Jump to content

Welcome to Geeks to Go - Register now for FREE

Need help with your computer or device? Want to learn new tech skills? You're in the right place!
Geeks to Go is a friendly community of tech experts who can solve any problem you have. Just create a free account and post your question. Our volunteers will reply quickly and guide you through the steps. Don't let tech troubles stop you. Join Geeks to Go now and get the support you need!

How it Works Create Account
Photo

Windows 7 slow


  • Please log in to reply

#16
realapp

realapp

    Member

  • Topic Starter
  • Member
  • PipPipPip
  • 338 posts
Vino's Event Viewer v01c run on Windows 2008 in English
Report run at 11/08/2016 10:45:59 AM
 
Note: All dates below are in the format dd/mm/yyyy
 
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
'Application' Log - Critical Type
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
'Application' Log - Error Type
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Log: 'Application' Date/Time: 11/08/2016 2:56:57 PM
Type: Error Category: 0
Event: 8194 Source: VSS
Volume Shadow Copy Service error: Unexpected error querying for the IVssWriterCallback interface.  hr = 0x80070005, Access is denied. . This is often caused by incorrect security settings in either the writer or requestor process. 
 
Operation:
   Gathering Writer Data
 
Context:
   Writer Class Id: {e8132975-6f93-4464-a53e-1050253ae220}
   Writer Name: System Writer
   Writer Instance ID: {2583a672-cef7-43b3-938f-d9c4f658180e}
 
Log: 'Application' Date/Time: 11/08/2016 5:26:21 AM
Type: Error Category: 0
Event: 100 Source: Bonjour Service
The event description cannot be found.
 
Log: 'Application' Date/Time: 11/08/2016 5:26:21 AM
Type: Error Category: 0
Event: 100 Source: Bonjour Service
The event description cannot be found.
 
Log: 'Application' Date/Time: 11/08/2016 5:26:21 AM
Type: Error Category: 0
Event: 100 Source: Bonjour Service
The event description cannot be found.
 
Log: 'Application' Date/Time: 11/08/2016 5:26:20 AM
Type: Error Category: 0
Event: 100 Source: Bonjour Service
The event description cannot be found.
 
Log: 'Application' Date/Time: 11/08/2016 5:26:20 AM
Type: Error Category: 0
Event: 100 Source: Bonjour Service
The event description cannot be found.
 
Log: 'Application' Date/Time: 11/08/2016 5:26:20 AM
Type: Error Category: 0
Event: 100 Source: Bonjour Service
The event description cannot be found.
 
Log: 'Application' Date/Time: 11/08/2016 5:26:19 AM
Type: Error Category: 0
Event: 100 Source: Bonjour Service
The event description cannot be found.
 
Log: 'Application' Date/Time: 11/08/2016 5:26:19 AM
Type: Error Category: 0
Event: 100 Source: Bonjour Service
The event description cannot be found.
 
Log: 'Application' Date/Time: 11/08/2016 5:26:19 AM
Type: Error Category: 0
Event: 100 Source: Bonjour Service
The event description cannot be found.
 
Log: 'Application' Date/Time: 11/08/2016 5:26:17 AM
Type: Error Category: 0
Event: 100 Source: Bonjour Service
The event description cannot be found.
 
Log: 'Application' Date/Time: 11/08/2016 5:26:17 AM
Type: Error Category: 0
Event: 100 Source: Bonjour Service
The event description cannot be found.
 
Log: 'Application' Date/Time: 11/08/2016 5:26:17 AM
Type: Error Category: 0
Event: 100 Source: Bonjour Service
The event description cannot be found.
 
Log: 'Application' Date/Time: 11/08/2016 4:36:25 AM
Type: Error Category: 0
Event: 35 Source: SideBySide
Activation context generation failed for "C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe.Manifest".Error in manifest or policy file "C:\Program Files (x86)\Microsoft Office\root\Office16\UccApi.DLL" on line 1. Component identity found in manifest does not match the identity of the component requested. Reference is UccApi,processorArchitecture="AMD64",type="win32",version="16.0.0.0". Definition is UccApi,processorArchitecture="x86",type="win32",version="16.0.0.0". Please use sxstrace.exe for detailed diagnosis.
 
Log: 'Application' Date/Time: 11/08/2016 4:36:25 AM
Type: Error Category: 0
Event: 35 Source: SideBySide
Activation context generation failed for "C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe.Manifest".Error in manifest or policy file "C:\Program Files (x86)\Microsoft Office\root\Office16\UccApi.DLL" on line 1. Component identity found in manifest does not match the identity of the component requested. Reference is UccApi,processorArchitecture="AMD64",type="win32",version="16.0.0.0". Definition is UccApi,processorArchitecture="x86",type="win32",version="16.0.0.0". Please use sxstrace.exe for detailed diagnosis.
 
Log: 'Application' Date/Time: 11/08/2016 4:26:14 AM
Type: Error Category: 0
Event: 35 Source: SideBySide
Activation context generation failed for "C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe.Manifest".Error in manifest or policy file "C:\Program Files (x86)\Microsoft Office\root\Office16\UccApi.DLL" on line 1. Component identity found in manifest does not match the identity of the component requested. Reference is UccApi,processorArchitecture="AMD64",type="win32",version="16.0.0.0". Definition is UccApi,processorArchitecture="x86",type="win32",version="16.0.0.0". Please use sxstrace.exe for detailed diagnosis.
 
Log: 'Application' Date/Time: 11/08/2016 4:25:49 AM
Type: Error Category: 0
Event: 35 Source: SideBySide
Activation context generation failed for "C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe.Manifest".Error in manifest or policy file "C:\Program Files (x86)\Microsoft Office\root\Office16\UccApi.DLL" on line 1. Component identity found in manifest does not match the identity of the component requested. Reference is UccApi,processorArchitecture="AMD64",type="win32",version="16.0.0.0". Definition is UccApi,processorArchitecture="x86",type="win32",version="16.0.0.0". Please use sxstrace.exe for detailed diagnosis.
 
Log: 'Application' Date/Time: 11/08/2016 4:19:23 AM
Type: Error Category: 0
Event: 35 Source: SideBySide
Activation context generation failed for "C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe.Manifest".Error in manifest or policy file "C:\Program Files (x86)\Microsoft Office\root\Office16\UccApi.DLL" on line 1. Component identity found in manifest does not match the identity of the component requested. Reference is UccApi,processorArchitecture="AMD64",type="win32",version="16.0.0.0". Definition is UccApi,processorArchitecture="x86",type="win32",version="16.0.0.0". Please use sxstrace.exe for detailed diagnosis.
 
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
'Application' Log - Warning Type
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Log: 'Application' Date/Time: 11/08/2016 3:19:54 PM
Type: Warning Category: 1
Event: 100 Source: CVHSVC
Information only. CurrentSoftGridPrereq: Click2Run installation (version = 14.0.4763.1000) is found on the machine; skipping installation...
 
Log: 'Application' Date/Time: 11/08/2016 3:19:54 PM
Type: Warning Category: 1
Event: 100 Source: CVHSVC
Information only. C:\Program Files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE is trusted.
 
Log: 'Application' Date/Time: 11/08/2016 3:09:50 PM
Type: Warning Category: 6
Event: 3057 Source: Application Virtualization Client
{tid=C90}
The Application Virtualization Client Core initialized correctly.  Installed Product:  Version: 4.6.3.24650 Install Path: C:\Program Files (x86)\Microsoft Application Virtualization Client Global Data Directory: C:\ProgramData\Microsoft\Application Virtualization Client\ Machine Name: EVANSPC Operating System: Windows 7 64-bit Service Pack 1.0 Build 7601 OSD Command: 
 
Log: 'Application' Date/Time: 11/08/2016 3:09:37 PM
Type: Warning Category: 3
Event: 3191 Source: Application Virtualization Client
{tid=C90}
-------------------------------------------------------- Initialized client log (C:\ProgramData\Microsoft\Application Virtualization Client\sftlog.txt)
 
Log: 'Application' Date/Time: 11/08/2016 3:07:14 PM
Type: Warning Category: 0
Event: 1530 Source: Microsoft-Windows-User Profiles Service
Windows detected your registry file is still in use by other applications or services. The file will be unloaded now. The applications or services that hold your registry file may not function properly afterwards.     DETAIL -   16 user registry handles leaked from \Registry\User\S-1-5-21-4046523146-1281529262-768510782-1001:
Process 1512 (\Device\HarddiskVolume3\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE) has opened key \REGISTRY\USER\S-1-5-21-4046523146-1281529262-768510782-1001
Process 1512 (\Device\HarddiskVolume3\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE) has opened key \REGISTRY\USER\S-1-5-21-4046523146-1281529262-768510782-1001
Process 1512 (\Device\HarddiskVolume3\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE) has opened key \REGISTRY\USER\S-1-5-21-4046523146-1281529262-768510782-1001
Process 1512 (\Device\HarddiskVolume3\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE) has opened key \REGISTRY\USER\S-1-5-21-4046523146-1281529262-768510782-1001
Process 1512 (\Device\HarddiskVolume3\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE) has opened key \REGISTRY\USER\S-1-5-21-4046523146-1281529262-768510782-1001\Software\Policies\Microsoft\SystemCertificates
Process 1512 (\Device\HarddiskVolume3\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE) has opened key \REGISTRY\USER\S-1-5-21-4046523146-1281529262-768510782-1001\Software\Policies\Microsoft\SystemCertificates
Process 1512 (\Device\HarddiskVolume3\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE) has opened key \REGISTRY\USER\S-1-5-21-4046523146-1281529262-768510782-1001\Software\Policies\Microsoft\SystemCertificates
Process 1512 (\Device\HarddiskVolume3\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE) has opened key \REGISTRY\USER\S-1-5-21-4046523146-1281529262-768510782-1001\Software\Policies\Microsoft\SystemCertificates
Process 1512 (\Device\HarddiskVolume3\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE) has opened key \REGISTRY\USER\S-1-5-21-4046523146-1281529262-768510782-1001\Software\Microsoft\SystemCertificates\My
Process 1512 (\Device\HarddiskVolume3\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE) has opened key \REGISTRY\USER\S-1-5-21-4046523146-1281529262-768510782-1001\Software\Microsoft\SystemCertificates\TrustedPeople
Process 1512 (\Device\HarddiskVolume3\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE) has opened key \REGISTRY\USER\S-1-5-21-4046523146-1281529262-768510782-1001\Software\Microsoft\SystemCertificates\CA
Process 1512 (\Device\HarddiskVolume3\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE) has opened key \REGISTRY\USER\S-1-5-21-4046523146-1281529262-768510782-1001\Software\Microsoft\SystemCertificates\trust
Process 3316 (\Device\HarddiskVolume3\Windows\System32\msiexec.exe) has opened key \REGISTRY\USER\S-1-5-21-4046523146-1281529262-768510782-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts
Process 1512 (\Device\HarddiskVolume3\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE) has opened key \REGISTRY\USER\S-1-5-21-4046523146-1281529262-768510782-1001\Software\Microsoft\SystemCertificates\Disallowed
Process 1512 (\Device\HarddiskVolume3\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE) has opened key \REGISTRY\USER\S-1-5-21-4046523146-1281529262-768510782-1001\Software\Microsoft\SystemCertificates\Root
Process 1512 (\Device\HarddiskVolume3\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE) has opened key \REGISTRY\USER\S-1-5-21-4046523146-1281529262-768510782-1001\Software\Microsoft\SystemCertificates\SmartCardRoot
 
 
Log: 'Application' Date/Time: 11/08/2016 2:56:52 PM
Type: Warning Category: 0
Event: 12348 Source: VSS
Volume Shadow Copy Service warning: VSS was denied access to the root of volume \\?\Volume{d058bc96-f9a5-11e0-8c56-b870f4dd281e}\. Denying administrators from accessing volume roots can cause many unexpected failures, and will prevent VSS from functioning properly.  Check security on the volume, and try the operation again. 
 
Operation:
   Removing auto-release shadow copies
   Loading provider
 
Context:
   Execution Context: System Provider
 
Log: 'Application' Date/Time: 11/08/2016 4:30:02 AM
Type: Warning Category: 1
Event: 100 Source: CVHSVC
Information only. C:\Program Files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE is trusted.
 
Log: 'Application' Date/Time: 11/08/2016 4:29:37 AM
Type: Warning Category: 1
Event: 100 Source: CVHSVC
Information only. CurrentSoftGridPrereq: Click2Run installation (version = 14.0.4763.1000) is found on the machine; skipping installation...
 
Log: 'Application' Date/Time: 11/08/2016 4:29:37 AM
Type: Warning Category: 1
Event: 100 Source: CVHSVC
Information only. C:\Program Files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE is trusted.
 
Log: 'Application' Date/Time: 11/08/2016 4:19:30 AM
Type: Warning Category: 6
Event: 3057 Source: Application Virtualization Client
{tid=10F4}
The Application Virtualization Client Core initialized correctly.  Installed Product:  Version: 4.6.3.24650 Install Path: C:\Program Files (x86)\Microsoft Application Virtualization Client Global Data Directory: C:\ProgramData\Microsoft\Application Virtualization Client\ Machine Name: EVANSPC Operating System: Windows 7 64-bit Service Pack 1.0 Build 7601 OSD Command: 
 
Log: 'Application' Date/Time: 11/08/2016 4:19:09 AM
Type: Warning Category: 3
Event: 3191 Source: Application Virtualization Client
{tid=10F4}
-------------------------------------------------------- Initialized client log (C:\ProgramData\Microsoft\Application Virtualization Client\sftlog.txt)
 
Log: 'Application' Date/Time: 11/08/2016 4:16:04 AM
Type: Warning Category: 0
Event: 1530 Source: Microsoft-Windows-User Profiles Service
Windows detected your registry file is still in use by other applications or services. The file will be unloaded now. The applications or services that hold your registry file may not function properly afterwards.     DETAIL -   1 user registry handles leaked from \Registry\User\S-1-5-21-4046523146-1281529262-768510782-1001:
Process 1332 (\Device\HarddiskVolume3\Program Files\AVAST Software\Avast\AvastSvc.exe) has opened key \REGISTRY\USER\S-1-5-21-4046523146-1281529262-768510782-1001

  • 0

Advertisements


#17
realapp

realapp

    Member

  • Topic Starter
  • Member
  • PipPipPip
  • 338 posts
Process CPU Private Bytes Working Set PID Description Company Name Verified Signer
Adobe CEF Helper.exe 39,100 K 48,868 K 6004 Adobe CEF Helper Adobe Systems Incorporated (Verified) Adobe Systems Incorporated
AdobeUpdateService.exe 2,412 K 5,680 K 1760 Adobe Update Service Adobe Systems Incorporated (Verified) Adobe Systems Incorporated
AGSService.exe 1,328 K 6,284 K 1788 AGS Service Adobe Systems, Incorporated (Verified) Adobe Systems Incorporated
BackupManagerTray.exe 3,880 K 12,620 K 1496 Acer Backup Manager NTI Corporation (Verified) NTI Corporation
CCXProcess.exe 516 K 2,204 K 5904 CCXProcess Adobe Systems Incorporated (Verified) Adobe Systems Incorporated
chrome.exe 1,620 K 4,568 K 6692 Google Chrome Google Inc. (Verified) Google Inc
chrome.exe 42,600 K 76,648 K 6304 Google Chrome Google Inc. (Verified) Google Inc
chrome.exe 54,792 K 92,452 K 7068 Google Chrome Google Inc. (Verified) Google Inc
clear.fiAgent.exe 1,488 K 528 K 112 clear.fi Resident Program CyberLink Corp. (Verified) CyberLink
clear.fiMovieService.exe 3,700 K 8,308 K 2324 clear.fi Movie Resident Program CyberLink Corp. (Verified) CyberLink
conhost.exe 1,524 K 5,028 K 2692 Console Window Host Microsoft Corporation (Verified) Microsoft Windows
conhost.exe 888 K 3,056 K 1632 Console Window Host Microsoft Corporation (Verified) Microsoft Windows
conhost.exe 1,172 K 3,500 K 4684 Console Window Host Microsoft Corporation (Verified) Microsoft Windows
CVHSVC.EXE 6,728 K 14,848 K 3872 Microsoft Office Client Virtualization Service Microsoft Corporation (Verified) Microsoft Corporation
dllhost.exe 2,120 K 5,896 K 7548 COM Surrogate Microsoft Corporation (Verified) Microsoft Windows
DMREngine.exe 4,784 K 1,336 K 2260 DMREngine CyberLink (Verified) CyberLink
GREGsvc.exe 832 K 2,884 K 2120 Global Registration Service Acer Incorporated (Verified) Acer Incorporated
hkcmd.exe 2,660 K 9,244 K 4012 hkcmd Module Intel Corporation (Verified) Intel Corporation
hpqbam08.exe 1,628 K 6,116 K 4848 HP CUE Alert Popup Window Objects Hewlett-Packard Co. (No signature was present in the subject) Hewlett-Packard Co.
hpqgpc01.exe 3,476 K 9,636 K 3988 GPCore COM object Hewlett-Packard (No signature was present in the subject) Hewlett-Packard
hpqste08.exe 4,112 K 11,116 K 6108 HP CUE Status Root Hewlett-Packard Co. (No signature was present in the subject) Hewlett-Packard Co.
hpqtra08.exe 6,296 K 14,536 K 1804 HP Digital Imaging Monitor Hewlett-Packard Co. (Verified) Hewlett Packard
hpwuschd2.exe 948 K 3,656 K 3828 hpwuSchd Application Hewlett-Packard (A certificate was explicitly revoked by its issuer) Hewlett-Packard
igfxpers.exe 2,528 K 8,580 K 3496 persistence Module Intel Corporation (Verified) Intel Corporation
igfxtray.exe 2,280 K 6,524 K 4056 igfxTray Module Intel Corporation (Verified) Intel Corporation
ISHelper.exe 9,596 K 18,652 K 3412 iSkySoft Studio iSkySoft (Verified) Wondershare software CO.
jusched.exe 2,168 K 5,572 K 1004 Java Update Scheduler Oracle Corporation (Verified) Oracle America
LMutilps32.exe 1,480 K 5,036 K 1240 Launch Manager utility process Dritek System Inc. (Verified) Dritek System Inc.
lsass.exe 4,808 K 12,892 K 652 Local Security Authority Process Microsoft Corporation (Verified) Microsoft Windows
lsm.exe 2,660 K 4,688 K 660 Local Session Manager Service Microsoft Corporation (Verified) Microsoft Windows
MotoHelperAgent.exe 2,944 K 7,940 K 924 MotoHelperAgent (Verified) Motorola Mobility Inc.
MotoHelperService.exe 3,304 K 8,328 K 2244 MotoHelper Service (Verified) Motorola Mobility Inc.
node.exe 46,864 K 45,120 K 5752 Evented I/O for V8 JavaScript Joyent, Inc (Verified) Joyent
notepad.exe 1,528 K 6,360 K 3932 Notepad Microsoft Corporation (Verified) Microsoft Windows
procexp (1).exe 2,228 K 8,504 K 6752 Sysinternals Process Explorer Sysinternals - www.sysinternals.com (Verified) Microsoft Corporation
procexp (1).exe 2,232 K 6,080 K 6156 Sysinternals Process Explorer Sysinternals - www.sysinternals.com (Verified) Microsoft Corporation
RAVCpl64.exe 9,100 K 21,764 K 1620 Realtek HD Audio Manager Realtek Semiconductor (Verified) Realtek Semiconductor Corp
sftlist.exe 6,688 K 16,284 K 3088 Microsoft Application Virtualization Client Service Microsoft Corporation (Verified) Microsoft Corporation
smss.exe 488 K 1,176 K 380 Windows Session Manager Microsoft Corporation (Verified) Microsoft Windows
svchost.exe 5,320 K 11,368 K 2036 Host Process for Windows Services Microsoft Corporation (Verified) Microsoft Windows
svchost.exe 1,628 K 4,492 K 3560 Host Process for Windows Services Microsoft Corporation (Verified) Microsoft Windows
svchost.exe 10,064 K 13,600 K 1532 Host Process for Windows Services Microsoft Corporation (Verified) Microsoft Windows
svchost.exe 2,428 K 5,956 K 4280 Host Process for Windows Services Microsoft Corporation (Verified) Microsoft Windows
svchost.exe 7,284 K 12,960 K 672 Host Process for Windows Services Microsoft Corporation (Verified) Microsoft Windows
svchost.exe 4,736 K 10,596 K 2144 Host Process for Windows Services Microsoft Corporation (Verified) Microsoft Windows
svchost.exe 16,500 K 18,764 K 1020 Host Process for Windows Services Microsoft Corporation (Verified) Microsoft Windows
svchost.exe 5,128 K 9,420 K 928 Host Process for Windows Services Microsoft Corporation (Verified) Microsoft Windows
svchost.exe 138,820 K 147,352 K 424 Host Process for Windows Services Microsoft Corporation (Verified) Microsoft Windows
taskeng.exe 2,572 K 7,252 K 1656 Task Scheduler Engine Microsoft Corporation (Verified) Microsoft Windows
UNS.exe 3,484 K 10,084 K 4768 User Notification Service Intel Corporation (Verified) Intel Corporation
unsecapp.exe 1,836 K 5,748 K 6716 Sink to receive asynchronous callbacks for WMI client application Microsoft Corporation (Verified) Microsoft Windows
UpdaterService.exe 1,120 K 3,988 K 2168 Updater Service Acer Incorporated (Verified) Acer Incorporated
wininit.exe 1,484 K 4,616 K 576 Windows Start-Up Application Microsoft Corporation (Verified) Microsoft Windows
winlogon.exe 3,252 K 8,068 K 740 Windows Logon Application Microsoft Corporation (Verified) Microsoft Windows
WLIDSVCM.EXE 1,204 K 3,476 K 2196 Microsoft® Windows Live ID Service Monitor Microsoft Corp. (Verified) Microsoft Corporation
WmiPrvSE.exe 6,860 K 11,628 K 5496 WMI Provider Host Microsoft Corporation (Verified) Microsoft Windows
wuauclt.exe 1,948 K 6,688 K 3348 Windows Update Microsoft Corporation (Verified) Microsoft Windows
PresentationFontCache.exe < 0.01 26,792 K 18,736 K 1412 PresentationFontCache.exe Microsoft Corporation (Verified) Microsoft Corporation
sftvsa.exe < 0.01 1,500 K 5,020 K 2596 Microsoft Application Virtualization Virtual Service Agent Microsoft Corporation (Verified) Microsoft Corporation
svchost.exe < 0.01 1,220 K 3,740 K 2280 Host Process for Windows Services Microsoft Corporation (Verified) Microsoft Windows
spoolsv.exe < 0.01 12,460 K 19,540 K 1484 Spooler SubSystem App Microsoft Corporation (Verified) Microsoft Windows
iTunesHelper.exe < 0.01 3,432 K 11,536 K 4184 iTunesHelper Apple Inc. (Verified) Apple Inc.
IAStorIcon.exe < 0.01 23,068 K 21,532 K 3684 IAStorIcon Intel Corporation (Verified) Intel Corporation
IScheduleSvc.exe < 0.01 5,528 K 11,268 K 2312 Backup Manager Module NTI Corporation (Verified) NTI Corporation
DriverSupport.exe < 0.01 96,036 K 2,564 K 3456 Driver Support PC Drivers Headquarters (Verified) PC DRIVERS HEADQUARTERS I
svchost.exe < 0.01 7,036 K 13,508 K 1404 Host Process for Windows Services Microsoft Corporation (Verified) Microsoft Windows
CoreSync.exe < 0.01 9,720 K 50,804 K 5900 Core Sync (Verified) Adobe Systems Incorporated
WLIDSVC.EXE < 0.01 7,536 K 17,492 K 2700 Microsoft® Windows Live ID Service Microsoft Corp. (Verified) Microsoft Corporation
msoia.exe < 0.01 8,800 K 2,936 K 4728 Office Telemetry Agent Microsoft Corporation (Verified) Microsoft Corporation
AdobeIPCBroker.exe < 0.01 4,064 K 7,992 K 5488 Adobe IPC Broker Adobe Systems Incorporated (Verified) Adobe Systems Incorporated
ETDCtrlHelper.exe < 0.01 2,984 K 9,028 K 3976 ETD Control Center Helper ELAN Microelectronics Corp. (Verified) ELAN Microelectronics Corporation
taskhost.exe < 0.01 7,552 K 11,120 K 4892 Host Process for Windows Tasks Microsoft Corporation (Verified) Microsoft Windows
svchost.exe < 0.01 14,832 K 16,780 K 1176 Host Process for Windows Services Microsoft Corporation (Verified) Microsoft Windows
OfficeClickToRun.exe < 0.01 31,252 K 49,704 K 1872 Microsoft Office Click-to-Run (PreSxS) Microsoft Corporation (Verified) Microsoft Corporation
dsiwmis.exe < 0.01 2,076 K 4,708 K 1360 Dritek WMI Service Dritek System Inc. (Verified) Dritek System Inc.
SASCORE64.EXE < 0.01 1,348 K 3,904 K 1724 Core Service SUPERAntiSpyware.com (Verified) SUPERAntiSpyware.com
SearchIndexer.exe < 0.01 44,084 K 37,476 K 4068 Microsoft Windows Search Indexer Microsoft Corporation (Verified) Microsoft Windows
NServiceEntry.exe 0.01 18,152 K 21,840 K 2008 NService Application Nero AG (Verified) Nero AG
csrss.exe 0.01 2,624 K 5,168 K 516 Client Server Runtime Process Microsoft Corporation (Verified) Microsoft Windows
wmpnetwk.exe 0.01 12,184 K 12,396 K 5056 Windows Media Player Network Sharing Service Microsoft Corporation (Verified) Microsoft Windows
svchost.exe 0.01 4,036 K 8,360 K 3880 Host Process for Windows Services Microsoft Corporation (Verified) Microsoft Windows
AvastUI.exe 0.01 13,008 K 29,336 K 2552 avast! Antivirus AVAST Software (Verified) AVAST Software a.s.
AppleMobileDeviceService.exe 0.01 2,860 K 9,312 K 1828 MobileDeviceService Apple Inc. (Verified) Apple Inc.
DriverSupportAOsvc.exe 0.01 12,436 K 16,264 K 1148 Driver Support Active Optimization Service PC Drivers HeadQuarters LP (Verified) PC DRIVERS HEADQUARTERS I
iPodService.exe 0.01 2,884 K 7,860 K 5300 iPodService Module (64-bit) Apple Inc. (Verified) Apple Inc.
svchost.exe 0.01 1,604 K 4,528 K 2364 Host Process for Windows Services Microsoft Corporation (Verified) Microsoft Windows
services.exe 0.02 6,120 K 12,456 K 636 Services and Controller app Microsoft Corporation (Verified) Microsoft Windows
chrome.exe 0.03 52,044 K 107,496 K 4640 Google Chrome Google Inc. (Verified) Google Inc
AvastSvc.exe 0.03 78,508 K 41,048 K 1340 avast! Service AVAST Software (Verified) AVAST Software a.s.
afwServ.exe 0.03 8,860 K 11,608 K 1592 avast! firewall service AVAST Software (Verified) AVAST Software a.s.
IAStorDataMgrSvc.exe 0.04 19,664 K 17,116 K 4836 IAStorDataSvc Intel Corporation (Verified) Intel Corporation
LMS.exe 0.05 2,320 K 4,932 K 2200 Local Manageability Service Intel Corporation (Verified) Intel Corporation
WNDA3100v2.exe 0.05 8,272 K 31,708 K 1884 Netgear (Verified) NETGEAR TAIWAN CO.
Adobe Desktop Service.exe 0.05 19,340 K 43,500 K 5988 Creative Cloud Adobe Systems Incorporated (Verified) Adobe Systems Incorporated
Creative Cloud.exe 0.11 23,720 K 71,300 K 1560 Adobe Creative Cloud Adobe Systems Incorporated (Verified) Adobe Systems Incorporated
chrome.exe 0.11 95,132 K 158,488 K 4916 Google Chrome Google Inc. (Verified) Google Inc
ETDCtrl.exe 0.15 3,992 K 13,656 K 1356 ETD Control Center ELAN Microelectronics Corp. (Verified) ELAN Microelectronics Corporation
WifiSvc.exe 0.21 2,324 K 6,200 K 2928 Wifi Service (Verified) NETGEAR
SUPERANTISPYWARE.EXE 0.32 91,800 K 109,464 K 3648 SUPERAntiSpyware Application SUPERAntiSpyware (Verified) SUPERAntiSpyware.com
explorer.exe 0.34 43,184 K 69,348 K 2540 Windows Explorer Microsoft Corporation (Verified) Microsoft Windows
Adobe CEF Helper.exe 0.35 52,132 K 57,088 K 5792 Adobe CEF Helper Adobe Systems Incorporated (Verified) Adobe Systems Incorporated
svchost.exe 0.36 4,548 K 10,292 K 836 Host Process for Windows Services Microsoft Corporation (Verified) Microsoft Windows
Adobe CEF Helper.exe 0.41 28,940 K 40,216 K 6348 Adobe CEF Helper Adobe Systems Incorporated (Verified) Adobe Systems Incorporated
csrss.exe 0.42 3,000 K 28,860 K 592 Client Server Runtime Process Microsoft Corporation (Verified) Microsoft Windows
Interrupts 0.94 0 K 0 K n/a Hardware Interrupts and DPCs
System 1.44 168 K 1,144 K 4
dwm.exe 1.53 56,744 K 34,428 K 3536 Desktop Window Manager Microsoft Corporation (Verified) Microsoft Windows
procexp (1)64.exe 5.31 37,516 K 59,496 K 6320 Sysinternals Process Explorer Sysinternals - www.sysinternals.com (Verified) Microsoft Corporation
procexp (1)64.exe 5.76 28,488 K 43,980 K 2632 Sysinternals Process Explorer Sysinternals - www.sysinternals.com (Verified) Microsoft Corporation
DriverSupportAO.exe 5.96 55,784 K 63,568 K 544 Driver Support Active Optimization PC Drivers HeadQuarters LP (Verified) PC DRIVERS HEADQUARTERS I
System Idle Process 28.96 0 K 24 K 0
svchost.exe 46.88 200,148 K 133,992 K 944 Host Process for Windows Services Microsoft Corporation (Verified) Microsoft Windows

  • 0

#18
realapp

realapp

    Member

  • Topic Starter
  • Member
  • PipPipPip
  • 338 posts
 
Image Name                     PID Services                                    
========================= ======== ============================================
System Idle Process              0 N/A                                         
System                           4 N/A                                         
smss.exe                       380 N/A                                         
csrss.exe                      516 N/A                                         
wininit.exe                    576 N/A                                         
csrss.exe                      592 N/A                                         
services.exe                   636 N/A                                         
lsass.exe                      652 EFS, KeyIso, SamSs                          
lsm.exe                        660 N/A                                         
winlogon.exe                   740 N/A                                         
svchost.exe                    836 DcomLaunch, PlugPlay, Power                 
svchost.exe                    928 RpcEptMapper, RpcSs                         
svchost.exe                   1020 AudioSrv, Dhcp, eventlog, lmhosts, wscsvc   
svchost.exe                    424 AudioEndpointBuilder, Netman, PcaSvc,       
                                   SysMain, TrkWks, UxSms, Wlansvc             
svchost.exe                    672 EventSystem, FontCache, netprofm, nsi,      
                                   SstpSvc, WdiServiceHost                     
svchost.exe                    944 AeLookupSvc, BITS, Browser, EapHost, gpsvc, 
                                   IKEEXT, iphlpsvc, LanmanServer, ProfSvc,    
                                   RasMan, Schedule, seclogon, SENS,           
                                   ShellHWDetection, Themes, Winmgmt, wuauserv 
svchost.exe                   1176 CryptSvc, Dnscache, LanmanWorkstation,      
                                   NlaSvc, TapiSrv                             
AvastSvc.exe                  1340 avast! Antivirus                            
spoolsv.exe                   1484 Spooler                                     
svchost.exe                   1532 BFE, DPS, MpsSvc                            
afwServ.exe                   1592 avast! Firewall                             
SASCORE64.EXE                 1724 !SASCORE                                    
AdobeUpdateService.exe        1760 AdobeUpdateService                          
AGSService.exe                1788 AGSService                                  
AppleMobileDeviceService.     1828 Apple Mobile Device                         
OfficeClickToRun.exe          1872 ClickToRunSvc                               
NServiceEntry.exe             2008 DeviceMonitorService                        
svchost.exe                   2036 DiagTrack                                   
DriverSupportAOsvc.exe        1148 DSAO                                        
dsiwmis.exe                   1360 DsiWMIService                               
LMutilps32.exe                1240 N/A                                         
svchost.exe                   1404 FDResPub, SSDPSRV, upnphost                 
PresentationFontCache.exe     1412 FontCache3.0.0.0                            
DriverSupportAO.exe            544 N/A                                         
conhost.exe                   1632 N/A                                         
GREGsvc.exe                   2120 GREGService                                 
svchost.exe                   2144 hpqcxs08, hpqddsvc                          
UpdaterService.exe            2168 Live Updater Service                        
LMS.exe                       2200 LMS                                         
MotoHelperService.exe         2244 MotoHelper                                  
svchost.exe                   2280 Net Driver HPZ12                            
IScheduleSvc.exe              2312 NTI IScheduleSvc                            
svchost.exe                   2364 Pml Driver HPZ12                            
sftvsa.exe                    2596 sftvsa                                      
WLIDSVC.EXE                   2700 wlidsvc                                     
WLIDSVCM.EXE                  2196 N/A                                         
WifiSvc.exe                   2928 WSWNDA3100v2                                
sftlist.exe                   3088 sftlist                                     
CVHSVC.EXE                    3872 cvhsvc                                      
SearchIndexer.exe             4068 WSearch                                     
svchost.exe                   3880 HPSLPSVC                                    
svchost.exe                   4280 PolicyAgent                                 
IAStorDataMgrSvc.exe          4836 IAStorDataMgrSvc                            
UNS.exe                       4768 UNS                                         
wmpnetwk.exe                  5056 WMPNetworkSvc                               
taskhost.exe                  4892 N/A                                         
MotoHelperAgent.exe            924 N/A                                         
taskeng.exe                   1656 N/A                                         
DriverSupport.exe             3456 N/A                                         
dwm.exe                       3536 N/A                                         
explorer.exe                  2540 N/A                                         
msoia.exe                     4728 N/A                                         
RAVCpl64.exe                  1620 N/A                                         
igfxtray.exe                  4056 N/A                                         
hkcmd.exe                     4012 N/A                                         
igfxpers.exe                  3496 N/A                                         
ETDCtrl.exe                   1356 N/A                                         
SUPERANTISPYWARE.EXE          3648 N/A                                         
ETDCtrlHelper.exe             3976 N/A                                         
hpqtra08.exe                  1804 N/A                                         
IAStorIcon.exe                3684 N/A                                         
BackupManagerTray.exe         1496 N/A                                         
WNDA3100v2.exe                1884 N/A                                         
clear.fiAgent.exe              112 N/A                                         
clear.fiMovieService.exe      2324 N/A                                         
hpwuschd2.exe                 3828 N/A                                         
AvastUI.exe                   2552 N/A                                         
jusched.exe                   1004 N/A                                         
DMREngine.exe                 2260 N/A                                         
wuauclt.exe                   3348 N/A                                         
iTunesHelper.exe              4184 N/A                                         
ISHelper.exe                  3412 N/A                                         
conhost.exe                   2692 N/A                                         
Creative Cloud.exe            1560 N/A                                         
iPodService.exe               5300 iPod Service                                
AdobeIPCBroker.exe            5488 N/A                                         
WmiPrvSE.exe                  5496 N/A                                         
Adobe CEF Helper.exe          5792 N/A                                         
Adobe Desktop Service.exe     5988 N/A                                         
Adobe CEF Helper.exe          6004 N/A                                         
hpqste08.exe                  6108 N/A                                         
hpqbam08.exe                  4848 N/A                                         
CCXProcess.exe                5904 N/A                                         
CoreSync.exe                  5900 N/A                                         
node.exe                      5752 N/A                                         
conhost.exe                   4684 N/A                                         
hpqgpc01.exe                  3988 N/A                                         
Adobe CEF Helper.exe          6348 N/A                                         
unsecapp.exe                  6716 N/A                                         
chrome.exe                    4640 N/A                                         
chrome.exe                    6692 N/A                                         
chrome.exe                    7068 N/A                                         
chrome.exe                    4916 N/A                                         
chrome.exe                    6304 N/A                                         
svchost.exe                   3560 SDRSVC                                      
notepad.exe                   3932 N/A                                         
WmiPrvSE.exe                  6764 N/A                                         
cmd.exe                       7640 N/A                                         
conhost.exe                   6508 N/A                                         
tasklist.exe                  3316 N/A                                         

  • 0

#19
realapp

realapp

    Member

  • Topic Starter
  • Member
  • PipPipPip
  • 338 posts

Attached File  EVANSPC.txt   253.16KB   388 downloads


  • 0

#20
realapp

realapp

    Member

  • Topic Starter
  • Member
  • PipPipPip
  • 338 posts

computer is working better, but I noticed google chrome is acting up again? Thanks!


  • 0

#21
RKinner

RKinner

    Malware Expert

  • Expert
  • 24,625 posts
  • MVP
CPU
Intel Pentium P6200 @ 2.13GHz 67 °C
Arrandale 32nm Technology
 

 

 

 67 °C is too hot.  Make sure you are not using the PC on a soft surface which can block the air vents on the bottom.  Get Speedfan to monitor your temps in real time:
 
 
Download, save and Install it (Win 7 or Vista right click and Run As Admin.) then run it (Win 7 or Vista right click and Run As Admin.).
 
It will tell you your temps in real time tho the default is to show the hard drive temp in the systray.  You can change it:  Hit Configure then click on the highest temp and check Show in tray
 
What usually causes them to heat up is dust trapped between the fan and the heatsink.  Depending on the make this can be an easy fix (Dell) or brain surgery (HP)
 
Also Speccy says you have one of those sorry Seagate drives and it is having problems:  (Raw Values should be 0 on these.  Errors mean delays since the CPU has to repeat itself or wait longer for the info it wants.)
 
ST9500325AS
Manufacturer Seagate
Form Factor 2.5"
 
01
Attribute name Read Error Rate
Real value 0
Current 117
Worst 99
Threshold 6
Raw Value 00083E779E
Status Good
 
07
Attribute name Seek Error Rate
Real value 0
Current 87
Worst 60
Threshold 30
Raw Value 0021FD4311
Status Good
 
BB
Attribute name Reported Uncorrectable Errors
Real value 10
Current 90
Worst 90
Threshold 0
Raw Value 000000000A
Status Good
BC
Attribute name Command Timeout
Real value 1
Current 100
Worst 99
Threshold 0
Raw Value 0000000001
Status Good
 
It also says it has been dropped:
 
BF
Attribute name G-sense error rate
Real value 626
Current 100
Worst 100
Threshold 0
Raw Value 0000000272
Status Good
 

 

 
 
I would uninstall Bonjour and Windows Live since they are both causing problems.  Since your drive is showibng errors I would also do a disk check:
 
1. Double-click My Computer, and then right-click the hard disk that you want to check. C:
2. Click Properties, and then click Tools.
3. Under Error-checking, click Check Now. A dialog box that shows the Check disk options is displayed,
4. Check both boxes and then click Start.
You will receive the following message:
The disk check could not be performed because the disk check utility needs exclusive access to some Windows files on the disk. These files can be accessed by restarting Windows. Do you want to schedule the disk check to occur the next time you restart the computer?
Click Yes to schedule the disk check, but don't restart yet.
 
Right click on (My) Computer and select Manage (Continue) Then the Event Viewer. Next select Windows Logs.  Right click on System and Clear Log, Clear. Repeat for Application. Reboot. The disk check will run and will probably take an hour or more to finish.
 
 
Start, All Programs, Accessories then right click on Command Prompt and Run as Administrator.  Then type (with an Enter after each line).
 
sfc /scannow
 
(SPACE after sfc.  This will check your critical system files. Does this finish without complaint?  IF it says it couldn't fix everything then:
 
Copy the next two lines:
 
 
 
findstr  /c:"[SR]"  \windows\logs\cbs\cbs.log  >  \windows\logs\cbs\junk.txt 
notepad \windows\logs\cbs\junk.txt 
Start, All Programs, Accessories, right click on Command Prompt and Run as Administrator, Continue.  Right click and Paste or Edit then Paste and the copied lines should appear.
Hit Enter if notepad does not open.  Copy and paste the text from notepad into a reply.  
 
 
 
2. Right-click VEW.exe and Run AS Administrator
3. Under 'Select log to query', select:
 
* System
4. Under 'Select type to list', select:
* Error
* Warning
 
 
Then use the 'Number of events' as follows:
 
 
1. Click the radio button for 'Number of events'
Type 20 in the 1 to 20 box
Then click the Run button.
Notepad will open with the output log.
 
 
Please post the Output log in your next reply then repeat but select Application. (Each time you run VEW it overwrites the log so copy the first one to a Reply or rename it before running it a second time.)
 
 

  • 0

#22
realapp

realapp

    Member

  • Topic Starter
  • Member
  • PipPipPip
  • 338 posts

when i download speedfan from that site, it says it not compatible with my version of windows? I didn't see any other option for 64 bit?


  • 0

#23
realapp

realapp

    Member

  • Topic Starter
  • Member
  • PipPipPip
  • 338 posts

"Also Speccy says you have one of those sorry Seagate drives and it is having problems:  (Raw Values should be 0 on these.  Errors mean delays since the CPU has to repeat itself or wait longer for the info it wants.)

 

I think this is external Drive that i have, but not hooked up?  Otherwise, what can i do to alleviate this issue? Thanks for all your help on this. I'm not super tech savy:)

 

Also, Bonjour doesn't show up as being installed. ( I uninstalled it previously, i thought) 

 

And when i try to unistall windows live essentials it says that its connected to my photo gallery? Will this remove my photos?


Edited by realapp, 13 August 2016 - 11:34 AM.

  • 0

#24
RKinner

RKinner

    Malware Expert

  • Expert
  • 24,625 posts
  • MVP

This is from the Speedfan author's site:

 

SpeedFan is a program that monitors voltages, fan speeds and temperatures in computers with hardware monitor chips. SpeedFan can even access S.M.A.R.T. info and show hard disk temperatures. SpeedFan supports SCSI disks too. SpeedFan can even change the FSB on some hardware (but this should be considered a bonus feature). SpeedFan can access digital temperature sensors and can change fan speeds accordingly, thus reducing noise. SpeedFan works fine with Windows 9x, ME, NT, 2000, 2003, XP, Vista, Windows 7, 2008, Windows 8, Windows 10 and Windows Server 2012. It works with Windows 64 bit too.

 

 

 

So it should work.  I installed it on a Win 7 64 bit without any problems.   Did you right click and Run As Admin when you tried to install it?

 

As for the hard drive.  Short term back up everything you don't want to lose then buy a new drive preferably a Western Digital Black ( they really do seem to be better and last longer)

Amazon has one:

WD Black 500GB Performance Mobile Hard Disk Drive - 7200 RPM SATA 6 Gb/s 16MB Cache 9.5 MM 2.5 Inch - WD5000BPKX  $75

If cost is a problem then you can get a WD Blue 

Western Digital (WD) Caviar Blue 500 GB (500gb) SATA III 7200 RPM 16 MB Cache Bulk/OEM Desktop Hard Drive for PC, Mac, CCTV DVR, NAS, RAID- 1 Year Warranty

for $47.50

 

and a USB to SATA adapter

 

Amazon has lots.  Here is one for $12

 

StarTech USB 3.0 to 2.5" SATA III Hard Drive Adapter Cable w/ UASP - SATA to USB 3.0 Converter for SSD/HDD - Hard Drive Adapter Cable

 

and clone the drive.  You can use the program from your new hard drive or even from Seagate or you can use one of the free ones:

 

http://www.techrepub...-cloning-tools/

 

http://www.backup-ut...e-software.html

 

Some of them require you to boot from a CD or USB drive (it's fatester that way but others like aomei can clone from within windows.

 

You plug the new drive into the usb adapter and the adapter into your PC's USB jack.  Run the cloning software.  (Make sure you know the source drive is the old drive and the destination is the new.

 

Once the cloning software finishes you shut it down, use a small Phillips screw driver to remove the 2 screws that hold the cover on the drive, remove the screws (may be 2 more screws).  Often the drive is in a carrier so you need to remove 4 more screws.  Keep the screws separate since they may be different sizes.  Remove the old drive, install the new.  Boot up and run speccy to make sure that the new drive is clean.  


  • 0

#25
realapp

realapp

    Member

  • Topic Starter
  • Member
  • PipPipPip
  • 338 posts
2016-08-10 23:37:45, Info                  CSI    00000009 [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:37:45, Info                  CSI    0000000a [SR] Beginning Verify and Repair transaction
2016-08-10 23:37:47, Info                  CSI    0000000c [SR] Verify complete
2016-08-10 23:37:48, Info                  CSI    0000000d [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:37:48, Info                  CSI    0000000e [SR] Beginning Verify and Repair transaction
2016-08-10 23:37:50, Info                  CSI    00000010 [SR] Verify complete
2016-08-10 23:37:52, Info                  CSI    00000011 [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:37:52, Info                  CSI    00000012 [SR] Beginning Verify and Repair transaction
2016-08-10 23:37:53, Info                  CSI    00000014 [SR] Verify complete
2016-08-10 23:37:55, Info                  CSI    00000015 [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:37:55, Info                  CSI    00000016 [SR] Beginning Verify and Repair transaction
2016-08-10 23:37:57, Info                  CSI    00000018 [SR] Verify complete
2016-08-10 23:37:59, Info                  CSI    00000019 [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:37:59, Info                  CSI    0000001a [SR] Beginning Verify and Repair transaction
2016-08-10 23:38:01, Info                  CSI    0000001c [SR] Verify complete
2016-08-10 23:38:02, Info                  CSI    0000001d [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:38:02, Info                  CSI    0000001e [SR] Beginning Verify and Repair transaction
2016-08-10 23:38:04, Info                  CSI    00000020 [SR] Verify complete
2016-08-10 23:38:05, Info                  CSI    00000021 [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:38:05, Info                  CSI    00000022 [SR] Beginning Verify and Repair transaction
2016-08-10 23:38:07, Info                  CSI    00000024 [SR] Verify complete
2016-08-10 23:38:08, Info                  CSI    00000025 [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:38:08, Info                  CSI    00000026 [SR] Beginning Verify and Repair transaction
2016-08-10 23:38:10, Info                  CSI    00000028 [SR] Verify complete
2016-08-10 23:38:12, Info                  CSI    00000029 [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:38:12, Info                  CSI    0000002a [SR] Beginning Verify and Repair transaction
2016-08-10 23:38:13, Info                  CSI    0000002c [SR] Verify complete
2016-08-10 23:38:14, Info                  CSI    0000002d [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:38:14, Info                  CSI    0000002e [SR] Beginning Verify and Repair transaction
2016-08-10 23:38:16, Info                  CSI    00000030 [SR] Verify complete
2016-08-10 23:38:17, Info                  CSI    00000031 [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:38:17, Info                  CSI    00000032 [SR] Beginning Verify and Repair transaction
2016-08-10 23:38:22, Info                  CSI    00000034 [SR] Verify complete
2016-08-10 23:38:23, Info                  CSI    00000035 [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:38:23, Info                  CSI    00000036 [SR] Beginning Verify and Repair transaction
2016-08-10 23:38:26, Info                  CSI    00000038 [SR] Verify complete
2016-08-10 23:38:27, Info                  CSI    00000039 [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:38:27, Info                  CSI    0000003a [SR] Beginning Verify and Repair transaction
2016-08-10 23:38:29, Info                  CSI    0000003c [SR] Verify complete
2016-08-10 23:38:30, Info                  CSI    0000003d [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:38:30, Info                  CSI    0000003e [SR] Beginning Verify and Repair transaction
2016-08-10 23:38:32, Info                  CSI    00000040 [SR] Verify complete
2016-08-10 23:38:34, Info                  CSI    00000041 [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:38:34, Info                  CSI    00000042 [SR] Beginning Verify and Repair transaction
2016-08-10 23:38:36, Info                  CSI    00000044 [SR] Verify complete
2016-08-10 23:38:38, Info                  CSI    00000045 [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:38:38, Info                  CSI    00000046 [SR] Beginning Verify and Repair transaction
2016-08-10 23:38:39, Info                  CSI    00000048 [SR] Verify complete
2016-08-10 23:38:41, Info                  CSI    00000049 [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:38:41, Info                  CSI    0000004a [SR] Beginning Verify and Repair transaction
2016-08-10 23:38:44, Info                  CSI    0000004c [SR] Verify complete
2016-08-10 23:38:45, Info                  CSI    0000004d [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:38:45, Info                  CSI    0000004e [SR] Beginning Verify and Repair transaction
2016-08-10 23:38:50, Info                  CSI    00000050 [SR] Verify complete
2016-08-10 23:38:51, Info                  CSI    00000051 [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:38:51, Info                  CSI    00000052 [SR] Beginning Verify and Repair transaction
2016-08-10 23:38:54, Info                  CSI    00000054 [SR] Verify complete
2016-08-10 23:38:55, Info                  CSI    00000055 [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:38:55, Info                  CSI    00000056 [SR] Beginning Verify and Repair transaction
2016-08-10 23:38:59, Info                  CSI    00000058 [SR] Verify complete
2016-08-10 23:39:00, Info                  CSI    00000059 [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:39:00, Info                  CSI    0000005a [SR] Beginning Verify and Repair transaction
2016-08-10 23:39:11, Info                  CSI    0000005e [SR] Verify complete
2016-08-10 23:39:12, Info                  CSI    0000005f [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:39:12, Info                  CSI    00000060 [SR] Beginning Verify and Repair transaction
2016-08-10 23:39:22, Info                  CSI    00000065 [SR] Verify complete
2016-08-10 23:39:23, Info                  CSI    00000066 [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:39:23, Info                  CSI    00000067 [SR] Beginning Verify and Repair transaction
2016-08-10 23:39:28, Info                  CSI    00000069 [SR] Verify complete
2016-08-10 23:39:29, Info                  CSI    0000006a [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:39:29, Info                  CSI    0000006b [SR] Beginning Verify and Repair transaction
2016-08-10 23:39:35, Info                  CSI    0000006e [SR] Verify complete
2016-08-10 23:39:36, Info                  CSI    0000006f [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:39:36, Info                  CSI    00000070 [SR] Beginning Verify and Repair transaction
2016-08-10 23:39:45, Info                  CSI    00000077 [SR] Verify complete
2016-08-10 23:39:47, Info                  CSI    00000078 [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:39:47, Info                  CSI    00000079 [SR] Beginning Verify and Repair transaction
2016-08-10 23:40:01, Info                  CSI    00000099 [SR] Verify complete
2016-08-10 23:40:01, Info                  CSI    0000009a [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:40:01, Info                  CSI    0000009b [SR] Beginning Verify and Repair transaction
2016-08-10 23:40:11, Info                  CSI    0000009d [SR] Verify complete
2016-08-10 23:40:12, Info                  CSI    0000009e [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:40:12, Info                  CSI    0000009f [SR] Beginning Verify and Repair transaction
2016-08-10 23:40:20, Info                  CSI    000000a1 [SR] Verify complete
2016-08-10 23:40:21, Info                  CSI    000000a2 [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:40:21, Info                  CSI    000000a3 [SR] Beginning Verify and Repair transaction
2016-08-10 23:40:29, Info                  CSI    000000a5 [SR] Verify complete
2016-08-10 23:40:29, Info                  CSI    000000a6 [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:40:29, Info                  CSI    000000a7 [SR] Beginning Verify and Repair transaction
2016-08-10 23:40:37, Info                  CSI    000000a9 [SR] Verify complete
2016-08-10 23:40:38, Info                  CSI    000000aa [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:40:38, Info                  CSI    000000ab [SR] Beginning Verify and Repair transaction
2016-08-10 23:40:47, Info                  CSI    000000ad [SR] Verify complete
2016-08-10 23:40:48, Info                  CSI    000000ae [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:40:48, Info                  CSI    000000af [SR] Beginning Verify and Repair transaction
2016-08-10 23:41:00, Info                  CSI    000000b3 [SR] Verify complete
2016-08-10 23:41:01, Info                  CSI    000000b4 [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:41:01, Info                  CSI    000000b5 [SR] Beginning Verify and Repair transaction
2016-08-10 23:41:15, Info                  CSI    000000d6 [SR] Verify complete
2016-08-10 23:41:15, Info                  CSI    000000d7 [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:41:15, Info                  CSI    000000d8 [SR] Beginning Verify and Repair transaction
2016-08-10 23:41:33, Info                  CSI    000000da [SR] Verify complete
2016-08-10 23:41:34, Info                  CSI    000000db [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:41:34, Info                  CSI    000000dc [SR] Beginning Verify and Repair transaction
2016-08-10 23:41:51, Info                  CSI    000000e0 [SR] Verify complete
2016-08-10 23:41:52, Info                  CSI    000000e1 [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:41:52, Info                  CSI    000000e2 [SR] Beginning Verify and Repair transaction
2016-08-10 23:41:57, Info                  CSI    000000e4 [SR] Verify complete
2016-08-10 23:41:57, Info                  CSI    000000e5 [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:41:57, Info                  CSI    000000e6 [SR] Beginning Verify and Repair transaction
2016-08-10 23:41:59, Info                  CSI    000000e8 [SR] Verify complete
2016-08-10 23:42:00, Info                  CSI    000000e9 [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:42:00, Info                  CSI    000000ea [SR] Beginning Verify and Repair transaction
2016-08-10 23:42:04, Info                  CSI    000000ec [SR] Verify complete
2016-08-10 23:42:04, Info                  CSI    000000ed [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:42:04, Info                  CSI    000000ee [SR] Beginning Verify and Repair transaction
2016-08-10 23:42:20, Info                  CSI    00000101 [SR] Verify complete
2016-08-10 23:42:21, Info                  CSI    00000102 [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:42:21, Info                  CSI    00000103 [SR] Beginning Verify and Repair transaction
2016-08-10 23:42:24, Info                  CSI    00000105 [SR] Verify complete
2016-08-10 23:42:25, Info                  CSI    00000106 [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:42:25, Info                  CSI    00000107 [SR] Beginning Verify and Repair transaction
2016-08-10 23:42:29, Info                  CSI    00000109 [SR] Verify complete
2016-08-10 23:42:30, Info                  CSI    0000010a [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:42:30, Info                  CSI    0000010b [SR] Beginning Verify and Repair transaction
2016-08-10 23:42:34, Info                  CSI    0000010d [SR] Verify complete
2016-08-10 23:42:35, Info                  CSI    0000010e [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:42:35, Info                  CSI    0000010f [SR] Beginning Verify and Repair transaction
2016-08-10 23:42:44, Info                  CSI    00000112 [SR] Verify complete
2016-08-10 23:42:46, Info                  CSI    00000113 [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:42:46, Info                  CSI    00000114 [SR] Beginning Verify and Repair transaction
2016-08-10 23:43:08, Info                  CSI    00000117 [SR] Verify complete
2016-08-10 23:43:08, Info                  CSI    00000118 [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:43:08, Info                  CSI    00000119 [SR] Beginning Verify and Repair transaction
2016-08-10 23:43:12, Info                  CSI    0000011b [SR] Verify complete
2016-08-10 23:43:12, Info                  CSI    0000011c [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:43:12, Info                  CSI    0000011d [SR] Beginning Verify and Repair transaction
2016-08-10 23:43:15, Info                  CSI    0000011f [SR] Verify complete
2016-08-10 23:43:16, Info                  CSI    00000120 [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:43:16, Info                  CSI    00000121 [SR] Beginning Verify and Repair transaction
2016-08-10 23:43:25, Info                  CSI    00000123 [SR] Verify complete
2016-08-10 23:43:25, Info                  CSI    00000124 [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:43:25, Info                  CSI    00000125 [SR] Beginning Verify and Repair transaction
2016-08-10 23:43:33, Info                  CSI    00000127 [SR] Verify complete
2016-08-10 23:43:34, Info                  CSI    00000128 [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:43:34, Info                  CSI    00000129 [SR] Beginning Verify and Repair transaction
2016-08-10 23:43:46, Info                  CSI    0000012b [SR] Verify complete
2016-08-10 23:43:47, Info                  CSI    0000012c [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:43:47, Info                  CSI    0000012d [SR] Beginning Verify and Repair transaction
2016-08-10 23:44:06, Info                  CSI    00000143 [SR] Verify complete
2016-08-10 23:44:07, Info                  CSI    00000144 [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:44:07, Info                  CSI    00000145 [SR] Beginning Verify and Repair transaction
2016-08-10 23:44:17, Info                  CSI    00000149 [SR] Verify complete
2016-08-10 23:44:17, Info                  CSI    0000014a [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:44:17, Info                  CSI    0000014b [SR] Beginning Verify and Repair transaction
2016-08-10 23:44:47, Info                  CSI    0000014d [SR] Verify complete
2016-08-10 23:44:48, Info                  CSI    0000014e [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:44:48, Info                  CSI    0000014f [SR] Beginning Verify and Repair transaction
2016-08-10 23:44:59, Info                  CSI    00000152 [SR] Verify complete
2016-08-10 23:45:00, Info                  CSI    00000153 [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:45:00, Info                  CSI    00000154 [SR] Beginning Verify and Repair transaction
2016-08-10 23:45:17, Info                  CSI    00000156 [SR] Verify complete
2016-08-10 23:45:17, Info                  CSI    00000157 [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:45:17, Info                  CSI    00000158 [SR] Beginning Verify and Repair transaction
2016-08-10 23:45:26, Info                  CSI    0000015a [SR] Verify complete
2016-08-10 23:45:27, Info                  CSI    0000015b [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:45:27, Info                  CSI    0000015c [SR] Beginning Verify and Repair transaction
2016-08-10 23:45:35, Info                  CSI    0000015e [SR] Verify complete
2016-08-10 23:45:36, Info                  CSI    0000015f [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:45:36, Info                  CSI    00000160 [SR] Beginning Verify and Repair transaction
2016-08-10 23:45:42, Info                  CSI    00000162 [SR] Verify complete
2016-08-10 23:45:43, Info                  CSI    00000163 [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:45:43, Info                  CSI    00000164 [SR] Beginning Verify and Repair transaction
2016-08-10 23:45:50, Info                  CSI    00000168 [SR] Verify complete
2016-08-10 23:45:51, Info                  CSI    00000169 [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:45:51, Info                  CSI    0000016a [SR] Beginning Verify and Repair transaction
2016-08-10 23:46:14, Info                  CSI    0000016c [SR] Verify complete
2016-08-10 23:46:15, Info                  CSI    0000016d [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:46:15, Info                  CSI    0000016e [SR] Beginning Verify and Repair transaction
2016-08-10 23:46:30, Info                  CSI    00000171 [SR] Verify complete
2016-08-10 23:46:30, Info                  CSI    00000172 [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:46:30, Info                  CSI    00000173 [SR] Beginning Verify and Repair transaction
2016-08-10 23:46:39, Info                  CSI    00000175 [SR] Verify complete
2016-08-10 23:46:40, Info                  CSI    00000176 [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:46:40, Info                  CSI    00000177 [SR] Beginning Verify and Repair transaction
2016-08-10 23:46:49, Info                  CSI    0000017a [SR] Verify complete
2016-08-10 23:46:49, Info                  CSI    0000017b [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:46:49, Info                  CSI    0000017c [SR] Beginning Verify and Repair transaction
2016-08-10 23:47:04, Info                  CSI    0000017f [SR] Verify complete
2016-08-10 23:47:04, Info                  CSI    00000180 [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:47:04, Info                  CSI    00000181 [SR] Beginning Verify and Repair transaction
2016-08-10 23:47:16, Info                  CSI    00000183 [SR] Verify complete
2016-08-10 23:47:16, Info                  CSI    00000184 [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:47:16, Info                  CSI    00000185 [SR] Beginning Verify and Repair transaction
2016-08-10 23:47:24, Info                  CSI    00000187 [SR] Verify complete
2016-08-10 23:47:25, Info                  CSI    00000188 [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:47:25, Info                  CSI    00000189 [SR] Beginning Verify and Repair transaction
2016-08-10 23:47:33, Info                  CSI    0000018b [SR] Verify complete
2016-08-10 23:47:34, Info                  CSI    0000018c [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:47:34, Info                  CSI    0000018d [SR] Beginning Verify and Repair transaction
2016-08-10 23:47:45, Info                  CSI    00000190 [SR] Verify complete
2016-08-10 23:47:46, Info                  CSI    00000191 [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:47:46, Info                  CSI    00000192 [SR] Beginning Verify and Repair transaction
2016-08-10 23:47:53, Info                  CSI    00000194 [SR] Verify complete
2016-08-10 23:47:54, Info                  CSI    00000195 [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:47:54, Info                  CSI    00000196 [SR] Beginning Verify and Repair transaction
2016-08-10 23:48:00, Info                  CSI    00000198 [SR] Verify complete
2016-08-10 23:48:01, Info                  CSI    00000199 [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:48:01, Info                  CSI    0000019a [SR] Beginning Verify and Repair transaction
2016-08-10 23:48:12, Info                  CSI    0000019d [SR] Verify complete
2016-08-10 23:48:13, Info                  CSI    0000019e [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:48:13, Info                  CSI    0000019f [SR] Beginning Verify and Repair transaction
2016-08-10 23:48:22, Info                  CSI    000001a2 [SR] Verify complete
2016-08-10 23:48:23, Info                  CSI    000001a3 [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:48:23, Info                  CSI    000001a4 [SR] Beginning Verify and Repair transaction
2016-08-10 23:48:34, Info                  CSI    000001a7 [SR] Verify complete
2016-08-10 23:48:35, Info                  CSI    000001a8 [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:48:35, Info                  CSI    000001a9 [SR] Beginning Verify and Repair transaction
2016-08-10 23:48:46, Info                  CSI    000001ac [SR] Verify complete
2016-08-10 23:48:47, Info                  CSI    000001ad [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:48:47, Info                  CSI    000001ae [SR] Beginning Verify and Repair transaction
2016-08-10 23:48:56, Info                  CSI    000001b0 [SR] Verify complete
2016-08-10 23:48:57, Info                  CSI    000001b1 [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:48:57, Info                  CSI    000001b2 [SR] Beginning Verify and Repair transaction
2016-08-10 23:49:00, Info                  CSI    000001b4 [SR] Verify complete
2016-08-10 23:49:01, Info                  CSI    000001b5 [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:49:01, Info                  CSI    000001b6 [SR] Beginning Verify and Repair transaction
2016-08-10 23:49:08, Info                  CSI    000001b8 [SR] Verify complete
2016-08-10 23:49:09, Info                  CSI    000001b9 [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:49:09, Info                  CSI    000001ba [SR] Beginning Verify and Repair transaction
2016-08-10 23:49:16, Info                  CSI    000001bc [SR] Verify complete
2016-08-10 23:49:17, Info                  CSI    000001bd [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:49:17, Info                  CSI    000001be [SR] Beginning Verify and Repair transaction
2016-08-10 23:49:28, Info                  CSI    000001c0 [SR] Verify complete
2016-08-10 23:49:29, Info                  CSI    000001c1 [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:49:29, Info                  CSI    000001c2 [SR] Beginning Verify and Repair transaction
2016-08-10 23:49:38, Info                  CSI    000001c4 [SR] Verify complete
2016-08-10 23:49:39, Info                  CSI    000001c5 [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:49:39, Info                  CSI    000001c6 [SR] Beginning Verify and Repair transaction
2016-08-10 23:49:43, Info                  CSI    000001c8 [SR] Verify complete
2016-08-10 23:49:44, Info                  CSI    000001c9 [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:49:44, Info                  CSI    000001ca [SR] Beginning Verify and Repair transaction
2016-08-10 23:49:55, Info                  CSI    000001cc [SR] Verify complete
2016-08-10 23:49:56, Info                  CSI    000001cd [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:49:56, Info                  CSI    000001ce [SR] Beginning Verify and Repair transaction
2016-08-10 23:50:30, Info                  CSI    000001d0 [SR] Verify complete
2016-08-10 23:50:31, Info                  CSI    000001d1 [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:50:31, Info                  CSI    000001d2 [SR] Beginning Verify and Repair transaction
2016-08-10 23:50:38, Info                  CSI    000001d4 [SR] Verify complete
2016-08-10 23:50:38, Info                  CSI    000001d5 [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:50:38, Info                  CSI    000001d6 [SR] Beginning Verify and Repair transaction
2016-08-10 23:50:46, Info                  CSI    000001d8 [SR] Verify complete
2016-08-10 23:50:48, Info                  CSI    000001d9 [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:50:48, Info                  CSI    000001da [SR] Beginning Verify and Repair transaction
2016-08-10 23:50:52, Info                  CSI    000001dc [SR] Verify complete
2016-08-10 23:50:52, Info                  CSI    000001dd [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:50:52, Info                  CSI    000001de [SR] Beginning Verify and Repair transaction
2016-08-10 23:50:58, Info                  CSI    000001e0 [SR] Verify complete
2016-08-10 23:50:59, Info                  CSI    000001e1 [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:50:59, Info                  CSI    000001e2 [SR] Beginning Verify and Repair transaction
2016-08-10 23:51:05, Info                  CSI    000001e4 [SR] Verify complete
2016-08-10 23:51:05, Info                  CSI    000001e5 [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:51:05, Info                  CSI    000001e6 [SR] Beginning Verify and Repair transaction
2016-08-10 23:51:10, Info                  CSI    000001e8 [SR] Verify complete
2016-08-10 23:51:11, Info                  CSI    000001e9 [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:51:11, Info                  CSI    000001ea [SR] Beginning Verify and Repair transaction
2016-08-10 23:51:13, Info                  CSI    000001ec [SR] Verify complete
2016-08-10 23:51:14, Info                  CSI    000001ed [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:51:14, Info                  CSI    000001ee [SR] Beginning Verify and Repair transaction
2016-08-10 23:51:21, Info                  CSI    000001f6 [SR] Verify complete
2016-08-10 23:51:22, Info                  CSI    000001f7 [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:51:22, Info                  CSI    000001f8 [SR] Beginning Verify and Repair transaction
2016-08-10 23:51:28, Info                  CSI    000001fa [SR] Verify complete
2016-08-10 23:51:29, Info                  CSI    000001fb [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:51:29, Info                  CSI    000001fc [SR] Beginning Verify and Repair transaction
2016-08-10 23:51:35, Info                  CSI    000001fe [SR] Verify complete
2016-08-10 23:51:38, Info                  CSI    000001ff [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:51:38, Info                  CSI    00000200 [SR] Beginning Verify and Repair transaction
2016-08-10 23:51:44, Info                  CSI    00000202 [SR] Verify complete
2016-08-10 23:51:46, Info                  CSI    00000203 [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:51:46, Info                  CSI    00000204 [SR] Beginning Verify and Repair transaction
2016-08-10 23:51:52, Info                  CSI    00000206 [SR] Verify complete
2016-08-10 23:51:53, Info                  CSI    00000207 [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:51:53, Info                  CSI    00000208 [SR] Beginning Verify and Repair transaction
2016-08-10 23:52:04, Info                  CSI    0000020b [SR] Verify complete
2016-08-10 23:52:05, Info                  CSI    0000020c [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:52:05, Info                  CSI    0000020d [SR] Beginning Verify and Repair transaction
2016-08-10 23:52:13, Info                  CSI    0000020f [SR] Verify complete
2016-08-10 23:52:14, Info                  CSI    00000210 [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:52:14, Info                  CSI    00000211 [SR] Beginning Verify and Repair transaction
2016-08-10 23:52:17, Info                  CSI    00000213 [SR] Verify complete
2016-08-10 23:52:18, Info                  CSI    00000214 [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:52:18, Info                  CSI    00000215 [SR] Beginning Verify and Repair transaction
2016-08-10 23:52:30, Info                  CSI    00000217 [SR] Verify complete
2016-08-10 23:52:31, Info                  CSI    00000218 [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:52:31, Info                  CSI    00000219 [SR] Beginning Verify and Repair transaction
2016-08-10 23:52:54, Info                  CSI    0000021e [SR] Verify complete
2016-08-10 23:52:56, Info                  CSI    0000021f [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:52:56, Info                  CSI    00000220 [SR] Beginning Verify and Repair transaction
2016-08-10 23:53:08, Info                  CSI    00000225 [SR] Verify complete
2016-08-10 23:53:09, Info                  CSI    00000226 [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:53:09, Info                  CSI    00000227 [SR] Beginning Verify and Repair transaction
2016-08-10 23:53:21, Info                  CSI    0000022d [SR] Verify complete
2016-08-10 23:53:22, Info                  CSI    0000022e [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:53:22, Info                  CSI    0000022f [SR] Beginning Verify and Repair transaction
2016-08-10 23:53:34, Info                  CSI    0000023a [SR] Verify complete
2016-08-10 23:53:36, Info                  CSI    0000023b [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:53:36, Info                  CSI    0000023c [SR] Beginning Verify and Repair transaction
2016-08-10 23:53:45, Info                  CSI    00000241 [SR] Verify complete
2016-08-10 23:53:45, Info                  CSI    00000242 [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:53:45, Info                  CSI    00000243 [SR] Beginning Verify and Repair transaction
2016-08-10 23:53:53, Info                  CSI    00000245 [SR] Verify complete
2016-08-10 23:53:54, Info                  CSI    00000246 [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:53:54, Info                  CSI    00000247 [SR] Beginning Verify and Repair transaction
2016-08-10 23:53:59, Info                  CSI    0000024b [SR] Verify complete
2016-08-10 23:53:59, Info                  CSI    0000024c [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:53:59, Info                  CSI    0000024d [SR] Beginning Verify and Repair transaction
2016-08-10 23:54:09, Info                  CSI    00000266 [SR] Verify complete
2016-08-10 23:54:10, Info                  CSI    00000267 [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:54:10, Info                  CSI    00000268 [SR] Beginning Verify and Repair transaction
2016-08-10 23:54:17, Info                  CSI    00000276 [SR] Verify complete
2016-08-10 23:54:18, Info                  CSI    00000277 [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:54:18, Info                  CSI    00000278 [SR] Beginning Verify and Repair transaction
2016-08-10 23:54:25, Info                  CSI    0000027a [SR] Verify complete
2016-08-10 23:54:27, Info                  CSI    0000027b [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:54:27, Info                  CSI    0000027c [SR] Beginning Verify and Repair transaction
2016-08-10 23:54:35, Info                  CSI    0000027e [SR] Verify complete
2016-08-10 23:54:35, Info                  CSI    0000027f [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:54:35, Info                  CSI    00000280 [SR] Beginning Verify and Repair transaction
2016-08-10 23:54:40, Info                  CSI    00000282 [SR] Verify complete
2016-08-10 23:54:40, Info                  CSI    00000283 [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:54:40, Info                  CSI    00000284 [SR] Beginning Verify and Repair transaction
2016-08-10 23:54:47, Info                  CSI    00000292 [SR] Verify complete
2016-08-10 23:54:48, Info                  CSI    00000293 [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:54:48, Info                  CSI    00000294 [SR] Beginning Verify and Repair transaction
2016-08-10 23:55:02, Info                  CSI    00000299 [SR] Verify complete
2016-08-10 23:55:03, Info                  CSI    0000029a [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:55:03, Info                  CSI    0000029b [SR] Beginning Verify and Repair transaction
2016-08-10 23:55:12, Info                  CSI    000002a6 [SR] Verify complete
2016-08-10 23:55:13, Info                  CSI    000002a7 [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:55:13, Info                  CSI    000002a8 [SR] Beginning Verify and Repair transaction
2016-08-10 23:55:17, Info                  CSI    000002aa [SR] Verify complete
2016-08-10 23:55:18, Info                  CSI    000002ab [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:55:18, Info                  CSI    000002ac [SR] Beginning Verify and Repair transaction
2016-08-10 23:55:28, Info                  CSI    000002af [SR] Verify complete
2016-08-10 23:55:28, Info                  CSI    000002b0 [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:55:28, Info                  CSI    000002b1 [SR] Beginning Verify and Repair transaction
2016-08-10 23:55:31, Info                  CSI    000002b3 [SR] Verify complete
2016-08-10 23:55:32, Info                  CSI    000002b4 [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:55:32, Info                  CSI    000002b5 [SR] Beginning Verify and Repair transaction
2016-08-10 23:55:39, Info                  CSI    000002b7 [SR] Verify complete
2016-08-10 23:55:40, Info                  CSI    000002b8 [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:55:40, Info                  CSI    000002b9 [SR] Beginning Verify and Repair transaction
2016-08-10 23:55:46, Info                  CSI    000002bb [SR] Verify complete
2016-08-10 23:55:46, Info                  CSI    000002bc [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:55:46, Info                  CSI    000002bd [SR] Beginning Verify and Repair transaction
2016-08-10 23:55:53, Info                  CSI    000002bf [SR] Verify complete
2016-08-10 23:55:54, Info                  CSI    000002c0 [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:55:54, Info                  CSI    000002c1 [SR] Beginning Verify and Repair transaction
2016-08-10 23:56:07, Info                  CSI    000002db [SR] Verify complete
2016-08-10 23:56:08, Info                  CSI    000002dc [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:56:08, Info                  CSI    000002dd [SR] Beginning Verify and Repair transaction
2016-08-10 23:56:35, Info                  CSI    000002df [SR] Verify complete
2016-08-10 23:56:35, Info                  CSI    000002e0 [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:56:35, Info                  CSI    000002e1 [SR] Beginning Verify and Repair transaction
2016-08-10 23:56:42, Info                  CSI    000002e3 [SR] Verify complete
2016-08-10 23:56:43, Info                  CSI    000002e4 [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:56:43, Info                  CSI    000002e5 [SR] Beginning Verify and Repair transaction
2016-08-10 23:56:48, Info                  CSI    000002e7 [SR] Verify complete
2016-08-10 23:56:49, Info                  CSI    000002e8 [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:56:49, Info                  CSI    000002e9 [SR] Beginning Verify and Repair transaction
2016-08-10 23:56:54, Info                  CSI    000002ed [SR] Verify complete
2016-08-10 23:56:54, Info                  CSI    000002ee [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:56:54, Info                  CSI    000002ef [SR] Beginning Verify and Repair transaction
2016-08-10 23:57:00, Info                  CSI    000002f1 [SR] Verify complete
2016-08-10 23:57:01, Info                  CSI    000002f2 [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:57:01, Info                  CSI    000002f3 [SR] Beginning Verify and Repair transaction
2016-08-10 23:57:07, Info                  CSI    000002f5 [SR] Verify complete
2016-08-10 23:57:08, Info                  CSI    000002f6 [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:57:08, Info                  CSI    000002f7 [SR] Beginning Verify and Repair transaction
2016-08-10 23:57:13, Info                  CSI    000002f9 [SR] Verify complete
2016-08-10 23:57:14, Info                  CSI    000002fa [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:57:14, Info                  CSI    000002fb [SR] Beginning Verify and Repair transaction
2016-08-10 23:57:20, Info                  CSI    000002fe [SR] Verify complete
2016-08-10 23:57:21, Info                  CSI    000002ff [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:57:21, Info                  CSI    00000300 [SR] Beginning Verify and Repair transaction
2016-08-10 23:57:26, Info                  CSI    00000302 [SR] Verify complete
2016-08-10 23:57:27, Info                  CSI    00000303 [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:57:27, Info                  CSI    00000304 [SR] Beginning Verify and Repair transaction
2016-08-10 23:57:33, Info                  CSI    00000306 [SR] Verify complete
2016-08-10 23:57:34, Info                  CSI    00000307 [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:57:34, Info                  CSI    00000308 [SR] Beginning Verify and Repair transaction
2016-08-10 23:57:41, Info                  CSI    0000030a [SR] Verify complete
2016-08-10 23:57:42, Info                  CSI    0000030b [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:57:42, Info                  CSI    0000030c [SR] Beginning Verify and Repair transaction
2016-08-10 23:57:50, Info                  CSI    0000030f [SR] Verify complete
2016-08-10 23:57:51, Info                  CSI    00000310 [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:57:51, Info                  CSI    00000311 [SR] Beginning Verify and Repair transaction
2016-08-10 23:57:58, Info                  CSI    00000313 [SR] Verify complete
2016-08-10 23:57:59, Info                  CSI    00000314 [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:57:59, Info                  CSI    00000315 [SR] Beginning Verify and Repair transaction
2016-08-10 23:58:06, Info                  CSI    00000317 [SR] Verify complete
2016-08-10 23:58:07, Info                  CSI    00000318 [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:58:07, Info                  CSI    00000319 [SR] Beginning Verify and Repair transaction
2016-08-10 23:58:14, Info                  CSI    0000031b [SR] Verify complete
2016-08-10 23:58:15, Info                  CSI    0000031c [SR] Verifying 100 (0x0000000000000064) components
2016-08-10 23:58:15, Info                  CSI    0000031d [SR] Beginning Verify and Repair transaction
2016-08-10 23:58:22, Info                  CSI    0000031f [SR] Verify complete
2016-08-10 23:58:23, Info                  CSI    00000320 [SR] Verifying 6 components
2016-08-10 23:58:23, Info                  CSI    00000321 [SR] Beginning Verify and Repair transaction
2016-08-10 23:58:23, Info                  CSI    00000323 [SR] Verify complete
2016-08-10 23:58:23, Info                  CSI    00000324 [SR] Repairing 0 components
2016-08-10 23:58:23, Info                  CSI    00000325 [SR] Beginning Verify and Repair transaction
2016-08-10 23:58:23, Info                  CSI    00000327 [SR] Repair complete
2016-08-11 07:05:41, Info                  CSI    00000009 [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:05:41, Info                  CSI    0000000a [SR] Beginning Verify and Repair transaction
2016-08-11 07:05:43, Info                  CSI    0000000c [SR] Verify complete
2016-08-11 07:05:43, Info                  CSI    0000000d [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:05:43, Info                  CSI    0000000e [SR] Beginning Verify and Repair transaction
2016-08-11 07:05:45, Info                  CSI    00000010 [SR] Verify complete
2016-08-11 07:05:45, Info                  CSI    00000011 [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:05:45, Info                  CSI    00000012 [SR] Beginning Verify and Repair transaction
2016-08-11 07:05:47, Info                  CSI    00000014 [SR] Verify complete
2016-08-11 07:05:47, Info                  CSI    00000015 [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:05:47, Info                  CSI    00000016 [SR] Beginning Verify and Repair transaction
2016-08-11 07:05:49, Info                  CSI    00000018 [SR] Verify complete
2016-08-11 07:05:50, Info                  CSI    00000019 [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:05:50, Info                  CSI    0000001a [SR] Beginning Verify and Repair transaction
2016-08-11 07:05:51, Info                  CSI    0000001c [SR] Verify complete
2016-08-11 07:05:52, Info                  CSI    0000001d [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:05:52, Info                  CSI    0000001e [SR] Beginning Verify and Repair transaction
2016-08-11 07:05:53, Info                  CSI    00000020 [SR] Verify complete
2016-08-11 07:05:54, Info                  CSI    00000021 [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:05:54, Info                  CSI    00000022 [SR] Beginning Verify and Repair transaction
2016-08-11 07:05:55, Info                  CSI    00000024 [SR] Verify complete
2016-08-11 07:05:56, Info                  CSI    00000025 [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:05:56, Info                  CSI    00000026 [SR] Beginning Verify and Repair transaction
2016-08-11 07:05:57, Info                  CSI    00000028 [SR] Verify complete
2016-08-11 07:05:58, Info                  CSI    00000029 [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:05:58, Info                  CSI    0000002a [SR] Beginning Verify and Repair transaction
2016-08-11 07:05:59, Info                  CSI    0000002c [SR] Verify complete
2016-08-11 07:06:00, Info                  CSI    0000002d [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:06:00, Info                  CSI    0000002e [SR] Beginning Verify and Repair transaction
2016-08-11 07:06:02, Info                  CSI    00000030 [SR] Verify complete
2016-08-11 07:06:02, Info                  CSI    00000031 [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:06:02, Info                  CSI    00000032 [SR] Beginning Verify and Repair transaction
2016-08-11 07:06:06, Info                  CSI    00000034 [SR] Verify complete
2016-08-11 07:06:07, Info                  CSI    00000035 [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:06:07, Info                  CSI    00000036 [SR] Beginning Verify and Repair transaction
2016-08-11 07:06:12, Info                  CSI    00000038 [SR] Verify complete
2016-08-11 07:06:13, Info                  CSI    00000039 [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:06:13, Info                  CSI    0000003a [SR] Beginning Verify and Repair transaction
2016-08-11 07:06:18, Info                  CSI    0000003c [SR] Verify complete
2016-08-11 07:06:19, Info                  CSI    0000003d [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:06:19, Info                  CSI    0000003e [SR] Beginning Verify and Repair transaction
2016-08-11 07:06:22, Info                  CSI    00000040 [SR] Verify complete
2016-08-11 07:06:24, Info                  CSI    00000041 [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:06:24, Info                  CSI    00000042 [SR] Beginning Verify and Repair transaction
2016-08-11 07:06:29, Info                  CSI    00000044 [SR] Verify complete
2016-08-11 07:06:30, Info                  CSI    00000045 [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:06:30, Info                  CSI    00000046 [SR] Beginning Verify and Repair transaction
2016-08-11 07:06:34, Info                  CSI    00000048 [SR] Verify complete
2016-08-11 07:06:35, Info                  CSI    00000049 [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:06:35, Info                  CSI    0000004a [SR] Beginning Verify and Repair transaction
2016-08-11 07:06:38, Info                  CSI    0000004c [SR] Verify complete
2016-08-11 07:06:39, Info                  CSI    0000004d [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:06:39, Info                  CSI    0000004e [SR] Beginning Verify and Repair transaction
2016-08-11 07:06:44, Info                  CSI    00000050 [SR] Verify complete
2016-08-11 07:06:45, Info                  CSI    00000051 [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:06:45, Info                  CSI    00000052 [SR] Beginning Verify and Repair transaction
2016-08-11 07:06:49, Info                  CSI    00000054 [SR] Verify complete
2016-08-11 07:06:49, Info                  CSI    00000055 [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:06:49, Info                  CSI    00000056 [SR] Beginning Verify and Repair transaction
2016-08-11 07:06:53, Info                  CSI    00000058 [SR] Verify complete
2016-08-11 07:06:53, Info                  CSI    00000059 [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:06:53, Info                  CSI    0000005a [SR] Beginning Verify and Repair transaction
2016-08-11 07:07:04, Info                  CSI    0000005e [SR] Verify complete
2016-08-11 07:07:04, Info                  CSI    0000005f [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:07:04, Info                  CSI    00000060 [SR] Beginning Verify and Repair transaction
2016-08-11 07:07:13, Info                  CSI    00000065 [SR] Verify complete
2016-08-11 07:07:14, Info                  CSI    00000066 [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:07:14, Info                  CSI    00000067 [SR] Beginning Verify and Repair transaction
2016-08-11 07:07:19, Info                  CSI    00000069 [SR] Verify complete
2016-08-11 07:07:19, Info                  CSI    0000006a [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:07:19, Info                  CSI    0000006b [SR] Beginning Verify and Repair transaction
2016-08-11 07:07:25, Info                  CSI    0000006e [SR] Verify complete
2016-08-11 07:07:26, Info                  CSI    0000006f [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:07:26, Info                  CSI    00000070 [SR] Beginning Verify and Repair transaction
2016-08-11 07:07:34, Info                  CSI    00000077 [SR] Verify complete
2016-08-11 07:07:35, Info                  CSI    00000078 [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:07:35, Info                  CSI    00000079 [SR] Beginning Verify and Repair transaction
2016-08-11 07:07:45, Info                  CSI    00000099 [SR] Verify complete
2016-08-11 07:07:46, Info                  CSI    0000009a [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:07:46, Info                  CSI    0000009b [SR] Beginning Verify and Repair transaction
2016-08-11 07:07:54, Info                  CSI    0000009d [SR] Verify complete
2016-08-11 07:07:55, Info                  CSI    0000009e [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:07:55, Info                  CSI    0000009f [SR] Beginning Verify and Repair transaction
2016-08-11 07:08:02, Info                  CSI    000000a1 [SR] Verify complete
2016-08-11 07:08:02, Info                  CSI    000000a2 [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:08:02, Info                  CSI    000000a3 [SR] Beginning Verify and Repair transaction
2016-08-11 07:08:09, Info                  CSI    000000a5 [SR] Verify complete
2016-08-11 07:08:10, Info                  CSI    000000a6 [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:08:10, Info                  CSI    000000a7 [SR] Beginning Verify and Repair transaction
2016-08-11 07:08:17, Info                  CSI    000000a9 [SR] Verify complete
2016-08-11 07:08:17, Info                  CSI    000000aa [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:08:17, Info                  CSI    000000ab [SR] Beginning Verify and Repair transaction
2016-08-11 07:08:26, Info                  CSI    000000ad [SR] Verify complete
2016-08-11 07:08:27, Info                  CSI    000000ae [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:08:27, Info                  CSI    000000af [SR] Beginning Verify and Repair transaction
2016-08-11 07:08:39, Info                  CSI    000000b3 [SR] Verify complete
2016-08-11 07:08:39, Info                  CSI    000000b4 [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:08:39, Info                  CSI    000000b5 [SR] Beginning Verify and Repair transaction
2016-08-11 07:08:51, Info                  CSI    000000d6 [SR] Verify complete
2016-08-11 07:08:52, Info                  CSI    000000d7 [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:08:52, Info                  CSI    000000d8 [SR] Beginning Verify and Repair transaction
2016-08-11 07:09:10, Info                  CSI    000000da [SR] Verify complete
2016-08-11 07:09:11, Info                  CSI    000000db [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:09:11, Info                  CSI    000000dc [SR] Beginning Verify and Repair transaction
2016-08-11 07:09:27, Info                  CSI    000000e0 [SR] Verify complete
2016-08-11 07:09:28, Info                  CSI    000000e1 [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:09:28, Info                  CSI    000000e2 [SR] Beginning Verify and Repair transaction
2016-08-11 07:09:32, Info                  CSI    000000e4 [SR] Verify complete
2016-08-11 07:09:33, Info                  CSI    000000e5 [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:09:33, Info                  CSI    000000e6 [SR] Beginning Verify and Repair transaction
2016-08-11 07:09:34, Info                  CSI    000000e8 [SR] Verify complete
2016-08-11 07:09:35, Info                  CSI    000000e9 [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:09:35, Info                  CSI    000000ea [SR] Beginning Verify and Repair transaction
2016-08-11 07:09:39, Info                  CSI    000000ec [SR] Verify complete
2016-08-11 07:09:39, Info                  CSI    000000ed [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:09:39, Info                  CSI    000000ee [SR] Beginning Verify and Repair transaction
2016-08-11 07:09:54, Info                  CSI    00000101 [SR] Verify complete
2016-08-11 07:09:55, Info                  CSI    00000102 [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:09:55, Info                  CSI    00000103 [SR] Beginning Verify and Repair transaction
2016-08-11 07:09:58, Info                  CSI    00000105 [SR] Verify complete
2016-08-11 07:09:59, Info                  CSI    00000106 [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:09:59, Info                  CSI    00000107 [SR] Beginning Verify and Repair transaction
2016-08-11 07:10:03, Info                  CSI    00000109 [SR] Verify complete
2016-08-11 07:10:03, Info                  CSI    0000010a [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:10:03, Info                  CSI    0000010b [SR] Beginning Verify and Repair transaction
2016-08-11 07:10:07, Info                  CSI    0000010d [SR] Verify complete
2016-08-11 07:10:07, Info                  CSI    0000010e [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:10:07, Info                  CSI    0000010f [SR] Beginning Verify and Repair transaction
2016-08-11 07:10:15, Info                  CSI    00000112 [SR] Verify complete
2016-08-11 07:10:16, Info                  CSI    00000113 [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:10:16, Info                  CSI    00000114 [SR] Beginning Verify and Repair transaction
2016-08-11 07:10:30, Info                  CSI    00000117 [SR] Verify complete
2016-08-11 07:10:31, Info                  CSI    00000118 [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:10:31, Info                  CSI    00000119 [SR] Beginning Verify and Repair transaction
2016-08-11 07:10:34, Info                  CSI    0000011b [SR] Verify complete
2016-08-11 07:10:35, Info                  CSI    0000011c [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:10:35, Info                  CSI    0000011d [SR] Beginning Verify and Repair transaction
2016-08-11 07:10:37, Info                  CSI    0000011f [SR] Verify complete
2016-08-11 07:10:38, Info                  CSI    00000120 [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:10:38, Info                  CSI    00000121 [SR] Beginning Verify and Repair transaction
2016-08-11 07:10:46, Info                  CSI    00000123 [SR] Verify complete
2016-08-11 07:10:47, Info                  CSI    00000124 [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:10:47, Info                  CSI    00000125 [SR] Beginning Verify and Repair transaction
2016-08-11 07:10:55, Info                  CSI    00000127 [SR] Verify complete
2016-08-11 07:10:56, Info                  CSI    00000128 [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:10:56, Info                  CSI    00000129 [SR] Beginning Verify and Repair transaction
2016-08-11 07:11:07, Info                  CSI    0000012b [SR] Verify complete
2016-08-11 07:11:08, Info                  CSI    0000012c [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:11:08, Info                  CSI    0000012d [SR] Beginning Verify and Repair transaction
2016-08-11 07:11:26, Info                  CSI    00000143 [SR] Verify complete
2016-08-11 07:11:27, Info                  CSI    00000144 [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:11:27, Info                  CSI    00000145 [SR] Beginning Verify and Repair transaction
2016-08-11 07:11:36, Info                  CSI    00000149 [SR] Verify complete
2016-08-11 07:11:37, Info                  CSI    0000014a [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:11:37, Info                  CSI    0000014b [SR] Beginning Verify and Repair transaction
2016-08-11 07:12:05, Info                  CSI    0000014d [SR] Verify complete
2016-08-11 07:12:06, Info                  CSI    0000014e [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:12:06, Info                  CSI    0000014f [SR] Beginning Verify and Repair transaction
2016-08-11 07:12:17, Info                  CSI    00000152 [SR] Verify complete
2016-08-11 07:12:18, Info                  CSI    00000153 [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:12:18, Info                  CSI    00000154 [SR] Beginning Verify and Repair transaction
2016-08-11 07:12:33, Info                  CSI    00000156 [SR] Verify complete
2016-08-11 07:12:33, Info                  CSI    00000157 [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:12:33, Info                  CSI    00000158 [SR] Beginning Verify and Repair transaction
2016-08-11 07:12:43, Info                  CSI    0000015a [SR] Verify complete
2016-08-11 07:12:44, Info                  CSI    0000015b [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:12:44, Info                  CSI    0000015c [SR] Beginning Verify and Repair transaction
2016-08-11 07:12:52, Info                  CSI    0000015e [SR] Verify complete
2016-08-11 07:12:54, Info                  CSI    0000015f [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:12:54, Info                  CSI    00000160 [SR] Beginning Verify and Repair transaction
2016-08-11 07:13:06, Info                  CSI    00000162 [SR] Verify complete
2016-08-11 07:13:06, Info                  CSI    00000163 [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:13:06, Info                  CSI    00000164 [SR] Beginning Verify and Repair transaction
2016-08-11 07:13:15, Info                  CSI    00000168 [SR] Verify complete
2016-08-11 07:13:17, Info                  CSI    00000169 [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:13:17, Info                  CSI    0000016a [SR] Beginning Verify and Repair transaction
2016-08-11 07:13:43, Info                  CSI    0000016c [SR] Verify complete
2016-08-11 07:13:43, Info                  CSI    0000016d [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:13:43, Info                  CSI    0000016e [SR] Beginning Verify and Repair transaction
2016-08-11 07:13:58, Info                  CSI    00000171 [SR] Verify complete
2016-08-11 07:13:59, Info                  CSI    00000172 [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:13:59, Info                  CSI    00000173 [SR] Beginning Verify and Repair transaction
2016-08-11 07:14:07, Info                  CSI    00000175 [SR] Verify complete
2016-08-11 07:14:08, Info                  CSI    00000176 [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:14:08, Info                  CSI    00000177 [SR] Beginning Verify and Repair transaction
2016-08-11 07:14:16, Info                  CSI    0000017a [SR] Verify complete
2016-08-11 07:14:17, Info                  CSI    0000017b [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:14:17, Info                  CSI    0000017c [SR] Beginning Verify and Repair transaction
2016-08-11 07:14:31, Info                  CSI    0000017f [SR] Verify complete
2016-08-11 07:14:32, Info                  CSI    00000180 [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:14:32, Info                  CSI    00000181 [SR] Beginning Verify and Repair transaction
2016-08-11 07:14:42, Info                  CSI    00000183 [SR] Verify complete
2016-08-11 07:14:43, Info                  CSI    00000184 [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:14:43, Info                  CSI    00000185 [SR] Beginning Verify and Repair transaction
2016-08-11 07:14:50, Info                  CSI    00000187 [SR] Verify complete
2016-08-11 07:14:51, Info                  CSI    00000188 [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:14:51, Info                  CSI    00000189 [SR] Beginning Verify and Repair transaction
2016-08-11 07:15:01, Info                  CSI    0000018b [SR] Verify complete
2016-08-11 07:15:02, Info                  CSI    0000018c [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:15:02, Info                  CSI    0000018d [SR] Beginning Verify and Repair transaction
2016-08-11 07:15:13, Info                  CSI    00000190 [SR] Verify complete
2016-08-11 07:15:13, Info                  CSI    00000191 [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:15:13, Info                  CSI    00000192 [SR] Beginning Verify and Repair transaction
2016-08-11 07:15:20, Info                  CSI    00000194 [SR] Verify complete
2016-08-11 07:15:21, Info                  CSI    00000195 [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:15:21, Info                  CSI    00000196 [SR] Beginning Verify and Repair transaction
2016-08-11 07:15:26, Info                  CSI    00000198 [SR] Verify complete
2016-08-11 07:15:27, Info                  CSI    00000199 [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:15:27, Info                  CSI    0000019a [SR] Beginning Verify and Repair transaction
2016-08-11 07:15:36, Info                  CSI    0000019d [SR] Verify complete
2016-08-11 07:15:37, Info                  CSI    0000019e [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:15:37, Info                  CSI    0000019f [SR] Beginning Verify and Repair transaction
2016-08-11 07:15:46, Info                  CSI    000001a2 [SR] Verify complete
2016-08-11 07:15:46, Info                  CSI    000001a3 [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:15:46, Info                  CSI    000001a4 [SR] Beginning Verify and Repair transaction
2016-08-11 07:15:57, Info                  CSI    000001a7 [SR] Verify complete
2016-08-11 07:15:58, Info                  CSI    000001a8 [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:15:58, Info                  CSI    000001a9 [SR] Beginning Verify and Repair transaction
2016-08-11 07:16:07, Info                  CSI    000001ac [SR] Verify complete
2016-08-11 07:16:08, Info                  CSI    000001ad [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:16:08, Info                  CSI    000001ae [SR] Beginning Verify and Repair transaction
2016-08-11 07:16:17, Info                  CSI    000001b0 [SR] Verify complete
2016-08-11 07:16:17, Info                  CSI    000001b1 [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:16:17, Info                  CSI    000001b2 [SR] Beginning Verify and Repair transaction
2016-08-11 07:16:20, Info                  CSI    000001b4 [SR] Verify complete
2016-08-11 07:16:21, Info                  CSI    000001b5 [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:16:21, Info                  CSI    000001b6 [SR] Beginning Verify and Repair transaction
2016-08-11 07:16:27, Info                  CSI    000001b8 [SR] Verify complete
2016-08-11 07:16:28, Info                  CSI    000001b9 [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:16:28, Info                  CSI    000001ba [SR] Beginning Verify and Repair transaction
2016-08-11 07:16:33, Info                  CSI    000001bc [SR] Verify complete
2016-08-11 07:16:34, Info                  CSI    000001bd [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:16:34, Info                  CSI    000001be [SR] Beginning Verify and Repair transaction
2016-08-11 07:16:41, Info                  CSI    000001c0 [SR] Verify complete
2016-08-11 07:16:42, Info                  CSI    000001c1 [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:16:42, Info                  CSI    000001c2 [SR] Beginning Verify and Repair transaction
2016-08-11 07:16:49, Info                  CSI    000001c4 [SR] Verify complete
2016-08-11 07:16:49, Info                  CSI    000001c5 [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:16:49, Info                  CSI    000001c6 [SR] Beginning Verify and Repair transaction
2016-08-11 07:16:53, Info                  CSI    000001c8 [SR] Verify complete
2016-08-11 07:16:54, Info                  CSI    000001c9 [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:16:54, Info                  CSI    000001ca [SR] Beginning Verify and Repair transaction
2016-08-11 07:17:04, Info                  CSI    000001cc [SR] Verify complete
2016-08-11 07:17:05, Info                  CSI    000001cd [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:17:05, Info                  CSI    000001ce [SR] Beginning Verify and Repair transaction
2016-08-11 07:17:32, Info                  CSI    000001d0 [SR] Verify complete
2016-08-11 07:17:33, Info                  CSI    000001d1 [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:17:33, Info                  CSI    000001d2 [SR] Beginning Verify and Repair transaction
2016-08-11 07:17:39, Info                  CSI    000001d4 [SR] Verify complete
2016-08-11 07:17:40, Info                  CSI    000001d5 [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:17:40, Info                  CSI    000001d6 [SR] Beginning Verify and Repair transaction
2016-08-11 07:17:48, Info                  CSI    000001d8 [SR] Verify complete
2016-08-11 07:17:49, Info                  CSI    000001d9 [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:17:49, Info                  CSI    000001da [SR] Beginning Verify and Repair transaction
2016-08-11 07:17:52, Info                  CSI    000001dc [SR] Verify complete
2016-08-11 07:17:53, Info                  CSI    000001dd [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:17:53, Info                  CSI    000001de [SR] Beginning Verify and Repair transaction
2016-08-11 07:17:58, Info                  CSI    000001e0 [SR] Verify complete
2016-08-11 07:17:58, Info                  CSI    000001e1 [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:17:58, Info                  CSI    000001e2 [SR] Beginning Verify and Repair transaction
2016-08-11 07:18:03, Info                  CSI    000001e4 [SR] Verify complete
2016-08-11 07:18:04, Info                  CSI    000001e5 [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:18:04, Info                  CSI    000001e6 [SR] Beginning Verify and Repair transaction
2016-08-11 07:18:09, Info                  CSI    000001e8 [SR] Verify complete
2016-08-11 07:18:10, Info                  CSI    000001e9 [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:18:10, Info                  CSI    000001ea [SR] Beginning Verify and Repair transaction
2016-08-11 07:18:11, Info                  CSI    000001ec [SR] Verify complete
2016-08-11 07:18:12, Info                  CSI    000001ed [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:18:12, Info                  CSI    000001ee [SR] Beginning Verify and Repair transaction
2016-08-11 07:18:19, Info                  CSI    000001f6 [SR] Verify complete
2016-08-11 07:18:20, Info                  CSI    000001f7 [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:18:20, Info                  CSI    000001f8 [SR] Beginning Verify and Repair transaction
2016-08-11 07:18:24, Info                  CSI    000001fa [SR] Verify complete
2016-08-11 07:18:25, Info                  CSI    000001fb [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:18:25, Info                  CSI    000001fc [SR] Beginning Verify and Repair transaction
2016-08-11 07:18:29, Info                  CSI    000001fe [SR] Verify complete
2016-08-11 07:18:30, Info                  CSI    000001ff [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:18:30, Info                  CSI    00000200 [SR] Beginning Verify and Repair transaction
2016-08-11 07:18:34, Info                  CSI    00000202 [SR] Verify complete
2016-08-11 07:18:34, Info                  CSI    00000203 [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:18:34, Info                  CSI    00000204 [SR] Beginning Verify and Repair transaction
2016-08-11 07:18:40, Info                  CSI    00000206 [SR] Verify complete
2016-08-11 07:18:41, Info                  CSI    00000207 [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:18:41, Info                  CSI    00000208 [SR] Beginning Verify and Repair transaction
2016-08-11 07:18:50, Info                  CSI    0000020b [SR] Verify complete
2016-08-11 07:18:51, Info                  CSI    0000020c [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:18:51, Info                  CSI    0000020d [SR] Beginning Verify and Repair transaction
2016-08-11 07:19:00, Info                  CSI    0000020f [SR] Verify complete
2016-08-11 07:19:00, Info                  CSI    00000210 [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:19:00, Info                  CSI    00000211 [SR] Beginning Verify and Repair transaction
2016-08-11 07:19:03, Info                  CSI    00000213 [SR] Verify complete
2016-08-11 07:19:04, Info                  CSI    00000214 [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:19:04, Info                  CSI    00000215 [SR] Beginning Verify and Repair transaction
2016-08-11 07:19:14, Info                  CSI    00000217 [SR] Verify complete
2016-08-11 07:19:15, Info                  CSI    00000218 [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:19:15, Info                  CSI    00000219 [SR] Beginning Verify and Repair transaction
2016-08-11 07:19:31, Info                  CSI    0000021e [SR] Verify complete
2016-08-11 07:19:32, Info                  CSI    0000021f [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:19:32, Info                  CSI    00000220 [SR] Beginning Verify and Repair transaction
2016-08-11 07:19:41, Info                  CSI    00000225 [SR] Verify complete
2016-08-11 07:19:41, Info                  CSI    00000226 [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:19:41, Info                  CSI    00000227 [SR] Beginning Verify and Repair transaction
2016-08-11 07:19:51, Info                  CSI    0000022d [SR] Verify complete
2016-08-11 07:19:52, Info                  CSI    0000022e [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:19:52, Info                  CSI    0000022f [SR] Beginning Verify and Repair transaction
2016-08-11 07:20:03, Info                  CSI    0000023a [SR] Verify complete
2016-08-11 07:20:03, Info                  CSI    0000023b [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:20:03, Info                  CSI    0000023c [SR] Beginning Verify and Repair transaction
2016-08-11 07:20:11, Info                  CSI    00000241 [SR] Verify complete
2016-08-11 07:20:12, Info                  CSI    00000242 [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:20:12, Info                  CSI    00000243 [SR] Beginning Verify and Repair transaction
2016-08-11 07:20:18, Info                  CSI    00000245 [SR] Verify complete
2016-08-11 07:20:19, Info                  CSI    00000246 [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:20:19, Info                  CSI    00000247 [SR] Beginning Verify and Repair transaction
2016-08-11 07:20:24, Info                  CSI    0000024b [SR] Verify complete
2016-08-11 07:20:26, Info                  CSI    0000024c [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:20:26, Info                  CSI    0000024d [SR] Beginning Verify and Repair transaction
2016-08-11 07:20:35, Info                  CSI    00000266 [SR] Verify complete
2016-08-11 07:20:35, Info                  CSI    00000267 [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:20:35, Info                  CSI    00000268 [SR] Beginning Verify and Repair transaction
2016-08-11 07:20:42, Info                  CSI    00000276 [SR] Verify complete
2016-08-11 07:20:43, Info                  CSI    00000277 [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:20:43, Info                  CSI    00000278 [SR] Beginning Verify and Repair transaction
2016-08-11 07:20:49, Info                  CSI    0000027a [SR] Verify complete
2016-08-11 07:20:50, Info                  CSI    0000027b [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:20:50, Info                  CSI    0000027c [SR] Beginning Verify and Repair transaction
2016-08-11 07:20:57, Info                  CSI    0000027e [SR] Verify complete
2016-08-11 07:20:57, Info                  CSI    0000027f [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:20:57, Info                  CSI    00000280 [SR] Beginning Verify and Repair transaction
2016-08-11 07:21:02, Info                  CSI    00000282 [SR] Verify complete
2016-08-11 07:21:02, Info                  CSI    00000283 [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:21:02, Info                  CSI    00000284 [SR] Beginning Verify and Repair transaction
2016-08-11 07:21:09, Info                  CSI    00000292 [SR] Verify complete
2016-08-11 07:21:09, Info                  CSI    00000293 [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:21:09, Info                  CSI    00000294 [SR] Beginning Verify and Repair transaction
2016-08-11 07:21:21, Info                  CSI    00000299 [SR] Verify complete
2016-08-11 07:21:22, Info                  CSI    0000029a [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:21:22, Info                  CSI    0000029b [SR] Beginning Verify and Repair transaction
2016-08-11 07:21:31, Info                  CSI    000002a6 [SR] Verify complete
2016-08-11 07:21:31, Info                  CSI    000002a7 [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:21:31, Info                  CSI    000002a8 [SR] Beginning Verify and Repair transaction
2016-08-11 07:21:35, Info                  CSI    000002aa [SR] Verify complete
2016-08-11 07:21:36, Info                  CSI    000002ab [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:21:36, Info                  CSI    000002ac [SR] Beginning Verify and Repair transaction
2016-08-11 07:21:44, Info                  CSI    000002af [SR] Verify complete
2016-08-11 07:21:45, Info                  CSI    000002b0 [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:21:45, Info                  CSI    000002b1 [SR] Beginning Verify and Repair transaction
2016-08-11 07:21:49, Info                  CSI    000002b3 [SR] Verify complete
2016-08-11 07:21:50, Info                  CSI    000002b4 [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:21:50, Info                  CSI    000002b5 [SR] Beginning Verify and Repair transaction
2016-08-11 07:21:57, Info                  CSI    000002b7 [SR] Verify complete
2016-08-11 07:21:57, Info                  CSI    000002b8 [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:21:57, Info                  CSI    000002b9 [SR] Beginning Verify and Repair transaction
2016-08-11 07:22:03, Info                  CSI    000002bb [SR] Verify complete
2016-08-11 07:22:04, Info                  CSI    000002bc [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:22:04, Info                  CSI    000002bd [SR] Beginning Verify and Repair transaction
2016-08-11 07:22:16, Info                  CSI    000002bf [SR] Verify complete
2016-08-11 07:22:17, Info                  CSI    000002c0 [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:22:17, Info                  CSI    000002c1 [SR] Beginning Verify and Repair transaction
2016-08-11 07:22:30, Info                  CSI    000002db [SR] Verify complete
2016-08-11 07:22:30, Info                  CSI    000002dc [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:22:30, Info                  CSI    000002dd [SR] Beginning Verify and Repair transaction
2016-08-11 07:22:58, Info                  CSI    000002df [SR] Verify complete
2016-08-11 07:22:59, Info                  CSI    000002e0 [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:22:59, Info                  CSI    000002e1 [SR] Beginning Verify and Repair transaction
2016-08-11 07:23:05, Info                  CSI    000002e3 [SR] Verify complete
2016-08-11 07:23:06, Info                  CSI    000002e4 [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:23:06, Info                  CSI    000002e5 [SR] Beginning Verify and Repair transaction
2016-08-11 07:23:11, Info                  CSI    000002e7 [SR] Verify complete
2016-08-11 07:23:11, Info                  CSI    000002e8 [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:23:11, Info                  CSI    000002e9 [SR] Beginning Verify and Repair transaction
2016-08-11 07:23:16, Info                  CSI    000002ed [SR] Verify complete
2016-08-11 07:23:17, Info                  CSI    000002ee [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:23:17, Info                  CSI    000002ef [SR] Beginning Verify and Repair transaction
2016-08-11 07:23:22, Info                  CSI    000002f1 [SR] Verify complete
2016-08-11 07:23:23, Info                  CSI    000002f2 [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:23:23, Info                  CSI    000002f3 [SR] Beginning Verify and Repair transaction
2016-08-11 07:23:28, Info                  CSI    000002f5 [SR] Verify complete
2016-08-11 07:23:29, Info                  CSI    000002f6 [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:23:29, Info                  CSI    000002f7 [SR] Beginning Verify and Repair transaction
2016-08-11 07:23:35, Info                  CSI    000002f9 [SR] Verify complete
2016-08-11 07:23:35, Info                  CSI    000002fa [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:23:35, Info                  CSI    000002fb [SR] Beginning Verify and Repair transaction
2016-08-11 07:23:41, Info                  CSI    000002fe [SR] Verify complete
2016-08-11 07:23:41, Info                  CSI    000002ff [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:23:41, Info                  CSI    00000300 [SR] Beginning Verify and Repair transaction
2016-08-11 07:23:46, Info                  CSI    00000302 [SR] Verify complete
2016-08-11 07:23:47, Info                  CSI    00000303 [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:23:47, Info                  CSI    00000304 [SR] Beginning Verify and Repair transaction
2016-08-11 07:23:53, Info                  CSI    00000306 [SR] Verify complete
2016-08-11 07:23:54, Info                  CSI    00000307 [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:23:54, Info                  CSI    00000308 [SR] Beginning Verify and Repair transaction
2016-08-11 07:24:00, Info                  CSI    0000030a [SR] Verify complete
2016-08-11 07:24:01, Info                  CSI    0000030b [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:24:01, Info                  CSI    0000030c [SR] Beginning Verify and Repair transaction
2016-08-11 07:24:08, Info                  CSI    0000030f [SR] Verify complete
2016-08-11 07:24:09, Info                  CSI    00000310 [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:24:09, Info                  CSI    00000311 [SR] Beginning Verify and Repair transaction
2016-08-11 07:24:15, Info                  CSI    00000313 [SR] Verify complete
2016-08-11 07:24:15, Info                  CSI    00000314 [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:24:15, Info                  CSI    00000315 [SR] Beginning Verify and Repair transaction
2016-08-11 07:24:22, Info                  CSI    00000317 [SR] Verify complete
2016-08-11 07:24:22, Info                  CSI    00000318 [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:24:22, Info                  CSI    00000319 [SR] Beginning Verify and Repair transaction
2016-08-11 07:24:28, Info                  CSI    0000031b [SR] Verify complete
2016-08-11 07:24:28, Info                  CSI    0000031c [SR] Verifying 100 (0x0000000000000064) components
2016-08-11 07:24:28, Info                  CSI    0000031d [SR] Beginning Verify and Repair transaction
2016-08-11 07:24:34, Info                  CSI    0000031f [SR] Verify complete
2016-08-11 07:24:34, Info                  CSI    00000320 [SR] Verifying 6 components
2016-08-11 07:24:34, Info                  CSI    00000321 [SR] Beginning Verify and Repair transaction
2016-08-11 07:24:35, Info                  CSI    00000323 [SR] Verify complete
2016-08-11 07:24:35, Info                  CSI    00000324 [SR] Repairing 0 components
2016-08-11 07:24:35, Info                  CSI    00000325 [SR] Beginning Verify and Repair transaction
2016-08-11 07:24:35, Info                  CSI    00000327 [SR] Repair complete
2016-08-13 20:24:31, Info                  CSI    00000009 [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:24:31, Info                  CSI    0000000a [SR] Beginning Verify and Repair transaction
2016-08-13 20:24:32, Info                  CSI    0000000c [SR] Verify complete
2016-08-13 20:24:34, Info                  CSI    0000000d [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:24:34, Info                  CSI    0000000e [SR] Beginning Verify and Repair transaction
2016-08-13 20:24:36, Info                  CSI    00000010 [SR] Verify complete
2016-08-13 20:24:37, Info                  CSI    00000011 [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:24:37, Info                  CSI    00000012 [SR] Beginning Verify and Repair transaction
2016-08-13 20:24:39, Info                  CSI    00000014 [SR] Verify complete
2016-08-13 20:24:40, Info                  CSI    00000015 [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:24:40, Info                  CSI    00000016 [SR] Beginning Verify and Repair transaction
2016-08-13 20:24:42, Info                  CSI    00000018 [SR] Verify complete
2016-08-13 20:24:43, Info                  CSI    00000019 [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:24:43, Info                  CSI    0000001a [SR] Beginning Verify and Repair transaction
2016-08-13 20:24:45, Info                  CSI    0000001c [SR] Verify complete
2016-08-13 20:24:46, Info                  CSI    0000001d [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:24:46, Info                  CSI    0000001e [SR] Beginning Verify and Repair transaction
2016-08-13 20:24:48, Info                  CSI    00000020 [SR] Verify complete
2016-08-13 20:24:49, Info                  CSI    00000021 [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:24:49, Info                  CSI    00000022 [SR] Beginning Verify and Repair transaction
2016-08-13 20:24:51, Info                  CSI    00000024 [SR] Verify complete
2016-08-13 20:24:52, Info                  CSI    00000025 [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:24:52, Info                  CSI    00000026 [SR] Beginning Verify and Repair transaction
2016-08-13 20:24:54, Info                  CSI    00000028 [SR] Verify complete
2016-08-13 20:24:56, Info                  CSI    00000029 [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:24:56, Info                  CSI    0000002a [SR] Beginning Verify and Repair transaction
2016-08-13 20:24:57, Info                  CSI    0000002c [SR] Verify complete
2016-08-13 20:24:58, Info                  CSI    0000002d [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:24:58, Info                  CSI    0000002e [SR] Beginning Verify and Repair transaction
2016-08-13 20:25:00, Info                  CSI    00000030 [SR] Verify complete
2016-08-13 20:25:02, Info                  CSI    00000031 [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:25:02, Info                  CSI    00000032 [SR] Beginning Verify and Repair transaction
2016-08-13 20:25:06, Info                  CSI    00000034 [SR] Verify complete
2016-08-13 20:25:07, Info                  CSI    00000035 [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:25:07, Info                  CSI    00000036 [SR] Beginning Verify and Repair transaction
2016-08-13 20:25:10, Info                  CSI    00000038 [SR] Verify complete
2016-08-13 20:25:12, Info                  CSI    00000039 [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:25:12, Info                  CSI    0000003a [SR] Beginning Verify and Repair transaction
2016-08-13 20:25:13, Info                  CSI    0000003c [SR] Verify complete
2016-08-13 20:25:14, Info                  CSI    0000003d [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:25:14, Info                  CSI    0000003e [SR] Beginning Verify and Repair transaction
2016-08-13 20:25:17, Info                  CSI    00000040 [SR] Verify complete
2016-08-13 20:25:18, Info                  CSI    00000041 [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:25:18, Info                  CSI    00000042 [SR] Beginning Verify and Repair transaction
2016-08-13 20:25:21, Info                  CSI    00000044 [SR] Verify complete
2016-08-13 20:25:22, Info                  CSI    00000045 [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:25:22, Info                  CSI    00000046 [SR] Beginning Verify and Repair transaction
2016-08-13 20:25:23, Info                  CSI    00000048 [SR] Verify complete
2016-08-13 20:25:24, Info                  CSI    00000049 [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:25:24, Info                  CSI    0000004a [SR] Beginning Verify and Repair transaction
2016-08-13 20:25:28, Info                  CSI    0000004c [SR] Verify complete
2016-08-13 20:25:28, Info                  CSI    0000004d [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:25:28, Info                  CSI    0000004e [SR] Beginning Verify and Repair transaction
2016-08-13 20:25:34, Info                  CSI    00000050 [SR] Verify complete
2016-08-13 20:25:34, Info                  CSI    00000051 [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:25:34, Info                  CSI    00000052 [SR] Beginning Verify and Repair transaction
2016-08-13 20:25:38, Info                  CSI    00000054 [SR] Verify complete
2016-08-13 20:25:38, Info                  CSI    00000055 [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:25:38, Info                  CSI    00000056 [SR] Beginning Verify and Repair transaction
2016-08-13 20:25:42, Info                  CSI    00000058 [SR] Verify complete
2016-08-13 20:25:43, Info                  CSI    00000059 [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:25:43, Info                  CSI    0000005a [SR] Beginning Verify and Repair transaction
2016-08-13 20:25:54, Info                  CSI    0000005e [SR] Verify complete
2016-08-13 20:25:55, Info                  CSI    0000005f [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:25:55, Info                  CSI    00000060 [SR] Beginning Verify and Repair transaction
2016-08-13 20:26:05, Info                  CSI    00000065 [SR] Verify complete
2016-08-13 20:26:06, Info                  CSI    00000066 [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:26:06, Info                  CSI    00000067 [SR] Beginning Verify and Repair transaction
2016-08-13 20:26:11, Info                  CSI    00000069 [SR] Verify complete
2016-08-13 20:26:12, Info                  CSI    0000006a [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:26:12, Info                  CSI    0000006b [SR] Beginning Verify and Repair transaction
2016-08-13 20:26:19, Info                  CSI    0000006e [SR] Verify complete
2016-08-13 20:26:19, Info                  CSI    0000006f [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:26:19, Info                  CSI    00000070 [SR] Beginning Verify and Repair transaction
2016-08-13 20:26:28, Info                  CSI    00000077 [SR] Verify complete
2016-08-13 20:26:29, Info                  CSI    00000078 [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:26:29, Info                  CSI    00000079 [SR] Beginning Verify and Repair transaction
2016-08-13 20:26:42, Info                  CSI    00000099 [SR] Verify complete
2016-08-13 20:26:43, Info                  CSI    0000009a [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:26:43, Info                  CSI    0000009b [SR] Beginning Verify and Repair transaction
2016-08-13 20:26:52, Info                  CSI    0000009d [SR] Verify complete
2016-08-13 20:26:53, Info                  CSI    0000009e [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:26:53, Info                  CSI    0000009f [SR] Beginning Verify and Repair transaction
2016-08-13 20:27:00, Info                  CSI    000000a1 [SR] Verify complete
2016-08-13 20:27:01, Info                  CSI    000000a2 [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:27:01, Info                  CSI    000000a3 [SR] Beginning Verify and Repair transaction
2016-08-13 20:27:08, Info                  CSI    000000a5 [SR] Verify complete
2016-08-13 20:27:09, Info                  CSI    000000a6 [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:27:09, Info                  CSI    000000a7 [SR] Beginning Verify and Repair transaction
2016-08-13 20:27:16, Info                  CSI    000000a9 [SR] Verify complete
2016-08-13 20:27:17, Info                  CSI    000000aa [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:27:17, Info                  CSI    000000ab [SR] Beginning Verify and Repair transaction
2016-08-13 20:27:26, Info                  CSI    000000ad [SR] Verify complete
2016-08-13 20:27:27, Info                  CSI    000000ae [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:27:27, Info                  CSI    000000af [SR] Beginning Verify and Repair transaction
2016-08-13 20:27:40, Info                  CSI    000000b3 [SR] Verify complete
2016-08-13 20:27:41, Info                  CSI    000000b4 [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:27:41, Info                  CSI    000000b5 [SR] Beginning Verify and Repair transaction
2016-08-13 20:27:53, Info                  CSI    000000d6 [SR] Verify complete
2016-08-13 20:27:54, Info                  CSI    000000d7 [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:27:54, Info                  CSI    000000d8 [SR] Beginning Verify and Repair transaction
2016-08-13 20:28:12, Info                  CSI    000000da [SR] Verify complete
2016-08-13 20:28:13, Info                  CSI    000000db [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:28:13, Info                  CSI    000000dc [SR] Beginning Verify and Repair transaction
2016-08-13 20:28:30, Info                  CSI    000000e0 [SR] Verify complete
2016-08-13 20:28:31, Info                  CSI    000000e1 [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:28:31, Info                  CSI    000000e2 [SR] Beginning Verify and Repair transaction
2016-08-13 20:28:35, Info                  CSI    000000e4 [SR] Verify complete
2016-08-13 20:28:36, Info                  CSI    000000e5 [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:28:36, Info                  CSI    000000e6 [SR] Beginning Verify and Repair transaction
2016-08-13 20:28:38, Info                  CSI    000000e8 [SR] Verify complete
2016-08-13 20:28:38, Info                  CSI    000000e9 [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:28:38, Info                  CSI    000000ea [SR] Beginning Verify and Repair transaction
2016-08-13 20:28:42, Info                  CSI    000000ec [SR] Verify complete
2016-08-13 20:28:43, Info                  CSI    000000ed [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:28:43, Info                  CSI    000000ee [SR] Beginning Verify and Repair transaction
2016-08-13 20:28:59, Info                  CSI    00000101 [SR] Verify complete
2016-08-13 20:29:00, Info                  CSI    00000102 [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:29:00, Info                  CSI    00000103 [SR] Beginning Verify and Repair transaction
2016-08-13 20:29:03, Info                  CSI    00000105 [SR] Verify complete
2016-08-13 20:29:04, Info                  CSI    00000106 [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:29:04, Info                  CSI    00000107 [SR] Beginning Verify and Repair transaction
2016-08-13 20:29:09, Info                  CSI    00000109 [SR] Verify complete
2016-08-13 20:29:09, Info                  CSI    0000010a [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:29:09, Info                  CSI    0000010b [SR] Beginning Verify and Repair transaction
2016-08-13 20:29:13, Info                  CSI    0000010d [SR] Verify complete
2016-08-13 20:29:14, Info                  CSI    0000010e [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:29:14, Info                  CSI    0000010f [SR] Beginning Verify and Repair transaction
2016-08-13 20:29:23, Info                  CSI    00000112 [SR] Verify complete
2016-08-13 20:29:24, Info                  CSI    00000113 [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:29:24, Info                  CSI    00000114 [SR] Beginning Verify and Repair transaction
2016-08-13 20:29:40, Info                  CSI    00000117 [SR] Verify complete
2016-08-13 20:29:41, Info                  CSI    00000118 [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:29:41, Info                  CSI    00000119 [SR] Beginning Verify and Repair transaction
2016-08-13 20:29:44, Info                  CSI    0000011b [SR] Verify complete
2016-08-13 20:29:45, Info                  CSI    0000011c [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:29:45, Info                  CSI    0000011d [SR] Beginning Verify and Repair transaction
2016-08-13 20:29:48, Info                  CSI    0000011f [SR] Verify complete
2016-08-13 20:29:48, Info                  CSI    00000120 [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:29:48, Info                  CSI    00000121 [SR] Beginning Verify and Repair transaction
2016-08-13 20:29:57, Info                  CSI    00000123 [SR] Verify complete
2016-08-13 20:29:58, Info                  CSI    00000124 [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:29:58, Info                  CSI    00000125 [SR] Beginning Verify and Repair transaction
2016-08-13 20:30:07, Info                  CSI    00000127 [SR] Verify complete
2016-08-13 20:30:07, Info                  CSI    00000128 [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:30:07, Info                  CSI    00000129 [SR] Beginning Verify and Repair transaction
2016-08-13 20:30:19, Info                  CSI    0000012b [SR] Verify complete
2016-08-13 20:30:19, Info                  CSI    0000012c [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:30:19, Info                  CSI    0000012d [SR] Beginning Verify and Repair transaction
2016-08-13 20:30:39, Info                  CSI    00000143 [SR] Verify complete
2016-08-13 20:30:40, Info                  CSI    00000144 [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:30:40, Info                  CSI    00000145 [SR] Beginning Verify and Repair transaction
2016-08-13 20:30:51, Info                  CSI    00000149 [SR] Verify complete
2016-08-13 20:30:52, Info                  CSI    0000014a [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:30:52, Info                  CSI    0000014b [SR] Beginning Verify and Repair transaction
2016-08-13 20:31:20, Info                  CSI    0000014d [SR] Verify complete
2016-08-13 20:31:21, Info                  CSI    0000014e [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:31:21, Info                  CSI    0000014f [SR] Beginning Verify and Repair transaction
2016-08-13 20:31:32, Info                  CSI    00000152 [SR] Verify complete
2016-08-13 20:31:33, Info                  CSI    00000153 [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:31:33, Info                  CSI    00000154 [SR] Beginning Verify and Repair transaction
2016-08-13 20:31:48, Info                  CSI    00000156 [SR] Verify complete
2016-08-13 20:31:49, Info                  CSI    00000157 [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:31:49, Info                  CSI    00000158 [SR] Beginning Verify and Repair transaction
2016-08-13 20:31:58, Info                  CSI    0000015a [SR] Verify complete
2016-08-13 20:31:59, Info                  CSI    0000015b [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:31:59, Info                  CSI    0000015c [SR] Beginning Verify and Repair transaction
2016-08-13 20:32:07, Info                  CSI    0000015e [SR] Verify complete
2016-08-13 20:32:08, Info                  CSI    0000015f [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:32:08, Info                  CSI    00000160 [SR] Beginning Verify and Repair transaction
2016-08-13 20:32:14, Info                  CSI    00000162 [SR] Verify complete
2016-08-13 20:32:15, Info                  CSI    00000163 [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:32:15, Info                  CSI    00000164 [SR] Beginning Verify and Repair transaction
2016-08-13 20:32:23, Info                  CSI    00000168 [SR] Verify complete
2016-08-13 20:32:24, Info                  CSI    00000169 [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:32:24, Info                  CSI    0000016a [SR] Beginning Verify and Repair transaction
2016-08-13 20:32:47, Info                  CSI    0000016c [SR] Verify complete
2016-08-13 20:32:47, Info                  CSI    0000016d [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:32:47, Info                  CSI    0000016e [SR] Beginning Verify and Repair transaction
2016-08-13 20:33:02, Info                  CSI    00000171 [SR] Verify complete
2016-08-13 20:33:03, Info                  CSI    00000172 [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:33:03, Info                  CSI    00000173 [SR] Beginning Verify and Repair transaction
2016-08-13 20:33:12, Info                  CSI    00000175 [SR] Verify complete
2016-08-13 20:33:13, Info                  CSI    00000176 [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:33:13, Info                  CSI    00000177 [SR] Beginning Verify and Repair transaction
2016-08-13 20:33:21, Info                  CSI    0000017a [SR] Verify complete
2016-08-13 20:33:22, Info                  CSI    0000017b [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:33:22, Info                  CSI    0000017c [SR] Beginning Verify and Repair transaction
2016-08-13 20:33:36, Info                  CSI    0000017f [SR] Verify complete
2016-08-13 20:33:37, Info                  CSI    00000180 [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:33:37, Info                  CSI    00000181 [SR] Beginning Verify and Repair transaction
2016-08-13 20:33:48, Info                  CSI    00000183 [SR] Verify complete
2016-08-13 20:33:48, Info                  CSI    00000184 [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:33:48, Info                  CSI    00000185 [SR] Beginning Verify and Repair transaction
2016-08-13 20:33:56, Info                  CSI    00000187 [SR] Verify complete
2016-08-13 20:33:57, Info                  CSI    00000188 [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:33:57, Info                  CSI    00000189 [SR] Beginning Verify and Repair transaction
2016-08-13 20:34:05, Info                  CSI    0000018b [SR] Verify complete
2016-08-13 20:34:06, Info                  CSI    0000018c [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:34:06, Info                  CSI    0000018d [SR] Beginning Verify and Repair transaction
2016-08-13 20:34:18, Info                  CSI    00000190 [SR] Verify complete
2016-08-13 20:34:19, Info                  CSI    00000191 [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:34:19, Info                  CSI    00000192 [SR] Beginning Verify and Repair transaction
2016-08-13 20:34:26, Info                  CSI    00000194 [SR] Verify complete
2016-08-13 20:34:27, Info                  CSI    00000195 [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:34:27, Info                  CSI    00000196 [SR] Beginning Verify and Repair transaction
2016-08-13 20:34:32, Info                  CSI    00000198 [SR] Verify complete
2016-08-13 20:34:33, Info                  CSI    00000199 [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:34:33, Info                  CSI    0000019a [SR] Beginning Verify and Repair transaction
2016-08-13 20:34:43, Info                  CSI    0000019d [SR] Verify complete
2016-08-13 20:34:44, Info                  CSI    0000019e [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:34:44, Info                  CSI    0000019f [SR] Beginning Verify and Repair transaction
2016-08-13 20:34:54, Info                  CSI    000001a2 [SR] Verify complete
2016-08-13 20:34:55, Info                  CSI    000001a3 [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:34:55, Info                  CSI    000001a4 [SR] Beginning Verify and Repair transaction
2016-08-13 20:35:07, Info                  CSI    000001a7 [SR] Verify complete
2016-08-13 20:35:08, Info                  CSI    000001a8 [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:35:08, Info                  CSI    000001a9 [SR] Beginning Verify and Repair transaction
2016-08-13 20:35:18, Info                  CSI    000001ac [SR] Verify complete
2016-08-13 20:35:19, Info                  CSI    000001ad [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:35:19, Info                  CSI    000001ae [SR] Beginning Verify and Repair transaction
2016-08-13 20:35:28, Info                  CSI    000001b0 [SR] Verify complete
2016-08-13 20:35:29, Info                  CSI    000001b1 [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:35:29, Info                  CSI    000001b2 [SR] Beginning Verify and Repair transaction
2016-08-13 20:35:31, Info                  CSI    000001b4 [SR] Verify complete
2016-08-13 20:35:32, Info                  CSI    000001b5 [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:35:32, Info                  CSI    000001b6 [SR] Beginning Verify and Repair transaction
2016-08-13 20:35:39, Info                  CSI    000001b8 [SR] Verify complete
2016-08-13 20:35:39, Info                  CSI    000001b9 [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:35:39, Info                  CSI    000001ba [SR] Beginning Verify and Repair transaction
2016-08-13 20:35:45, Info                  CSI    000001bc [SR] Verify complete
2016-08-13 20:35:46, Info                  CSI    000001bd [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:35:46, Info                  CSI    000001be [SR] Beginning Verify and Repair transaction
2016-08-13 20:35:55, Info                  CSI    000001c0 [SR] Verify complete
2016-08-13 20:35:56, Info                  CSI    000001c1 [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:35:56, Info                  CSI    000001c2 [SR] Beginning Verify and Repair transaction
2016-08-13 20:36:04, Info                  CSI    000001c4 [SR] Verify complete
2016-08-13 20:36:05, Info                  CSI    000001c5 [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:36:05, Info                  CSI    000001c6 [SR] Beginning Verify and Repair transaction
2016-08-13 20:36:09, Info                  CSI    000001c8 [SR] Verify complete
2016-08-13 20:36:09, Info                  CSI    000001c9 [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:36:09, Info                  CSI    000001ca [SR] Beginning Verify and Repair transaction
2016-08-13 20:36:19, Info                  CSI    000001cc [SR] Verify complete
2016-08-13 20:36:20, Info                  CSI    000001cd [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:36:20, Info                  CSI    000001ce [SR] Beginning Verify and Repair transaction
2016-08-13 20:36:46, Info                  CSI    000001d0 [SR] Verify complete
2016-08-13 20:36:47, Info                  CSI    000001d1 [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:36:47, Info                  CSI    000001d2 [SR] Beginning Verify and Repair transaction
2016-08-13 20:36:53, Info                  CSI    000001d4 [SR] Verify complete
2016-08-13 20:36:54, Info                  CSI    000001d5 [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:36:54, Info                  CSI    000001d6 [SR] Beginning Verify and Repair transaction
2016-08-13 20:37:01, Info                  CSI    000001d8 [SR] Verify complete
2016-08-13 20:37:02, Info                  CSI    000001d9 [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:37:02, Info                  CSI    000001da [SR] Beginning Verify and Repair transaction
2016-08-13 20:37:05, Info                  CSI    000001dc [SR] Verify complete
2016-08-13 20:37:05, Info                  CSI    000001dd [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:37:05, Info                  CSI    000001de [SR] Beginning Verify and Repair transaction
2016-08-13 20:37:11, Info                  CSI    000001e0 [SR] Verify complete
2016-08-13 20:37:12, Info                  CSI    000001e1 [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:37:12, Info                  CSI    000001e2 [SR] Beginning Verify and Repair transaction
2016-08-13 20:37:17, Info                  CSI    000001e4 [SR] Verify complete
2016-08-13 20:37:18, Info                  CSI    000001e5 [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:37:18, Info                  CSI    000001e6 [SR] Beginning Verify and Repair transaction
2016-08-13 20:37:23, Info                  CSI    000001e8 [SR] Verify complete
2016-08-13 20:37:24, Info                  CSI    000001e9 [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:37:24, Info                  CSI    000001ea [SR] Beginning Verify and Repair transaction
2016-08-13 20:37:26, Info                  CSI    000001ec [SR] Verify complete
2016-08-13 20:37:26, Info                  CSI    000001ed [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:37:26, Info                  CSI    000001ee [SR] Beginning Verify and Repair transaction
2016-08-13 20:37:34, Info                  CSI    000001f6 [SR] Verify complete
2016-08-13 20:37:35, Info                  CSI    000001f7 [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:37:35, Info                  CSI    000001f8 [SR] Beginning Verify and Repair transaction
2016-08-13 20:37:40, Info                  CSI    000001fa [SR] Verify complete
2016-08-13 20:37:41, Info                  CSI    000001fb [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:37:41, Info                  CSI    000001fc [SR] Beginning Verify and Repair transaction
2016-08-13 20:37:46, Info                  CSI    000001fe [SR] Verify complete
2016-08-13 20:37:47, Info                  CSI    000001ff [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:37:47, Info                  CSI    00000200 [SR] Beginning Verify and Repair transaction
2016-08-13 20:37:51, Info                  CSI    00000202 [SR] Verify complete
2016-08-13 20:37:53, Info                  CSI    00000203 [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:37:53, Info                  CSI    00000204 [SR] Beginning Verify and Repair transaction
2016-08-13 20:37:59, Info                  CSI    00000206 [SR] Verify complete
2016-08-13 20:38:00, Info                  CSI    00000207 [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:38:00, Info                  CSI    00000208 [SR] Beginning Verify and Repair transaction
2016-08-13 20:38:11, Info                  CSI    0000020b [SR] Verify complete
2016-08-13 20:38:12, Info                  CSI    0000020c [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:38:12, Info                  CSI    0000020d [SR] Beginning Verify and Repair transaction
2016-08-13 20:38:20, Info                  CSI    0000020f [SR] Verify complete
2016-08-13 20:38:21, Info                  CSI    00000210 [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:38:21, Info                  CSI    00000211 [SR] Beginning Verify and Repair transaction
2016-08-13 20:38:24, Info                  CSI    00000213 [SR] Verify complete
2016-08-13 20:38:25, Info                  CSI    00000214 [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:38:25, Info                  CSI    00000215 [SR] Beginning Verify and Repair transaction
2016-08-13 20:38:36, Info                  CSI    00000217 [SR] Verify complete
2016-08-13 20:38:37, Info                  CSI    00000218 [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:38:37, Info                  CSI    00000219 [SR] Beginning Verify and Repair transaction
2016-08-13 20:38:55, Info                  CSI    0000021e [SR] Verify complete
2016-08-13 20:38:56, Info                  CSI    0000021f [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:38:56, Info                  CSI    00000220 [SR] Beginning Verify and Repair transaction
2016-08-13 20:39:06, Info                  CSI    00000225 [SR] Verify complete
2016-08-13 20:39:07, Info                  CSI    00000226 [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:39:07, Info                  CSI    00000227 [SR] Beginning Verify and Repair transaction
2016-08-13 20:39:17, Info                  CSI    0000022d [SR] Verify complete
2016-08-13 20:39:18, Info                  CSI    0000022e [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:39:18, Info                  CSI    0000022f [SR] Beginning Verify and Repair transaction
2016-08-13 20:39:30, Info                  CSI    0000023a [SR] Verify complete
2016-08-13 20:39:31, Info                  CSI    0000023b [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:39:31, Info                  CSI    0000023c [SR] Beginning Verify and Repair transaction
2016-08-13 20:39:39, Info                  CSI    00000241 [SR] Verify complete
2016-08-13 20:39:40, Info                  CSI    00000242 [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:39:40, Info                  CSI    00000243 [SR] Beginning Verify and Repair transaction
2016-08-13 20:39:47, Info                  CSI    00000245 [SR] Verify complete
2016-08-13 20:39:48, Info                  CSI    00000246 [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:39:48, Info                  CSI    00000247 [SR] Beginning Verify and Repair transaction
2016-08-13 20:39:53, Info                  CSI    0000024b [SR] Verify complete
2016-08-13 20:39:54, Info                  CSI    0000024c [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:39:54, Info                  CSI    0000024d [SR] Beginning Verify and Repair transaction
2016-08-13 20:40:03, Info                  CSI    00000266 [SR] Verify complete
2016-08-13 20:40:04, Info                  CSI    00000267 [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:40:04, Info                  CSI    00000268 [SR] Beginning Verify and Repair transaction
2016-08-13 20:40:11, Info                  CSI    00000276 [SR] Verify complete
2016-08-13 20:40:12, Info                  CSI    00000277 [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:40:12, Info                  CSI    00000278 [SR] Beginning Verify and Repair transaction
2016-08-13 20:40:19, Info                  CSI    0000027a [SR] Verify complete
2016-08-13 20:40:20, Info                  CSI    0000027b [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:40:20, Info                  CSI    0000027c [SR] Beginning Verify and Repair transaction
2016-08-13 20:40:27, Info                  CSI    0000027e [SR] Verify complete
2016-08-13 20:40:27, Info                  CSI    0000027f [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:40:27, Info                  CSI    00000280 [SR] Beginning Verify and Repair transaction
2016-08-13 20:40:32, Info                  CSI    00000282 [SR] Verify complete
2016-08-13 20:40:33, Info                  CSI    00000283 [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:40:33, Info                  CSI    00000284 [SR] Beginning Verify and Repair transaction
2016-08-13 20:40:40, Info                  CSI    00000292 [SR] Verify complete
2016-08-13 20:40:40, Info                  CSI    00000293 [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:40:40, Info                  CSI    00000294 [SR] Beginning Verify and Repair transaction
2016-08-13 20:40:53, Info                  CSI    00000299 [SR] Verify complete
2016-08-13 20:40:53, Info                  CSI    0000029a [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:40:53, Info                  CSI    0000029b [SR] Beginning Verify and Repair transaction
2016-08-13 20:41:03, Info                  CSI    000002a6 [SR] Verify complete
2016-08-13 20:41:04, Info                  CSI    000002a7 [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:41:04, Info                  CSI    000002a8 [SR] Beginning Verify and Repair transaction
2016-08-13 20:41:08, Info                  CSI    000002aa [SR] Verify complete
2016-08-13 20:41:09, Info                  CSI    000002ab [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:41:09, Info                  CSI    000002ac [SR] Beginning Verify and Repair transaction
2016-08-13 20:41:19, Info                  CSI    000002af [SR] Verify complete
2016-08-13 20:41:19, Info                  CSI    000002b0 [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:41:19, Info                  CSI    000002b1 [SR] Beginning Verify and Repair transaction
2016-08-13 20:41:22, Info                  CSI    000002b3 [SR] Verify complete
2016-08-13 20:41:23, Info                  CSI    000002b4 [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:41:23, Info                  CSI    000002b5 [SR] Beginning Verify and Repair transaction
2016-08-13 20:41:30, Info                  CSI    000002b7 [SR] Verify complete
2016-08-13 20:41:31, Info                  CSI    000002b8 [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:41:31, Info                  CSI    000002b9 [SR] Beginning Verify and Repair transaction
2016-08-13 20:41:37, Info                  CSI    000002bb [SR] Verify complete
2016-08-13 20:41:38, Info                  CSI    000002bc [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:41:38, Info                  CSI    000002bd [SR] Beginning Verify and Repair transaction
2016-08-13 20:41:44, Info                  CSI    000002bf [SR] Verify complete
2016-08-13 20:41:45, Info                  CSI    000002c0 [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:41:45, Info                  CSI    000002c1 [SR] Beginning Verify and Repair transaction
2016-08-13 20:41:58, Info                  CSI    000002db [SR] Verify complete
2016-08-13 20:41:59, Info                  CSI    000002dc [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:41:59, Info                  CSI    000002dd [SR] Beginning Verify and Repair transaction
2016-08-13 20:42:26, Info                  CSI    000002df [SR] Verify complete
2016-08-13 20:42:26, Info                  CSI    000002e0 [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:42:26, Info                  CSI    000002e1 [SR] Beginning Verify and Repair transaction
2016-08-13 20:42:32, Info                  CSI    000002e3 [SR] Verify complete
2016-08-13 20:42:33, Info                  CSI    000002e4 [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:42:33, Info                  CSI    000002e5 [SR] Beginning Verify and Repair transaction
2016-08-13 20:42:38, Info                  CSI    000002e7 [SR] Verify complete
2016-08-13 20:42:39, Info                  CSI    000002e8 [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:42:39, Info                  CSI    000002e9 [SR] Beginning Verify and Repair transaction
2016-08-13 20:42:44, Info                  CSI    000002ed [SR] Verify complete
2016-08-13 20:42:45, Info                  CSI    000002ee [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:42:45, Info                  CSI    000002ef [SR] Beginning Verify and Repair transaction
2016-08-13 20:42:50, Info                  CSI    000002f1 [SR] Verify complete
2016-08-13 20:42:51, Info                  CSI    000002f2 [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:42:51, Info                  CSI    000002f3 [SR] Beginning Verify and Repair transaction
2016-08-13 20:42:57, Info                  CSI    000002f5 [SR] Verify complete
2016-08-13 20:42:58, Info                  CSI    000002f6 [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:42:58, Info                  CSI    000002f7 [SR] Beginning Verify and Repair transaction
2016-08-13 20:43:04, Info                  CSI    000002f9 [SR] Verify complete
2016-08-13 20:43:05, Info                  CSI    000002fa [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:43:05, Info                  CSI    000002fb [SR] Beginning Verify and Repair transaction
2016-08-13 20:43:11, Info                  CSI    000002fe [SR] Verify complete
2016-08-13 20:43:11, Info                  CSI    000002ff [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:43:11, Info                  CSI    00000300 [SR] Beginning Verify and Repair transaction
2016-08-13 20:43:17, Info                  CSI    00000302 [SR] Verify complete
2016-08-13 20:43:18, Info                  CSI    00000303 [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:43:18, Info                  CSI    00000304 [SR] Beginning Verify and Repair transaction
2016-08-13 20:43:24, Info                  CSI    00000306 [SR] Verify complete
2016-08-13 20:43:25, Info                  CSI    00000307 [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:43:25, Info                  CSI    00000308 [SR] Beginning Verify and Repair transaction
2016-08-13 20:43:32, Info                  CSI    0000030a [SR] Verify complete
2016-08-13 20:43:33, Info                  CSI    0000030b [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:43:33, Info                  CSI    0000030c [SR] Beginning Verify and Repair transaction
2016-08-13 20:43:41, Info                  CSI    0000030f [SR] Verify complete
2016-08-13 20:43:41, Info                  CSI    00000310 [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:43:41, Info                  CSI    00000311 [SR] Beginning Verify and Repair transaction
2016-08-13 20:43:48, Info                  CSI    00000313 [SR] Verify complete
2016-08-13 20:43:49, Info                  CSI    00000314 [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:43:49, Info                  CSI    00000315 [SR] Beginning Verify and Repair transaction
2016-08-13 20:43:56, Info                  CSI    00000317 [SR] Verify complete
2016-08-13 20:43:57, Info                  CSI    00000318 [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:43:57, Info                  CSI    00000319 [SR] Beginning Verify and Repair transaction
2016-08-13 20:44:04, Info                  CSI    0000031b [SR] Verify complete
2016-08-13 20:44:05, Info                  CSI    0000031c [SR] Verifying 100 (0x0000000000000064) components
2016-08-13 20:44:05, Info                  CSI    0000031d [SR] Beginning Verify and Repair transaction
2016-08-13 20:44:12, Info                  CSI    0000031f [SR] Verify complete
2016-08-13 20:44:12, Info                  CSI    00000320 [SR] Verifying 6 components
2016-08-13 20:44:12, Info                  CSI    00000321 [SR] Beginning Verify and Repair transaction
2016-08-13 20:44:13, Info                  CSI    00000323 [SR] Verify complete
2016-08-13 20:44:13, Info                  CSI    00000324 [SR] Repairing 0 components
2016-08-13 20:44:13, Info                  CSI    00000325 [SR] Beginning Verify and Repair transaction
2016-08-13 20:44:13, Info                  CSI    00000327 [SR] Repair complete

  • 0

Advertisements


#26
realapp

realapp

    Member

  • Topic Starter
  • Member
  • PipPipPip
  • 338 posts

I downloaded speed fan again and tried opening by right clicking and running as admin as well but it still give me same error. Any other suggestions?


Edited by realapp, 13 August 2016 - 07:52 PM.

  • 0

#27
realapp

realapp

    Member

  • Topic Starter
  • Member
  • PipPipPip
  • 338 posts

"As for the hard drive.  Short term back up everything you don't want to lose" 

 

Any suggestions as to what i should back up to?


  • 0

#28
realapp

realapp

    Member

  • Topic Starter
  • Member
  • PipPipPip
  • 338 posts
Vino's Event Viewer v01c run on Windows 2008 in English
Report run at 13/08/2016 9:26:43 PM
 
Note: All dates below are in the format dd/mm/yyyy
 
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
'System' Log - Critical Type
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
'System' Log - Error Type
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
'System' Log - Warning Type
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Log: 'System' Date/Time: 13/08/2016 9:01:51 PM
Type: Warning Category: 0
Event: 4 Source: k57nd60a
Broadcom NetLink ™ Ethernet: The network link is down.  Check to make sure the network cable is properly connected.

  • 0

#29
realapp

realapp

    Member

  • Topic Starter
  • Member
  • PipPipPip
  • 338 posts
Vino's Event Viewer v01c run on Windows 2008 in English
Report run at 13/08/2016 9:29:12 PM
 
Note: All dates below are in the format dd/mm/yyyy
 
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
'Application' Log - Critical Type
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
'Application' Log - Error Type
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Log: 'Application' Date/Time: 14/08/2016 1:23:00 AM
Type: Error Category: 0
Event: 35 Source: SideBySide
Activation context generation failed for "C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe.Manifest".Error in manifest or policy file "C:\Program Files (x86)\Microsoft Office\root\Office16\UccApi.DLL" on line 1. Component identity found in manifest does not match the identity of the component requested. Reference is UccApi,processorArchitecture="AMD64",type="win32",version="16.0.0.0". Definition is UccApi,processorArchitecture="x86",type="win32",version="16.0.0.0". Please use sxstrace.exe for detailed diagnosis.
 
Log: 'Application' Date/Time: 14/08/2016 1:22:59 AM
Type: Error Category: 0
Event: 35 Source: SideBySide
Activation context generation failed for "C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe.Manifest".Error in manifest or policy file "C:\Program Files (x86)\Microsoft Office\root\Office16\UccApi.DLL" on line 1. Component identity found in manifest does not match the identity of the component requested. Reference is UccApi,processorArchitecture="AMD64",type="win32",version="16.0.0.0". Definition is UccApi,processorArchitecture="x86",type="win32",version="16.0.0.0". Please use sxstrace.exe for detailed diagnosis.
 
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
'Application' Log - Warning Type
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Log: 'Application' Date/Time: 13/08/2016 9:14:55 PM
Type: Warning Category: 1
Event: 100 Source: CVHSVC
Information only. CurrentSoftGridPrereq: Click2Run installation (version = 14.0.4763.1000) is found on the machine; skipping installation...
 
Log: 'Application' Date/Time: 13/08/2016 9:14:55 PM
Type: Warning Category: 1
Event: 100 Source: CVHSVC
Information only. C:\Program Files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE is trusted.
 
Log: 'Application' Date/Time: 13/08/2016 9:04:53 PM
Type: Warning Category: 6
Event: 3057 Source: Application Virtualization Client
{tid=DEC}
The Application Virtualization Client Core initialized correctly.  Installed Product:  Version: 4.6.3.24650 Install Path: C:\Program Files (x86)\Microsoft Application Virtualization Client Global Data Directory: C:\ProgramData\Microsoft\Application Virtualization Client\ Machine Name: EVANSPC Operating System: Windows 7 64-bit Service Pack 1.0 Build 7601 OSD Command: 
 
Log: 'Application' Date/Time: 13/08/2016 9:03:58 PM
Type: Warning Category: 3
Event: 3191 Source: Application Virtualization Client
{tid=DEC}
-------------------------------------------------------- Initialized client log (C:\ProgramData\Microsoft\Application Virtualization Client\sftlog.txt)
 
Log: 'Application' Date/Time: 13/08/2016 5:44:49 PM
Type: Warning Category: 0
Event: 1530 Source: Microsoft-Windows-User Profiles Service
Windows detected your registry file is still in use by other applications or services. The file will be unloaded now. The applications or services that hold your registry file may not function properly afterwards.     DETAIL -   30 user registry handles leaked from \Registry\User\S-1-5-21-4046523146-1281529262-768510782-1001:
Process 3088 (\Device\HarddiskVolume3\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE) has opened key \REGISTRY\USER\S-1-5-21-4046523146-1281529262-768510782-1001
Process 3088 (\Device\HarddiskVolume3\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE) has opened key \REGISTRY\USER\S-1-5-21-4046523146-1281529262-768510782-1001
Process 3088 (\Device\HarddiskVolume3\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE) has opened key \REGISTRY\USER\S-1-5-21-4046523146-1281529262-768510782-1001
Process 3088 (\Device\HarddiskVolume3\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE) has opened key \REGISTRY\USER\S-1-5-21-4046523146-1281529262-768510782-1001
Process 1316 (\Device\HarddiskVolume3\Program Files\AVAST Software\Avast\AvastSvc.exe) has opened key \REGISTRY\USER\S-1-5-21-4046523146-1281529262-768510782-1001
Process 1316 (\Device\HarddiskVolume3\Program Files\AVAST Software\Avast\AvastSvc.exe) has opened key \REGISTRY\USER\S-1-5-21-4046523146-1281529262-768510782-1001
Process 1316 (\Device\HarddiskVolume3\Program Files\AVAST Software\Avast\AvastSvc.exe) has opened key \REGISTRY\USER\S-1-5-21-4046523146-1281529262-768510782-1001
Process 1316 (\Device\HarddiskVolume3\Program Files\AVAST Software\Avast\AvastSvc.exe) has opened key \REGISTRY\USER\S-1-5-21-4046523146-1281529262-768510782-1001
Process 1316 (\Device\HarddiskVolume3\Program Files\AVAST Software\Avast\AvastSvc.exe) has opened key \REGISTRY\USER\S-1-5-21-4046523146-1281529262-768510782-1001\Software\Policies\Microsoft\SystemCertificates
Process 1316 (\Device\HarddiskVolume3\Program Files\AVAST Software\Avast\AvastSvc.exe) has opened key \REGISTRY\USER\S-1-5-21-4046523146-1281529262-768510782-1001\Software\Policies\Microsoft\SystemCertificates
Process 1316 (\Device\HarddiskVolume3\Program Files\AVAST Software\Avast\AvastSvc.exe) has opened key \REGISTRY\USER\S-1-5-21-4046523146-1281529262-768510782-1001\Software\Policies\Microsoft\SystemCertificates
Process 1316 (\Device\HarddiskVolume3\Program Files\AVAST Software\Avast\AvastSvc.exe) has opened key \REGISTRY\USER\S-1-5-21-4046523146-1281529262-768510782-1001\Software\Policies\Microsoft\SystemCertificates
Process 3088 (\Device\HarddiskVolume3\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE) has opened key \REGISTRY\USER\S-1-5-21-4046523146-1281529262-768510782-1001\Software\Policies\Microsoft\SystemCertificates
Process 3088 (\Device\HarddiskVolume3\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE) has opened key \REGISTRY\USER\S-1-5-21-4046523146-1281529262-768510782-1001\Software\Policies\Microsoft\SystemCertificates
Process 3088 (\Device\HarddiskVolume3\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE) has opened key \REGISTRY\USER\S-1-5-21-4046523146-1281529262-768510782-1001\Software\Policies\Microsoft\SystemCertificates
Process 3088 (\Device\HarddiskVolume3\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE) has opened key \REGISTRY\USER\S-1-5-21-4046523146-1281529262-768510782-1001\Software\Policies\Microsoft\SystemCertificates
Process 1316 (\Device\HarddiskVolume3\Program Files\AVAST Software\Avast\AvastSvc.exe) has opened key \REGISTRY\USER\S-1-5-21-4046523146-1281529262-768510782-1001\Software\Microsoft\SystemCertificates\My
Process 3088 (\Device\HarddiskVolume3\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE) has opened key \REGISTRY\USER\S-1-5-21-4046523146-1281529262-768510782-1001\Software\Microsoft\SystemCertificates\My
Process 1316 (\Device\HarddiskVolume3\Program Files\AVAST Software\Avast\AvastSvc.exe) has opened key \REGISTRY\USER\S-1-5-21-4046523146-1281529262-768510782-1001\Software\Microsoft\SystemCertificates\TrustedPeople
Process 3088 (\Device\HarddiskVolume3\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE) has opened key \REGISTRY\USER\S-1-5-21-4046523146-1281529262-768510782-1001\Software\Microsoft\SystemCertificates\TrustedPeople
Process 1316 (\Device\HarddiskVolume3\Program Files\AVAST Software\Avast\AvastSvc.exe) has opened key \REGISTRY\USER\S-1-5-21-4046523146-1281529262-768510782-1001\Software\Microsoft\SystemCertificates\CA
Process 3088 (\Device\HarddiskVolume3\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE) has opened key \REGISTRY\USER\S-1-5-21-4046523146-1281529262-768510782-1001\Software\Microsoft\SystemCertificates\CA
Process 1316 (\Device\HarddiskVolume3\Program Files\AVAST Software\Avast\AvastSvc.exe) has opened key \REGISTRY\USER\S-1-5-21-4046523146-1281529262-768510782-1001\Software\Microsoft\SystemCertificates\trust
Process 3088 (\Device\HarddiskVolume3\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE) has opened key \REGISTRY\USER\S-1-5-21-4046523146-1281529262-768510782-1001\Software\Microsoft\SystemCertificates\trust
Process 1316 (\Device\HarddiskVolume3\Program Files\AVAST Software\Avast\AvastSvc.exe) has opened key \REGISTRY\USER\S-1-5-21-4046523146-1281529262-768510782-1001\Software\Microsoft\SystemCertificates\Disallowed
Process 3088 (\Device\HarddiskVolume3\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE) has opened key \REGISTRY\USER\S-1-5-21-4046523146-1281529262-768510782-1001\Software\Microsoft\SystemCertificates\Disallowed
Process 1316 (\Device\HarddiskVolume3\Program Files\AVAST Software\Avast\AvastSvc.exe) has opened key \REGISTRY\USER\S-1-5-21-4046523146-1281529262-768510782-1001\Software\Microsoft\SystemCertificates\Root
Process 3088 (\Device\HarddiskVolume3\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE) has opened key \REGISTRY\USER\S-1-5-21-4046523146-1281529262-768510782-1001\Software\Microsoft\SystemCertificates\Root
Process 1316 (\Device\HarddiskVolume3\Program Files\AVAST Software\Avast\AvastSvc.exe) has opened key \REGISTRY\USER\S-1-5-21-4046523146-1281529262-768510782-1001\Software\Microsoft\SystemCertificates\SmartCardRoot
Process 3088 (\Device\HarddiskVolume3\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE) has opened key \REGISTRY\USER\S-1-5-21-4046523146-1281529262-768510782-1001\Software\Microsoft\SystemCertificates\SmartCardRoot

  • 0

#30
RKinner

RKinner

    Malware Expert

  • Expert
  • 24,625 posts
  • MVP

Looks like something is wrong with filehippo's Speedfan version 4.52.  Try version 4.51

 

Depends on how much it is.  Ideally you use an external drive or you burn DVDs.  You can also store pictures on flickr.com or one of the other picture sites like shutterfly.  You can also sign up for dropbox or one of the other file sharing sites and upload files to them.  If all else fails open a gmail account and send them to yourself.


  • 0






Similar Topics

0 user(s) are reading this topic

0 members, 0 guests, 0 anonymous users

As Featured On:

Microsoft Yahoo BBC MSN PC Magazine Washington Post HP