2014-04-15 10:43:14, Info CSI 0000000f [SR] Verifying 100 (0x0000000000000064) components 2014-04-15 10:43:14, Info CSI 00000010 [SR] Beginning Verify and Repair transaction 2014-04-15 10:43:15, Info CSI 00000012 [SR] Verify complete 2014-04-15 10:43:16, Info CSI 00000013 [SR] Verifying 100 (0x0000000000000064) components 2014-04-15 10:43:16, Info CSI 00000014 [SR] Beginning Verify and Repair transaction 2014-04-15 10:43:17, Info CSI 00000016 [SR] Verify complete 2014-04-15 10:43:17, Info CSI 00000017 [SR] Verifying 100 (0x0000000000000064) components 2014-04-15 10:43:17, Info CSI 00000018 [SR] Beginning Verify and Repair transaction 2014-04-15 10:43:18, Info CSI 0000001a [SR] Verify complete 2014-04-15 10:43:19, Info CSI 0000001b [SR] Verifying 100 (0x0000000000000064) components 2014-04-15 10:43:19, Info CSI 0000001c [SR] Beginning Verify and Repair transaction 2014-04-15 10:43:20, Info CSI 0000001e [SR] Verify complete 2014-04-15 10:43:20, Info CSI 0000001f [SR] Verifying 100 (0x0000000000000064) components 2014-04-15 10:43:20, Info CSI 00000020 [SR] Beginning Verify and Repair transaction 2014-04-15 10:43:23, Info CSI 00000022 [SR] Verify complete 2014-04-15 10:43:23, Info CSI 00000023 [SR] Verifying 100 (0x0000000000000064) components 2014-04-15 10:43:23, Info CSI 00000024 [SR] Beginning Verify and Repair transaction 2014-04-15 10:43:26, Info CSI 00000026 [SR] Verify complete 2014-04-15 10:43:26, Info CSI 00000027 [SR] Verifying 100 (0x0000000000000064) components 2014-04-15 10:43:26, Info CSI 00000028 [SR] Beginning Verify and Repair transaction 2014-04-15 10:43:28, Info CSI 0000002a [SR] Verify complete 2014-04-15 10:43:29, Info CSI 0000002b [SR] Verifying 100 (0x0000000000000064) components 2014-04-15 10:43:29, Info CSI 0000002c [SR] Beginning Verify and Repair transaction 2014-04-15 10:43:30, Info CSI 0000002e [SR] Verify complete 2014-04-15 10:43:31, Info CSI 0000002f [SR] Verifying 100 (0x0000000000000064) components 2014-04-15 10:43:31, Info CSI 00000030 [SR] Beginning Verify and Repair transaction 2014-04-15 10:43:33, Info CSI 00000032 [SR] Verify complete 2014-04-15 10:43:33, Info CSI 00000033 [SR] Verifying 100 (0x0000000000000064) components 2014-04-15 10:43:33, Info CSI 00000034 [SR] Beginning Verify and Repair transaction 2014-04-15 10:43:37, Info CSI 00000036 [SR] Verify complete 2014-04-15 10:43:37, Info CSI 00000037 [SR] Verifying 100 (0x0000000000000064) components 2014-04-15 10:43:37, Info CSI 00000038 [SR] Beginning Verify and Repair transaction 2014-04-15 10:43:40, Info CSI 0000003a [SR] Verify complete 2014-04-15 10:43:40, Info CSI 0000003b [SR] Verifying 100 (0x0000000000000064) components 2014-04-15 10:43:40, Info CSI 0000003c [SR] Beginning Verify and Repair transaction 2014-04-15 10:43:43, Info CSI 0000003e [SR] Verify complete 2014-04-15 10:43:43, Info CSI 0000003f [SR] Verifying 100 (0x0000000000000064) components 2014-04-15 10:43:43, Info CSI 00000040 [SR] Beginning Verify and Repair transaction 2014-04-15 10:43:49, Info CSI 00000043 [SR] Verify complete 2014-04-15 10:43:49, Info CSI 00000044 [SR] Verifying 100 (0x0000000000000064) components 2014-04-15 10:43:49, Info CSI 00000045 [SR] Beginning Verify and Repair transaction 2014-04-15 10:43:55, Info CSI 0000004a [SR] Verify complete 2014-04-15 10:43:55, Info CSI 0000004b [SR] Verifying 100 (0x0000000000000064) components 2014-04-15 10:43:55, Info CSI 0000004c [SR] Beginning Verify and Repair transaction 2014-04-15 10:43:59, Info CSI 0000004f [SR] Verify complete 2014-04-15 10:43:59, Info CSI 00000050 [SR] Verifying 100 (0x0000000000000064) components 2014-04-15 10:43:59, Info CSI 00000051 [SR] Beginning Verify and Repair transaction 2014-04-15 10:44:03, Info CSI 00000053 [SR] Verify complete 2014-04-15 10:44:03, Info CSI 00000054 [SR] Verifying 100 (0x0000000000000064) components 2014-04-15 10:44:03, Info CSI 00000055 [SR] Beginning Verify and Repair transaction 2014-04-15 10:44:09, Info CSI 0000006a [SR] Verify complete 2014-04-15 10:44:09, Info CSI 0000006b [SR] Verifying 100 (0x0000000000000064) components 2014-04-15 10:44:09, Info CSI 0000006c [SR] Beginning Verify and Repair transaction 2014-04-15 10:44:16, Info CSI 0000007e [SR] Verify complete 2014-04-15 10:44:16, Info CSI 0000007f [SR] Verifying 100 (0x0000000000000064) components 2014-04-15 10:44:16, Info CSI 00000080 [SR] Beginning Verify and Repair transaction 2014-04-15 10:44:21, Info CSI 00000082 [SR] Verify complete 2014-04-15 10:44:21, Info CSI 00000083 [SR] Verifying 100 (0x0000000000000064) components 2014-04-15 10:44:21, Info CSI 00000084 [SR] Beginning Verify and Repair transaction 2014-04-15 10:44:26, Info CSI 00000086 [SR] Verify complete 2014-04-15 10:44:27, Info CSI 00000087 [SR] Verifying 100 (0x0000000000000064) components 2014-04-15 10:44:27, Info CSI 00000088 [SR] Beginning Verify and Repair transaction 2014-04-15 10:44:32, Info CSI 0000008a [SR] Verify complete 2014-04-15 10:44:32, Info CSI 0000008b [SR] Verifying 100 (0x0000000000000064) components 2014-04-15 10:44:32, Info CSI 0000008c [SR] Beginning Verify and Repair transaction 2014-04-15 10:44:37, Info CSI 0000008e [SR] Verify complete 2014-04-15 10:44:37, Info CSI 0000008f [SR] Verifying 100 (0x0000000000000064) components 2014-04-15 10:44:37, Info CSI 00000090 [SR] Beginning Verify and Repair transaction 2014-04-15 10:44:43, Info CSI 00000092 [SR] Verify complete 2014-04-15 10:44:43, Info CSI 00000093 [SR] Verifying 100 (0x0000000000000064) components 2014-04-15 10:44:43, Info CSI 00000094 [SR] Beginning Verify and Repair transaction 2014-04-15 10:44:52, Info CSI 000000b7 [SR] Verify complete 2014-04-15 10:44:52, Info CSI 000000b8 [SR] Verifying 100 (0x0000000000000064) components 2014-04-15 10:44:52, Info CSI 000000b9 [SR] Beginning Verify and Repair transaction 2014-04-15 10:45:03, Info CSI 000000bb [SR] Verify complete 2014-04-15 10:45:03, Info CSI 000000bc [SR] Verifying 100 (0x0000000000000064) components 2014-04-15 10:45:03, Info CSI 000000bd [SR] Beginning Verify and Repair transaction 2014-04-15 10:45:21, Info CSI 000000bf [SR] Verify complete 2014-04-15 10:45:21, Info CSI 000000c0 [SR] Verifying 100 (0x0000000000000064) components 2014-04-15 10:45:21, Info CSI 000000c1 [SR] Beginning Verify and Repair transaction 2014-04-15 10:45:31, Info CSI 000000c5 [SR] Verify complete 2014-04-15 10:45:31, Info CSI 000000c6 [SR] Verifying 100 (0x0000000000000064) components 2014-04-15 10:45:31, Info CSI 000000c7 [SR] Beginning Verify and Repair transaction 2014-04-15 10:45:35, Info CSI 000000c9 [SR] Verify complete 2014-04-15 10:45:36, Info CSI 000000ca [SR] Verifying 100 (0x0000000000000064) components 2014-04-15 10:45:36, Info CSI 000000cb [SR] Beginning Verify and Repair transaction 2014-04-15 10:45:38, Info CSI 000000cd [SR] Verify complete 2014-04-15 10:45:38, Info CSI 000000ce [SR] Verifying 100 (0x0000000000000064) components 2014-04-15 10:45:38, Info CSI 000000cf [SR] Beginning Verify and Repair transaction 2014-04-15 10:45:41, Info CSI 000000d1 [SR] Verify complete 2014-04-15 10:45:42, Info CSI 000000d2 [SR] Verifying 100 (0x0000000000000064) components 2014-04-15 10:45:42, Info CSI 000000d3 [SR] Beginning Verify and Repair transaction 2014-04-15 10:45:51, Info CSI 000000e6 [SR] Verify complete 2014-04-15 10:45:51, Info CSI 000000e7 [SR] Verifying 100 (0x0000000000000064) components 2014-04-15 10:45:51, Info CSI 000000e8 [SR] Beginning Verify and Repair transaction 2014-04-15 10:45:54, Info CSI 000000ea [SR] Verify complete 2014-04-15 10:45:55, Info CSI 000000eb [SR] Verifying 100 (0x0000000000000064) components 2014-04-15 10:45:55, Info CSI 000000ec [SR] Beginning Verify and Repair transaction 2014-04-15 10:45:58, Info CSI 000000ee [SR] Verify complete 2014-04-15 10:45:58, Info CSI 000000ef [SR] Verifying 100 (0x0000000000000064) components 2014-04-15 10:45:58, Info CSI 000000f0 [SR] Beginning Verify and Repair transaction 2014-04-15 10:46:01, Info CSI 000000f2 [SR] Verify complete 2014-04-15 10:46:01, Info CSI 000000f3 [SR] Verifying 100 (0x0000000000000064) components 2014-04-15 10:46:01, Info CSI 000000f4 [SR] Beginning Verify and Repair transaction 2014-04-15 10:46:07, Info CSI 000000f6 [SR] Verify complete 2014-04-15 10:46:08, Info CSI 000000f7 [SR] Verifying 100 (0x0000000000000064) components 2014-04-15 10:46:08, Info CSI 000000f8 [SR] Beginning Verify and Repair transaction 2014-04-15 10:46:18, Info CSI 000000fc [SR] Verify complete 2014-04-15 10:46:18, Info CSI 000000fd [SR] Verifying 100 (0x0000000000000064) components 2014-04-15 10:46:18, Info CSI 000000fe [SR] Beginning Verify and Repair transaction 2014-04-15 10:46:23, Info CSI 00000100 [SR] Verify complete 2014-04-15 10:46:23, Info CSI 00000101 [SR] Verifying 100 (0x0000000000000064) components 2014-04-15 10:46:23, Info CSI 00000102 [SR] Beginning Verify and Repair transaction 2014-04-15 10:46:25, Info CSI 00000104 [SR] Verify complete 2014-04-15 10:46:26, Info CSI 00000105 [SR] Verifying 100 (0x0000000000000064) components 2014-04-15 10:46:26, Info CSI 00000106 [SR] Beginning Verify and Repair transaction 2014-04-15 10:46:33, Info CSI 00000108 [SR] Verify complete 2014-04-15 10:46:33, Info CSI 00000109 [SR] Verifying 100 (0x0000000000000064) components 2014-04-15 10:46:33, Info CSI 0000010a [SR] Beginning Verify and Repair transaction 2014-04-15 10:46:38, Info CSI 0000010c [SR] Verify complete 2014-04-15 10:46:38, Info CSI 0000010d [SR] Verifying 100 (0x0000000000000064) components 2014-04-15 10:46:38, Info CSI 0000010e [SR] Beginning Verify and Repair transaction 2014-04-15 10:46:42, Info CSI 00000110 [SR] Verify complete 2014-04-15 10:46:43, Info CSI 00000111 [SR] Verifying 100 (0x0000000000000064) components 2014-04-15 10:46:43, Info CSI 00000112 [SR] Beginning Verify and Repair transaction 2014-04-15 10:46:54, Info CSI 00000126 [SR] Verify complete 2014-04-15 10:46:54, Info CSI 00000127 [SR] Verifying 100 (0x0000000000000064) components 2014-04-15 10:46:54, Info CSI 00000128 [SR] Beginning Verify and Repair transaction 2014-04-15 10:47:02, Info CSI 0000012e [SR] Verify complete 2014-04-15 10:47:02, Info CSI 0000012f [SR] Verifying 100 (0x0000000000000064) components 2014-04-15 10:47:02, Info CSI 00000130 [SR] Beginning Verify and Repair transaction 2014-04-15 10:47:19, Info CSI 00000132 [SR] Verify complete 2014-04-15 10:47:19, Info CSI 00000133 [SR] Verifying 100 (0x0000000000000064) components 2014-04-15 10:47:19, Info CSI 00000134 [SR] Beginning Verify and Repair transaction 2014-04-15 10:47:25, Info CSI 00000137 [SR] Verify complete 2014-04-15 10:47:25, Info CSI 00000138 [SR] Verifying 100 (0x0000000000000064) components 2014-04-15 10:47:25, Info CSI 00000139 [SR] Beginning Verify and Repair transaction 2014-04-15 10:47:36, Info CSI 0000013b [SR] Verify complete 2014-04-15 10:47:36, Info CSI 0000013c [SR] Verifying 100 (0x0000000000000064) components 2014-04-15 10:47:36, Info CSI 0000013d [SR] Beginning Verify and Repair transaction 2014-04-15 10:47:49, Info CSI 0000013f [SR] Verify complete 2014-04-15 10:47:49, Info CSI 00000140 [SR] Verifying 100 (0x0000000000000064) components 2014-04-15 10:47:49, Info CSI 00000141 [SR] Beginning Verify and Repair transaction 2014-04-15 10:47:57, Info CSI 00000143 [SR] Verify complete 2014-04-15 10:47:57, Info CSI 00000144 [SR] Verifying 100 (0x0000000000000064) components 2014-04-15 10:47:57, Info CSI 00000145 [SR] Beginning Verify and Repair transaction 2014-04-15 10:48:02, Info CSI 00000147 [SR] Verify complete 2014-04-15 10:48:02, Info CSI 00000148 [SR] Verifying 100 (0x0000000000000064) components 2014-04-15 10:48:02, Info CSI 00000149 [SR] Beginning Verify and Repair transaction 2014-04-15 10:48:07, Info CSI 0000014d [SR] Verify complete 2014-04-15 10:48:07, Info CSI 0000014e [SR] Verifying 100 (0x0000000000000064) components 2014-04-15 10:48:07, Info CSI 0000014f [SR] Beginning Verify and Repair transaction 2014-04-15 10:48:13, Info CSI 00000151 [SR] Verify complete 2014-04-15 10:48:13, Info CSI 00000152 [SR] Verifying 100 (0x0000000000000064) components 2014-04-15 10:48:13, Info CSI 00000153 [SR] Beginning Verify and Repair transaction 2014-04-15 10:48:22, Info CSI 00000156 [SR] Verify complete 2014-04-15 10:48:22, Info CSI 00000157 [SR] Verifying 100 (0x0000000000000064) components 2014-04-15 10:48:22, Info CSI 00000158 [SR] Beginning Verify and Repair transaction 2014-04-15 10:48:28, Info CSI 0000015a [SR] Verify complete 2014-04-15 10:48:28, Info CSI 0000015b [SR] Verifying 100 (0x0000000000000064) components 2014-04-15 10:48:28, Info CSI 0000015c [SR] Beginning Verify and Repair transaction 2014-04-15 10:48:33, Info CSI 0000015f [SR] Verify complete 2014-04-15 10:48:34, Info CSI 00000160 [SR] Verifying 100 (0x0000000000000064) components 2014-04-15 10:48:34, Info CSI 00000161 [SR] Beginning Verify and Repair transaction 2014-04-15 10:48:41, Info CSI 00000164 [SR] Verify complete 2014-04-15 10:48:41, Info CSI 00000165 [SR] Verifying 100 (0x0000000000000064) components 2014-04-15 10:48:41, Info CSI 00000166 [SR] Beginning Verify and Repair transaction 2014-04-15 10:48:49, Info CSI 00000168 [SR] Verify complete 2014-04-15 10:48:49, Info CSI 00000169 [SR] Verifying 100 (0x0000000000000064) components 2014-04-15 10:48:49, Info CSI 0000016a [SR] Beginning Verify and Repair transaction 2014-04-15 10:48:54, Info CSI 0000016c [SR] Verify complete 2014-04-15 10:48:54, Info CSI 0000016d [SR] Verifying 100 (0x0000000000000064) components 2014-04-15 10:48:54, Info CSI 0000016e [SR] Beginning Verify and Repair transaction 2014-04-15 10:48:56, Info CSI 0000016f [SR] Cannot verify component files for Microsoft-Windows-TerminalServices-DrProv.Resources, Version = 6.1.7600.16385, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"nl-NL", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral, manifest is damaged (FALSE) 2014-04-15 10:48:56, Info CSI 00000170 [SR] Cannot verify component files for Microsoft-Windows-TCPIP-netip6-pro.Resources, Version = 6.1.7600.16385, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"nl-NL", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral, manifest is damaged (FALSE) 2014-04-15 10:48:56, Info CSI 00000171 [SR] Cannot verify component files for Microsoft-Windows-TabletPC-MathRecognizer, Version = 6.1.7600.16385, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral, manifest is damaged (FALSE) 2014-04-15 10:48:59, Info CSI 00000173 [SR] Verify complete 2014-04-15 10:48:59, Info CSI 00000174 [SR] Verifying 100 (0x0000000000000064) components 2014-04-15 10:48:59, Info CSI 00000175 [SR] Beginning Verify and Repair transaction 2014-04-15 10:49:05, Info CSI 00000178 [SR] Verify complete 2014-04-15 10:49:05, Info CSI 00000179 [SR] Verifying 100 (0x0000000000000064) components 2014-04-15 10:49:05, Info CSI 0000017a [SR] Beginning Verify and Repair transaction 2014-04-15 10:49:12, Info CSI 0000017c [SR] Verify complete 2014-04-15 10:49:12, Info CSI 0000017d [SR] Verifying 100 (0x0000000000000064) components 2014-04-15 10:49:12, Info CSI 0000017e [SR] Beginning Verify and Repair transaction 2014-04-15 10:49:15, Info CSI 00000180 [SR] Verify complete 2014-04-15 10:49:16, Info CSI 00000181 [SR] Verifying 100 (0x0000000000000064) components 2014-04-15 10:49:16, Info CSI 00000182 [SR] Beginning Verify and Repair transaction 2014-04-15 10:49:21, Info CSI 00000185 [SR] Verify complete 2014-04-15 10:49:21, Info CSI 00000186 [SR] Verifying 100 (0x0000000000000064) components 2014-04-15 10:49:21, Info CSI 00000187 [SR] Beginning Verify and Repair transaction 2014-04-15 10:49:28, Info CSI 0000018a [SR] Verify complete 2014-04-15 10:49:28, Info CSI 0000018b [SR] Verifying 100 (0x0000000000000064) components 2014-04-15 10:49:28, Info CSI 0000018c [SR] Beginning Verify and Repair transaction 2014-04-15 10:49:34, Info CSI 0000018f [SR] Verify complete 2014-04-15 10:49:34, Info CSI 00000190 [SR] Verifying 100 (0x0000000000000064) components 2014-04-15 10:49:34, Info CSI 00000191 [SR] Beginning Verify and Repair transaction 2014-04-15 10:49:42, Info CSI 00000193 [SR] Verify complete 2014-04-15 10:49:42, Info CSI 00000194 [SR] Verifying 100 (0x0000000000000064) components 2014-04-15 10:49:42, Info CSI 00000195 [SR] Beginning Verify and Repair transaction 2014-04-15 10:49:48, Info CSI 00000198 [SR] Verify complete 2014-04-15 10:49:48, Info CSI 00000199 [SR] Verifying 100 (0x0000000000000064) components 2014-04-15 10:49:48, Info CSI 0000019a [SR] Beginning Verify and Repair transaction 2014-04-15 10:49:51, Info CSI 0000019c [SR] Verify complete 2014-04-15 10:49:51, Info CSI 0000019d [SR] Verifying 100 (0x0000000000000064) components 2014-04-15 10:49:51, Info CSI 0000019e [SR] Beginning Verify and Repair transaction 2014-04-15 10:49:53, Info CSI 000001a0 [SR] Cannot repair member file [l:24{12}]"bopomofo.nlp" of mscorlib, Version = 6.1.7601.18299, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope neutral, PublicKeyToken = {l:8 b:b77a5c561934e089}, Type neutral, TypeName neutral, PublicKey neutral in the store, hash mismatch 2014-04-15 10:49:54, Info CSI 000001a2 [SR] Cannot repair member file [l:24{12}]"bopomofo.nlp" of mscorlib, Version = 6.1.7601.18299, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope neutral, PublicKeyToken = {l:8 b:b77a5c561934e089}, Type neutral, TypeName neutral, PublicKey neutral in the store, hash mismatch 2014-04-15 10:49:54, Info CSI 000001a3 [SR] This component was referenced by [l:156{78}]"Package_1_for_KB2898857~31bf3856ad364e35~amd64~~6.1.1.0.2898857-12_neutral_GDR" 2014-04-15 10:49:54, Info CSI 000001a5 [SR] Could not reproject corrupted file [ml:520{260},l:102{51}]"\??\C:\Windows\Microsoft.NET\Framework64\v2.0.50727"\[l:24{12}]"bopomofo.nlp"; source file in store is also corrupted 2014-04-15 10:49:55, Info CSI 000001a7 [SR] Verify complete 2014-04-15 10:49:55, Info CSI 000001a8 [SR] Verifying 100 (0x0000000000000064) components 2014-04-15 10:49:55, Info CSI 000001a9 [SR] Beginning Verify and Repair transaction 2014-04-15 10:49:59, Info CSI 000001ab [SR] Verify complete 2014-04-15 10:49:59, Info CSI 000001ac [SR] Verifying 100 (0x0000000000000064) components 2014-04-15 10:49:59, Info CSI 000001ad [SR] Beginning Verify and Repair transaction 2014-04-15 10:50:03, Info CSI 000001af [SR] Verify complete 2014-04-15 10:50:04, Info CSI 000001b0 [SR] Verifying 100 (0x0000000000000064) components 2014-04-15 10:50:04, Info CSI 000001b1 [SR] Beginning Verify and Repair transaction 2014-04-15 10:50:09, Info CSI 000001b3 [SR] Verify complete 2014-04-15 10:50:09, Info CSI 000001b4 [SR] Verifying 100 (0x0000000000000064) components 2014-04-15 10:50:09, Info CSI 000001b5 [SR] Beginning Verify and Repair transaction 2014-04-15 10:50:13, Info CSI 000001b7 [SR] Verify complete 2014-04-15 10:50:13, Info CSI 000001b8 [SR] Verifying 100 (0x0000000000000064) components 2014-04-15 10:50:13, Info CSI 000001b9 [SR] Beginning Verify and Repair transaction 2014-04-15 10:50:20, Info CSI 000001bb [SR] Verify complete 2014-04-15 10:50:20, Info CSI 000001bc [SR] Verifying 100 (0x0000000000000064) components 2014-04-15 10:50:20, Info CSI 000001bd [SR] Beginning Verify and Repair transaction 2014-04-15 10:50:49, Info CSI 000001bf [SR] Verify complete 2014-04-15 10:50:50, Info CSI 000001c0 [SR] Verifying 100 (0x0000000000000064) components 2014-04-15 10:50:50, Info CSI 000001c1 [SR] Beginning Verify and Repair transaction 2014-04-15 10:50:59, Info CSI 000001c3 [SR] Verify complete 2014-04-15 10:50:59, Info CSI 000001c4 [SR] Verifying 100 (0x0000000000000064) components 2014-04-15 10:50:59, Info CSI 000001c5 [SR] Beginning Verify and Repair transaction 2014-04-15 10:51:06, Info CSI 000001c7 [SR] Verify complete 2014-04-15 10:51:06, Info CSI 000001c8 [SR] Verifying 100 (0x0000000000000064) components 2014-04-15 10:51:06, Info CSI 000001c9 [SR] Beginning Verify and Repair transaction 2014-04-15 10:51:09, Info CSI 000001cb [SR] Verify complete 2014-04-15 10:51:10, Info CSI 000001cc [SR] Verifying 100 (0x0000000000000064) components 2014-04-15 10:51:10, Info CSI 000001cd [SR] Beginning Verify and Repair transaction 2014-04-15 10:51:14, Info CSI 000001cf [SR] Verify complete 2014-04-15 10:51:14, Info CSI 000001d0 [SR] Verifying 100 (0x0000000000000064) components 2014-04-15 10:51:14, Info CSI 000001d1 [SR] Beginning Verify and Repair transaction 2014-04-15 10:51:18, Info CSI 000001d3 [SR] Verify complete 2014-04-15 10:51:18, Info CSI 000001d4 [SR] Verifying 100 (0x0000000000000064) components 2014-04-15 10:51:18, Info CSI 000001d5 [SR] Beginning Verify and Repair transaction 2014-04-15 10:51:23, Info CSI 000001d7 [SR] Verify complete 2014-04-15 10:51:23, Info CSI 000001d8 [SR] Verifying 100 (0x0000000000000064) components 2014-04-15 10:51:23, Info CSI 000001d9 [SR] Beginning Verify and Repair transaction 2014-04-15 10:51:24, Info CSI 000001db [SR] Verify complete 2014-04-15 10:51:24, Info CSI 000001dc [SR] Verifying 100 (0x0000000000000064) components 2014-04-15 10:51:24, Info CSI 000001dd [SR] Beginning Verify and Repair transaction 2014-04-15 10:51:26, Info CSI 000001df [SR] Verify complete 2014-04-15 10:51:26, Info CSI 000001e0 [SR] Verifying 100 (0x0000000000000064) components 2014-04-15 10:51:26, Info CSI 000001e1 [SR] Beginning Verify and Repair transaction 2014-04-15 10:51:33, Info CSI 000001e9 [SR] Verify complete 2014-04-15 10:51:33, Info CSI 000001ea [SR] Verifying 100 (0x0000000000000064) components 2014-04-15 10:51:33, Info CSI 000001eb [SR] Beginning Verify and Repair transaction 2014-04-15 10:51:37, Info CSI 000001ed [SR] Verify complete 2014-04-15 10:51:37, Info CSI 000001ee [SR] Verifying 100 (0x0000000000000064) components 2014-04-15 10:51:37, Info CSI 000001ef [SR] Beginning Verify and Repair transaction 2014-04-15 10:51:38, Info CSI 000001f0 [SR] Cannot repair member file [l:38{19}]"Microsoft_VsaVb.dll" of Microsoft_VsaVb, Version = 6.1.7600.16385, pA = PROCESSOR_ARCHITECTURE_MSIL (8), Culture neutral, VersionScope neutral, PublicKeyToken = {l:8 b:b03f5f7f11d50a3a}, Type neutral, TypeName neutral, PublicKey neutral in the store, file is missing 2014-04-15 10:51:41, Info CSI 000001f1 [SR] Cannot repair member file [l:38{19}]"Microsoft_VsaVb.dll" of Microsoft_VsaVb, Version = 6.1.7600.16385, pA = PROCESSOR_ARCHITECTURE_MSIL (8), Culture neutral, VersionScope neutral, PublicKeyToken = {l:8 b:b03f5f7f11d50a3a}, Type neutral, TypeName neutral, PublicKey neutral in the store, file is missing 2014-04-15 10:51:41, Info CSI 000001f2 [SR] This component was referenced by [l:202{101}]"Microsoft-Windows-Foundation-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.WindowsFoundationDelivery" 2014-04-15 10:51:41, Info CSI 000001f3 [SR] Could not reproject corrupted file [ml:520{260},l:98{49}]"\??\C:\Windows\Microsoft.NET\Framework\v2.0.50727"\[l:38{19}]"Microsoft_VsaVb.dll"; source file in store is also corrupted 2014-04-15 10:51:41, Info CSI 000001f5 [SR] Verify complete 2014-04-15 10:51:41, Info CSI 000001f6 [SR] Verifying 100 (0x0000000000000064) components 2014-04-15 10:51:41, Info CSI 000001f7 [SR] Beginning Verify and Repair transaction 2014-04-15 10:51:45, Info CSI 000001f9 [SR] Verify complete 2014-04-15 10:51:46, Info CSI 000001fa [SR] Verifying 100 (0x0000000000000064) components 2014-04-15 10:51:46, Info CSI 000001fb [SR] Beginning Verify and Repair transaction 2014-04-15 10:51:52, Info CSI 000001fe [SR] Verify complete 2014-04-15 10:51:52, Info CSI 000001ff [SR] Verifying 100 (0x0000000000000064) components 2014-04-15 10:51:52, Info CSI 00000200 [SR] Beginning Verify and Repair transaction 2014-04-15 10:51:58, Info CSI 00000202 [SR] Verify complete 2014-04-15 10:51:58, Info CSI 00000203 [SR] Verifying 100 (0x0000000000000064) components 2014-04-15 10:51:58, Info CSI 00000204 [SR] Beginning Verify and Repair transaction 2014-04-15 10:52:00, Info CSI 00000206 [SR] Verify complete 2014-04-15 10:52:00, Info CSI 00000207 [SR] Verifying 100 (0x0000000000000064) components 2014-04-15 10:52:00, Info CSI 00000208 [SR] Beginning Verify and Repair transaction 2014-04-15 10:52:03, Info CSI 0000020a [SR] Verify complete 2014-04-15 10:52:04, Info CSI 0000020b [SR] Verifying 100 (0x0000000000000064) components 2014-04-15 10:52:04, Info CSI 0000020c [SR] Beginning Verify and Repair transaction 2014-04-15 10:52:18, Info CSI 00000211 [SR] Verify complete 2014-04-15 10:52:19, Info CSI 00000212 [SR] Verifying 100 (0x0000000000000064) components 2014-04-15 10:52:19, Info CSI 00000213 [SR] Beginning Verify and Repair transaction 2014-04-15 10:52:26, Info CSI 00000218 [SR] Verify complete 2014-04-15 10:52:26, Info CSI 00000219 [SR] Verifying 100 (0x0000000000000064) components 2014-04-15 10:52:26, Info CSI 0000021a [SR] Beginning Verify and Repair transaction 2014-04-15 10:52:34, Info CSI 0000021d [SR] Verify complete 2014-04-15 10:52:34, Info CSI 0000021e [SR] Verifying 100 (0x0000000000000064) components 2014-04-15 10:52:34, Info CSI 0000021f [SR] Beginning Verify and Repair transaction 2014-04-15 10:52:41, Info CSI 0000022a [SR] Verify complete 2014-04-15 10:52:41, Info CSI 0000022b [SR] Verifying 100 (0x0000000000000064) components 2014-04-15 10:52:41, Info CSI 0000022c [SR] Beginning Verify and Repair transaction 2014-04-15 10:52:48, Info CSI 00000232 [SR] Verify complete 2014-04-15 10:52:48, Info CSI 00000233 [SR] Verifying 100 (0x0000000000000064) components 2014-04-15 10:52:48, Info CSI 00000234 [SR] Beginning Verify and Repair transaction 2014-04-15 10:52:53, Info CSI 00000236 [SR] Verify complete 2014-04-15 10:52:53, Info CSI 00000237 [SR] Verifying 100 (0x0000000000000064) components 2014-04-15 10:52:53, Info CSI 00000238 [SR] Beginning Verify and Repair transaction 2014-04-15 10:52:57, Info CSI 0000023c [SR] Verify complete 2014-04-15 10:52:58, Info CSI 0000023d [SR] Verifying 100 (0x0000000000000064) components 2014-04-15 10:52:58, Info CSI 0000023e [SR] Beginning Verify and Repair transaction 2014-04-15 10:53:02, Info CSI 00000240 [SR] Verify complete 2014-04-15 10:53:02, Info CSI 00000241 [SR] Verifying 100 (0x0000000000000064) components 2014-04-15 10:53:02, Info CSI 00000242 [SR] Beginning Verify and Repair transaction 2014-04-15 10:53:09, Info CSI 00000267 [SR] Verify complete 2014-04-15 10:53:09, Info CSI 00000268 [SR] Verifying 100 (0x0000000000000064) components 2014-04-15 10:53:09, Info CSI 00000269 [SR] Beginning Verify and Repair transaction 2014-04-15 10:53:14, Info CSI 0000026b [SR] Verify complete 2014-04-15 10:53:14, Info CSI 0000026c [SR] Verifying 100 (0x0000000000000064) components 2014-04-15 10:53:14, Info CSI 0000026d [SR] Beginning Verify and Repair transaction 2014-04-15 10:53:18, Info CSI 0000026f [SR] Verify complete 2014-04-15 10:53:18, Info CSI 00000270 [SR] Verifying 100 (0x0000000000000064) components 2014-04-15 10:53:18, Info CSI 00000271 [SR] Beginning Verify and Repair transaction 2014-04-15 10:53:23, Info CSI 00000273 [SR] Verify complete 2014-04-15 10:53:23, Info CSI 00000274 [SR] Verifying 100 (0x0000000000000064) components 2014-04-15 10:53:23, Info CSI 00000275 [SR] Beginning Verify and Repair transaction 2014-04-15 10:53:27, Info CSI 00000283 [SR] Verify complete 2014-04-15 10:53:27, Info CSI 00000284 [SR] Verifying 100 (0x0000000000000064) components 2014-04-15 10:53:27, Info CSI 00000285 [SR] Beginning Verify and Repair transaction 2014-04-15 10:53:35, Info CSI 00000287 [SR] Verify complete 2014-04-15 10:53:35, Info CSI 00000288 [SR] Verifying 100 (0x0000000000000064) components 2014-04-15 10:53:35, Info CSI 00000289 [SR] Beginning Verify and Repair transaction 2014-04-15 10:53:42, Info CSI 00000297 [SR] Verify complete 2014-04-15 10:53:42, Info CSI 00000298 [SR] Verifying 100 (0x0000000000000064) components 2014-04-15 10:53:42, Info CSI 00000299 [SR] Beginning Verify and Repair transaction 2014-04-15 10:53:45, Info CSI 0000029b [SR] Verify complete 2014-04-15 10:53:46, Info CSI 0000029c [SR] Verifying 100 (0x0000000000000064) components 2014-04-15 10:53:46, Info CSI 0000029d [SR] Beginning Verify and Repair transaction 2014-04-15 10:53:50, Info CSI 0000029f [SR] Verify complete 2014-04-15 10:53:50, Info CSI 000002a0 [SR] Verifying 100 (0x0000000000000064) components 2014-04-15 10:53:50, Info CSI 000002a1 [SR] Beginning Verify and Repair transaction 2014-04-15 10:53:55, Info CSI 000002a4 [SR] Verify complete 2014-04-15 10:53:56, Info CSI 000002a5 [SR] Verifying 100 (0x0000000000000064) components 2014-04-15 10:53:56, Info CSI 000002a6 [SR] Beginning Verify and Repair transaction 2014-04-15 10:53:58, Info CSI 000002a8 [SR] Verify complete 2014-04-15 10:53:58, Info CSI 000002a9 [SR] Verifying 100 (0x0000000000000064) components 2014-04-15 10:53:58, Info CSI 000002aa [SR] Beginning Verify and Repair transaction 2014-04-15 10:54:05, Info CSI 000002ac [SR] Verify complete 2014-04-15 10:54:05, Info CSI 000002ad [SR] Verifying 100 (0x0000000000000064) components 2014-04-15 10:54:05, Info CSI 000002ae [SR] Beginning Verify and Repair transaction 2014-04-15 10:54:09, Info CSI 000002b0 [SR] Verify complete 2014-04-15 10:54:10, Info CSI 000002b1 [SR] Verifying 100 (0x0000000000000064) components 2014-04-15 10:54:10, Info CSI 000002b2 [SR] Beginning Verify and Repair transaction 2014-04-15 10:54:15, Info CSI 000002b4 [SR] Verify complete 2014-04-15 10:54:15, Info CSI 000002b5 [SR] Verifying 100 (0x0000000000000064) components 2014-04-15 10:54:15, Info CSI 000002b6 [SR] Beginning Verify and Repair transaction 2014-04-15 10:54:23, Info CSI 000002d0 [SR] Verify complete 2014-04-15 10:54:23, Info CSI 000002d1 [SR] Verifying 100 (0x0000000000000064) components 2014-04-15 10:54:23, Info CSI 000002d2 [SR] Beginning Verify and Repair transaction 2014-04-15 10:54:38, Info CSI 000002d4 [SR] Verify complete 2014-04-15 10:54:38, Info CSI 000002d5 [SR] Verifying 100 (0x0000000000000064) components 2014-04-15 10:54:38, Info CSI 000002d6 [SR] Beginning Verify and Repair transaction 2014-04-15 10:54:42, Info CSI 000002d8 [SR] Verify complete 2014-04-15 10:54:42, Info CSI 000002d9 [SR] Verifying 100 (0x0000000000000064) components 2014-04-15 10:54:42, Info CSI 000002da [SR] Beginning Verify and Repair transaction 2014-04-15 10:54:46, Info CSI 000002dc [SR] Verify complete 2014-04-15 10:54:46, Info CSI 000002dd [SR] Verifying 100 (0x0000000000000064) components 2014-04-15 10:54:46, Info CSI 000002de [SR] Beginning Verify and Repair transaction 2014-04-15 10:54:50, Info CSI 000002e2 [SR] Verify complete 2014-04-15 10:54:50, Info CSI 000002e3 [SR] Verifying 100 (0x0000000000000064) components 2014-04-15 10:54:50, Info CSI 000002e4 [SR] Beginning Verify and Repair transaction 2014-04-15 10:54:54, Info CSI 000002e6 [SR] Verify complete 2014-04-15 10:54:54, Info CSI 000002e7 [SR] Verifying 100 (0x0000000000000064) components 2014-04-15 10:54:54, Info CSI 000002e8 [SR] Beginning Verify and Repair transaction 2014-04-15 10:54:58, Info CSI 000002ea [SR] Verify complete 2014-04-15 10:54:59, Info CSI 000002eb [SR] Verifying 100 (0x0000000000000064) components 2014-04-15 10:54:59, Info CSI 000002ec [SR] Beginning Verify and Repair transaction 2014-04-15 10:55:03, Info CSI 000002ee [SR] Verify complete 2014-04-15 10:55:03, Info CSI 000002ef [SR] Verifying 100 (0x0000000000000064) components 2014-04-15 10:55:03, Info CSI 000002f0 [SR] Beginning Verify and Repair transaction 2014-04-15 10:55:07, Info CSI 000002f3 [SR] Verify complete 2014-04-15 10:55:07, Info CSI 000002f4 [SR] Verifying 100 (0x0000000000000064) components 2014-04-15 10:55:07, Info CSI 000002f5 [SR] Beginning Verify and Repair transaction 2014-04-15 10:55:11, Info CSI 000002f7 [SR] Verify complete 2014-04-15 10:55:11, Info CSI 000002f8 [SR] Verifying 100 (0x0000000000000064) components 2014-04-15 10:55:11, Info CSI 000002f9 [SR] Beginning Verify and Repair transaction 2014-04-15 10:55:16, Info CSI 000002fb [SR] Verify complete 2014-04-15 10:55:16, Info CSI 000002fc [SR] Verifying 100 (0x0000000000000064) components 2014-04-15 10:55:16, Info CSI 000002fd [SR] Beginning Verify and Repair transaction 2014-04-15 10:55:21, Info CSI 000002ff [SR] Verify complete 2014-04-15 10:55:22, Info CSI 00000300 [SR] Verifying 100 (0x0000000000000064) components 2014-04-15 10:55:22, Info CSI 00000301 [SR] Beginning Verify and Repair transaction 2014-04-15 10:55:25, Info CSI 00000304 [SR] Verify complete 2014-04-15 10:55:25, Info CSI 00000305 [SR] Verifying 100 (0x0000000000000064) components 2014-04-15 10:55:25, Info CSI 00000306 [SR] Beginning Verify and Repair transaction 2014-04-15 10:55:30, Info CSI 00000308 [SR] Verify complete 2014-04-15 10:55:30, Info CSI 00000309 [SR] Verifying 100 (0x0000000000000064) components 2014-04-15 10:55:30, Info CSI 0000030a [SR] Beginning Verify and Repair transaction 2014-04-15 10:55:34, Info CSI 0000030c [SR] Verify complete 2014-04-15 10:55:35, Info CSI 0000030d [SR] Verifying 100 (0x0000000000000064) components 2014-04-15 10:55:35, Info CSI 0000030e [SR] Beginning Verify and Repair transaction 2014-04-15 10:55:39, Info CSI 00000310 [SR] Verify complete 2014-04-15 10:55:39, Info CSI 00000311 [SR] Verifying 49 (0x0000000000000031) components 2014-04-15 10:55:39, Info CSI 00000312 [SR] Beginning Verify and Repair transaction 2014-04-15 10:55:41, Info CSI 00000314 [SR] Verify complete 2014-04-15 10:55:41, Info CSI 00000315 [SR] Repairing 5 components 2014-04-15 10:55:41, Info CSI 00000316 [SR] Beginning Verify and Repair transaction 2014-04-15 10:55:41, Info CSI 00000317 [SR] Cannot verify component files for Microsoft-Windows-TabletPC-MathRecognizer, Version = 6.1.7600.16385, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral, manifest is damaged (FALSE) 2014-04-15 10:55:41, Info CSI 00000318 [SR] Cannot verify component files for Microsoft-Windows-TerminalServices-DrProv.Resources, Version = 6.1.7600.16385, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"nl-NL", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral, manifest is damaged (FALSE) 2014-04-15 10:55:41, Info CSI 00000319 [SR] Cannot verify component files for Microsoft-Windows-TCPIP-netip6-pro.Resources, Version = 6.1.7600.16385, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"nl-NL", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral, manifest is damaged (FALSE) 2014-04-15 10:55:41, Info CSI 0000031b [SR] Cannot repair member file [l:24{12}]"bopomofo.nlp" of mscorlib, Version = 6.1.7601.18299, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope neutral, PublicKeyToken = {l:8 b:b77a5c561934e089}, Type neutral, TypeName neutral, PublicKey neutral in the store, hash mismatch 2014-04-15 10:55:41, Info CSI 0000031c [SR] Cannot repair member file [l:38{19}]"Microsoft_VsaVb.dll" of Microsoft_VsaVb, Version = 6.1.7600.16385, pA = PROCESSOR_ARCHITECTURE_MSIL (8), Culture neutral, VersionScope neutral, PublicKeyToken = {l:8 b:b03f5f7f11d50a3a}, Type neutral, TypeName neutral, PublicKey neutral in the store, file is missing 2014-04-15 10:55:42, Info CSI 0000031e [SR] Cannot repair member file [l:24{12}]"bopomofo.nlp" of mscorlib, Version = 6.1.7601.18299, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope neutral, PublicKeyToken = {l:8 b:b77a5c561934e089}, Type neutral, TypeName neutral, PublicKey neutral in the store, hash mismatch 2014-04-15 10:55:42, Info CSI 0000031f [SR] This component was referenced by [l:156{78}]"Package_1_for_KB2898857~31bf3856ad364e35~amd64~~6.1.1.0.2898857-12_neutral_GDR" 2014-04-15 10:55:42, Info CSI 00000321 [SR] Could not reproject corrupted file [ml:520{260},l:102{51}]"\??\C:\Windows\Microsoft.NET\Framework64\v2.0.50727"\[l:24{12}]"bopomofo.nlp"; source file in store is also corrupted 2014-04-15 10:55:42, Info CSI 00000322 [SR] Cannot repair member file [l:38{19}]"Microsoft_VsaVb.dll" of Microsoft_VsaVb, Version = 6.1.7600.16385, pA = PROCESSOR_ARCHITECTURE_MSIL (8), Culture neutral, VersionScope neutral, PublicKeyToken = {l:8 b:b03f5f7f11d50a3a}, Type neutral, TypeName neutral, PublicKey neutral in the store, file is missing 2014-04-15 10:55:42, Info CSI 00000323 [SR] This component was referenced by [l:202{101}]"Microsoft-Windows-Foundation-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.WindowsFoundationDelivery" 2014-04-15 10:55:42, Info CSI 00000324 [SR] Could not reproject corrupted file [ml:520{260},l:98{49}]"\??\C:\Windows\Microsoft.NET\Framework\v2.0.50727"\[l:38{19}]"Microsoft_VsaVb.dll"; source file in store is also corrupted 2014-04-15 10:55:42, Info CSI 00000326 [SR] Repair complete 2014-04-15 10:55:42, Info CSI 00000327 [SR] Committing transaction 2014-04-15 10:55:42, Info CSI 0000032b [SR] Verify and Repair Transaction completed. All files and registry keys listed in this transaction have been successfully repaired