18:39:17.749 [6328.6364] <4> ov_log::OVInit: INF - Starting log file: C:\Program Files\Veritas\NetBackup\logs\BPBKAR\050818.log 18:39:17.749 [6328.6364] <4> ov_log::OVInit: GENERAL Log Level (Effective): 1 18:39:17.749 [6328.6364] <4> ov_log::OVInit: TCP Log Level (Effective): 1 18:39:17.749 [6328.6364] <8> OVLog: BPBKAR NetBackup Backup/Archive 7.7GA [May 19 2016] 18:39:17.749 [6328.6364] <8> OVLog: Copyright © 1993 - 2016 Symantec Corporation, All Rights Reserved. All Rights Reserved. 18:39:17.749 [6328.6364] <4> dtcp_initialize: TCP - WINSOCK.DLL Information: 18:39:17.749 [6328.6364] <4> dtcp_initialize: TCP - Version: 2.0 18:39:17.749 [6328.6364] <4> dtcp_initialize: TCP - Highest supported version: 2.2 18:39:17.749 [6328.6364] <4> dtcp_initialize: TCP - Description: WinSock 2.0 18:39:17.749 [6328.6364] <4> dtcp_initialize: TCP - System Status: Running 18:39:17.749 [6328.6364] <4> dtcp_initialize: TCP - Max Sockets: 0 18:39:17.749 [6328.6364] <2> WinMain: BPBKAR_VERBOSE Debug log level: Actual=3, Effective=3 18:39:17.749 [6328.6364] <2> WinMain: DAT - _pgmptr = 'C:\Program Files\Veritas\NetBackup\bin\bpbkar32.exe' 18:39:17.749 [6328.6364] <2> WinMain: DAT - lpCmdLine = '-r 1209600 -ru root -dt 0 -to 0 -bpstart_time 1525761843 -clnt Client_Server -class test -sched Full -st FULL -bpstart_to 300 -bpend_to 300 -read_to 300 -blks_per_buffer 128 -use_otm -fso -b Client_Server_1525761543 -kl 28 -WOFB_enabled -WOFB_fim 1 -WOFB_usage 0 -WOFB_error 1 -ct 13 -use_ofb ' 18:39:17.749 [6328.6364] <2> WinMain: DAT - INI: drive=C, dir=\Program Files\Veritas\NetBackup 18:39:17.749 [6328.6364] <2> WinMain: DAT - LOG: drive=C, dir=\Program Files\Veritas\NetBackup\logs 18:39:17.749 [6328.6364] <2> WinMain: DAT - EXE: drive=C, dir=\Program Files\Veritas\NetBackup\bin 18:39:17.749 [6328.6364] <2> date_debug: DAT - timezone: New Zealand Standard Time, offset=-43200, dst: New Zealand Daylight Time 18:39:17.749 [6328.6364] <2> date_debug: DAT - current time: 1525761557, 5/8/2018 6:39:17 PM 18:39:17.749 [6328.6364] <2> date_debug: DAT - 01/01/94 UCT: 757382400, 1/1/1994 1:00:00 PM 18:39:17.749 [6328.6364] <2> date_debug: DAT - 07/01/94 UCT: 773020800, 7/1/1994 12:00:00 PM 18:39:17.749 [6328.6364] <2> WinMain: DAT - standard input handle = 708 18:39:17.749 [6328.6364] <2> WinMain: DAT - standard input handle is NOT resilient socket. 18:39:17.749 [6328.6364] <2> WinMain: DAT - standard output handle = 316 18:39:17.765 [6328.6364] <2> WinMain: DAT - standard output handle is NOT resilient socket. 18:39:17.765 [6328.6364] <2> WinMain: DAT - standard error handle = 716 18:39:17.765 [6328.6364] <2> WinMain: DAT - standard error handle is NOT resilient socket. 18:39:17.765 [6328.6364] <2> dtcp_setsocksize: TCP - setsockopt success on SO_RCVBUF: (socket: 708) (size: 132096) 18:39:17.765 [6328.6364] <2> dtcp_setsocksize: TCP - setsockopt success on SO_SNDBUF: (socket: 708) (size: 132096) 18:39:17.765 [6328.6364] <2> dtcp_setsocksize: TCP - setsockopt success on SO_RCVBUF: (socket: 316) (size: 132096) 18:39:17.765 [6328.6364] <2> dtcp_setsocksize: TCP - setsockopt success on SO_SNDBUF: (socket: 316) (size: 132096) 18:39:17.765 [6328.6364] <2> dtcp_setsocksize: TCP - setsockopt success on SO_RCVBUF: (socket: 716) (size: 131072) 18:39:17.765 [6328.6364] <2> dtcp_setsocksize: TCP - setsockopt success on SO_SNDBUF: (socket: 716) (size: 131072) 18:39:17.811 [6328.6364] <4> tar_backup::V_SetupJobData: INF - dwJobData: ffffffff 18:39:17.811 [6328.6364] <4> tar_backup::V_SetupJobData: INF - dwJob: ffffffff 18:39:17.811 [6328.6364] <4> tar_backup_tfi::cleanupLogs: INF - Purging log files from: C:\Program Files\Veritas\NetBackup\logs\user_ops 18:39:17.921 [6328.6364] <4> ncfLogConfiguration: INF - Module: libncf, Release: 7.7.3 , Build: 05/19/2016 15:39:03 CDT (0044) 18:39:17.952 [6328.6364] <4> ncfLogConfiguration: INF - Windows version: 6.1.7601, Platform: 2 (Service Pack 1), Service pack: 1.0, Suite: 272, Product type: 3 18:39:17.983 [6328.6364] <4> ncfLogConfiguration: INF - Process architecture: 9, Page size: 4096, Process type: 32, Process level: 8664, Processor revision: 6 18:39:18.014 [6328.6364] <4> NcfString::logLocale: INF - Current code page: WINDOWS: 1252 (ANSI - Latin I), Max. character width: 1, Substitution character: 0x3F [?], Unicode substitution character: 0x003f [?.] 18:39:18.045 [6328.6364] <4> ImpersonatePlatform::logImpersonation: INF - Running as user 'SYSTEM@NT AUTHORITY', primary group 'SYSTEM@NT AUTHORITY' 18:39:18.061 [6328.6364] <4> ImpersonatePlatform::logImpersonation: INF - New object owner 'Administrators@BUILTIN' 18:39:18.092 [6328.6364] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'SYSTEM@NT AUTHORITY' 18:39:18.123 [6328.6364] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'Administrators@BUILTIN [SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED SE_GROUP_OWNER]' 18:39:18.139 [6328.6364] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'Everyone [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]' 18:39:18.170 [6328.6364] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'Authenticated Users@NT AUTHORITY [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]' 18:39:18.186 [6328.6364] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'System Mandatory Level@Mandatory Label []' 18:39:18.217 [6328.6364] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeAssignPrimaryTokenPrivilege' 18:39:18.233 [6328.6364] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeLockMemoryPrivilege' 18:39:18.264 [6328.6364] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeIncreaseQuotaPrivilege' 18:39:18.279 [6328.6364] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeTcbPrivilege' 18:39:18.295 [6328.6364] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSecurityPrivilege' 18:39:18.326 [6328.6364] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeTakeOwnershipPrivilege' 18:39:18.342 [6328.6364] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeLoadDriverPrivilege' 18:39:18.357 [6328.6364] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSystemProfilePrivilege' 18:39:18.373 [6328.6364] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSystemtimePrivilege' 18:39:18.404 [6328.6364] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeProfileSingleProcessPrivilege' 18:39:18.420 [6328.6364] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeIncreaseBasePriorityPrivilege' 18:39:18.435 [6328.6364] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreatePagefilePrivilege' 18:39:18.451 [6328.6364] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreatePermanentPrivilege' 18:39:18.467 [6328.6364] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeBackupPrivilege' 18:39:18.498 [6328.6364] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeRestorePrivilege' 18:39:18.513 [6328.6364] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeShutdownPrivilege' 18:39:18.529 [6328.6364] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeDebugPrivilege' 18:39:18.545 [6328.6364] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeAuditPrivilege' 18:39:18.560 [6328.6364] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSystemEnvironmentPrivilege' 18:39:18.576 [6328.6364] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeChangeNotifyPrivilege' 18:39:18.591 [6328.6364] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeUndockPrivilege' 18:39:18.607 [6328.6364] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeManageVolumePrivilege' 18:39:18.638 [6328.6364] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeImpersonatePrivilege' 18:39:18.654 [6328.6364] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreateGlobalPrivilege' 18:39:18.669 [6328.6364] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeIncreaseWorkingSetPrivilege' 18:39:18.685 [6328.6364] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeTimeZonePrivilege' 18:39:18.701 [6328.6364] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreateSymbolicLinkPrivilege' 18:39:18.716 [6328.6364] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable =C:=C:\Program Files\Veritas\NetBackup 18:39:18.732 [6328.6364] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ALLUSERSPROFILE=C:\ProgramData 18:39:18.747 [6328.6364] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable APPDATA=C:\Windows\system32\config\systemprofileAppDataRoaming 18:39:18.763 [6328.6364] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable CommonProgramFiles=C:\Program Files\Common Files 18:39:18.779 [6328.6364] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable CommonProgramFiles(x86)=C:\Program Files (x86)\Common Files 18:39:18.794 [6328.6364] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable CommonProgramW6432=C:\Program Files\Common Files 18:39:18.810 [6328.6364] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable COMPUTERNAME=Client_Server 18:39:18.825 [6328.6364] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ComSpec=C:\Windows\system32\cmd.exe 18:39:18.841 [6328.6364] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable DEFLOGDIR=C:\ProgramData\McAfee\DesktopProtection 18:39:18.872 [6328.6364] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable FP_NO_HOST_CHECK=NO 18:39:18.888 [6328.6364] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable IS_NETBACKUP_DAEMON=YES 18:39:18.903 [6328.6364] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable LOCALAPPDATA=C:\Windows\system32\config\systemprofile\AppData\Local 18:39:18.919 [6328.6364] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable NUMBER_OF_PROCESSORS=32 18:39:18.935 [6328.6364] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable OS=Windows_NT 18:39:18.950 [6328.6364] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable Path=C:\Program Files\HP\NCU;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\; 18:39:18.966 [6328.6364] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC 18:39:18.981 [6328.6364] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_ARCHITECTURE=AMD64 18:39:18.997 [6328.6364] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 62 Stepping 4, GenuineIntel 18:39:19.013 [6328.6364] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_LEVEL=6 18:39:19.028 [6328.6364] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_REVISION=3e04 18:39:19.044 [6328.6364] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramData=C:\ProgramData 18:39:19.059 [6328.6364] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramFiles=C:\Program Files 18:39:19.075 [6328.6364] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramFiles(x86)=C:\Program Files (x86) 18:39:19.091 [6328.6364] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramW6432=C:\Program Files 18:39:19.106 [6328.6364] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PSModulePath=C:\Windows\system32\WindowsPowerShell\v1.0\Modules\ 18:39:19.137 [6328.6364] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PUBLIC=C:\Users\Public 18:39:19.153 [6328.6364] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable SystemDrive=C: 18:39:19.169 [6328.6364] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable SystemRoot=C:\Windows 18:39:19.184 [6328.6364] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable TEMP=C:\Windows\TEMP 18:39:19.200 [6328.6364] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable TMP=C:\Windows\TEMP 18:39:19.215 [6328.6364] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable USERDOMAIN=CCB 18:39:19.231 [6328.6364] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable USERNAME=Client_Server$ 18:39:19.247 [6328.6364] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable USERPROFILE=C:\Windows\system32\config\systemprofile 18:39:19.262 [6328.6364] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable VSEDEFLOGDIR=C:\ProgramData\McAfee\DesktopProtection 18:39:19.278 [6328.6364] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable windir=C:\Windows 18:39:19.293 [6328.6364] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable windows_tracing_flags=3 18:39:19.309 [6328.6364] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable windows_tracing_logfile=C:\BVTBin\Tests\installpackage\csilogfile.log 18:39:19.309 [6328.6364] <4> dos_backup::V_PreProcessing: INF - backup privileges enabled, previous = 0 18:39:19.309 [6328.6364] <4> dos_backup::V_PreProcessing: INF - restore privileges enabled, previous = 0 18:39:19.309 [6328.6364] <4> dos_backup::V_PreProcessing: INF - security privileges enabled, previous = 0 18:39:19.309 [6328.6364] <4> dos_backup::V_PreProcessing: INF - tcb privileges enabled, previous = 0 18:39:19.309 [6328.6364] <4> dos_backup::V_PreProcessing: INF - create token privileges enabled, previous = 0 18:39:19.309 [6328.6364] <4> dos_backup::V_PreProcessing: INF - user name: root 18:39:19.309 [6328.6364] <4> dos_backup::V_PreProcessing: INF - no access token: scheduled backup 18:39:19.309 [6328.6364] <2> ov_log::V_GlobalLog: WRN - ubsVerifyMIS():Microsoft Exchange Information Store is not installed. 18:39:19.309 [6328.6364] <2> ComputerNameMgr::ComputerNameMgr: DBG - Buffer overflow occurred. Attempting to resize buffer. (../ComputerName.cpp:46) 18:39:19.309 [6328.6364] <2> ov_log::V_GlobalLog: INF - BEDS_Init() Enter InitFlags:0x0 18:39:19.325 [6328.6364] <2> ComputerNameMgr::setName: DBG - Changing computer name to Client_Server (../ComputerName.cpp:104) 18:39:19.621 [6328.6364] <2> ov_log::V_GlobalLog: INF - BEDS_Init() BEDS debgging will be enabled - dwDebugLevel = 1. 18:39:19.824 [6328.6364] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: C: 18:39:19.824 [6328.6364] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: F: 18:39:19.824 [6328.6364] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: EFI>System>Partition 18:39:19.824 [6328.6364] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Microsoft Terminal Services 18:39:19.824 [6328.6364] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Microsoft Windows Network 18:39:19.824 [6328.6364] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Shadow?Copy?Components 18:39:19.824 [6328.6364] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: System?State 18:39:19.824 [6328.6364] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Active Directory Application Mode 18:39:19.839 [6328.6364] <2> BEDSContext::setProdID(): DBG - CMS_SetProd(1) (../BEDSContext.cpp:361) 18:39:19.839 [6328.6364] <2> BEDSContext::_discover(): DBG - Computer Name Client_Server (../BEDSContext.cpp:589) 18:39:19.839 [6328.6364] <2> BEDSContext::_discover(): DBG - Unable to resolve_key for Lotus Notes Plug-in (../BEDSContext.cpp:649) 18:39:19.839 [6328.6364] <2> BEDSContext::_discover(): DBG - Unable to locate info for Oracle Plug-in (../BEDSContext.cpp:680) 18:39:19.839 [6328.6364] <2> BEDSContext::_discover(): DBG - Unable to locate info for DB2 Plug-in (../BEDSContext.cpp:710) 18:39:19.839 [6328.6364] <2> SubContextBEDS_Impl::_initialize(): DBG - BEDS is initialized! (../SubContextBEDS.cpp:937) 18:39:19.917 [6328.6364] <2> _dumpDLEInfo(): DBG - Device Name : C: (../SubContextBEDS.cpp:182) 18:39:19.917 [6328.6364] <2> _dumpDLEInfo(): DBG - Device Name : F: (../SubContextBEDS.cpp:182) 18:39:19.917 [6328.6364] <2> _dumpDLEInfo(): DBG - Device Name : EFI>System>Partition (../SubContextBEDS.cpp:182) 18:39:19.917 [6328.6364] <2> _dumpDLEInfo(): DBG - Device Name : Microsoft Terminal Services (../SubContextBEDS.cpp:182) 18:39:19.917 [6328.6364] <2> _dumpDLEInfo(): DBG - Device Name : Microsoft Windows Network (../SubContextBEDS.cpp:182) 18:39:19.917 [6328.6364] <2> _dumpDLEInfo(): DBG - Device Name : Shadow?Copy?Components (../SubContextBEDS.cpp:182) 18:39:19.917 [6328.6364] <2> _dumpDLEInfo(): DBG - Device Name : System?State (../SubContextBEDS.cpp:182) 18:39:19.917 [6328.6364] <2> _dumpDLEInfo(): DBG - Device Name : Active Directory Application Mode (../SubContextBEDS.cpp:182) 18:39:19.917 [6328.6364] <2> tar_base::V_vTarMsgW: INF - Inform when done 18:39:19.917 [6328.6364] <2> tar_base::V_vTarMsgW: INF - Echo keepalives 18:39:19.917 [6328.6364] <2> tar_base::V_vTarMsgW: INF - BACKUP START 6328 18:39:19.917 [6328.6364] <2> tar_base::V_vTarMsgW: JBD - change time comparison: 18:39:19.917 [6328.6364] <2> tar_base::V_vTarMsgW: JBD - archive bit processing: 18:39:19.917 [6328.6364] <2> tar_base::V_vTarMsgW: INF - BACKUP 5/8/2018 6:39:19 PM Client_Server test Full FULL 18:39:20.136 [6328.6364] <2> tar_backup::V_SetupProcessContinue: TAR - CONTINUE BACKUP received 18:39:20.136 [6328.6364] <2> tar_base::V_vTarMsgW: INF - CONTINUE BACKUP message received 18:39:20.354 [6328.6364] <2> tar_backup_tfi::setupFileDirectives: TAR - backup filename = F:\CCBNZ\General Data\Staff\Steven\ 18:39:20.354 [6328.6364] <4> tar_base::startKeepaliveThread: INF - set keepalive thread interval to 60 seconds 18:39:20.354 [6328.6364] <4> tar_base::startKeepaliveThread: INF - keepalive thread started 18:39:20.370 [6328.6364] <2> tar_backup_vxbsa::add: INF - called with 'F:\CCBNZ\General Data\Staff\Steven\' 18:39:20.370 [6328.6364] <2> _expand_root: INF - checking for root expansion: 18:39:20.370 [6328.6364] <2> _fix_registry: INF - checking for registry expansion: 18:39:20.370 [6328.6364] <4> dos_backup::V_VerifyFileSystem: INF - corrected name: 18:39:20.370 [6328.6364] <4> dos_backup::V_VerifyFileList: INF - UBS Local Type for 'F:\CCBNZ\General Data\Staff\Steven\' --> 10020002 18:39:20.370 [6328.6364] <2> VxCJUtilGetParams: INF - GetVolumePathName for returned 18:39:20.370 [6328.6364] <2> VxCJUtilGetParams: INF - GetVolumeNameForVolumeMountPoint for returned <\\?\Volume{df0a541f-cd66-48d1-8a4e-c7213728add7}\> 18:39:20.370 [6328.6364] <2> tar_base::V_vTarMsgW: JBD - not using change journal data for : not enabled 18:39:20.370 [6328.6364] <4> dos_backup::V_Initialize: INF - did not create change journal collection, not needed 18:39:25.799 [6328.6364] <2> ov_log::V_GlobalLog: INF - Successfully attached to Device 'Shadow?Copy?Components' BackupReason:0x800 18:39:36.126 [6328.6364] <2> Packer::open(): DBG - Started Backup... (../Packer.cpp:272) 18:39:36.126 [6328.6364] <4> backup_create: INF - NetBackup Temp Directory: 'C:\Program Files\Veritas\\NetBackup\Temp' 18:39:36.157 [6328.6364] <4> tar_backup::SetIncludeFileList: INF - Starting VDS thread 18:39:36.297 [6328.6364] <4> tar_backup_tfi::UpdateExcludeListWithVHD: INF - UpdateExludeListWithVHD begin 18:39:36.297 [6328.6364] <2> tar_base::V_vTarMsgW: INF - Estimate:-1 -1 18:39:36.297 [6328.6364] <4> tar_backup_tfi::backup_arg_state: INF - remember start error count: 0 18:39:36.297 [6328.6364] <4> tar_backup_tfi::backup_arg_state: INF - remember start fatal count: 0 18:39:36.297 [6328.6364] <4> dos_backup::tfs_scanstart: INF - starting scan for file directive: 18:39:36.297 [6328.6364] <4> dos_backup::tfs_scanstart: INF - starting scan using name: 18:39:36.297 [6328.6364] <4> dos_backup::tfs_scanstart: INF - in 'backup' mode 18:39:36.297 [6328.6364] <2> tar_base::V_vTarMsgW: INF - Enabling volume snapshots for (F:\CCBNZ\General Data\Staff\Steven\), please wait... 18:39:36.297 [6328.6364] <4> V_DetermineMountInfo: INF - Checking Volume \\?\Volume{df0a541f-cd66-48d1-8a4e-c7213728add7}\ for '\CCBNZ\General Data\Staff\Steven\' 18:39:36.297 [6328.6364] <4> V_DetermineMountInfo: INF - Adding NTFS Volume F:\ ==> \\?\Volume{df0a541f-cd66-48d1-8a4e-c7213728add7}\ 18:39:36.297 [6328.6364] <4> V_Snapshot::V_Snapshot_CreateSnapshot: INF - ====================================================================== 18:39:36.297 [6328.6364] <4> V_Snapshot::V_Snapshot_CreateSnapshot: INF - Attempting to create snapshots for 'F:\CCBNZ\General Data\Staff\Steven\' 18:39:36.297 [6328.6364] <4> V_Snapshot::V_Snapshot_CreateSnapshot: INF - CREATE request: "C:\Program Files\Veritas\NetBackup\bin\bpfis.exe" create -owner NBU -fso -WOFB -fim VSS:prov_type=1,snap_attr=0,max_snapshots=1 -id Client_Server_1525761543 -nbu_version 124977152 "F:\CCBNZ\General Data\Staff\Steven\\" 18:40:14.939 [6328.6364] <4> V_Snapshot::V_Snapshot_AddMappings: INF - input parameters: source path: snap path:<\\?\GLOBALROOT\Device\HarddiskVolumeShadowCopy68\CCBNZ\General Data\Staff\Steven\> mount path:<(null)> 18:40:14.939 [6328.6364] <4> V_Snapshot::V_GetSourceVolume: INF - input parameters: source: snapshot:<\\?\GLOBALROOT\Device\HarddiskVolumeShadowCopy68\CCBNZ\General Data\Staff\Steven\> 18:40:15.064 [6328.6364] <4> V_Snapshot::V_Snapshot_AddMappings: INF - Volume Snapshot Mapping: \\?\Volume{df0a541f-cd66-48d1-8a4e-c7213728add7}\ --> GLOBALROOT\Device\HarddiskVolumeShadowCopy68 18:40:15.064 [6328.6364] <4> V_Snapshot::V_Snapshot_ParseBpfisOutput: INF - Snapshot creation, FIS_ID: Client_Server_1525761543 18:40:15.064 [6328.6364] <4> V_Snapshot::V_Snapshot_CreateSnapshot: INF - Snapshot creation was successful 18:40:15.064 [6328.6364] <4> V_Snapshot::V_Snapshot_CreateSnapshot: INF - Snapshot provider: VSS 18:40:15.064 [6328.6364] <4> V_Snapshot::V_Snapshot_CreateSnapshot: INF - ====================================================================== 18:40:15.064 [6328.6364] <2> tar_base::V_vTarMsgW: INF - FIS_ID=Client_Server_1525761543 18:40:15.064 [6328.6364] <2> tar_base::V_vTarMsgW: INF - Volume snapshots enabled 18:40:15.064 [6328.6364] <2> tar_base::V_vTarMsgW: INF - Filtered 'Shadow Copy Components' Object: F:\CCBNZ\General Data\Staff\Steven 18:40:15.064 [6328.6364] <4> dos_backup::tfs_scannext: INF - no more path list entries 18:40:15.064 [6328.6364] <4> tar_backup::backup_endarg_state: INF - finish error count: 0 18:40:15.064 [6328.6364] <4> tar_backup::backup_endarg_state: INF - finish fatal count: 0 18:40:15.064 [6328.6364] <4> V_Snapshot::V_Snapshot_Destroy: INF - Attempting to destroy volume snapshots: bpfis delete -id Client_Server_1525761543 -copy 1 -WOFB 18:40:27.357 [6328.6364] <4> V_Snapshot::V_Snapshot_Destroy: INF - Snapshot Destroy EXIT STATUS 0: the requested operation was successfully completed 18:40:27.357 [6328.6364] <4> tar_backup::backup_add_last_entry_state: INF - catalog message: Dfi - 0 0 0 -1 23 292 user other 0 0 0 0 /VRTS_IMAGE_SIZE_RECORD 18:40:27.357 [6328.6364] <2> tar_base::backup_finish: TAR - backup: 0 files 18:40:27.357 [6328.6364] <2> tar_base::backup_finish: TAR - backup: file data: 0 bytes 18:40:27.357 [6328.6364] <2> tar_base::backup_finish: TAR - backup: image data: 0 bytes 18:40:27.357 [6328.6364] <2> tar_base::backup_finish: TAR - backup: elapsed time: 70 secs 0 bps 18:40:27.357 [6328.6364] <2> tar_base::V_vTarMsgW: INF - Total Size:0 18:40:27.357 [6328.6364] <4> tar_backup::backup_done_state: INF - number of file directives not found: 0 18:40:27.357 [6328.6364] <4> tar_backup::backup_done_state: INF - number of file directives found: 1 18:40:27.357 [6328.6364] <2> tar_base::V_vTarMsgW: INF - Client completed sending data for backup 18:40:27.357 [6328.6364] <4> tar_base::stopKeepaliveThread: INF - keepalive thread stopped 18:40:27.357 [6328.6364] <2> tar_base::V_vTarMsgW: INF - EXIT STATUS 0: the requested operation was successfully completed 18:40:27.357 [6328.6364] <2> dtcp_shutdown: TCP - success: shutdown socket (708) 18:40:27.357 [6328.6364] <2> dtcp_shutdown: TCP - success: shutdown socket (316) 18:42:35.121 [6328.6364] <4> tar_backup::readServerMessage: INF - 'INF - Server status = 90' received 18:42:35.121 [6328.6364] <4> dos_backup::ClearDFSRArchiveBits: INF - no DFSR file list was created, No bits cleared. 18:42:35.121 [6328.6364] <4> dos_backup::tfs_reset: INF - Snapshot deletion start 18:42:35.121 [6328.6364] <4> OVStopCmd: INF - EXIT - status = 0 18:42:35.121 [6328.6364] <4> OVStopCmd: INF - Shutdown stderr connection 18:42:35.121 [6328.6364] <2> dtcp_shutdown: TCP - success: shutdown socket (716) 18:42:35.121 [6328.6364] <4> OVStopCmd: INF - Shutdown stdout connection 18:42:35.121 [6328.6364] <2> dtcp_shutdown: TCP - success: shutdown socket (316) 18:42:35.121 [6328.6364] <4> OVStopCmd: INF - Shutdown stdin connection 18:42:35.121 [6328.6364] <2> dtcp_shutdown: TCP - success: shutdown socket (708) 18:42:35.121 [6328.6364] <4> OVStopCmd: INF - Shutdown wait started 18:42:35.121 [6328.6364] <2> tar_base::V_Close: closing... 18:42:35.121 [6328.6364] <4> dos_backup::tfs_reset: INF - Snapshot deletion start 18:42:35.121 [6328.6364] <2> ov_log::V_GlobalLog: INF - BEDS_Term(): enter - InitFlags:0x00000101 18:42:35.121 [6328.6364] <2> ov_log::V_GlobalLog: INF - BEDS_Term(): ubs specifics: 0x001d0000 18:42:35.137 [6328.6364] <16> dtcp_read: TCP - failure: recv socket (708) (TCP 10058: Can't send after socket shutdown) 18:42:36.151 [6328.6364] <16> dtcp_read: TCP - failure: recv socket (708) (TCP 10058: Can't send after socket shutdown) 18:42:37.165 [6328.6364] <16> dtcp_read: TCP - failure: recv socket (708) (TCP 10058: Can't send after socket shutdown) 18:42:38.179 [6328.6364] <16> dtcp_read: TCP - failure: recv socket (708) (TCP 10058: Can't send after socket shutdown) 18:42:38.179 [6328.6364] <16> dtcp_read: TCP - failure: recv socket (716) (TCP 10058: Can't send after socket shutdown) 18:42:38.179 [6328.6364] <4> OVShutdown: INF - Closing stderr connection 18:42:38.179 [6328.6364] <2> dtcp_close: TCP - success: close socket (716) 18:42:38.179 [6328.6364] <4> OVShutdown: INF - Closing stdout connection 18:42:38.179 [6328.6364] <2> dtcp_close: TCP - success: close socket (316) 18:42:38.179 [6328.6364] <4> OVShutdown: INF - Closing stdin connection 18:42:38.179 [6328.6364] <2> dtcp_close: TCP - success: close socket (708) 18:42:38.179 [6328.6364] <4> OVShutdown: INF - Finished process 18:42:38.179 [6328.6364] <4> WinMain: INF - Exiting C:\Program Files\Veritas\NetBackup\bin\bpbkar32.exe