Solved PC freezes when starting in Safe Mode

Koukol

Member
For years now I've been unable to start in Safe Mode because a windows file keeps freezing.

(My PC runs Windows Vista Home Premium x64)

I've tried to repair it many times even with a spc /scannow which results in corrupt file(s) but unable to fix.

Recently I rebooted my PC setting it to it back to the default settings and STILL I cannot open in Safe Mode...it gets stuck at the same place.

Has anyone else experienced this?
What was done?

Cheers.
 

My Computer

System One

  • Manufacturer/Model
    HP Pavilion dv7
Any problems in regular mode?
 

My Computer

System One

  • Manufacturer/Model
    Dell XPS420
    Memory
    6 gig
    Graphics Card(s)
    ATI Radeon HD3650 256 MB
    Sound Card
    Intergrated 7.1 Channel Audio
    Monitor(s) Displays
    Dell SP2009W 20 inch Flat Panel w Webcam
    Hard Drives
    640 gb
    Cooling
    Fan
    Keyboard
    Dell USB
    Mouse
    Dell USB 4 button optical
    Other Info
    DSL provided by ATT

My Computer

System One

  • Manufacturer/Model
    Dell XPS420
    Memory
    6 gig
    Graphics Card(s)
    ATI Radeon HD3650 256 MB
    Sound Card
    Intergrated 7.1 Channel Audio
    Monitor(s) Displays
    Dell SP2009W 20 inch Flat Panel w Webcam
    Hard Drives
    640 gb
    Cooling
    Fan
    Keyboard
    Dell USB
    Mouse
    Dell USB 4 button optical
    Other Info
    DSL provided by ATT
Hi Rich (Happy New Year!):party:

I followed the instructions in your link and the PC started every time.
(I only had the problem before starting in Safe Mode)
However now the looks of my PC changed a little.
Now the bar at the bottom is white instead of whatever it was before (blue?)
How would I get that back?

Anyways, after following the instructions I decided to try opening in the Safe Mode again.
While it DID freeze (for a few seconds at the same windows/system32/ file)...it DID finally open in Safe Mode!

Should I do a sfc /scannow again?
If yes, how would I do that as I just tried by typing in sfc /scannow in the start search and nothing happened
 

My Computer

System One

  • Manufacturer/Model
    HP Pavilion dv7
Happy New Year to you too.
Have you ever used something like a registry cleaner?
Exactly what do you mean when you say that you reset back to default settings?
Do you have a Vista install CD?
Do you ever perform maintenance on your computer. Doing things like Defrag and clean out old temporary files?
The complete name of the file where you freeze would be a big help.
Depending on the answers that you give me, the problem may be hardware, corrupt system 32 driver, file or the registry. If I am right an SFC probably will not help but will not hurt
http://www.vistax64.com/tutorials/66978-system-files-sfc-command.html
 
Last edited:

My Computer

System One

  • Manufacturer/Model
    Dell XPS420
    Memory
    6 gig
    Graphics Card(s)
    ATI Radeon HD3650 256 MB
    Sound Card
    Intergrated 7.1 Channel Audio
    Monitor(s) Displays
    Dell SP2009W 20 inch Flat Panel w Webcam
    Hard Drives
    640 gb
    Cooling
    Fan
    Keyboard
    Dell USB
    Mouse
    Dell USB 4 button optical
    Other Info
    DSL provided by ATT
Happy New Year to you too.
Have you ever used something like a registry cleaner?
Exactly what do you mean when you say that you reset back to default settings?
Do you have a Vista install CD?
Do you ever perform maintenance on your computer. Doing things like Defrag and clean out old temporary files?
The complete name of the file where you freeze would be a big help.
Depending on the answers that you give me, the problem may be hardware, corrupt system 32 driver, file or the registry. If I am right an SFC probably will not help but will not hurt
http://www.vistax64.com/tutorials/66978-system-files-sfc-command.html


I use the free version of CCleaner all the time.
I assume this defrags and cleans out the temporary files.

What I meant was I did a System Recovery (restore) back to the state of when I bought the laptop.
Once that was done I had about 150 updates to download.
I then added back all my programs
My PC is quite old so I lost all my back-up CDs.

I'll now get try to get the name of the last window file shown when it freezes but it will be tough as now I only have a few seconds to write it down. :)
 

My Computer

System One

  • Manufacturer/Model
    HP Pavilion dv7
OK. the last file shown when the pc freezes (momentary now) is
windows/system32/drivers/crcdisk.sys

underneath it says please wait...


I'll now do the scannow.
 

My Computer

System One

  • Manufacturer/Model
    HP Pavilion dv7
If you did a factory restore and you still have the problem, its most likely a hardware problem. My guess would be the hard drive. We can take some action to fix that temporarily, but it will eventually fail and you will lose your stuff if not backed up.
I think we may get a handle on this. We will take some additional action to see if we can correct the problem.
I will wait for the SFC results first.
 

My Computer

System One

  • Manufacturer/Model
    Dell XPS420
    Memory
    6 gig
    Graphics Card(s)
    ATI Radeon HD3650 256 MB
    Sound Card
    Intergrated 7.1 Channel Audio
    Monitor(s) Displays
    Dell SP2009W 20 inch Flat Panel w Webcam
    Hard Drives
    640 gb
    Cooling
    Fan
    Keyboard
    Dell USB
    Mouse
    Dell USB 4 button optical
    Other Info
    DSL provided by ATT
If you did a factory restore and you still have the problem, its most likely a hardware problem. My guess would be the hard drive. We can take some action to fix that temporarily, but it will eventually fail and you will lose your stuff if not backed up.
I think we may get a handle on this. We will take some additional action to see if we can correct the problem.
I will wait for the SFC results first.

I still found a corrupt file that's unable to fix.
I tried to look at the CBS log and was unsuccessful as when I pasted this...
findstr /c:"[SR]" %windir%\logs\cbs\cbs.log >%userprofile%\Desktop\sfcdetails.txt

...nothing happened.
 

My Computer

System One

  • Manufacturer/Model
    HP Pavilion dv7
Run the SFC 3 times when it finds files that it cannot fix. If it still cannot fix them this is how you read the file

1. How to Read the CBS.LOG
NOTE: When SFC runs, it logs it's actions to the C:\WINDOWS\LOGS\CBS\CBS.LOG. You can find the specific SFC entries by searching for the [SR] tags in the log.

A) For how to see only the SFC scan details in the CBS.LOG:

  • Open a elevated command prompt.
  • Copy and paste the command below into the elevated command prompt and press Enter.
    Code:
    findstr /c:"[SR]" %windir%\logs\cbs\cbs.log >%userprofile%\Desktop\sfcdetails.txt
  • Close the elevated command prompt.
  • Click on the sfcdetails.txt file that was just placed on your desktop to see the SFC scan details (ones with the [SR] tags) in the CBS.LOG.
  • You can safely delete the sfcdetails.txt file afterwards
 

My Computer

System One

  • Manufacturer/Model
    Dell XPS420
    Memory
    6 gig
    Graphics Card(s)
    ATI Radeon HD3650 256 MB
    Sound Card
    Intergrated 7.1 Channel Audio
    Monitor(s) Displays
    Dell SP2009W 20 inch Flat Panel w Webcam
    Hard Drives
    640 gb
    Cooling
    Fan
    Keyboard
    Dell USB
    Mouse
    Dell USB 4 button optical
    Other Info
    DSL provided by ATT
Wait...

I found this on my table top.

here's some problems.

CSI 0000018d [SR] Cannot repair member file [l:24{12}]"settings.ini" of Microsoft-Windows-Sidebar, Version = 6.0.6002.18005, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral in the store, hash mismatch
2014-12-23 11:36:01, Info CSI 0000018f [SR] Cannot repair member file [l:24{12}]"settings.ini" of Microsoft-Windows-Sidebar, Version = 6.0.6002.18005, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral in the store, hash mismatch




SI 0000022e [SR] Cannot repair member file [l:24{12}]"settings.ini" of Microsoft-Windows-Sidebar, Version = 6.0.6002.18005, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral in the store, hash mismatch
2014-12-23 11:38:38, Info CSI 00000233 [SR] Cannot repair member file [l:24{12}]"settings.ini" of Microsoft-Windows-Sidebar, Version = 6.0.6002.18005, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral in the store, hash mismatch


CSI 00000347 [SR] Cannot repair member file [l:24{12}]"settings.ini" of Microsoft-Windows-Sidebar, Version = 6.0.6002.18005, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral in the store, hash mismatch
2014-12-23 11:42:06, Info CSI 00000349 [SR] Cannot repair member file [l:24{12}]"settings.ini" of Microsoft-Windows-Sidebar, Version = 6.0.6002.18005, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral in the store, hash mismatch
2014-12-23 11:42:06, Info CSI 0000034b [SR] Cannot repair member file [l:24{12}]"settings.ini" of Microsoft-Windows-Sidebar, Version = 6.0.6002.18005, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral in the store, hash mismatch
2014-12-23 11:42:06, Info CSI 0000034c [SR] This component was referenced by [l:162{81}]"Package_17_for_KB948465~31bf3856ad364e35~amd64~~6.0.1.18005.948465-60_neutral_GDR"
2014-12-23 11:42:06, Info CSI 0000034e [SR] Cannot repair member file [l:24{12}]"settings.ini" of Microsoft-Windows-Sidebar, Version = 6.0.6002.18005, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral in the store, hash mismatch
2014-12-23 11:42:06, Info CSI 0000034f [SR] This component was referenced by [l:162{81}]"Package_17_for_KB948465~31bf3856ad364e35~amd64~~6.0.1.18005.948465-60_neutral_GDR"



015-01-01 07:27:51, Info CSI 0000018d [SR] Cannot repair member file [l:24{12}]"settings.ini" of Microsoft-Windows-Sidebar, Version = 6.0.6002.18005, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral in the store, hash mismatch
2015-01-01 07:27:54, Info CSI 0000018f [SR] Cannot repair member file [l:24{12}]"settings.ini" of Microsoft-Windows-Sidebar, Version = 6.0.6002.18005, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral in the store, hash mismatch

15-01-01 07:30:25, Info CSI 0000022e [SR] Cannot repair member file [l:24{12}]"settings.ini" of Microsoft-Windows-Sidebar, Version = 6.0.6002.18005, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral in the store, hash mismatch
2015-01-01 07:30:26, Info CSI 00000233 [SR] Cannot repair member file [l:24{12}]"settings.ini" of Microsoft-Windows-Sidebar, Version = 6.0.6002.18005, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral in the store, hash mismatch
2015-01-01 07:30:26, Info CSI 00000234 [SR] This component was referenced by [l:162{81}]"Package_17_for_KB948465~31bf3856ad364e35~amd64


-01-01 07:33:44, Info CSI 00000347 [SR] Cannot repair member file [l:24{12}]"settings.ini" of Microsoft-Windows-Sidebar, Version = 6.0.6002.18005, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral in the store, hash mismatch
2015-01-01 07:33:44, Info CSI 00000349 [SR] Cannot repair member file [l:24{12}]"settings.ini" of Microsoft-Windows-Sidebar, Version = 6.0.6002.18005, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral in the store, hash mismatch
2015-01-01 07:33:44, Info CSI 0000034b [SR] Cannot repair member file [l:24{12}]"settings.ini" of Microsoft-Windows-Sidebar, Version = 6.0.6002.18005, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral in the store, hash mismatch
2015-01-01 07:33:44, Info CSI 0000034c [SR] This component was referenced by [l:162{81}]"Package_17_for_KB948465~31bf3856ad364e35~amd64~~6.0.1.18005.948465-60_neutral_GDR"
2015-01-01 07:33:44, Info CSI 0000034e [SR] Cannot repair member file [l:24{12}]"settings.ini" of Microsoft-Windows-Sidebar, Version = 6.0.6002.18005, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral in the store, hash mismatch



I hope this isn't too much info for you.
 

My Computer

System One

  • Manufacturer/Model
    HP Pavilion dv7
Run it 3 times
Then get the information the way I told you. It will present it in a format that I am familiar with. Just copy and paste and put in your post.
 

My Computer

System One

  • Manufacturer/Model
    Dell XPS420
    Memory
    6 gig
    Graphics Card(s)
    ATI Radeon HD3650 256 MB
    Sound Card
    Intergrated 7.1 Channel Audio
    Monitor(s) Displays
    Dell SP2009W 20 inch Flat Panel w Webcam
    Hard Drives
    640 gb
    Cooling
    Fan
    Keyboard
    Dell USB
    Mouse
    Dell USB 4 button optical
    Other Info
    DSL provided by ATT
Ok here's the ENTIRE thing after 3 scans.

Code:
2014-12-23 11:42:06, Info                  CSI    00000347 [SR] Cannot repair member file [l:24{12}]"settings.ini" of Microsoft-Windows-Sidebar, Version = 6.0.6002.18005, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral in the store, hash mismatch
 2014-12-23 11:42:06, Info                  CSI    00000349 [SR] Cannot repair member file [l:24{12}]"settings.ini" of Microsoft-Windows-Sidebar, Version = 6.0.6002.18005, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral in the store, hash mismatch
 2014-12-23 11:42:06, Info                  CSI    0000034b [SR] Cannot repair member file [l:24{12}]"settings.ini" of Microsoft-Windows-Sidebar, Version = 6.0.6002.18005, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral in the store, hash mismatch
 2014-12-23 11:42:06, Info                  CSI    0000034c [SR] This component was referenced by [l:162{81}]"Package_17_for_KB948465~31bf3856ad364e35~amd64~~6.0.1.18005.948465-60_neutral_GDR"
 2014-12-23 11:42:06, Info                  CSI    0000034e [SR] Cannot repair member file [l:24{12}]"settings.ini" of Microsoft-Windows-Sidebar, Version = 6.0.6002.18005, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral in the store, hash mismatch
 2014-12-23 11:42:06, Info                  CSI    0000034f [SR] This component was referenced by [l:162{81}]"Package_17_for_KB948465~31bf3856ad364e35~amd64~~6.0.1.18005.948465-60_neutral_GDR"
 Repair transaction
 2015-01-01 07:27:46, Info                  CSI    00000189 [SR] Verify complete
 2015-01-01 07:27:46, Info                  CSI    0000018a [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 07:27:46, Info                  CSI    0000018b [SR] Beginning Verify and Repair transaction
 2015-01-01 07:27:51, Info                  CSI    0000018d [SR] Cannot repair member file [l:24{12}]"settings.ini" of Microsoft-Windows-Sidebar, Version = 6.0.6002.18005, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral in the store, hash mismatch
 2015-01-01 07:27:54, Info                  CSI    0000018f [SR] Cannot repair member file [l:24{12}]"settings.ini" of Microsoft-Windows-Sidebar, Version = 6.0.6002.18005, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral in the store, hash mismatch
 2015-01-01 07:27:54, Info                  CSI    00000190 [SR] This component was referenced by [l:162{81}]"Package_17_for_KB948465~31bf3856ad364e35~amd64~~6.0.1.18005.948465-60_neutral_GDR"
 2015-01-01 07:27:55, Info                  CSI    00000192 [SR] Verify complete
 2015-01-01 07:27:55, Info                  CSI    00000193 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 07:27:55, Info                  CSI    00000194 [SR] Beginning Verify and Repair transaction
 2015-01-01 07:28:00, Info                  CSI    00000196 [SR] Verify complete
 2015-01-01 07:28:00, Info                  CSI    00000197 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 07:28:00, Info                  CSI    00000198 [SR] Beginning Verify and Repair transaction
 2015-01-01 07:28:07, Info                  CSI    0000019a [SR] Verify complete
 2015-01-01 07:28:07, Info                  CSI    0000019b [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 07:28:07, Info                  CSI    0000019c [SR] Beginning Verify and Repair transaction
 2015-01-01 07:28:17, Info                  CSI    0000019f [SR] Verify complete
 2015-01-01 07:28:17, Info                  CSI    000001a0 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 07:28:17, Info                  CSI    000001a1 [SR] Beginning Verify and Repair transaction
 2015-01-01 07:28:21, Info                  CSI    000001a3 [SR] Verify complete
 2015-01-01 07:28:21, Info                  CSI    000001a4 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 07:28:21, Info                  CSI    000001a5 [SR] Beginning Verify and Repair transaction
 2015-01-01 07:28:25, Info                  CSI    000001a7 [SR] Verify complete
 2015-01-01 07:28:25, Info                  CSI    000001a8 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 07:28:25, Info                  CSI    000001a9 [SR] Beginning Verify and Repair transaction
 2015-01-01 07:28:30, Info                  CSI    000001ac [SR] Verify complete
 2015-01-01 07:28:30, Info                  CSI    000001ad [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 07:28:30, Info                  CSI    000001ae [SR] Beginning Verify and Repair transaction
 2015-01-01 07:28:36, Info                  CSI    000001ca [SR] Verify complete
 2015-01-01 07:28:37, Info                  CSI    000001cb [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 07:28:37, Info                  CSI    000001cc [SR] Beginning Verify and Repair transaction
 2015-01-01 07:28:42, Info                  CSI    000001db [SR] Verify complete
 2015-01-01 07:28:42, Info                  CSI    000001dc [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 07:28:42, Info                  CSI    000001dd [SR] Beginning Verify and Repair transaction
 2015-01-01 07:28:48, Info                  CSI    000001df [SR] Verify complete
 2015-01-01 07:28:48, Info                  CSI    000001e0 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 07:28:48, Info                  CSI    000001e1 [SR] Beginning Verify and Repair transaction
 2015-01-01 07:28:55, Info                  CSI    000001e3 [SR] Verify complete
 2015-01-01 07:28:56, Info                  CSI    000001e4 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 07:28:56, Info                  CSI    000001e5 [SR] Beginning Verify and Repair transaction
 2015-01-01 07:28:57, Info                  CSI    000001e7 [SR] Verify complete
 2015-01-01 07:28:57, Info                  CSI    000001e8 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 07:28:57, Info                  CSI    000001e9 [SR] Beginning Verify and Repair transaction
 2015-01-01 07:29:02, Info                  CSI    000001eb [SR] Verify complete
 2015-01-01 07:29:02, Info                  CSI    000001ec [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 07:29:02, Info                  CSI    000001ed [SR] Beginning Verify and Repair transaction
 2015-01-01 07:29:09, Info                  CSI    000001ef [SR] Verify complete
 2015-01-01 07:29:09, Info                  CSI    000001f0 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 07:29:09, Info                  CSI    000001f1 [SR] Beginning Verify and Repair transaction
 2015-01-01 07:29:17, Info                  CSI    000001f3 [SR] Verify complete
 2015-01-01 07:29:17, Info                  CSI    000001f4 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 07:29:17, Info                  CSI    000001f5 [SR] Beginning Verify and Repair transaction
 2015-01-01 07:29:23, Info                  CSI    000001f7 [SR] Verify complete
 2015-01-01 07:29:23, Info                  CSI    000001f8 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 07:29:23, Info                  CSI    000001f9 [SR] Beginning Verify and Repair transaction
 2015-01-01 07:29:33, Info                  CSI    000001fb [SR] Verify complete
 2015-01-01 07:29:33, Info                  CSI    000001fc [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 07:29:33, Info                  CSI    000001fd [SR] Beginning Verify and Repair transaction
 2015-01-01 07:29:36, Info                  CSI    000001ff [SR] Verify complete
 2015-01-01 07:29:37, Info                  CSI    00000200 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 07:29:37, Info                  CSI    00000201 [SR] Beginning Verify and Repair transaction
 2015-01-01 07:29:42, Info                  CSI    00000203 [SR] Verify complete
 2015-01-01 07:29:42, Info                  CSI    00000204 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 07:29:42, Info                  CSI    00000205 [SR] Beginning Verify and Repair transaction
 2015-01-01 07:29:50, Info                  CSI    00000210 [SR] Verify complete
 2015-01-01 07:29:50, Info                  CSI    00000211 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 07:29:50, Info                  CSI    00000212 [SR] Beginning Verify and Repair transaction
 2015-01-01 07:29:55, Info                  CSI    00000214 [SR] Verify complete
 2015-01-01 07:29:55, Info                  CSI    00000215 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 07:29:55, Info                  CSI    00000216 [SR] Beginning Verify and Repair transaction
 2015-01-01 07:30:01, Info                  CSI    00000218 [SR] Verify complete
 2015-01-01 07:30:01, Info                  CSI    00000219 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 07:30:01, Info                  CSI    0000021a [SR] Beginning Verify and Repair transaction
 2015-01-01 07:30:07, Info                  CSI    0000021c [SR] Verify complete
 2015-01-01 07:30:08, Info                  CSI    0000021d [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 07:30:08, Info                  CSI    0000021e [SR] Beginning Verify and Repair transaction
 2015-01-01 07:30:12, Info                  CSI    00000220 [SR] Verify complete
 2015-01-01 07:30:13, Info                  CSI    00000221 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 07:30:13, Info                  CSI    00000222 [SR] Beginning Verify and Repair transaction
 2015-01-01 07:30:14, Info                  CSI    00000224 [SR] Verify complete
 2015-01-01 07:30:14, Info                  CSI    00000225 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 07:30:14, Info                  CSI    00000226 [SR] Beginning Verify and Repair transaction
 2015-01-01 07:30:20, Info                  CSI    0000022a [SR] Verify complete
 2015-01-01 07:30:20, Info                  CSI    0000022b [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 07:30:20, Info                  CSI    0000022c [SR] Beginning Verify and Repair transaction
 2015-01-01 07:30:25, Info                  CSI    0000022e [SR] Cannot repair member file [l:24{12}]"settings.ini" of Microsoft-Windows-Sidebar, Version = 6.0.6002.18005, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral in the store, hash mismatch
 2015-01-01 07:30:26, Info                  CSI    00000233 [SR] Cannot repair member file [l:24{12}]"settings.ini" of Microsoft-Windows-Sidebar, Version = 6.0.6002.18005, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral in the store, hash mismatch
 2015-01-01 07:30:26, Info                  CSI    00000234 [SR] This component was referenced by [l:162{81}]"Package_17_for_KB948465~31bf3856ad364e35~amd64~~6.0.1.18005.948465-60_neutral_GDR"
 2015-01-01 07:30:27, Info                  CSI    00000236 [SR] Verify complete
 2015-01-01 07:30:27, Info                  CSI    00000237 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 07:30:27, Info                  CSI    00000238 [SR] Beginning Verify and Repair transaction
 2015-01-01 07:30:38, Info                  CSI    00000242 [SR] Verify complete
 2015-01-01 07:30:38, Info                  CSI    00000243 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 07:30:38, Info                  CSI    00000244 [SR] Beginning Verify and Repair transaction
 2015-01-01 07:30:42, Info                  CSI    00000250 [SR] Verify complete
 2015-01-01 07:30:42, Info                  CSI    00000251 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 07:30:42, Info                  CSI    00000252 [SR] Beginning Verify and Repair transaction
 2015-01-01 07:30:44, Info                  CSI    00000254 [SR] Verify complete
 2015-01-01 07:30:45, Info                  CSI    00000255 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 07:30:45, Info                  CSI    00000256 [SR] Beginning Verify and Repair transaction
 2015-01-01 07:30:48, Info                  CSI    00000258 [SR] Verify complete
 2015-01-01 07:30:48, Info                  CSI    00000259 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 07:30:48, Info                  CSI    0000025a [SR] Beginning Verify and Repair transaction
 2015-01-01 07:30:52, Info                  CSI    0000025c [SR] Verify complete
 2015-01-01 07:30:52, Info                  CSI    0000025d [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 07:30:52, Info                  CSI    0000025e [SR] Beginning Verify and Repair transaction
 2015-01-01 07:30:55, Info                  CSI    00000263 [SR] Verify complete
 2015-01-01 07:30:55, Info                  CSI    00000264 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 07:30:55, Info                  CSI    00000265 [SR] Beginning Verify and Repair transaction
 2015-01-01 07:31:00, Info                  CSI    0000027a [SR] Verify complete
 2015-01-01 07:31:00, Info                  CSI    0000027b [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 07:31:00, Info                  CSI    0000027c [SR] Beginning Verify and Repair transaction
 2015-01-01 07:31:04, Info                  CSI    0000028e [SR] Verify complete
 2015-01-01 07:31:05, Info                  CSI    0000028f [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 07:31:05, Info                  CSI    00000290 [SR] Beginning Verify and Repair transaction
 2015-01-01 07:31:08, Info                  CSI    00000292 [SR] Verify complete
 2015-01-01 07:31:09, Info                  CSI    00000293 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 07:31:09, Info                  CSI    00000294 [SR] Beginning Verify and Repair transaction
 2015-01-01 07:31:12, Info                  CSI    00000296 [SR] Verify complete
 2015-01-01 07:31:12, Info                  CSI    00000297 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 07:31:12, Info                  CSI    00000298 [SR] Beginning Verify and Repair transaction
 2015-01-01 07:31:16, Info                  CSI    000002a8 [SR] Verify complete
 2015-01-01 07:31:17, Info                  CSI    000002a9 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 07:31:17, Info                  CSI    000002aa [SR] Beginning Verify and Repair transaction
 2015-01-01 07:31:20, Info                  CSI    000002ad [SR] Verify complete
 2015-01-01 07:31:20, Info                  CSI    000002ae [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 07:31:20, Info                  CSI    000002af [SR] Beginning Verify and Repair transaction
 2015-01-01 07:31:29, Info                  CSI    000002b8 [SR] Verify complete
 2015-01-01 07:31:29, Info                  CSI    000002b9 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 07:31:29, Info                  CSI    000002ba [SR] Beginning Verify and Repair transaction
 2015-01-01 07:31:33, Info                  CSI    000002c1 [SR] Verify complete
 2015-01-01 07:31:33, Info                  CSI    000002c2 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 07:31:33, Info                  CSI    000002c3 [SR] Beginning Verify and Repair transaction
 2015-01-01 07:31:35, Info                  CSI    000002c5 [SR] Verify complete
 2015-01-01 07:31:35, Info                  CSI    000002c6 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 07:31:35, Info                  CSI    000002c7 [SR] Beginning Verify and Repair transaction
 2015-01-01 07:31:43, Info                  CSI    000002cb [SR] Verify complete
 2015-01-01 07:31:43, Info                  CSI    000002cc [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 07:31:43, Info                  CSI    000002cd [SR] Beginning Verify and Repair transaction
 2015-01-01 07:31:46, Info                  CSI    000002cf [SR] Verify complete
 2015-01-01 07:31:46, Info                  CSI    000002d0 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 07:31:46, Info                  CSI    000002d1 [SR] Beginning Verify and Repair transaction
 2015-01-01 07:31:50, Info                  CSI    000002d3 [SR] Verify complete
 2015-01-01 07:31:50, Info                  CSI    000002d4 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 07:31:50, Info                  CSI    000002d5 [SR] Beginning Verify and Repair transaction
 2015-01-01 07:31:54, Info                  CSI    000002d7 [SR] Verify complete
 2015-01-01 07:31:54, Info                  CSI    000002d8 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 07:31:54, Info                  CSI    000002d9 [SR] Beginning Verify and Repair transaction
 2015-01-01 07:31:59, Info                  CSI    000002dd [SR] Verify complete
 2015-01-01 07:31:59, Info                  CSI    000002de [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 07:31:59, Info                  CSI    000002df [SR] Beginning Verify and Repair transaction
 2015-01-01 07:32:06, Info                  CSI    000002f9 [SR] Verify complete
 2015-01-01 07:32:07, Info                  CSI    000002fa [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 07:32:07, Info                  CSI    000002fb [SR] Beginning Verify and Repair transaction
 2015-01-01 07:32:21, Info                  CSI    000002fd [SR] Verify complete
 2015-01-01 07:32:22, Info                  CSI    000002fe [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 07:32:22, Info                  CSI    000002ff [SR] Beginning Verify and Repair transaction
 2015-01-01 07:32:25, Info                  CSI    00000301 [SR] Verify complete
 2015-01-01 07:32:25, Info                  CSI    00000302 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 07:32:25, Info                  CSI    00000303 [SR] Beginning Verify and Repair transaction
 2015-01-01 07:32:31, Info                  CSI    00000305 [SR] Verify complete
 2015-01-01 07:32:31, Info                  CSI    00000306 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 07:32:31, Info                  CSI    00000307 [SR] Beginning Verify and Repair transaction
 2015-01-01 07:32:35, Info                  CSI    00000309 [SR] Verify complete
 2015-01-01 07:32:35, Info                  CSI    0000030a [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 07:32:35, Info                  CSI    0000030b [SR] Beginning Verify and Repair transaction
 2015-01-01 07:32:44, Info                  CSI    0000030e [SR] Verify complete
 2015-01-01 07:32:45, Info                  CSI    0000030f [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 07:32:45, Info                  CSI    00000310 [SR] Beginning Verify and Repair transaction
 2015-01-01 07:32:49, Info                  CSI    00000312 [SR] Verify complete
 2015-01-01 07:32:49, Info                  CSI    00000313 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 07:32:49, Info                  CSI    00000314 [SR] Beginning Verify and Repair transaction
 2015-01-01 07:32:54, Info                  CSI    00000316 [SR] Verify complete
 2015-01-01 07:32:54, Info                  CSI    00000317 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 07:32:54, Info                  CSI    00000318 [SR] Beginning Verify and Repair transaction
 2015-01-01 07:32:58, Info                  CSI    0000031a [SR] Verify complete
 2015-01-01 07:32:58, Info                  CSI    0000031b [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 07:32:58, Info                  CSI    0000031c [SR] Beginning Verify and Repair transaction
 2015-01-01 07:33:02, Info                  CSI    0000031f [SR] Verify complete
 2015-01-01 07:33:02, Info                  CSI    00000320 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 07:33:02, Info                  CSI    00000321 [SR] Beginning Verify and Repair transaction
 2015-01-01 07:33:06, Info                  CSI    00000323 [SR] Verify complete
 2015-01-01 07:33:06, Info                  CSI    00000324 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 07:33:06, Info                  CSI    00000325 [SR] Beginning Verify and Repair transaction
 2015-01-01 07:33:11, Info                  CSI    00000328 [SR] Verify complete
 2015-01-01 07:33:11, Info                  CSI    00000329 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 07:33:11, Info                  CSI    0000032a [SR] Beginning Verify and Repair transaction
 2015-01-01 07:33:15, Info                  CSI    0000032e [SR] Verify complete
 2015-01-01 07:33:15, Info                  CSI    0000032f [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 07:33:15, Info                  CSI    00000330 [SR] Beginning Verify and Repair transaction
 2015-01-01 07:33:23, Info                  CSI    00000333 [SR] Verify complete
 2015-01-01 07:33:24, Info                  CSI    00000334 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 07:33:24, Info                  CSI    00000335 [SR] Beginning Verify and Repair transaction
 2015-01-01 07:33:28, Info                  CSI    00000337 [SR] Verify complete
 2015-01-01 07:33:29, Info                  CSI    00000338 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 07:33:29, Info                  CSI    00000339 [SR] Beginning Verify and Repair transaction
 2015-01-01 07:33:35, Info                  CSI    0000033b [SR] Verify complete
 2015-01-01 07:33:35, Info                  CSI    0000033c [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 07:33:35, Info                  CSI    0000033d [SR] Beginning Verify and Repair transaction
 2015-01-01 07:33:41, Info                  CSI    0000033f [SR] Verify complete
 2015-01-01 07:33:41, Info                  CSI    00000340 [SR] Verifying 59 (0x000000000000003b) components
 2015-01-01 07:33:41, Info                  CSI    00000341 [SR] Beginning Verify and Repair transaction
 2015-01-01 07:33:44, Info                  CSI    00000343 [SR] Verify complete
 2015-01-01 07:33:44, Info                  CSI    00000344 [SR] Repairing 2 components
 2015-01-01 07:33:44, Info                  CSI    00000345 [SR] Beginning Verify and Repair transaction
 2015-01-01 07:33:44, Info                  CSI    00000347 [SR] Cannot repair member file [l:24{12}]"settings.ini" of Microsoft-Windows-Sidebar, Version = 6.0.6002.18005, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral in the store, hash mismatch
 2015-01-01 07:33:44, Info                  CSI    00000349 [SR] Cannot repair member file [l:24{12}]"settings.ini" of Microsoft-Windows-Sidebar, Version = 6.0.6002.18005, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral in the store, hash mismatch
 2015-01-01 07:33:44, Info                  CSI    0000034b [SR] Cannot repair member file [l:24{12}]"settings.ini" of Microsoft-Windows-Sidebar, Version = 6.0.6002.18005, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral in the store, hash mismatch
 2015-01-01 07:33:44, Info                  CSI    0000034c [SR] This component was referenced by [l:162{81}]"Package_17_for_KB948465~31bf3856ad364e35~amd64~~6.0.1.18005.948465-60_neutral_GDR"
 2015-01-01 07:33:44, Info                  CSI    0000034e [SR] Cannot repair member file [l:24{12}]"settings.ini" of Microsoft-Windows-Sidebar, Version = 6.0.6002.18005, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral in the store, hash mismatch
 2015-01-01 07:33:44, Info                  CSI    0000034f [SR] This component was referenced by [l:162{81}]"Package_17_for_KB948465~31bf3856ad364e35~amd64~~6.0.1.18005.948465-60_neutral_GDR"
 2015-01-01 07:33:44, Info                  CSI    00000351 [SR] Repair complete
 2015-01-01 07:33:44, Info                  CSI    00000352 [SR] Committing transaction
 2015-01-01 07:33:44, Info                  CSI    00000356 [SR] Verify and Repair Transaction completed. All files and registry keys listed in this transaction  have been successfully repaired
 2015-01-01 09:46:56, Info                  CSI    00000006 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:46:56, Info                  CSI    00000007 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:46:56, Info                  CSI    00000009 [SR] Verify complete
 2015-01-01 09:46:56, Info                  CSI    0000000a [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:46:56, Info                  CSI    0000000b [SR] Beginning Verify and Repair transaction
 2015-01-01 09:46:57, Info                  CSI    0000000d [SR] Verify complete
 2015-01-01 09:46:57, Info                  CSI    0000000e [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:46:57, Info                  CSI    0000000f [SR] Beginning Verify and Repair transaction
 2015-01-01 09:46:57, Info                  CSI    00000011 [SR] Verify complete
 2015-01-01 09:46:57, Info                  CSI    00000012 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:46:57, Info                  CSI    00000013 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:46:58, Info                  CSI    00000015 [SR] Verify complete
 2015-01-01 09:46:58, Info                  CSI    00000016 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:46:58, Info                  CSI    00000017 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:46:59, Info                  CSI    00000019 [SR] Verify complete
 2015-01-01 09:46:59, Info                  CSI    0000001a [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:46:59, Info                  CSI    0000001b [SR] Beginning Verify and Repair transaction
 2015-01-01 09:46:59, Info                  CSI    0000001d [SR] Verify complete
 2015-01-01 09:46:59, Info                  CSI    0000001e [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:46:59, Info                  CSI    0000001f [SR] Beginning Verify and Repair transaction
 2015-01-01 09:47:00, Info                  CSI    00000021 [SR] Verify complete
 2015-01-01 09:47:00, Info                  CSI    00000022 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:47:00, Info                  CSI    00000023 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:47:00, Info                  CSI    00000025 [SR] Verify complete
 2015-01-01 09:47:00, Info                  CSI    00000026 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:47:00, Info                  CSI    00000027 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:47:00, Info                  CSI    00000029 [SR] Verify complete
 2015-01-01 09:47:01, Info                  CSI    0000002a [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:47:01, Info                  CSI    0000002b [SR] Beginning Verify and Repair transaction
 2015-01-01 09:47:01, Info                  CSI    0000002d [SR] Verify complete
 2015-01-01 09:47:01, Info                  CSI    0000002e [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:47:01, Info                  CSI    0000002f [SR] Beginning Verify and Repair transaction
 2015-01-01 09:47:01, Info                  CSI    00000031 [SR] Verify complete
 2015-01-01 09:47:02, Info                  CSI    00000032 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:47:02, Info                  CSI    00000033 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:47:02, Info                  CSI    00000035 [SR] Verify complete
 2015-01-01 09:47:02, Info                  CSI    00000036 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:47:02, Info                  CSI    00000037 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:47:02, Info                  CSI    00000039 [SR] Verify complete
 2015-01-01 09:47:02, Info                  CSI    0000003a [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:47:02, Info                  CSI    0000003b [SR] Beginning Verify and Repair transaction
 2015-01-01 09:47:03, Info                  CSI    0000003d [SR] Verify complete
 2015-01-01 09:47:03, Info                  CSI    0000003e [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:47:03, Info                  CSI    0000003f [SR] Beginning Verify and Repair transaction
 2015-01-01 09:47:03, Info                  CSI    00000041 [SR] Verify complete
 2015-01-01 09:47:03, Info                  CSI    00000042 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:47:03, Info                  CSI    00000043 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:47:03, Info                  CSI    00000045 [SR] Verify complete
 2015-01-01 09:47:04, Info                  CSI    00000046 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:47:04, Info                  CSI    00000047 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:47:04, Info                  CSI    00000049 [SR] Verify complete
 2015-01-01 09:47:04, Info                  CSI    0000004a [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:47:04, Info                  CSI    0000004b [SR] Beginning Verify and Repair transaction
 2015-01-01 09:47:04, Info                  CSI    0000004d [SR] Verify complete
 2015-01-01 09:47:04, Info                  CSI    0000004e [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:47:04, Info                  CSI    0000004f [SR] Beginning Verify and Repair transaction
 2015-01-01 09:47:05, Info                  CSI    00000051 [SR] Verify complete
 2015-01-01 09:47:05, Info                  CSI    00000052 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:47:05, Info                  CSI    00000053 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:47:06, Info                  CSI    00000055 [SR] Verify complete
 2015-01-01 09:47:06, Info                  CSI    00000056 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:47:06, Info                  CSI    00000057 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:47:07, Info                  CSI    00000059 [SR] Verify complete
 2015-01-01 09:47:07, Info                  CSI    0000005a [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:47:07, Info                  CSI    0000005b [SR] Beginning Verify and Repair transaction
 2015-01-01 09:47:07, Info                  CSI    0000005d [SR] Verify complete
 2015-01-01 09:47:08, Info                  CSI    0000005e [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:47:08, Info                  CSI    0000005f [SR] Beginning Verify and Repair transaction
 2015-01-01 09:47:08, Info                  CSI    00000061 [SR] Verify complete
 2015-01-01 09:47:08, Info                  CSI    00000062 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:47:08, Info                  CSI    00000063 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:47:08, Info                  CSI    00000065 [SR] Verify complete
 2015-01-01 09:47:09, Info                  CSI    00000066 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:47:09, Info                  CSI    00000067 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:47:09, Info                  CSI    00000069 [SR] Verify complete
 2015-01-01 09:47:09, Info                  CSI    0000006a [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:47:09, Info                  CSI    0000006b [SR] Beginning Verify and Repair transaction
 2015-01-01 09:47:09, Info                  CSI    0000006d [SR] Verify complete
 2015-01-01 09:47:10, Info                  CSI    0000006e [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:47:10, Info                  CSI    0000006f [SR] Beginning Verify and Repair transaction
 2015-01-01 09:47:10, Info                  CSI    00000071 [SR] Verify complete
 2015-01-01 09:47:11, Info                  CSI    00000072 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:47:11, Info                  CSI    00000073 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:47:11, Info                  CSI    00000075 [SR] Verify complete
 2015-01-01 09:47:11, Info                  CSI    00000076 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:47:11, Info                  CSI    00000077 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:47:11, Info                  CSI    00000079 [SR] Verify complete
 2015-01-01 09:47:12, Info                  CSI    0000007a [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:47:12, Info                  CSI    0000007b [SR] Beginning Verify and Repair transaction
 2015-01-01 09:47:12, Info                  CSI    0000007d [SR] Verify complete
 2015-01-01 09:47:12, Info                  CSI    0000007e [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:47:12, Info                  CSI    0000007f [SR] Beginning Verify and Repair transaction
 2015-01-01 09:47:13, Info                  CSI    00000081 [SR] Verify complete
 2015-01-01 09:47:13, Info                  CSI    00000082 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:47:13, Info                  CSI    00000083 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:47:15, Info                  CSI    00000085 [SR] Verify complete
 2015-01-01 09:47:15, Info                  CSI    00000086 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:47:15, Info                  CSI    00000087 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:47:18, Info                  CSI    00000089 [SR] Verify complete
 2015-01-01 09:47:19, Info                  CSI    0000008a [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:47:19, Info                  CSI    0000008b [SR] Beginning Verify and Repair transaction
 2015-01-01 09:47:21, Info                  CSI    0000008f [SR] Verify complete
 2015-01-01 09:47:21, Info                  CSI    00000090 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:47:21, Info                  CSI    00000091 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:47:25, Info                  CSI    00000094 [SR] Verify complete
 2015-01-01 09:47:26, Info                  CSI    00000095 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:47:26, Info                  CSI    00000096 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:47:29, Info                  CSI    0000009a [SR] Verify complete
 2015-01-01 09:47:29, Info                  CSI    0000009b [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:47:29, Info                  CSI    0000009c [SR] Beginning Verify and Repair transaction
 2015-01-01 09:47:33, Info                  CSI    0000009e [SR] Verify complete
 2015-01-01 09:47:33, Info                  CSI    0000009f [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:47:33, Info                  CSI    000000a0 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:47:39, Info                  CSI    000000c2 [SR] Verify complete
 2015-01-01 09:47:39, Info                  CSI    000000c3 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:47:39, Info                  CSI    000000c4 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:47:42, Info                  CSI    000000c9 [SR] Verify complete
 2015-01-01 09:47:42, Info                  CSI    000000ca [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:47:42, Info                  CSI    000000cb [SR] Beginning Verify and Repair transaction
 2015-01-01 09:47:47, Info                  CSI    000000cd [SR] Verify complete
 2015-01-01 09:47:47, Info                  CSI    000000ce [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:47:47, Info                  CSI    000000cf [SR] Beginning Verify and Repair transaction
 2015-01-01 09:47:51, Info                  CSI    000000d1 [SR] Verify complete
 2015-01-01 09:47:51, Info                  CSI    000000d2 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:47:51, Info                  CSI    000000d3 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:47:56, Info                  CSI    000000d5 [SR] Verify complete
 2015-01-01 09:47:56, Info                  CSI    000000d6 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:47:56, Info                  CSI    000000d7 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:48:03, Info                  CSI    000000db [SR] Verify complete
 2015-01-01 09:48:03, Info                  CSI    000000dc [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:48:03, Info                  CSI    000000dd [SR] Beginning Verify and Repair transaction
 2015-01-01 09:48:09, Info                  CSI    000000f3 [SR] Verify complete
 2015-01-01 09:48:09, Info                  CSI    000000f4 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:48:09, Info                  CSI    000000f5 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:48:18, Info                  CSI    000000f7 [SR] Verify complete
 2015-01-01 09:48:18, Info                  CSI    000000f8 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:48:18, Info                  CSI    000000f9 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:48:25, Info                  CSI    000000fb [SR] Verify complete
 2015-01-01 09:48:25, Info                  CSI    000000fc [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:48:25, Info                  CSI    000000fd [SR] Beginning Verify and Repair transaction
 2015-01-01 09:48:29, Info                  CSI    000000ff [SR] Verify complete
 2015-01-01 09:48:29, Info                  CSI    00000100 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:48:29, Info                  CSI    00000101 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:48:30, Info                  CSI    00000103 [SR] Verify complete
 2015-01-01 09:48:30, Info                  CSI    00000104 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:48:30, Info                  CSI    00000105 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:48:32, Info                  CSI    00000107 [SR] Verify complete
 2015-01-01 09:48:32, Info                  CSI    00000108 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:48:32, Info                  CSI    00000109 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:48:33, Info                  CSI    0000010b [SR] Verify complete
 2015-01-01 09:48:33, Info                  CSI    0000010c [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:48:33, Info                  CSI    0000010d [SR] Beginning Verify and Repair transaction
 2015-01-01 09:48:44, Info                  CSI    00000120 [SR] Verify complete
 2015-01-01 09:48:44, Info                  CSI    00000121 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:48:44, Info                  CSI    00000122 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:48:45, Info                  CSI    00000124 [SR] Verify complete
 2015-01-01 09:48:45, Info                  CSI    00000125 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:48:45, Info                  CSI    00000126 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:48:48, Info                  CSI    00000128 [SR] Verify complete
 2015-01-01 09:48:48, Info                  CSI    00000129 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:48:48, Info                  CSI    0000012a [SR] Beginning Verify and Repair transaction
 2015-01-01 09:48:51, Info                  CSI    0000012c [SR] Verify complete
 2015-01-01 09:48:51, Info                  CSI    0000012d [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:48:51, Info                  CSI    0000012e [SR] Beginning Verify and Repair transaction
 2015-01-01 09:48:56, Info                  CSI    00000130 [SR] Verify complete
 2015-01-01 09:48:56, Info                  CSI    00000131 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:48:56, Info                  CSI    00000132 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:49:01, Info                  CSI    00000135 [SR] Verify complete
 2015-01-01 09:49:02, Info                  CSI    00000136 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:49:02, Info                  CSI    00000137 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:49:02, Info                  CSI    00000139 [SR] Verify complete
 2015-01-01 09:49:03, Info                  CSI    0000013a [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:49:03, Info                  CSI    0000013b [SR] Beginning Verify and Repair transaction
 2015-01-01 09:49:07, Info                  CSI    0000013d [SR] Verify complete
 2015-01-01 09:49:07, Info                  CSI    0000013e [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:49:07, Info                  CSI    0000013f [SR] Beginning Verify and Repair transaction
 2015-01-01 09:49:11, Info                  CSI    00000141 [SR] Verify complete
 2015-01-01 09:49:11, Info                  CSI    00000142 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:49:11, Info                  CSI    00000143 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:49:17, Info                  CSI    00000145 [SR] Verify complete
 2015-01-01 09:49:17, Info                  CSI    00000146 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:49:17, Info                  CSI    00000147 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:49:28, Info                  CSI    0000015f [SR] Verify complete
 2015-01-01 09:49:28, Info                  CSI    00000160 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:49:28, Info                  CSI    00000161 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:49:33, Info                  CSI    00000163 [SR] Verify complete
 2015-01-01 09:49:33, Info                  CSI    00000164 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:49:33, Info                  CSI    00000165 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:49:48, Info                  CSI    00000167 [SR] Verify complete
 2015-01-01 09:49:48, Info                  CSI    00000168 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:49:48, Info                  CSI    00000169 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:49:58, Info                  CSI    0000016b [SR] Verify complete
 2015-01-01 09:49:59, Info                  CSI    0000016c [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:49:59, Info                  CSI    0000016d [SR] Beginning Verify and Repair transaction
 2015-01-01 09:50:05, Info                  CSI    0000016f [SR] Verify complete
 2015-01-01 09:50:05, Info                  CSI    00000170 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:50:05, Info                  CSI    00000171 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:50:10, Info                  CSI    00000173 [SR] Verify complete
 2015-01-01 09:50:10, Info                  CSI    00000174 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:50:10, Info                  CSI    00000175 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:50:12, Info                  CSI    00000177 [SR] Verify complete
 2015-01-01 09:50:13, Info                  CSI    00000178 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:50:13, Info                  CSI    00000179 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:50:17, Info                  CSI    0000017d [SR] Verify complete
 2015-01-01 09:50:17, Info                  CSI    0000017e [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:50:17, Info                  CSI    0000017f [SR] Beginning Verify and Repair transaction
 2015-01-01 09:50:29, Info                  CSI    00000181 [SR] Verify complete
 2015-01-01 09:50:29, Info                  CSI    00000182 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:50:29, Info                  CSI    00000183 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:50:33, Info                  CSI    00000185 [SR] Verify complete
 2015-01-01 09:50:33, Info                  CSI    00000186 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:50:33, Info                  CSI    00000187 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:50:39, Info                  CSI    00000189 [SR] Verify complete
 2015-01-01 09:50:39, Info                  CSI    0000018a [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:50:39, Info                  CSI    0000018b [SR] Beginning Verify and Repair transaction
 2015-01-01 09:50:43, Info                  CSI    0000018d [SR] Cannot repair member file [l:24{12}]"settings.ini" of Microsoft-Windows-Sidebar, Version = 6.0.6002.18005, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral in the store, hash mismatch
 2015-01-01 09:50:45, Info                  CSI    0000018f [SR] Cannot repair member file [l:24{12}]"settings.ini" of Microsoft-Windows-Sidebar, Version = 6.0.6002.18005, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral in the store, hash mismatch
 2015-01-01 09:50:45, Info                  CSI    00000190 [SR] This component was referenced by [l:162{81}]"Package_17_for_KB948465~31bf3856ad364e35~amd64~~6.0.1.18005.948465-60_neutral_GDR"
 2015-01-01 09:50:45, Info                  CSI    00000192 [SR] Verify complete
 2015-01-01 09:50:45, Info                  CSI    00000193 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:50:45, Info                  CSI    00000194 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:50:50, Info                  CSI    00000196 [SR] Verify complete
 2015-01-01 09:50:50, Info                  CSI    00000197 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:50:50, Info                  CSI    00000198 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:50:56, Info                  CSI    0000019a [SR] Verify complete
 2015-01-01 09:50:57, Info                  CSI    0000019b [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:50:57, Info                  CSI    0000019c [SR] Beginning Verify and Repair transaction
 2015-01-01 09:51:06, Info                  CSI    0000019f [SR] Verify complete
 2015-01-01 09:51:06, Info                  CSI    000001a0 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:51:06, Info                  CSI    000001a1 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:51:10, Info                  CSI    000001a3 [SR] Verify complete
 2015-01-01 09:51:10, Info                  CSI    000001a4 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:51:10, Info                  CSI    000001a5 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:51:13, Info                  CSI    000001a7 [SR] Verify complete
 2015-01-01 09:51:14, Info                  CSI    000001a8 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:51:14, Info                  CSI    000001a9 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:51:18, Info                  CSI    000001ac [SR] Verify complete
 2015-01-01 09:51:18, Info                  CSI    000001ad [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:51:18, Info                  CSI    000001ae [SR] Beginning Verify and Repair transaction
 2015-01-01 09:51:24, Info                  CSI    000001ca [SR] Verify complete
 2015-01-01 09:51:25, Info                  CSI    000001cb [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:51:25, Info                  CSI    000001cc [SR] Beginning Verify and Repair transaction
 2015-01-01 09:51:30, Info                  CSI    000001db [SR] Verify complete
 2015-01-01 09:51:31, Info                  CSI    000001dc [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:51:31, Info                  CSI    000001dd [SR] Beginning Verify and Repair transaction
 2015-01-01 09:51:36, Info                  CSI    000001df [SR] Verify complete
 2015-01-01 09:51:36, Info                  CSI    000001e0 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:51:36, Info                  CSI    000001e1 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:51:43, Info                  CSI    000001e3 [SR] Verify complete
 2015-01-01 09:51:43, Info                  CSI    000001e4 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:51:43, Info                  CSI    000001e5 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:51:44, Info                  CSI    000001e7 [SR] Verify complete
 2015-01-01 09:51:44, Info                  CSI    000001e8 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:51:44, Info                  CSI    000001e9 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:51:47, Info                  CSI    000001eb [SR] Verify complete
 2015-01-01 09:51:48, Info                  CSI    000001ec [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:51:48, Info                  CSI    000001ed [SR] Beginning Verify and Repair transaction
 2015-01-01 09:51:52, Info                  CSI    000001ef [SR] Verify complete
 2015-01-01 09:51:53, Info                  CSI    000001f0 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:51:53, Info                  CSI    000001f1 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:51:59, Info                  CSI    000001f3 [SR] Verify complete
 2015-01-01 09:51:59, Info                  CSI    000001f4 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:51:59, Info                  CSI    000001f5 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:52:02, Info                  CSI    000001f7 [SR] Verify complete
 2015-01-01 09:52:02, Info                  CSI    000001f8 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:52:02, Info                  CSI    000001f9 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:52:09, Info                  CSI    000001fb [SR] Verify complete
 2015-01-01 09:52:09, Info                  CSI    000001fc [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:52:09, Info                  CSI    000001fd [SR] Beginning Verify and Repair transaction
 2015-01-01 09:52:11, Info                  CSI    000001ff [SR] Verify complete
 2015-01-01 09:52:11, Info                  CSI    00000200 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:52:11, Info                  CSI    00000201 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:52:13, Info                  CSI    00000203 [SR] Verify complete
 2015-01-01 09:52:13, Info                  CSI    00000204 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:52:13, Info                  CSI    00000205 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:52:18, Info                  CSI    00000210 [SR] Verify complete
 2015-01-01 09:52:18, Info                  CSI    00000211 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:52:18, Info                  CSI    00000212 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:52:21, Info                  CSI    00000214 [SR] Verify complete
 2015-01-01 09:52:21, Info                  CSI    00000215 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:52:21, Info                  CSI    00000216 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:52:23, Info                  CSI    00000218 [SR] Verify complete
 2015-01-01 09:52:24, Info                  CSI    00000219 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:52:24, Info                  CSI    0000021a [SR] Beginning Verify and Repair transaction
 2015-01-01 09:52:28, Info                  CSI    0000021c [SR] Verify complete
 2015-01-01 09:52:29, Info                  CSI    0000021d [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:52:29, Info                  CSI    0000021e [SR] Beginning Verify and Repair transaction
 2015-01-01 09:52:34, Info                  CSI    00000220 [SR] Verify complete
 2015-01-01 09:52:34, Info                  CSI    00000221 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:52:34, Info                  CSI    00000222 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:52:35, Info                  CSI    00000224 [SR] Verify complete
 2015-01-01 09:52:35, Info                  CSI    00000225 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:52:35, Info                  CSI    00000226 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:52:39, Info                  CSI    0000022a [SR] Verify complete
 2015-01-01 09:52:40, Info                  CSI    0000022b [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:52:40, Info                  CSI    0000022c [SR] Beginning Verify and Repair transaction
 2015-01-01 09:52:42, Info                  CSI    0000022e [SR] Cannot repair member file [l:24{12}]"settings.ini" of Microsoft-Windows-Sidebar, Version = 6.0.6002.18005, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral in the store, hash mismatch
 2015-01-01 09:52:43, Info                  CSI    00000233 [SR] Cannot repair member file [l:24{12}]"settings.ini" of Microsoft-Windows-Sidebar, Version = 6.0.6002.18005, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral in the store, hash mismatch
 2015-01-01 09:52:43, Info                  CSI    00000234 [SR] This component was referenced by [l:162{81}]"Package_17_for_KB948465~31bf3856ad364e35~amd64~~6.0.1.18005.948465-60_neutral_GDR"
 2015-01-01 09:52:43, Info                  CSI    00000236 [SR] Verify complete
 2015-01-01 09:52:44, Info                  CSI    00000237 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:52:44, Info                  CSI    00000238 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:52:53, Info                  CSI    00000242 [SR] Verify complete
 2015-01-01 09:52:53, Info                  CSI    00000243 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:52:53, Info                  CSI    00000244 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:52:55, Info                  CSI    00000250 [SR] Verify complete
 2015-01-01 09:52:55, Info                  CSI    00000251 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:52:55, Info                  CSI    00000252 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:52:56, Info                  CSI    00000254 [SR] Verify complete
 2015-01-01 09:52:56, Info                  CSI    00000255 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:52:56, Info                  CSI    00000256 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:52:58, Info                  CSI    00000258 [SR] Verify complete
 2015-01-01 09:52:58, Info                  CSI    00000259 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:52:58, Info                  CSI    0000025a [SR] Beginning Verify and Repair transaction
 2015-01-01 09:53:00, Info                  CSI    0000025c [SR] Verify complete
 2015-01-01 09:53:01, Info                  CSI    0000025d [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:53:01, Info                  CSI    0000025e [SR] Beginning Verify and Repair transaction
 2015-01-01 09:53:03, Info                  CSI    00000263 [SR] Verify complete
 2015-01-01 09:53:03, Info                  CSI    00000264 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:53:03, Info                  CSI    00000265 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:53:07, Info                  CSI    0000027a [SR] Verify complete
 2015-01-01 09:53:07, Info                  CSI    0000027b [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:53:07, Info                  CSI    0000027c [SR] Beginning Verify and Repair transaction
 2015-01-01 09:53:11, Info                  CSI    0000028e [SR] Verify complete
 2015-01-01 09:53:11, Info                  CSI    0000028f [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:53:11, Info                  CSI    00000290 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:53:13, Info                  CSI    00000292 [SR] Verify complete
 2015-01-01 09:53:14, Info                  CSI    00000293 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:53:14, Info                  CSI    00000294 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:53:16, Info                  CSI    00000296 [SR] Verify complete
 2015-01-01 09:53:16, Info                  CSI    00000297 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:53:16, Info                  CSI    00000298 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:53:19, Info                  CSI    000002a8 [SR] Verify complete
 2015-01-01 09:53:19, Info                  CSI    000002a9 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:53:19, Info                  CSI    000002aa [SR] Beginning Verify and Repair transaction
 2015-01-01 09:53:22, Info                  CSI    000002ad [SR] Verify complete
 2015-01-01 09:53:22, Info                  CSI    000002ae [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:53:22, Info                  CSI    000002af [SR] Beginning Verify and Repair transaction
 2015-01-01 09:53:29, Info                  CSI    000002b8 [SR] Verify complete
 2015-01-01 09:53:29, Info                  CSI    000002b9 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:53:29, Info                  CSI    000002ba [SR] Beginning Verify and Repair transaction
 2015-01-01 09:53:33, Info                  CSI    000002c1 [SR] Verify complete
 2015-01-01 09:53:33, Info                  CSI    000002c2 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:53:33, Info                  CSI    000002c3 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:53:34, Info                  CSI    000002c5 [SR] Verify complete
 2015-01-01 09:53:34, Info                  CSI    000002c6 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:53:34, Info                  CSI    000002c7 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:53:40, Info                  CSI    000002cb [SR] Verify complete
 2015-01-01 09:53:40, Info                  CSI    000002cc [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:53:40, Info                  CSI    000002cd [SR] Beginning Verify and Repair transaction
 2015-01-01 09:53:41, Info                  CSI    000002cf [SR] Verify complete
 2015-01-01 09:53:42, Info                  CSI    000002d0 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:53:42, Info                  CSI    000002d1 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:53:45, Info                  CSI    000002d3 [SR] Verify complete
 2015-01-01 09:53:45, Info                  CSI    000002d4 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:53:45, Info                  CSI    000002d5 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:53:47, Info                  CSI    000002d7 [SR] Verify complete
 2015-01-01 09:53:47, Info                  CSI    000002d8 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:53:47, Info                  CSI    000002d9 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:53:51, Info                  CSI    000002dd [SR] Verify complete
 2015-01-01 09:53:51, Info                  CSI    000002de [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:53:51, Info                  CSI    000002df [SR] Beginning Verify and Repair transaction
 2015-01-01 09:53:58, Info                  CSI    000002f9 [SR] Verify complete
 2015-01-01 09:53:59, Info                  CSI    000002fa [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:53:59, Info                  CSI    000002fb [SR] Beginning Verify and Repair transaction
 2015-01-01 09:54:13, Info                  CSI    000002fd [SR] Verify complete
 2015-01-01 09:54:13, Info                  CSI    000002fe [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:54:13, Info                  CSI    000002ff [SR] Beginning Verify and Repair transaction
 2015-01-01 09:54:15, Info                  CSI    00000301 [SR] Verify complete
 2015-01-01 09:54:15, Info                  CSI    00000302 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:54:15, Info                  CSI    00000303 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:54:18, Info                  CSI    00000305 [SR] Verify complete
 2015-01-01 09:54:19, Info                  CSI    00000306 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:54:19, Info                  CSI    00000307 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:54:21, Info                  CSI    00000309 [SR] Verify complete
 2015-01-01 09:54:22, Info                  CSI    0000030a [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:54:22, Info                  CSI    0000030b [SR] Beginning Verify and Repair transaction
 2015-01-01 09:54:29, Info                  CSI    0000030e [SR] Verify complete
 2015-01-01 09:54:29, Info                  CSI    0000030f [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:54:29, Info                  CSI    00000310 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:54:32, Info                  CSI    00000312 [SR] Verify complete
 2015-01-01 09:54:32, Info                  CSI    00000313 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:54:32, Info                  CSI    00000314 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:54:35, Info                  CSI    00000316 [SR] Verify complete
 2015-01-01 09:54:36, Info                  CSI    00000317 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:54:36, Info                  CSI    00000318 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:54:38, Info                  CSI    0000031a [SR] Verify complete
 2015-01-01 09:54:38, Info                  CSI    0000031b [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:54:38, Info                  CSI    0000031c [SR] Beginning Verify and Repair transaction
 2015-01-01 09:54:41, Info                  CSI    0000031f [SR] Verify complete
 2015-01-01 09:54:42, Info                  CSI    00000320 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:54:42, Info                  CSI    00000321 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:54:43, Info                  CSI    00000323 [SR] Verify complete
 2015-01-01 09:54:43, Info                  CSI    00000324 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:54:43, Info                  CSI    00000325 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:54:47, Info                  CSI    00000328 [SR] Verify complete
 2015-01-01 09:54:47, Info                  CSI    00000329 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:54:47, Info                  CSI    0000032a [SR] Beginning Verify and Repair transaction
 2015-01-01 09:54:50, Info                  CSI    0000032e [SR] Verify complete
 2015-01-01 09:54:50, Info                  CSI    0000032f [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:54:50, Info                  CSI    00000330 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:54:54, Info                  CSI    00000333 [SR] Verify complete
 2015-01-01 09:54:55, Info                  CSI    00000334 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:54:55, Info                  CSI    00000335 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:54:58, Info                  CSI    00000337 [SR] Verify complete
 2015-01-01 09:54:58, Info                  CSI    00000338 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:54:58, Info                  CSI    00000339 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:55:01, Info                  CSI    0000033b [SR] Verify complete
 2015-01-01 09:55:01, Info                  CSI    0000033c [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:55:01, Info                  CSI    0000033d [SR] Beginning Verify and Repair transaction
 2015-01-01 09:55:04, Info                  CSI    0000033f [SR] Verify complete
 2015-01-01 09:55:04, Info                  CSI    00000340 [SR] Verifying 59 (0x000000000000003b) components
 2015-01-01 09:55:04, Info                  CSI    00000341 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:55:06, Info                  CSI    00000343 [SR] Verify complete
 2015-01-01 09:55:06, Info                  CSI    00000344 [SR] Repairing 2 components
 2015-01-01 09:55:06, Info                  CSI    00000345 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:55:06, Info                  CSI    00000347 [SR] Cannot repair member file [l:24{12}]"settings.ini" of Microsoft-Windows-Sidebar, Version = 6.0.6002.18005, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral in the store, hash mismatch
 2015-01-01 09:55:06, Info                  CSI    00000349 [SR] Cannot repair member file [l:24{12}]"settings.ini" of Microsoft-Windows-Sidebar, Version = 6.0.6002.18005, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral in the store, hash mismatch
 2015-01-01 09:55:06, Info                  CSI    0000034b [SR] Cannot repair member file [l:24{12}]"settings.ini" of Microsoft-Windows-Sidebar, Version = 6.0.6002.18005, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral in the store, hash mismatch
 2015-01-01 09:55:06, Info                  CSI    0000034c [SR] This component was referenced by [l:162{81}]"Package_17_for_KB948465~31bf3856ad364e35~amd64~~6.0.1.18005.948465-60_neutral_GDR"
 2015-01-01 09:55:06, Info                  CSI    0000034e [SR] Cannot repair member file [l:24{12}]"settings.ini" of Microsoft-Windows-Sidebar, Version = 6.0.6002.18005, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral in the store, hash mismatch
 2015-01-01 09:55:06, Info                  CSI    0000034f [SR] This component was referenced by [l:162{81}]"Package_17_for_KB948465~31bf3856ad364e35~amd64~~6.0.1.18005.948465-60_neutral_GDR"
 2015-01-01 09:55:06, Info                  CSI    00000351 [SR] Repair complete
 2015-01-01 09:55:06, Info                  CSI    00000352 [SR] Committing transaction
 2015-01-01 09:55:06, Info                  CSI    00000356 [SR] Verify and Repair Transaction completed. All files and registry keys listed in this transaction  have been successfully repaired
 2015-01-01 09:55:32, Info                  CSI    00000357 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:55:32, Info                  CSI    00000358 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:55:32, Info                  CSI    0000035a [SR] Verify complete
 2015-01-01 09:55:33, Info                  CSI    0000035b [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:55:33, Info                  CSI    0000035c [SR] Beginning Verify and Repair transaction
 2015-01-01 09:55:33, Info                  CSI    0000035e [SR] Verify complete
 2015-01-01 09:55:33, Info                  CSI    0000035f [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:55:33, Info                  CSI    00000360 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:55:34, Info                  CSI    00000362 [SR] Verify complete
 2015-01-01 09:55:34, Info                  CSI    00000363 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:55:34, Info                  CSI    00000364 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:55:34, Info                  CSI    00000366 [SR] Verify complete
 2015-01-01 09:55:34, Info                  CSI    00000367 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:55:34, Info                  CSI    00000368 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:55:35, Info                  CSI    0000036a [SR] Verify complete
 2015-01-01 09:55:35, Info                  CSI    0000036b [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:55:35, Info                  CSI    0000036c [SR] Beginning Verify and Repair transaction
 2015-01-01 09:55:36, Info                  CSI    0000036e [SR] Verify complete
 2015-01-01 09:55:36, Info                  CSI    0000036f [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:55:36, Info                  CSI    00000370 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:55:36, Info                  CSI    00000372 [SR] Verify complete
 2015-01-01 09:55:36, Info                  CSI    00000373 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:55:36, Info                  CSI    00000374 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:55:37, Info                  CSI    00000376 [SR] Verify complete
 2015-01-01 09:55:37, Info                  CSI    00000377 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:55:37, Info                  CSI    00000378 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:55:37, Info                  CSI    0000037a [SR] Verify complete
 2015-01-01 09:55:37, Info                  CSI    0000037b [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:55:37, Info                  CSI    0000037c [SR] Beginning Verify and Repair transaction
 2015-01-01 09:55:38, Info                  CSI    0000037e [SR] Verify complete
 2015-01-01 09:55:38, Info                  CSI    0000037f [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:55:38, Info                  CSI    00000380 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:55:38, Info                  CSI    00000382 [SR] Verify complete
 2015-01-01 09:55:39, Info                  CSI    00000383 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:55:39, Info                  CSI    00000384 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:55:39, Info                  CSI    00000386 [SR] Verify complete
 2015-01-01 09:55:39, Info                  CSI    00000387 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:55:39, Info                  CSI    00000388 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:55:39, Info                  CSI    0000038a [SR] Verify complete
 2015-01-01 09:55:39, Info                  CSI    0000038b [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:55:39, Info                  CSI    0000038c [SR] Beginning Verify and Repair transaction
 2015-01-01 09:55:40, Info                  CSI    0000038e [SR] Verify complete
 2015-01-01 09:55:40, Info                  CSI    0000038f [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:55:40, Info                  CSI    00000390 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:55:40, Info                  CSI    00000392 [SR] Verify complete
 2015-01-01 09:55:40, Info                  CSI    00000393 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:55:40, Info                  CSI    00000394 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:55:41, Info                  CSI    00000396 [SR] Verify complete
 2015-01-01 09:55:41, Info                  CSI    00000397 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:55:41, Info                  CSI    00000398 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:55:41, Info                  CSI    0000039a [SR] Verify complete
 2015-01-01 09:55:41, Info                  CSI    0000039b [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:55:41, Info                  CSI    0000039c [SR] Beginning Verify and Repair transaction
 2015-01-01 09:55:42, Info                  CSI    0000039e [SR] Verify complete
 2015-01-01 09:55:42, Info                  CSI    0000039f [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:55:42, Info                  CSI    000003a0 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:55:42, Info                  CSI    000003a2 [SR] Verify complete
 2015-01-01 09:55:42, Info                  CSI    000003a3 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:55:42, Info                  CSI    000003a4 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:55:44, Info                  CSI    000003a6 [SR] Verify complete
 2015-01-01 09:55:44, Info                  CSI    000003a7 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:55:44, Info                  CSI    000003a8 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:55:44, Info                  CSI    000003aa [SR] Verify complete
 2015-01-01 09:55:44, Info                  CSI    000003ab [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:55:44, Info                  CSI    000003ac [SR] Beginning Verify and Repair transaction
 2015-01-01 09:55:45, Info                  CSI    000003ae [SR] Verify complete
 2015-01-01 09:55:45, Info                  CSI    000003af [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:55:45, Info                  CSI    000003b0 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:55:46, Info                  CSI    000003b2 [SR] Verify complete
 2015-01-01 09:55:46, Info                  CSI    000003b3 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:55:46, Info                  CSI    000003b4 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:55:46, Info                  CSI    000003b6 [SR] Verify complete
 2015-01-01 09:55:46, Info                  CSI    000003b7 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:55:46, Info                  CSI    000003b8 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:55:47, Info                  CSI    000003ba [SR] Verify complete
 2015-01-01 09:55:47, Info                  CSI    000003bb [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:55:47, Info                  CSI    000003bc [SR] Beginning Verify and Repair transaction
 2015-01-01 09:55:47, Info                  CSI    000003be [SR] Verify complete
 2015-01-01 09:55:48, Info                  CSI    000003bf [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:55:48, Info                  CSI    000003c0 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:55:49, Info                  CSI    000003c2 [SR] Verify complete
 2015-01-01 09:55:49, Info                  CSI    000003c3 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:55:49, Info                  CSI    000003c4 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:55:49, Info                  CSI    000003c6 [SR] Verify complete
 2015-01-01 09:55:49, Info                  CSI    000003c7 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:55:49, Info                  CSI    000003c8 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:55:50, Info                  CSI    000003ca [SR] Verify complete
 2015-01-01 09:55:50, Info                  CSI    000003cb [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:55:50, Info                  CSI    000003cc [SR] Beginning Verify and Repair transaction
 2015-01-01 09:55:50, Info                  CSI    000003ce [SR] Verify complete
 2015-01-01 09:55:50, Info                  CSI    000003cf [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:55:50, Info                  CSI    000003d0 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:55:51, Info                  CSI    000003d2 [SR] Verify complete
 2015-01-01 09:55:51, Info                  CSI    000003d3 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:55:51, Info                  CSI    000003d4 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:55:52, Info                  CSI    000003d6 [SR] Verify complete
 2015-01-01 09:55:52, Info                  CSI    000003d7 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:55:52, Info                  CSI    000003d8 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:55:54, Info                  CSI    000003da [SR] Verify complete
 2015-01-01 09:55:55, Info                  CSI    000003db [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:55:55, Info                  CSI    000003dc [SR] Beginning Verify and Repair transaction
 2015-01-01 09:55:57, Info                  CSI    000003e0 [SR] Verify complete
 2015-01-01 09:55:57, Info                  CSI    000003e1 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:55:57, Info                  CSI    000003e2 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:56:00, Info                  CSI    000003e5 [SR] Verify complete
 2015-01-01 09:56:01, Info                  CSI    000003e6 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:56:01, Info                  CSI    000003e7 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:56:04, Info                  CSI    000003eb [SR] Verify complete
 2015-01-01 09:56:05, Info                  CSI    000003ec [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:56:05, Info                  CSI    000003ed [SR] Beginning Verify and Repair transaction
 2015-01-01 09:56:08, Info                  CSI    000003ef [SR] Verify complete
 2015-01-01 09:56:08, Info                  CSI    000003f0 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:56:08, Info                  CSI    000003f1 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:56:14, Info                  CSI    00000413 [SR] Verify complete
 2015-01-01 09:56:15, Info                  CSI    00000414 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:56:15, Info                  CSI    00000415 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:56:17, Info                  CSI    0000041a [SR] Verify complete
 2015-01-01 09:56:17, Info                  CSI    0000041b [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:56:17, Info                  CSI    0000041c [SR] Beginning Verify and Repair transaction
 2015-01-01 09:56:20, Info                  CSI    0000041e [SR] Verify complete
 2015-01-01 09:56:20, Info                  CSI    0000041f [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:56:20, Info                  CSI    00000420 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:56:23, Info                  CSI    00000422 [SR] Verify complete
 2015-01-01 09:56:23, Info                  CSI    00000423 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:56:23, Info                  CSI    00000424 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:56:27, Info                  CSI    00000426 [SR] Verify complete
 2015-01-01 09:56:27, Info                  CSI    00000427 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:56:27, Info                  CSI    00000428 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:56:34, Info                  CSI    0000042c [SR] Verify complete
 2015-01-01 09:56:34, Info                  CSI    0000042d [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:56:34, Info                  CSI    0000042e [SR] Beginning Verify and Repair transaction
 2015-01-01 09:56:39, Info                  CSI    00000444 [SR] Verify complete
 2015-01-01 09:56:39, Info                  CSI    00000445 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:56:39, Info                  CSI    00000446 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:56:47, Info                  CSI    00000448 [SR] Verify complete
 2015-01-01 09:56:47, Info                  CSI    00000449 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:56:47, Info                  CSI    0000044a [SR] Beginning Verify and Repair transaction
 2015-01-01 09:56:52, Info                  CSI    0000044c [SR] Verify complete
 2015-01-01 09:56:52, Info                  CSI    0000044d [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:56:52, Info                  CSI    0000044e [SR] Beginning Verify and Repair transaction
 2015-01-01 09:56:55, Info                  CSI    00000450 [SR] Verify complete
 2015-01-01 09:56:55, Info                  CSI    00000451 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:56:55, Info                  CSI    00000452 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:56:57, Info                  CSI    00000454 [SR] Verify complete
 2015-01-01 09:56:57, Info                  CSI    00000455 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:56:57, Info                  CSI    00000456 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:56:58, Info                  CSI    00000458 [SR] Verify complete
 2015-01-01 09:56:58, Info                  CSI    00000459 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:56:58, Info                  CSI    0000045a [SR] Beginning Verify and Repair transaction
 2015-01-01 09:56:59, Info                  CSI    0000045c [SR] Verify complete
 2015-01-01 09:57:00, Info                  CSI    0000045d [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:57:00, Info                  CSI    0000045e [SR] Beginning Verify and Repair transaction
 2015-01-01 09:57:08, Info                  CSI    00000471 [SR] Verify complete
 2015-01-01 09:57:08, Info                  CSI    00000472 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:57:08, Info                  CSI    00000473 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:57:09, Info                  CSI    00000475 [SR] Verify complete
 2015-01-01 09:57:09, Info                  CSI    00000476 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:57:09, Info                  CSI    00000477 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:57:11, Info                  CSI    00000479 [SR] Verify complete
 2015-01-01 09:57:11, Info                  CSI    0000047a [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:57:11, Info                  CSI    0000047b [SR] Beginning Verify and Repair transaction
 2015-01-01 09:57:14, Info                  CSI    0000047d [SR] Verify complete
 2015-01-01 09:57:14, Info                  CSI    0000047e [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:57:14, Info                  CSI    0000047f [SR] Beginning Verify and Repair transaction
 2015-01-01 09:57:18, Info                  CSI    00000481 [SR] Verify complete
 2015-01-01 09:57:18, Info                  CSI    00000482 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:57:18, Info                  CSI    00000483 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:57:23, Info                  CSI    00000486 [SR] Verify complete
 2015-01-01 09:57:23, Info                  CSI    00000487 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:57:23, Info                  CSI    00000488 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:57:24, Info                  CSI    0000048a [SR] Verify complete
 2015-01-01 09:57:25, Info                  CSI    0000048b [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:57:25, Info                  CSI    0000048c [SR] Beginning Verify and Repair transaction
 2015-01-01 09:57:29, Info                  CSI    0000048e [SR] Verify complete
 2015-01-01 09:57:30, Info                  CSI    0000048f [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:57:30, Info                  CSI    00000490 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:57:34, Info                  CSI    00000492 [SR] Verify complete
 2015-01-01 09:57:34, Info                  CSI    00000493 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:57:34, Info                  CSI    00000494 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:57:38, Info                  CSI    00000496 [SR] Verify complete
 2015-01-01 09:57:39, Info                  CSI    00000497 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:57:39, Info                  CSI    00000498 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:57:48, Info                  CSI    000004b0 [SR] Verify complete
 2015-01-01 09:57:48, Info                  CSI    000004b1 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:57:48, Info                  CSI    000004b2 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:57:53, Info                  CSI    000004b4 [SR] Verify complete
 2015-01-01 09:57:53, Info                  CSI    000004b5 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:57:53, Info                  CSI    000004b6 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:58:07, Info                  CSI    000004b8 [SR] Verify complete
 2015-01-01 09:58:08, Info                  CSI    000004b9 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:58:08, Info                  CSI    000004ba [SR] Beginning Verify and Repair transaction
 2015-01-01 09:58:13, Info                  CSI    000004bc [SR] Verify complete
 2015-01-01 09:58:13, Info                  CSI    000004bd [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:58:13, Info                  CSI    000004be [SR] Beginning Verify and Repair transaction
 2015-01-01 09:58:17, Info                  CSI    000004c0 [SR] Verify complete
 2015-01-01 09:58:17, Info                  CSI    000004c1 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:58:17, Info                  CSI    000004c2 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:58:20, Info                  CSI    000004c4 [SR] Verify complete
 2015-01-01 09:58:20, Info                  CSI    000004c5 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:58:20, Info                  CSI    000004c6 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:58:23, Info                  CSI    000004c8 [SR] Verify complete
 2015-01-01 09:58:23, Info                  CSI    000004c9 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:58:23, Info                  CSI    000004ca [SR] Beginning Verify and Repair transaction
 2015-01-01 09:58:25, Info                  CSI    000004ce [SR] Verify complete
 2015-01-01 09:58:25, Info                  CSI    000004cf [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:58:25, Info                  CSI    000004d0 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:58:35, Info                  CSI    000004d2 [SR] Verify complete
 2015-01-01 09:58:35, Info                  CSI    000004d3 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:58:35, Info                  CSI    000004d4 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:58:39, Info                  CSI    000004d6 [SR] Verify complete
 2015-01-01 09:58:39, Info                  CSI    000004d7 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:58:39, Info                  CSI    000004d8 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:58:44, Info                  CSI    000004da [SR] Verify complete
 2015-01-01 09:58:44, Info                  CSI    000004db [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:58:44, Info                  CSI    000004dc [SR] Beginning Verify and Repair transaction
 2015-01-01 09:58:46, Info                  CSI    000004de [SR] Cannot repair member file [l:24{12}]"settings.ini" of Microsoft-Windows-Sidebar, Version = 6.0.6002.18005, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral in the store, hash mismatch
 2015-01-01 09:58:49, Info                  CSI    000004e0 [SR] Cannot repair member file [l:24{12}]"settings.ini" of Microsoft-Windows-Sidebar, Version = 6.0.6002.18005, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral in the store, hash mismatch
 2015-01-01 09:58:49, Info                  CSI    000004e1 [SR] This component was referenced by [l:162{81}]"Package_17_for_KB948465~31bf3856ad364e35~amd64~~6.0.1.18005.948465-60_neutral_GDR"
 2015-01-01 09:58:49, Info                  CSI    000004e3 [SR] Verify complete
 2015-01-01 09:58:49, Info                  CSI    000004e4 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:58:49, Info                  CSI    000004e5 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:58:53, Info                  CSI    000004e7 [SR] Verify complete
 2015-01-01 09:58:53, Info                  CSI    000004e8 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:58:53, Info                  CSI    000004e9 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:58:58, Info                  CSI    000004eb [SR] Verify complete
 2015-01-01 09:58:58, Info                  CSI    000004ec [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:58:58, Info                  CSI    000004ed [SR] Beginning Verify and Repair transaction
 2015-01-01 09:59:05, Info                  CSI    000004f0 [SR] Verify complete
 2015-01-01 09:59:05, Info                  CSI    000004f1 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:59:05, Info                  CSI    000004f2 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:59:07, Info                  CSI    000004f4 [SR] Verify complete
 2015-01-01 09:59:08, Info                  CSI    000004f5 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:59:08, Info                  CSI    000004f6 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:59:10, Info                  CSI    000004f8 [SR] Verify complete
 2015-01-01 09:59:10, Info                  CSI    000004f9 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:59:10, Info                  CSI    000004fa [SR] Beginning Verify and Repair transaction
 2015-01-01 09:59:13, Info                  CSI    000004fd [SR] Verify complete
 2015-01-01 09:59:14, Info                  CSI    000004fe [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:59:14, Info                  CSI    000004ff [SR] Beginning Verify and Repair transaction
 2015-01-01 09:59:18, Info                  CSI    0000051b [SR] Verify complete
 2015-01-01 09:59:19, Info                  CSI    0000051c [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:59:19, Info                  CSI    0000051d [SR] Beginning Verify and Repair transaction
 2015-01-01 09:59:22, Info                  CSI    0000052c [SR] Verify complete
 2015-01-01 09:59:22, Info                  CSI    0000052d [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:59:22, Info                  CSI    0000052e [SR] Beginning Verify and Repair transaction
 2015-01-01 09:59:26, Info                  CSI    00000530 [SR] Verify complete
 2015-01-01 09:59:26, Info                  CSI    00000531 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:59:26, Info                  CSI    00000532 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:59:31, Info                  CSI    00000534 [SR] Verify complete
 2015-01-01 09:59:31, Info                  CSI    00000535 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:59:31, Info                  CSI    00000536 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:59:32, Info                  CSI    00000538 [SR] Verify complete
 2015-01-01 09:59:32, Info                  CSI    00000539 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:59:32, Info                  CSI    0000053a [SR] Beginning Verify and Repair transaction
 2015-01-01 09:59:34, Info                  CSI    0000053c [SR] Verify complete
 2015-01-01 09:59:35, Info                  CSI    0000053d [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:59:35, Info                  CSI    0000053e [SR] Beginning Verify and Repair transaction
 2015-01-01 09:59:37, Info                  CSI    00000540 [SR] Verify complete
 2015-01-01 09:59:37, Info                  CSI    00000541 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:59:37, Info                  CSI    00000542 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:59:43, Info                  CSI    00000544 [SR] Verify complete
 2015-01-01 09:59:43, Info                  CSI    00000545 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:59:43, Info                  CSI    00000546 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:59:46, Info                  CSI    00000548 [SR] Verify complete
 2015-01-01 09:59:46, Info                  CSI    00000549 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:59:46, Info                  CSI    0000054a [SR] Beginning Verify and Repair transaction
 2015-01-01 09:59:52, Info                  CSI    0000054c [SR] Verify complete
 2015-01-01 09:59:52, Info                  CSI    0000054d [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:59:52, Info                  CSI    0000054e [SR] Beginning Verify and Repair transaction
 2015-01-01 09:59:54, Info                  CSI    00000550 [SR] Verify complete
 2015-01-01 09:59:54, Info                  CSI    00000551 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:59:54, Info                  CSI    00000552 [SR] Beginning Verify and Repair transaction
 2015-01-01 09:59:56, Info                  CSI    00000554 [SR] Verify complete
 2015-01-01 09:59:56, Info                  CSI    00000555 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 09:59:56, Info                  CSI    00000556 [SR] Beginning Verify and Repair transaction
 2015-01-01 10:00:00, Info                  CSI    00000561 [SR] Verify complete
 2015-01-01 10:00:01, Info                  CSI    00000562 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:00:01, Info                  CSI    00000563 [SR] Beginning Verify and Repair transaction
 2015-01-01 10:00:02, Info                  CSI    00000565 [SR] Verify complete
 2015-01-01 10:00:03, Info                  CSI    00000566 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:00:03, Info                  CSI    00000567 [SR] Beginning Verify and Repair transaction
 2015-01-01 10:00:05, Info                  CSI    00000569 [SR] Verify complete
 2015-01-01 10:00:05, Info                  CSI    0000056a [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:00:05, Info                  CSI    0000056b [SR] Beginning Verify and Repair transaction
 2015-01-01 10:00:09, Info                  CSI    0000056d [SR] Verify complete
 2015-01-01 10:00:10, Info                  CSI    0000056e [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:00:10, Info                  CSI    0000056f [SR] Beginning Verify and Repair transaction
 2015-01-01 10:00:13, Info                  CSI    00000571 [SR] Verify complete
 2015-01-01 10:00:13, Info                  CSI    00000572 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:00:13, Info                  CSI    00000573 [SR] Beginning Verify and Repair transaction
 2015-01-01 10:00:14, Info                  CSI    00000575 [SR] Verify complete
 2015-01-01 10:00:14, Info                  CSI    00000576 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:00:14, Info                  CSI    00000577 [SR] Beginning Verify and Repair transaction
 2015-01-01 10:00:18, Info                  CSI    0000057b [SR] Verify complete
 2015-01-01 10:00:18, Info                  CSI    0000057c [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:00:18, Info                  CSI    0000057d [SR] Beginning Verify and Repair transaction
 2015-01-01 10:00:20, Info                  CSI    0000057f [SR] Cannot repair member file [l:24{12}]"settings.ini" of Microsoft-Windows-Sidebar, Version = 6.0.6002.18005, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral in the store, hash mismatch
 2015-01-01 10:00:22, Info                  CSI    00000584 [SR] Cannot repair member file [l:24{12}]"settings.ini" of Microsoft-Windows-Sidebar, Version = 6.0.6002.18005, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral in the store, hash mismatch
 2015-01-01 10:00:22, Info                  CSI    00000585 [SR] This component was referenced by [l:162{81}]"Package_17_for_KB948465~31bf3856ad364e35~amd64~~6.0.1.18005.948465-60_neutral_GDR"
 2015-01-01 10:00:22, Info                  CSI    00000587 [SR] Verify complete
 2015-01-01 10:00:22, Info                  CSI    00000588 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:00:22, Info                  CSI    00000589 [SR] Beginning Verify and Repair transaction
 2015-01-01 10:00:31, Info                  CSI    00000593 [SR] Verify complete
 2015-01-01 10:00:31, Info                  CSI    00000594 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:00:31, Info                  CSI    00000595 [SR] Beginning Verify and Repair transaction
 2015-01-01 10:00:33, Info                  CSI    000005a1 [SR] Verify complete
 2015-01-01 10:00:33, Info                  CSI    000005a2 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:00:33, Info                  CSI    000005a3 [SR] Beginning Verify and Repair transaction
 2015-01-01 10:00:34, Info                  CSI    000005a5 [SR] Verify complete
 2015-01-01 10:00:34, Info                  CSI    000005a6 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:00:34, Info                  CSI    000005a7 [SR] Beginning Verify and Repair transaction
 2015-01-01 10:00:36, Info                  CSI    000005a9 [SR] Verify complete
 2015-01-01 10:00:36, Info                  CSI    000005aa [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:00:36, Info                  CSI    000005ab [SR] Beginning Verify and Repair transaction
 2015-01-01 10:00:38, Info                  CSI    000005ad [SR] Verify complete
 2015-01-01 10:00:38, Info                  CSI    000005ae [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:00:38, Info                  CSI    000005af [SR] Beginning Verify and Repair transaction
 2015-01-01 10:00:40, Info                  CSI    000005b4 [SR] Verify complete
 2015-01-01 10:00:41, Info                  CSI    000005b5 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:00:41, Info                  CSI    000005b6 [SR] Beginning Verify and Repair transaction
 2015-01-01 10:00:45, Info                  CSI    000005cb [SR] Verify complete
 2015-01-01 10:00:45, Info                  CSI    000005cc [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:00:45, Info                  CSI    000005cd [SR] Beginning Verify and Repair transaction
 2015-01-01 10:00:48, Info                  CSI    000005df [SR] Verify complete
 2015-01-01 10:00:49, Info                  CSI    000005e0 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:00:49, Info                  CSI    000005e1 [SR] Beginning Verify and Repair transaction
 2015-01-01 10:00:51, Info                  CSI    000005e3 [SR] Verify complete
 2015-01-01 10:00:51, Info                  CSI    000005e4 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:00:51, Info                  CSI    000005e5 [SR] Beginning Verify and Repair transaction
 2015-01-01 10:00:53, Info                  CSI    000005e7 [SR] Verify complete
 2015-01-01 10:00:53, Info                  CSI    000005e8 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:00:53, Info                  CSI    000005e9 [SR] Beginning Verify and Repair transaction
 2015-01-01 10:00:56, Info                  CSI    000005f9 [SR] Verify complete
 2015-01-01 10:00:57, Info                  CSI    000005fa [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:00:57, Info                  CSI    000005fb [SR] Beginning Verify and Repair transaction
 2015-01-01 10:00:59, Info                  CSI    000005fe [SR] Verify complete
 2015-01-01 10:00:59, Info                  CSI    000005ff [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:00:59, Info                  CSI    00000600 [SR] Beginning Verify and Repair transaction
 2015-01-01 10:01:05, Info                  CSI    00000609 [SR] Verify complete
 2015-01-01 10:01:05, Info                  CSI    0000060a [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:01:05, Info                  CSI    0000060b [SR] Beginning Verify and Repair transaction
 2015-01-01 10:01:09, Info                  CSI    00000612 [SR] Verify complete
 2015-01-01 10:01:09, Info                  CSI    00000613 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:01:09, Info                  CSI    00000614 [SR] Beginning Verify and Repair transaction
 2015-01-01 10:01:10, Info                  CSI    00000616 [SR] Verify complete
 2015-01-01 10:01:10, Info                  CSI    00000617 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:01:10, Info                  CSI    00000618 [SR] Beginning Verify and Repair transaction
 2015-01-01 10:01:16, Info                  CSI    0000061c [SR] Verify complete
 2015-01-01 10:01:16, Info                  CSI    0000061d [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:01:16, Info                  CSI    0000061e [SR] Beginning Verify and Repair transaction
 2015-01-01 10:01:17, Info                  CSI    00000620 [SR] Verify complete
 2015-01-01 10:01:17, Info                  CSI    00000621 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:01:17, Info                  CSI    00000622 [SR] Beginning Verify and Repair transaction
 2015-01-01 10:01:20, Info                  CSI    00000624 [SR] Verify complete
 2015-01-01 10:01:20, Info                  CSI    00000625 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:01:20, Info                  CSI    00000626 [SR] Beginning Verify and Repair transaction
 2015-01-01 10:01:22, Info                  CSI    00000628 [SR] Verify complete
 2015-01-01 10:01:22, Info                  CSI    00000629 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:01:22, Info                  CSI    0000062a [SR] Beginning Verify and Repair transaction
 2015-01-01 10:01:26, Info                  CSI    0000062e [SR] Verify complete
 2015-01-01 10:01:26, Info                  CSI    0000062f [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:01:26, Info                  CSI    00000630 [SR] Beginning Verify and Repair transaction
 2015-01-01 10:01:32, Info                  CSI    0000064a [SR] Verify complete
 2015-01-01 10:01:33, Info                  CSI    0000064b [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:01:33, Info                  CSI    0000064c [SR] Beginning Verify and Repair transaction
 2015-01-01 10:01:46, Info                  CSI    0000064e [SR] Verify complete
 2015-01-01 10:01:46, Info                  CSI    0000064f [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:01:46, Info                  CSI    00000650 [SR] Beginning Verify and Repair transaction
 2015-01-01 10:01:49, Info                  CSI    00000652 [SR] Verify complete
 2015-01-01 10:01:49, Info                  CSI    00000653 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:01:49, Info                  CSI    00000654 [SR] Beginning Verify and Repair transaction
 2015-01-01 10:01:52, Info                  CSI    00000656 [SR] Verify complete
 2015-01-01 10:01:52, Info                  CSI    00000657 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:01:52, Info                  CSI    00000658 [SR] Beginning Verify and Repair transaction
 2015-01-01 10:01:55, Info                  CSI    0000065a [SR] Verify complete
 2015-01-01 10:01:55, Info                  CSI    0000065b [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:01:55, Info                  CSI    0000065c [SR] Beginning Verify and Repair transaction
 2015-01-01 10:02:03, Info                  CSI    0000065f [SR] Verify complete
 2015-01-01 10:02:03, Info                  CSI    00000660 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:02:03, Info                  CSI    00000661 [SR] Beginning Verify and Repair transaction
 2015-01-01 10:02:05, Info                  CSI    00000663 [SR] Verify complete
 2015-01-01 10:02:06, Info                  CSI    00000664 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:02:06, Info                  CSI    00000665 [SR] Beginning Verify and Repair transaction
 2015-01-01 10:02:08, Info                  CSI    00000667 [SR] Verify complete
 2015-01-01 10:02:09, Info                  CSI    00000668 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:02:09, Info                  CSI    00000669 [SR] Beginning Verify and Repair transaction
 2015-01-01 10:02:11, Info                  CSI    0000066b [SR] Verify complete
 2015-01-01 10:02:11, Info                  CSI    0000066c [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:02:11, Info                  CSI    0000066d [SR] Beginning Verify and Repair transaction
 2015-01-01 10:02:14, Info                  CSI    00000670 [SR] Verify complete
 2015-01-01 10:02:14, Info                  CSI    00000671 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:02:14, Info                  CSI    00000672 [SR] Beginning Verify and Repair transaction
 2015-01-01 10:02:16, Info                  CSI    00000674 [SR] Verify complete
 2015-01-01 10:02:16, Info                  CSI    00000675 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:02:16, Info                  CSI    00000676 [SR] Beginning Verify and Repair transaction
 2015-01-01 10:02:20, Info                  CSI    00000679 [SR] Verify complete
 2015-01-01 10:02:20, Info                  CSI    0000067a [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:02:20, Info                  CSI    0000067b [SR] Beginning Verify and Repair transaction
 2015-01-01 10:02:22, Info                  CSI    0000067f [SR] Verify complete
 2015-01-01 10:02:22, Info                  CSI    00000680 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:02:22, Info                  CSI    00000681 [SR] Beginning Verify and Repair transaction
 2015-01-01 10:02:26, Info                  CSI    00000684 [SR] Verify complete
 2015-01-01 10:02:26, Info                  CSI    00000685 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:02:26, Info                  CSI    00000686 [SR] Beginning Verify and Repair transaction
 2015-01-01 10:02:29, Info                  CSI    00000688 [SR] Verify complete
 2015-01-01 10:02:30, Info                  CSI    00000689 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:02:30, Info                  CSI    0000068a [SR] Beginning Verify and Repair transaction
 2015-01-01 10:02:32, Info                  CSI    0000068c [SR] Verify complete
 2015-01-01 10:02:32, Info                  CSI    0000068d [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:02:32, Info                  CSI    0000068e [SR] Beginning Verify and Repair transaction
 2015-01-01 10:02:35, Info                  CSI    00000690 [SR] Verify complete
 2015-01-01 10:02:35, Info                  CSI    00000691 [SR] Verifying 59 (0x000000000000003b) components
 2015-01-01 10:02:35, Info                  CSI    00000692 [SR] Beginning Verify and Repair transaction
 2015-01-01 10:02:37, Info                  CSI    00000694 [SR] Verify complete
 2015-01-01 10:02:37, Info                  CSI    00000695 [SR] Repairing 2 components
 2015-01-01 10:02:37, Info                  CSI    00000696 [SR] Beginning Verify and Repair transaction
 2015-01-01 10:02:37, Info                  CSI    00000698 [SR] Cannot repair member file [l:24{12}]"settings.ini" of Microsoft-Windows-Sidebar, Version = 6.0.6002.18005, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral in the store, hash mismatch
 2015-01-01 10:02:37, Info                  CSI    0000069a [SR] Cannot repair member file [l:24{12}]"settings.ini" of Microsoft-Windows-Sidebar, Version = 6.0.6002.18005, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral in the store, hash mismatch
 2015-01-01 10:02:37, Info                  CSI    0000069c [SR] Cannot repair member file [l:24{12}]"settings.ini" of Microsoft-Windows-Sidebar, Version = 6.0.6002.18005, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral in the store, hash mismatch
 2015-01-01 10:02:37, Info                  CSI    0000069d [SR] This component was referenced by [l:162{81}]"Package_17_for_KB948465~31bf3856ad364e35~amd64~~6.0.1.18005.948465-60_neutral_GDR"
 2015-01-01 10:02:37, Info                  CSI    0000069f [SR] Cannot repair member file [l:24{12}]"settings.ini" of Microsoft-Windows-Sidebar, Version = 6.0.6002.18005, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral in the store, hash mismatch
 2015-01-01 10:02:37, Info                  CSI    000006a0 [SR] This component was referenced by [l:162{81}]"Package_17_for_KB948465~31bf3856ad364e35~amd64~~6.0.1.18005.948465-60_neutral_GDR"
 2015-01-01 10:02:37, Info                  CSI    000006a2 [SR] Repair complete
 2015-01-01 10:02:37, Info                  CSI    000006a3 [SR] Committing transaction
 2015-01-01 10:02:37, Info                  CSI    000006a7 [SR] Verify and Repair Transaction completed. All files and registry keys listed in this transaction  have been successfully repaired
 2015-01-01 10:02:56, Info                  CSI    000006a8 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:02:56, Info                  CSI    000006a9 [SR] Beginning Verify and Repair transaction
 2015-01-01 10:02:56, Info                  CSI    000006ab [SR] Verify complete
 2015-01-01 10:02:56, Info                  CSI    000006ac [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:02:56, Info                  CSI    000006ad [SR] Beginning Verify and Repair transaction
 2015-01-01 10:02:56, Info                  CSI    000006af [SR] Verify complete
 2015-01-01 10:02:56, Info                  CSI    000006b0 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:02:56, Info                  CSI    000006b1 [SR] Beginning Verify and Repair transaction
 2015-01-01 10:02:57, Info                  CSI    000006b3 [SR] Verify complete
 2015-01-01 10:02:57, Info                  CSI    000006b4 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:02:57, Info                  CSI    000006b5 [SR] Beginning Verify and Repair transaction
 2015-01-01 10:02:57, Info                  CSI    000006b7 [SR] Verify complete
 2015-01-01 10:02:57, Info                  CSI    000006b8 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:02:57, Info                  CSI    000006b9 [SR] Beginning Verify and Repair transaction
 2015-01-01 10:02:58, Info                  CSI    000006bb [SR] Verify complete
 2015-01-01 10:02:58, Info                  CSI    000006bc [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:02:58, Info                  CSI    000006bd [SR] Beginning Verify and Repair transaction
 2015-01-01 10:02:59, Info                  CSI    000006bf [SR] Verify complete
 2015-01-01 10:02:59, Info                  CSI    000006c0 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:02:59, Info                  CSI    000006c1 [SR] Beginning Verify and Repair transaction
 2015-01-01 10:02:59, Info                  CSI    000006c3 [SR] Verify complete
 2015-01-01 10:02:59, Info                  CSI    000006c4 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:02:59, Info                  CSI    000006c5 [SR] Beginning Verify and Repair transaction
 2015-01-01 10:03:00, Info                  CSI    000006c7 [SR] Verify complete
 2015-01-01 10:03:00, Info                  CSI    000006c8 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:03:00, Info                  CSI    000006c9 [SR] Beginning Verify and Repair transaction
 2015-01-01 10:03:00, Info                  CSI    000006cb [SR] Verify complete
 2015-01-01 10:03:00, Info                  CSI    000006cc [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:03:00, Info                  CSI    000006cd [SR] Beginning Verify and Repair transaction
 2015-01-01 10:03:01, Info                  CSI    000006cf [SR] Verify complete
 2015-01-01 10:03:01, Info                  CSI    000006d0 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:03:01, Info                  CSI    000006d1 [SR] Beginning Verify and Repair transaction
 2015-01-01 10:03:01, Info                  CSI    000006d3 [SR] Verify complete
 2015-01-01 10:03:01, Info                  CSI    000006d4 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:03:01, Info                  CSI    000006d5 [SR] Beginning Verify and Repair transaction
 2015-01-01 10:03:02, Info                  CSI    000006d7 [SR] Verify complete
 2015-01-01 10:03:02, Info                  CSI    000006d8 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:03:02, Info                  CSI    000006d9 [SR] Beginning Verify and Repair transaction
 2015-01-01 10:03:02, Info                  CSI    000006db [SR] Verify complete
 2015-01-01 10:03:02, Info                  CSI    000006dc [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:03:02, Info                  CSI    000006dd [SR] Beginning Verify and Repair transaction
 2015-01-01 10:03:03, Info                  CSI    000006df [SR] Verify complete
 2015-01-01 10:03:03, Info                  CSI    000006e0 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:03:03, Info                  CSI    000006e1 [SR] Beginning Verify and Repair transaction
 2015-01-01 10:03:03, Info                  CSI    000006e3 [SR] Verify complete
 2015-01-01 10:03:03, Info                  CSI    000006e4 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:03:03, Info                  CSI    000006e5 [SR] Beginning Verify and Repair transaction
 2015-01-01 10:03:04, Info                  CSI    000006e7 [SR] Verify complete
 2015-01-01 10:03:04, Info                  CSI    000006e8 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:03:04, Info                  CSI    000006e9 [SR] Beginning Verify and Repair transaction
 2015-01-01 10:03:04, Info                  CSI    000006eb [SR] Verify complete
 2015-01-01 10:03:04, Info                  CSI    000006ec [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:03:04, Info                  CSI    000006ed [SR] Beginning Verify and Repair transaction
 2015-01-01 10:03:04, Info                  CSI    000006ef [SR] Verify complete
 2015-01-01 10:03:05, Info                  CSI    000006f0 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:03:05, Info                  CSI    000006f1 [SR] Beginning Verify and Repair transaction
 2015-01-01 10:03:05, Info                  CSI    000006f3 [SR] Verify complete
 2015-01-01 10:03:05, Info                  CSI    000006f4 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:03:05, Info                  CSI    000006f5 [SR] Beginning Verify and Repair transaction
 2015-01-01 10:03:07, Info                  CSI    000006f7 [SR] Verify complete
 2015-01-01 10:03:07, Info                  CSI    000006f8 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:03:07, Info                  CSI    000006f9 [SR] Beginning Verify and Repair transaction
 2015-01-01 10:03:07, Info                  CSI    000006fb [SR] Verify complete
 2015-01-01 10:03:07, Info                  CSI    000006fc [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:03:07, Info                  CSI    000006fd [SR] Beginning Verify and Repair transaction
 2015-01-01 10:03:08, Info                  CSI    000006ff [SR] Verify complete
 2015-01-01 10:03:08, Info                  CSI    00000700 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:03:08, Info                  CSI    00000701 [SR] Beginning Verify and Repair transaction
 2015-01-01 10:03:08, Info                  CSI    00000703 [SR] Verify complete
 2015-01-01 10:03:09, Info                  CSI    00000704 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:03:09, Info                  CSI    00000705 [SR] Beginning Verify and Repair transaction
 2015-01-01 10:03:09, Info                  CSI    00000707 [SR] Verify complete
 2015-01-01 10:03:09, Info                  CSI    00000708 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:03:09, Info                  CSI    00000709 [SR] Beginning Verify and Repair transaction
 2015-01-01 10:03:09, Info                  CSI    0000070b [SR] Verify complete
 2015-01-01 10:03:10, Info                  CSI    0000070c [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:03:10, Info                  CSI    0000070d [SR] Beginning Verify and Repair transaction
 2015-01-01 10:03:10, Info                  CSI    0000070f [SR] Verify complete
 2015-01-01 10:03:10, Info                  CSI    00000710 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:03:10, Info                  CSI    00000711 [SR] Beginning Verify and Repair transaction
 2015-01-01 10:03:11, Info                  CSI    00000713 [SR] Verify complete
 2015-01-01 10:03:11, Info                  CSI    00000714 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:03:11, Info                  CSI    00000715 [SR] Beginning Verify and Repair transaction
 2015-01-01 10:03:11, Info                  CSI    00000717 [SR] Verify complete
 2015-01-01 10:03:12, Info                  CSI    00000718 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:03:12, Info                  CSI    00000719 [SR] Beginning Verify and Repair transaction
 2015-01-01 10:03:12, Info                  CSI    0000071b [SR] Verify complete
 2015-01-01 10:03:12, Info                  CSI    0000071c [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:03:12, Info                  CSI    0000071d [SR] Beginning Verify and Repair transaction
 2015-01-01 10:03:13, Info                  CSI    0000071f [SR] Verify complete
 2015-01-01 10:03:13, Info                  CSI    00000720 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:03:13, Info                  CSI    00000721 [SR] Beginning Verify and Repair transaction
 2015-01-01 10:03:13, Info                  CSI    00000723 [SR] Verify complete
 2015-01-01 10:03:13, Info                  CSI    00000724 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:03:13, Info                  CSI    00000725 [SR] Beginning Verify and Repair transaction
 2015-01-01 10:03:14, Info                  CSI    00000727 [SR] Verify complete
 2015-01-01 10:03:14, Info                  CSI    00000728 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:03:14, Info                  CSI    00000729 [SR] Beginning Verify and Repair transaction
 2015-01-01 10:03:16, Info                  CSI    0000072b [SR] Verify complete
 2015-01-01 10:03:16, Info                  CSI    0000072c [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:03:16, Info                  CSI    0000072d [SR] Beginning Verify and Repair transaction
 2015-01-01 10:03:19, Info                  CSI    00000731 [SR] Verify complete
 2015-01-01 10:03:19, Info                  CSI    00000732 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:03:19, Info                  CSI    00000733 [SR] Beginning Verify and Repair transaction
 2015-01-01 10:03:21, Info                  CSI    00000736 [SR] Verify complete
 2015-01-01 10:03:22, Info                  CSI    00000737 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:03:22, Info                  CSI    00000738 [SR] Beginning Verify and Repair transaction
 2015-01-01 10:03:24, Info                  CSI    0000073c [SR] Verify complete
 2015-01-01 10:03:25, Info                  CSI    0000073d [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:03:25, Info                  CSI    0000073e [SR] Beginning Verify and Repair transaction
 2015-01-01 10:03:28, Info                  CSI    00000740 [SR] Verify complete
 2015-01-01 10:03:28, Info                  CSI    00000741 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:03:28, Info                  CSI    00000742 [SR] Beginning Verify and Repair transaction
 2015-01-01 10:03:33, Info                  CSI    00000764 [SR] Verify complete
 2015-01-01 10:03:33, Info                  CSI    00000765 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:03:33, Info                  CSI    00000766 [SR] Beginning Verify and Repair transaction
 2015-01-01 10:03:35, Info                  CSI    0000076b [SR] Verify complete
 2015-01-01 10:03:35, Info                  CSI    0000076c [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:03:35, Info                  CSI    0000076d [SR] Beginning Verify and Repair transaction
 2015-01-01 10:03:41, Info                  CSI    0000076f [SR] Verify complete
 2015-01-01 10:03:41, Info                  CSI    00000770 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:03:41, Info                  CSI    00000771 [SR] Beginning Verify and Repair transaction
 2015-01-01 10:03:44, Info                  CSI    00000773 [SR] Verify complete
 2015-01-01 10:03:44, Info                  CSI    00000774 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:03:44, Info                  CSI    00000775 [SR] Beginning Verify and Repair transaction
 2015-01-01 10:03:47, Info                  CSI    00000777 [SR] Verify complete
 2015-01-01 10:03:47, Info                  CSI    00000778 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:03:47, Info                  CSI    00000779 [SR] Beginning Verify and Repair transaction
 2015-01-01 10:03:54, Info                  CSI    0000077d [SR] Verify complete
 2015-01-01 10:03:54, Info                  CSI    0000077e [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:03:54, Info                  CSI    0000077f [SR] Beginning Verify and Repair transaction
 2015-01-01 10:03:58, Info                  CSI    00000795 [SR] Verify complete
 2015-01-01 10:03:58, Info                  CSI    00000796 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:03:58, Info                  CSI    00000797 [SR] Beginning Verify and Repair transaction
 2015-01-01 10:04:06, Info                  CSI    00000799 [SR] Verify complete
 2015-01-01 10:04:06, Info                  CSI    0000079a [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:04:06, Info                  CSI    0000079b [SR] Beginning Verify and Repair transaction
 2015-01-01 10:04:11, Info                  CSI    0000079d [SR] Verify complete
 2015-01-01 10:04:11, Info                  CSI    0000079e [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:04:11, Info                  CSI    0000079f [SR] Beginning Verify and Repair transaction
 2015-01-01 10:04:14, Info                  CSI    000007a1 [SR] Verify complete
 2015-01-01 10:04:14, Info                  CSI    000007a2 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:04:14, Info                  CSI    000007a3 [SR] Beginning Verify and Repair transaction
 2015-01-01 10:04:15, Info                  CSI    000007a5 [SR] Verify complete
 2015-01-01 10:04:15, Info                  CSI    000007a6 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:04:15, Info                  CSI    000007a7 [SR] Beginning Verify and Repair transaction
 2015-01-01 10:04:16, Info                  CSI    000007a9 [SR] Verify complete
 2015-01-01 10:04:17, Info                  CSI    000007aa [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:04:17, Info                  CSI    000007ab [SR] Beginning Verify and Repair transaction
 2015-01-01 10:04:18, Info                  CSI    000007ad [SR] Verify complete
 2015-01-01 10:04:18, Info                  CSI    000007ae [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:04:18, Info                  CSI    000007af [SR] Beginning Verify and Repair transaction
 2015-01-01 10:04:26, Info                  CSI    000007c2 [SR] Verify complete
 2015-01-01 10:04:27, Info                  CSI    000007c3 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:04:27, Info                  CSI    000007c4 [SR] Beginning Verify and Repair transaction
 2015-01-01 10:04:27, Info                  CSI    000007c6 [SR] Verify complete
 2015-01-01 10:04:27, Info                  CSI    000007c7 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:04:27, Info                  CSI    000007c8 [SR] Beginning Verify and Repair transaction
 2015-01-01 10:04:29, Info                  CSI    000007ca [SR] Verify complete
 2015-01-01 10:04:30, Info                  CSI    000007cb [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:04:30, Info                  CSI    000007cc [SR] Beginning Verify and Repair transaction
 2015-01-01 10:04:32, Info                  CSI    000007ce [SR] Verify complete
 2015-01-01 10:04:32, Info                  CSI    000007cf [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:04:32, Info                  CSI    000007d0 [SR] Beginning Verify and Repair transaction
 2015-01-01 10:04:35, Info                  CSI    000007d2 [SR] Verify complete
 2015-01-01 10:04:36, Info                  CSI    000007d3 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:04:36, Info                  CSI    000007d4 [SR] Beginning Verify and Repair transaction
 2015-01-01 10:04:40, Info                  CSI    000007d7 [SR] Verify complete
 2015-01-01 10:04:40, Info                  CSI    000007d8 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:04:40, Info                  CSI    000007d9 [SR] Beginning Verify and Repair transaction
 2015-01-01 10:04:41, Info                  CSI    000007db [SR] Verify complete
 2015-01-01 10:04:41, Info                  CSI    000007dc [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:04:41, Info                  CSI    000007dd [SR] Beginning Verify and Repair transaction
 2015-01-01 10:04:45, Info                  CSI    000007df [SR] Verify complete
 2015-01-01 10:04:45, Info                  CSI    000007e0 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:04:45, Info                  CSI    000007e1 [SR] Beginning Verify and Repair transaction
 2015-01-01 10:04:47, Info                  CSI    000007e3 [SR] Verify complete
 2015-01-01 10:04:48, Info                  CSI    000007e4 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:04:48, Info                  CSI    000007e5 [SR] Beginning Verify and Repair transaction
 2015-01-01 10:04:52, Info                  CSI    000007e7 [SR] Verify complete
 2015-01-01 10:04:53, Info                  CSI    000007e8 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:04:53, Info                  CSI    000007e9 [SR] Beginning Verify and Repair transaction
 2015-01-01 10:05:02, Info                  CSI    00000801 [SR] Verify complete
 2015-01-01 10:05:02, Info                  CSI    00000802 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:05:02, Info                  CSI    00000803 [SR] Beginning Verify and Repair transaction
 2015-01-01 10:05:06, Info                  CSI    00000805 [SR] Verify complete
 2015-01-01 10:05:07, Info                  CSI    00000806 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:05:07, Info                  CSI    00000807 [SR] Beginning Verify and Repair transaction
 2015-01-01 10:05:20, Info                  CSI    00000809 [SR] Verify complete
 2015-01-01 10:05:20, Info                  CSI    0000080a [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:05:20, Info                  CSI    0000080b [SR] Beginning Verify and Repair transaction
 2015-01-01 10:05:25, Info                  CSI    0000080d [SR] Verify complete
 2015-01-01 10:05:26, Info                  CSI    0000080e [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:05:26, Info                  CSI    0000080f [SR] Beginning Verify and Repair transaction
 2015-01-01 10:05:30, Info                  CSI    00000811 [SR] Verify complete
 2015-01-01 10:05:31, Info                  CSI    00000812 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:05:31, Info                  CSI    00000813 [SR] Beginning Verify and Repair transaction
 2015-01-01 10:05:35, Info                  CSI    00000815 [SR] Verify complete
 2015-01-01 10:05:35, Info                  CSI    00000816 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:05:35, Info                  CSI    00000817 [SR] Beginning Verify and Repair transaction
 2015-01-01 10:05:37, Info                  CSI    00000819 [SR] Verify complete
 2015-01-01 10:05:38, Info                  CSI    0000081a [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:05:38, Info                  CSI    0000081b [SR] Beginning Verify and Repair transaction
 2015-01-01 10:05:40, Info                  CSI    0000081f [SR] Verify complete
 2015-01-01 10:05:40, Info                  CSI    00000820 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:05:40, Info                  CSI    00000821 [SR] Beginning Verify and Repair transaction
 2015-01-01 10:05:50, Info                  CSI    00000823 [SR] Verify complete
 2015-01-01 10:05:50, Info                  CSI    00000824 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:05:50, Info                  CSI    00000825 [SR] Beginning Verify and Repair transaction
 2015-01-01 10:05:54, Info                  CSI    00000827 [SR] Verify complete
 2015-01-01 10:05:54, Info                  CSI    00000828 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:05:54, Info                  CSI    00000829 [SR] Beginning Verify and Repair transaction
 2015-01-01 10:05:59, Info                  CSI    0000082b [SR] Verify complete
 2015-01-01 10:05:59, Info                  CSI    0000082c [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:05:59, Info                  CSI    0000082d [SR] Beginning Verify and Repair transaction
 2015-01-01 10:06:02, Info                  CSI    0000082f [SR] Cannot repair member file [l:24{12}]"settings.ini" of Microsoft-Windows-Sidebar, Version = 6.0.6002.18005, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral in the store, hash mismatch
 2015-01-01 10:06:04, Info                  CSI    00000831 [SR] Cannot repair member file [l:24{12}]"settings.ini" of Microsoft-Windows-Sidebar, Version = 6.0.6002.18005, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral in the store, hash mismatch
 2015-01-01 10:06:04, Info                  CSI    00000832 [SR] This component was referenced by [l:162{81}]"Package_17_for_KB948465~31bf3856ad364e35~amd64~~6.0.1.18005.948465-60_neutral_GDR"
 2015-01-01 10:06:05, Info                  CSI    00000834 [SR] Verify complete
 2015-01-01 10:06:05, Info                  CSI    00000835 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:06:05, Info                  CSI    00000836 [SR] Beginning Verify and Repair transaction
 2015-01-01 10:06:09, Info                  CSI    00000838 [SR] Verify complete
 2015-01-01 10:06:10, Info                  CSI    00000839 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:06:10, Info                  CSI    0000083a [SR] Beginning Verify and Repair transaction
 2015-01-01 10:06:15, Info                  CSI    0000083c [SR] Verify complete
 2015-01-01 10:06:15, Info                  CSI    0000083d [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:06:15, Info                  CSI    0000083e [SR] Beginning Verify and Repair transaction
 2015-01-01 10:06:23, Info                  CSI    00000841 [SR] Verify complete
 2015-01-01 10:06:24, Info                  CSI    00000842 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:06:24, Info                  CSI    00000843 [SR] Beginning Verify and Repair transaction
 2015-01-01 10:06:26, Info                  CSI    00000845 [SR] Verify complete
 2015-01-01 10:06:26, Info                  CSI    00000846 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:06:26, Info                  CSI    00000847 [SR] Beginning Verify and Repair transaction
 2015-01-01 10:06:28, Info                  CSI    00000849 [SR] Verify complete
 2015-01-01 10:06:28, Info                  CSI    0000084a [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:06:28, Info                  CSI    0000084b [SR] Beginning Verify and Repair transaction
 2015-01-01 10:06:32, Info                  CSI    0000084e [SR] Verify complete
 2015-01-01 10:06:32, Info                  CSI    0000084f [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:06:32, Info                  CSI    00000850 [SR] Beginning Verify and Repair transaction
 2015-01-01 10:06:37, Info                  CSI    0000086c [SR] Verify complete
 2015-01-01 10:06:38, Info                  CSI    0000086d [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:06:38, Info                  CSI    0000086e [SR] Beginning Verify and Repair transaction
 2015-01-01 10:06:43, Info                  CSI    0000087d [SR] Verify complete
 2015-01-01 10:06:43, Info                  CSI    0000087e [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:06:43, Info                  CSI    0000087f [SR] Beginning Verify and Repair transaction
 2015-01-01 10:06:48, Info                  CSI    00000881 [SR] Verify complete
 2015-01-01 10:06:48, Info                  CSI    00000882 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:06:48, Info                  CSI    00000883 [SR] Beginning Verify and Repair transaction
 2015-01-01 10:06:53, Info                  CSI    00000885 [SR] Verify complete
 2015-01-01 10:06:53, Info                  CSI    00000886 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:06:53, Info                  CSI    00000887 [SR] Beginning Verify and Repair transaction
 2015-01-01 10:06:54, Info                  CSI    00000889 [SR] Verify complete
 2015-01-01 10:06:54, Info                  CSI    0000088a [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:06:54, Info                  CSI    0000088b [SR] Beginning Verify and Repair transaction
 2015-01-01 10:06:58, Info                  CSI    0000088d [SR] Verify complete
 2015-01-01 10:06:58, Info                  CSI    0000088e [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:06:58, Info                  CSI    0000088f [SR] Beginning Verify and Repair transaction
 2015-01-01 10:07:00, Info                  CSI    00000891 [SR] Verify complete
 2015-01-01 10:07:00, Info                  CSI    00000892 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:07:00, Info                  CSI    00000893 [SR] Beginning Verify and Repair transaction
 2015-01-01 10:07:04, Info                  CSI    00000895 [SR] Verify complete
 2015-01-01 10:07:04, Info                  CSI    00000896 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:07:04, Info                  CSI    00000897 [SR] Beginning Verify and Repair transaction
 2015-01-01 10:07:09, Info                  CSI    00000899 [SR] Verify complete
 2015-01-01 10:07:09, Info                  CSI    0000089a [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:07:09, Info                  CSI    0000089b [SR] Beginning Verify and Repair transaction
 2015-01-01 10:07:17, Info                  CSI    0000089d [SR] Verify complete
 2015-01-01 10:07:18, Info                  CSI    0000089e [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:07:18, Info                  CSI    0000089f [SR] Beginning Verify and Repair transaction
 2015-01-01 10:07:20, Info                  CSI    000008a1 [SR] Verify complete
 2015-01-01 10:07:20, Info                  CSI    000008a2 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:07:20, Info                  CSI    000008a3 [SR] Beginning Verify and Repair transaction
 2015-01-01 10:07:22, Info                  CSI    000008a5 [SR] Verify complete
 2015-01-01 10:07:22, Info                  CSI    000008a6 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:07:22, Info                  CSI    000008a7 [SR] Beginning Verify and Repair transaction
 2015-01-01 10:07:27, Info                  CSI    000008b2 [SR] Verify complete
 2015-01-01 10:07:27, Info                  CSI    000008b3 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:07:27, Info                  CSI    000008b4 [SR] Beginning Verify and Repair transaction
 2015-01-01 10:07:29, Info                  CSI    000008b6 [SR] Verify complete
 2015-01-01 10:07:29, Info                  CSI    000008b7 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:07:29, Info                  CSI    000008b8 [SR] Beginning Verify and Repair transaction
 2015-01-01 10:07:33, Info                  CSI    000008ba [SR] Verify complete
 2015-01-01 10:07:33, Info                  CSI    000008bb [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:07:33, Info                  CSI    000008bc [SR] Beginning Verify and Repair transaction
 2015-01-01 10:07:38, Info                  CSI    000008be [SR] Verify complete
 2015-01-01 10:07:38, Info                  CSI    000008bf [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:07:38, Info                  CSI    000008c0 [SR] Beginning Verify and Repair transaction
 2015-01-01 10:07:42, Info                  CSI    000008c2 [SR] Verify complete
 2015-01-01 10:07:42, Info                  CSI    000008c3 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:07:42, Info                  CSI    000008c4 [SR] Beginning Verify and Repair transaction
 2015-01-01 10:07:43, Info                  CSI    000008c6 [SR] Verify complete
 2015-01-01 10:07:43, Info                  CSI    000008c7 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:07:43, Info                  CSI    000008c8 [SR] Beginning Verify and Repair transaction
 2015-01-01 10:07:47, Info                  CSI    000008cc [SR] Verify complete
 2015-01-01 10:07:48, Info                  CSI    000008cd [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:07:48, Info                  CSI    000008ce [SR] Beginning Verify and Repair transaction
 2015-01-01 10:07:50, Info                  CSI    000008d0 [SR] Cannot repair member file [l:24{12}]"settings.ini" of Microsoft-Windows-Sidebar, Version = 6.0.6002.18005, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral in the store, hash mismatch
 2015-01-01 10:07:51, Info                  CSI    000008d5 [SR] Cannot repair member file [l:24{12}]"settings.ini" of Microsoft-Windows-Sidebar, Version = 6.0.6002.18005, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral in the store, hash mismatch
 2015-01-01 10:07:51, Info                  CSI    000008d6 [SR] This component was referenced by [l:162{81}]"Package_17_for_KB948465~31bf3856ad364e35~amd64~~6.0.1.18005.948465-60_neutral_GDR"
 2015-01-01 10:07:52, Info                  CSI    000008d8 [SR] Verify complete
 2015-01-01 10:07:52, Info                  CSI    000008d9 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:07:52, Info                  CSI    000008da [SR] Beginning Verify and Repair transaction
 2015-01-01 10:08:01, Info                  CSI    000008e4 [SR] Verify complete
 2015-01-01 10:08:02, Info                  CSI    000008e5 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:08:02, Info                  CSI    000008e6 [SR] Beginning Verify and Repair transaction
 2015-01-01 10:08:04, Info                  CSI    000008f2 [SR] Verify complete
 2015-01-01 10:08:04, Info                  CSI    000008f3 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:08:04, Info                  CSI    000008f4 [SR] Beginning Verify and Repair transaction
 2015-01-01 10:08:05, Info                  CSI    000008f6 [SR] Verify complete
 2015-01-01 10:08:05, Info                  CSI    000008f7 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:08:05, Info                  CSI    000008f8 [SR] Beginning Verify and Repair transaction
 2015-01-01 10:08:06, Info                  CSI    000008fa [SR] Verify complete
 2015-01-01 10:08:07, Info                  CSI    000008fb [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:08:07, Info                  CSI    000008fc [SR] Beginning Verify and Repair transaction
 2015-01-01 10:08:09, Info                  CSI    000008fe [SR] Verify complete
 2015-01-01 10:08:09, Info                  CSI    000008ff [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:08:09, Info                  CSI    00000900 [SR] Beginning Verify and Repair transaction
 2015-01-01 10:08:11, Info                  CSI    00000905 [SR] Verify complete
 2015-01-01 10:08:12, Info                  CSI    00000906 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:08:12, Info                  CSI    00000907 [SR] Beginning Verify and Repair transaction
 2015-01-01 10:08:16, Info                  CSI    0000091c [SR] Verify complete
 2015-01-01 10:08:16, Info                  CSI    0000091d [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:08:16, Info                  CSI    0000091e [SR] Beginning Verify and Repair transaction
 2015-01-01 10:08:19, Info                  CSI    00000930 [SR] Verify complete
 2015-01-01 10:08:19, Info                  CSI    00000931 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:08:19, Info                  CSI    00000932 [SR] Beginning Verify and Repair transaction
 2015-01-01 10:08:22, Info                  CSI    00000934 [SR] Verify complete
 2015-01-01 10:08:22, Info                  CSI    00000935 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:08:22, Info                  CSI    00000936 [SR] Beginning Verify and Repair transaction
 2015-01-01 10:08:24, Info                  CSI    00000938 [SR] Verify complete
 2015-01-01 10:08:24, Info                  CSI    00000939 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:08:24, Info                  CSI    0000093a [SR] Beginning Verify and Repair transaction
 2015-01-01 10:08:27, Info                  CSI    0000094a [SR] Verify complete
 2015-01-01 10:08:28, Info                  CSI    0000094b [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:08:28, Info                  CSI    0000094c [SR] Beginning Verify and Repair transaction
 2015-01-01 10:08:30, Info                  CSI    0000094f [SR] Verify complete
 2015-01-01 10:08:30, Info                  CSI    00000950 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:08:30, Info                  CSI    00000951 [SR] Beginning Verify and Repair transaction
 2015-01-01 10:08:36, Info                  CSI    0000095a [SR] Verify complete
 2015-01-01 10:08:36, Info                  CSI    0000095b [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:08:36, Info                  CSI    0000095c [SR] Beginning Verify and Repair transaction
 2015-01-01 10:08:40, Info                  CSI    00000963 [SR] Verify complete
 2015-01-01 10:08:40, Info                  CSI    00000964 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:08:40, Info                  CSI    00000965 [SR] Beginning Verify and Repair transaction
 2015-01-01 10:08:41, Info                  CSI    00000967 [SR] Verify complete
 2015-01-01 10:08:41, Info                  CSI    00000968 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:08:41, Info                  CSI    00000969 [SR] Beginning Verify and Repair transaction
 2015-01-01 10:08:47, Info                  CSI    0000096d [SR] Verify complete
 2015-01-01 10:08:47, Info                  CSI    0000096e [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:08:47, Info                  CSI    0000096f [SR] Beginning Verify and Repair transaction
 2015-01-01 10:08:48, Info                  CSI    00000971 [SR] Verify complete
 2015-01-01 10:08:49, Info                  CSI    00000972 [SR] Verifying 100 (0x0000000000000064) components
 2015-01-01 10:08:49, Info                  CSI    00000973 [SR] Beginning Verify and Repair transaction
 2015-01-01 10:08:52, Info                  CSI    00000975 [SR] Verify complete
 2015-01-01 10:08:52, Info                  CSI    00000976 [SR] Verifying 100 (0x0000000000000064) components
 
Last edited by a moderator:

My Computer

System One

  • Manufacturer/Model
    HP Pavilion dv7
There is nothing in that post that I feel will cause your problem.
Lets try to correct by peforming the maintenance that should have been done all along. Since I think that it may be the hard drive lets start there.
Lets start with a check disc. Note step 8 both boxes must be checked. You will now if you have done it correctly if the process takes about a hour or longer
http://www.vistax64.com/tutorials/67612-check-disk-chkdsk.html
 
Last edited:

My Computer

System One

  • Manufacturer/Model
    Dell XPS420
    Memory
    6 gig
    Graphics Card(s)
    ATI Radeon HD3650 256 MB
    Sound Card
    Intergrated 7.1 Channel Audio
    Monitor(s) Displays
    Dell SP2009W 20 inch Flat Panel w Webcam
    Hard Drives
    640 gb
    Cooling
    Fan
    Keyboard
    Dell USB
    Mouse
    Dell USB 4 button optical
    Other Info
    DSL provided by ATT
OK.

It JUST finished.
Is that it?

Richard, if you don't mind me asking here...(let me know if I should first search or open another thread)
I had trouble with my service provider last week.
They came out and did something which I assume was fix the problem.
However, since they came out this laptop has been rather slow when opening my E-Mails and downloading pictures on website forums.
I actually now close my E-mail before it's finished downloading as I'm not use to the waiting.
I originally thought they slowed down my service speed but just now when this PC was being repaired I was on my second laptop and it works fine. (forum pictures are automatically there)
Is there anything I can do for this (my go to PC)?
 

My Computer

System One

  • Manufacturer/Model
    HP Pavilion dv7
Opening another thread would be counterproductive. All the problems are most likely related, keeping them here would be the best course of action. I will assume that the chkdsk was completed and it found no errors.
If that is the case, make an antivirus scan, then download and make a scan with the free malwarebytes.
 

My Computer

System One

  • Manufacturer/Model
    Dell XPS420
    Memory
    6 gig
    Graphics Card(s)
    ATI Radeon HD3650 256 MB
    Sound Card
    Intergrated 7.1 Channel Audio
    Monitor(s) Displays
    Dell SP2009W 20 inch Flat Panel w Webcam
    Hard Drives
    640 gb
    Cooling
    Fan
    Keyboard
    Dell USB
    Mouse
    Dell USB 4 button optical
    Other Info
    DSL provided by ATT
"I will assume that the chkdsk was completed and it found no errors."

I guess so since after about 3 hours it restarted and no window popped up telling me otherwise.

I have the free Malwarebytes and use it about once a day.
Nothing found today.

The only antivirus scanner/remover I have is Microsoft Security Essentials. (if that is one)
So I just use that, Malwarebytes (free) and Superantispyware (free)
 

My Computer

System One

  • Manufacturer/Model
    HP Pavilion dv7
Run a Scan with MSE. It wil look for Malware that is not looked for by the other 2. Run a scan with it once a week, when you run Malwarebytes, in the future.
 

My Computer

System One

  • Manufacturer/Model
    Dell XPS420
    Memory
    6 gig
    Graphics Card(s)
    ATI Radeon HD3650 256 MB
    Sound Card
    Intergrated 7.1 Channel Audio
    Monitor(s) Displays
    Dell SP2009W 20 inch Flat Panel w Webcam
    Hard Drives
    640 gb
    Cooling
    Fan
    Keyboard
    Dell USB
    Mouse
    Dell USB 4 button optical
    Other Info
    DSL provided by ATT
Run a Scan with MSE. It wil look for Malware that is not looked for by the other 2. Run a scan with it once a week, when you run Malwarebytes, in the future.


Thank you VERY muchfor your help, Richard.
It's people like you that make the internet great.
 

My Computer

System One

  • Manufacturer/Model
    HP Pavilion dv7
Back
Top