cancel
Showing results for 
Search instead for 
Did you mean: 

error 5 in activity monitor and error 46 in view status

Zahid_Haseeb
Moderator
Moderator
Partner    VIP    Accredited
Activity Monitor

7/21/2010 6:53:14 PM - begin Restore
7/21/2010 6:53:22 PM - restoring image tech-server1_1279537935
7/21/2010 6:53:43 PM - end Restore; elapsed time: 00:00:29
the restore failed to recover the requested files(5)


View Status

18:53:44 (12.xxx) INF - Status = the restore failed to recover the requested files.


bpcd logs

18:46:17.171 [732.4028] <2> setup_debug_log: switched debug log file for bpcd
18:46:17.171 [732.4028] <2> bpcd main: VERBOSE = 5
18:46:17.171 [732.4028] <2> logparams: bpcd
18:46:17.171 [732.4028] <2> bpcd main: Got socket for input 604
18:46:17.217 [732.4028] <2> ReadKeyfile: keyfile C:\Program Files\Veritas\NetBackup\bin\keyfile.dat does not exist

18:46:17.217 [732.4028] <2> process_requests: offset to GMT -18000
18:46:17.217 [732.4028] <2> logconnections: BPCD ACCEPT FROM 192.168.253.60.4360 TO 192.168.253.60.13724
18:46:17.217 [732.4028] <2> process_requests: setup_sockopts complete
18:46:17.233 [732.4028] <2> bpcd peer_hostname: Connection from host NBU7 (192.168.253.60) port 4360
18:46:17.233 [732.4028] <2> bpcd valid_server: comparing nbu7 and NBU7
18:46:17.233 [732.4028] <4> bpcd valid_server: hostname comparison succeeded
18:46:17.249 [732.4028] <2> process_requests: output socket port number = 1
18:46:17.264 [732.4028] <2> vnet_receive_network_socket: ../../libvlibs/vnet_vnetd.c.1257: hash_str1: f995ed690e97ab70f1545c8f980bfcdf
18:46:17.264 [732.4028] <2> vnet_receive_network_socket: ../../libvlibs/vnet_vnetd.c.1258: hash_str2: 0f1e5e0d7db4fd41a561367178311daa
18:46:17.264 [732.4028] <2> verify_hashes: ../../libvlibs/vnet_vnetd.c.1771: hash_str1: f995ed690e97ab70f1545c8f980bfcdf
18:46:17.264 [732.4028] <2> verify_hashes: ../../libvlibs/vnet_vnetd.c.1773: hash_str2: 0f1e5e0d7db4fd41a561367178311daa
18:46:17.264 [732.4028] <2> verify_hashes: ../../libvlibs/vnet_vnetd.c.1799: hash_str: f995ed690e97ab70f1545c8f980bfcdf
18:46:17.264 [732.4028] <2> process_requests: Duplicated vnetd socket on stderr
18:46:17.264 [732.4028] <2> process_requests: <---- NetBackup 7.0 0 ------------initiated
18:46:17.264 [732.4028] <2> process_requests: VERBOSE = 5
18:46:17.264 [732.4028] <2> process_requests: Not using VxSS authentication with NBU7

Interface: 192.168.253.60 --- 0x10003
  Internet Address      Physical Address      Type
  192.168.1.11          00-0b-cd-3f-11-7d     dynamic   
  192.168.1.12          00-0e-7f-f0-11-bd     dynamic   
  192.168.1.17          00-1c-c0-b1-f3-f8     dynamic   
  192.168.1.26          00-0c-29-e1-dd-ed     dynamic   
  192.168.1.35          00-15-17-5f-d5-0d     dynamic   
  192.168.1.101         00-01-02-a5-3d-b9     dynamic   
  192.168.2.17          00-1c-23-fb-a6-a0     dynamic   
  192.168.2.146         00-0c-29-09-74-99     dynamic   
  192.168.6.17          70-1a-04-a0-5c-68     dynamic   
  192.168.6.52          00-1b-38-09-7c-bd     dynamic   
  192.168.24.111        00-0c-29-5c-92-25     dynamic   
18:46:17.763 [732.4028] <2> process_requests:
18:46:17.763 [732.4028] <2> process_requests: BPCD_OPEN_FOR_WRITE_RQST
18:46:17.763 [732.4028] <2> process_requests: open for write file name = C:\Program Files\Veritas\NetBackup\logs\user_ops\zahid000\jobs\NBWIN005.j
18:46:17.763 [732.4028] <2> process_requests: buffer length = 2048
18:46:17.763 [732.4028] <2> process_requests: our open flags = 0x119
18:46:17.763 [732.4028] <2> process_requests: client open flags = 0x109
18:46:17.763 [732.4028] <2> process_requests: completed the write of the file number to the output socket
18:46:17.763 [732.4028] <2> process_requests: BPCD_WRITE_RQST
18:46:17.763 [732.4028] <2> process_requests: BPCD_CLOSE_FILE_RQST
18:46:17.763 [732.4028] <2> process_requests: BPCD_DISCONNECT_RQST
18:46:17.763 [732.4028] <2> bpcd exit_bpcd: exit status 0  ----------->exiting
18:46:18.370 [312.2700] <2> setup_debug_log: switched debug log file for bpcd
18:46:18.370 [312.2700] <2> bpcd main: VERBOSE = 5
18:46:18.370 [312.2700] <2> logparams: bpcd
18:46:18.370 [312.2700] <2> bpcd main: Got socket for input 624
18:46:18.370 [312.2700] <2> ReadKeyfile: keyfile C:\Program Files\Veritas\NetBackup\bin\keyfile.dat does not exist

18:46:18.370 [312.2700] <2> process_requests: offset to GMT -18000
18:46:18.386 [312.2700] <2> logconnections: BPCD ACCEPT FROM 192.168.253.60.4365 TO 192.168.253.60.13724
18:46:18.386 [312.2700] <2> process_requests: setup_sockopts complete
18:46:18.386 [312.2700] <2> bpcd peer_hostname: Connection from host NBU7 (192.168.253.60) port 4365
18:46:18.386 [312.2700] <2> bpcd valid_server: comparing nbu7 and NBU7
18:46:18.386 [312.2700] <4> bpcd valid_server: hostname comparison succeeded
18:46:18.386 [312.2700] <2> process_requests: output socket port number = 1
18:46:18.386 [312.2700] <2> vnet_receive_network_socket: ../../libvlibs/vnet_vnetd.c.1257: hash_str1: 463b341b974b8c9c573e8e06f666434e
18:46:18.386 [312.2700] <2> vnet_receive_network_socket: ../../libvlibs/vnet_vnetd.c.1258: hash_str2: 7afcbbe3605271fcce1457664fd52e33
18:46:18.386 [312.2700] <2> verify_hashes: ../../libvlibs/vnet_vnetd.c.1771: hash_str1: 463b341b974b8c9c573e8e06f666434e
18:46:18.386 [312.2700] <2> verify_hashes: ../../libvlibs/vnet_vnetd.c.1773: hash_str2: 7afcbbe3605271fcce1457664fd52e33
18:46:18.386 [312.2700] <2> verify_hashes: ../../libvlibs/vnet_vnetd.c.1799: hash_str: 463b341b974b8c9c573e8e06f666434e
18:46:18.402 [312.2700] <2> process_requests: Duplicated vnetd socket on stderr
18:46:18.402 [312.2700] <2> process_requests: <---- NetBackup 7.0 0 ------------initiated
18:46:18.402 [312.2700] <2> process_requests: VERBOSE = 5
18:46:18.402 [312.2700] <2> process_requests: Not using VxSS authentication with NBU7

Interface: 192.168.253.60 --- 0x10003
  Internet Address      Physical Address      Type
  192.168.1.11          00-0b-cd-3f-11-7d     dynamic   
  192.168.1.12          00-0e-7f-f0-11-bd     dynamic   
  192.168.1.17          00-1c-c0-b1-f3-f8     dynamic   
  192.168.1.26          00-0c-29-e1-dd-ed     dynamic   
  192.168.1.35          00-15-17-5f-d5-0d     dynamic   
  192.168.1.101         00-01-02-a5-3d-b9     dynamic   
  192.168.2.17          00-1c-23-fb-a6-a0     dynamic   
  192.168.2.146         00-0c-29-09-74-99     dynamic   
  192.168.6.17          70-1a-04-a0-5c-68     dynamic   
  192.168.6.52          00-1b-38-09-7c-bd     dynamic   
  192.168.24.111        00-0c-29-5c-92-25     dynamic   
18:46:18.573 [312.2700] <2> process_requests:
18:46:18.573 [312.2700] <2> process_requests: BPCD_OPEN_FOR_WRITE_RQST
18:46:18.573 [312.2700] <2> process_requests: open for write file name = C:\Program Files\Veritas\NetBackup\logs\user_ops\zahid000\jobs\NBWIN005.j
18:46:18.573 [312.2700] <2> process_requests: buffer length = 2048
18:46:18.573 [312.2700] <2> process_requests: our open flags = 0x119
18:46:18.573 [312.2700] <2> process_requests: client open flags = 0x109
18:46:18.589 [312.2700] <2> process_requests: completed the write of the file number to the output socket
18:46:18.589 [312.2700] <2> process_requests: BPCD_WRITE_RQST
18:46:18.589 [312.2700] <2> process_requests: BPCD_CLOSE_FILE_RQST
18:46:18.589 [312.2700] <2> process_requests: BPCD_DISCONNECT_RQST
18:46:18.589 [312.2700] <2> bpcd exit_bpcd: exit status 0  ----------->exiting
18:46:22.749 [3568.2536] <2> setup_debug_log: switched debug log file for bpcd
18:46:22.749 [3568.2536] <2> bpcd main: VERBOSE = 5
18:46:22.749 [3568.2536] <2> logparams: bpcd
18:46:22.749 [3568.2536] <2> bpcd main: Got socket for input 600
18:46:22.749 [3568.2536] <2> ReadKeyfile: keyfile C:\Program Files\Veritas\NetBackup\bin\keyfile.dat does not exist

18:46:22.796 [3568.2536] <2> process_requests: offset to GMT -18000
18:46:22.796 [3568.2536] <2> logconnections: BPCD ACCEPT FROM 192.168.253.60.4378 TO 192.168.253.60.13724
18:46:22.796 [3568.2536] <2> process_requests: setup_sockopts complete
18:46:22.796 [3568.2536] <2> bpcd peer_hostname: Connection from host NBU7 (192.168.253.60) port 4378
18:46:22.796 [3568.2536] <2> bpcd valid_server: comparing nbu7 and NBU7
18:46:22.796 [3568.2536] <4> bpcd valid_server: hostname comparison succeeded
18:46:22.811 [3568.2536] <2> process_requests: output socket port number = 1
18:46:22.827 [3568.2536] <2> vnet_receive_network_socket: ../../libvlibs/vnet_vnetd.c.1257: hash_str1: 7348bd0ff4c0503954e629cb73e31612
18:46:22.827 [3568.2536] <2> vnet_receive_network_socket: ../../libvlibs/vnet_vnetd.c.1258: hash_str2: faae29de1d9b92b2068ff4c94c76cc4c
18:46:22.827 [3568.2536] <2> verify_hashes: ../../libvlibs/vnet_vnetd.c.1771: hash_str1: 7348bd0ff4c0503954e629cb73e31612
18:46:22.827 [3568.2536] <2> verify_hashes: ../../libvlibs/vnet_vnetd.c.1773: hash_str2: faae29de1d9b92b2068ff4c94c76cc4c
18:46:22.827 [3568.2536] <2> verify_hashes: ../../libvlibs/vnet_vnetd.c.1799: hash_str: 7348bd0ff4c0503954e629cb73e31612
18:46:22.827 [3568.2536] <2> process_requests: Duplicated vnetd socket on stderr
18:46:22.827 [3568.2536] <2> process_requests: <---- NetBackup 7.0 0 ------------initiated
18:46:22.827 [3568.2536] <2> process_requests: VERBOSE = 5
18:46:22.827 [3568.2536] <2> process_requests: Not using VxSS authentication with NBU7

Interface: 192.168.253.60 --- 0x10003
  Internet Address      Physical Address      Type
  192.168.1.11          00-0b-cd-3f-11-7d     dynamic   
  192.168.1.12          00-0e-7f-f0-11-bd     dynamic   
  192.168.1.17          00-1c-c0-b1-f3-f8     dynamic   
  192.168.1.26          00-0c-29-e1-dd-ed     dynamic   
  192.168.1.35          00-15-17-5f-d5-0d     dynamic   
  192.168.1.101         00-01-02-a5-3d-b9     dynamic   
  192.168.2.17          00-1c-23-fb-a6-a0     dynamic   
  192.168.2.146         00-0c-29-09-74-99     dynamic   
  192.168.6.17          70-1a-04-a0-5c-68     dynamic   
  192.168.6.52          00-1b-38-09-7c-bd     dynamic   
  192.168.24.111        00-0c-29-5c-92-25     dynamic   
18:46:23.154 [3568.2536] <2> process_requests:
18:46:23.154 [3568.2536] <2> process_requests: BPCD_GET_VERSION_RQST
18:46:23.154 [3568.2536] <2> process_requests: BPCD_GET_NB_VERSION_RQST
18:46:23.170 [3568.2536] <4> process_requests: Version string is NetBackup    7.0    700000    "C:\Program Files\Veritas\NetBackup\bin"
18:46:23.170 [3568.2536] <2> process_requests: BPCD_GET_BE_VERSION_RQST
18:46:23.170 [3568.2536] <4> process_requests: Backup Exec Config key not found.
18:46:23.170 [3568.2536] <4> process_requests: Version string is NetBackup    7.0    700000    "C:\Program Files\Veritas\NetBackup\bin"
18:46:23.170 [3568.2536] <2> process_requests: BPCD_GET_VERSION_RQST
18:46:23.170 [3568.2536] <2> process_requests: BPCD_READ_HOST_CONFIG_RQST
18:46:23.201 [3568.2536] <2> process_requests: BPCD_GET_VERSION_RQST
18:46:23.201 [3568.2536] <2> process_requests: BPCD_GET_PRIVILEGES_RQST
18:46:23.201 [3568.2536] <2> process_requests: BPCD_GET_PLATFORM_RQST
18:46:23.201 [3568.2536] <2> process_requests: BPCD_GET_UNAME_RQST
18:46:23.201 [3568.2536] <2> getUnameInfo: UNAME_SYSNAME = Windows2003
18:46:23.201 [3568.2536] <2> getUnameInfo: UNAME_NODENAME = NBU7
18:46:23.217 [3568.2536] <2> getUnameInfo: UNAME_RELEASE = 5
18:46:23.217 [3568.2536] <2> getUnameInfo: UNAME_VERSION = 2
18:46:23.217 [3568.2536] <2> getUnameInfo: UNAME_MACHINE = Intel x86 - Intel Pentium Pro - Revision xf08
18:46:23.217 [3568.2536] <2> getUnameInfo: END
18:46:23.217 [3568.2536] <2> process_requests: BPCD_DISCONNECT_RQST
18:46:23.481 [3568.2536] <2> bpcd exit_bpcd: exit status 0  ----------->exiting
18:46:27.393 [3504.1636] <2> setup_debug_log: switched debug log file for bpcd
18:46:27.393 [3504.1636] <2> bpcd main: VERBOSE = 5
18:46:27.393 [3504.1636] <2> logparams: bpcd
18:46:27.393 [3504.1636] <2> bpcd main: Got socket for input 632
18:46:27.393 [3504.1636] <2> ReadKeyfile: keyfile C:\Program Files\Veritas\NetBackup\bin\keyfile.dat does not exist

18:46:27.393 [3504.1636] <2> process_requests: offset to GMT -18000
18:46:27.408 [3504.1636] <2> logconnections: BPCD ACCEPT FROM 192.168.253.60.4389 TO 192.168.253.60.13724
18:46:27.408 [3504.1636] <2> process_requests: setup_sockopts complete
18:46:27.424 [3504.1636] <2> bpcd peer_hostname: Connection from host NBU7 (192.168.253.60) port 4389
18:46:27.424 [3504.1636] <2> bpcd valid_server: comparing nbu7 and NBU7
18:46:27.424 [3504.1636] <4> bpcd valid_server: hostname comparison succeeded
18:46:27.424 [3504.1636] <2> process_requests: output socket port number = 1
18:46:27.439 [3504.1636] <2> vnet_receive_network_socket: ../../libvlibs/vnet_vnetd.c.1257: hash_str1: a60ce0a379e97e6b76aec4a64d03e06b
18:46:27.439 [3504.1636] <2> vnet_receive_network_socket: ../../libvlibs/vnet_vnetd.c.1258: hash_str2: 0aa91403c74a39558363a4b33abacddb
18:46:27.439 [3504.1636] <2> verify_hashes: ../../libvlibs/vnet_vnetd.c.1771: hash_str1: a60ce0a379e97e6b76aec4a64d03e06b
18:46:27.439 [3504.1636] <2> verify_hashes: ../../libvlibs/vnet_vnetd.c.1773: hash_str2: 0aa91403c74a39558363a4b33abacddb
18:46:27.439 [3504.1636] <2> verify_hashes: ../../libvlibs/vnet_vnetd.c.1799: hash_str: a60ce0a379e97e6b76aec4a64d03e06b
18:46:27.439 [3504.1636] <2> process_requests: Duplicated vnetd socket on stderr
18:46:27.439 [3504.1636] <2> process_requests: <---- NetBackup 7.0 0 ------------initiated
18:46:27.439 [3504.1636] <2> process_requests: VERBOSE = 5
18:46:27.439 [3504.1636] <2> process_requests: Not using VxSS authentication with NBU7

Interface: 192.168.253.60 --- 0x10003
  Internet Address      Physical Address      Type
  192.168.1.11          00-0b-cd-3f-11-7d     dynamic   
  192.168.1.12          00-0e-7f-f0-11-bd     dynamic   
  192.168.1.17          00-1c-c0-b1-f3-f8     dynamic   
  192.168.1.26          00-0c-29-e1-dd-ed     dynamic   
  192.168.1.35          00-15-17-5f-d5-0d     dynamic   
  192.168.1.101         00-01-02-a5-3d-b9     dynamic   
  192.168.2.17          00-1c-23-fb-a6-a0     dynamic   
  192.168.2.146         00-0c-29-09-74-99     dynamic   
  192.168.6.17          70-1a-04-a0-5c-68     dynamic   
  192.168.6.52          00-1b-38-09-7c-bd     dynamic   
  192.168.24.111        00-0c-29-5c-92-25     dynamic   
18:46:27.611 [3504.1636] <2> process_requests:
18:46:27.611 [3504.1636] <2> process_requests: BPCD_OPEN_FOR_WRITE_RQST
18:46:27.611 [3504.1636] <2> process_requests: open for write file name = C:\Program Files\Veritas\NetBackup\logs\user_ops\zahid000\logs\NBWIN005
18:46:27.611 [3504.1636] <2> process_requests: buffer length = 4096
18:46:27.611 [3504.1636] <2> process_requests: our open flags = 0x119
18:46:27.611 [3504.1636] <2> process_requests: client open flags = 0x109
18:46:27.689 [3504.1636] <2> process_requests: completed the write of the file number to the output socket
18:46:27.954 [3504.1636] <2> process_requests: BPCD_LOG_RQST
18:46:47.852 [2724.2752] <2> setup_debug_log: switched debug log file for bpcd
18:46:47.852 [2724.2752] <2> bpcd main: VERBOSE = 5
18:46:47.852 [2724.2752] <2> logparams: bpcd
18:46:47.852 [2724.2752] <2> bpcd main: Got socket for input 600
18:46:47.868 [2724.2752] <2> ReadKeyfile: keyfile C:\Program Files\Veritas\NetBackup\bin\keyfile.dat does not exist

18:46:47.868 [2724.2752] <2> process_requests: offset to GMT -18000
18:46:47.868 [2724.2752] <2> logconnections: BPCD ACCEPT FROM 192.168.253.60.4410 TO 192.168.253.60.13724
18:46:47.868 [2724.2752] <2> process_requests: setup_sockopts complete
18:46:47.883 [2724.2752] <2> bpcd peer_hostname: Connection from host NBU7 (192.168.253.60) port 4410
18:46:47.883 [2724.2752] <2> bpcd valid_server: comparing nbu7 and NBU7
18:46:47.883 [2724.2752] <4> bpcd valid_server: hostname comparison succeeded
18:46:47.883 [2724.2752] <2> process_requests: output socket port number = 1
18:46:47.883 [2724.2752] <2> vnet_receive_network_socket: ../../libvlibs/vnet_vnetd.c.1257: hash_str1: 7db3b32e3f34834e23d8f4c681e09321
18:46:47.883 [2724.2752] <2> vnet_receive_network_socket: ../../libvlibs/vnet_vnetd.c.1258: hash_str2: 5e2f1259c456138617794a5342f25ef7
18:46:47.883 [2724.2752] <2> verify_hashes: ../../libvlibs/vnet_vnetd.c.1771: hash_str1: 7db3b32e3f34834e23d8f4c681e09321
18:46:47.883 [2724.2752] <2> verify_hashes: ../../libvlibs/vnet_vnetd.c.1773: hash_str2: 5e2f1259c456138617794a5342f25ef7
18:46:47.883 [2724.2752] <2> verify_hashes: ../../libvlibs/vnet_vnetd.c.1799: hash_str: 7db3b32e3f34834e23d8f4c681e09321
18:46:47.899 [2724.2752] <2> process_requests: Duplicated vnetd socket on stderr
18:46:47.899 [2724.2752] <2> process_requests: <---- NetBackup 7.0 0 ------------initiated
18:46:47.899 [2724.2752] <2> process_requests: VERBOSE = 5
18:46:47.899 [2724.2752] <2> process_requests: Not using VxSS authentication with NBU7

Interface: 192.168.253.60 --- 0x10003
  Internet Address      Physical Address      Type
  192.168.1.11          00-0b-cd-3f-11-7d     dynamic   
  192.168.1.12          00-0e-7f-f0-11-bd     dynamic   
  192.168.1.17          00-1c-c0-b1-f3-f8     dynamic   
  192.168.1.26          00-0c-29-e1-dd-ed     dynamic   
  192.168.1.35          00-15-17-5f-d5-0d     dynamic   
  192.168.1.101         00-01-02-a5-3d-b9     dynamic   
  192.168.2.17          00-1c-23-fb-a6-a0     dynamic   
  192.168.2.146         00-0c-29-09-74-99     dynamic   
  192.168.6.17          70-1a-04-a0-5c-68     dynamic   
  192.168.6.52          00-1b-38-09-7c-bd     dynamic   
  192.168.24.111        00-0c-29-5c-92-25     dynamic   
18:46:48.086 [2724.2752] <2> process_requests:
18:46:48.086 [2724.2752] <2> process_requests: BPCD_OPEN_FOR_WRITE_RQST
18:46:48.086 [2724.2752] <2> process_requests: open for write file name = C:\Program Files\Veritas\NetBackup\logs\user_ops\zahid000\jobs\NBWIN005.j
18:46:48.086 [2724.2752] <2> process_requests: buffer length = 2048
18:46:48.086 [2724.2752] <2> process_requests: our open flags = 0x119
18:46:48.086 [2724.2752] <2> process_requests: client open flags = 0x109
18:46:48.086 [2724.2752] <2> process_requests: completed the write of the file number to the output socket
18:46:48.086 [2724.2752] <2> process_requests: BPCD_WRITE_RQST
18:46:48.086 [2724.2752] <2> process_requests: BPCD_CLOSE_FILE_RQST
18:46:48.086 [2724.2752] <2> process_requests: BPCD_DISCONNECT_RQST
18:46:48.195 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.195 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.195 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.195 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.195 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.195 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.195 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.195 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.195 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.195 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.195 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.195 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.195 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.195 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.195 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.195 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.195 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.195 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.195 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.195 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.195 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.195 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.195 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.195 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.195 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.195 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.195 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.195 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.195 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.195 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.195 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.195 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.195 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.195 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.195 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.195 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.195 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.195 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.195 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.195 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.195 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.195 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.195 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.211 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.211 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.211 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.211 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.211 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.211 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.211 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.211 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.211 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.211 [2724.2752] <2> bpcd exit_bpcd: exit status 0  ----------->exiting
18:46:48.211 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.211 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.211 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.211 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.211 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.211 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.211 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.211 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.211 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.211 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.211 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.211 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.211 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.211 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.211 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.211 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.211 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.211 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.211 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.211 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.211 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.211 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.211 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.211 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.211 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.211 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.211 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.211 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.211 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.211 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.211 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.211 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.211 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.211 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.211 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.211 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.211 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.211 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.211 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.211 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.211 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.211 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.211 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.211 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.211 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.211 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.211 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.211 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.211 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.211 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.211 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.211 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.211 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.211 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.211 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.211 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.211 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.211 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.211 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.211 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.211 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.211 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.211 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.211 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.211 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.211 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.211 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.211 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.211 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.211 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.211 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.211 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.211 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.211 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.211 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.211 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.211 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.211 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.211 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.211 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.211 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.211 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.211 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.211 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.211 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.211 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.211 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.211 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.211 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.211 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.211 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.211 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.211 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.211 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.211 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.211 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.211 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.211 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.226 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.242 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.257 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.257 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.257 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.257 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.257 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.257 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.257 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.257 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.257 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.257 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.257 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.257 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.257 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.257 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.257 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.257 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.257 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.257 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.257 [3504.1636] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:48.257 [3504.1636] <2> process_requests: BPCD_CLOSE_FILE_RQST
18:46:48.257 [3504.1636] <2> process_requests: BPCD_DISCONNECT_RQST
18:46:48.257 [3504.1636] <2> bpcd exit_bpcd: exit status 0  ----------->exiting
18:46:48.865 [2488.4040] <2> setup_debug_log: switched debug log file for bpcd
18:46:48.865 [2488.4040] <2> bpcd main: VERBOSE = 5
18:46:48.865 [2488.4040] <2> logparams: bpcd
18:46:48.865 [2488.4040] <2> bpcd main: Got socket for input 620
18:46:48.865 [2488.4040] <2> ReadKeyfile: keyfile C:\Program Files\Veritas\NetBackup\bin\keyfile.dat does not exist

18:46:48.865 [2488.4040] <2> process_requests: offset to GMT -18000
18:46:48.881 [2488.4040] <2> logconnections: BPCD ACCEPT FROM 192.168.253.60.4415 TO 192.168.253.60.13724
18:46:48.881 [2488.4040] <2> process_requests: setup_sockopts complete
18:46:48.881 [2488.4040] <2> bpcd peer_hostname: Connection from host NBU7 (192.168.253.60) port 4415
18:46:48.881 [2488.4040] <2> bpcd valid_server: comparing nbu7 and NBU7
18:46:48.881 [2488.4040] <4> bpcd valid_server: hostname comparison succeeded
18:46:48.881 [2488.4040] <2> process_requests: output socket port number = 1
18:46:48.881 [2488.4040] <2> vnet_receive_network_socket: ../../libvlibs/vnet_vnetd.c.1257: hash_str1: 52bbbeaf4eb26291255ee3802d546729
18:46:48.881 [2488.4040] <2> vnet_receive_network_socket: ../../libvlibs/vnet_vnetd.c.1258: hash_str2: 49694d7b0d6f00c1fbce19c24c79dc73
18:46:48.881 [2488.4040] <2> verify_hashes: ../../libvlibs/vnet_vnetd.c.1771: hash_str1: 52bbbeaf4eb26291255ee3802d546729
18:46:48.881 [2488.4040] <2> verify_hashes: ../../libvlibs/vnet_vnetd.c.1773: hash_str2: 49694d7b0d6f00c1fbce19c24c79dc73
18:46:48.881 [2488.4040] <2> verify_hashes: ../../libvlibs/vnet_vnetd.c.1799: hash_str: 52bbbeaf4eb26291255ee3802d546729
18:46:48.896 [2488.4040] <2> process_requests: Duplicated vnetd socket on stderr
18:46:48.896 [2488.4040] <2> process_requests: <---- NetBackup 7.0 0 ------------initiated
18:46:48.896 [2488.4040] <2> process_requests: VERBOSE = 5
18:46:48.896 [2488.4040] <2> process_requests: Not using VxSS authentication with NBU7

Interface: 192.168.253.60 --- 0x10003
  Internet Address      Physical Address      Type
  192.168.1.11          00-0b-cd-3f-11-7d     dynamic   
  192.168.1.12          00-0e-7f-f0-11-bd     dynamic   
  192.168.1.17          00-1c-c0-b1-f3-f8     dynamic   
  192.168.1.26          00-0c-29-e1-dd-ed     dynamic   
  192.168.1.35          00-15-17-5f-d5-0d     dynamic   
  192.168.1.101         00-01-02-a5-3d-b9     dynamic   
  192.168.2.17          00-1c-23-fb-a6-a0     dynamic   
  192.168.2.146         00-0c-29-09-74-99     dynamic   
  192.168.6.17          70-1a-04-a0-5c-68     dynamic   
  192.168.6.52          00-1b-38-09-7c-bd     dynamic   
  192.168.24.111        00-0c-29-5c-92-25     dynamic   
18:46:49.068 [2488.4040] <2> process_requests:
18:46:49.068 [2488.4040] <2> process_requests: BPCD_GET_VERSION_RQST
18:46:49.068 [2488.4040] <2> process_requests: BPCD_GET_VERSION_RQST
18:46:49.068 [2488.4040] <2> process_requests: BPCD_READ_USERS_CONFIG_RQST
18:46:49.114 [2488.4040] <2> process_requests: BPCD_GET_VERSION_RQST
18:46:49.114 [2488.4040] <2> process_requests: BPCD_READ_HOST_CONFIG_RQST
18:46:49.177 [2488.4040] <2> process_requests: BPCD_DISCONNECT_RQST
18:46:49.208 [2488.4040] <2> bpcd exit_bpcd: exit status 0  ----------->exiting
18:46:49.831 [1444.2564] <2> setup_debug_log: switched debug log file for bpcd
18:46:49.831 [1444.2564] <2> bpcd main: VERBOSE = 5
18:46:49.831 [1444.2564] <2> logparams: bpcd
18:46:49.831 [1444.2564] <2> bpcd main: Got socket for input 632
18:46:49.831 [1444.2564] <2> ReadKeyfile: keyfile C:\Program Files\Veritas\NetBackup\bin\keyfile.dat does not exist

18:46:49.831 [1444.2564] <2> process_requests: offset to GMT -18000
18:46:49.831 [1444.2564] <2> logconnections: BPCD ACCEPT FROM 192.168.253.60.4420 TO 192.168.253.60.13724
18:46:49.831 [1444.2564] <2> process_requests: setup_sockopts complete
18:46:49.847 [1444.2564] <2> bpcd peer_hostname: Connection from host NBU7 (192.168.253.60) port 4420
18:46:49.847 [1444.2564] <2> bpcd valid_server: comparing nbu7 and NBU7
18:46:49.847 [1444.2564] <4> bpcd valid_server: hostname comparison succeeded
18:46:49.847 [1444.2564] <2> process_requests: output socket port number = 1
18:46:49.847 [1444.2564] <2> vnet_receive_network_socket: ../../libvlibs/vnet_vnetd.c.1257: hash_str1: 63549e080cecdc5ea3953cb30f62ac2e
18:46:49.847 [1444.2564] <2> vnet_receive_network_socket: ../../libvlibs/vnet_vnetd.c.1258: hash_str2: 7f5c0aa83412d1c514a693b10cd07770
18:46:49.847 [1444.2564] <2> verify_hashes: ../../libvlibs/vnet_vnetd.c.1771: hash_str1: 63549e080cecdc5ea3953cb30f62ac2e
18:46:49.847 [1444.2564] <2> verify_hashes: ../../libvlibs/vnet_vnetd.c.1773: hash_str2: 7f5c0aa83412d1c514a693b10cd07770
18:46:49.847 [1444.2564] <2> verify_hashes: ../../libvlibs/vnet_vnetd.c.1799: hash_str: 63549e080cecdc5ea3953cb30f62ac2e
18:46:49.862 [1444.2564] <2> process_requests: Duplicated vnetd socket on stderr
18:46:49.862 [1444.2564] <2> process_requests: <---- NetBackup 7.0 0 ------------initiated
18:46:49.862 [1444.2564] <2> process_requests: VERBOSE = 5
18:46:49.862 [1444.2564] <2> process_requests: Not using VxSS authentication with NBU7

Interface: 192.168.253.60 --- 0x10003
  Internet Address      Physical Address      Type
  192.168.1.11          00-0b-cd-3f-11-7d     dynamic   
  192.168.1.12          00-0e-7f-f0-11-bd     dynamic   
  192.168.1.17          00-1c-c0-b1-f3-f8     dynamic   
  192.168.1.26          00-0c-29-e1-dd-ed     dynamic   
  192.168.1.35          00-15-17-5f-d5-0d     dynamic   
  192.168.1.101         00-01-02-a5-3d-b9     dynamic   
  192.168.2.17          00-1c-23-fb-a6-a0     dynamic   
  192.168.2.146         00-0c-29-09-74-99     dynamic   
  192.168.6.17          70-1a-04-a0-5c-68     dynamic   
  192.168.6.52          00-1b-38-09-7c-bd     dynamic   
  192.168.24.111        00-0c-29-5c-92-25     dynamic   
18:46:50.049 [1444.2564] <2> process_requests:
18:46:50.049 [1444.2564] <2> process_requests: BPCD_OPEN_FOR_WRITE_RQST
18:46:50.049 [1444.2564] <2> process_requests: open for write file name = C:\Program Files\Veritas\NetBackup\logs\user_ops\zahid000\logs\NBWIN005
18:46:50.049 [1444.2564] <2> process_requests: buffer length = 4096
18:46:50.049 [1444.2564] <2> process_requests: our open flags = 0x119
18:46:50.049 [1444.2564] <2> process_requests: client open flags = 0x109
18:46:50.049 [1444.2564] <2> process_requests: completed the write of the file number to the output socket
18:46:50.049 [1444.2564] <2> process_requests: BPCD_LOG_RQST_NO_STATUS
18:46:50.049 [1444.2564] <2> process_requests: BPCD_CLOSE_FILE_RQST
18:46:50.049 [1444.2564] <2> process_requests: BPCD_DISCONNECT_RQST
18:46:50.049 [1444.2564] <2> bpcd exit_bpcd: exit status 0  ----------->exiting
18:47:29.753 [4056.2660] <2> setup_debug_log: switched debug log file for bpcd
18:47:29.753 [4056.2660] <2> bpcd main: VERBOSE = 5
18:47:29.753 [4056.2660] <2> logparams: bpcd
18:47:29.753 [4056.2660] <2> bpcd main: Got socket for input 624
18:47:29.769 [4056.2660] <2> ReadKeyfile: keyfile C:\Program Files\Veritas\NetBackup\bin\keyfile.dat does not exist

18:47:29.769 [4056.2660] <2> process_requests: offset to GMT -18000
18:47:29.769 [4056.2660] <2> logconnections: BPCD ACCEPT FROM 192.168.253.60.4433 TO 192.168.253.60.13724
18:47:29.769 [4056.2660] <2> process_requests: setup_sockopts complete
18:47:29.769 [4056.2660] <2> bpcd peer_hostname: Connection from host NBU7 (192.168.253.60) port 4433
18:47:29.769 [4056.2660] <2> bpcd valid_server: comparing nbu7 and NBU7
18:47:29.769 [4056.2660] <4> bpcd valid_server: hostname comparison succeeded
18:47:29.784 [4056.2660] <2> process_requests: output socket port number = 1
18:47:29.784 [4056.2660] <2> vnet_receive_network_socket: ../../libvlibs/vnet_vnetd.c.1257: hash_str1: f6ed99e3115fca96130a52937cc0565f
18:47:29.784 [4056.2660] <2> vnet_receive_network_socket: ../../libvlibs/vnet_vnetd.c.1258: hash_str2: 769b238b0abdb3be54c7c8cfd64a2d1f
18:47:29.784 [4056.2660] <2> verify_hashes: ../../libvlibs/vnet_vnetd.c.1771: hash_str1: f6ed99e3115fca96130a52937cc0565f
18:47:29.784 [4056.2660] <2> verify_hashes: ../../libvlibs/vnet_vnetd.c.1773: hash_str2: 769b238b0abdb3be54c7c8cfd64a2d1f
18:47:29.784 [4056.2660] <2> verify_hashes: ../../libvlibs/vnet_vnetd.c.1799: hash_str: f6ed99e3115fca96130a52937cc0565f
18:47:29.784 [4056.2660] <2> process_requests: Duplicated vnetd socket on stderr
18:47:29.784 [4056.2660] <2> process_requests: <---- NetBackup 7.0 0 ------------initiated
18:47:29.784 [4056.2660] <2> process_requests: VERBOSE = 5
18:47:29.784 [4056.2660] <2> process_requests: Not using VxSS authentication with NBU7

Interface: 192.168.253.60 --- 0x10003
  Internet Address      Physical Address      Type
  192.168.1.11          00-0b-cd-3f-11-7d     dynamic   
  192.168.1.12          00-0e-7f-f0-11-bd     dynamic   
  192.168.1.17          00-1c-c0-b1-f3-f8     dynamic   
  192.168.1.26          00-0c-29-e1-dd-ed     dynamic   
  192.168.1.35          00-15-17-5f-d5-0d     dynamic   
  192.168.1.101         00-01-02-a5-3d-b9     dynamic   
  192.168.2.17          00-1c-23-fb-a6-a0     dynamic   
  192.168.2.146         00-0c-29-09-74-99     dynamic   
  192.168.6.17          70-1a-04-a0-5c-68     dynamic   
  192.168.6.52          00-1b-38-09-7c-bd     dynamic   
  192.168.24.111        00-0c-29-5c-92-25     dynamic   
18:47:30.018 [4056.2660] <2> process_requests:
18:47:30.018 [4056.2660] <2> process_requests: BPCD_FORK_CMD_RQST
18:47:30.018 [4056.2660] <2> process_requests: fork cmd = /usr/openv/netbackup/bin/bptm bptm -rptdrv -jobid -1279696063 -jm
18:47:30.018 [4056.2660] <2> process_requests: filter type = -1
18:47:30.018 [4056.2660] <2> process_requests: Convert args to CreateProcess format
18:47:30.018 [4056.2660] <2> process_requests: Done converting args to CreateProcess format
18:47:30.018 [4056.2660] <2> process_requests: new fork cmd = C:\Program Files\Veritas\NetBackup\bin\bptm.exe -rptdrv -jobid -1279696063 -jm
18:47:30.018 [4056.2660] <2> process_requests: Before CreateProcess
18:47:30.018 [4056.2660] <2> process_requests: StdOutput assigned the value STDOUTSOCK
18:47:30.018 [4056.2660] <2> process_requests: final fork cmd = "C:\Program Files\Veritas\NetBackup\bin\bptm.exe" -rptdrv -jobid -1279696063 -jm
18:47:30.033 [4056.2660] <2> process_requests: After CreateProcess, pid = 2152
18:47:30.033 [4056.2660] <2> bpcd exit_bpcd: exit status 0  ----------->exiting
18:51:43.594 [2512.2736] <2> setup_debug_log: switched debug log file for bpcd
18:51:43.594 [2512.2736] <2> bpcd main: VERBOSE = 5
18:51:43.594 [2512.2736] <2> logparams: bpcd
18:51:43.594 [2512.2736] <2> bpcd main: Got socket for input 624
18:51:43.594 [2512.2736] <2> ReadKeyfile: keyfile C:\Program Files\Veritas\NetBackup\bin\keyfile.dat does not exist

18:51:43.594 [2512.2736] <2> process_requests: offset to GMT -18000
18:51:43.625 [2512.2736] <2> logconnections: BPCD ACCEPT FROM 192.168.253.60.4454 TO 1
5 REPLIES 5

Will_Restore
Level 6

The server is not listed on the client as a valid server.

The client was configured to require encrypted backups, but the encryption

attribute for the backup policy on the server was not selected.

The evaluation license for the NetBackup Encryption product has expired on

the server, but the NetBackup client was configured to require encrypted

backups. As a result, the server tries to make a non-encrypted backup of the

client. Since the client is configured to require encryption, the backup failed.

Zahid_Haseeb
Moderator
Moderator
Partner    VIP    Accredited
Server is listed

Where i can find the ""encrypted backups"" ?


license for the NetBackup Encryption product is not expired.

Will_Restore
Level 6

If the server is a valid server but is not listed on the client, add its name to the

clients server list:

On Windows clients in the Specify NetBackup Machines and Policy Type

dialog box, do the following: Add the server in the Servertouseforbackups

and restores drop-down list. To display this dialog box, start the Backup,

Archive, and Restore interface on the client. Then click SpecifyNetBackup

Machines and Policy Type on the File menu.

NetBackup status codes and messages

About NetBackup status codes and messages

176

On UNIX, Linux, and Macintosh clients, add a SERVER entry in the bp.conf

file.

On NetWare target clients, add a SERVER entry in the bp.ini file.

If you continue to have problems, more information is available:

To make non-encrypted backups of the client, set CRYPT_OPTION on the client

to allowed or denied.

Refer to the NetBackup Encryption Administrators Guide.

If the NetBackup encryption evaluation license has expired on the server and

you want to continue encrypting backups of the client, do the following:

Purchase a permanent encryption license key and add it to the server. After

you add the permanent encryption license key, check the attributes of the

backup policy to make sure that encryption is selected.

To check the validity of an evaluation license key, do the following:

On Windows, go to the Help menu on the NetBackupAdministrationwindow

on the NetBackup server and select License Keys. If the evaluation key is not

listed in the NetBackup License Keys window, the key has expired. Use this

window to add the new permanent encryption key.

On UNIX and Linux, use the following command on the server:

/usr/openv/netbackup/bin/admincmd/get_license_key

Select option f to list the active license keys and features. If the evaluation

key is not listed, the key has expired. Use this command to add the new

permanent encryption key.

J_H_Is_gone
Level 6
What I see as the issue:

18:51:43.594 [2512.2736] <2> ReadKeyfile: keyfile C:\Program Files\Veritas\NetBackup\bin\keyfile.dat does not exist

This is part of your encryption key database.

Go through your manual on how you setup your encryption
(Don't know if you are doing client, MESO, or kms - looks like client side)

So it looks like the encryption key file needed to decrypt the tape is missing.
So you may have to do the steps to recreate the key file, making sure you have a matching key tag in the file as what is on the tape.


Zahid_Haseeb
Moderator
Moderator
Partner    VIP    Accredited
Thanks J for your kind help. But i am not using the encryption. I can show you the client snap below for your reference.

This is the Source NBU Server client snap. I used the same setting at the recovery/Target NBU Server (by default setting)