10:40:17.747 [1472.6724] <4> ov_log::OVInit: INF - Starting log file: C:\Program Files\Veritas\NetBackup\logs\BPBKAR\050318.log 10:40:17.747 [1472.6724] <4> ov_log::OVInit: GENERAL Log Level (Effective): 0 10:40:17.747 [1472.6724] <4> ov_log::OVInit: TCP Log Level (Effective): 0 10:40:17.747 [1472.6724] <8> OVLog: BPBKAR NetBackup Backup/Archive 7.7GA [May 19 2016] 10:40:17.747 [1472.6724] <8> OVLog: Copyright © 1993 - 2016 Symantec Corporation, All Rights Reserved. All Rights Reserved. 10:40:17.747 [1472.6724] <2> WinMain: BPBKAR_VERBOSE Debug log level: Actual=0, Effective=0 10:40:17.747 [1472.6724] <2> WinMain: DAT - _pgmptr = 'C:\Program Files\Veritas\NetBackup\bin\bpbkar32.exe' 10:40:17.747 [1472.6724] <2> WinMain: DAT - lpCmdLine = '-r 1209600 -ru root -dt 0 -to 0 -bpstart_time 1525301103 -clnt Client_Server -class G -sched FULLBACKUP -st FULL -bpstart_to 300 -bpend_to 300 -read_to 300 -blks_per_buffer 128 -use_otm -fso -b Client_Server_1525300802 -kl 28 -WOFB_enabled -WOFB_fim 1 -WOFB_usage 0 -WOFB_error 1 -ct 13 -use_ofb ' 10:40:17.747 [1472.6724] <2> date_debug: DAT - timezone: New Zealand Standard Time, offset=-43200, dst: New Zealand Daylight Time 10:40:17.747 [1472.6724] <2> date_debug: DAT - current time: 1525300817, 5/3/2018 10:40:17 AM 10:40:17.747 [1472.6724] <2> date_debug: DAT - 01/01/94 UCT: 757382400, 1/1/1994 1:00:00 PM 10:40:17.747 [1472.6724] <2> date_debug: DAT - 07/01/94 UCT: 773020800, 7/1/1994 12:00:00 PM 10:40:17.747 [1472.6724] <2> WinMain: DAT - standard input handle = 708 10:40:17.747 [1472.6724] <2> WinMain: DAT - standard input handle is NOT resilient socket. 10:40:17.747 [1472.6724] <2> WinMain: DAT - standard output handle = 316 10:40:17.747 [1472.6724] <2> WinMain: DAT - standard output handle is NOT resilient socket. 10:40:17.747 [1472.6724] <2> WinMain: DAT - standard error handle = 716 10:40:17.747 [1472.6724] <2> WinMain: DAT - standard error handle is NOT resilient socket. 10:40:17.841 [1472.6724] <4> tar_backup::V_SetupJobData: INF - dwJobData: ffffffff 10:40:17.841 [1472.6724] <4> tar_backup::V_SetupJobData: INF - dwJob: ffffffff 10:40:17.856 [1472.6724] <4> dos_backup::V_PreProcessing: INF - backup privileges enabled, previous = 0 10:40:17.856 [1472.6724] <4> dos_backup::V_PreProcessing: INF - restore privileges enabled, previous = 0 10:40:17.856 [1472.6724] <4> dos_backup::V_PreProcessing: INF - security privileges enabled, previous = 0 10:40:17.856 [1472.6724] <4> dos_backup::V_PreProcessing: INF - tcb privileges enabled, previous = 0 10:40:17.856 [1472.6724] <4> dos_backup::V_PreProcessing: INF - create token privileges enabled, previous = 0 10:40:17.856 [1472.6724] <4> dos_backup::V_PreProcessing: INF - user name: root 10:40:17.856 [1472.6724] <4> dos_backup::V_PreProcessing: INF - no access token: scheduled backup 10:40:17.856 [1472.6724] <2> ov_log::V_GlobalLog: WRN - ubsVerifyMIS():Microsoft Exchange Information Store is not installed. 10:40:17.856 [1472.6724] <2> ov_log::V_GlobalLog: INF - BEDS_Init() Enter InitFlags:0x0 10:40:18.309 [1472.6724] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: C: 10:40:18.309 [1472.6724] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: F: 10:40:18.309 [1472.6724] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: EFI>System>Partition 10:40:18.309 [1472.6724] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Microsoft Terminal Services 10:40:18.309 [1472.6724] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Microsoft Windows Network 10:40:18.309 [1472.6724] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Shadow?Copy?Components 10:40:18.309 [1472.6724] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: System?State 10:40:18.309 [1472.6724] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Active Directory Application Mode 10:40:18.387 [1472.6724] <2> tar_base::V_vTarMsgW: INF - BACKUP START 1472 10:40:18.387 [1472.6724] <2> tar_base::V_vTarMsgW: JBD - change time comparison: 10:40:18.387 [1472.6724] <2> tar_base::V_vTarMsgW: JBD - archive bit processing: 10:40:18.590 [1472.6724] <2> tar_backup::V_SetupProcessContinue: TAR - CONTINUE BACKUP received 10:40:18.590 [1472.6724] <2> tar_base::V_vTarMsgW: INF - CONTINUE BACKUP message received 10:40:18.808 [1472.6724] <2> tar_backup_tfi::setupFileDirectives: TAR - backup filename = F:\CCBNZ\General Data\test1\ 10:40:18.808 [1472.6724] <4> tar_base::startKeepaliveThread: INF - set keepalive thread interval to 60 seconds 10:40:18.824 [1472.6724] <2> tar_backup_vxbsa::add: INF - called with 'F:\CCBNZ\General Data\test1\' 10:40:18.824 [1472.6724] <2> _expand_root: INF - checking for root expansion: 10:40:18.824 [1472.6724] <2> _fix_registry: INF - checking for registry expansion: 10:40:18.824 [1472.6724] <4> dos_backup::V_VerifyFileSystem: INF - corrected name: 10:40:18.824 [1472.6724] <4> dos_backup::V_VerifyFileList: INF - UBS Local Type for 'F:\CCBNZ\General Data\test1\' --> 10020002 10:40:18.839 [1472.6724] <2> VxCJUtilGetParams: INF - GetVolumePathName for returned 10:40:18.839 [1472.6724] <2> VxCJUtilGetParams: INF - GetVolumeNameForVolumeMountPoint for returned <\\?\Volume{df0a541f-cd66-48d1-8a4e-c7213728add7}\> 10:40:18.839 [1472.6724] <2> tar_base::V_vTarMsgW: JBD - not using change journal data for : not enabled 10:40:18.839 [1472.6724] <4> dos_backup::V_Initialize: INF - did not create change journal collection, not needed 10:40:30.305 [1472.6724] <4> backup_create: INF - NetBackup Temp Directory: 'C:\Program Files\Veritas\\NetBackup\Temp' 10:40:30.414 [1472.6724] <4> tar_backup_tfi::UpdateExcludeListWithVHD: INF - UpdateExludeListWithVHD begin 10:40:30.414 [1472.6724] <4> tar_backup_tfi::backup_arg_state: INF - remember start error count: 0 10:40:30.414 [1472.6724] <4> tar_backup_tfi::backup_arg_state: INF - remember start fatal count: 0 10:40:30.414 [1472.6724] <4> dos_backup::tfs_scanstart: INF - starting scan for file directive: 10:40:30.414 [1472.6724] <4> dos_backup::tfs_scanstart: INF - starting scan using name: 10:40:30.414 [1472.6724] <4> dos_backup::tfs_scanstart: INF - in 'backup' mode 10:40:30.414 [1472.6724] <2> tar_base::V_vTarMsgW: INF - Enabling volume snapshots for (F:\CCBNZ\General Data\test1\), please wait... 10:40:30.414 [1472.6724] <4> V_DetermineMountInfo: INF - Checking Volume \\?\Volume{df0a541f-cd66-48d1-8a4e-c7213728add7}\ for '\CCBNZ\General Data\test1\' 10:40:30.414 [1472.6724] <4> V_DetermineMountInfo: INF - Adding NTFS Volume F:\ ==> \\?\Volume{df0a541f-cd66-48d1-8a4e-c7213728add7}\ 10:40:30.414 [1472.6724] <4> V_Snapshot::V_Snapshot_CreateSnapshot: INF - ====================================================================== 10:40:30.414 [1472.6724] <4> V_Snapshot::V_Snapshot_CreateSnapshot: INF - Attempting to create snapshots for 'F:\CCBNZ\General Data\test1\' 10:40:30.414 [1472.6724] <4> V_Snapshot::V_Snapshot_CreateSnapshot: INF - CREATE request: "C:\Program Files\Veritas\NetBackup\bin\bpfis.exe" create -owner NBU -fso -WOFB -fim VSS:prov_type=1,snap_attr=0,max_snapshots=1 -id Client_Server_1525300802 -nbu_version 124977152 "F:\CCBNZ\General Data\test1\\" 10:40:54.891 [1472.6724] <4> V_Snapshot::V_Snapshot_AddMappings: INF - input parameters: source path: snap path:<\\?\GLOBALROOT\Device\HarddiskVolumeShadowCopy46\CCBNZ\General Data\test1\> mount path:<(null)> 10:40:54.891 [1472.6724] <4> V_Snapshot::V_GetSourceVolume: INF - input parameters: source: snapshot:<\\?\GLOBALROOT\Device\HarddiskVolumeShadowCopy46\CCBNZ\General Data\test1\> 10:40:54.953 [1472.6724] <4> V_Snapshot::V_Snapshot_AddMappings: INF - Volume Snapshot Mapping: \\?\Volume{df0a541f-cd66-48d1-8a4e-c7213728add7}\ --> GLOBALROOT\Device\HarddiskVolumeShadowCopy46 10:40:54.953 [1472.6724] <4> V_Snapshot::V_Snapshot_ParseBpfisOutput: INF - Snapshot creation, FIS_ID: Client_Server_1525300802 10:40:54.953 [1472.6724] <4> V_Snapshot::V_Snapshot_CreateSnapshot: INF - Snapshot creation was successful 10:40:54.953 [1472.6724] <4> V_Snapshot::V_Snapshot_CreateSnapshot: INF - Snapshot provider: VSS 10:40:54.953 [1472.6724] <4> V_Snapshot::V_Snapshot_CreateSnapshot: INF - ====================================================================== 10:40:54.953 [1472.6724] <2> tar_base::V_vTarMsgW: INF - Volume snapshots enabled 10:40:54.953 [1472.6724] <4> dos_backup::tfs_scannext: INF - no more path list entries 10:40:54.953 [1472.6724] <4> tar_backup::backup_endarg_state: INF - finish error count: 0 10:40:54.953 [1472.6724] <4> tar_backup::backup_endarg_state: INF - finish fatal count: 0 10:40:54.953 [1472.6724] <4> V_Snapshot::V_Snapshot_Destroy: INF - Attempting to destroy volume snapshots: bpfis delete -id Client_Server_1525300802 -copy 1 -WOFB 10:41:01.162 [1472.6724] <4> V_Snapshot::V_Snapshot_Destroy: INF - Snapshot Destroy EXIT STATUS 0: the requested operation was successfully completed 10:41:01.162 [1472.6724] <2> tar_base::backup_finish: TAR - backup: 0 files 10:41:01.162 [1472.6724] <2> tar_base::backup_finish: TAR - backup: file data: 0 bytes 10:41:01.162 [1472.6724] <2> tar_base::backup_finish: TAR - backup: image data: 0 bytes 10:41:01.162 [1472.6724] <2> tar_base::backup_finish: TAR - backup: elapsed time: 44 secs 0 bps 10:41:01.162 [1472.6724] <4> tar_backup::backup_done_state: INF - number of file directives not found: 0 10:41:01.162 [1472.6724] <4> tar_backup::backup_done_state: INF - number of file directives found: 1 10:41:01.162 [1472.6724] <2> tar_base::V_vTarMsgW: INF - EXIT STATUS 0: the requested operation was successfully completed 10:42:50.675 [1472.6724] <4> dos_backup::ClearDFSRArchiveBits: INF - no DFSR file list was created, No bits cleared. 10:42:50.675 [1472.6724] <4> dos_backup::tfs_reset: INF - Snapshot deletion start 10:42:50.675 [1472.6724] <4> OVStopCmd: INF - EXIT - status = 0 10:42:50.675 [1472.6724] <2> tar_base::V_Close: closing... 10:42:50.675 [1472.6724] <4> dos_backup::tfs_reset: INF - Snapshot deletion start 10:42:50.675 [1472.6724] <2> ov_log::V_GlobalLog: INF - BEDS_Term(): enter - InitFlags:0x00000101 10:42:50.675 [1472.6724] <2> ov_log::V_GlobalLog: INF - BEDS_Term(): ubs specifics: 0x001d0000 10:42:53.733 [1472.6724] <4> OVShutdown: INF - Finished process 10:42:53.733 [1472.6724] <4> WinMain: INF - Exiting C:\Program Files\Veritas\NetBackup\bin\bpbkar32.exe 10:45:23.369 [1260.6992] <4> ov_log::OVInit: INF - Starting log file: C:\Program Files\Veritas\NetBackup\logs\BPBKAR\050318.log 10:45:23.369 [1260.6992] <4> ov_log::OVInit: GENERAL Log Level (Effective): 0 10:45:23.369 [1260.6992] <4> ov_log::OVInit: TCP Log Level (Effective): 0 10:45:23.369 [1260.6992] <8> OVLog: BPBKAR NetBackup Backup/Archive 7.7GA [May 19 2016] 10:45:23.369 [1260.6992] <8> OVLog: Copyright © 1993 - 2016 Symantec Corporation, All Rights Reserved. All Rights Reserved. 10:45:23.369 [1260.6992] <2> WinMain: BPBKAR_VERBOSE Debug log level: Actual=0, Effective=0 10:45:23.369 [1260.6992] <2> WinMain: DAT - _pgmptr = 'C:\Program Files\Veritas\NetBackup\bin\bpbkar32.exe' 10:45:23.369 [1260.6992] <2> WinMain: DAT - lpCmdLine = '-r 1209600 -ru root -dt 0 -to 0 -bpstart_time 1525301408 -clnt Client_Server -class G -sched FULLBACKUP -st FULL -bpstart_to 300 -bpend_to 300 -read_to 300 -blks_per_buffer 128 -use_otm -fso -b Client_Server_1525301107 -kl 28 -WOFB_enabled -WOFB_fim 1 -WOFB_usage 0 -WOFB_error 1 -ct 13 -use_ofb ' 10:45:23.369 [1260.6992] <2> date_debug: DAT - timezone: New Zealand Standard Time, offset=-43200, dst: New Zealand Daylight Time 10:45:23.369 [1260.6992] <2> date_debug: DAT - current time: 1525301123, 5/3/2018 10:45:23 AM 10:45:23.369 [1260.6992] <2> date_debug: DAT - 01/01/94 UCT: 757382400, 1/1/1994 1:00:00 PM 10:45:23.369 [1260.6992] <2> date_debug: DAT - 07/01/94 UCT: 773020800, 7/1/1994 12:00:00 PM 10:45:23.369 [1260.6992] <2> WinMain: DAT - standard input handle = 708 10:45:23.384 [1260.6992] <2> WinMain: DAT - standard input handle is NOT resilient socket. 10:45:23.384 [1260.6992] <2> WinMain: DAT - standard output handle = 316 10:45:23.384 [1260.6992] <2> WinMain: DAT - standard output handle is NOT resilient socket. 10:45:23.384 [1260.6992] <2> WinMain: DAT - standard error handle = 716 10:45:23.384 [1260.6992] <2> WinMain: DAT - standard error handle is NOT resilient socket. 10:45:23.478 [1260.6992] <4> tar_backup::V_SetupJobData: INF - dwJobData: ffffffff 10:45:23.478 [1260.6992] <4> tar_backup::V_SetupJobData: INF - dwJob: ffffffff 10:45:23.493 [1260.6992] <4> dos_backup::V_PreProcessing: INF - backup privileges enabled, previous = 0 10:45:23.493 [1260.6992] <4> dos_backup::V_PreProcessing: INF - restore privileges enabled, previous = 0 10:45:23.493 [1260.6992] <4> dos_backup::V_PreProcessing: INF - security privileges enabled, previous = 0 10:45:23.493 [1260.6992] <4> dos_backup::V_PreProcessing: INF - tcb privileges enabled, previous = 0 10:45:23.493 [1260.6992] <4> dos_backup::V_PreProcessing: INF - create token privileges enabled, previous = 0 10:45:23.493 [1260.6992] <4> dos_backup::V_PreProcessing: INF - user name: root 10:45:23.493 [1260.6992] <4> dos_backup::V_PreProcessing: INF - no access token: scheduled backup 10:45:23.493 [1260.6992] <2> ov_log::V_GlobalLog: WRN - ubsVerifyMIS():Microsoft Exchange Information Store is not installed. 10:45:23.493 [1260.6992] <2> ov_log::V_GlobalLog: INF - BEDS_Init() Enter InitFlags:0x0 10:45:23.946 [1260.6992] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: C: 10:45:23.946 [1260.6992] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: F: 10:45:23.946 [1260.6992] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: EFI>System>Partition 10:45:23.946 [1260.6992] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Microsoft Terminal Services 10:45:23.946 [1260.6992] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Microsoft Windows Network 10:45:23.946 [1260.6992] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Shadow?Copy?Components 10:45:23.946 [1260.6992] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: System?State 10:45:23.946 [1260.6992] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Active Directory Application Mode 10:45:24.008 [1260.6992] <2> tar_base::V_vTarMsgW: INF - BACKUP START 1260 10:45:24.008 [1260.6992] <2> tar_base::V_vTarMsgW: JBD - change time comparison: 10:45:24.008 [1260.6992] <2> tar_base::V_vTarMsgW: JBD - archive bit processing: 10:45:24.227 [1260.6992] <2> tar_backup::V_SetupProcessContinue: TAR - CONTINUE BACKUP received 10:45:24.227 [1260.6992] <2> tar_base::V_vTarMsgW: INF - CONTINUE BACKUP message received 10:45:24.445 [1260.6992] <2> tar_backup_tfi::setupFileDirectives: TAR - backup filename = F:\CCBNZ\General Data\test1\ 10:45:24.445 [1260.6992] <4> tar_base::startKeepaliveThread: INF - set keepalive thread interval to 60 seconds 10:45:24.461 [1260.6992] <2> tar_backup_vxbsa::add: INF - called with 'F:\CCBNZ\General Data\test1\' 10:45:24.461 [1260.6992] <2> _expand_root: INF - checking for root expansion: 10:45:24.461 [1260.6992] <2> _fix_registry: INF - checking for registry expansion: 10:45:24.461 [1260.6992] <4> dos_backup::V_VerifyFileSystem: INF - corrected name: 10:45:24.461 [1260.6992] <4> dos_backup::V_VerifyFileList: INF - UBS Local Type for 'F:\CCBNZ\General Data\test1\' --> 10020002 10:45:24.461 [1260.6992] <2> VxCJUtilGetParams: INF - GetVolumePathName for returned 10:45:24.461 [1260.6992] <2> VxCJUtilGetParams: INF - GetVolumeNameForVolumeMountPoint for returned <\\?\Volume{df0a541f-cd66-48d1-8a4e-c7213728add7}\> 10:45:24.461 [1260.6992] <2> tar_base::V_vTarMsgW: JBD - not using change journal data for : not enabled 10:45:24.461 [1260.6992] <4> dos_backup::V_Initialize: INF - did not create change journal collection, not needed 10:45:35.958 [1260.6992] <4> backup_create: INF - NetBackup Temp Directory: 'C:\Program Files\Veritas\\NetBackup\Temp' 10:45:36.036 [1260.6992] <4> tar_backup_tfi::UpdateExcludeListWithVHD: INF - UpdateExludeListWithVHD begin 10:45:36.036 [1260.6992] <4> tar_backup_tfi::backup_arg_state: INF - remember start error count: 0 10:45:36.036 [1260.6992] <4> tar_backup_tfi::backup_arg_state: INF - remember start fatal count: 0 10:45:36.036 [1260.6992] <4> dos_backup::tfs_scanstart: INF - starting scan for file directive: 10:45:36.036 [1260.6992] <4> dos_backup::tfs_scanstart: INF - starting scan using name: 10:45:36.036 [1260.6992] <4> dos_backup::tfs_scanstart: INF - in 'backup' mode 10:45:36.036 [1260.6992] <2> tar_base::V_vTarMsgW: INF - Enabling volume snapshots for (F:\CCBNZ\General Data\test1\), please wait... 10:45:36.036 [1260.6992] <4> V_DetermineMountInfo: INF - Checking Volume \\?\Volume{df0a541f-cd66-48d1-8a4e-c7213728add7}\ for '\CCBNZ\General Data\test1\' 10:45:36.036 [1260.6992] <4> V_DetermineMountInfo: INF - Adding NTFS Volume F:\ ==> \\?\Volume{df0a541f-cd66-48d1-8a4e-c7213728add7}\ 10:45:36.036 [1260.6992] <4> V_Snapshot::V_Snapshot_CreateSnapshot: INF - ====================================================================== 10:45:36.036 [1260.6992] <4> V_Snapshot::V_Snapshot_CreateSnapshot: INF - Attempting to create snapshots for 'F:\CCBNZ\General Data\test1\' 10:45:36.036 [1260.6992] <4> V_Snapshot::V_Snapshot_CreateSnapshot: INF - CREATE request: "C:\Program Files\Veritas\NetBackup\bin\bpfis.exe" create -owner NBU -fso -WOFB -fim VSS:prov_type=1,snap_attr=0,max_snapshots=1 -id Client_Server_1525301107 -nbu_version 124977152 "F:\CCBNZ\General Data\test1\\" 10:45:58.485 [1260.6992] <4> V_Snapshot::V_Snapshot_AddMappings: INF - input parameters: source path: snap path:<\\?\GLOBALROOT\Device\HarddiskVolumeShadowCopy47\CCBNZ\General Data\test1\> mount path:<(null)> 10:45:58.485 [1260.6992] <4> V_Snapshot::V_GetSourceVolume: INF - input parameters: source: snapshot:<\\?\GLOBALROOT\Device\HarddiskVolumeShadowCopy47\CCBNZ\General Data\test1\> 10:45:58.516 [1260.6992] <4> V_Snapshot::V_Snapshot_AddMappings: INF - Volume Snapshot Mapping: \\?\Volume{df0a541f-cd66-48d1-8a4e-c7213728add7}\ --> GLOBALROOT\Device\HarddiskVolumeShadowCopy47 10:45:58.516 [1260.6992] <4> V_Snapshot::V_Snapshot_ParseBpfisOutput: INF - Snapshot creation, FIS_ID: Client_Server_1525301107 10:45:58.516 [1260.6992] <4> V_Snapshot::V_Snapshot_CreateSnapshot: INF - Snapshot creation was successful 10:45:58.516 [1260.6992] <4> V_Snapshot::V_Snapshot_CreateSnapshot: INF - Snapshot provider: VSS 10:45:58.516 [1260.6992] <4> V_Snapshot::V_Snapshot_CreateSnapshot: INF - ====================================================================== 10:45:58.516 [1260.6992] <2> tar_base::V_vTarMsgW: INF - Volume snapshots enabled 10:45:58.531 [1260.6992] <4> dos_backup::tfs_scannext: INF - no more path list entries 10:45:58.531 [1260.6992] <4> tar_backup::backup_endarg_state: INF - finish error count: 0 10:45:58.531 [1260.6992] <4> tar_backup::backup_endarg_state: INF - finish fatal count: 0 10:45:58.531 [1260.6992] <4> V_Snapshot::V_Snapshot_Destroy: INF - Attempting to destroy volume snapshots: bpfis delete -id Client_Server_1525301107 -copy 1 -WOFB 10:46:04.740 [1260.6992] <4> V_Snapshot::V_Snapshot_Destroy: INF - Snapshot Destroy EXIT STATUS 0: the requested operation was successfully completed 10:46:04.740 [1260.6992] <2> tar_base::backup_finish: TAR - backup: 0 files 10:46:04.740 [1260.6992] <2> tar_base::backup_finish: TAR - backup: file data: 0 bytes 10:46:04.740 [1260.6992] <2> tar_base::backup_finish: TAR - backup: image data: 0 bytes 10:46:04.740 [1260.6992] <2> tar_base::backup_finish: TAR - backup: elapsed time: 41 secs 0 bps 10:46:04.740 [1260.6992] <4> tar_backup::backup_done_state: INF - number of file directives not found: 0 10:46:04.740 [1260.6992] <4> tar_backup::backup_done_state: INF - number of file directives found: 1 10:46:04.740 [1260.6992] <2> tar_base::V_vTarMsgW: INF - EXIT STATUS 0: the requested operation was successfully completed 10:47:53.239 [1260.6992] <4> dos_backup::ClearDFSRArchiveBits: INF - no DFSR file list was created, No bits cleared. 10:47:53.239 [1260.6992] <4> dos_backup::tfs_reset: INF - Snapshot deletion start 10:47:53.239 [1260.6992] <4> OVStopCmd: INF - EXIT - status = 0 10:47:53.239 [1260.6992] <2> tar_base::V_Close: closing... 10:47:53.239 [1260.6992] <4> dos_backup::tfs_reset: INF - Snapshot deletion start 10:47:53.239 [1260.6992] <2> ov_log::V_GlobalLog: INF - BEDS_Term(): enter - InitFlags:0x00000101 10:47:53.239 [1260.6992] <2> ov_log::V_GlobalLog: INF - BEDS_Term(): ubs specifics: 0x001d0000 10:47:56.296 [1260.6992] <4> OVShutdown: INF - Finished process 10:47:56.296 [1260.6992] <4> WinMain: INF - Exiting C:\Program Files\Veritas\NetBackup\bin\bpbkar32.exe