s fc details

Download s Fc Details

If you can't read please download the document

Upload: mayank-singh

Post on 06-Dec-2015

216 views

Category:

Documents


0 download

DESCRIPTION

sfc

TRANSCRIPT

2015-06-16 09:45:28, Info CSI 0000000a [SR] Verifying 100 (0x0000000000000064) components2015-06-16 09:45:28, Info CSI 0000000b [SR] Beginning Verify and Repair transaction2015-06-16 09:45:32, Info CSI 0000000c [SR] Verify complete2015-06-16 09:45:32, Info CSI 0000000d [SR] Verifying 100 (0x0000000000000064) components2015-06-16 09:45:32, Info CSI 0000000e [SR] Beginning Verify and Repair transaction2015-06-16 09:45:37, Info CSI 0000000f [SR] Verify complete2015-06-16 09:45:37, Info CSI 00000010 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 09:45:37, Info CSI 00000011 [SR] Beginning Verify and Repair transaction2015-06-16 09:45:41, Info CSI 00000012 [SR] Verify complete2015-06-16 09:45:41, Info CSI 00000013 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 09:45:41, Info CSI 00000014 [SR] Beginning Verify and Repair transaction2015-06-16 09:45:45, Info CSI 00000015 [SR] Verify complete2015-06-16 09:45:45, Info CSI 00000016 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 09:45:45, Info CSI 00000017 [SR] Beginning Verify and Repair transaction2015-06-16 09:45:49, Info CSI 00000018 [SR] Verify complete2015-06-16 09:45:50, Info CSI 00000019 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 09:45:50, Info CSI 0000001a [SR] Beginning Verify and Repair transaction2015-06-16 09:45:53, Info CSI 0000001b [SR] Verify complete2015-06-16 09:45:53, Info CSI 0000001c [SR] Verifying 100 (0x0000000000000064) components2015-06-16 09:45:53, Info CSI 0000001d [SR] Beginning Verify and Repair transaction2015-06-16 09:45:57, Info CSI 0000001e [SR] Verify complete2015-06-16 09:45:57, Info CSI 0000001f [SR] Verifying 100 (0x0000000000000064) components2015-06-16 09:45:57, Info CSI 00000020 [SR] Beginning Verify and Repair transaction2015-06-16 09:46:01, Info CSI 00000021 [SR] Verify complete2015-06-16 09:46:01, Info CSI 00000022 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 09:46:01, Info CSI 00000023 [SR] Beginning Verify and Repair transaction2015-06-16 09:46:04, Info CSI 00000024 [SR] Verify complete2015-06-16 09:46:04, Info CSI 00000025 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 09:46:04, Info CSI 00000026 [SR] Beginning Verify and Repair transaction2015-06-16 09:46:08, Info CSI 00000027 [SR] Verify complete2015-06-16 09:46:08, Info CSI 00000028 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 09:46:08, Info CSI 00000029 [SR] Beginning Verify and Repair transaction2015-06-16 09:46:12, Info CSI 0000002a [SR] Verify complete2015-06-16 09:46:12, Info CSI 0000002b [SR] Verifying 100 (0x0000000000000064) components2015-06-16 09:46:12, Info CSI 0000002c [SR] Beginning Verify and Repair transaction2015-06-16 09:46:15, Info CSI 0000002d [SR] Verify complete2015-06-16 09:46:15, Info CSI 0000002e [SR] Verifying 100 (0x0000000000000064) components2015-06-16 09:46:15, Info CSI 0000002f [SR] Beginning Verify and Repair transaction2015-06-16 09:46:19, Info CSI 00000030 [SR] Verify complete2015-06-16 09:46:19, Info CSI 00000031 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 09:46:19, Info CSI 00000032 [SR] Beginning Verify and Repair transaction2015-06-16 09:46:22, Info CSI 00000033 [SR] Verify complete2015-06-16 09:46:22, Info CSI 00000034 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 09:46:22, Info CSI 00000035 [SR] Beginning Verify and Repair transaction2015-06-16 09:46:26, Info CSI 00000036 [SR] Verify complete2015-06-16 09:46:26, Info CSI 00000037 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 09:46:26, Info CSI 00000038 [SR] Beginning Verify and Repair transaction2015-06-16 09:46:30, Info CSI 00000039 [SR] Verify complete2015-06-16 09:46:30, Info CSI 0000003a [SR] Verifying 100 (0x0000000000000064) components2015-06-16 09:46:30, Info CSI 0000003b [SR] Beginning Verify and Repair transaction2015-06-16 09:46:33, Info CSI 0000003c [SR] Verify complete2015-06-16 09:46:34, Info CSI 0000003d [SR] Verifying 100 (0x0000000000000064) components2015-06-16 09:46:34, Info CSI 0000003e [SR] Beginning Verify and Repair transaction2015-06-16 09:46:40, Info CSI 0000003f [SR] Verify complete2015-06-16 09:46:40, Info CSI 00000040 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 09:46:40, Info CSI 00000041 [SR] Beginning Verify and Repair transaction2015-06-16 09:46:45, Info CSI 00000042 [SR] Verify complete2015-06-16 09:46:45, Info CSI 00000043 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 09:46:45, Info CSI 00000044 [SR] Beginning Verify and Repair transaction2015-06-16 09:46:51, Info CSI 00000045 [SR] Verify complete2015-06-16 09:46:51, Info CSI 00000046 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 09:46:51, Info CSI 00000047 [SR] Beginning Verify and Repair transaction2015-06-16 09:46:57, Info CSI 00000048 [SR] Verify complete2015-06-16 09:46:57, Info CSI 00000049 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 09:46:57, Info CSI 0000004a [SR] Beginning Verify and Repair transaction2015-06-16 09:47:01, Info CSI 0000004b [SR] Verify complete2015-06-16 09:47:01, Info CSI 0000004c [SR] Verifying 100 (0x0000000000000064) components2015-06-16 09:47:01, Info CSI 0000004d [SR] Beginning Verify and Repair transaction2015-06-16 09:47:05, Info CSI 0000004e [SR] Verify complete2015-06-16 09:47:05, Info CSI 0000004f [SR] Verifying 100 (0x0000000000000064) components2015-06-16 09:47:05, Info CSI 00000050 [SR] Beginning Verify and Repair transaction2015-06-16 09:47:09, Info CSI 00000051 [SR] Verify complete2015-06-16 09:47:09, Info CSI 00000052 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 09:47:09, Info CSI 00000053 [SR] Beginning Verify and Repair transaction2015-06-16 09:47:14, Info CSI 00000054 [SR] Verify complete2015-06-16 09:47:14, Info CSI 00000055 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 09:47:14, Info CSI 00000056 [SR] Beginning Verify and Repair transaction2015-06-16 09:47:20, Info CSI 00000057 [SR] Verify complete2015-06-16 09:47:20, Info CSI 00000058 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 09:47:20, Info CSI 00000059 [SR] Beginning Verify and Repair transaction2015-06-16 09:47:26, Info CSI 0000005a [SR] Verify complete2015-06-16 09:47:26, Info CSI 0000005b [SR] Verifying 100 (0x0000000000000064) components2015-06-16 09:47:26, Info CSI 0000005c [SR] Beginning Verify and Repair transaction2015-06-16 09:47:30, Info CSI 0000005d [SR] Verify complete2015-06-16 09:47:30, Info CSI 0000005e [SR] Verifying 100 (0x0000000000000064) components2015-06-16 09:47:30, Info CSI 0000005f [SR] Beginning Verify and Repair transaction2015-06-16 09:47:35, Info CSI 00000060 [SR] Verify complete2015-06-16 09:47:35, Info CSI 00000061 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 09:47:35, Info CSI 00000062 [SR] Beginning Verify and Repair transaction2015-06-16 09:47:39, Info CSI 00000063 [SR] Verify complete2015-06-16 09:47:39, Info CSI 00000064 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 09:47:39, Info CSI 00000065 [SR] Beginning Verify and Repair transaction2015-06-16 09:47:45, Info CSI 00000066 [SR] Verify complete2015-06-16 09:47:45, Info CSI 00000067 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 09:47:45, Info CSI 00000068 [SR] Beginning Verify and Repair transaction2015-06-16 09:47:50, Info CSI 00000069 [SR] Verify complete2015-06-16 09:47:50, Info CSI 0000006a [SR] Verifying 100 (0x0000000000000064) components2015-06-16 09:47:50, Info CSI 0000006b [SR] Beginning Verify and Repair transaction2015-06-16 09:47:55, Info CSI 0000006c [SR] Verify complete2015-06-16 09:47:55, Info CSI 0000006d [SR] Verifying 100 (0x0000000000000064) components2015-06-16 09:47:55, Info CSI 0000006e [SR] Beginning Verify and Repair transaction2015-06-16 09:47:59, Info CSI 0000006f [SR] Verify complete2015-06-16 09:47:59, Info CSI 00000070 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 09:47:59, Info CSI 00000071 [SR] Beginning Verify and Repair transaction2015-06-16 09:48:03, Info CSI 00000072 [SR] Verify complete2015-06-16 09:48:03, Info CSI 00000073 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 09:48:03, Info CSI 00000074 [SR] Beginning Verify and Repair transaction2015-06-16 09:48:08, Info CSI 00000075 [SR] Verify complete2015-06-16 09:48:08, Info CSI 00000076 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 09:48:08, Info CSI 00000077 [SR] Beginning Verify and Repair transaction2015-06-16 09:48:12, Info CSI 00000078 [SR] Verify complete2015-06-16 09:48:12, Info CSI 00000079 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 09:48:12, Info CSI 0000007a [SR] Beginning Verify and Repair transaction2015-06-16 09:48:16, Info CSI 0000007b [SR] Verify complete2015-06-16 09:48:16, Info CSI 0000007c [SR] Verifying 100 (0x0000000000000064) components2015-06-16 09:48:16, Info CSI 0000007d [SR] Beginning Verify and Repair transaction2015-06-16 09:48:21, Info CSI 0000007e [SR] Verify complete2015-06-16 09:48:22, Info CSI 0000007f [SR] Verifying 100 (0x0000000000000064) components2015-06-16 09:48:22, Info CSI 00000080 [SR] Beginning Verify and Repair transaction2015-06-16 09:48:26, Info CSI 00000081 [SR] Verify complete2015-06-16 09:48:26, Info CSI 00000082 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 09:48:26, Info CSI 00000083 [SR] Beginning Verify and Repair transaction2015-06-16 09:48:31, Info CSI 00000084 [SR] Verify complete2015-06-16 09:48:31, Info CSI 00000085 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 09:48:31, Info CSI 00000086 [SR] Beginning Verify and Repair transaction2015-06-16 09:48:36, Info CSI 00000087 [SR] Verify complete2015-06-16 09:48:36, Info CSI 00000088 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 09:48:36, Info CSI 00000089 [SR] Beginning Verify and Repair transaction2015-06-16 09:48:45, Info CSI 0000008a [SR] Verify complete2015-06-16 09:48:45, Info CSI 0000008b [SR] Verifying 100 (0x0000000000000064) components2015-06-16 09:48:45, Info CSI 0000008c [SR] Beginning Verify and Repair transaction2015-06-16 09:48:50, Info CSI 0000008d [SR] Verify complete2015-06-16 09:48:50, Info CSI 0000008e [SR] Verifying 100 (0x0000000000000064) components2015-06-16 09:48:50, Info CSI 0000008f [SR] Beginning Verify and Repair transaction2015-06-16 09:48:55, Info CSI 00000090 [SR] Verify complete2015-06-16 09:48:55, Info CSI 00000091 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 09:48:55, Info CSI 00000092 [SR] Beginning Verify and Repair transaction2015-06-16 09:49:00, Info CSI 00000093 [SR] Verify complete2015-06-16 09:49:01, Info CSI 00000094 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 09:49:01, Info CSI 00000095 [SR] Beginning Verify and Repair transaction2015-06-16 09:49:06, Info CSI 00000096 [SR] Verify complete2015-06-16 09:49:06, Info CSI 00000097 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 09:49:06, Info CSI 00000098 [SR] Beginning Verify and Repair transaction2015-06-16 09:49:11, Info CSI 00000099 [SR] Verify complete2015-06-16 09:49:11, Info CSI 0000009a [SR] Verifying 100 (0x0000000000000064) components2015-06-16 09:49:11, Info CSI 0000009b [SR] Beginning Verify and Repair transaction2015-06-16 09:49:16, Info CSI 0000009c [SR] Verify complete2015-06-16 09:49:16, Info CSI 0000009d [SR] Verifying 100 (0x0000000000000064) components2015-06-16 09:49:16, Info CSI 0000009e [SR] Beginning Verify and Repair transaction2015-06-16 09:49:22, Info CSI 0000009f [SR] Verify complete2015-06-16 09:49:22, Info CSI 000000a0 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 09:49:22, Info CSI 000000a1 [SR] Beginning Verify and Repair transaction2015-06-16 09:49:29, Info CSI 000000a2 [SR] Verify complete2015-06-16 09:49:30, Info CSI 000000a3 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 09:49:30, Info CSI 000000a4 [SR] Beginning Verify and Repair transaction2015-06-16 09:49:35, Info CSI 000000a5 [SR] Verify complete2015-06-16 09:49:35, Info CSI 000000a6 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 09:49:35, Info CSI 000000a7 [SR] Beginning Verify and Repair transaction2015-06-16 09:49:40, Info CSI 000000a8 [SR] Verify complete2015-06-16 09:49:40, Info CSI 000000a9 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 09:49:40, Info CSI 000000aa [SR] Beginning Verify and Repair transaction2015-06-16 09:49:45, Info CSI 000000ab [SR] Verify complete2015-06-16 09:49:45, Info CSI 000000ac [SR] Verifying 100 (0x0000000000000064) components2015-06-16 09:49:45, Info CSI 000000ad [SR] Beginning Verify and Repair transaction2015-06-16 09:49:50, Info CSI 000000ae [SR] Verify complete2015-06-16 09:49:50, Info CSI 000000af [SR] Verifying 100 (0x0000000000000064) components2015-06-16 09:49:50, Info CSI 000000b0 [SR] Beginning Verify and Repair transaction2015-06-16 09:49:55, Info CSI 000000b1 [SR] Verify complete2015-06-16 09:49:55, Info CSI 000000b2 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 09:49:55, Info CSI 000000b3 [SR] Beginning Verify and Repair transaction2015-06-16 09:50:05, Info CSI 000000b4 [SR] Verify complete2015-06-16 09:50:05, Info CSI 000000b5 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 09:50:05, Info CSI 000000b6 [SR] Beginning Verify and Repair transaction2015-06-16 09:50:10, Info CSI 000000b7 [SR] Verify complete2015-06-16 09:50:10, Info CSI 000000b8 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 09:50:10, Info CSI 000000b9 [SR] Beginning Verify and Repair transaction2015-06-16 09:50:16, Info CSI 000000ba [SR] Verify complete2015-06-16 09:50:16, Info CSI 000000bb [SR] Verifying 100 (0x0000000000000064) components2015-06-16 09:50:16, Info CSI 000000bc [SR] Beginning Verify and Repair transaction2015-06-16 09:50:21, Info CSI 000000bd [SR] Verify complete2015-06-16 09:50:21, Info CSI 000000be [SR] Verifying 100 (0x0000000000000064) components2015-06-16 09:50:21, Info CSI 000000bf [SR] Beginning Verify and Repair transaction2015-06-16 09:50:26, Info CSI 000000c0 [SR] Verify complete2015-06-16 09:50:26, Info CSI 000000c1 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 09:50:26, Info CSI 000000c2 [SR] Beginning Verify and Repair transaction2015-06-16 09:50:32, Info CSI 000000c3 [SR] Verify complete2015-06-16 09:50:32, Info CSI 000000c4 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 09:50:32, Info CSI 000000c5 [SR] Beginning Verify and Repair transaction2015-06-16 09:50:36, Info CSI 000000c6 [SR] Verify complete2015-06-16 09:50:36, Info CSI 000000c7 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 09:50:36, Info CSI 000000c8 [SR] Beginning Verify and Repair transaction2015-06-16 09:50:41, Info CSI 000000c9 [SR] Verify complete2015-06-16 09:50:41, Info CSI 000000ca [SR] Verifying 100 (0x0000000000000064) components2015-06-16 09:50:41, Info CSI 000000cb [SR] Beginning Verify and Repair transaction2015-06-16 09:50:45, Info CSI 000000cc [SR] Verify complete2015-06-16 09:50:45, Info CSI 000000cd [SR] Verifying 100 (0x0000000000000064) components2015-06-16 09:50:45, Info CSI 000000ce [SR] Beginning Verify and Repair transaction2015-06-16 09:50:50, Info CSI 000000cf [SR] Verify complete2015-06-16 09:50:50, Info CSI 000000d0 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 09:50:50, Info CSI 000000d1 [SR] Beginning Verify and Repair transaction2015-06-16 09:50:56, Info CSI 000000d2 [SR] Verify complete2015-06-16 09:50:56, Info CSI 000000d3 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 09:50:56, Info CSI 000000d4 [SR] Beginning Verify and Repair transaction2015-06-16 09:51:01, Info CSI 000000d5 [SR] Verify complete2015-06-16 09:51:01, Info CSI 000000d6 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 09:51:01, Info CSI 000000d7 [SR] Beginning Verify and Repair transaction2015-06-16 09:51:07, Info CSI 000000d8 [SR] Verify complete2015-06-16 09:51:07, Info CSI 000000d9 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 09:51:07, Info CSI 000000da [SR] Beginning Verify and Repair transaction2015-06-16 09:51:13, Info CSI 000000db [SR] Verify complete2015-06-16 09:51:13, Info CSI 000000dc [SR] Verifying 100 (0x0000000000000064) components2015-06-16 09:51:13, Info CSI 000000dd [SR] Beginning Verify and Repair transaction2015-06-16 09:51:19, Info CSI 000000de [SR] Verify complete2015-06-16 09:51:19, Info CSI 000000df [SR] Verifying 100 (0x0000000000000064) components2015-06-16 09:51:19, Info CSI 000000e0 [SR] Beginning Verify and Repair transaction2015-06-16 09:51:24, Info CSI 000000e1 [SR] Verify complete2015-06-16 09:51:24, Info CSI 000000e2 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 09:51:24, Info CSI 000000e3 [SR] Beginning Verify and Repair transaction2015-06-16 09:51:30, Info CSI 000000e4 [SR] Verify complete2015-06-16 09:51:30, Info CSI 000000e5 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 09:51:30, Info CSI 000000e6 [SR] Beginning Verify and Repair transaction2015-06-16 09:51:34, Info CSI 000000e7 [SR] Verify complete2015-06-16 09:51:34, Info CSI 000000e8 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 09:51:34, Info CSI 000000e9 [SR] Beginning Verify and Repair transaction2015-06-16 09:51:40, Info CSI 000000ea [SR] Verify complete2015-06-16 09:51:40, Info CSI 000000eb [SR] Verifying 100 (0x0000000000000064) components2015-06-16 09:51:40, Info CSI 000000ec [SR] Beginning Verify and Repair transaction2015-06-16 09:51:44, Info CSI 000000ed [SR] Verify complete2015-06-16 09:51:45, Info CSI 000000ee [SR] Verifying 100 (0x0000000000000064) components2015-06-16 09:51:45, Info CSI 000000ef [SR] Beginning Verify and Repair transaction2015-06-16 09:51:49, Info CSI 000000f0 [SR] Verify complete2015-06-16 09:51:49, Info CSI 000000f1 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 09:51:49, Info CSI 000000f2 [SR] Beginning Verify and Repair transaction2015-06-16 09:51:55, Info CSI 000000f3 [SR] Verify complete2015-06-16 09:51:55, Info CSI 000000f4 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 09:51:55, Info CSI 000000f5 [SR] Beginning Verify and Repair transaction2015-06-16 09:52:01, Info CSI 000000f6 [SR] Verify complete2015-06-16 09:52:01, Info CSI 000000f7 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 09:52:01, Info CSI 000000f8 [SR] Beginning Verify and Repair transaction2015-06-16 09:52:16, Info CSI 000000f9 [SR] Verify complete2015-06-16 09:52:17, Info CSI 000000fa [SR] Verifying 100 (0x0000000000000064) components2015-06-16 09:52:17, Info CSI 000000fb [SR] Beginning Verify and Repair transaction2015-06-16 09:52:22, Info CSI 000000fc [SR] Verify complete2015-06-16 09:52:22, Info CSI 000000fd [SR] Verifying 100 (0x0000000000000064) components2015-06-16 09:52:22, Info CSI 000000fe [SR] Beginning Verify and Repair transaction2015-06-16 09:52:32, Info CSI 000000ff [SR] Verify complete2015-06-16 09:52:32, Info CSI 00000100 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 09:52:32, Info CSI 00000101 [SR] Beginning Verify and Repair transaction2015-06-16 09:52:47, Info CSI 0000011a [SR] Verify complete2015-06-16 09:52:47, Info CSI 0000011b [SR] Verifying 100 (0x0000000000000064) components2015-06-16 09:52:47, Info CSI 0000011c [SR] Beginning Verify and Repair transaction2015-06-16 09:53:02, Info CSI 00000123 [SR] Verify complete2015-06-16 09:53:02, Info CSI 00000124 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 09:53:02, Info CSI 00000125 [SR] Beginning Verify and Repair transaction2015-06-16 09:53:20, Info CSI 0000012b [SR] Verify complete2015-06-16 09:53:20, Info CSI 0000012c [SR] Verifying 100 (0x0000000000000064) components2015-06-16 09:53:20, Info CSI 0000012d [SR] Beginning Verify and Repair transaction2015-06-16 09:53:34, Info CSI 00000131 [SR] Verify complete2015-06-16 09:53:34, Info CSI 00000132 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 09:53:34, Info CSI 00000133 [SR] Beginning Verify and Repair transaction2015-06-16 09:53:43, Info CSI 0000013c [SR] Verify complete2015-06-16 09:53:44, Info CSI 0000013d [SR] Verifying 100 (0x0000000000000064) components2015-06-16 09:53:44, Info CSI 0000013e [SR] Beginning Verify and Repair transaction2015-06-16 09:53:51, Info CSI 0000013f [SR] Verify complete2015-06-16 09:53:51, Info CSI 00000140 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 09:53:51, Info CSI 00000141 [SR] Beginning Verify and Repair transaction2015-06-16 09:54:00, Info CSI 00000143 [SR] Verify complete2015-06-16 09:54:00, Info CSI 00000144 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 09:54:00, Info CSI 00000145 [SR] Beginning Verify and Repair transaction2015-06-16 09:54:21, Info CSI 00000161 [SR] Verify complete2015-06-16 09:54:21, Info CSI 00000162 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 09:54:21, Info CSI 00000163 [SR] Beginning Verify and Repair transaction2015-06-16 09:54:47, Info CSI 00000181 [SR] Verify complete2015-06-16 09:54:47, Info CSI 00000182 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 09:54:47, Info CSI 00000183 [SR] Beginning Verify and Repair transaction2015-06-16 09:55:00, Info CSI 00000196 [SR] Verify complete2015-06-16 09:55:00, Info CSI 00000197 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 09:55:00, Info CSI 00000198 [SR] Beginning Verify and Repair transaction2015-06-16 09:55:18, Info CSI 0000019e [SR] Verify complete2015-06-16 09:55:19, Info CSI 0000019f [SR] Verifying 100 (0x0000000000000064) components2015-06-16 09:55:19, Info CSI 000001a0 [SR] Beginning Verify and Repair transaction2015-06-16 09:55:35, Info CSI 000001ae [SR] Verify complete2015-06-16 09:55:35, Info CSI 000001af [SR] Verifying 100 (0x0000000000000064) components2015-06-16 09:55:35, Info CSI 000001b0 [SR] Beginning Verify and Repair transaction2015-06-16 09:55:57, Info CSI 000001c0 [SR] Verify complete2015-06-16 09:55:57, Info CSI 000001c1 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 09:55:57, Info CSI 000001c2 [SR] Beginning Verify and Repair transaction2015-06-16 09:56:06, Info CSI 000001c8 [SR] Verify complete2015-06-16 09:56:06, Info CSI 000001c9 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 09:56:06, Info CSI 000001ca [SR] Beginning Verify and Repair transaction2015-06-16 09:56:18, Info CSI 000001cb [SR] Verify complete2015-06-16 09:56:18, Info CSI 000001cc [SR] Verifying 100 (0x0000000000000064) components2015-06-16 09:56:18, Info CSI 000001cd [SR] Beginning Verify and Repair transaction2015-06-16 09:56:32, Info CSI 000001d2 [SR] Verify complete2015-06-16 09:56:32, Info CSI 000001d3 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 09:56:32, Info CSI 000001d4 [SR] Beginning Verify and Repair transaction2015-06-16 09:56:47, Info CSI 000001d9 [SR] Verify complete2015-06-16 09:56:47, Info CSI 000001da [SR] Verifying 100 (0x0000000000000064) components2015-06-16 09:56:47, Info CSI 000001db [SR] Beginning Verify and Repair transaction2015-06-16 09:57:09, Info CSI 000001f5 [SR] Verify complete2015-06-16 09:57:09, Info CSI 000001f6 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 09:57:09, Info CSI 000001f7 [SR] Beginning Verify and Repair transaction2015-06-16 09:57:33, Info CSI 00000216 [SR] Verify complete2015-06-16 09:57:33, Info CSI 00000217 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 09:57:33, Info CSI 00000218 [SR] Beginning Verify and Repair transaction2015-06-16 09:57:59, Info CSI 0000024c [SR] Verify complete2015-06-16 09:57:59, Info CSI 0000024d [SR] Verifying 100 (0x0000000000000064) components2015-06-16 09:57:59, Info CSI 0000024e [SR] Beginning Verify and Repair transaction2015-06-16 09:58:51, Info CSI 0000024f [SR] Verify complete2015-06-16 09:58:51, Info CSI 00000250 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 09:58:51, Info CSI 00000251 [SR] Beginning Verify and Repair transaction2015-06-16 09:59:06, Info CSI 00000257 [SR] Verify complete2015-06-16 09:59:06, Info CSI 00000258 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 09:59:06, Info CSI 00000259 [SR] Beginning Verify and Repair transaction2015-06-16 09:59:16, Info CSI 00000261 [SR] Verify complete2015-06-16 09:59:16, Info CSI 00000262 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 09:59:16, Info CSI 00000263 [SR] Beginning Verify and Repair transaction2015-06-16 09:59:31, Info CSI 0000027e [SR] Verify complete2015-06-16 09:59:31, Info CSI 0000027f [SR] Verifying 100 (0x0000000000000064) components2015-06-16 09:59:31, Info CSI 00000280 [SR] Beginning Verify and Repair transaction2015-06-16 09:59:41, Info CSI 00000286 [SR] Verify complete2015-06-16 09:59:41, Info CSI 00000287 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 09:59:41, Info CSI 00000288 [SR] Beginning Verify and Repair transaction2015-06-16 09:59:47, Info CSI 00000289 [SR] Verify complete2015-06-16 09:59:47, Info CSI 0000028a [SR] Verifying 100 (0x0000000000000064) components2015-06-16 09:59:47, Info CSI 0000028b [SR] Beginning Verify and Repair transaction2015-06-16 10:00:02, Info CSI 00000297 [SR] Verify complete2015-06-16 10:00:02, Info CSI 00000298 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 10:00:02, Info CSI 00000299 [SR] Beginning Verify and Repair transaction2015-06-16 10:00:09, Info CSI 0000029a [SR] Verify complete2015-06-16 10:00:09, Info CSI 0000029b [SR] Verifying 100 (0x0000000000000064) components2015-06-16 10:00:09, Info CSI 0000029c [SR] Beginning Verify and Repair transaction2015-06-16 10:00:27, Info CSI 00000312 [SR] Verify complete2015-06-16 10:00:27, Info CSI 00000313 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 10:00:27, Info CSI 00000314 [SR] Beginning Verify and Repair transaction2015-06-16 10:00:49, Info CSI 0000031c [SR] Verify complete2015-06-16 10:00:49, Info CSI 0000031d [SR] Verifying 100 (0x0000000000000064) components2015-06-16 10:00:49, Info CSI 0000031e [SR] Beginning Verify and Repair transaction2015-06-16 10:01:05, Info CSI 0000032d [SR] Verify complete2015-06-16 10:01:05, Info CSI 0000032e [SR] Verifying 100 (0x0000000000000064) components2015-06-16 10:01:05, Info CSI 0000032f [SR] Beginning Verify and Repair transaction2015-06-16 10:01:21, Info CSI 00000330 [SR] Verify complete2015-06-16 10:01:21, Info CSI 00000331 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 10:01:21, Info CSI 00000332 [SR] Beginning Verify and Repair transaction2015-06-16 10:01:45, Info CSI 0000034c [SR] Verify complete2015-06-16 10:01:45, Info CSI 0000034d [SR] Verifying 100 (0x0000000000000064) components2015-06-16 10:01:45, Info CSI 0000034e [SR] Beginning Verify and Repair transaction2015-06-16 10:02:04, Info CSI 00000352 [SR] Verify complete2015-06-16 10:02:04, Info CSI 00000353 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 10:02:04, Info CSI 00000354 [SR] Beginning Verify and Repair transaction2015-06-16 10:02:25, Info CSI 0000035f [SR] Verify complete2015-06-16 10:02:25, Info CSI 00000360 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 10:02:25, Info CSI 00000361 [SR] Beginning Verify and Repair transaction2015-06-16 10:02:37, Info CSI 00000364 [SR] Verify complete2015-06-16 10:02:37, Info CSI 00000365 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 10:02:37, Info CSI 00000366 [SR] Beginning Verify and Repair transaction2015-06-16 10:03:20, Info CSI 00000378 [SR] Verify complete2015-06-16 10:03:20, Info CSI 00000379 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 10:03:20, Info CSI 0000037a [SR] Beginning Verify and Repair transaction2015-06-16 10:03:36, Info CSI 0000038e [SR] Verify complete2015-06-16 10:03:36, Info CSI 0000038f [SR] Verifying 100 (0x0000000000000064) components2015-06-16 10:03:36, Info CSI 00000390 [SR] Beginning Verify and Repair transaction2015-06-16 10:03:50, Info CSI 00000395 [SR] Verify complete2015-06-16 10:03:50, Info CSI 00000396 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 10:03:50, Info CSI 00000397 [SR] Beginning Verify and Repair transaction2015-06-16 10:04:09, Info CSI 000003a2 [SR] Verify complete2015-06-16 10:04:09, Info CSI 000003a3 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 10:04:09, Info CSI 000003a4 [SR] Beginning Verify and Repair transaction2015-06-16 10:04:45, Info CSI 000003d1 [SR] Verify complete2015-06-16 10:04:45, Info CSI 000003d2 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 10:04:45, Info CSI 000003d3 [SR] Beginning Verify and Repair transaction2015-06-16 10:04:59, Info CSI 000003d6 [SR] Verify complete2015-06-16 10:04:59, Info CSI 000003d7 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 10:04:59, Info CSI 000003d8 [SR] Beginning Verify and Repair transaction2015-06-16 10:05:17, Info CSI 000003e3 [SR] Verify complete2015-06-16 10:05:17, Info CSI 000003e4 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 10:05:17, Info CSI 000003e5 [SR] Beginning Verify and Repair transaction2015-06-16 10:05:34, Info CSI 000003f7 [SR] Verify complete2015-06-16 10:05:34, Info CSI 000003f8 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 10:05:34, Info CSI 000003f9 [SR] Beginning Verify and Repair transaction2015-06-16 10:05:49, Info CSI 000003fb [SR] Verify complete2015-06-16 10:05:49, Info CSI 000003fc [SR] Verifying 100 (0x0000000000000064) components2015-06-16 10:05:49, Info CSI 000003fd [SR] Beginning Verify and Repair transaction2015-06-16 10:06:04, Info CSI 0000040b [SR] Verify complete2015-06-16 10:06:04, Info CSI 0000040c [SR] Verifying 100 (0x0000000000000064) components2015-06-16 10:06:04, Info CSI 0000040d [SR] Beginning Verify and Repair transaction2015-06-16 10:06:27, Info CSI 00000418 [SR] Verify complete2015-06-16 10:06:27, Info CSI 00000419 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 10:06:27, Info CSI 0000041a [SR] Beginning Verify and Repair transaction2015-06-16 10:06:50, Info CSI 0000041f [SR] Verify complete2015-06-16 10:06:51, Info CSI 00000420 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 10:06:51, Info CSI 00000421 [SR] Beginning Verify and Repair transaction2015-06-16 10:07:05, Info CSI 00000423 [SR] Verify complete2015-06-16 10:07:05, Info CSI 00000424 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 10:07:05, Info CSI 00000425 [SR] Beginning Verify and Repair transaction2015-06-16 10:07:32, Info CSI 00000428 [SR] Verify complete2015-06-16 10:07:32, Info CSI 00000429 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 10:07:32, Info CSI 0000042a [SR] Beginning Verify and Repair transaction2015-06-16 10:07:47, Info CSI 0000043b [SR] Verify complete2015-06-16 10:07:47, Info CSI 0000043c [SR] Verifying 100 (0x0000000000000064) components2015-06-16 10:07:47, Info CSI 0000043d [SR] Beginning Verify and Repair transaction2015-06-16 10:07:59, Info CSI 0000043f [SR] Verify complete2015-06-16 10:08:00, Info CSI 00000440 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 10:08:00, Info CSI 00000441 [SR] Beginning Verify and Repair transaction2015-06-16 10:08:14, Info CSI 00000442 [SR] Verify complete2015-06-16 10:08:14, Info CSI 00000443 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 10:08:14, Info CSI 00000444 [SR] Beginning Verify and Repair transaction2015-06-16 10:08:29, Info CSI 00000452 [SR] Verify complete2015-06-16 10:08:29, Info CSI 00000453 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 10:08:29, Info CSI 00000454 [SR] Beginning Verify and Repair transaction2015-06-16 10:08:45, Info CSI 00000458 [SR] Verify complete2015-06-16 10:08:45, Info CSI 00000459 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 10:08:45, Info CSI 0000045a [SR] Beginning Verify and Repair transaction2015-06-16 10:09:07, Info CSI 00000466 [SR] Verify complete2015-06-16 10:09:07, Info CSI 00000467 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 10:09:07, Info CSI 00000468 [SR] Beginning Verify and Repair transaction2015-06-16 10:09:32, Info CSI 00000496 [SR] Verify complete2015-06-16 10:09:32, Info CSI 00000497 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 10:09:32, Info CSI 00000498 [SR] Beginning Verify and Repair transaction2015-06-16 10:09:50, Info CSI 0000049f [SR] Verify complete2015-06-16 10:09:50, Info CSI 000004a0 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 10:09:50, Info CSI 000004a1 [SR] Beginning Verify and Repair transaction2015-06-16 10:10:04, Info CSI 000004a7 [SR] Verify complete2015-06-16 10:10:04, Info CSI 000004a8 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 10:10:04, Info CSI 000004a9 [SR] Beginning Verify and Repair transaction2015-06-16 10:10:19, Info CSI 000004ab [SR] Verify complete2015-06-16 10:10:19, Info CSI 000004ac [SR] Verifying 100 (0x0000000000000064) components2015-06-16 10:10:19, Info CSI 000004ad [SR] Beginning Verify and Repair transaction2015-06-16 10:10:33, Info CSI 000004ae [SR] Verify complete2015-06-16 10:10:33, Info CSI 000004af [SR] Verifying 100 (0x0000000000000064) components2015-06-16 10:10:33, Info CSI 000004b0 [SR] Beginning Verify and Repair transaction2015-06-16 10:10:51, Info CSI 000004b5 [SR] Verify complete2015-06-16 10:10:51, Info CSI 000004b6 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 10:10:51, Info CSI 000004b7 [SR] Beginning Verify and Repair transaction2015-06-16 10:10:57, Info CSI 000004b9 [SR] Cannot repair member file [l:24{12}]"utc.app.json" of Microsoft-Windows-Unified-Telemetry-Client, Version = 6.3.9600.17842, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral in the store, hash mismatch2015-06-16 10:10:57, Info CSI 000004bb [SR] Cannot repair member file [l:66{33}]"telemetry.ASM-WindowsDefault.json" of Microsoft-Windows-Unified-Telemetry-Client, Version = 6.3.9600.17842, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral in the store, hash mismatch2015-06-16 10:11:05, Info CSI 000004bd [SR] Cannot repair member file [l:24{12}]"utc.app.json" of Microsoft-Windows-Unified-Telemetry-Client, Version = 6.3.9600.17842, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral in the store, hash mismatch2015-06-16 10:11:05, Info CSI 000004be [SR] This component was referenced by [l:154{77}]"Package_1_for_KB3068708~31bf3856ad364e35~amd64~~6.3.1.0.3068708-1_neutral_GDR"2015-06-16 10:11:05, Info CSI 000004c0 [SR] Cannot repair member file [l:66{33}]"telemetry.ASM-WindowsDefault.json" of Microsoft-Windows-Unified-Telemetry-Client, Version = 6.3.9600.17842, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral in the store, hash mismatch2015-06-16 10:11:05, Info CSI 000004c1 [SR] This component was referenced by [l:154{77}]"Package_1_for_KB3068708~31bf3856ad364e35~amd64~~6.3.1.0.3068708-1_neutral_GDR"2015-06-16 10:11:08, Info CSI 000004ca [SR] Verify complete2015-06-16 10:11:08, Info CSI 000004cb [SR] Verifying 100 (0x0000000000000064) components2015-06-16 10:11:08, Info CSI 000004cc [SR] Beginning Verify and Repair transaction2015-06-16 10:11:23, Info CSI 000004dc [SR] Verify complete2015-06-16 10:11:23, Info CSI 000004dd [SR] Verifying 100 (0x0000000000000064) components2015-06-16 10:11:23, Info CSI 000004de [SR] Beginning Verify and Repair transaction2015-06-16 10:11:37, Info CSI 000004e3 [SR] Verify complete2015-06-16 10:11:37, Info CSI 000004e4 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 10:11:37, Info CSI 000004e5 [SR] Beginning Verify and Repair transaction2015-06-16 10:11:47, Info CSI 000004f4 [SR] Verify complete2015-06-16 10:11:47, Info CSI 000004f5 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 10:11:47, Info CSI 000004f6 [SR] Beginning Verify and Repair transaction2015-06-16 10:11:59, Info CSI 00000505 [SR] Verify complete2015-06-16 10:11:59, Info CSI 00000506 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 10:11:59, Info CSI 00000507 [SR] Beginning Verify and Repair transaction2015-06-16 10:12:11, Info CSI 00000509 [SR] Verify complete2015-06-16 10:12:12, Info CSI 0000050a [SR] Verifying 100 (0x0000000000000064) components2015-06-16 10:12:12, Info CSI 0000050b [SR] Beginning Verify and Repair transaction2015-06-16 10:12:38, Info CSI 0000050c [SR] Verify complete2015-06-16 10:12:38, Info CSI 0000050d [SR] Verifying 100 (0x0000000000000064) components2015-06-16 10:12:38, Info CSI 0000050e [SR] Beginning Verify and Repair transaction2015-06-16 10:13:07, Info CSI 0000051a [SR] Verify complete2015-06-16 10:13:07, Info CSI 0000051b [SR] Verifying 100 (0x0000000000000064) components2015-06-16 10:13:07, Info CSI 0000051c [SR] Beginning Verify and Repair transaction2015-06-16 10:13:31, Info CSI 0000054b [SR] Verify complete2015-06-16 10:13:31, Info CSI 0000054c [SR] Verifying 100 (0x0000000000000064) components2015-06-16 10:13:31, Info CSI 0000054d [SR] Beginning Verify and Repair transaction2015-06-16 10:13:40, Info CSI 00000550 [SR] Verify complete2015-06-16 10:13:40, Info CSI 00000551 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 10:13:40, Info CSI 00000552 [SR] Beginning Verify and Repair transaction2015-06-16 10:13:57, Info CSI 00000561 [SR] Verify complete2015-06-16 10:13:57, Info CSI 00000562 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 10:13:57, Info CSI 00000563 [SR] Beginning Verify and Repair transaction2015-06-16 10:14:07, Info CSI 00000564 [SR] Verify complete2015-06-16 10:14:07, Info CSI 00000565 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 10:14:07, Info CSI 00000566 [SR] Beginning Verify and Repair transaction2015-06-16 10:14:25, Info CSI 00000568 [SR] Verify complete2015-06-16 10:14:25, Info CSI 00000569 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 10:14:25, Info CSI 0000056a [SR] Beginning Verify and Repair transaction2015-06-16 10:14:46, Info CSI 0000056b [SR] Verify complete2015-06-16 10:14:46, Info CSI 0000056c [SR] Verifying 100 (0x0000000000000064) components2015-06-16 10:14:46, Info CSI 0000056d [SR] Beginning Verify and Repair transaction2015-06-16 10:15:01, Info CSI 0000056e [SR] Verify complete2015-06-16 10:15:01, Info CSI 0000056f [SR] Verifying 100 (0x0000000000000064) components2015-06-16 10:15:01, Info CSI 00000570 [SR] Beginning Verify and Repair transaction2015-06-16 10:15:13, Info CSI 00000571 [SR] Verify complete2015-06-16 10:15:13, Info CSI 00000572 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 10:15:13, Info CSI 00000573 [SR] Beginning Verify and Repair transaction2015-06-16 10:15:25, Info CSI 00000574 [SR] Verify complete2015-06-16 10:15:25, Info CSI 00000575 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 10:15:25, Info CSI 00000576 [SR] Beginning Verify and Repair transaction2015-06-16 10:15:39, Info CSI 00000577 [SR] Verify complete2015-06-16 10:15:39, Info CSI 00000578 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 10:15:39, Info CSI 00000579 [SR] Beginning Verify and Repair transaction2015-06-16 10:15:47, Info CSI 0000057a [SR] Verify complete2015-06-16 10:15:47, Info CSI 0000057b [SR] Verifying 100 (0x0000000000000064) components2015-06-16 10:15:47, Info CSI 0000057c [SR] Beginning Verify and Repair transaction2015-06-16 10:16:01, Info CSI 0000057d [SR] Verify complete2015-06-16 10:16:01, Info CSI 0000057e [SR] Verifying 100 (0x0000000000000064) components2015-06-16 10:16:01, Info CSI 0000057f [SR] Beginning Verify and Repair transaction2015-06-16 10:16:11, Info CSI 0000059c [SR] Verify complete2015-06-16 10:16:11, Info CSI 0000059d [SR] Verifying 100 (0x0000000000000064) components2015-06-16 10:16:11, Info CSI 0000059e [SR] Beginning Verify and Repair transaction2015-06-16 10:16:20, Info CSI 0000059f [SR] Verify complete2015-06-16 10:16:20, Info CSI 000005a0 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 10:16:20, Info CSI 000005a1 [SR] Beginning Verify and Repair transaction2015-06-16 10:16:41, Info CSI 000005a4 [SR] Verify complete2015-06-16 10:16:42, Info CSI 000005a5 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 10:16:42, Info CSI 000005a6 [SR] Beginning Verify and Repair transaction2015-06-16 10:16:53, Info CSI 000005a8 [SR] Cannot repair member file [l:36{18}]"Amd64\CNBJ2530.DPB" of prncacla.inf, Version = 6.3.9600.17415, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type = [l:24{12}]"driverUpdate", TypeName neutral, PublicKey neutral in the store, hash mismatch2015-06-16 10:17:15, Info CSI 000005aa [SR] Cannot repair member file [l:36{18}]"Amd64\CNBJ2530.DPB" of prncacla.inf, Version = 6.3.9600.17415, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type = [l:24{12}]"driverUpdate", TypeName neutral, PublicKey neutral in the store, hash mismatch2015-06-16 10:17:15, Info CSI 000005ab [SR] This component was referenced by [l:166{83}]"Package_2709_for_KB3000850~31bf3856ad364e35~amd64~~6.3.1.8.3000850-6825_neutral_GDR"2015-06-16 10:17:17, Info CSI 000005ac [SR] Verify complete2015-06-16 10:17:17, Info CSI 000005ad [SR] Verifying 100 (0x0000000000000064) components2015-06-16 10:17:17, Info CSI 000005ae [SR] Beginning Verify and Repair transaction2015-06-16 10:17:29, Info CSI 000005af [SR] Verify complete2015-06-16 10:17:29, Info CSI 000005b0 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 10:17:29, Info CSI 000005b1 [SR] Beginning Verify and Repair transaction2015-06-16 10:17:38, Info CSI 000005b2 [SR] Verify complete2015-06-16 10:17:38, Info CSI 000005b3 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 10:17:38, Info CSI 000005b4 [SR] Beginning Verify and Repair transaction2015-06-16 10:17:45, Info CSI 000005b5 [SR] Verify complete2015-06-16 10:17:45, Info CSI 000005b6 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 10:17:45, Info CSI 000005b7 [SR] Beginning Verify and Repair transaction2015-06-16 10:17:55, Info CSI 000005b8 [SR] Repairing corrupted file [ml:520{260},l:86{43}]"\??\C:\Program Files\Windows Defender\en-US"\[l:38{19}]"EppManifest.dll.mui" from store2015-06-16 10:17:57, Info CSI 000005b9 [SR] Verify complete2015-06-16 10:17:57, Info CSI 000005ba [SR] Verifying 100 (0x0000000000000064) components2015-06-16 10:17:57, Info CSI 000005bb [SR] Beginning Verify and Repair transaction2015-06-16 10:18:06, Info CSI 000005c6 [SR] Verify complete2015-06-16 10:18:06, Info CSI 000005c7 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 10:18:06, Info CSI 000005c8 [SR] Beginning Verify and Repair transaction2015-06-16 10:18:13, Info CSI 000005c9 [SR] Verify complete2015-06-16 10:18:13, Info CSI 000005ca [SR] Verifying 100 (0x0000000000000064) components2015-06-16 10:18:13, Info CSI 000005cb [SR] Beginning Verify and Repair transaction2015-06-16 10:18:20, Info CSI 00000634 [SR] Verify complete2015-06-16 10:18:20, Info CSI 00000635 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 10:18:20, Info CSI 00000636 [SR] Beginning Verify and Repair transaction2015-06-16 10:18:27, Info CSI 0000063c [SR] Verify complete2015-06-16 10:18:27, Info CSI 0000063d [SR] Verifying 100 (0x0000000000000064) components2015-06-16 10:18:27, Info CSI 0000063e [SR] Beginning Verify and Repair transaction2015-06-16 10:18:35, Info CSI 00000641 [SR] Verify complete2015-06-16 10:18:35, Info CSI 00000642 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 10:18:35, Info CSI 00000643 [SR] Beginning Verify and Repair transaction2015-06-16 10:18:41, Info CSI 00000644 [SR] Verify complete2015-06-16 10:18:41, Info CSI 00000645 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 10:18:41, Info CSI 00000646 [SR] Beginning Verify and Repair transaction2015-06-16 10:18:47, Info CSI 00000647 [SR] Verify complete2015-06-16 10:18:48, Info CSI 00000648 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 10:18:48, Info CSI 00000649 [SR] Beginning Verify and Repair transaction2015-06-16 10:18:55, Info CSI 0000064a [SR] Verify complete2015-06-16 10:18:55, Info CSI 0000064b [SR] Verifying 100 (0x0000000000000064) components2015-06-16 10:18:55, Info CSI 0000064c [SR] Beginning Verify and Repair transaction2015-06-16 10:19:06, Info CSI 0000064d [SR] Verify complete2015-06-16 10:19:06, Info CSI 0000064e [SR] Verifying 100 (0x0000000000000064) components2015-06-16 10:19:06, Info CSI 0000064f [SR] Beginning Verify and Repair transaction2015-06-16 10:19:23, Info CSI 0000065f [SR] Verify complete2015-06-16 10:19:23, Info CSI 00000660 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 10:19:23, Info CSI 00000661 [SR] Beginning Verify and Repair transaction2015-06-16 10:19:40, Info CSI 00000676 [SR] Verify complete2015-06-16 10:19:40, Info CSI 00000677 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 10:19:40, Info CSI 00000678 [SR] Beginning Verify and Repair transaction2015-06-16 10:20:03, Info CSI 00000689 [SR] Verify complete2015-06-16 10:20:03, Info CSI 0000068a [SR] Verifying 100 (0x0000000000000064) components2015-06-16 10:20:03, Info CSI 0000068b [SR] Beginning Verify and Repair transaction2015-06-16 10:20:13, Info CSI 0000068d [SR] Verify complete2015-06-16 10:20:13, Info CSI 0000068e [SR] Verifying 100 (0x0000000000000064) components2015-06-16 10:20:13, Info CSI 0000068f [SR] Beginning Verify and Repair transaction2015-06-16 10:20:19, Info CSI 00000690 [SR] Verify complete2015-06-16 10:20:19, Info CSI 00000691 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 10:20:19, Info CSI 00000692 [SR] Beginning Verify and Repair transaction2015-06-16 10:20:35, Info CSI 0000069e [SR] Verify complete2015-06-16 10:20:35, Info CSI 0000069f [SR] Verifying 100 (0x0000000000000064) components2015-06-16 10:20:35, Info CSI 000006a0 [SR] Beginning Verify and Repair transaction2015-06-16 10:20:51, Info CSI 000006a3 [SR] Verify complete2015-06-16 10:20:51, Info CSI 000006a4 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 10:20:51, Info CSI 000006a5 [SR] Beginning Verify and Repair transaction2015-06-16 10:21:05, Info CSI 000006bf [SR] Verify complete2015-06-16 10:21:05, Info CSI 000006c0 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 10:21:05, Info CSI 000006c1 [SR] Beginning Verify and Repair transaction2015-06-16 10:21:23, Info CSI 000006ce [SR] Verify complete2015-06-16 10:21:23, Info CSI 000006cf [SR] Verifying 100 (0x0000000000000064) components2015-06-16 10:21:23, Info CSI 000006d0 [SR] Beginning Verify and Repair transaction2015-06-16 10:21:44, Info CSI 000006e1 [SR] Verify complete2015-06-16 10:21:44, Info CSI 000006e2 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 10:21:44, Info CSI 000006e3 [SR] Beginning Verify and Repair transaction2015-06-16 10:22:11, Info CSI 000006fd [SR] Verify complete2015-06-16 10:22:11, Info CSI 000006fe [SR] Verifying 100 (0x0000000000000064) components2015-06-16 10:22:11, Info CSI 000006ff [SR] Beginning Verify and Repair transaction2015-06-16 10:22:31, Info CSI 0000074e [SR] Verify complete2015-06-16 10:22:31, Info CSI 0000074f [SR] Verifying 100 (0x0000000000000064) components2015-06-16 10:22:31, Info CSI 00000750 [SR] Beginning Verify and Repair transaction2015-06-16 10:22:45, Info CSI 00000753 [SR] Repairing corrupted file [ml:520{260},l:98{49}]"\??\C:\Program Files (x86)\Windows Defender\en-US"\[l:38{19}]"EppManifest.dll.mui" from store2015-06-16 10:22:45, Info CSI 00000754 [SR] Verify complete2015-06-16 10:22:45, Info CSI 00000755 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 10:22:45, Info CSI 00000756 [SR] Beginning Verify and Repair transaction2015-06-16 10:22:59, Info CSI 00000757 [SR] Verify complete2015-06-16 10:22:59, Info CSI 00000758 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 10:22:59, Info CSI 00000759 [SR] Beginning Verify and Repair transaction2015-06-16 10:23:11, Info CSI 0000075c [SR] Verify complete2015-06-16 10:23:11, Info CSI 0000075d [SR] Verifying 100 (0x0000000000000064) components2015-06-16 10:23:11, Info CSI 0000075e [SR] Beginning Verify and Repair transaction2015-06-16 10:23:25, Info CSI 00000778 [SR] Verify complete2015-06-16 10:23:25, Info CSI 00000779 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 10:23:25, Info CSI 0000077a [SR] Beginning Verify and Repair transaction2015-06-16 10:23:38, Info CSI 000007a0 [SR] Verify complete2015-06-16 10:23:39, Info CSI 000007a1 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 10:23:39, Info CSI 000007a2 [SR] Beginning Verify and Repair transaction2015-06-16 10:23:50, Info CSI 000007a5 [SR] Verify complete2015-06-16 10:23:50, Info CSI 000007a6 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 10:23:50, Info CSI 000007a7 [SR] Beginning Verify and Repair transaction2015-06-16 10:24:03, Info CSI 000007af [SR] Verify complete2015-06-16 10:24:03, Info CSI 000007b0 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 10:24:03, Info CSI 000007b1 [SR] Beginning Verify and Repair transaction2015-06-16 10:24:22, Info CSI 000007b2 [SR] Verify complete2015-06-16 10:24:22, Info CSI 000007b3 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 10:24:22, Info CSI 000007b4 [SR] Beginning Verify and Repair transaction2015-06-16 10:24:36, Info CSI 000007ba [SR] Verify complete2015-06-16 10:24:36, Info CSI 000007bb [SR] Verifying 100 (0x0000000000000064) components2015-06-16 10:24:36, Info CSI 000007bc [SR] Beginning Verify and Repair transaction2015-06-16 10:24:53, Info CSI 000007e2 [SR] Verify complete2015-06-16 10:24:53, Info CSI 000007e3 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 10:24:53, Info CSI 000007e4 [SR] Beginning Verify and Repair transaction2015-06-16 10:25:04, Info CSI 000007f0 [SR] Verify complete2015-06-16 10:25:04, Info CSI 000007f1 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 10:25:04, Info CSI 000007f2 [SR] Beginning Verify and Repair transaction2015-06-16 10:25:16, Info CSI 000007fe [SR] Verify complete2015-06-16 10:25:16, Info CSI 000007ff [SR] Verifying 100 (0x0000000000000064) components2015-06-16 10:25:16, Info CSI 00000800 [SR] Beginning Verify and Repair transaction2015-06-16 10:25:24, Info CSI 00000802 [SR] Verify complete2015-06-16 10:25:24, Info CSI 00000803 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 10:25:24, Info CSI 00000804 [SR] Beginning Verify and Repair transaction2015-06-16 10:25:44, Info CSI 0000080e [SR] Verify complete2015-06-16 10:25:44, Info CSI 0000080f [SR] Verifying 100 (0x0000000000000064) components2015-06-16 10:25:44, Info CSI 00000810 [SR] Beginning Verify and Repair transaction2015-06-16 10:26:00, Info CSI 00000811 [SR] Verify complete2015-06-16 10:26:00, Info CSI 00000812 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 10:26:00, Info CSI 00000813 [SR] Beginning Verify and Repair transaction2015-06-16 10:26:12, Info CSI 0000082c [SR] Verify complete2015-06-16 10:26:12, Info CSI 0000082d [SR] Verifying 100 (0x0000000000000064) components2015-06-16 10:26:12, Info CSI 0000082e [SR] Beginning Verify and Repair transaction2015-06-16 10:26:23, Info CSI 00000830 [SR] Verify complete2015-06-16 10:26:23, Info CSI 00000831 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 10:26:23, Info CSI 00000832 [SR] Beginning Verify and Repair transaction2015-06-16 10:26:50, Info CSI 00000846 [SR] Verify complete2015-06-16 10:26:50, Info CSI 00000847 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 10:26:50, Info CSI 00000848 [SR] Beginning Verify and Repair transaction2015-06-16 10:27:04, Info CSI 0000085c [SR] Verify complete2015-06-16 10:27:05, Info CSI 0000085d [SR] Verifying 100 (0x0000000000000064) components2015-06-16 10:27:05, Info CSI 0000085e [SR] Beginning Verify and Repair transaction2015-06-16 10:27:43, Info CSI 0000086a [SR] Verify complete2015-06-16 10:27:43, Info CSI 0000086b [SR] Verifying 100 (0x0000000000000064) components2015-06-16 10:27:43, Info CSI 0000086c [SR] Beginning Verify and Repair transaction2015-06-16 10:27:59, Info CSI 0000088d [SR] Verify complete2015-06-16 10:27:59, Info CSI 0000088e [SR] Verifying 100 (0x0000000000000064) components2015-06-16 10:27:59, Info CSI 0000088f [SR] Beginning Verify and Repair transaction2015-06-16 10:28:10, Info CSI 00000892 [SR] Verify complete2015-06-16 10:28:10, Info CSI 00000893 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 10:28:10, Info CSI 00000894 [SR] Beginning Verify and Repair transaction2015-06-16 10:28:19, Info CSI 000008a4 [SR] Verify complete2015-06-16 10:28:19, Info CSI 000008a5 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 10:28:19, Info CSI 000008a6 [SR] Beginning Verify and Repair transaction2015-06-16 10:28:26, Info CSI 000008a9 [SR] Verify complete2015-06-16 10:28:26, Info CSI 000008aa [SR] Verifying 100 (0x0000000000000064) components2015-06-16 10:28:26, Info CSI 000008ab [SR] Beginning Verify and Repair transaction2015-06-16 10:28:38, Info CSI 000008ae [SR] Verify complete2015-06-16 10:28:38, Info CSI 000008af [SR] Verifying 100 (0x0000000000000064) components2015-06-16 10:28:38, Info CSI 000008b0 [SR] Beginning Verify and Repair transaction2015-06-16 10:28:52, Info CSI 000008b4 [SR] Verify complete2015-06-16 10:28:52, Info CSI 000008b5 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 10:28:52, Info CSI 000008b6 [SR] Beginning Verify and Repair transaction2015-06-16 10:29:06, Info CSI 000008bc [SR] Verify complete2015-06-16 10:29:06, Info CSI 000008bd [SR] Verifying 100 (0x0000000000000064) components2015-06-16 10:29:06, Info CSI 000008be [SR] Beginning Verify and Repair transaction2015-06-16 10:29:21, Info CSI 000008c1 [SR] Verify complete2015-06-16 10:29:21, Info CSI 000008c2 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 10:29:21, Info CSI 000008c3 [SR] Beginning Verify and Repair transaction2015-06-16 10:29:29, Info CSI 000008c6 [SR] Verify complete2015-06-16 10:29:29, Info CSI 000008c7 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 10:29:29, Info CSI 000008c8 [SR] Beginning Verify and Repair transaction2015-06-16 10:29:38, Info CSI 000008cc [SR] Verify complete2015-06-16 10:29:38, Info CSI 000008cd [SR] Verifying 100 (0x0000000000000064) components2015-06-16 10:29:38, Info CSI 000008ce [SR] Beginning Verify and Repair transaction2015-06-16 10:29:50, Info CSI 000008d1 [SR] Verify complete2015-06-16 10:29:50, Info CSI 000008d2 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 10:29:50, Info CSI 000008d3 [SR] Beginning Verify and Repair transaction2015-06-16 10:30:04, Info CSI 000008de [SR] Verify complete2015-06-16 10:30:04, Info CSI 000008df [SR] Verifying 100 (0x0000000000000064) components2015-06-16 10:30:04, Info CSI 000008e0 [SR] Beginning Verify and Repair transaction2015-06-16 10:30:14, Info CSI 000008e1 [SR] Verify complete2015-06-16 10:30:14, Info CSI 000008e2 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 10:30:14, Info CSI 000008e3 [SR] Beginning Verify and Repair transaction2015-06-16 10:30:32, Info CSI 000008e5 [SR] Verify complete2015-06-16 10:30:32, Info CSI 000008e6 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 10:30:32, Info CSI 000008e7 [SR] Beginning Verify and Repair transaction2015-06-16 10:30:45, Info CSI 000008e8 [SR] Verify complete2015-06-16 10:30:45, Info CSI 000008e9 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 10:30:45, Info CSI 000008ea [SR] Beginning Verify and Repair transaction2015-06-16 10:30:56, Info CSI 000008eb [SR] Verify complete2015-06-16 10:30:57, Info CSI 000008ec [SR] Verifying 100 (0x0000000000000064) components2015-06-16 10:30:57, Info CSI 000008ed [SR] Beginning Verify and Repair transaction2015-06-16 10:31:09, Info CSI 000008ee [SR] Verify complete2015-06-16 10:31:09, Info CSI 000008ef [SR] Verifying 100 (0x0000000000000064) components2015-06-16 10:31:09, Info CSI 000008f0 [SR] Beginning Verify and Repair transaction2015-06-16 10:31:18, Info CSI 000008f1 [SR] Verify complete2015-06-16 10:31:18, Info CSI 000008f2 [SR] Verifying 100 (0x0000000000000064) components2015-06-16 10:31:18, Info CSI 000008f3 [SR] Beginning Verify and Repair transaction2015-06-16 10:31:40, Info CSI 000008f4 [SR] Verify complete2015-06-16 10:31:40, Info CSI 000008f5 [SR] Verifying 68 (0x0000000000000044) components2015-06-16 10:31:40, Info CSI 000008f6 [SR] Beginning Verify and Repair transaction2015-06-16 10:31:50, Info CSI 000008f9 [SR] Verify complete2015-06-16 10:31:50, Info CSI 000008fa [SR] Repairing 4 components2015-06-16 10:31:50, Info CSI 000008fb [SR] Beginning Verify and Repair transaction2015-06-16 10:31:50, Info CSI 000008fd [SR] Cannot repair member file [l:24{12}]"utc.app.json" of Microsoft-Windows-Unified-Telemetry-Client, Version = 6.3.9600.17842, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral in the store, hash mismatch2015-06-16 10:31:50, Info CSI 000008ff [SR] Cannot repair member file [l:66{33}]"telemetry.ASM-WindowsDefault.json" of Microsoft-Windows-Unified-Telemetry-Client, Version = 6.3.9600.17842, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral in the store, hash mismatch2015-06-16 10:31:53, Info CSI 00000901 [SR] Cannot repair member file [l:36{18}]"Amd64\CNBJ2530.DPB" of prncacla.inf, Version = 6.3.9600.17415, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type = [l:24{12}]"driverUpdate", TypeName neutral, PublicKey neutral in the store, hash mismatch2015-06-16 10:31:54, Info CSI 00000902 [SR] Repairing corrupted file [ml:520{260},l:86{43}]"\??\C:\Program Files\Windows Defender\en-US"\[l:38{19}]"EppManifest.dll.mui" from store2015-06-16 10:31:54, Info CSI 00000903 [SR] Repairing corrupted file [ml:520{260},l:98{49}]"\??\C:\Program Files (x86)\Windows Defender\en-US"\[l:38{19}]"EppManifest.dll.mui" from store2015-06-16 10:31:55, Info CSI 00000905 [SR] Cannot repair member file [l:36{18}]"Amd64\CNBJ2530.DPB" of prncacla.inf, Version = 6.3.9600.17415, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type = [l:24{12}]"driverUpdate", TypeName neutral, PublicKey neutral in the store, hash mismatch2015-06-16 10:31:55, Info CSI 00000906 [SR] This component was referenced by [l:166{83}]"Package_2709_for_KB3000850~31bf3856ad364e35~amd64~~6.3.1.8.3000850-6825_neutral_GDR"2015-06-16 10:31:55, Info CSI 00000908 [SR] Cannot repair member file [l:24{12}]"utc.app.json" of Microsoft-Windows-Unified-Telemetry-Client, Version = 6.3.9600.17842, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral in the store, hash mismatch2015-06-16 10:31:55, Info CSI 00000909 [SR] This component was referenced by [l:154{77}]"Package_1_for_KB3068708~31bf3856ad364e35~amd64~~6.3.1.0.3068708-1_neutral_GDR"2015-06-16 10:31:55, Info CSI 0000090b [SR] Cannot repair member file [l:66{33}]"telemetry.ASM-WindowsDefault.json" of Microsoft-Windows-Unified-Telemetry-Client, Version = 6.3.9600.17842, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral in the store, hash mismatch2015-06-16 10:31:55, Info CSI 0000090c [SR] This component was referenced by [l:154{77}]"Package_1_for_KB3068708~31bf3856ad364e35~amd64~~6.3.1.0.3068708-1_neutral_GDR"2015-06-16 10:31:55, Info CSI 0000090e [SR] Repair complete2015-06-16 10:31:55, Info CSI 0000090f [SR] Committing transaction2015-06-16 10:31:56, Info CSI 00000914 [SR] Verify and Repair Transaction completed. All files and registry keys listed in this transaction have been successfully repaired