16:21:45.397 [4228.21332] <4> ov_log::OVInit: INF - Starting log file: C:\Program Files\Veritas\NetBackup\logs\TAR\011418.log 16:21:45.401 [4228.21332] <4> ov_log::OVInit: GENERAL Log Level (Effective): 2 16:21:45.401 [4228.21332] <4> ov_log::OVInit: TCP Log Level (Effective): 3 16:21:45.401 [4228.21332] <8> OVLog: TAR NetBackup TAR 7.7GA [Jan 11 2016] 16:21:45.401 [4228.21332] <8> OVLog: Copyright © 1993 - 2016 Symantec Corporation, All Rights Reserved. All Rights Reserved. 16:21:45.401 [4228.21332] <4> dtcp_initialize: TCP - WINSOCK.DLL Information: 16:21:45.401 [4228.21332] <4> dtcp_initialize: TCP - Version: 2.0 16:21:45.401 [4228.21332] <4> dtcp_initialize: TCP - Highest supported version: 2.2 16:21:45.401 [4228.21332] <4> dtcp_initialize: TCP - Description: WinSock 2.0 16:21:45.401 [4228.21332] <4> dtcp_initialize: TCP - System Status: Running 16:21:45.401 [4228.21332] <4> dtcp_initialize: TCP - Max Sockets: 0 16:21:45.401 [4228.21332] <2> WinMain: TAR_VERBOSE Debug log level: Actual=5, Effective=5 16:21:45.401 [4228.21332] <2> WinMain: DAT - _pgmptr = 'C:\Program Files\Veritas\NetBackup\bin\tar32.exe' 16:21:45.401 [4228.21332] <2> WinMain: DAT - lpCmdLine = '-x -v -Y -p -P -I 1515933794 -U 41 -vmhaflag 1 -vmguid ABE630A9-156C-4681-BD77-ECE0CFF0CD45 -n -E /usr/openv/netbackup/.rename.14506 -k -Q -J clnt_lc_messages=en_US.UTF-8 -J clnt_lc_time=en_US.UTF-8 -J clnt_lc_ctype=en_US.UTF-8 -J clnt_lc_collate=en_US.UTF-8 -J clnt_lc_numeric=en_US.UTF-8 -J restoreid=1904257.001 -J job_total=1 -J client=Hyperv-07 -J requesting_client=mstr-nbkp-srv -f - -J vm_opts=2208 -J backup_id=ADAudit_1514191577 -J backup_time=1514191577 ' 16:21:45.401 [4228.21332] <2> WinMain: DAT - INI: drive=C, dir=\Program Files\Veritas\NetBackup 16:21:45.401 [4228.21332] <2> WinMain: DAT - LOG: drive=C, dir=\Program Files\Veritas\NetBackup\logs 16:21:45.401 [4228.21332] <2> WinMain: DAT - EXE: drive=C, dir=\Program Files\Veritas\NetBackup\bin 16:21:45.404 [4228.21332] <2> date_debug: DAT - timezone: Iran Standard Time, offset=-12600, dst: Iran Daylight Time 16:21:45.405 [4228.21332] <2> date_debug: DAT - current time: 1515934305, 1/14/2018 4:21:45 PM 16:21:45.405 [4228.21332] <2> date_debug: DAT - 01/01/94 UCT: 757382400, 1/1/1994 3:30:00 AM 16:21:45.405 [4228.21332] <2> date_debug: DAT - 07/01/94 UCT: 773020800, 7/1/1994 4:30:00 AM 16:21:45.612 [4228.21332] <2> WinMain: DAT - standard input handle = 608 16:21:45.612 [4228.21332] <2> init_resilient_cache: [vnet_nbrntd.c:865] Initialize resilient cache. 0 0x0 16:21:45.612 [4228.21332] <2> vnet_check_resilient_socket: [vnet_nbrntd.c:804] the socket is 608 0x260 16:21:45.613 [4228.21332] <2> WinMain: DAT - standard output handle = 612 16:21:45.613 [4228.21332] <2> vnet_check_resilient_socket: [vnet_nbrntd.c:804] the socket is 612 0x264 16:21:45.614 [4228.21332] <2> WinMain: DAT - standard error handle = 616 16:21:45.614 [4228.21332] <2> vnet_check_resilient_socket: [vnet_nbrntd.c:804] the socket is 616 0x268 16:21:45.614 [4228.21332] <2> dtcp_setsocksize: TCP - setsockopt success on SO_RCVBUF: (socket: 608) (size: 132096) 16:21:45.614 [4228.21332] <2> dtcp_setsocksize: TCP - setsockopt success on SO_SNDBUF: (socket: 608) (size: 132096) 16:21:45.614 [4228.21332] <2> dtcp_setsocksize: TCP - setsockopt success on SO_RCVBUF: (socket: 612) (size: 132096) 16:21:45.614 [4228.21332] <2> dtcp_setsocksize: TCP - setsockopt success on SO_SNDBUF: (socket: 612) (size: 132096) 16:21:45.614 [4228.21332] <2> dtcp_setsocksize: TCP - setsockopt success on SO_RCVBUF: (socket: 616) (size: 131072) 16:21:45.614 [4228.21332] <2> dtcp_setsocksize: TCP - setsockopt success on SO_SNDBUF: (socket: 616) (size: 131072) 16:21:46.111 [4228.21332] <16> validName_Server2PC: Unable to open requested file: usr:\openv\netbackup\.rename.14506 (WIN32 22: The device does not recognize the command. ) 16:21:46.111 [4228.21332] <4> tar_process_restore_args: INF - changed name of file: /usr/openv/netbackup/.rename.14506 to file: :?ü\ALTPATH\.rename.14506 16:21:46.111 [4228.21332] <4> backup_list: INF - creating VxMS restore object 16:21:46.113 [4228.21332] <8> T_tar_rename::BMRApply: Cleaning up the BMR IDRInProgress and IDRSystemData config entries. 16:21:46.113 [4228.21332] <16> validName_Server2PC: Unable to open requested file: usr:\openv\netbackup\.rename.14506 (WIN32 22: The device does not recognize the command. ) 16:21:46.113 [4228.21332] <4> tar_process_restore_args: INF - changed name of file: /usr/openv/netbackup/.rename.14506 to file: C:\Program Files\Veritas\NetBackup\logs\ALTPATH\.rename.14506 16:21:46.114 [4228.21332] <4> tar_restore_tfi::create: INF - dwJobData: ffffffff 16:21:46.114 [4228.21332] <4> tar_restore_tfi::create: INF - dwJob: ffffffff 16:21:46.115 [4228.21332] <4> base_restore::tfs_enable_restore_privileges: INF - restore privileges enabled, previous = 0 16:21:46.115 [4228.21332] <4> base_restore::tfs_enable_restore_privileges: INF - backup privileges enabled, previous = 0 16:21:46.115 [4228.21332] <4> base_restore::tfs_enable_restore_privileges: INF - security privileges enabled, previous = 0 16:21:46.115 [4228.21332] <4> base_restore::tfs_enable_restore_privileges: INF - create token privileges enabled, previous = 0 16:21:46.115 [4228.21332] <4> base_restore::tfs_enable_restore_privileges: INF - take ownership privileges enabled, previous = 0 16:21:46.209 [4228.21332] <4> OVGetRestoreToken: INF - successfully wrote restore information to named pipe 16:21:46.209 [4228.21332] <4> base_restore::tfs_enable_restore_privileges: INF - no access token: server directed restore 16:21:46.210 [4228.21332] <2> ov_log::V_GlobalLogEx: KeepAliveThread::setKeepAliveLogCallback keep alive log callback set 16:21:46.210 [4228.21332] <2> ov_log::V_GlobalLogEx: KeepAliveThread::setKeepAliveExitCallback keep alive exit callback set 16:21:46.210 [4228.21332] <2> ov_log::V_GlobalLogEx: KeepAliveThread::setKeepAliveInterval keep alive interval set to 30 16:21:46.210 [4228.21332] <4> tar_base::startKeepaliveThread: INF - set keepalive thread interval to 30 seconds 16:21:46.210 [4228.21332] <2> ov_log::V_GlobalLogEx: KeepAliveThread::startKeepAlive Activating keep alive thread task 16:21:46.211 [4228.21332] <2> ov_log::V_GlobalLogEx: KeepAliveThread::startKeepAlive keep alive thread status: 0 16:21:46.211 [4228.21332] <4> tar_base::startKeepaliveThread: INF - keepalive thread started 16:21:46.211 [4228.21332] <8> T_tar_rename::BMRApply: Cleaning up the BMR IDRInProgress and IDRSystemData config entries. 16:21:46.213 [4228.21332] <8> T_tar_rename::BMRApply: Cleaning up the BMR IDRInProgress and IDRSystemData config entries. 16:21:46.574 [4228.21152] <2> ov_log::V_GlobalLog: INF - Bypass the loading of BEDS 16:21:47.592 [4228.21332] <4> ncfLogConfiguration: INF - Module: libncf, Release: 7.7.2 , Build: 01/11/2016 16:15:58 CST (20160111) 16:21:47.594 [4228.21332] <4> ncfLogConfiguration: INF - Windows version: 6.2.9200, Platform: 2 (), Service pack: 0.0, Suite: 400, Product type: 3 16:21:47.595 [4228.21332] <4> ncfLogConfiguration: INF - Process architecture: 9, Page size: 4096, Process type: 64, Process level: 8664, Processor revision: 6 16:21:47.597 [4228.21332] <4> NcfString::logLocale: INF - Current code page: WINDOWS: 1252 (ANSI - Latin I), Max. character width: 1, Substitution character: 0x3F [?], Unicode substitution character: 0x003f [?.] 16:21:47.600 [4228.21332] <4> ImpersonatePlatform::logImpersonation: INF - Running as user 'm.davoody@MCCI', primary group 'Domain Users@MCCI' 16:21:47.602 [4228.21332] <4> ImpersonatePlatform::logImpersonation: INF - New object owner 'Administrators@BUILTIN' 16:21:47.604 [4228.21332] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'm.davoody@MCCI' 16:21:47.605 [4228.21332] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'Domain Users@MCCI [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]' 16:21:47.607 [4228.21332] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'Everyone [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]' 16:21:47.608 [4228.21332] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'Users@BUILTIN [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]' 16:21:47.610 [4228.21332] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'Administrators@BUILTIN [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED SE_GROUP_OWNER]' 16:21:47.611 [4228.21332] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'SERVICE@NT AUTHORITY [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]' 16:21:47.613 [4228.21332] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'CONSOLE LOGON [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]' 16:21:47.614 [4228.21332] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'Authenticated Users@NT AUTHORITY [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]' 16:21:47.616 [4228.21332] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'This Organization@NT AUTHORITY [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]' 16:21:47.617 [4228.21332] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'LOCAL [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]' 16:21:47.626 [4228.21332] <2> SidAccountName::SidAccountName: DBG - SID lookup failed for S-1-5-5-6-1710883445 (../SidCache.cpp:188) 16:21:47.628 [4228.21332] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'S-1-5-5-6-1710883445 [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED SE_GROUP_LOGON_ID]' 16:21:47.630 [4228.21332] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'G-Internet@MCCI [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]' 16:21:47.631 [4228.21332] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'G-VDI-Admin@MCCI [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]' 16:21:47.633 [4228.21332] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'G-OS-Ticketing@MCCI [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]' 16:21:47.634 [4228.21332] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'Domain Admins@MCCI [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]' 16:21:47.636 [4228.21332] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'RTCUniversalGlobalWriteGroup@MCCI [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]' 16:21:47.638 [4228.21332] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'CSUserAdministrator@MCCI [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]' 16:21:47.639 [4228.21332] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'Organization Management@MCCI [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]' 16:21:47.641 [4228.21332] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'CSServerAdministrator@MCCI [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]' 16:21:47.643 [4228.21332] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'RTCUniversalGlobalReadOnlyGroup@MCCI [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]' 16:21:47.644 [4228.21332] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'OS@MCCI [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]' 16:21:47.646 [4228.21332] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'Enterprise Admins@MCCI [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]' 16:21:47.647 [4228.21332] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'RTCUniversalUserReadOnlyGroup@MCCI [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]' 16:21:47.649 [4228.21332] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'CSAdministrator@MCCI [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]' 16:21:47.650 [4228.21332] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'RTCUniversalUserAdmins@MCCI [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]' 16:21:47.652 [4228.21332] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'RTCUniversalServerAdmins@MCCI [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]' 16:21:47.653 [4228.21332] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'RTCUniversalServerReadOnlyGroup@MCCI [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]' 16:21:47.655 [4228.21332] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'RTCUniversalReadOnlyAdmins@MCCI [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]' 16:21:47.657 [4228.21332] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'Authentication authority asserted identity [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]' 16:21:47.659 [4228.21332] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'Denied RODC Password Replication Group@MCCI [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED SE_GROUP_RESOURCE]' 16:21:47.660 [4228.21332] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'High Mandatory Level@Mandatory Label []' 16:21:47.662 [4228.21332] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeIncreaseQuotaPrivilege' 16:21:47.663 [4228.21332] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSecurityPrivilege' 16:21:47.665 [4228.21332] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeTakeOwnershipPrivilege' 16:21:47.666 [4228.21332] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeLoadDriverPrivilege' 16:21:47.668 [4228.21332] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSystemProfilePrivilege' 16:21:47.669 [4228.21332] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSystemtimePrivilege' 16:21:47.671 [4228.21332] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeProfileSingleProcessPrivilege' 16:21:47.672 [4228.21332] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeIncreaseBasePriorityPrivilege' 16:21:47.673 [4228.21332] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreatePagefilePrivilege' 16:21:47.675 [4228.21332] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeBackupPrivilege' 16:21:47.676 [4228.21332] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeRestorePrivilege' 16:21:47.678 [4228.21332] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeShutdownPrivilege' 16:21:47.679 [4228.21332] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeDebugPrivilege' 16:21:47.680 [4228.21332] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSystemEnvironmentPrivilege' 16:21:47.682 [4228.21332] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeChangeNotifyPrivilege' 16:21:47.683 [4228.21332] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeRemoteShutdownPrivilege' 16:21:47.684 [4228.21332] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeUndockPrivilege' 16:21:47.686 [4228.21332] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeManageVolumePrivilege' 16:21:47.687 [4228.21332] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeImpersonatePrivilege' 16:21:47.688 [4228.21332] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreateGlobalPrivilege' 16:21:47.690 [4228.21332] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeIncreaseWorkingSetPrivilege' 16:21:47.691 [4228.21332] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeTimeZonePrivilege' 16:21:47.692 [4228.21332] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreateSymbolicLinkPrivilege' 16:21:47.693 [4228.21332] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable =C:=C:\Program Files\Veritas\NetBackup 16:21:47.693 [4228.21332] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ALLUSERSPROFILE=C:\ProgramData 16:21:47.695 [4228.21332] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable APPDATA=C:\Users\m.davoody\AppData\Roaming 16:21:47.696 [4228.21332] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable CommonProgramFiles=C:\Program Files\Common Files 16:21:47.697 [4228.21332] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable CommonProgramFiles(x86)=C:\Program Files (x86)\Common Files 16:21:47.699 [4228.21332] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable CommonProgramW6432=C:\Program Files\Common Files 16:21:47.700 [4228.21332] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable COMPUTERNAME=HYPERV-07 16:21:47.702 [4228.21332] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ComSpec=C:\Windows\system32\cmd.exe 16:21:47.703 [4228.21332] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable FP_NO_HOST_CHECK=NO 16:21:47.704 [4228.21332] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable HOMEDRIVE=C: 16:21:47.705 [4228.21332] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable HOMEPATH=\Users\m.davoody 16:21:47.706 [4228.21332] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable IS_NETBACKUP_DAEMON=YES 16:21:47.707 [4228.21332] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable LOCALAPPDATA=C:\Users\m.davoody\AppData\Local 16:21:47.708 [4228.21332] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable LOGONSERVER=\\MCCIDC01 16:21:47.710 [4228.21332] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable NUMBER_OF_PROCESSORS=64 16:21:47.711 [4228.21332] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable OS=Windows_NT 16:21:47.712 [4228.21332] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable Path=C:\Program Files\EMC\PowerPath\;C:\Program Files\EMC\PowerPath\x86\;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Program Files\ESET\ESET File Security\ 16:21:47.714 [4228.21332] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC 16:21:47.715 [4228.21332] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable Powmig Path=C:\Program Files\EMC\PowerPath\ 16:21:47.716 [4228.21332] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PP_DISABLE_AUTOSAVE=1 16:21:47.717 [4228.21332] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PP_SHOW_VERSION_STYLE=VERBOSE 16:21:47.719 [4228.21332] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_ARCHITECTURE=AMD64 16:21:47.720 [4228.21332] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 45 Stepping 7, GenuineIntel 16:21:47.721 [4228.21332] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_LEVEL=6 16:21:47.722 [4228.21332] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_REVISION=2d07 16:21:47.723 [4228.21332] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramData=C:\ProgramData 16:21:47.725 [4228.21332] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramFiles=C:\Program Files 16:21:47.726 [4228.21332] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramFiles(x86)=C:\Program Files (x86) 16:21:47.727 [4228.21332] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramW6432=C:\Program Files 16:21:47.728 [4228.21332] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PSModulePath=C:\Windows\system32\WindowsPowerShell\v1.0\Modules\;C:\Program Files\Microsoft Monitoring Agent\Agent\PowerShell\ 16:21:47.730 [4228.21332] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PUBLIC=C:\Users\Public 16:21:47.731 [4228.21332] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable SystemDrive=C: 16:21:47.732 [4228.21332] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable SystemRoot=C:\Windows 16:21:47.733 [4228.21332] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable TEMP=C:\Users\MC6BA~1.DAV\AppData\Local\Temp 16:21:47.734 [4228.21332] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable TMP=C:\Users\MC6BA~1.DAV\AppData\Local\Temp 16:21:47.735 [4228.21332] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable UATDATA=C:\Windows\CCM\UATData\D9F8C395-CAB8-491d-B8AC-179A1FE1BE77 16:21:47.737 [4228.21332] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable USERDNSDOMAIN=MCCI.LOCAL 16:21:47.738 [4228.21332] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable USERDOMAIN=MCCI 16:21:47.739 [4228.21332] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable USERDOMAIN_ROAMINGPROFILE=MCCI 16:21:47.740 [4228.21332] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable USERNAME=m.davoody 16:21:47.741 [4228.21332] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable USERPROFILE=C:\Users\m.davoody 16:21:47.743 [4228.21332] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable windir=C:\Windows 16:21:47.744 [4228.21332] <2> tar_base::V_vTarMsgW: INF - TAR STARTED 4228 16:21:47.744 [4228.21332] <2> dtcp_write: TCP - success: send socket (616), 23 of 23 bytes 16:21:47.745 [4228.21332] <2> Unpacker::open(): DBG - Started Restore... (../Unpacker.cpp:164) 16:21:47.745 [4228.21332] <2> tar_restore_tfi::create: TAR - Restore started at 1/14/2018 4:21:45 PM 16:21:47.745 [4228.21332] <2> backup_list: Function took 2 seconds to execute 16:21:47.746 [4228.21332] <4> WinMain: INF - No existing DFSR metadata, attempting to create a copy. 16:21:47.747 [4228.21332] <4> GetDFSMetadata: INF - Expected DFSR metadata file does not exist "C:\Program Files\Veritas\\NetBackup\logs\beds\{2707761B-2324-473D-88EB-EB007A359533} - DFS Replication service writer.xml" . 16:21:56.628 [4228.21332] <4> GetDFSMetadata: INF - The DFS Replication writer service is not running on this machine. 16:21:56.630 [4228.21332] <4> tar_restore_vxms::execute: Initializing VxMS 0 16:21:56.637 [4228.21332] <16> tar_restore_vxms::errorHandler: VXMS MESSAGE - severity 1, message 1: vf_start: initializing log debug level to 0 received from Application , message 2 = (null) 16:21:56.637 [4228.21332] <16> tar_restore_vxms::start: failed to retrieve transport mode 16:21:56.637 [4228.21332] <4> tar_restore_vxms::execute: Initializing VxFI 0 16:21:56.650 [4228.21332] <16> tar_restore_vxms::errorVxFIHandler: VXFI MESSAGE - severity 3, Entering vfi_reaccess_tree 16:21:56.730 [4228.21332] <16> tar_restore_vxms::errorVxFIHandler: VXFI MESSAGE - severity 2, emcclariionfi:Sun Jan 14 2018 16:21:56.730000 WARNING: No credentials found for EMC CLARIION. 16:21:56.736 [4228.21332] <16> tar_restore_vxms::errorVxFIHandler: VXFI MESSAGE - severity 3, emcclariionfi:Sun Jan 14 2018 16:21:56.733000 Unable to import any login credentials for any appliances. 16:21:56.738 [4228.21332] <16> tar_restore_vxms::errorVxFIHandler: VXFI MESSAGE - severity 2, fi_pgninit: Plugin emcclariionfi : corresponding supported PTP not found. 16:21:56.761 [4228.21332] <16> tar_restore_vxms::errorVxFIHandler: VXFI MESSAGE - severity 2, emcsymfi: CLI tool C:\Program Files\EMC\SYMCLI\bin\ installation path symcfg.exe is invalid. 16:21:56.763 [4228.21332] <16> tar_restore_vxms::errorVxFIHandler: VXFI MESSAGE - severity 2, fi_pgninit: Plugin emcsymfi : corresponding supported PTP not found. 16:21:56.788 [4228.21332] <16> tar_restore_vxms::errorVxFIHandler: VXFI MESSAGE - severity 3, hitachifi:Sun Jan 14 2018 16:21:56.786000 CHitachiCommandIntf::init() : Error in dlopen of C:\windows\system32\libsvrrm.dll : The specified module could not be found. 16:21:56.792 [4228.21332] <16> tar_restore_vxms::errorVxFIHandler: VXFI MESSAGE - severity 3, hitachifi:Sun Jan 14 2018 16:21:56.790000 CHitachiPlugin::init : Library RMLIB init failed 16:21:56.792 [4228.21332] <16> tar_restore_vxms::errorVxFIHandler: VXFI MESSAGE - severity 2, fi_pgninit: Plugin hitachifi : corresponding supported PTP not found. 16:21:56.819 [4228.21332] <16> tar_restore_vxms::errorVxFIHandler: VXFI MESSAGE - severity 2, hpevafi: CLI tool C:\Program Files\Hewlett-Packard\Sanworks\Element Manager for StorageWorks HSV\Bridge\ installation path sssu_win_ia64.exe is invalid. 16:21:56.822 [4228.21332] <16> tar_restore_vxms::errorVxFIHandler: VXFI MESSAGE - severity 3, hpevafi:Sun Jan 14 2018 16:21:56.821000 CHpEvaPlugin::init: CLI tool is not installed. 16:21:56.822 [4228.21332] <16> tar_restore_vxms::errorVxFIHandler: VXFI MESSAGE - severity 2, fi_pgninit: Plugin hpevafi : corresponding supported PTP not found. 16:21:56.852 [4228.21332] <16> tar_restore_vxms::errorVxFIHandler: VXFI MESSAGE - severity 3, hpmsafi:Sun Jan 14 2018 16:21:56.849000 No array management credentials are available in configuration file. 16:21:56.854 [4228.21332] <16> tar_restore_vxms::errorVxFIHandler: VXFI MESSAGE - severity 2, hpmsafi: CLI tool C:\Program Files\Compaq\Hpacucli\Bin\ installation path hpacucli.exe is invalid. 16:21:56.855 [4228.21332] <16> tar_restore_vxms::errorVxFIHandler: VXFI MESSAGE - severity 2, fi_pgninit: Plugin hpmsafi : corresponding supported PTP not found. 16:21:56.883 [4228.21332] <16> tar_restore_vxms::errorVxFIHandler: VXFI MESSAGE - severity 3, ibmtsfi:Sun Jan 14 2018 16:21:56.880000 DSCLI not found at path=[C:\Program Files\IBM\DSCLI\] 16:21:56.889 [4228.21332] <16> tar_restore_vxms::errorVxFIHandler: VXFI MESSAGE - severity 2, ibmtsfi: DSCLI tool C:\Program Files (x86)\IBM\DSCLI\ installation path dscli.exe is invalid. 16:21:56.891 [4228.21332] <16> tar_restore_vxms::errorVxFIHandler: VXFI MESSAGE - severity 2, fi_pgninit: Plugin ibmtsfi : corresponding supported PTP not found. 16:21:56.947 [4228.21332] <16> tar_restore_vxms::errorVxFIHandler: VXFI MESSAGE - severity 2, ostfi:Sun Jan 14 2018 16:21:56.947000 WARNING: No credentials found for STORAGESERVER . 16:21:56.952 [4228.21332] <16> tar_restore_vxms::errorVxFIHandler: VXFI MESSAGE - severity 2, fi_pgninit: Plugin ostfi : corresponding supported PTP not found. 16:21:56.997 [4228.21332] <16> tar_restore_vxms::errorVxFIHandler: VXFI MESSAGE - severity 3, vss:Sun Jan 14 2018 16:21:56.995000 check_service_status - STATUS=[4] 16:21:57.181 [4228.21332] <16> tar_restore_vxms::errorVxFIHandler: VXFI MESSAGE - severity 3, vss:Sun Jan 14 2018 16:21:57.178000 VssNode::VFI_SET_PROVIDERSTATE m_snapshotSetId[{63548e58-efe7-476e-8243-cd1a568f1ef7}][2876] 16:21:57.331 [4228.22788] <16> tar_restore_vxms::errorVxFIHandler: VXFI MESSAGE - severity 2, vss:Sun Jan 14 2018 16:21:57.331000 VSS API ERROR:- API [GetSnapshotProperties] return val = 80042308 [VSS_E_OBJECT_NOT_FOUND] 16:21:57.366 [4228.21332] <16> tar_restore_vxms::errorVxFIHandler: VXFI MESSAGE - severity 3, Exiting vfi_reaccess_tree with 0 16:21:57.366 [4228.21332] <4> tar_restore::processVxFIbegin: INF - VxFI resource is ABE630A9-156C-4681-BD77-ECE0CFF0CD45 16:21:57.380 [4228.21332] <4> tar_restore::paths2xml: TAR - Old: C:\ClusterStorage\Volume2\ADAudit\Snapshots\F9CF1923-F5BC-4140-80DE-0B44C54DA375.xml 16:21:57.380 [4228.21332] <4> tar_restore::paths2xml: TAR - New: C:\0\ADAudit\Snapshots\F9CF1923-F5BC-4140-80DE-0B44C54DA375.xml 16:21:57.380 [4228.21332] <4> tar_restore::paths2xml: TAR - Old: C:\ClusterStorage\Volume2\ADAudit\Virtual Machines\ABE630A9-156C-4681-BD77-ECE0CFF0CD45.xml 16:21:57.381 [4228.21332] <4> tar_restore::paths2xml: TAR - New: C:\0\ADAudit\Virtual Machines\ABE630A9-156C-4681-BD77-ECE0CFF0CD45.xml 16:21:57.381 [4228.21332] <4> tar_restore::paths2xml: TAR - Old: C:\ClusterStorage\Volume2\ADAudit\WIN2012-TMP_disk_1.vhdx 16:21:57.381 [4228.21332] <4> tar_restore::paths2xml: TAR - New: C:\0\ADAudit\WIN2012-TMP_disk_1.vhdx 16:21:57.381 [4228.21332] <4> tar_restore::paths2xml: TAR - Old: C:\ClusterStorage\Volume2\ADAudit\WIN2012-TMP_disk_1-AutoRecovery.avhdx 16:21:57.381 [4228.21332] <4> tar_restore::paths2xml: TAR - New: C:\0\ADAudit\WIN2012-TMP_disk_1-AutoRecovery.avhdx 16:21:57.381 [4228.21332] <4> tar_restore::paths2xml: TAR - Hyper-V xml: dummyVMC:\ClusterStorage\Volume2\ADAudit\Snapshots\F9CF1923-F5BC-4140-80DE-0B44C54DA375.xmlC:\0\ADAudit\Snapshots\F9CF1923-F5BC-4140-80DE-0B44C54DA375.xmlC:\ClusterStorage\Volume2\ADAudit\Virtual Machines\ABE630A9-156C-4681-BD77-ECE0CFF0CD45.xmlC:\0\ADAudit\Virtual Machines\ABE630A9-156C-4681-BD77-ECE0CFF0CD45.xmlC:\ClusterStorage\Volume2\ADAudit\WIN2012-TMP_disk_1.vhdxC:\0\ADAudit\WIN2012-TMP_disk_1.vhdxC:\ClusterStorage\Volume2\ADAudit\WIN2012-TMP_disk_1-AutoRecovery.avhdxC:\0\ADAudit\WIN2012-TMP_disk_1-AutoRecovery.avhdx 16:21:57.403 [4228.21332] <4> tar_restore::processVxFIbegin: INF - cluster restore vmhaflag 1 16:21:58.100 [4228.21332] <16> tar_restore_vxms::errorVxFIHandler: VXFI MESSAGE - severity 3, wmifi:Sun Jan 14 2018 16:21:58.095000 CWmiLibrary::executeQuery: pSvc->ExecQuery() failed with error 0x80070005. message: Access is denied. 16:21:58.105 [4228.21332] <16> tar_restore_vxms::errorVxFIHandler: VXFI MESSAGE - severity 3, wmifi:Sun Jan 14 2018 16:21:58.103000 CWmiLibrary::getFieldsFromQuery: error from executeQuery() 16:21:58.110 [4228.21332] <16> tar_restore_vxms::errorVxFIHandler: VXFI MESSAGE - severity 3, wmifi:Sun Jan 14 2018 16:21:58.108000 CWmiHelper::getVMList: error from getFieldsFromQuery() 16:21:58.116 [4228.21332] <16> tar_restore_vxms::errorVxFIHandler: VXFI MESSAGE - severity 3, wmifi:Sun Jan 14 2018 16:21:58.113000 CWmiPlugin::claim error from getVMList(), not claiming 16:21:58.116 [4228.21332] <16> tar_restore_vxms::errorVxFIHandler: VXFI MESSAGE - severity 2, winfsys:Sun Jan 14 2018 16:21:58.116000 WinFsysFiCoordinator::claim, GetVolumeInformationW,Name:['{VXFI_CSV_VOL}C:\ClusterStorage\Volume2\'], fsname: [], Status: [0] 16:21:58.117 [4228.21332] <16> tar_restore_vxms::errorVxFIHandler: VXFI MESSAGE - severity 2, winfsys:Sun Jan 14 2018 16:21:58.117000 WinFsysFiCoordinator::claim 253, Error message: ' failed with error 123: The filename, directory name, or volume label syntax is incorrect. 16:21:58.575 [4228.21332] <16> tar_restore_vxms::errorVxFIHandler: VXFI MESSAGE - severity 3, vss:Sun Jan 14 2018 16:21:58.571000 CWmiLibrary::executeQuery: pSvc->ExecQuery() failed with error 0x80070005. message: Access is denied. 16:21:58.580 [4228.21332] <16> tar_restore_vxms::errorVxFIHandler: VXFI MESSAGE - severity 3, vss:Sun Jan 14 2018 16:21:58.578000 CWmiLibrary::getFieldsFromQuery: error from executeQuery() 16:21:58.585 [4228.21332] <16> tar_restore_vxms::errorVxFIHandler: VXFI MESSAGE - severity 3, vss:Sun Jan 14 2018 16:21:58.583000 CWmiHelper::getVMList: error from getFieldsFromQuery() 16:21:58.589 [4228.21332] <16> tar_restore_vxms::errorVxFIHandler: VXFI MESSAGE - severity 3, vss:Sun Jan 14 2018 16:21:58.587000 CWmiHelper::vmExists error from getVMList() 16:22:16.211 [4228.12724] <2> dtcp_write: TCP - success: send socket (616), 1 of 1 bytes 16:22:46.191 [4228.12724] <2> dtcp_write: TCP - success: send socket (616), 1 of 1 bytes