cancel
Showing results for 
Search instead for 
Did you mean: 

Stornext Client causes backup error code 69/50

Gautier_Leblanc
Level 5
Partner Accredited

Hi all,

 

I need help for a tricky problem :\

 

I have a Netbackup 7.5.0.5 windows 2008 R2 master/media server, that backups a windows server (Windows 2008 R2) with 7.5.0.4 NBU client (I will upgrade it quickly but I do not think it is the cause of my issue).

On my client, I have a StorNext (Quantum software) client, that allow me to connect on a big virtual (remore) file system. Under Windows, Stornext drives are shown like internal drives, but you cannot manage them under Computer Management > Storage > Disk Management beacause they are not shown here.

 

When I do a Shadow Copy Component, backup fails with code 50, but in the log file, you can see error 69.

Here is the job detail :

 

22/02/2013 15:56:41 - Info nbjm(pid=2244) starting backup job (jobid=475) for client sppwmftvttccd07.echanges.cde.francetv.fr, policy Test_StorNext, schedule Full  

22/02/2013 15:56:41 - estimated 0 Kbytes needed

22/02/2013 15:56:41 - Info nbjm(pid=2244) started backup (backupid=sppwmftvttccd07.echanges.cde.francetv.fr_1361545001) job for client sppwmftvttccd07.echanges.cde.francetv.fr, policy Test_StorNext, schedule Full on storage unit OST_DXi4601

22/02/2013 15:56:43 - started process bpbrm (3988)

22/02/2013 15:56:49 - Info bpbrm(pid=3988) sppwmftvttccd07.echanges.cde.francetv.fr is the host to backup data from     

22/02/2013 15:56:49 - Info bpbrm(pid=3988) reading file list from client        

22/02/2013 15:56:49 - connecting

22/02/2013 15:56:52 - Info bpbrm(pid=3988) starting bpbkar32 on client         

22/02/2013 15:56:52 - connected; connect time: 00:00:03

22/02/2013 15:56:57 - Info bpbkar32(pid=7308) Backup started           

22/02/2013 15:56:57 - Info bptm(pid=1164) start            

22/02/2013 15:56:57 - Info bptm(pid=1164) using 262144 data buffer size        

22/02/2013 15:56:57 - Info bptm(pid=1164) setting receive network buffer to 1049600 bytes      

22/02/2013 15:56:57 - Info bptm(pid=1164) using 30 data buffers         

22/02/2013 15:56:58 - Info bptm(pid=1164) start backup           

22/02/2013 15:56:59 - Info bptm(pid=1164) backup child process is pid 4844.3948       

22/02/2013 15:56:59 - Info bptm(pid=4844) start            

22/02/2013 15:56:59 - begin writing

22/02/2013 15:57:11 - Error bpbrm(pid=3988) from client sppwmftvttccd07.echanges.cde.francetv.fr: ERR - Unable to backup System State or Shadow Copy. Please check the state of VSS and associated Writers.ERR - Unable to backup System State or Shadow Copy. Please check the state of VSS and associated Writers.INF - Estimate:-1 -1

22/02/2013 15:57:11 - Error bpbrm(pid=3988) from client sppwmftvttccd07.echanges.cde.francetv.fr: ERR - Unable to backup System State or Shadow Copy. Please check the state of VSS and associated Writers.INF - EXIT STATUS 69: invalid filelist specification

22/02/2013 15:57:11 - Critical bpbrm(pid=3988) unexpected termination of client sppwmftvttccd07.echanges.cde.francetv.fr        

22/02/2013 15:57:14 - Error bpbrm(pid=3988) could not send server status message       

22/02/2013 15:57:16 - end writing; write time: 00:00:17

client process aborted(50)

We can find more details in bpbkar log :

2:56:52.687 PM: [7308.2292] <4> ov_log::OVInit: INF - Starting log file: C:\Program Files\Veritas\NetBackup\logs\BPBKAR\022213.LOG


2:56:52.687 PM: [7308.2292] <4> ov_log::OVInit: GENERAL Log Level: 2

2:56:52.687 PM: [7308.2292] <4> ov_log::OVInit: TCP Log Level: 3

2:56:52.687 PM: [7308.2292] <4> ov_log::OVInit: INF - the log mutex: 464

BPBKAR  NetBackup Backup/Archive  7.5GA  [Feb  9 2013]

Copyright © 1993 - 2013 Symantec Corporation, All Rights Reserved.

All Rights Reserved.


2:56:52.703 PM: [7308.2292] <4> dtcp_initialize: TCP - WINSOCK.DLL Information:

2:56:52.719 PM: [7308.2292] <4> dtcp_initialize: TCP -  Version: 2.0

2:56:52.734 PM: [7308.2292] <4> dtcp_initialize: TCP -  Highest supported version: 2.2

2:56:52.750 PM: [7308.2292] <4> dtcp_initialize: TCP -  Description: WinSock 2.0

2:56:52.750 PM: [7308.2292] <4> dtcp_initialize: TCP -  System Status: Running

2:56:52.765 PM: [7308.2292] <4> dtcp_initialize: TCP -  Max Sockets: 0

2:56:52.765 PM: [7308.2292] <2> WinMain: DAT - _pgmptr = 'C:\Program Files\Veritas\NetBackup\bin\bpbkar32.exe'

2:56:52.765 PM: [7308.2292] <2> WinMain: DAT - lpCmdLine = '-r 1209600 -ru root -dt 0 -to 0 -bpstart_time 1361545302 -clnt <myclient> -class Test_StorNext -sched Full -st FULL -bpstart_to 300 -bpend_to 300 -read_to 300 -blks_per_buffer 512 -tir -tir_plus -use_otm -fso -b <myclient>_1361545001 -kl 28 -WOFB_enabled -WOFB_fim 1 -WOFB_usage 0 -WOFB_error 0 -ct 13 -use_ofb '

2:56:52.781 PM: [7308.2292] <2> WinMain: DAT - INI: drive=C, dir=\Program Files\Veritas\NetBackup

2:56:52.781 PM: [7308.2292] <2> WinMain: DAT - LOG: drive=C, dir=\Program Files\Veritas\NetBackup\logs

2:56:52.797 PM: [7308.2292] <2> WinMain: DAT - EXE: drive=C, dir=\Program Files\Veritas\NetBackup\bin

2:56:52.797 PM: [7308.2292] <2> date_debug: DAT - timezone: Coordinated Universal Time, offset=0, dst: NONE

2:56:52.812 PM: [7308.2292] <2> date_debug: DAT - current time: 1361545012, 2/22/2013 2:56:52 PM

2:56:52.828 PM: [7308.2292] <2> date_debug: DAT - 01/01/94 UCT:  757382400, 1/1/1994 12:00:00 AM

2:56:52.828 PM: [7308.2292] <2> date_debug: DAT - 07/01/94 UCT:  773020800, 7/1/1994 12:00:00 AM

2:56:52.828 PM: [7308.2292] <2> WinMain: DAT - standard input handle = 612

2:56:52.843 PM: [7308.2292] <2> init_resilient_cache: [vnet_nbrntd.c:869] Initialize resilient cache. 0 0x0

2:56:52.859 PM: [7308.2292] <2> vnet_check_resilient_socket: [vnet_nbrntd.c:808] the socket is  612 0x264

2:56:52.859 PM: [7308.2292] <2> WinMain: DAT - standard input handle is NOT resilient socket.

2:56:52.875 PM: [7308.2292] <2> WinMain: DAT - standard output handle = 248

2:56:52.875 PM: [7308.2292] <2> vnet_check_resilient_socket: [vnet_nbrntd.c:808] the socket is  248 0xf8

2:56:52.890 PM: [7308.2292] <2> WinMain: DAT - standard output handle is NOT resilient socket.

2:56:52.890 PM: [7308.2292] <2> WinMain: DAT - standard error handle = 576

2:56:52.906 PM: [7308.2292] <2> vnet_check_resilient_socket: [vnet_nbrntd.c:808] the socket is  576 0x240

2:56:52.906 PM: [7308.2292] <2> WinMain: DAT - standard error handle is NOT resilient socket.

2:56:52.906 PM: [7308.2292] <2> dtcp_setsocksize: TCP - setsockopt success on SO_RCVBUF: (socket: 612) (size: 132096)

2:56:52.921 PM: [7308.2292] <2> dtcp_setsocksize: TCP - setsockopt success on SO_SNDBUF: (socket: 612) (size: 132096)

2:56:52.921 PM: [7308.2292] <2> dtcp_setsocksize: TCP - setsockopt success on SO_RCVBUF: (socket: 248) (size: 132096)

2:56:52.937 PM: [7308.2292] <2> dtcp_setsocksize: TCP - setsockopt success on SO_SNDBUF: (socket: 248) (size: 132096)

2:56:52.937 PM: [7308.2292] <2> dtcp_setsocksize: TCP - setsockopt success on SO_RCVBUF: (socket: 576) (size: 131072)

2:56:52.953 PM: [7308.2292] <2> dtcp_setsocksize: TCP - setsockopt success on SO_SNDBUF: (socket: 576) (size: 131072)

2:56:52.953 PM: [7308.2292] <4> tar_backup_tfi::create: INF - change time comparison:<disabled>

2:56:52.968 PM: [7308.2292] <4> tar_backup::V_SetupJobData: INF - dwJobData: ffffffff

2:56:52.984 PM: [7308.2292] <4> tar_backup::V_SetupJobData: INF -     dwJob: ffffffff

2:56:53.015 PM: [7308.2292] <4> tar_backup_tfi::cleanupLogs: INF - Purging log files from: C:\Program Files\Veritas\NetBackup\logs\user_ops

2:56:53.062 PM: [7308.2292] <4> ncfLogConfiguration: INF - Module: libncf, Release: 7.5.0.5 , Build: 02/09/2013 19:43:10 CST (20130209)

2:56:53.093 PM: [7308.2292] <4> ncfLogConfiguration: INF - Windows version: 6.1.7601, Platform: 2 (Service Pack 1), Service pack: 1.0, Suite: 272, Product type: 3

2:56:53.109 PM: [7308.2292] <4> ncfLogConfiguration: INF - Process architecture: 9, Page size: 4096, Process type: 24, Process level: 8664, Processor revision: 6

2:56:53.124 PM: [7308.2292] <4> NcfString::logLocale: INF - Current code page: WINDOWS: 1252  (ANSI - Latin I), Max. character width: 1, Substitution character: 0x3F [?], Unicode substitution character: 0x003f [?.]

2:56:53.140 PM: [7308.2292] <4> ImpersonatePlatform::logImpersonation: INF - Running as user 'SYSTEM@NT AUTHORITY', primary group 'SYSTEM@NT AUTHORITY'

2:56:53.171 PM: [7308.2292] <4> ImpersonatePlatform::logImpersonation: INF - New object owner 'Administrators@BUILTIN'

2:56:53.187 PM: [7308.2292] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'SYSTEM@NT AUTHORITY'

2:56:53.202 PM: [7308.2292] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'Administrators@BUILTIN [SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED SE_GROUP_OWNER]'

2:56:53.218 PM: [7308.2292] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'Everyone [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]'

2:56:53.233 PM: [7308.2292] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'Authenticated Users@NT AUTHORITY [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]'

2:56:53.249 PM: [7308.2292] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'System Mandatory Level@Mandatory Label []'

2:56:53.280 PM: [7308.2292] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeAssignPrimaryTokenPrivilege'

2:56:53.296 PM: [7308.2292] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeLockMemoryPrivilege'

2:56:53.311 PM: [7308.2292] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeIncreaseQuotaPrivilege'

2:56:53.327 PM: [7308.2292] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeTcbPrivilege'

2:56:53.358 PM: [7308.2292] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSecurityPrivilege'

2:56:53.374 PM: [7308.2292] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeTakeOwnershipPrivilege'

2:56:53.389 PM: [7308.2292] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeLoadDriverPrivilege'

2:56:53.405 PM: [7308.2292] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSystemProfilePrivilege'

2:56:53.436 PM: [7308.2292] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSystemtimePrivilege'

2:56:53.452 PM: [7308.2292] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeProfileSingleProcessPrivilege'

2:56:53.467 PM: [7308.2292] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeIncreaseBasePriorityPrivilege'

2:56:53.483 PM: [7308.2292] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreatePagefilePrivilege'

2:56:53.499 PM: [7308.2292] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreatePermanentPrivilege'

2:56:53.530 PM: [7308.2292] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeBackupPrivilege'

2:56:53.545 PM: [7308.2292] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeRestorePrivilege'

2:56:53.561 PM: [7308.2292] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeShutdownPrivilege'

2:56:53.577 PM: [7308.2292] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeDebugPrivilege'

2:56:53.592 PM: [7308.2292] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeAuditPrivilege'

2:56:53.623 PM: [7308.2292] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSystemEnvironmentPrivilege'

2:56:53.655 PM: [7308.2292] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeChangeNotifyPrivilege'

2:56:53.670 PM: [7308.2292] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeUndockPrivilege'

2:56:53.701 PM: [7308.2292] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeManageVolumePrivilege'

2:56:53.717 PM: [7308.2292] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeImpersonatePrivilege'

2:56:53.748 PM: [7308.2292] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreateGlobalPrivilege'

2:56:53.764 PM: [7308.2292] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeIncreaseWorkingSetPrivilege'

2:56:53.795 PM: [7308.2292] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeTimeZonePrivilege'

2:56:53.826 PM: [7308.2292] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreateSymbolicLinkPrivilege'

2:56:53.842 PM: [7308.2292] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable =C:=C:\Program Files\Veritas\NetBackup

2:56:53.873 PM: [7308.2292] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ALLUSERSPROFILE=C:\ProgramData

2:56:53.889 PM: [7308.2292] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable APPDATA=C:\Windows\system32\config\systemprofile\AppData\Roaming

2:56:53.920 PM: [7308.2292] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable CLASSPATH=.;C:\Program Files (x86)\QuickTime\QTSystem\QTJava.zip

2:56:53.951 PM: [7308.2292] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable CommonProgramFiles=C:\Program Files\Common Files

2:56:53.967 PM: [7308.2292] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable CommonProgramFiles(x86)=C:\Program Files (x86)\Common Files

2:56:53.998 PM: [7308.2292] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable CommonProgramW6432=C:\Program Files\Common Files

2:56:54.013 PM: [7308.2292] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable COMPUTERNAME=SPPWMFTVTTCCD07

2:56:54.045 PM: [7308.2292] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ComSpec=C:\Windows\system32\cmd.exe

2:56:54.076 PM: [7308.2292] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable FP_NO_HOST_CHECK=NO

2:56:54.091 PM: [7308.2292] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable IS_NETBACKUP_DAEMON=YES

2:56:54.123 PM: [7308.2292] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable LOCALAPPDATA=C:\Windows\system32\config\systemprofile\AppData\Local

2:56:54.154 PM: [7308.2292] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable NUMBER_OF_PROCESSORS=24

2:56:54.169 PM: [7308.2292] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable OS=Windows_NT

2:56:54.201 PM: [7308.2292] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable Path=C:\Program Files\HP\NCU;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Program Files (x86)\QuickTime\QTSystem\;

2:56:54.216 PM: [7308.2292] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC

2:56:54.247 PM: [7308.2292] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_ARCHITECTURE=AMD64

2:56:54.279 PM: [7308.2292] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 44 Stepping 2, GenuineIntel

2:56:54.294 PM: [7308.2292] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_LEVEL=6

2:56:54.325 PM: [7308.2292] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_REVISION=2c02

2:56:54.341 PM: [7308.2292] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramData=C:\ProgramData

2:56:54.372 PM: [7308.2292] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramFiles=C:\Program Files

2:56:54.388 PM: [7308.2292] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramFiles(x86)=C:\Program Files (x86)

2:56:54.419 PM: [7308.2292] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramW6432=C:\Program Files

2:56:54.450 PM: [7308.2292] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PSModulePath=C:\Windows\system32\WindowsPowerShell\v1.0\Modules\

2:56:54.466 PM: [7308.2292] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PUBLIC=C:\Users\Public

2:56:54.497 PM: [7308.2292] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable QTJAVA=C:\Program Files (x86)\QuickTime\QTSystem\QTJava.zip

2:56:54.513 PM: [7308.2292] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable SystemDrive=C:

2:56:54.544 PM: [7308.2292] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable SystemRoot=C:\Windows

2:56:54.575 PM: [7308.2292] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable TEMP=C:\Windows\TEMP

2:56:54.591 PM: [7308.2292] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable TMP=C:\Windows\TEMP

2:56:54.622 PM: [7308.2292] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable USERDOMAIN=CDEFTV

2:56:54.637 PM: [7308.2292] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable USERNAME=SPPWMFTVTTCCD07$

2:56:54.669 PM: [7308.2292] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable USERPROFILE=C:\Windows\system32\config\systemprofile

2:56:54.684 PM: [7308.2292] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable windir=C:\Windows

2:56:54.715 PM: [7308.2292] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable windows_tracing_flags=3

2:56:54.747 PM: [7308.2292] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable windows_tracing_logfile=C:\BVTBin\Tests\installpackage\csilogfile.log

2:56:54.762 PM: [7308.2292] <4> dos_backup::V_PreProcessing: INF - backup privileges enabled, previous = 0

2:56:54.778 PM: [7308.2292] <4> dos_backup::V_PreProcessing: INF - restore privileges enabled, previous = 0

2:56:54.778 PM: [7308.2292] <4> dos_backup::V_PreProcessing: INF - security privileges enabled, previous = 0

2:56:54.793 PM: [7308.2292] <4> dos_backup::V_PreProcessing: INF - tcb privileges enabled, previous = 0

2:56:54.809 PM: [7308.2292] <4> dos_backup::V_PreProcessing: INF - create token privileges enabled, previous = 0

2:56:54.825 PM: [7308.2292] <4> dos_backup::V_PreProcessing: INF - user name: root

2:56:54.840 PM: [7308.2292] <4> dos_backup::V_PreProcessing: INF - no access token: scheduled backup

2:56:54.856 PM: [7308.2292] <2> ov_log::V_GlobalLog: WRN - ubsDetermineExchangeVersion(): RegOpenKeyEx() failed for HKLM\SOFTWARE\MICROSOFT\ExchangeServer\v14\Setup - 0x2.

2:56:54.856 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - BEDS_Init() Enter InitFlags:0x0

2:56:54.871 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - BEDS BackupMethod(1)

2:56:54.887 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - BEC_SetRestoreForceRecovery(0)

2:56:54.903 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - BEC_SetNDMPAuthType(2)

2:56:54.918 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - BEC_SetMboxMessageFolderFiltering(FALSE)

2:56:54.934 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - BEC_SetEseLastLogNumber(0xfffffffe)

2:56:54.934 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - BEC_SetXchBackupMethod(1)

2:56:54.949 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - BEC_SetXchgNoLossRestore(1)

2:56:54.965 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - BEC_SetEseNoLossRestore(1)

2:56:54.981 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - BEC_SetEseConsistencyCheck(1)

2:56:54.996 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - BEC_SetEseContinueConsistencyCheck(1)

2:56:55.012 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - BEC_SetSingleInstanceBackupForMessageAttachments(0)

2:56:55.027 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - BEC_SetEseBackupFromReplica(0)

2:56:55.027 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - BEC_SetEseDisMountBeforeRestore(0)

2:56:55.043 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - BEC_SetEseMountAfterRestore(0)

2:56:55.059 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - BEC_SetEseLastBackupSet(0)

2:56:55.090 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - CMS_SetProd(CMS_PROD_NBU)

2:56:55.090 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - BEC_SetAllowRedirAtFileLevel(1)

2:56:55.105 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - BEC_SetEseNoVff(1)

2:56:55.121 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - BEC_SetEseDontRemountAfter(0)

2:56:55.137 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - BEC_SetEseEnableBeforeRestore(0)

2:56:55.152 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - BEC_SetPostponeEOL(3)

2:56:55.168 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - BEC_SetLoggingFunc(1)

2:56:55.168 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - BEC_SetRestoreSecurity(1)

2:56:55.183 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlDatabaseRecover(1)

2:56:55.199 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlRestStandBy(0)

2:56:55.215 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlReplaceDatabase(0)

2:56:55.230 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlAutoMaster(0)

2:56:55.230 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - BEC_SetPostRestDBCC(2)

2:56:55.246 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlDefaultDrive(67)

2:56:55.261 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlUseDefaultDrive(1)

2:56:55.277 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlAllToDefault(1)

2:56:55.293 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlUseDefaultInstanceDirectory(0)

2:56:55.308 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlPointInTimeRestore(0)

2:56:55.308 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlPointInTimeRestoreTime(0.000000)

2:56:55.339 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlLogMarkRestore(0)

2:56:55.355 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlLogMarkName(NULL)

2:56:55.371 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlLogMarkStopBefore(0)

2:56:55.371 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlLogMarkAfterTime(0)

2:56:55.386 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlLogMarkRestoreTime(0.000000)

2:56:55.402 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - BEC_SetRestoreXchgPrivate(1)

2:56:55.417 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - BEC_SetRestoreXchgPublic(1)

2:56:55.433 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - BEC_SetSpsContOnDBCCError(0)

2:56:55.449 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - BEC_SetSpsCommitRest(0)

2:56:55.449 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - BEC_SetSpsPostRestDBCC(0)

2:56:55.464 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - BEC_SetSpsPostBkupDBCC(0)

2:56:55.480 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - BEC_SetSpsPreBkupDBCC(0)

2:56:55.495 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - BEC_SetSharePointRestoreOverExisting(0)

2:56:55.495 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - BEC_SetSpsVerRestoreOverExisting(0)

2:56:55.527 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - BEC_SetSpsRestoreCurrentVer(0)

2:56:55.527 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - BEC_SetSpsIgnoreLock(0)

2:56:55.542 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - BEC_SetSpsPreserveIis(0)

2:56:55.558 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - BEC_SetSpsRestoreSecurity(0)

2:56:55.573 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - (pBEC_Glue->bAllowFQDN(0)

2:56:55.573 PM: [7308.2292] <2> ComputerNameMgr::setName: DBG - Changing computer name to SPPWMFTVTTCCD07 (../ComputerName.cpp:92)

2:56:55.589 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - SetComputerName(SPPWMFTVTTCCD07)

2:56:55.605 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - BEC_SetEnableGranularRestore(0)

2:56:55.620 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - FS_InitFileSys

2:56:55.636 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - VirtApi DLL WAS LOADED FROM VirtApi.dll.!

2:56:55.651 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - VirtApi DLL load check succeeded.

2:56:55.667 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Virtual DB's WILL BE USED!!

2:56:55.683 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -   loaded bedsxese.dll

2:56:55.698 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -   loaded bedsshadow.dll

2:56:55.714 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -   loaded bedsnt5.dll

2:56:55.745 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -   loaded bedsss.dll

2:56:55.761 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - VirtApi DLL WAS LOADED FROM VirtApi.dll.!

2:56:55.776 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - VirtApi DLL load check succeeded.

2:56:55.776 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Virtual DB's WILL BE USED!!

2:56:55.792 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -   loaded bedsadgran.dll

2:56:55.807 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -   loaded bedssql2.dll

2:56:55.823 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Initializing FSs

2:56:55.839 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Adding Windows 2008 files to move directly into place

2:56:55.870 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - IsIDRInProgressPriv: 0x0!

2:56:55.885 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Init snapshot handler

2:56:55.901 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - checking disk for snapshot restore context files... 

2:56:55.901 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - IsIDRInProgressPriv: 0x0!

2:56:55.932 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Informational: Initializing the BeDiskFind library 'BEDiskFind.dll' in SHADOW::InitBeDiskFindHelperApis

2:56:55.932 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Status Unknown (0x0000007E) loading BeDiskFind library 'BEDiskFind.dll' in SHADOW::InitBeDiskFindHelperApis

2:56:55.948 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Status Unknown (0x0000007E) initializing BeDiskFind library in SHADOW::InitFsys

2:56:55.963 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Informational: Initializing the BeDisk library 'BeDisk.dll' in SHADOW::InitBeDiskHelperApis

2:56:55.979 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Status Unknown (0x0000007E) loading BeDisk library 'BeDisk.dll' in SHADOW::InitBeDiskHelperApis

2:56:55.979 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Status Unknown (0x0000007E) initializing BeDisk library in SHADOW::InitFsys

2:56:55.995 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - first load attempt of esebcli2.dll failed: The specified module could not be found.!!

2:56:56.010 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Looking for esebcli2.dll in sysetm path

2:56:56.026 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - never found EseBcli2.dll

2:56:56.041 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - esebcli2.dll not loaded

2:56:56.057 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - *** MSExchangeIS failed to get binary path

2:56:56.057 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - BEDS_Init() BEDS debgging will be enabled - dwDebugLevel = 2.

2:56:56.073 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - GetVirtualHardDisksNumbers() - Enter

2:56:56.088 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - GetVirtualHardDisksNumbers() - Exit

2:56:56.119 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine

2:56:56.119 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - GetVirtualHardDisksNumbers() - Enter

2:56:56.135 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - GetVirtualHardDisksNumbers() - Exit

2:56:56.151 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine

2:56:56.166 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - IsSystemBootedUsingEFIFirmware() - Enter

2:56:56.197 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - IsSystemBootedUsingEFIFirmware() - (No) - Exit

2:56:56.213 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Finding MNET entries using PunchDownWithWNetCalls()

2:56:56.244 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Acquiring Critical Resource interface in 'CCriticalResource::AcquireInstance:695'

2:56:56.260 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - WARNING: Failed to acquire critical resource interface (0x00000000).  Critical device bits will not be set. in 'CritSysProt::CritSysProt:37'

2:56:56.275 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine

2:56:56.291 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Device Shadow?Copy?Components Dle platform 2  major version 6  minor version 1  build 7601

2:56:56.291 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Checking if PDDE Writer is present

2:56:56.307 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - PDDEWriterFind::IsPresent() - LastError=2

2:56:56.322 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - <NOT FOUND: PDDE Writer>

2:56:56.338 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Checking if DFSR Writer is present

2:56:56.353 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - {ERROR} DFSR::WMI::Initialize() return=[0x8004100e UNKNOWN ERROR]

2:56:56.369 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - <NOT FOUND: DFSR Writer>

2:56:56.385 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Checking if OSI PI Server Writer is present

2:56:56.400 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - OSI PI Server Writer not found

2:56:56.416 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - <NOT FOUND: OSI PI Server Writer>

2:56:56.431 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -   AD:DeviceName "System?State" in SystemState::CreateDLEs:374

2:56:56.447 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -   AD:Full Device Path "System?State" in SystemState::CreateDLEs:379

2:56:56.463 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -   AD:ADRO Agent is authorized for System?State.

2:56:56.478 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -   AD:Found 0 instances of Active Directory Applcation Mode in SystemState::GetADAMInstanceCount:1476

2:56:56.494 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -   AD:DeviceName "Active Directory Application Mode" in SystemState::CreateDLEs:374

2:56:56.494 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -   AD:Full Device Path "Active Directory Application Mode" in SystemState::CreateDLEs:379

2:56:56.525 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -   AD:ADRO Agent is authorized for Active Directory Application Mode.

2:56:56.541 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - [FSYS:ESE07]   FindDrives ... This is not an Exchange Server (0) !

2:56:56.556 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Acquiring Critical Resource interface in 'CCriticalResource::AcquireInstance:695'

2:56:56.572 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - WARNING: Failed to acquire critical resource interface (0x00000000).  Critical device bits will not be set. in 'CritSysProt::CritSysProt:37'

2:56:56.572 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: C:

2:56:56.587 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Z:

2:56:56.603 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Microsoft Terminal Services

2:56:56.619 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Microsoft Windows Network

2:56:56.634 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Symantec SNAC Network Provider

2:56:56.650 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Web Client Network

2:56:56.665 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: System?State

2:56:56.681 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Active Directory Application Mode

2:56:56.697 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Comparing requested computer(SPPWMFTVTTCCD07) and local computer(SPPWMFTVTTCCD07) 

2:56:56.728 PM: [7308.2292] <2> BEDSContext::setProdID(): DBG - CMS_SetProd(1) (../BEDSContext.cpp:365)

2:56:56.728 PM: [7308.2292] <2> BEDSContext::_discover(): DBG - Computer Name SPPWMFTVTTCCD07 (../BEDSContext.cpp:593)

2:56:56.743 PM: [7308.2292] <2> BEDSContext::_discover(): DBG - Unable to resolve_key for Lotus Notes Plug-in (../BEDSContext.cpp:653)

2:56:56.759 PM: [7308.2292] <2> BEDSContext::_discover(): DBG - Unable to locate info for Oracle Plug-in (../BEDSContext.cpp:684)

2:56:56.775 PM: [7308.2292] <2> BEDSContext::_discover(): DBG - Unable to locate info for DB2 Plug-in (../BEDSContext.cpp:714)

2:56:56.775 PM: [7308.2292] <2> SubContextBEDS_Impl::_initialize(): DBG - BEDS is initialized! (../SubContextBEDS.cpp:854)

2:56:56.790 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - GetVirtualHardDisksNumbers() - Enter

2:56:56.806 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - GetVirtualHardDisksNumbers() - Exit

2:56:56.821 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine

2:56:56.837 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - GetVirtualHardDisksNumbers() - Enter

2:56:56.837 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - GetVirtualHardDisksNumbers() - Exit

2:56:56.853 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine

2:56:56.884 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - IsSystemBootedUsingEFIFirmware() - Enter

2:56:56.931 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - IsSystemBootedUsingEFIFirmware() - (No) - Exit

2:56:56.946 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Finding MNET entries using PunchDownWithWNetCalls()

2:56:56.962 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Acquiring Critical Resource interface in 'CCriticalResource::AcquireInstance:695'

2:56:57.009 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - WARNING: Failed to acquire critical resource interface (0x00000000).  Critical device bits will not be set. in 'CritSysProt::CritSysProt:37'

2:56:57.040 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine

2:56:57.055 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Device Shadow?Copy?Components Dle platform 2  major version 6  minor version 1  build 7601

2:56:57.055 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Checking if PDDE Writer is present

2:56:57.071 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - PDDEWriterFind::IsPresent() - LastError=2

2:56:57.087 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - <NOT FOUND: PDDE Writer>

2:56:57.102 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Checking if DFSR Writer is present

2:56:57.118 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - {ERROR} DFSR::WMI::Initialize() return=[0x8004100e UNKNOWN ERROR]

2:56:57.133 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - <NOT FOUND: DFSR Writer>

2:56:57.133 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Checking if OSI PI Server Writer is present

2:56:57.149 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - OSI PI Server Writer not found

2:56:57.165 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - <NOT FOUND: OSI PI Server Writer>

2:56:57.180 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -   AD:DeviceName "System?State" in SystemState::CreateDLEs:374

2:56:57.196 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -   AD:Full Device Path "System?State" in SystemState::CreateDLEs:379

2:56:57.211 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -   AD:ADRO Agent is authorized for System?State.

2:56:57.211 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -   AD:Found 0 instances of Active Directory Applcation Mode in SystemState::GetADAMInstanceCount:1476

2:56:57.227 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -   AD:DeviceName "Active Directory Application Mode" in SystemState::CreateDLEs:374

2:56:57.243 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -   AD:Full Device Path "Active Directory Application Mode" in SystemState::CreateDLEs:379

2:56:57.258 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -   AD:ADRO Agent is authorized for Active Directory Application Mode.

2:56:57.274 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - [FSYS:ESE07]   FindDrives ... This is not an Exchange Server (0) !

2:56:57.289 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Acquiring Critical Resource interface in 'CCriticalResource::AcquireInstance:695'

2:56:57.289 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - WARNING: Failed to acquire critical resource interface (0x00000000).  Critical device bits will not be set. in 'CritSysProt::CritSysProt:37'

2:56:57.305 PM: [7308.2292] <2> _dumpDLEInfo(): DBG - Device Name : C: (../SubContextBEDS.cpp:182)

2:56:57.321 PM: [7308.2292] <2> _dumpDLEInfo(): DBG - Device Name : Z: (../SubContextBEDS.cpp:182)

2:56:57.336 PM: [7308.2292] <2> _dumpDLEInfo(): DBG - Device Name : Microsoft Terminal Services (../SubContextBEDS.cpp:182)

2:56:57.336 PM: [7308.2292] <2> _dumpDLEInfo(): DBG - Device Name : Microsoft Windows Network (../SubContextBEDS.cpp:182)

2:56:57.367 PM: [7308.2292] <2> _dumpDLEInfo(): DBG - Device Name : Symantec SNAC Network Provider (../SubContextBEDS.cpp:182)

2:56:57.367 PM: [7308.2292] <2> _dumpDLEInfo(): DBG - Device Name : Web Client Network (../SubContextBEDS.cpp:182)

2:56:57.383 PM: [7308.2292] <2> _dumpDLEInfo(): DBG - Device Name : System?State (../SubContextBEDS.cpp:182)

2:56:57.399 PM: [7308.2292] <2> _dumpDLEInfo(): DBG - Device Name : Active Directory Application Mode (../SubContextBEDS.cpp:182)

2:56:57.414 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - raiInitialize():created rai environment pdi_debug = 0

2:56:57.414 PM: [7308.2292] <2> tar_backup_tfi::create: TAR - Backup started at 2/22/2013 2:56:57 PM

2:56:57.445 PM: [7308.2292] <2> tar_base::V_vTarMsgW: INF - Inform when done

2:56:57.445 PM: [7308.2292] <2> dtcp_write: TCP - success: send socket (576), 23 of 23 bytes

2:56:57.461 PM: [7308.2292] <2> tar_base::V_vTarMsgW: INF - Echo keepalives

2:56:57.477 PM: [7308.2292] <2> dtcp_write: TCP - success: send socket (576), 22 of 22 bytes

2:56:57.492 PM: [7308.2292] <2> tar_base::V_vTarMsgW: INF - BACKUP START 7308

2:56:57.492 PM: [7308.2292] <2> dtcp_write: TCP - success: send socket (576), 24 of 24 bytes

2:56:57.508 PM: [7308.2292] <2> tar_base::V_vTarMsgW: INF - BACKUP 2/22/2013 2:56:57 PM <myclient> Test_StorNext Full FULL 

2:56:57.523 PM: [7308.2292] <2> dtcp_write: TCP - success: send socket (576), 100 of 100 bytes

2:56:57.664 PM: [7308.2292] <2> dtcp_read: TCP - success: recv socket (612), 14 of 14 bytes

2:56:57.679 PM: [7308.2292] <2> tar_backup::V_SetupProcessContinue: TAR - CONTINUE BACKUP received

2:56:57.695 PM: [7308.2292] <4> tar_base::V_vTarMsgW: INF - tar message received from tar_backup::V_SetupProcessContinue

2:56:57.711 PM: [7308.2292] <2> tar_base::V_vTarMsgW: INF - CONTINUE BACKUP message received

2:56:57.711 PM: [7308.2292] <2> dtcp_write: TCP - success: send socket (576), 39 of 39 bytes

2:56:57.726 PM: [7308.2292] <2> tar_backup_tfi::setupFileDirectives: TAR - Processing filename list

2:56:57.882 PM: [7308.2292] <2> dtcp_read: TCP - success: recv socket (612), 4 of 4 bytes

2:56:57.882 PM: [7308.2292] <2> dtcp_read: TCP - success: recv socket (612), 24 of 24 bytes

2:56:57.898 PM: [7308.2292] <2> tar_backup_tfi::setupFileDirectives: TAR - backup filename = Shadow Copy Components:\

2:56:57.913 PM: [7308.2292] <2> dtcp_read: TCP - success: recv socket (612), 4 of 4 bytes

2:56:57.929 PM: [7308.2292] <2> dtcp_read: TCP - success: recv socket (612), 8 of 8 bytes

2:56:57.929 PM: [7308.2292] <4> tar_base::startKeepaliveThread: INF - keepalive thread started

2:56:57.945 PM: [7308.2236] <4> tar_base::keepaliveThread: INF - keepalive thread is active with an interval of 60 seconds

2:56:57.960 PM: [7308.2292] <2> NBJournalDataCollection::NBJournalDataCollection: INF - volume guid:<\\?\Volume{205184f4-7bd5-11e2-b03a-0017a47700ae}\>

2:56:57.976 PM: [7308.2236] <2> dtcp_read: TCP - success: recv socket (612), 4 of 4 bytes

2:56:57.991 PM: [7308.2292] <2> NBJournalDataCollection::NBJournalDataCollection: INF - mounted at:<C:\>:<\\?\Volume{205184f4-7bd5-11e2-b03a-0017a47700ae}\>

2:56:58.007 PM: [7308.2236] <4> bpio::read_string: INF - read non-blocking message of length 1

2:56:58.007 PM: [7308.2292] <2> NBJournalDataCollection::NBJournalDataCollection: INF - not adding to collection, volume:<\\?\Volume{205184f4-7bd5-11e2-b03a-0017a47700ae}\>:<C:\> is configured to not use the change journal

2:56:58.023 PM: [7308.2236] <2> dtcp_read: TCP - success: recv socket (612), 1 of 1 bytes

2:56:58.038 PM: [7308.2292] <2> NBJournalDataCollection::NBJournalDataCollection: INF - volume guid:<\\?\Volume{30b5576f-554f-4ac1-a102-4b837327cfcf}\>

2:56:58.054 PM: [7308.2236] <4> tar_backup::readServerMessage: INF - keepalive message received

2:56:58.069 PM: [7308.2292] <2> NBJournalDataCollection::NBJournalDataCollection: INF - mounted at:<Z:\>:<\\?\Volume{30b5576f-554f-4ac1-a102-4b837327cfcf}\>

2:56:58.085 PM: [7308.2236] <4> tar_base::keepaliveThread: INF - sending keepalive

2:56:58.085 PM: [7308.2292] <2> NBJournalDataCollection::NBJournalDataCollection: INF - not adding to collection, volume:<\\?\Volume{30b5576f-554f-4ac1-a102-4b837327cfcf}\>:<Z:\> does not support reparse points

2:56:58.101 PM: [7308.2236] <2> dtcp_write: TCP - success: send socket (576), 1 of 1 bytes

2:56:58.116 PM: [7308.2292] <4> dos_backup::V_Initialize: INF - created change journal collection

2:56:58.132 PM: [7308.2292] <2> tar_backup_vxbsa::add: INF - called with 'Shadow Copy Components:\'

2:56:58.147 PM: [7308.2292] <2> _expand_root: INF - checking for root expansion:<Shadow Copy Components:\>

2:56:58.163 PM: [7308.2292] <2> _fix_registry: INF - checking for registry expansion:<Shadow Copy Components:\>

2:56:58.163 PM: [7308.2292] <2> _validate_change_journal_use: ERR - change journal not supported for <Shadow Copy Components:\>,  prevent change journal usage

2:56:58.179 PM: [7308.2292] <2> _fix_system_state: INF - Added: System State:\

2:56:58.194 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - IsSystemBootedUsingEFIFirmware() - Enter

2:56:58.210 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - IsIDRInProgressPriv: 0x0!

2:56:58.241 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - IsSystemBootedUsingEFIFirmware() - (No) - Exit

2:56:58.241 PM: [7308.2292] <4> dos_backup::V_VerifyFileSystem: INF - inserted '_BACKUP_SPECIAL_OBJECTS AFTER System State:' to the file list

2:56:58.257 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -  v_beds::V_FindFirst() ENTER Name:Shadow Copy Components: Mode:0

2:56:58.272 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - bedsShadowCopyInit():ENTER (Reason:1)

2:56:58.288 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - bedsShadowCopyInit():Found Resource DLE for 'Shadow?Copy?Components'

2:56:58.288 PM: [7308.2292] <2> ov_log::V_GlobalLog: DBG -  v_beds::V_FindFirst() Device:Shadow Copy Components: Obj: Pattern:(null)

2:56:58.303 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Status RPC_E_TOO_LATE (0x80010119) returned initializing COM when initializing shadow copy

2:56:58.381 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Calling IVssBackupComponents::GatherWriterMetadata...

2:56:59.052 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - ...completed IVssBackupComponents::GatherWriterMetadata

2:56:59.083 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -  IID_IVssExamineWriterMetadataExQuery Interface Successful

2:56:59.083 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Informational: Outputing VSS Writer Metadata to:'C:\Program Files\Veritas\\NetBackup\logs\beds\{D61D61C8-D73A-4EEE-8CDD-F6F9786B7124} - Task Scheduler Writer.xml' in SHADOW::OutputWriterMetadata 

2:56:59.099 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -  IID_IVssExamineWriterMetadataExQuery Interface Successful

2:56:59.115 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Informational: Outputing VSS Writer Metadata to:'C:\Program Files\Veritas\\NetBackup\logs\beds\{75DFB225-E2E4-4D39-9AC9-FFAFF65DDF06} - VSS Metadata Store Writer.xml' in SHADOW::OutputWriterMetadata 

2:56:59.130 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -  IID_IVssExamineWriterMetadataExQuery Interface Successful

2:56:59.146 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Informational: Outputing VSS Writer Metadata to:'C:\Program Files\Veritas\\NetBackup\logs\beds\{0BADA1DE-01A9-4625-8278-69E735F39DD2} - Performance Counters Writer.xml' in SHADOW::OutputWriterMetadata 

2:56:59.286 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -  IID_IVssExamineWriterMetadataExQuery Interface Successful

2:56:59.333 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Informational: Outputing VSS Writer Metadata to:'C:\Program Files\Veritas\\NetBackup\logs\beds\{E8132975-6F93-4464-A53E-1050253AE220} - System Writer.xml' in SHADOW::OutputWriterMetadata 

2:56:59.364 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -  IID_IVssExamineWriterMetadataExQuery Interface Successful

2:56:59.380 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Informational: Outputing VSS Writer Metadata to:'C:\Program Files\Veritas\\NetBackup\logs\beds\{BE000CBE-11FE-4426-9C58-531AA6355FC4} - ASR Writer.xml' in SHADOW::OutputWriterMetadata 

2:56:59.395 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Informational: Writer:Automated System Recovery Logical Path:ASR Component:ASR not added to logical directory tree in SHADOW::GenerateLogicalBackupDirectoryTree

2:56:59.411 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Informational: Writer:Automated System Recovery Logical Path:Volumes Component:Volume{205184f4-7bd5-11e2-b03a-0017a47700ae} not added to logical directory tree in SHADOW::GenerateLogicalBackupDirectoryTree

2:56:59.442 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Informational: Writer:Automated System Recovery Logical Path:Volumes Component:Volume{30b5576f-554f-4ac1-a102-4b837327cfcf} not added to logical directory tree in SHADOW::GenerateLogicalBackupDirectoryTree

2:56:59.458 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Informational: Writer:Automated System Recovery Logical Path:Disks Component:harddisk0 not added to logical directory tree in SHADOW::GenerateLogicalBackupDirectoryTree

2:56:59.489 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - IsSystemBootedUsingEFIFirmware() - Enter

2:56:59.520 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - IsSystemBootedUsingEFIFirmware() - (No) - Exit

2:56:59.536 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -  IID_IVssExamineWriterMetadataExQuery Interface Successful

2:56:59.551 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Informational: Outputing VSS Writer Metadata to:'C:\Program Files\Veritas\\NetBackup\logs\beds\{4DC3BDD4-AB48-4D07-ADB0-3BEE2926FD7F} - Shadow Copy Optimization Writer.xml' in SHADOW::OutputWriterMetadata 

2:56:59.551 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Informational: Writer Shadow Copy Optimization Writer contains no components in SHADOW::GenerateLogicalBackupDirectoryTree

2:56:59.583 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Informational: Writer:Shadow Copy Optimization Writer Logical Path:null Component:null not added to logical directory tree in SHADOW::GenerateLogicalBackupDirectoryTree

2:56:59.583 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -  IID_IVssExamineWriterMetadataExQuery Interface Successful

2:56:59.598 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Informational: Outputing VSS Writer Metadata to:'C:\Program Files\Veritas\\NetBackup\logs\beds\{AFBAB4A2-367D-4D15-A586-71DBB18F8485} - Registry Writer.xml' in SHADOW::OutputWriterMetadata 

2:56:59.614 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -  IID_IVssExamineWriterMetadataExQuery Interface Successful

2:56:59.629 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Informational: Outputing VSS Writer Metadata to:'C:\Program Files\Veritas\\NetBackup\logs\beds\{542DA469-D3E1-473C-9F4F-7847F01FC64F} - COM+ REGDB Writer.xml' in SHADOW::OutputWriterMetadata 

2:56:59.645 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -  IID_IVssExamineWriterMetadataExQuery Interface Successful

2:56:59.661 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Informational: Outputing VSS Writer Metadata to:'C:\Program Files\Veritas\\NetBackup\logs\beds\{A6AD56C2-B509-4E6C-BB19-49D8F43532F0} - WMI Writer.xml' in SHADOW::OutputWriterMetadata 

2:56:59.676 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -  IID_IVssExamineWriterMetadataExQuery Interface Successful

2:56:59.692 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Informational: Outputing VSS Writer Metadata to:'C:\Program Files\Veritas\\NetBackup\logs\beds\{2A40FD15-DFCA-4AA8-A654-1F8C654603F6} - IIS Config Writer.xml' in SHADOW::OutputWriterMetadata 

2:56:59.707 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - 

2:56:59.723 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -     ****** Tree - "SHADOW::LogicalDirectoryTree" ******

2:56:59.739 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - -----------------------------------------------------------------------------------

2:56:59.754 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -     "/System?State" -  ... 

2:56:59.754 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -         "System?State/Task Scheduler" - {D61D61C8-D73A-4EEE-8CDD-F6F9786B7124} ... Task Scheduler Writer

2:56:59.770 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -          Instance: {1BDDD48E-5052-49DB-9B07-B96F96727E6B}    

2:56:59.785 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -             "System?State\Task Scheduler/TasksStore" - {D61D61C8-D73A-4EEE-8CDD-F6F9786B7124} ... Task Scheduler Writer

2:56:59.801 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -              Instance: {1BDDD48E-5052-49DB-9B07-B96F96727E6B}    

2:56:59.817 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -         "System?State/VSS Express Writer Store" - {75DFB225-E2E4-4D39-9AC9-FFAFF65DDF06} ... VSS Metadata Store Writer

2:56:59.832 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -          Instance: {088E7A7D-09A8-4CC6-A609-AD90E75DDC93}    

2:56:59.832 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -             "System?State\VSS Express Writer Store/WriterMetadataStore" - {75DFB225-E2E4-4D39-9AC9-FFAFF65DDF06} ... VSS Metadata Store Writer

2:56:59.848 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -              Instance: {088E7A7D-09A8-4CC6-A609-AD90E75DDC93}    

2:56:59.863 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -         "System?State/Performance Counter" - {0BADA1DE-01A9-4625-8278-69E735F39DD2} ... Performance Counters Writer

2:56:59.879 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -          Instance: {F0086DDA-9EFC-47C5-8EB6-A944C3D09381}    

2:56:59.895 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -             "System?State\Performance Counter/PerformanceCounters" - {0BADA1DE-01A9-4625-8278-69E735F39DD2} ... Performance Counters Writer

2:56:59.910 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -              Instance: {F0086DDA-9EFC-47C5-8EB6-A944C3D09381}    

2:56:59.910 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -         "System?State/System Files" - {E8132975-6F93-4464-A53E-1050253AE220} ... System Writer

2:56:59.926 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -          Instance: {7AD28DE5-34B4-43B7-A361-7A55579217FA}    

2:56:59.941 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -             "System?State\System Files/System Files" - {E8132975-6F93-4464-A53E-1050253AE220} ... System Writer

2:56:59.957 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -              Instance: {7AD28DE5-34B4-43B7-A361-7A55579217FA}    

2:56:59.973 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -         "System?State/Automated System Recovery" - {BE000CBE-11FE-4426-9C58-531AA6355FC4} ... ASR Writer

2:56:59.988 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -          Instance: {AAE403B4-2D9F-486C-8D9F-D6DE670A76DE}    

2:56:59.988 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -             "System?State\Automated System Recovery/BCD" - {BE000CBE-11FE-4426-9C58-531AA6355FC4} ... ASR Writer

2:57:00.004 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -              Instance: {AAE403B4-2D9F-486C-8D9F-D6DE670A76DE}    

2:57:00.019 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -                 "System?State\Automated System Recovery\BCD/BCD" - {BE000CBE-11FE-4426-9C58-531AA6355FC4} ... ASR Writer

2:57:00.035 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -                  Instance: {AAE403B4-2D9F-486C-8D9F-D6DE670A76DE}    

2:57:00.051 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -         "System?State/Registry" - {AFBAB4A2-367D-4D15-A586-71DBB18F8485} ... Registry Writer

2:57:00.066 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -          Instance: {363C4709-974C-4DF2-ACA3-0ED04DEA1185}    

2:57:00.066 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -             "System?State\Registry/Registry" - {AFBAB4A2-367D-4D15-A586-71DBB18F8485} ... Registry Writer

2:57:00.082 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -              Instance: {363C4709-974C-4DF2-ACA3-0ED04DEA1185}    

2:57:00.097 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -         "System?State/COM+ Class Registration Database" - {542DA469-D3E1-473C-9F4F-7847F01FC64F} ... COM+ REGDB Writer

2:57:00.113 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -          Instance: {7F7A7530-100A-4F52-A4F6-68F4C092ACB8}    

2:57:00.113 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -             "System?State\COM+ Class Registration Database/COM+ REGDB" - {542DA469-D3E1-473C-9F4F-7847F01FC64F} ... COM+ REGDB Writer

2:57:00.144 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -              Instance: {7F7A7530-100A-4F52-A4F6-68F4C092ACB8}    

2:57:00.144 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -         "System?State/Windows Management Instrumentation" - {A6AD56C2-B509-4E6C-BB19-49D8F43532F0} ... WMI Writer

2:57:00.160 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -          Instance: {269591D3-CBEF-4280-8F98-5433FC5769F1}    

2:57:00.175 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -             "System?State\Windows Management Instrumentation/WMI" - {A6AD56C2-B509-4E6C-BB19-49D8F43532F0} ... WMI Writer

2:57:00.191 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -              Instance: {269591D3-CBEF-4280-8F98-5433FC5769F1}    

2:57:00.191 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -         "System?State/Internet Information Services" - {2A40FD15-DFCA-4AA8-A654-1F8C654603F6} ... IIS Config Writer

2:57:00.222 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -          Instance: {28E2C932-FC4A-43A4-AD8B-45A3AAA03923}    

2:57:00.222 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -             "System?State\Internet Information Services/IISCONFIG" - {2A40FD15-DFCA-4AA8-A654-1F8C654603F6} ... IIS Config Writer

2:57:00.238 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -              Instance: {28E2C932-FC4A-43A4-AD8B-45A3AAA03923}    

2:57:00.253 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - 

2:57:00.269 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - BEDS Resource ID - 0xF35

2:57:00.269 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Successfully attached to Device 'Shadow?Copy?Components' BackupReason:0x1

2:57:00.285 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Unable to find/parse DFSR metadata file

2:57:00.300 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Shadow excludes will NOT be processed Attach=0x1

2:57:00.316 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -  v_beds::V_FindFirst() EXIT Name:Shadow Copy Components: bRC:true LastError:0x0:

2:57:00.331 PM: [7308.2292] <4> dos_backup::V_VerifyFileList: INF - Hidden Device, Ignoring filelist entry for 'Shadow Copy Components:\'

2:57:00.347 PM: [7308.2292] <4> dos_backup::V_VerifyFileList: INF - UBS Local Type for 'Shadow Copy Components:\' --> 10020027

2:57:00.347 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -  v_beds::V_FindFirst() ENTER Name:System State: Mode:0

2:57:00.363 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - bedsSystemStateInit():ENTER (Reason:1)

2:57:00.378 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - bedsSystemStateInit(): Perform Consistency Check

2:57:00.394 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - bedsSystemStateInit(): Continue Backup on Consistency Check Failure

2:57:00.409 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - bedsSystemStateInit():Found Resource DLE for 'System?State'

2:57:00.425 PM: [7308.2292] <2> ov_log::V_GlobalLog: DBG -  v_beds::V_FindFirst() Device:System State: Obj: Pattern:(null)

2:57:00.425 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -   AD:Attach reason (0x1)

2:57:00.441 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - IsIDRInProgressPriv: 0x0!

2:57:00.456 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Status RPC_E_TOO_LATE (0x80010119) returned initializing COM when initializing shadow copy

2:57:00.503 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Calling IVssBackupComponents::GatherWriterMetadata...

2:57:01.189 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - ...completed IVssBackupComponents::GatherWriterMetadata

2:57:01.205 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -  IID_IVssExamineWriterMetadataExQuery Interface Successful

2:57:01.221 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Informational: Outputing VSS Writer Metadata to:'C:\Program Files\Veritas\\NetBackup\logs\beds\{D61D61C8-D73A-4EEE-8CDD-F6F9786B7124} - Task Scheduler Writer.xml' in SHADOW::OutputWriterMetadata 

2:57:01.236 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -  IID_IVssExamineWriterMetadataExQuery Interface Successful

2:57:01.252 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Informational: Outputing VSS Writer Metadata to:'C:\Program Files\Veritas\\NetBackup\logs\beds\{75DFB225-E2E4-4D39-9AC9-FFAFF65DDF06} - VSS Metadata Store Writer.xml' in SHADOW::OutputWriterMetadata 

2:57:01.267 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -  IID_IVssExamineWriterMetadataExQuery Interface Successful

2:57:01.283 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Informational: Outputing VSS Writer Metadata to:'C:\Program Files\Veritas\\NetBackup\logs\beds\{0BADA1DE-01A9-4625-8278-69E735F39DD2} - Performance Counters Writer.xml' in SHADOW::OutputWriterMetadata 

2:57:01.423 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -  IID_IVssExamineWriterMetadataExQuery Interface Successful

2:57:01.455 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Informational: Outputing VSS Writer Metadata to:'C:\Program Files\Veritas\\NetBackup\logs\beds\{E8132975-6F93-4464-A53E-1050253AE220} - System Writer.xml' in SHADOW::OutputWriterMetadata 

2:57:01.486 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -  IID_IVssExamineWriterMetadataExQuery Interface Successful

2:57:01.501 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Informational: Outputing VSS Writer Metadata to:'C:\Program Files\Veritas\\NetBackup\logs\beds\{BE000CBE-11FE-4426-9C58-531AA6355FC4} - ASR Writer.xml' in SHADOW::OutputWriterMetadata 

2:57:01.517 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Informational: Writer:Automated System Recovery Logical Path:ASR Component:ASR not added to logical directory tree in SHADOW::GenerateLogicalBackupDirectoryTree

2:57:01.533 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Informational: Writer:Automated System Recovery Logical Path:Volumes Component:Volume{205184f4-7bd5-11e2-b03a-0017a47700ae} not added to logical directory tree in SHADOW::GenerateLogicalBackupDirectoryTree

2:57:01.533 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Informational: Writer:Automated System Recovery Logical Path:Volumes Component:Volume{30b5576f-554f-4ac1-a102-4b837327cfcf} not added to logical directory tree in SHADOW::GenerateLogicalBackupDirectoryTree

2:57:01.548 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Informational: Writer:Automated System Recovery Logical Path:Disks Component:harddisk0 not added to logical directory tree in SHADOW::GenerateLogicalBackupDirectoryTree

2:57:01.564 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - IsSystemBootedUsingEFIFirmware() - Enter

2:57:01.595 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - IsSystemBootedUsingEFIFirmware() - (No) - Exit

2:57:01.595 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -  IID_IVssExamineWriterMetadataExQuery Interface Successful

2:57:01.611 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Informational: Outputing VSS Writer Metadata to:'C:\Program Files\Veritas\\NetBackup\logs\beds\{4DC3BDD4-AB48-4D07-ADB0-3BEE2926FD7F} - Shadow Copy Optimization Writer.xml' in SHADOW::OutputWriterMetadata 

2:57:01.626 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Informational: Writer Shadow Copy Optimization Writer contains no components in SHADOW::GenerateLogicalBackupDirectoryTree

2:57:01.642 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Informational: Writer:Shadow Copy Optimization Writer Logical Path:null Component:null not added to logical directory tree in SHADOW::GenerateLogicalBackupDirectoryTree

2:57:01.657 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -  IID_IVssExamineWriterMetadataExQuery Interface Successful

2:57:01.673 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Informational: Outputing VSS Writer Metadata to:'C:\Program Files\Veritas\\NetBackup\logs\beds\{AFBAB4A2-367D-4D15-A586-71DBB18F8485} - Registry Writer.xml' in SHADOW::OutputWriterMetadata 

2:57:01.689 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -  IID_IVssExamineWriterMetadataExQuery Interface Successful

2:57:01.704 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Informational: Outputing VSS Writer Metadata to:'C:\Program Files\Veritas\\NetBackup\logs\beds\{2A40FD15-DFCA-4AA8-A654-1F8C654603F6} - IIS Config Writer.xml' in SHADOW::OutputWriterMetadata 

2:57:01.720 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -  IID_IVssExamineWriterMetadataExQuery Interface Successful

2:57:01.735 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Informational: Outputing VSS Writer Metadata to:'C:\Program Files\Veritas\\NetBackup\logs\beds\{542DA469-D3E1-473C-9F4F-7847F01FC64F} - COM+ REGDB Writer.xml' in SHADOW::OutputWriterMetadata 

2:57:01.751 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -  IID_IVssExamineWriterMetadataExQuery Interface Successful

2:57:01.767 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Informational: Outputing VSS Writer Metadata to:'C:\Program Files\Veritas\\NetBackup\logs\beds\{A6AD56C2-B509-4E6C-BB19-49D8F43532F0} - WMI Writer.xml' in SHADOW::OutputWriterMetadata 

2:57:01.782 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - 

2:57:01.798 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -     ****** Tree - "SHADOW::LogicalDirectoryTree" ******

2:57:01.813 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - -----------------------------------------------------------------------------------

2:57:01.813 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -     "/System?State" -  ... 

2:57:01.829 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -         "System?State/Task Scheduler" - {D61D61C8-D73A-4EEE-8CDD-F6F9786B7124} ... Task Scheduler Writer

2:57:01.845 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -          Instance: {1BDDD48E-5052-49DB-9B07-B96F96727E6B}    

2:57:01.860 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -             "System?State\Task Scheduler/TasksStore" - {D61D61C8-D73A-4EEE-8CDD-F6F9786B7124} ... Task Scheduler Writer

2:57:01.860 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -              Instance: {1BDDD48E-5052-49DB-9B07-B96F96727E6B}    

2:57:01.876 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -         "System?State/VSS Express Writer Store" - {75DFB225-E2E4-4D39-9AC9-FFAFF65DDF06} ... VSS Metadata Store Writer

2:57:01.891 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -          Instance: {088E7A7D-09A8-4CC6-A609-AD90E75DDC93}    

2:57:01.907 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -             "System?State\VSS Express Writer Store/WriterMetadataStore" - {75DFB225-E2E4-4D39-9AC9-FFAFF65DDF06} ... VSS Metadata Store Writer

2:57:01.923 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -              Instance: {088E7A7D-09A8-4CC6-A609-AD90E75DDC93}    

2:57:01.938 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -         "System?State/Performance Counter" - {0BADA1DE-01A9-4625-8278-69E735F39DD2} ... Performance Counters Writer

2:57:01.938 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -          Instance: {F0086DDA-9EFC-47C5-8EB6-A944C3D09381}    

2:57:01.954 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -             "System?State\Performance Counter/PerformanceCounters" - {0BADA1DE-01A9-4625-8278-69E735F39DD2} ... Performance Counters Writer

2:57:01.969 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -              Instance: {F0086DDA-9EFC-47C5-8EB6-A944C3D09381}    

2:57:01.985 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -         "System?State/System Files" - {E8132975-6F93-4464-A53E-1050253AE220} ... System Writer

2:57:01.985 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -          Instance: {7AD28DE5-34B4-43B7-A361-7A55579217FA}    

2:57:02.001 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -             "System?State\System Files/System Files" - {E8132975-6F93-4464-A53E-1050253AE220} ... System Writer

2:57:02.016 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -              Instance: {7AD28DE5-34B4-43B7-A361-7A55579217FA}    

2:57:02.032 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -         "System?State/Automated System Recovery" - {BE000CBE-11FE-4426-9C58-531AA6355FC4} ... ASR Writer

2:57:02.047 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -          Instance: {AAE403B4-2D9F-486C-8D9F-D6DE670A76DE}    

2:57:02.063 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -             "System?State\Automated System Recovery/BCD" - {BE000CBE-11FE-4426-9C58-531AA6355FC4} ... ASR Writer

2:57:02.063 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -              Instance: {AAE403B4-2D9F-486C-8D9F-D6DE670A76DE}    

2:57:02.079 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -                 "System?State\Automated System Recovery\BCD/BCD" - {BE000CBE-11FE-4426-9C58-531AA6355FC4} ... ASR Writer

2:57:02.094 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -                  Instance: {AAE403B4-2D9F-486C-8D9F-D6DE670A76DE}    

2:57:02.110 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -         "System?State/Registry" - {AFBAB4A2-367D-4D15-A586-71DBB18F8485} ... Registry Writer

2:57:02.125 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -          Instance: {363C4709-974C-4DF2-ACA3-0ED04DEA1185}    

2:57:02.141 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -             "System?State\Registry/Registry" - {AFBAB4A2-367D-4D15-A586-71DBB18F8485} ... Registry Writer

2:57:02.141 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -              Instance: {363C4709-974C-4DF2-ACA3-0ED04DEA1185}    

2:57:02.157 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -         "System?State/Internet Information Services" - {2A40FD15-DFCA-4AA8-A654-1F8C654603F6} ... IIS Config Writer

2:57:02.172 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -          Instance: {28E2C932-FC4A-43A4-AD8B-45A3AAA03923}    

2:57:02.188 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -             "System?State\Internet Information Services/IISCONFIG" - {2A40FD15-DFCA-4AA8-A654-1F8C654603F6} ... IIS Config Writer

2:57:02.203 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -              Instance: {28E2C932-FC4A-43A4-AD8B-45A3AAA03923}    

2:57:02.219 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -         "System?State/COM+ Class Registration Database" - {542DA469-D3E1-473C-9F4F-7847F01FC64F} ... COM+ REGDB Writer

2:57:02.219 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -          Instance: {7F7A7530-100A-4F52-A4F6-68F4C092ACB8}    

2:57:02.235 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -             "System?State\COM+ Class Registration Database/COM+ REGDB" - {542DA469-D3E1-473C-9F4F-7847F01FC64F} ... COM+ REGDB Writer

2:57:02.250 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -              Instance: {7F7A7530-100A-4F52-A4F6-68F4C092ACB8}    

2:57:02.266 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -         "System?State/Windows Management Instrumentation" - {A6AD56C2-B509-4E6C-BB19-49D8F43532F0} ... WMI Writer

2:57:02.281 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -          Instance: {269591D3-CBEF-4280-8F98-5433FC5769F1}    

2:57:02.297 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -             "System?State\Windows Management Instrumentation/WMI" - {A6AD56C2-B509-4E6C-BB19-49D8F43532F0} ... WMI Writer

2:57:02.297 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -              Instance: {269591D3-CBEF-4280-8F98-5433FC5769F1}    

2:57:02.313 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - 

2:57:02.328 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - BEDS Resource ID - 0xF35

2:57:02.344 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - BEDS Resource ID - 0xF35

2:57:02.359 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Successfully attached to Device 'System?State' BackupReason:0x1

2:57:02.375 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Unable to find/parse DFSR metadata file

2:57:02.375 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Shadow excludes will NOT be processed Attach=0x1

2:57:02.391 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -   AD:Dir content not in PDI.

2:57:02.406 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -  v_beds::V_FindFirst() EXIT Name:System State: bRC:true LastError:0x0:

2:57:02.422 PM: [7308.2292] <4> dos_backup::V_VerifyFileList: INF - UBS Local Type for 'System State:\' --> 1002002d

2:57:02.437 PM: [7308.2292] <4> dos_backup::V_VerifyFileList: INF - UBS Local Type for '_BACKUP_SPECIAL_OBJECTS AFTER System State:' --> 1002002d

2:57:02.453 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -  v_beds::V_FindFirst() ENTER Name:Shadow Copy Components Mode:0

2:57:02.500 PM: [7308.2292] <2> ov_log::V_GlobalLog: DBG -  v_beds::V_FindFirst() Device:Shadow Copy Components Obj: Pattern:(null)

2:57:02.515 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - BEDS Resource ID - 0xF36

2:57:02.562 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Successfully deattached from Device 'Shadow?Copy?Components' BackupReason:0x1

2:57:02.578 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Status RPC_E_TOO_LATE (0x80010119) returned initializing COM when initializing shadow copy

2:57:02.593 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Calling IVssBackupComponents::GatherWriterMetadata...

2:57:03.233 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - ...completed IVssBackupComponents::GatherWriterMetadata

2:57:03.249 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - BEDS Resource ID - 0xF35

2:57:03.249 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Successfully attached to Device 'Shadow?Copy?Components' BackupReason:0x800

2:57:03.264 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - ATTACH_BACKUP_EXCLUDE: Shadow excludes will be processed Attach=0x800

2:57:03.280 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Starting to generate file list based on SYSTEM\CurrentControlSet\Control\BackupRestore\FilesNotToSnapshot. (Function: LoadExcludeFiles, Line: 31)

2:57:03.295 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Adding C:\Windows\softwaredistribution\*.* /s to exclude list. (Function: LoadExcludeFiles, Line: 181)

2:57:03.311 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Adding C:\ProgramData\Microsoft\RAC\* to exclude list. (Function: LoadExcludeFiles, Line: 181)

2:57:03.327 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Adding C:\ProgramData\Microsoft\RAC\StateData\* to exclude list. (Function: LoadExcludeFiles, Line: 181)

2:57:03.327 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Adding C:\ProgramData\Microsoft\RAC\Outbound\* to exclude list. (Function: LoadExcludeFiles, Line: 181)

2:57:03.342 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Adding C:\ProgramData\Microsoft\RAC\PublishedData\* to exclude list. (Function: LoadExcludeFiles, Line: 181)

2:57:03.358 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Adding C:\ProgramData\Microsoft\RAC\Temp\* to exclude list. (Function: LoadExcludeFiles, Line: 181)

2:57:03.373 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Started enumerating all UserProfile directories. (Function: GetUsersProfiles, Line: 228)

2:57:03.389 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Finished enumerating all user profile directories. (Function: GetUsersProfiles, Line: 242)

2:57:03.405 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - User profile related files excluded from backup: (Function: LoadExcludeFiles, Line: 134)

2:57:03.405 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Adding C:\Windows\system32\config\Journal\AppData\Local\Microsoft\Outlook\*.ost to exclude list. (Function: LoadExcludeFiles, Line: 143)

2:57:03.420 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Adding C:\Windows\system32\config\RegBack\AppData\Local\Microsoft\Outlook\*.ost to exclude list. (Function: LoadExcludeFiles, Line: 143)

2:57:03.436 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Adding C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Outlook\*.ost to exclude list. (Function: LoadExcludeFiles, Line: 143)

2:57:03.451 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Adding C:\Windows\system32\config\TxR\AppData\Local\Microsoft\Outlook\*.ost to exclude list. (Function: LoadExcludeFiles, Line: 143)

2:57:03.467 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Adding \System Volume Information\EfaData\* /s to exclude list. (Function: LoadExcludeFiles, Line: 181)

2:57:09.692 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Informational: Writer:Automated System Recovery Logical Path:ASR Component:ASR exclusions not used

2:57:09.707 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Informational: Writer:Automated System Recovery Logical Path:Volumes Component:Volume{205184f4-7bd5-11e2-b03a-0017a47700ae} exclusions not used

2:57:09.723 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Informational: Writer:Automated System Recovery Logical Path:Volumes Component:Volume{30b5576f-554f-4ac1-a102-4b837327cfcf} exclusions not used

2:57:09.723 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Informational: Writer:Automated System Recovery Logical Path:Disks Component:harddisk0 exclusions not used

2:57:09.738 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - IsSystemBootedUsingEFIFirmware() - Enter

2:57:09.770 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - IsSystemBootedUsingEFIFirmware() - (No) - Exit

2:57:09.770 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - OSBUG: GetVolumePathNamesForVolumeName ret wrong len

2:57:09.785 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -         strlen=3  gvpnfvn=5  path=C:\

2:57:09.801 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Informational: Writer Shadow Copy Optimization Writer contains no components in SHADOW::EnumSpecFiles

2:57:09.816 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Informational: Writer:Shadow Copy Optimization Writer Logical Path:null Component:null exclusions not used

2:57:09.941 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -  v_beds::V_FindFirst() EXIT Name:Shadow Copy Components: bRC:true LastError:0x0:

2:57:09.957 PM: [7308.2292] <4> VssSnapshot::V_VssSetMetadata(): INF - Unable to locate DFSR metadata

2:57:09.957 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - OS Version: 6.1.7601 (Service Pack 1). Suite: 0x110, ProductType: 0x3, SP: 1.0

2:57:09.972 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - ERROR: Disc \\?\Volume{30b5576f-554f-4ac1-a102-4b837327cfcf}\ is greater than defined threshold of 63 TB

2:57:09.988 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -  EXIT VssSnapshotVolume::CheckForUnsupportedDiscs() return=[0x8004230c VSS_E_VOLUME_NOT_SUPPORTED]!

2:57:10.004 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -  EXIT VssSnapshotVolume::Initialize() return=[0x8004230c VSS_E_VOLUME_NOT_SUPPORTED]!

2:57:10.004 PM: [7308.2292] <4> dos_backup::tfs_scanstart: INF - starting scan for file directive:<System State:\>

2:57:10.019 PM: [7308.2292] <4> dos_backup::tfs_scanstart: INF - starting scan using name:<System State:\>

2:57:10.035 PM: [7308.2292] <4> dos_backup::tfs_scanstart: INF - in 'pre-backup' mode

2:57:10.050 PM: [7308.2292] <4> dos_backup::tfs_startdir: INF - volume guid:<>

2:57:10.066 PM: [7308.2292] <4> dos_backup::tfs_startdir: INF - volume mount point:<>

2:57:10.082 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -  v_beds::V_FindFirst() ENTER Name:System State: Mode:0

2:57:10.097 PM: [7308.2292] <2> ov_log::V_GlobalLog: DBG -  v_beds::V_FindFirst() Device:System State: Obj: Pattern:(null)

2:57:10.113 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - BEDS Resource ID - 0xF36

2:57:10.113 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - BEDS Resource ID - 0xF36

2:57:10.160 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Successfully deattached from Device 'System?State' BackupReason:0x1

2:57:10.175 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -   AD:Attach reason (0x400)

2:57:10.191 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -   AD:Status not performing account check. System is not a 2003 Domain Controller in SystemState::PerformAccountCheck:1227

2:57:10.191 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Starting to generate file list based on SYSTEM\CurrentControlSet\Control\BackupRestore\FilesNotToSnapshot. (Function: LoadExcludeFiles, Line: 31)

2:57:10.206 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Adding C:\Windows\softwaredistribution\*.* /s to exclude list. (Function: LoadExcludeFiles, Line: 181)

2:57:10.222 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Adding C:\ProgramData\Microsoft\RAC\* to exclude list. (Function: LoadExcludeFiles, Line: 181)

2:57:10.238 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Adding C:\ProgramData\Microsoft\RAC\StateData\* to exclude list. (Function: LoadExcludeFiles, Line: 181)

2:57:10.238 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Adding C:\ProgramData\Microsoft\RAC\Outbound\* to exclude list. (Function: LoadExcludeFiles, Line: 181)

2:57:10.253 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Adding C:\ProgramData\Microsoft\RAC\PublishedData\* to exclude list. (Function: LoadExcludeFiles, Line: 181)

2:57:10.269 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Adding C:\ProgramData\Microsoft\RAC\Temp\* to exclude list. (Function: LoadExcludeFiles, Line: 181)

2:57:10.284 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Started enumerating all UserProfile directories. (Function: GetUsersProfiles, Line: 228)

2:57:10.284 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Finished enumerating all user profile directories. (Function: GetUsersProfiles, Line: 242)

2:57:10.300 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - User profile related files excluded from backup: (Function: LoadExcludeFiles, Line: 134)

2:57:10.316 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Adding C:\Windows\system32\config\Journal\AppData\Local\Microsoft\Outlook\*.ost to exclude list. (Function: LoadExcludeFiles, Line: 143)

2:57:10.331 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Adding C:\Windows\system32\config\RegBack\AppData\Local\Microsoft\Outlook\*.ost to exclude list. (Function: LoadExcludeFiles, Line: 143)

2:57:10.347 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Adding C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Outlook\*.ost to exclude list. (Function: LoadExcludeFiles, Line: 143)

2:57:10.347 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Adding C:\Windows\system32\config\TxR\AppData\Local\Microsoft\Outlook\*.ost to exclude list. (Function: LoadExcludeFiles, Line: 143)

2:57:10.362 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Adding \System Volume Information\EfaData\* /s to exclude list. (Function: LoadExcludeFiles, Line: 181)

2:57:10.378 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Status E_FAIL (0x80004005) returned getting Backup Coordinator when initializing shadow copy

2:57:10.394 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -   AD:Status FS_SNAP_SHOT_COORDINATOR_FAILURE (0xE000FEC3) attaching 'Shadow?Copy?Components' in SystemState::InitializeShadowCopy:368

2:57:10.394 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -   AD:Status FS_SNAP_SHOT_COORDINATOR_FAILURE (0xE000FEC3) initializing Shadow Copy in SystemState::AttachToDLE:710

2:57:10.409 PM: [7308.2292] <2> ov_log::V_GlobalLog: ERR - BEDS_AttachToDLE():FS_AttachToDLE() DeviceName:'System?State' BackupReason:0x400 Failed! (0xE000FEC3:A failure occurred accessing the SnapShot coordinator.

)

2:57:10.425 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -  v_beds::V_FindFirst() EXIT Name: bRC:false LastError:0xFFFFFEC3:0xa000fec3 (2684419779)


2:57:10.440 PM: [7308.2292] <4> tar_base::V_vTarMsgW: INF - tar message received from dos_backup::tfs_startdir

2:57:10.440 PM: [7308.2292] <2> tar_base::V_vTarMsgW: ERR - Unable to backup System State or Shadow Copy. Please check the state of VSS and associated Writers.2:57:10.472 PM: [7308.2292] <2> dtcp_write: TCP - success: send socket (576), 105 of 105 bytes

2:57:10.487 PM: [7308.2292] <4> dos_backup::tfs_scanstart: INF - Backup Special Objects request AFTER System State:

2:57:10.503 PM: [7308.2292] <4> dos_backup::tfs_scanstart: INF - starting scan for file directive:<_BACKUP_SPECIAL_OBJECTS AFTER System State:>

2:57:10.518 PM: [7308.2292] <4> dos_backup::tfs_scanstart: INF - starting scan using name:<System State:\>

2:57:10.518 PM: [7308.2292] <4> dos_backup::tfs_scanstart: INF - in 'pre-backup' mode

2:57:10.550 PM: [7308.2292] <4> dos_backup::tfs_startdir: INF - volume guid:<>

2:57:10.550 PM: [7308.2292] <4> dos_backup::tfs_startdir: INF - volume mount point:<>

2:57:10.565 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -  v_beds::V_FindFirst() ENTER Name:System State: Mode:4

2:57:10.581 PM: [7308.2292] <2> ov_log::V_GlobalLog: DBG -  v_beds::V_FindFirst() Device:System State: Obj: Pattern:(null)

2:57:10.596 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -   AD:Attach reason (0x400)

2:57:10.596 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -   AD:Status not performing account check. System is not a 2003 Domain Controller in SystemState::PerformAccountCheck:1227

2:57:10.612 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Starting to generate file list based on SYSTEM\CurrentControlSet\Control\BackupRestore\FilesNotToSnapshot. (Function: LoadExcludeFiles, Line: 31)

2:57:10.628 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Adding C:\Windows\softwaredistribution\*.* /s to exclude list. (Function: LoadExcludeFiles, Line: 181)

2:57:10.643 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Adding C:\ProgramData\Microsoft\RAC\* to exclude list. (Function: LoadExcludeFiles, Line: 181)

2:57:10.643 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Adding C:\ProgramData\Microsoft\RAC\StateData\* to exclude list. (Function: LoadExcludeFiles, Line: 181)

2:57:10.659 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Adding C:\ProgramData\Microsoft\RAC\Outbound\* to exclude list. (Function: LoadExcludeFiles, Line: 181)

2:57:10.674 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Adding C:\ProgramData\Microsoft\RAC\PublishedData\* to exclude list. (Function: LoadExcludeFiles, Line: 181)

2:57:10.690 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Adding C:\ProgramData\Microsoft\RAC\Temp\* to exclude list. (Function: LoadExcludeFiles, Line: 181)

2:57:10.706 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Started enumerating all UserProfile directories. (Function: GetUsersProfiles, Line: 228)

2:57:10.706 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Finished enumerating all user profile directories. (Function: GetUsersProfiles, Line: 242)

2:57:10.721 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - User profile related files excluded from backup: (Function: LoadExcludeFiles, Line: 134)

2:57:10.737 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Adding C:\Windows\system32\config\Journal\AppData\Local\Microsoft\Outlook\*.ost to exclude list. (Function: LoadExcludeFiles, Line: 143)

2:57:10.752 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Adding C:\Windows\system32\config\RegBack\AppData\Local\Microsoft\Outlook\*.ost to exclude list. (Function: LoadExcludeFiles, Line: 143)

2:57:10.752 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Adding C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Outlook\*.ost to exclude list. (Function: LoadExcludeFiles, Line: 143)

2:57:10.768 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Adding C:\Windows\system32\config\TxR\AppData\Local\Microsoft\Outlook\*.ost to exclude list. (Function: LoadExcludeFiles, Line: 143)

2:57:10.784 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Adding \System Volume Information\EfaData\* /s to exclude list. (Function: LoadExcludeFiles, Line: 181)

2:57:10.784 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Status E_FAIL (0x80004005) returned getting Backup Coordinator when initializing shadow copy

2:57:10.799 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -   AD:Status FS_SNAP_SHOT_COORDINATOR_FAILURE (0xE000FEC3) attaching 'Shadow?Copy?Components' in SystemState::InitializeShadowCopy:368

2:57:10.815 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -   AD:Status FS_SNAP_SHOT_COORDINATOR_FAILURE (0xE000FEC3) initializing Shadow Copy in SystemState::AttachToDLE:710

2:57:10.830 PM: [7308.2292] <2> ov_log::V_GlobalLog: ERR - BEDS_AttachToDLE():FS_AttachToDLE() DeviceName:'System?State' BackupReason:0x400 Failed! (0xE000FEC3:A failure occurred accessing the SnapShot coordinator.

)

2:57:10.830 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -  v_beds::V_FindFirst() EXIT Name: bRC:false LastError:0xFFFFFEC3:0xa000fec3 (2684419779)


2:57:10.846 PM: [7308.2292] <4> tar_base::V_vTarMsgW: INF - tar message received from dos_backup::tfs_startdir

2:57:10.862 PM: [7308.2292] <2> tar_base::V_vTarMsgW: ERR - Unable to backup System State or Shadow Copy. Please check the state of VSS and associated Writers.2:57:10.877 PM: [7308.2292] <2> dtcp_write: TCP - success: send socket (576), 105 of 105 bytes

2:57:10.877 PM: [7308.2292] <2> Packer::open(): DBG - Started Backup... (../Packer.cpp:273)

2:57:10.893 PM: [7308.2292] <4> backup_create: INF - NetBackup Temp Directory: 'C:\Program Files\Veritas\\NetBackup\Temp'

2:57:10.924 PM: [7308.2292] <2> vnet_pcache_init_table: [vnet_private.c:235] starting cache size 200 0xc8

2:57:10.940 PM: [7308.2292] <4> tar_backup_tfi::UpdateExcludeListWithVHD: INF - UpdateExludeListWithVHD begin

2:57:10.986 PM: [7308.2292] <2> tar_base::V_vTarMsgW: INF - Estimate:-1 -1

2:57:10.986 PM: [7308.2292] <2> dtcp_write: TCP - success: send socket (576), 21 of 21 bytes

2:57:11.002 PM: [7308.2292] <4> tar_backup_tfi::backup_arg_state: INF - remember start error count: 0

2:57:11.018 PM: [7308.2292] <4> tar_backup_tfi::backup_arg_state: INF - remember start fatal count: 0

2:57:11.033 PM: [7308.2292] <4> dos_backup::tfs_scanstart: INF - starting scan for file directive:<System State:\>

2:57:11.033 PM: [7308.2292] <4> dos_backup::tfs_scanstart: INF - starting scan using name:<System State:\>

2:57:11.049 PM: [7308.2292] <4> dos_backup::tfs_scanstart: INF - in 'backup' mode

2:57:11.064 PM: [7308.2292] <4> dos_backup::tfs_startdir: INF - volume guid:<>

2:57:11.080 PM: [7308.2292] <4> dos_backup::tfs_startdir: INF - volume mount point:<>

2:57:11.096 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -  v_beds::V_FindFirst() ENTER Name:System State: Mode:0

2:57:11.111 PM: [7308.2292] <2> ov_log::V_GlobalLog: DBG -  v_beds::V_FindFirst() Device:System State: Obj: Pattern:(null)

2:57:11.111 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -   AD:Attach reason (0x2)

2:57:11.127 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -   AD:Status not performing account check. System is not a 2003 Domain Controller in SystemState::PerformAccountCheck:1227

2:57:11.142 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Starting to generate file list based on SYSTEM\CurrentControlSet\Control\BackupRestore\FilesNotToSnapshot. (Function: LoadExcludeFiles, Line: 31)

2:57:11.158 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Adding C:\Windows\softwaredistribution\*.* /s to exclude list. (Function: LoadExcludeFiles, Line: 181)

2:57:11.158 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Adding C:\ProgramData\Microsoft\RAC\* to exclude list. (Function: LoadExcludeFiles, Line: 181)

2:57:11.174 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Adding C:\ProgramData\Microsoft\RAC\StateData\* to exclude list. (Function: LoadExcludeFiles, Line: 181)

2:57:11.189 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Adding C:\ProgramData\Microsoft\RAC\Outbound\* to exclude list. (Function: LoadExcludeFiles, Line: 181)

2:57:11.205 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Adding C:\ProgramData\Microsoft\RAC\PublishedData\* to exclude list. (Function: LoadExcludeFiles, Line: 181)

2:57:11.220 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Adding C:\ProgramData\Microsoft\RAC\Temp\* to exclude list. (Function: LoadExcludeFiles, Line: 181)

2:57:11.220 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Started enumerating all UserProfile directories. (Function: GetUsersProfiles, Line: 228)

2:57:11.236 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Finished enumerating all user profile directories. (Function: GetUsersProfiles, Line: 242)

2:57:11.252 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - User profile related files excluded from backup: (Function: LoadExcludeFiles, Line: 134)

2:57:11.267 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Adding C:\Windows\system32\config\Journal\AppData\Local\Microsoft\Outlook\*.ost to exclude list. (Function: LoadExcludeFiles, Line: 143)

2:57:11.267 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Adding C:\Windows\system32\config\RegBack\AppData\Local\Microsoft\Outlook\*.ost to exclude list. (Function: LoadExcludeFiles, Line: 143)

2:57:11.283 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Adding C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Outlook\*.ost to exclude list. (Function: LoadExcludeFiles, Line: 143)

2:57:11.298 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Adding C:\Windows\system32\config\TxR\AppData\Local\Microsoft\Outlook\*.ost to exclude list. (Function: LoadExcludeFiles, Line: 143)

2:57:11.314 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Adding \System Volume Information\EfaData\* /s to exclude list. (Function: LoadExcludeFiles, Line: 181)

2:57:11.314 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Status E_FAIL (0x80004005) returned getting Backup Coordinator when initializing shadow copy

2:57:11.330 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -   AD:Status FS_SNAP_SHOT_COORDINATOR_FAILURE (0xE000FEC3) attaching 'Shadow?Copy?Components' in SystemState::InitializeShadowCopy:368

2:57:11.345 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -   AD:Status FS_SNAP_SHOT_COORDINATOR_FAILURE (0xE000FEC3) initializing Shadow Copy in SystemState::AttachToDLE:710

2:57:11.361 PM: [7308.2292] <2> ov_log::V_GlobalLog: ERR - BEDS_AttachToDLE():FS_AttachToDLE() DeviceName:'System?State' BackupReason:0x2 Failed! (0xE000FEC3:A failure occurred accessing the SnapShot coordinator.

)

2:57:11.361 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -  v_beds::V_FindFirst() EXIT Name: bRC:false LastError:0xFFFFFEC3:0xa000fec3 (2684419779)


2:57:11.376 PM: [7308.2292] <4> tar_base::V_vTarMsgW: INF - tar message received from dos_backup::tfs_startdir

2:57:11.392 PM: [7308.2292] <2> tar_base::V_vTarMsgW: ERR - Unable to backup System State or Shadow Copy. Please check the state of VSS and associated Writers.2:57:11.408 PM: [7308.2292] <2> dtcp_write: TCP - success: send socket (576), 105 of 105 bytes

2:57:11.423 PM: [7308.2292] <4> tar_backup::backup_done_state: INF - number of file directives not found: 3

2:57:11.423 PM: [7308.2292] <4> tar_backup::backup_done_state: INF -     number of file directives found: 0

2:57:11.439 PM: [7308.2292] <2> tar_base::V_vTarMsgW: INF - Client completed sending data for backup

2:57:11.454 PM: [7308.2292] <4> tar_base::stopKeepaliveThread: INF - waiting for keepalive thread to exit ...

2:57:11.470 PM: [7308.2236] <4> tar_base::keepaliveThread: INF - keepalive thread terminating (reason: WAIT_OBJECT_0)

2:57:11.470 PM: [7308.2292] <4> tar_base::stopKeepaliveThread: INF - keepalive thread has exited. (reason: WAIT_OBJECT_0)

2:57:11.486 PM: [7308.2292] <8> tar_backup_tfi::cleanupTemp: WRN - will not cleanup 'temp' directory, debug level(s) are too high

2:57:11.501 PM: [7308.2292] <2> tar_base::V_vTarMsgW: INF - EXIT STATUS 69: invalid filelist specification

2:57:11.517 PM: [7308.2292] <2> dtcp_write: TCP - success: send socket (576), 53 of 53 bytes

2:57:11.517 PM: [7308.2292] <4> tar_backup::backup_done_state: INF - Not waiting for server status

2:57:11.532 PM: [7308.2292] <4> tar_backup::backup_done_state: INF - Backup finished at 2/22/2013 2:56:57 PM

2:57:11.548 PM: [7308.2292] <4> dos_backup::tfs_reset: INF - Snapshot deletion start

2:57:11.548 PM: [7308.2292] <4> V_LNBackup_End: INF - V_LNBackup_End <Enter> ExitStatus:1 Recycle Logs:0

2:57:11.564 PM: [7308.2292] <4> OVStopCmd: INF - EXIT - status = 0

2:57:11.579 PM: [7308.2292] <4> OVStopCmd: INF - Shutdown stderr connection

2:57:11.595 PM: [7308.2292] <2> dtcp_shutdown: TCP - success: shutdown socket (576)

2:57:11.595 PM: [7308.2292] <4> OVStopCmd: INF - Shutdown stdout connection

2:57:11.610 PM: [7308.2292] <2> dtcp_shutdown: TCP - success: shutdown socket (248)

2:57:11.626 PM: [7308.2292] <4> OVStopCmd: INF - Shutdown stdin connection

2:57:11.642 PM: [7308.2292] <2> dtcp_shutdown: TCP - success: shutdown socket (612)

2:57:11.657 PM: [7308.2292] <4> OVStopCmd: INF - Shutdown wait started

2:57:11.657 PM: [7308.2292] <2> tar_base::V_Close: closing...

2:57:11.673 PM: [7308.2292] <4> dos_backup::tfs_reset: INF - Snapshot deletion start

2:57:11.688 PM: [7308.2292] <4> V_LNBackup_End: INF - V_LNBackup_End <Enter> ExitStatus:1 Recycle Logs:0

2:57:11.704 PM: [7308.2292] <4> dos_backup::OVDeInitSpecialInfo: INF -   Special File: 2 C:\Boot\BCD HKEY_LOCAL_MACHINE\BCD00000000

2:57:11.704 PM: [7308.2292] <4> dos_backup::OVDeInitSpecialInfo: INF -   Special File: 4 C:\Boot\BCD.LOG 

2:57:11.720 PM: [7308.2292] <4> dos_backup::OVDeInitSpecialInfo: INF -   Special File: 2 C:\Users\sonyadmin\AppData\Local\Microsoft\Windows\UsrClass.dat HKEY_USERS\S-1-5-21-1025439753-3044056134-1382645783-1124_Classes

2:57:11.735 PM: [7308.2292] <4> dos_backup::OVDeInitSpecialInfo: INF -   Special File: 4 C:\Users\sonyadmin\AppData\Local\Microsoft\Windows\UsrClass.dat.LOG 

2:57:11.751 PM: [7308.2292] <4> dos_backup::OVDeInitSpecialInfo: INF -   Special File: 2 C:\Users\sonyadmin\NTUSER.DAT HKEY_USERS\S-1-5-21-1025439753-3044056134-1382645783-1124

2:57:11.751 PM: [7308.2292] <4> dos_backup::OVDeInitSpecialInfo: INF -   Special File: 4 C:\Users\sonyadmin\NTUSER.DAT.LOG 

2:57:11.766 PM: [7308.2292] <4> dos_backup::OVDeInitSpecialInfo: INF -   Special File: 2 C:\Windows\ServiceProfiles\LocalService\NTUSER.DAT HKEY_USERS\S-1-5-19

2:57:11.782 PM: [7308.2292] <4> dos_backup::OVDeInitSpecialInfo: INF -   Special File: 4 C:\Windows\ServiceProfiles\LocalService\NTUSER.DAT.LOG 

2:57:11.798 PM: [7308.2292] <4> dos_backup::OVDeInitSpecialInfo: INF -   Special File: 2 C:\Windows\ServiceProfiles\NetworkService\NTUSER.DAT HKEY_USERS\S-1-5-20

2:57:11.798 PM: [7308.2292] <4> dos_backup::OVDeInitSpecialInfo: INF -   Special File: 4 C:\Windows\ServiceProfiles\NetworkService\NTUSER.DAT.LOG 

2:57:11.829 PM: [7308.2292] <4> dos_backup::OVDeInitSpecialInfo: INF -   Special File: 2 C:\Windows\System32\config\COMPONENTS HKEY_LOCAL_MACHINE\COMPONENTS

2:57:11.844 PM: [7308.2292] <4> dos_backup::OVDeInitSpecialInfo: INF -   Special File: 4 C:\Windows\System32\config\COMPONENTS.LOG 

2:57:11.860 PM: [7308.2292] <4> dos_backup::OVDeInitSpecialInfo: INF -   Special File: 2 C:\Windows\System32\config\DEFAULT HKEY_USERS\.DEFAULT

2:57:11.860 PM: [7308.2292] <4> dos_backup::OVDeInitSpecialInfo: INF -   Special File: 4 C:\Windows\System32\config\DEFAULT.LOG 

2:57:11.876 PM: [7308.2292] <4> dos_backup::OVDeInitSpecialInfo: INF -   Special File: 2 C:\Windows\System32\config\SAM HKEY_LOCAL_MACHINE\SAM

2:57:11.891 PM: [7308.2292] <4> dos_backup::OVDeInitSpecialInfo: INF -   Special File: 4 C:\Windows\System32\config\SAM.LOG 

2:57:11.907 PM: [7308.2292] <4> dos_backup::OVDeInitSpecialInfo: INF -   Special File: 2 C:\Windows\System32\config\SECURITY HKEY_LOCAL_MACHINE\SECURITY

2:57:11.907 PM: [7308.2292] <4> dos_backup::OVDeInitSpecialInfo: INF -   Special File: 4 C:\Windows\System32\config\SECURITY.LOG 

2:57:11.922 PM: [7308.2292] <4> dos_backup::OVDeInitSpecialInfo: INF -   Special File: 2 C:\Windows\System32\config\SOFTWARE HKEY_LOCAL_MACHINE\SOFTWARE

2:57:11.938 PM: [7308.2292] <4> dos_backup::OVDeInitSpecialInfo: INF -   Special File: 4 C:\Windows\System32\config\SOFTWARE.LOG 

2:57:11.954 PM: [7308.2292] <4> dos_backup::OVDeInitSpecialInfo: INF -   Special File: 2 C:\Windows\System32\config\SYSTEM HKEY_LOCAL_MACHINE\SYSTEM

2:57:11.954 PM: [7308.2292] <4> dos_backup::OVDeInitSpecialInfo: INF -   Special File: 4 C:\Windows\System32\config\SYSTEM.LOG 

2:57:11.969 PM: [7308.2292] <4> dos_backup::OVDeInitSpecialInfo: INF -   Special File: 1 C:\Windows\system32\winevt\Logs\Application.evtx Application

2:57:11.985 PM: [7308.2292] <4> dos_backup::OVDeInitSpecialInfo: INF -   Special File: 1 C:\Windows\system32\winevt\logs\HardwareEvents.evtx HardwareEvents

2:57:12.000 PM: [7308.2292] <4> dos_backup::OVDeInitSpecialInfo: INF -   Special File: 1 C:\Windows\System32\winevt\Logs\Security.evtx Security

2:57:12.016 PM: [7308.2292] <4> dos_backup::OVDeInitSpecialInfo: INF -   Special File: 1 C:\Windows\system32\winevt\Logs\System.evtx System

2:57:12.032 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - bedsSystemStateTerm() Enter

2:57:12.032 PM: [7308.2292] <4> dos_backup::V_SystemStateBackupEnd: INF - Destroying VSS System State SnapshotObject object

2:57:12.047 PM: [7308.2292] <4> V_LNBackup_End: INF - V_LNBackup_End <Enter> ExitStatus:1 Recycle Logs:0

2:57:12.063 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - BEDS_Term(): enter - InitFlags:0x00000101

2:57:12.078 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - BEDS_Term(): ubs specifics: 0x001d0000

2:57:12.078 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - bedsShadowCopyTerm() Enter

2:57:12.094 PM: [7308.2292] <2> ov_log::V_GlobalLog: _bedsTermFsys(): INF - Detaching from DLE 'Shadow?Copy?Components'

2:57:12.110 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - BEDS Resource ID - 0xF36

2:57:12.125 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - FS_RemoveFileSys

2:57:12.141 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - EMSDB32.dll not found

2:57:12.172 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Deinit snapshot handler

2:57:12.172 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Informational: De-initializing the BeDiskFind library 'BEDiskFind.dll' in SHADOW::DeInitBeDiskFindHelperApis

2:57:12.188 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF - Informational: De-initializing the BeDisk library 'BeDisk.dll' in SHADOW::DeInitBeDiskHelperApis

2:57:12.203 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -   unloading bedssql2.dll

2:57:12.219 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -   unloading bedsshadow.dll

2:57:12.219 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -   unloading bedsss.dll

2:57:12.234 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -   unloading bedsadgran.dll

2:57:12.250 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -   unloading bedsnt5.dll

2:57:12.266 PM: [7308.2292] <2> ov_log::V_GlobalLog: INF -   unloading bedsxese.dll

2:57:12.312 PM: [7308.2292] <16> dtcp_read: TCP - failure: recv socket (612) (TCP 10053: Software caused connection abort)

2:57:13.326 PM: [7308.2292] <16> dtcp_read: TCP - failure: recv socket (612) (TCP 10053: Software caused connection abort)

2:57:14.356 PM: [7308.2292] <16> dtcp_read: TCP - failure: recv socket (612) (TCP 10053: Software caused connection abort)

2:57:15.370 PM: [7308.2292] <16> dtcp_read: TCP - failure: recv socket (612) (TCP 10053: Software caused connection abort)

2:57:16.384 PM: [7308.2292] <16> dtcp_read: TCP - failure: recv socket (612) (TCP 10053: Software caused connection abort)

2:57:17.398 PM: [7308.2292] <16> dtcp_read: TCP - failure: recv socket (612) (TCP 10053: Software caused connection abort)

2:57:17.429 PM: [7308.2292] <16> dtcp_read: TCP - failure: recv socket (576) (TCP 10058: Can't send after socket shutdown)

2:57:17.460 PM: [7308.2292] <4> OVShutdown: INF - Shutdown wait finished

2:57:17.492 PM: [7308.2292] <4> OVShutdown: INF - Closing stderr connection

2:57:17.507 PM: [7308.2292] <2> dtcp_close: TCP - success: close socket (576)

2:57:17.523 PM: [7308.2292] <4> OVShutdown: INF - Closing stdout connection

2:57:17.538 PM: [7308.2292] <2> dtcp_close: TCP - success: close socket (248)

2:57:17.538 PM: [7308.2292] <4> OVShutdown: INF - Closing stdin connection

2:57:17.554 PM: [7308.2292] <2> dtcp_close: TCP - success: close socket (612)

2:57:17.570 PM: [7308.2292] <4> OVShutdown: INF - Finished process

2:57:17.585 PM: [7308.2292] <4> WinMain: INF - Exiting C:\Program Files\Veritas\NetBackup\bin\bpbkar32.exe

2:57:19.613 PM: [7308.2292] <4> ov_log::OVClose: INF - Closing log file: C:\Program Files\Veritas\NetBackup\logs\BPBKAR\022213.LOG
 
If I stop StorNext process, or I umount StorNext drives, backup is successfull.
 
Support said that it is a StorNext issue but Windows backup works very well.
 
It would be great I would have command line to redo error oustide NetBackup, but I don't know if it is possible and which it is. Any idea ?
If you have any idea on my case...
 
Thank you !

 

 

8 REPLIES 8

Gautier_Leblanc
Level 5
Partner Accredited

I forgot to say that there is only one VSS  writer (VSS of Windows 2008) and it works perfectly.

djennfree
Level 2

Hi Gautier,

I work with Quantum StorNext's social media team and saw your comment. Here is what one of our StorNext specialists said with regard to the issue you posted:

StorNext is a shared file system, not a local file system, which is why he cannot manage it like a local file system.

Given that VSS tries to track all the changes to the file system from the (single) windows host, and StorNext is a shared file system, VSS shouldn't work.

He should perform the StorNext backup with a crawl from ONE host.

I hope that helps. You might also want to join the StorNext Community Forum at http://stornextforum.com where you can give and receive advice related to StorNext.

Regards,
Deb Jennings

Gautier_Leblanc
Level 5
Partner Accredited

Hello,

 

Thank you for your help but I think that I was not clear ;)

 

I don't want to backup StorNext FS or data, I have excluded StorNext drives, but even if I want to backup Shadow Copy Component only, backup will fail when it will try to snapshot this object.

 

I talk with some french pre-sales guys from Quantum (But they do not support), but ther had not any idea. 

djennfree
Level 2

Oh, well it seems like it is a Symantec issue then. Hopefully they can help!

Thanks for being a Quantum customer. :)

Deb

Gautier_Leblanc
Level 5
Partner Accredited

Support guy explain me that it is a Microsoft or Quantum issue... It will be funny (or not) to find a solution.

sleadley
Level 3
Partner Certified

Have a similar problem. Can only backup system state with the "Shadow Copy Components" directive if the jumbo (>64 TB [boundary is actually 64 TB - 8 GB]) volume is offline.

 

Had the extra joy of dealing with BSODs while figuring this out. Using any application to take snapshots of any volume while the >64 TB volume is mounted seems to trigger the bugcheck. Work-arounds for the bugchecks are the hotfix from KB 2727941 and/or explicitly setting the VSS diff-area for the non-jumbo volumes. E.g., "vssadmin add shadowstorage /for=c: /on=c: /maxsize=unbounded".

 

Still can't backup system state.

sleadley
Level 3
Partner Certified

Work-around tip -

Backup system state using Windows Server Backup and then back up that with NetBackup. NetBackup can back up the non-jumbo (<64 TB) volumes if the VSS diff-areas don't bite you. Freebie bonus from Windows Server Backup: bare metal restore.

Gautier_Leblanc
Level 5
Partner Accredited

Thank you Scott but Support gives me a better solution ;)

 

NetBackup check drives size before doing backup and if one drive is bigger than, it will not do the backup (look at 2:57:09.972 in the logs).

There is a mean to modify this limit : update registry key HKLM\SOFTWARE\Veritas\NetBackup\BEDS\Engine\Misc\BescLargeDiscBlock and set a new value superior to max disk size (in bytes !) and restart Netbackup services.

Backup will proceed successfully.