2015-03-03 09:40:22, Info CSI 00000009 [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 09:40:22, Info CSI 0000000a [SR] Beginning Verify and Repair transaction 2015-03-03 09:40:31, Info CSI 0000000c [SR] Verify complete 2015-03-03 09:40:32, Info CSI 0000000d [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 09:40:32, Info CSI 0000000e [SR] Beginning Verify and Repair transaction 2015-03-03 09:40:42, Info CSI 00000010 [SR] Verify complete 2015-03-03 09:40:43, Info CSI 00000011 [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 09:40:43, Info CSI 00000012 [SR] Beginning Verify and Repair transaction 2015-03-03 09:40:51, Info CSI 00000014 [SR] Verify complete 2015-03-03 09:40:52, Info CSI 00000015 [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 09:40:52, Info CSI 00000016 [SR] Beginning Verify and Repair transaction 2015-03-03 09:41:00, Info CSI 00000018 [SR] Verify complete 2015-03-03 09:41:01, Info CSI 00000019 [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 09:41:01, Info CSI 0000001a [SR] Beginning Verify and Repair transaction 2015-03-03 09:41:07, Info CSI 0000001c [SR] Verify complete 2015-03-03 09:41:07, Info CSI 0000001d [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 09:41:07, Info CSI 0000001e [SR] Beginning Verify and Repair transaction 2015-03-03 09:41:12, Info CSI 00000020 [SR] Verify complete 2015-03-03 09:41:13, Info CSI 00000021 [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 09:41:13, Info CSI 00000022 [SR] Beginning Verify and Repair transaction 2015-03-03 09:41:18, Info CSI 00000024 [SR] Verify complete 2015-03-03 09:41:18, Info CSI 00000025 [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 09:41:18, Info CSI 00000026 [SR] Beginning Verify and Repair transaction 2015-03-03 09:41:21, Info CSI 00000028 [SR] Verify complete 2015-03-03 09:41:22, Info CSI 00000029 [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 09:41:22, Info CSI 0000002a [SR] Beginning Verify and Repair transaction 2015-03-03 09:41:26, Info CSI 0000002c [SR] Verify complete 2015-03-03 09:41:26, Info CSI 0000002d [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 09:41:26, Info CSI 0000002e [SR] Beginning Verify and Repair transaction 2015-03-03 09:41:29, Info CSI 00000030 [SR] Verify complete 2015-03-03 09:41:30, Info CSI 00000031 [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 09:41:30, Info CSI 00000032 [SR] Beginning Verify and Repair transaction 2015-03-03 09:41:33, Info CSI 00000034 [SR] Verify complete 2015-03-03 09:41:33, Info CSI 00000035 [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 09:41:33, Info CSI 00000036 [SR] Beginning Verify and Repair transaction 2015-03-03 09:41:36, Info CSI 00000038 [SR] Verify complete 2015-03-03 09:41:37, Info CSI 00000039 [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 09:41:37, Info CSI 0000003a [SR] Beginning Verify and Repair transaction 2015-03-03 09:41:40, Info CSI 0000003c [SR] Verify complete 2015-03-03 09:41:40, Info CSI 0000003d [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 09:41:40, Info CSI 0000003e [SR] Beginning Verify and Repair transaction 2015-03-03 09:41:45, Info CSI 00000040 [SR] Verify complete 2015-03-03 09:41:45, Info CSI 00000041 [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 09:41:45, Info CSI 00000042 [SR] Beginning Verify and Repair transaction 2015-03-03 09:41:48, Info CSI 00000044 [SR] Verify complete 2015-03-03 09:41:49, Info CSI 00000045 [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 09:41:49, Info CSI 00000046 [SR] Beginning Verify and Repair transaction 2015-03-03 09:41:52, Info CSI 00000048 [SR] Verify complete 2015-03-03 09:41:52, Info CSI 00000049 [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 09:41:52, Info CSI 0000004a [SR] Beginning Verify and Repair transaction 2015-03-03 09:41:56, Info CSI 0000004c [SR] Verify complete 2015-03-03 09:41:56, Info CSI 0000004d [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 09:41:56, Info CSI 0000004e [SR] Beginning Verify and Repair transaction 2015-03-03 09:41:59, Info CSI 00000050 [SR] Verify complete 2015-03-03 09:41:59, Info CSI 00000051 [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 09:41:59, Info CSI 00000052 [SR] Beginning Verify and Repair transaction 2015-03-03 09:42:02, Info CSI 00000054 [SR] Verify complete 2015-03-03 09:42:02, Info CSI 00000055 [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 09:42:02, Info CSI 00000056 [SR] Beginning Verify and Repair transaction 2015-03-03 09:42:05, Info CSI 00000058 [SR] Verify complete 2015-03-03 09:42:05, Info CSI 00000059 [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 09:42:05, Info CSI 0000005a [SR] Beginning Verify and Repair transaction 2015-03-03 09:42:08, Info CSI 0000005c [SR] Verify complete 2015-03-03 09:42:08, Info CSI 0000005d [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 09:42:08, Info CSI 0000005e [SR] Beginning Verify and Repair transaction 2015-03-03 09:42:13, Info CSI 00000060 [SR] Verify complete 2015-03-03 09:42:14, Info CSI 00000061 [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 09:42:14, Info CSI 00000062 [SR] Beginning Verify and Repair transaction 2015-03-03 09:42:17, Info CSI 00000064 [SR] Verify complete 2015-03-03 09:42:17, Info CSI 00000065 [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 09:42:17, Info CSI 00000066 [SR] Beginning Verify and Repair transaction 2015-03-03 09:42:20, Info CSI 00000068 [SR] Verify complete 2015-03-03 09:42:20, Info CSI 00000069 [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 09:42:20, Info CSI 0000006a [SR] Beginning Verify and Repair transaction 2015-03-03 09:42:27, Info CSI 0000006c [SR] Verify complete 2015-03-03 09:42:27, Info CSI 0000006d [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 09:42:27, Info CSI 0000006e [SR] Beginning Verify and Repair transaction 2015-03-03 09:42:35, Info CSI 00000072 [SR] Verify complete 2015-03-03 09:42:35, Info CSI 00000073 [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 09:42:35, Info CSI 00000074 [SR] Beginning Verify and Repair transaction 2015-03-03 09:42:40, Info CSI 00000078 [SR] Verify complete 2015-03-03 09:42:40, Info CSI 00000079 [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 09:42:40, Info CSI 0000007a [SR] Beginning Verify and Repair transaction 2015-03-03 09:42:44, Info CSI 0000007d [SR] Verify complete 2015-03-03 09:42:44, Info CSI 0000007e [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 09:42:44, Info CSI 0000007f [SR] Beginning Verify and Repair transaction 2015-03-03 09:42:49, Info CSI 00000081 [SR] Verify complete 2015-03-03 09:42:50, Info CSI 00000082 [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 09:42:50, Info CSI 00000083 [SR] Beginning Verify and Repair transaction 2015-03-03 09:42:57, Info CSI 000000a3 [SR] Verify complete 2015-03-03 09:42:58, Info CSI 000000a4 [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 09:42:58, Info CSI 000000a5 [SR] Beginning Verify and Repair transaction 2015-03-03 09:43:04, Info CSI 000000ac [SR] Verify complete 2015-03-03 09:43:05, Info CSI 000000ad [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 09:43:05, Info CSI 000000ae [SR] Beginning Verify and Repair transaction 2015-03-03 09:43:11, Info CSI 000000b0 [SR] Verify complete 2015-03-03 09:43:11, Info CSI 000000b1 [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 09:43:11, Info CSI 000000b2 [SR] Beginning Verify and Repair transaction 2015-03-03 09:43:17, Info CSI 000000b4 [SR] Verify complete 2015-03-03 09:43:17, Info CSI 000000b5 [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 09:43:17, Info CSI 000000b6 [SR] Beginning Verify and Repair transaction 2015-03-03 09:43:23, Info CSI 000000b8 [SR] Verify complete 2015-03-03 09:43:24, Info CSI 000000b9 [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 09:43:24, Info CSI 000000ba [SR] Beginning Verify and Repair transaction 2015-03-03 09:43:29, Info CSI 000000bc [SR] Verify complete 2015-03-03 09:43:29, Info CSI 000000bd [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 09:43:29, Info CSI 000000be [SR] Beginning Verify and Repair transaction 2015-03-03 09:43:34, Info CSI 000000c0 [SR] Verify complete 2015-03-03 09:43:34, Info CSI 000000c1 [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 09:43:34, Info CSI 000000c2 [SR] Beginning Verify and Repair transaction 2015-03-03 09:43:45, Info CSI 000000c6 [SR] Verify complete 2015-03-03 09:43:46, Info CSI 000000c7 [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 09:43:46, Info CSI 000000c8 [SR] Beginning Verify and Repair transaction 2015-03-03 09:43:53, Info CSI 000000e9 [SR] Verify complete 2015-03-03 09:43:53, Info CSI 000000ea [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 09:43:53, Info CSI 000000eb [SR] Beginning Verify and Repair transaction 2015-03-03 09:44:08, Info CSI 000000ed [SR] Verify complete 2015-03-03 09:44:08, Info CSI 000000ee [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 09:44:08, Info CSI 000000ef [SR] Beginning Verify and Repair transaction 2015-03-03 09:44:19, Info CSI 000000f1 [SR] Verify complete 2015-03-03 09:44:19, Info CSI 000000f2 [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 09:44:19, Info CSI 000000f3 [SR] Beginning Verify and Repair transaction 2015-03-03 09:44:23, Info CSI 000000f7 [SR] Verify complete 2015-03-03 09:44:24, Info CSI 000000f8 [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 09:44:24, Info CSI 000000f9 [SR] Beginning Verify and Repair transaction 2015-03-03 09:44:27, Info CSI 000000fb [SR] Verify complete 2015-03-03 09:44:27, Info CSI 000000fc [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 09:44:27, Info CSI 000000fd [SR] Beginning Verify and Repair transaction 2015-03-03 09:44:30, Info CSI 000000ff [SR] Verify complete 2015-03-03 09:44:30, Info CSI 00000100 [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 09:44:30, Info CSI 00000101 [SR] Beginning Verify and Repair transaction 2015-03-03 09:44:36, Info CSI 00000103 [SR] Verify complete 2015-03-03 09:44:36, Info CSI 00000104 [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 09:44:36, Info CSI 00000105 [SR] Beginning Verify and Repair transaction 2015-03-03 09:44:43, Info CSI 00000118 [SR] Verify complete 2015-03-03 09:44:43, Info CSI 00000119 [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 09:44:43, Info CSI 0000011a [SR] Beginning Verify and Repair transaction 2015-03-03 09:44:45, Info CSI 0000011c [SR] Verify complete 2015-03-03 09:44:46, Info CSI 0000011d [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 09:44:46, Info CSI 0000011e [SR] Beginning Verify and Repair transaction 2015-03-03 09:44:50, Info CSI 00000120 [SR] Verify complete 2015-03-03 09:44:50, Info CSI 00000121 [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 09:44:50, Info CSI 00000122 [SR] Beginning Verify and Repair transaction 2015-03-03 09:44:53, Info CSI 00000124 [SR] Verify complete 2015-03-03 09:44:54, Info CSI 00000125 [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 09:44:54, Info CSI 00000126 [SR] Beginning Verify and Repair transaction 2015-03-03 09:45:00, Info CSI 00000129 [SR] Verify complete 2015-03-03 09:45:01, Info CSI 0000012a [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 09:45:01, Info CSI 0000012b [SR] Beginning Verify and Repair transaction 2015-03-03 09:45:15, Info CSI 0000012e [SR] Verify complete 2015-03-03 09:45:15, Info CSI 0000012f [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 09:45:15, Info CSI 00000130 [SR] Beginning Verify and Repair transaction 2015-03-03 09:45:20, Info CSI 00000132 [SR] Verify complete 2015-03-03 09:45:20, Info CSI 00000133 [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 09:45:20, Info CSI 00000134 [SR] Beginning Verify and Repair transaction 2015-03-03 09:45:23, Info CSI 00000136 [SR] Verify complete 2015-03-03 09:45:23, Info CSI 00000137 [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 09:45:23, Info CSI 00000138 [SR] Beginning Verify and Repair transaction 2015-03-03 09:45:30, Info CSI 0000013a [SR] Verify complete 2015-03-03 09:45:30, Info CSI 0000013b [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 09:45:30, Info CSI 0000013c [SR] Beginning Verify and Repair transaction 2015-03-03 09:45:36, Info CSI 0000013e [SR] Verify complete 2015-03-03 09:45:36, Info CSI 0000013f [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 09:45:36, Info CSI 00000140 [SR] Beginning Verify and Repair transaction 2015-03-03 09:45:41, Info CSI 00000142 [SR] Verify complete 2015-03-03 09:45:42, Info CSI 00000143 [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 09:45:42, Info CSI 00000144 [SR] Beginning Verify and Repair transaction 2015-03-03 09:45:51, Info CSI 0000014e [SR] Verify complete 2015-03-03 09:45:52, Info CSI 0000014f [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 09:45:52, Info CSI 00000150 [SR] Beginning Verify and Repair transaction 2015-03-03 09:45:58, Info CSI 00000160 [SR] Verify complete 2015-03-03 09:45:58, Info CSI 00000161 [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 09:45:58, Info CSI 00000162 [SR] Beginning Verify and Repair transaction 2015-03-03 09:46:10, Info CSI 00000164 [SR] Verify complete 2015-03-03 09:46:10, Info CSI 00000165 [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 09:46:10, Info CSI 00000166 [SR] Beginning Verify and Repair transaction 2015-03-03 09:46:32, Info CSI 00000168 [SR] Verify complete 2015-03-03 09:46:32, Info CSI 00000169 [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 09:46:32, Info CSI 0000016a [SR] Beginning Verify and Repair transaction 2015-03-03 09:46:42, Info CSI 0000016d [SR] Verify complete 2015-03-03 09:46:42, Info CSI 0000016e [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 09:46:42, Info CSI 0000016f [SR] Beginning Verify and Repair transaction 2015-03-03 09:46:51, Info CSI 00000171 [SR] Verify complete 2015-03-03 09:46:51, Info CSI 00000172 [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 09:46:51, Info CSI 00000173 [SR] Beginning Verify and Repair transaction 2015-03-03 09:46:57, Info CSI 00000175 [SR] Verify complete 2015-03-03 09:46:57, Info CSI 00000176 [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 09:46:57, Info CSI 00000177 [SR] Beginning Verify and Repair transaction 2015-03-03 09:47:04, Info CSI 00000179 [SR] Verify complete 2015-03-03 09:47:04, Info CSI 0000017a [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 09:47:04, Info CSI 0000017b [SR] Beginning Verify and Repair transaction 2015-03-03 09:47:10, Info CSI 0000017c [SR] Repairing corrupted file [ml:520{260},l:64{32}]"\??\C:\Windows\PolicyDefinitions"\[l:50{25}]"Terminalserver-WinIP.admx" from store 2015-03-03 09:47:10, Info CSI 0000017e [SR] Verify complete 2015-03-03 09:47:11, Info CSI 0000017f [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 09:47:11, Info CSI 00000180 [SR] Beginning Verify and Repair transaction 2015-03-03 09:47:16, Info CSI 00000184 [SR] Verify complete 2015-03-03 09:47:16, Info CSI 00000185 [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 09:47:16, Info CSI 00000186 [SR] Beginning Verify and Repair transaction 2015-03-03 09:47:22, Info CSI 00000188 [SR] Verify complete 2015-03-03 09:47:23, Info CSI 00000189 [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 09:47:23, Info CSI 0000018a [SR] Beginning Verify and Repair transaction 2015-03-03 09:47:28, Info CSI 0000018d [SR] Verify complete 2015-03-03 09:47:28, Info CSI 0000018e [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 09:47:28, Info CSI 0000018f [SR] Beginning Verify and Repair transaction 2015-03-03 09:47:34, Info CSI 00000191 [SR] Verify complete 2015-03-03 09:47:35, Info CSI 00000192 [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 09:47:35, Info CSI 00000193 [SR] Beginning Verify and Repair transaction 2015-03-03 09:47:42, Info CSI 00000196 [SR] Verify complete 2015-03-03 09:47:43, Info CSI 00000197 [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 09:47:43, Info CSI 00000198 [SR] Beginning Verify and Repair transaction 2015-03-03 09:47:54, Info CSI 0000019b [SR] Verify complete 2015-03-03 09:47:54, Info CSI 0000019c [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 09:47:54, Info CSI 0000019d [SR] Beginning Verify and Repair transaction 2015-03-03 09:48:00, Info CSI 0000019f [SR] Verify complete 2015-03-03 09:48:00, Info CSI 000001a0 [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 09:48:00, Info CSI 000001a1 [SR] Beginning Verify and Repair transaction 2015-03-03 09:48:06, Info CSI 000001a3 [SR] Verify complete 2015-03-03 09:48:06, Info CSI 000001a4 [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 09:48:06, Info CSI 000001a5 [SR] Beginning Verify and Repair transaction 2015-03-03 09:48:12, Info CSI 000001a7 [SR] Verify complete 2015-03-03 09:48:13, Info CSI 000001a8 [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 09:48:13, Info CSI 000001a9 [SR] Beginning Verify and Repair transaction 2015-03-03 09:48:19, Info CSI 000001ac [SR] Verify complete 2015-03-03 09:48:19, Info CSI 000001ad [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 09:48:19, Info CSI 000001ae [SR] Beginning Verify and Repair transaction 2015-03-03 09:48:28, Info CSI 000001b0 [SR] Verify complete 2015-03-03 09:48:28, Info CSI 000001b1 [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 09:48:28, Info CSI 000001b2 [SR] Beginning Verify and Repair transaction 2015-03-03 09:48:32, Info CSI 000001b4 [SR] Verify complete 2015-03-03 09:48:32, Info CSI 000001b5 [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 09:48:32, Info CSI 000001b6 [SR] Beginning Verify and Repair transaction 2015-03-03 09:48:38, Info CSI 000001b9 [SR] Verify complete 2015-03-03 09:48:38, Info CSI 000001ba [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 09:48:38, Info CSI 000001bb [SR] Beginning Verify and Repair transaction 2015-03-03 09:48:45, Info CSI 000001bd [SR] Verify complete 2015-03-03 09:48:45, Info CSI 000001be [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 09:48:45, Info CSI 000001bf [SR] Beginning Verify and Repair transaction 2015-03-03 09:48:52, Info CSI 000001c3 [SR] Verify complete 2015-03-03 09:48:52, Info CSI 000001c4 [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 09:48:52, Info CSI 000001c5 [SR] Beginning Verify and Repair transaction 2015-03-03 09:49:01, Info CSI 000001c7 [SR] Verify complete 2015-03-03 09:49:02, Info CSI 000001c8 [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 09:49:02, Info CSI 000001c9 [SR] Beginning Verify and Repair transaction 2015-03-03 09:49:24, Info CSI 000001cc [SR] Verify complete 2015-03-03 09:49:25, Info CSI 000001cd [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 09:49:25, Info CSI 000001ce [SR] Beginning Verify and Repair transaction 2015-03-03 09:50:01, Info CSI 000001d0 [SR] Verify complete 2015-03-03 09:50:02, Info CSI 000001d1 [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 09:50:02, Info CSI 000001d2 [SR] Beginning Verify and Repair transaction 2015-03-03 09:50:12, Info CSI 000001d4 [SR] Verify complete 2015-03-03 09:50:14, Info CSI 000001d5 [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 09:50:14, Info CSI 000001d6 [SR] Beginning Verify and Repair transaction 2015-03-03 09:50:32, Info CSI 000001d8 [SR] Verify complete 2015-03-03 09:50:33, Info CSI 000001d9 [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 09:50:33, Info CSI 000001da [SR] Beginning Verify and Repair transaction 2015-03-03 09:50:35, Info CSI 000001dc [SR] Cannot repair member file [l:24{12}]"net44amd.inf" of net44amd.inf, Version = 6.1.7600.16385, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type = [l:24{12}]"driverUpdate", TypeName neutral, PublicKey neutral in the store, hash mismatch 2015-03-03 09:50:58, Info CSI 000001de [SR] Cannot repair member file [l:24{12}]"net44amd.inf" of net44amd.inf, Version = 6.1.7600.16385, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type = [l:24{12}]"driverUpdate", TypeName neutral, PublicKey neutral in the store, hash mismatch 2015-03-03 09:50:58, Info CSI 000001df [SR] This component was referenced by [l:184{92}]"Microsoft-Windows-Common-Drivers-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.INF_net44amd" 2015-03-03 09:50:58, Info CSI 000001e1 [SR] Verify complete 2015-03-03 09:50:59, Info CSI 000001e2 [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 09:50:59, Info CSI 000001e3 [SR] Beginning Verify and Repair transaction 2015-03-03 09:51:24, Info CSI 000001e5 [SR] Verify complete 2015-03-03 09:51:25, Info CSI 000001e6 [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 09:51:25, Info CSI 000001e7 [SR] Beginning Verify and Repair transaction 2015-03-03 09:51:50, Info CSI 000001e9 [SR] Verify complete 2015-03-03 09:51:51, Info CSI 000001ea [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 09:51:51, Info CSI 000001eb [SR] Beginning Verify and Repair transaction 2015-03-03 09:52:07, Info CSI 000001ed [SR] Verify complete 2015-03-03 09:52:08, Info CSI 000001ee [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 09:52:08, Info CSI 000001ef [SR] Beginning Verify and Repair transaction 2015-03-03 09:53:03, Info CSI 000001f1 [SR] Verify complete 2015-03-03 09:53:05, Info CSI 000001f2 [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 09:53:05, Info CSI 000001f3 [SR] Beginning Verify and Repair transaction 2015-03-03 09:55:15, Info CSI 000001f5 [SR] Verify complete 2015-03-03 09:55:15, Info CSI 000001f6 [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 09:55:15, Info CSI 000001f7 [SR] Beginning Verify and Repair transaction 2015-03-03 09:55:59, Info CSI 000001f9 [SR] Verify complete 2015-03-03 09:56:02, Info CSI 000001fa [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 09:56:02, Info CSI 000001fb [SR] Beginning Verify and Repair transaction 2015-03-03 09:56:43, Info CSI 000001fd [SR] Verify complete 2015-03-03 09:56:44, Info CSI 000001fe [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 09:56:44, Info CSI 000001ff [SR] Beginning Verify and Repair transaction 2015-03-03 09:56:47, Info CSI 00000201 [SR] Verify complete 2015-03-03 09:56:48, Info CSI 00000202 [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 09:56:48, Info CSI 00000203 [SR] Beginning Verify and Repair transaction 2015-03-03 09:56:55, Info CSI 00000205 [SR] Verify complete 2015-03-03 09:56:55, Info CSI 00000206 [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 09:56:55, Info CSI 00000207 [SR] Beginning Verify and Repair transaction 2015-03-03 09:57:00, Info CSI 00000209 [SR] Verify complete 2015-03-03 09:57:00, Info CSI 0000020a [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 09:57:00, Info CSI 0000020b [SR] Beginning Verify and Repair transaction 2015-03-03 09:57:06, Info CSI 0000020d [SR] Verify complete 2015-03-03 09:57:06, Info CSI 0000020e [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 09:57:06, Info CSI 0000020f [SR] Beginning Verify and Repair transaction 2015-03-03 09:57:08, Info CSI 00000211 [SR] Verify complete 2015-03-03 09:57:08, Info CSI 00000212 [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 09:57:08, Info CSI 00000213 [SR] Beginning Verify and Repair transaction 2015-03-03 09:57:11, Info CSI 00000215 [SR] Verify complete 2015-03-03 09:57:12, Info CSI 00000216 [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 09:57:12, Info CSI 00000217 [SR] Beginning Verify and Repair transaction 2015-03-03 09:57:25, Info CSI 0000021f [SR] Verify complete 2015-03-03 09:57:25, Info CSI 00000220 [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 09:57:25, Info CSI 00000221 [SR] Beginning Verify and Repair transaction 2015-03-03 09:57:35, Info CSI 00000223 [SR] Verify complete 2015-03-03 09:57:35, Info CSI 00000224 [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 09:57:35, Info CSI 00000225 [SR] Beginning Verify and Repair transaction 2015-03-03 09:57:41, Info CSI 00000227 [SR] Verify complete 2015-03-03 09:57:42, Info CSI 00000228 [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 09:57:42, Info CSI 00000229 [SR] Beginning Verify and Repair transaction 2015-03-03 09:58:00, Info CSI 0000022b [SR] Verify complete 2015-03-03 09:58:01, Info CSI 0000022c [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 09:58:01, Info CSI 0000022d [SR] Beginning Verify and Repair transaction 2015-03-03 09:58:19, Info CSI 0000022f [SR] Verify complete 2015-03-03 09:58:20, Info CSI 00000230 [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 09:58:20, Info CSI 00000231 [SR] Beginning Verify and Repair transaction 2015-03-03 09:58:31, Info CSI 00000234 [SR] Verify complete 2015-03-03 09:58:31, Info CSI 00000235 [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 09:58:31, Info CSI 00000236 [SR] Beginning Verify and Repair transaction 2015-03-03 09:58:33, Info CSI 00000238 [SR] Verify complete 2015-03-03 09:58:34, Info CSI 00000239 [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 09:58:34, Info CSI 0000023a [SR] Beginning Verify and Repair transaction 2015-03-03 09:58:36, Info CSI 0000023c [SR] Verify complete 2015-03-03 09:58:37, Info CSI 0000023d [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 09:58:37, Info CSI 0000023e [SR] Beginning Verify and Repair transaction 2015-03-03 09:58:50, Info CSI 00000243 [SR] Verify complete 2015-03-03 09:58:51, Info CSI 00000244 [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 09:58:51, Info CSI 00000245 [SR] Beginning Verify and Repair transaction 2015-03-03 09:59:03, Info CSI 00000248 [SR] Verify complete 2015-03-03 09:59:04, Info CSI 00000249 [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 09:59:04, Info CSI 0000024a [SR] Beginning Verify and Repair transaction 2015-03-03 09:59:12, Info CSI 0000024e [SR] Verify complete 2015-03-03 09:59:12, Info CSI 0000024f [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 09:59:12, Info CSI 00000250 [SR] Beginning Verify and Repair transaction 2015-03-03 09:59:20, Info CSI 00000258 [SR] Verify complete 2015-03-03 09:59:20, Info CSI 00000259 [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 09:59:20, Info CSI 0000025a [SR] Beginning Verify and Repair transaction 2015-03-03 09:59:28, Info CSI 00000264 [SR] Verify complete 2015-03-03 09:59:29, Info CSI 00000265 [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 09:59:29, Info CSI 00000266 [SR] Beginning Verify and Repair transaction 2015-03-03 09:59:35, Info CSI 00000268 [SR] Verify complete 2015-03-03 09:59:35, Info CSI 00000269 [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 09:59:35, Info CSI 0000026a [SR] Beginning Verify and Repair transaction 2015-03-03 09:59:39, Info CSI 0000026e [SR] Verify complete 2015-03-03 09:59:39, Info CSI 0000026f [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 09:59:39, Info CSI 00000270 [SR] Beginning Verify and Repair transaction 2015-03-03 09:59:43, Info CSI 00000272 [SR] Verify complete 2015-03-03 09:59:44, Info CSI 00000273 [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 09:59:44, Info CSI 00000274 [SR] Beginning Verify and Repair transaction 2015-03-03 09:59:50, Info CSI 00000299 [SR] Verify complete 2015-03-03 09:59:50, Info CSI 0000029a [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 09:59:50, Info CSI 0000029b [SR] Beginning Verify and Repair transaction 2015-03-03 09:59:57, Info CSI 0000029d [SR] Verify complete 2015-03-03 09:59:57, Info CSI 0000029e [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 09:59:57, Info CSI 0000029f [SR] Beginning Verify and Repair transaction 2015-03-03 10:00:01, Info CSI 000002a1 [SR] Verify complete 2015-03-03 10:00:02, Info CSI 000002a2 [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 10:00:02, Info CSI 000002a3 [SR] Beginning Verify and Repair transaction 2015-03-03 10:00:08, Info CSI 000002a5 [SR] Verify complete 2015-03-03 10:00:08, Info CSI 000002a6 [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 10:00:08, Info CSI 000002a7 [SR] Beginning Verify and Repair transaction 2015-03-03 10:00:13, Info CSI 000002b5 [SR] Verify complete 2015-03-03 10:00:14, Info CSI 000002b6 [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 10:00:14, Info CSI 000002b7 [SR] Beginning Verify and Repair transaction 2015-03-03 10:00:20, Info CSI 000002b9 [SR] Verify complete 2015-03-03 10:00:20, Info CSI 000002ba [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 10:00:20, Info CSI 000002bb [SR] Beginning Verify and Repair transaction 2015-03-03 10:00:28, Info CSI 000002c1 [SR] Verify complete 2015-03-03 10:00:28, Info CSI 000002c2 [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 10:00:28, Info CSI 000002c3 [SR] Beginning Verify and Repair transaction 2015-03-03 10:00:34, Info CSI 000002cd [SR] Verify complete 2015-03-03 10:00:34, Info CSI 000002ce [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 10:00:34, Info CSI 000002cf [SR] Beginning Verify and Repair transaction 2015-03-03 10:00:37, Info CSI 000002d1 [SR] Verify complete 2015-03-03 10:00:37, Info CSI 000002d2 [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 10:00:37, Info CSI 000002d3 [SR] Beginning Verify and Repair transaction 2015-03-03 10:00:45, Info CSI 000002d6 [SR] Verify complete 2015-03-03 10:00:45, Info CSI 000002d7 [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 10:00:45, Info CSI 000002d8 [SR] Beginning Verify and Repair transaction 2015-03-03 10:00:48, Info CSI 000002da [SR] Verify complete 2015-03-03 10:00:48, Info CSI 000002db [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 10:00:48, Info CSI 000002dc [SR] Beginning Verify and Repair transaction 2015-03-03 10:00:50, Info CSI 000002de [SR] Verify complete 2015-03-03 10:00:50, Info CSI 000002df [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 10:00:50, Info CSI 000002e0 [SR] Beginning Verify and Repair transaction 2015-03-03 10:00:56, Info CSI 000002e2 [SR] Verify complete 2015-03-03 10:00:56, Info CSI 000002e3 [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 10:00:56, Info CSI 000002e4 [SR] Beginning Verify and Repair transaction 2015-03-03 10:01:02, Info CSI 000002e6 [SR] Verify complete 2015-03-03 10:01:02, Info CSI 000002e7 [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 10:01:02, Info CSI 000002e8 [SR] Beginning Verify and Repair transaction 2015-03-03 10:01:12, Info CSI 000002ff [SR] Verify complete 2015-03-03 10:01:13, Info CSI 00000300 [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 10:01:13, Info CSI 00000301 [SR] Beginning Verify and Repair transaction 2015-03-03 10:01:20, Info CSI 00000306 [SR] Verify complete 2015-03-03 10:01:20, Info CSI 00000307 [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 10:01:20, Info CSI 00000308 [SR] Beginning Verify and Repair transaction 2015-03-03 10:01:35, Info CSI 0000030a [SR] Verify complete 2015-03-03 10:01:35, Info CSI 0000030b [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 10:01:35, Info CSI 0000030c [SR] Beginning Verify and Repair transaction 2015-03-03 10:01:39, Info CSI 0000030e [SR] Verify complete 2015-03-03 10:01:40, Info CSI 0000030f [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 10:01:40, Info CSI 00000310 [SR] Beginning Verify and Repair transaction 2015-03-03 10:01:43, Info CSI 00000313 [SR] Verify complete 2015-03-03 10:01:44, Info CSI 00000314 [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 10:01:44, Info CSI 00000315 [SR] Beginning Verify and Repair transaction 2015-03-03 10:01:48, Info CSI 00000318 [SR] Verify complete 2015-03-03 10:01:50, Info CSI 00000319 [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 10:01:50, Info CSI 0000031a [SR] Beginning Verify and Repair transaction 2015-03-03 10:01:54, Info CSI 0000031c [SR] Verify complete 2015-03-03 10:01:55, Info CSI 0000031d [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 10:01:55, Info CSI 0000031e [SR] Beginning Verify and Repair transaction 2015-03-03 10:02:02, Info CSI 00000320 [SR] Verify complete 2015-03-03 10:02:03, Info CSI 00000321 [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 10:02:03, Info CSI 00000322 [SR] Beginning Verify and Repair transaction 2015-03-03 10:02:10, Info CSI 00000325 [SR] Verify complete 2015-03-03 10:02:10, Info CSI 00000326 [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 10:02:10, Info CSI 00000327 [SR] Beginning Verify and Repair transaction 2015-03-03 10:02:14, Info CSI 00000329 [SR] Verify complete 2015-03-03 10:02:14, Info CSI 0000032a [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 10:02:14, Info CSI 0000032b [SR] Beginning Verify and Repair transaction 2015-03-03 10:02:18, Info CSI 0000032d [SR] Verify complete 2015-03-03 10:02:19, Info CSI 0000032e [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 10:02:19, Info CSI 0000032f [SR] Beginning Verify and Repair transaction 2015-03-03 10:02:23, Info CSI 00000331 [SR] Cannot repair member file [l:24{12}]"wab32res.dll" of Microsoft-Windows-WAB-Core, Version = 6.1.7601.17699, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral in the store, hash mismatch 2015-03-03 10:02:27, Info CSI 00000333 [SR] Cannot repair member file [l:24{12}]"wab32res.dll" of Microsoft-Windows-WAB-Core, Version = 6.1.7601.17699, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral in the store, hash mismatch 2015-03-03 10:02:27, Info CSI 00000334 [SR] This component was referenced by [l:154{77}]"Package_1_for_KB2620704~31bf3856ad364e35~amd64~~6.1.1.0.2620704-2_neutral_GDR" 2015-03-03 10:02:27, Info CSI 00000337 [SR] Could not reproject corrupted file [ml:520{260},l:92{46}]"\??\C:\Program Files (x86)\Common Files\System"\[l:24{12}]"wab32res.dll"; source file in store is also corrupted 2015-03-03 10:02:28, Info CSI 00000339 [SR] Verify complete 2015-03-03 10:02:29, Info CSI 0000033a [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 10:02:29, Info CSI 0000033b [SR] Beginning Verify and Repair transaction 2015-03-03 10:02:35, Info CSI 0000033e [SR] Verify complete 2015-03-03 10:02:36, Info CSI 0000033f [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 10:02:36, Info CSI 00000340 [SR] Beginning Verify and Repair transaction 2015-03-03 10:02:41, Info CSI 00000342 [SR] Verify complete 2015-03-03 10:02:42, Info CSI 00000343 [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 10:02:42, Info CSI 00000344 [SR] Beginning Verify and Repair transaction 2015-03-03 10:02:49, Info CSI 00000346 [SR] Verify complete 2015-03-03 10:02:49, Info CSI 00000347 [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 10:02:49, Info CSI 00000348 [SR] Beginning Verify and Repair transaction 2015-03-03 10:02:56, Info CSI 0000034a [SR] Verify complete 2015-03-03 10:02:57, Info CSI 0000034b [SR] Verifying 100 (0x0000000000000064) components 2015-03-03 10:02:57, Info CSI 0000034c [SR] Beginning Verify and Repair transaction 2015-03-03 10:03:06, Info CSI 0000034e [SR] Verify complete 2015-03-03 10:03:06, Info CSI 0000034f [SR] Verifying 62 (0x000000000000003e) components 2015-03-03 10:03:06, Info CSI 00000350 [SR] Beginning Verify and Repair transaction 2015-03-03 10:03:09, Info CSI 00000352 [SR] Verify complete 2015-03-03 10:03:09, Info CSI 00000353 [SR] Repairing 3 components 2015-03-03 10:03:09, Info CSI 00000354 [SR] Beginning Verify and Repair transaction 2015-03-03 10:03:09, Info CSI 00000356 [SR] Cannot repair member file [l:24{12}]"net44amd.inf" of net44amd.inf, Version = 6.1.7600.16385, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type = [l:24{12}]"driverUpdate", TypeName neutral, PublicKey neutral in the store, hash mismatch 2015-03-03 10:03:09, Info CSI 00000358 [SR] Cannot repair member file [l:24{12}]"wab32res.dll" of Microsoft-Windows-WAB-Core, Version = 6.1.7601.17699, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral in the store, hash mismatch 2015-03-03 10:03:09, Info CSI 00000359 [SR] Repairing corrupted file [ml:520{260},l:64{32}]"\??\C:\Windows\PolicyDefinitions"\[l:50{25}]"Terminalserver-WinIP.admx" from store 2015-03-03 10:03:10, Info CSI 0000035b [SR] Cannot repair member file [l:24{12}]"net44amd.inf" of net44amd.inf, Version = 6.1.7600.16385, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type = [l:24{12}]"driverUpdate", TypeName neutral, PublicKey neutral in the store, hash mismatch 2015-03-03 10:03:10, Info CSI 0000035c [SR] This component was referenced by [l:184{92}]"Microsoft-Windows-Common-Drivers-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.INF_net44amd" 2015-03-03 10:03:10, Info CSI 0000035e [SR] Cannot repair member file [l:24{12}]"wab32res.dll" of Microsoft-Windows-WAB-Core, Version = 6.1.7601.17699, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral in the store, hash mismatch 2015-03-03 10:03:10, Info CSI 0000035f [SR] This component was referenced by [l:154{77}]"Package_1_for_KB2620704~31bf3856ad364e35~amd64~~6.1.1.0.2620704-2_neutral_GDR" 2015-03-03 10:03:10, Info CSI 00000362 [SR] Could not reproject corrupted file [ml:520{260},l:92{46}]"\??\C:\Program Files (x86)\Common Files\System"\[l:24{12}]"wab32res.dll"; source file in store is also corrupted 2015-03-03 10:03:10, Info CSI 00000364 [SR] Repair complete 2015-03-03 10:03:10, Info CSI 00000365 [SR] Committing transaction 2015-03-03 10:03:10, Info CSI 00000369 [SR] Verify and Repair Transaction completed. All files and registry keys listed in this transaction have been successfully repaired 2015-03-04 15:58:47, Info CSI 00000009 [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 15:58:47, Info CSI 0000000a [SR] Beginning Verify and Repair transaction 2015-03-04 15:58:50, Info CSI 0000000c [SR] Verify complete 2015-03-04 15:58:51, Info CSI 0000000d [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 15:58:51, Info CSI 0000000e [SR] Beginning Verify and Repair transaction 2015-03-04 15:58:54, Info CSI 00000010 [SR] Verify complete 2015-03-04 15:58:54, Info CSI 00000011 [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 15:58:54, Info CSI 00000012 [SR] Beginning Verify and Repair transaction 2015-03-04 15:58:58, Info CSI 00000014 [SR] Verify complete 2015-03-04 15:58:58, Info CSI 00000015 [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 15:58:58, Info CSI 00000016 [SR] Beginning Verify and Repair transaction 2015-03-04 15:59:01, Info CSI 00000018 [SR] Verify complete 2015-03-04 15:59:01, Info CSI 00000019 [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 15:59:01, Info CSI 0000001a [SR] Beginning Verify and Repair transaction 2015-03-04 15:59:04, Info CSI 0000001c [SR] Verify complete 2015-03-04 15:59:04, Info CSI 0000001d [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 15:59:04, Info CSI 0000001e [SR] Beginning Verify and Repair transaction 2015-03-04 15:59:07, Info CSI 00000020 [SR] Verify complete 2015-03-04 15:59:08, Info CSI 00000021 [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 15:59:08, Info CSI 00000022 [SR] Beginning Verify and Repair transaction 2015-03-04 15:59:10, Info CSI 00000024 [SR] Verify complete 2015-03-04 15:59:10, Info CSI 00000025 [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 15:59:10, Info CSI 00000026 [SR] Beginning Verify and Repair transaction 2015-03-04 15:59:13, Info CSI 00000028 [SR] Verify complete 2015-03-04 15:59:13, Info CSI 00000029 [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 15:59:13, Info CSI 0000002a [SR] Beginning Verify and Repair transaction 2015-03-04 15:59:15, Info CSI 0000002c [SR] Verify complete 2015-03-04 15:59:16, Info CSI 0000002d [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 15:59:16, Info CSI 0000002e [SR] Beginning Verify and Repair transaction 2015-03-04 15:59:18, Info CSI 00000030 [SR] Verify complete 2015-03-04 15:59:19, Info CSI 00000031 [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 15:59:19, Info CSI 00000032 [SR] Beginning Verify and Repair transaction 2015-03-04 15:59:21, Info CSI 00000034 [SR] Verify complete 2015-03-04 15:59:21, Info CSI 00000035 [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 15:59:21, Info CSI 00000036 [SR] Beginning Verify and Repair transaction 2015-03-04 15:59:24, Info CSI 00000038 [SR] Verify complete 2015-03-04 15:59:24, Info CSI 00000039 [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 15:59:24, Info CSI 0000003a [SR] Beginning Verify and Repair transaction 2015-03-04 15:59:26, Info CSI 0000003c [SR] Verify complete 2015-03-04 15:59:27, Info CSI 0000003d [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 15:59:27, Info CSI 0000003e [SR] Beginning Verify and Repair transaction 2015-03-04 15:59:30, Info CSI 00000040 [SR] Verify complete 2015-03-04 15:59:30, Info CSI 00000041 [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 15:59:30, Info CSI 00000042 [SR] Beginning Verify and Repair transaction 2015-03-04 15:59:33, Info CSI 00000044 [SR] Verify complete 2015-03-04 15:59:33, Info CSI 00000045 [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 15:59:33, Info CSI 00000046 [SR] Beginning Verify and Repair transaction 2015-03-04 15:59:36, Info CSI 00000048 [SR] Verify complete 2015-03-04 15:59:36, Info CSI 00000049 [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 15:59:36, Info CSI 0000004a [SR] Beginning Verify and Repair transaction 2015-03-04 15:59:39, Info CSI 0000004c [SR] Verify complete 2015-03-04 15:59:39, Info CSI 0000004d [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 15:59:39, Info CSI 0000004e [SR] Beginning Verify and Repair transaction 2015-03-04 15:59:41, Info CSI 00000050 [SR] Verify complete 2015-03-04 15:59:42, Info CSI 00000051 [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 15:59:42, Info CSI 00000052 [SR] Beginning Verify and Repair transaction 2015-03-04 15:59:44, Info CSI 00000054 [SR] Verify complete 2015-03-04 15:59:44, Info CSI 00000055 [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 15:59:44, Info CSI 00000056 [SR] Beginning Verify and Repair transaction 2015-03-04 15:59:46, Info CSI 00000058 [SR] Verify complete 2015-03-04 15:59:47, Info CSI 00000059 [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 15:59:47, Info CSI 0000005a [SR] Beginning Verify and Repair transaction 2015-03-04 15:59:49, Info CSI 0000005c [SR] Verify complete 2015-03-04 15:59:49, Info CSI 0000005d [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 15:59:49, Info CSI 0000005e [SR] Beginning Verify and Repair transaction 2015-03-04 15:59:52, Info CSI 00000060 [SR] Verify complete 2015-03-04 15:59:52, Info CSI 00000061 [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 15:59:52, Info CSI 00000062 [SR] Beginning Verify and Repair transaction 2015-03-04 15:59:54, Info CSI 00000064 [SR] Verify complete 2015-03-04 15:59:55, Info CSI 00000065 [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 15:59:55, Info CSI 00000066 [SR] Beginning Verify and Repair transaction 2015-03-04 15:59:56, Info CSI 00000068 [SR] Verify complete 2015-03-04 15:59:57, Info CSI 00000069 [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 15:59:57, Info CSI 0000006a [SR] Beginning Verify and Repair transaction 2015-03-04 16:00:01, Info CSI 0000006c [SR] Verify complete 2015-03-04 16:00:01, Info CSI 0000006d [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 16:00:01, Info CSI 0000006e [SR] Beginning Verify and Repair transaction 2015-03-04 16:00:07, Info CSI 00000072 [SR] Verify complete 2015-03-04 16:00:08, Info CSI 00000073 [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 16:00:08, Info CSI 00000074 [SR] Beginning Verify and Repair transaction 2015-03-04 16:00:11, Info CSI 00000078 [SR] Verify complete 2015-03-04 16:00:11, Info CSI 00000079 [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 16:00:11, Info CSI 0000007a [SR] Beginning Verify and Repair transaction 2015-03-04 16:00:14, Info CSI 0000007d [SR] Verify complete 2015-03-04 16:00:14, Info CSI 0000007e [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 16:00:14, Info CSI 0000007f [SR] Beginning Verify and Repair transaction 2015-03-04 16:00:18, Info CSI 00000081 [SR] Verify complete 2015-03-04 16:00:18, Info CSI 00000082 [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 16:00:18, Info CSI 00000083 [SR] Beginning Verify and Repair transaction 2015-03-04 16:00:26, Info CSI 000000a3 [SR] Verify complete 2015-03-04 16:00:26, Info CSI 000000a4 [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 16:00:26, Info CSI 000000a5 [SR] Beginning Verify and Repair transaction 2015-03-04 16:00:31, Info CSI 000000ac [SR] Verify complete 2015-03-04 16:00:31, Info CSI 000000ad [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 16:00:31, Info CSI 000000ae [SR] Beginning Verify and Repair transaction 2015-03-04 16:00:36, Info CSI 000000b0 [SR] Verify complete 2015-03-04 16:00:36, Info CSI 000000b1 [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 16:00:36, Info CSI 000000b2 [SR] Beginning Verify and Repair transaction 2015-03-04 16:00:40, Info CSI 000000b4 [SR] Verify complete 2015-03-04 16:00:41, Info CSI 000000b5 [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 16:00:41, Info CSI 000000b6 [SR] Beginning Verify and Repair transaction 2015-03-04 16:00:45, Info CSI 000000b8 [SR] Verify complete 2015-03-04 16:00:46, Info CSI 000000b9 [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 16:00:46, Info CSI 000000ba [SR] Beginning Verify and Repair transaction 2015-03-04 16:00:50, Info CSI 000000bc [SR] Verify complete 2015-03-04 16:00:50, Info CSI 000000bd [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 16:00:50, Info CSI 000000be [SR] Beginning Verify and Repair transaction 2015-03-04 16:00:54, Info CSI 000000c0 [SR] Verify complete 2015-03-04 16:00:54, Info CSI 000000c1 [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 16:00:54, Info CSI 000000c2 [SR] Beginning Verify and Repair transaction 2015-03-04 16:01:09, Info CSI 000000c6 [SR] Verify complete 2015-03-04 16:01:09, Info CSI 000000c7 [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 16:01:09, Info CSI 000000c8 [SR] Beginning Verify and Repair transaction 2015-03-04 16:01:17, Info CSI 000000e9 [SR] Verify complete 2015-03-04 16:01:17, Info CSI 000000ea [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 16:01:17, Info CSI 000000eb [SR] Beginning Verify and Repair transaction 2015-03-04 16:01:40, Info CSI 000000ed [SR] Verify complete 2015-03-04 16:01:40, Info CSI 000000ee [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 16:01:40, Info CSI 000000ef [SR] Beginning Verify and Repair transaction 2015-03-04 16:01:49, Info CSI 000000f1 [SR] Verify complete 2015-03-04 16:01:50, Info CSI 000000f2 [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 16:01:50, Info CSI 000000f3 [SR] Beginning Verify and Repair transaction 2015-03-04 16:01:53, Info CSI 000000f7 [SR] Verify complete 2015-03-04 16:01:53, Info CSI 000000f8 [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 16:01:53, Info CSI 000000f9 [SR] Beginning Verify and Repair transaction 2015-03-04 16:01:56, Info CSI 000000fb [SR] Verify complete 2015-03-04 16:01:56, Info CSI 000000fc [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 16:01:56, Info CSI 000000fd [SR] Beginning Verify and Repair transaction 2015-03-04 16:01:58, Info CSI 000000ff [SR] Verify complete 2015-03-04 16:01:58, Info CSI 00000100 [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 16:01:58, Info CSI 00000101 [SR] Beginning Verify and Repair transaction 2015-03-04 16:02:03, Info CSI 00000103 [SR] Verify complete 2015-03-04 16:02:04, Info CSI 00000104 [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 16:02:04, Info CSI 00000105 [SR] Beginning Verify and Repair transaction 2015-03-04 16:02:09, Info CSI 00000118 [SR] Verify complete 2015-03-04 16:02:10, Info CSI 00000119 [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 16:02:10, Info CSI 0000011a [SR] Beginning Verify and Repair transaction 2015-03-04 16:02:11, Info CSI 0000011c [SR] Verify complete 2015-03-04 16:02:12, Info CSI 0000011d [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 16:02:12, Info CSI 0000011e [SR] Beginning Verify and Repair transaction 2015-03-04 16:02:15, Info CSI 00000120 [SR] Verify complete 2015-03-04 16:02:15, Info CSI 00000121 [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 16:02:15, Info CSI 00000122 [SR] Beginning Verify and Repair transaction 2015-03-04 16:02:18, Info CSI 00000124 [SR] Verify complete 2015-03-04 16:02:18, Info CSI 00000125 [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 16:02:18, Info CSI 00000126 [SR] Beginning Verify and Repair transaction 2015-03-04 16:02:23, Info CSI 00000129 [SR] Verify complete 2015-03-04 16:02:24, Info CSI 0000012a [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 16:02:24, Info CSI 0000012b [SR] Beginning Verify and Repair transaction 2015-03-04 16:02:36, Info CSI 0000012e [SR] Verify complete 2015-03-04 16:02:36, Info CSI 0000012f [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 16:02:36, Info CSI 00000130 [SR] Beginning Verify and Repair transaction 2015-03-04 16:02:40, Info CSI 00000132 [SR] Verify complete 2015-03-04 16:02:40, Info CSI 00000133 [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 16:02:40, Info CSI 00000134 [SR] Beginning Verify and Repair transaction 2015-03-04 16:02:42, Info CSI 00000136 [SR] Verify complete 2015-03-04 16:02:43, Info CSI 00000137 [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 16:02:43, Info CSI 00000138 [SR] Beginning Verify and Repair transaction 2015-03-04 16:02:49, Info CSI 0000013a [SR] Verify complete 2015-03-04 16:02:50, Info CSI 0000013b [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 16:02:50, Info CSI 0000013c [SR] Beginning Verify and Repair transaction 2015-03-04 16:02:54, Info CSI 0000013e [SR] Verify complete 2015-03-04 16:02:54, Info CSI 0000013f [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 16:02:54, Info CSI 00000140 [SR] Beginning Verify and Repair transaction 2015-03-04 16:02:59, Info CSI 00000142 [SR] Verify complete 2015-03-04 16:02:59, Info CSI 00000143 [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 16:02:59, Info CSI 00000144 [SR] Beginning Verify and Repair transaction 2015-03-04 16:03:08, Info CSI 0000014e [SR] Verify complete 2015-03-04 16:03:08, Info CSI 0000014f [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 16:03:08, Info CSI 00000150 [SR] Beginning Verify and Repair transaction 2015-03-04 16:03:14, Info CSI 00000160 [SR] Verify complete 2015-03-04 16:03:14, Info CSI 00000161 [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 16:03:14, Info CSI 00000162 [SR] Beginning Verify and Repair transaction 2015-03-04 16:03:20, Info CSI 00000164 [SR] Verify complete 2015-03-04 16:03:20, Info CSI 00000165 [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 16:03:20, Info CSI 00000166 [SR] Beginning Verify and Repair transaction 2015-03-04 16:03:39, Info CSI 00000168 [SR] Verify complete 2015-03-04 16:03:40, Info CSI 00000169 [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 16:03:40, Info CSI 0000016a [SR] Beginning Verify and Repair transaction 2015-03-04 16:03:49, Info CSI 0000016d [SR] Verify complete 2015-03-04 16:03:49, Info CSI 0000016e [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 16:03:49, Info CSI 0000016f [SR] Beginning Verify and Repair transaction 2015-03-04 16:03:57, Info CSI 00000171 [SR] Verify complete 2015-03-04 16:03:57, Info CSI 00000172 [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 16:03:57, Info CSI 00000173 [SR] Beginning Verify and Repair transaction 2015-03-04 16:04:02, Info CSI 00000175 [SR] Verify complete 2015-03-04 16:04:02, Info CSI 00000176 [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 16:04:02, Info CSI 00000177 [SR] Beginning Verify and Repair transaction 2015-03-04 16:04:08, Info CSI 00000179 [SR] Verify complete 2015-03-04 16:04:09, Info CSI 0000017a [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 16:04:09, Info CSI 0000017b [SR] Beginning Verify and Repair transaction 2015-03-04 16:04:13, Info CSI 0000017d [SR] Verify complete 2015-03-04 16:04:14, Info CSI 0000017e [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 16:04:14, Info CSI 0000017f [SR] Beginning Verify and Repair transaction 2015-03-04 16:04:19, Info CSI 00000183 [SR] Verify complete 2015-03-04 16:04:19, Info CSI 00000184 [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 16:04:19, Info CSI 00000185 [SR] Beginning Verify and Repair transaction 2015-03-04 16:04:25, Info CSI 00000187 [SR] Verify complete 2015-03-04 16:04:25, Info CSI 00000188 [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 16:04:25, Info CSI 00000189 [SR] Beginning Verify and Repair transaction 2015-03-04 16:04:30, Info CSI 0000018c [SR] Verify complete 2015-03-04 16:04:30, Info CSI 0000018d [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 16:04:30, Info CSI 0000018e [SR] Beginning Verify and Repair transaction 2015-03-04 16:04:35, Info CSI 00000190 [SR] Verify complete 2015-03-04 16:04:36, Info CSI 00000191 [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 16:04:36, Info CSI 00000192 [SR] Beginning Verify and Repair transaction 2015-03-04 16:04:42, Info CSI 00000195 [SR] Verify complete 2015-03-04 16:04:42, Info CSI 00000196 [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 16:04:42, Info CSI 00000197 [SR] Beginning Verify and Repair transaction 2015-03-04 16:04:53, Info CSI 0000019a [SR] Verify complete 2015-03-04 16:04:53, Info CSI 0000019b [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 16:04:53, Info CSI 0000019c [SR] Beginning Verify and Repair transaction 2015-03-04 16:05:01, Info CSI 0000019e [SR] Verify complete 2015-03-04 16:05:01, Info CSI 0000019f [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 16:05:01, Info CSI 000001a0 [SR] Beginning Verify and Repair transaction 2015-03-04 16:05:07, Info CSI 000001a2 [SR] Verify complete 2015-03-04 16:05:08, Info CSI 000001a3 [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 16:05:08, Info CSI 000001a4 [SR] Beginning Verify and Repair transaction 2015-03-04 16:05:18, Info CSI 000001a6 [SR] Verify complete 2015-03-04 16:05:19, Info CSI 000001a7 [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 16:05:19, Info CSI 000001a8 [SR] Beginning Verify and Repair transaction 2015-03-04 16:05:27, Info CSI 000001ab [SR] Verify complete 2015-03-04 16:05:27, Info CSI 000001ac [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 16:05:27, Info CSI 000001ad [SR] Beginning Verify and Repair transaction 2015-03-04 16:05:36, Info CSI 000001af [SR] Verify complete 2015-03-04 16:05:37, Info CSI 000001b0 [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 16:05:37, Info CSI 000001b1 [SR] Beginning Verify and Repair transaction 2015-03-04 16:05:39, Info CSI 000001b3 [SR] Verify complete 2015-03-04 16:05:40, Info CSI 000001b4 [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 16:05:40, Info CSI 000001b5 [SR] Beginning Verify and Repair transaction 2015-03-04 16:05:45, Info CSI 000001b8 [SR] Verify complete 2015-03-04 16:05:45, Info CSI 000001b9 [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 16:05:45, Info CSI 000001ba [SR] Beginning Verify and Repair transaction 2015-03-04 16:05:51, Info CSI 000001bc [SR] Verify complete 2015-03-04 16:05:52, Info CSI 000001bd [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 16:05:52, Info CSI 000001be [SR] Beginning Verify and Repair transaction 2015-03-04 16:05:57, Info CSI 000001c2 [SR] Verify complete 2015-03-04 16:05:58, Info CSI 000001c3 [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 16:05:58, Info CSI 000001c4 [SR] Beginning Verify and Repair transaction 2015-03-04 16:06:03, Info CSI 000001c6 [SR] Verify complete 2015-03-04 16:06:03, Info CSI 000001c7 [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 16:06:03, Info CSI 000001c8 [SR] Beginning Verify and Repair transaction 2015-03-04 16:06:10, Info CSI 000001cb [SR] Verify complete 2015-03-04 16:06:10, Info CSI 000001cc [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 16:06:10, Info CSI 000001cd [SR] Beginning Verify and Repair transaction 2015-03-04 16:06:18, Info CSI 000001cf [SR] Verify complete 2015-03-04 16:06:18, Info CSI 000001d0 [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 16:06:18, Info CSI 000001d1 [SR] Beginning Verify and Repair transaction 2015-03-04 16:06:21, Info CSI 000001d3 [SR] Verify complete 2015-03-04 16:06:21, Info CSI 000001d4 [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 16:06:21, Info CSI 000001d5 [SR] Beginning Verify and Repair transaction 2015-03-04 16:06:26, Info CSI 000001d7 [SR] Verify complete 2015-03-04 16:06:26, Info CSI 000001d8 [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 16:06:26, Info CSI 000001d9 [SR] Beginning Verify and Repair transaction 2015-03-04 16:06:26, Info CSI 000001db [SR] Cannot repair member file [l:24{12}]"net44amd.inf" of net44amd.inf, Version = 6.1.7600.16385, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type = [l:24{12}]"driverUpdate", TypeName neutral, PublicKey neutral in the store, hash mismatch 2015-03-04 16:06:30, Info CSI 000001dd [SR] Cannot repair member file [l:24{12}]"net44amd.inf" of net44amd.inf, Version = 6.1.7600.16385, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type = [l:24{12}]"driverUpdate", TypeName neutral, PublicKey neutral in the store, hash mismatch 2015-03-04 16:06:30, Info CSI 000001de [SR] This component was referenced by [l:184{92}]"Microsoft-Windows-Common-Drivers-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.INF_net44amd" 2015-03-04 16:06:30, Info CSI 000001e0 [SR] Verify complete 2015-03-04 16:06:31, Info CSI 000001e1 [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 16:06:31, Info CSI 000001e2 [SR] Beginning Verify and Repair transaction 2015-03-04 16:06:37, Info CSI 000001e4 [SR] Verify complete 2015-03-04 16:06:37, Info CSI 000001e5 [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 16:06:37, Info CSI 000001e6 [SR] Beginning Verify and Repair transaction 2015-03-04 16:06:43, Info CSI 000001e8 [SR] Verify complete 2015-03-04 16:06:43, Info CSI 000001e9 [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 16:06:43, Info CSI 000001ea [SR] Beginning Verify and Repair transaction 2015-03-04 16:06:45, Info CSI 000001ec [SR] Verify complete 2015-03-04 16:06:46, Info CSI 000001ed [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 16:06:46, Info CSI 000001ee [SR] Beginning Verify and Repair transaction 2015-03-04 16:06:52, Info CSI 000001f0 [SR] Verify complete 2015-03-04 16:06:52, Info CSI 000001f1 [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 16:06:52, Info CSI 000001f2 [SR] Beginning Verify and Repair transaction 2015-03-04 16:07:15, Info CSI 000001f4 [SR] Verify complete 2015-03-04 16:07:16, Info CSI 000001f5 [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 16:07:16, Info CSI 000001f6 [SR] Beginning Verify and Repair transaction 2015-03-04 16:07:21, Info CSI 000001f8 [SR] Verify complete 2015-03-04 16:07:21, Info CSI 000001f9 [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 16:07:21, Info CSI 000001fa [SR] Beginning Verify and Repair transaction 2015-03-04 16:07:26, Info CSI 000001fc [SR] Verify complete 2015-03-04 16:07:27, Info CSI 000001fd [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 16:07:27, Info CSI 000001fe [SR] Beginning Verify and Repair transaction 2015-03-04 16:07:28, Info CSI 00000200 [SR] Verify complete 2015-03-04 16:07:29, Info CSI 00000201 [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 16:07:29, Info CSI 00000202 [SR] Beginning Verify and Repair transaction 2015-03-04 16:07:32, Info CSI 00000204 [SR] Verify complete 2015-03-04 16:07:33, Info CSI 00000205 [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 16:07:33, Info CSI 00000206 [SR] Beginning Verify and Repair transaction 2015-03-04 16:07:36, Info CSI 00000208 [SR] Verify complete 2015-03-04 16:07:36, Info CSI 00000209 [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 16:07:36, Info CSI 0000020a [SR] Beginning Verify and Repair transaction 2015-03-04 16:07:40, Info CSI 0000020c [SR] Verify complete 2015-03-04 16:07:40, Info CSI 0000020d [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 16:07:40, Info CSI 0000020e [SR] Beginning Verify and Repair transaction 2015-03-04 16:07:42, Info CSI 00000210 [SR] Verify complete 2015-03-04 16:07:42, Info CSI 00000211 [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 16:07:42, Info CSI 00000212 [SR] Beginning Verify and Repair transaction 2015-03-04 16:07:44, Info CSI 00000214 [SR] Verify complete 2015-03-04 16:07:44, Info CSI 00000215 [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 16:07:44, Info CSI 00000216 [SR] Beginning Verify and Repair transaction 2015-03-04 16:07:50, Info CSI 0000021e [SR] Verify complete 2015-03-04 16:07:50, Info CSI 0000021f [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 16:07:50, Info CSI 00000220 [SR] Beginning Verify and Repair transaction 2015-03-04 16:07:54, Info CSI 00000222 [SR] Verify complete 2015-03-04 16:07:54, Info CSI 00000223 [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 16:07:54, Info CSI 00000224 [SR] Beginning Verify and Repair transaction 2015-03-04 16:07:59, Info CSI 00000226 [SR] Verify complete 2015-03-04 16:07:59, Info CSI 00000227 [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 16:07:59, Info CSI 00000228 [SR] Beginning Verify and Repair transaction 2015-03-04 16:08:05, Info CSI 0000022a [SR] Verify complete 2015-03-04 16:08:06, Info CSI 0000022b [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 16:08:06, Info CSI 0000022c [SR] Beginning Verify and Repair transaction 2015-03-04 16:08:12, Info CSI 0000022e [SR] Verify complete 2015-03-04 16:08:12, Info CSI 0000022f [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 16:08:12, Info CSI 00000230 [SR] Beginning Verify and Repair transaction 2015-03-04 16:08:19, Info CSI 00000233 [SR] Verify complete 2015-03-04 16:08:19, Info CSI 00000234 [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 16:08:19, Info CSI 00000235 [SR] Beginning Verify and Repair transaction 2015-03-04 16:08:21, Info CSI 00000237 [SR] Verify complete 2015-03-04 16:08:21, Info CSI 00000238 [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 16:08:21, Info CSI 00000239 [SR] Beginning Verify and Repair transaction 2015-03-04 16:08:22, Info CSI 0000023b [SR] Verify complete 2015-03-04 16:08:23, Info CSI 0000023c [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 16:08:23, Info CSI 0000023d [SR] Beginning Verify and Repair transaction 2015-03-04 16:08:33, Info CSI 00000242 [SR] Verify complete 2015-03-04 16:08:34, Info CSI 00000243 [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 16:08:34, Info CSI 00000244 [SR] Beginning Verify and Repair transaction 2015-03-04 16:08:43, Info CSI 00000247 [SR] Verify complete 2015-03-04 16:08:44, Info CSI 00000248 [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 16:08:44, Info CSI 00000249 [SR] Beginning Verify and Repair transaction 2015-03-04 16:08:49, Info CSI 0000024d [SR] Verify complete 2015-03-04 16:08:49, Info CSI 0000024e [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 16:08:49, Info CSI 0000024f [SR] Beginning Verify and Repair transaction 2015-03-04 16:08:55, Info CSI 00000257 [SR] Verify complete 2015-03-04 16:08:55, Info CSI 00000258 [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 16:08:55, Info CSI 00000259 [SR] Beginning Verify and Repair transaction 2015-03-04 16:09:03, Info CSI 00000263 [SR] Verify complete 2015-03-04 16:09:03, Info CSI 00000264 [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 16:09:03, Info CSI 00000265 [SR] Beginning Verify and Repair transaction 2015-03-04 16:09:08, Info CSI 00000267 [SR] Verify complete 2015-03-04 16:09:09, Info CSI 00000268 [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 16:09:09, Info CSI 00000269 [SR] Beginning Verify and Repair transaction 2015-03-04 16:09:12, Info CSI 0000026d [SR] Verify complete 2015-03-04 16:09:12, Info CSI 0000026e [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 16:09:12, Info CSI 0000026f [SR] Beginning Verify and Repair transaction 2015-03-04 16:09:17, Info CSI 00000271 [SR] Verify complete 2015-03-04 16:09:17, Info CSI 00000272 [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 16:09:17, Info CSI 00000273 [SR] Beginning Verify and Repair transaction 2015-03-04 16:09:23, Info CSI 00000298 [SR] Verify complete 2015-03-04 16:09:23, Info CSI 00000299 [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 16:09:23, Info CSI 0000029a [SR] Beginning Verify and Repair transaction 2015-03-04 16:09:27, Info CSI 0000029c [SR] Verify complete 2015-03-04 16:09:27, Info CSI 0000029d [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 16:09:27, Info CSI 0000029e [SR] Beginning Verify and Repair transaction 2015-03-04 16:09:32, Info CSI 000002a0 [SR] Verify complete 2015-03-04 16:09:32, Info CSI 000002a1 [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 16:09:32, Info CSI 000002a2 [SR] Beginning Verify and Repair transaction 2015-03-04 16:09:37, Info CSI 000002a4 [SR] Verify complete 2015-03-04 16:09:37, Info CSI 000002a5 [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 16:09:37, Info CSI 000002a6 [SR] Beginning Verify and Repair transaction 2015-03-04 16:09:41, Info CSI 000002b4 [SR] Verify complete 2015-03-04 16:09:42, Info CSI 000002b5 [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 16:09:42, Info CSI 000002b6 [SR] Beginning Verify and Repair transaction 2015-03-04 16:09:45, Info CSI 000002b8 [SR] Verify complete 2015-03-04 16:09:45, Info CSI 000002b9 [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 16:09:45, Info CSI 000002ba [SR] Beginning Verify and Repair transaction 2015-03-04 16:09:52, Info CSI 000002c0 [SR] Verify complete 2015-03-04 16:09:52, Info CSI 000002c1 [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 16:09:52, Info CSI 000002c2 [SR] Beginning Verify and Repair transaction 2015-03-04 16:09:57, Info CSI 000002cc [SR] Verify complete 2015-03-04 16:09:57, Info CSI 000002cd [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 16:09:57, Info CSI 000002ce [SR] Beginning Verify and Repair transaction 2015-03-04 16:09:59, Info CSI 000002d0 [SR] Verify complete 2015-03-04 16:10:00, Info CSI 000002d1 [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 16:10:00, Info CSI 000002d2 [SR] Beginning Verify and Repair transaction 2015-03-04 16:10:06, Info CSI 000002d5 [SR] Verify complete 2015-03-04 16:10:06, Info CSI 000002d6 [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 16:10:06, Info CSI 000002d7 [SR] Beginning Verify and Repair transaction 2015-03-04 16:10:09, Info CSI 000002d9 [SR] Verify complete 2015-03-04 16:10:09, Info CSI 000002da [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 16:10:09, Info CSI 000002db [SR] Beginning Verify and Repair transaction 2015-03-04 16:10:11, Info CSI 000002dd [SR] Verify complete 2015-03-04 16:10:12, Info CSI 000002de [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 16:10:12, Info CSI 000002df [SR] Beginning Verify and Repair transaction 2015-03-04 16:10:17, Info CSI 000002e1 [SR] Verify complete 2015-03-04 16:10:17, Info CSI 000002e2 [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 16:10:17, Info CSI 000002e3 [SR] Beginning Verify and Repair transaction 2015-03-04 16:10:21, Info CSI 000002e5 [SR] Verify complete 2015-03-04 16:10:22, Info CSI 000002e6 [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 16:10:22, Info CSI 000002e7 [SR] Beginning Verify and Repair transaction 2015-03-04 16:10:28, Info CSI 000002fe [SR] Verify complete 2015-03-04 16:10:28, Info CSI 000002ff [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 16:10:28, Info CSI 00000300 [SR] Beginning Verify and Repair transaction 2015-03-04 16:10:33, Info CSI 00000305 [SR] Verify complete 2015-03-04 16:10:33, Info CSI 00000306 [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 16:10:33, Info CSI 00000307 [SR] Beginning Verify and Repair transaction 2015-03-04 16:10:46, Info CSI 00000309 [SR] Verify complete 2015-03-04 16:10:46, Info CSI 0000030a [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 16:10:46, Info CSI 0000030b [SR] Beginning Verify and Repair transaction 2015-03-04 16:10:50, Info CSI 0000030d [SR] Verify complete 2015-03-04 16:10:50, Info CSI 0000030e [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 16:10:50, Info CSI 0000030f [SR] Beginning Verify and Repair transaction 2015-03-04 16:10:53, Info CSI 00000312 [SR] Verify complete 2015-03-04 16:10:54, Info CSI 00000313 [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 16:10:54, Info CSI 00000314 [SR] Beginning Verify and Repair transaction 2015-03-04 16:10:56, Info CSI 00000317 [SR] Verify complete 2015-03-04 16:10:57, Info CSI 00000318 [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 16:10:57, Info CSI 00000319 [SR] Beginning Verify and Repair transaction 2015-03-04 16:11:01, Info CSI 0000031b [SR] Verify complete 2015-03-04 16:11:01, Info CSI 0000031c [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 16:11:01, Info CSI 0000031d [SR] Beginning Verify and Repair transaction 2015-03-04 16:11:05, Info CSI 0000031f [SR] Verify complete 2015-03-04 16:11:05, Info CSI 00000320 [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 16:11:05, Info CSI 00000321 [SR] Beginning Verify and Repair transaction 2015-03-04 16:11:09, Info CSI 00000324 [SR] Verify complete 2015-03-04 16:11:10, Info CSI 00000325 [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 16:11:10, Info CSI 00000326 [SR] Beginning Verify and Repair transaction 2015-03-04 16:11:13, Info CSI 00000328 [SR] Verify complete 2015-03-04 16:11:13, Info CSI 00000329 [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 16:11:13, Info CSI 0000032a [SR] Beginning Verify and Repair transaction 2015-03-04 16:11:16, Info CSI 0000032c [SR] Verify complete 2015-03-04 16:11:16, Info CSI 0000032d [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 16:11:16, Info CSI 0000032e [SR] Beginning Verify and Repair transaction 2015-03-04 16:11:18, Info CSI 00000330 [SR] Cannot repair member file [l:24{12}]"wab32res.dll" of Microsoft-Windows-WAB-Core, Version = 6.1.7601.17699, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral in the store, hash mismatch 2015-03-04 16:11:21, Info CSI 00000332 [SR] Cannot repair member file [l:24{12}]"wab32res.dll" of Microsoft-Windows-WAB-Core, Version = 6.1.7601.17699, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral in the store, hash mismatch 2015-03-04 16:11:21, Info CSI 00000333 [SR] This component was referenced by [l:154{77}]"Package_1_for_KB2620704~31bf3856ad364e35~amd64~~6.1.1.0.2620704-2_neutral_GDR" 2015-03-04 16:11:21, Info CSI 00000336 [SR] Could not reproject corrupted file [ml:520{260},l:92{46}]"\??\C:\Program Files (x86)\Common Files\System"\[l:24{12}]"wab32res.dll"; source file in store is also corrupted 2015-03-04 16:11:21, Info CSI 00000338 [SR] Verify complete 2015-03-04 16:11:22, Info CSI 00000339 [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 16:11:22, Info CSI 0000033a [SR] Beginning Verify and Repair transaction 2015-03-04 16:11:26, Info CSI 0000033d [SR] Verify complete 2015-03-04 16:11:27, Info CSI 0000033e [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 16:11:27, Info CSI 0000033f [SR] Beginning Verify and Repair transaction 2015-03-04 16:11:31, Info CSI 00000341 [SR] Verify complete 2015-03-04 16:11:31, Info CSI 00000342 [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 16:11:31, Info CSI 00000343 [SR] Beginning Verify and Repair transaction 2015-03-04 16:11:37, Info CSI 00000345 [SR] Verify complete 2015-03-04 16:11:38, Info CSI 00000346 [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 16:11:38, Info CSI 00000347 [SR] Beginning Verify and Repair transaction 2015-03-04 16:11:43, Info CSI 00000349 [SR] Verify complete 2015-03-04 16:11:43, Info CSI 0000034a [SR] Verifying 100 (0x0000000000000064) components 2015-03-04 16:11:43, Info CSI 0000034b [SR] Beginning Verify and Repair transaction 2015-03-04 16:11:47, Info CSI 0000034d [SR] Verify complete 2015-03-04 16:11:47, Info CSI 0000034e [SR] Verifying 62 (0x000000000000003e) components 2015-03-04 16:11:47, Info CSI 0000034f [SR] Beginning Verify and Repair transaction 2015-03-04 16:11:49, Info CSI 00000351 [SR] Verify complete 2015-03-04 16:11:49, Info CSI 00000352 [SR] Repairing 2 components 2015-03-04 16:11:49, Info CSI 00000353 [SR] Beginning Verify and Repair transaction 2015-03-04 16:11:50, Info CSI 00000355 [SR] Cannot repair member file [l:24{12}]"net44amd.inf" of net44amd.inf, Version = 6.1.7600.16385, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type = [l:24{12}]"driverUpdate", TypeName neutral, PublicKey neutral in the store, hash mismatch 2015-03-04 16:11:50, Info CSI 00000357 [SR] Cannot repair member file [l:24{12}]"wab32res.dll" of Microsoft-Windows-WAB-Core, Version = 6.1.7601.17699, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral in the store, hash mismatch 2015-03-04 16:11:50, Info CSI 00000359 [SR] Cannot repair member file [l:24{12}]"net44amd.inf" of net44amd.inf, Version = 6.1.7600.16385, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type = [l:24{12}]"driverUpdate", TypeName neutral, PublicKey neutral in the store, hash mismatch 2015-03-04 16:11:50, Info CSI 0000035a [SR] This component was referenced by [l:184{92}]"Microsoft-Windows-Common-Drivers-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.INF_net44amd" 2015-03-04 16:11:50, Info CSI 0000035c [SR] Cannot repair member file [l:24{12}]"wab32res.dll" of Microsoft-Windows-WAB-Core, Version = 6.1.7601.17699, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral in the store, hash mismatch 2015-03-04 16:11:50, Info CSI 0000035d [SR] This component was referenced by [l:154{77}]"Package_1_for_KB2620704~31bf3856ad364e35~amd64~~6.1.1.0.2620704-2_neutral_GDR" 2015-03-04 16:11:50, Info CSI 00000360 [SR] Could not reproject corrupted file [ml:520{260},l:92{46}]"\??\C:\Program Files (x86)\Common Files\System"\[l:24{12}]"wab32res.dll"; source file in store is also corrupted 2015-03-04 16:11:50, Info CSI 00000362 [SR] Repair complete 2015-03-04 16:11:50, Info CSI 00000363 [SR] Committing transaction 2015-03-04 16:11:50, Info CSI 00000367 [SR] Verify and Repair Transaction completed. All files and registry keys listed in this transaction have been successfully repaired 2015-03-05 09:34:50, Info CSI 00000009 [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:34:50, Info CSI 0000000a [SR] Beginning Verify and Repair transaction 2015-03-05 09:34:53, Info CSI 0000000c [SR] Verify complete 2015-03-05 09:34:54, Info CSI 0000000d [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:34:54, Info CSI 0000000e [SR] Beginning Verify and Repair transaction 2015-03-05 09:34:57, Info CSI 00000010 [SR] Verify complete 2015-03-05 09:34:57, Info CSI 00000011 [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:34:57, Info CSI 00000012 [SR] Beginning Verify and Repair transaction 2015-03-05 09:35:00, Info CSI 00000014 [SR] Verify complete 2015-03-05 09:35:01, Info CSI 00000015 [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:35:01, Info CSI 00000016 [SR] Beginning Verify and Repair transaction 2015-03-05 09:35:04, Info CSI 00000018 [SR] Verify complete 2015-03-05 09:35:05, Info CSI 00000019 [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:35:05, Info CSI 0000001a [SR] Beginning Verify and Repair transaction 2015-03-05 09:35:08, Info CSI 0000001c [SR] Verify complete 2015-03-05 09:35:09, Info CSI 0000001d [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:35:09, Info CSI 0000001e [SR] Beginning Verify and Repair transaction 2015-03-05 09:35:12, Info CSI 00000020 [SR] Verify complete 2015-03-05 09:35:12, Info CSI 00000021 [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:35:12, Info CSI 00000022 [SR] Beginning Verify and Repair transaction 2015-03-05 09:35:15, Info CSI 00000024 [SR] Verify complete 2015-03-05 09:35:15, Info CSI 00000025 [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:35:15, Info CSI 00000026 [SR] Beginning Verify and Repair transaction 2015-03-05 09:35:19, Info CSI 00000028 [SR] Verify complete 2015-03-05 09:35:19, Info CSI 00000029 [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:35:19, Info CSI 0000002a [SR] Beginning Verify and Repair transaction 2015-03-05 09:35:22, Info CSI 0000002c [SR] Verify complete 2015-03-05 09:35:23, Info CSI 0000002d [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:35:23, Info CSI 0000002e [SR] Beginning Verify and Repair transaction 2015-03-05 09:35:25, Info CSI 00000030 [SR] Verify complete 2015-03-05 09:35:26, Info CSI 00000031 [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:35:26, Info CSI 00000032 [SR] Beginning Verify and Repair transaction 2015-03-05 09:35:28, Info CSI 00000034 [SR] Verify complete 2015-03-05 09:35:29, Info CSI 00000035 [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:35:29, Info CSI 00000036 [SR] Beginning Verify and Repair transaction 2015-03-05 09:35:31, Info CSI 00000038 [SR] Verify complete 2015-03-05 09:35:32, Info CSI 00000039 [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:35:32, Info CSI 0000003a [SR] Beginning Verify and Repair transaction 2015-03-05 09:35:34, Info CSI 0000003c [SR] Verify complete 2015-03-05 09:35:34, Info CSI 0000003d [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:35:34, Info CSI 0000003e [SR] Beginning Verify and Repair transaction 2015-03-05 09:35:39, Info CSI 00000040 [SR] Verify complete 2015-03-05 09:35:39, Info CSI 00000041 [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:35:39, Info CSI 00000042 [SR] Beginning Verify and Repair transaction 2015-03-05 09:35:42, Info CSI 00000044 [SR] Verify complete 2015-03-05 09:35:42, Info CSI 00000045 [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:35:42, Info CSI 00000046 [SR] Beginning Verify and Repair transaction 2015-03-05 09:35:45, Info CSI 00000048 [SR] Verify complete 2015-03-05 09:35:45, Info CSI 00000049 [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:35:45, Info CSI 0000004a [SR] Beginning Verify and Repair transaction 2015-03-05 09:35:48, Info CSI 0000004c [SR] Verify complete 2015-03-05 09:35:49, Info CSI 0000004d [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:35:49, Info CSI 0000004e [SR] Beginning Verify and Repair transaction 2015-03-05 09:35:51, Info CSI 00000050 [SR] Verify complete 2015-03-05 09:35:52, Info CSI 00000051 [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:35:52, Info CSI 00000052 [SR] Beginning Verify and Repair transaction 2015-03-05 09:35:54, Info CSI 00000054 [SR] Verify complete 2015-03-05 09:35:55, Info CSI 00000055 [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:35:55, Info CSI 00000056 [SR] Beginning Verify and Repair transaction 2015-03-05 09:35:57, Info CSI 00000058 [SR] Verify complete 2015-03-05 09:35:58, Info CSI 00000059 [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:35:58, Info CSI 0000005a [SR] Beginning Verify and Repair transaction 2015-03-05 09:36:00, Info CSI 0000005c [SR] Verify complete 2015-03-05 09:36:00, Info CSI 0000005d [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:36:00, Info CSI 0000005e [SR] Beginning Verify and Repair transaction 2015-03-05 09:36:04, Info CSI 00000060 [SR] Verify complete 2015-03-05 09:36:04, Info CSI 00000061 [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:36:04, Info CSI 00000062 [SR] Beginning Verify and Repair transaction 2015-03-05 09:36:07, Info CSI 00000064 [SR] Verify complete 2015-03-05 09:36:08, Info CSI 00000065 [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:36:08, Info CSI 00000066 [SR] Beginning Verify and Repair transaction 2015-03-05 09:36:10, Info CSI 00000068 [SR] Verify complete 2015-03-05 09:36:10, Info CSI 00000069 [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:36:10, Info CSI 0000006a [SR] Beginning Verify and Repair transaction 2015-03-05 09:36:15, Info CSI 0000006c [SR] Verify complete 2015-03-05 09:36:16, Info CSI 0000006d [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:36:16, Info CSI 0000006e [SR] Beginning Verify and Repair transaction 2015-03-05 09:36:23, Info CSI 00000072 [SR] Verify complete 2015-03-05 09:36:24, Info CSI 00000073 [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:36:24, Info CSI 00000074 [SR] Beginning Verify and Repair transaction 2015-03-05 09:36:28, Info CSI 00000078 [SR] Verify complete 2015-03-05 09:36:28, Info CSI 00000079 [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:36:28, Info CSI 0000007a [SR] Beginning Verify and Repair transaction 2015-03-05 09:36:32, Info CSI 0000007d [SR] Verify complete 2015-03-05 09:36:33, Info CSI 0000007e [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:36:33, Info CSI 0000007f [SR] Beginning Verify and Repair transaction 2015-03-05 09:36:37, Info CSI 00000081 [SR] Verify complete 2015-03-05 09:36:38, Info CSI 00000082 [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:36:38, Info CSI 00000083 [SR] Beginning Verify and Repair transaction 2015-03-05 09:36:45, Info CSI 000000a3 [SR] Verify complete 2015-03-05 09:36:45, Info CSI 000000a4 [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:36:45, Info CSI 000000a5 [SR] Beginning Verify and Repair transaction 2015-03-05 09:36:51, Info CSI 000000ac [SR] Verify complete 2015-03-05 09:36:51, Info CSI 000000ad [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:36:51, Info CSI 000000ae [SR] Beginning Verify and Repair transaction 2015-03-05 09:36:56, Info CSI 000000b0 [SR] Verify complete 2015-03-05 09:36:56, Info CSI 000000b1 [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:36:56, Info CSI 000000b2 [SR] Beginning Verify and Repair transaction 2015-03-05 09:37:01, Info CSI 000000b4 [SR] Verify complete 2015-03-05 09:37:02, Info CSI 000000b5 [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:37:02, Info CSI 000000b6 [SR] Beginning Verify and Repair transaction 2015-03-05 09:37:07, Info CSI 000000b8 [SR] Verify complete 2015-03-05 09:37:07, Info CSI 000000b9 [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:37:07, Info CSI 000000ba [SR] Beginning Verify and Repair transaction 2015-03-05 09:37:12, Info CSI 000000bc [SR] Verify complete 2015-03-05 09:37:12, Info CSI 000000bd [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:37:12, Info CSI 000000be [SR] Beginning Verify and Repair transaction 2015-03-05 09:37:16, Info CSI 000000c0 [SR] Verify complete 2015-03-05 09:37:17, Info CSI 000000c1 [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:37:17, Info CSI 000000c2 [SR] Beginning Verify and Repair transaction 2015-03-05 09:37:26, Info CSI 000000c6 [SR] Verify complete 2015-03-05 09:37:26, Info CSI 000000c7 [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:37:26, Info CSI 000000c8 [SR] Beginning Verify and Repair transaction 2015-03-05 09:37:33, Info CSI 000000e9 [SR] Verify complete 2015-03-05 09:37:34, Info CSI 000000ea [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:37:34, Info CSI 000000eb [SR] Beginning Verify and Repair transaction 2015-03-05 09:37:45, Info CSI 000000ed [SR] Verify complete 2015-03-05 09:37:45, Info CSI 000000ee [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:37:45, Info CSI 000000ef [SR] Beginning Verify and Repair transaction 2015-03-05 09:37:56, Info CSI 000000f1 [SR] Verify complete 2015-03-05 09:37:56, Info CSI 000000f2 [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:37:56, Info CSI 000000f3 [SR] Beginning Verify and Repair transaction 2015-03-05 09:38:00, Info CSI 000000f7 [SR] Verify complete 2015-03-05 09:38:01, Info CSI 000000f8 [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:38:01, Info CSI 000000f9 [SR] Beginning Verify and Repair transaction 2015-03-05 09:38:04, Info CSI 000000fb [SR] Verify complete 2015-03-05 09:38:04, Info CSI 000000fc [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:38:04, Info CSI 000000fd [SR] Beginning Verify and Repair transaction 2015-03-05 09:38:07, Info CSI 000000ff [SR] Verify complete 2015-03-05 09:38:07, Info CSI 00000100 [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:38:07, Info CSI 00000101 [SR] Beginning Verify and Repair transaction 2015-03-05 09:38:13, Info CSI 00000103 [SR] Verify complete 2015-03-05 09:38:13, Info CSI 00000104 [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:38:13, Info CSI 00000105 [SR] Beginning Verify and Repair transaction 2015-03-05 09:38:20, Info CSI 00000118 [SR] Verify complete 2015-03-05 09:38:20, Info CSI 00000119 [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:38:20, Info CSI 0000011a [SR] Beginning Verify and Repair transaction 2015-03-05 09:38:23, Info CSI 0000011c [SR] Verify complete 2015-03-05 09:38:23, Info CSI 0000011d [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:38:23, Info CSI 0000011e [SR] Beginning Verify and Repair transaction 2015-03-05 09:38:27, Info CSI 00000120 [SR] Verify complete 2015-03-05 09:38:27, Info CSI 00000121 [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:38:27, Info CSI 00000122 [SR] Beginning Verify and Repair transaction 2015-03-05 09:38:31, Info CSI 00000124 [SR] Verify complete 2015-03-05 09:38:31, Info CSI 00000125 [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:38:31, Info CSI 00000126 [SR] Beginning Verify and Repair transaction 2015-03-05 09:38:39, Info CSI 00000129 [SR] Verify complete 2015-03-05 09:38:39, Info CSI 0000012a [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:38:39, Info CSI 0000012b [SR] Beginning Verify and Repair transaction 2015-03-05 09:38:53, Info CSI 0000012e [SR] Verify complete 2015-03-05 09:38:53, Info CSI 0000012f [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:38:53, Info CSI 00000130 [SR] Beginning Verify and Repair transaction 2015-03-05 09:38:58, Info CSI 00000132 [SR] Verify complete 2015-03-05 09:38:58, Info CSI 00000133 [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:38:58, Info CSI 00000134 [SR] Beginning Verify and Repair transaction 2015-03-05 09:39:01, Info CSI 00000136 [SR] Verify complete 2015-03-05 09:39:01, Info CSI 00000137 [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:39:01, Info CSI 00000138 [SR] Beginning Verify and Repair transaction 2015-03-05 09:39:07, Info CSI 0000013a [SR] Verify complete 2015-03-05 09:39:07, Info CSI 0000013b [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:39:07, Info CSI 0000013c [SR] Beginning Verify and Repair transaction 2015-03-05 09:39:13, Info CSI 0000013e [SR] Verify complete 2015-03-05 09:39:13, Info CSI 0000013f [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:39:13, Info CSI 00000140 [SR] Beginning Verify and Repair transaction 2015-03-05 09:39:18, Info CSI 00000142 [SR] Verify complete 2015-03-05 09:39:19, Info CSI 00000143 [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:39:19, Info CSI 00000144 [SR] Beginning Verify and Repair transaction 2015-03-05 09:39:29, Info CSI 0000014e [SR] Verify complete 2015-03-05 09:39:29, Info CSI 0000014f [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:39:29, Info CSI 00000150 [SR] Beginning Verify and Repair transaction 2015-03-05 09:39:36, Info CSI 00000160 [SR] Verify complete 2015-03-05 09:39:36, Info CSI 00000161 [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:39:36, Info CSI 00000162 [SR] Beginning Verify and Repair transaction 2015-03-05 09:39:43, Info CSI 00000164 [SR] Verify complete 2015-03-05 09:39:44, Info CSI 00000165 [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:39:44, Info CSI 00000166 [SR] Beginning Verify and Repair transaction 2015-03-05 09:40:03, Info CSI 00000168 [SR] Verify complete 2015-03-05 09:40:04, Info CSI 00000169 [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:40:04, Info CSI 0000016a [SR] Beginning Verify and Repair transaction 2015-03-05 09:40:14, Info CSI 0000016d [SR] Verify complete 2015-03-05 09:40:14, Info CSI 0000016e [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:40:14, Info CSI 0000016f [SR] Beginning Verify and Repair transaction 2015-03-05 09:40:22, Info CSI 00000171 [SR] Verify complete 2015-03-05 09:40:23, Info CSI 00000172 [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:40:23, Info CSI 00000173 [SR] Beginning Verify and Repair transaction 2015-03-05 09:40:29, Info CSI 00000175 [SR] Verify complete 2015-03-05 09:40:29, Info CSI 00000176 [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:40:29, Info CSI 00000177 [SR] Beginning Verify and Repair transaction 2015-03-05 09:40:36, Info CSI 00000179 [SR] Verify complete 2015-03-05 09:40:37, Info CSI 0000017a [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:40:37, Info CSI 0000017b [SR] Beginning Verify and Repair transaction 2015-03-05 09:40:43, Info CSI 0000017d [SR] Verify complete 2015-03-05 09:40:43, Info CSI 0000017e [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:40:43, Info CSI 0000017f [SR] Beginning Verify and Repair transaction 2015-03-05 09:40:49, Info CSI 00000183 [SR] Verify complete 2015-03-05 09:40:49, Info CSI 00000184 [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:40:49, Info CSI 00000185 [SR] Beginning Verify and Repair transaction 2015-03-05 09:40:55, Info CSI 00000187 [SR] Verify complete 2015-03-05 09:40:55, Info CSI 00000188 [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:40:55, Info CSI 00000189 [SR] Beginning Verify and Repair transaction 2015-03-05 09:41:01, Info CSI 0000018c [SR] Verify complete 2015-03-05 09:41:01, Info CSI 0000018d [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:41:01, Info CSI 0000018e [SR] Beginning Verify and Repair transaction 2015-03-05 09:41:07, Info CSI 00000190 [SR] Verify complete 2015-03-05 09:41:07, Info CSI 00000191 [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:41:07, Info CSI 00000192 [SR] Beginning Verify and Repair transaction 2015-03-05 09:41:14, Info CSI 00000195 [SR] Verify complete 2015-03-05 09:41:14, Info CSI 00000196 [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:41:14, Info CSI 00000197 [SR] Beginning Verify and Repair transaction 2015-03-05 09:41:25, Info CSI 0000019a [SR] Verify complete 2015-03-05 09:41:25, Info CSI 0000019b [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:41:25, Info CSI 0000019c [SR] Beginning Verify and Repair transaction 2015-03-05 09:41:31, Info CSI 0000019e [SR] Verify complete 2015-03-05 09:41:31, Info CSI 0000019f [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:41:31, Info CSI 000001a0 [SR] Beginning Verify and Repair transaction 2015-03-05 09:41:38, Info CSI 000001a2 [SR] Verify complete 2015-03-05 09:41:38, Info CSI 000001a3 [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:41:38, Info CSI 000001a4 [SR] Beginning Verify and Repair transaction 2015-03-05 09:41:45, Info CSI 000001a6 [SR] Verify complete 2015-03-05 09:41:45, Info CSI 000001a7 [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:41:45, Info CSI 000001a8 [SR] Beginning Verify and Repair transaction 2015-03-05 09:41:53, Info CSI 000001ab [SR] Verify complete 2015-03-05 09:41:53, Info CSI 000001ac [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:41:53, Info CSI 000001ad [SR] Beginning Verify and Repair transaction 2015-03-05 09:42:03, Info CSI 000001af [SR] Verify complete 2015-03-05 09:42:04, Info CSI 000001b0 [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:42:04, Info CSI 000001b1 [SR] Beginning Verify and Repair transaction 2015-03-05 09:42:07, Info CSI 000001b3 [SR] Verify complete 2015-03-05 09:42:08, Info CSI 000001b4 [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:42:08, Info CSI 000001b5 [SR] Beginning Verify and Repair transaction 2015-03-05 09:42:14, Info CSI 000001b8 [SR] Verify complete 2015-03-05 09:42:14, Info CSI 000001b9 [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:42:14, Info CSI 000001ba [SR] Beginning Verify and Repair transaction 2015-03-05 09:42:20, Info CSI 000001bc [SR] Verify complete 2015-03-05 09:42:21, Info CSI 000001bd [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:42:21, Info CSI 000001be [SR] Beginning Verify and Repair transaction 2015-03-05 09:42:28, Info CSI 000001c2 [SR] Verify complete 2015-03-05 09:42:29, Info CSI 000001c3 [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:42:29, Info CSI 000001c4 [SR] Beginning Verify and Repair transaction 2015-03-05 09:42:35, Info CSI 000001c6 [SR] Verify complete 2015-03-05 09:42:35, Info CSI 000001c7 [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:42:35, Info CSI 000001c8 [SR] Beginning Verify and Repair transaction 2015-03-05 09:42:53, Info CSI 000001cb [SR] Verify complete 2015-03-05 09:42:54, Info CSI 000001cc [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:42:54, Info CSI 000001cd [SR] Beginning Verify and Repair transaction 2015-03-05 09:43:03, Info CSI 000001cf [SR] Verify complete 2015-03-05 09:43:03, Info CSI 000001d0 [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:43:03, Info CSI 000001d1 [SR] Beginning Verify and Repair transaction 2015-03-05 09:43:06, Info CSI 000001d3 [SR] Verify complete 2015-03-05 09:43:07, Info CSI 000001d4 [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:43:07, Info CSI 000001d5 [SR] Beginning Verify and Repair transaction 2015-03-05 09:43:13, Info CSI 000001d7 [SR] Verify complete 2015-03-05 09:43:13, Info CSI 000001d8 [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:43:13, Info CSI 000001d9 [SR] Beginning Verify and Repair transaction 2015-03-05 09:43:19, Info CSI 000001db [SR] Verify complete 2015-03-05 09:43:19, Info CSI 000001dc [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:43:19, Info CSI 000001dd [SR] Beginning Verify and Repair transaction 2015-03-05 09:43:33, Info CSI 000001df [SR] Verify complete 2015-03-05 09:43:35, Info CSI 000001e0 [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:43:35, Info CSI 000001e1 [SR] Beginning Verify and Repair transaction 2015-03-05 09:43:50, Info CSI 000001e3 [SR] Verify complete 2015-03-05 09:43:51, Info CSI 000001e4 [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:43:51, Info CSI 000001e5 [SR] Beginning Verify and Repair transaction 2015-03-05 09:43:54, Info CSI 000001e7 [SR] Verify complete 2015-03-05 09:43:54, Info CSI 000001e8 [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:43:54, Info CSI 000001e9 [SR] Beginning Verify and Repair transaction 2015-03-05 09:44:04, Info CSI 000001eb [SR] Verify complete 2015-03-05 09:44:04, Info CSI 000001ec [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:44:04, Info CSI 000001ed [SR] Beginning Verify and Repair transaction 2015-03-05 09:44:28, Info CSI 000001ef [SR] Verify complete 2015-03-05 09:44:28, Info CSI 000001f0 [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:44:28, Info CSI 000001f1 [SR] Beginning Verify and Repair transaction 2015-03-05 09:44:34, Info CSI 000001f3 [SR] Verify complete 2015-03-05 09:44:34, Info CSI 000001f4 [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:44:34, Info CSI 000001f5 [SR] Beginning Verify and Repair transaction 2015-03-05 09:44:40, Info CSI 000001f7 [SR] Verify complete 2015-03-05 09:44:40, Info CSI 000001f8 [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:44:40, Info CSI 000001f9 [SR] Beginning Verify and Repair transaction 2015-03-05 09:44:43, Info CSI 000001fb [SR] Verify complete 2015-03-05 09:44:43, Info CSI 000001fc [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:44:43, Info CSI 000001fd [SR] Beginning Verify and Repair transaction 2015-03-05 09:44:48, Info CSI 000001ff [SR] Verify complete 2015-03-05 09:44:48, Info CSI 00000200 [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:44:48, Info CSI 00000201 [SR] Beginning Verify and Repair transaction 2015-03-05 09:44:52, Info CSI 00000203 [SR] Verify complete 2015-03-05 09:44:53, Info CSI 00000204 [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:44:53, Info CSI 00000205 [SR] Beginning Verify and Repair transaction 2015-03-05 09:44:57, Info CSI 00000207 [SR] Verify complete 2015-03-05 09:44:57, Info CSI 00000208 [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:44:57, Info CSI 00000209 [SR] Beginning Verify and Repair transaction 2015-03-05 09:44:58, Info CSI 0000020b [SR] Verify complete 2015-03-05 09:44:59, Info CSI 0000020c [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:44:59, Info CSI 0000020d [SR] Beginning Verify and Repair transaction 2015-03-05 09:45:00, Info CSI 0000020f [SR] Verify complete 2015-03-05 09:45:01, Info CSI 00000210 [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:45:01, Info CSI 00000211 [SR] Beginning Verify and Repair transaction 2015-03-05 09:45:07, Info CSI 00000219 [SR] Verify complete 2015-03-05 09:45:08, Info CSI 0000021a [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:45:08, Info CSI 0000021b [SR] Beginning Verify and Repair transaction 2015-03-05 09:45:15, Info CSI 0000021d [SR] Verify complete 2015-03-05 09:45:15, Info CSI 0000021e [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:45:15, Info CSI 0000021f [SR] Beginning Verify and Repair transaction 2015-03-05 09:45:21, Info CSI 00000221 [SR] Verify complete 2015-03-05 09:45:22, Info CSI 00000222 [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:45:22, Info CSI 00000223 [SR] Beginning Verify and Repair transaction 2015-03-05 09:45:29, Info CSI 00000225 [SR] Verify complete 2015-03-05 09:45:29, Info CSI 00000226 [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:45:29, Info CSI 00000227 [SR] Beginning Verify and Repair transaction 2015-03-05 09:45:37, Info CSI 00000229 [SR] Verify complete 2015-03-05 09:45:37, Info CSI 0000022a [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:45:37, Info CSI 0000022b [SR] Beginning Verify and Repair transaction 2015-03-05 09:45:46, Info CSI 0000022e [SR] Verify complete 2015-03-05 09:45:46, Info CSI 0000022f [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:45:46, Info CSI 00000230 [SR] Beginning Verify and Repair transaction 2015-03-05 09:45:48, Info CSI 00000232 [SR] Verify complete 2015-03-05 09:45:49, Info CSI 00000233 [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:45:49, Info CSI 00000234 [SR] Beginning Verify and Repair transaction 2015-03-05 09:45:50, Info CSI 00000236 [SR] Verify complete 2015-03-05 09:45:51, Info CSI 00000237 [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:45:51, Info CSI 00000238 [SR] Beginning Verify and Repair transaction 2015-03-05 09:46:03, Info CSI 0000023d [SR] Verify complete 2015-03-05 09:46:03, Info CSI 0000023e [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:46:03, Info CSI 0000023f [SR] Beginning Verify and Repair transaction 2015-03-05 09:46:15, Info CSI 00000242 [SR] Verify complete 2015-03-05 09:46:15, Info CSI 00000243 [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:46:15, Info CSI 00000244 [SR] Beginning Verify and Repair transaction 2015-03-05 09:46:22, Info CSI 00000248 [SR] Verify complete 2015-03-05 09:46:23, Info CSI 00000249 [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:46:23, Info CSI 0000024a [SR] Beginning Verify and Repair transaction 2015-03-05 09:46:30, Info CSI 00000252 [SR] Verify complete 2015-03-05 09:46:30, Info CSI 00000253 [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:46:30, Info CSI 00000254 [SR] Beginning Verify and Repair transaction 2015-03-05 09:46:38, Info CSI 0000025e [SR] Verify complete 2015-03-05 09:46:38, Info CSI 0000025f [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:46:38, Info CSI 00000260 [SR] Beginning Verify and Repair transaction 2015-03-05 09:46:43, Info CSI 00000262 [SR] Verify complete 2015-03-05 09:46:44, Info CSI 00000263 [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:46:44, Info CSI 00000264 [SR] Beginning Verify and Repair transaction 2015-03-05 09:46:48, Info CSI 00000268 [SR] Verify complete 2015-03-05 09:46:48, Info CSI 00000269 [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:46:48, Info CSI 0000026a [SR] Beginning Verify and Repair transaction 2015-03-05 09:46:53, Info CSI 0000026c [SR] Verify complete 2015-03-05 09:46:53, Info CSI 0000026d [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:46:53, Info CSI 0000026e [SR] Beginning Verify and Repair transaction 2015-03-05 09:46:59, Info CSI 00000293 [SR] Verify complete 2015-03-05 09:46:59, Info CSI 00000294 [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:46:59, Info CSI 00000295 [SR] Beginning Verify and Repair transaction 2015-03-05 09:47:04, Info CSI 00000297 [SR] Verify complete 2015-03-05 09:47:05, Info CSI 00000298 [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:47:05, Info CSI 00000299 [SR] Beginning Verify and Repair transaction 2015-03-05 09:47:09, Info CSI 0000029b [SR] Verify complete 2015-03-05 09:47:09, Info CSI 0000029c [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:47:09, Info CSI 0000029d [SR] Beginning Verify and Repair transaction 2015-03-05 09:47:15, Info CSI 0000029f [SR] Verify complete 2015-03-05 09:47:15, Info CSI 000002a0 [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:47:15, Info CSI 000002a1 [SR] Beginning Verify and Repair transaction 2015-03-05 09:47:20, Info CSI 000002af [SR] Verify complete 2015-03-05 09:47:20, Info CSI 000002b0 [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:47:20, Info CSI 000002b1 [SR] Beginning Verify and Repair transaction 2015-03-05 09:47:24, Info CSI 000002b3 [SR] Verify complete 2015-03-05 09:47:25, Info CSI 000002b4 [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:47:25, Info CSI 000002b5 [SR] Beginning Verify and Repair transaction 2015-03-05 09:47:32, Info CSI 000002bb [SR] Verify complete 2015-03-05 09:47:32, Info CSI 000002bc [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:47:32, Info CSI 000002bd [SR] Beginning Verify and Repair transaction 2015-03-05 09:47:38, Info CSI 000002c7 [SR] Verify complete 2015-03-05 09:47:38, Info CSI 000002c8 [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:47:38, Info CSI 000002c9 [SR] Beginning Verify and Repair transaction 2015-03-05 09:47:41, Info CSI 000002cb [SR] Verify complete 2015-03-05 09:47:41, Info CSI 000002cc [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:47:41, Info CSI 000002cd [SR] Beginning Verify and Repair transaction 2015-03-05 09:47:49, Info CSI 000002d0 [SR] Verify complete 2015-03-05 09:47:49, Info CSI 000002d1 [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:47:49, Info CSI 000002d2 [SR] Beginning Verify and Repair transaction 2015-03-05 09:47:52, Info CSI 000002d4 [SR] Verify complete 2015-03-05 09:47:52, Info CSI 000002d5 [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:47:52, Info CSI 000002d6 [SR] Beginning Verify and Repair transaction 2015-03-05 09:47:53, Info CSI 000002d8 [SR] Verify complete 2015-03-05 09:47:54, Info CSI 000002d9 [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:47:54, Info CSI 000002da [SR] Beginning Verify and Repair transaction 2015-03-05 09:47:59, Info CSI 000002dc [SR] Verify complete 2015-03-05 09:47:59, Info CSI 000002dd [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:47:59, Info CSI 000002de [SR] Beginning Verify and Repair transaction 2015-03-05 09:48:04, Info CSI 000002e0 [SR] Verify complete 2015-03-05 09:48:04, Info CSI 000002e1 [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:48:04, Info CSI 000002e2 [SR] Beginning Verify and Repair transaction 2015-03-05 09:48:11, Info CSI 000002f9 [SR] Verify complete 2015-03-05 09:48:12, Info CSI 000002fa [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:48:12, Info CSI 000002fb [SR] Beginning Verify and Repair transaction 2015-03-05 09:48:18, Info CSI 00000300 [SR] Verify complete 2015-03-05 09:48:18, Info CSI 00000301 [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:48:18, Info CSI 00000302 [SR] Beginning Verify and Repair transaction 2015-03-05 09:48:32, Info CSI 00000304 [SR] Verify complete 2015-03-05 09:48:32, Info CSI 00000305 [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:48:32, Info CSI 00000306 [SR] Beginning Verify and Repair transaction 2015-03-05 09:48:36, Info CSI 00000308 [SR] Verify complete 2015-03-05 09:48:36, Info CSI 00000309 [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:48:36, Info CSI 0000030a [SR] Beginning Verify and Repair transaction 2015-03-05 09:48:40, Info CSI 0000030d [SR] Verify complete 2015-03-05 09:48:40, Info CSI 0000030e [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:48:40, Info CSI 0000030f [SR] Beginning Verify and Repair transaction 2015-03-05 09:48:44, Info CSI 00000312 [SR] Verify complete 2015-03-05 09:48:44, Info CSI 00000313 [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:48:44, Info CSI 00000314 [SR] Beginning Verify and Repair transaction 2015-03-05 09:48:49, Info CSI 00000316 [SR] Verify complete 2015-03-05 09:48:49, Info CSI 00000317 [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:48:49, Info CSI 00000318 [SR] Beginning Verify and Repair transaction 2015-03-05 09:48:54, Info CSI 0000031a [SR] Verify complete 2015-03-05 09:48:54, Info CSI 0000031b [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:48:54, Info CSI 0000031c [SR] Beginning Verify and Repair transaction 2015-03-05 09:48:59, Info CSI 0000031f [SR] Verify complete 2015-03-05 09:49:00, Info CSI 00000320 [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:49:00, Info CSI 00000321 [SR] Beginning Verify and Repair transaction 2015-03-05 09:49:03, Info CSI 00000323 [SR] Verify complete 2015-03-05 09:49:04, Info CSI 00000324 [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:49:04, Info CSI 00000325 [SR] Beginning Verify and Repair transaction 2015-03-05 09:49:13, Info CSI 00000327 [SR] Verify complete 2015-03-05 09:49:13, Info CSI 00000328 [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:49:13, Info CSI 00000329 [SR] Beginning Verify and Repair transaction 2015-03-05 09:49:15, Info CSI 0000032b [SR] Cannot repair member file [l:24{12}]"wab32res.dll" of Microsoft-Windows-WAB-Core, Version = 6.1.7601.17699, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral in the store, hash mismatch 2015-03-05 09:49:18, Info CSI 0000032d [SR] Cannot repair member file [l:24{12}]"wab32res.dll" of Microsoft-Windows-WAB-Core, Version = 6.1.7601.17699, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral in the store, hash mismatch 2015-03-05 09:49:18, Info CSI 0000032e [SR] This component was referenced by [l:154{77}]"Package_1_for_KB2620704~31bf3856ad364e35~amd64~~6.1.1.0.2620704-2_neutral_GDR" 2015-03-05 09:49:18, Info CSI 00000331 [SR] Could not reproject corrupted file [ml:520{260},l:92{46}]"\??\C:\Program Files (x86)\Common Files\System"\[l:24{12}]"wab32res.dll"; source file in store is also corrupted 2015-03-05 09:49:19, Info CSI 00000333 [SR] Verify complete 2015-03-05 09:49:19, Info CSI 00000334 [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:49:19, Info CSI 00000335 [SR] Beginning Verify and Repair transaction 2015-03-05 09:49:31, Info CSI 00000338 [SR] Verify complete 2015-03-05 09:49:31, Info CSI 00000339 [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:49:31, Info CSI 0000033a [SR] Beginning Verify and Repair transaction 2015-03-05 09:49:50, Info CSI 0000033c [SR] Verify complete 2015-03-05 09:49:51, Info CSI 0000033d [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:49:51, Info CSI 0000033e [SR] Beginning Verify and Repair transaction 2015-03-05 09:50:04, Info CSI 00000340 [SR] Verify complete 2015-03-05 09:50:04, Info CSI 00000341 [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:50:04, Info CSI 00000342 [SR] Beginning Verify and Repair transaction 2015-03-05 09:50:11, Info CSI 00000344 [SR] Verify complete 2015-03-05 09:50:11, Info CSI 00000345 [SR] Verifying 100 (0x0000000000000064) components 2015-03-05 09:50:11, Info CSI 00000346 [SR] Beginning Verify and Repair transaction 2015-03-05 09:50:16, Info CSI 00000348 [SR] Verify complete 2015-03-05 09:50:16, Info CSI 00000349 [SR] Verifying 62 (0x000000000000003e) components 2015-03-05 09:50:16, Info CSI 0000034a [SR] Beginning Verify and Repair transaction 2015-03-05 09:50:19, Info CSI 0000034c [SR] Verify complete 2015-03-05 09:50:19, Info CSI 0000034d [SR] Repairing 1 components 2015-03-05 09:50:19, Info CSI 0000034e [SR] Beginning Verify and Repair transaction 2015-03-05 09:50:19, Info CSI 00000350 [SR] Cannot repair member file [l:24{12}]"wab32res.dll" of Microsoft-Windows-WAB-Core, Version = 6.1.7601.17699, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral in the store, hash mismatch 2015-03-05 09:50:19, Info CSI 00000352 [SR] Cannot repair member file [l:24{12}]"wab32res.dll" of Microsoft-Windows-WAB-Core, Version = 6.1.7601.17699, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral in the store, hash mismatch 2015-03-05 09:50:19, Info CSI 00000353 [SR] This component was referenced by [l:154{77}]"Package_1_for_KB2620704~31bf3856ad364e35~amd64~~6.1.1.0.2620704-2_neutral_GDR" 2015-03-05 09:50:19, Info CSI 00000356 [SR] Could not reproject corrupted file [ml:520{260},l:92{46}]"\??\C:\Program Files (x86)\Common Files\System"\[l:24{12}]"wab32res.dll"; source file in store is also corrupted 2015-03-05 09:50:19, Info CSI 00000358 [SR] Repair complete 2015-03-05 09:50:19, Info CSI 00000359 [SR] Committing transaction 2015-03-05 09:50:19, Info CSI 0000035d [SR] Verify and Repair Transaction completed. All files and registry keys listed in this transaction have been successfully repaired