00:38:46.516 [2536.6636] <4> NBClientCURL::initGlobalCurl: Performing NB_curl_global_init() ONLY ONCE per process 00:38:46.516 [4820.8980] <4> NBClientCURL::initGlobalCurl: Performing NB_curl_global_init() ONLY ONCE per process 00:38:46.516 [2536.6636] <2> nbcertcmd: INITIATING: NetBackup 8.1.2 created: 0 00:38:46.516 [2536.6636] <2> nbcertcmd: C:\Program Files\Veritas\NetBackup\bin\nbcertcmd.exe -getAllCRL 00:38:46.516 [4820.8980] <2> nbcertcmd: INITIATING: NetBackup 8.1.2 created: 0 00:38:46.516 [4820.8980] <2> nbcertcmd: C:\Program Files\Veritas\NetBackup\bin\nbcertcmd.exe -getAllMasterHostId 00:38:46.516 [2536.6636] <2> IsActiveClusterNode: This is a standalone setup 00:38:46.516 [2536.6636] <2> nbcertcmd: setting certificate type to HOST 00:38:46.516 [2536.6636] <2> CVssApi::initialize: Calling VssInitExATLib 00:38:46.532 [4820.8980] <2> IsActiveClusterNode: This is a standalone setup 00:38:46.532 [4820.8980] <2> nbcertcmd: setting certificate type to HOST 00:38:46.532 [4820.8980] <2> CVssApi::initialize: Calling VssInitExATLib 00:38:46.812 [2536.6636] <2> nbcertcmd: Refreshing CRL for all domains as needed. 00:38:46.812 [2536.8704] <2> NBClientCURL::NBClientCURL: Performing curl_easy_init() 00:38:46.812 [2536.8216] <2> NBClientCURL::NBClientCURL: Performing curl_easy_init() 00:38:46.812 [2536.8704] <2> NBClientCURL::NBClientCURL: Disabling any proxy option set in the environment. 00:38:46.812 [2536.8216] <2> NBClientCURL::NBClientCURL: Disabling any proxy option set in the environment. 00:38:46.812 [2536.8704] <2> NBClientCURL::NBClientCURL: Using paths as caCertFilePath [C:\Program Files\Veritas\NetBackup\var\webtruststore\cacert.pem] privateKeyPath [C:\Program Files\Veritas\NetBackup\var\vxss\credentials\keystore\PrivKeyFile.pem] 00:38:46.812 [2536.8216] <2> NBClientCURL::NBClientCURL: Using paths as caCertFilePath [C:\Program Files\Veritas\NetBackup\var\webtruststore\cacert.pem] privateKeyPath [C:\Program Files\Veritas\NetBackup\var\vxss\credentials\keystore\PrivKeyFile.pem] 00:38:46.812 [2536.8704] <2> NBClientCURL::NBClientCURL: Setting default CURL timeout = [300] seconds 00:38:46.812 [2536.8216] <2> NBClientCURL::NBClientCURL: Setting default CURL timeout = [300] seconds 00:38:46.812 [2536.8704] <2> NBClientCURL::NBClientCURL: Disable signal during name resolution. 00:38:46.812 [2536.8216] <2> NBClientCURL::NBClientCURL: Disable signal during name resolution. 00:38:46.812 [2536.8704] <2> NBClientCURL::nbcurl_bpconf_keyvalue_state: ENABLE_NBCURL_VERBOSE is set 00:38:46.812 [2536.8216] <2> NBClientCURL::nbcurl_bpconf_keyvalue_state: ENABLE_NBCURL_VERBOSE is set 00:38:46.812 [2536.8704] <2> NBClientCURL::NBClientCURL: NBCURL Insecure requested 00:38:46.812 [2536.8216] <2> NBClientCURL::NBClientCURL: NBCURL Insecure requested 00:38:46.812 [2536.8704] <2> NBClientCURL::nbcurl_bpconf_keyvalue_state: DISABLE_NBCURL_CONNECTIONS is not set 00:38:46.812 [2536.8216] <2> NBClientCURL::nbcurl_bpconf_keyvalue_state: DISABLE_NBCURL_CONNECTIONS is not set 00:38:46.812 [2536.8704] <2> NBClientCURL::nbcurl_bpconf_keyvalue_state: DISABLE_NBCURL_PREFERRED_NETWORKS is not set 00:38:46.812 [2536.8216] <2> NBClientCURL::nbcurl_bpconf_keyvalue_state: DISABLE_NBCURL_PREFERRED_NETWORKS is not set 00:38:46.828 [4820.8980] <2> nbcertcmd: Fetching Host Id for master server(s) 00:38:46.828 [2536.8704] <2> NBClientCURL::Get: URL: https://(hostname):1556/netbackup/security/certificates/crl 00:38:46.828 [2536.8216] <2> NBClientCURL::Get: URL: https://(hostname):1556/netbackup/security/properties 00:38:46.828 [4820.8980] <2> validateAndUpdateMasterHostID: Checking if master hostId is present for master server [(hostname)] 00:38:46.828 [4820.8980] <2> DoesMasterHostIDExist: Checking if Master hostID exist (hostname) 00:38:46.828 [4820.8980] <2> DoesMasterHostIDExist: Master hostID exists for master [(hostname)] as Host ID : [e746c11c-6180-4263-9220-fbf590cb3987] 00:38:46.828 [4820.8980] <2> nbcertcmd: EXIT STATUS 0 00:38:46.828 [4820.8980] <2> CVssApi::~CVssApi: Calling VssCleanUp 00:38:46.828 [2536.8704] <2> curl_debug_logger(): == Info: Added (hostname):1556:172.16.19.5 to DNS cache 00:38:46.828 [2536.8216] <2> curl_debug_logger(): == Info: Added (hostname):1556:172.16.19.5 to DNS cache 00:38:46.828 [2536.8704] <2> curl_debug_logger(): == Info: Hostname (hostname) was found in DNS cache 00:38:46.828 [2536.8216] <2> curl_debug_logger(): == Info: Hostname (hostname) was found in DNS cache 00:38:46.828 [2536.8704] <2> curl_debug_logger(): == Info: Trying 172.16.19.5... 00:38:46.828 [2536.8216] <2> curl_debug_logger(): == Info: Trying 172.16.19.5... 00:38:46.828 [2536.8704] <2> curl_debug_logger(): == Info: TCP_NODELAY set 00:38:46.828 [2536.8216] <2> curl_debug_logger(): == Info: TCP_NODELAY set 00:38:46.828 [2536.8704] <2> curl_debug_logger(): == Info: Connected to (hostname) (172.16.19.5) port 1556 (#0) 00:38:46.828 [2536.8216] <2> curl_debug_logger(): == Info: Connected to (hostname) (172.16.19.5) port 1556 (#0) 00:38:46.828 [2536.8216] <2> curl_debug_logger(): == Info: ALPN, offering http/1.1 00:38:46.828 [2536.8704] <2> curl_debug_logger(): == Info: ALPN, offering http/1.1 00:38:46.828 [2536.8216] <2> curl_debug_logger(): == Info: Cipher selection: ALL:!EXPORT:!EXPORT40:!EXPORT56:!aNULL:!LOW:!RC4:@STRENGTH 00:38:46.828 [2536.8704] <2> curl_debug_logger(): == Info: Cipher selection: ALL:!EXPORT:!EXPORT40:!EXPORT56:!aNULL:!LOW:!RC4:@STRENGTH 00:38:46.828 [2536.8704] <2> curl_debug_logger(): == Info: successfully set certificate verify locations: 00:38:46.828 [2536.8216] <2> curl_debug_logger(): == Info: successfully set certificate verify locations: 00:38:46.828 [2536.8704] <2> curl_debug_logger(): == Info: CAfile: C:\Program Files\Veritas\NetBackup\var\webtruststore\cacert.pem CApath: none 00:38:46.828 [2536.8216] <2> curl_debug_logger(): == Info: CAfile: C:\Program Files\Veritas\NetBackup\var\webtruststore\cacert.pem CApath: none 00:38:46.828 [2536.8704] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS header, Certificate Status (22): 00:38:46.828 [2536.8216] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS header, Certificate Status (22): 00:38:46.828 [2536.8704] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS handshake, Client hello (1): 00:38:46.828 [2536.8216] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS handshake, Client hello (1): 00:38:46.875 [2536.8704] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS handshake, Server hello (2): 00:38:46.875 [2536.8704] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS handshake, Certificate (11): 00:38:46.875 [2536.8704] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS handshake, Server key exchange (12): 00:38:46.875 [2536.8704] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS handshake, Request CERT (13): 00:38:46.875 [2536.8704] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS handshake, Server finished (14): 00:38:46.875 [2536.8704] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS handshake, Certificate (11): 00:38:46.875 [2536.8704] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS handshake, Client key exchange (16): 00:38:46.875 [2536.8704] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS change cipher, Client hello (1): 00:38:46.875 [2536.8704] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS handshake, Finished (20): 00:38:46.890 [2536.8216] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS handshake, Server hello (2): 00:38:46.890 [2536.8216] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS handshake, Certificate (11): 00:38:46.890 [2536.8216] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS handshake, Server key exchange (12): 00:38:46.890 [2536.8216] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS handshake, Request CERT (13): 00:38:46.890 [2536.8216] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS handshake, Server finished (14): 00:38:46.890 [2536.8216] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS handshake, Certificate (11): 00:38:46.890 [2536.8216] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS handshake, Client key exchange (16): 00:38:46.890 [2536.8216] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS change cipher, Client hello (1): 00:38:46.890 [2536.8216] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS handshake, Finished (20): 00:38:46.890 [2536.8704] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS change cipher, Client hello (1): 00:38:46.890 [2536.8704] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS handshake, Finished (20): 00:38:46.890 [2536.8704] <2> curl_debug_logger(): == Info: SSL connection using TLSv1.2 / ECDHE-RSA-AES128-GCM-SHA256 00:38:46.890 [2536.8704] <2> curl_debug_logger(): == Info: ALPN, server did not agree to a protocol 00:38:46.890 [2536.8704] <2> curl_debug_logger(): == Info: Server certificate: 00:38:46.890 [2536.8704] <2> curl_debug_logger(): == Info: subject: CN=(hostname); OU=TOMCAT@(hostname); O=vx 00:38:46.890 [2536.8704] <2> curl_debug_logger(): == Info: start date: Dec 3 02:35:54 2019 GMT 00:38:46.890 [2536.8704] <2> curl_debug_logger(): == Info: expire date: Dec 2 03:50:54 2020 GMT 00:38:46.890 [2536.8704] <2> curl_debug_logger(): == Info: subjectAltName: host "(hostname)" matched cert's "(hostname)" 00:38:46.890 [2536.8704] <2> curl_debug_logger(): == Info: issuer: CN=broker; OU=root@(hostname); O=vx 00:38:46.890 [2536.8704] <2> curl_debug_logger(): == Info: SSL certificate verify ok. 00:38:46.890 [2536.8704] <2> curl_debug_logger(): => Send header, 0000000125 bytes (0x0000007d) 0000: GET /netbackup/security/certificates/crl HTTP/1.1 00:38:46.890 [2536.8704] <2> curl_debug_logger(): => Send header, 0000000125 bytes (0x0000007d) 0033: Host: (hostname):1556 00:38:46.890 [2536.8704] <2> curl_debug_logger(): => Send header, 0000000125 bytes (0x0000007d) 005d: Accept: application/pkix-crl 00:38:46.890 [2536.8704] <2> curl_debug_logger(): => Send header, 0000000125 bytes (0x0000007d) 007b: 00:38:46.906 [2536.8216] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS change cipher, Client hello (1): 00:38:46.906 [2536.8216] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS handshake, Finished (20): 00:38:46.906 [2536.8216] <2> curl_debug_logger(): == Info: SSL connection using TLSv1.2 / ECDHE-RSA-AES128-GCM-SHA256 00:38:46.906 [2536.8216] <2> curl_debug_logger(): == Info: ALPN, server did not agree to a protocol 00:38:46.906 [2536.8216] <2> curl_debug_logger(): == Info: Server certificate: 00:38:46.906 [2536.8216] <2> curl_debug_logger(): == Info: subject: CN=(hostname); OU=TOMCAT@(hostname); O=vx 00:38:46.906 [2536.8216] <2> curl_debug_logger(): == Info: start date: Dec 3 02:35:54 2019 GMT 00:38:46.906 [2536.8216] <2> curl_debug_logger(): == Info: expire date: Dec 2 03:50:54 2020 GMT 00:38:46.906 [2536.8216] <2> curl_debug_logger(): == Info: subjectAltName: host "(hostname)" matched cert's "(hostname)" 00:38:46.906 [2536.8216] <2> curl_debug_logger(): == Info: issuer: CN=broker; OU=root@(hostname); O=vx 00:38:46.906 [2536.8216] <2> curl_debug_logger(): == Info: SSL certificate verify ok. 00:38:46.906 [2536.8216] <2> curl_debug_logger(): => Send header, 0000000199 bytes (0x000000c7) 0000: GET /netbackup/security/properties HTTP/1.1 00:38:46.906 [2536.8216] <2> curl_debug_logger(): => Send header, 0000000199 bytes (0x000000c7) 002d: Host: (hostname):1556 00:38:46.906 [2536.8216] <2> curl_debug_logger(): => Send header, 0000000199 bytes (0x000000c7) 0057: Accept: application/vnd.netbackup+json;version=2.0 00:38:46.906 [2536.8216] <2> curl_debug_logger(): => Send header, 0000000199 bytes (0x000000c7) 008b: Content-Type: application/vnd.netbackup+json;version=2.0 00:38:46.906 [2536.8216] <2> curl_debug_logger(): => Send header, 0000000199 bytes (0x000000c7) 00c5: 00:38:46.906 [2536.8704] <2> curl_debug_logger(): <= Recv header, 0000000015 bytes (0x0000000f) 0000: HTTP/1.1 503 00:38:46.906 [2536.8704] <2> curl_debug_logger(): <= Recv header, 0000000024 bytes (0x00000018) 0000: Cache-Control: private 00:38:46.906 [2536.8704] <2> curl_debug_logger(): <= Recv header, 0000000040 bytes (0x00000028) 0000: Expires: Thu, 01 Jan 1970 01:00:00 GMT 00:38:46.906 [2536.8704] <2> curl_debug_logger(): <= Recv header, 0000000032 bytes (0x00000020) 0000: X-Request-ID: 3CC51CEF37E6C542 00:38:46.906 [2536.8704] <2> curl_debug_logger(): <= Recv header, 0000000017 bytes (0x00000011) 0000: Retry-After: 10 00:38:46.906 [2536.8704] <2> curl_debug_logger(): <= Recv header, 0000000032 bytes (0x00000020) 0000: X-Request-ID: 3CC51CEF37E6C542 00:38:46.906 [2536.8704] <2> curl_debug_logger(): <= Recv header, 0000000020 bytes (0x00000014) 0000: Content-Length: 96 00:38:46.906 [2536.8704] <2> curl_debug_logger(): <= Recv header, 0000000037 bytes (0x00000025) 0000: Date: Tue, 11 Feb 2020 00:38:46 GMT 00:38:46.906 [2536.8704] <2> curl_debug_logger(): <= Recv header, 0000000019 bytes (0x00000013) 0000: Connection: close 00:38:46.906 [2536.8704] <2> curl_debug_logger(): <= Recv header, 0000000002 bytes (0x00000002) 0000: 00:38:46.906 [2536.8704] <2> curl_debug_logger(): == Info: Closing connection 0 00:38:46.906 [2536.8704] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS alert, Client hello (1): 00:38:46.906 [2536.8704] <4> NBClientCURL::performCurlOperation: HTTP response header : HTTP/1.1 503 Cache-Control: private Expires: Thu, 01 Jan 1970 01:00:00 GMT X-Request-ID: 3CC51CEF37E6C542 Retry-After: 10 X-Request-ID: 3CC51CEF37E6C542 Content-Length: 96 Date: Tue, 11 Feb 2020 00:38:46 GMT Connection: close 00:38:46.906 [2536.8704] <2> NBClientCURL::performCurlOperation: Fetched data = [xxxxx], httpcode = 503 00:38:46.906 [2536.8704] <16> CurlCrlFetcher::fetchCrl: Failed to fetch CRL. CURL request failed. error = 5982 00:38:46.906 [2536.8704] <2> NBClientCURL:~NBClientCURL: Performing curl_easy_cleanup() 00:38:46.906 [2536.8704] <16> CrlRefreshTask::doTask: Failed to fetch certificate revocation list for (hostname). error = 5982 00:38:46.906 [2536.8216] <2> curl_debug_logger(): <= Recv header, 0000000015 bytes (0x0000000f) 0000: HTTP/1.1 200 00:38:46.906 [2536.8216] <2> curl_debug_logger(): <= Recv header, 0000000024 bytes (0x00000018) 0000: Cache-Control: private 00:38:46.906 [2536.8216] <2> curl_debug_logger(): <= Recv header, 0000000040 bytes (0x00000028) 0000: Expires: Thu, 01 Jan 1970 01:00:00 GMT 00:38:46.906 [2536.8216] <2> curl_debug_logger(): <= Recv header, 0000000032 bytes (0x00000020) 0000: X-Request-ID: 4509D640C3255C6F 00:38:46.906 [2536.8216] <2> curl_debug_logger(): <= Recv header, 0000000073 bytes (0x00000049) 0000: Content-Type: application/vnd.netbackup+json; version=2.0;charse 00:38:46.906 [2536.8216] <2> curl_debug_logger(): <= Recv header, 0000000073 bytes (0x00000049) 0040: t=UTF-8 00:38:46.906 [2536.8216] <2> curl_debug_logger(): <= Recv header, 0000000028 bytes (0x0000001c) 0000: Transfer-Encoding: chunked 00:38:46.906 [2536.8216] <2> curl_debug_logger(): <= Recv header, 0000000037 bytes (0x00000025) 0000: Date: Tue, 11 Feb 2020 00:38:46 GMT 00:38:46.906 [2536.8216] <2> curl_debug_logger(): <= Recv header, 0000000002 bytes (0x00000002) 0000: 00:38:46.906 [2536.8216] <2> curl_debug_logger(): == Info: Connection #0 to host (hostname) left intact 00:38:46.906 [2536.8216] <4> NBClientCURL::performCurlOperation: HTTP response header : HTTP/1.1 200 Cache-Control: private Expires: Thu, 01 Jan 1970 01:00:00 GMT X-Request-ID: 4509D640C3255C6F Content-Type: application/vnd.netbackup+json; version=2.0;charset=UTF-8 Transfer-Encoding: chunked Date: Tue, 11 Feb 2020 00:38:46 GMT 00:38:46.906 [2536.8216] <2> NBClientCURL::performCurlOperation: Fetched data = [xxxxx], httpcode = 200 00:38:46.906 [2536.8216] <2> NBClientCURL:~NBClientCURL: Performing curl_easy_cleanup() 00:38:46.906 [2536.8216] <2> doGetCertMapInfo: Entering 00:38:46.906 [2536.8216] <2> doGetCertMapInfo: Using default path 00:38:46.906 [2536.8216] <2> doGetCertMapInfo: Checking if server entry is present for server (hostname) 00:38:46.906 [2536.8216] <2> writeJsonMapFile: Entering function 00:38:46.922 [2536.8216] <2> doAddCertMapInfo: Successfully added [(hostname)] server record to mapping file 00:38:46.922 [2536.8216] <4> SecLevelRefreshTask::doTask: Successfully refreshed security level for (hostname) 00:38:46.922 [2536.6636] <16> nbcertcmd: Attempt to refresh CRLs was partially successful 00:38:46.922 [2536.6636] <2> cmdExit: EXIT STATUS 9305: CRL retrieval operation was partially successful. 00:38:46.922 [2536.6636] <2> CVssApi::~CVssApi: Calling VssCleanUp 01:38:47.725 [8768.8736] <4> NBClientCURL::initGlobalCurl: Performing NB_curl_global_init() ONLY ONCE per process 01:38:47.725 [7408.100] <4> NBClientCURL::initGlobalCurl: Performing NB_curl_global_init() ONLY ONCE per process 01:38:47.725 [8768.8736] <2> nbcertcmd: INITIATING: NetBackup 8.1.2 created: 0 01:38:47.725 [8768.8736] <2> nbcertcmd: C:\Program Files\Veritas\NetBackup\bin\nbcertcmd.exe -getAllCRL 01:38:47.725 [7408.100] <2> nbcertcmd: INITIATING: NetBackup 8.1.2 created: 0 01:38:47.725 [7408.100] <2> nbcertcmd: C:\Program Files\Veritas\NetBackup\bin\nbcertcmd.exe -getAllMasterHostId 01:38:47.725 [8768.8736] <2> IsActiveClusterNode: This is a standalone setup 01:38:47.725 [8768.8736] <2> nbcertcmd: setting certificate type to HOST 01:38:47.725 [8768.8736] <2> CVssApi::initialize: Calling VssInitExATLib 01:38:47.725 [7408.100] <2> IsActiveClusterNode: This is a standalone setup 01:38:47.725 [7408.100] <2> nbcertcmd: setting certificate type to HOST 01:38:47.725 [7408.100] <2> CVssApi::initialize: Calling VssInitExATLib 01:38:48.099 [7408.100] <2> nbcertcmd: Fetching Host Id for master server(s) 01:38:48.099 [7408.100] <2> validateAndUpdateMasterHostID: Checking if master hostId is present for master server [(hostname)] 01:38:48.099 [7408.100] <2> DoesMasterHostIDExist: Checking if Master hostID exist (hostname) 01:38:48.099 [7408.100] <2> DoesMasterHostIDExist: Master hostID exists for master [(hostname)] as Host ID : [e746c11c-6180-4263-9220-fbf590cb3987] 01:38:48.099 [7408.100] <2> nbcertcmd: EXIT STATUS 0 01:38:48.099 [7408.100] <2> CVssApi::~CVssApi: Calling VssCleanUp 01:38:48.099 [8768.8736] <2> nbcertcmd: Refreshing CRL for all domains as needed. 01:38:48.099 [8768.8360] <2> NBClientCURL::NBClientCURL: Performing curl_easy_init() 01:38:48.099 [8768.444] <2> NBClientCURL::NBClientCURL: Performing curl_easy_init() 01:38:48.099 [8768.8360] <2> NBClientCURL::NBClientCURL: Disabling any proxy option set in the environment. 01:38:48.099 [8768.444] <2> NBClientCURL::NBClientCURL: Disabling any proxy option set in the environment. 01:38:48.099 [8768.8360] <2> NBClientCURL::NBClientCURL: Using paths as caCertFilePath [C:\Program Files\Veritas\NetBackup\var\webtruststore\cacert.pem] privateKeyPath [C:\Program Files\Veritas\NetBackup\var\vxss\credentials\keystore\PrivKeyFile.pem] 01:38:48.099 [8768.444] <2> NBClientCURL::NBClientCURL: Using paths as caCertFilePath [C:\Program Files\Veritas\NetBackup\var\webtruststore\cacert.pem] privateKeyPath [C:\Program Files\Veritas\NetBackup\var\vxss\credentials\keystore\PrivKeyFile.pem] 01:38:48.099 [8768.8360] <2> NBClientCURL::NBClientCURL: Setting default CURL timeout = [300] seconds 01:38:48.099 [8768.444] <2> NBClientCURL::NBClientCURL: Setting default CURL timeout = [300] seconds 01:38:48.099 [8768.8360] <2> NBClientCURL::NBClientCURL: Disable signal during name resolution. 01:38:48.099 [8768.444] <2> NBClientCURL::NBClientCURL: Disable signal during name resolution. 01:38:48.099 [8768.8360] <2> NBClientCURL::nbcurl_bpconf_keyvalue_state: ENABLE_NBCURL_VERBOSE is set 01:38:48.099 [8768.444] <2> NBClientCURL::nbcurl_bpconf_keyvalue_state: ENABLE_NBCURL_VERBOSE is set 01:38:48.099 [8768.8360] <2> NBClientCURL::NBClientCURL: NBCURL Insecure requested 01:38:48.099 [8768.444] <2> NBClientCURL::NBClientCURL: NBCURL Insecure requested 01:38:48.099 [8768.8360] <2> NBClientCURL::nbcurl_bpconf_keyvalue_state: DISABLE_NBCURL_CONNECTIONS is not set 01:38:48.099 [8768.444] <2> NBClientCURL::nbcurl_bpconf_keyvalue_state: DISABLE_NBCURL_CONNECTIONS is not set 01:38:48.099 [8768.8360] <2> NBClientCURL::nbcurl_bpconf_keyvalue_state: DISABLE_NBCURL_PREFERRED_NETWORKS is not set 01:38:48.099 [8768.444] <2> NBClientCURL::nbcurl_bpconf_keyvalue_state: DISABLE_NBCURL_PREFERRED_NETWORKS is not set 01:38:48.099 [8768.8360] <2> NBClientCURL::Get: URL: https://(hostname):1556/netbackup/security/certificates/crl 01:38:48.099 [8768.444] <2> NBClientCURL::Get: URL: https://(hostname):1556/netbackup/security/properties 01:38:48.115 [8768.444] <2> curl_debug_logger(): == Info: Added (hostname):1556:172.16.19.5 to DNS cache 01:38:48.115 [8768.8360] <2> curl_debug_logger(): == Info: Added (hostname):1556:172.16.19.5 to DNS cache 01:38:48.115 [8768.8360] <2> curl_debug_logger(): == Info: Hostname (hostname) was found in DNS cache 01:38:48.115 [8768.444] <2> curl_debug_logger(): == Info: Hostname (hostname) was found in DNS cache 01:38:48.115 [8768.8360] <2> curl_debug_logger(): == Info: Trying 172.16.19.5... 01:38:48.115 [8768.444] <2> curl_debug_logger(): == Info: Trying 172.16.19.5... 01:38:48.115 [8768.8360] <2> curl_debug_logger(): == Info: TCP_NODELAY set 01:38:48.115 [8768.444] <2> curl_debug_logger(): == Info: TCP_NODELAY set 01:38:48.115 [8768.8360] <2> curl_debug_logger(): == Info: Connected to (hostname) (172.16.19.5) port 1556 (#0) 01:38:48.115 [8768.444] <2> curl_debug_logger(): == Info: Connected to (hostname) (172.16.19.5) port 1556 (#0) 01:38:48.115 [8768.444] <2> curl_debug_logger(): == Info: ALPN, offering http/1.1 01:38:48.115 [8768.8360] <2> curl_debug_logger(): == Info: ALPN, offering http/1.1 01:38:48.115 [8768.444] <2> curl_debug_logger(): == Info: Cipher selection: ALL:!EXPORT:!EXPORT40:!EXPORT56:!aNULL:!LOW:!RC4:@STRENGTH 01:38:48.115 [8768.8360] <2> curl_debug_logger(): == Info: Cipher selection: ALL:!EXPORT:!EXPORT40:!EXPORT56:!aNULL:!LOW:!RC4:@STRENGTH 01:38:48.115 [8768.444] <2> curl_debug_logger(): == Info: successfully set certificate verify locations: 01:38:48.115 [8768.8360] <2> curl_debug_logger(): == Info: successfully set certificate verify locations: 01:38:48.115 [8768.444] <2> curl_debug_logger(): == Info: CAfile: C:\Program Files\Veritas\NetBackup\var\webtruststore\cacert.pem CApath: none 01:38:48.115 [8768.8360] <2> curl_debug_logger(): == Info: CAfile: C:\Program Files\Veritas\NetBackup\var\webtruststore\cacert.pem CApath: none 01:38:48.115 [8768.8360] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS header, Certificate Status (22): 01:38:48.115 [8768.444] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS header, Certificate Status (22): 01:38:48.115 [8768.8360] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS handshake, Client hello (1): 01:38:48.115 [8768.444] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS handshake, Client hello (1): 01:38:48.162 [8768.8360] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS handshake, Server hello (2): 01:38:48.162 [8768.8360] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS handshake, Certificate (11): 01:38:48.162 [8768.444] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS handshake, Server hello (2): 01:38:48.162 [8768.444] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS handshake, Certificate (11): 01:38:48.162 [8768.444] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS handshake, Server key exchange (12): 01:38:48.162 [8768.8360] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS handshake, Server key exchange (12): 01:38:48.162 [8768.444] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS handshake, Request CERT (13): 01:38:48.162 [8768.8360] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS handshake, Request CERT (13): 01:38:48.162 [8768.444] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS handshake, Server finished (14): 01:38:48.162 [8768.8360] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS handshake, Server finished (14): 01:38:48.162 [8768.444] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS handshake, Certificate (11): 01:38:48.162 [8768.8360] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS handshake, Certificate (11): 01:38:48.162 [8768.444] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS handshake, Client key exchange (16): 01:38:48.162 [8768.8360] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS handshake, Client key exchange (16): 01:38:48.162 [8768.444] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS change cipher, Client hello (1): 01:38:48.162 [8768.8360] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS change cipher, Client hello (1): 01:38:48.162 [8768.444] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS handshake, Finished (20): 01:38:48.162 [8768.8360] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS handshake, Finished (20): 01:38:48.177 [8768.8360] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS change cipher, Client hello (1): 01:38:48.177 [8768.8360] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS handshake, Finished (20): 01:38:48.177 [8768.444] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS change cipher, Client hello (1): 01:38:48.177 [8768.8360] <2> curl_debug_logger(): == Info: SSL connection using TLSv1.2 / ECDHE-RSA-AES128-GCM-SHA256 01:38:48.177 [8768.8360] <2> curl_debug_logger(): == Info: ALPN, server did not agree to a protocol 01:38:48.177 [8768.444] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS handshake, Finished (20): 01:38:48.177 [8768.444] <2> curl_debug_logger(): == Info: SSL connection using TLSv1.2 / ECDHE-RSA-AES128-GCM-SHA256 01:38:48.177 [8768.444] <2> curl_debug_logger(): == Info: ALPN, server did not agree to a protocol 01:38:48.177 [8768.8360] <2> curl_debug_logger(): == Info: Server certificate: 01:38:48.177 [8768.8360] <2> curl_debug_logger(): == Info: subject: CN=(hostname); OU=TOMCAT@(hostname); O=vx 01:38:48.177 [8768.444] <2> curl_debug_logger(): == Info: Server certificate: 01:38:48.177 [8768.8360] <2> curl_debug_logger(): == Info: start date: Dec 3 02:35:54 2019 GMT 01:38:48.177 [8768.444] <2> curl_debug_logger(): == Info: subject: CN=(hostname); OU=TOMCAT@(hostname); O=vx 01:38:48.177 [8768.8360] <2> curl_debug_logger(): == Info: expire date: Dec 2 03:50:54 2020 GMT 01:38:48.177 [8768.444] <2> curl_debug_logger(): == Info: start date: Dec 3 02:35:54 2019 GMT 01:38:48.177 [8768.8360] <2> curl_debug_logger(): == Info: subjectAltName: host "(hostname)" matched cert's "(hostname)" 01:38:48.177 [8768.444] <2> curl_debug_logger(): == Info: expire date: Dec 2 03:50:54 2020 GMT 01:38:48.177 [8768.8360] <2> curl_debug_logger(): == Info: issuer: CN=broker; OU=root@(hostname); O=vx 01:38:48.177 [8768.444] <2> curl_debug_logger(): == Info: subjectAltName: host "(hostname)" matched cert's "(hostname)" 01:38:48.177 [8768.8360] <2> curl_debug_logger(): == Info: SSL certificate verify ok. 01:38:48.177 [8768.444] <2> curl_debug_logger(): == Info: issuer: CN=broker; OU=root@(hostname); O=vx 01:38:48.177 [8768.444] <2> curl_debug_logger(): == Info: SSL certificate verify ok. 01:38:48.177 [8768.8360] <2> curl_debug_logger(): => Send header, 0000000125 bytes (0x0000007d) 0000: GET /netbackup/security/certificates/crl HTTP/1.1 01:38:48.177 [8768.444] <2> curl_debug_logger(): => Send header, 0000000199 bytes (0x000000c7) 0000: GET /netbackup/security/properties HTTP/1.1 01:38:48.177 [8768.8360] <2> curl_debug_logger(): => Send header, 0000000125 bytes (0x0000007d) 0033: Host: (hostname):1556 01:38:48.177 [8768.444] <2> curl_debug_logger(): => Send header, 0000000199 bytes (0x000000c7) 002d: Host: (hostname):1556 01:38:48.177 [8768.8360] <2> curl_debug_logger(): => Send header, 0000000125 bytes (0x0000007d) 005d: Accept: application/pkix-crl 01:38:48.177 [8768.444] <2> curl_debug_logger(): => Send header, 0000000199 bytes (0x000000c7) 0057: Accept: application/vnd.netbackup+json;version=2.0 01:38:48.177 [8768.8360] <2> curl_debug_logger(): => Send header, 0000000125 bytes (0x0000007d) 007b: 01:38:48.177 [8768.444] <2> curl_debug_logger(): => Send header, 0000000199 bytes (0x000000c7) 008b: Content-Type: application/vnd.netbackup+json;version=2.0 01:38:48.177 [8768.444] <2> curl_debug_logger(): => Send header, 0000000199 bytes (0x000000c7) 00c5: 01:38:48.177 [8768.444] <2> curl_debug_logger(): <= Recv header, 0000000015 bytes (0x0000000f) 0000: HTTP/1.1 200 01:38:48.177 [8768.444] <2> curl_debug_logger(): <= Recv header, 0000000024 bytes (0x00000018) 0000: Cache-Control: private 01:38:48.177 [8768.444] <2> curl_debug_logger(): <= Recv header, 0000000040 bytes (0x00000028) 0000: Expires: Thu, 01 Jan 1970 01:00:00 GMT 01:38:48.177 [8768.444] <2> curl_debug_logger(): <= Recv header, 0000000032 bytes (0x00000020) 0000: X-Request-ID: 735B65A550A8F55B 01:38:48.177 [8768.444] <2> curl_debug_logger(): <= Recv header, 0000000073 bytes (0x00000049) 0000: Content-Type: application/vnd.netbackup+json; version=2.0;charse 01:38:48.177 [8768.444] <2> curl_debug_logger(): <= Recv header, 0000000073 bytes (0x00000049) 0040: t=UTF-8 01:38:48.177 [8768.444] <2> curl_debug_logger(): <= Recv header, 0000000028 bytes (0x0000001c) 0000: Transfer-Encoding: chunked 01:38:48.177 [8768.444] <2> curl_debug_logger(): <= Recv header, 0000000037 bytes (0x00000025) 0000: Date: Tue, 11 Feb 2020 01:38:48 GMT 01:38:48.177 [8768.444] <2> curl_debug_logger(): <= Recv header, 0000000002 bytes (0x00000002) 0000: 01:38:48.193 [8768.444] <2> curl_debug_logger(): == Info: Connection #0 to host (hostname) left intact 01:38:48.193 [8768.444] <4> NBClientCURL::performCurlOperation: HTTP response header : HTTP/1.1 200 Cache-Control: private Expires: Thu, 01 Jan 1970 01:00:00 GMT X-Request-ID: 735B65A550A8F55B Content-Type: application/vnd.netbackup+json; version=2.0;charset=UTF-8 Transfer-Encoding: chunked Date: Tue, 11 Feb 2020 01:38:48 GMT 01:38:48.193 [8768.444] <2> NBClientCURL::performCurlOperation: Fetched data = [xxxxx], httpcode = 200 01:38:48.193 [8768.444] <2> NBClientCURL:~NBClientCURL: Performing curl_easy_cleanup() 01:38:48.193 [8768.444] <2> doGetCertMapInfo: Entering 01:38:48.193 [8768.444] <2> doGetCertMapInfo: Using default path 01:38:48.193 [8768.8360] <2> curl_debug_logger(): <= Recv header, 0000000015 bytes (0x0000000f) 0000: HTTP/1.1 503 01:38:48.193 [8768.8360] <2> curl_debug_logger(): <= Recv header, 0000000024 bytes (0x00000018) 0000: Cache-Control: private 01:38:48.193 [8768.8360] <2> curl_debug_logger(): <= Recv header, 0000000040 bytes (0x00000028) 0000: Expires: Thu, 01 Jan 1970 01:00:00 GMT 01:38:48.193 [8768.8360] <2> curl_debug_logger(): <= Recv header, 0000000032 bytes (0x00000020) 0000: X-Request-ID: C61777E255B74BEF 01:38:48.193 [8768.8360] <2> curl_debug_logger(): <= Recv header, 0000000017 bytes (0x00000011) 0000: Retry-After: 10 01:38:48.193 [8768.8360] <2> curl_debug_logger(): <= Recv header, 0000000032 bytes (0x00000020) 0000: X-Request-ID: C61777E255B74BEF 01:38:48.193 [8768.444] <2> doGetCertMapInfo: Checking if server entry is present for server (hostname) 01:38:48.193 [8768.8360] <2> curl_debug_logger(): <= Recv header, 0000000020 bytes (0x00000014) 0000: Content-Length: 96 01:38:48.193 [8768.8360] <2> curl_debug_logger(): <= Recv header, 0000000037 bytes (0x00000025) 0000: Date: Tue, 11 Feb 2020 01:38:48 GMT 01:38:48.193 [8768.8360] <2> curl_debug_logger(): <= Recv header, 0000000019 bytes (0x00000013) 0000: Connection: close 01:38:48.193 [8768.8360] <2> curl_debug_logger(): <= Recv header, 0000000002 bytes (0x00000002) 0000: 01:38:48.193 [8768.8360] <2> curl_debug_logger(): == Info: Closing connection 0 01:38:48.193 [8768.8360] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS alert, Client hello (1): 01:38:48.193 [8768.444] <2> writeJsonMapFile: Entering function 01:38:48.193 [8768.8360] <4> NBClientCURL::performCurlOperation: HTTP response header : HTTP/1.1 503 Cache-Control: private Expires: Thu, 01 Jan 1970 01:00:00 GMT X-Request-ID: C61777E255B74BEF Retry-After: 10 X-Request-ID: C61777E255B74BEF Content-Length: 96 Date: Tue, 11 Feb 2020 01:38:48 GMT Connection: close 01:38:48.193 [8768.8360] <2> NBClientCURL::performCurlOperation: Fetched data = [xxxxx], httpcode = 503 01:38:48.193 [8768.8360] <16> CurlCrlFetcher::fetchCrl: Failed to fetch CRL. CURL request failed. error = 5982 01:38:48.193 [8768.8360] <2> NBClientCURL:~NBClientCURL: Performing curl_easy_cleanup() 01:38:48.193 [8768.8360] <16> CrlRefreshTask::doTask: Failed to fetch certificate revocation list for (hostname). error = 5982 01:38:48.193 [8768.444] <2> doAddCertMapInfo: Successfully added [(hostname)] server record to mapping file 01:38:48.193 [8768.444] <4> SecLevelRefreshTask::doTask: Successfully refreshed security level for (hostname) 01:38:48.193 [8768.8736] <16> nbcertcmd: Attempt to refresh CRLs was partially successful 01:38:48.193 [8768.8736] <2> cmdExit: EXIT STATUS 9305: CRL retrieval operation was partially successful. 01:38:48.193 [8768.8736] <2> CVssApi::~CVssApi: Calling VssCleanUp 02:38:48.794 [1208.1676] <4> NBClientCURL::initGlobalCurl: Performing NB_curl_global_init() ONLY ONCE per process 02:38:48.794 [8896.6800] <4> NBClientCURL::initGlobalCurl: Performing NB_curl_global_init() ONLY ONCE per process 02:38:48.794 [1208.1676] <2> nbcertcmd: INITIATING: NetBackup 8.1.2 created: 0 02:38:48.794 [1208.1676] <2> nbcertcmd: C:\Program Files\Veritas\NetBackup\bin\nbcertcmd.exe -getAllCRL 02:38:48.794 [8896.6800] <2> nbcertcmd: INITIATING: NetBackup 8.1.2 created: 0 02:38:48.794 [8896.6800] <2> nbcertcmd: C:\Program Files\Veritas\NetBackup\bin\nbcertcmd.exe -getAllMasterHostId 02:38:48.809 [1208.1676] <2> IsActiveClusterNode: This is a standalone setup 02:38:48.809 [1208.1676] <2> nbcertcmd: setting certificate type to HOST 02:38:48.809 [1208.1676] <2> CVssApi::initialize: Calling VssInitExATLib 02:38:48.809 [8896.6800] <2> IsActiveClusterNode: This is a standalone setup 02:38:48.809 [8896.6800] <2> nbcertcmd: setting certificate type to HOST 02:38:48.809 [8896.6800] <2> CVssApi::initialize: Calling VssInitExATLib 02:38:49.106 [1208.1676] <2> nbcertcmd: Refreshing CRL for all domains as needed. 02:38:49.106 [1208.2692] <2> NBClientCURL::NBClientCURL: Performing curl_easy_init() 02:38:49.106 [1208.116] <2> NBClientCURL::NBClientCURL: Performing curl_easy_init() 02:38:49.106 [1208.2692] <2> NBClientCURL::NBClientCURL: Disabling any proxy option set in the environment. 02:38:49.106 [1208.116] <2> NBClientCURL::NBClientCURL: Disabling any proxy option set in the environment. 02:38:49.106 [1208.2692] <2> NBClientCURL::NBClientCURL: Using paths as caCertFilePath [C:\Program Files\Veritas\NetBackup\var\webtruststore\cacert.pem] privateKeyPath [C:\Program Files\Veritas\NetBackup\var\vxss\credentials\keystore\PrivKeyFile.pem] 02:38:49.106 [1208.116] <2> NBClientCURL::NBClientCURL: Using paths as caCertFilePath [C:\Program Files\Veritas\NetBackup\var\webtruststore\cacert.pem] privateKeyPath [C:\Program Files\Veritas\NetBackup\var\vxss\credentials\keystore\PrivKeyFile.pem] 02:38:49.106 [1208.2692] <2> NBClientCURL::NBClientCURL: Setting default CURL timeout = [300] seconds 02:38:49.106 [1208.116] <2> NBClientCURL::NBClientCURL: Setting default CURL timeout = [300] seconds 02:38:49.106 [1208.2692] <2> NBClientCURL::NBClientCURL: Disable signal during name resolution. 02:38:49.106 [1208.116] <2> NBClientCURL::NBClientCURL: Disable signal during name resolution. 02:38:49.106 [1208.2692] <2> NBClientCURL::nbcurl_bpconf_keyvalue_state: ENABLE_NBCURL_VERBOSE is set 02:38:49.106 [1208.116] <2> NBClientCURL::nbcurl_bpconf_keyvalue_state: ENABLE_NBCURL_VERBOSE is set 02:38:49.106 [1208.2692] <2> NBClientCURL::NBClientCURL: NBCURL Insecure requested 02:38:49.106 [1208.116] <2> NBClientCURL::NBClientCURL: NBCURL Insecure requested 02:38:49.106 [1208.2692] <2> NBClientCURL::nbcurl_bpconf_keyvalue_state: DISABLE_NBCURL_CONNECTIONS is not set 02:38:49.106 [1208.116] <2> NBClientCURL::nbcurl_bpconf_keyvalue_state: DISABLE_NBCURL_CONNECTIONS is not set 02:38:49.106 [1208.2692] <2> NBClientCURL::nbcurl_bpconf_keyvalue_state: DISABLE_NBCURL_PREFERRED_NETWORKS is not set 02:38:49.106 [1208.116] <2> NBClientCURL::nbcurl_bpconf_keyvalue_state: DISABLE_NBCURL_PREFERRED_NETWORKS is not set 02:38:49.106 [8896.6800] <2> nbcertcmd: Fetching Host Id for master server(s) 02:38:49.106 [8896.6800] <2> validateAndUpdateMasterHostID: Checking if master hostId is present for master server [(hostname)] 02:38:49.106 [8896.6800] <2> DoesMasterHostIDExist: Checking if Master hostID exist (hostname) 02:38:49.106 [8896.6800] <2> DoesMasterHostIDExist: Master hostID exists for master [(hostname)] as Host ID : [e746c11c-6180-4263-9220-fbf590cb3987] 02:38:49.106 [8896.6800] <2> nbcertcmd: EXIT STATUS 0 02:38:49.106 [8896.6800] <2> CVssApi::~CVssApi: Calling VssCleanUp 02:38:49.106 [1208.2692] <2> NBClientCURL::Get: URL: https://(hostname):1556/netbackup/security/certificates/crl 02:38:49.106 [1208.116] <2> NBClientCURL::Get: URL: https://(hostname):1556/netbackup/security/properties 02:38:49.106 [1208.2692] <2> curl_debug_logger(): == Info: Added (hostname):1556:172.16.19.5 to DNS cache 02:38:49.106 [1208.116] <2> curl_debug_logger(): == Info: Added (hostname):1556:172.16.19.5 to DNS cache 02:38:49.106 [1208.2692] <2> curl_debug_logger(): == Info: Hostname (hostname) was found in DNS cache 02:38:49.106 [1208.116] <2> curl_debug_logger(): == Info: Hostname (hostname) was found in DNS cache 02:38:49.106 [1208.2692] <2> curl_debug_logger(): == Info: Trying 172.16.19.5... 02:38:49.106 [1208.116] <2> curl_debug_logger(): == Info: Trying 172.16.19.5... 02:38:49.106 [1208.2692] <2> curl_debug_logger(): == Info: TCP_NODELAY set 02:38:49.106 [1208.116] <2> curl_debug_logger(): == Info: TCP_NODELAY set 02:38:49.106 [1208.2692] <2> curl_debug_logger(): == Info: Connected to (hostname) (172.16.19.5) port 1556 (#0) 02:38:49.106 [1208.116] <2> curl_debug_logger(): == Info: Connected to (hostname) (172.16.19.5) port 1556 (#0) 02:38:49.122 [1208.116] <2> curl_debug_logger(): == Info: ALPN, offering http/1.1 02:38:49.122 [1208.2692] <2> curl_debug_logger(): == Info: ALPN, offering http/1.1 02:38:49.122 [1208.116] <2> curl_debug_logger(): == Info: Cipher selection: ALL:!EXPORT:!EXPORT40:!EXPORT56:!aNULL:!LOW:!RC4:@STRENGTH 02:38:49.122 [1208.2692] <2> curl_debug_logger(): == Info: Cipher selection: ALL:!EXPORT:!EXPORT40:!EXPORT56:!aNULL:!LOW:!RC4:@STRENGTH 02:38:49.122 [1208.2692] <2> curl_debug_logger(): == Info: successfully set certificate verify locations: 02:38:49.122 [1208.116] <2> curl_debug_logger(): == Info: successfully set certificate verify locations: 02:38:49.122 [1208.2692] <2> curl_debug_logger(): == Info: CAfile: C:\Program Files\Veritas\NetBackup\var\webtruststore\cacert.pem CApath: none 02:38:49.122 [1208.116] <2> curl_debug_logger(): == Info: CAfile: C:\Program Files\Veritas\NetBackup\var\webtruststore\cacert.pem CApath: none 02:38:49.122 [1208.116] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS header, Certificate Status (22): 02:38:49.122 [1208.116] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS handshake, Client hello (1): 02:38:49.122 [1208.2692] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS header, Certificate Status (22): 02:38:49.122 [1208.2692] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS handshake, Client hello (1): 02:38:49.153 [1208.116] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS handshake, Server hello (2): 02:38:49.153 [1208.2692] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS handshake, Server hello (2): 02:38:49.153 [1208.116] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS handshake, Certificate (11): 02:38:49.153 [1208.2692] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS handshake, Certificate (11): 02:38:49.153 [1208.2692] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS handshake, Server key exchange (12): 02:38:49.153 [1208.116] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS handshake, Server key exchange (12): 02:38:49.153 [1208.2692] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS handshake, Request CERT (13): 02:38:49.153 [1208.116] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS handshake, Request CERT (13): 02:38:49.153 [1208.2692] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS handshake, Server finished (14): 02:38:49.153 [1208.2692] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS handshake, Certificate (11): 02:38:49.153 [1208.116] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS handshake, Server finished (14): 02:38:49.153 [1208.116] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS handshake, Certificate (11): 02:38:49.153 [1208.2692] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS handshake, Client key exchange (16): 02:38:49.153 [1208.116] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS handshake, Client key exchange (16): 02:38:49.153 [1208.2692] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS change cipher, Client hello (1): 02:38:49.153 [1208.116] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS change cipher, Client hello (1): 02:38:49.153 [1208.2692] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS handshake, Finished (20): 02:38:49.153 [1208.116] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS handshake, Finished (20): 02:38:49.168 [1208.116] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS change cipher, Client hello (1): 02:38:49.168 [1208.2692] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS change cipher, Client hello (1): 02:38:49.168 [1208.2692] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS handshake, Finished (20): 02:38:49.168 [1208.2692] <2> curl_debug_logger(): == Info: SSL connection using TLSv1.2 / ECDHE-RSA-AES128-GCM-SHA256 02:38:49.168 [1208.2692] <2> curl_debug_logger(): == Info: ALPN, server did not agree to a protocol 02:38:49.168 [1208.116] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS handshake, Finished (20): 02:38:49.168 [1208.116] <2> curl_debug_logger(): == Info: SSL connection using TLSv1.2 / ECDHE-RSA-AES128-GCM-SHA256 02:38:49.168 [1208.116] <2> curl_debug_logger(): == Info: ALPN, server did not agree to a protocol 02:38:49.168 [1208.2692] <2> curl_debug_logger(): == Info: Server certificate: 02:38:49.168 [1208.2692] <2> curl_debug_logger(): == Info: subject: CN=(hostname); OU=TOMCAT@(hostname); O=vx 02:38:49.168 [1208.2692] <2> curl_debug_logger(): == Info: start date: Dec 3 02:35:54 2019 GMT 02:38:49.168 [1208.2692] <2> curl_debug_logger(): == Info: expire date: Dec 2 03:50:54 2020 GMT 02:38:49.168 [1208.2692] <2> curl_debug_logger(): == Info: subjectAltName: host "(hostname)" matched cert's "(hostname)" 02:38:49.168 [1208.2692] <2> curl_debug_logger(): == Info: issuer: CN=broker; OU=root@(hostname); O=vx 02:38:49.168 [1208.2692] <2> curl_debug_logger(): == Info: SSL certificate verify ok. 02:38:49.168 [1208.2692] <2> curl_debug_logger(): => Send header, 0000000125 bytes (0x0000007d) 0000: GET /netbackup/security/certificates/crl HTTP/1.1 02:38:49.168 [1208.116] <2> curl_debug_logger(): == Info: Server certificate: 02:38:49.168 [1208.2692] <2> curl_debug_logger(): => Send header, 0000000125 bytes (0x0000007d) 0033: Host: (hostname):1556 02:38:49.168 [1208.116] <2> curl_debug_logger(): == Info: subject: CN=(hostname); OU=TOMCAT@(hostname); O=vx 02:38:49.168 [1208.2692] <2> curl_debug_logger(): => Send header, 0000000125 bytes (0x0000007d) 005d: Accept: application/pkix-crl 02:38:49.168 [1208.116] <2> curl_debug_logger(): == Info: start date: Dec 3 02:35:54 2019 GMT 02:38:49.168 [1208.2692] <2> curl_debug_logger(): => Send header, 0000000125 bytes (0x0000007d) 007b: 02:38:49.168 [1208.116] <2> curl_debug_logger(): == Info: expire date: Dec 2 03:50:54 2020 GMT 02:38:49.168 [1208.116] <2> curl_debug_logger(): == Info: subjectAltName: host "(hostname)" matched cert's "(hostname)" 02:38:49.168 [1208.116] <2> curl_debug_logger(): == Info: issuer: CN=broker; OU=root@(hostname); O=vx 02:38:49.168 [1208.116] <2> curl_debug_logger(): == Info: SSL certificate verify ok. 02:38:49.168 [1208.116] <2> curl_debug_logger(): => Send header, 0000000199 bytes (0x000000c7) 0000: GET /netbackup/security/properties HTTP/1.1 02:38:49.168 [1208.116] <2> curl_debug_logger(): => Send header, 0000000199 bytes (0x000000c7) 002d: Host: (hostname):1556 02:38:49.168 [1208.116] <2> curl_debug_logger(): => Send header, 0000000199 bytes (0x000000c7) 0057: Accept: application/vnd.netbackup+json;version=2.0 02:38:49.168 [1208.116] <2> curl_debug_logger(): => Send header, 0000000199 bytes (0x000000c7) 008b: Content-Type: application/vnd.netbackup+json;version=2.0 02:38:49.168 [1208.116] <2> curl_debug_logger(): => Send header, 0000000199 bytes (0x000000c7) 00c5: 02:38:49.184 [1208.116] <2> curl_debug_logger(): <= Recv header, 0000000015 bytes (0x0000000f) 0000: HTTP/1.1 200 02:38:49.184 [1208.116] <2> curl_debug_logger(): <= Recv header, 0000000024 bytes (0x00000018) 0000: Cache-Control: private 02:38:49.184 [1208.116] <2> curl_debug_logger(): <= Recv header, 0000000040 bytes (0x00000028) 0000: Expires: Thu, 01 Jan 1970 01:00:00 GMT 02:38:49.184 [1208.116] <2> curl_debug_logger(): <= Recv header, 0000000032 bytes (0x00000020) 0000: X-Request-ID: F4E3BC39909ECC53 02:38:49.184 [1208.116] <2> curl_debug_logger(): <= Recv header, 0000000073 bytes (0x00000049) 0000: Content-Type: application/vnd.netbackup+json; version=2.0;charse 02:38:49.184 [1208.116] <2> curl_debug_logger(): <= Recv header, 0000000073 bytes (0x00000049) 0040: t=UTF-8 02:38:49.184 [1208.116] <2> curl_debug_logger(): <= Recv header, 0000000028 bytes (0x0000001c) 0000: Transfer-Encoding: chunked 02:38:49.184 [1208.116] <2> curl_debug_logger(): <= Recv header, 0000000037 bytes (0x00000025) 0000: Date: Tue, 11 Feb 2020 02:38:49 GMT 02:38:49.184 [1208.116] <2> curl_debug_logger(): <= Recv header, 0000000002 bytes (0x00000002) 0000: 02:38:49.184 [1208.116] <2> curl_debug_logger(): == Info: Connection #0 to host (hostname) left intact 02:38:49.184 [1208.116] <4> NBClientCURL::performCurlOperation: HTTP response header : HTTP/1.1 200 Cache-Control: private Expires: Thu, 01 Jan 1970 01:00:00 GMT X-Request-ID: F4E3BC39909ECC53 Content-Type: application/vnd.netbackup+json; version=2.0;charset=UTF-8 Transfer-Encoding: chunked Date: Tue, 11 Feb 2020 02:38:49 GMT 02:38:49.184 [1208.116] <2> NBClientCURL::performCurlOperation: Fetched data = [xxxxx], httpcode = 200 02:38:49.184 [1208.116] <2> NBClientCURL:~NBClientCURL: Performing curl_easy_cleanup() 02:38:49.184 [1208.116] <2> doGetCertMapInfo: Entering 02:38:49.184 [1208.116] <2> doGetCertMapInfo: Using default path 02:38:49.184 [1208.2692] <2> curl_debug_logger(): <= Recv header, 0000000015 bytes (0x0000000f) 0000: HTTP/1.1 503 02:38:49.184 [1208.2692] <2> curl_debug_logger(): <= Recv header, 0000000024 bytes (0x00000018) 0000: Cache-Control: private 02:38:49.184 [1208.2692] <2> curl_debug_logger(): <= Recv header, 0000000040 bytes (0x00000028) 0000: Expires: Thu, 01 Jan 1970 01:00:00 GMT 02:38:49.184 [1208.2692] <2> curl_debug_logger(): <= Recv header, 0000000031 bytes (0x0000001f) 0000: X-Request-ID: 23787DCFCB86E46 02:38:49.184 [1208.2692] <2> curl_debug_logger(): <= Recv header, 0000000017 bytes (0x00000011) 0000: Retry-After: 10 02:38:49.184 [1208.2692] <2> curl_debug_logger(): <= Recv header, 0000000031 bytes (0x0000001f) 0000: X-Request-ID: 23787DCFCB86E46 02:38:49.184 [1208.2692] <2> curl_debug_logger(): <= Recv header, 0000000020 bytes (0x00000014) 0000: Content-Length: 96 02:38:49.184 [1208.116] <2> doGetCertMapInfo: Checking if server entry is present for server (hostname) 02:38:49.184 [1208.2692] <2> curl_debug_logger(): <= Recv header, 0000000037 bytes (0x00000025) 0000: Date: Tue, 11 Feb 2020 02:38:49 GMT 02:38:49.184 [1208.2692] <2> curl_debug_logger(): <= Recv header, 0000000019 bytes (0x00000013) 0000: Connection: close 02:38:49.184 [1208.2692] <2> curl_debug_logger(): <= Recv header, 0000000002 bytes (0x00000002) 0000: 02:38:49.184 [1208.2692] <2> curl_debug_logger(): == Info: Closing connection 0 02:38:49.184 [1208.2692] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS alert, Client hello (1): 02:38:49.184 [1208.116] <2> writeJsonMapFile: Entering function 02:38:49.184 [1208.2692] <4> NBClientCURL::performCurlOperation: HTTP response header : HTTP/1.1 503 Cache-Control: private Expires: Thu, 01 Jan 1970 01:00:00 GMT X-Request-ID: 23787DCFCB86E46 Retry-After: 10 X-Request-ID: 23787DCFCB86E46 Content-Length: 96 Date: Tue, 11 Feb 2020 02:38:49 GMT Connection: close 02:38:49.184 [1208.2692] <2> NBClientCURL::performCurlOperation: Fetched data = [xxxxx], httpcode = 503 02:38:49.184 [1208.2692] <16> CurlCrlFetcher::fetchCrl: Failed to fetch CRL. CURL request failed. error = 5982 02:38:49.184 [1208.2692] <2> NBClientCURL:~NBClientCURL: Performing curl_easy_cleanup() 02:38:49.184 [1208.2692] <16> CrlRefreshTask::doTask: Failed to fetch certificate revocation list for (hostname). error = 5982 02:38:49.199 [1208.116] <2> doAddCertMapInfo: Successfully added [(hostname)] server record to mapping file 02:38:49.199 [1208.116] <4> SecLevelRefreshTask::doTask: Successfully refreshed security level for (hostname) 02:38:49.199 [1208.1676] <16> nbcertcmd: Attempt to refresh CRLs was partially successful 02:38:49.199 [1208.1676] <2> cmdExit: EXIT STATUS 9305: CRL retrieval operation was partially successful. 02:38:49.199 [1208.1676] <2> CVssApi::~CVssApi: Calling VssCleanUp 03:38:49.191 [9124.3064] <4> NBClientCURL::initGlobalCurl: Performing NB_curl_global_init() ONLY ONCE per process 03:38:49.191 [8324.7412] <4> NBClientCURL::initGlobalCurl: Performing NB_curl_global_init() ONLY ONCE per process 03:38:49.191 [9124.3064] <2> nbcertcmd: INITIATING: NetBackup 8.1.2 created: 0 03:38:49.191 [9124.3064] <2> nbcertcmd: C:\Program Files\Veritas\NetBackup\bin\nbcertcmd.exe -getAllCRL 03:38:49.191 [8324.7412] <2> nbcertcmd: INITIATING: NetBackup 8.1.2 created: 0 03:38:49.191 [8324.7412] <2> nbcertcmd: C:\Program Files\Veritas\NetBackup\bin\nbcertcmd.exe -getAllMasterHostId 03:38:49.191 [9124.3064] <2> IsActiveClusterNode: This is a standalone setup 03:38:49.191 [9124.3064] <2> nbcertcmd: setting certificate type to HOST 03:38:49.191 [9124.3064] <2> CVssApi::initialize: Calling VssInitExATLib 03:38:49.191 [8324.7412] <2> IsActiveClusterNode: This is a standalone setup 03:38:49.191 [8324.7412] <2> nbcertcmd: setting certificate type to HOST 03:38:49.191 [8324.7412] <2> CVssApi::initialize: Calling VssInitExATLib 03:38:49.503 [9124.3064] <2> nbcertcmd: Refreshing CRL for all domains as needed. 03:38:49.503 [8324.7412] <2> nbcertcmd: Fetching Host Id for master server(s) 03:38:49.503 [8324.7412] <2> validateAndUpdateMasterHostID: Checking if master hostId is present for master server [(hostname)] 03:38:49.503 [8324.7412] <2> DoesMasterHostIDExist: Checking if Master hostID exist (hostname) 03:38:49.503 [9124.8388] <2> NBClientCURL::NBClientCURL: Performing curl_easy_init() 03:38:49.503 [9124.416] <2> NBClientCURL::NBClientCURL: Performing curl_easy_init() 03:38:49.503 [9124.8388] <2> NBClientCURL::NBClientCURL: Disabling any proxy option set in the environment. 03:38:49.503 [9124.416] <2> NBClientCURL::NBClientCURL: Disabling any proxy option set in the environment. 03:38:49.503 [9124.8388] <2> NBClientCURL::NBClientCURL: Using paths as caCertFilePath [C:\Program Files\Veritas\NetBackup\var\webtruststore\cacert.pem] privateKeyPath [C:\Program Files\Veritas\NetBackup\var\vxss\credentials\keystore\PrivKeyFile.pem] 03:38:49.503 [9124.416] <2> NBClientCURL::NBClientCURL: Using paths as caCertFilePath [C:\Program Files\Veritas\NetBackup\var\webtruststore\cacert.pem] privateKeyPath [C:\Program Files\Veritas\NetBackup\var\vxss\credentials\keystore\PrivKeyFile.pem] 03:38:49.503 [9124.8388] <2> NBClientCURL::NBClientCURL: Setting default CURL timeout = [300] seconds 03:38:49.503 [9124.416] <2> NBClientCURL::NBClientCURL: Setting default CURL timeout = [300] seconds 03:38:49.503 [9124.8388] <2> NBClientCURL::NBClientCURL: Disable signal during name resolution. 03:38:49.503 [8324.7412] <2> DoesMasterHostIDExist: Master hostID exists for master [(hostname)] as Host ID : [e746c11c-6180-4263-9220-fbf590cb3987] 03:38:49.503 [9124.416] <2> NBClientCURL::NBClientCURL: Disable signal during name resolution. 03:38:49.503 [8324.7412] <2> nbcertcmd: EXIT STATUS 0 03:38:49.503 [9124.8388] <2> NBClientCURL::nbcurl_bpconf_keyvalue_state: ENABLE_NBCURL_VERBOSE is set 03:38:49.503 [9124.416] <2> NBClientCURL::nbcurl_bpconf_keyvalue_state: ENABLE_NBCURL_VERBOSE is set 03:38:49.503 [9124.8388] <2> NBClientCURL::NBClientCURL: NBCURL Insecure requested 03:38:49.503 [9124.416] <2> NBClientCURL::NBClientCURL: NBCURL Insecure requested 03:38:49.503 [9124.8388] <2> NBClientCURL::nbcurl_bpconf_keyvalue_state: DISABLE_NBCURL_CONNECTIONS is not set 03:38:49.503 [9124.416] <2> NBClientCURL::nbcurl_bpconf_keyvalue_state: DISABLE_NBCURL_CONNECTIONS is not set 03:38:49.503 [9124.8388] <2> NBClientCURL::nbcurl_bpconf_keyvalue_state: DISABLE_NBCURL_PREFERRED_NETWORKS is not set 03:38:49.503 [9124.416] <2> NBClientCURL::nbcurl_bpconf_keyvalue_state: DISABLE_NBCURL_PREFERRED_NETWORKS is not set 03:38:49.503 [8324.7412] <2> CVssApi::~CVssApi: Calling VssCleanUp 03:38:49.519 [9124.8388] <2> NBClientCURL::Get: URL: https://(hostname):1556/netbackup/security/certificates/crl 03:38:49.519 [9124.416] <2> NBClientCURL::Get: URL: https://(hostname):1556/netbackup/security/properties 03:38:49.519 [9124.416] <2> curl_debug_logger(): == Info: Added (hostname):1556:172.16.19.5 to DNS cache 03:38:49.519 [9124.8388] <2> curl_debug_logger(): == Info: Added (hostname):1556:172.16.19.5 to DNS cache 03:38:49.519 [9124.8388] <2> curl_debug_logger(): == Info: Hostname (hostname) was found in DNS cache 03:38:49.519 [9124.416] <2> curl_debug_logger(): == Info: Hostname (hostname) was found in DNS cache 03:38:49.519 [9124.8388] <2> curl_debug_logger(): == Info: Trying 172.16.19.5... 03:38:49.519 [9124.416] <2> curl_debug_logger(): == Info: Trying 172.16.19.5... 03:38:49.519 [9124.8388] <2> curl_debug_logger(): == Info: TCP_NODELAY set 03:38:49.519 [9124.416] <2> curl_debug_logger(): == Info: TCP_NODELAY set 03:38:49.519 [9124.8388] <2> curl_debug_logger(): == Info: Connected to (hostname) (172.16.19.5) port 1556 (#0) 03:38:49.519 [9124.416] <2> curl_debug_logger(): == Info: Connected to (hostname) (172.16.19.5) port 1556 (#0) 03:38:49.519 [9124.8388] <2> curl_debug_logger(): == Info: ALPN, offering http/1.1 03:38:49.519 [9124.416] <2> curl_debug_logger(): == Info: ALPN, offering http/1.1 03:38:49.519 [9124.8388] <2> curl_debug_logger(): == Info: Cipher selection: ALL:!EXPORT:!EXPORT40:!EXPORT56:!aNULL:!LOW:!RC4:@STRENGTH 03:38:49.519 [9124.416] <2> curl_debug_logger(): == Info: Cipher selection: ALL:!EXPORT:!EXPORT40:!EXPORT56:!aNULL:!LOW:!RC4:@STRENGTH 03:38:49.519 [9124.8388] <2> curl_debug_logger(): == Info: successfully set certificate verify locations: 03:38:49.519 [9124.416] <2> curl_debug_logger(): == Info: successfully set certificate verify locations: 03:38:49.519 [9124.8388] <2> curl_debug_logger(): == Info: CAfile: C:\Program Files\Veritas\NetBackup\var\webtruststore\cacert.pem CApath: none 03:38:49.519 [9124.416] <2> curl_debug_logger(): == Info: CAfile: C:\Program Files\Veritas\NetBackup\var\webtruststore\cacert.pem CApath: none 03:38:49.519 [9124.416] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS header, Certificate Status (22): 03:38:49.519 [9124.8388] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS header, Certificate Status (22): 03:38:49.519 [9124.416] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS handshake, Client hello (1): 03:38:49.519 [9124.8388] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS handshake, Client hello (1): 03:38:49.566 [9124.8388] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS handshake, Server hello (2): 03:38:49.566 [9124.416] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS handshake, Server hello (2): 03:38:49.566 [9124.8388] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS handshake, Certificate (11): 03:38:49.566 [9124.416] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS handshake, Certificate (11): 03:38:49.566 [9124.8388] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS handshake, Server key exchange (12): 03:38:49.566 [9124.416] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS handshake, Server key exchange (12): 03:38:49.566 [9124.8388] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS handshake, Request CERT (13): 03:38:49.566 [9124.416] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS handshake, Request CERT (13): 03:38:49.566 [9124.8388] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS handshake, Server finished (14): 03:38:49.566 [9124.416] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS handshake, Server finished (14): 03:38:49.566 [9124.8388] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS handshake, Certificate (11): 03:38:49.566 [9124.416] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS handshake, Certificate (11): 03:38:49.566 [9124.8388] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS handshake, Client key exchange (16): 03:38:49.566 [9124.416] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS handshake, Client key exchange (16): 03:38:49.566 [9124.8388] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS change cipher, Client hello (1): 03:38:49.566 [9124.416] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS change cipher, Client hello (1): 03:38:49.566 [9124.8388] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS handshake, Finished (20): 03:38:49.566 [9124.416] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS handshake, Finished (20): 03:38:49.566 [9124.8388] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS change cipher, Client hello (1): 03:38:49.566 [9124.8388] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS handshake, Finished (20): 03:38:49.566 [9124.8388] <2> curl_debug_logger(): == Info: SSL connection using TLSv1.2 / ECDHE-RSA-AES128-GCM-SHA256 03:38:49.566 [9124.8388] <2> curl_debug_logger(): == Info: ALPN, server did not agree to a protocol 03:38:49.581 [9124.416] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS change cipher, Client hello (1): 03:38:49.581 [9124.416] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS handshake, Finished (20): 03:38:49.581 [9124.416] <2> curl_debug_logger(): == Info: SSL connection using TLSv1.2 / ECDHE-RSA-AES128-GCM-SHA256 03:38:49.581 [9124.416] <2> curl_debug_logger(): == Info: ALPN, server did not agree to a protocol 03:38:49.581 [9124.8388] <2> curl_debug_logger(): == Info: Server certificate: 03:38:49.581 [9124.8388] <2> curl_debug_logger(): == Info: subject: CN=(hostname); OU=TOMCAT@(hostname); O=vx 03:38:49.581 [9124.8388] <2> curl_debug_logger(): == Info: start date: Dec 3 02:35:54 2019 GMT 03:38:49.581 [9124.8388] <2> curl_debug_logger(): == Info: expire date: Dec 2 03:50:54 2020 GMT 03:38:49.581 [9124.8388] <2> curl_debug_logger(): == Info: subjectAltName: host "(hostname)" matched cert's "(hostname)" 03:38:49.581 [9124.8388] <2> curl_debug_logger(): == Info: issuer: CN=broker; OU=root@(hostname); O=vx 03:38:49.581 [9124.8388] <2> curl_debug_logger(): == Info: SSL certificate verify ok. 03:38:49.581 [9124.416] <2> curl_debug_logger(): == Info: Server certificate: 03:38:49.581 [9124.8388] <2> curl_debug_logger(): => Send header, 0000000125 bytes (0x0000007d) 0000: GET /netbackup/security/certificates/crl HTTP/1.1 03:38:49.581 [9124.416] <2> curl_debug_logger(): == Info: subject: CN=(hostname); OU=TOMCAT@(hostname); O=vx 03:38:49.581 [9124.8388] <2> curl_debug_logger(): => Send header, 0000000125 bytes (0x0000007d) 0033: Host: (hostname):1556 03:38:49.581 [9124.416] <2> curl_debug_logger(): == Info: start date: Dec 3 02:35:54 2019 GMT 03:38:49.581 [9124.8388] <2> curl_debug_logger(): => Send header, 0000000125 bytes (0x0000007d) 005d: Accept: application/pkix-crl 03:38:49.581 [9124.416] <2> curl_debug_logger(): == Info: expire date: Dec 2 03:50:54 2020 GMT 03:38:49.581 [9124.8388] <2> curl_debug_logger(): => Send header, 0000000125 bytes (0x0000007d) 007b: 03:38:49.581 [9124.416] <2> curl_debug_logger(): == Info: subjectAltName: host "(hostname)" matched cert's "(hostname)" 03:38:49.581 [9124.416] <2> curl_debug_logger(): == Info: issuer: CN=broker; OU=root@(hostname); O=vx 03:38:49.581 [9124.416] <2> curl_debug_logger(): == Info: SSL certificate verify ok. 03:38:49.581 [9124.416] <2> curl_debug_logger(): => Send header, 0000000199 bytes (0x000000c7) 0000: GET /netbackup/security/properties HTTP/1.1 03:38:49.581 [9124.416] <2> curl_debug_logger(): => Send header, 0000000199 bytes (0x000000c7) 002d: Host: (hostname):1556 03:38:49.581 [9124.416] <2> curl_debug_logger(): => Send header, 0000000199 bytes (0x000000c7) 0057: Accept: application/vnd.netbackup+json;version=2.0 03:38:49.581 [9124.416] <2> curl_debug_logger(): => Send header, 0000000199 bytes (0x000000c7) 008b: Content-Type: application/vnd.netbackup+json;version=2.0 03:38:49.581 [9124.416] <2> curl_debug_logger(): => Send header, 0000000199 bytes (0x000000c7) 00c5: 03:38:49.581 [9124.416] <2> curl_debug_logger(): <= Recv header, 0000000015 bytes (0x0000000f) 0000: HTTP/1.1 200 03:38:49.581 [9124.416] <2> curl_debug_logger(): <= Recv header, 0000000024 bytes (0x00000018) 0000: Cache-Control: private 03:38:49.581 [9124.416] <2> curl_debug_logger(): <= Recv header, 0000000040 bytes (0x00000028) 0000: Expires: Thu, 01 Jan 1970 01:00:00 GMT 03:38:49.581 [9124.416] <2> curl_debug_logger(): <= Recv header, 0000000032 bytes (0x00000020) 0000: X-Request-ID: 75F159588E70B7ED 03:38:49.581 [9124.416] <2> curl_debug_logger(): <= Recv header, 0000000073 bytes (0x00000049) 0000: Content-Type: application/vnd.netbackup+json; version=2.0;charse 03:38:49.581 [9124.416] <2> curl_debug_logger(): <= Recv header, 0000000073 bytes (0x00000049) 0040: t=UTF-8 03:38:49.581 [9124.416] <2> curl_debug_logger(): <= Recv header, 0000000028 bytes (0x0000001c) 0000: Transfer-Encoding: chunked 03:38:49.581 [9124.416] <2> curl_debug_logger(): <= Recv header, 0000000037 bytes (0x00000025) 0000: Date: Tue, 11 Feb 2020 03:38:49 GMT 03:38:49.581 [9124.416] <2> curl_debug_logger(): <= Recv header, 0000000002 bytes (0x00000002) 0000: 03:38:49.581 [9124.416] <2> curl_debug_logger(): == Info: Connection #0 to host (hostname) left intact 03:38:49.581 [9124.416] <4> NBClientCURL::performCurlOperation: HTTP response header : HTTP/1.1 200 Cache-Control: private Expires: Thu, 01 Jan 1970 01:00:00 GMT X-Request-ID: 75F159588E70B7ED Content-Type: application/vnd.netbackup+json; version=2.0;charset=UTF-8 Transfer-Encoding: chunked Date: Tue, 11 Feb 2020 03:38:49 GMT 03:38:49.581 [9124.416] <2> NBClientCURL::performCurlOperation: Fetched data = [xxxxx], httpcode = 200 03:38:49.581 [9124.416] <2> NBClientCURL:~NBClientCURL: Performing curl_easy_cleanup() 03:38:49.581 [9124.416] <2> doGetCertMapInfo: Entering 03:38:49.581 [9124.416] <2> doGetCertMapInfo: Using default path 03:38:49.581 [9124.416] <2> doGetCertMapInfo: Checking if server entry is present for server (hostname) 03:38:49.581 [9124.416] <2> writeJsonMapFile: Entering function 03:38:49.581 [9124.8388] <2> curl_debug_logger(): <= Recv header, 0000000015 bytes (0x0000000f) 0000: HTTP/1.1 503 03:38:49.581 [9124.8388] <2> curl_debug_logger(): <= Recv header, 0000000024 bytes (0x00000018) 0000: Cache-Control: private 03:38:49.581 [9124.8388] <2> curl_debug_logger(): <= Recv header, 0000000040 bytes (0x00000028) 0000: Expires: Thu, 01 Jan 1970 01:00:00 GMT 03:38:49.581 [9124.8388] <2> curl_debug_logger(): <= Recv header, 0000000032 bytes (0x00000020) 0000: X-Request-ID: F6B7BF96BFA3EE50 03:38:49.581 [9124.8388] <2> curl_debug_logger(): <= Recv header, 0000000017 bytes (0x00000011) 0000: Retry-After: 10 03:38:49.581 [9124.8388] <2> curl_debug_logger(): <= Recv header, 0000000032 bytes (0x00000020) 0000: X-Request-ID: F6B7BF96BFA3EE50 03:38:49.581 [9124.8388] <2> curl_debug_logger(): <= Recv header, 0000000020 bytes (0x00000014) 0000: Content-Length: 96 03:38:49.581 [9124.8388] <2> curl_debug_logger(): <= Recv header, 0000000037 bytes (0x00000025) 0000: Date: Tue, 11 Feb 2020 03:38:49 GMT 03:38:49.581 [9124.8388] <2> curl_debug_logger(): <= Recv header, 0000000019 bytes (0x00000013) 0000: Connection: close 03:38:49.581 [9124.8388] <2> curl_debug_logger(): <= Recv header, 0000000002 bytes (0x00000002) 0000: 03:38:49.581 [9124.8388] <2> curl_debug_logger(): == Info: Closing connection 0 03:38:49.581 [9124.8388] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS alert, Client hello (1): 03:38:49.581 [9124.8388] <4> NBClientCURL::performCurlOperation: HTTP response header : HTTP/1.1 503 Cache-Control: private Expires: Thu, 01 Jan 1970 01:00:00 GMT X-Request-ID: F6B7BF96BFA3EE50 Retry-After: 10 X-Request-ID: F6B7BF96BFA3EE50 Content-Length: 96 Date: Tue, 11 Feb 2020 03:38:49 GMT Connection: close 03:38:49.581 [9124.8388] <2> NBClientCURL::performCurlOperation: Fetched data = [xxxxx], httpcode = 503 03:38:49.581 [9124.8388] <16> CurlCrlFetcher::fetchCrl: Failed to fetch CRL. CURL request failed. error = 5982 03:38:49.581 [9124.8388] <2> NBClientCURL:~NBClientCURL: Performing curl_easy_cleanup() 03:38:49.581 [9124.8388] <16> CrlRefreshTask::doTask: Failed to fetch certificate revocation list for (hostname). error = 5982 03:38:49.597 [9124.416] <2> doAddCertMapInfo: Successfully added [(hostname)] server record to mapping file 03:38:49.597 [9124.416] <4> SecLevelRefreshTask::doTask: Successfully refreshed security level for (hostname) 03:38:49.597 [9124.3064] <16> nbcertcmd: Attempt to refresh CRLs was partially successful 03:38:49.597 [9124.3064] <2> cmdExit: EXIT STATUS 9305: CRL retrieval operation was partially successful. 03:38:49.597 [9124.3064] <2> CVssApi::~CVssApi: Calling VssCleanUp 03:38:50.205 [7672.7832] <4> NBClientCURL::initGlobalCurl: Performing NB_curl_global_init() ONLY ONCE per process 03:38:50.221 [7672.7832] <2> nbcertcmd: INITIATING: NetBackup 8.1.2 created: 0 03:38:50.221 [7672.7832] <2> nbcertcmd: C:\Program Files\Veritas\NetBackup\bin\nbcertcmd.exe -postAudit 03:38:50.221 [7672.7832] <2> IsActiveClusterNode: This is a standalone setup 03:38:50.221 [7672.7832] <2> nbcertcmd: setting certificate type to HOST 03:38:50.221 [7672.7832] <2> CVssApi::initialize: Calling VssInitExATLib 03:38:50.517 [7672.7832] <2> nbcertcmd: Posting CVF Audit Records to master(s) 03:38:50.517 [7672.7832] <2> nb_audit_read_masters: selecting master records in SQLITE database: C:\Program Files\Veritas\NetBackup\var\vnetd\cvf_audit.db 03:38:50.533 [7672.7832] <2> prepare_select_stmts_for_audit: SQL select statement: select distinct master from audit_tbl 03:38:50.533 [7672.7832] <2> prepare_select_stmts_for_audit: SQL select statement: select rowid, message_id, event_time, source_host, destination_host, source_certificate_authority, destination_certificate_authority, master, reason, source_cert_serial_number, destination_cert_serial_number, user, domain from audit_tbl order by event_time ASC 03:38:50.533 [7672.7832] <2> prepare_select_stmts_for_audit: SQL select coalesced statement: select min(rowid) as begin_rowid, max(rowid) as end_rowid, count(event_time) as event_count, min(event_time) as begin_time, max(event_time) as end_time, message_id, source_host, destination_host, source_certificate_authority, destination_certificate_authority, master, reason, source_cert_serial_number, destination_cert_serial_number, user, domain from audit_tbl group by message_id, source_host, destination_host, source_certificate_authority, destination_certificate_authority, master, reason, source_cert_serial_number, destination_cert_serial_number, user, domain order by begin_time 03:38:50.533 [7672.7832] <2> nb_audit_get_next_master_from_audit_info_tbl: Fetching the master from database 03:38:50.533 [7672.7832] <2> nb_audit_read_masters: nb_audit_get_next_master_from_audit_info_tbl returned: NB_AUDIT_DB_RECORD (8) 03:38:50.533 [7672.7832] <2> nb_audit_get_next_master_from_audit_info_tbl: Fetching the master from database 03:38:50.533 [7672.7832] <2> nb_audit_get_next_master_from_audit_info_tbl: No more records available 03:38:50.533 [7672.7832] <2> nb_audit_read_masters: nb_audit_get_next_master_from_audit_info_tbl returned: NB_AUDIT_DB_NO_RECORD (9) 03:38:50.533 [7672.7832] <2> nb_audit_read_masters: Fetched all the rows from database 03:38:50.533 [7672.7832] <2> free_sql_stmts: Cleared all SQL statement handles 03:38:50.533 [7672.7832] <2> close_obj: Transaction being committed 03:38:50.533 [7672.7832] <2> nb_audit_read_coalesced_records: selecting audit records in SQLITE database: C:\Program Files\Veritas\NetBackup\var\vnetd\cvf_audit.db for master: (hostname) count: 500 03:38:50.533 [7672.7832] <2> prepare_select_stmts_for_audit: SQL select statement: select distinct master from audit_tbl 03:38:50.533 [7672.7832] <2> prepare_select_stmts_for_audit: SQL select statement: select rowid, message_id, event_time, source_host, destination_host, source_certificate_authority, destination_certificate_authority, master, reason, source_cert_serial_number, destination_cert_serial_number, user, domain from audit_tbl where master =? order by event_time ASC 03:38:50.533 [7672.7832] <2> prepare_select_stmts_for_audit: SQL select coalesced statement: select min(rowid) as begin_rowid, max(rowid) as end_rowid, count(event_time) as event_count, min(event_time) as begin_time, max(event_time) as end_time, message_id, source_host, destination_host, source_certificate_authority, destination_certificate_authority, master, reason, source_cert_serial_number, destination_cert_serial_number, user, domain from audit_tbl where master = ? group by message_id, source_host, destination_host, source_certificate_authority, destination_certificate_authority, master, reason, source_cert_serial_number, destination_cert_serial_number, user, domain order by begin_time 03:38:50.533 [7672.7832] <2> nb_audit_get_next_coalesced_record_from_audit_info_tbl: Fetching the audit object contents from database 03:38:50.533 [7672.7832] <2> nb_audit_read_coalesced_records: nb_audit_get_next_coalesced_record_from_audit_info_tbl returned: NB_AUDIT_DB_RECORD (8) 03:38:50.533 [7672.7832] <2> nb_audit_get_next_coalesced_record_from_audit_info_tbl: Fetching the audit object contents from database 03:38:50.533 [7672.7832] <2> nb_audit_read_coalesced_records: nb_audit_get_next_coalesced_record_from_audit_info_tbl returned: NB_AUDIT_DB_RECORD (8) 03:38:50.533 [7672.7832] <2> nb_audit_get_next_coalesced_record_from_audit_info_tbl: Fetching the audit object contents from database 03:38:50.533 [7672.7832] <2> nb_audit_get_next_coalesced_record_from_audit_info_tbl: No more records available 03:38:50.533 [7672.7832] <2> nb_audit_read_coalesced_records: nb_audit_get_next_coalesced_record_from_audit_info_tbl returned: NB_AUDIT_DB_NO_RECORD (9) 03:38:50.533 [7672.7832] <2> nb_audit_read_coalesced_records: Fetched all the rows from database 03:38:50.533 [7672.7832] <2> free_sql_stmts: Cleared all SQL statement handles 03:38:50.533 [7672.7832] <2> close_obj: Transaction being committed 03:38:50.533 [7672.7832] <2> NBClientCURL::NBClientCURL: Performing curl_easy_init() 03:38:50.533 [7672.7832] <2> NBClientCURL::NBClientCURL: Disabling any proxy option set in the environment. 03:38:50.533 [7672.7832] <2> NBClientCURL::NBClientCURL: Using paths as caCertFilePath [C:\Program Files\Veritas\NetBackup\var\webtruststore\cacert.pem] privateKeyPath [C:\Program Files\Veritas\NetBackup\var\vxss\credentials\keystore\PrivKeyFile.pem] 03:38:50.533 [7672.7832] <2> NBClientCURL::NBClientCURL: Setting default CURL timeout = [300] seconds 03:38:50.533 [7672.7832] <2> NBClientCURL::NBClientCURL: Disable signal during name resolution. 03:38:50.533 [7672.7832] <2> NBClientCURL::nbcurl_bpconf_keyvalue_state: ENABLE_NBCURL_VERBOSE is set 03:38:50.533 [7672.7832] <2> NBClientCURL::nbcurl_bpconf_keyvalue_state: DISABLE_NBCURL_CONNECTIONS is not set 03:38:50.533 [7672.7832] <2> NBClientCURL::nbcurl_bpconf_keyvalue_state: DISABLE_NBCURL_PREFERRED_NETWORKS is not set 03:38:50.533 [7672.7832] <2> NBClientCURL::Post: POSTing to URL https://(hostname):1556//netbackup/security/auditlogs 03:38:50.533 [7672.7832] <2> NBClientCURL::Post: Sending payload ... 03:38:50.533 [7672.7832] <2> NBClientCURL::setPostOptions: setting curl post options ... 03:38:50.533 [7672.7832] <2> LoginWithCertManager::getLocalToken: tokenIssueTimeSec = 1581349209 03:38:50.533 [7672.7832] <2> LoginWithCertManager::getLocalToken: tokenExpTimeSec = 1581435609 03:38:50.533 [7672.7832] <2> LoginWithCertManager::getLocalToken: tokenLastFailTimeSec = 0 03:38:50.533 [7672.7832] <2> LoginWithCertManager::isJWTRefreshRequired: tokenExpTimeSec = 1581435609, timeNow = 1581392330, (tokenExpTimeSec-timeNow) = 43279 03:38:50.533 [7672.7832] <2> LoginWithCertManager::isJWTRefreshRequired: Token-refresh IS NOT required 03:38:50.533 [7672.7832] <2> NBClientCURL::performCurlOperation: Obtained login token 03:38:50.533 [7672.7832] <2> curl_debug_logger(): == Info: Added (hostname):1556:172.16.19.5 to DNS cache 03:38:50.533 [7672.7832] <2> curl_debug_logger(): == Info: Hostname (hostname) was found in DNS cache 03:38:50.533 [7672.7832] <2> curl_debug_logger(): == Info: Trying 172.16.19.5... 03:38:50.533 [7672.7832] <2> curl_debug_logger(): == Info: TCP_NODELAY set 03:38:50.533 [7672.7832] <2> curl_debug_logger(): == Info: Connected to (hostname) (172.16.19.5) port 1556 (#0) 03:38:50.533 [7672.7832] <2> curl_debug_logger(): == Info: ALPN, offering http/1.1 03:38:50.533 [7672.7832] <2> curl_debug_logger(): == Info: Cipher selection: ALL:!EXPORT:!EXPORT40:!EXPORT56:!aNULL:!LOW:!RC4:@STRENGTH 03:38:50.533 [7672.7832] <2> curl_debug_logger(): == Info: successfully set certificate verify locations: 03:38:50.533 [7672.7832] <2> curl_debug_logger(): == Info: CAfile: C:\Program Files\Veritas\NetBackup\var\webtruststore\cacert.pem CApath: none 03:38:50.533 [7672.7832] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS header, Certificate Status (22): 03:38:50.533 [7672.7832] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS handshake, Client hello (1): 03:38:50.564 [7672.7832] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS handshake, Server hello (2): 03:38:50.564 [7672.7832] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS handshake, Certificate (11): 03:38:50.564 [7672.7832] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS handshake, Server key exchange (12): 03:38:50.564 [7672.7832] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS handshake, Request CERT (13): 03:38:50.564 [7672.7832] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS handshake, Server finished (14): 03:38:50.564 [7672.7832] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS handshake, Certificate (11): 03:38:50.564 [7672.7832] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS handshake, Client key exchange (16): 03:38:50.564 [7672.7832] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS change cipher, Client hello (1): 03:38:50.564 [7672.7832] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS handshake, Finished (20): 03:38:50.580 [7672.7832] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS change cipher, Client hello (1): 03:38:50.580 [7672.7832] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS handshake, Finished (20): 03:38:50.580 [7672.7832] <2> curl_debug_logger(): == Info: SSL connection using TLSv1.2 / ECDHE-RSA-AES128-GCM-SHA256 03:38:50.580 [7672.7832] <2> curl_debug_logger(): == Info: ALPN, server did not agree to a protocol 03:38:50.580 [7672.7832] <2> curl_debug_logger(): == Info: Server certificate: 03:38:50.580 [7672.7832] <2> curl_debug_logger(): == Info: subject: CN=(hostname); OU=TOMCAT@(hostname); O=vx 03:38:50.580 [7672.7832] <2> curl_debug_logger(): == Info: start date: Dec 3 02:35:54 2019 GMT 03:38:50.580 [7672.7832] <2> curl_debug_logger(): == Info: expire date: Dec 2 03:50:54 2020 GMT 03:38:50.580 [7672.7832] <2> curl_debug_logger(): == Info: subjectAltName: host "(hostname)" matched cert's "(hostname)" 03:38:50.580 [7672.7832] <2> curl_debug_logger(): == Info: issuer: CN=broker; OU=root@(hostname); O=vx 03:38:50.580 [7672.7832] <2> curl_debug_logger(): == Info: SSL certificate verify ok. 03:38:50.580 [7672.7832] <2> curl_debug_logger(): => Send header, 0000000822 bytes (0x00000336) 0000: POST //netbackup/security/auditlogs HTTP/1.1 03:38:50.580 [7672.7832] <2> curl_debug_logger(): => Send header, 0000000822 bytes (0x00000336) 002e: Host: (hostname):1556 03:38:50.580 [7672.7832] <2> curl_debug_logger(): => Send header, 0000000822 bytes (0x00000336) 0058: Accept: application/vnd.netbackup+json;version=2.0 03:38:50.580 [7672.7832] <2> curl_debug_logger(): => Send header, 0000000822 bytes (0x00000336) 008c: Content-Type: application/vnd.netbackup+json;version=2.0 03:38:50.580 [7672.7832] <2> curl_debug_logger(): => Send header, 0000000822 bytes (0x00000336) 00c6: Authorization: eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiJ9.eyJpc3MiOiJu 03:38:50.580 [7672.7832] <2> curl_debug_logger(): => Send header, 0000000822 bytes (0x00000336) 0106: YnVfbWFzdGVyIiwianRpIjoiMDc4OGIyNTMtNWUxOS00MjZkLWJiMTAtZDBiYTE0 03:38:50.580 [7672.7832] <2> curl_debug_logger(): => Send header, 0000000822 bytes (0x00000336) 0146: MmYzYzYzIiwiaWF0IjoxNTgxMzQ5MjA5MzE3LCJleHAiOjE1ODE0MzU2MDkyODYs 03:38:50.580 [7672.7832] <2> curl_debug_logger(): => Send header, 0000000822 bytes (0x00000336) 0186: InN1YiI6ImU3NDZjMTFjLTYxODAtNDI2My05MjIwLWZiZjU5MGNiMzk4NyIsImF1 03:38:50.580 [7672.7832] <2> curl_debug_logger(): => Send header, 0000000822 bytes (0x00000336) 01c6: dGhfdG9rZW4iOiIwNzg4YjI1My01ZTE5LTQyNmQtYmIxMC1kMGJhMTQyZjNjNjMi 03:38:50.580 [7672.7832] <2> curl_debug_logger(): => Send header, 0000000822 bytes (0x00000336) 0206: LCJpc19hZG1pbiI6ImZhbHNlIiwiaXNfbWFjaGluZSI6InRydWUiLCJ0b2tlbl90 03:38:50.580 [7672.7832] <2> curl_debug_logger(): => Send header, 0000000822 bytes (0x00000336) 0246: eXBlIjoiU0VTU0lPTiJ9.eUKwQclujrdRSCvSfPgD1Qdju6zTazVlf_komCI9MrQ 03:38:50.580 [7672.7832] <2> curl_debug_logger(): => Send header, 0000000822 bytes (0x00000336) 0286: QZBhipa14AynHqs8wv8IgRrxbzYXZLJ8lxpV7bFLJ9se-QxAoHtq6yC-s8Zip3zl 03:38:50.580 [7672.7832] <2> curl_debug_logger(): => Send header, 0000000822 bytes (0x00000336) 02c6: feAAvjJDOOpnj4i4-JmdDxKj1X0ymkbc-uHq6LpaHYasKxaU4JsMNyQjzeuYi7RY 03:38:50.580 [7672.7832] <2> curl_debug_logger(): => Send header, 0000000822 bytes (0x00000336) 0308: Content-Length: 4039 03:38:50.580 [7672.7832] <2> curl_debug_logger(): => Send header, 0000000822 bytes (0x00000336) 031e: Expect: 100-continue 03:38:50.580 [7672.7832] <2> curl_debug_logger(): => Send header, 0000000822 bytes (0x00000336) 0334: 03:38:50.580 [7672.7832] <2> curl_debug_logger(): <= Recv header, 0000000015 bytes (0x0000000f) 0000: HTTP/1.1 100 03:38:50.580 [7672.7832] <2> curl_debug_logger(): == Info: We are completely uploaded and fine 03:38:50.673 [7672.7832] <2> curl_debug_logger(): <= Recv header, 0000000015 bytes (0x0000000f) 0000: HTTP/1.1 200 03:38:50.673 [7672.7832] <2> curl_debug_logger(): <= Recv header, 0000000032 bytes (0x00000020) 0000: X-Request-ID: 4A7E58BE889951A9 03:38:50.673 [7672.7832] <2> curl_debug_logger(): <= Recv header, 0000000032 bytes (0x00000020) 0000: X-Request-ID: 4A7E58BE889951A9 03:38:50.673 [7672.7832] <2> curl_debug_logger(): <= Recv header, 0000000019 bytes (0x00000013) 0000: Content-Length: 0 03:38:50.673 [7672.7832] <2> curl_debug_logger(): <= Recv header, 0000000037 bytes (0x00000025) 0000: Date: Tue, 11 Feb 2020 03:38:50 GMT 03:38:50.673 [7672.7832] <2> curl_debug_logger(): <= Recv header, 0000000002 bytes (0x00000002) 0000: 03:38:50.673 [7672.7832] <2> curl_debug_logger(): == Info: Connection #0 to host (hostname) left intact 03:38:50.673 [7672.7832] <4> NBClientCURL::performCurlOperation: HTTP response header : HTTP/1.1 100 HTTP/1.1 200 X-Request-ID: 4A7E58BE889951A9 X-Request-ID: 4A7E58BE889951A9 Content-Length: 0 Date: Tue, 11 Feb 2020 03:38:50 GMT 03:38:50.673 [7672.7832] <2> NBClientCURL::performCurlOperation: Fetched data = [xxxxx], httpcode = 200 03:38:50.673 [7672.7832] <2> NBClientCURL:~NBClientCURL: Performing curl_easy_cleanup() 03:38:50.673 [7672.7832] <2> nb_audit_delete_coalesced_records: deleting audit record in SQLITE database: C:\Program Files\Veritas\NetBackup\var\vnetd\cvf_audit.db 03:38:50.673 [7672.7832] <2> prepare_insert_stmts_for_audit: SQL insert statement: insert into audit_tbl (message_id, event_time, source_host, destination_host, source_certificate_authority, destination_certificate_authority, master, reason, source_cert_serial_number, destination_cert_serial_number, user, domain) values(?,?,?,?,?,?,?,?,?,?,?,?) 03:38:50.673 [7672.7832] <2> prepare_delete_stmts_for_audit: SQL delete statement: delete from audit_tbl where rowid = ? 03:38:50.673 [7672.7832] <2> prepare_delete_stmts_for_audit: SQL delete coalesced statement: delete from audit_tbl where rowid >= ? AND rowid <= ? AND (message_id = ? OR (? = 0 AND message_id is NULL)) AND (source_host = ? OR (length(?) = 0 AND source_host is NULL)) AND (destination_host = ? OR (length(?) = 0 AND destination_host is NULL)) AND (source_certificate_authority = ? OR (length(?) = 0 AND source_certificate_authority is NULL)) AND (destination_certificate_authority = ? OR (length(?) = 0 AND destination_certificate_authority is NULL)) AND (master = ? OR (length(?) = 0 AND master is NULL)) AND (reason = ? OR (length(?) = 0 AND reason is NULL)) AND (source_cert_serial_number = ? OR (length(?) = 0 AND source_cert_serial_number is NULL)) AND (destination_cert_serial_number = ? OR (length(?) = 0 AND destination_cert_serial_number is NULL)) AND (user = ? OR (length(?) = 0 AND user is NULL)) AND (domain = ? OR (length(?) = 0 AND domain is NULL)) 03:38:50.673 [7672.7832] <2> prepare_delete_stmts_for_audit: SQL prune statement: delete from audit_tbl where event_time < (select min(event_time) from (select event_time from audit_tbl order by event_time DESC limit ?)) 03:38:50.673 [7672.7832] <2> nb_audit_delete_coalesced_from_audit_tbl: Binding parameters to delete from audit table 03:38:50.673 [7672.7832] <2> nb_audit_delete_coalesced_from_audit_tbl: Binding parameters to delete from audit table 03:38:50.673 [7672.7832] <2> free_sql_stmts: Cleared all SQL statement handles 03:38:50.673 [7672.7832] <2> close_obj: Transaction being committed 03:38:50.736 [7672.7832] <2> nb_audit_delete_coalesced_records: Audit record(s) deleted 03:38:50.736 [7672.7832] <2> nb_audit_prune: pruning audit record in SQLITE database: C:\Program Files\Veritas\NetBackup\var\vnetd\cvf_audit.db 03:38:50.736 [7672.7832] <2> prepare_insert_stmts_for_audit: SQL insert statement: insert into audit_tbl (message_id, event_time, source_host, destination_host, source_certificate_authority, destination_certificate_authority, master, reason, source_cert_serial_number, destination_cert_serial_number, user, domain) values(?,?,?,?,?,?,?,?,?,?,?,?) 03:38:50.736 [7672.7832] <2> prepare_delete_stmts_for_audit: SQL delete statement: delete from audit_tbl where rowid = ? 03:38:50.736 [7672.7832] <2> prepare_delete_stmts_for_audit: SQL delete coalesced statement: delete from audit_tbl where rowid >= ? AND rowid <= ? AND (message_id = ? OR (? = 0 AND message_id is NULL)) AND (source_host = ? OR (length(?) = 0 AND source_host is NULL)) AND (destination_host = ? OR (length(?) = 0 AND destination_host is NULL)) AND (source_certificate_authority = ? OR (length(?) = 0 AND source_certificate_authority is NULL)) AND (destination_certificate_authority = ? OR (length(?) = 0 AND destination_certificate_authority is NULL)) AND (master = ? OR (length(?) = 0 AND master is NULL)) AND (reason = ? OR (length(?) = 0 AND reason is NULL)) AND (source_cert_serial_number = ? OR (length(?) = 0 AND source_cert_serial_number is NULL)) AND (destination_cert_serial_number = ? OR (length(?) = 0 AND destination_cert_serial_number is NULL)) AND (user = ? OR (length(?) = 0 AND user is NULL)) AND (domain = ? OR (length(?) = 0 AND domain is NULL)) 03:38:50.736 [7672.7832] <2> prepare_delete_stmts_for_audit: SQL prune statement: delete from audit_tbl where event_time < (select min(event_time) from (select event_time from audit_tbl order by event_time DESC limit ?)) 03:38:50.736 [7672.7832] <2> nb_audit_prune_from_audit_tbl: Binding parameters to prune from audit table 03:38:50.736 [7672.7832] <2> free_sql_stmts: Cleared all SQL statement handles 03:38:50.736 [7672.7832] <2> close_obj: Transaction being committed 03:38:50.736 [7672.7832] <2> nb_audit_prune: Audit record(s) deleted 03:38:50.736 [7672.7832] <2> nbcertcmd: EXIT STATUS 0 03:38:50.751 [7672.7832] <2> CVssApi::~CVssApi: Calling VssCleanUp 04:38:50.742 [6552.1604] <4> NBClientCURL::initGlobalCurl: Performing NB_curl_global_init() ONLY ONCE per process 04:38:50.742 [6552.1604] <2> nbcertcmd: INITIATING: NetBackup 8.1.2 created: 0 04:38:50.742 [6552.1604] <2> nbcertcmd: C:\Program Files\Veritas\NetBackup\bin\nbcertcmd.exe -getAllCRL 04:38:50.742 [948.9192] <4> NBClientCURL::initGlobalCurl: Performing NB_curl_global_init() ONLY ONCE per process 04:38:50.742 [6552.1604] <2> IsActiveClusterNode: This is a standalone setup 04:38:50.742 [6552.1604] <2> nbcertcmd: setting certificate type to HOST 04:38:50.742 [6552.1604] <2> CVssApi::initialize: Calling VssInitExATLib 04:38:50.742 [948.9192] <2> nbcertcmd: INITIATING: NetBackup 8.1.2 created: 0 04:38:50.742 [948.9192] <2> nbcertcmd: C:\Program Files\Veritas\NetBackup\bin\nbcertcmd.exe -getAllMasterHostId 04:38:50.758 [948.9192] <2> IsActiveClusterNode: This is a standalone setup 04:38:50.758 [948.9192] <2> nbcertcmd: setting certificate type to HOST 04:38:50.758 [948.9192] <2> CVssApi::initialize: Calling VssInitExATLib 04:38:51.038 [6552.1604] <2> nbcertcmd: Refreshing CRL for all domains as needed. 04:38:51.038 [6552.8332] <2> NBClientCURL::NBClientCURL: Performing curl_easy_init() 04:38:51.038 [6552.8352] <2> NBClientCURL::NBClientCURL: Performing curl_easy_init() 04:38:51.038 [6552.8332] <2> NBClientCURL::NBClientCURL: Disabling any proxy option set in the environment. 04:38:51.038 [6552.8352] <2> NBClientCURL::NBClientCURL: Disabling any proxy option set in the environment. 04:38:51.038 [6552.8332] <2> NBClientCURL::NBClientCURL: Using paths as caCertFilePath [C:\Program Files\Veritas\NetBackup\var\webtruststore\cacert.pem] privateKeyPath [C:\Program Files\Veritas\NetBackup\var\vxss\credentials\keystore\PrivKeyFile.pem] 04:38:51.038 [6552.8352] <2> NBClientCURL::NBClientCURL: Using paths as caCertFilePath [C:\Program Files\Veritas\NetBackup\var\webtruststore\cacert.pem] privateKeyPath [C:\Program Files\Veritas\NetBackup\var\vxss\credentials\keystore\PrivKeyFile.pem] 04:38:51.038 [6552.8332] <2> NBClientCURL::NBClientCURL: Setting default CURL timeout = [300] seconds 04:38:51.038 [6552.8352] <2> NBClientCURL::NBClientCURL: Setting default CURL timeout = [300] seconds 04:38:51.038 [6552.8332] <2> NBClientCURL::NBClientCURL: Disable signal during name resolution. 04:38:51.038 [6552.8352] <2> NBClientCURL::NBClientCURL: Disable signal during name resolution. 04:38:51.038 [6552.8332] <2> NBClientCURL::nbcurl_bpconf_keyvalue_state: ENABLE_NBCURL_VERBOSE is set 04:38:51.038 [6552.8352] <2> NBClientCURL::nbcurl_bpconf_keyvalue_state: ENABLE_NBCURL_VERBOSE is set 04:38:51.038 [6552.8332] <2> NBClientCURL::NBClientCURL: NBCURL Insecure requested 04:38:51.038 [6552.8352] <2> NBClientCURL::NBClientCURL: NBCURL Insecure requested 04:38:51.038 [6552.8332] <2> NBClientCURL::nbcurl_bpconf_keyvalue_state: DISABLE_NBCURL_CONNECTIONS is not set 04:38:51.038 [6552.8352] <2> NBClientCURL::nbcurl_bpconf_keyvalue_state: DISABLE_NBCURL_CONNECTIONS is not set 04:38:51.038 [6552.8332] <2> NBClientCURL::nbcurl_bpconf_keyvalue_state: DISABLE_NBCURL_PREFERRED_NETWORKS is not set 04:38:51.038 [6552.8352] <2> NBClientCURL::nbcurl_bpconf_keyvalue_state: DISABLE_NBCURL_PREFERRED_NETWORKS is not set 04:38:51.038 [6552.8332] <2> NBClientCURL::Get: URL: https://(hostname):1556/netbackup/security/certificates/crl 04:38:51.038 [6552.8352] <2> NBClientCURL::Get: URL: https://(hostname):1556/netbackup/security/properties 04:38:51.054 [948.9192] <2> nbcertcmd: Fetching Host Id for master server(s) 04:38:51.054 [948.9192] <2> validateAndUpdateMasterHostID: Checking if master hostId is present for master server [(hostname)] 04:38:51.054 [948.9192] <2> DoesMasterHostIDExist: Checking if Master hostID exist (hostname) 04:38:51.054 [948.9192] <2> DoesMasterHostIDExist: Master hostID exists for master [(hostname)] as Host ID : [e746c11c-6180-4263-9220-fbf590cb3987] 04:38:51.054 [948.9192] <2> nbcertcmd: EXIT STATUS 0 04:38:51.054 [6552.8352] <2> curl_debug_logger(): == Info: Added (hostname):1556:172.16.19.5 to DNS cache 04:38:51.054 [948.9192] <2> CVssApi::~CVssApi: Calling VssCleanUp 04:38:51.054 [6552.8332] <2> curl_debug_logger(): == Info: Added (hostname):1556:172.16.19.5 to DNS cache 04:38:51.054 [6552.8352] <2> curl_debug_logger(): == Info: Hostname (hostname) was found in DNS cache 04:38:51.054 [6552.8332] <2> curl_debug_logger(): == Info: Hostname (hostname) was found in DNS cache 04:38:51.054 [6552.8352] <2> curl_debug_logger(): == Info: Trying 172.16.19.5... 04:38:51.054 [6552.8332] <2> curl_debug_logger(): == Info: Trying 172.16.19.5... 04:38:51.054 [6552.8352] <2> curl_debug_logger(): == Info: TCP_NODELAY set 04:38:51.054 [6552.8332] <2> curl_debug_logger(): == Info: TCP_NODELAY set 04:38:51.054 [6552.8352] <2> curl_debug_logger(): == Info: Connected to (hostname) (172.16.19.5) port 1556 (#0) 04:38:51.054 [6552.8332] <2> curl_debug_logger(): == Info: Connected to (hostname) (172.16.19.5) port 1556 (#0) 04:38:51.054 [6552.8352] <2> curl_debug_logger(): == Info: ALPN, offering http/1.1 04:38:51.054 [6552.8332] <2> curl_debug_logger(): == Info: ALPN, offering http/1.1 04:38:51.054 [6552.8352] <2> curl_debug_logger(): == Info: Cipher selection: ALL:!EXPORT:!EXPORT40:!EXPORT56:!aNULL:!LOW:!RC4:@STRENGTH 04:38:51.054 [6552.8332] <2> curl_debug_logger(): == Info: Cipher selection: ALL:!EXPORT:!EXPORT40:!EXPORT56:!aNULL:!LOW:!RC4:@STRENGTH 04:38:51.054 [6552.8352] <2> curl_debug_logger(): == Info: successfully set certificate verify locations: 04:38:51.054 [6552.8332] <2> curl_debug_logger(): == Info: successfully set certificate verify locations: 04:38:51.054 [6552.8352] <2> curl_debug_logger(): == Info: CAfile: C:\Program Files\Veritas\NetBackup\var\webtruststore\cacert.pem CApath: none 04:38:51.054 [6552.8332] <2> curl_debug_logger(): == Info: CAfile: C:\Program Files\Veritas\NetBackup\var\webtruststore\cacert.pem CApath: none 04:38:51.054 [6552.8332] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS header, Certificate Status (22): 04:38:51.054 [6552.8352] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS header, Certificate Status (22): 04:38:51.054 [6552.8332] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS handshake, Client hello (1): 04:38:51.054 [6552.8352] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS handshake, Client hello (1): 04:38:51.101 [6552.8352] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS handshake, Server hello (2): 04:38:51.101 [6552.8352] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS handshake, Certificate (11): 04:38:51.101 [6552.8352] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS handshake, Server key exchange (12): 04:38:51.101 [6552.8352] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS handshake, Request CERT (13): 04:38:51.101 [6552.8352] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS handshake, Server finished (14): 04:38:51.101 [6552.8352] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS handshake, Certificate (11): 04:38:51.101 [6552.8352] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS handshake, Client key exchange (16): 04:38:51.101 [6552.8352] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS change cipher, Client hello (1): 04:38:51.101 [6552.8352] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS handshake, Finished (20): 04:38:51.101 [6552.8332] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS handshake, Server hello (2): 04:38:51.101 [6552.8332] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS handshake, Certificate (11): 04:38:51.101 [6552.8332] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS handshake, Server key exchange (12): 04:38:51.101 [6552.8332] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS handshake, Request CERT (13): 04:38:51.101 [6552.8332] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS handshake, Server finished (14): 04:38:51.101 [6552.8332] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS handshake, Certificate (11): 04:38:51.101 [6552.8332] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS handshake, Client key exchange (16): 04:38:51.101 [6552.8332] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS change cipher, Client hello (1): 04:38:51.101 [6552.8332] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS handshake, Finished (20): 04:38:51.116 [6552.8352] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS change cipher, Client hello (1): 04:38:51.116 [6552.8352] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS handshake, Finished (20): 04:38:51.116 [6552.8352] <2> curl_debug_logger(): == Info: SSL connection using TLSv1.2 / ECDHE-RSA-AES128-GCM-SHA256 04:38:51.116 [6552.8352] <2> curl_debug_logger(): == Info: ALPN, server did not agree to a protocol 04:38:51.116 [6552.8352] <2> curl_debug_logger(): == Info: Server certificate: 04:38:51.116 [6552.8352] <2> curl_debug_logger(): == Info: subject: CN=(hostname); OU=TOMCAT@(hostname); O=vx 04:38:51.116 [6552.8352] <2> curl_debug_logger(): == Info: start date: Dec 3 02:35:54 2019 GMT 04:38:51.116 [6552.8352] <2> curl_debug_logger(): == Info: expire date: Dec 2 03:50:54 2020 GMT 04:38:51.116 [6552.8352] <2> curl_debug_logger(): == Info: subjectAltName: host "(hostname)" matched cert's "(hostname)" 04:38:51.116 [6552.8352] <2> curl_debug_logger(): == Info: issuer: CN=broker; OU=root@(hostname); O=vx 04:38:51.116 [6552.8352] <2> curl_debug_logger(): == Info: SSL certificate verify ok. 04:38:51.116 [6552.8352] <2> curl_debug_logger(): => Send header, 0000000199 bytes (0x000000c7) 0000: GET /netbackup/security/properties HTTP/1.1 04:38:51.116 [6552.8352] <2> curl_debug_logger(): => Send header, 0000000199 bytes (0x000000c7) 002d: Host: (hostname):1556 04:38:51.116 [6552.8352] <2> curl_debug_logger(): => Send header, 0000000199 bytes (0x000000c7) 0057: Accept: application/vnd.netbackup+json;version=2.0 04:38:51.116 [6552.8352] <2> curl_debug_logger(): => Send header, 0000000199 bytes (0x000000c7) 008b: Content-Type: application/vnd.netbackup+json;version=2.0 04:38:51.116 [6552.8352] <2> curl_debug_logger(): => Send header, 0000000199 bytes (0x000000c7) 00c5: 04:38:51.116 [6552.8332] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS change cipher, Client hello (1): 04:38:51.116 [6552.8332] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS handshake, Finished (20): 04:38:51.116 [6552.8332] <2> curl_debug_logger(): == Info: SSL connection using TLSv1.2 / ECDHE-RSA-AES128-GCM-SHA256 04:38:51.116 [6552.8332] <2> curl_debug_logger(): == Info: ALPN, server did not agree to a protocol 04:38:51.116 [6552.8352] <2> curl_debug_logger(): <= Recv header, 0000000015 bytes (0x0000000f) 0000: HTTP/1.1 200 04:38:51.116 [6552.8352] <2> curl_debug_logger(): <= Recv header, 0000000024 bytes (0x00000018) 0000: Cache-Control: private 04:38:51.116 [6552.8352] <2> curl_debug_logger(): <= Recv header, 0000000040 bytes (0x00000028) 0000: Expires: Thu, 01 Jan 1970 01:00:00 GMT 04:38:51.116 [6552.8332] <2> curl_debug_logger(): == Info: Server certificate: 04:38:51.116 [6552.8352] <2> curl_debug_logger(): <= Recv header, 0000000032 bytes (0x00000020) 0000: X-Request-ID: A39F0DCB56A0F2CE 04:38:51.116 [6552.8332] <2> curl_debug_logger(): == Info: subject: CN=(hostname); OU=TOMCAT@(hostname); O=vx 04:38:51.116 [6552.8352] <2> curl_debug_logger(): <= Recv header, 0000000073 bytes (0x00000049) 0000: Content-Type: application/vnd.netbackup+json; version=2.0;charse 04:38:51.116 [6552.8332] <2> curl_debug_logger(): == Info: start date: Dec 3 02:35:54 2019 GMT 04:38:51.116 [6552.8352] <2> curl_debug_logger(): <= Recv header, 0000000073 bytes (0x00000049) 0040: t=UTF-8 04:38:51.116 [6552.8332] <2> curl_debug_logger(): == Info: expire date: Dec 2 03:50:54 2020 GMT 04:38:51.116 [6552.8352] <2> curl_debug_logger(): <= Recv header, 0000000028 bytes (0x0000001c) 0000: Transfer-Encoding: chunked 04:38:51.116 [6552.8332] <2> curl_debug_logger(): == Info: subjectAltName: host "(hostname)" matched cert's "(hostname)" 04:38:51.116 [6552.8352] <2> curl_debug_logger(): <= Recv header, 0000000037 bytes (0x00000025) 0000: Date: Tue, 11 Feb 2020 04:38:51 GMT 04:38:51.116 [6552.8332] <2> curl_debug_logger(): == Info: issuer: CN=broker; OU=root@(hostname); O=vx 04:38:51.116 [6552.8352] <2> curl_debug_logger(): <= Recv header, 0000000002 bytes (0x00000002) 0000: 04:38:51.116 [6552.8332] <2> curl_debug_logger(): == Info: SSL certificate verify ok. 04:38:51.116 [6552.8352] <2> curl_debug_logger(): == Info: Connection #0 to host (hostname) left intact 04:38:51.116 [6552.8332] <2> curl_debug_logger(): => Send header, 0000000125 bytes (0x0000007d) 0000: GET /netbackup/security/certificates/crl HTTP/1.1 04:38:51.116 [6552.8352] <4> NBClientCURL::performCurlOperation: HTTP response header : HTTP/1.1 200 Cache-Control: private Expires: Thu, 01 Jan 1970 01:00:00 GMT X-Request-ID: A39F0DCB56A0F2CE Content-Type: application/vnd.netbackup+json; version=2.0;charset=UTF-8 Transfer-Encoding: chunked Date: Tue, 11 Feb 2020 04:38:51 GMT 04:38:51.116 [6552.8332] <2> curl_debug_logger(): => Send header, 0000000125 bytes (0x0000007d) 0033: Host: (hostname):1556 04:38:51.116 [6552.8352] <2> NBClientCURL::performCurlOperation: Fetched data = [xxxxx], httpcode = 200 04:38:51.116 [6552.8332] <2> curl_debug_logger(): => Send header, 0000000125 bytes (0x0000007d) 005d: Accept: application/pkix-crl 04:38:51.116 [6552.8352] <2> NBClientCURL:~NBClientCURL: Performing curl_easy_cleanup() 04:38:51.116 [6552.8332] <2> curl_debug_logger(): => Send header, 0000000125 bytes (0x0000007d) 007b: 04:38:51.116 [6552.8352] <2> doGetCertMapInfo: Entering 04:38:51.116 [6552.8352] <2> doGetCertMapInfo: Using default path 04:38:51.116 [6552.8352] <2> doGetCertMapInfo: Checking if server entry is present for server (hostname) 04:38:51.116 [6552.8352] <2> writeJsonMapFile: Entering function 04:38:51.116 [6552.8332] <2> curl_debug_logger(): <= Recv header, 0000000015 bytes (0x0000000f) 0000: HTTP/1.1 503 04:38:51.116 [6552.8332] <2> curl_debug_logger(): <= Recv header, 0000000024 bytes (0x00000018) 0000: Cache-Control: private 04:38:51.116 [6552.8332] <2> curl_debug_logger(): <= Recv header, 0000000040 bytes (0x00000028) 0000: Expires: Thu, 01 Jan 1970 01:00:00 GMT 04:38:51.116 [6552.8332] <2> curl_debug_logger(): <= Recv header, 0000000032 bytes (0x00000020) 0000: X-Request-ID: 98ADB6E2B3BFE8B0 04:38:51.116 [6552.8332] <2> curl_debug_logger(): <= Recv header, 0000000017 bytes (0x00000011) 0000: Retry-After: 10 04:38:51.116 [6552.8332] <2> curl_debug_logger(): <= Recv header, 0000000032 bytes (0x00000020) 0000: X-Request-ID: 98ADB6E2B3BFE8B0 04:38:51.116 [6552.8332] <2> curl_debug_logger(): <= Recv header, 0000000020 bytes (0x00000014) 0000: Content-Length: 96 04:38:51.116 [6552.8332] <2> curl_debug_logger(): <= Recv header, 0000000037 bytes (0x00000025) 0000: Date: Tue, 11 Feb 2020 04:38:51 GMT 04:38:51.116 [6552.8332] <2> curl_debug_logger(): <= Recv header, 0000000019 bytes (0x00000013) 0000: Connection: close 04:38:51.132 [6552.8332] <2> curl_debug_logger(): <= Recv header, 0000000002 bytes (0x00000002) 0000: 04:38:51.132 [6552.8332] <2> curl_debug_logger(): == Info: Closing connection 0 04:38:51.132 [6552.8332] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS alert, Client hello (1): 04:38:51.132 [6552.8332] <4> NBClientCURL::performCurlOperation: HTTP response header : HTTP/1.1 503 Cache-Control: private Expires: Thu, 01 Jan 1970 01:00:00 GMT X-Request-ID: 98ADB6E2B3BFE8B0 Retry-After: 10 X-Request-ID: 98ADB6E2B3BFE8B0 Content-Length: 96 Date: Tue, 11 Feb 2020 04:38:51 GMT Connection: close 04:38:51.132 [6552.8332] <2> NBClientCURL::performCurlOperation: Fetched data = [xxxxx], httpcode = 503 04:38:51.132 [6552.8332] <16> CurlCrlFetcher::fetchCrl: Failed to fetch CRL. CURL request failed. error = 5982 04:38:51.132 [6552.8332] <2> NBClientCURL:~NBClientCURL: Performing curl_easy_cleanup() 04:38:51.132 [6552.8332] <16> CrlRefreshTask::doTask: Failed to fetch certificate revocation list for (hostname). error = 5982 04:38:51.132 [6552.8352] <2> doAddCertMapInfo: Successfully added [(hostname)] server record to mapping file 04:38:51.132 [6552.8352] <4> SecLevelRefreshTask::doTask: Successfully refreshed security level for (hostname) 04:38:51.132 [6552.1604] <16> nbcertcmd: Attempt to refresh CRLs was partially successful 04:38:51.132 [6552.1604] <2> cmdExit: EXIT STATUS 9305: CRL retrieval operation was partially successful. 04:38:51.132 [6552.1604] <2> CVssApi::~CVssApi: Calling VssCleanUp 05:38:51.482 [8392.2604] <4> NBClientCURL::initGlobalCurl: Performing NB_curl_global_init() ONLY ONCE per process 05:38:51.482 [8392.2604] <2> nbcertcmd: INITIATING: NetBackup 8.1.2 created: 0 05:38:51.482 [8392.2604] <2> nbcertcmd: C:\Program Files\Veritas\NetBackup\bin\nbcertcmd.exe -getAllCRL 05:38:51.482 [2088.104] <4> NBClientCURL::initGlobalCurl: Performing NB_curl_global_init() ONLY ONCE per process 05:38:51.482 [2088.104] <2> nbcertcmd: INITIATING: NetBackup 8.1.2 created: 0 05:38:51.482 [2088.104] <2> nbcertcmd: C:\Program Files\Veritas\NetBackup\bin\nbcertcmd.exe -getAllMasterHostId 05:38:51.482 [8392.2604] <2> IsActiveClusterNode: This is a standalone setup 05:38:51.482 [8392.2604] <2> nbcertcmd: setting certificate type to HOST 05:38:51.482 [8392.2604] <2> CVssApi::initialize: Calling VssInitExATLib 05:38:51.498 [2088.104] <2> IsActiveClusterNode: This is a standalone setup 05:38:51.498 [2088.104] <2> nbcertcmd: setting certificate type to HOST 05:38:51.498 [2088.104] <2> CVssApi::initialize: Calling VssInitExATLib 05:38:51.778 [2088.104] <2> nbcertcmd: Fetching Host Id for master server(s) 05:38:51.778 [8392.2604] <2> nbcertcmd: Refreshing CRL for all domains as needed. 05:38:51.794 [2088.104] <2> validateAndUpdateMasterHostID: Checking if master hostId is present for master server [(hostname)] 05:38:51.794 [2088.104] <2> DoesMasterHostIDExist: Checking if Master hostID exist (hostname) 05:38:51.794 [2088.104] <2> DoesMasterHostIDExist: Master hostID exists for master [(hostname)] as Host ID : [e746c11c-6180-4263-9220-fbf590cb3987] 05:38:51.794 [2088.104] <2> nbcertcmd: EXIT STATUS 0 05:38:51.794 [8392.2580] <2> NBClientCURL::NBClientCURL: Performing curl_easy_init() 05:38:51.794 [8392.8628] <2> NBClientCURL::NBClientCURL: Performing curl_easy_init() 05:38:51.794 [8392.2580] <2> NBClientCURL::NBClientCURL: Disabling any proxy option set in the environment. 05:38:51.794 [8392.8628] <2> NBClientCURL::NBClientCURL: Disabling any proxy option set in the environment. 05:38:51.794 [8392.2580] <2> NBClientCURL::NBClientCURL: Using paths as caCertFilePath [C:\Program Files\Veritas\NetBackup\var\webtruststore\cacert.pem] privateKeyPath [C:\Program Files\Veritas\NetBackup\var\vxss\credentials\keystore\PrivKeyFile.pem] 05:38:51.794 [8392.8628] <2> NBClientCURL::NBClientCURL: Using paths as caCertFilePath [C:\Program Files\Veritas\NetBackup\var\webtruststore\cacert.pem] privateKeyPath [C:\Program Files\Veritas\NetBackup\var\vxss\credentials\keystore\PrivKeyFile.pem] 05:38:51.794 [8392.2580] <2> NBClientCURL::NBClientCURL: Setting default CURL timeout = [300] seconds 05:38:51.794 [2088.104] <2> CVssApi::~CVssApi: Calling VssCleanUp 05:38:51.794 [8392.8628] <2> NBClientCURL::NBClientCURL: Setting default CURL timeout = [300] seconds 05:38:51.794 [8392.2580] <2> NBClientCURL::NBClientCURL: Disable signal during name resolution. 05:38:51.794 [8392.8628] <2> NBClientCURL::NBClientCURL: Disable signal during name resolution. 05:38:51.794 [8392.2580] <2> NBClientCURL::nbcurl_bpconf_keyvalue_state: ENABLE_NBCURL_VERBOSE is set 05:38:51.794 [8392.8628] <2> NBClientCURL::nbcurl_bpconf_keyvalue_state: ENABLE_NBCURL_VERBOSE is set 05:38:51.794 [8392.2580] <2> NBClientCURL::NBClientCURL: NBCURL Insecure requested 05:38:51.794 [8392.8628] <2> NBClientCURL::NBClientCURL: NBCURL Insecure requested 05:38:51.794 [8392.2580] <2> NBClientCURL::nbcurl_bpconf_keyvalue_state: DISABLE_NBCURL_CONNECTIONS is not set 05:38:51.794 [8392.8628] <2> NBClientCURL::nbcurl_bpconf_keyvalue_state: DISABLE_NBCURL_CONNECTIONS is not set 05:38:51.794 [8392.2580] <2> NBClientCURL::nbcurl_bpconf_keyvalue_state: DISABLE_NBCURL_PREFERRED_NETWORKS is not set 05:38:51.794 [8392.8628] <2> NBClientCURL::nbcurl_bpconf_keyvalue_state: DISABLE_NBCURL_PREFERRED_NETWORKS is not set 05:38:51.794 [8392.8628] <2> NBClientCURL::Get: URL: https://(hostname):1556/netbackup/security/properties 05:38:51.794 [8392.2580] <2> NBClientCURL::Get: URL: https://(hostname):1556/netbackup/security/certificates/crl 05:38:51.794 [8392.8628] <2> curl_debug_logger(): == Info: Added (hostname):1556:172.16.19.5 to DNS cache 05:38:51.794 [8392.2580] <2> curl_debug_logger(): == Info: Added (hostname):1556:172.16.19.5 to DNS cache 05:38:51.794 [8392.8628] <2> curl_debug_logger(): == Info: Hostname (hostname) was found in DNS cache 05:38:51.794 [8392.2580] <2> curl_debug_logger(): == Info: Hostname (hostname) was found in DNS cache 05:38:51.794 [8392.8628] <2> curl_debug_logger(): == Info: Trying 172.16.19.5... 05:38:51.794 [8392.2580] <2> curl_debug_logger(): == Info: Trying 172.16.19.5... 05:38:51.794 [8392.8628] <2> curl_debug_logger(): == Info: TCP_NODELAY set 05:38:51.794 [8392.2580] <2> curl_debug_logger(): == Info: TCP_NODELAY set 05:38:51.794 [8392.8628] <2> curl_debug_logger(): == Info: Connected to (hostname) (172.16.19.5) port 1556 (#0) 05:38:51.794 [8392.2580] <2> curl_debug_logger(): == Info: Connected to (hostname) (172.16.19.5) port 1556 (#0) 05:38:51.794 [8392.2580] <2> curl_debug_logger(): == Info: ALPN, offering http/1.1 05:38:51.794 [8392.8628] <2> curl_debug_logger(): == Info: ALPN, offering http/1.1 05:38:51.794 [8392.2580] <2> curl_debug_logger(): == Info: Cipher selection: ALL:!EXPORT:!EXPORT40:!EXPORT56:!aNULL:!LOW:!RC4:@STRENGTH 05:38:51.794 [8392.8628] <2> curl_debug_logger(): == Info: Cipher selection: ALL:!EXPORT:!EXPORT40:!EXPORT56:!aNULL:!LOW:!RC4:@STRENGTH 05:38:51.810 [8392.2580] <2> curl_debug_logger(): == Info: successfully set certificate verify locations: 05:38:51.810 [8392.8628] <2> curl_debug_logger(): == Info: successfully set certificate verify locations: 05:38:51.810 [8392.2580] <2> curl_debug_logger(): == Info: CAfile: C:\Program Files\Veritas\NetBackup\var\webtruststore\cacert.pem CApath: none 05:38:51.810 [8392.8628] <2> curl_debug_logger(): == Info: CAfile: C:\Program Files\Veritas\NetBackup\var\webtruststore\cacert.pem CApath: none 05:38:51.810 [8392.2580] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS header, Certificate Status (22): 05:38:51.810 [8392.8628] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS header, Certificate Status (22): 05:38:51.810 [8392.2580] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS handshake, Client hello (1): 05:38:51.810 [8392.8628] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS handshake, Client hello (1): 05:38:51.841 [8392.2580] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS handshake, Server hello (2): 05:38:51.841 [8392.2580] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS handshake, Certificate (11): 05:38:51.841 [8392.2580] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS handshake, Server key exchange (12): 05:38:51.841 [8392.2580] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS handshake, Request CERT (13): 05:38:51.841 [8392.2580] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS handshake, Server finished (14): 05:38:51.841 [8392.2580] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS handshake, Certificate (11): 05:38:51.841 [8392.2580] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS handshake, Client key exchange (16): 05:38:51.841 [8392.2580] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS change cipher, Client hello (1): 05:38:51.841 [8392.8628] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS handshake, Server hello (2): 05:38:51.841 [8392.2580] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS handshake, Finished (20): 05:38:51.841 [8392.8628] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS handshake, Certificate (11): 05:38:51.841 [8392.8628] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS handshake, Server key exchange (12): 05:38:51.841 [8392.8628] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS handshake, Request CERT (13): 05:38:51.841 [8392.8628] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS handshake, Server finished (14): 05:38:51.856 [8392.8628] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS handshake, Certificate (11): 05:38:51.856 [8392.8628] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS handshake, Client key exchange (16): 05:38:51.856 [8392.8628] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS change cipher, Client hello (1): 05:38:51.856 [8392.8628] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS handshake, Finished (20): 05:38:51.856 [8392.2580] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS change cipher, Client hello (1): 05:38:51.856 [8392.2580] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS handshake, Finished (20): 05:38:51.856 [8392.8628] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS change cipher, Client hello (1): 05:38:51.856 [8392.2580] <2> curl_debug_logger(): == Info: SSL connection using TLSv1.2 / ECDHE-RSA-AES128-GCM-SHA256 05:38:51.856 [8392.2580] <2> curl_debug_logger(): == Info: ALPN, server did not agree to a protocol 05:38:51.856 [8392.8628] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS handshake, Finished (20): 05:38:51.856 [8392.8628] <2> curl_debug_logger(): == Info: SSL connection using TLSv1.2 / ECDHE-RSA-AES128-GCM-SHA256 05:38:51.856 [8392.8628] <2> curl_debug_logger(): == Info: ALPN, server did not agree to a protocol 05:38:51.856 [8392.2580] <2> curl_debug_logger(): == Info: Server certificate: 05:38:51.856 [8392.2580] <2> curl_debug_logger(): == Info: subject: CN=(hostname); OU=TOMCAT@(hostname); O=vx 05:38:51.856 [8392.8628] <2> curl_debug_logger(): == Info: Server certificate: 05:38:51.856 [8392.2580] <2> curl_debug_logger(): == Info: start date: Dec 3 02:35:54 2019 GMT 05:38:51.856 [8392.8628] <2> curl_debug_logger(): == Info: subject: CN=(hostname); OU=TOMCAT@(hostname); O=vx 05:38:51.856 [8392.2580] <2> curl_debug_logger(): == Info: expire date: Dec 2 03:50:54 2020 GMT 05:38:51.856 [8392.8628] <2> curl_debug_logger(): == Info: start date: Dec 3 02:35:54 2019 GMT 05:38:51.856 [8392.2580] <2> curl_debug_logger(): == Info: subjectAltName: host "(hostname)" matched cert's "(hostname)" 05:38:51.856 [8392.8628] <2> curl_debug_logger(): == Info: expire date: Dec 2 03:50:54 2020 GMT 05:38:51.856 [8392.2580] <2> curl_debug_logger(): == Info: issuer: CN=broker; OU=root@(hostname); O=vx 05:38:51.856 [8392.8628] <2> curl_debug_logger(): == Info: subjectAltName: host "(hostname)" matched cert's "(hostname)" 05:38:51.856 [8392.2580] <2> curl_debug_logger(): == Info: SSL certificate verify ok. 05:38:51.856 [8392.8628] <2> curl_debug_logger(): == Info: issuer: CN=broker; OU=root@(hostname); O=vx 05:38:51.856 [8392.8628] <2> curl_debug_logger(): == Info: SSL certificate verify ok. 05:38:51.856 [8392.2580] <2> curl_debug_logger(): => Send header, 0000000125 bytes (0x0000007d) 0000: GET /netbackup/security/certificates/crl HTTP/1.1 05:38:51.856 [8392.2580] <2> curl_debug_logger(): => Send header, 0000000125 bytes (0x0000007d) 0033: Host: (hostname):1556 05:38:51.856 [8392.8628] <2> curl_debug_logger(): => Send header, 0000000199 bytes (0x000000c7) 0000: GET /netbackup/security/properties HTTP/1.1 05:38:51.856 [8392.2580] <2> curl_debug_logger(): => Send header, 0000000125 bytes (0x0000007d) 005d: Accept: application/pkix-crl 05:38:51.856 [8392.8628] <2> curl_debug_logger(): => Send header, 0000000199 bytes (0x000000c7) 002d: Host: (hostname):1556 05:38:51.856 [8392.2580] <2> curl_debug_logger(): => Send header, 0000000125 bytes (0x0000007d) 007b: 05:38:51.856 [8392.8628] <2> curl_debug_logger(): => Send header, 0000000199 bytes (0x000000c7) 0057: Accept: application/vnd.netbackup+json;version=2.0 05:38:51.856 [8392.8628] <2> curl_debug_logger(): => Send header, 0000000199 bytes (0x000000c7) 008b: Content-Type: application/vnd.netbackup+json;version=2.0 05:38:51.856 [8392.8628] <2> curl_debug_logger(): => Send header, 0000000199 bytes (0x000000c7) 00c5: 05:38:51.872 [8392.8628] <2> curl_debug_logger(): <= Recv header, 0000000015 bytes (0x0000000f) 0000: HTTP/1.1 200 05:38:51.872 [8392.8628] <2> curl_debug_logger(): <= Recv header, 0000000024 bytes (0x00000018) 0000: Cache-Control: private 05:38:51.872 [8392.8628] <2> curl_debug_logger(): <= Recv header, 0000000040 bytes (0x00000028) 0000: Expires: Thu, 01 Jan 1970 01:00:00 GMT 05:38:51.872 [8392.8628] <2> curl_debug_logger(): <= Recv header, 0000000032 bytes (0x00000020) 0000: X-Request-ID: 4A83627530796182 05:38:51.872 [8392.8628] <2> curl_debug_logger(): <= Recv header, 0000000073 bytes (0x00000049) 0000: Content-Type: application/vnd.netbackup+json; version=2.0;charse 05:38:51.872 [8392.8628] <2> curl_debug_logger(): <= Recv header, 0000000073 bytes (0x00000049) 0040: t=UTF-8 05:38:51.872 [8392.8628] <2> curl_debug_logger(): <= Recv header, 0000000028 bytes (0x0000001c) 0000: Transfer-Encoding: chunked 05:38:51.872 [8392.8628] <2> curl_debug_logger(): <= Recv header, 0000000037 bytes (0x00000025) 0000: Date: Tue, 11 Feb 2020 05:38:51 GMT 05:38:51.872 [8392.8628] <2> curl_debug_logger(): <= Recv header, 0000000002 bytes (0x00000002) 0000: 05:38:51.872 [8392.8628] <2> curl_debug_logger(): == Info: Connection #0 to host (hostname) left intact 05:38:51.872 [8392.8628] <4> NBClientCURL::performCurlOperation: HTTP response header : HTTP/1.1 200 Cache-Control: private Expires: Thu, 01 Jan 1970 01:00:00 GMT X-Request-ID: 4A83627530796182 Content-Type: application/vnd.netbackup+json; version=2.0;charset=UTF-8 Transfer-Encoding: chunked Date: Tue, 11 Feb 2020 05:38:51 GMT 05:38:51.872 [8392.8628] <2> NBClientCURL::performCurlOperation: Fetched data = [xxxxx], httpcode = 200 05:38:51.872 [8392.8628] <2> NBClientCURL:~NBClientCURL: Performing curl_easy_cleanup() 05:38:51.872 [8392.8628] <2> doGetCertMapInfo: Entering 05:38:51.872 [8392.8628] <2> doGetCertMapInfo: Using default path 05:38:51.872 [8392.2580] <2> curl_debug_logger(): <= Recv header, 0000000015 bytes (0x0000000f) 0000: HTTP/1.1 503 05:38:51.872 [8392.2580] <2> curl_debug_logger(): <= Recv header, 0000000024 bytes (0x00000018) 0000: Cache-Control: private 05:38:51.872 [8392.2580] <2> curl_debug_logger(): <= Recv header, 0000000040 bytes (0x00000028) 0000: Expires: Thu, 01 Jan 1970 01:00:00 GMT 05:38:51.872 [8392.2580] <2> curl_debug_logger(): <= Recv header, 0000000032 bytes (0x00000020) 0000: X-Request-ID: CEF1320231DDCBCD 05:38:51.872 [8392.2580] <2> curl_debug_logger(): <= Recv header, 0000000017 bytes (0x00000011) 0000: Retry-After: 10 05:38:51.872 [8392.2580] <2> curl_debug_logger(): <= Recv header, 0000000032 bytes (0x00000020) 0000: X-Request-ID: CEF1320231DDCBCD 05:38:51.872 [8392.8628] <2> doGetCertMapInfo: Checking if server entry is present for server (hostname) 05:38:51.872 [8392.2580] <2> curl_debug_logger(): <= Recv header, 0000000020 bytes (0x00000014) 0000: Content-Length: 96 05:38:51.872 [8392.2580] <2> curl_debug_logger(): <= Recv header, 0000000037 bytes (0x00000025) 0000: Date: Tue, 11 Feb 2020 05:38:51 GMT 05:38:51.872 [8392.2580] <2> curl_debug_logger(): <= Recv header, 0000000019 bytes (0x00000013) 0000: Connection: close 05:38:51.872 [8392.2580] <2> curl_debug_logger(): <= Recv header, 0000000002 bytes (0x00000002) 0000: 05:38:51.872 [8392.2580] <2> curl_debug_logger(): == Info: Closing connection 0 05:38:51.872 [8392.2580] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS alert, Client hello (1): 05:38:51.872 [8392.8628] <2> writeJsonMapFile: Entering function 05:38:51.872 [8392.2580] <4> NBClientCURL::performCurlOperation: HTTP response header : HTTP/1.1 503 Cache-Control: private Expires: Thu, 01 Jan 1970 01:00:00 GMT X-Request-ID: CEF1320231DDCBCD Retry-After: 10 X-Request-ID: CEF1320231DDCBCD Content-Length: 96 Date: Tue, 11 Feb 2020 05:38:51 GMT Connection: close 05:38:51.872 [8392.2580] <2> NBClientCURL::performCurlOperation: Fetched data = [xxxxx], httpcode = 503 05:38:51.872 [8392.2580] <16> CurlCrlFetcher::fetchCrl: Failed to fetch CRL. CURL request failed. error = 5982 05:38:51.872 [8392.2580] <2> NBClientCURL:~NBClientCURL: Performing curl_easy_cleanup() 05:38:51.872 [8392.2580] <16> CrlRefreshTask::doTask: Failed to fetch certificate revocation list for (hostname). error = 5982 05:38:51.888 [8392.8628] <2> doAddCertMapInfo: Successfully added [(hostname)] server record to mapping file 05:38:51.888 [8392.8628] <4> SecLevelRefreshTask::doTask: Successfully refreshed security level for (hostname) 05:38:51.888 [8392.2604] <16> nbcertcmd: Attempt to refresh CRLs was partially successful 05:38:51.888 [8392.2604] <2> cmdExit: EXIT STATUS 9305: CRL retrieval operation was partially successful. 05:38:51.888 [8392.2604] <2> CVssApi::~CVssApi: Calling VssCleanUp 06:38:52.082 [8388.108] <4> NBClientCURL::initGlobalCurl: Performing NB_curl_global_init() ONLY ONCE per process 06:38:52.082 [8388.108] <2> nbcertcmd: INITIATING: NetBackup 8.1.2 created: 0 06:38:52.082 [8388.108] <2> nbcertcmd: C:\Program Files\Veritas\NetBackup\bin\nbcertcmd.exe -getAllCRL 06:38:52.082 [7152.8344] <4> NBClientCURL::initGlobalCurl: Performing NB_curl_global_init() ONLY ONCE per process 06:38:52.082 [7152.8344] <2> nbcertcmd: INITIATING: NetBackup 8.1.2 created: 0 06:38:52.082 [7152.8344] <2> nbcertcmd: C:\Program Files\Veritas\NetBackup\bin\nbcertcmd.exe -getAllMasterHostId 06:38:52.082 [8388.108] <2> IsActiveClusterNode: This is a standalone setup 06:38:52.082 [8388.108] <2> nbcertcmd: setting certificate type to HOST 06:38:52.082 [8388.108] <2> CVssApi::initialize: Calling VssInitExATLib 06:38:52.082 [7152.8344] <2> IsActiveClusterNode: This is a standalone setup 06:38:52.082 [7152.8344] <2> nbcertcmd: setting certificate type to HOST 06:38:52.082 [7152.8344] <2> CVssApi::initialize: Calling VssInitExATLib 06:38:52.379 [8388.108] <2> nbcertcmd: Refreshing CRL for all domains as needed. 06:38:52.379 [8388.7724] <2> NBClientCURL::NBClientCURL: Performing curl_easy_init() 06:38:52.379 [8388.9200] <2> NBClientCURL::NBClientCURL: Performing curl_easy_init() 06:38:52.379 [8388.7724] <2> NBClientCURL::NBClientCURL: Disabling any proxy option set in the environment. 06:38:52.379 [8388.9200] <2> NBClientCURL::NBClientCURL: Disabling any proxy option set in the environment. 06:38:52.379 [8388.7724] <2> NBClientCURL::NBClientCURL: Using paths as caCertFilePath [C:\Program Files\Veritas\NetBackup\var\webtruststore\cacert.pem] privateKeyPath [C:\Program Files\Veritas\NetBackup\var\vxss\credentials\keystore\PrivKeyFile.pem] 06:38:52.379 [8388.9200] <2> NBClientCURL::NBClientCURL: Using paths as caCertFilePath [C:\Program Files\Veritas\NetBackup\var\webtruststore\cacert.pem] privateKeyPath [C:\Program Files\Veritas\NetBackup\var\vxss\credentials\keystore\PrivKeyFile.pem] 06:38:52.379 [8388.7724] <2> NBClientCURL::NBClientCURL: Setting default CURL timeout = [300] seconds 06:38:52.379 [8388.9200] <2> NBClientCURL::NBClientCURL: Setting default CURL timeout = [300] seconds 06:38:52.379 [8388.7724] <2> NBClientCURL::NBClientCURL: Disable signal during name resolution. 06:38:52.379 [8388.9200] <2> NBClientCURL::NBClientCURL: Disable signal during name resolution. 06:38:52.379 [8388.7724] <2> NBClientCURL::nbcurl_bpconf_keyvalue_state: ENABLE_NBCURL_VERBOSE is set 06:38:52.379 [8388.9200] <2> NBClientCURL::nbcurl_bpconf_keyvalue_state: ENABLE_NBCURL_VERBOSE is set 06:38:52.379 [8388.7724] <2> NBClientCURL::NBClientCURL: NBCURL Insecure requested 06:38:52.379 [8388.9200] <2> NBClientCURL::NBClientCURL: NBCURL Insecure requested 06:38:52.379 [8388.7724] <2> NBClientCURL::nbcurl_bpconf_keyvalue_state: DISABLE_NBCURL_CONNECTIONS is not set 06:38:52.379 [8388.9200] <2> NBClientCURL::nbcurl_bpconf_keyvalue_state: DISABLE_NBCURL_CONNECTIONS is not set 06:38:52.379 [8388.7724] <2> NBClientCURL::nbcurl_bpconf_keyvalue_state: DISABLE_NBCURL_PREFERRED_NETWORKS is not set 06:38:52.379 [8388.9200] <2> NBClientCURL::nbcurl_bpconf_keyvalue_state: DISABLE_NBCURL_PREFERRED_NETWORKS is not set 06:38:52.379 [7152.8344] <2> nbcertcmd: Fetching Host Id for master server(s) 06:38:52.379 [7152.8344] <2> validateAndUpdateMasterHostID: Checking if master hostId is present for master server [(hostname)] 06:38:52.379 [7152.8344] <2> DoesMasterHostIDExist: Checking if Master hostID exist (hostname) 06:38:52.394 [7152.8344] <2> DoesMasterHostIDExist: Master hostID exists for master [(hostname)] as Host ID : [e746c11c-6180-4263-9220-fbf590cb3987] 06:38:52.394 [7152.8344] <2> nbcertcmd: EXIT STATUS 0 06:38:52.394 [7152.8344] <2> CVssApi::~CVssApi: Calling VssCleanUp 06:38:52.394 [8388.9200] <2> NBClientCURL::Get: URL: https://(hostname):1556/netbackup/security/properties 06:38:52.394 [8388.7724] <2> NBClientCURL::Get: URL: https://(hostname):1556/netbackup/security/certificates/crl 06:38:52.394 [8388.9200] <2> curl_debug_logger(): == Info: Added (hostname):1556:172.16.19.5 to DNS cache 06:38:52.394 [8388.7724] <2> curl_debug_logger(): == Info: Added (hostname):1556:172.16.19.5 to DNS cache 06:38:52.394 [8388.9200] <2> curl_debug_logger(): == Info: Hostname (hostname) was found in DNS cache 06:38:52.394 [8388.7724] <2> curl_debug_logger(): == Info: Hostname (hostname) was found in DNS cache 06:38:52.394 [8388.9200] <2> curl_debug_logger(): == Info: Trying 172.16.19.5... 06:38:52.394 [8388.7724] <2> curl_debug_logger(): == Info: Trying 172.16.19.5... 06:38:52.394 [8388.9200] <2> curl_debug_logger(): == Info: TCP_NODELAY set 06:38:52.394 [8388.7724] <2> curl_debug_logger(): == Info: TCP_NODELAY set 06:38:52.394 [8388.9200] <2> curl_debug_logger(): == Info: Connected to (hostname) (172.16.19.5) port 1556 (#0) 06:38:52.394 [8388.7724] <2> curl_debug_logger(): == Info: Connected to (hostname) (172.16.19.5) port 1556 (#0) 06:38:52.394 [8388.7724] <2> curl_debug_logger(): == Info: ALPN, offering http/1.1 06:38:52.394 [8388.9200] <2> curl_debug_logger(): == Info: ALPN, offering http/1.1 06:38:52.394 [8388.7724] <2> curl_debug_logger(): == Info: Cipher selection: ALL:!EXPORT:!EXPORT40:!EXPORT56:!aNULL:!LOW:!RC4:@STRENGTH 06:38:52.394 [8388.9200] <2> curl_debug_logger(): == Info: Cipher selection: ALL:!EXPORT:!EXPORT40:!EXPORT56:!aNULL:!LOW:!RC4:@STRENGTH 06:38:52.394 [8388.7724] <2> curl_debug_logger(): == Info: successfully set certificate verify locations: 06:38:52.394 [8388.9200] <2> curl_debug_logger(): == Info: successfully set certificate verify locations: 06:38:52.394 [8388.7724] <2> curl_debug_logger(): == Info: CAfile: C:\Program Files\Veritas\NetBackup\var\webtruststore\cacert.pem CApath: none 06:38:52.394 [8388.9200] <2> curl_debug_logger(): == Info: CAfile: C:\Program Files\Veritas\NetBackup\var\webtruststore\cacert.pem CApath: none 06:38:52.394 [8388.9200] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS header, Certificate Status (22): 06:38:52.394 [8388.9200] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS handshake, Client hello (1): 06:38:52.394 [8388.7724] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS header, Certificate Status (22): 06:38:52.394 [8388.7724] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS handshake, Client hello (1): 06:38:52.472 [8388.9200] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS handshake, Server hello (2): 06:38:52.472 [8388.7724] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS handshake, Server hello (2): 06:38:52.472 [8388.9200] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS handshake, Certificate (11): 06:38:52.472 [8388.7724] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS handshake, Certificate (11): 06:38:52.472 [8388.7724] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS handshake, Server key exchange (12): 06:38:52.472 [8388.9200] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS handshake, Server key exchange (12): 06:38:52.472 [8388.9200] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS handshake, Request CERT (13): 06:38:52.472 [8388.7724] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS handshake, Request CERT (13): 06:38:52.472 [8388.9200] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS handshake, Server finished (14): 06:38:52.472 [8388.7724] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS handshake, Server finished (14): 06:38:52.472 [8388.9200] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS handshake, Certificate (11): 06:38:52.472 [8388.7724] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS handshake, Certificate (11): 06:38:52.472 [8388.9200] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS handshake, Client key exchange (16): 06:38:52.472 [8388.7724] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS handshake, Client key exchange (16): 06:38:52.472 [8388.9200] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS change cipher, Client hello (1): 06:38:52.472 [8388.7724] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS change cipher, Client hello (1): 06:38:52.472 [8388.9200] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS handshake, Finished (20): 06:38:52.472 [8388.7724] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS handshake, Finished (20): 06:38:52.488 [8388.7724] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS change cipher, Client hello (1): 06:38:52.488 [8388.7724] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS handshake, Finished (20): 06:38:52.488 [8388.7724] <2> curl_debug_logger(): == Info: SSL connection using TLSv1.2 / ECDHE-RSA-AES128-GCM-SHA256 06:38:52.488 [8388.7724] <2> curl_debug_logger(): == Info: ALPN, server did not agree to a protocol 06:38:52.488 [8388.9200] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS change cipher, Client hello (1): 06:38:52.488 [8388.9200] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS handshake, Finished (20): 06:38:52.488 [8388.7724] <2> curl_debug_logger(): == Info: Server certificate: 06:38:52.488 [8388.9200] <2> curl_debug_logger(): == Info: SSL connection using TLSv1.2 / ECDHE-RSA-AES128-GCM-SHA256 06:38:52.488 [8388.7724] <2> curl_debug_logger(): == Info: subject: CN=(hostname); OU=TOMCAT@(hostname); O=vx 06:38:52.488 [8388.9200] <2> curl_debug_logger(): == Info: ALPN, server did not agree to a protocol 06:38:52.488 [8388.7724] <2> curl_debug_logger(): == Info: start date: Dec 3 02:35:54 2019 GMT 06:38:52.488 [8388.7724] <2> curl_debug_logger(): == Info: expire date: Dec 2 03:50:54 2020 GMT 06:38:52.488 [8388.7724] <2> curl_debug_logger(): == Info: subjectAltName: host "(hostname)" matched cert's "(hostname)" 06:38:52.488 [8388.7724] <2> curl_debug_logger(): == Info: issuer: CN=broker; OU=root@(hostname); O=vx 06:38:52.488 [8388.7724] <2> curl_debug_logger(): == Info: SSL certificate verify ok. 06:38:52.488 [8388.7724] <2> curl_debug_logger(): => Send header, 0000000125 bytes (0x0000007d) 0000: GET /netbackup/security/certificates/crl HTTP/1.1 06:38:52.488 [8388.7724] <2> curl_debug_logger(): => Send header, 0000000125 bytes (0x0000007d) 0033: Host: (hostname):1556 06:38:52.488 [8388.7724] <2> curl_debug_logger(): => Send header, 0000000125 bytes (0x0000007d) 005d: Accept: application/pkix-crl 06:38:52.488 [8388.7724] <2> curl_debug_logger(): => Send header, 0000000125 bytes (0x0000007d) 007b: 06:38:52.488 [8388.9200] <2> curl_debug_logger(): == Info: Server certificate: 06:38:52.488 [8388.9200] <2> curl_debug_logger(): == Info: subject: CN=(hostname); OU=TOMCAT@(hostname); O=vx 06:38:52.488 [8388.9200] <2> curl_debug_logger(): == Info: start date: Dec 3 02:35:54 2019 GMT 06:38:52.488 [8388.9200] <2> curl_debug_logger(): == Info: expire date: Dec 2 03:50:54 2020 GMT 06:38:52.488 [8388.9200] <2> curl_debug_logger(): == Info: subjectAltName: host "(hostname)" matched cert's "(hostname)" 06:38:52.488 [8388.9200] <2> curl_debug_logger(): == Info: issuer: CN=broker; OU=root@(hostname); O=vx 06:38:52.488 [8388.9200] <2> curl_debug_logger(): == Info: SSL certificate verify ok. 06:38:52.488 [8388.9200] <2> curl_debug_logger(): => Send header, 0000000199 bytes (0x000000c7) 0000: GET /netbackup/security/properties HTTP/1.1 06:38:52.488 [8388.9200] <2> curl_debug_logger(): => Send header, 0000000199 bytes (0x000000c7) 002d: Host: (hostname):1556 06:38:52.488 [8388.9200] <2> curl_debug_logger(): => Send header, 0000000199 bytes (0x000000c7) 0057: Accept: application/vnd.netbackup+json;version=2.0 06:38:52.488 [8388.9200] <2> curl_debug_logger(): => Send header, 0000000199 bytes (0x000000c7) 008b: Content-Type: application/vnd.netbackup+json;version=2.0 06:38:52.488 [8388.9200] <2> curl_debug_logger(): => Send header, 0000000199 bytes (0x000000c7) 00c5: 06:38:52.488 [8388.9200] <2> curl_debug_logger(): <= Recv header, 0000000015 bytes (0x0000000f) 0000: HTTP/1.1 200 06:38:52.488 [8388.9200] <2> curl_debug_logger(): <= Recv header, 0000000024 bytes (0x00000018) 0000: Cache-Control: private 06:38:52.488 [8388.9200] <2> curl_debug_logger(): <= Recv header, 0000000040 bytes (0x00000028) 0000: Expires: Thu, 01 Jan 1970 01:00:00 GMT 06:38:52.488 [8388.9200] <2> curl_debug_logger(): <= Recv header, 0000000032 bytes (0x00000020) 0000: X-Request-ID: 529F6CB28DA07CF3 06:38:52.488 [8388.9200] <2> curl_debug_logger(): <= Recv header, 0000000073 bytes (0x00000049) 0000: Content-Type: application/vnd.netbackup+json; version=2.0;charse 06:38:52.488 [8388.9200] <2> curl_debug_logger(): <= Recv header, 0000000073 bytes (0x00000049) 0040: t=UTF-8 06:38:52.488 [8388.9200] <2> curl_debug_logger(): <= Recv header, 0000000028 bytes (0x0000001c) 0000: Transfer-Encoding: chunked 06:38:52.488 [8388.9200] <2> curl_debug_logger(): <= Recv header, 0000000037 bytes (0x00000025) 0000: Date: Tue, 11 Feb 2020 06:38:52 GMT 06:38:52.488 [8388.9200] <2> curl_debug_logger(): <= Recv header, 0000000002 bytes (0x00000002) 0000: 06:38:52.488 [8388.9200] <2> curl_debug_logger(): == Info: Connection #0 to host (hostname) left intact 06:38:52.488 [8388.9200] <4> NBClientCURL::performCurlOperation: HTTP response header : HTTP/1.1 200 Cache-Control: private Expires: Thu, 01 Jan 1970 01:00:00 GMT X-Request-ID: 529F6CB28DA07CF3 Content-Type: application/vnd.netbackup+json; version=2.0;charset=UTF-8 Transfer-Encoding: chunked Date: Tue, 11 Feb 2020 06:38:52 GMT 06:38:52.488 [8388.9200] <2> NBClientCURL::performCurlOperation: Fetched data = [xxxxx], httpcode = 200 06:38:52.488 [8388.9200] <2> NBClientCURL:~NBClientCURL: Performing curl_easy_cleanup() 06:38:52.488 [8388.9200] <2> doGetCertMapInfo: Entering 06:38:52.488 [8388.9200] <2> doGetCertMapInfo: Using default path 06:38:52.488 [8388.9200] <2> doGetCertMapInfo: Checking if server entry is present for server (hostname) 06:38:52.488 [8388.9200] <2> writeJsonMapFile: Entering function 06:38:52.488 [8388.7724] <2> curl_debug_logger(): <= Recv header, 0000000015 bytes (0x0000000f) 0000: HTTP/1.1 503 06:38:52.488 [8388.7724] <2> curl_debug_logger(): <= Recv header, 0000000024 bytes (0x00000018) 0000: Cache-Control: private 06:38:52.488 [8388.7724] <2> curl_debug_logger(): <= Recv header, 0000000040 bytes (0x00000028) 0000: Expires: Thu, 01 Jan 1970 01:00:00 GMT 06:38:52.488 [8388.7724] <2> curl_debug_logger(): <= Recv header, 0000000032 bytes (0x00000020) 0000: X-Request-ID: 7DA156E47E64391E 06:38:52.488 [8388.7724] <2> curl_debug_logger(): <= Recv header, 0000000017 bytes (0x00000011) 0000: Retry-After: 10 06:38:52.488 [8388.7724] <2> curl_debug_logger(): <= Recv header, 0000000032 bytes (0x00000020) 0000: X-Request-ID: 7DA156E47E64391E 06:38:52.488 [8388.7724] <2> curl_debug_logger(): <= Recv header, 0000000020 bytes (0x00000014) 0000: Content-Length: 96 06:38:52.488 [8388.7724] <2> curl_debug_logger(): <= Recv header, 0000000037 bytes (0x00000025) 0000: Date: Tue, 11 Feb 2020 06:38:52 GMT 06:38:52.488 [8388.7724] <2> curl_debug_logger(): <= Recv header, 0000000019 bytes (0x00000013) 0000: Connection: close 06:38:52.488 [8388.7724] <2> curl_debug_logger(): <= Recv header, 0000000002 bytes (0x00000002) 0000: 06:38:52.488 [8388.7724] <2> curl_debug_logger(): == Info: Closing connection 0 06:38:52.488 [8388.7724] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS alert, Client hello (1): 06:38:52.488 [8388.7724] <4> NBClientCURL::performCurlOperation: HTTP response header : HTTP/1.1 503 Cache-Control: private Expires: Thu, 01 Jan 1970 01:00:00 GMT X-Request-ID: 7DA156E47E64391E Retry-After: 10 X-Request-ID: 7DA156E47E64391E Content-Length: 96 Date: Tue, 11 Feb 2020 06:38:52 GMT Connection: close 06:38:52.488 [8388.7724] <2> NBClientCURL::performCurlOperation: Fetched data = [xxxxx], httpcode = 503 06:38:52.488 [8388.7724] <16> CurlCrlFetcher::fetchCrl: Failed to fetch CRL. CURL request failed. error = 5982 06:38:52.488 [8388.7724] <2> NBClientCURL:~NBClientCURL: Performing curl_easy_cleanup() 06:38:52.488 [8388.7724] <16> CrlRefreshTask::doTask: Failed to fetch certificate revocation list for (hostname). error = 5982 06:38:52.503 [8388.9200] <2> doAddCertMapInfo: Successfully added [(hostname)] server record to mapping file 06:38:52.503 [8388.9200] <4> SecLevelRefreshTask::doTask: Successfully refreshed security level for (hostname) 06:38:52.503 [8388.108] <16> nbcertcmd: Attempt to refresh CRLs was partially successful 06:38:52.503 [8388.108] <2> cmdExit: EXIT STATUS 9305: CRL retrieval operation was partially successful. 06:38:52.503 [8388.108] <2> CVssApi::~CVssApi: Calling VssCleanUp 07:38:53.478 [8672.9000] <4> NBClientCURL::initGlobalCurl: Performing NB_curl_global_init() ONLY ONCE per process 07:38:53.478 [8672.9000] <2> nbcertcmd: INITIATING: NetBackup 8.1.2 created: 0 07:38:53.478 [8672.9000] <2> nbcertcmd: C:\Program Files\Veritas\NetBackup\bin\nbcertcmd.exe -getAllMasterHostId 07:38:53.478 [8672.9000] <2> IsActiveClusterNode: This is a standalone setup 07:38:53.478 [8672.9000] <2> nbcertcmd: setting certificate type to HOST 07:38:53.478 [8672.9000] <2> CVssApi::initialize: Calling VssInitExATLib 07:38:53.478 [8744.160] <4> NBClientCURL::initGlobalCurl: Performing NB_curl_global_init() ONLY ONCE per process 07:38:53.478 [8744.160] <2> nbcertcmd: INITIATING: NetBackup 8.1.2 created: 0 07:38:53.478 [8744.160] <2> nbcertcmd: C:\Program Files\Veritas\NetBackup\bin\nbcertcmd.exe -getAllCRL 07:38:53.478 [8744.160] <2> IsActiveClusterNode: This is a standalone setup 07:38:53.478 [8744.160] <2> nbcertcmd: setting certificate type to HOST 07:38:53.478 [8744.160] <2> CVssApi::initialize: Calling VssInitExATLib 07:38:53.774 [8672.9000] <2> nbcertcmd: Fetching Host Id for master server(s) 07:38:53.790 [8744.160] <2> nbcertcmd: Refreshing CRL for all domains as needed. 07:38:53.790 [8672.9000] <2> validateAndUpdateMasterHostID: Checking if master hostId is present for master server [(hostname)] 07:38:53.790 [8672.9000] <2> DoesMasterHostIDExist: Checking if Master hostID exist (hostname) 07:38:53.790 [8744.8568] <2> NBClientCURL::NBClientCURL: Performing curl_easy_init() 07:38:53.790 [8744.7552] <2> NBClientCURL::NBClientCURL: Performing curl_easy_init() 07:38:53.790 [8744.8568] <2> NBClientCURL::NBClientCURL: Disabling any proxy option set in the environment. 07:38:53.790 [8744.7552] <2> NBClientCURL::NBClientCURL: Disabling any proxy option set in the environment. 07:38:53.790 [8744.8568] <2> NBClientCURL::NBClientCURL: Using paths as caCertFilePath [C:\Program Files\Veritas\NetBackup\var\webtruststore\cacert.pem] privateKeyPath [C:\Program Files\Veritas\NetBackup\var\vxss\credentials\keystore\PrivKeyFile.pem] 07:38:53.790 [8744.7552] <2> NBClientCURL::NBClientCURL: Using paths as caCertFilePath [C:\Program Files\Veritas\NetBackup\var\webtruststore\cacert.pem] privateKeyPath [C:\Program Files\Veritas\NetBackup\var\vxss\credentials\keystore\PrivKeyFile.pem] 07:38:53.790 [8744.8568] <2> NBClientCURL::NBClientCURL: Setting default CURL timeout = [300] seconds 07:38:53.790 [8744.7552] <2> NBClientCURL::NBClientCURL: Setting default CURL timeout = [300] seconds 07:38:53.790 [8744.8568] <2> NBClientCURL::NBClientCURL: Disable signal during name resolution. 07:38:53.790 [8744.7552] <2> NBClientCURL::NBClientCURL: Disable signal during name resolution. 07:38:53.790 [8672.9000] <2> DoesMasterHostIDExist: Master hostID exists for master [(hostname)] as Host ID : [e746c11c-6180-4263-9220-fbf590cb3987] 07:38:53.790 [8672.9000] <2> nbcertcmd: EXIT STATUS 0 07:38:53.790 [8744.8568] <2> NBClientCURL::nbcurl_bpconf_keyvalue_state: ENABLE_NBCURL_VERBOSE is set 07:38:53.790 [8744.7552] <2> NBClientCURL::nbcurl_bpconf_keyvalue_state: ENABLE_NBCURL_VERBOSE is set 07:38:53.790 [8744.8568] <2> NBClientCURL::NBClientCURL: NBCURL Insecure requested 07:38:53.790 [8744.7552] <2> NBClientCURL::NBClientCURL: NBCURL Insecure requested 07:38:53.790 [8744.8568] <2> NBClientCURL::nbcurl_bpconf_keyvalue_state: DISABLE_NBCURL_CONNECTIONS is not set 07:38:53.790 [8744.7552] <2> NBClientCURL::nbcurl_bpconf_keyvalue_state: DISABLE_NBCURL_CONNECTIONS is not set 07:38:53.790 [8744.8568] <2> NBClientCURL::nbcurl_bpconf_keyvalue_state: DISABLE_NBCURL_PREFERRED_NETWORKS is not set 07:38:53.790 [8744.7552] <2> NBClientCURL::nbcurl_bpconf_keyvalue_state: DISABLE_NBCURL_PREFERRED_NETWORKS is not set 07:38:53.790 [8672.9000] <2> CVssApi::~CVssApi: Calling VssCleanUp 07:38:53.805 [8744.7552] <2> NBClientCURL::Get: URL: https://(hostname):1556/netbackup/security/properties 07:38:53.805 [8744.8568] <2> NBClientCURL::Get: URL: https://(hostname):1556/netbackup/security/certificates/crl 07:38:53.805 [8744.7552] <2> curl_debug_logger(): == Info: Added (hostname):1556:172.16.19.5 to DNS cache 07:38:53.805 [8744.8568] <2> curl_debug_logger(): == Info: Added (hostname):1556:172.16.19.5 to DNS cache 07:38:53.805 [8744.7552] <2> curl_debug_logger(): == Info: Hostname (hostname) was found in DNS cache 07:38:53.805 [8744.8568] <2> curl_debug_logger(): == Info: Hostname (hostname) was found in DNS cache 07:38:53.805 [8744.7552] <2> curl_debug_logger(): == Info: Trying 172.16.19.5... 07:38:53.805 [8744.8568] <2> curl_debug_logger(): == Info: Trying 172.16.19.5... 07:38:53.805 [8744.7552] <2> curl_debug_logger(): == Info: TCP_NODELAY set 07:38:53.805 [8744.8568] <2> curl_debug_logger(): == Info: TCP_NODELAY set 07:38:53.805 [8744.7552] <2> curl_debug_logger(): == Info: Connected to (hostname) (172.16.19.5) port 1556 (#0) 07:38:53.805 [8744.8568] <2> curl_debug_logger(): == Info: Connected to (hostname) (172.16.19.5) port 1556 (#0) 07:38:53.805 [8744.7552] <2> curl_debug_logger(): == Info: ALPN, offering http/1.1 07:38:53.805 [8744.8568] <2> curl_debug_logger(): == Info: ALPN, offering http/1.1 07:38:53.805 [8744.7552] <2> curl_debug_logger(): == Info: Cipher selection: ALL:!EXPORT:!EXPORT40:!EXPORT56:!aNULL:!LOW:!RC4:@STRENGTH 07:38:53.805 [8744.8568] <2> curl_debug_logger(): == Info: Cipher selection: ALL:!EXPORT:!EXPORT40:!EXPORT56:!aNULL:!LOW:!RC4:@STRENGTH 07:38:53.805 [8744.7552] <2> curl_debug_logger(): == Info: successfully set certificate verify locations: 07:38:53.805 [8744.8568] <2> curl_debug_logger(): == Info: successfully set certificate verify locations: 07:38:53.805 [8744.7552] <2> curl_debug_logger(): == Info: CAfile: C:\Program Files\Veritas\NetBackup\var\webtruststore\cacert.pem CApath: none 07:38:53.805 [8744.8568] <2> curl_debug_logger(): == Info: CAfile: C:\Program Files\Veritas\NetBackup\var\webtruststore\cacert.pem CApath: none 07:38:53.805 [8744.7552] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS header, Certificate Status (22): 07:38:53.805 [8744.8568] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS header, Certificate Status (22): 07:38:53.805 [8744.7552] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS handshake, Client hello (1): 07:38:53.805 [8744.8568] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS handshake, Client hello (1): 07:38:53.852 [8744.7552] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS handshake, Server hello (2): 07:38:53.852 [8744.8568] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS handshake, Server hello (2): 07:38:53.852 [8744.7552] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS handshake, Certificate (11): 07:38:53.852 [8744.8568] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS handshake, Certificate (11): 07:38:53.868 [8744.8568] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS handshake, Server key exchange (12): 07:38:53.868 [8744.7552] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS handshake, Server key exchange (12): 07:38:53.868 [8744.8568] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS handshake, Request CERT (13): 07:38:53.868 [8744.7552] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS handshake, Request CERT (13): 07:38:53.868 [8744.8568] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS handshake, Server finished (14): 07:38:53.868 [8744.7552] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS handshake, Server finished (14): 07:38:53.868 [8744.8568] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS handshake, Certificate (11): 07:38:53.868 [8744.7552] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS handshake, Certificate (11): 07:38:53.868 [8744.7552] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS handshake, Client key exchange (16): 07:38:53.868 [8744.8568] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS handshake, Client key exchange (16): 07:38:53.868 [8744.7552] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS change cipher, Client hello (1): 07:38:53.868 [8744.8568] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS change cipher, Client hello (1): 07:38:53.868 [8744.7552] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS handshake, Finished (20): 07:38:53.868 [8744.8568] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS handshake, Finished (20): 07:38:53.883 [8744.7552] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS change cipher, Client hello (1): 07:38:53.883 [8744.8568] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS change cipher, Client hello (1): 07:38:53.883 [8744.7552] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS handshake, Finished (20): 07:38:53.883 [8744.7552] <2> curl_debug_logger(): == Info: SSL connection using TLSv1.2 / ECDHE-RSA-AES128-GCM-SHA256 07:38:53.883 [8744.7552] <2> curl_debug_logger(): == Info: ALPN, server did not agree to a protocol 07:38:53.883 [8744.7552] <2> curl_debug_logger(): == Info: Server certificate: 07:38:53.883 [8744.7552] <2> curl_debug_logger(): == Info: subject: CN=(hostname); OU=TOMCAT@(hostname); O=vx 07:38:53.883 [8744.8568] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS handshake, Finished (20): 07:38:53.883 [8744.7552] <2> curl_debug_logger(): == Info: start date: Dec 3 02:35:54 2019 GMT 07:38:53.883 [8744.8568] <2> curl_debug_logger(): == Info: SSL connection using TLSv1.2 / ECDHE-RSA-AES128-GCM-SHA256 07:38:53.883 [8744.7552] <2> curl_debug_logger(): == Info: expire date: Dec 2 03:50:54 2020 GMT 07:38:53.883 [8744.8568] <2> curl_debug_logger(): == Info: ALPN, server did not agree to a protocol 07:38:53.883 [8744.7552] <2> curl_debug_logger(): == Info: subjectAltName: host "(hostname)" matched cert's "(hostname)" 07:38:53.883 [8744.7552] <2> curl_debug_logger(): == Info: issuer: CN=broker; OU=root@(hostname); O=vx 07:38:53.883 [8744.7552] <2> curl_debug_logger(): == Info: SSL certificate verify ok. 07:38:53.883 [8744.7552] <2> curl_debug_logger(): => Send header, 0000000199 bytes (0x000000c7) 0000: GET /netbackup/security/properties HTTP/1.1 07:38:53.883 [8744.7552] <2> curl_debug_logger(): => Send header, 0000000199 bytes (0x000000c7) 002d: Host: (hostname):1556 07:38:53.883 [8744.7552] <2> curl_debug_logger(): => Send header, 0000000199 bytes (0x000000c7) 0057: Accept: application/vnd.netbackup+json;version=2.0 07:38:53.883 [8744.7552] <2> curl_debug_logger(): => Send header, 0000000199 bytes (0x000000c7) 008b: Content-Type: application/vnd.netbackup+json;version=2.0 07:38:53.883 [8744.7552] <2> curl_debug_logger(): => Send header, 0000000199 bytes (0x000000c7) 00c5: 07:38:53.883 [8744.8568] <2> curl_debug_logger(): == Info: Server certificate: 07:38:53.883 [8744.8568] <2> curl_debug_logger(): == Info: subject: CN=(hostname); OU=TOMCAT@(hostname); O=vx 07:38:53.883 [8744.8568] <2> curl_debug_logger(): == Info: start date: Dec 3 02:35:54 2019 GMT 07:38:53.883 [8744.8568] <2> curl_debug_logger(): == Info: expire date: Dec 2 03:50:54 2020 GMT 07:38:53.883 [8744.8568] <2> curl_debug_logger(): == Info: subjectAltName: host "(hostname)" matched cert's "(hostname)" 07:38:53.883 [8744.8568] <2> curl_debug_logger(): == Info: issuer: CN=broker; OU=root@(hostname); O=vx 07:38:53.883 [8744.8568] <2> curl_debug_logger(): == Info: SSL certificate verify ok. 07:38:53.883 [8744.8568] <2> curl_debug_logger(): => Send header, 0000000125 bytes (0x0000007d) 0000: GET /netbackup/security/certificates/crl HTTP/1.1 07:38:53.883 [8744.8568] <2> curl_debug_logger(): => Send header, 0000000125 bytes (0x0000007d) 0033: Host: (hostname):1556 07:38:53.883 [8744.8568] <2> curl_debug_logger(): => Send header, 0000000125 bytes (0x0000007d) 005d: Accept: application/pkix-crl 07:38:53.883 [8744.8568] <2> curl_debug_logger(): => Send header, 0000000125 bytes (0x0000007d) 007b: 07:38:53.883 [8744.7552] <2> curl_debug_logger(): <= Recv header, 0000000015 bytes (0x0000000f) 0000: HTTP/1.1 200 07:38:53.883 [8744.7552] <2> curl_debug_logger(): <= Recv header, 0000000024 bytes (0x00000018) 0000: Cache-Control: private 07:38:53.883 [8744.7552] <2> curl_debug_logger(): <= Recv header, 0000000040 bytes (0x00000028) 0000: Expires: Thu, 01 Jan 1970 01:00:00 GMT 07:38:53.883 [8744.7552] <2> curl_debug_logger(): <= Recv header, 0000000032 bytes (0x00000020) 0000: X-Request-ID: 5E8F1320AEC49E29 07:38:53.883 [8744.7552] <2> curl_debug_logger(): <= Recv header, 0000000073 bytes (0x00000049) 0000: Content-Type: application/vnd.netbackup+json; version=2.0;charse 07:38:53.883 [8744.7552] <2> curl_debug_logger(): <= Recv header, 0000000073 bytes (0x00000049) 0040: t=UTF-8 07:38:53.883 [8744.7552] <2> curl_debug_logger(): <= Recv header, 0000000028 bytes (0x0000001c) 0000: Transfer-Encoding: chunked 07:38:53.883 [8744.7552] <2> curl_debug_logger(): <= Recv header, 0000000037 bytes (0x00000025) 0000: Date: Tue, 11 Feb 2020 07:38:53 GMT 07:38:53.883 [8744.7552] <2> curl_debug_logger(): <= Recv header, 0000000002 bytes (0x00000002) 0000: 07:38:53.883 [8744.7552] <2> curl_debug_logger(): == Info: Connection #0 to host (hostname) left intact 07:38:53.883 [8744.7552] <4> NBClientCURL::performCurlOperation: HTTP response header : HTTP/1.1 200 Cache-Control: private Expires: Thu, 01 Jan 1970 01:00:00 GMT X-Request-ID: 5E8F1320AEC49E29 Content-Type: application/vnd.netbackup+json; version=2.0;charset=UTF-8 Transfer-Encoding: chunked Date: Tue, 11 Feb 2020 07:38:53 GMT 07:38:53.883 [8744.7552] <2> NBClientCURL::performCurlOperation: Fetched data = [xxxxx], httpcode = 200 07:38:53.883 [8744.7552] <2> NBClientCURL:~NBClientCURL: Performing curl_easy_cleanup() 07:38:53.883 [8744.7552] <2> doGetCertMapInfo: Entering 07:38:53.883 [8744.7552] <2> doGetCertMapInfo: Using default path 07:38:53.883 [8744.8568] <2> curl_debug_logger(): <= Recv header, 0000000015 bytes (0x0000000f) 0000: HTTP/1.1 503 07:38:53.883 [8744.8568] <2> curl_debug_logger(): <= Recv header, 0000000024 bytes (0x00000018) 0000: Cache-Control: private 07:38:53.883 [8744.8568] <2> curl_debug_logger(): <= Recv header, 0000000040 bytes (0x00000028) 0000: Expires: Thu, 01 Jan 1970 01:00:00 GMT 07:38:53.883 [8744.8568] <2> curl_debug_logger(): <= Recv header, 0000000032 bytes (0x00000020) 0000: X-Request-ID: AC5EF92E51AE6F02 07:38:53.883 [8744.7552] <2> doGetCertMapInfo: Checking if server entry is present for server (hostname) 07:38:53.883 [8744.8568] <2> curl_debug_logger(): <= Recv header, 0000000017 bytes (0x00000011) 0000: Retry-After: 10 07:38:53.883 [8744.8568] <2> curl_debug_logger(): <= Recv header, 0000000032 bytes (0x00000020) 0000: X-Request-ID: AC5EF92E51AE6F02 07:38:53.883 [8744.8568] <2> curl_debug_logger(): <= Recv header, 0000000020 bytes (0x00000014) 0000: Content-Length: 96 07:38:53.883 [8744.8568] <2> curl_debug_logger(): <= Recv header, 0000000037 bytes (0x00000025) 0000: Date: Tue, 11 Feb 2020 07:38:53 GMT 07:38:53.883 [8744.8568] <2> curl_debug_logger(): <= Recv header, 0000000019 bytes (0x00000013) 0000: Connection: close 07:38:53.883 [8744.8568] <2> curl_debug_logger(): <= Recv header, 0000000002 bytes (0x00000002) 0000: 07:38:53.883 [8744.8568] <2> curl_debug_logger(): == Info: Closing connection 0 07:38:53.883 [8744.8568] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS alert, Client hello (1): 07:38:53.883 [8744.7552] <2> writeJsonMapFile: Entering function 07:38:53.883 [8744.8568] <4> NBClientCURL::performCurlOperation: HTTP response header : HTTP/1.1 503 Cache-Control: private Expires: Thu, 01 Jan 1970 01:00:00 GMT X-Request-ID: AC5EF92E51AE6F02 Retry-After: 10 X-Request-ID: AC5EF92E51AE6F02 Content-Length: 96 Date: Tue, 11 Feb 2020 07:38:53 GMT Connection: close 07:38:53.883 [8744.8568] <2> NBClientCURL::performCurlOperation: Fetched data = [xxxxx], httpcode = 503 07:38:53.883 [8744.8568] <16> CurlCrlFetcher::fetchCrl: Failed to fetch CRL. CURL request failed. error = 5982 07:38:53.883 [8744.8568] <2> NBClientCURL:~NBClientCURL: Performing curl_easy_cleanup() 07:38:53.883 [8744.8568] <16> CrlRefreshTask::doTask: Failed to fetch certificate revocation list for (hostname). error = 5982 07:38:53.899 [8744.7552] <2> doAddCertMapInfo: Successfully added [(hostname)] server record to mapping file 07:38:53.899 [8744.7552] <4> SecLevelRefreshTask::doTask: Successfully refreshed security level for (hostname) 07:38:53.899 [8744.160] <16> nbcertcmd: Attempt to refresh CRLs was partially successful 07:38:53.899 [8744.160] <2> cmdExit: EXIT STATUS 9305: CRL retrieval operation was partially successful. 07:38:53.899 [8744.160] <2> CVssApi::~CVssApi: Calling VssCleanUp 07:38:54.492 [9088.9072] <4> NBClientCURL::initGlobalCurl: Performing NB_curl_global_init() ONLY ONCE per process 07:38:54.492 [9088.9072] <2> nbcertcmd: INITIATING: NetBackup 8.1.2 created: 0 07:38:54.492 [9088.9072] <2> nbcertcmd: C:\Program Files\Veritas\NetBackup\bin\nbcertcmd.exe -postAudit 07:38:54.507 [9088.9072] <2> IsActiveClusterNode: This is a standalone setup 07:38:54.507 [9088.9072] <2> nbcertcmd: setting certificate type to HOST 07:38:54.507 [9088.9072] <2> CVssApi::initialize: Calling VssInitExATLib 07:38:54.804 [9088.9072] <2> nbcertcmd: Posting CVF Audit Records to master(s) 07:38:54.804 [9088.9072] <2> nb_audit_read_masters: selecting master records in SQLITE database: C:\Program Files\Veritas\NetBackup\var\vnetd\cvf_audit.db 07:38:54.819 [9088.9072] <2> prepare_select_stmts_for_audit: SQL select statement: select distinct master from audit_tbl 07:38:54.819 [9088.9072] <2> prepare_select_stmts_for_audit: SQL select statement: select rowid, message_id, event_time, source_host, destination_host, source_certificate_authority, destination_certificate_authority, master, reason, source_cert_serial_number, destination_cert_serial_number, user, domain from audit_tbl order by event_time ASC 07:38:54.819 [9088.9072] <2> prepare_select_stmts_for_audit: SQL select coalesced statement: select min(rowid) as begin_rowid, max(rowid) as end_rowid, count(event_time) as event_count, min(event_time) as begin_time, max(event_time) as end_time, message_id, source_host, destination_host, source_certificate_authority, destination_certificate_authority, master, reason, source_cert_serial_number, destination_cert_serial_number, user, domain from audit_tbl group by message_id, source_host, destination_host, source_certificate_authority, destination_certificate_authority, master, reason, source_cert_serial_number, destination_cert_serial_number, user, domain order by begin_time 07:38:54.819 [9088.9072] <2> nb_audit_get_next_master_from_audit_info_tbl: Fetching the master from database 07:38:54.819 [9088.9072] <2> nb_audit_read_masters: nb_audit_get_next_master_from_audit_info_tbl returned: NB_AUDIT_DB_RECORD (8) 07:38:54.819 [9088.9072] <2> nb_audit_get_next_master_from_audit_info_tbl: Fetching the master from database 07:38:54.819 [9088.9072] <2> nb_audit_get_next_master_from_audit_info_tbl: No more records available 07:38:54.819 [9088.9072] <2> nb_audit_read_masters: nb_audit_get_next_master_from_audit_info_tbl returned: NB_AUDIT_DB_NO_RECORD (9) 07:38:54.819 [9088.9072] <2> nb_audit_read_masters: Fetched all the rows from database 07:38:54.819 [9088.9072] <2> free_sql_stmts: Cleared all SQL statement handles 07:38:54.819 [9088.9072] <2> close_obj: Transaction being committed 07:38:54.819 [9088.9072] <2> nb_audit_read_coalesced_records: selecting audit records in SQLITE database: C:\Program Files\Veritas\NetBackup\var\vnetd\cvf_audit.db for master: (hostname) count: 500 07:38:54.819 [9088.9072] <2> prepare_select_stmts_for_audit: SQL select statement: select distinct master from audit_tbl 07:38:54.819 [9088.9072] <2> prepare_select_stmts_for_audit: SQL select statement: select rowid, message_id, event_time, source_host, destination_host, source_certificate_authority, destination_certificate_authority, master, reason, source_cert_serial_number, destination_cert_serial_number, user, domain from audit_tbl where master =? order by event_time ASC 07:38:54.819 [9088.9072] <2> prepare_select_stmts_for_audit: SQL select coalesced statement: select min(rowid) as begin_rowid, max(rowid) as end_rowid, count(event_time) as event_count, min(event_time) as begin_time, max(event_time) as end_time, message_id, source_host, destination_host, source_certificate_authority, destination_certificate_authority, master, reason, source_cert_serial_number, destination_cert_serial_number, user, domain from audit_tbl where master = ? group by message_id, source_host, destination_host, source_certificate_authority, destination_certificate_authority, master, reason, source_cert_serial_number, destination_cert_serial_number, user, domain order by begin_time 07:38:54.819 [9088.9072] <2> nb_audit_get_next_coalesced_record_from_audit_info_tbl: Fetching the audit object contents from database 07:38:54.819 [9088.9072] <2> nb_audit_read_coalesced_records: nb_audit_get_next_coalesced_record_from_audit_info_tbl returned: NB_AUDIT_DB_RECORD (8) 07:38:54.819 [9088.9072] <2> nb_audit_get_next_coalesced_record_from_audit_info_tbl: Fetching the audit object contents from database 07:38:54.819 [9088.9072] <2> nb_audit_read_coalesced_records: nb_audit_get_next_coalesced_record_from_audit_info_tbl returned: NB_AUDIT_DB_RECORD (8) 07:38:54.819 [9088.9072] <2> nb_audit_get_next_coalesced_record_from_audit_info_tbl: Fetching the audit object contents from database 07:38:54.819 [9088.9072] <2> nb_audit_get_next_coalesced_record_from_audit_info_tbl: No more records available 07:38:54.819 [9088.9072] <2> nb_audit_read_coalesced_records: nb_audit_get_next_coalesced_record_from_audit_info_tbl returned: NB_AUDIT_DB_NO_RECORD (9) 07:38:54.819 [9088.9072] <2> nb_audit_read_coalesced_records: Fetched all the rows from database 07:38:54.819 [9088.9072] <2> free_sql_stmts: Cleared all SQL statement handles 07:38:54.819 [9088.9072] <2> close_obj: Transaction being committed 07:38:54.819 [9088.9072] <2> NBClientCURL::NBClientCURL: Performing curl_easy_init() 07:38:54.819 [9088.9072] <2> NBClientCURL::NBClientCURL: Disabling any proxy option set in the environment. 07:38:54.819 [9088.9072] <2> NBClientCURL::NBClientCURL: Using paths as caCertFilePath [C:\Program Files\Veritas\NetBackup\var\webtruststore\cacert.pem] privateKeyPath [C:\Program Files\Veritas\NetBackup\var\vxss\credentials\keystore\PrivKeyFile.pem] 07:38:54.819 [9088.9072] <2> NBClientCURL::NBClientCURL: Setting default CURL timeout = [300] seconds 07:38:54.819 [9088.9072] <2> NBClientCURL::NBClientCURL: Disable signal during name resolution. 07:38:54.819 [9088.9072] <2> NBClientCURL::nbcurl_bpconf_keyvalue_state: ENABLE_NBCURL_VERBOSE is set 07:38:54.819 [9088.9072] <2> NBClientCURL::nbcurl_bpconf_keyvalue_state: DISABLE_NBCURL_CONNECTIONS is not set 07:38:54.819 [9088.9072] <2> NBClientCURL::nbcurl_bpconf_keyvalue_state: DISABLE_NBCURL_PREFERRED_NETWORKS is not set 07:38:54.819 [9088.9072] <2> NBClientCURL::Post: POSTing to URL https://(hostname):1556//netbackup/security/auditlogs 07:38:54.819 [9088.9072] <2> NBClientCURL::Post: Sending payload ... 07:38:54.819 [9088.9072] <2> NBClientCURL::setPostOptions: setting curl post options ... 07:38:54.819 [9088.9072] <2> LoginWithCertManager::getLocalToken: tokenIssueTimeSec = 1581349209 07:38:54.819 [9088.9072] <2> LoginWithCertManager::getLocalToken: tokenExpTimeSec = 1581435609 07:38:54.819 [9088.9072] <2> LoginWithCertManager::getLocalToken: tokenLastFailTimeSec = 0 07:38:54.819 [9088.9072] <2> LoginWithCertManager::isJWTRefreshRequired: tokenExpTimeSec = 1581435609, timeNow = 1581406734, (tokenExpTimeSec-timeNow) = 28875 07:38:54.819 [9088.9072] <2> LoginWithCertManager::isJWTRefreshRequired: Token-refresh IS NOT required 07:38:54.819 [9088.9072] <2> NBClientCURL::performCurlOperation: Obtained login token 07:38:54.835 [9088.9072] <2> curl_debug_logger(): == Info: Added (hostname):1556:172.16.19.5 to DNS cache 07:38:54.835 [9088.9072] <2> curl_debug_logger(): == Info: Hostname (hostname) was found in DNS cache 07:38:54.835 [9088.9072] <2> curl_debug_logger(): == Info: Trying 172.16.19.5... 07:38:54.835 [9088.9072] <2> curl_debug_logger(): == Info: TCP_NODELAY set 07:38:54.835 [9088.9072] <2> curl_debug_logger(): == Info: Connected to (hostname) (172.16.19.5) port 1556 (#0) 07:38:54.835 [9088.9072] <2> curl_debug_logger(): == Info: ALPN, offering http/1.1 07:38:54.835 [9088.9072] <2> curl_debug_logger(): == Info: Cipher selection: ALL:!EXPORT:!EXPORT40:!EXPORT56:!aNULL:!LOW:!RC4:@STRENGTH 07:38:54.835 [9088.9072] <2> curl_debug_logger(): == Info: successfully set certificate verify locations: 07:38:54.835 [9088.9072] <2> curl_debug_logger(): == Info: CAfile: C:\Program Files\Veritas\NetBackup\var\webtruststore\cacert.pem CApath: none 07:38:54.835 [9088.9072] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS header, Certificate Status (22): 07:38:54.835 [9088.9072] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS handshake, Client hello (1): 07:38:54.851 [9088.9072] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS handshake, Server hello (2): 07:38:54.851 [9088.9072] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS handshake, Certificate (11): 07:38:54.851 [9088.9072] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS handshake, Server key exchange (12): 07:38:54.851 [9088.9072] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS handshake, Request CERT (13): 07:38:54.851 [9088.9072] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS handshake, Server finished (14): 07:38:54.851 [9088.9072] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS handshake, Certificate (11): 07:38:54.851 [9088.9072] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS handshake, Client key exchange (16): 07:38:54.851 [9088.9072] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS change cipher, Client hello (1): 07:38:54.851 [9088.9072] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS handshake, Finished (20): 07:38:54.866 [9088.9072] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS change cipher, Client hello (1): 07:38:54.866 [9088.9072] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS handshake, Finished (20): 07:38:54.866 [9088.9072] <2> curl_debug_logger(): == Info: SSL connection using TLSv1.2 / ECDHE-RSA-AES128-GCM-SHA256 07:38:54.866 [9088.9072] <2> curl_debug_logger(): == Info: ALPN, server did not agree to a protocol 07:38:54.866 [9088.9072] <2> curl_debug_logger(): == Info: Server certificate: 07:38:54.866 [9088.9072] <2> curl_debug_logger(): == Info: subject: CN=(hostname); OU=TOMCAT@(hostname); O=vx 07:38:54.866 [9088.9072] <2> curl_debug_logger(): == Info: start date: Dec 3 02:35:54 2019 GMT 07:38:54.866 [9088.9072] <2> curl_debug_logger(): == Info: expire date: Dec 2 03:50:54 2020 GMT 07:38:54.866 [9088.9072] <2> curl_debug_logger(): == Info: subjectAltName: host "(hostname)" matched cert's "(hostname)" 07:38:54.866 [9088.9072] <2> curl_debug_logger(): == Info: issuer: CN=broker; OU=root@(hostname); O=vx 07:38:54.866 [9088.9072] <2> curl_debug_logger(): == Info: SSL certificate verify ok. 07:38:54.866 [9088.9072] <2> curl_debug_logger(): => Send header, 0000000822 bytes (0x00000336) 0000: POST //netbackup/security/auditlogs HTTP/1.1 07:38:54.866 [9088.9072] <2> curl_debug_logger(): => Send header, 0000000822 bytes (0x00000336) 002e: Host: (hostname):1556 07:38:54.866 [9088.9072] <2> curl_debug_logger(): => Send header, 0000000822 bytes (0x00000336) 0058: Accept: application/vnd.netbackup+json;version=2.0 07:38:54.866 [9088.9072] <2> curl_debug_logger(): => Send header, 0000000822 bytes (0x00000336) 008c: Content-Type: application/vnd.netbackup+json;version=2.0 07:38:54.866 [9088.9072] <2> curl_debug_logger(): => Send header, 0000000822 bytes (0x00000336) 00c6: Authorization: eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiJ9.eyJpc3MiOiJu 07:38:54.866 [9088.9072] <2> curl_debug_logger(): => Send header, 0000000822 bytes (0x00000336) 0106: YnVfbWFzdGVyIiwianRpIjoiMDc4OGIyNTMtNWUxOS00MjZkLWJiMTAtZDBiYTE0 07:38:54.866 [9088.9072] <2> curl_debug_logger(): => Send header, 0000000822 bytes (0x00000336) 0146: MmYzYzYzIiwiaWF0IjoxNTgxMzQ5MjA5MzE3LCJleHAiOjE1ODE0MzU2MDkyODYs 07:38:54.866 [9088.9072] <2> curl_debug_logger(): => Send header, 0000000822 bytes (0x00000336) 0186: InN1YiI6ImU3NDZjMTFjLTYxODAtNDI2My05MjIwLWZiZjU5MGNiMzk4NyIsImF1 07:38:54.866 [9088.9072] <2> curl_debug_logger(): => Send header, 0000000822 bytes (0x00000336) 01c6: dGhfdG9rZW4iOiIwNzg4YjI1My01ZTE5LTQyNmQtYmIxMC1kMGJhMTQyZjNjNjMi 07:38:54.866 [9088.9072] <2> curl_debug_logger(): => Send header, 0000000822 bytes (0x00000336) 0206: LCJpc19hZG1pbiI6ImZhbHNlIiwiaXNfbWFjaGluZSI6InRydWUiLCJ0b2tlbl90 07:38:54.866 [9088.9072] <2> curl_debug_logger(): => Send header, 0000000822 bytes (0x00000336) 0246: eXBlIjoiU0VTU0lPTiJ9.eUKwQclujrdRSCvSfPgD1Qdju6zTazVlf_komCI9MrQ 07:38:54.866 [9088.9072] <2> curl_debug_logger(): => Send header, 0000000822 bytes (0x00000336) 0286: QZBhipa14AynHqs8wv8IgRrxbzYXZLJ8lxpV7bFLJ9se-QxAoHtq6yC-s8Zip3zl 07:38:54.866 [9088.9072] <2> curl_debug_logger(): => Send header, 0000000822 bytes (0x00000336) 02c6: feAAvjJDOOpnj4i4-JmdDxKj1X0ymkbc-uHq6LpaHYasKxaU4JsMNyQjzeuYi7RY 07:38:54.866 [9088.9072] <2> curl_debug_logger(): => Send header, 0000000822 bytes (0x00000336) 0308: Content-Length: 4039 07:38:54.866 [9088.9072] <2> curl_debug_logger(): => Send header, 0000000822 bytes (0x00000336) 031e: Expect: 100-continue 07:38:54.866 [9088.9072] <2> curl_debug_logger(): => Send header, 0000000822 bytes (0x00000336) 0334: 07:38:54.866 [9088.9072] <2> curl_debug_logger(): <= Recv header, 0000000015 bytes (0x0000000f) 0000: HTTP/1.1 100 07:38:54.882 [9088.9072] <2> curl_debug_logger(): == Info: We are completely uploaded and fine 07:38:54.975 [9088.9072] <2> curl_debug_logger(): <= Recv header, 0000000015 bytes (0x0000000f) 0000: HTTP/1.1 200 07:38:54.975 [9088.9072] <2> curl_debug_logger(): <= Recv header, 0000000032 bytes (0x00000020) 0000: X-Request-ID: 5CD260E0D451A523 07:38:54.975 [9088.9072] <2> curl_debug_logger(): <= Recv header, 0000000032 bytes (0x00000020) 0000: X-Request-ID: 5CD260E0D451A523 07:38:54.975 [9088.9072] <2> curl_debug_logger(): <= Recv header, 0000000019 bytes (0x00000013) 0000: Content-Length: 0 07:38:54.975 [9088.9072] <2> curl_debug_logger(): <= Recv header, 0000000037 bytes (0x00000025) 0000: Date: Tue, 11 Feb 2020 07:38:54 GMT 07:38:54.975 [9088.9072] <2> curl_debug_logger(): <= Recv header, 0000000002 bytes (0x00000002) 0000: 07:38:54.975 [9088.9072] <2> curl_debug_logger(): == Info: Connection #0 to host (hostname) left intact 07:38:54.975 [9088.9072] <4> NBClientCURL::performCurlOperation: HTTP response header : HTTP/1.1 100 HTTP/1.1 200 X-Request-ID: 5CD260E0D451A523 X-Request-ID: 5CD260E0D451A523 Content-Length: 0 Date: Tue, 11 Feb 2020 07:38:54 GMT 07:38:54.975 [9088.9072] <2> NBClientCURL::performCurlOperation: Fetched data = [xxxxx], httpcode = 200 07:38:54.975 [9088.9072] <2> NBClientCURL:~NBClientCURL: Performing curl_easy_cleanup() 07:38:54.975 [9088.9072] <2> nb_audit_delete_coalesced_records: deleting audit record in SQLITE database: C:\Program Files\Veritas\NetBackup\var\vnetd\cvf_audit.db 07:38:54.975 [9088.9072] <2> prepare_insert_stmts_for_audit: SQL insert statement: insert into audit_tbl (message_id, event_time, source_host, destination_host, source_certificate_authority, destination_certificate_authority, master, reason, source_cert_serial_number, destination_cert_serial_number, user, domain) values(?,?,?,?,?,?,?,?,?,?,?,?) 07:38:54.975 [9088.9072] <2> prepare_delete_stmts_for_audit: SQL delete statement: delete from audit_tbl where rowid = ? 07:38:54.975 [9088.9072] <2> prepare_delete_stmts_for_audit: SQL delete coalesced statement: delete from audit_tbl where rowid >= ? AND rowid <= ? AND (message_id = ? OR (? = 0 AND message_id is NULL)) AND (source_host = ? OR (length(?) = 0 AND source_host is NULL)) AND (destination_host = ? OR (length(?) = 0 AND destination_host is NULL)) AND (source_certificate_authority = ? OR (length(?) = 0 AND source_certificate_authority is NULL)) AND (destination_certificate_authority = ? OR (length(?) = 0 AND destination_certificate_authority is NULL)) AND (master = ? OR (length(?) = 0 AND master is NULL)) AND (reason = ? OR (length(?) = 0 AND reason is NULL)) AND (source_cert_serial_number = ? OR (length(?) = 0 AND source_cert_serial_number is NULL)) AND (destination_cert_serial_number = ? OR (length(?) = 0 AND destination_cert_serial_number is NULL)) AND (user = ? OR (length(?) = 0 AND user is NULL)) AND (domain = ? OR (length(?) = 0 AND domain is NULL)) 07:38:54.975 [9088.9072] <2> prepare_delete_stmts_for_audit: SQL prune statement: delete from audit_tbl where event_time < (select min(event_time) from (select event_time from audit_tbl order by event_time DESC limit ?)) 07:38:54.975 [9088.9072] <2> nb_audit_delete_coalesced_from_audit_tbl: Binding parameters to delete from audit table 07:38:54.975 [9088.9072] <2> nb_audit_delete_coalesced_from_audit_tbl: Binding parameters to delete from audit table 07:38:54.975 [9088.9072] <2> free_sql_stmts: Cleared all SQL statement handles 07:38:54.975 [9088.9072] <2> close_obj: Transaction being committed 07:38:55.038 [9088.9072] <2> nb_audit_delete_coalesced_records: Audit record(s) deleted 07:38:55.038 [9088.9072] <2> nb_audit_prune: pruning audit record in SQLITE database: C:\Program Files\Veritas\NetBackup\var\vnetd\cvf_audit.db 07:38:55.038 [9088.9072] <2> prepare_insert_stmts_for_audit: SQL insert statement: insert into audit_tbl (message_id, event_time, source_host, destination_host, source_certificate_authority, destination_certificate_authority, master, reason, source_cert_serial_number, destination_cert_serial_number, user, domain) values(?,?,?,?,?,?,?,?,?,?,?,?) 07:38:55.038 [9088.9072] <2> prepare_delete_stmts_for_audit: SQL delete statement: delete from audit_tbl where rowid = ? 07:38:55.038 [9088.9072] <2> prepare_delete_stmts_for_audit: SQL delete coalesced statement: delete from audit_tbl where rowid >= ? AND rowid <= ? AND (message_id = ? OR (? = 0 AND message_id is NULL)) AND (source_host = ? OR (length(?) = 0 AND source_host is NULL)) AND (destination_host = ? OR (length(?) = 0 AND destination_host is NULL)) AND (source_certificate_authority = ? OR (length(?) = 0 AND source_certificate_authority is NULL)) AND (destination_certificate_authority = ? OR (length(?) = 0 AND destination_certificate_authority is NULL)) AND (master = ? OR (length(?) = 0 AND master is NULL)) AND (reason = ? OR (length(?) = 0 AND reason is NULL)) AND (source_cert_serial_number = ? OR (length(?) = 0 AND source_cert_serial_number is NULL)) AND (destination_cert_serial_number = ? OR (length(?) = 0 AND destination_cert_serial_number is NULL)) AND (user = ? OR (length(?) = 0 AND user is NULL)) AND (domain = ? OR (length(?) = 0 AND domain is NULL)) 07:38:55.038 [9088.9072] <2> prepare_delete_stmts_for_audit: SQL prune statement: delete from audit_tbl where event_time < (select min(event_time) from (select event_time from audit_tbl order by event_time DESC limit ?)) 07:38:55.038 [9088.9072] <2> nb_audit_prune_from_audit_tbl: Binding parameters to prune from audit table 07:38:55.038 [9088.9072] <2> free_sql_stmts: Cleared all SQL statement handles 07:38:55.038 [9088.9072] <2> close_obj: Transaction being committed 07:38:55.038 [9088.9072] <2> nb_audit_prune: Audit record(s) deleted 07:38:55.053 [9088.9072] <2> nbcertcmd: EXIT STATUS 0 07:38:55.053 [9088.9072] <2> CVssApi::~CVssApi: Calling VssCleanUp 08:38:54.710 [8252.8784] <4> NBClientCURL::initGlobalCurl: Performing NB_curl_global_init() ONLY ONCE per process 08:38:54.710 [8908.6920] <4> NBClientCURL::initGlobalCurl: Performing NB_curl_global_init() ONLY ONCE per process 08:38:54.710 [8252.8784] <2> nbcertcmd: INITIATING: NetBackup 8.1.2 created: 0 08:38:54.710 [8252.8784] <2> nbcertcmd: C:\Program Files\Veritas\NetBackup\bin\nbcertcmd.exe -getAllCRL 08:38:54.710 [8908.6920] <2> nbcertcmd: INITIATING: NetBackup 8.1.2 created: 0 08:38:54.710 [8908.6920] <2> nbcertcmd: C:\Program Files\Veritas\NetBackup\bin\nbcertcmd.exe -getAllMasterHostId 08:38:54.710 [8252.8784] <2> IsActiveClusterNode: This is a standalone setup 08:38:54.710 [8252.8784] <2> nbcertcmd: setting certificate type to HOST 08:38:54.710 [8252.8784] <2> CVssApi::initialize: Calling VssInitExATLib 08:38:54.726 [8908.6920] <2> IsActiveClusterNode: This is a standalone setup 08:38:54.726 [8908.6920] <2> nbcertcmd: setting certificate type to HOST 08:38:54.726 [8908.6920] <2> CVssApi::initialize: Calling VssInitExATLib 08:38:55.006 [8908.6920] <2> nbcertcmd: Fetching Host Id for master server(s) 08:38:55.006 [8908.6920] <2> validateAndUpdateMasterHostID: Checking if master hostId is present for master server [(hostname)] 08:38:55.006 [8908.6920] <2> DoesMasterHostIDExist: Checking if Master hostID exist (hostname) 08:38:55.006 [8252.8784] <2> nbcertcmd: Refreshing CRL for all domains as needed. 08:38:55.006 [8908.6920] <2> DoesMasterHostIDExist: Master hostID exists for master [(hostname)] as Host ID : [e746c11c-6180-4263-9220-fbf590cb3987] 08:38:55.006 [8908.6920] <2> nbcertcmd: EXIT STATUS 0 08:38:55.022 [8252.2060] <2> NBClientCURL::NBClientCURL: Performing curl_easy_init() 08:38:55.022 [8252.108] <2> NBClientCURL::NBClientCURL: Performing curl_easy_init() 08:38:55.022 [8252.2060] <2> NBClientCURL::NBClientCURL: Disabling any proxy option set in the environment. 08:38:55.022 [8252.108] <2> NBClientCURL::NBClientCURL: Disabling any proxy option set in the environment. 08:38:55.022 [8252.2060] <2> NBClientCURL::NBClientCURL: Using paths as caCertFilePath [C:\Program Files\Veritas\NetBackup\var\webtruststore\cacert.pem] privateKeyPath [C:\Program Files\Veritas\NetBackup\var\vxss\credentials\keystore\PrivKeyFile.pem] 08:38:55.022 [8252.108] <2> NBClientCURL::NBClientCURL: Using paths as caCertFilePath [C:\Program Files\Veritas\NetBackup\var\webtruststore\cacert.pem] privateKeyPath [C:\Program Files\Veritas\NetBackup\var\vxss\credentials\keystore\PrivKeyFile.pem] 08:38:55.022 [8252.2060] <2> NBClientCURL::NBClientCURL: Setting default CURL timeout = [300] seconds 08:38:55.022 [8252.108] <2> NBClientCURL::NBClientCURL: Setting default CURL timeout = [300] seconds 08:38:55.022 [8252.2060] <2> NBClientCURL::NBClientCURL: Disable signal during name resolution. 08:38:55.022 [8252.108] <2> NBClientCURL::NBClientCURL: Disable signal during name resolution. 08:38:55.022 [8908.6920] <2> CVssApi::~CVssApi: Calling VssCleanUp 08:38:55.022 [8252.2060] <2> NBClientCURL::nbcurl_bpconf_keyvalue_state: ENABLE_NBCURL_VERBOSE is set 08:38:55.022 [8252.108] <2> NBClientCURL::nbcurl_bpconf_keyvalue_state: ENABLE_NBCURL_VERBOSE is set 08:38:55.022 [8252.2060] <2> NBClientCURL::NBClientCURL: NBCURL Insecure requested 08:38:55.022 [8252.108] <2> NBClientCURL::NBClientCURL: NBCURL Insecure requested 08:38:55.022 [8252.2060] <2> NBClientCURL::nbcurl_bpconf_keyvalue_state: DISABLE_NBCURL_CONNECTIONS is not set 08:38:55.022 [8252.108] <2> NBClientCURL::nbcurl_bpconf_keyvalue_state: DISABLE_NBCURL_CONNECTIONS is not set 08:38:55.022 [8252.2060] <2> NBClientCURL::nbcurl_bpconf_keyvalue_state: DISABLE_NBCURL_PREFERRED_NETWORKS is not set 08:38:55.022 [8252.108] <2> NBClientCURL::nbcurl_bpconf_keyvalue_state: DISABLE_NBCURL_PREFERRED_NETWORKS is not set 08:38:55.022 [8252.2060] <2> NBClientCURL::Get: URL: https://(hostname):1556/netbackup/security/certificates/crl 08:38:55.022 [8252.108] <2> NBClientCURL::Get: URL: https://(hostname):1556/netbackup/security/properties 08:38:55.022 [8252.108] <2> curl_debug_logger(): == Info: Added (hostname):1556:172.16.19.5 to DNS cache 08:38:55.022 [8252.2060] <2> curl_debug_logger(): == Info: Added (hostname):1556:172.16.19.5 to DNS cache 08:38:55.022 [8252.2060] <2> curl_debug_logger(): == Info: Hostname (hostname) was found in DNS cache 08:38:55.022 [8252.108] <2> curl_debug_logger(): == Info: Hostname (hostname) was found in DNS cache 08:38:55.022 [8252.2060] <2> curl_debug_logger(): == Info: Trying 172.16.19.5... 08:38:55.022 [8252.108] <2> curl_debug_logger(): == Info: Trying 172.16.19.5... 08:38:55.022 [8252.2060] <2> curl_debug_logger(): == Info: TCP_NODELAY set 08:38:55.022 [8252.108] <2> curl_debug_logger(): == Info: TCP_NODELAY set 08:38:55.022 [8252.2060] <2> curl_debug_logger(): == Info: Connected to (hostname) (172.16.19.5) port 1556 (#0) 08:38:55.022 [8252.108] <2> curl_debug_logger(): == Info: Connected to (hostname) (172.16.19.5) port 1556 (#0) 08:38:55.022 [8252.2060] <2> curl_debug_logger(): == Info: ALPN, offering http/1.1 08:38:55.022 [8252.108] <2> curl_debug_logger(): == Info: ALPN, offering http/1.1 08:38:55.022 [8252.2060] <2> curl_debug_logger(): == Info: Cipher selection: ALL:!EXPORT:!EXPORT40:!EXPORT56:!aNULL:!LOW:!RC4:@STRENGTH 08:38:55.022 [8252.108] <2> curl_debug_logger(): == Info: Cipher selection: ALL:!EXPORT:!EXPORT40:!EXPORT56:!aNULL:!LOW:!RC4:@STRENGTH 08:38:55.022 [8252.2060] <2> curl_debug_logger(): == Info: successfully set certificate verify locations: 08:38:55.022 [8252.108] <2> curl_debug_logger(): == Info: successfully set certificate verify locations: 08:38:55.022 [8252.2060] <2> curl_debug_logger(): == Info: CAfile: C:\Program Files\Veritas\NetBackup\var\webtruststore\cacert.pem CApath: none 08:38:55.022 [8252.108] <2> curl_debug_logger(): == Info: CAfile: C:\Program Files\Veritas\NetBackup\var\webtruststore\cacert.pem CApath: none 08:38:55.022 [8252.108] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS header, Certificate Status (22): 08:38:55.022 [8252.108] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS handshake, Client hello (1): 08:38:55.022 [8252.2060] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS header, Certificate Status (22): 08:38:55.022 [8252.2060] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS handshake, Client hello (1): 08:38:55.069 [8252.2060] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS handshake, Server hello (2): 08:38:55.069 [8252.2060] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS handshake, Certificate (11): 08:38:55.069 [8252.108] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS handshake, Server hello (2): 08:38:55.069 [8252.108] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS handshake, Certificate (11): 08:38:55.069 [8252.108] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS handshake, Server key exchange (12): 08:38:55.069 [8252.2060] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS handshake, Server key exchange (12): 08:38:55.069 [8252.108] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS handshake, Request CERT (13): 08:38:55.069 [8252.2060] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS handshake, Request CERT (13): 08:38:55.069 [8252.108] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS handshake, Server finished (14): 08:38:55.069 [8252.2060] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS handshake, Server finished (14): 08:38:55.069 [8252.108] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS handshake, Certificate (11): 08:38:55.069 [8252.2060] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS handshake, Certificate (11): 08:38:55.069 [8252.108] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS handshake, Client key exchange (16): 08:38:55.069 [8252.2060] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS handshake, Client key exchange (16): 08:38:55.069 [8252.108] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS change cipher, Client hello (1): 08:38:55.069 [8252.2060] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS change cipher, Client hello (1): 08:38:55.069 [8252.108] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS handshake, Finished (20): 08:38:55.069 [8252.2060] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS handshake, Finished (20): 08:38:55.084 [8252.108] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS change cipher, Client hello (1): 08:38:55.084 [8252.2060] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS change cipher, Client hello (1): 08:38:55.084 [8252.108] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS handshake, Finished (20): 08:38:55.084 [8252.108] <2> curl_debug_logger(): == Info: SSL connection using TLSv1.2 / ECDHE-RSA-AES128-GCM-SHA256 08:38:55.084 [8252.2060] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS handshake, Finished (20): 08:38:55.084 [8252.108] <2> curl_debug_logger(): == Info: ALPN, server did not agree to a protocol 08:38:55.084 [8252.2060] <2> curl_debug_logger(): == Info: SSL connection using TLSv1.2 / ECDHE-RSA-AES128-GCM-SHA256 08:38:55.084 [8252.2060] <2> curl_debug_logger(): == Info: ALPN, server did not agree to a protocol 08:38:55.084 [8252.108] <2> curl_debug_logger(): == Info: Server certificate: 08:38:55.084 [8252.2060] <2> curl_debug_logger(): == Info: Server certificate: 08:38:55.084 [8252.108] <2> curl_debug_logger(): == Info: subject: CN=(hostname); OU=TOMCAT@(hostname); O=vx 08:38:55.084 [8252.2060] <2> curl_debug_logger(): == Info: subject: CN=(hostname); OU=TOMCAT@(hostname); O=vx 08:38:55.084 [8252.108] <2> curl_debug_logger(): == Info: start date: Dec 3 02:35:54 2019 GMT 08:38:55.084 [8252.2060] <2> curl_debug_logger(): == Info: start date: Dec 3 02:35:54 2019 GMT 08:38:55.084 [8252.108] <2> curl_debug_logger(): == Info: expire date: Dec 2 03:50:54 2020 GMT 08:38:55.084 [8252.2060] <2> curl_debug_logger(): == Info: expire date: Dec 2 03:50:54 2020 GMT 08:38:55.084 [8252.108] <2> curl_debug_logger(): == Info: subjectAltName: host "(hostname)" matched cert's "(hostname)" 08:38:55.084 [8252.2060] <2> curl_debug_logger(): == Info: subjectAltName: host "(hostname)" matched cert's "(hostname)" 08:38:55.084 [8252.108] <2> curl_debug_logger(): == Info: issuer: CN=broker; OU=root@(hostname); O=vx 08:38:55.084 [8252.2060] <2> curl_debug_logger(): == Info: issuer: CN=broker; OU=root@(hostname); O=vx 08:38:55.084 [8252.108] <2> curl_debug_logger(): == Info: SSL certificate verify ok. 08:38:55.084 [8252.2060] <2> curl_debug_logger(): == Info: SSL certificate verify ok. 08:38:55.084 [8252.2060] <2> curl_debug_logger(): => Send header, 0000000125 bytes (0x0000007d) 0000: GET /netbackup/security/certificates/crl HTTP/1.1 08:38:55.084 [8252.108] <2> curl_debug_logger(): => Send header, 0000000199 bytes (0x000000c7) 0000: GET /netbackup/security/properties HTTP/1.1 08:38:55.084 [8252.2060] <2> curl_debug_logger(): => Send header, 0000000125 bytes (0x0000007d) 0033: Host: (hostname):1556 08:38:55.084 [8252.108] <2> curl_debug_logger(): => Send header, 0000000199 bytes (0x000000c7) 002d: Host: (hostname):1556 08:38:55.084 [8252.2060] <2> curl_debug_logger(): => Send header, 0000000125 bytes (0x0000007d) 005d: Accept: application/pkix-crl 08:38:55.084 [8252.108] <2> curl_debug_logger(): => Send header, 0000000199 bytes (0x000000c7) 0057: Accept: application/vnd.netbackup+json;version=2.0 08:38:55.084 [8252.2060] <2> curl_debug_logger(): => Send header, 0000000125 bytes (0x0000007d) 007b: 08:38:55.084 [8252.108] <2> curl_debug_logger(): => Send header, 0000000199 bytes (0x000000c7) 008b: Content-Type: application/vnd.netbackup+json;version=2.0 08:38:55.084 [8252.108] <2> curl_debug_logger(): => Send header, 0000000199 bytes (0x000000c7) 00c5: 08:38:55.100 [8252.108] <2> curl_debug_logger(): <= Recv header, 0000000015 bytes (0x0000000f) 0000: HTTP/1.1 200 08:38:55.100 [8252.108] <2> curl_debug_logger(): <= Recv header, 0000000024 bytes (0x00000018) 0000: Cache-Control: private 08:38:55.100 [8252.108] <2> curl_debug_logger(): <= Recv header, 0000000040 bytes (0x00000028) 0000: Expires: Thu, 01 Jan 1970 01:00:00 GMT 08:38:55.100 [8252.108] <2> curl_debug_logger(): <= Recv header, 0000000032 bytes (0x00000020) 0000: X-Request-ID: 3632578ADD4DADAF 08:38:55.100 [8252.108] <2> curl_debug_logger(): <= Recv header, 0000000073 bytes (0x00000049) 0000: Content-Type: application/vnd.netbackup+json; version=2.0;charse 08:38:55.100 [8252.108] <2> curl_debug_logger(): <= Recv header, 0000000073 bytes (0x00000049) 0040: t=UTF-8 08:38:55.100 [8252.108] <2> curl_debug_logger(): <= Recv header, 0000000028 bytes (0x0000001c) 0000: Transfer-Encoding: chunked 08:38:55.100 [8252.108] <2> curl_debug_logger(): <= Recv header, 0000000037 bytes (0x00000025) 0000: Date: Tue, 11 Feb 2020 08:38:55 GMT 08:38:55.100 [8252.108] <2> curl_debug_logger(): <= Recv header, 0000000002 bytes (0x00000002) 0000: 08:38:55.100 [8252.108] <2> curl_debug_logger(): == Info: Connection #0 to host (hostname) left intact 08:38:55.100 [8252.108] <4> NBClientCURL::performCurlOperation: HTTP response header : HTTP/1.1 200 Cache-Control: private Expires: Thu, 01 Jan 1970 01:00:00 GMT X-Request-ID: 3632578ADD4DADAF Content-Type: application/vnd.netbackup+json; version=2.0;charset=UTF-8 Transfer-Encoding: chunked Date: Tue, 11 Feb 2020 08:38:55 GMT 08:38:55.100 [8252.108] <2> NBClientCURL::performCurlOperation: Fetched data = [xxxxx], httpcode = 200 08:38:55.100 [8252.108] <2> NBClientCURL:~NBClientCURL: Performing curl_easy_cleanup() 08:38:55.100 [8252.2060] <2> curl_debug_logger(): <= Recv header, 0000000015 bytes (0x0000000f) 0000: HTTP/1.1 503 08:38:55.100 [8252.2060] <2> curl_debug_logger(): <= Recv header, 0000000024 bytes (0x00000018) 0000: Cache-Control: private 08:38:55.100 [8252.2060] <2> curl_debug_logger(): <= Recv header, 0000000040 bytes (0x00000028) 0000: Expires: Thu, 01 Jan 1970 01:00:00 GMT 08:38:55.100 [8252.2060] <2> curl_debug_logger(): <= Recv header, 0000000032 bytes (0x00000020) 0000: X-Request-ID: A589CD47557DE962 08:38:55.100 [8252.2060] <2> curl_debug_logger(): <= Recv header, 0000000017 bytes (0x00000011) 0000: Retry-After: 10 08:38:55.100 [8252.2060] <2> curl_debug_logger(): <= Recv header, 0000000032 bytes (0x00000020) 0000: X-Request-ID: A589CD47557DE962 08:38:55.100 [8252.2060] <2> curl_debug_logger(): <= Recv header, 0000000020 bytes (0x00000014) 0000: Content-Length: 96 08:38:55.100 [8252.2060] <2> curl_debug_logger(): <= Recv header, 0000000037 bytes (0x00000025) 0000: Date: Tue, 11 Feb 2020 08:38:55 GMT 08:38:55.100 [8252.2060] <2> curl_debug_logger(): <= Recv header, 0000000019 bytes (0x00000013) 0000: Connection: close 08:38:55.100 [8252.2060] <2> curl_debug_logger(): <= Recv header, 0000000002 bytes (0x00000002) 0000: 08:38:55.100 [8252.108] <2> doGetCertMapInfo: Entering 08:38:55.100 [8252.2060] <2> curl_debug_logger(): == Info: Closing connection 0 08:38:55.100 [8252.108] <2> doGetCertMapInfo: Using default path 08:38:55.100 [8252.2060] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS alert, Client hello (1): 08:38:55.100 [8252.2060] <4> NBClientCURL::performCurlOperation: HTTP response header : HTTP/1.1 503 Cache-Control: private Expires: Thu, 01 Jan 1970 01:00:00 GMT X-Request-ID: A589CD47557DE962 Retry-After: 10 X-Request-ID: A589CD47557DE962 Content-Length: 96 Date: Tue, 11 Feb 2020 08:38:55 GMT Connection: close 08:38:55.100 [8252.2060] <2> NBClientCURL::performCurlOperation: Fetched data = [xxxxx], httpcode = 503 08:38:55.100 [8252.2060] <16> CurlCrlFetcher::fetchCrl: Failed to fetch CRL. CURL request failed. error = 5982 08:38:55.100 [8252.2060] <2> NBClientCURL:~NBClientCURL: Performing curl_easy_cleanup() 08:38:55.100 [8252.2060] <16> CrlRefreshTask::doTask: Failed to fetch certificate revocation list for (hostname). error = 5982 08:38:55.100 [8252.108] <2> doGetCertMapInfo: Checking if server entry is present for server (hostname) 08:38:55.100 [8252.108] <2> writeJsonMapFile: Entering function 08:38:55.116 [8252.108] <2> doAddCertMapInfo: Successfully added [(hostname)] server record to mapping file 08:38:55.116 [8252.108] <4> SecLevelRefreshTask::doTask: Successfully refreshed security level for (hostname) 08:38:55.116 [8252.8784] <16> nbcertcmd: Attempt to refresh CRLs was partially successful 08:38:55.116 [8252.8784] <2> cmdExit: EXIT STATUS 9305: CRL retrieval operation was partially successful. 08:38:55.116 [8252.8784] <2> CVssApi::~CVssApi: Calling VssCleanUp 09:12:13.346 [8900.9116] <4> NBClientCURL::initGlobalCurl: Performing NB_curl_global_init() ONLY ONCE per process 09:12:13.346 [8900.9116] <2> nbcertcmd: INITIATING: NetBackup 8.1.2 created: 0 09:12:13.346 [8900.9116] <2> nbcertcmd: nbcertcmd.exe -ping 09:12:13.346 [8900.9116] <2> IsActiveClusterNode: This is a standalone setup 09:12:13.346 [8900.9116] <2> nbcertcmd: setting certificate type to HOST 09:12:13.346 [8900.9116] <2> CVssApi::initialize: Calling VssInitExATLib 09:12:13.673 [8900.9116] <2> nbcertcmd: Performing ping ... 09:12:13.673 [8900.9116] <4> generate_server_URL: Server URI generated : netbackup/security/ping 09:12:13.673 [8900.9116] <2> NBClientCURL::NBClientCURL: Performing curl_easy_init() 09:12:13.673 [8900.9116] <2> NBClientCURL::NBClientCURL: Disabling any proxy option set in the environment. 09:12:13.673 [8900.9116] <2> NBClientCURL::NBClientCURL: Using paths as caCertFilePath [C:\Program Files\Veritas\NetBackup\var\webtruststore\cacert.pem] privateKeyPath [C:\Program Files\Veritas\NetBackup\var\vxss\credentials\keystore\PrivKeyFile.pem] 09:12:13.673 [8900.9116] <2> NBClientCURL::NBClientCURL: Setting default CURL timeout = [300] seconds 09:12:13.673 [8900.9116] <2> NBClientCURL::NBClientCURL: Disable signal during name resolution. 09:12:13.673 [8900.9116] <2> NBClientCURL::nbcurl_bpconf_keyvalue_state: ENABLE_NBCURL_VERBOSE is set 09:12:13.673 [8900.9116] <2> NBClientCURL::NBClientCURL: NBCURL Insecure requested 09:12:13.673 [8900.9116] <2> NBClientCURL::nbcurl_bpconf_keyvalue_state: DISABLE_NBCURL_CONNECTIONS is not set 09:12:13.673 [8900.9116] <2> NBClientCURL::nbcurl_bpconf_keyvalue_state: DISABLE_NBCURL_PREFERRED_NETWORKS is not set 09:12:13.673 [8900.9116] <2> curlSendRequest: sending curl request with URI :netbackup/security/ping 09:12:13.673 [8900.9116] <2> NBClientCURL::Get: URL: https://(hostname):1556/netbackup/security/ping 09:12:13.689 [8900.9116] <2> curl_debug_logger(): == Info: Added (hostname):1556:172.16.19.5 to DNS cache 09:12:13.689 [8900.9116] <2> curl_debug_logger(): == Info: Hostname (hostname) was found in DNS cache 09:12:13.689 [8900.9116] <2> curl_debug_logger(): == Info: Trying 172.16.19.5... 09:12:13.689 [8900.9116] <2> curl_debug_logger(): == Info: TCP_NODELAY set 09:12:13.689 [8900.9116] <2> curl_debug_logger(): == Info: Connected to (hostname) (172.16.19.5) port 1556 (#0) 09:12:13.689 [8900.9116] <2> curl_debug_logger(): == Info: ALPN, offering http/1.1 09:12:13.689 [8900.9116] <2> curl_debug_logger(): == Info: Cipher selection: ALL:!EXPORT:!EXPORT40:!EXPORT56:!aNULL:!LOW:!RC4:@STRENGTH 09:12:13.689 [8900.9116] <2> curl_debug_logger(): == Info: successfully set certificate verify locations: 09:12:13.689 [8900.9116] <2> curl_debug_logger(): == Info: CAfile: C:\Program Files\Veritas\NetBackup\var\webtruststore\cacert.pem CApath: none 09:12:13.689 [8900.9116] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS header, Certificate Status (22): 09:12:13.689 [8900.9116] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS handshake, Client hello (1): 09:12:13.720 [8900.9116] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS handshake, Server hello (2): 09:12:13.720 [8900.9116] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS handshake, Certificate (11): 09:12:13.720 [8900.9116] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS handshake, Server key exchange (12): 09:12:13.720 [8900.9116] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS handshake, Request CERT (13): 09:12:13.720 [8900.9116] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS handshake, Server finished (14): 09:12:13.720 [8900.9116] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS handshake, Certificate (11): 09:12:13.736 [8900.9116] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS handshake, Client key exchange (16): 09:12:13.736 [8900.9116] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS change cipher, Client hello (1): 09:12:13.736 [8900.9116] <2> curl_debug_logger(): == Info: TLSv1.2 (OUT), TLS handshake, Finished (20): 09:12:13.736 [8900.9116] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS change cipher, Client hello (1): 09:12:13.736 [8900.9116] <2> curl_debug_logger(): == Info: TLSv1.2 (IN), TLS handshake, Finished (20): 09:12:13.736 [8900.9116] <2> curl_debug_logger(): == Info: SSL connection using TLSv1.2 / ECDHE-RSA-AES128-GCM-SHA256 09:12:13.736 [8900.9116] <2> curl_debug_logger(): == Info: ALPN, server did not agree to a protocol 09:12:13.736 [8900.9116] <2> curl_debug_logger(): == Info: Server certificate: 09:12:13.736 [8900.9116] <2> curl_debug_logger(): == Info: subject: CN=(hostname); OU=TOMCAT@(hostname); O=vx 09:12:13.751 [8900.9116] <2> curl_debug_logger(): == Info: start date: Dec 3 02:35:54 2019 GMT 09:12:13.751 [8900.9116] <2> curl_debug_logger(): == Info: expire date: Dec 2 03:50:54 2020 GMT 09:12:13.751 [8900.9116] <2> curl_debug_logger(): == Info: subjectAltName: host "(hostname)" matched cert's "(hostname)" 09:12:13.751 [8900.9116] <2> curl_debug_logger(): == Info: issuer: CN=broker; OU=root@(hostname); O=vx 09:12:13.751 [8900.9116] <2> curl_debug_logger(): == Info: SSL certificate verify ok. 09:12:13.751 [8900.9116] <2> curl_debug_logger(): => Send header, 0000000193 bytes (0x000000c1) 0000: GET /netbackup/security/ping HTTP/1.1 09:12:13.751 [8900.9116] <2> curl_debug_logger(): => Send header, 0000000193 bytes (0x000000c1) 0027: Host: (hostname):1556 09:12:13.751 [8900.9116] <2> curl_debug_logger(): => Send header, 0000000193 bytes (0x000000c1) 0051: Accept: application/vnd.netbackup+json;version=2.0 09:12:13.751 [8900.9116] <2> curl_debug_logger(): => Send header, 0000000193 bytes (0x000000c1) 0085: Content-Type: application/vnd.netbackup+json;version=2.0 09:12:13.751 [8900.9116] <2> curl_debug_logger(): => Send header, 0000000193 bytes (0x000000c1) 00bf: 09:12:13.751 [8900.9116] <2> curl_debug_logger(): <= Recv header, 0000000015 bytes (0x0000000f) 0000: HTTP/1.1 200 09:12:13.751 [8900.9116] <2> curl_debug_logger(): <= Recv header, 0000000024 bytes (0x00000018) 0000: Cache-Control: private 09:12:13.751 [8900.9116] <2> curl_debug_logger(): <= Recv header, 0000000040 bytes (0x00000028) 0000: Expires: Thu, 01 Jan 1970 01:00:00 GMT 09:12:13.751 [8900.9116] <2> curl_debug_logger(): <= Recv header, 0000000032 bytes (0x00000020) 0000: X-Request-ID: 6220AC95756DAE39 09:12:13.751 [8900.9116] <2> curl_debug_logger(): <= Recv header, 0000001916 bytes (0x0000077c) 0000: Accept-Charset: big5, big5-hkscs, cesu-8, euc-jp, euc-kr, gb1803 09:12:13.751 [8900.9116] <2> curl_debug_logger(): <= Recv header, 0000001916 bytes (0x0000077c) 0040: 0, gb2312, gbk, ibm-thai, ibm00858, ibm01140, ibm01141, ibm01142 09:12:13.751 [8900.9116] <2> curl_debug_logger(): <= Recv header, 0000001916 bytes (0x0000077c) 0080: , ibm01143, ibm01144, ibm01145, ibm01146, ibm01147, ibm01148, ib 09:12:13.751 [8900.9116] <2> curl_debug_logger(): <= Recv header, 0000001916 bytes (0x0000077c) 00c0: m01149, ibm037, ibm1026, ibm1047, ibm273, ibm277, ibm278, ibm280 09:12:13.751 [8900.9116] <2> curl_debug_logger(): <= Recv header, 0000001916 bytes (0x0000077c) 0100: , ibm284, ibm285, ibm290, ibm297, ibm420, ibm424, ibm437, ibm500 09:12:13.751 [8900.9116] <2> curl_debug_logger(): <= Recv header, 0000001916 bytes (0x0000077c) 0140: , ibm775, ibm850, ibm852, ibm855, ibm857, ibm860, ibm861, ibm862 09:12:13.751 [8900.9116] <2> curl_debug_logger(): <= Recv header, 0000001916 bytes (0x0000077c) 0180: , ibm863, ibm864, ibm865, ibm866, ibm868, ibm869, ibm870, ibm871 09:12:13.751 [8900.9116] <2> curl_debug_logger(): <= Recv header, 0000001916 bytes (0x0000077c) 01c0: , ibm918, iso-2022-cn, iso-2022-jp, iso-2022-jp-2, iso-2022-kr, 09:12:13.751 [8900.9116] <2> curl_debug_logger(): <= Recv header, 0000001916 bytes (0x0000077c) 0200: iso-8859-1, iso-8859-13, iso-8859-15, iso-8859-2, iso-8859-3, is 09:12:13.751 [8900.9116] <2> curl_debug_logger(): <= Recv header, 0000001916 bytes (0x0000077c) 0240: o-8859-4, iso-8859-5, iso-8859-6, iso-8859-7, iso-8859-8, iso-88 09:12:13.751 [8900.9116] <2> curl_debug_logger(): <= Recv header, 0000001916 bytes (0x0000077c) 0280: 59-9, jis_x0201, jis_x0212-1990, koi8-r, koi8-u, shift_jis, tis- 09:12:13.751 [8900.9116] <2> curl_debug_logger(): <= Recv header, 0000001916 bytes (0x0000077c) 02c0: 620, us-ascii, utf-16, utf-16be, utf-16le, utf-32, utf-32be, utf 09:12:13.751 [8900.9116] <2> curl_debug_logger(): <= Recv header, 0000001916 bytes (0x0000077c) 0300: -32le, utf-8, windows-1250, windows-1251, windows-1252, windows- 09:12:13.751 [8900.9116] <2> curl_debug_logger(): <= Recv header, 0000001916 bytes (0x0000077c) 0340: 1253, windows-1254, windows-1255, windows-1256, windows-1257, wi 09:12:13.751 [8900.9116] <2> curl_debug_logger(): <= Recv header, 0000001916 bytes (0x0000077c) 0380: ndows-1258, windows-31j, x-big5-hkscs-2001, x-big5-solaris, x-eu 09:12:13.751 [8900.9116] <2> curl_debug_logger(): <= Recv header, 0000001916 bytes (0x0000077c) 03c0: c-jp-linux, x-euc-tw, x-eucjp-open, x-ibm1006, x-ibm1025, x-ibm1 09:12:13.751 [8900.9116] <2> curl_debug_logger(): <= Recv header, 0000001916 bytes (0x0000077c) 0400: 046, x-ibm1097, x-ibm1098, x-ibm1112, x-ibm1122, x-ibm1123, x-ib 09:12:13.751 [8900.9116] <2> curl_debug_logger(): <= Recv header, 0000001916 bytes (0x0000077c) 0440: m1124, x-ibm1166, x-ibm1364, x-ibm1381, x-ibm1383, x-ibm300, x-i 09:12:13.751 [8900.9116] <2> curl_debug_logger(): <= Recv header, 0000001916 bytes (0x0000077c) 0480: bm33722, x-ibm737, x-ibm833, x-ibm834, x-ibm856, x-ibm874, x-ibm 09:12:13.751 [8900.9116] <2> curl_debug_logger(): <= Recv header, 0000001916 bytes (0x0000077c) 04c0: 875, x-ibm921, x-ibm922, x-ibm930, x-ibm933, x-ibm935, x-ibm937, 09:12:13.751 [8900.9116] <2> curl_debug_logger(): <= Recv header, 0000001916 bytes (0x0000077c) 0500: x-ibm939, x-ibm942, x-ibm942c, x-ibm943, x-ibm943c, x-ibm948, x 09:12:13.751 [8900.9116] <2> curl_debug_logger(): <= Recv header, 0000001916 bytes (0x0000077c) 0540: -ibm949, x-ibm949c, x-ibm950, x-ibm964, x-ibm970, x-iscii91, x-i 09:12:13.751 [8900.9116] <2> curl_debug_logger(): <= Recv header, 0000001916 bytes (0x0000077c) 0580: so-2022-cn-cns, x-iso-2022-cn-gb, x-iso-8859-11, x-jis0208, x-ji 09:12:13.751 [8900.9116] <2> curl_debug_logger(): <= Recv header, 0000001916 bytes (0x0000077c) 05c0: sautodetect, x-johab, x-macarabic, x-maccentraleurope, x-maccroa 09:12:13.751 [8900.9116] <2> curl_debug_logger(): <= Recv header, 0000001916 bytes (0x0000077c) 0600: tian, x-maccyrillic, x-macdingbat, x-macgreek, x-machebrew, x-ma 09:12:13.751 [8900.9116] <2> curl_debug_logger(): <= Recv header, 0000001916 bytes (0x0000077c) 0640: ciceland, x-macroman, x-macromania, x-macsymbol, x-macthai, x-ma 09:12:13.751 [8900.9116] <2> curl_debug_logger(): <= Recv header, 0000001916 bytes (0x0000077c) 0680: cturkish, x-macukraine, x-ms932_0213, x-ms950-hkscs, x-ms950-hks 09:12:13.751 [8900.9116] <2> curl_debug_logger(): <= Recv header, 0000001916 bytes (0x0000077c) 06c0: cs-xp, x-mswin-936, x-pck, x-sjis_0213, x-utf-16le-bom, x-utf-32 09:12:13.751 [8900.9116] <2> curl_debug_logger(): <= Recv header, 0000001916 bytes (0x0000077c) 0700: be-bom, x-utf-32le-bom, x-windows-50220, x-windows-50221, x-wind 09:12:13.751 [8900.9116] <2> curl_debug_logger(): <= Recv header, 0000001916 bytes (0x0000077c) 0740: ows-874, x-windows-949, x-windows-950, x-windows-iso2022jp 09:12:13.751 [8900.9116] <2> curl_debug_logger(): <= Recv header, 0000000073 bytes (0x00000049) 0000: Content-Type: application/vnd.netbackup+json; version=2.0;charse 09:12:13.751 [8900.9116] <2> curl_debug_logger(): <= Recv header, 0000000073 bytes (0x00000049) 0040: t=UTF-8 09:12:13.751 [8900.9116] <2> curl_debug_logger(): <= Recv header, 0000000020 bytes (0x00000014) 0000: Content-Length: 13 09:12:13.751 [8900.9116] <2> curl_debug_logger(): <= Recv header, 0000000037 bytes (0x00000025) 0000: Date: Tue, 11 Feb 2020 09:12:13 GMT 09:12:13.751 [8900.9116] <2> curl_debug_logger(): <= Recv header, 0000000002 bytes (0x00000002) 0000: 09:12:13.751 [8900.9116] <2> curl_debug_logger(): == Info: Connection #0 to host (hostname) left intact 09:12:13.751 [8900.9116] <4> NBClientCURL::performCurlOperation: HTTP response header : HTTP/1.1 200 Cache-Control: private Expires: Thu, 01 Jan 1970 01:00:00 GMT X-Request-ID: 6220AC95756DAE39 Accept-Charset: big5, big5-hkscs, cesu-8, euc-jp, euc-kr, gb18030, gb2312, gbk, ibm-thai, ibm00858, ibm01140, ibm01141, ibm01142, ibm01143, ibm01144, ibm01145, ibm01146, ibm01147, ibm01148, ibm01149, ibm037, ibm1026, ibm1047, ibm273, ibm277, ibm278, ibm280, ibm284, ibm285, ibm290, ibm297, ibm420, ibm424, ibm437, ibm500, ibm775, ibm850, ibm852, ibm855, ibm857, ibm860, ibm861, ibm862, ibm863, ibm864, ibm865, ibm866, ibm868, ibm869, ibm870, ibm871, ibm918, iso-2022-cn, iso-2022-jp, iso-2022-jp-2, iso-2022-kr, iso-8859-1, iso-8859-13, iso-8859-15, iso-8859-2, iso-8859-3, iso-8859-4, iso-8859-5, iso-8859-6, iso-8859-7, iso-8859-8, iso-8859-9, jis_x0201, jis_x0212-1990, koi8-r, koi8-u, shift_jis, tis-620, us-ascii, utf-16, utf-16be, utf-16le, utf-32, utf-32be, utf-32le, utf-8, windows-1250, windows-1251, windows-1252, windows-1253, windows-1254, windows-1255, windows-1256, windows-1257, windows-1258, windows-31j, x-big5-hkscs-2001, x-big5-solaris, x-euc-jp-linux, x-euc-tw, x-eucjp-open, x-ibm1006, x-ibm1025, x-ibm1046, x-ibm1097, x-ibm1098, x-ibm1112, x-ibm1122, x-ibm1123, x-ibm1124, x-ibm1166, x-ibm1364, x-ibm1381, x-ibm1383, x-ibm300, x-ibm33722, x-ibm737, x-ibm833, x-ibm834, x-ibm856, x-ibm874, x-ibm875, x-ibm921, x-ibm922, x-ibm930, x-ibm933, x-ibm935, x-ibm937, x-ibm939, x-ibm942, x-ibm942c, x-ibm943, x-ibm943c, x-ibm948, x-ibm949, x-ibm949c, x-ibm950, x-ibm964, x-ibm970, x-iscii91, x-iso-2022-cn-cns, x-iso-2022-cn-gb, x-iso-8859-11, x-jis0208, x-jisautodetect, x-johab, x-macarabic, x-maccentraleurope, x-maccroatian, x-maccyrillic, x-macdingbat, x-macgreek, x-machebrew, x-maciceland, x-macroman, x-macromania, x-macsymbol, x-macthai, x-macturkish, x-macukraine, x-ms932_0213, x-ms950-hkscs, x-ms950-hkscs-xp, x-mswin-936, x-pck, x-sjis_0213, x-utf-16le-bom, x-utf-32be-bom, x-utf-32le-bom, x-windows-50220, x-windows-50221, x-windows-874, x-windows-949, x-windows-950, x-windows-iso2022jp Content-Type: application/vnd.netbackup+json; version=2.0;charset=UTF-8 Content-Length: 13 Date: Tue, 11 Feb 2020 09:12:13 GMT 09:12:13.751 [8900.9116] <2> NBClientCURL::performCurlOperation: Fetched data = [xxxxx], httpcode = 200 09:12:13.751 [8900.9116] <2> curlSendRequest: actual http response : 200 expected http result: 200 09:12:13.751 [8900.9116] <2> NBClientCURL:~NBClientCURL: Performing curl_easy_cleanup() 09:12:13.751 [8900.9116] <2> nbcertcmd: Fetched data = 1581412333751 09:12:13.751 [8900.9116] <2> nbcertcmd: EXIT STATUS 0 09:12:13.751 [8900.9116] <2> CVssApi::~CVssApi: Calling VssCleanUp