Veritas-bu

[Veritas-bu] retrying Error on job keeps going status 13

2010-04-12 09:32:04
Subject: [Veritas-bu] retrying Error on job keeps going status 13
From: "Preston, Douglas" <dlpreston AT lereta DOT com>
To: "VERITAS-BU AT mailman.eng.auburn DOT edu" <VERITAS-BU AT mailman.eng.auburn DOT edu>
Date: Mon, 12 Apr 2010 06:31:54 -0700
I had to replace the hardware on one of my media svers and now all my jobs on 
that media server end in status 13
Server O/S Windows 2003
Netbackup 6.5.3
Library Quantum (Adic) I2000 14 LTO2 drives

Any ideas would surely be appreciated.


Master server Job log

4/6/2010 10:01:33 AM - requesting resource scacidoc05-hcart2-robot-tld-0
4/6/2010 10:01:33 AM - requesting resource 
svcacibu1.NBU_CLIENT.MAXJOBS.scacidoc05
4/6/2010 10:01:33 AM - requesting resource 
svcacibu1.NBU_POLICY.MAXJOBS.1-doc05-test
4/6/2010 10:01:33 AM - granted resource svcacibu1.NBU_CLIENT.MAXJOBS.scacidoc05
4/6/2010 10:01:33 AM - granted resource 
svcacibu1.NBU_POLICY.MAXJOBS.1-doc05-test
4/6/2010 10:01:33 AM - granted resource 000385
4/6/2010 10:01:33 AM - granted resource IBMULTRIUM-TD213
4/6/2010 10:01:33 AM - granted resource scacidoc05-hcart2-robot-tld-0
4/6/2010 10:01:33 AM - estimated 0 kbytes needed
4/6/2010 10:01:35 AM - started process bpbrm (5340)
4/6/2010 10:01:44 AM - connecting
4/6/2010 10:01:44 AM - connected; connect time: 00:00:00
4/6/2010 10:01:45 AM - mounting 000385
4/6/2010 10:02:06 AM - mounted; mount time: 00:00:21
4/6/2010 10:02:07 AM - positioning 000385 to file 1396
4/6/2010 10:02:15 AM - Error bpbrm(pid=3740) could not write KEEPALIVE to 
COMM_SOCK
4/6/2010 10:02:43 AM - Error bpbrm(pid=3740) socket read failed, An existing 
connection was forcibly closed by the remote host.  (10054)
4/6/2010 10:02:34 AM - positioned 000385; position time: 00:00:27
4/6/2010 10:02:34 AM - begin writing
4/6/2010 10:02:44 AM - Error bpbrm(pid=3740) could not send server status 
message
4/6/2010 10:02:55 AM - end writing; write time: 00:00:21
file read failed(13)


Media server bpbkar log

10:50:39.706 AM: [5496.4724] <4> ov_log::OVInit: INF - Starting log file: 
F:\Program Files\Veritas\NetBackup\logs\BPBKAR\040610.LOG

10:50:39.706 AM: [5496.4724] <4> ov_log::OVInit: GENERAL Log Level: 2
10:50:39.706 AM: [5496.4724] <4> ov_log::OVInit: TCP Log Level: 3
10:50:39.706 AM: [5496.4724] <4> ov_log::OVInit: INF - the log mutex: 1776
BPBKAR  NetBackup Backup/Archive  6.5GA  [Oct 30 2008]
Copyright 1993 - 2007 VERITAS Software Corporation
All Rights Reserved.

10:50:39.722 AM: [5496.4724] <4> dtcp_initialize: TCP - WINSOCK.DLL Information:
10:50:39.722 AM: [5496.4724] <4> dtcp_initialize: TCP -  Version: 2.0
10:50:39.722 AM: [5496.4724] <4> dtcp_initialize: TCP -  Highest supported 
version: 2.2
10:50:39.722 AM: [5496.4724] <4> dtcp_initialize: TCP -  Description: WinSock 
2.0
10:50:39.722 AM: [5496.4724] <4> dtcp_initialize: TCP -  System Status: Running
10:50:39.722 AM: [5496.4724] <4> dtcp_initialize: TCP -  Max Sockets: 0
10:50:39.722 AM: [5496.4724] <2> WinMain: DAT - _pgmptr = 'F:\Program 
Files\Veritas\NetBackup\bin\bpbkar32.exe'
10:50:39.722 AM: [5496.4724] <2> WinMain: DAT - lpCmdLine = '-r 2678400 -ru 
root -dt 0 -to 300 -clnt scacidoc05 -class 1-doc05-test -sched Cumulative-Inc 
-st CINC -bpstart_to 300 -bpend_to 300 -read_to 300 -blks_per_buffer 127 
-stream_count 4 -stream_number 4 -jobgrpid 962086 -use_otm -use_ofb -b 
scacidoc05_1270576234 -kl 400 -shm -fso -ct 13 '
10:50:39.722 AM: [5496.4724] <2> WinMain: DAT - INI: drive=F, dir=\Program 
Files\Veritas\NetBackup
10:50:39.722 AM: [5496.4724] <2> WinMain: DAT - LOG: drive=F, dir=\Program 
Files\Veritas\NetBackup\logs
10:50:39.722 AM: [5496.4724] <2> WinMain: DAT - EXE: drive=F, dir=\Program 
Files\Veritas\NetBackup\bin
10:50:39.722 AM: [5496.4724] <2> date_debug: DAT - timezone: Pacific Standard 
Time, offset=28800, dst: Pacific Daylight Time
10:50:39.722 AM: [5496.4724] <2> date_debug: DAT - current time: 1270576239, 
4/6/2010 10:50:39 AM
10:50:39.722 AM: [5496.4724] <2> date_debug: DAT - 01/01/94 UCT:  757382400, 
12/31/1993 5:00:00 PM
10:50:39.722 AM: [5496.4724] <2> date_debug: DAT - 07/01/94 UCT:  773020800, 
6/30/1994 5:00:00 PM
10:50:39.722 AM: [5496.4724] <2> WinMain: DAT - standard input handle = 548
10:50:39.722 AM: [5496.4724] <2> WinMain: DAT - standard output handle = 1848
10:50:39.722 AM: [5496.4724] <2> WinMain: DAT - standard error handle = 1856
10:50:39.722 AM: [5496.4724] <2> dtcp_setsocksize: TCP - setsockopt success on 
SO_RCVBUF: (socket: 548) (size: 33792)
10:50:39.722 AM: [5496.4724] <2> dtcp_setsocksize: TCP - setsockopt success on 
SO_SNDBUF: (socket: 548) (size: 33792)
10:50:39.722 AM: [5496.4724] <2> dtcp_setsocksize: TCP - setsockopt success on 
SO_RCVBUF: (socket: 1848) (size: 33792)
10:50:39.722 AM: [5496.4724] <2> dtcp_setsocksize: TCP - setsockopt success on 
SO_SNDBUF: (socket: 1848) (size: 33792)
10:50:39.722 AM: [5496.4724] <2> dtcp_setsocksize: TCP - setsockopt success on 
SO_RCVBUF: (socket: 1856) (size: 32768)
10:50:39.722 AM: [5496.4724] <2> dtcp_setsocksize: TCP - setsockopt success on 
SO_SNDBUF: (socket: 1856) (size: 32768)
10:50:39.737 AM: [5496.4724] <2> OVHasPrivileges: TCP - success: connection 
from host scacidoc05.landam.landamerica.net (10.212.171.38) bound to port (4551)
10:50:39.737 AM: [5496.4724] <4> tar_backup::V_SetupJobData: INF - dwJobData: 
00000000
10:50:39.737 AM: [5496.4724] <4> tar_backup::V_SetupJobData: INF -     dwJob: 
0000000b
10:50:39.737 AM: [5496.4724] <4> tar_backup_tfi::cleanupLogs: INF - Purging log 
files from: F:\Program Files\Veritas\NetBackup\logs\admin
10:50:39.737 AM: [5496.4724] <4> tar_backup_tfi::cleanupLogs: INF - Purging log 
files from: F:\Program Files\Veritas\NetBackup\logs\AltPath
10:50:39.737 AM: [5496.4724] <4> tar_backup_tfi::cleanupLogs: INF - Purging log 
files from: F:\Program Files\Veritas\NetBackup\logs\backint
10:50:39.737 AM: [5496.4724] <4> tar_backup_tfi::cleanupLogs: INF - Purging log 
files from: F:\Program Files\Veritas\NetBackup\logs\beds
10:50:39.737 AM: [5496.4724] <4> tar_backup_tfi::cleanupLogs: INF - Purging log 
files from: F:\Program Files\Veritas\NetBackup\logs\bparchive
10:50:39.737 AM: [5496.4724] <4> tar_backup_tfi::cleanupLogs: INF - Purging log 
files from: F:\Program Files\Veritas\NetBackup\logs\bpbackup
10:50:39.737 AM: [5496.4724] <4> tar_backup_tfi::cleanupLogs: INF - Purging log 
files from: F:\Program Files\Veritas\NetBackup\logs\bpbkar
10:50:39.737 AM: [5496.4724] <4> tar_backup_tfi::cleanupLogs: INF - Purging log 
files from: F:\Program Files\Veritas\NetBackup\logs\bpbrm
10:50:39.737 AM: [5496.4724] <4> tar_backup_tfi::cleanupLogs: INF - Purging log 
files from: F:\Program Files\Veritas\NetBackup\logs\bpbrmds
10:50:39.737 AM: [5496.4724] <4> tar_backup_tfi::cleanupLogs: INF - Purging log 
files from: F:\Program Files\Veritas\NetBackup\logs\bpbrmvlt
10:50:39.737 AM: [5496.4724] <4> tar_backup_tfi::cleanupLogs: INF - Purging log 
files from: F:\Program Files\Veritas\NetBackup\logs\bpcd
10:50:39.737 AM: [5496.4724] <4> tar_backup_tfi::cleanupLogs: INF - Purging log 
files from: F:\Program Files\Veritas\NetBackup\logs\bpcompatd
10:50:39.737 AM: [5496.4724] <4> tar_backup_tfi::cleanupLogs: INF - Purging log 
files from: F:\Program Files\Veritas\NetBackup\logs\bpcoord
10:50:39.737 AM: [5496.4724] <4> tar_backup_tfi::cleanupLogs: INF - Purging log 
files from: F:\Program Files\Veritas\NetBackup\logs\bpdb2
10:50:39.737 AM: [5496.4724] <4> tar_backup_tfi::cleanupLogs: INF - Purging log 
files from: F:\Program Files\Veritas\NetBackup\logs\bpdbjobs
10:50:39.737 AM: [5496.4724] <4> tar_backup_tfi::cleanupLogs: INF - Purging log 
files from: F:\Program Files\Veritas\NetBackup\logs\bpdbm
10:50:39.737 AM: [5496.4724] <4> tar_backup_tfi::cleanupLogs: INF - Purging log 
files from: F:\Program Files\Veritas\NetBackup\logs\bpdbsbdb2
10:50:39.737 AM: [5496.4724] <4> tar_backup_tfi::cleanupLogs: INF - Purging log 
files from: F:\Program Files\Veritas\NetBackup\logs\bpdbsbora
10:50:39.737 AM: [5496.4724] <4> tar_backup_tfi::cleanupLogs: INF - Purging log 
files from: F:\Program Files\Veritas\NetBackup\logs\bpdm
10:50:39.737 AM: [5496.4724] <4> tar_backup_tfi::cleanupLogs: INF - Purging log 
files from: F:\Program Files\Veritas\NetBackup\logs\bpdynamicclient
10:50:39.737 AM: [5496.4724] <4> tar_backup_tfi::cleanupLogs: INF - Purging log 
files from: F:\Program Files\Veritas\NetBackup\logs\bpfilter
10:50:39.737 AM: [5496.4724] <4> tar_backup_tfi::cleanupLogs: INF - Purging log 
files from: F:\Program Files\Veritas\NetBackup\logs\bpfis
10:50:39.737 AM: [5496.4724] <4> tar_backup_tfi::cleanupLogs: INF - Purging log 
files from: F:\Program Files\Veritas\NetBackup\logs\bpfsmap
10:50:39.737 AM: [5496.4724] <4> tar_backup_tfi::cleanupLogs: INF - Purging log 
files from: F:\Program Files\Veritas\NetBackup\logs\bphdb
10:50:39.737 AM: [5496.4724] <4> tar_backup_tfi::cleanupLogs: INF - Purging log 
files from: F:\Program Files\Veritas\NetBackup\logs\bpinetd
10:50:39.737 AM: [5496.4724] <4> tar_backup_tfi::cleanupLogs: INF - Purging log 
files from: F:\Program Files\Veritas\NetBackup\logs\bpinst
10:50:39.737 AM: [5496.4724] <4> tar_backup_tfi::cleanupLogs: INF - Purging log 
files from: F:\Program Files\Veritas\NetBackup\logs\bpjava-msvc
10:50:39.737 AM: [5496.4724] <4> tar_backup_tfi::cleanupLogs: INF - Purging log 
files from: F:\Program Files\Veritas\NetBackup\logs\bpjava-susvc
10:50:39.737 AM: [5496.4724] <4> tar_backup_tfi::cleanupLogs: INF - Purging log 
files from: F:\Program Files\Veritas\NetBackup\logs\bpjava-usvc
10:50:39.737 AM: [5496.4724] <4> tar_backup_tfi::cleanupLogs: INF - Purging log 
files from: F:\Program Files\Veritas\NetBackup\logs\bpjobd
10:50:39.737 AM: [5496.4724] <4> tar_backup_tfi::cleanupLogs: INF - Purging log 
files from: F:\Program Files\Veritas\NetBackup\logs\bpkeyutil
10:50:39.737 AM: [5496.4724] <4> tar_backup_tfi::cleanupLogs: INF - Purging log 
files from: F:\Program Files\Veritas\NetBackup\logs\bplist
10:50:39.737 AM: [5496.4724] <4> tar_backup_tfi::cleanupLogs: INF - Purging log 
files from: F:\Program Files\Veritas\NetBackup\logs\bpmount
10:50:39.737 AM: [5496.4724] <4> tar_backup_tfi::cleanupLogs: INF - Purging log 
files from: F:\Program Files\Veritas\NetBackup\logs\bpnbat
10:50:39.737 AM: [5496.4724] <4> tar_backup_tfi::cleanupLogs: INF - Purging log 
files from: F:\Program Files\Veritas\NetBackup\logs\bporaexp
10:50:39.737 AM: [5496.4724] <4> tar_backup_tfi::cleanupLogs: INF - Purging log 
files from: F:\Program Files\Veritas\NetBackup\logs\bporaimp
10:50:39.737 AM: [5496.4724] <4> tar_backup_tfi::cleanupLogs: INF - Purging log 
files from: F:\Program Files\Veritas\NetBackup\logs\bppfi
10:50:39.737 AM: [5496.4724] <4> tar_backup_tfi::cleanupLogs: INF - Purging log 
files from: F:\Program Files\Veritas\NetBackup\logs\bprd
10:50:39.737 AM: [5496.4724] <4> tar_backup_tfi::cleanupLogs: INF - Purging log 
files from: F:\Program Files\Veritas\NetBackup\logs\bpresolver
10:50:39.737 AM: [5496.4724] <4> tar_backup_tfi::cleanupLogs: INF - Purging log 
files from: F:\Program Files\Veritas\NetBackup\logs\bprestore
10:50:39.737 AM: [5496.4724] <4> tar_backup_tfi::cleanupLogs: INF - Purging log 
files from: F:\Program Files\Veritas\NetBackup\logs\bpsynth
10:50:39.737 AM: [5496.4724] <4> tar_backup_tfi::cleanupLogs: INF - Purging log 
files from: F:\Program Files\Veritas\NetBackup\logs\bptm
10:50:39.737 AM: [5496.4724] <4> tar_backup_tfi::cleanupLogs: INF - Purging log 
files from: F:\Program Files\Veritas\NetBackup\logs\bpVMutil
10:50:39.737 AM: [5496.4724] <4> tar_backup_tfi::cleanupLogs: INF - Purging log 
files from: F:\Program Files\Veritas\NetBackup\logs\dbclient
10:50:39.737 AM: [5496.4724] <4> tar_backup_tfi::cleanupLogs: INF - Purging log 
files from: F:\Program Files\Veritas\NetBackup\logs\liveupdate
10:50:39.737 AM: [5496.4724] <4> tar_backup_tfi::cleanupLogs: INF - Purging log 
files from: F:\Program Files\Veritas\NetBackup\logs\mtfrd
10:50:39.737 AM: [5496.4724] <4> tar_backup_tfi::cleanupLogs: INF - Purging log 
files from: F:\Program Files\Veritas\NetBackup\logs\nbconsole
10:50:39.737 AM: [5496.4724] <4> tar_backup_tfi::cleanupLogs: INF - Purging log 
files from: F:\Program Files\Veritas\NetBackup\logs\nbdb
10:50:39.737 AM: [5496.4724] <4> tar_backup_tfi::cleanupLogs: INF - Purging log 
files from: F:\Program Files\Veritas\NetBackup\logs\nbfsd
10:50:39.737 AM: [5496.4724] <4> tar_backup_tfi::cleanupLogs: INF - Purging log 
files from: F:\Program Files\Veritas\NetBackup\logs\nbliveup
10:50:39.737 AM: [5496.4724] <4> tar_backup_tfi::cleanupLogs: INF - Purging log 
files from: F:\Program Files\Veritas\NetBackup\logs\nbproxy
10:50:39.737 AM: [5496.4724] <4> tar_backup_tfi::cleanupLogs: INF - Purging log 
files from: F:\Program Files\Veritas\NetBackup\logs\nbvault
10:50:39.737 AM: [5496.4724] <4> tar_backup_tfi::cleanupLogs: INF - Purging log 
files from: F:\Program Files\Veritas\NetBackup\logs\nbwin
10:50:39.737 AM: [5496.4724] <4> tar_backup_tfi::cleanupLogs: INF - Purging log 
files from: F:\Program Files\Veritas\NetBackup\logs\ncf
10:50:39.737 AM: [5496.4724] <4> tar_backup_tfi::cleanupLogs: INF - Purging log 
files from: F:\Program Files\Veritas\NetBackup\logs\patch
10:50:39.737 AM: [5496.4724] <4> tar_backup_tfi::cleanupLogs: INF - Purging log 
files from: F:\Program Files\Veritas\NetBackup\logs\spps
10:50:39.737 AM: [5496.4724] <4> tar_backup_tfi::cleanupLogs: INF - Purging log 
files from: F:\Program Files\Veritas\NetBackup\logs\sybackup
10:50:39.737 AM: [5496.4724] <4> tar_backup_tfi::cleanupLogs: INF - Purging log 
files from: F:\Program Files\Veritas\NetBackup\logs\tar
10:50:39.737 AM: [5496.4724] <4> tar_backup_tfi::cleanupLogs: INF - Purging log 
files from: F:\Program Files\Veritas\NetBackup\logs\user_ops
10:50:39.737 AM: [5496.4724] <4> tar_backup_tfi::cleanupLogs: INF - Purging log 
files from: F:\Program Files\Veritas\NetBackup\logs\vault
10:50:39.737 AM: [5496.4724] <4> tar_backup_tfi::cleanupLogs: INF - Purging log 
files from: F:\Program Files\Veritas\NetBackup\logs\vnetd
10:50:39.737 AM: [5496.4724] <4> tar_backup_tfi::cleanupLogs: INF - Purging log 
files from: F:\Program Files\Veritas\NetBackup\logs\vopied
10:50:39.737 AM: [5496.4724] <4> dos_backup::V_PreProcessing: INF - backup 
privileges enabled, previous = 0
10:50:39.737 AM: [5496.4724] <4> dos_backup::V_PreProcessing: INF - restore 
privileges enabled, previous = 0
10:50:39.737 AM: [5496.4724] <4> dos_backup::V_PreProcessing: INF - security 
privileges enabled, previous = 0
10:50:39.737 AM: [5496.4724] <4> dos_backup::V_PreProcessing: INF - tcb 
privileges enabled, previous = 0
10:50:39.737 AM: [5496.4724] <4> dos_backup::V_PreProcessing: INF - create 
token privileges enabled, previous = 0
10:50:39.737 AM: [5496.4724] <4> dos_backup::V_PreProcessing: INF - user name: 
root
10:50:39.737 AM: [5496.4724] <4> dos_backup::V_PreProcessing: INF - no access 
token: scheduled backup
10:50:39.737 AM: [5496.4724] <2> ov_log::V_GlobalLog: INF - BEDS_Init() Enter 
InitFlags:0x0
10:50:39.737 AM: [5496.4724] <2> ov_log::V_GlobalLog: INF - BEDS BackupMethod(1)
10:50:39.737 AM: [5496.4724] <2> ov_log::V_GlobalLog: INF - 
BEC_SetRestoreForceRecovery(0)
10:50:39.737 AM: [5496.4724] <2> ov_log::V_GlobalLog: INF - 
BEC_SetNDMPAuthType(2)
10:50:39.737 AM: [5496.4724] <2> ov_log::V_GlobalLog: INF - 
BEC_SetXchBackupMethod(1)
10:50:39.737 AM: [5496.4724] <2> ov_log::V_GlobalLog: INF - 
BEC_SetXchgNoLossRestore(1) BEC_SetEseNoLossRestore(1)
10:50:39.737 AM: [5496.4724] <2> ov_log::V_GlobalLog: INF - 
BEC_SetEseConsistencyCheck(0)
10:50:39.737 AM: [5496.4724] <2> ov_log::V_GlobalLog: INF - 
BEC_SetSingleInstanceBackupForMessageAttachments(0)
10:50:39.737 AM: [5496.4724] <2> ov_log::V_GlobalLog: INF - 
BEC_SetEseBackupFromReplica(0)
10:50:39.737 AM: [5496.4724] <2> ov_log::V_GlobalLog: INF - 
BEC_SetEseDisMountBeforeRestore(0)
10:50:39.737 AM: [5496.4724] <2> ov_log::V_GlobalLog: INF - 
BEC_SetEseMountAfterRestore(0)
10:50:39.737 AM: [5496.4724] <2> ov_log::V_GlobalLog: INF - 
BEC_SetEseLastBackupSet(0)
10:50:39.737 AM: [5496.4724] <2> ov_log::V_GlobalLog: INF - 
BEC_SetRestoreSecurity(1)
10:50:39.737 AM: [5496.4724] <2> ov_log::V_GlobalLog: INF - 
BEC_SetSqlDatabaseRecover(1)
10:50:39.737 AM: [5496.4724] <2> ov_log::V_GlobalLog: INF - 
BEC_SetSqlRestStandBy(0)
10:50:39.737 AM: [5496.4724] <2> ov_log::V_GlobalLog: INF - 
BEC_SetSqlReplaceDatabase(0)
10:50:39.737 AM: [5496.4724] <2> ov_log::V_GlobalLog: INF - 
BEC_SetSqlAutoMaster(0)
10:50:39.737 AM: [5496.4724] <2> ov_log::V_GlobalLog: INF - 
BEC_SetPostRestDBCC(2)
10:50:39.737 AM: [5496.4724] <2> ov_log::V_GlobalLog: INF - 
BEC_SetSqlDefaultDrive(67)
10:50:39.737 AM: [5496.4724] <2> ov_log::V_GlobalLog: INF - 
BEC_SetSqlUseDefaultDrive(1)
10:50:39.737 AM: [5496.4724] <2> ov_log::V_GlobalLog: INF - 
BEC_SetSqlAllToDefault(1)
10:50:39.737 AM: [5496.4724] <2> ov_log::V_GlobalLog: INF - 
UseDefaultInstanceDirectory(0)
10:50:39.737 AM: [5496.4724] <2> ov_log::V_GlobalLog: INF - 
BEC_SetSqlPointInTimeRestore(0)
10:50:39.737 AM: [5496.4724] <2> ov_log::V_GlobalLog: INF - 
BEC_SetSqlPointInTimeRestoreTime(0.000000)
10:50:39.737 AM: [5496.4724] <2> ov_log::V_GlobalLog: INF - 
BEC_SetSqlLogMarkRestore(0)
10:50:39.737 AM: [5496.4724] <2> ov_log::V_GlobalLog: INF - 
BEC_SetSqlLogMarkName(NULL)
10:50:39.737 AM: [5496.4724] <2> ov_log::V_GlobalLog: INF - 
BEC_SetSqlLogMarkStopBefore(0)
10:50:39.737 AM: [5496.4724] <2> ov_log::V_GlobalLog: INF - 
BEC_SetSqlLogMarkAfterTime(0)
10:50:39.737 AM: [5496.4724] <2> ov_log::V_GlobalLog: INF - 
BEC_SetSqlLogMarkRestoreTime(0.000000)
10:50:39.737 AM: [5496.4724] <2> ov_log::V_GlobalLog: INF - 
BEC_SetRestoreXchgPrivate(1)
10:50:39.737 AM: [5496.4724] <2> ov_log::V_GlobalLog: INF - 
BEC_SetRestoreXchgPublic(1)
10:50:39.737 AM: [5496.4724] <2> ov_log::V_GlobalLog: INF - 
BEC_SetSpsContOnDBCCError(0)
10:50:39.737 AM: [5496.4724] <2> ov_log::V_GlobalLog: INF - 
BEC_SetSpsCommitRest(0)
10:50:39.737 AM: [5496.4724] <2> ov_log::V_GlobalLog: INF - 
BEC_SetSpsPostRestDBCC(0)
10:50:39.737 AM: [5496.4724] <2> ov_log::V_GlobalLog: INF - 
BEC_SetSpsPostBkupDBCC(0)
10:50:39.737 AM: [5496.4724] <2> ov_log::V_GlobalLog: INF - 
BEC_SetSpsPreBkupDBCC(0)
10:50:39.737 AM: [5496.4724] <2> ov_log::V_GlobalLog: INF - 
BESetComputerName(scacidoc05)
10:50:39.737 AM: [5496.4724] <2> ov_log::V_GlobalLog: INF - 
BEC_SetEnableGranularRestore(0)
10:50:39.737 AM: [5496.4724] <2> ov_log::V_GlobalLog: INF - FS_InitFileSys
10:50:39.753 AM: [5496.4724] <2> ov_log::V_GlobalLog: INF - VirtApi DLL WAS NOT 
LOADED, from VirtApi.dll!!
10:50:39.753 AM: [5496.4724] <2> ov_log::V_GlobalLog: INF - LoadLibraryEx 
FAILED!  RC = 126 (0x7e) - The specified module could not be found.!!!
10:50:39.753 AM: [5496.4724] <2> ov_log::V_GlobalLog: INF -   loaded nbbeese.dll
10:50:39.753 AM: [5496.4724] <2> ov_log::V_GlobalLog: INF -   loaded 
nbbedsmdoc.dll
10:50:39.753 AM: [5496.4724] <2> ov_log::V_GlobalLog: INF -   loaded 
nbbedssps2.dll
10:50:39.753 AM: [5496.4724] <2> ov_log::V_GlobalLog: INF -   loaded 
nbbedssps3.dll
10:50:39.753 AM: [5496.4724] <2> ov_log::V_GlobalLog: INF -   loaded 
nbbedsshadow.dll
10:50:39.768 AM: [5496.4724] <2> ov_log::V_GlobalLog: INF -   loaded 
nbbedsnt.dll
10:50:39.768 AM: [5496.4724] <2> ov_log::V_GlobalLog: INF -   loaded 
nbbedssql2.dll
10:50:39.768 AM: [5496.4724] <2> ov_log::V_GlobalLog: INF -   loaded 
nbbedsoffhost.dll
10:50:39.768 AM: [5496.4724] <2> ov_log::V_GlobalLog: INF - Initializing FSs
10:50:39.768 AM: [5496.4724] <2> ov_log::V_GlobalLog: INF - 
IsIDRInProgressPriv: 0x0!
10:50:39.768 AM: [5496.4724] <2> ov_log::V_GlobalLog: INF - 
IsIDRInProgressPriv: 0x0!
10:50:39.768 AM: [5496.4724] <2> ov_log::V_GlobalLog: INF - Informational: 
Initializing the BeDiskFind library 'BEDiskFind.dll' in 
SHADOW::InitBeDiskFindHelperApis
10:50:39.768 AM: [5496.4724] <2> ov_log::V_GlobalLog: INF - Status CODE 
(0x0000007E) loading BeDiskFind library 'BEDiskFind.dll' in 
SHADOW::InitBeDiskFindHelperApis
10:50:39.768 AM: [5496.4724] <2> ov_log::V_GlobalLog: INF - Status CODE 
(0x0000007E) initializing BeDiskFind library in SHADOW::InitFsys
10:50:39.768 AM: [5496.4724] <2> ov_log::V_GlobalLog: INF - Informational: 
Initializing the BeDisk library 'BeDisk.dll' in SHADOW::InitBeDiskHelperApis
10:50:39.768 AM: [5496.4724] <2> ov_log::V_GlobalLog: INF - Status CODE 
(0x0000007E) loading BeDisk library 'BeDisk.dll' in SHADOW::InitBeDiskHelperApis
10:50:39.768 AM: [5496.4724] <2> ov_log::V_GlobalLog: INF - Status CODE 
(0x0000007E) initializing BeDisk library in SHADOW::InitFsys
10:50:39.768 AM: [5496.4724] <2> ov_log::V_GlobalLog: INF - first load attempt 
of esebcli2.dll failed: The specified module could not be found.!!
10:50:39.768 AM: [5496.4724] <2> ov_log::V_GlobalLog: INF - Looking for 
esebcli2.dll in sysetm path
10:50:39.768 AM: [5496.4724] <2> ov_log::V_GlobalLog: INF - never found 
EseBcli2.dll
10:50:39.768 AM: [5496.4724] <2> ov_log::V_GlobalLog: INF - esebcli2.dll not 
loaded
10:50:39.768 AM: [5496.4724] <2> ov_log::V_GlobalLog: INF - BEDS_Init() BEDS 
debgging will be enabled - dwDebugLevel = 2.
10:50:39.768 AM: [5496.4724] <2> ov_log::V_GlobalLog: INF - GetServerType for 
local machine
10:50:39.768 AM: [5496.4724] <2> ov_log::V_GlobalLog: INF - GetServerType for 
local machine
10:50:39.768 AM: [5496.4724] <2> ov_log::V_GlobalLog: INF - GetServerType for 
local machine
10:50:39.768 AM: [5496.4724] <2> ov_log::V_GlobalLog: INF - GetServerType for 
local machine
10:50:39.768 AM: [5496.4724] <2> ov_log::V_GlobalLog: INF - GetServerType for 
local machine
10:50:39.768 AM: [5496.4724] <2> ov_log::V_GlobalLog: INF - GetServerType for 
local machine
10:50:39.768 AM: [5496.4724] <2> ov_log::V_GlobalLog: INF - GetServerType for 
local machine
10:50:39.768 AM: [5496.4724] <2> ov_log::V_GlobalLog: INF - GetServerType for 
local machine
10:50:39.768 AM: [5496.4724] <2> ov_log::V_GlobalLog: INF - GetServerType for 
local machine
10:50:39.768 AM: [5496.4724] <2> ov_log::V_GlobalLog: INF - GetServerType for 
local machine
10:50:39.768 AM: [5496.4724] <2> ov_log::V_GlobalLog: INF - GetServerType for 
local machine
10:50:39.768 AM: [5496.4724] <2> ov_log::V_GlobalLog: INF - GetServerType for 
local machine
10:50:39.768 AM: [5496.4724] <2> ov_log::V_GlobalLog: INF - GetServerType for 
local machine
10:50:39.768 AM: [5496.4724] <2> ov_log::V_GlobalLog: INF - GetServerType for 
local machine
10:50:39.768 AM: [5496.4724] <2> ov_log::V_GlobalLog: INF - Finding MNET 
entries using PunchDownWithWNetCalls()
10:50:39.768 AM: [5496.4724] <2> ov_log::V_GlobalLog: INF - GetServerType for 
local machine
10:50:39.768 AM: [5496.4724] <2> ov_log::V_GlobalLog: INF - Device 
Shadow?Copy?Components Dle platform 2  major version 5  minor version 2  build 
3790
10:50:39.784 AM: [5496.4724] <2> ov_log::V_GlobalLog: INF - SQL2_FindDrives - 
the default SQL Service is not running on scacidoc05.
10:50:39.784 AM: [5496.4724] <2> ov_log::V_GlobalLog: INF - AddESE_DLEs( )
10:50:39.784 AM: [5496.4724] <2> ov_log::V_GlobalLog: INF - first load attempt 
of esebcli2.dll failed: The specified module could not be found.!!
10:50:39.784 AM: [5496.4724] <2> ov_log::V_GlobalLog: INF - Looking for 
esebcli2.dll in sysetm path
10:50:39.784 AM: [5496.4724] <2> ov_log::V_GlobalLog: INF - never found 
EseBcli2.dll
10:50:39.784 AM: [5496.4724] <2> ov_log::V_GlobalLog: INF - esebcli2.dll not 
loaded
10:50:39.784 AM: [5496.4724] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE 
Device Name: C:
10:50:39.784 AM: [5496.4724] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE 
Device Name: E:
10:50:39.784 AM: [5496.4724] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE 
Device Name: F:
10:50:39.784 AM: [5496.4724] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE 
Device Name: G:
10:50:39.784 AM: [5496.4724] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE 
Device Name: H:
10:50:39.784 AM: [5496.4724] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE 
Device Name: I:
10:50:39.784 AM: [5496.4724] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE 
Device Name: J:
10:50:39.784 AM: [5496.4724] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE 
Device Name: K:
10:50:39.784 AM: [5496.4724] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE 
Device Name: L:
10:50:39.784 AM: [5496.4724] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE 
Device Name: M:
10:50:39.784 AM: [5496.4724] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE 
Device Name: O:
10:50:39.784 AM: [5496.4724] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE 
Device Name: P:
10:50:39.784 AM: [5496.4724] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE 
Device Name: Q:
10:50:39.784 AM: [5496.4724] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE 
Device Name: R:
10:50:39.784 AM: [5496.4724] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE 
Device Name: Microsoft Terminal Services
10:50:39.784 AM: [5496.4724] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE 
Device Name: Microsoft Windows Network
10:50:39.784 AM: [5496.4724] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE 
Device Name: Symantec SNAC Network Provider
10:50:39.784 AM: [5496.4724] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE 
Device Name: Web Client Network
10:50:39.784 AM: [5496.4724] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE 
Device Name: Shadow?Copy?Components
10:50:39.784 AM: [5496.4724] <2> Environment::_discover_BE(): Computer Name 
scacidoc05
10:50:39.784 AM: [5496.4724] <2> Environment::_discover_BE(): Unable to 
resolve_key for SharePoint Portal Plug-in
10:50:39.784 AM: [5496.4724] <2> Environment::_discover_BE(): Unable to 
resolve_key for Lotus Notes Plug-in
10:50:39.784 AM: [5496.4724] <2> Environment::_discover_BE(): Unable to locate 
info for Oracle Plug-in
10:50:39.784 AM: [5496.4724] <2> Environment::_discover_BE(): Unable to locate 
info for DB2 Plug-in
10:50:39.784 AM: [5496.4724] <2> Environment::_initialize_BE(): init flags = 
0x17207
10:50:39.784 AM: [5496.4724] <2> Environment::_initialize_BE(): BEDS is 
initialized!
10:50:39.784 AM: [5496.4724] <2> <FROM BEDS>: GetServerType for local machine
10:50:39.784 AM: [5496.4724] <2> <FROM BEDS>: GetServerType for local machine
10:50:39.784 AM: [5496.4724] <2> <FROM BEDS>: GetServerType for local machine
10:50:39.784 AM: [5496.4724] <2> <FROM BEDS>: GetServerType for local machine
10:50:39.784 AM: [5496.4724] <2> <FROM BEDS>: GetServerType for local machine
10:50:39.784 AM: [5496.4724] <2> <FROM BEDS>: GetServerType for local machine
10:50:39.784 AM: [5496.4724] <2> <FROM BEDS>: GetServerType for local machine
10:50:39.784 AM: [5496.4724] <2> <FROM BEDS>: GetServerType for local machine
10:50:39.784 AM: [5496.4724] <2> <FROM BEDS>: GetServerType for local machine
10:50:39.784 AM: [5496.4724] <2> <FROM BEDS>: GetServerType for local machine
10:50:39.784 AM: [5496.4724] <2> <FROM BEDS>: GetServerType for local machine
10:50:39.784 AM: [5496.4724] <2> <FROM BEDS>: GetServerType for local machine
10:50:39.784 AM: [5496.4724] <2> <FROM BEDS>: GetServerType for local machine
10:50:39.784 AM: [5496.4724] <2> <FROM BEDS>: GetServerType for local machine
10:50:39.784 AM: [5496.4724] <2> <FROM BEDS>: Finding MNET entries using 
PunchDownWithWNetCalls()
10:50:39.784 AM: [5496.4724] <2> <FROM BEDS>: GetServerType for local machine
10:50:39.784 AM: [5496.4724] <2> <FROM BEDS>: Device Shadow?Copy?Components Dle 
platform 2  major version 5  minor version 2  build 3790
10:50:39.784 AM: [5496.4724] <2> <FROM BEDS>: SQL2_FindDrives - the default SQL 
Service is not running on scacidoc05.
10:50:39.784 AM: [5496.4724] <2> <FROM BEDS>: AddESE_DLEs( )
10:50:39.784 AM: [5496.4724] <2> <FROM BEDS>: first load attempt of 
esebcli2.dll failed: The specified module could not be found.!!
10:50:39.784 AM: [5496.4724] <2> <FROM BEDS>: Looking for esebcli2.dll in 
sysetm path
10:50:39.784 AM: [5496.4724] <2> <FROM BEDS>: never found EseBcli2.dll
10:50:39.784 AM: [5496.4724] <2> <FROM BEDS>: esebcli2.dll not loaded
10:50:39.784 AM: [5496.4724] <2> Environment::_initialize_BE(): All DLEs 
initialized (00bf88c8)!
10:50:39.784 AM: [5496.4724] <2> BEDS_DumpDLEInfo(): Device Name : C:
10:50:39.784 AM: [5496.4724] <2> BEDS_DumpDLEInfo(): Device Name : E:
10:50:39.784 AM: [5496.4724] <2> BEDS_DumpDLEInfo(): Device Name : F:
10:50:39.784 AM: [5496.4724] <2> BEDS_DumpDLEInfo(): Device Name : G:
10:50:39.784 AM: [5496.4724] <2> BEDS_DumpDLEInfo(): Device Name : H:
10:50:39.784 AM: [5496.4724] <2> BEDS_DumpDLEInfo(): Device Name : I:
10:50:39.784 AM: [5496.4724] <2> BEDS_DumpDLEInfo(): Device Name : J:
10:50:39.784 AM: [5496.4724] <2> BEDS_DumpDLEInfo(): Device Name : K:
10:50:39.784 AM: [5496.4724] <2> BEDS_DumpDLEInfo(): Device Name : L:
10:50:39.784 AM: [5496.4724] <2> BEDS_DumpDLEInfo(): Device Name : M:
10:50:39.784 AM: [5496.4724] <2> BEDS_DumpDLEInfo(): Device Name : O:
10:50:39.784 AM: [5496.4724] <2> BEDS_DumpDLEInfo(): Device Name : P:
10:50:39.784 AM: [5496.4724] <2> BEDS_DumpDLEInfo(): Device Name : Q:
10:50:39.784 AM: [5496.4724] <2> BEDS_DumpDLEInfo(): Device Name : R:
10:50:39.784 AM: [5496.4724] <2> BEDS_DumpDLEInfo(): Device Name : Microsoft 
Terminal Services
10:50:39.784 AM: [5496.4724] <2> BEDS_DumpDLEInfo(): Device Name : Microsoft 
Windows Network
10:50:39.784 AM: [5496.4724] <2> BEDS_DumpDLEInfo(): Device Name : Symantec 
SNAC Network Provider
10:50:39.784 AM: [5496.4724] <2> BEDS_DumpDLEInfo(): Device Name : Web Client 
Network
10:50:39.784 AM: [5496.4724] <2> BEDS_DumpDLEInfo(): Device Name : 
Shadow?Copy?Components
10:50:39.784 AM: [5496.4724] <2> tar_backupt_tfi::create: TAR - Backup started 
at 4/6/2010 10:50:39 AM
10:50:39.784 AM: [5496.4724] <2> tar_base::V_vTarMsgW: INF - Inform when done
10:50:39.784 AM: [5496.4724] <2> dtcp_write: TCP - success: send socket (1856), 
23 of 23 bytes
10:50:39.784 AM: [5496.4724] <2> tar_base::V_vTarMsgW: INF - Echo keepalives
10:50:39.784 AM: [5496.4724] <2> dtcp_write: TCP - success: send socket (1856), 
22 of 22 bytes
10:50:39.784 AM: [5496.4724] <2> tar_base::V_vTarMsgW: INF - BACKUP START
10:50:39.784 AM: [5496.4724] <2> dtcp_write: TCP - success: send socket (1856), 
19 of 19 bytes
10:50:39.784 AM: [5496.4724] <2> tar_base::V_vTarMsgW: TRV - BACKUP 4/6/2010 
10:50:39 AM scacidoc05 1-doc05-test Cumulative-Inc CINC
10:50:39.784 AM: [5496.4724] <2> dtcp_write: TCP - success: send socket (1856), 
79 of 79 bytes
10:50:39.784 AM: [5496.4724] <2> dtcp_read: TCP - success: recv socket (548), 
14 of 14 bytes
10:50:39.784 AM: [5496.4724] <2> tar_backup::V_SetupProcessContinue: TAR - 
CONTINUE BACKUP received
10:50:39.784 AM: [5496.4724] <2> tar_backup_tfi::setupFileDirectives: TAR - 
Processing filename list
10:50:39.784 AM: [5496.4724] <2> dtcp_read: TCP - success: recv socket (548), 4 
of 4 bytes
10:50:39.784 AM: [5496.4724] <2> dtcp_read: TCP - success: recv socket (548), 
33 of 33 bytes
10:50:39.784 AM: [5496.4724] <2> tar_backup_tfi::setupFileDirectives: TAR - 
backup filename = SET SNAP_ID=scacidoc05_1270572597
10:50:39.784 AM: [5496.4724] <2> dtcp_read: TCP - success: recv socket (548), 4 
of 4 bytes
10:50:39.784 AM: [5496.4724] <2> dtcp_read: TCP - success: recv socket (548), 3 
of 3 bytes
10:50:39.784 AM: [5496.4724] <2> tar_backup_tfi::setupFileDirectives: TAR - 
backup filename = H:\
10:50:39.784 AM: [5496.4724] <2> dtcp_read: TCP - success: recv socket (548), 4 
of 4 bytes
10:50:39.784 AM: [5496.4724] <2> dtcp_read: TCP - success: recv socket (548), 8 
of 8 bytes
10:50:39.784 AM: [5496.4724] <4> tar_base::startKeepaliveThread: INF - 
keepalive thread started
10:50:39.784 AM: [5496.6024] <4> tar_base::keepaliveThread: INF - keepalive 
thread is active with an interval of 60 seconds
10:50:39.784 AM: [5496.6024] <2> dtcp_read: TCP - success: recv socket (548), 4 
of 4 bytes
10:50:39.784 AM: [5496.6024] <4> bpio::read_string: INF - read non-blocking 
message of length 1
10:50:39.784 AM: [5496.6024] <2> dtcp_read: TCP - success: recv socket (548), 1 
of 1 bytes
10:50:39.784 AM: [5496.6024] <4> tar_backup::readServerMessage: INF - keepalive 
message received
10:50:39.784 AM: [5496.6024] <4> tar_base::keepaliveThread: INF - sending 
keepalive
10:50:39.784 AM: [5496.6024] <2> dtcp_write: TCP - success: send socket (1856), 
1 of 1 bytes
10:50:39.800 AM: [5496.4724] <4> dos_backup::V_VerifyFileSystem: INF - 
Verifying: H:\
10:50:39.800 AM: [5496.4724] <4> dos_backup::V_VerifyFileList: INF - UBS Local 
Type for 'H:\' --> 10020002
10:50:39.800 AM: [5496.4724] <2> ov_log::V_GlobalLog: INF -  
v_beds::V_FindFirst() ENTER Name:Shadow Copy Components Mode:0
10:50:39.800 AM: [5496.4724] <2> ov_log::V_GlobalLog: INF - 
bedsShadowCopyInit():ENTER (Reason:2048)
10:50:39.800 AM: [5496.4724] <2> ov_log::V_GlobalLog: INF - 
bedsShadowCopyInit():Found Resource DLE for 'Shadow?Copy?Components'
10:50:39.800 AM: [5496.4724] <2> ov_log::V_GlobalLog: DBG -  
v_beds::V_FindFirst() Device:Shadow Copy Components Obj: Pattern:(null)
10:50:39.800 AM: [5496.4724] <2> <FROM BEDS>: Status E_NOINTERFACE (0x80004002) 
returned creating IVssBackupComponentsEx2 interface when initializing shadow 
copy
10:50:39.815 AM: [5496.4724] <2> <FROM BEDS>: Calling 
IVssBackupComponents::GatherWriterMetadata...
10:50:40.222 AM: [5496.4724] <2> <FROM BEDS>: ...completed 
IVssBackupComponents::GatherWriterMetadata
10:50:40.222 AM: [5496.4724] <2> <FROM BEDS>: brUtil::brUtil( img ) Constructor
10:50:40.222 AM: [5496.4724] <2> ov_log::V_GlobalLog: INF - Successfully 
attached to Device 'Shadow?Copy?Components' BackupReason:0x800
10:53:56.253 AM: [5496.4724] <4> ov_log::OVClose: INF - Closing log file: 
F:\Program Files\Veritas\NetBackup\logs\BPBKAR\040610.LOG


_______________________________________________
Veritas-bu maillist  -  Veritas-bu AT mailman.eng.auburn DOT edu
http://mailman.eng.auburn.edu/mailman/listinfo/veritas-bu

<Prev in Thread] Current Thread [Next in Thread>