09:45:53.052 [8584.9348] <4> ov_log::OVInit: INF - Starting log file: C:\Program Files\Veritas\NetBackup\logs\BPBKAR\112615.log 09:45:53.052 [8584.9348] <4> ov_log::OVInit: GENERAL Log Level (Effective): 0 09:45:53.052 [8584.9348] <4> ov_log::OVInit: TCP Log Level (Effective): 0 09:45:53.052 [8584.9348] <8> OVLog: BPBKAR NetBackup Backup/Archive 7.6GA [May 22 2015] 09:45:53.052 [8584.9348] <8> OVLog: Copyright © 1993 - 2015 Symantec Corporation, All Rights Reserved. All Rights Reserved. 09:45:53.052 [8584.9348] <2> WinMain: BPBKAR_VERBOSE Debug log level: Actual=0, Effective=0 09:45:53.052 [8584.9348] <2> WinMain: DAT - _pgmptr = 'C:\Program Files\Veritas\NetBackup\bin\bpbkar32.exe' 09:45:53.052 [8584.9348] <2> WinMain: DAT - lpCmdLine = '-r 604800 -ru root -dt 0 -to 0 -bpstart_time 1448538642 -clnt rf0020500095523.rfoc.srf -class TESTE_DEDUP06 -sched Full -st FULL -bpstart_to 300 -bpend_to 300 -read_to 32767 -blks_per_buffer 512 -use_otm -fso -b rf0020500095523.rfoc.srf_1448538337 -kl 28 -WOFB_enabled -WOFB_fim 1 -WOFB_usage 0 -WOFB_error 0 -ct 13 -fscp -S rf0020500095562.rfoc.srf -storagesvr rf0020500095523.rfoc.srf -shm -use_ofb ' 09:45:53.052 [8584.9348] <2> date_debug: DAT - timezone: E. South America Standard Time, offset=10800, dst: E. South America Daylight Time 09:45:53.052 [8584.9348] <2> date_debug: DAT - current time: 1448538353, 26/11/2015 09:45:53 09:45:53.052 [8584.9348] <2> date_debug: DAT - 01/01/94 UCT: 757382400, 31/12/1993 22:00:00 09:45:53.052 [8584.9348] <2> date_debug: DAT - 07/01/94 UCT: 773020800, 30/06/1994 21:00:00 09:45:53.052 [8584.9348] <2> WinMain: DAT - standard input handle = 544 09:45:53.068 [8584.9348] <2> WinMain: DAT - standard input handle is NOT resilient socket. 09:45:53.068 [8584.9348] <2> WinMain: DAT - standard output handle = 308 09:45:53.068 [8584.9348] <2> WinMain: DAT - standard output handle is NOT resilient socket. 09:45:53.068 [8584.9348] <2> WinMain: DAT - standard error handle = 484 09:45:53.068 [8584.9348] <2> WinMain: DAT - standard error handle is NOT resilient socket. 09:45:54.284 [8584.9348] <4> tar_backup::V_SetupJobData: INF - dwJobData: ffffffff 09:45:54.284 [8584.9348] <4> tar_backup::V_SetupJobData: INF - dwJob: ffffffff 09:45:54.316 [8584.9348] <4> dos_backup::V_PreProcessing: INF - backup privileges enabled, previous = 0 09:45:54.316 [8584.9348] <4> dos_backup::V_PreProcessing: INF - restore privileges enabled, previous = 0 09:45:54.316 [8584.9348] <4> dos_backup::V_PreProcessing: INF - security privileges enabled, previous = 0 09:45:54.316 [8584.9348] <4> dos_backup::V_PreProcessing: INF - tcb privileges enabled, previous = 0 09:45:54.316 [8584.9348] <4> dos_backup::V_PreProcessing: INF - create token privileges enabled, previous = 0 09:45:54.316 [8584.9348] <4> dos_backup::V_PreProcessing: INF - user name: root 09:45:54.316 [8584.9348] <4> dos_backup::V_PreProcessing: INF - no access token: scheduled backup 09:45:54.316 [8584.9348] <2> ov_log::V_GlobalLog: WRN - ubsVerifyMIS():Microsoft Exchange Information Store is not installed. 09:45:54.316 [8584.9348] <2> ov_log::V_GlobalLog: INF - BEDS_Init() Enter InitFlags:0x0 09:45:54.503 [8584.9348] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: C: 09:45:54.503 [8584.9348] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Z: 09:45:54.503 [8584.9348] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: EFI>System>Partition 09:45:54.503 [8584.9348] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Microsoft Terminal Services 09:45:54.503 [8584.9348] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Microsoft Windows Network 09:45:54.503 [8584.9348] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: NFS Network 09:45:54.503 [8584.9348] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: System?State 09:45:54.503 [8584.9348] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Active Directory Application Mode 09:45:54.550 [8584.9348] <2> tar_base::V_vTarMsgW: INF - BACKUP START 8584 09:45:54.550 [8584.9348] <2> tar_base::V_vTarMsgW: JBD - change time comparison: 09:45:54.550 [8584.9348] <2> tar_base::V_vTarMsgW: JBD - accelerator enabled backup, archive bit processing: 09:45:54.550 [8584.9348] <2> tar_base::V_vTarMsgW: INF - BACKUP 26/11/2015 09:45:54 rf0020500095523.rfoc.srf TESTE_DEDUP06 Full FULL 09:45:54.565 [8584.9348] <2> tar_backup::V_SetupProcessContinue: TAR - CONTINUE BACKUP received 09:45:54.565 [8584.9348] <2> tar_base::V_vTarMsgW: INF - CONTINUE BACKUP message received 09:45:54.565 [8584.9348] <2> tar_backup_tfi::setupFileDirectives: TAR - backup filename = C:\CAMEL_TOOL 09:45:54.565 [8584.9716] <4> tar_base::keepaliveThread: INF - keepalive thread is active with an interval of 60 seconds 09:45:54.721 [8584.9348] <2> tar_backup_vxbsa::add: INF - called with 'C:\CAMEL_TOOL' 09:45:54.721 [8584.9348] <2> _expand_root: INF - checking for root expansion: 09:45:54.721 [8584.9348] <2> _fix_registry: INF - checking for registry expansion: 09:45:54.721 [8584.9348] <4> dos_backup::V_VerifyFileSystem: INF - corrected name: 09:45:54.721 [8584.9348] <4> dos_backup::V_VerifyFileList: INF - UBS Local Type for 'C:\CAMEL_TOOL' --> 10020002 09:45:54.877 [8584.9348] <4> dos_backup::V_Initialize: INF - :attempting to setup change journal monitor 09:45:54.877 [8584.9348] <2> VxCJMonitorSetup: INF - GetVolumePathName for returned 09:45:54.877 [8584.9348] <2> VxCJMonitorSetup: INF - GetVolumeNameForVolumeMountPoint for returned <\\?\Volume{532e9421-d364-11e2-a1dc-806e6f6e6963}\> 09:45:54.877 [8584.9348] <2> VxCJMonitorSetup: INF - enabling change journal monitor for guid:<\\?\Volume{532e9421-d364-11e2-a1dc-806e6f6e6963}\> 09:45:54.877 [8584.9348] <2> VxCJMonitorSetup: INF - did not enable change journal monitor for guid:<\\?\Volume{532e9421-d364-11e2-a1dc-806e6f6e6963}\>, already enabled or disabled 09:45:54.877 [8584.9348] <2> VxCJUtilGetParams: INF - GetVolumePathName for returned 09:45:54.877 [8584.9348] <2> VxCJUtilGetParams: INF - GetVolumeNameForVolumeMountPoint for returned <\\?\Volume{532e9421-d364-11e2-a1dc-806e6f6e6963}\> 09:45:54.877 [8584.9348] <2> tar_base::V_vTarMsgW: JBD - will attempt to use change journal data for 09:45:54.893 [8584.9348] <2> PauseChangeJournalDatabases: INF - waiting for flush NetBackup Change Journal databases mutex 09:45:54.893 [8584.9348] <2> PauseChangeJournalDatabases: INF - obtained flush NetBackup Change Journal databases mutex 09:45:54.893 [8584.9348] <2> PauseChangeJournalDatabases: INF - resetting flushed NetBackup Change Journal databases event 09:45:54.893 [8584.9348] <2> PauseChangeJournalDatabases: INF - setting flush NetBackup Change Journal databases event 09:45:54.893 [8584.9348] <2> PauseChangeJournalDatabases: INF - waiting for flushed NetBackup Change Journal databases event 09:45:56.359 [8584.9348] <2> PauseChangeJournalDatabases: INF - success waiting for flushed NetBackup Change Journal databases event 09:45:56.359 [8584.9348] <2> NBJournalDataCollection::NBJournalDataCollection: INF - volume guid:<\\?\Volume{532e9421-d364-11e2-a1dc-806e6f6e6963}\> 09:45:56.359 [8584.9348] <2> NBJournalDataCollection::NBJournalDataCollection: INF - mounted at::<\\?\Volume{532e9421-d364-11e2-a1dc-806e6f6e6963}\> 09:45:56.359 [8584.9348] <2> NBJournalDataCollection::NBJournalDataCollection: INF - adding to collection, volume:<\\?\Volume{532e9421-d364-11e2-a1dc-806e6f6e6963}\>: 09:45:56.359 [8584.9348] <2> NBJournalData::NBJournalData: INF - opening mutex: 09:45:56.375 [8584.9348] <2> NBJournalDatabaseChange::OpenDatabase: INF - opened change database:<\\?\Volume{532e9421-d364-11e2-a1dc-806e6f6e6963}\VxCJMon.dat> 09:45:56.375 [8584.9348] <2> NBJournalDatabaseChange::_get_file_id: INF - <\\?\Volume{532e9421-d364-11e2-a1dc-806e6f6e6963}\VxCJMon.dat> file id:<0001b262>:<00b70000> 09:45:56.375 [8584.9348] <2> NBJournalDatabaseChange::_log_header: INF - Change Database header:<\\?\Volume{532e9421-d364-11e2-a1dc-806e6f6e6963}\VxCJMon.dat> 09:45:56.375 [8584.9348] <2> NBJournalDatabaseChange::_log_header: INF - journal id : 129895427107077321 09:45:56.375 [8584.9348] <2> NBJournalDatabaseChange::_log_header: INF - usn low : 2870972504 09:45:56.375 [8584.9348] <2> NBJournalDatabaseChange::_log_header: INF - usn high : 3007815040 09:45:56.375 [8584.9348] <2> NBJournalDatabaseChange::_log_header: INF - snapshot applied : 1 09:45:56.375 [8584.9348] <2> NBJournalDatabaseChange::_log_header: INF - number of records : 20345 09:45:56.375 [8584.9348] <2> NBJournalDatabaseChange::_log_header: INF - index first : 3 09:45:56.375 [8584.9348] <2> NBJournalDatabaseChange::_log_header: INF - index last : 5374 09:45:56.375 [8584.9348] <2> NBJournalDatabaseChange::_log_header: INF - number of free records : 17993 09:45:56.375 [8584.9348] <2> NBJournalDatabaseChange::_log_header: INF - index first free : 2724 09:45:56.375 [8584.9348] <2> NBJournalDatabaseChange::_log_header: INF - hash : 65536 09:45:56.375 [8584.9348] <2> NBJournalDatabaseChange::_log_header: INF - usn low (flush) : 2870972504 09:45:56.375 [8584.9348] <2> NBJournalDatabaseChange::_log_header: INF - usn high (flush) : 3007815040 09:45:56.375 [8584.9348] <2> NBJournalDatabaseChange::_log_header: INF - version : 2 09:45:56.375 [8584.9348] <2> NBJournalDatabaseChange::_generate_checksum: INF - change database:<\\?\Volume{532e9421-d364-11e2-a1dc-806e6f6e6963}\VxCJMon.dat> existing checksum: 09:45:56.375 [8584.9348] <2> NBJournalDatabaseChange::_generate_checksum: INF - change database:<\\?\Volume{532e9421-d364-11e2-a1dc-806e6f6e6963}\VxCJMon.dat> new checksum: 09:45:56.375 [8584.9348] <2> NBJournalDatabaseChange::_check_database: INF - change database:<\\?\Volume{532e9421-d364-11e2-a1dc-806e6f6e6963}\VxCJMon.dat> checksum has been validated 09:45:56.375 [8584.9348] <2> NBJournalDatabaseChange::_check_database: INF - validating change database:<\\?\Volume{532e9421-d364-11e2-a1dc-806e6f6e6963}\VxCJMon.dat> data 09:45:56.406 [8584.9348] <2> NBJournalDatabaseChange::_check_database: INF - validated change database:<\\?\Volume{532e9421-d364-11e2-a1dc-806e6f6e6963}\VxCJMon.dat> data 09:45:56.437 [8584.9348] <2> NBJournalDatabaseDelete::OpenDatabase: INF - opened delete database:<\\?\Volume{532e9421-d364-11e2-a1dc-806e6f6e6963}\VxCJDelete.dat> 09:45:56.437 [8584.9348] <2> NBJournalDatabaseDelete::_get_file_id: INF - <\\?\Volume{532e9421-d364-11e2-a1dc-806e6f6e6963}\VxCJDelete.dat> file id:<0001b264>:<00ce0000> 09:45:56.453 [8584.9348] <2> NBJournalDatabaseDelete::_log_header: INF - Delete Database header:<\\?\Volume{532e9421-d364-11e2-a1dc-806e6f6e6963}\VxCJDelete.dat> 09:45:56.453 [8584.9348] <2> NBJournalDatabaseDelete::_log_header: INF - journal id : 129895427107077321 09:45:56.453 [8584.9348] <2> NBJournalDatabaseDelete::_log_header: INF - usn low : 2870972504 09:45:56.453 [8584.9348] <2> NBJournalDatabaseDelete::_log_header: INF - usn high : 3007815040 09:45:56.453 [8584.9348] <2> NBJournalDatabaseDelete::_log_header: INF - size : 00181000 09:45:56.453 [8584.9348] <2> NBJournalDatabaseDelete::_log_header: INF - free : 00039c02 09:45:56.453 [8584.9348] <2> NBJournalDatabaseDelete::_log_header: INF - used : 001473fe 09:45:56.453 [8584.9348] <2> NBJournalDatabaseDelete::_log_header: INF - count : 11560 09:45:56.453 [8584.9348] <2> NBJournalDatabaseDelete::_log_header: INF - usn low (flush) : 2870972504 09:45:56.453 [8584.9348] <2> NBJournalDatabaseDelete::_log_header: INF - usn high (flush): 3007815040 09:45:56.453 [8584.9348] <2> NBJournalDatabaseDelete::_log_header: INF - used (flush) : 001473fe 09:45:56.453 [8584.9348] <2> NBJournalDatabaseDelete::_log_header: INF - version : 2 09:45:56.453 [8584.9348] <2> NBJournalDatabaseDelete::_log_header: INF - header size : 000800c0 09:45:56.453 [8584.9348] <2> NBJournalDatabaseDelete::_generate_checksum: INF - delete database:<\\?\Volume{532e9421-d364-11e2-a1dc-806e6f6e6963}\VxCJDelete.dat> existing checksum: 09:45:56.484 [8584.9348] <2> NBJournalDatabaseDelete::_generate_checksum: INF - delete database:<\\?\Volume{532e9421-d364-11e2-a1dc-806e6f6e6963}\VxCJDelete.dat> new checksum: 09:45:56.484 [8584.9348] <2> NBJournalDatabaseDelete::_map_database: delete database:<\\?\Volume{532e9421-d364-11e2-a1dc-806e6f6e6963}\VxCJDelete.dat> checksum has been validated 09:45:56.484 [8584.9348] <2> NBJournalData::_log_journal_info: Server Name : rf0020500095562.rfoc.srf 09:45:56.484 [8584.9348] <2> NBJournalData::_log_journal_info: Client Name : rf0020500095523.rfoc.srf 09:45:56.484 [8584.9348] <2> NBJournalData::_log_journal_info: Computer Name : RF0020500095523 09:45:56.484 [8584.9348] <2> NBJournalData::_log_journal_info: Storage Server Name : rf0020500095523.rfoc.srf 09:45:56.484 [8584.9348] <2> NBJournalData::_log_journal_info: Policy Name : TESTE_DEDUP06 09:45:56.484 [8584.9348] <2> NBJournalData::_log_journal_info: File Directive : C:\CAMEL_TOOL 09:45:56.484 [8584.9348] <2> NBJournalData::_log_journal_info: Last USN (FULL) : 0 09:45:56.484 [8584.9348] <2> NBJournalData::_log_journal_info: Last USN (CINC) : 0 09:45:56.484 [8584.9348] <2> NBJournalData::_log_journal_info: Last USN (DINC) : 0 09:45:56.484 [8584.9348] <2> NBJournalData::_log_journal_info: backup status : 0 09:45:56.484 [8584.9348] <2> NBJournalData::_log_journal_info: BackupID : rf0020500095523.rfoc.srf_1448476321 09:45:56.484 [8584.9348] <2> NBJournalData::_log_journal_info: Last USN (end) : 2992964672 09:45:56.484 [8584.9348] <2> NBJournalData::_log_journal_info: backup info count : 0 09:45:56.484 [8584.9348] <2> NBJournalDataCollection::NBJournalDataCollection: INF - volume guid:<\\?\Volume{8fc2d11b-d7a5-4554-b73a-de1e59a01ae1}\> 09:45:56.484 [8584.9348] <2> NBJournalDataCollection::NBJournalDataCollection: INF - mounted at::<\\?\Volume{8fc2d11b-d7a5-4554-b73a-de1e59a01ae1}\> 09:45:56.484 [8584.9348] <2> NBJournalDataCollection::NBJournalDataCollection: INF - not adding to collection, volume:<\\?\Volume{8fc2d11b-d7a5-4554-b73a-de1e59a01ae1}\>: is configured to not monitor and not use the change journal 09:45:56.484 [8584.9348] <2> NBJournalDataCollection::NBJournalDataCollection: INF - volume guid:<\\?\Volume{532e9420-d364-11e2-a1dc-806e6f6e6963}\> 09:45:56.484 [8584.9348] <2> NBJournalDataCollection::NBJournalDataCollection: INF - not adding to collection, volume:<\\?\Volume{532e9420-d364-11e2-a1dc-806e6f6e6963}\> is not mounted anywhere 09:45:56.484 [8584.9348] <2> RestartChangeJournalDatabases: INF - releasing flush NetBackup Change Journal databases mutex 09:45:56.484 [8584.9348] <4> dos_backup::V_Initialize: INF - created change journal collection 09:46:39.698 [8584.9348] <4> dos_backup::V_Initialize: INF - opened file information not available, will fallback to open file check in fscp_change_detection 09:46:40.759 [8584.9348] <4> backup_create: INF - NetBackup Temp Directory: 'C:\Program Files\Veritas\\NetBackup\Temp' 09:46:40.774 [8584.9348] <4> tar_backup_tfi::UpdateExcludeListWithVHD: INF - UpdateExludeListWithVHD begin 09:46:40.977 [8584.9348] <4> tar_backup_tfi::backup_arg_state: INF - remember start error count: 0 09:46:40.977 [8584.9348] <4> tar_backup_tfi::backup_arg_state: INF - remember start fatal count: 0 09:46:40.977 [8584.9348] <4> dos_backup::tfs_scanstart: INF - starting scan for file directive: 09:46:40.977 [8584.9348] <4> dos_backup::tfs_scanstart: INF - starting scan using name: 09:46:40.977 [8584.9348] <4> dos_backup::tfs_scanstart: INF - in 'backup' mode 09:46:40.977 [8584.9348] <4> dos_backup::fscp_init(): setting up tracklog context: base directory:, master server:,storage server:, client name:, policy name:, backup id: 09:46:40.977 [8584.9348] <4> dos_backup::fscp_init(): opening tracklog: previous backup ids:<>, backup id:, tracklog name:, schedule type: 09:46:41.024 [8584.9348] <2> tar_base::V_vTarMsgW: INF - Enabling volume snapshots for (C:\CAMEL_TOOL), please wait... 09:46:41.024 [8584.9348] <4> V_DetermineMountInfo: INF - Checking Volume \\?\Volume{532e9421-d364-11e2-a1dc-806e6f6e6963}\ for '\CAMEL_TOOL' 09:46:41.024 [8584.9348] <4> V_DetermineMountInfo: INF - Adding NTFS Volume C:\ ==> \\?\Volume{532e9421-d364-11e2-a1dc-806e6f6e6963}\ 09:46:41.024 [8584.9348] <4> V_Snapshot::V_Snapshot_CreateSnapshot: INF - ====================================================================== 09:46:41.024 [8584.9348] <4> V_Snapshot::V_Snapshot_CreateSnapshot: INF - Attempting to create snapshots for 'C:\CAMEL_TOOL' 09:46:41.024 [8584.9348] <4> V_Snapshot::V_Snapshot_CreateSnapshot: INF - CREATE request: "C:\Program Files\Veritas\NetBackup\bin\bpfis.exe" create -owner NBU -fso -WOFB -fim VSS:prov_type=1,snap_attr=0,max_snapshots=1 -id rf0020500095523.rfoc.srf_1448538337 -nbu_version 123797505 "C:\CAMEL_TOOL" 09:49:16.297 [8584.9348] <4> V_Snapshot::V_Snapshot_AddMappings: INF - input parameters: source path: snap path:<\\?\GLOBALROOT\Device\HarddiskVolumeShadowCopy2\CAMEL_TOOL> mount path:<(null)> 09:49:16.297 [8584.9348] <4> V_Snapshot::V_GetSourceVolume: INF - input parameters: source: snapshot:<\\?\GLOBALROOT\Device\HarddiskVolumeShadowCopy2\CAMEL_TOOL> 09:49:16.343 [8584.9348] <4> V_Snapshot::V_Snapshot_AddMappings: INF - Volume Snapshot Mapping: \\?\Volume{532e9421-d364-11e2-a1dc-806e6f6e6963}\ --> GLOBALROOT\Device\HarddiskVolumeShadowCopy2 09:49:16.343 [8584.9348] <4> V_Snapshot::V_Snapshot_ParseBpfisOutput: INF - Snapshot creation, FIS_ID: rf0020500095523.rfoc.srf_1448538337 09:49:16.343 [8584.9348] <4> V_Snapshot::V_Snapshot_CreateSnapshot: INF - Snapshot creation was successful 09:49:16.343 [8584.9348] <4> V_Snapshot::V_Snapshot_CreateSnapshot: INF - Snapshot provider: VSS 09:49:16.343 [8584.9348] <4> V_Snapshot::V_Snapshot_CreateSnapshot: INF - ====================================================================== 09:49:16.343 [8584.9348] <2> tar_base::V_vTarMsgW: INF - Volume snapshots enabled 09:49:16.343 [8584.9348] <4> dos_backup::_change_journal_prepare: INF - guid:<\\?\Volume{532e9421-d364-11e2-a1dc-806e6f6e6963}\> has been snapped --> 09:49:16.468 [8584.9348] <2> NBJournalDatabaseChange::OpenDatabase: INF - opened change database:<\\.\GLOBALROOT\Device\HarddiskVolumeShadowCopy2\VxCJMon.dat> 09:49:16.468 [8584.9348] <2> NBJournalDatabaseChange::_get_file_id: INF - <\\.\GLOBALROOT\Device\HarddiskVolumeShadowCopy2\VxCJMon.dat> file id:<0001b262>:<00b70000> 09:49:16.468 [8584.9348] <2> NBJournalDatabaseChange::_log_header: INF - Change Database header:<\\.\GLOBALROOT\Device\HarddiskVolumeShadowCopy2\VxCJMon.dat> 09:49:16.468 [8584.9348] <2> NBJournalDatabaseChange::_log_header: INF - journal id : 129895427107077321 09:49:16.468 [8584.9348] <2> NBJournalDatabaseChange::_log_header: INF - usn low : 2870972504 09:49:16.468 [8584.9348] <2> NBJournalDatabaseChange::_log_header: INF - usn high : 3007920400 09:49:16.468 [8584.9348] <2> NBJournalDatabaseChange::_log_header: INF - snapshot applied : 1 09:49:16.468 [8584.9348] <2> NBJournalDatabaseChange::_log_header: INF - number of records : 20345 09:49:16.468 [8584.9348] <2> NBJournalDatabaseChange::_log_header: INF - index first : 3 09:49:16.468 [8584.9348] <2> NBJournalDatabaseChange::_log_header: INF - index last : 2321 09:49:16.468 [8584.9348] <2> NBJournalDatabaseChange::_log_header: INF - number of free records : 17988 09:49:16.468 [8584.9348] <2> NBJournalDatabaseChange::_log_header: INF - index first free : 3557 09:49:16.468 [8584.9348] <2> NBJournalDatabaseChange::_log_header: INF - hash : 65536 09:49:16.468 [8584.9348] <2> NBJournalDatabaseChange::_log_header: INF - usn low (flush) : 2870972504 09:49:16.468 [8584.9348] <2> NBJournalDatabaseChange::_log_header: INF - usn high (flush) : 3007920400 09:49:16.468 [8584.9348] <2> NBJournalDatabaseChange::_log_header: INF - version : 2 09:49:16.468 [8584.9348] <2> NBJournalDatabaseChange::_generate_checksum: INF - change database:<\\.\GLOBALROOT\Device\HarddiskVolumeShadowCopy2\VxCJMon.dat> existing checksum:<32d5b4a5c443cf0d2183c1b1268ec57382a198ef> 09:49:16.468 [8584.9348] <2> NBJournalDatabaseChange::_generate_checksum: INF - change database:<\\.\GLOBALROOT\Device\HarddiskVolumeShadowCopy2\VxCJMon.dat> new checksum:<32d5b4a5c443cf0d2183c1b1268ec57382a198ef> 09:49:16.468 [8584.9348] <2> NBJournalDatabaseChange::_check_database: INF - change database:<\\.\GLOBALROOT\Device\HarddiskVolumeShadowCopy2\VxCJMon.dat> checksum has been validated 09:49:16.468 [8584.9348] <2> NBJournalDatabaseChange::_check_database: INF - validating change database:<\\.\GLOBALROOT\Device\HarddiskVolumeShadowCopy2\VxCJMon.dat> data 09:49:16.499 [8584.9348] <2> NBJournalDatabaseChange::_check_database: INF - validated change database:<\\.\GLOBALROOT\Device\HarddiskVolumeShadowCopy2\VxCJMon.dat> data 09:49:16.577 [8584.9348] <2> NBJournalDatabaseDelete::OpenDatabase: INF - opened delete database:<\\.\GLOBALROOT\Device\HarddiskVolumeShadowCopy2\VxCJDelete.dat> 09:49:16.577 [8584.9348] <2> NBJournalDatabaseDelete::_get_file_id: INF - <\\.\GLOBALROOT\Device\HarddiskVolumeShadowCopy2\VxCJDelete.dat> file id:<0001b264>:<00ce0000> 09:49:16.609 [8584.9348] <2> NBJournalDatabaseDelete::_log_header: INF - Delete Database header:<\\.\GLOBALROOT\Device\HarddiskVolumeShadowCopy2\VxCJDelete.dat> 09:49:16.609 [8584.9348] <2> NBJournalDatabaseDelete::_log_header: INF - journal id : 129895427107077321 09:49:16.609 [8584.9348] <2> NBJournalDatabaseDelete::_log_header: INF - usn low : 2870972504 09:49:16.609 [8584.9348] <2> NBJournalDatabaseDelete::_log_header: INF - usn high : 3007920400 09:49:16.609 [8584.9348] <2> NBJournalDatabaseDelete::_log_header: INF - size : 00181000 09:49:16.609 [8584.9348] <2> NBJournalDatabaseDelete::_log_header: INF - free : 00039344 09:49:16.609 [8584.9348] <2> NBJournalDatabaseDelete::_log_header: INF - used : 00147cbc 09:49:16.609 [8584.9348] <2> NBJournalDatabaseDelete::_log_header: INF - count : 11577 09:49:16.609 [8584.9348] <2> NBJournalDatabaseDelete::_log_header: INF - usn low (flush) : 2870972504 09:49:16.609 [8584.9348] <2> NBJournalDatabaseDelete::_log_header: INF - usn high (flush): 3007920400 09:49:16.609 [8584.9348] <2> NBJournalDatabaseDelete::_log_header: INF - used (flush) : 00147cbc 09:49:16.609 [8584.9348] <2> NBJournalDatabaseDelete::_log_header: INF - version : 2 09:49:16.609 [8584.9348] <2> NBJournalDatabaseDelete::_log_header: INF - header size : 000800c0 09:49:16.609 [8584.9348] <2> NBJournalDatabaseDelete::_generate_checksum: INF - delete database:<\\.\GLOBALROOT\Device\HarddiskVolumeShadowCopy2\VxCJDelete.dat> existing checksum:<06a73415311aa955ef848c7e919fbdf340553fe5> 09:49:16.609 [8584.9348] <2> NBJournalDatabaseDelete::_generate_checksum: INF - delete database:<\\.\GLOBALROOT\Device\HarddiskVolumeShadowCopy2\VxCJDelete.dat> new checksum:<06a73415311aa955ef848c7e919fbdf340553fe5> 09:49:16.609 [8584.9348] <2> NBJournalDatabaseDelete::_map_database: delete database:<\\.\GLOBALROOT\Device\HarddiskVolumeShadowCopy2\VxCJDelete.dat> checksum has been validated 09:49:16.609 [8584.9348] <4> dos_backup::_change_journal_prepare: not using change journal data for : no previous track log 09:49:16.967 [8584.9348] <4> dos_backup::_get_filters_cksum: INF - filters checksum: 09:49:16.967 [8584.9348] <4> dos_backup::_change_journal_prepare: not using change journal data for : unable to validate change journal usage 09:49:16.967 [8584.9348] <4> dos_backup::_change_journal_prepare: INF - initializing change journal usage for 09:49:25.002 [8584.9348] <2> NBJournalData::_build_lists: INF - detected hard link change 09:49:31.133 [8584.9348] <2> NBJournalData::_log_journal_info: Server Name : rf0020500095562.rfoc.srf 09:49:31.133 [8584.9348] <2> NBJournalData::_log_journal_info: Client Name : rf0020500095523.rfoc.srf 09:49:31.133 [8584.9348] <2> NBJournalData::_log_journal_info: Computer Name : RF0020500095523 09:49:31.133 [8584.9348] <2> NBJournalData::_log_journal_info: Storage Server Name : rf0020500095523.rfoc.srf 09:49:31.133 [8584.9348] <2> NBJournalData::_log_journal_info: Policy Name : TESTE_DEDUP06 09:49:31.133 [8584.9348] <2> NBJournalData::_log_journal_info: File Directive : C:\CAMEL_TOOL 09:49:31.133 [8584.9348] <2> NBJournalData::_log_journal_info: Last USN (FULL) : 0 09:49:31.133 [8584.9348] <2> NBJournalData::_log_journal_info: Last USN (CINC) : 0 09:49:31.133 [8584.9348] <2> NBJournalData::_log_journal_info: Last USN (DINC) : 0 09:49:31.133 [8584.9348] <2> NBJournalData::_log_journal_info: backup status : 0 09:49:31.133 [8584.9348] <2> NBJournalData::_log_journal_info: BackupID : rf0020500095523.rfoc.srf_1448538337 09:49:31.133 [8584.9348] <2> NBJournalData::_log_journal_info: Last USN (end) : 3007920400 09:49:31.133 [8584.9348] <2> NBJournalData::_log_journal_info: backup info count : 0 09:49:31.133 [8584.9348] <4> dos_backup::_change_journal_prepare: validating change journal backups for 09:49:31.133 [8584.9348] <2> tar_base::V_vTarMsgW: JBD - not using change journal data for : no previous track log 09:49:32.506 [8584.9348] <4> dos_backup::tfs_scannext: INF - no more path list entries 09:49:32.506 [8584.9348] <4> tar_backup::backup_endarg_state: INF - finish error count: 0 09:49:32.506 [8584.9348] <4> tar_backup::backup_endarg_state: INF - finish fatal count: 0 09:49:32.506 [8584.9348] <4> V_Snapshot::V_Snapshot_Destroy: INF - Attempting to destroy volume snapshots: bpfis delete -id rf0020500095523.rfoc.srf_1448538337 -copy 1 -WOFB 09:49:37.576 [8584.9348] <4> V_Snapshot::V_Snapshot_Destroy: INF - Snapshot Destroy EXIT STATUS 0: the requested operation was successfully completed 09:49:37.576 [8584.9348] <2> tar_base::backup_finish: TAR - backup: 5 files 09:49:37.576 [8584.9348] <2> tar_base::backup_finish: TAR - backup: file data: 733242 bytes 09:49:37.576 [8584.9348] <2> tar_base::backup_finish: TAR - backup: image data: 747520 bytes 09:49:37.576 [8584.9348] <2> tar_base::backup_finish: TAR - backup: elapsed time: 177 secs 4223 bps 09:49:37.576 [8584.9348] <4> tar_backup_tfi::backup_done_state: INF - number of file directives not found: 0 09:49:37.576 [8584.9348] <4> tar_backup_tfi::backup_done_state: INF - number of file directives found: 1 09:49:37.576 [8584.9348] <4> tar_backup_tfi::backup_done_state: INF - number of files sent to server: 5 out of 5 09:49:37.576 [8584.9348] <4> tar_backup_tfi::backup_done_state: INF - image size: 747520 bytes 09:49:37.576 [8584.9348] <4> tar_backup_tfi::backup_done_state: INF - adjustment size: 6144 bytes 09:49:37.576 [8584.9348] <4> tar_backup_tfi::backup_done_state: INF - stream size: 753664 bytes 09:49:37.576 [8584.9348] <2> tar_base::V_vTarMsgW: JBD - accelerator sent 753664 bytes out of 747520 bytes to server, optimization 0.0% 09:49:37.576 [8584.9716] <4> tar_base::keepaliveThread: INF - keepalive thread terminating (reason: WAIT_OBJECT_0) 09:49:37.576 [8584.9348] <4> tar_base::stopKeepaliveThread: INF - keepalive thread has exited. (reason: WAIT_OBJECT_0) 09:49:37.591 [8584.9348] <4> send_msg_to_monitor: INF - in send_msg_to_monitor()... 09:49:37.591 [8584.9348] <2> tar_base::V_vTarMsgW: INF - EXIT STATUS 0: the requested operation was successfully completed 09:56:57.981 [8584.9348] <4> dos_backup::fscp_fini: INF - backup status:<6> 09:56:57.981 [8584.9348] <4> dos_backup::fscp_fini: INF - backup failed, deleting current tracklog 09:56:57.996 [8584.9348] <4> dos_backup::_change_journal_finalize: INF - no previous tracklog for file directive:, flagging change journal data as being 'complete' 09:56:57.996 [8584.9348] <4> dos_backup::_change_journal_finalize: INF - full backup performed for file directive:, flagging change journal as not having any hard link / reparse point changes 09:56:57.996 [8584.9348] <4> dos_backup::_change_journal_finalize: INF - finalizing change journal usage for file directive: with backup status:<6> 09:56:57.996 [8584.9348] <2> NBJournalData::_update_journal_info_one: not writing journal info, the backup status:<6> for is not successful 09:56:57.996 [8584.9348] <4> dos_backup::ClearDFSRArchiveBits: INF - no DFSR file list was created, No bits cleared. 09:56:57.996 [8584.9348] <4> dos_backup::tfs_reset: INF - Snapshot deletion start 09:56:57.996 [8584.9348] <4> OVStopCmd: INF - EXIT - status = 0 09:56:57.996 [8584.9348] <2> tar_base::V_Close: closing... 09:56:57.996 [8584.9348] <4> dos_backup::tfs_reset: INF - Snapshot deletion start 09:56:58.012 [8584.9348] <2> ov_log::V_GlobalLog: INF - BEDS_Term(): enter - InitFlags:0x00000101 09:56:58.012 [8584.9348] <2> ov_log::V_GlobalLog: INF - BEDS_Term(): ubs specifics: 0x001d0000 09:56:59.244 [8584.9348] <4> OVShutdown: INF - Finished process 09:56:59.244 [8584.9348] <4> WinMain: INF - Exiting C:\Program Files\Veritas\NetBackup\bin\bpbkar32.exe 10:02:08.074 [2332.9100] <4> ov_log::OVInit: INF - Starting log file: C:\Program Files\Veritas\NetBackup\logs\BPBKAR\112615.log 10:02:08.074 [2332.9100] <4> ov_log::OVInit: GENERAL Log Level (Effective): 0 10:02:08.074 [2332.9100] <4> ov_log::OVInit: TCP Log Level (Effective): 0 10:02:08.074 [2332.9100] <8> OVLog: BPBKAR NetBackup Backup/Archive 7.6GA [May 22 2015] 10:02:08.074 [2332.9100] <8> OVLog: Copyright © 1993 - 2015 Symantec Corporation, All Rights Reserved. All Rights Reserved. 10:02:08.074 [2332.9100] <2> WinMain: BPBKAR_VERBOSE Debug log level: Actual=0, Effective=0 10:02:08.074 [2332.9100] <2> WinMain: DAT - _pgmptr = 'C:\Program Files\Veritas\NetBackup\bin\bpbkar32.exe' 10:02:08.074 [2332.9100] <2> WinMain: DAT - lpCmdLine = '-r 604800 -ru root -dt 0 -to 0 -bpstart_time 1448539621 -clnt rf0020500095523.rfoc.srf -class TESTE_DEDUP06 -sched Full -st FULL -bpstart_to 300 -bpend_to 300 -read_to 32767 -blks_per_buffer 512 -use_otm -fso -b rf0020500095523.rfoc.srf_1448539317 -kl 28 -WOFB_enabled -WOFB_fim 1 -WOFB_usage 0 -WOFB_error 0 -ct 13 -fscp -S rf0020500095562.rfoc.srf -storagesvr rf0020500095523.rfoc.srf -shm -use_ofb ' 10:02:08.074 [2332.9100] <2> date_debug: DAT - timezone: E. South America Standard Time, offset=10800, dst: E. South America Daylight Time 10:02:08.074 [2332.9100] <2> date_debug: DAT - current time: 1448539328, 26/11/2015 10:02:08 10:02:08.074 [2332.9100] <2> date_debug: DAT - 01/01/94 UCT: 757382400, 31/12/1993 22:00:00 10:02:08.074 [2332.9100] <2> date_debug: DAT - 07/01/94 UCT: 773020800, 30/06/1994 21:00:00 10:02:08.074 [2332.9100] <2> WinMain: DAT - standard input handle = 556 10:02:08.089 [2332.9100] <2> WinMain: DAT - standard input handle is NOT resilient socket. 10:02:08.089 [2332.9100] <2> WinMain: DAT - standard output handle = 308 10:02:08.089 [2332.9100] <2> WinMain: DAT - standard output handle is NOT resilient socket. 10:02:08.089 [2332.9100] <2> WinMain: DAT - standard error handle = 484 10:02:08.089 [2332.9100] <2> WinMain: DAT - standard error handle is NOT resilient socket. 10:02:09.306 [2332.9100] <4> tar_backup::V_SetupJobData: INF - dwJobData: ffffffff 10:02:09.306 [2332.9100] <4> tar_backup::V_SetupJobData: INF - dwJob: ffffffff 10:02:09.353 [2332.9100] <4> dos_backup::V_PreProcessing: INF - backup privileges enabled, previous = 0 10:02:09.353 [2332.9100] <4> dos_backup::V_PreProcessing: INF - restore privileges enabled, previous = 0 10:02:09.353 [2332.9100] <4> dos_backup::V_PreProcessing: INF - security privileges enabled, previous = 0 10:02:09.353 [2332.9100] <4> dos_backup::V_PreProcessing: INF - tcb privileges enabled, previous = 0 10:02:09.353 [2332.9100] <4> dos_backup::V_PreProcessing: INF - create token privileges enabled, previous = 0 10:02:09.353 [2332.9100] <4> dos_backup::V_PreProcessing: INF - user name: root 10:02:09.353 [2332.9100] <4> dos_backup::V_PreProcessing: INF - no access token: scheduled backup 10:02:09.353 [2332.9100] <2> ov_log::V_GlobalLog: WRN - ubsVerifyMIS():Microsoft Exchange Information Store is not installed. 10:02:09.353 [2332.9100] <2> ov_log::V_GlobalLog: INF - BEDS_Init() Enter InitFlags:0x0 10:02:11.646 [2332.9100] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: C: 10:02:11.646 [2332.9100] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Z: 10:02:11.646 [2332.9100] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: EFI>System>Partition 10:02:11.646 [2332.9100] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Microsoft Terminal Services 10:02:11.646 [2332.9100] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Microsoft Windows Network 10:02:11.646 [2332.9100] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: NFS Network 10:02:11.646 [2332.9100] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: System?State 10:02:11.646 [2332.9100] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Active Directory Application Mode 10:02:11.693 [2332.9100] <2> tar_base::V_vTarMsgW: INF - BACKUP START 2332 10:02:11.693 [2332.9100] <2> tar_base::V_vTarMsgW: JBD - change time comparison: 10:02:11.693 [2332.9100] <2> tar_base::V_vTarMsgW: JBD - accelerator enabled backup, archive bit processing: 10:02:11.693 [2332.9100] <2> tar_base::V_vTarMsgW: INF - BACKUP 26/11/2015 10:02:11 rf0020500095523.rfoc.srf TESTE_DEDUP06 Full FULL 10:02:11.709 [2332.9100] <2> tar_backup::V_SetupProcessContinue: TAR - CONTINUE BACKUP received 10:02:11.709 [2332.9100] <2> tar_base::V_vTarMsgW: INF - CONTINUE BACKUP message received 10:02:11.709 [2332.9100] <2> tar_backup_tfi::setupFileDirectives: TAR - backup filename = C:\CAMEL_TOOL 10:02:11.709 [2332.2236] <4> tar_base::keepaliveThread: INF - keepalive thread is active with an interval of 60 seconds 10:02:11.865 [2332.9100] <2> tar_backup_vxbsa::add: INF - called with 'C:\CAMEL_TOOL' 10:02:11.865 [2332.9100] <2> _expand_root: INF - checking for root expansion: 10:02:11.865 [2332.9100] <2> _fix_registry: INF - checking for registry expansion: 10:02:11.865 [2332.9100] <4> dos_backup::V_VerifyFileSystem: INF - corrected name: 10:02:11.865 [2332.9100] <4> dos_backup::V_VerifyFileList: INF - UBS Local Type for 'C:\CAMEL_TOOL' --> 10020002 10:02:12.052 [2332.9100] <4> dos_backup::V_Initialize: INF - :attempting to setup change journal monitor 10:02:12.052 [2332.9100] <2> VxCJMonitorSetup: INF - GetVolumePathName for returned 10:02:12.052 [2332.9100] <2> VxCJMonitorSetup: INF - GetVolumeNameForVolumeMountPoint for returned <\\?\Volume{532e9421-d364-11e2-a1dc-806e6f6e6963}\> 10:02:12.052 [2332.9100] <2> VxCJMonitorSetup: INF - enabling change journal monitor for guid:<\\?\Volume{532e9421-d364-11e2-a1dc-806e6f6e6963}\> 10:02:12.052 [2332.9100] <2> VxCJMonitorSetup: INF - did not enable change journal monitor for guid:<\\?\Volume{532e9421-d364-11e2-a1dc-806e6f6e6963}\>, already enabled or disabled 10:02:12.052 [2332.9100] <2> VxCJUtilGetParams: INF - GetVolumePathName for returned 10:02:12.052 [2332.9100] <2> VxCJUtilGetParams: INF - GetVolumeNameForVolumeMountPoint for returned <\\?\Volume{532e9421-d364-11e2-a1dc-806e6f6e6963}\> 10:02:12.052 [2332.9100] <2> tar_base::V_vTarMsgW: JBD - will attempt to use change journal data for 10:02:12.052 [2332.9100] <2> PauseChangeJournalDatabases: INF - waiting for flush NetBackup Change Journal databases mutex 10:02:12.052 [2332.9100] <2> PauseChangeJournalDatabases: INF - obtained flush NetBackup Change Journal databases mutex 10:02:12.052 [2332.9100] <2> PauseChangeJournalDatabases: INF - resetting flushed NetBackup Change Journal databases event 10:02:12.052 [2332.9100] <2> PauseChangeJournalDatabases: INF - setting flush NetBackup Change Journal databases event 10:02:12.052 [2332.9100] <2> PauseChangeJournalDatabases: INF - waiting for flushed NetBackup Change Journal databases event 10:02:13.784 [2332.9100] <2> PauseChangeJournalDatabases: INF - success waiting for flushed NetBackup Change Journal databases event 10:02:13.784 [2332.9100] <2> NBJournalDataCollection::NBJournalDataCollection: INF - volume guid:<\\?\Volume{532e9421-d364-11e2-a1dc-806e6f6e6963}\> 10:02:13.784 [2332.9100] <2> NBJournalDataCollection::NBJournalDataCollection: INF - mounted at::<\\?\Volume{532e9421-d364-11e2-a1dc-806e6f6e6963}\> 10:02:13.784 [2332.9100] <2> NBJournalDataCollection::NBJournalDataCollection: INF - adding to collection, volume:<\\?\Volume{532e9421-d364-11e2-a1dc-806e6f6e6963}\>: 10:02:13.784 [2332.9100] <2> NBJournalData::NBJournalData: INF - opening mutex: 10:02:13.799 [2332.9100] <2> NBJournalDatabaseChange::OpenDatabase: INF - opened change database:<\\?\Volume{532e9421-d364-11e2-a1dc-806e6f6e6963}\VxCJMon.dat> 10:02:13.799 [2332.9100] <2> NBJournalDatabaseChange::_get_file_id: INF - <\\?\Volume{532e9421-d364-11e2-a1dc-806e6f6e6963}\VxCJMon.dat> file id:<0001b262>:<00b70000> 10:02:13.815 [2332.9100] <2> NBJournalDatabaseChange::_log_header: INF - Change Database header:<\\?\Volume{532e9421-d364-11e2-a1dc-806e6f6e6963}\VxCJMon.dat> 10:02:13.815 [2332.9100] <2> NBJournalDatabaseChange::_log_header: INF - journal id : 129895427107077321 10:02:13.815 [2332.9100] <2> NBJournalDatabaseChange::_log_header: INF - usn low : 2870972504 10:02:13.815 [2332.9100] <2> NBJournalDatabaseChange::_log_header: INF - usn high : 3008271776 10:02:13.815 [2332.9100] <2> NBJournalDatabaseChange::_log_header: INF - snapshot applied : 1 10:02:13.815 [2332.9100] <2> NBJournalDatabaseChange::_log_header: INF - number of records : 20345 10:02:13.815 [2332.9100] <2> NBJournalDatabaseChange::_log_header: INF - index first : 3 10:02:13.815 [2332.9100] <2> NBJournalDatabaseChange::_log_header: INF - index last : 201 10:02:13.815 [2332.9100] <2> NBJournalDatabaseChange::_log_header: INF - number of free records : 17959 10:02:13.815 [2332.9100] <2> NBJournalDatabaseChange::_log_header: INF - index first free : 2793 10:02:13.815 [2332.9100] <2> NBJournalDatabaseChange::_log_header: INF - hash : 65536 10:02:13.815 [2332.9100] <2> NBJournalDatabaseChange::_log_header: INF - usn low (flush) : 2870972504 10:02:13.815 [2332.9100] <2> NBJournalDatabaseChange::_log_header: INF - usn high (flush) : 3008271776 10:02:13.815 [2332.9100] <2> NBJournalDatabaseChange::_log_header: INF - version : 2 10:02:13.815 [2332.9100] <2> NBJournalDatabaseChange::_generate_checksum: INF - change database:<\\?\Volume{532e9421-d364-11e2-a1dc-806e6f6e6963}\VxCJMon.dat> existing checksum:<06ba99671a3a7e25293e5ca6d06926a84e4005c6> 10:02:13.815 [2332.9100] <2> NBJournalDatabaseChange::_generate_checksum: INF - change database:<\\?\Volume{532e9421-d364-11e2-a1dc-806e6f6e6963}\VxCJMon.dat> new checksum:<06ba99671a3a7e25293e5ca6d06926a84e4005c6> 10:02:13.815 [2332.9100] <2> NBJournalDatabaseChange::_check_database: INF - change database:<\\?\Volume{532e9421-d364-11e2-a1dc-806e6f6e6963}\VxCJMon.dat> checksum has been validated 10:02:13.815 [2332.9100] <2> NBJournalDatabaseChange::_check_database: INF - validating change database:<\\?\Volume{532e9421-d364-11e2-a1dc-806e6f6e6963}\VxCJMon.dat> data 10:02:13.846 [2332.9100] <2> NBJournalDatabaseChange::_check_database: INF - validated change database:<\\?\Volume{532e9421-d364-11e2-a1dc-806e6f6e6963}\VxCJMon.dat> data 10:02:13.877 [2332.9100] <2> NBJournalDatabaseDelete::OpenDatabase: INF - opened delete database:<\\?\Volume{532e9421-d364-11e2-a1dc-806e6f6e6963}\VxCJDelete.dat> 10:02:13.877 [2332.9100] <2> NBJournalDatabaseDelete::_get_file_id: INF - <\\?\Volume{532e9421-d364-11e2-a1dc-806e6f6e6963}\VxCJDelete.dat> file id:<0001b264>:<00ce0000> 10:02:13.893 [2332.9100] <2> NBJournalDatabaseDelete::_log_header: INF - Delete Database header:<\\?\Volume{532e9421-d364-11e2-a1dc-806e6f6e6963}\VxCJDelete.dat> 10:02:13.893 [2332.9100] <2> NBJournalDatabaseDelete::_log_header: INF - journal id : 129895427107077321 10:02:13.893 [2332.9100] <2> NBJournalDatabaseDelete::_log_header: INF - usn low : 2870972504 10:02:13.893 [2332.9100] <2> NBJournalDatabaseDelete::_log_header: INF - usn high : 3008271776 10:02:13.893 [2332.9100] <2> NBJournalDatabaseDelete::_log_header: INF - size : 00181000 10:02:13.893 [2332.9100] <2> NBJournalDatabaseDelete::_log_header: INF - free : 00037278 10:02:13.893 [2332.9100] <2> NBJournalDatabaseDelete::_log_header: INF - used : 00149d88 10:02:13.893 [2332.9100] <2> NBJournalDatabaseDelete::_log_header: INF - count : 11687 10:02:13.893 [2332.9100] <2> NBJournalDatabaseDelete::_log_header: INF - usn low (flush) : 2870972504 10:02:13.893 [2332.9100] <2> NBJournalDatabaseDelete::_log_header: INF - usn high (flush): 3008271776 10:02:13.893 [2332.9100] <2> NBJournalDatabaseDelete::_log_header: INF - used (flush) : 00149d88 10:02:13.893 [2332.9100] <2> NBJournalDatabaseDelete::_log_header: INF - version : 2 10:02:13.893 [2332.9100] <2> NBJournalDatabaseDelete::_log_header: INF - header size : 000800c0 10:02:13.893 [2332.9100] <2> NBJournalDatabaseDelete::_generate_checksum: INF - delete database:<\\?\Volume{532e9421-d364-11e2-a1dc-806e6f6e6963}\VxCJDelete.dat> existing checksum:<99fe5085224ba5356ec85f32509268ed09cb9921> 10:02:13.908 [2332.9100] <2> NBJournalDatabaseDelete::_generate_checksum: INF - delete database:<\\?\Volume{532e9421-d364-11e2-a1dc-806e6f6e6963}\VxCJDelete.dat> new checksum:<99fe5085224ba5356ec85f32509268ed09cb9921> 10:02:13.908 [2332.9100] <2> NBJournalDatabaseDelete::_map_database: delete database:<\\?\Volume{532e9421-d364-11e2-a1dc-806e6f6e6963}\VxCJDelete.dat> checksum has been validated 10:02:13.908 [2332.9100] <2> NBJournalData::_log_journal_info: Server Name : rf0020500095562.rfoc.srf 10:02:13.908 [2332.9100] <2> NBJournalData::_log_journal_info: Client Name : rf0020500095523.rfoc.srf 10:02:13.908 [2332.9100] <2> NBJournalData::_log_journal_info: Computer Name : RF0020500095523 10:02:13.908 [2332.9100] <2> NBJournalData::_log_journal_info: Storage Server Name : rf0020500095523.rfoc.srf 10:02:13.908 [2332.9100] <2> NBJournalData::_log_journal_info: Policy Name : TESTE_DEDUP06 10:02:13.908 [2332.9100] <2> NBJournalData::_log_journal_info: File Directive : C:\CAMEL_TOOL 10:02:13.908 [2332.9100] <2> NBJournalData::_log_journal_info: Last USN (FULL) : 0 10:02:13.908 [2332.9100] <2> NBJournalData::_log_journal_info: Last USN (CINC) : 0 10:02:13.908 [2332.9100] <2> NBJournalData::_log_journal_info: Last USN (DINC) : 0 10:02:13.908 [2332.9100] <2> NBJournalData::_log_journal_info: backup status : 0 10:02:13.908 [2332.9100] <2> NBJournalData::_log_journal_info: BackupID : rf0020500095523.rfoc.srf_1448538337 10:02:13.908 [2332.9100] <2> NBJournalData::_log_journal_info: Last USN (end) : 3007920400 10:02:13.908 [2332.9100] <2> NBJournalData::_log_journal_info: backup info count : 0 10:02:13.908 [2332.9100] <2> NBJournalDataCollection::NBJournalDataCollection: INF - volume guid:<\\?\Volume{8fc2d11b-d7a5-4554-b73a-de1e59a01ae1}\> 10:02:13.908 [2332.9100] <2> NBJournalDataCollection::NBJournalDataCollection: INF - mounted at::<\\?\Volume{8fc2d11b-d7a5-4554-b73a-de1e59a01ae1}\> 10:02:13.908 [2332.9100] <2> NBJournalDataCollection::NBJournalDataCollection: INF - not adding to collection, volume:<\\?\Volume{8fc2d11b-d7a5-4554-b73a-de1e59a01ae1}\>: is configured to not monitor and not use the change journal 10:02:13.908 [2332.9100] <2> NBJournalDataCollection::NBJournalDataCollection: INF - volume guid:<\\?\Volume{532e9420-d364-11e2-a1dc-806e6f6e6963}\> 10:02:13.908 [2332.9100] <2> NBJournalDataCollection::NBJournalDataCollection: INF - not adding to collection, volume:<\\?\Volume{532e9420-d364-11e2-a1dc-806e6f6e6963}\> is not mounted anywhere 10:02:13.908 [2332.9100] <2> RestartChangeJournalDatabases: INF - releasing flush NetBackup Change Journal databases mutex 10:02:13.908 [2332.9100] <4> dos_backup::V_Initialize: INF - created change journal collection 10:02:58.542 [2332.9100] <4> dos_backup::V_Initialize: INF - opened file information not available, will fallback to open file check in fscp_change_detection 10:03:11.724 [2332.2236] <16> dtcp_write: TCP - failure: send socket (484) (TCP 10054: Connection reset by peer) 10:03:11.724 [2332.2236] <16> dtcp_write: TCP - failure: attempted to send 1 bytes 10:03:11.724 [2332.2236] <16> tar_base::keepaliveThread: INF - keepalive thread abnormal exit :14 10:03:12.754 [2332.9100] <16> tar_tfi::createTransport: ERR - Transporter creation exception. 10:03:12.754 [2332.9100] <2> tar_tfi::createTransport: INF - Error creating image transport. 10:03:12.754 [2332.9100] <2> tar_base::V_vTarMsgW: INF - EXIT STATUS 10: allocation failed 10:03:12.754 [2332.9100] <16> dtcp_write: TCP - failure: send socket (484) (TCP 10054: Connection reset by peer) 10:03:12.754 [2332.9100] <16> dtcp_write: TCP - failure: attempted to send 40 bytes 10:03:12.754 [2332.9100] <4> backup_create: INF - NetBackup Temp Directory: 'C:\Program Files\Veritas\\NetBackup\Temp' 10:03:12.770 [2332.9100] <4> tar_backup_tfi::UpdateExcludeListWithVHD: INF - UpdateExludeListWithVHD begin 10:03:12.957 [2332.9100] <4> tar_backup_tfi::backup_done_state: INF - number of file directives not found: 0 10:03:12.957 [2332.9100] <4> tar_backup_tfi::backup_done_state: INF - number of file directives found: 0 10:03:12.957 [2332.9100] <4> tar_backup_tfi::backup_done_state: INF - number of files sent to server: 0 out of 0 10:03:12.957 [2332.9100] <4> tar_base::stopKeepaliveThread: INF - keepalive thread has exited. (reason: WAIT_OBJECT_0) 10:03:12.957 [2332.9100] <2> tar_base::V_vTarMsgW: INF - EXIT STATUS 10: allocation failed 10:03:12.957 [2332.9100] <16> dtcp_write: TCP - failure: send socket (484) (TCP 10054: Connection reset by peer) 10:03:12.957 [2332.9100] <16> dtcp_write: TCP - failure: attempted to send 40 bytes 10:03:12.957 [2332.9100] <4> tar_backup_tfi::backup_done_state: INF - Not waiting for server status 10:03:12.957 [2332.9100] <4> dos_backup::fscp_fini: INF - backup status:<10> 10:03:12.957 [2332.9100] <4> dos_backup::fscp_fini: INF - backup failed, deleting current tracklog 10:03:12.957 [2332.9100] <4> dos_backup::ClearDFSRArchiveBits: INF - no DFSR file list was created, No bits cleared. 10:03:12.957 [2332.9100] <4> dos_backup::tfs_reset: INF - Snapshot deletion start 10:03:12.957 [2332.9100] <4> OVStopCmd: INF - EXIT - status = 0 10:03:12.957 [2332.9100] <2> tar_base::V_Close: closing... 10:03:12.957 [2332.9100] <4> dos_backup::tfs_reset: INF - Snapshot deletion start 10:03:12.972 [2332.9100] <2> ov_log::V_GlobalLog: INF - BEDS_Term(): enter - InitFlags:0x00000101 10:03:12.972 [2332.9100] <2> ov_log::V_GlobalLog: INF - BEDS_Term(): ubs specifics: 0x001d0000 10:03:13.019 [2332.9100] <4> OVShutdown: INF - Finished process 10:03:13.019 [2332.9100] <4> WinMain: INF - Exiting C:\Program Files\Veritas\NetBackup\bin\bpbkar32.exe 10:09:46.809 [9260.10208] <4> ov_log::OVInit: INF - Starting log file: C:\Program Files\Veritas\NetBackup\logs\BPBKAR\112615.log 10:09:46.809 [9260.10208] <4> ov_log::OVInit: GENERAL Log Level (Effective): 2 10:09:46.809 [9260.10208] <4> ov_log::OVInit: TCP Log Level (Effective): 2 10:09:46.809 [9260.10208] <8> OVLog: BPBKAR NetBackup Backup/Archive 7.6GA [May 22 2015] 10:09:46.809 [9260.10208] <8> OVLog: Copyright © 1993 - 2015 Symantec Corporation, All Rights Reserved. All Rights Reserved. 10:09:46.809 [9260.10208] <4> dtcp_initialize: TCP - WINSOCK.DLL Information: 10:09:46.809 [9260.10208] <4> dtcp_initialize: TCP - Version: 2.0 10:09:46.809 [9260.10208] <4> dtcp_initialize: TCP - Highest supported version: 2.2 10:09:46.809 [9260.10208] <4> dtcp_initialize: TCP - Description: WinSock 2.0 10:09:46.809 [9260.10208] <4> dtcp_initialize: TCP - System Status: Running 10:09:46.809 [9260.10208] <4> dtcp_initialize: TCP - Max Sockets: 0 10:09:46.809 [9260.10208] <2> WinMain: BPBKAR_VERBOSE Debug log level: Actual=5, Effective=5 10:09:46.809 [9260.10208] <2> WinMain: DAT - _pgmptr = 'C:\Program Files\Veritas\NetBackup\bin\bpbkar32.exe' 10:09:46.809 [9260.10208] <2> WinMain: DAT - lpCmdLine = '-r 604800 -ru root -dt 0 -to 0 -bpstart_time 1448540076 -clnt rf0020500095523.rfoc.srf -class TESTE_DEDUP06 -sched Full -st FULL -bpstart_to 300 -bpend_to 300 -read_to 32767 -blks_per_buffer 512 -use_otm -fso -b rf0020500095523.rfoc.srf_1448539770 -kl 28 -WOFB_enabled -WOFB_fim 1 -WOFB_usage 0 -WOFB_error 0 -ct 13 -fscp -S rf0020500095562.rfoc.srf -storagesvr rf0020500095523.rfoc.srf -shm -use_ofb ' 10:09:46.809 [9260.10208] <2> WinMain: DAT - INI: drive=C, dir=\Program Files\Veritas\NetBackup 10:09:46.809 [9260.10208] <2> WinMain: DAT - LOG: drive=C, dir=\Program Files\Veritas\NetBackup\logs 10:09:46.809 [9260.10208] <2> WinMain: DAT - EXE: drive=C, dir=\Program Files\Veritas\NetBackup\bin 10:09:46.809 [9260.10208] <2> date_debug: DAT - timezone: E. South America Standard Time, offset=10800, dst: E. South America Daylight Time 10:09:46.809 [9260.10208] <2> date_debug: DAT - current time: 1448539786, 26/11/2015 10:09:46 10:09:46.809 [9260.10208] <2> date_debug: DAT - 01/01/94 UCT: 757382400, 31/12/1993 22:00:00 10:09:46.809 [9260.10208] <2> date_debug: DAT - 07/01/94 UCT: 773020800, 30/06/1994 21:00:00 10:09:46.809 [9260.10208] <2> WinMain: DAT - standard input handle = 548 10:09:46.825 [9260.10208] <2> init_resilient_cache: [vnet_nbrntd.c:863] Initialize resilient cache. 0 0x0 10:09:46.825 [9260.10208] <2> vnet_check_resilient_socket: [vnet_nbrntd.c:802] the socket is 548 0x224 10:09:46.825 [9260.10208] <2> WinMain: DAT - standard input handle is NOT resilient socket. 10:09:46.825 [9260.10208] <2> WinMain: DAT - standard output handle = 308 10:09:46.825 [9260.10208] <2> vnet_check_resilient_socket: [vnet_nbrntd.c:802] the socket is 308 0x134 10:09:46.825 [9260.10208] <2> WinMain: DAT - standard output handle is NOT resilient socket. 10:09:46.825 [9260.10208] <2> WinMain: DAT - standard error handle = 484 10:09:46.825 [9260.10208] <2> vnet_check_resilient_socket: [vnet_nbrntd.c:802] the socket is 484 0x1e4 10:09:46.825 [9260.10208] <2> WinMain: DAT - standard error handle is NOT resilient socket. 10:09:46.825 [9260.10208] <2> dtcp_setsocksize: TCP - setsockopt success on SO_RCVBUF: (socket: 548) (size: 132096) 10:09:46.825 [9260.10208] <2> dtcp_setsocksize: TCP - setsockopt success on SO_SNDBUF: (socket: 548) (size: 132096) 10:09:46.825 [9260.10208] <2> dtcp_setsocksize: TCP - setsockopt success on SO_RCVBUF: (socket: 308) (size: 132096) 10:09:46.825 [9260.10208] <2> dtcp_setsocksize: TCP - setsockopt success on SO_SNDBUF: (socket: 308) (size: 132096) 10:09:46.825 [9260.10208] <2> dtcp_setsocksize: TCP - setsockopt success on SO_RCVBUF: (socket: 484) (size: 131072) 10:09:46.825 [9260.10208] <2> dtcp_setsocksize: TCP - setsockopt success on SO_SNDBUF: (socket: 484) (size: 131072) 10:09:47.012 [9260.10208] <4> backup_create: INF - after dos_backup_object->SetBECGlue(iINI). 10:09:47.012 [9260.10208] <4> backup_create: INF - after backup_class->setObject. 10:09:47.012 [9260.10208] <4> tar_backup_tfi::create: INF - after backup_start 10:09:47.012 [9260.10208] <4> tar_backup_tfi::create: INF - after tar_process_backup_args 10:09:47.012 [9260.10208] <4> tar_backup_tfi::create: INF - after V_SetupBackupObject 10:09:47.028 [9260.10208] <4> tar_backup::V_SetupJobData: INF - dwJobData: ffffffff 10:09:47.028 [9260.10208] <4> tar_backup::V_SetupJobData: INF - dwJob: ffffffff 10:09:47.028 [9260.10208] <4> tar_backup_tfi::create: INF - after V_SetupJobData 10:09:47.059 [9260.10208] <4> tar_backup_tfi::cleanupLogs: INF - Purging log files from: C:\Program Files\Veritas\NetBackup\logs\user_ops 10:09:47.059 [9260.10208] <4> tar_backup_tfi::create: INF - after V_SetupLogs 10:09:47.184 [9260.10208] <4> ncfLogConfiguration: INF - Module: libncf, Release: 7.6.1.2 , Build: 05/22/2015 14:08:27 CDT (20150522) 10:09:47.184 [9260.10208] <4> ncfLogConfiguration: INF - Windows version: 6.1.7601, Platform: 2 (Service Pack 1), Service pack: 1.0, Suite: 274, Product type: 3 10:09:47.184 [9260.10208] <4> ncfLogConfiguration: INF - Process architecture: 9, Page size: 4096, Process type: 8, Process level: 8664, Processor revision: 6 10:09:47.184 [9260.10208] <4> NcfString::logLocale: INF - Current code page: WINDOWS: 1252 (ANSI - Latin I), Max. character width: 1, Substitution character: 0x3F [?], Unicode substitution character: 0x003f [?.] 10:09:47.184 [9260.10208] <4> ImpersonatePlatform::logImpersonation: INF - Running as user 'SYSTEM@NT AUTHORITY', primary group 'SYSTEM@NT AUTHORITY' 10:09:47.184 [9260.10208] <4> ImpersonatePlatform::logImpersonation: INF - New object owner 'Administrators@BUILTIN' 10:09:47.199 [9260.10208] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'SYSTEM@NT AUTHORITY' 10:09:47.199 [9260.10208] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'Administrators@BUILTIN [SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED SE_GROUP_OWNER]' 10:09:47.199 [9260.10208] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'Everyone [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]' 10:09:47.199 [9260.10208] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'Authenticated Users@NT AUTHORITY [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]' 10:09:47.199 [9260.10208] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'System Mandatory Level@Mandatory Label []' 10:09:47.215 [9260.10208] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeAssignPrimaryTokenPrivilege' 10:09:47.215 [9260.10208] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeLockMemoryPrivilege' 10:09:47.215 [9260.10208] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeIncreaseQuotaPrivilege' 10:09:47.215 [9260.10208] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeTcbPrivilege' 10:09:47.215 [9260.10208] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSecurityPrivilege' 10:09:47.215 [9260.10208] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeTakeOwnershipPrivilege' 10:09:47.215 [9260.10208] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeLoadDriverPrivilege' 10:09:47.215 [9260.10208] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSystemProfilePrivilege' 10:09:47.231 [9260.10208] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSystemtimePrivilege' 10:09:47.231 [9260.10208] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeProfileSingleProcessPrivilege' 10:09:47.231 [9260.10208] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeIncreaseBasePriorityPrivilege' 10:09:47.231 [9260.10208] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreatePagefilePrivilege' 10:09:47.231 [9260.10208] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreatePermanentPrivilege' 10:09:47.231 [9260.10208] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeBackupPrivilege' 10:09:47.231 [9260.10208] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeRestorePrivilege' 10:09:47.231 [9260.10208] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeShutdownPrivilege' 10:09:47.231 [9260.10208] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeDebugPrivilege' 10:09:47.246 [9260.10208] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeAuditPrivilege' 10:09:47.246 [9260.10208] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSystemEnvironmentPrivilege' 10:09:47.246 [9260.10208] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeChangeNotifyPrivilege' 10:09:47.246 [9260.10208] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeUndockPrivilege' 10:09:47.246 [9260.10208] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeManageVolumePrivilege' 10:09:47.246 [9260.10208] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeImpersonatePrivilege' 10:09:47.246 [9260.10208] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreateGlobalPrivilege' 10:09:47.246 [9260.10208] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeIncreaseWorkingSetPrivilege' 10:09:47.262 [9260.10208] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeTimeZonePrivilege' 10:09:47.262 [9260.10208] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreateSymbolicLinkPrivilege' 10:09:47.262 [9260.10208] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable =C:=C:\Program Files\Veritas\NetBackup 10:09:47.262 [9260.10208] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ALLUSERSPROFILE=C:\ProgramData 10:09:47.262 [9260.10208] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable APPDATA=C:\Windows\system32\config\systemprofile\AppData\Roaming 10:09:47.262 [9260.10208] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable CommonProgramFiles=C:\Program Files\Common Files 10:09:47.262 [9260.10208] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable CommonProgramFiles(x86)=C:\Program Files (x86)\Common Files 10:09:47.262 [9260.10208] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable CommonProgramW6432=C:\Program Files\Common Files 10:09:47.262 [9260.10208] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable COMPUTERNAME=RF0020500095523 10:09:47.262 [9260.10208] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ComSpec=C:\Windows\system32\cmd.exe 10:09:47.262 [9260.10208] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable FP_NO_HOST_CHECK=NO 10:09:47.262 [9260.10208] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable IS_NETBACKUP_DAEMON=YES 10:09:47.262 [9260.10208] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable LOCALAPPDATA=C:\Windows\system32\config\systemprofile\AppData\Local 10:09:47.262 [9260.10208] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable NUMBER_OF_PROCESSORS=8 10:09:47.262 [9260.10208] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable OS=Windows_NT 10:09:47.262 [9260.10208] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable Path=C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Program Files\Gemalto\Classic Client\BIN;C:\Program Files (x86)\Gemalto\Classic Client\BIN;C:\Program Files\SafeNet\Authentication\SAC\x32;C:\Program Files\SafeNet\Authentication\SAC\x64; 10:09:47.262 [9260.10208] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC 10:09:47.262 [9260.10208] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_ARCHITECTURE=AMD64 10:09:47.262 [9260.10208] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 47 Stepping 2, GenuineIntel 10:09:47.262 [9260.10208] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_LEVEL=6 10:09:47.262 [9260.10208] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_REVISION=2f02 10:09:47.262 [9260.10208] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramData=C:\ProgramData 10:09:47.262 [9260.10208] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramFiles=C:\Program Files 10:09:47.262 [9260.10208] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramFiles(x86)=C:\Program Files (x86) 10:09:47.262 [9260.10208] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramW6432=C:\Program Files 10:09:47.262 [9260.10208] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PSModulePath=C:\Windows\system32\WindowsPowerShell\v1.0\Modules\ 10:09:47.262 [9260.10208] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PUBLIC=C:\Users\Public 10:09:47.262 [9260.10208] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable SystemDrive=C: 10:09:47.262 [9260.10208] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable SystemRoot=C:\Windows 10:09:47.262 [9260.10208] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable TEMP=C:\Windows\TEMP 10:09:47.277 [9260.10208] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable TMP=C:\Windows\TEMP 10:09:47.277 [9260.10208] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable USERDOMAIN=RFOC 10:09:47.277 [9260.10208] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable USERNAME=RF0020500095523$ 10:09:47.277 [9260.10208] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable USERPROFILE=C:\Windows\system32\config\systemprofile 10:09:47.277 [9260.10208] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable windir=C:\Windows 10:09:47.277 [9260.10208] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable WSUSSERVERRFB=http://WSUSRF0020500.rfoc.srf:8530 10:09:47.277 [9260.10208] <4> dos_backup::V_PreProcessing: INF - backup privileges enabled, previous = 0 10:09:47.277 [9260.10208] <4> dos_backup::V_PreProcessing: INF - restore privileges enabled, previous = 0 10:09:47.277 [9260.10208] <4> dos_backup::V_PreProcessing: INF - security privileges enabled, previous = 0 10:09:47.277 [9260.10208] <4> dos_backup::V_PreProcessing: INF - tcb privileges enabled, previous = 0 10:09:47.277 [9260.10208] <4> dos_backup::V_PreProcessing: INF - create token privileges enabled, previous = 0 10:09:47.277 [9260.10208] <4> dos_backup::V_PreProcessing: INF - user name: root 10:09:47.277 [9260.10208] <4> dos_backup::V_PreProcessing: INF - no access token: scheduled backup 10:09:47.277 [9260.10208] <4> dos_backup::V_PreProcessing: INF - after ubsSetLoggingFunction 10:09:47.277 [9260.10208] <4> dos_backup::V_PreProcessing: INF - after SetBECGlue 10:09:47.277 [9260.10208] <2> ov_log::V_GlobalLog: WRN - ubsVerifyMIS():Microsoft Exchange Information Store is not installed. 10:09:47.277 [9260.10208] <2> ov_log::V_GlobalLog: INF - BEDS_Init() Enter InitFlags:0x0 10:09:47.293 [9260.10208] <2> ov_log::V_GlobalLog: INF - BEDS BackupMethod(1) 10:09:47.293 [9260.10208] <2> ov_log::V_GlobalLog: INF - BEC_SetRestoreForceRecovery(0) 10:09:47.293 [9260.10208] <2> ov_log::V_GlobalLog: INF - BEC_SetNDMPAuthType(2) 10:09:47.293 [9260.10208] <2> ov_log::V_GlobalLog: INF - BEC_SetMboxMessageFolderFiltering(FALSE) 10:09:47.293 [9260.10208] <2> ov_log::V_GlobalLog: INF - BEC_SetEseLastLogNumber(0xfffffffe) 10:09:47.293 [9260.10208] <2> ov_log::V_GlobalLog: INF - BEC_SetXchBackupMethod(1) 10:09:47.293 [9260.10208] <2> ov_log::V_GlobalLog: INF - BEC_SetXchgNoLossRestore(1) 10:09:47.293 [9260.10208] <2> ov_log::V_GlobalLog: INF - BEC_SetEseNoLossRestore(1) 10:09:47.293 [9260.10208] <2> ov_log::V_GlobalLog: INF - BEC_SetEseConsistencyCheck(1) 10:09:47.293 [9260.10208] <2> ov_log::V_GlobalLog: INF - BEC_SetEseContinueConsistencyCheck(1) 10:09:47.293 [9260.10208] <2> ov_log::V_GlobalLog: INF - BEC_SetSingleInstanceBackupForMessageAttachments(0) 10:09:47.293 [9260.10208] <2> ov_log::V_GlobalLog: INF - BEC_SetEseBackupFromReplica(0) 10:09:47.293 [9260.10208] <2> ov_log::V_GlobalLog: INF - BEC_SetEseDisMountBeforeRestore(0) 10:09:47.293 [9260.10208] <2> ov_log::V_GlobalLog: INF - BEC_SetEseMountAfterRestore(0) 10:09:47.293 [9260.10208] <2> ov_log::V_GlobalLog: INF - BEC_SetEseLastBackupSet(0) 10:09:47.293 [9260.10208] <2> ov_log::V_GlobalLog: INF - CMS_SetProd(CMS_PROD_NBU) 10:09:47.293 [9260.10208] <2> ov_log::V_GlobalLog: INF - BEC_SetAllowRedirAtFileLevel(1) 10:09:47.293 [9260.10208] <2> ov_log::V_GlobalLog: INF - BEC_SetEseNoVff(1) 10:09:47.293 [9260.10208] <2> ov_log::V_GlobalLog: INF - BEC_SetEseDontRemountAfter(0) 10:09:47.293 [9260.10208] <2> ov_log::V_GlobalLog: INF - BEC_SetEseEnableBeforeRestore(0) 10:09:47.293 [9260.10208] <2> ov_log::V_GlobalLog: INF - BEC_SetPostponeEOL(3) 10:09:47.293 [9260.10208] <2> ov_log::V_GlobalLog: INF - BEC_SetLoggingFunc(1) 10:09:47.293 [9260.10208] <2> ov_log::V_GlobalLog: INF - BEC_SetRestoreSecurity(1) 10:09:47.293 [9260.10208] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlDatabaseRecover(1) 10:09:47.293 [9260.10208] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlRestStandBy(0) 10:09:47.293 [9260.10208] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlReplaceDatabase(0) 10:09:47.293 [9260.10208] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlAutoMaster(0) 10:09:47.293 [9260.10208] <2> ov_log::V_GlobalLog: INF - BEC_SetPostRestDBCC(2) 10:09:47.293 [9260.10208] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlDefaultDrive(67) 10:09:47.293 [9260.10208] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlUseDefaultDrive(1) 10:09:47.293 [9260.10208] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlAllToDefault(1) 10:09:47.293 [9260.10208] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlUseDefaultInstanceDirectory(0) 10:09:47.293 [9260.10208] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlPointInTimeRestore(0) 10:09:47.293 [9260.10208] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlPointInTimeRestoreTime(0.000000) 10:09:47.293 [9260.10208] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlLogMarkRestore(0) 10:09:47.293 [9260.10208] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlLogMarkName(NULL) 10:09:47.293 [9260.10208] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlLogMarkStopBefore(0) 10:09:47.293 [9260.10208] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlLogMarkAfterTime(0) 10:09:47.293 [9260.10208] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlLogMarkRestoreTime(0.000000) 10:09:47.293 [9260.10208] <2> ov_log::V_GlobalLog: INF - BEC_SetRestoreXchgPrivate(1) 10:09:47.293 [9260.10208] <2> ov_log::V_GlobalLog: INF - BEC_SetRestoreXchgPublic(1) 10:09:47.293 [9260.10208] <2> ov_log::V_GlobalLog: INF - BEC_SetSpsContOnDBCCError(0) 10:09:47.293 [9260.10208] <2> ov_log::V_GlobalLog: INF - BEC_SetSpsCommitRest(0) 10:09:47.293 [9260.10208] <2> ov_log::V_GlobalLog: INF - BEC_SetSpsPostRestDBCC(0) 10:09:47.293 [9260.10208] <2> ov_log::V_GlobalLog: INF - BEC_SetSpsPostBkupDBCC(0) 10:09:47.293 [9260.10208] <2> ov_log::V_GlobalLog: INF - BEC_SetSpsPreBkupDBCC(0) 10:09:47.293 [9260.10208] <2> ov_log::V_GlobalLog: INF - RedirServer ((null)) RedirWebServer ((null)) 10:09:47.293 [9260.10208] <2> ov_log::V_GlobalLog: INF - BEC_SetSharePointRestoreOverExisting(0) 10:09:47.293 [9260.10208] <2> ov_log::V_GlobalLog: INF - BEC_SetSpsVerRestoreOverExisting(0) 10:09:47.293 [9260.10208] <2> ov_log::V_GlobalLog: INF - BEC_SetSpsRestoreCurrentVer(0) 10:09:47.293 [9260.10208] <2> ov_log::V_GlobalLog: INF - BEC_SetSpsIgnoreLock(0) 10:09:47.293 [9260.10208] <2> ov_log::V_GlobalLog: INF - BEC_SetSpsPreserveIis(0) 10:09:47.293 [9260.10208] <2> ov_log::V_GlobalLog: INF - BEC_SetSpsRestoreSecurity(0) 10:09:47.293 [9260.10208] <2> ov_log::V_GlobalLog: INF - (pBEC_Glue->bAllowFQDN(0) 10:09:47.293 [9260.10208] <2> ComputerNameMgr::setName: DBG - Changing computer name to RF0020500095523 (../ComputerName.cpp:92) 10:09:47.293 [9260.10208] <2> ov_log::V_GlobalLog: INF - SetComputerName(RF0020500095523) 10:09:47.293 [9260.10208] <2> ov_log::V_GlobalLog: INF - BEC_SetEnableGranularRestore(0) 10:09:47.293 [9260.10208] <2> ov_log::V_GlobalLog: INF - FS_InitFileSys 10:09:47.324 [9260.10208] <2> ov_log::V_GlobalLog: INF - VirtApi DLL WAS LOADED FROM VirtApi.dll.! 10:09:47.324 [9260.10208] <2> ov_log::V_GlobalLog: INF - VirtApi DLL load check succeeded. 10:09:47.324 [9260.10208] <2> ov_log::V_GlobalLog: INF - Virtual DB's WILL BE USED!! 10:09:47.324 [9260.10208] <2> ov_log::V_GlobalLog: INF - VirtApi DLL WAS LOADED FROM VirtApi.dll.! 10:09:47.324 [9260.10208] <2> ov_log::V_GlobalLog: INF - VirtApi DLL load check succeeded. 10:09:47.324 [9260.10208] <2> ov_log::V_GlobalLog: INF - Virtual DB's WILL BE USED!! 10:09:47.324 [9260.10208] <2> ov_log::V_GlobalLog: INF - loaded bedsxese.dll 10:09:47.324 [9260.10208] <2> ov_log::V_GlobalLog: INF - [AgentID:13] ... failed to load bedstrace.dll. 10:09:47.324 [9260.10208] <2> ov_log::V_GlobalLog: INF - FS_DleGen: Failure to create debug trace object at line number 76 10:09:47.324 [9260.10208] <2> ov_log::V_GlobalLog: INF - [AgentID:23] ... failed to load bedstrace.dll. 10:09:47.324 [9260.10208] <2> ov_log::V_GlobalLog: INF - FS_DleGen: Failure to create debug trace object at line number 76 10:09:47.324 [9260.10208] <2> ov_log::V_GlobalLog: INF - [AgentID:30] ... failed to load bedstrace.dll. 10:09:47.324 [9260.10208] <2> ov_log::V_GlobalLog: INF - FS_DleGen: Failure to create debug trace object at line number 76 10:09:47.340 [9260.10208] <2> ov_log::V_GlobalLog: INF - loaded bedsshadow.dll 10:09:47.340 [9260.10208] <2> ov_log::V_GlobalLog: INF - loaded bedsnt5.dll 10:09:47.340 [9260.10208] <2> ov_log::V_GlobalLog: INF - [AgentID:5] ... failed to load bedstrace.dll. 10:09:47.340 [9260.10208] <2> ov_log::V_GlobalLog: INF - FS_DleGen: Failure to create debug trace object at line number 76 10:09:47.340 [9260.10208] <2> ov_log::V_GlobalLog: INF - loaded bedsss.dll 10:09:47.355 [9260.10208] <2> ov_log::V_GlobalLog: INF - [AgentID:1e] ... failed to load bedstrace.dll. 10:09:47.355 [9260.10208] <2> ov_log::V_GlobalLog: INF - FS_DleGen: Failure to create debug trace object at line number 76 10:09:47.355 [9260.10208] <2> ov_log::V_GlobalLog: INF - VirtApi DLL WAS LOADED FROM VirtApi.dll.! 10:09:47.355 [9260.10208] <2> ov_log::V_GlobalLog: INF - VirtApi DLL load check succeeded. 10:09:47.355 [9260.10208] <2> ov_log::V_GlobalLog: INF - Virtual DB's WILL BE USED!! 10:09:47.355 [9260.10208] <2> ov_log::V_GlobalLog: INF - loaded bedsadgran.dll 10:09:47.371 [9260.10208] <2> ov_log::V_GlobalLog: INF - loaded bedssql2.dll 10:09:47.371 [9260.10208] <2> ov_log::V_GlobalLog: INF - [AgentID:10] ... failed to load bedstrace.dll. 10:09:47.371 [9260.10208] <2> ov_log::V_GlobalLog: INF - FS_DleGen: Failure to create debug trace object at line number 76 10:09:47.371 [9260.10208] <2> ov_log::V_GlobalLog: INF - Initializing FSs 10:09:47.387 [9260.10208] <2> ov_log::V_GlobalLog: INF - Adding Windows 2008 files to move directly into place 10:09:47.402 [9260.10208] <2> ov_log::V_GlobalLog: INF - IsIDRInProgressPriv: 0x0! 10:09:47.402 [9260.10208] <2> ov_log::V_GlobalLog: INF - Init snapshot handler 10:09:47.402 [9260.10208] <2> ov_log::V_GlobalLog: INF - checking disk for snapshot restore context files... 10:09:47.402 [9260.10208] <2> ov_log::V_GlobalLog: INF - No SQL Instances installed. 10:09:47.402 [9260.10208] <2> ov_log::V_GlobalLog: INF - IsIDRInProgressPriv: 0x0! 10:09:47.402 [9260.10208] <2> ov_log::V_GlobalLog: INF - Informational: Initializing the BeDiskFind library 'BEDiskFind.dll' in SHADOW::InitBeDiskFindHelperApis 10:09:47.402 [9260.10208] <2> ov_log::V_GlobalLog: INF - Status Unknown (0x0000007E) loading BeDiskFind library 'BEDiskFind.dll' in SHADOW::InitBeDiskFindHelperApis 10:09:47.402 [9260.10208] <2> ov_log::V_GlobalLog: INF - Status Unknown (0x0000007E) initializing BeDiskFind library in SHADOW::InitFsys 10:09:47.402 [9260.10208] <2> ov_log::V_GlobalLog: INF - Informational: Initializing the BeDisk library 'BeDisk.dll' in SHADOW::InitBeDiskHelperApis 10:09:47.402 [9260.10208] <2> ov_log::V_GlobalLog: INF - Status Unknown (0x0000007E) loading BeDisk library 'BeDisk.dll' in SHADOW::InitBeDiskHelperApis 10:09:47.402 [9260.10208] <2> ov_log::V_GlobalLog: INF - Status Unknown (0x0000007E) initializing BeDisk library in SHADOW::InitFsys 10:09:47.418 [9260.10208] <2> ov_log::V_GlobalLog: INF - *** MSExchangeIS failed to get binary path 10:09:47.418 [9260.10208] <2> ov_log::V_GlobalLog: INF - first load attempt of esebcli2.dll failed: The specified module could not be found.!! 10:09:47.418 [9260.10208] <2> ov_log::V_GlobalLog: INF - Looking for esebcli2.dll in sysetm path 10:09:47.418 [9260.10208] <2> ov_log::V_GlobalLog: INF - never found EseBcli2.dll 10:09:47.418 [9260.10208] <2> ov_log::V_GlobalLog: INF - esebcli2.dll not loaded 10:09:47.418 [9260.10208] <2> ov_log::V_GlobalLog: INF - BEDS_Init() BEDS debgging will be enabled - dwDebugLevel = 2. 10:09:47.433 [9260.10208] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 10:09:47.433 [9260.10208] <2> ov_log::V_GlobalLog: INF - 'C:\' NTFS: {ENCRYPTION} {COMPRESSION} {SUPPORTS_ATTRIBUTES} {DATES} {ACCESS DATES} {DATA_SECURITY} {UNICODE} {CASE_PRESERVING} f=0x0B111479 x=0x06000000 volflags=0x03E700FF 10:09:47.433 [9260.10208] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 10:09:47.433 [9260.10208] <2> ov_log::V_GlobalLog: INF - 'Z:\' NTFS: {ENCRYPTION} {COMPRESSION} {SUPPORTS_ATTRIBUTES} {DATES} {ACCESS DATES} {DATA_SECURITY} {UNICODE} {CASE_PRESERVING} f=0x0B111479 x=0x06000000 volflags=0x03E700FF 10:09:47.433 [9260.10208] <2> ov_log::V_GlobalLog: INF - EFI Partition mount access point is GLOBALROOT\Device\HarddiskVolume1! 10:09:47.433 [9260.10208] <2> ov_log::V_GlobalLog: INF - CreateFile(\\.\EFI>System>Partition) failed. return code: 2 10:09:47.433 [9260.10208] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 10:09:47.449 [9260.10208] <2> ov_log::V_GlobalLog: INF - 'EFI>System>Partition\' FAT: {SUPPORTS_ATTRIBUTES} {DATES} f=0x03100031 x=0x06000000 volflags=0x00000000 10:09:47.449 [9260.10208] <2> ov_log::V_GlobalLog: INF - EFI System Partition DLE was added to the DLE tree hand! 10:09:47.465 [9260.10208] <2> ov_log::V_GlobalLog: INF - Acquiring Critical Resource interface in 'ICriticalResource::AcquireInstance:500' 10:09:47.465 [9260.10208] <2> ov_log::V_GlobalLog: INF - Status 'Unspecified error (0x80004005)' for 'ICriticalResource::AcquireInstance( &m_pICriticalResource )' in 'CritSysProt::CritSysProt:25' 10:09:47.465 [9260.10208] <2> ov_log::V_GlobalLog: INF - WARNING: Failed to acquire critical resource interface (0x80004005). Critical device bits will not be set. in 'CritSysProt::CritSysProt:35' 10:09:47.465 [9260.10208] <2> ov_log::V_GlobalLog: INF - Informational: CritSysProt::DetermineCriticalResources status 0x80004005 in MSNetFindNets:276 10:09:47.465 [9260.10208] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 10:09:47.465 [9260.10208] <2> ov_log::V_GlobalLog: INF - Device Shadow?Copy?Components Dle platform 2 major version 6 minor version 1 build 7601 10:09:47.465 [9260.10208] <2> ov_log::V_GlobalLog: INF - Checking if PDDE Writer is present 10:09:47.465 [9260.10208] <2> ov_log::V_GlobalLog: INF - PDDEWriterFind::IsPresent() - LastError=2 10:09:47.465 [9260.10208] <2> ov_log::V_GlobalLog: INF - 10:09:47.465 [9260.10208] <2> ov_log::V_GlobalLog: INF - Checking if DFSR Writer is present 10:09:47.496 [9260.10208] <2> ov_log::V_GlobalLog: INF - {ERROR} DFSR::WMI::Initialize() return=[0x8004100e UNKNOWN ERROR] 10:09:47.496 [9260.10208] <2> ov_log::V_GlobalLog: INF - 10:09:47.496 [9260.10208] <2> ov_log::V_GlobalLog: INF - Checking if OSI PI Server Writer is present 10:09:47.496 [9260.10208] <2> ov_log::V_GlobalLog: INF - OSI PI Server Writer not found 10:09:47.496 [9260.10208] <2> ov_log::V_GlobalLog: INF - 10:09:47.496 [9260.10208] <2> ov_log::V_GlobalLog: INF - AD:DeviceName "System?State" in SystemState::CreateDLEs:186 10:09:47.496 [9260.10208] <2> ov_log::V_GlobalLog: INF - AD:Full Device Path "System?State" in SystemState::CreateDLEs:191 10:09:47.496 [9260.10208] <2> ov_log::V_GlobalLog: INF - AD:ADRO Agent is authorized for System?State. 10:09:47.511 [9260.10208] <2> ov_log::V_GlobalLog: INF - AD:Found 0 instances of Active Directory Applcation Mode in SystemState::GetADAMInstanceCount:1288 10:09:47.511 [9260.10208] <2> ov_log::V_GlobalLog: INF - AD:DeviceName "Active Directory Application Mode" in SystemState::CreateDLEs:186 10:09:47.511 [9260.10208] <2> ov_log::V_GlobalLog: INF - AD:Full Device Path "Active Directory Application Mode" in SystemState::CreateDLEs:191 10:09:47.511 [9260.10208] <2> ov_log::V_GlobalLog: INF - AD:ADRO Agent is authorized for Active Directory Application Mode. 10:09:47.511 [9260.10208] <2> ov_log::V_GlobalLog: INF - No SQL Instances installed. 10:09:47.511 [9260.10208] <2> ov_log::V_GlobalLog: INF - [FSYS:ESE07] FindDrives ... This is not an Exchange Server (0) ! 10:09:47.511 [9260.10208] <2> ov_log::V_GlobalLog: INF - Acquiring Critical Resource interface in 'ICriticalResource::AcquireInstance:500' 10:09:47.511 [9260.10208] <2> ov_log::V_GlobalLog: INF - Status 'Unspecified error (0x80004005)' for 'ICriticalResource::AcquireInstance( &m_pICriticalResource )' in 'CritSysProt::CritSysProt:25' 10:09:47.511 [9260.10208] <2> ov_log::V_GlobalLog: INF - WARNING: Failed to acquire critical resource interface (0x80004005). Critical device bits will not be set. in 'CritSysProt::CritSysProt:35' 10:09:47.511 [9260.10208] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: C: 10:09:47.511 [9260.10208] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Z: 10:09:47.511 [9260.10208] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: EFI>System>Partition 10:09:47.511 [9260.10208] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Microsoft Terminal Services 10:09:47.511 [9260.10208] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Microsoft Windows Network 10:09:47.511 [9260.10208] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: NFS Network 10:09:47.511 [9260.10208] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: System?State 10:09:47.511 [9260.10208] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Active Directory Application Mode 10:09:47.511 [9260.10208] <2> ov_log::V_GlobalLog: INF - Comparing requested computer(RF0020500095523) and local computer(RF0020500095523) 10:09:47.527 [9260.10208] <4> dos_backup::V_PreProcessing: INF - after ubsInitialize 10:09:47.527 [9260.10208] <2> BEDSContext::setProdID(): DBG - CMS_SetProd(1) (../BEDSContext.cpp:360) 10:09:47.527 [9260.10208] <2> BEDSContext::_discover(): DBG - Computer Name RF0020500095523 (../BEDSContext.cpp:588) 10:09:47.527 [9260.10208] <2> BEDSContext::_discover(): DBG - Unable to resolve_key for Lotus Notes Plug-in (../BEDSContext.cpp:648) 10:09:47.527 [9260.10208] <2> BEDSContext::_discover(): DBG - Unable to locate info for Oracle Plug-in (../BEDSContext.cpp:679) 10:09:47.527 [9260.10208] <2> BEDSContext::_discover(): DBG - Unable to locate info for DB2 Plug-in (../BEDSContext.cpp:709) 10:09:47.543 [9260.10208] <2> SubContextBEDS_Impl::_initialize(): DBG - BEDS is initialized! (../SubContextBEDS.cpp:937) 10:09:47.605 [9260.10208] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 10:09:47.605 [9260.10208] <2> ov_log::V_GlobalLog: INF - 'C:\' NTFS: {ENCRYPTION} {COMPRESSION} {SUPPORTS_ATTRIBUTES} {DATES} {ACCESS DATES} {DATA_SECURITY} {UNICODE} {CASE_PRESERVING} f=0x0B111479 x=0x06000000 volflags=0x03E700FF 10:09:47.621 [9260.10208] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 10:09:47.621 [9260.10208] <2> ov_log::V_GlobalLog: INF - 'Z:\' NTFS: {ENCRYPTION} {COMPRESSION} {SUPPORTS_ATTRIBUTES} {DATES} {ACCESS DATES} {DATA_SECURITY} {UNICODE} {CASE_PRESERVING} f=0x0B111479 x=0x06000000 volflags=0x03E700FF 10:09:47.621 [9260.10208] <2> ov_log::V_GlobalLog: INF - EFI Partition mount access point is GLOBALROOT\Device\HarddiskVolume1! 10:09:47.621 [9260.10208] <2> ov_log::V_GlobalLog: INF - CreateFile(\\.\EFI>System>Partition) failed. return code: 2 10:09:47.621 [9260.10208] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 10:09:47.621 [9260.10208] <2> ov_log::V_GlobalLog: INF - 'EFI>System>Partition\' FAT: {SUPPORTS_ATTRIBUTES} {DATES} f=0x03100031 x=0x06000000 volflags=0x00000000 10:09:47.621 [9260.10208] <2> ov_log::V_GlobalLog: INF - EFI System Partition DLE was added to the DLE tree hand! 10:09:47.636 [9260.10208] <2> ov_log::V_GlobalLog: INF - Acquiring Critical Resource interface in 'ICriticalResource::AcquireInstance:500' 10:09:47.636 [9260.10208] <2> ov_log::V_GlobalLog: INF - Status 'Unspecified error (0x80004005)' for 'ICriticalResource::AcquireInstance( &m_pICriticalResource )' in 'CritSysProt::CritSysProt:25' 10:09:47.636 [9260.10208] <2> ov_log::V_GlobalLog: INF - WARNING: Failed to acquire critical resource interface (0x80004005). Critical device bits will not be set. in 'CritSysProt::CritSysProt:35' 10:09:47.636 [9260.10208] <2> ov_log::V_GlobalLog: INF - Informational: CritSysProt::DetermineCriticalResources status 0x80004005 in MSNetFindNets:276 10:09:47.636 [9260.10208] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 10:09:47.636 [9260.10208] <2> ov_log::V_GlobalLog: INF - Device Shadow?Copy?Components Dle platform 2 major version 6 minor version 1 build 7601 10:09:47.636 [9260.10208] <2> ov_log::V_GlobalLog: INF - Checking if PDDE Writer is present 10:09:47.636 [9260.10208] <2> ov_log::V_GlobalLog: INF - PDDEWriterFind::IsPresent() - LastError=2 10:09:47.636 [9260.10208] <2> ov_log::V_GlobalLog: INF - 10:09:47.636 [9260.10208] <2> ov_log::V_GlobalLog: INF - Checking if DFSR Writer is present 10:09:47.636 [9260.10208] <2> ov_log::V_GlobalLog: INF - {ERROR} DFSR::WMI::Initialize() return=[0x8004100e UNKNOWN ERROR] 10:09:47.636 [9260.10208] <2> ov_log::V_GlobalLog: INF - 10:09:47.636 [9260.10208] <2> ov_log::V_GlobalLog: INF - Checking if OSI PI Server Writer is present 10:09:47.636 [9260.10208] <2> ov_log::V_GlobalLog: INF - OSI PI Server Writer not found 10:09:47.636 [9260.10208] <2> ov_log::V_GlobalLog: INF - 10:09:47.636 [9260.10208] <2> ov_log::V_GlobalLog: INF - AD:DeviceName "System?State" in SystemState::CreateDLEs:186 10:09:47.636 [9260.10208] <2> ov_log::V_GlobalLog: INF - AD:Full Device Path "System?State" in SystemState::CreateDLEs:191 10:09:47.636 [9260.10208] <2> ov_log::V_GlobalLog: INF - AD:ADRO Agent is authorized for System?State. 10:09:47.636 [9260.10208] <2> ov_log::V_GlobalLog: INF - AD:Found 0 instances of Active Directory Applcation Mode in SystemState::GetADAMInstanceCount:1288 10:09:47.636 [9260.10208] <2> ov_log::V_GlobalLog: INF - AD:DeviceName "Active Directory Application Mode" in SystemState::CreateDLEs:186 10:09:47.636 [9260.10208] <2> ov_log::V_GlobalLog: INF - AD:Full Device Path "Active Directory Application Mode" in SystemState::CreateDLEs:191 10:09:47.636 [9260.10208] <2> ov_log::V_GlobalLog: INF - AD:ADRO Agent is authorized for Active Directory Application Mode. 10:09:47.636 [9260.10208] <2> ov_log::V_GlobalLog: INF - No SQL Instances installed. 10:09:47.636 [9260.10208] <2> ov_log::V_GlobalLog: INF - [FSYS:ESE07] FindDrives ... This is not an Exchange Server (0) ! 10:09:47.652 [9260.10208] <2> ov_log::V_GlobalLog: INF - Acquiring Critical Resource interface in 'ICriticalResource::AcquireInstance:500' 10:09:47.652 [9260.10208] <2> ov_log::V_GlobalLog: INF - Status 'Unspecified error (0x80004005)' for 'ICriticalResource::AcquireInstance( &m_pICriticalResource )' in 'CritSysProt::CritSysProt:25' 10:09:47.652 [9260.10208] <2> ov_log::V_GlobalLog: INF - WARNING: Failed to acquire critical resource interface (0x80004005). Critical device bits will not be set. in 'CritSysProt::CritSysProt:35' 10:09:47.652 [9260.10208] <2> _dumpDLEInfo(): DBG - Device Name : C: (../SubContextBEDS.cpp:182) 10:09:47.652 [9260.10208] <2> _dumpDLEInfo(): DBG - Device Name : Z: (../SubContextBEDS.cpp:182) 10:09:47.652 [9260.10208] <2> _dumpDLEInfo(): DBG - Device Name : EFI>System>Partition (../SubContextBEDS.cpp:182) 10:09:47.652 [9260.10208] <2> _dumpDLEInfo(): DBG - Device Name : Microsoft Terminal Services (../SubContextBEDS.cpp:182) 10:09:47.652 [9260.10208] <2> _dumpDLEInfo(): DBG - Device Name : Microsoft Windows Network (../SubContextBEDS.cpp:182) 10:09:47.652 [9260.10208] <2> _dumpDLEInfo(): DBG - Device Name : NFS Network (../SubContextBEDS.cpp:182) 10:09:47.652 [9260.10208] <2> _dumpDLEInfo(): DBG - Device Name : System?State (../SubContextBEDS.cpp:182) 10:09:47.652 [9260.10208] <2> _dumpDLEInfo(): DBG - Device Name : Active Directory Application Mode (../SubContextBEDS.cpp:182) 10:09:47.652 [9260.10208] <2> ov_log::V_GlobalLog: INF - raiInitialize():created rai environment pdi_debug = 0 10:09:47.652 [9260.10208] <4> dos_backup::V_PreProcessing: INF - after raiInitialize 10:09:47.652 [9260.10208] <4> tar_backup_tfi::create: INF - after m_pBackupObject->V_PreProcessing() 10:09:47.652 [9260.10208] <2> tar_backup_tfi::create: TAR - Backup started at 26/11/2015 10:09:47 10:09:47.652 [9260.10208] <2> tar_base::V_vTarMsgW: INF - Inform when done 10:09:47.667 [9260.10208] <2> dtcp_write: TCP - success: send socket (484), 23 of 23 bytes 10:09:47.667 [9260.10208] <2> tar_base::V_vTarMsgW: INF - Echo keepalives 10:09:47.667 [9260.10208] <2> dtcp_write: TCP - success: send socket (484), 22 of 22 bytes 10:09:47.667 [9260.10208] <2> tar_base::V_vTarMsgW: INF - BACKUP START 9260 10:09:47.667 [9260.10208] <2> dtcp_write: TCP - success: send socket (484), 24 of 24 bytes 10:09:47.667 [9260.10208] <2> tar_base::V_vTarMsgW: JBD - change time comparison: 10:09:47.667 [9260.10208] <2> dtcp_write: TCP - success: send socket (484), 39 of 39 bytes 10:09:47.667 [9260.10208] <2> tar_base::V_vTarMsgW: JBD - accelerator enabled backup, archive bit processing: 10:09:47.667 [9260.10208] <2> dtcp_write: TCP - success: send socket (484), 68 of 68 bytes 10:09:47.667 [9260.10208] <2> tar_base::V_vTarMsgW: INF - BACKUP 26/11/2015 10:09:47 rf0020500095523.rfoc.srf TESTE_DEDUP06 Full FULL 10:09:47.667 [9260.10208] <2> dtcp_write: TCP - success: send socket (484), 83 of 83 bytes 10:09:47.683 [9260.10208] <2> dtcp_read: TCP - success: recv socket (548), 14 of 14 bytes 10:09:47.683 [9260.10208] <2> tar_backup::V_SetupProcessContinue: TAR - CONTINUE BACKUP received 10:09:47.699 [9260.10208] <4> tar_base::V_vTarMsgW: INF - tar message received from tar_backup::V_SetupProcessContinue 10:09:47.699 [9260.10208] <2> tar_base::V_vTarMsgW: INF - CONTINUE BACKUP message received 10:09:47.699 [9260.10208] <2> dtcp_write: TCP - success: send socket (484), 39 of 39 bytes 10:09:47.699 [9260.10208] <2> tar_backup_tfi::setupFileDirectives: TAR - Processing filename list 10:09:47.699 [9260.10208] <2> dtcp_read: TCP - success: recv socket (548), 4 of 4 bytes 10:09:47.699 [9260.10208] <2> dtcp_read: TCP - success: recv socket (548), 13 of 13 bytes 10:09:47.699 [9260.10208] <2> tar_backup_tfi::setupFileDirectives: TAR - backup filename = C:\CAMEL_TOOL 10:09:47.699 [9260.10208] <2> dtcp_read: TCP - success: recv socket (548), 4 of 4 bytes 10:09:47.699 [9260.10208] <2> dtcp_read: TCP - success: recv socket (548), 8 of 8 bytes 10:09:47.699 [9260.10208] <4> tar_base::startKeepaliveThread: INF - keepalive thread started 10:09:47.699 [9260.4776] <4> tar_base::keepaliveThread: INF - keepalive thread is active with an interval of 60 seconds 10:09:47.699 [9260.4776] <2> dtcp_read: TCP - success: recv socket (548), 4 of 4 bytes 10:09:47.699 [9260.4776] <4> bpio::read_string: INF - read non-blocking message of length 1 10:09:47.699 [9260.4776] <2> dtcp_read: TCP - success: recv socket (548), 1 of 1 bytes 10:09:47.699 [9260.4776] <4> tar_backup::readServerMessage: INF - keepalive message received 10:09:47.699 [9260.4776] <4> tar_base::keepaliveThread: INF - sending keepalive 10:09:47.699 [9260.4776] <2> dtcp_write: TCP - success: send socket (484), 1 of 1 bytes 10:09:47.886 [9260.10208] <4> tar_backup_tfi::create: INF - after m_pBackupObject->V_Initialize(1) 10:09:47.886 [9260.10208] <4> tar_backup_tfi::create: INF - after m_pBackupObject->V_Initialize(1) 10:09:47.886 [9260.10208] <4> tar_backup_tfi::create: INF - after m_vxbsa_object->initialize 10:09:47.886 [9260.10208] <2> tar_backup_vxbsa::add: INF - called with 'C:\CAMEL_TOOL' 10:09:47.886 [9260.10208] <2> _expand_root: INF - checking for root expansion: 10:09:47.886 [9260.10208] <2> _fix_registry: INF - checking for registry expansion: 10:09:47.886 [9260.10208] <4> dos_backup::V_VerifyFileSystem: INF - corrected name: 10:09:47.886 [9260.10208] <4> dos_backup::V_VerifyFileList: INF - UBS Local Type for 'C:\CAMEL_TOOL' --> 10020002 10:09:48.042 [9260.10208] <4> dos_backup::V_Initialize: INF - :attempting to setup change journal monitor 10:09:48.042 [9260.10208] <2> VxCJMonitorSetup: INF - GetVolumePathName for returned 10:09:48.042 [9260.10208] <2> VxCJMonitorSetup: INF - GetVolumeNameForVolumeMountPoint for returned <\\?\Volume{532e9421-d364-11e2-a1dc-806e6f6e6963}\> 10:09:48.042 [9260.10208] <2> VxCJMonitorSetup: INF - enabling change journal monitor for guid:<\\?\Volume{532e9421-d364-11e2-a1dc-806e6f6e6963}\> 10:09:48.042 [9260.10208] <2> VxCJMonitorSetup: INF - did not enable change journal monitor for guid:<\\?\Volume{532e9421-d364-11e2-a1dc-806e6f6e6963}\>, already enabled or disabled 10:09:48.042 [9260.10208] <2> VxCJUtilGetParams: INF - GetVolumePathName for returned 10:09:48.042 [9260.10208] <2> VxCJUtilGetParams: INF - GetVolumeNameForVolumeMountPoint for returned <\\?\Volume{532e9421-d364-11e2-a1dc-806e6f6e6963}\> 10:09:48.042 [9260.10208] <2> tar_base::V_vTarMsgW: JBD - will attempt to use change journal data for 10:09:48.042 [9260.10208] <2> dtcp_write: TCP - success: send socket (484), 66 of 66 bytes 10:09:48.042 [9260.10208] <2> PauseChangeJournalDatabases: INF - waiting for flush NetBackup Change Journal databases mutex 10:09:48.042 [9260.10208] <2> PauseChangeJournalDatabases: INF - obtained flush NetBackup Change Journal databases mutex 10:09:48.042 [9260.10208] <2> PauseChangeJournalDatabases: INF - resetting flushed NetBackup Change Journal databases event 10:09:48.042 [9260.10208] <2> PauseChangeJournalDatabases: INF - setting flush NetBackup Change Journal databases event 10:09:48.042 [9260.10208] <2> PauseChangeJournalDatabases: INF - waiting for flushed NetBackup Change Journal databases event 10:09:49.805 [9260.10208] <2> PauseChangeJournalDatabases: INF - success waiting for flushed NetBackup Change Journal databases event 10:09:49.805 [9260.10208] <2> NBJournalDataCollection::NBJournalDataCollection: INF - volume guid:<\\?\Volume{532e9421-d364-11e2-a1dc-806e6f6e6963}\> 10:09:49.805 [9260.10208] <2> NBJournalDataCollection::NBJournalDataCollection: INF - mounted at::<\\?\Volume{532e9421-d364-11e2-a1dc-806e6f6e6963}\> 10:09:49.805 [9260.10208] <2> NBJournalDataCollection::NBJournalDataCollection: INF - adding to collection, volume:<\\?\Volume{532e9421-d364-11e2-a1dc-806e6f6e6963}\>: 10:09:49.805 [9260.10208] <2> NBJournalData::NBJournalData: INF - opening mutex: 10:09:49.836 [9260.10208] <2> NBJournalDatabaseChange::OpenDatabase: INF - opened change database:<\\?\Volume{532e9421-d364-11e2-a1dc-806e6f6e6963}\VxCJMon.dat> 10:09:49.836 [9260.10208] <2> NBJournalDatabaseChange::_get_file_id: INF - <\\?\Volume{532e9421-d364-11e2-a1dc-806e6f6e6963}\VxCJMon.dat> file id:<0001b262>:<00b70000> 10:09:49.836 [9260.10208] <2> NBJournalDatabaseChange::_log_header: INF - Change Database header:<\\?\Volume{532e9421-d364-11e2-a1dc-806e6f6e6963}\VxCJMon.dat> 10:09:49.836 [9260.10208] <2> NBJournalDatabaseChange::_log_header: INF - journal id : 129895427107077321 10:09:49.836 [9260.10208] <2> NBJournalDatabaseChange::_log_header: INF - usn low : 2870972504 10:09:49.836 [9260.10208] <2> NBJournalDatabaseChange::_log_header: INF - usn high : 3008351136 10:09:49.836 [9260.10208] <2> NBJournalDatabaseChange::_log_header: INF - snapshot applied : 1 10:09:49.836 [9260.10208] <2> NBJournalDatabaseChange::_log_header: INF - number of records : 20345 10:09:49.836 [9260.10208] <2> NBJournalDatabaseChange::_log_header: INF - index first : 3 10:09:49.836 [9260.10208] <2> NBJournalDatabaseChange::_log_header: INF - index last : 201 10:09:49.836 [9260.10208] <2> NBJournalDatabaseChange::_log_header: INF - number of free records : 17951 10:09:49.836 [9260.10208] <2> NBJournalDatabaseChange::_log_header: INF - index first free : 2842 10:09:49.836 [9260.10208] <2> NBJournalDatabaseChange::_log_header: INF - hash : 65536 10:09:49.836 [9260.10208] <2> NBJournalDatabaseChange::_log_header: INF - usn low (flush) : 2870972504 10:09:49.836 [9260.10208] <2> NBJournalDatabaseChange::_log_header: INF - usn high (flush) : 3008351136 10:09:49.836 [9260.10208] <2> NBJournalDatabaseChange::_log_header: INF - version : 2 10:09:49.836 [9260.10208] <2> NBJournalDatabaseChange::_generate_checksum: INF - change database:<\\?\Volume{532e9421-d364-11e2-a1dc-806e6f6e6963}\VxCJMon.dat> existing checksum:<07d075f681aeaf0f43164715c61a90cce1cc73fb> 10:09:49.852 [9260.10208] <2> NBJournalDatabaseChange::_generate_checksum: INF - change database:<\\?\Volume{532e9421-d364-11e2-a1dc-806e6f6e6963}\VxCJMon.dat> new checksum:<07d075f681aeaf0f43164715c61a90cce1cc73fb> 10:09:49.852 [9260.10208] <2> NBJournalDatabaseChange::_check_database: INF - change database:<\\?\Volume{532e9421-d364-11e2-a1dc-806e6f6e6963}\VxCJMon.dat> checksum has been validated 10:09:49.852 [9260.10208] <2> NBJournalDatabaseChange::_check_database: INF - validating change database:<\\?\Volume{532e9421-d364-11e2-a1dc-806e6f6e6963}\VxCJMon.dat> data 10:09:49.883 [9260.10208] <2> NBJournalDatabaseChange::_check_database: INF - validated change database:<\\?\Volume{532e9421-d364-11e2-a1dc-806e6f6e6963}\VxCJMon.dat> data 10:09:49.945 [9260.10208] <2> NBJournalDatabaseDelete::OpenDatabase: INF - opened delete database:<\\?\Volume{532e9421-d364-11e2-a1dc-806e6f6e6963}\VxCJDelete.dat> 10:09:49.945 [9260.10208] <2> NBJournalDatabaseDelete::_get_file_id: INF - <\\?\Volume{532e9421-d364-11e2-a1dc-806e6f6e6963}\VxCJDelete.dat> file id:<0001b264>:<00ce0000> 10:09:49.961 [9260.10208] <2> NBJournalDatabaseDelete::_log_header: INF - Delete Database header:<\\?\Volume{532e9421-d364-11e2-a1dc-806e6f6e6963}\VxCJDelete.dat> 10:09:49.961 [9260.10208] <2> NBJournalDatabaseDelete::_log_header: INF - journal id : 129895427107077321 10:09:49.961 [9260.10208] <2> NBJournalDatabaseDelete::_log_header: INF - usn low : 2870972504 10:09:49.961 [9260.10208] <2> NBJournalDatabaseDelete::_log_header: INF - usn high : 3008351136 10:09:49.961 [9260.10208] <2> NBJournalDatabaseDelete::_log_header: INF - size : 00181000 10:09:49.961 [9260.10208] <2> NBJournalDatabaseDelete::_log_header: INF - free : 0003683c 10:09:49.961 [9260.10208] <2> NBJournalDatabaseDelete::_log_header: INF - used : 0014a7c4 10:09:49.961 [9260.10208] <2> NBJournalDatabaseDelete::_log_header: INF - count : 11715 10:09:49.961 [9260.10208] <2> NBJournalDatabaseDelete::_log_header: INF - usn low (flush) : 2870972504 10:09:49.961 [9260.10208] <2> NBJournalDatabaseDelete::_log_header: INF - usn high (flush): 3008351136 10:09:49.961 [9260.10208] <2> NBJournalDatabaseDelete::_log_header: INF - used (flush) : 0014a7c4 10:09:49.961 [9260.10208] <2> NBJournalDatabaseDelete::_log_header: INF - version : 2 10:09:49.961 [9260.10208] <2> NBJournalDatabaseDelete::_log_header: INF - header size : 000800c0 10:09:49.961 [9260.10208] <2> NBJournalDatabaseDelete::_generate_checksum: INF - delete database:<\\?\Volume{532e9421-d364-11e2-a1dc-806e6f6e6963}\VxCJDelete.dat> existing checksum: 10:09:49.976 [9260.10208] <2> NBJournalDatabaseDelete::_generate_checksum: INF - delete database:<\\?\Volume{532e9421-d364-11e2-a1dc-806e6f6e6963}\VxCJDelete.dat> new checksum: 10:09:49.976 [9260.10208] <2> NBJournalDatabaseDelete::_map_database: delete database:<\\?\Volume{532e9421-d364-11e2-a1dc-806e6f6e6963}\VxCJDelete.dat> checksum has been validated 10:09:49.976 [9260.10208] <2> NBJournalData::_log_journal_info: Server Name : rf0020500095562.rfoc.srf 10:09:49.976 [9260.10208] <2> NBJournalData::_log_journal_info: Client Name : rf0020500095523.rfoc.srf 10:09:49.976 [9260.10208] <2> NBJournalData::_log_journal_info: Computer Name : RF0020500095523 10:09:49.976 [9260.10208] <2> NBJournalData::_log_journal_info: Storage Server Name : rf0020500095523.rfoc.srf 10:09:49.976 [9260.10208] <2> NBJournalData::_log_journal_info: Policy Name : TESTE_DEDUP06 10:09:49.976 [9260.10208] <2> NBJournalData::_log_journal_info: File Directive : C:\CAMEL_TOOL 10:09:49.976 [9260.10208] <2> NBJournalData::_log_journal_info: Last USN (FULL) : 0 10:09:49.976 [9260.10208] <2> NBJournalData::_log_journal_info: Last USN (CINC) : 0 10:09:49.976 [9260.10208] <2> NBJournalData::_log_journal_info: Last USN (DINC) : 0 10:09:49.976 [9260.10208] <2> NBJournalData::_log_journal_info: backup status : 0 10:09:49.976 [9260.10208] <2> NBJournalData::_log_journal_info: BackupID : rf0020500095523.rfoc.srf_1448538337 10:09:49.976 [9260.10208] <2> NBJournalData::_log_journal_info: Last USN (end) : 3007920400 10:09:49.976 [9260.10208] <2> NBJournalData::_log_journal_info: backup info count : 0 10:09:49.976 [9260.10208] <2> NBJournalDataCollection::NBJournalDataCollection: INF - volume guid:<\\?\Volume{8fc2d11b-d7a5-4554-b73a-de1e59a01ae1}\> 10:09:49.976 [9260.10208] <2> NBJournalDataCollection::NBJournalDataCollection: INF - mounted at::<\\?\Volume{8fc2d11b-d7a5-4554-b73a-de1e59a01ae1}\> 10:09:49.976 [9260.10208] <2> NBJournalDataCollection::NBJournalDataCollection: INF - not adding to collection, volume:<\\?\Volume{8fc2d11b-d7a5-4554-b73a-de1e59a01ae1}\>: is configured to not monitor and not use the change journal 10:09:49.976 [9260.10208] <2> NBJournalDataCollection::NBJournalDataCollection: INF - volume guid:<\\?\Volume{532e9420-d364-11e2-a1dc-806e6f6e6963}\> 10:09:49.976 [9260.10208] <2> NBJournalDataCollection::NBJournalDataCollection: INF - not adding to collection, volume:<\\?\Volume{532e9420-d364-11e2-a1dc-806e6f6e6963}\> is not mounted anywhere 10:09:49.976 [9260.10208] <2> RestartChangeJournalDatabases: INF - releasing flush NetBackup Change Journal databases mutex 10:09:49.976 [9260.10208] <4> dos_backup::V_Initialize: INF - created change journal collection 10:09:49.976 [9260.10208] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindFirst() ENTER Name:Shadow Copy Components Mode:0 10:09:49.976 [9260.10208] <2> ov_log::V_GlobalLog: INF - bedsShadowCopyInit():ENTER (Reason:2048) 10:09:49.976 [9260.10208] <2> ov_log::V_GlobalLog: INF - bedsShadowCopyInit():Found Resource DLE for 'Shadow?Copy?Components' 10:09:49.976 [9260.10208] <2> ov_log::V_GlobalLog: DBG - v_beds::V_FindFirst() Device:Shadow Copy Components Obj: Pattern:(null) 10:09:49.976 [9260.10208] <2> ov_log::V_GlobalLog: INF - Status RPC_E_TOO_LATE (0x80010119) returned initializing COM when initializing shadow copy 10:09:50.320 [9260.10208] <2> ov_log::V_GlobalLog: INF - Calling IVssBackupComponents::GatherWriterMetadata... 10:09:58.089 [9260.10208] <2> ov_log::V_GlobalLog: INF - ...completed IVssBackupComponents::GatherWriterMetadata 10:09:58.089 [9260.10208] <2> ov_log::V_GlobalLog: INF - Informational: Recovery Partitions detected:'0' in SHADOW::GetRecoveryVolumes 10:09:58.089 [9260.10208] <2> ov_log::V_GlobalLog: INF - BEDS Resource ID - 0xF35 10:09:58.089 [9260.10208] <2> ov_log::V_GlobalLog: INF - Successfully attached to Device 'Shadow?Copy?Components' BackupReason:0x800 10:09:58.089 [9260.10208] <2> ov_log::V_GlobalLog: INF - ATTACH_BACKUP_EXCLUDE: Shadow excludes will be processed Attach=0x800 10:09:58.089 [9260.10208] <2> ov_log::V_GlobalLog: INF - Starting to generate file list based on SYSTEM\CurrentControlSet\Control\BackupRestore\FilesNotToSnapshot. (Function: LoadExcludeFiles, Line: 32) 10:09:58.089 [9260.10208] <2> ov_log::V_GlobalLog: INF - Adding C:\Windows\softwaredistribution\*.* /s to exclude list. (Function: LoadExcludeFiles, Line: 182) 10:09:58.089 [9260.10208] <2> ov_log::V_GlobalLog: INF - Adding C:\ProgramData\Microsoft\RAC\* to exclude list. (Function: LoadExcludeFiles, Line: 182) 10:09:58.089 [9260.10208] <2> ov_log::V_GlobalLog: INF - Adding C:\ProgramData\Microsoft\RAC\StateData\* to exclude list. (Function: LoadExcludeFiles, Line: 182) 10:09:58.089 [9260.10208] <2> ov_log::V_GlobalLog: INF - Adding C:\ProgramData\Microsoft\RAC\Outbound\* to exclude list. (Function: LoadExcludeFiles, Line: 182) 10:09:58.089 [9260.10208] <2> ov_log::V_GlobalLog: INF - Adding C:\ProgramData\Microsoft\RAC\PublishedData\* to exclude list. (Function: LoadExcludeFiles, Line: 182) 10:09:58.089 [9260.10208] <2> ov_log::V_GlobalLog: INF - Adding C:\ProgramData\Microsoft\RAC\Temp\* to exclude list. (Function: LoadExcludeFiles, Line: 182) 10:09:58.089 [9260.10208] <2> ov_log::V_GlobalLog: INF - Started enumerating all UserProfile directories in C:\Users\*. (Function: GetUsersProfiles, Line: 237) 10:09:58.089 [9260.10208] <2> ov_log::V_GlobalLog: INF - Finished enumerating all user profile directories. (Function: GetUsersProfiles, Line: 254) 10:09:58.089 [9260.10208] <2> ov_log::V_GlobalLog: INF - User profile related files excluded from backup: (Function: LoadExcludeFiles, Line: 135) 10:09:58.089 [9260.10208] <2> ov_log::V_GlobalLog: INF - Adding C:\Users\01394926669\AppData\Local\Microsoft\Outlook\*.ost to exclude list. (Function: LoadExcludeFiles, Line: 144) 10:09:58.089 [9260.10208] <2> ov_log::V_GlobalLog: INF - Adding C:\Users\47796430159\AppData\Local\Microsoft\Outlook\*.ost to exclude list. (Function: LoadExcludeFiles, Line: 144) 10:09:58.089 [9260.10208] <2> ov_log::V_GlobalLog: INF - Adding C:\Users\51993244115\AppData\Local\Microsoft\Outlook\*.ost to exclude list. (Function: LoadExcludeFiles, Line: 144) 10:09:58.089 [9260.10208] <2> ov_log::V_GlobalLog: INF - Adding C:\Users\92956491415\AppData\Local\Microsoft\Outlook\*.ost to exclude list. (Function: LoadExcludeFiles, Line: 144) 10:09:58.089 [9260.10208] <2> ov_log::V_GlobalLog: INF - Adding C:\Users\98033492104\AppData\Local\Microsoft\Outlook\*.ost to exclude list. (Function: LoadExcludeFiles, Line: 144) 10:09:58.089 [9260.10208] <2> ov_log::V_GlobalLog: INF - Adding C:\Users\Administrator\AppData\Local\Microsoft\Outlook\*.ost to exclude list. (Function: LoadExcludeFiles, Line: 144) 10:09:58.089 [9260.10208] <2> ov_log::V_GlobalLog: INF - Adding C:\Users\All Users\AppData\Local\Microsoft\Outlook\*.ost to exclude list. (Function: LoadExcludeFiles, Line: 144) 10:09:58.089 [9260.10208] <2> ov_log::V_GlobalLog: INF - Adding C:\Users\Default\AppData\Local\Microsoft\Outlook\*.ost to exclude list. (Function: LoadExcludeFiles, Line: 144) 10:09:58.089 [9260.10208] <2> ov_log::V_GlobalLog: INF - Adding C:\Users\Default User\AppData\Local\Microsoft\Outlook\*.ost to exclude list. (Function: LoadExcludeFiles, Line: 144) 10:09:58.089 [9260.10208] <2> ov_log::V_GlobalLog: INF - Adding C:\Users\EltonFBS\AppData\Local\Microsoft\Outlook\*.ost to exclude list. (Function: LoadExcludeFiles, Line: 144) 10:09:58.089 [9260.10208] <2> ov_log::V_GlobalLog: INF - Adding C:\Users\emir\AppData\Local\Microsoft\Outlook\*.ost to exclude list. (Function: LoadExcludeFiles, Line: 144) 10:09:58.089 [9260.10208] <2> ov_log::V_GlobalLog: INF - Adding C:\Users\Public\AppData\Local\Microsoft\Outlook\*.ost to exclude list. (Function: LoadExcludeFiles, Line: 144) 10:09:58.089 [9260.10208] <2> ov_log::V_GlobalLog: INF - Adding \System Volume Information\EfaSIDat\* to exclude list. (Function: LoadExcludeFiles, Line: 182) 10:09:58.089 [9260.10208] <2> ov_log::V_GlobalLog: INF - START: Collecting 'Task Scheduler Writer' file descriptors for exclude processing 10:09:58.104 [9260.10208] <2> ov_log::V_GlobalLog: INF - START: Collecting file desc for component 'TasksStore' 10:09:58.104 [9260.10208] <2> ov_log::V_GlobalLog: INF - Processing excludes TasksStore component 10:09:58.104 [9260.10208] <2> ov_log::V_GlobalLog: INF - END: Collecting file descriptors for component 10:09:58.104 [9260.10208] <2> ov_log::V_GlobalLog: INF - END: Collecting 'Task Scheduler' file descriptors for exclude processing 10:09:58.104 [9260.10208] <2> ov_log::V_GlobalLog: INF - START: Collecting 'VSS Metadata Store Writer' file descriptors for exclude processing 10:09:58.104 [9260.10208] <2> ov_log::V_GlobalLog: INF - START: Collecting file desc for component 'WriterMetadataStore' 10:09:58.104 [9260.10208] <2> ov_log::V_GlobalLog: INF - Processing excludes WriterMetadataStore component 10:09:58.104 [9260.10208] <2> ov_log::V_GlobalLog: INF - END: Collecting file descriptors for component 10:09:58.104 [9260.10208] <2> ov_log::V_GlobalLog: INF - END: Collecting 'VSS Express Writer Store' file descriptors for exclude processing 10:09:58.120 [9260.10208] <2> ov_log::V_GlobalLog: INF - START: Collecting 'Performance Counters Writer' file descriptors for exclude processing 10:09:58.120 [9260.10208] <2> ov_log::V_GlobalLog: INF - START: Collecting file desc for component 'PerformanceCounters' 10:09:58.120 [9260.10208] <2> ov_log::V_GlobalLog: INF - Processing excludes PerformanceCounters component 10:09:58.136 [9260.10208] <2> ov_log::V_GlobalLog: INF - END: Collecting file descriptors for component 10:09:58.136 [9260.10208] <2> ov_log::V_GlobalLog: INF - END: Collecting 'Performance Counter' file descriptors for exclude processing 10:09:58.650 [9260.10208] <2> ov_log::V_GlobalLog: INF - START: Collecting 'System Writer' file descriptors for exclude processing 10:09:58.682 [9260.10208] <2> ov_log::V_GlobalLog: INF - START: Collecting file desc for component 'System Files' 10:09:58.682 [9260.10208] <2> ov_log::V_GlobalLog: INF - Processing excludes System Files component 10:10:31.755 [9260.10208] <2> ov_log::V_GlobalLog: INF - Informational status Unknown (0x00000003) returned calling FindFirstFile for C:\Windows\System32\inetsrv\config\schema\* when getting additional files 10:10:31.755 [9260.10208] <2> ov_log::V_GlobalLog: INF - END: Collecting file descriptors for component 10:10:31.755 [9260.10208] <2> ov_log::V_GlobalLog: INF - END: Collecting 'System Files' file descriptors for exclude processing 10:10:31.833 [9260.10208] <2> ov_log::V_GlobalLog: INF - START: Collecting 'ASR Writer' file descriptors for exclude processing 10:10:31.833 [9260.10208] <2> ov_log::V_GlobalLog: INF - START: Collecting file desc for component 'ASR' 10:10:31.833 [9260.10208] <2> ov_log::V_GlobalLog: INF - Do not process excludes for Automated System Recovery Writer ASR component 10:10:31.833 [9260.10208] <2> ov_log::V_GlobalLog: INF - END: Collecting file descriptors for component 10:10:31.833 [9260.10208] <2> ov_log::V_GlobalLog: INF - START: Collecting file desc for component 'Volume{532e9420-d364-11e2-a1dc-806e6f6e6963}' 10:10:31.833 [9260.10208] <2> ov_log::V_GlobalLog: INF - Do not process excludes for Automated System Recovery Writer Volume{532e9420-d364-11e2-a1dc-806e6f6e6963} component 10:10:31.833 [9260.10208] <2> ov_log::V_GlobalLog: INF - END: Collecting file descriptors for component 10:10:31.833 [9260.10208] <2> ov_log::V_GlobalLog: INF - START: Collecting file desc for component 'Volume{532e9421-d364-11e2-a1dc-806e6f6e6963}' 10:10:31.833 [9260.10208] <2> ov_log::V_GlobalLog: INF - Do not process excludes for Automated System Recovery Writer Volume{532e9421-d364-11e2-a1dc-806e6f6e6963} component 10:10:31.833 [9260.10208] <2> ov_log::V_GlobalLog: INF - END: Collecting file descriptors for component 10:10:31.833 [9260.10208] <2> ov_log::V_GlobalLog: INF - START: Collecting file desc for component 'Volume{8fc2d11b-d7a5-4554-b73a-de1e59a01ae1}' 10:10:31.833 [9260.10208] <2> ov_log::V_GlobalLog: INF - Do not process excludes for Automated System Recovery Writer Volume{8fc2d11b-d7a5-4554-b73a-de1e59a01ae1} component 10:10:31.833 [9260.10208] <2> ov_log::V_GlobalLog: INF - END: Collecting file descriptors for component 10:10:31.833 [9260.10208] <2> ov_log::V_GlobalLog: INF - START: Collecting file desc for component 'harddisk0' 10:10:31.833 [9260.10208] <2> ov_log::V_GlobalLog: INF - Do not process excludes for Automated System Recovery Writer harddisk0 component 10:10:31.833 [9260.10208] <2> ov_log::V_GlobalLog: INF - END: Collecting file descriptors for component 10:10:31.833 [9260.10208] <2> ov_log::V_GlobalLog: INF - START: Collecting file desc for component 'harddisk1' 10:10:31.833 [9260.10208] <2> ov_log::V_GlobalLog: INF - Do not process excludes for Automated System Recovery Writer harddisk1 component 10:10:31.833 [9260.10208] <2> ov_log::V_GlobalLog: INF - END: Collecting file descriptors for component 10:10:31.833 [9260.10208] <2> ov_log::V_GlobalLog: INF - START: Collecting file desc for component 'BCD' 10:10:31.833 [9260.10208] <2> ov_log::V_GlobalLog: INF - Processing excludes BCD component 10:10:31.833 [9260.10208] <2> ov_log::V_GlobalLog: INF - OSBUG: GetVolumePathNamesForVolumeName ret wrong len 10:10:31.833 [9260.10208] <2> ov_log::V_GlobalLog: INF - strlen=0 gvpnfvn=1 10:10:31.833 [9260.10208] <2> ov_log::V_GlobalLog: INF - No drive letter found for volume guid \\?\Volume{532e9420-d364-11e2-a1dc-806e6f6e6963}\. Will use volume GUID path 10:10:31.833 [9260.10208] <2> ov_log::V_GlobalLog: INF - INFO: ADDITIONAL_ASR_FILES: C:\bootmgr not found - skipping 10:10:31.848 [9260.10208] <2> ov_log::V_GlobalLog: INF - END: Collecting file descriptors for component 10:10:31.848 [9260.10208] <2> ov_log::V_GlobalLog: INF - END: Collecting 'Automated System Recovery' file descriptors for exclude processing 10:10:31.848 [9260.10208] <2> ov_log::V_GlobalLog: INF - START: Collecting 'Shadow Copy Optimization Writer' file descriptors for exclude processing 10:10:31.848 [9260.10208] <2> ov_log::V_GlobalLog: INF - Informational: Writer Shadow Copy Optimization Writer contains no components. Going to next writer 10:10:31.864 [9260.10208] <2> ov_log::V_GlobalLog: INF - START: Collecting 'COM+ REGDB Writer' file descriptors for exclude processing 10:10:31.864 [9260.10208] <2> ov_log::V_GlobalLog: INF - START: Collecting file desc for component 'COM+ REGDB' 10:10:31.864 [9260.10208] <2> ov_log::V_GlobalLog: INF - Processing excludes COM+ REGDB component 10:10:31.864 [9260.10208] <2> ov_log::V_GlobalLog: INF - END: Collecting file descriptors for component 10:10:31.864 [9260.10208] <2> ov_log::V_GlobalLog: INF - END: Collecting 'COM+ Class Registration Database' file descriptors for exclude processing 10:10:31.864 [9260.10208] <2> ov_log::V_GlobalLog: INF - START: Collecting 'Registry Writer' file descriptors for exclude processing 10:10:31.926 [9260.10208] <2> ov_log::V_GlobalLog: INF - Collected exclude file descriptors for Registry Writer 10:10:31.926 [9260.10208] <2> ov_log::V_GlobalLog: INF - START: Collecting file desc for component 'Registry' 10:10:31.926 [9260.10208] <2> ov_log::V_GlobalLog: INF - Processing excludes Registry component 10:10:31.958 [9260.10208] <2> ov_log::V_GlobalLog: INF - END: Collecting file descriptors for component 10:10:31.958 [9260.10208] <2> ov_log::V_GlobalLog: INF - END: Collecting 'Registry' file descriptors for exclude processing 10:10:31.973 [9260.10208] <2> ov_log::V_GlobalLog: INF - START: Collecting 'WMI Writer' file descriptors for exclude processing 10:10:31.973 [9260.10208] <2> ov_log::V_GlobalLog: INF - START: Collecting file desc for component 'WMI' 10:10:31.973 [9260.10208] <2> ov_log::V_GlobalLog: INF - Processing excludes WMI component 10:10:31.973 [9260.10208] <2> ov_log::V_GlobalLog: INF - END: Collecting file descriptors for component 10:10:31.973 [9260.10208] <2> ov_log::V_GlobalLog: INF - END: Collecting 'Windows Management Instrumentation' file descriptors for exclude processing 10:10:32.535 [9260.10208] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindFirst() EXIT Name:Shadow Copy Components: bRC:true LastError:0x0: 10:10:32.535 [9260.10208] <2> opened_file_info::supported: INF - not using opened file list: not ENABLED 10:10:32.535 [9260.10208] <4> dos_backup::V_Initialize: INF - opened file information not available, will fallback to open file check in fscp_change_detection 10:10:32.550 [9260.10208] <2> TransporterLegacyLocal::winClientShm(): DBG - Mapping for shared memory is Global\NetBackup Media Manager SHM Info Path rf0020500095523.rfoc.srf_1448539770 (../TransporterLegacyLocal.cpp:594) 10:10:47.714 [9260.4776] <2> dtcp_read: TCP - success: recv socket (548), 4 of 4 bytes 10:10:47.714 [9260.4776] <4> bpio::read_string: INF - read non-blocking message of length 1 10:10:47.714 [9260.4776] <2> dtcp_read: TCP - success: recv socket (548), 1 of 1 bytes 10:10:47.714 [9260.4776] <4> tar_backup::readServerMessage: INF - keepalive message received 10:10:47.714 [9260.4776] <2> dtcp_read: TCP - success: recv socket (548), 4 of 4 bytes 10:10:47.714 [9260.4776] <4> bpio::read_string: INF - read non-blocking message of length 1 10:10:47.714 [9260.4776] <2> dtcp_read: TCP - success: recv socket (548), 1 of 1 bytes 10:10:47.714 [9260.4776] <4> tar_backup::readServerMessage: INF - keepalive message received 10:10:47.714 [9260.4776] <2> dtcp_read: TCP - success: recv socket (548), 4 of 4 bytes 10:10:47.714 [9260.4776] <4> bpio::read_string: INF - read non-blocking message of length 24 10:10:47.714 [9260.4776] <2> dtcp_read: TCP - success: recv socket (548), 24 of 24 bytes 10:10:47.714 [9260.4776] <4> tar_backup::readServerMessage: INF - 'INF - Server status = 83' received 10:10:47.714 [9260.4776] <4> tar_base::keepaliveThread: INF - sending keepalive 10:10:47.714 [9260.4776] <16> dtcp_write: TCP - failure: send socket (484) (TCP 10054: Connection reset by peer) 10:10:47.714 [9260.4776] <16> dtcp_write: TCP - failure: attempted to send 1 bytes 10:10:47.714 [9260.4776] <2> TfiExitEvent::signal(): DBG - Terminate Signal called . (../TfiExitEvent.cpp:44) 10:10:47.714 [9260.4776] <16> tar_base::keepaliveThread: INF - keepalive thread abnormal exit :14 10:10:47.761 [9260.10208] <2> TransporterLegacyLocal::winClientShm(): DBG - Client Exiting. (../TransporterLegacyLocal.cpp:604) 10:10:47.761 [9260.10208] <2> TransporterLegacyLocal::init(): DBG - | An Exception of type [InvalidStateException] has occured at: | Module: @(#) $Source: src/ncf/tfi/lib/TransporterLegacyLocal.cpp,v $ $Revision: 1.72 $, Function: TransporterLegacyLocal::init(), Line: 545 | Failed to initialize Shared Memory Transporter | (../TransporterLegacyLocal.cpp:545) 10:10:47.761 [9260.10208] <16> tar_tfi::createTransport: ERR - Transporter creation exception. 10:10:47.761 [9260.10208] <2> tar_tfi::createTransport: INF - Error creating image transport. 10:10:47.761 [9260.10208] <2> tar_base::V_vTarMsgW: INF - EXIT STATUS 10: allocation failed 10:10:47.761 [9260.10208] <16> dtcp_write: TCP - failure: send socket (484) (TCP 10054: Connection reset by peer) 10:10:47.761 [9260.10208] <16> dtcp_write: TCP - failure: attempted to send 40 bytes 10:10:47.761 [9260.10208] <4> backup_create: INF - after backup_class->create. 10:10:47.777 [9260.10208] <4> backup_create: INF - NetBackup Temp Directory: 'C:\Program Files\Veritas\\NetBackup\Temp' 10:10:47.777 [9260.10208] <4> backup_create: INF - before iINI->GetFileList(OV_EXCLUDE, &dwListCt) 10:10:47.777 [9260.10208] <4> backup_create: INF - after iINI->GetFileList(OV_EXCLUDE, &dwListCt) 10:10:47.777 [9260.10208] <4> backup_create: INF - before pOVMatchPList[i]->OVAdd loop dwListCt = 1 10:10:47.777 [9260.10208] <4> backup_create: INF - after pOVMatchPList[i]->OVAdd loop 10:10:47.777 [9260.10208] <4> backup_create: INF - after iINI->GetFileList 10:10:47.792 [9260.10208] <2> vnet_pcache_init_table: [vnet_private.c:208] starting cache size 200 0xc8 10:10:47.792 [9260.10208] <4> backup_create: INF - after backup_class->SetExcludeFileList 10:10:47.792 [9260.10208] <4> backup_create: INF - after iINI->GetFileList 10:10:47.792 [9260.10208] <4> tar_backup_tfi::UpdateExcludeListWithVHD: INF - UpdateExludeListWithVHD begin 10:10:49.040 [9260.10208] <4> backup_create: INF - after backup_class->SetIncludeFileList 10:10:49.040 [9260.10208] <4> tar_backup_tfi::backup_done_state: INF - V_MODE_BACKUP_POST: 10:10:49.040 [9260.10208] <4> tar_backup_tfi::backup_done_state: INF - number of file directives not found: 0 10:10:49.040 [9260.10208] <4> tar_backup_tfi::backup_done_state: INF - number of file directives found: 0 10:10:49.040 [9260.10208] <4> tar_backup_tfi::backup_done_state: INF - number of files sent to server: 0 out of 0 10:10:49.040 [9260.10208] <2> tar_base::V_vTarMsgW: INF - Client completed sending data for backup 10:10:49.040 [9260.10208] <4> tar_base::stopKeepaliveThread: INF - waiting for keepalive thread to exit ... 10:10:49.040 [9260.10208] <4> tar_base::stopKeepaliveThread: INF - keepalive thread has exited. (reason: WAIT_OBJECT_0) 10:10:49.040 [9260.10208] <8> tar_backup_tfi::cleanupTemp: WRN - will not cleanup 'temp' directory, debug level(s) are too high 10:10:49.040 [9260.10208] <2> tar_base::V_vTarMsgW: INF - EXIT STATUS 10: allocation failed 10:10:49.040 [9260.10208] <16> dtcp_write: TCP - failure: send socket (484) (TCP 10054: Connection reset by peer) 10:10:49.040 [9260.10208] <16> dtcp_write: TCP - failure: attempted to send 40 bytes 10:10:49.040 [9260.10208] <4> tar_backup_tfi::backup_done_state: INF - Not waiting for server status 10:10:49.040 [9260.10208] <4> dos_backup::fscp_fini: INF - backup status:<10> 10:10:49.040 [9260.10208] <4> dos_backup::fscp_fini: INF - backup failed, deleting current tracklog 10:10:49.040 [9260.10208] <4> tar_backup_tfi::backup_done_state: INF - Backup finished at 26/11/2015 10:09:47 10:10:49.040 [9260.10208] <4> dos_backup::ClearDFSRArchiveBits: INF - no DFSR file list was created, No bits cleared. 10:10:49.040 [9260.10208] <4> dos_backup::tfs_reset: INF - Snapshot deletion start 10:10:49.040 [9260.10208] <4> V_LNBackup_End: INF - V_LNBackup_End ExitStatus:1 Recycle Logs:0 10:10:49.040 [9260.10208] <4> OVStopCmd: INF - EXIT - status = 0 10:10:49.040 [9260.10208] <4> OVStopCmd: INF - Shutdown stderr connection 10:10:49.040 [9260.10208] <2> dtcp_shutdown: TCP - success: shutdown socket (484) 10:10:49.040 [9260.10208] <4> OVStopCmd: INF - Shutdown stdout connection 10:10:49.040 [9260.10208] <2> dtcp_shutdown: TCP - success: shutdown socket (308) 10:10:49.040 [9260.10208] <4> OVStopCmd: INF - Shutdown stdin connection 10:10:49.040 [9260.10208] <2> dtcp_shutdown: TCP - success: shutdown socket (548) 10:10:49.040 [9260.10208] <4> OVStopCmd: INF - Shutdown wait started 10:10:49.040 [9260.10208] <2> tar_base::V_Close: closing... 10:10:49.040 [9260.10208] <4> dos_backup::tfs_reset: INF - Snapshot deletion start 10:10:49.040 [9260.10208] <4> V_LNBackup_End: INF - V_LNBackup_End ExitStatus:1 Recycle Logs:0 10:10:49.040 [9260.10208] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 2 C:\Users\01394926669\AppData\Local\Microsoft\Windows\UsrClass.dat HKEY_USERS\S-1-5-21-2069765483-1258113201-1062434389-41931_Classes 10:10:49.040 [9260.10208] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 4 C:\Users\01394926669\AppData\Local\Microsoft\Windows\UsrClass.dat.LOG 10:10:49.040 [9260.10208] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 2 C:\Users\01394926669\NTUSER.DAT HKEY_USERS\S-1-5-21-2069765483-1258113201-1062434389-41931 10:10:49.040 [9260.10208] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 4 C:\Users\01394926669\NTUSER.DAT.LOG 10:10:49.040 [9260.10208] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 2 C:\Users\emir\AppData\Local\Microsoft\Windows\UsrClass.dat HKEY_USERS\S-1-5-21-2069765483-1258113201-1062434389-42759_Classes 10:10:49.040 [9260.10208] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 4 C:\Users\emir\AppData\Local\Microsoft\Windows\UsrClass.dat.LOG 10:10:49.040 [9260.10208] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 2 C:\Users\emir\NTUSER.DAT HKEY_USERS\S-1-5-21-2069765483-1258113201-1062434389-42759 10:10:49.040 [9260.10208] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 4 C:\Users\emir\NTUSER.DAT.LOG 10:10:49.040 [9260.10208] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 2 C:\Windows\ServiceProfiles\LocalService\NTUSER.DAT HKEY_USERS\S-1-5-19 10:10:49.040 [9260.10208] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 4 C:\Windows\ServiceProfiles\LocalService\NTUSER.DAT.LOG 10:10:49.040 [9260.10208] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 2 C:\Windows\ServiceProfiles\NetworkService\NTUSER.DAT HKEY_USERS\S-1-5-20 10:10:49.040 [9260.10208] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 4 C:\Windows\ServiceProfiles\NetworkService\NTUSER.DAT.LOG 10:10:49.040 [9260.10208] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 2 C:\Windows\System32\config\DEFAULT HKEY_USERS\.DEFAULT 10:10:49.040 [9260.10208] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 4 C:\Windows\System32\config\DEFAULT.LOG 10:10:49.040 [9260.10208] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 2 C:\Windows\System32\config\SAM HKEY_LOCAL_MACHINE\SAM 10:10:49.040 [9260.10208] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 4 C:\Windows\System32\config\SAM.LOG 10:10:49.040 [9260.10208] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 2 C:\Windows\System32\config\SECURITY HKEY_LOCAL_MACHINE\SECURITY 10:10:49.040 [9260.10208] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 4 C:\Windows\System32\config\SECURITY.LOG 10:10:49.040 [9260.10208] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 2 C:\Windows\System32\config\SOFTWARE HKEY_LOCAL_MACHINE\SOFTWARE 10:10:49.040 [9260.10208] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 4 C:\Windows\System32\config\SOFTWARE.LOG 10:10:49.040 [9260.10208] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 2 C:\Windows\System32\config\SYSTEM HKEY_LOCAL_MACHINE\SYSTEM 10:10:49.040 [9260.10208] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 4 C:\Windows\System32\config\SYSTEM.LOG 10:10:49.040 [9260.10208] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 1 C:\Windows\system32\winevt\Logs\Application.evtx Application 10:10:49.040 [9260.10208] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 1 C:\Windows\system32\winevt\logs\HardwareEvents.evtx HardwareEvents 10:10:49.040 [9260.10208] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 1 C:\Windows\System32\winevt\Logs\Security.evtx Security 10:10:49.040 [9260.10208] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 1 C:\Windows\system32\winevt\Logs\System.evtx System 10:10:49.040 [9260.10208] <4> V_LNBackup_End: INF - V_LNBackup_End ExitStatus:1 Recycle Logs:0 10:10:49.040 [9260.10208] <2> ov_log::V_GlobalLog: INF - BEDS_Term(): enter - InitFlags:0x00000101 10:10:49.040 [9260.10208] <2> ov_log::V_GlobalLog: INF - BEDS_Term(): ubs specifics: 0x001d0000 10:10:49.040 [9260.10208] <2> ov_log::V_GlobalLog: INF - bedsShadowCopyTerm() Enter 10:10:49.040 [9260.10208] <2> ov_log::V_GlobalLog: _bedsTermFsys(): INF - Detaching from DLE 'Shadow?Copy?Components' 10:10:49.040 [9260.10208] <2> ov_log::V_GlobalLog: INF - BEDS Resource ID - 0xF36 10:10:49.071 [9260.10208] <2> ov_log::V_GlobalLog: INF - FS_RemoveFileSys 10:10:49.071 [9260.10208] <2> ov_log::V_GlobalLog: INF - EMSDB32.dll not found 10:10:49.071 [9260.10208] <2> ov_log::V_GlobalLog: INF - Deinit snapshot handler 10:10:49.071 [9260.10208] <2> ov_log::V_GlobalLog: INF - Informational: De-initializing the BeDiskFind library 'BEDiskFind.dll' in SHADOW::DeInitBeDiskFindHelperApis 10:10:49.087 [9260.10208] <2> ov_log::V_GlobalLog: INF - Informational: De-initializing the BeDisk library 'BeDisk.dll' in SHADOW::DeInitBeDiskHelperApis 10:10:49.087 [9260.10208] <2> ov_log::V_GlobalLog: INF - unloading bedssql2.dll 10:10:49.087 [9260.10208] <2> ov_log::V_GlobalLog: INF - unloading bedsshadow.dll 10:10:49.087 [9260.10208] <2> ov_log::V_GlobalLog: INF - unloading bedsss.dll 10:10:49.087 [9260.10208] <2> ov_log::V_GlobalLog: INF - unloading bedsadgran.dll 10:10:49.087 [9260.10208] <2> ov_log::V_GlobalLog: INF - unloading bedsnt5.dll 10:10:49.087 [9260.10208] <2> ov_log::V_GlobalLog: INF - unloading bedsxese.dll 10:10:49.087 [9260.10208] <16> dtcp_read: TCP - failure: recv socket (548) (TCP 10058: Can't send after socket shutdown) 10:10:49.087 [9260.10208] <16> dtcp_read: TCP - failure: recv socket (484) (TCP 10058: Can't send after socket shutdown) 10:10:49.087 [9260.10208] <4> OVShutdown: INF - Shutdown wait finished 10:10:49.087 [9260.10208] <4> OVShutdown: INF - Closing stderr connection 10:10:49.087 [9260.10208] <2> dtcp_close: TCP - success: close socket (484) 10:10:49.087 [9260.10208] <4> OVShutdown: INF - Closing stdout connection 10:10:49.103 [9260.10208] <2> dtcp_close: TCP - success: close socket (308) 10:10:49.103 [9260.10208] <4> OVShutdown: INF - Closing stdin connection 10:10:49.103 [9260.10208] <2> dtcp_close: TCP - success: close socket (548) 10:10:49.103 [9260.10208] <4> OVShutdown: INF - Finished process 10:10:49.103 [9260.10208] <4> WinMain: INF - Exiting C:\Program Files\Veritas\NetBackup\bin\bpbkar32.exe