Hello
Have problem with my client Server 2008 SP2 64 bit (not R2).
bpbkar32.exe and nbwin.exe crashes constantly.
I've run out of troubleshooting ideas please help.
Setup:
Client OS: Server 2008 SP2 64 bit (not R2).
NBU client version:
HARDWARE Windows x64
VERSION NetBackup 7.6.0.4
RELEASEDATE Fri Oct 24 21:13:39 2014
BUILDNUMBER 20141024
Client is a MS Windows 2 cluster node and is right now the passive node. Client only have its local C:\ and E:\ drives. All other disks are on other node.
Server has SQL Server 2008 and Storage Foundation 5.1 installed.
I have done a complete deinstallation according to this guide: http://www.symantec.com/docs/TECH87262
Rebooted
Then installed 7.6.0.1
Rebooted
Then upgraded to 7.6.0.4
When i try to start nbwin.exe as administrator i get this in Windows Event Viewer:
Faulting application nbwin.exe, version 7.600.414.1024, time stamp 0x544b095c, faulting module becluster.dll, version 14.1.1611.0, time stamp 0x54106bdd, exception code 0xc0000005, fault offset 0x000000000003be00, process id 0x1d74, application start time 0x01d05b803dcc75f7.
And in nbwin logfile on client:
Observe this: I dont have a K:\ drive on this client. K:\ is on the active node.
23:19:16.664 [7540.4628] <2> ov_log::V_GlobalLog: INF - checking disk for snapshot restore context files...
23:19:16.664 [7540.4628] <2> ov_log::V_GlobalLog: INF - returning Context directory K:\MSSQL10.MSSQLSERVER\MSSQL\Backup\
Last line in this paste is last entry in logfile.
23:19:16.274 [7540.4628] <4> ov_log::OVInit: INF - Starting log file: C:\Program Files\Veritas\NetBackup\logs\NBWIN\031015.log
23:19:16.274 [7540.4628] <4> ov_log::OVInit: GENERAL Log Level (Effective): 2
23:19:16.274 [7540.4628] <4> ov_log::OVInit: TCP Log Level (Effective): 3
23:19:16.274 [7540.4628] <4> dtcp_initialize: TCP - WINSOCK.DLL Information:
23:19:16.274 [7540.4628] <4> dtcp_initialize: TCP - Version: 2.0
23:19:16.274 [7540.4628] <4> dtcp_initialize: TCP - Highest supported version: 2.2
23:19:16.274 [7540.4628] <4> dtcp_initialize: TCP - Description: WinSock 2.0
23:19:16.274 [7540.4628] <4> dtcp_initialize: TCP - System Status: Running
23:19:16.274 [7540.4628] <4> dtcp_initialize: TCP - Max Sockets: 0
23:19:16.274 [7540.4628] <2> CMainFrame::OVInitialize: DAT - Program = C:\Program Files\Veritas\NetBackup\bin\nbwinEN.dll
23:19:16.274 [7540.4628] <2> CMainFrame::OVInitialize: DAT - LOG: drive=C, dir=\Program Files\Veritas\NetBackup\logs
23:19:16.274 [7540.4628] <2> CMainFrame::OVInitialize: DAT - INI: drive=C, dir=\Program Files\Veritas\NetBackup
23:19:16.274 [7540.4628] <2> CMainFrame::OVInitialize: DAT - EXE: drive=C, dir=\Program Files\Veritas\NetBackup\bin
23:19:16.274 [7540.4628] <2> date_debug: DAT - timezone: W. Europe Standard Time, offset=-3600, dst: W. Europe Daylight Time
23:19:16.274 [7540.4628] <2> date_debug: DAT - current time: 1426025956, 2015-03-10 23:19:16
23:19:16.274 [7540.4628] <2> date_debug: DAT - 01/01/94 UCT: 757382400, 1994-01-01 01:00:00
23:19:16.274 [7540.4628] <2> date_debug: DAT - 07/01/94 UCT: 773020800, 1994-07-01 02:00:00
23:19:16.274 [7540.4628] <2> ov_log::V_GlobalLog: WRN - ubsVerifyMIS():Microsoft Exchange Information Store is not installed.
23:19:16.274 [7540.4628] <2> ov_log::V_GlobalLog: INF - BEDS_Init() Enter InitFlags:0x0
23:19:16.290 [7540.4628] <2> ov_log::V_GlobalLog: INF - BEDS BackupMethod(1)
23:19:16.290 [7540.4628] <2> ov_log::V_GlobalLog: INF - BEC_SetRestoreForceRecovery(0)
23:19:16.290 [7540.4628] <2> ov_log::V_GlobalLog: INF - BEC_SetNDMPAuthType(2)
23:19:16.290 [7540.4628] <2> ov_log::V_GlobalLog: INF - BEC_SetMboxMessageFolderFiltering(FALSE)
23:19:16.290 [7540.4628] <2> ov_log::V_GlobalLog: INF - BEC_SetEseLastLogNumber(0xfffffffe)
23:19:16.290 [7540.4628] <2> ov_log::V_GlobalLog: INF - BEC_SetXchBackupMethod(1)
23:19:16.290 [7540.4628] <2> ov_log::V_GlobalLog: INF - BEC_SetXchgNoLossRestore(0)
23:19:16.290 [7540.4628] <2> ov_log::V_GlobalLog: INF - BEC_SetEseNoLossRestore(0)
23:19:16.290 [7540.4628] <2> ov_log::V_GlobalLog: INF - BEC_SetEseConsistencyCheck(1)
23:19:16.290 [7540.4628] <2> ov_log::V_GlobalLog: INF - BEC_SetEseContinueConsistencyCheck(1)
23:19:16.290 [7540.4628] <2> ov_log::V_GlobalLog: INF - BEC_SetSingleInstanceBackupForMessageAttachments(0)
23:19:16.290 [7540.4628] <2> ov_log::V_GlobalLog: INF - BEC_SetEseBackupFromReplica(0)
23:19:16.290 [7540.4628] <2> ov_log::V_GlobalLog: INF - BEC_SetEseDisMountBeforeRestore(0)
23:19:16.290 [7540.4628] <2> ov_log::V_GlobalLog: INF - BEC_SetEseMountAfterRestore(0)
23:19:16.290 [7540.4628] <2> ov_log::V_GlobalLog: INF - BEC_SetEseLastBackupSet(0)
23:19:16.290 [7540.4628] <2> ov_log::V_GlobalLog: INF - CMS_SetProd(CMS_PROD_NBU)
23:19:16.290 [7540.4628] <2> ov_log::V_GlobalLog: INF - BEC_SetAllowRedirAtFileLevel(1)
23:19:16.290 [7540.4628] <2> ov_log::V_GlobalLog: INF - BEC_SetEseNoVff(1)
23:19:16.290 [7540.4628] <2> ov_log::V_GlobalLog: INF - BEC_SetEseDontRemountAfter(0)
23:19:16.290 [7540.4628] <2> ov_log::V_GlobalLog: INF - BEC_SetEseEnableBeforeRestore(0)
23:19:16.290 [7540.4628] <2> ov_log::V_GlobalLog: INF - BEC_SetPostponeEOL(3)
23:19:16.290 [7540.4628] <2> ov_log::V_GlobalLog: INF - BEC_SetLoggingFunc(1)
23:19:16.290 [7540.4628] <2> ov_log::V_GlobalLog: INF - BEC_SetRestoreSecurity(1)
23:19:16.290 [7540.4628] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlDatabaseRecover(1)
23:19:16.290 [7540.4628] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlRestStandBy(0)
23:19:16.290 [7540.4628] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlReplaceDatabase(0)
23:19:16.290 [7540.4628] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlAutoMaster(0)
23:19:16.290 [7540.4628] <2> ov_log::V_GlobalLog: INF - BEC_SetPostRestDBCC(2)
23:19:16.290 [7540.4628] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlDefaultDrive(67)
23:19:16.290 [7540.4628] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlUseDefaultDrive(1)
23:19:16.290 [7540.4628] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlAllToDefault(1)
23:19:16.290 [7540.4628] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlUseDefaultInstanceDirectory(0)
23:19:16.290 [7540.4628] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlPointInTimeRestore(0)
23:19:16.290 [7540.4628] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlPointInTimeRestoreTime(0.000000)
23:19:16.290 [7540.4628] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlLogMarkRestore(0)
23:19:16.290 [7540.4628] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlLogMarkName(NULL)
23:19:16.290 [7540.4628] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlLogMarkStopBefore(0)
23:19:16.290 [7540.4628] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlLogMarkAfterTime(0)
23:19:16.290 [7540.4628] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlLogMarkRestoreTime(0.000000)
23:19:16.290 [7540.4628] <2> ov_log::V_GlobalLog: INF - BEC_SetRestoreXchgPrivate(1)
23:19:16.290 [7540.4628] <2> ov_log::V_GlobalLog: INF - BEC_SetRestoreXchgPublic(1)
23:19:16.290 [7540.4628] <2> ov_log::V_GlobalLog: INF - BEC_SetSpsContOnDBCCError(0)
23:19:16.290 [7540.4628] <2> ov_log::V_GlobalLog: INF - BEC_SetSpsCommitRest(0)
23:19:16.290 [7540.4628] <2> ov_log::V_GlobalLog: INF - BEC_SetSpsPostRestDBCC(0)
23:19:16.290 [7540.4628] <2> ov_log::V_GlobalLog: INF - BEC_SetSpsPostBkupDBCC(0)
23:19:16.290 [7540.4628] <2> ov_log::V_GlobalLog: INF - BEC_SetSpsPreBkupDBCC(0)
23:19:16.290 [7540.4628] <2> ov_log::V_GlobalLog: INF - RedirServer ((null)) RedirWebServer ((null))
23:19:16.290 [7540.4628] <2> ov_log::V_GlobalLog: INF - BEC_SetSharePointRestoreOverExisting(1)
23:19:16.290 [7540.4628] <2> ov_log::V_GlobalLog: INF - BEC_SetSpsVerRestoreOverExisting(0)
23:19:16.290 [7540.4628] <2> ov_log::V_GlobalLog: INF - BEC_SetSpsRestoreCurrentVer(0)
23:19:16.290 [7540.4628] <2> ov_log::V_GlobalLog: INF - BEC_SetSpsIgnoreLock(0)
23:19:16.290 [7540.4628] <2> ov_log::V_GlobalLog: INF - BEC_SetSpsPreserveIis(0)
23:19:16.290 [7540.4628] <2> ov_log::V_GlobalLog: INF - BEC_SetSpsRestoreSecurity(0)
23:19:16.290 [7540.4628] <2> ov_log::V_GlobalLog: INF - BEC_SetEnableGranularRestore(0)
23:19:16.290 [7540.4628] <2> ov_log::V_GlobalLog: INF - FS_InitFileSys
23:19:16.305 [7540.4628] <2> ov_log::V_GlobalLog: INF - VirtApi DLL WAS LOADED FROM VirtApi.dll.!
23:19:16.305 [7540.4628] <2> ov_log::V_GlobalLog: INF - VirtApi DLL load check succeeded.
23:19:16.305 [7540.4628] <2> ov_log::V_GlobalLog: INF - Virtual DB's WILL BE USED!!
23:19:16.305 [7540.4628] <2> ov_log::V_GlobalLog: INF - VirtApi DLL WAS LOADED FROM VirtApi.dll.!
23:19:16.305 [7540.4628] <2> ov_log::V_GlobalLog: INF - VirtApi DLL load check succeeded.
23:19:16.305 [7540.4628] <2> ov_log::V_GlobalLog: INF - Virtual DB's WILL BE USED!!
23:19:16.305 [7540.4628] <2> ov_log::V_GlobalLog: INF - loaded bedsxese.dll
23:19:16.305 [7540.4628] <2> ov_log::V_GlobalLog: INF - [AgentID:13] ... failed to load bedstrace.dll.
23:19:16.305 [7540.4628] <2> ov_log::V_GlobalLog: INF - FS_DleGen: Failure to create debug trace object at line number 76
23:19:16.305 [7540.4628] <2> ov_log::V_GlobalLog: INF - [AgentID:23] ... failed to load bedstrace.dll.
23:19:16.305 [7540.4628] <2> ov_log::V_GlobalLog: INF - FS_DleGen: Failure to create debug trace object at line number 76
23:19:16.305 [7540.4628] <2> ov_log::V_GlobalLog: INF - [AgentID:30] ... failed to load bedstrace.dll.
23:19:16.305 [7540.4628] <2> ov_log::V_GlobalLog: INF - FS_DleGen: Failure to create debug trace object at line number 76
23:19:16.321 [7540.4628] <2> ov_log::V_GlobalLog: INF - loaded bedsshadow.dll
23:19:16.321 [7540.4628] <2> ov_log::V_GlobalLog: INF - loaded bedsnt5.dll
23:19:16.321 [7540.4628] <2> ov_log::V_GlobalLog: INF - [AgentID:5] ... failed to load bedstrace.dll.
23:19:16.321 [7540.4628] <2> ov_log::V_GlobalLog: INF - FS_DleGen: Failure to create debug trace object at line number 76
23:19:16.321 [7540.4628] <2> ov_log::V_GlobalLog: INF - loaded bedsss.dll
23:19:16.321 [7540.4628] <2> ov_log::V_GlobalLog: INF - [AgentID:1e] ... failed to load bedstrace.dll.
23:19:16.321 [7540.4628] <2> ov_log::V_GlobalLog: INF - FS_DleGen: Failure to create debug trace object at line number 76
23:19:16.321 [7540.4628] <2> ov_log::V_GlobalLog: INF - VirtApi DLL WAS LOADED FROM VirtApi.dll.!
23:19:16.321 [7540.4628] <2> ov_log::V_GlobalLog: INF - VirtApi DLL load check succeeded.
23:19:16.321 [7540.4628] <2> ov_log::V_GlobalLog: INF - Virtual DB's WILL BE USED!!
23:19:16.321 [7540.4628] <2> ov_log::V_GlobalLog: INF - loaded bedsadgran.dll
23:19:16.336 [7540.4628] <2> ov_log::V_GlobalLog: INF - loaded bedssql2.dll
23:19:16.336 [7540.4628] <2> ov_log::V_GlobalLog: INF - [AgentID:10] ... failed to load bedstrace.dll.
23:19:16.336 [7540.4628] <2> ov_log::V_GlobalLog: INF - FS_DleGen: Failure to create debug trace object at line number 76
23:19:16.336 [7540.4628] <2> ov_log::V_GlobalLog: INF - loaded bedsev.dll
23:19:16.336 [7540.4628] <2> ov_log::V_GlobalLog: INF - CMiscUtils::SetLoggingLevel - Setting verbose level = 4.
23:19:16.336 [7540.4628] <2> ov_log::V_GlobalLog: INF - GetTable - entering
23:19:16.336 [7540.4628] <2> ov_log::V_GlobalLog: INF - CEVInterface::GetInstance - entering.
23:19:16.336 [7540.4628] <2> ov_log::V_GlobalLog: INF - CEVInterface::CEVInterface - entering.
23:19:16.336 [7540.4628] <2> ov_log::V_GlobalLog: INF - CEVInterface::CEVInterface - exiting.
23:19:16.336 [7540.4628] <2> ov_log::V_GlobalLog: INF - CEVInterface::GetInstance - Instance created successfully.
23:19:16.336 [7540.4628] <2> ov_log::V_GlobalLog: INF - CEVInterface::GetInstance - exiting.
23:19:16.336 [7540.4628] <2> ov_log::V_GlobalLog: INF - CEVInterface::GetEVAppType - entering.
23:19:16.336 [7540.4628] <2> ov_log::V_GlobalLog: INF - CEVInterface::SetEVVersion - entering.
23:19:16.336 [7540.4628] <2> ov_log::V_GlobalLog: INF - Failed to open EV Install key (SOFTWARE\KVS\Enterprise Vault\Install).
23:19:16.336 [7540.4628] <2> ov_log::V_GlobalLog: INF - CEVInterface::SetEVVersion - Failed to get EV Version GetEVVersion returns (1).
23:19:16.336 [7540.4628] <2> ov_log::V_GlobalLog: INF - CEVInterface::SetEVVersion - Obtained the status: 1
23:19:16.336 [7540.4628] <2> ov_log::V_GlobalLog: INF - CEVInterface::SetEVVersion - Ev Version Information: Maj Ver = 0, Min ver = 0
23:19:16.336 [7540.4628] <2> ov_log::V_GlobalLog: INF - CEVInterface::SetEVVersion - exiting.
23:19:16.336 [7540.4628] <2> ov_log::V_GlobalLog: INF - CEVInterface::GetEVAppType - EV Instance could not be ascertained.
23:19:16.336 [7540.4628] <2> ov_log::V_GlobalLog: INF - CEVInterface::GetEVAppType - exiting.
23:19:16.336 [7540.4628] <2> ov_log::V_GlobalLog: INF - CEVInterface::GetEVVersion - entering.
23:19:16.336 [7540.4628] <2> ov_log::V_GlobalLog: INF - CEVInterface::GetEVVersion - exiting.
23:19:16.336 [7540.4628] <2> ov_log::V_GlobalLog: INF - GetTable - BEDSEV - A supported version of EV 8 and above found.
23:19:16.336 [7540.4628] <2> ov_log::V_GlobalLog: INF - GetTable - exiting
23:19:16.336 [7540.4628] <2> ov_log::V_GlobalLog: INF - FS_DleEV::CreateEVDleAgent - entering.
23:19:16.336 [7540.4628] <2> ov_log::V_GlobalLog: INF - [AgentID:25] ... failed to load bedstrace.dll.
23:19:16.336 [7540.4628] <2> ov_log::V_GlobalLog: INF - FS_DleGen: Failure to create debug trace object at line number 76
23:19:16.336 [7540.4628] <2> ov_log::V_GlobalLog: INF - FS_DleEV::CreateEVDleAgent - exiting.
23:19:16.336 [7540.4628] <2> ov_log::V_GlobalLog: INF - GetTable - entering
23:19:16.336 [7540.4628] <2> ov_log::V_GlobalLog: INF - CEVInterface::GetInstance - entering.
23:19:16.336 [7540.4628] <2> ov_log::V_GlobalLog: INF - CEVInterface::GetInstance - exiting.
23:19:16.336 [7540.4628] <2> ov_log::V_GlobalLog: INF - CEVInterface::GetEVAppType - entering.
23:19:16.336 [7540.4628] <2> ov_log::V_GlobalLog: INF - CEVInterface::GetEVAppType - exiting.
23:19:16.336 [7540.4628] <2> ov_log::V_GlobalLog: INF - GetTable - BEDSEV - Loading BEAO function table.
23:19:16.336 [7540.4628] <2> ov_log::V_GlobalLog: INF - GetTable - exiting
23:19:16.336 [7540.4628] <2> ov_log::V_GlobalLog: INF - FS_DleBEAO::CreateBEAODleAgent - entering.
23:19:16.336 [7540.4628] <2> ov_log::V_GlobalLog: INF - [AgentID:2a] ... failed to load bedstrace.dll.
23:19:16.336 [7540.4628] <2> ov_log::V_GlobalLog: INF - FS_DleGen: Failure to create debug trace object at line number 76
23:19:16.336 [7540.4628] <2> ov_log::V_GlobalLog: INF - FS_DleBEAO::CreateBEAODleAgent - Successfully created FS_DleBEAO object.
23:19:16.336 [7540.4628] <2> ov_log::V_GlobalLog: INF - FS_DleBEAO::CreateBEAODleAgent - exiting.
23:19:16.336 [7540.4628] <2> ov_log::V_GlobalLog: INF - GetTable - entering
23:19:16.336 [7540.4628] <2> ov_log::V_GlobalLog: INF - CEVInterface::GetInstance - entering.
23:19:16.336 [7540.4628] <2> ov_log::V_GlobalLog: INF - CEVInterface::GetInstance - exiting.
23:19:16.336 [7540.4628] <2> ov_log::V_GlobalLog: INF - CEVInterface::GetEVAppType - entering.
23:19:16.336 [7540.4628] <2> ov_log::V_GlobalLog: INF - CEVInterface::GetEVAppType - exiting.
23:19:16.336 [7540.4628] <2> ov_log::V_GlobalLog: INF - GetTable - exiting
23:19:16.336 [7540.4628] <2> ov_log::V_GlobalLog: INF - Initializing FSs
23:19:16.664 [7540.4628] <2> ov_log::V_GlobalLog: INF - IsIDRInProgressPriv: 0x0!
23:19:16.664 [7540.4628] <2> ov_log::V_GlobalLog: INF - Init snapshot handler
23:19:16.664 [7540.4628] <2> ov_log::V_GlobalLog: INF - checking disk for snapshot restore context files...
23:19:16.664 [7540.4628] <2> ov_log::V_GlobalLog: INF - returning Context directory K:\MSSQL10.MSSQLSERVER\MSSQL\Backup\
23:19:16.664 [7540.4628] <2> ov_log::V_GlobalLog: INF - IsIDRInProgressPriv: 0x0!
23:19:16.664 [7540.4628] <2> ov_log::V_GlobalLog: INF - Informational: Initializing the BeDiskFind library 'BEDiskFind.dll' in SHADOW::InitBeDiskFindHelperApis
23:19:16.664 [7540.4628] <2> ov_log::V_GlobalLog: INF - Status Unknown (0x0000007E) loading BeDiskFind library 'BEDiskFind.dll' in SHADOW::InitBeDiskFindHelperApis
23:19:16.664 [7540.4628] <2> ov_log::V_GlobalLog: INF - Status Unknown (0x0000007E) initializing BeDiskFind library in SHADOW::InitFsys
23:19:16.664 [7540.4628] <2> ov_log::V_GlobalLog: INF - Informational: Initializing the BeDisk library 'BeDisk.dll' in SHADOW::InitBeDiskHelperApis
23:19:16.664 [7540.4628] <2> ov_log::V_GlobalLog: INF - Status Unknown (0x0000007E) loading BeDisk library 'BeDisk.dll' in SHADOW::InitBeDiskHelperApis
23:19:16.664 [7540.4628] <2> ov_log::V_GlobalLog: INF - Status Unknown (0x0000007E) initializing BeDisk library in SHADOW::InitFsys
23:19:16.664 [7540.4628] <2> ov_log::V_GlobalLog: INF - *** MSExchangeIS failed to get binary path
23:19:16.664 [7540.4628] <2> ov_log::V_GlobalLog: INF - first load attempt of esebcli2.dll failed: The specified module could not be found.!!
23:19:16.664 [7540.4628] <2> ov_log::V_GlobalLog: INF - Looking for esebcli2.dll in sysetm path
23:19:16.664 [7540.4628] <2> ov_log::V_GlobalLog: INF - never found EseBcli2.dll
23:19:16.664 [7540.4628] <2> ov_log::V_GlobalLog: INF - esebcli2.dll not loaded
23:19:16.664 [7540.4628] <2> ov_log::V_GlobalLog: INF - FS_DleEV::InitFsys - entering.
23:19:16.664 [7540.4628] <2> ov_log::V_GlobalLog: INF - FS_DleEVBase::CreateAndPopulateRegFNTB - entering.
23:19:16.664 [7540.4628] <2> ov_log::V_GlobalLog: INF - FS_DleEVBase::CreateAndPopulateRegFNTB - exiting.
23:19:16.664 [7540.4628] <2> ov_log::V_GlobalLog: INF - FS_DleEV::InitFsys - Initialised COM in Multithreaded model
23:19:16.664 [7540.4628] <2> ov_log::V_GlobalLog: INF - CEVProdSpecBECSettings::InitInstance - Created Instance of CEVProdSpecBECSettings class.
23:19:16.664 [7540.4628] <2> ov_log::V_GlobalLog: INF - FS_DleEV::InitFsys - exiting.
23:19:16.664 [7540.4628] <2> ov_log::V_GlobalLog: INF - FS_DleBEAO::InitFsys - entering.
23:19:16.664 [7540.4628] <2> ov_log::V_GlobalLog: INF - FS_DleEVBase::CreateAndPopulateRegFNTB - entering.
23:19:16.664 [7540.4628] <2> ov_log::V_GlobalLog: INF - FS_DleEVBase::CreateAndPopulateRegFNTB - exiting.
23:19:16.664 [7540.4628] <2> ov_log::V_GlobalLog: INF - FS_DleBEAO::InitFsys - Initialised COM in Multithreaded model
23:19:16.664 [7540.4628] <2> ov_log::V_GlobalLog: INF - FS_DleBEAO::InitFsys - exiting.
23:19:16.664 [7540.4628] <2> ov_log::V_GlobalLog: INF - Input Error ( 0) for Type: (43)
23:19:16.664 [7540.4628] <2> ov_log::V_GlobalLog: INF - BEDS_Init() BEDS debgging will be enabled - dwDebugLevel = 2.
23:19:17.350 [7540.4628] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine
23:19:17.350 [7540.4628] <2> ov_log::V_GlobalLog: INF - NTFS_SetupVolumeFlags for NTFS: Modified volflags: before:0x002700FF after:0x03E700FF
23:19:17.350 [7540.4628] <2> ov_log::V_GlobalLog: INF - 'C:\' NTFS: {ENCRYPTION} {COMPRESSION} {SUPPORTS_ATTRIBUTES} {DATES} {ACCESS DATES} {DATA_SECURITY} {UNICODE} {CASE_PRESERVING} f=0x0B111479 x=0x06000000 volflags=0x03E700FF
23:19:17.803 [7540.4628] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine
23:19:17.803 [7540.4628] <2> ov_log::V_GlobalLog: INF - NTFS_SetupVolumeFlags for NTFS: Modified volflags: before:0x002700FF after:0x03E700FF
23:19:17.803 [7540.4628] <2> ov_log::V_GlobalLog: INF - 'E:\' NTFS: {ENCRYPTION} {COMPRESSION} {SUPPORTS_ATTRIBUTES} {DATES} {ACCESS DATES} {DATA_SECURITY} {UNICODE} {CASE_PRESERVING} f=0x0B111479 x=0x06000000 volflags=0x03E700FF
When i try to start bpbkar32.exe with this CLI command on client "bpbkar32 -nocont C:\Temp 1> nul 2> nul" get this in Windows Event Viewer:
Faulting application bpbkar32.exe, version 7.600.414.1024, time stamp 0x544b09c0, faulting module unknown, version 0.0.0.0, time stamp 0x00000000, exception code 0xc0000005, fault offset 0x0000000002802fca, process id 0x1c5c, application start time 0x01d05b7d03474dcd.
And below paste in bpbkar log on client.
Observe this: I dont have a F:\ or K:\ drive on this client. they are on the active node.
22:56:09.354 [7260.5772] <2> ov_log::V_GlobalLog: INF - returning Context directory K:\MSSQL10.MSSQLSERVER\MSSQL\Backup\
22:56:13.535 [7260.5772] <4> dos_backup::OVDeInitSpecialInfo: INF - Special Folder: 3 F:\ F$
Last line in this paste is last entry in logfile.
22:56:08.387 [7260.5772] <4> ov_log::OVInit: INF - Starting log file: C:\Program Files\Veritas\NetBackup\logs\BPBKAR\031015.log
22:56:08.387 [7260.5772] <4> ov_log::OVInit: GENERAL Log Level (Effective): 2
22:56:08.387 [7260.5772] <4> ov_log::OVInit: TCP Log Level (Effective): 3
22:56:08.387 [7260.5772] <8> OVLog: BPBKAR NetBackup Backup/Archive 7.6GA [Oct 24 2014]
22:56:08.387 [7260.5772] <8> OVLog: Copyright © 1993 - 2014 Symantec Corporation, All Rights Reserved.
All Rights Reserved.
22:56:08.387 [7260.5772] <4> dtcp_initialize: TCP - WINSOCK.DLL Information:
22:56:08.387 [7260.5772] <4> dtcp_initialize: TCP - Version: 2.0
22:56:08.387 [7260.5772] <4> dtcp_initialize: TCP - Highest supported version: 2.2
22:56:08.387 [7260.5772] <4> dtcp_initialize: TCP - Description: WinSock 2.0
22:56:08.387 [7260.5772] <4> dtcp_initialize: TCP - System Status: Running
22:56:08.387 [7260.5772] <4> dtcp_initialize: TCP - Max Sockets: 0
22:56:08.387 [7260.5772] <2> WinMain: BPBKAR_VERBOSE Debug log level: Actual=5, Effective=5
22:56:08.387 [7260.5772] <2> WinMain: DAT - _pgmptr = 'C:\Program Files\Veritas\NetBackup\bin\bpbkar32.exe'
22:56:08.387 [7260.5772] <2> WinMain: DAT - lpCmdLine = '-nocont C:\Temp '
22:56:08.387 [7260.5772] <2> WinMain: DAT - INI: drive=C, dir=\Program Files\Veritas\NetBackup
22:56:08.387 [7260.5772] <2> WinMain: DAT - LOG: drive=C, dir=\Program Files\Veritas\NetBackup\logs
22:56:08.387 [7260.5772] <2> WinMain: DAT - EXE: drive=C, dir=\Program Files\Veritas\NetBackup\bin
22:56:08.387 [7260.5772] <2> date_debug: DAT - timezone: W. Europe Standard Time, offset=-3600, dst: W. Europe Daylight Time
22:56:08.387 [7260.5772] <2> date_debug: DAT - current time: 1426024568, 2015-03-10 22:56:08
22:56:08.387 [7260.5772] <2> date_debug: DAT - 01/01/94 UCT: 757382400, 1994-01-01 01:00:00
22:56:08.387 [7260.5772] <2> date_debug: DAT - 07/01/94 UCT: 773020800, 1994-07-01 02:00:00
22:56:08.387 [7260.5772] <2> WinMain: DAT - standard input handle = -2
22:56:08.387 [7260.5772] <4> WinMain: INF - not using socket for standard input handle
22:56:08.387 [7260.5772] <2> WinMain: DAT - standard output handle = 76
22:56:08.387 [7260.5772] <4> WinMain: INF - not using socket for standard output handle
22:56:08.387 [7260.5772] <2> WinMain: DAT - standard error handle = 64
22:56:08.387 [7260.5772] <4> WinMain: INF - not using socket for standard error handle
22:56:08.402 [7260.5772] <4> backup_create: INF - after dos_backup_object->SetBECGlue(iINI).
22:56:08.402 [7260.5772] <4> backup_create: INF - after backup_class->setObject.
22:56:08.402 [7260.5772] <4> tar_backup_tfi::create: INF - after backup_start
22:56:08.402 [7260.5772] <4> tar_backup_tfi::create: INF - after tar_process_backup_args
22:56:08.402 [7260.5772] <4> tar_backup_tfi::create: INF - after V_SetupBackupObject
22:56:08.402 [7260.5772] <4> tar_backup::V_SetupJobData: INF - dwJobData: ffffffff
22:56:08.402 [7260.5772] <4> tar_backup::V_SetupJobData: INF - dwJob: ffffffff
22:56:08.402 [7260.5772] <4> tar_backup_tfi::create: INF - after V_SetupJobData
22:56:08.434 [7260.5772] <4> tar_backup_tfi::cleanupLogs: INF - Purging log files from: C:\Program Files\Veritas\NetBackup\logs\user_ops
22:56:08.449 [7260.5772] <4> tar_backup_tfi::create: INF - after V_SetupLogs
22:56:08.449 [7260.5772] <4> ncfLogConfiguration: INF - Module: libncf, Release: 7.6.0.4 <?>, Build: 10/24/2014 19:19:58 CDT (20141024)
22:56:08.449 [7260.5772] <4> ncfLogConfiguration: INF - Windows version: 6.0.6002, Platform: 2 (Service Pack 2), Service pack: 2.0, Suite: 274, Product type: 3
22:56:08.449 [7260.5772] <4> ncfLogConfiguration: INF - Process architecture: 9, Page size: 4096, Process type: 24, Process level: 8664, Processor revision: 6
22:56:08.449 [7260.5772] <4> NcfString::logLocale: INF - Current code page: WINDOWS: 1252 (ANSI - Latin I), Max. character width: 1, Substitution character: 0x3F [?], Unicode substitution character: 0x003f [?.]
22:56:08.465 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Running as user 'a950aqa@FSPA', primary group 'Domain Users@FSPA'
22:56:08.465 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - New object owner 'Administrators@BUILTIN'
22:56:08.465 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'a950aqa@FSPA'
22:56:08.465 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'Domain Users@FSPA [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]'
22:56:08.465 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'Everyone [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]'
22:56:08.480 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'Users@BUILTIN [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]'
22:56:08.480 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'Administrators@BUILTIN [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED SE_GROUP_OWNER]'
22:56:08.480 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'REMOTE INTERACTIVE LOGON@NT AUTHORITY [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]'
22:56:08.480 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'INTERACTIVE@NT AUTHORITY [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]'
22:56:08.480 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'Authenticated Users@NT AUTHORITY [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]'
22:56:08.480 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'This Organization@NT AUTHORITY [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]'
22:56:08.480 [7260.5772] <2> SidAccountName::SidAccountName: DBG - SID lookup failed for S-1-5-5-0-4642711 (../SidCache.cpp:173)
22:56:08.480 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'S-1-5-5-0-4642711 [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED SE_GROUP_LOGON_ID]'
22:56:08.480 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'LOCAL [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]'
22:56:08.496 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'GAG.IO.VI.Unix VM Admins@FSPA [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]'
22:56:08.496 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'USG.IT-S.SMEX E2K7 Admin Group@FSPA [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]'
22:56:08.496 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'GAG.IO.VI.Windows Global@FSPA [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]'
22:56:08.496 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'AMUsers@FSPA [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]'
22:56:08.496 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'USG.IT-S.SMS Administrative Group Nivå2 Teknik@FSPA [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]'
22:56:08.512 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'GAG.IO.VI.Windows Resources@FSPA [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]'
22:56:08.512 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'GAG.IO.VI.Windows Read Only@FSPA [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]'
22:56:08.512 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'GAG.IO.Service Accounts Admins@FSPA [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]'
22:56:08.512 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'GAG.IO.VI.Windows Noaccess@FSPA [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]'
22:56:08.512 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'GAG.IO.VI.Windows VI Administrators@FSPA [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]'
22:56:08.527 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'USG.VPN.HSB Bospar@FSPA [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]'
22:56:08.527 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'GAG.IO.VI.Unix Datastore@FSPA [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]'
22:56:08.527 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'GAG.IO.VI.Unix Resources@FSPA [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]'
22:56:08.527 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'GAG.IO.VI.Root Admins@FSPA [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]'
22:56:08.527 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'GAG.IO.VI.Read Only@FSPA [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]'
22:56:08.543 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'GAG.IO.Server Admins@FSPA [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]'
22:56:08.543 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'GAG.IO.VI.Unix Noaccess@FSPA [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]'
22:56:08.543 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'USG.IT-S.ePO.Microsoft Server Operations@FSPA [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]'
22:56:08.543 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'USG.IT-S.IPPlan@FSPA [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]'
22:56:08.543 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'USG.IT-S.E2K7 Organization Administrators@FSPA [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]'
22:56:08.558 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'GAG.IO.VI.Unix Network@FSPA [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]'
22:56:08.558 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'GAG.IO.AD Eventlog ReadOnly@FSPA [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]'
22:56:08.558 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'GAG.IO.CA ConfigMgr Web Server Enrollment@FSPA [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]'
22:56:08.558 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'USG.IT-S.Exchange First Administrative Group@FSPA [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]'
22:56:08.558 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'USG.IT-S.Virtualserver Administrators@FSPA [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]'
22:56:08.558 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'USG.IT-S.E2K7 Server Administrators@FSPA [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]'
22:56:08.574 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'USG.KP.Fondtorget@FSPA [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]'
22:56:08.574 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'USG.VPN.RDP@FSPA [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]'
22:56:08.574 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'GAG.IO.VI.Unix VI Administrators@FSPA [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]'
22:56:08.574 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'GAG.IO.VI.Windows Datastore@FSPA [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]'
22:56:08.574 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'USG.IT-S.Baltic AD servers local admin@FSPA [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]'
22:56:08.590 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'GAG.IT-S.MSOS Serversupport@FSPA [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]'
22:56:08.590 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'GAG.IO.VI.Unix Global@FSPA [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]'
22:56:08.590 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'USG.IT-S.DNS Administrators@FSPA [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]'
22:56:08.590 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'USG.BB.SPS_IntraLT_C13_C2_Swedbank_akademija_VIED@FSPA [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]'
22:56:08.590 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'GAG.IO.VI.Windows Network@FSPA [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]'
22:56:08.605 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'GAG.IO.VI.Unix Read Only@FSPA [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]'
22:56:08.605 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'Exchange Public Folder Administrators@MYNTET [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]'
22:56:08.605 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'Public Folder Management@MYNTET [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]'
22:56:08.605 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'Exchange Organization Administrators@MYNTET [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]'
22:56:08.605 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'z.GAG.IT-S.MSOS Serversupport@QA [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]'
22:56:08.605 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'Exchange Recipient Administrators@MYNTET [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]'
22:56:08.621 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'Exchange View-Only Administrators@MYNTET [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]'
22:56:08.621 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'Organization Management@MYNTET [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]'
22:56:08.621 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'GAG.IO.QA Server Admins@QA [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]'
22:56:08.621 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'GAG.IO.QA Service Accounts Admins@QA [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]'
22:56:08.621 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'Recipient Management@MYNTET [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]'
22:56:08.636 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'GAG.IO.QA AD Eventlog ReadOnly@QA [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]'
22:56:08.636 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'View-Only Organization Management@MYNTET [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]'
22:56:08.636 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'USG.BB.SPS_IntraLT_C13_C2_Swedbank_akademija_VIED@FSPA [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]'
22:56:08.636 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'DLG.LocalAdmins-SRV62376@FSPA [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED SE_GROUP_RESOURCE]'
22:56:08.652 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'DLG.LocalAdmins-SRV62375@FSPA [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED SE_GROUP_RESOURCE]'
22:56:08.652 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'AMViewer@FSPA [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED SE_GROUP_RESOURCE]'
22:56:08.652 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'DnsAdmins@FSPA [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED SE_GROUP_RESOURCE]'
22:56:08.652 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'DLG.LocalAdmins-SRV62377@FSPA [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED SE_GROUP_RESOURCE]'
22:56:08.652 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'GAG.IT-S.VM Provisioner@FSPA [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED SE_GROUP_RESOURCE]'
22:56:08.652 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'DLG.LocalAdmins-SRV61703@FSPA [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED SE_GROUP_RESOURCE]'
22:56:08.668 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'DLG.LocalAdmins-SRV62378@FSPA [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED SE_GROUP_RESOURCE]'
22:56:08.668 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'High Mandatory Level@Mandatory Label []'
22:56:08.668 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeIncreaseQuotaPrivilege'
22:56:08.668 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSecurityPrivilege'
22:56:08.668 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeTakeOwnershipPrivilege'
22:56:08.668 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeLoadDriverPrivilege'
22:56:08.668 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSystemProfilePrivilege'
22:56:08.668 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSystemtimePrivilege'
22:56:08.668 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeProfileSingleProcessPrivilege'
22:56:08.668 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeIncreaseBasePriorityPrivilege'
22:56:08.683 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreatePagefilePrivilege'
22:56:08.683 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeBackupPrivilege'
22:56:08.683 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeRestorePrivilege'
22:56:08.683 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeShutdownPrivilege'
22:56:08.683 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeDebugPrivilege'
22:56:08.683 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSystemEnvironmentPrivilege'
22:56:08.683 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeChangeNotifyPrivilege'
22:56:08.683 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeRemoteShutdownPrivilege'
22:56:08.683 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeUndockPrivilege'
22:56:08.683 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeManageVolumePrivilege'
22:56:08.683 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeImpersonatePrivilege'
22:56:08.699 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreateGlobalPrivilege'
22:56:08.699 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeIncreaseWorkingSetPrivilege'
22:56:08.699 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeTimeZonePrivilege'
22:56:08.699 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreateSymbolicLinkPrivilege'
22:56:08.699 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable =C:=C:\Program Files\Veritas\NetBackup
22:56:08.699 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ALLUSERSPROFILE=C:\ProgramData
22:56:08.699 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable APPDATA=C:\Users\a950aqa\AppData\Roaming
22:56:08.699 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable CommonProgramFiles=C:\Program Files\Common Files
22:56:08.699 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable CommonProgramFiles(x86)=C:\Program Files (x86)\Common Files
22:56:08.699 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable COMPUTERNAME=FSPAS01DB071
22:56:08.699 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ComSpec=C:\Windows\system32\cmd.exe
22:56:08.699 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable DEFLOGDIR=C:\ProgramData\McAfee\DesktopProtection
22:56:08.699 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable FP_NO_HOST_CHECK=NO
22:56:08.699 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable HOMEDRIVE=C:
22:56:08.699 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable HOMEPATH=\Users\a950aqa
22:56:08.699 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable LOCALAPPDATA=C:\Users\a950aqa\AppData\Local
22:56:08.699 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable LOGONSERVER=\\SRV61769
22:56:08.699 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable NUMBER_OF_PROCESSORS=24
22:56:08.699 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ORACLE_HOME=E:\oracle\product\11.1.0\client_1
22:56:08.699 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable OS=Windows_NT
22:56:08.714 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable Path=e:\oracle\product\11.1.0\client_1\bin;C:\Program Files\HP\NCU;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Program Files\Microsoft Network Monitor 3\;C:\Program Files (x86)\Veritas\VRTSobc\pal33\bin;C:\Program Files (x86)\Veritas\Veritas Object Bus\bin;C:\Program Files (x86)\Veritas\Veritas Volume Manager 5.1\;C:\Program Files (x86)\Microsoft SQL Server\100\Tools\Binn\;C:\Program Files\Microsoft SQL Server\100\Tools\Binn\;C:\Program Files\Microsoft SQL Server\100\DTS\Binn\;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Program Files (x86)\Microsoft SQL Server\100\Tools\Binn\VSShell\Common7\IDE\;C:\Program Files (x86)\Microsoft SQL Server\100\DTS\Binn\;C:\Program Files (x86)\Microsoft Visual Studio 9.0\Common7\IDE\PrivateAssemblies\;C:\Program Files (x86)\Microsoft SQL Server\80\Tools\Binn\;C:\Program Files\Swedbank\AMW;C:\SPADAB\Dll;C:\SPADAB\Bin;C:\Program Files (x86)\Windows Imaging\;C:\PROGRA~2\BMCSOF~1...
22:56:08.714 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC
22:56:08.714 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PATROL_HOME=C:\PROGRA~2\BMCSOF~1\PATROL~1\Patrol\
22:56:08.714 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PATROL_TEMP=C:\PROGRA~2\BMCSOF~1\PATROL~1\Patrol\tmp
22:56:08.714 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_ARCHITECTURE=AMD64
22:56:08.714 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 29 Stepping 1, GenuineIntel
22:56:08.714 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_LEVEL=6
22:56:08.714 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_REVISION=1d01
22:56:08.714 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramData=C:\ProgramData
22:56:08.714 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramFiles=C:\Program Files
22:56:08.714 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramFiles(x86)=C:\Program Files (x86)
22:56:08.714 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROMPT=$P$G
22:56:08.714 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PSModulePath=C:\Windows\system32\WindowsPowerShell\v1.0\Modules\
22:56:08.714 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PUBLIC=C:\Users\Public
22:56:08.714 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable SystemDrive=C:
22:56:08.714 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable SystemRoot=C:\Windows
22:56:08.714 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable TEMP=C:\Users\a950aqa\AppData\Local\Temp
22:56:08.714 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable TMP=C:\Users\a950aqa\AppData\Local\Temp
22:56:08.714 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable UATDATA=C:\Windows\SysWOW64\CCM\UATData\D9F8C395-CAB8-491d-B8AC-179A1FE1BE77
22:56:08.714 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable USERDNSDOMAIN=FSPA.MYNTET.SE
22:56:08.714 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable USERDOMAIN=FSPA
22:56:08.714 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable USERNAME=a950aqa
22:56:08.714 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable USERPROFILE=C:\Users\a950aqa
22:56:08.714 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable VIP_PATH=C:\Program Files (x86)\Veritas\Veritas Object Bus\bin
22:56:08.714 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable VMPATH=C:\Program Files (x86)\Veritas\Veritas Volume Manager 5.1\
22:56:08.714 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable VRTSPERL_HOME=C:\Program Files\Veritas\VRTSPerl\
22:56:08.714 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable VRTS_PERL_BIN=C:\Program Files\Veritas\VRTSPerl\bin
22:56:08.730 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable VSEDEFLOGDIR=C:\ProgramData\McAfee\DesktopProtection
22:56:08.730 [7260.5772] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable windir=C:\Windows
22:56:08.730 [7260.5772] <4> dos_backup::V_PreProcessing: INF - backup privileges enabled, previous = 0
22:56:08.730 [7260.5772] <4> dos_backup::V_PreProcessing: INF - restore privileges enabled, previous = 0
22:56:08.730 [7260.5772] <4> dos_backup::V_PreProcessing: INF - security privileges enabled, previous = 0
22:56:08.730 [7260.5772] <4> dos_backup::V_PreProcessing: INF - tcb privileges enabled, previous = 0
22:56:08.730 [7260.5772] <4> dos_backup::V_PreProcessing: INF - create token privileges enabled, previous = 0
22:56:08.730 [7260.5772] <4> dos_backup::V_PreProcessing: INF - user name:
22:56:08.730 [7260.5772] <4> dos_backup::V_PreProcessing: INF - no access token: scheduled backup
22:56:08.730 [7260.5772] <4> dos_backup::V_PreProcessing: INF - after ubsSetLoggingFunction
22:56:08.730 [7260.5772] <4> dos_backup::V_PreProcessing: INF - after SetBECGlue
22:56:08.730 [7260.5772] <2> ov_log::V_GlobalLog: WRN - ubsVerifyMIS():Microsoft Exchange Information Store is not installed.
22:56:08.730 [7260.5772] <2> ov_log::V_GlobalLog: INF - BEDS_Init() Enter InitFlags:0x0
22:56:08.730 [7260.5772] <2> ov_log::V_GlobalLog: INF - BEDS BackupMethod(1)
22:56:08.730 [7260.5772] <2> ov_log::V_GlobalLog: INF - BEC_SetRestoreForceRecovery(0)
22:56:08.730 [7260.5772] <2> ov_log::V_GlobalLog: INF - BEC_SetNDMPAuthType(2)
22:56:08.730 [7260.5772] <2> ov_log::V_GlobalLog: INF - BEC_SetMboxMessageFolderFiltering(FALSE)
22:56:08.730 [7260.5772] <2> ov_log::V_GlobalLog: INF - BEC_SetEseLastLogNumber(0xfffffffe)
22:56:08.730 [7260.5772] <2> ov_log::V_GlobalLog: INF - BEC_SetXchBackupMethod(1)
22:56:08.730 [7260.5772] <2> ov_log::V_GlobalLog: INF - BEC_SetXchgNoLossRestore(1)
22:56:08.730 [7260.5772] <2> ov_log::V_GlobalLog: INF - BEC_SetEseNoLossRestore(1)
22:56:08.730 [7260.5772] <2> ov_log::V_GlobalLog: INF - BEC_SetEseConsistencyCheck(1)
22:56:08.730 [7260.5772] <2> ov_log::V_GlobalLog: INF - BEC_SetEseContinueConsistencyCheck(1)
22:56:08.730 [7260.5772] <2> ov_log::V_GlobalLog: INF - BEC_SetSingleInstanceBackupForMessageAttachments(0)
22:56:08.730 [7260.5772] <2> ov_log::V_GlobalLog: INF - BEC_SetEseBackupFromReplica(0)
22:56:08.730 [7260.5772] <2> ov_log::V_GlobalLog: INF - BEC_SetEseDisMountBeforeRestore(0)
22:56:08.730 [7260.5772] <2> ov_log::V_GlobalLog: INF - BEC_SetEseMountAfterRestore(0)
22:56:08.730 [7260.5772] <2> ov_log::V_GlobalLog: INF - BEC_SetEseLastBackupSet(0)
22:56:08.730 [7260.5772] <2> ov_log::V_GlobalLog: INF - CMS_SetProd(CMS_PROD_NBU)
22:56:08.730 [7260.5772] <2> ov_log::V_GlobalLog: INF - BEC_SetAllowRedirAtFileLevel(1)
22:56:08.730 [7260.5772] <2> ov_log::V_GlobalLog: INF - BEC_SetEseNoVff(1)
22:56:08.730 [7260.5772] <2> ov_log::V_GlobalLog: INF - BEC_SetEseDontRemountAfter(0)
22:56:08.730 [7260.5772] <2> ov_log::V_GlobalLog: INF - BEC_SetEseEnableBeforeRestore(0)
22:56:08.730 [7260.5772] <2> ov_log::V_GlobalLog: INF - BEC_SetPostponeEOL(3)
22:56:08.730 [7260.5772] <2> ov_log::V_GlobalLog: INF - BEC_SetLoggingFunc(1)
22:56:08.730 [7260.5772] <2> ov_log::V_GlobalLog: INF - BEC_SetRestoreSecurity(1)
22:56:08.730 [7260.5772] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlDatabaseRecover(1)
22:56:08.730 [7260.5772] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlRestStandBy(0)
22:56:08.730 [7260.5772] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlReplaceDatabase(0)
22:56:08.730 [7260.5772] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlAutoMaster(0)
22:56:08.730 [7260.5772] <2> ov_log::V_GlobalLog: INF - BEC_SetPostRestDBCC(2)
22:56:08.730 [7260.5772] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlDefaultDrive(67)
22:56:08.730 [7260.5772] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlUseDefaultDrive(1)
22:56:08.730 [7260.5772] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlAllToDefault(1)
22:56:08.730 [7260.5772] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlUseDefaultInstanceDirectory(0)
22:56:08.730 [7260.5772] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlPointInTimeRestore(0)
22:56:08.730 [7260.5772] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlPointInTimeRestoreTime(0.000000)
22:56:08.730 [7260.5772] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlLogMarkRestore(0)
22:56:08.730 [7260.5772] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlLogMarkName(NULL)
22:56:08.730 [7260.5772] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlLogMarkStopBefore(0)
22:56:08.730 [7260.5772] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlLogMarkAfterTime(0)
22:56:08.730 [7260.5772] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlLogMarkRestoreTime(0.000000)
22:56:08.730 [7260.5772] <2> ov_log::V_GlobalLog: INF - BEC_SetRestoreXchgPrivate(1)
22:56:08.730 [7260.5772] <2> ov_log::V_GlobalLog: INF - BEC_SetRestoreXchgPublic(1)
22:56:08.730 [7260.5772] <2> ov_log::V_GlobalLog: INF - BEC_SetSpsContOnDBCCError(0)
22:56:08.730 [7260.5772] <2> ov_log::V_GlobalLog: INF - BEC_SetSpsCommitRest(0)
22:56:08.730 [7260.5772] <2> ov_log::V_GlobalLog: INF - BEC_SetSpsPostRestDBCC(0)
22:56:08.730 [7260.5772] <2> ov_log::V_GlobalLog: INF - BEC_SetSpsPostBkupDBCC(0)
22:56:08.730 [7260.5772] <2> ov_log::V_GlobalLog: INF - BEC_SetSpsPreBkupDBCC(0)
22:56:08.730 [7260.5772] <2> ov_log::V_GlobalLog: INF - RedirServer ((null)) RedirWebServer ((null))
22:56:08.730 [7260.5772] <2> ov_log::V_GlobalLog: INF - BEC_SetSharePointRestoreOverExisting(0)
22:56:08.730 [7260.5772] <2> ov_log::V_GlobalLog: INF - BEC_SetSpsVerRestoreOverExisting(0)
22:56:08.730 [7260.5772] <2> ov_log::V_GlobalLog: INF - BEC_SetSpsRestoreCurrentVer(0)
22:56:08.730 [7260.5772] <2> ov_log::V_GlobalLog: INF - BEC_SetSpsIgnoreLock(0)
22:56:08.730 [7260.5772] <2> ov_log::V_GlobalLog: INF - BEC_SetSpsPreserveIis(0)
22:56:08.730 [7260.5772] <2> ov_log::V_GlobalLog: INF - BEC_SetSpsRestoreSecurity(0)
22:56:08.730 [7260.5772] <2> ov_log::V_GlobalLog: INF - BEC_SetEnableGranularRestore(0)
22:56:08.730 [7260.5772] <2> ov_log::V_GlobalLog: INF - FS_InitFileSys
22:56:08.746 [7260.5772] <2> ov_log::V_GlobalLog: INF - VirtApi DLL WAS LOADED FROM VirtApi.dll.!
22:56:08.746 [7260.5772] <2> ov_log::V_GlobalLog: INF - VirtApi DLL load check succeeded.
22:56:08.746 [7260.5772] <2> ov_log::V_GlobalLog: INF - Virtual DB's WILL BE USED!!
22:56:08.746 [7260.5772] <2> ov_log::V_GlobalLog: INF - VirtApi DLL WAS LOADED FROM VirtApi.dll.!
22:56:08.746 [7260.5772] <2> ov_log::V_GlobalLog: INF - VirtApi DLL load check succeeded.
22:56:08.746 [7260.5772] <2> ov_log::V_GlobalLog: INF - Virtual DB's WILL BE USED!!
22:56:08.761 [7260.5772] <2> ov_log::V_GlobalLog: INF - loaded bedsxese.dll
22:56:08.761 [7260.5772] <2> ov_log::V_GlobalLog: INF - [AgentID:13] ... failed to load bedstrace.dll.
22:56:08.761 [7260.5772] <2> ov_log::V_GlobalLog: INF - FS_DleGen: Failure to create debug trace object at line number 76
22:56:08.761 [7260.5772] <2> ov_log::V_GlobalLog: INF - [AgentID:23] ... failed to load bedstrace.dll.
22:56:08.761 [7260.5772] <2> ov_log::V_GlobalLog: INF - FS_DleGen: Failure to create debug trace object at line number 76
22:56:08.761 [7260.5772] <2> ov_log::V_GlobalLog: INF - [AgentID:30] ... failed to load bedstrace.dll.
22:56:08.761 [7260.5772] <2> ov_log::V_GlobalLog: INF - FS_DleGen: Failure to create debug trace object at line number 76
22:56:08.761 [7260.5772] <2> ov_log::V_GlobalLog: INF - loaded bedsshadow.dll
22:56:08.761 [7260.5772] <2> ov_log::V_GlobalLog: INF - loaded bedsnt5.dll
22:56:08.761 [7260.5772] <2> ov_log::V_GlobalLog: INF - [AgentID:5] ... failed to load bedstrace.dll.
22:56:08.761 [7260.5772] <2> ov_log::V_GlobalLog: INF - FS_DleGen: Failure to create debug trace object at line number 76
22:56:08.761 [7260.5772] <2> ov_log::V_GlobalLog: INF - loaded bedsss.dll
22:56:08.761 [7260.5772] <2> ov_log::V_GlobalLog: INF - [AgentID:1e] ... failed to load bedstrace.dll.
22:56:08.761 [7260.5772] <2> ov_log::V_GlobalLog: INF - FS_DleGen: Failure to create debug trace object at line number 76
22:56:08.777 [7260.5772] <2> ov_log::V_GlobalLog: INF - VirtApi DLL WAS LOADED FROM VirtApi.dll.!
22:56:08.777 [7260.5772] <2> ov_log::V_GlobalLog: INF - VirtApi DLL load check succeeded.
22:56:08.777 [7260.5772] <2> ov_log::V_GlobalLog: INF - Virtual DB's WILL BE USED!!
22:56:08.777 [7260.5772] <2> ov_log::V_GlobalLog: INF - loaded bedsadgran.dll
22:56:08.777 [7260.5772] <2> ov_log::V_GlobalLog: INF - loaded bedssql2.dll
22:56:08.777 [7260.5772] <2> ov_log::V_GlobalLog: INF - [AgentID:10] ... failed to load bedstrace.dll.
22:56:08.777 [7260.5772] <2> ov_log::V_GlobalLog: INF - FS_DleGen: Failure to create debug trace object at line number 76
22:56:08.777 [7260.5772] <2> ov_log::V_GlobalLog: INF - loaded bedsev.dll
22:56:08.777 [7260.5772] <2> ov_log::V_GlobalLog: INF - CMiscUtils::SetLoggingLevel - Setting verbose level = 4.
22:56:08.777 [7260.5772] <2> ov_log::V_GlobalLog: INF - GetTable - entering
22:56:08.777 [7260.5772] <2> ov_log::V_GlobalLog: INF - CEVInterface::GetInstance - entering.
22:56:08.777 [7260.5772] <2> ov_log::V_GlobalLog: INF - CEVInterface::CEVInterface - entering.
22:56:08.777 [7260.5772] <2> ov_log::V_GlobalLog: INF - CEVInterface::CEVInterface - exiting.
22:56:08.777 [7260.5772] <2> ov_log::V_GlobalLog: INF - CEVInterface::GetInstance - Instance created successfully.
22:56:08.777 [7260.5772] <2> ov_log::V_GlobalLog: INF - CEVInterface::GetInstance - exiting.
22:56:08.777 [7260.5772] <2> ov_log::V_GlobalLog: INF - CEVInterface::GetEVAppType - entering.
22:56:08.777 [7260.5772] <2> ov_log::V_GlobalLog: INF - CEVInterface::SetEVVersion - entering.
22:56:08.777 [7260.5772] <2> ov_log::V_GlobalLog: INF - Failed to open EV Install key (SOFTWARE\KVS\Enterprise Vault\Install).
22:56:08.777 [7260.5772] <2> ov_log::V_GlobalLog: INF - CEVInterface::SetEVVersion - Failed to get EV Version GetEVVersion returns (1).
22:56:08.777 [7260.5772] <2> ov_log::V_GlobalLog: INF - CEVInterface::SetEVVersion - Obtained the status: 1
22:56:08.777 [7260.5772] <2> ov_log::V_GlobalLog: INF - CEVInterface::SetEVVersion - Ev Version Information: Maj Ver = 0, Min ver = 0
22:56:08.777 [7260.5772] <2> ov_log::V_GlobalLog: INF - CEVInterface::SetEVVersion - exiting.
22:56:08.777 [7260.5772] <2> ov_log::V_GlobalLog: INF - CEVInterface::GetEVAppType - EV Instance could not be ascertained.
22:56:08.777 [7260.5772] <2> ov_log::V_GlobalLog: INF - CEVInterface::GetEVAppType - exiting.
22:56:08.777 [7260.5772] <2> ov_log::V_GlobalLog: INF - CEVInterface::GetEVVersion - entering.
22:56:08.777 [7260.5772] <2> ov_log::V_GlobalLog: INF - CEVInterface::GetEVVersion - exiting.
22:56:08.777 [7260.5772] <2> ov_log::V_GlobalLog: INF - GetTable - BEDSEV - A supported version of EV 8 and above found.
22:56:08.777 [7260.5772] <2> ov_log::V_GlobalLog: INF - GetTable - exiting
22:56:08.777 [7260.5772] <2> ov_log::V_GlobalLog: INF - FS_DleEV::CreateEVDleAgent - entering.
22:56:08.777 [7260.5772] <2> ov_log::V_GlobalLog: INF - [AgentID:25] ... failed to load bedstrace.dll.
22:56:08.777 [7260.5772] <2> ov_log::V_GlobalLog: INF - FS_DleGen: Failure to create debug trace object at line number 76
22:56:08.777 [7260.5772] <2> ov_log::V_GlobalLog: INF - FS_DleEV::CreateEVDleAgent - exiting.
22:56:08.777 [7260.5772] <2> ov_log::V_GlobalLog: INF - GetTable - entering
22:56:08.777 [7260.5772] <2> ov_log::V_GlobalLog: INF - CEVInterface::GetInstance - entering.
22:56:08.777 [7260.5772] <2> ov_log::V_GlobalLog: INF - CEVInterface::GetInstance - exiting.
22:56:08.777 [7260.5772] <2> ov_log::V_GlobalLog: INF - CEVInterface::GetEVAppType - entering.
22:56:08.777 [7260.5772] <2> ov_log::V_GlobalLog: INF - CEVInterface::GetEVAppType - exiting.
22:56:08.777 [7260.5772] <2> ov_log::V_GlobalLog: INF - GetTable - BEDSEV - Loading BEAO function table.
22:56:08.777 [7260.5772] <2> ov_log::V_GlobalLog: INF - GetTable - exiting
22:56:08.777 [7260.5772] <2> ov_log::V_GlobalLog: INF - FS_DleBEAO::CreateBEAODleAgent - entering.
22:56:08.792 [7260.5772] <2> ov_log::V_GlobalLog: INF - [AgentID:2a] ... failed to load bedstrace.dll.
22:56:08.792 [7260.5772] <2> ov_log::V_GlobalLog: INF - FS_DleGen: Failure to create debug trace object at line number 76
22:56:08.792 [7260.5772] <2> ov_log::V_GlobalLog: INF - FS_DleBEAO::CreateBEAODleAgent - Successfully created FS_DleBEAO object.
22:56:08.792 [7260.5772] <2> ov_log::V_GlobalLog: INF - FS_DleBEAO::CreateBEAODleAgent - exiting.
22:56:08.792 [7260.5772] <2> ov_log::V_GlobalLog: INF - GetTable - entering
22:56:08.792 [7260.5772] <2> ov_log::V_GlobalLog: INF - CEVInterface::GetInstance - entering.
22:56:08.792 [7260.5772] <2> ov_log::V_GlobalLog: INF - CEVInterface::GetInstance - exiting.
22:56:08.792 [7260.5772] <2> ov_log::V_GlobalLog: INF - CEVInterface::GetEVAppType - entering.
22:56:08.792 [7260.5772] <2> ov_log::V_GlobalLog: INF - CEVInterface::GetEVAppType - exiting.
22:56:08.792 [7260.5772] <2> ov_log::V_GlobalLog: INF - GetTable - exiting
22:56:08.792 [7260.5772] <2> ov_log::V_GlobalLog: INF - Initializing FSs
22:56:09.354 [7260.5772] <2> ov_log::V_GlobalLog: INF - IsIDRInProgressPriv: 0x0!
22:56:09.354 [7260.5772] <2> ov_log::V_GlobalLog: INF - Init snapshot handler
22:56:09.354 [7260.5772] <2> ov_log::V_GlobalLog: INF - checking disk for snapshot restore context files...
22:56:09.354 [7260.5772] <2> ov_log::V_GlobalLog: INF - returning Context directory K:\MSSQL10.MSSQLSERVER\MSSQL\Backup\
22:56:09.354 [7260.5772] <2> ov_log::V_GlobalLog: INF - IsIDRInProgressPriv: 0x0!
22:56:09.354 [7260.5772] <2> ov_log::V_GlobalLog: INF - Informational: Initializing the BeDiskFind library 'BEDiskFind.dll' in SHADOW::InitBeDiskFindHelperApis
22:56:09.370 [7260.5772] <2> ov_log::V_GlobalLog: INF - Status Unknown (0x0000007E) loading BeDiskFind library 'BEDiskFind.dll' in SHADOW::InitBeDiskFindHelperApis
22:56:09.370 [7260.5772] <2> ov_log::V_GlobalLog: INF - Status Unknown (0x0000007E) initializing BeDiskFind library in SHADOW::InitFsys
22:56:09.370 [7260.5772] <2> ov_log::V_GlobalLog: INF - Informational: Initializing the BeDisk library 'BeDisk.dll' in SHADOW::InitBeDiskHelperApis
22:56:09.370 [7260.5772] <2> ov_log::V_GlobalLog: INF - Status Unknown (0x0000007E) loading BeDisk library 'BeDisk.dll' in SHADOW::InitBeDiskHelperApis
22:56:09.370 [7260.5772] <2> ov_log::V_GlobalLog: INF - Status Unknown (0x0000007E) initializing BeDisk library in SHADOW::InitFsys
22:56:09.370 [7260.5772] <2> ov_log::V_GlobalLog: INF - *** MSExchangeIS failed to get binary path
22:56:09.370 [7260.5772] <2> ov_log::V_GlobalLog: INF - first load attempt of esebcli2.dll failed: The specified module could not be found.!!
22:56:09.370 [7260.5772] <2> ov_log::V_GlobalLog: INF - Looking for esebcli2.dll in sysetm path
22:56:09.370 [7260.5772] <2> ov_log::V_GlobalLog: INF - never found EseBcli2.dll
22:56:09.370 [7260.5772] <2> ov_log::V_GlobalLog: INF - esebcli2.dll not loaded
22:56:09.370 [7260.5772] <2> ov_log::V_GlobalLog: INF - FS_DleEV::InitFsys - entering.
22:56:09.370 [7260.5772] <2> ov_log::V_GlobalLog: INF - FS_DleEVBase::CreateAndPopulateRegFNTB - entering.
22:56:09.370 [7260.5772] <2> ov_log::V_GlobalLog: INF - FS_DleEVBase::CreateAndPopulateRegFNTB - exiting.
22:56:09.370 [7260.5772] <2> ov_log::V_GlobalLog: INF - FS_DleEV::InitFsys - Initialised COM in Multithreaded model
22:56:09.370 [7260.5772] <2> ov_log::V_GlobalLog: INF - CEVProdSpecBECSettings::InitInstance - Created Instance of CEVProdSpecBECSettings class.
22:56:09.370 [7260.5772] <2> ov_log::V_GlobalLog: INF - FS_DleEV::InitFsys - exiting.
22:56:09.370 [7260.5772] <2> ov_log::V_GlobalLog: INF - FS_DleBEAO::InitFsys - entering.
22:56:09.370 [7260.5772] <2> ov_log::V_GlobalLog: INF - FS_DleEVBase::CreateAndPopulateRegFNTB - entering.
22:56:09.370 [7260.5772] <2> ov_log::V_GlobalLog: INF - FS_DleEVBase::CreateAndPopulateRegFNTB - exiting.
22:56:09.370 [7260.5772] <2> ov_log::V_GlobalLog: INF - FS_DleBEAO::InitFsys - Initialised COM in Multithreaded model
22:56:09.370 [7260.5772] <2> ov_log::V_GlobalLog: INF - FS_DleBEAO::InitFsys - exiting.
22:56:09.370 [7260.5772] <2> ov_log::V_GlobalLog: INF - Input Error ( 0) for Type: (43)
22:56:09.370 [7260.5772] <2> ov_log::V_GlobalLog: INF - BEDS_Init() BEDS debgging will be enabled - dwDebugLevel = 2.
22:56:10.025 [7260.5772] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine
22:56:10.025 [7260.5772] <2> ov_log::V_GlobalLog: INF - NTFS_SetupVolumeFlags for NTFS: Modified volflags: before:0x002700FF after:0x03E700FF
22:56:10.025 [7260.5772] <2> ov_log::V_GlobalLog: INF - 'C:\' NTFS: {ENCRYPTION} {COMPRESSION} {SUPPORTS_ATTRIBUTES} {DATES} {ACCESS DATES} {DATA_SECURITY} {UNICODE} {CASE_PRESERVING} f=0x0B111479 x=0x06000000 volflags=0x03E700FF
22:56:10.290 [7260.5772] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine
22:56:10.290 [7260.5772] <2> ov_log::V_GlobalLog: INF - NTFS_SetupVolumeFlags for NTFS: Modified volflags: before:0x002700FF after:0x03E700FF
22:56:10.290 [7260.5772] <2> ov_log::V_GlobalLog: INF - 'E:\' NTFS: {ENCRYPTION} {COMPRESSION} {SUPPORTS_ATTRIBUTES} {DATES} {ACCESS DATES} {DATA_SECURITY} {UNICODE} {CASE_PRESERVING} f=0x0B111479 x=0x06000000 volflags=0x03E700FF
22:56:13.535 [7260.5772] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 2 C:\Boot\BCD HKEY_LOCAL_MACHINE\BCD00000000
22:56:13.535 [7260.5772] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 4 C:\Boot\BCD.LOG
22:56:13.535 [7260.5772] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 2 C:\Users\a950aqa\AppData\Local\Microsoft\Windows\UsrClass.dat HKEY_USERS\S-1-5-21-2719286208-1868790648-1553967468-320826_Classes
22:56:13.535 [7260.5772] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 4 C:\Users\a950aqa\AppData\Local\Microsoft\Windows\UsrClass.dat.LOG
22:56:13.535 [7260.5772] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 2 C:\Users\a950aqa\NTUSER.DAT HKEY_USERS\S-1-5-21-2719286208-1868790648-1553967468-320826
22:56:13.535 [7260.5772] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 4 C:\Users\a950aqa\NTUSER.DAT.LOG
22:56:13.535 [7260.5772] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 2 C:\Windows\Cluster\CLUSDB HKEY_LOCAL_MACHINE\Cluster
22:56:13.535 [7260.5772] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 4 C:\Windows\Cluster\CLUSDB.LOG
22:56:13.535 [7260.5772] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 2 C:\Windows\ServiceProfiles\LocalService\NTUSER.DAT HKEY_USERS\S-1-5-19
22:56:13.535 [7260.5772] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 4 C:\Windows\ServiceProfiles\LocalService\NTUSER.DAT.LOG
22:56:13.535 [7260.5772] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 2 C:\Windows\ServiceProfiles\NetworkService\NTUSER.DAT HKEY_USERS\S-1-5-20
22:56:13.535 [7260.5772] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 4 C:\Windows\ServiceProfiles\NetworkService\NTUSER.DAT.LOG
22:56:13.535 [7260.5772] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 2 C:\Windows\System32\config\COMPONENTS HKEY_LOCAL_MACHINE\COMPONENTS
22:56:13.535 [7260.5772] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 4 C:\Windows\System32\config\COMPONENTS.LOG
22:56:13.535 [7260.5772] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 2 C:\Windows\System32\config\DEFAULT HKEY_USERS\.DEFAULT
22:56:13.535 [7260.5772] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 4 C:\Windows\System32\config\DEFAULT.LOG
22:56:13.535 [7260.5772] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 2 C:\Windows\System32\config\SAM HKEY_LOCAL_MACHINE\SAM
22:56:13.535 [7260.5772] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 4 C:\Windows\System32\config\SAM.LOG
22:56:13.535 [7260.5772] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 2 C:\Windows\System32\config\SECURITY HKEY_LOCAL_MACHINE\SECURITY
22:56:13.535 [7260.5772] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 4 C:\Windows\System32\config\SECURITY.LOG
22:56:13.535 [7260.5772] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 2 C:\Windows\System32\config\SOFTWARE HKEY_LOCAL_MACHINE\SOFTWARE
22:56:13.535 [7260.5772] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 4 C:\Windows\System32\config\SOFTWARE.LOG
22:56:13.535 [7260.5772] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 2 C:\Windows\System32\config\SYSTEM HKEY_LOCAL_MACHINE\SYSTEM
22:56:13.535 [7260.5772] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 4 C:\Windows\System32\config\SYSTEM.LOG
22:56:13.535 [7260.5772] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 1 C:\Windows\system32\winevt\Logs\Application.evtx Application
22:56:13.535 [7260.5772] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 1 C:\Windows\system32\winevt\logs\HardwareEvents.evtx HardwareEvents
22:56:13.535 [7260.5772] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 1 C:\Windows\System32\winevt\Logs\Security.evtx Security
22:56:13.535 [7260.5772] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 1 C:\Windows\system32\winevt\Logs\System.evtx System
22:56:13.535 [7260.5772] <4> dos_backup::OVDeInitSpecialInfo: INF - Special Folder: 3 F:\ F$
22:56:13.535 [7260.5772] <4> V_LNBackup_End: INF - V_LNBackup_End <Enter> ExitStatus:1 Recycle Logs:0