat> data 09:19:12.971 [2888.4408] <2> NBJournalDatabaseChange::_check_database: INF - validated change database:<\\?\Volume{3126d958-89d6-11e4-a37c-806e6f6e6963}\VxCJMon.dat> data 09:19:12.971 [2888.4408] <2> NBJournalDatabaseDelete::OpenDatabase: INF - opened delete database:<\\?\Volume{3126d958-89d6-11e4-a37c-806e6f6e6963}\VxCJDelete.dat> 09:19:12.971 [2888.4408] <2> NBJournalDatabaseDelete::_get_file_id: INF - <\\?\Volume{3126d958-89d6-11e4-a37c-806e6f6e6963}\VxCJDelete.dat> file id:<0000028c>:<01340000> 09:19:13.033 [2888.4408] <2> NBJournalDatabaseDelete::_log_header: INF - Delete Database header:<\\?\Volume{3126d958-89d6-11e4-a37c-806e6f6e6963}\VxCJDelete.dat> 09:19:13.033 [2888.4408] <2> NBJournalDatabaseDelete::_log_header: INF - journal id : 130283078178405916 09:19:13.033 [2888.4408] <2> NBJournalDatabaseDelete::_log_header: INF - usn low : 49614552 09:19:13.033 [2888.4408] <2> NBJournalDatabaseDelete::_log_header: INF - usn high : 52434728 09:19:13.033 [2888.4408] <2> NBJournalDatabaseDelete::_log_header: INF - size : 00381000 09:19:13.033 [2888.4408] <2> NBJournalDatabaseDelete::_log_header: INF - free : 002ff5f8 09:19:13.033 [2888.4408] <2> NBJournalDatabaseDelete::_log_header: INF - used : 00081a08 09:19:13.033 [2888.4408] <2> NBJournalDatabaseDelete::_log_header: INF - count : 55 09:19:13.033 [2888.4408] <2> NBJournalDatabaseDelete::_log_header: INF - usn low (flush) : 49614552 09:19:13.033 [2888.4408] <2> NBJournalDatabaseDelete::_log_header: INF - usn high (flush): 52434728 09:19:13.033 [2888.4408] <2> NBJournalDatabaseDelete::_log_header: INF - used (flush) : 00081a08 09:19:13.033 [2888.4408] <2> NBJournalDatabaseDelete::_log_header: INF - version : 2 09:19:13.033 [2888.4408] <2> NBJournalDatabaseDelete::_log_header: INF - header size : 000800c0 09:19:13.033 [2888.4408] <2> NBJournalDatabaseDelete::_generate_checksum: INF - delete database:<\\?\Volume{3126d958-89d6-11e4-a37c-806e6f6e6963}\VxCJDelete.dat> existing checksum:<1629de8b977c797f7160f2ebc4fa5dc14c3b8f8d> 09:19:13.049 [2888.4408] <2> NBJournalDatabaseDelete::_generate_checksum: INF - delete database:<\\?\Volume{3126d958-89d6-11e4-a37c-806e6f6e6963}\VxCJDelete.dat> new checksum:<1629de8b977c797f7160f2ebc4fa5dc14c3b8f8d> 09:19:13.049 [2888.4408] <2> NBJournalDatabaseDelete::_map_database: delete database:<\\?\Volume{3126d958-89d6-11e4-a37c-806e6f6e6963}\VxCJDelete.dat> checksum has been validated 09:19:13.049 [2888.4408] <2> NBJournalData::_log_journal_info: Server Name : smmbs106.xxxxxx.zh 09:19:13.049 [2888.4408] <2> NBJournalData::_log_journal_info: Client Name : smmsq109.xxxxxx.zh 09:19:13.049 [2888.4408] <2> NBJournalData::_log_journal_info: Computer Name : SMMSQ109 09:19:13.049 [2888.4408] <2> NBJournalData::_log_journal_info: Storage Server Name : smmbs106.xxxxxx.zh 09:19:13.049 [2888.4408] <2> NBJournalData::_log_journal_info: Policy Name : MG_FS_Windows_NET-Accelerator 09:19:13.049 [2888.4408] <2> NBJournalData::_log_journal_info: File Directive : D:\ 09:19:13.049 [2888.4408] <2> NBJournalData::_log_journal_info: Last USN (FULL) : 52429984 09:19:13.049 [2888.4408] <2> NBJournalData::_log_journal_info: Last USN (CINC) : 0 09:19:13.049 [2888.4408] <2> NBJournalData::_log_journal_info: Last USN (DINC) : 0 09:19:13.049 [2888.4408] <2> NBJournalData::_log_journal_info: backup status : 0 09:19:13.049 [2888.4408] <2> NBJournalData::_log_journal_info: backup info count : 1 09:19:13.049 [2888.4408] <2> NBJournalData::_log_journal_info: backup info : <52419329><52429984><15> 09:19:13.049 [2888.4408] <2> NBJournalData::_log_journal_info: Server Name : 09:19:13.049 [2888.4408] <2> NBJournalData::_log_journal_info: Client Name : smmsq109.xxxxxx.backup 09:19:13.049 [2888.4408] <2> NBJournalData::_log_journal_info: Computer Name : SMMSQ109 09:19:13.049 [2888.4408] <2> NBJournalData::_log_journal_info: Storage Server Name : 09:19:13.049 [2888.4408] <2> NBJournalData::_log_journal_info: Policy Name : CS_Metavision_C_D 09:19:13.049 [2888.4408] <2> NBJournalData::_log_journal_info: File Directive : D:\ 09:19:13.049 [2888.4408] <2> NBJournalData::_log_journal_info: Last USN (FULL) : 3358104 09:19:13.049 [2888.4408] <2> NBJournalData::_log_journal_info: Last USN (CINC) : 0 09:19:13.049 [2888.4408] <2> NBJournalData::_log_journal_info: Last USN (DINC) : 3677336 09:19:13.049 [2888.4408] <2> NBJournalData::_log_journal_info: backup status : 0 09:19:13.049 [2888.4408] <2> NBJournalData::_log_journal_info: backup info count : 0 09:19:13.049 [2888.4408] <2> NBJournalData::_log_journal_info: Server Name : 09:19:13.049 [2888.4408] <2> NBJournalData::_log_journal_info: Client Name : cmmsq105.xxxxxx.zh 09:19:13.049 [2888.4408] <2> NBJournalData::_log_journal_info: Computer Name : SMMSQ109 09:19:13.049 [2888.4408] <2> NBJournalData::_log_journal_info: Storage Server Name : 09:19:13.049 [2888.4408] <2> NBJournalData::_log_journal_info: Policy Name : MG_FS_Windows_NET 09:19:13.049 [2888.4408] <2> NBJournalData::_log_journal_info: File Directive : D:\ 09:19:13.049 [2888.4408] <2> NBJournalData::_log_journal_info: Last USN (FULL) : 0 09:19:13.049 [2888.4408] <2> NBJournalData::_log_journal_info: Last USN (CINC) : 0 09:19:13.049 [2888.4408] <2> NBJournalData::_log_journal_info: Last USN (DINC) : 25767936 09:19:13.049 [2888.4408] <2> NBJournalData::_log_journal_info: backup status : 0 09:19:13.049 [2888.4408] <2> NBJournalData::_log_journal_info: backup info count : 0 09:19:13.049 [2888.4408] <2> RestartChangeJournalDatabases: INF - releasing flush NetBackup Change Journal databases mutex 09:19:13.049 [2888.4408] <4> dos_backup::V_Initialize: INF - created change journal collection 09:19:14.705 [2888.4408] <4> dos_backup::V_Initialize: INF - opened file information not available, will fallback to open file check in fscp_change_detection 09:19:14.705 [2888.4408] <4> backup_create: INF - NetBackup Temp Directory: 'C:\Program Files\Veritas\\NetBackup\Temp' 09:19:14.721 [2888.4408] <4> tar_backup_tfi::UpdateExcludeListWithVHD: INF - UpdateExludeListWithVHD begin 09:19:14.877 [2888.4408] <4> tar_backup_tfi::backup_arg_state: INF - remember start error count: 0 09:19:14.877 [2888.4408] <4> tar_backup_tfi::backup_arg_state: INF - remember start fatal count: 0 09:19:14.877 [2888.4408] <4> dos_backup::tfs_scanstart: INF - starting scan for file directive: 09:19:14.877 [2888.4408] <4> dos_backup::tfs_scanstart: INF - starting scan using name: 09:19:14.877 [2888.4408] <4> dos_backup::tfs_scanstart: INF - in 'backup' mode 09:19:14.877 [2888.4408] <4> dos_backup::fscp_init(): setting up tracklog context: base directory:, master server:,storage server:, client name:, policy name:, backup id: 09:19:14.877 [2888.4408] <4> dos_backup::fscp_init(): opening tracklog: previous backup ids:, backup id:, tracklog name:<.S:\>, schedule type: 09:19:14.877 [2888.4408] <2> tar_base::V_vTarMsgW: JBD - not using change journal data for : unable to locate change journal data 09:19:14.893 [2888.4408] <2> tar_base::V_vTarMsgW: WRN - can't open directory: S: (WIN32 21: The device is not ready. ) 09:19:14.893 [2888.4408] <4> dos_backup::V_AddToExcludeAfterList: INF - file will be skipped during cleanup processing: 09:19:14.893 [2888.4408] <4> dos_backup::tfs_findfirst: INF - unable to find first file: 'S:\' 09:19:14.893 [2888.4408] <4> dos_backup::tfs_scannext: INF - no more path list entries 09:19:14.893 [2888.4408] <4> tar_backup::backup_endarg_state: INF - finish error count: 1 09:19:14.893 [2888.4408] <4> tar_backup::backup_endarg_state: INF - finish fatal count: 0 09:19:14.893 [2888.4408] <2> tar_base::backup_finish: TAR - backup: 0 files 09:19:14.893 [2888.4408] <2> tar_base::backup_finish: TAR - backup: file data: 0 bytes 09:19:14.893 [2888.4408] <2> tar_base::backup_finish: TAR - backup: image data: 0 bytes 09:19:14.893 [2888.4408] <2> tar_base::backup_finish: TAR - backup: elapsed time: 1 secs 0 bps 09:19:14.893 [2888.4408] <4> tar_backup_tfi::backup_done_state: INF - number of file directives not found: 0 09:19:14.893 [2888.4408] <4> tar_backup_tfi::backup_done_state: INF - number of file directives found: 1 09:19:14.893 [2888.4408] <4> tar_backup_tfi::backup_done_state: INF - number of files sent to server: 0 out of 0 09:19:14.893 [2888.4408] <4> tar_backup_tfi::backup_done_state: INF - image size: 0 bytes 09:19:14.893 [2888.4408] <4> tar_backup_tfi::backup_done_state: INF - adjustment size: 0 bytes 09:19:14.893 [2888.4408] <4> tar_backup_tfi::backup_done_state: INF - stream size: 0 bytes 09:19:14.893 [2888.4408] <2> tar_base::V_vTarMsgW: JBD - accelerator sent 0 bytes out of 0 bytes to server, optimization 0.0% 09:19:14.893 [2888.2828] <4> tar_base::keepaliveThread: INF - keepalive thread terminating (reason: WAIT_OBJECT_0) 09:19:14.893 [2888.4408] <4> tar_base::stopKeepaliveThread: INF - keepalive thread has exited. (reason: WAIT_OBJECT_0) 09:19:14.893 [2888.4408] <2> tar_base::V_vTarMsgW: INF - EXIT STATUS 1: the requested operation was partially successful 09:19:15.908 [2888.4408] <4> dos_backup::fscp_fini: INF - backup status:<6> 09:19:15.908 [2888.4408] <4> dos_backup::fscp_fini: INF - checkpointed backup is not complete, keeping current tracklog 09:19:16.909 [2888.4408] <4> dos_backup::ClearDFSRArchiveBits: INF - no DFSR file list was created, No bits cleared. 09:19:16.909 [2888.4408] <4> dos_backup::tfs_reset: INF - Snapshot deletion start 09:19:16.909 [2888.4408] <4> OVStopCmd: INF - EXIT - status = 0 09:19:16.909 [2888.4408] <2> tar_base::V_Close: closing... 09:19:16.909 [2888.4408] <4> dos_backup::tfs_reset: INF - Snapshot deletion start 09:19:16.909 [2888.4408] <2> ov_log::V_GlobalLog: INF - BEDS_Term(): enter - InitFlags:0x00000101 09:19:16.909 [2888.4408] <2> ov_log::V_GlobalLog: INF - BEDS_Term(): ubs specifics: 0x001d0000 09:19:17.909 [2888.4408] <4> OVShutdown: INF - Finished process 09:19:17.909 [2888.4408] <4> WinMain: INF - Exiting C:\Program Files\Veritas\NetBackup\bin\bpbkar32.exe 09:19:24.331 [6640.7164] <4> ov_log::OVInit: INF - Starting log file: C:\Program Files\Veritas\NetBackup\logs\BPBKAR\052015.log 09:19:24.331 [6640.7164] <4> ov_log::OVInit: GENERAL Log Level (Effective): 0 09:19:24.331 [6640.7164] <4> ov_log::OVInit: TCP Log Level (Effective): 0 09:19:24.331 [6640.7164] <8> OVLog: BPBKAR NetBackup Backup/Archive 7.6GA [Feb 12 2015] 09:19:24.331 [6640.7164] <8> OVLog: Copyright © 1993 - 2015 Symantec Corporation, All Rights Reserved. All Rights Reserved. 09:19:24.331 [6640.7164] <2> WinMain: BPBKAR_VERBOSE Debug log level: Actual=0, Effective=0 09:19:24.331 [6640.7164] <2> WinMain: DAT - _pgmptr = 'C:\Program Files\Veritas\NetBackup\bin\bpbkar32.exe' 09:19:24.331 [6640.7164] <2> WinMain: DAT - lpCmdLine = '-r 1209600 -ru root -dt 0 -to 0 -bpstart_time 1432106657 -clnt smmsq109.xxxxxx.zh -class MG_FS_Windows_NET-Accelerator -sched Daily -st FULL -bpstart_to 7200 -bpend_to 7200 -read_to 1200 -stream_count 7 -stream_number 7 -jobgrpid 194207 -ckpt_time 900 -blks_per_buffer 2048 -use_otm -fso -b smmsq109.xxxxxx.zh_1432106357 -kl 28 -ct 13 -fscp -S smmbs106.xxxxxx.zh -storagesvr smmbs106.xxxxxx.zh -bidlist bid@MG_FS_Windows_NET-Accelerator_smmsq109.xxxxxx.zh_1432106357 -has_forced_rescan_sched -use_ofb ' 09:19:24.331 [6640.7164] <2> date_debug: DAT - timezone: W. Europe Standard Time, offset=-3600, dst: W. Europe Daylight Time 09:19:24.331 [6640.7164] <2> date_debug: DAT - current time: 1432106364, 20-05-2015 09:19:24 09:19:24.331 [6640.7164] <2> date_debug: DAT - 01/01/94 UCT: 757382400, 01-01-1994 01:00:00 09:19:24.331 [6640.7164] <2> date_debug: DAT - 07/01/94 UCT: 773020800, 01-07-1994 02:00:00 09:19:24.331 [6640.7164] <2> WinMain: DAT - standard input handle = 440 09:19:24.347 [6640.7164] <2> WinMain: DAT - standard input handle is NOT resilient socket. 09:19:24.347 [6640.7164] <2> WinMain: DAT - standard output handle = 1824 09:19:24.347 [6640.7164] <2> WinMain: DAT - standard output handle is NOT resilient socket. 09:19:24.347 [6640.7164] <2> WinMain: DAT - standard error handle = 1748 09:19:24.347 [6640.7164] <2> WinMain: DAT - standard error handle is NOT resilient socket. 09:19:24.347 [6640.7164] <2> tar_process_backup_args: calling tracklog_bid_list_create(bid@MG_FS_Windows_NET-Accelerator_smmsq109.xxxxxx.zh_1432106357) 09:19:24.347 [6640.7164] <2> tar_process_backup_args: previous backup id list: 09:19:24.347 [6640.7164] <4> tar_backup::V_SetupJobData: INF - dwJobData: ffffffff 09:19:24.347 [6640.7164] <4> tar_backup::V_SetupJobData: INF - dwJob: ffffffff 09:19:24.362 [6640.7164] <4> dos_backup::V_PreProcessing: INF - backup privileges enabled, previous = 0 09:19:24.362 [6640.7164] <4> dos_backup::V_PreProcessing: INF - restore privileges enabled, previous = 0 09:19:24.362 [6640.7164] <4> dos_backup::V_PreProcessing: INF - security privileges enabled, previous = 0 09:19:24.362 [6640.7164] <4> dos_backup::V_PreProcessing: INF - tcb privileges enabled, previous = 0 09:19:24.362 [6640.7164] <4> dos_backup::V_PreProcessing: INF - create token privileges enabled, previous = 0 09:19:24.362 [6640.7164] <4> dos_backup::V_PreProcessing: INF - user name: root 09:19:24.362 [6640.7164] <4> dos_backup::V_PreProcessing: INF - no access token: scheduled backup 09:19:24.362 [6640.7164] <2> ov_log::V_GlobalLog: WRN - ubsVerifyMIS():Microsoft Exchange Information Store is not installed. 09:19:24.362 [6640.7164] <2> ov_log::V_GlobalLog: INF - BEDS_Init() Enter InitFlags:0x0 09:19:24.862 [6640.7164] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: C: 09:19:24.862 [6640.7164] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: D: 09:19:24.862 [6640.7164] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Q: 09:19:24.862 [6640.7164] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: R: 09:19:24.862 [6640.7164] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: S: 09:19:24.862 [6640.7164] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: T: 09:19:24.862 [6640.7164] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: EFI>System>Partition 09:19:24.862 [6640.7164] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Microsoft Terminal Services 09:19:24.862 [6640.7164] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Microsoft Windows Network 09:19:24.862 [6640.7164] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Symantec SNAC Network Provider 09:19:24.862 [6640.7164] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Web Client Network 09:19:24.862 [6640.7164] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: System?State 09:19:24.862 [6640.7164] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Active Directory Application Mode 09:19:25.222 [6640.7164] <2> tar_base::V_vTarMsgW: INF - BACKUP START 6640 09:19:25.222 [6640.7164] <2> tar_base::V_vTarMsgW: JBD - change time comparison: 09:19:25.222 [6640.7164] <2> tar_base::V_vTarMsgW: JBD - accelerator enabled backup, archive bit processing: 09:19:25.222 [6640.7164] <2> tar_base::V_vTarMsgW: INF - BACKUP 20-05-2015 09:19:25 smmsq109.xxxxxx.zh MG_FS_Windows_NET-Accelerator Daily FULL 09:19:25.300 [6640.7164] <2> tar_backup::V_SetupProcessContinue: TAR - CONTINUE BACKUP received 09:19:25.300 [6640.7164] <2> tar_base::V_vTarMsgW: INF - CONTINUE BACKUP message received 09:19:25.300 [6640.7164] <4> tar_backup_cpr::start: INF - checkpoint thread started 09:19:25.612 [6640.7164] <2> tar_backup_tfi::setupFileDirectives: TAR - backup filename = SET SNAP_ID=smmsq109.xxxxxx.zh_1432106021 09:19:25.612 [6640.7164] <2> tar_backup_tfi::setupFileDirectives: TAR - backup filename = T:\ 09:19:25.612 [6640.2424] <4> tar_base::keepaliveThread: INF - keepalive thread is active with an interval of 60 seconds 09:19:25.612 [6640.7164] <2> tar_backup_vxbsa::add: INF - called with 'SET SNAP_ID=smmsq109.xxxxxx.zh_1432106021' 09:19:25.612 [6640.7164] <2> tar_backup_vxbsa::add: INF - called with 'T:\' 09:19:25.612 [6640.7164] <2> _expand_root: INF - checking for root expansion: 09:19:25.612 [6640.7164] <2> _fix_registry: INF - checking for registry expansion: 09:19:25.612 [6640.7164] <4> dos_backup::V_VerifyFileSystem: INF - corrected name: 09:19:25.612 [6640.7164] <4> dos_backup::V_VerifyFileList: INF - UBS Local Type for 'T:\' --> 10020002 09:19:25.612 [6640.7164] <4> dos_backup::V_Initialize: INF - :attempting to setup change journal monitor 09:19:25.612 [6640.7164] <2> VxCJMonitorSetup: INF - GetVolumePathName for returned 09:19:25.612 [6640.7164] <2> VxCJMonitorSetup: INF - GetVolumeNameForVolumeMountPoint for returned <\\?\Volume{951eb8a2-1c2d-11e1-8b13-001f29e7e39a}\> 09:19:25.612 [6640.7164] <2> VxCJUtilGetParams: INF - GetVolumePathName for returned 09:19:25.612 [6640.7164] <2> VxCJUtilGetParams: INF - GetVolumeNameForVolumeMountPoint for returned <\\?\Volume{951eb8a2-1c2d-11e1-8b13-001f29e7e39a}\> 09:19:25.612 [6640.7164] <2> tar_base::V_vTarMsgW: JBD - will attempt to use change journal data for 09:19:25.612 [6640.7164] <2> PauseChangeJournalDatabases: INF - waiting for flush NetBackup Change Journal databases mutex 09:19:25.612 [6640.7164] <2> PauseChangeJournalDatabases: INF - obtained flush NetBackup Change Journal databases mutex 09:19:25.612 [6640.7164] <2> PauseChangeJournalDatabases: INF - resetting flushed NetBackup Change Journal databases event 09:19:25.612 [6640.7164] <2> PauseChangeJournalDatabases: INF - setting flush NetBackup Change Journal databases event 09:19:25.612 [6640.7164] <2> PauseChangeJournalDatabases: INF - waiting for flushed NetBackup Change Journal databases event 09:19:28.206 [6640.7164] <2> PauseChangeJournalDatabases: INF - success waiting for flushed NetBackup Change Journal databases event 09:19:28.206 [6640.7164] <2> NBJournalDataCollection::NBJournalDataCollection: INF - volume guid:<\\?\Volume{0bf87484-3f09-11de-b2b4-806e6f6e6963}\> 09:19:28.206 [6640.7164] <2> NBJournalDataCollection::NBJournalDataCollection: INF - mounted at::<\\?\Volume{0bf87484-3f09-11de-b2b4-806e6f6e6963}\> 09:19:28.206 [6640.7164] <2> NBJournalDataCollection::NBJournalDataCollection: INF - adding to collection, volume:<\\?\Volume{0bf87484-3f09-11de-b2b4-806e6f6e6963}\>: 09:19:28.206 [6640.7164] <2> NBJournalData::NBJournalData: INF - opening mutex: 09:19:28.206 [6640.7164] <2> NBJournalDatabaseChange::OpenDatabase: INF - opened change database:<\\?\Volume{0bf87484-3f09-11de-b2b4-806e6f6e6963}\VxCJMon.dat> 09:19:28.206 [6640.7164] <2> NBJournalDatabaseChange::_get_file_id: INF - <\\?\Volume{0bf87484-3f09-11de-b2b4-806e6f6e6963}\VxCJMon.dat> file id:<000010cc>:<10d90000> 09:19:28.206 [6640.7164] <2> NBJournalDatabaseChange::_log_header: INF - Change Database header:<\\?\Volume{0bf87484-3f09-11de-b2b4-806e6f6e6963}\VxCJMon.dat> 09:19:28.206 [6640.7164] <2> NBJournalDatabaseChange::_log_header: INF - journal id : 129258124648603969 09:19:28.206 [6640.7164] <2> NBJournalDatabaseChange::_log_header: INF - usn low : 119587157008 09:19:28.206 [6640.7164] <2> NBJournalDatabaseChange::_log_header: INF - usn high : 121029724776 09:19:28.206 [6640.7164] <2> NBJournalDatabaseChange::_log_header: INF - snapshot applied : 1 09:19:28.206 [6640.7164] <2> NBJournalDatabaseChange::_log_header: INF - number of records : 10233 09:19:28.206 [6640.7164] <2> NBJournalDatabaseChange::_log_header: INF - index first : 1 09:19:28.206 [6640.7164] <2> NBJournalDatabaseChange::_log_header: INF - index last : 2824 09:19:28.206 [6640.7164] <2> NBJournalDatabaseChange::_log_header: INF - number of free records : 7408 09:19:28.206 [6640.7164] <2> NBJournalDatabaseChange::_log_header: INF - index first free : 2825 09:19:28.206 [6640.7164] <2> NBJournalDatabaseChange::_log_header: INF - hash : 65536 09:19:28.206 [6640.7164] <2> NBJournalDatabaseChange::_log_header: INF - usn low (flush) : 119587157008 09:19:28.206 [6640.7164] <2> NBJournalDatabaseChange::_log_header: INF - usn high (flush) : 121029724776 09:19:28.206 [6640.7164] <2> NBJournalDatabaseChange::_log_header: INF - version : 2 09:19:28.206 [6640.7164] <2> NBJournalDatabaseChange::_generate_checksum: INF - change database:<\\?\Volume{0bf87484-3f09-11de-b2b4-806e6f6e6963}\VxCJMon.dat> existing checksum: 09:19:28.222 [6640.7164] <2> NBJournalDatabaseChange::_generate_checksum: INF - change database:<\\?\Volume{0bf87484-3f09-11de-b2b4-806e6f6e6963}\VxCJMon.dat> new checksum: 09:19:28.222 [6640.7164] <2> NBJournalDatabaseChange::_check_database: INF - change database:<\\?\Volume{0bf87484-3f09-11de-b2b4-806e6f6e6963}\VxCJMon.dat> checksum has been validated 09:19:28.222 [6640.7164] <2> NBJournalDatabaseChange::_check_database: INF - validating change database:<\\?\Volume{0bf87484-3f09-11de-b2b4-806e6f6e6963}\VxCJMon.dat> data 09:19:28.222 [6640.7164] <2> NBJournalDatabaseChange::_check_database: INF - validated change database:<\\?\Volume{0bf87484-3f09-11de-b2b4-806e6f6e6963}\VxCJMon.dat> data 09:19:28.222 [6640.7164] <2> NBJournalDatabaseDelete::OpenDatabase: INF - opened delete database:<\\?\Volume{0bf87484-3f09-11de-b2b4-806e6f6e6963}\VxCJDelete.dat> 09:19:28.222 [6640.7164] <2> NBJournalDatabaseDelete::_get_file_id: INF - <\\?\Volume{0bf87484-3f09-11de-b2b4-806e6f6e6963}\VxCJDelete.dat> file id:<0000152a>:<153b0000> 09:19:28.253 [6640.7164] <2> NBJournalDatabaseDelete::_log_header: INF - Delete Database header:<\\?\Volume{0bf87484-3f09-11de-b2b4-806e6f6e6963}\VxCJDelete.dat> 09:19:28.253 [6640.7164] <2> NBJournalDatabaseDelete::_log_header: INF - journal id : 129258124648603969 09:19:28.253 [6640.7164] <2> NBJournalDatabaseDelete::_log_header: INF - usn low : 119587157008 09:19:28.253 [6640.7164] <2> NBJournalDatabaseDelete::_log_header: INF - usn high : 121029724776 09:19:28.253 [6640.7164] <2> NBJournalDatabaseDelete::_log_header: INF - size : 00181000 09:19:28.253 [6640.7164] <2> NBJournalDatabaseDelete::_log_header: INF - free : 000939e8 09:19:28.253 [6640.7164] <2> NBJournalDatabaseDelete::_log_header: INF - used : 000ed618 09:19:28.253 [6640.7164] <2> NBJournalDatabaseDelete::_log_header: INF - count : 5415 09:19:28.253 [6640.7164] <2> NBJournalDatabaseDelete::_log_header: INF - usn low (flush) : 119587157008 09:19:28.253 [6640.7164] <2> NBJournalDatabaseDelete::_log_header: INF - usn high (flush): 121029724776 09:19:28.253 [6640.7164] <2> NBJournalDatabaseDelete::_log_header: INF - used (flush) : 000ed618 09:19:28.253 [6640.7164] <2> NBJournalDatabaseDelete::_log_header: INF - version : 2 09:19:28.253 [6640.7164] <2> NBJournalDatabaseDelete::_log_header: INF - header size : 000800c0 09:19:28.253 [6640.7164] <2> NBJournalDatabaseDelete::_generate_checksum: INF - delete database:<\\?\Volume{0bf87484-3f09-11de-b2b4-806e6f6e6963}\VxCJDelete.dat> existing checksum:<220eef911d4540ff6c5f4a32b2673adef22080c6> 09:19:28.269 [6640.7164] <2> NBJournalDatabaseDelete::_generate_checksum: INF - delete database:<\\?\Volume{0bf87484-3f09-11de-b2b4-806e6f6e6963}\VxCJDelete.dat> new checksum:<220eef911d4540ff6c5f4a32b2673adef22080c6> 09:19:28.269 [6640.7164] <2> NBJournalDatabaseDelete::_map_database: delete database:<\\?\Volume{0bf87484-3f09-11de-b2b4-806e6f6e6963}\VxCJDelete.dat> checksum has been validated 09:19:28.269 [6640.7164] <2> NBJournalData::_log_journal_info: Server Name : smmbs106.xxxxxx.zh 09:19:28.269 [6640.7164] <2> NBJournalData::_log_journal_info: Client Name : smmsq109.xxxxxx.zh 09:19:28.269 [6640.7164] <2> NBJournalData::_log_journal_info: Computer Name : SMMSQ109 09:19:28.269 [6640.7164] <2> NBJournalData::_log_journal_info: Storage Server Name : smmbs106.xxxxxx.zh 09:19:28.269 [6640.7164] <2> NBJournalData::_log_journal_info: Policy Name : MG_FS_Windows_NET-Accelerator 09:19:28.269 [6640.7164] <2> NBJournalData::_log_journal_info: File Directive : C:\ 09:19:28.269 [6640.7164] <2> NBJournalData::_log_journal_info: Last USN (FULL) : 121029144968 09:19:28.269 [6640.7164] <2> NBJournalData::_log_journal_info: Last USN (CINC) : 0 09:19:28.269 [6640.7164] <2> NBJournalData::_log_journal_info: Last USN (DINC) : 0 09:19:28.269 [6640.7164] <2> NBJournalData::_log_journal_info: backup status : 0 09:19:28.269 [6640.7164] <2> NBJournalData::_log_journal_info: backup info count : 1 09:19:28.269 [6640.7164] <2> NBJournalData::_log_journal_info: backup info : <121028243457><121029144968><15> 09:19:28.269 [6640.7164] <2> NBJournalDataCollection::NBJournalDataCollection: INF - volume guid:<\\?\Volume{3126d958-89d6-11e4-a37c-806e6f6e6963}\> 09:19:28.269 [6640.7164] <2> NBJournalDataCollection::NBJournalDataCollection: INF - mounted at::<\\?\Volume{3126d958-89d6-11e4-a37c-806e6f6e6963}\> 09:19:28.269 [6640.7164] <2> NBJournalDataCollection::NBJournalDataCollection: INF - adding to collection, volume:<\\?\Volume{3126d958-89d6-11e4-a37c-806e6f6e6963}\>: 09:19:28.269 [6640.7164] <2> NBJournalData::NBJournalData: INF - opening mutex: 09:19:28.269 [6640.7164] <2> NBJournalDatabaseChange::OpenDatabase: INF - opened change database:<\\?\Volume{3126d958-89d6-11e4-a37c-806e6f6e6963}\VxCJMon.dat> 09:19:28.269 [6640.7164] <2> NBJournalDatabaseChange::_get_file_id: INF - <\\?\Volume{3126d958-89d6-11e4-a37c-806e6f6e6963}\VxCJMon.dat> file id:<0000028b>:<01a00000> 09:19:28.269 [6640.7164] <2> NBJournalDatabaseChange::_log_header: INF - Change Database header:<\\?\Volume{3126d958-89d6-11e4-a37c-806e6f6e6963}\VxCJMon.dat> 09:19:28.269 [6640.7164] <2> NBJournalDatabaseChange::_log_header: INF - journal id : 130283078178405916 09:19:28.269 [6640.7164] <2> NBJournalDatabaseChange::_log_header: INF - usn low : 49614552 09:19:28.269 [6640.7164] <2> NBJournalDatabaseChange::_log_header: INF - usn high : 52434728 09:19:28.269 [6640.7164] <2> NBJournalDatabaseChange::_log_header: INF - snapshot applied : 1 09:19:28.269 [6640.7164] <2> NBJournalDatabaseChange::_log_header: INF - number of records : 10233 09:19:28.269 [6640.7164] <2> NBJournalDatabaseChange::_log_header: INF - index first : 13 09:19:28.269 [6640.7164] <2> NBJournalDatabaseChange::_log_header: INF - index last : 15 09:19:28.269 [6640.7164] <2> NBJournalDatabaseChange::_log_header: INF - number of free records : 10213 09:19:28.269 [6640.7164] <2> NBJournalDatabaseChange::_log_header: INF - index first free : 20 09:19:28.269 [6640.7164] <2> NBJournalDatabaseChange::_log_header: INF - hash : 65536 09:19:28.269 [6640.7164] <2> NBJournalDatabaseChange::_log_header: INF - usn low (flush) : 49614552 09:19:28.269 [6640.7164] <2> NBJournalDatabaseChange::_log_header: INF - usn high (flush) : 52434728 09:19:28.269 [6640.7164] <2> NBJournalDatabaseChange::_log_header: INF - version : 2 09:19:28.269 [6640.7164] <2> NBJournalDatabaseChange::_generate_checksum: INF - change database:<\\?\Volume{3126d958-89d6-11e4-a37c-806e6f6e6963}\VxCJMon.dat> existing checksum:<5c1f6fb3148ad5b497963fb3b94d8b8f629f1dcb> 09:19:28.269 [6640.7164] <2> NBJournalDatabaseChange::_generate_checksum: INF - change database:<\\?\Volume{3126d958-89d6-11e4-a37c-806e6f6e6963}\VxCJMon.dat> new checksum:<5c1f6fb3148ad5b497963fb3b94d8b8f629f1dcb> 09:19:28.269 [6640.7164] <2> NBJournalDatabaseChange::_check_database: INF - change database:<\\?\Volume{3126d958-89d6-11e4-a37c-806e6f6e6963}\VxCJMon.dat> checksum has been validated 09:19:28.269 [6640.7164] <2> NBJournalDatabaseChange::_check_database: INF - validating change database:<\\?\Volume{3126d958-89d6-11e4-a37c-806e6f6e6963}\VxCJMon.dat> data 09:19:28.284 [6640.7164] <2> NBJournalDatabaseChange::_check_database: INF - validated change database:<\\?\Volume{3126d958-89d6-11e4-a37c-806e6f6e6963}\VxCJMon.dat> data 09:19:28.284 [6640.7164] <2> NBJournalDatabaseDelete::OpenDatabase: INF - opened delete database:<\\?\Volume{3126d958-89d6-11e4-a37c-806e6f6e6963}\VxCJDelete.dat> 09:19:28.284 [6640.7164] <2> NBJournalDatabaseDelete::_get_file_id: INF - <\\?\Volume{3126d958-89d6-11e4-a37c-806e6f6e6963}\VxCJDelete.dat> file id:<0000028c>:<01340000> 09:19:28.331 [6640.7164] <2> NBJournalDatabaseDelete::_log_header: INF - Delete Database header:<\\?\Volume{3126d958-89d6-11e4-a37c-806e6f6e6963}\VxCJDelete.dat> 09:19:28.331 [6640.7164] <2> NBJournalDatabaseDelete::_log_header: INF - journal id : 130283078178405916 09:19:28.331 [6640.7164] <2> NBJournalDatabaseDelete::_log_header: INF - usn low : 49614552 09:19:28.331 [6640.7164] <2> NBJournalDatabaseDelete::_log_header: INF - usn high : 52434728 09:19:28.331 [6640.7164] <2> NBJournalDatabaseDelete::_log_header: INF - size : 00381000 09:19:28.331 [6640.7164] <2> NBJournalDatabaseDelete::_log_header: INF - free : 002ff5f8 09:19:28.331 [6640.7164] <2> NBJournalDatabaseDelete::_log_header: INF - used : 00081a08 09:19:28.331 [6640.7164] <2> NBJournalDatabaseDelete::_log_header: INF - count : 55 09:19:28.331 [6640.7164] <2> NBJournalDatabaseDelete::_log_header: INF - usn low (flush) : 49614552 09:19:28.331 [6640.7164] <2> NBJournalDatabaseDelete::_log_header: INF - usn high (flush): 52434728 09:19:28.331 [6640.7164] <2> NBJournalDatabaseDelete::_log_header: INF - used (flush) : 00081a08 09:19:28.331 [6640.7164] <2> NBJournalDatabaseDelete::_log_header: INF - version : 2 09:19:28.331 [6640.7164] <2> NBJournalDatabaseDelete::_log_header: INF - header size : 000800c0 09:19:28.331 [6640.7164] <2> NBJournalDatabaseDelete::_generate_checksum: INF - delete database:<\\?\Volume{3126d958-89d6-11e4-a37c-806e6f6e6963}\VxCJDelete.dat> existing checksum:<1629de8b977c797f7160f2ebc4fa5dc14c3b8f8d> 09:19:28.347 [6640.7164] <2> NBJournalDatabaseDelete::_generate_checksum: INF - delete database:<\\?\Volume{3126d958-89d6-11e4-a37c-806e6f6e6963}\VxCJDelete.dat> new checksum:<1629de8b977c797f7160f2ebc4fa5dc14c3b8f8d> 09:19:28.347 [6640.7164] <2> NBJournalDatabaseDelete::_map_database: delete database:<\\?\Volume{3126d958-89d6-11e4-a37c-806e6f6e6963}\VxCJDelete.dat> checksum has been validated 09:19:28.347 [6640.7164] <2> NBJournalData::_log_journal_info: Server Name : smmbs106.xxxxxx.zh 09:19:28.347 [6640.7164] <2> NBJournalData::_log_journal_info: Client Name : smmsq109.xxxxxx.zh 09:19:28.347 [6640.7164] <2> NBJournalData::_log_journal_info: Computer Name : SMMSQ109 09:19:28.347 [6640.7164] <2> NBJournalData::_log_journal_info: Storage Server Name : smmbs106.xxxxxx.zh 09:19:28.347 [6640.7164] <2> NBJournalData::_log_journal_info: Policy Name : MG_FS_Windows_NET-Accelerator 09:19:28.347 [6640.7164] <2> NBJournalData::_log_journal_info: File Directive : D:\ 09:19:28.347 [6640.7164] <2> NBJournalData::_log_journal_info: Last USN (FULL) : 52429984 09:19:28.347 [6640.7164] <2> NBJournalData::_log_journal_info: Last USN (CINC) : 0 09:19:28.347 [6640.7164] <2> NBJournalData::_log_journal_info: Last USN (DINC) : 0 09:19:28.347 [6640.7164] <2> NBJournalData::_log_journal_info: backup status : 0 09:19:28.347 [6640.7164] <2> NBJournalData::_log_journal_info: backup info count : 1 09:19:28.347 [6640.7164] <2> NBJournalData::_log_journal_info: backup info : <52419329><52429984><15> 09:19:28.347 [6640.7164] <2> NBJournalData::_log_journal_info: Server Name : 09:19:28.347 [6640.7164] <2> NBJournalData::_log_journal_info: Client Name : smmsq109.xxxxxx.backup 09:19:28.347 [6640.7164] <2> NBJournalData::_log_journal_info: Computer Name : SMMSQ109 09:19:28.347 [6640.7164] <2> NBJournalData::_log_journal_info: Storage Server Name : 09:19:28.347 [6640.7164] <2> NBJournalData::_log_journal_info: Policy Name : CS_Metavision_C_D 09:19:28.347 [6640.7164] <2> NBJournalData::_log_journal_info: File Directive : D:\ 09:19:28.347 [6640.7164] <2> NBJournalData::_log_journal_info: Last USN (FULL) : 3358104 09:19:28.347 [6640.7164] <2> NBJournalData::_log_journal_info: Last USN (CINC) : 0 09:19:28.347 [6640.7164] <2> NBJournalData::_log_journal_info: Last USN (DINC) : 3677336 09:19:28.347 [6640.7164] <2> NBJournalData::_log_journal_info: backup status : 0 09:19:28.347 [6640.7164] <2> NBJournalData::_log_journal_info: backup info count : 0 09:19:28.347 [6640.7164] <2> NBJournalData::_log_journal_info: Server Name : 09:19:28.347 [6640.7164] <2> NBJournalData::_log_journal_info: Client Name : cmmsq105.xxxxxx.zh 09:19:28.347 [6640.7164] <2> NBJournalData::_log_journal_info: Computer Name : SMMSQ109 09:19:28.347 [6640.7164] <2> NBJournalData::_log_journal_info: Storage Server Name : 09:19:28.347 [6640.7164] <2> NBJournalData::_log_journal_info: Policy Name : MG_FS_Windows_NET 09:19:28.347 [6640.7164] <2> NBJournalData::_log_journal_info: File Directive : D:\ 09:19:28.347 [6640.7164] <2> NBJournalData::_log_journal_info: Last USN (FULL) : 0 09:19:28.347 [6640.7164] <2> NBJournalData::_log_journal_info: Last USN (CINC) : 0 09:19:28.347 [6640.7164] <2> NBJournalData::_log_journal_info: Last USN (DINC) : 25767936 09:19:28.347 [6640.7164] <2> NBJournalData::_log_journal_info: backup status : 0 09:19:28.347 [6640.7164] <2> NBJournalData::_log_journal_info: backup info count : 0 09:19:28.347 [6640.7164] <2> RestartChangeJournalDatabases: INF - releasing flush NetBackup Change Journal databases mutex 09:19:28.347 [6640.7164] <4> dos_backup::V_Initialize: INF - created change journal collection 09:19:30.003 [6640.7164] <4> dos_backup::V_Initialize: INF - opened file information not available, will fallback to open file check in fscp_change_detection 09:19:30.003 [6640.7164] <4> backup_create: INF - NetBackup Temp Directory: 'C:\Program Files\Veritas\\NetBackup\Temp' 09:19:30.019 [6640.7164] <4> tar_backup_tfi::UpdateExcludeListWithVHD: INF - UpdateExludeListWithVHD begin 09:19:30.159 [6640.7164] <4> tar_backup_tfi::backup_arg_state: INF - remember start error count: 0 09:19:30.159 [6640.7164] <4> tar_backup_tfi::backup_arg_state: INF - remember start fatal count: 0 09:19:30.159 [6640.7164] <4> dos_backup::tfs_scanstart: INF - starting scan for file directive: 09:19:30.159 [6640.7164] <4> dos_backup::tfs_scanstart: INF - starting scan using name: 09:19:30.159 [6640.7164] <4> dos_backup::tfs_scanstart: INF - in 'backup' mode 09:19:30.159 [6640.7164] <4> dos_backup::fscp_init(): setting up tracklog context: base directory:, master server:,storage server:, client name:, policy name:, backup id: 09:19:30.159 [6640.7164] <4> dos_backup::fscp_init(): opening tracklog: previous backup ids:, backup id:, tracklog name:<.T:\>, schedule type: 09:19:30.159 [6640.7164] <2> tar_base::V_vTarMsgW: JBD - not using change journal data for : unable to locate change journal data 09:19:30.175 [6640.7164] <2> tar_base::V_vTarMsgW: WRN - can't open directory: T: (WIN32 21: The device is not ready. ) 09:19:30.175 [6640.7164] <4> dos_backup::V_AddToExcludeAfterList: INF - file will be skipped during cleanup processing: 09:19:30.175 [6640.7164] <4> dos_backup::tfs_findfirst: INF - unable to find first file: 'T:\' 09:19:30.175 [6640.7164] <4> dos_backup::tfs_scannext: INF - no more path list entries 09:19:30.175 [6640.7164] <4> tar_backup::backup_endarg_state: INF - finish error count: 1 09:19:30.175 [6640.7164] <4> tar_backup::backup_endarg_state: INF - finish fatal count: 0 09:19:30.175 [6640.7164] <2> tar_base::backup_finish: TAR - backup: 0 files 09:19:30.175 [6640.7164] <2> tar_base::backup_finish: TAR - backup: file data: 0 bytes 09:19:30.175 [6640.7164] <2> tar_base::backup_finish: TAR - backup: image data: 0 bytes 09:19:30.175 [6640.7164] <2> tar_base::backup_finish: TAR - backup: elapsed time: 1 secs 0 bps 09:19:30.175 [6640.7164] <4> tar_backup_tfi::backup_done_state: INF - number of file directives not found: 0 09:19:30.175 [6640.7164] <4> tar_backup_tfi::backup_done_state: INF - number of file directives found: 1 09:19:30.175 [6640.7164] <4> tar_backup_tfi::backup_done_state: INF - number of files sent to server: 0 out of 0 09:19:30.175 [6640.7164] <4> tar_backup_tfi::backup_done_state: INF - image size: 0 bytes 09:19:30.175 [6640.7164] <4> tar_backup_tfi::backup_done_state: INF - adjustment size: 0 bytes 09:19:30.175 [6640.7164] <4> tar_backup_tfi::backup_done_state: INF - stream size: 0 bytes 09:19:30.175 [6640.7164] <2> tar_base::V_vTarMsgW: JBD - accelerator sent 0 bytes out of 0 bytes to server, optimization 0.0% 09:19:30.175 [6640.2424] <4> tar_base::keepaliveThread: INF - keepalive thread terminating (reason: WAIT_OBJECT_0) 09:19:30.175 [6640.7164] <4> tar_base::stopKeepaliveThread: INF - keepalive thread has exited. (reason: WAIT_OBJECT_0) 09:19:30.175 [6640.7164] <2> tar_base::V_vTarMsgW: INF - EXIT STATUS 1: the requested operation was partially successful 09:19:31.191 [6640.7164] <4> dos_backup::fscp_fini: INF - backup status:<6> 09:19:31.191 [6640.7164] <4> dos_backup::fscp_fini: INF - checkpointed backup is not complete, keeping current tracklog 09:19:32.191 [6640.7164] <4> dos_backup::ClearDFSRArchiveBits: INF - no DFSR file list was created, No bits cleared. 09:19:32.191 [6640.7164] <4> dos_backup::tfs_reset: INF - Snapshot deletion start 09:19:32.191 [6640.7164] <4> OVStopCmd: INF - EXIT - status = 0 09:19:32.191 [6640.7164] <2> tar_base::V_Close: closing... 09:19:32.191 [6640.7164] <4> dos_backup::tfs_reset: INF - Snapshot deletion start 09:19:32.191 [6640.7164] <2> ov_log::V_GlobalLog: INF - BEDS_Term(): enter - InitFlags:0x00000101 09:19:32.191 [6640.7164] <2> ov_log::V_GlobalLog: INF - BEDS_Term(): ubs specifics: 0x001d0000 09:19:33.191 [6640.7164] <4> OVShutdown: INF - Finished process 09:19:33.191 [6640.7164] <4> WinMain: INF - Exiting C:\Program Files\Veritas\NetBackup\bin\bpbkar32.exe