wierdest problem with network driver  

Page 1 of 3 123 LastLast

  1. Posts : 1,219
    Windows 7 Pro 32/64 bit and Windows 10 Pro 32 Bit/64bit
       #1

    wierdest problem with network driver


    I noticed in the past few weeks when i boot into home premium on my dell dimension E521 (which was upgraded from Windows xp media center to Vista home premium then to windows 7), it takes a bit to load the network driver and the icon spins around till it connects. Once it stops it connects fine but, when i try to open Devices and Printers- nothing shows up.

    Also Office Word 2007 will not load and crashes when this happens and if i try to even print in Notepad- Notepad crashes because the Print Box doesn't even come up.


    This computer was upgraded a year ago and i have had no problems since. It just recently started to do this about 4 wks ago. Nothing was installed except the normal windows updates and the problem did not start after the updates but about a week later. The network card is on the motherboard and it is the dell 10 Broadcom 440x 10/100 Intergrated Controller. There are no upgraded drivers for it but i uninstalled the driver and allowed windows to find it again. Once i did this- walla! i got the printers and driver window to open and show everything in it.
    Problem though, once I shut down the computer for the night and came back to it the next day I had the same exact problem. This time i uninstalled the driver and tried to reinstall it from dell's site.
    That worked but again after another cold start I got the same problem.

    Since the network card is on the motherboard if i bypass it and add another ethernet card to the computer do you think this would solve my problem since it will look for a different driver?

    I tried doing a system restore to one month back prior to the installed updates but 3/4 in Windows said it could not do the system restore and asked if i wanted to put it back to the way it was and of course i said yes.

    I really do not want to wipe the drive and start all over because my version of windows 7 is an upgrade not the full OS.

    I do have clone of the computer prior to all this happening and i could try to reinstall it and see what happens but before I go and do this and find the same problem because the network card is the problem- do you think i should just try putting another card on first?

    any help would be appreciated

    robin
      My Computer


  2. Posts : 1,219
    Windows 7 Pro 32/64 bit and Windows 10 Pro 32 Bit/64bit
    Thread Starter
       #2

    well giving me that website did not work because after installing it it told me that driver is up to date and has no problems which i know for a fact it is wrong.
    But I bypassed the mother board and installed another network card and i am still having the problem on and off.
    I would have liked a reply from someone not a link to a program that to fix anything you need to purchase it.

    robin
      My Computer


  3. Posts : 4,280
    Windows 7 ultimate 64 bit / XP Home sp3
       #3

    It sounds to me like your motherboard network card is causing the problem. Since you always have to reinstall the driver it seems as if it has to be recognized every time you shut down then do a cold boot.

    Question is will it do the same thing if you just do a re-start? If so then I would say your network controller on your motherboard may be going bad and installing an addon card "might" be the answer your looking for.

    You can also scroll down on this page or any page and you'll see similar threads with similar problems you may want to take a read through first.
    Fabe
      My Computer


  4. Posts : 851
    Windows 8 Professional x64
       #4

    check for errors in event viewer and let us know..
      My Computer


  5. Posts : 1,219
    Windows 7 Pro 32/64 bit and Windows 10 Pro 32 Bit/64bit
    Thread Starter
       #5

    I bypassed the network controller and installed a d link network card that is compatible with windows 7. After a reboot all looked well. then i shut down the computer and restarted again. It takes a bit for the network icon to "wake up" before it shows online. This was the main symptom that was happening when all this first started instead of just popping on.

    So now i tried changing the ethernet cable to see maybe it is going bad but again i am getting an intermittent problem.
    Reboot and all is well-so here i thought it was the cable
    So i try it again with a cold start and same problem- no display of Devices and Printers.
    Reboot again- it shows up
    I have searched all over the internet looking for an answer and have tried all their suggestions. I was hoping one of you could come up with something better.
    But the only thing i did change was the monitor. I put on a new monitor because this one is bigger to see. It is a 22 inch SynMaster 2343 swx. Could the monitor be causing this problem?

    In event viewer the message is

    A timeout (30000 milliseconds) was reached while waiting for a transaction response from the Spooler service.

    Someone showed me how to change the milliseconds to 60000 to see if that fixes it but it did not.
    Someone told me to enable Bluetooth in Services and mark it as automatic and that did not help either.

    Again the problem is when everything boots up and finally the icon for the network kicks in, the browser works fine, my email program works fine, but Devices and Printers open with nothing showing inside, and when trying to open anything that needs to print like Office 2007 and notepad they both crash because the printer box will not come up to show you the printers. Office 2007 won't even open it just sits at their welcome screen and hangs. Notebook opens and allows you to type but crashes when you click on "Print"

    so this is real frustrating
    robin
      My Computer


  6. Posts : 8,608
    Windows 7 Ultimate 32bit SP1
       #6

    Type services.msc in the start search box, click on the icon to pull up the services window. Is Print Spooler set to 'Automatic' and started, or is it set to delay?
      My Computer


  7. Posts : 1,219
    Windows 7 Pro 32/64 bit and Windows 10 Pro 32 Bit/64bit
    Thread Starter
       #7

    print spooler says it is started and automatic
    robin
      My Computer


  8. Posts : 8,608
    Windows 7 Ultimate 32bit SP1
       #8

    robin, download VEW by Vino Rosso http://images.malwareremoval.com/vino/VEW.exe
    and save it to your desktop
    Double click it to start it Note: If running Windows Vista or Windows 7 you will need to right click the file and select Run as administrator and click Continue or Allow at the User Account Control Prompt.
    Click the check boxes next to Application and System located under Select log to query on the upper left
    Under Select type to list on the right click the boxes next to Error and Warning Note: If running Windows Vista or Windows 7 also click the box next to Critical (not XP).
    Under Number or date of events select Number of events and type 20 in the box next to 1 to 20 and click Run
    Once it finishes it will display a log file in notepad
    Please copy and paste its entire contents into your next reply
      My Computer


  9. Posts : 1,219
    Windows 7 Pro 32/64 bit and Windows 10 Pro 32 Bit/64bit
    Thread Starter
       #9

    here are the results
    Vino's Event Viewer v01c run on Windows 2008 in English
    Report run at 07/02/2011 12:32:41 PM

    Note: All dates below are in the format dd/mm/yyyy

    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    'Application' Log - Critical Type
    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    'Application' Log - Error Type
    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    Log: 'Application' Date/Time: 07/02/2011 4:29:51 PM
    Type: Error Category: 0
    Event: 4107 Source: Microsoft-Windows-CAPI2
    Failed extract of third-party root list from auto update cab at: <http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab> with error: A required certificate is not within its validity period when verifying against the current system clock or the timestamp in the signed file. .

    Log: 'Application' Date/Time: 07/02/2011 2:14:08 PM
    Type: Error Category: 0
    Event: 4107 Source: Microsoft-Windows-CAPI2
    Failed extract of third-party root list from auto update cab at: <http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab> with error: A required certificate is not within its validity period when verifying against the current system clock or the timestamp in the signed file. .

    Log: 'Application' Date/Time: 06/02/2011 4:42:19 PM
    Type: Error Category: 0
    Event: 4107 Source: Microsoft-Windows-CAPI2
    Failed extract of third-party root list from auto update cab at: <http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab> with error: A required certificate is not within its validity period when verifying against the current system clock or the timestamp in the signed file. .

    Log: 'Application' Date/Time: 06/02/2011 3:43:57 PM
    Type: Error Category: 0
    Event: 1013 Source: MsiInstaller
    Product: D-Link DFE-530TX+ -- 1: The InstallScript engine is missing from this machine. If available, please run ISScript.msi, or contact your support personnel for further assistance.

    Log: 'Application' Date/Time: 06/02/2011 3:42:08 PM
    Type: Error Category: 0
    Event: 4107 Source: Microsoft-Windows-CAPI2
    Failed extract of third-party root list from auto update cab at: <http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab> with error: A required certificate is not within its validity period when verifying against the current system clock or the timestamp in the signed file. .

    Log: 'Application' Date/Time: 05/02/2011 5:16:34 PM
    Type: Error Category: 0
    Event: 4107 Source: Microsoft-Windows-CAPI2
    Failed extract of third-party root list from auto update cab at: <http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab> with error: A required certificate is not within its validity period when verifying against the current system clock or the timestamp in the signed file. .

    Log: 'Application' Date/Time: 04/02/2011 4:56:02 PM
    Type: Error Category: 0
    Event: 4107 Source: Microsoft-Windows-CAPI2
    Failed extract of third-party root list from auto update cab at: <http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab> with error: A required certificate is not within its validity period when verifying against the current system clock or the timestamp in the signed file. .

    Log: 'Application' Date/Time: 04/02/2011 3:58:39 PM
    Type: Error Category: 0
    Event: 2000 Source: Microsoft Office 12
    Accepted Safe Mode action : Microsoft Office Word.

    Log: 'Application' Date/Time: 04/02/2011 2:57:54 PM
    Type: Error Category: 0
    Event: 4107 Source: Microsoft-Windows-CAPI2
    Failed extract of third-party root list from auto update cab at: <http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab> with error: A required certificate is not within its validity period when verifying against the current system clock or the timestamp in the signed file. .

    Log: 'Application' Date/Time: 03/02/2011 3:06:21 PM
    Type: Error Category: 0
    Event: 4107 Source: Microsoft-Windows-CAPI2
    Failed extract of third-party root list from auto update cab at: <http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab> with error: A required certificate is not within its validity period when verifying against the current system clock or the timestamp in the signed file. .

    Log: 'Application' Date/Time: 01/02/2011 3:58:24 PM
    Type: Error Category: 0
    Event: 4107 Source: Microsoft-Windows-CAPI2
    Failed extract of third-party root list from auto update cab at: <http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab> with error: A required certificate is not within its validity period when verifying against the current system clock or the timestamp in the signed file. .

    Log: 'Application' Date/Time: 01/02/2011 12:51:17 AM
    Type: Error Category: 16
    Event: 4621 Source: Microsoft-Windows-EventSystem
    The COM+ Event System could not remove the EventSystem.EventSubscription object {CEB8B221-89C5-41A8-98CE-79B413BF150B}-{00000000-0000-0000-0000-000000000000}-{00000000-0000-0000-0000-000000000000}.
    Object name: SENS Logon Subscription
    Object description:
    The HRESULT was 80070005.

    Log: 'Application' Date/Time: 31/01/2011 4:36:54 PM
    Type: Error Category: 0
    Event: 4107 Source: Microsoft-Windows-CAPI2
    Failed extract of third-party root list from auto update cab at: <http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab> with error: A required certificate is not within its validity period when verifying against the current system clock or the timestamp in the signed file. .

    Log: 'Application' Date/Time: 30/01/2011 4:51:23 PM
    Type: Error Category: 0
    Event: 8210 Source: System Restore
    An unspecified error occurred during System Restore: (Windows Update). Additional information: 0x800703f1.

    Log: 'Application' Date/Time: 30/01/2011 4:46:30 PM
    Type: Error Category: 0
    Event: 4107 Source: Microsoft-Windows-CAPI2
    Failed extract of third-party root list from auto update cab at: <http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab> with error: A required certificate is not within its validity period when verifying against the current system clock or the timestamp in the signed file. .

    Log: 'Application' Date/Time: 30/01/2011 4:26:22 PM
    Type: Error Category: 101
    Event: 1002 Source: Application Hang
    The program WINWORD.EXE version 12.0.6545.5000 stopped interacting with Windows and was closed. To see if more information about the problem is available, check the problem history in the Action Center control panel. Process ID: 1008 Start Time: 01cbc09a5d1de540 Termination Time: 16 Application Path: C:\Program Files\Microsoft Office\Office12\WINWORD.EXE Report Id: a6416f81-2c8d-11e0-a289-001372395dde

    Log: 'Application' Date/Time: 30/01/2011 4:25:52 PM
    Type: Error Category: 101
    Event: 1002 Source: Application Hang
    The program WINWORD.EXE version 12.0.6545.5000 stopped interacting with Windows and was closed. To see if more information about the problem is available, check the problem history in the Action Center control panel. Process ID: 1244 Start Time: 01cbc09a3bf31ca0 Termination Time: 0 Application Path: C:\Program Files\Microsoft Office\Office12\WINWORD.EXE Report Id: 91be5641-2c8d-11e0-a289-001372395dde

    Log: 'Application' Date/Time: 30/01/2011 3:45:34 PM
    Type: Error Category: 101
    Event: 1002 Source: Application Hang
    The program notepad.exe version 6.1.7600.16385 stopped interacting with Windows and was closed. To see if more information about the problem is available, check the problem history in the Action Center control panel. Process ID: 1534 Start Time: 01cbc094a8714f10 Termination Time: 15 Application Path: C:\Windows\system32\notepad.exe Report Id: f3f89ab1-2c87-11e0-937c-001372395dde

    Log: 'Application' Date/Time: 30/01/2011 3:36:34 PM
    Type: Error Category: 0
    Event: 4107 Source: Microsoft-Windows-CAPI2
    Failed extract of third-party root list from auto update cab at: <http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab> with error: A required certificate is not within its validity period when verifying against the current system clock or the timestamp in the signed file. .

    Log: 'Application' Date/Time: 29/01/2011 5:53:49 PM
    Type: Error Category: 100
    Event: 1000 Source: Application Error
    Faulting application name: WLXPhotoGallery.exe, version: 15.4.3502.922, time stamp: 0x4c9b007c Faulting module name: ntdll.dll, version: 6.1.7600.16559, time stamp: 0x4ba9b21e Exception code: 0xc0000374 Fault offset: 0x000c2913 Faulting process id: 0x17ac Faulting application start time: 0x01cbbfdd697424c0 Faulting application path: C:\Program Files\Windows Live\Photo Gallery\WLXPhotoGallery.exe Faulting module path: C:\Windows\SYSTEM32\ntdll.dll Report Id: b92839c0-2bd0-11e0-a4d1-001372395dde

    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    'Application' Log - Warning Type
    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    Log: 'Application' Date/Time: 07/02/2011 2:12:47 PM
    Type: Warning Category: 0
    Event: 64 Source: Microsoft-Windows-CertificateServicesClient-AutoEnrollment
    Certificate for local system with Thumbprint 4e 7c 54 42 2a 43 1a db de 20 36 77 0e b2 fa 58 fb 58 cd 44 is about to expire or already expired.

    Log: 'Application' Date/Time: 06/02/2011 11:00:49 PM
    Type: Warning Category: 0
    Event: 1530 Source: Microsoft-Windows-User Profiles Service
    Windows detected your registry file is still in use by other applications or services. The file will be unloaded now. The applications or services that hold your registry file may not function properly afterwards. DETAIL - 30 user registry handles leaked from \Registry\User\S-1-5-21-708790234-2997416502-461777958-1016:
    Process 492 (\Device\HarddiskVolume2\Windows\System32\lsass.exe) has opened key \REGISTRY\USER\S-1-5-21-708790234-2997416502-461777958-1016
    Process 492 (\Device\HarddiskVolume2\Windows\System32\lsass.exe) has opened key \REGISTRY\USER\S-1-5-21-708790234-2997416502-461777958-1016
    Process 492 (\Device\HarddiskVolume2\Windows\System32\lsass.exe) has opened key \REGISTRY\USER\S-1-5-21-708790234-2997416502-461777958-1016
    Process 492 (\Device\HarddiskVolume2\Windows\System32\lsass.exe) has opened key \REGISTRY\USER\S-1-5-21-708790234-2997416502-461777958-1016
    Process 2420 (\Device\HarddiskVolume2\Program Files\Common Files\microsoft shared\Windows Live\WLIDSVC.EXE) has opened key \REGISTRY\USER\S-1-5-21-708790234-2997416502-461777958-1016
    Process 2420 (\Device\HarddiskVolume2\Program Files\Common Files\microsoft shared\Windows Live\WLIDSVC.EXE) has opened key \REGISTRY\USER\S-1-5-21-708790234-2997416502-461777958-1016
    Process 2420 (\Device\HarddiskVolume2\Program Files\Common Files\microsoft shared\Windows Live\WLIDSVC.EXE) has opened key \REGISTRY\USER\S-1-5-21-708790234-2997416502-461777958-1016
    Process 2420 (\Device\HarddiskVolume2\Program Files\Common Files\microsoft shared\Windows Live\WLIDSVC.EXE) has opened key \REGISTRY\USER\S-1-5-21-708790234-2997416502-461777958-1016
    Process 492 (\Device\HarddiskVolume2\Windows\System32\lsass.exe) has opened key \REGISTRY\USER\S-1-5-21-708790234-2997416502-461777958-1016\Software\Microsoft\SystemCertificates\TrustedPeople
    Process 2420 (\Device\HarddiskVolume2\Program Files\Common Files\microsoft shared\Windows Live\WLIDSVC.EXE) has opened key \REGISTRY\USER\S-1-5-21-708790234-2997416502-461777958-1016\Software\Microsoft\SystemCertificates\TrustedPeople
    Process 492 (\Device\HarddiskVolume2\Windows\System32\lsass.exe) has opened key \REGISTRY\USER\S-1-5-21-708790234-2997416502-461777958-1016\Software\Microsoft\SystemCertificates\CA
    Process 2420 (\Device\HarddiskVolume2\Program Files\Common Files\microsoft shared\Windows Live\WLIDSVC.EXE) has opened key \REGISTRY\USER\S-1-5-21-708790234-2997416502-461777958-1016\Software\Microsoft\SystemCertificates\CA
    Process 2420 (\Device\HarddiskVolume2\Program Files\Common Files\microsoft shared\Windows Live\WLIDSVC.EXE) has opened key \REGISTRY\USER\S-1-5-21-708790234-2997416502-461777958-1016\Software\Policies\Microsoft\SystemCertificates
    Process 2420 (\Device\HarddiskVolume2\Program Files\Common Files\microsoft shared\Windows Live\WLIDSVC.EXE) has opened key \REGISTRY\USER\S-1-5-21-708790234-2997416502-461777958-1016\Software\Policies\Microsoft\SystemCertificates
    Process 2420 (\Device\HarddiskVolume2\Program Files\Common Files\microsoft shared\Windows Live\WLIDSVC.EXE) has opened key \REGISTRY\USER\S-1-5-21-708790234-2997416502-461777958-1016\Software\Policies\Microsoft\SystemCertificates
    Process 2420 (\Device\HarddiskVolume2\Program Files\Common Files\microsoft shared\Windows Live\WLIDSVC.EXE) has opened key \REGISTRY\USER\S-1-5-21-708790234-2997416502-461777958-1016\Software\Policies\Microsoft\SystemCertificates
    Process 492 (\Device\HarddiskVolume2\Windows\System32\lsass.exe) has opened key \REGISTRY\USER\S-1-5-21-708790234-2997416502-461777958-1016\Software\Policies\Microsoft\SystemCertificates
    Process 492 (\Device\HarddiskVolume2\Windows\System32\lsass.exe) has opened key \REGISTRY\USER\S-1-5-21-708790234-2997416502-461777958-1016\Software\Policies\Microsoft\SystemCertificates
    Process 492 (\Device\HarddiskVolume2\Windows\System32\lsass.exe) has opened key \REGISTRY\USER\S-1-5-21-708790234-2997416502-461777958-1016\Software\Policies\Microsoft\SystemCertificates
    Process 492 (\Device\HarddiskVolume2\Windows\System32\lsass.exe) has opened key \REGISTRY\USER\S-1-5-21-708790234-2997416502-461777958-1016\Software\Policies\Microsoft\SystemCertificates
    Process 492 (\Device\HarddiskVolume2\Windows\System32\lsass.exe) has opened key \REGISTRY\USER\S-1-5-21-708790234-2997416502-461777958-1016\Software\Microsoft\SystemCertificates\SmartCardRoot
    Process 2420 (\Device\HarddiskVolume2\Program Files\Common Files\microsoft shared\Windows Live\WLIDSVC.EXE) has opened key \REGISTRY\USER\S-1-5-21-708790234-2997416502-461777958-1016\Software\Microsoft\SystemCertificates\SmartCardRoot
    Process 492 (\Device\HarddiskVolume2\Windows\System32\lsass.exe) has opened key \REGISTRY\USER\S-1-5-21-708790234-2997416502-461777958-1016\Software\Microsoft\SystemCertificates\Disallowed
    Process 2420 (\Device\HarddiskVolume2\Program Files\Common Files\microsoft shared\Windows Live\WLIDSVC.EXE) has opened key \REGISTRY\USER\S-1-5-21-708790234-2997416502-461777958-1016\Software\Microsoft\SystemCertificates\Disallowed
    Process 492 (\Device\HarddiskVolume2\Windows\System32\lsass.exe) has opened key \REGISTRY\USER\S-1-5-21-708790234-2997416502-461777958-1016\Software\Microsoft\SystemCertificates\Root
    Process 2420 (\Device\HarddiskVolume2\Program Files\Common Files\microsoft shared\Windows Live\WLIDSVC.EXE) has opened key \REGISTRY\USER\S-1-5-21-708790234-2997416502-461777958-1016\Software\Microsoft\SystemCertificates\Root
    Process 492 (\Device\HarddiskVolume2\Windows\System32\lsass.exe) has opened key \REGISTRY\USER\S-1-5-21-708790234-2997416502-461777958-1016\Software\Microsoft\SystemCertificates\trust
    Process 2420 (\Device\HarddiskVolume2\Program Files\Common Files\microsoft shared\Windows Live\WLIDSVC.EXE) has opened key \REGISTRY\USER\S-1-5-21-708790234-2997416502-461777958-1016\Software\Microsoft\SystemCertificates\trust
    Process 492 (\Device\HarddiskVolume2\Windows\System32\lsass.exe) has opened key \REGISTRY\USER\S-1-5-21-708790234-2997416502-461777958-1016\Software\Microsoft\SystemCertificates\My
    Process 2420 (\Device\HarddiskVolume2\Program Files\Common Files\microsoft shared\Windows Live\WLIDSVC.EXE) has opened key \REGISTRY\USER\S-1-5-21-708790234-2997416502-461777958-1016\Software\Microsoft\SystemCertificates\My


    Log: 'Application' Date/Time: 06/02/2011 4:15:51 PM
    Type: Warning Category: 0
    Event: 1530 Source: Microsoft-Windows-User Profiles Service
    Windows detected your registry file is still in use by other applications or services. The file will be unloaded now. The applications or services that hold your registry file may not function properly afterwards. DETAIL - 5 user registry handles leaked from \Registry\User\S-1-5-21-708790234-2997416502-461777958-1016:
    Process 492 (\Device\HarddiskVolume2\Windows\System32\lsass.exe) has opened key \REGISTRY\USER\S-1-5-21-708790234-2997416502-461777958-1016
    Process 492 (\Device\HarddiskVolume2\Windows\System32\lsass.exe) has opened key \REGISTRY\USER\S-1-5-21-708790234-2997416502-461777958-1016
    Process 492 (\Device\HarddiskVolume2\Windows\System32\lsass.exe) has opened key \REGISTRY\USER\S-1-5-21-708790234-2997416502-461777958-1016\Software\Microsoft\SystemCertificates\CA
    Process 492 (\Device\HarddiskVolume2\Windows\System32\lsass.exe) has opened key \REGISTRY\USER\S-1-5-21-708790234-2997416502-461777958-1016\Software\Microsoft\SystemCertificates\Disallowed
    Process 492 (\Device\HarddiskVolume2\Windows\System32\lsass.exe) has opened key \REGISTRY\USER\S-1-5-21-708790234-2997416502-461777958-1016\Software\Microsoft\SystemCertificates\My


    Log: 'Application' Date/Time: 06/02/2011 3:40:59 PM
    Type: Warning Category: 0
    Event: 64 Source: Microsoft-Windows-CertificateServicesClient-AutoEnrollment
    Certificate for local system with Thumbprint 4e 7c 54 42 2a 43 1a db de 20 36 77 0e b2 fa 58 fb 58 cd 44 is about to expire or already expired.

    Log: 'Application' Date/Time: 06/02/2011 3:36:38 PM
    Type: Warning Category: 0
    Event: 1530 Source: Microsoft-Windows-User Profiles Service
    Windows detected your registry file is still in use by other applications or services. The file will be unloaded now. The applications or services that hold your registry file may not function properly afterwards. DETAIL - 5 user registry handles leaked from \Registry\User\S-1-5-21-708790234-2997416502-461777958-1016:
    Process 492 (\Device\HarddiskVolume2\Windows\System32\lsass.exe) has opened key \REGISTRY\USER\S-1-5-21-708790234-2997416502-461777958-1016
    Process 492 (\Device\HarddiskVolume2\Windows\System32\lsass.exe) has opened key \REGISTRY\USER\S-1-5-21-708790234-2997416502-461777958-1016
    Process 492 (\Device\HarddiskVolume2\Windows\System32\lsass.exe) has opened key \REGISTRY\USER\S-1-5-21-708790234-2997416502-461777958-1016\Software\Microsoft\SystemCertificates\CA
    Process 492 (\Device\HarddiskVolume2\Windows\System32\lsass.exe) has opened key \REGISTRY\USER\S-1-5-21-708790234-2997416502-461777958-1016\Software\Microsoft\SystemCertificates\Disallowed
    Process 492 (\Device\HarddiskVolume2\Windows\System32\lsass.exe) has opened key \REGISTRY\USER\S-1-5-21-708790234-2997416502-461777958-1016\Software\Microsoft\SystemCertificates\My


    Log: 'Application' Date/Time: 06/02/2011 3:30:55 PM
    Type: Warning Category: 0
    Event: 64 Source: Microsoft-Windows-CertificateServicesClient-AutoEnrollment
    Certificate for local system with Thumbprint 4e 7c 54 42 2a 43 1a db de 20 36 77 0e b2 fa 58 fb 58 cd 44 is about to expire or already expired.

    Log: 'Application' Date/Time: 05/02/2011 6:37:06 PM
    Type: Warning Category: 0
    Event: 1530 Source: Microsoft-Windows-User Profiles Service
    Windows detected your registry file is still in use by other applications or services. The file will be unloaded now. The applications or services that hold your registry file may not function properly afterwards. DETAIL - 20 user registry handles leaked from \Registry\User\S-1-5-21-708790234-2997416502-461777958-1016:
    Process 2264 (\Device\HarddiskVolume2\Program Files\Common Files\microsoft shared\Windows Live\WLIDSVC.EXE) has opened key \REGISTRY\USER\S-1-5-21-708790234-2997416502-461777958-1016
    Process 2264 (\Device\HarddiskVolume2\Program Files\Common Files\microsoft shared\Windows Live\WLIDSVC.EXE) has opened key \REGISTRY\USER\S-1-5-21-708790234-2997416502-461777958-1016
    Process 2264 (\Device\HarddiskVolume2\Program Files\Common Files\microsoft shared\Windows Live\WLIDSVC.EXE) has opened key \REGISTRY\USER\S-1-5-21-708790234-2997416502-461777958-1016
    Process 2264 (\Device\HarddiskVolume2\Program Files\Common Files\microsoft shared\Windows Live\WLIDSVC.EXE) has opened key \REGISTRY\USER\S-1-5-21-708790234-2997416502-461777958-1016
    Process 492 (\Device\HarddiskVolume2\Windows\System32\lsass.exe) has opened key \REGISTRY\USER\S-1-5-21-708790234-2997416502-461777958-1016
    Process 492 (\Device\HarddiskVolume2\Windows\System32\lsass.exe) has opened key \REGISTRY\USER\S-1-5-21-708790234-2997416502-461777958-1016
    Process 2264 (\Device\HarddiskVolume2\Program Files\Common Files\microsoft shared\Windows Live\WLIDSVC.EXE) has opened key \REGISTRY\USER\S-1-5-21-708790234-2997416502-461777958-1016\Software\Microsoft\SystemCertificates\TrustedPeople
    Process 2264 (\Device\HarddiskVolume2\Program Files\Common Files\microsoft shared\Windows Live\WLIDSVC.EXE) has opened key \REGISTRY\USER\S-1-5-21-708790234-2997416502-461777958-1016\Software\Microsoft\SystemCertificates\CA
    Process 492 (\Device\HarddiskVolume2\Windows\System32\lsass.exe) has opened key \REGISTRY\USER\S-1-5-21-708790234-2997416502-461777958-1016\Software\Microsoft\SystemCertificates\CA
    Process 2264 (\Device\HarddiskVolume2\Program Files\Common Files\microsoft shared\Windows Live\WLIDSVC.EXE) has opened key \REGISTRY\USER\S-1-5-21-708790234-2997416502-461777958-1016\Software\Policies\Microsoft\SystemCertificates
    Process 2264 (\Device\HarddiskVolume2\Program Files\Common Files\microsoft shared\Windows Live\WLIDSVC.EXE) has opened key \REGISTRY\USER\S-1-5-21-708790234-2997416502-461777958-1016\Software\Policies\Microsoft\SystemCertificates
    Process 2264 (\Device\HarddiskVolume2\Program Files\Common Files\microsoft shared\Windows Live\WLIDSVC.EXE) has opened key \REGISTRY\USER\S-1-5-21-708790234-2997416502-461777958-1016\Software\Policies\Microsoft\SystemCertificates
    Process 2264 (\Device\HarddiskVolume2\Program Files\Common Files\microsoft shared\Windows Live\WLIDSVC.EXE) has opened key \REGISTRY\USER\S-1-5-21-708790234-2997416502-461777958-1016\Software\Policies\Microsoft\SystemCertificates
    Process 2264 (\Device\HarddiskVolume2\Program Files\Common Files\microsoft shared\Windows Live\WLIDSVC.EXE) has opened key \REGISTRY\USER\S-1-5-21-708790234-2997416502-461777958-1016\Software\Microsoft\SystemCertificates\SmartCardRoot
    Process 2264 (\Device\HarddiskVolume2\Program Files\Common Files\microsoft shared\Windows Live\WLIDSVC.EXE) has opened key \REGISTRY\USER\S-1-5-21-708790234-2997416502-461777958-1016\Software\Microsoft\SystemCertificates\Disallowed
    Process 492 (\Device\HarddiskVolume2\Windows\System32\lsass.exe) has opened key \REGISTRY\USER\S-1-5-21-708790234-2997416502-461777958-1016\Software\Microsoft\SystemCertificates\Disallowed
    Process 2264 (\Device\HarddiskVolume2\Program Files\Common Files\microsoft shared\Windows Live\WLIDSVC.EXE) has opened key \REGISTRY\USER\S-1-5-21-708790234-2997416502-461777958-1016\Software\Microsoft\SystemCertificates\Root
    Process 2264 (\Device\HarddiskVolume2\Program Files\Common Files\microsoft shared\Windows Live\WLIDSVC.EXE) has opened key \REGISTRY\USER\S-1-5-21-708790234-2997416502-461777958-1016\Software\Microsoft\SystemCertificates\trust
    Process 2264 (\Device\HarddiskVolume2\Program Files\Common Files\microsoft shared\Windows Live\WLIDSVC.EXE) has opened key \REGISTRY\USER\S-1-5-21-708790234-2997416502-461777958-1016\Software\Microsoft\SystemCertificates\My
    Process 492 (\Device\HarddiskVolume2\Windows\System32\lsass.exe) has opened key \REGISTRY\USER\S-1-5-21-708790234-2997416502-461777958-1016\Software\Microsoft\SystemCertificates\My


    Log: 'Application' Date/Time: 05/02/2011 6:29:57 PM
    Type: Warning Category: 0
    Event: 64 Source: Microsoft-Windows-CertificateServicesClient-AutoEnrollment
    Certificate for local system with Thumbprint 4e 7c 54 42 2a 43 1a db de 20 36 77 0e b2 fa 58 fb 58 cd 44 is about to expire or already expired.

    Log: 'Application' Date/Time: 05/02/2011 6:27:32 PM
    Type: Warning Category: 0
    Event: 1530 Source: Microsoft-Windows-User Profiles Service
    Windows detected your registry file is still in use by other applications or services. The file will be unloaded now. The applications or services that hold your registry file may not function properly afterwards. DETAIL - 5 user registry handles leaked from \Registry\User\S-1-5-21-708790234-2997416502-461777958-1016:
    Process 492 (\Device\HarddiskVolume2\Windows\System32\lsass.exe) has opened key \REGISTRY\USER\S-1-5-21-708790234-2997416502-461777958-1016
    Process 492 (\Device\HarddiskVolume2\Windows\System32\lsass.exe) has opened key \REGISTRY\USER\S-1-5-21-708790234-2997416502-461777958-1016
    Process 492 (\Device\HarddiskVolume2\Windows\System32\lsass.exe) has opened key \REGISTRY\USER\S-1-5-21-708790234-2997416502-461777958-1016\Software\Microsoft\SystemCertificates\CA
    Process 492 (\Device\HarddiskVolume2\Windows\System32\lsass.exe) has opened key \REGISTRY\USER\S-1-5-21-708790234-2997416502-461777958-1016\Software\Microsoft\SystemCertificates\Disallowed
    Process 492 (\Device\HarddiskVolume2\Windows\System32\lsass.exe) has opened key \REGISTRY\USER\S-1-5-21-708790234-2997416502-461777958-1016\Software\Microsoft\SystemCertificates\My


    Log: 'Application' Date/Time: 05/02/2011 6:25:37 PM
    Type: Warning Category: 0
    Event: 64 Source: Microsoft-Windows-CertificateServicesClient-AutoEnrollment
    Certificate for local system with Thumbprint 4e 7c 54 42 2a 43 1a db de 20 36 77 0e b2 fa 58 fb 58 cd 44 is about to expire or already expired.

    Log: 'Application' Date/Time: 05/02/2011 6:16:56 PM
    Type: Warning Category: 0
    Event: 1530 Source: Microsoft-Windows-User Profiles Service
    Windows detected your registry file is still in use by other applications or services. The file will be unloaded now. The applications or services that hold your registry file may not function properly afterwards. DETAIL - 5 user registry handles leaked from \Registry\User\S-1-5-21-708790234-2997416502-461777958-1016:
    Process 492 (\Device\HarddiskVolume2\Windows\System32\lsass.exe) has opened key \REGISTRY\USER\S-1-5-21-708790234-2997416502-461777958-1016
    Process 492 (\Device\HarddiskVolume2\Windows\System32\lsass.exe) has opened key \REGISTRY\USER\S-1-5-21-708790234-2997416502-461777958-1016
    Process 492 (\Device\HarddiskVolume2\Windows\System32\lsass.exe) has opened key \REGISTRY\USER\S-1-5-21-708790234-2997416502-461777958-1016\Software\Microsoft\SystemCertificates\CA
    Process 492 (\Device\HarddiskVolume2\Windows\System32\lsass.exe) has opened key \REGISTRY\USER\S-1-5-21-708790234-2997416502-461777958-1016\Software\Microsoft\SystemCertificates\Disallowed
    Process 492 (\Device\HarddiskVolume2\Windows\System32\lsass.exe) has opened key \REGISTRY\USER\S-1-5-21-708790234-2997416502-461777958-1016\Software\Microsoft\SystemCertificates\My


    Log: 'Application' Date/Time: 05/02/2011 6:16:16 PM
    Type: Warning Category: 0
    Event: 64 Source: Microsoft-Windows-CertificateServicesClient-AutoEnrollment
    Certificate for local system with Thumbprint 4e 7c 54 42 2a 43 1a db de 20 36 77 0e b2 fa 58 fb 58 cd 44 is about to expire or already expired.

    Log: 'Application' Date/Time: 05/02/2011 6:12:40 PM
    Type: Warning Category: 0
    Event: 1530 Source: Microsoft-Windows-User Profiles Service
    Windows detected your registry file is still in use by other applications or services. The file will be unloaded now. The applications or services that hold your registry file may not function properly afterwards. DETAIL - 5 user registry handles leaked from \Registry\User\S-1-5-21-708790234-2997416502-461777958-1016:
    Process 504 (\Device\HarddiskVolume2\Windows\System32\lsass.exe) has opened key \REGISTRY\USER\S-1-5-21-708790234-2997416502-461777958-1016
    Process 504 (\Device\HarddiskVolume2\Windows\System32\lsass.exe) has opened key \REGISTRY\USER\S-1-5-21-708790234-2997416502-461777958-1016
    Process 504 (\Device\HarddiskVolume2\Windows\System32\lsass.exe) has opened key \REGISTRY\USER\S-1-5-21-708790234-2997416502-461777958-1016\Software\Microsoft\SystemCertificates\CA
    Process 504 (\Device\HarddiskVolume2\Windows\System32\lsass.exe) has opened key \REGISTRY\USER\S-1-5-21-708790234-2997416502-461777958-1016\Software\Microsoft\SystemCertificates\Disallowed
    Process 504 (\Device\HarddiskVolume2\Windows\System32\lsass.exe) has opened key \REGISTRY\USER\S-1-5-21-708790234-2997416502-461777958-1016\Software\Microsoft\SystemCertificates\My


    Log: 'Application' Date/Time: 05/02/2011 6:08:45 PM
    Type: Warning Category: 0
    Event: 64 Source: Microsoft-Windows-CertificateServicesClient-AutoEnrollment
    Certificate for local system with Thumbprint 4e 7c 54 42 2a 43 1a db de 20 36 77 0e b2 fa 58 fb 58 cd 44 is about to expire or already expired.

    Log: 'Application' Date/Time: 05/02/2011 5:41:25 PM
    Type: Warning Category: 0
    Event: 1530 Source: Microsoft-Windows-User Profiles Service
    Windows detected your registry file is still in use by other applications or services. The file will be unloaded now. The applications or services that hold your registry file may not function properly afterwards. DETAIL - 14 user registry handles leaked from \Registry\User\S-1-5-21-708790234-2997416502-461777958-1016:
    Process 492 (\Device\HarddiskVolume2\Windows\System32\lsass.exe) has opened key \REGISTRY\USER\S-1-5-21-708790234-2997416502-461777958-1016
    Process 492 (\Device\HarddiskVolume2\Windows\System32\lsass.exe) has opened key \REGISTRY\USER\S-1-5-21-708790234-2997416502-461777958-1016
    Process 5676 (\Device\HarddiskVolume2\Windows\System32\msiexec.exe) has opened key \REGISTRY\USER\S-1-5-21-708790234-2997416502-461777958-1016
    Process 492 (\Device\HarddiskVolume2\Windows\System32\lsass.exe) has opened key \REGISTRY\USER\S-1-5-21-708790234-2997416502-461777958-1016\Software\Microsoft\SystemCertificates\CA
    Process 5676 (\Device\HarddiskVolume2\Windows\System32\msiexec.exe) has opened key \REGISTRY\USER\S-1-5-21-708790234-2997416502-461777958-1016\Software\Microsoft\Windows NT\CurrentVersion\Network\Location Awareness
    Process 5676 (\Device\HarddiskVolume2\Windows\System32\msiexec.exe) has opened key \REGISTRY\USER\S-1-5-21-708790234-2997416502-461777958-1016\Software\Microsoft\Internet Explorer\IETld
    Process 5676 (\Device\HarddiskVolume2\Windows\System32\msiexec.exe) has opened key \REGISTRY\USER\S-1-5-21-708790234-2997416502-461777958-1016\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings
    Process 5676 (\Device\HarddiskVolume2\Windows\System32\msiexec.exe) has opened key \REGISTRY\USER\S-1-5-21-708790234-2997416502-461777958-1016\Software
    Process 5676 (\Device\HarddiskVolume2\Windows\System32\msiexec.exe) has opened key \REGISTRY\USER\S-1-5-21-708790234-2997416502-461777958-1016\Software\Microsoft\Windows\CurrentVersion\Explorer
    Process 492 (\Device\HarddiskVolume2\Windows\System32\lsass.exe) has opened key \REGISTRY\USER\S-1-5-21-708790234-2997416502-461777958-1016\Software\Microsoft\SystemCertificates\Disallowed
    Process 5676 (\Device\HarddiskVolume2\Windows\System32\msiexec.exe) has opened key \REGISTRY\USER\S-1-5-21-708790234-2997416502-461777958-1016\Software\Microsoft\Windows\CurrentVersion\Internet Settings
    Process 5676 (\Device\HarddiskVolume2\Windows\System32\msiexec.exe) has opened key \REGISTRY\USER\S-1-5-21-708790234-2997416502-461777958-1016\Software\Microsoft\Windows\CurrentVersion\Internet Settings
    Process 5676 (\Device\HarddiskVolume2\Windows\System32\msiexec.exe) has opened key \REGISTRY\USER\S-1-5-21-708790234-2997416502-461777958-1016\Software\Policies
    Process 492 (\Device\HarddiskVolume2\Windows\System32\lsass.exe) has opened key \REGISTRY\USER\S-1-5-21-708790234-2997416502-461777958-1016\Software\Microsoft\SystemCertificates\My


    Log: 'Application' Date/Time: 05/02/2011 5:33:11 PM
    Type: Warning Category: 0
    Event: 64 Source: Microsoft-Windows-CertificateServicesClient-AutoEnrollment
    Certificate for local system with Thumbprint 4e 7c 54 42 2a 43 1a db de 20 36 77 0e b2 fa 58 fb 58 cd 44 is about to expire or already expired.

    Log: 'Application' Date/Time: 05/02/2011 5:28:31 PM
    Type: Warning Category: 0
    Event: 1530 Source: Microsoft-Windows-User Profiles Service
    Windows detected your registry file is still in use by other applications or services. The file will be unloaded now. The applications or services that hold your registry file may not function properly afterwards. DETAIL - 5 user registry handles leaked from \Registry\User\S-1-5-21-708790234-2997416502-461777958-1016:
    Process 496 (\Device\HarddiskVolume2\Windows\System32\lsass.exe) has opened key \REGISTRY\USER\S-1-5-21-708790234-2997416502-461777958-1016
    Process 496 (\Device\HarddiskVolume2\Windows\System32\lsass.exe) has opened key \REGISTRY\USER\S-1-5-21-708790234-2997416502-461777958-1016
    Process 496 (\Device\HarddiskVolume2\Windows\System32\lsass.exe) has opened key \REGISTRY\USER\S-1-5-21-708790234-2997416502-461777958-1016\Software\Microsoft\SystemCertificates\CA
    Process 496 (\Device\HarddiskVolume2\Windows\System32\lsass.exe) has opened key \REGISTRY\USER\S-1-5-21-708790234-2997416502-461777958-1016\Software\Microsoft\SystemCertificates\Disallowed
    Process 496 (\Device\HarddiskVolume2\Windows\System32\lsass.exe) has opened key \REGISTRY\USER\S-1-5-21-708790234-2997416502-461777958-1016\Software\Microsoft\SystemCertificates\My


    Log: 'Application' Date/Time: 05/02/2011 5:14:29 PM
    Type: Warning Category: 0
    Event: 64 Source: Microsoft-Windows-CertificateServicesClient-AutoEnrollment
    Certificate for local system with Thumbprint 4e 7c 54 42 2a 43 1a db de 20 36 77 0e b2 fa 58 fb 58 cd 44 is about to expire or already expired.

    Log: 'Application' Date/Time: 05/02/2011 12:06:48 AM
    Type: Warning Category: 0
    Event: 1530 Source: Microsoft-Windows-User Profiles Service
    Windows detected your registry file is still in use by other applications or services. The file will be unloaded now. The applications or services that hold your registry file may not function properly afterwards. DETAIL - 35 user registry handles leaked from \Registry\User\S-1-5-21-708790234-2997416502-461777958-1016:
    Process 492 (\Device\HarddiskVolume2\Windows\System32\lsass.exe) has opened key \REGISTRY\USER\S-1-5-21-708790234-2997416502-461777958-1016
    Process 492 (\Device\HarddiskVolume2\Windows\System32\lsass.exe) has opened key \REGISTRY\USER\S-1-5-21-708790234-2997416502-461777958-1016
    Process 492 (\Device\HarddiskVolume2\Windows\System32\lsass.exe) has opened key \REGISTRY\USER\S-1-5-21-708790234-2997416502-461777958-1016
    Process 492 (\Device\HarddiskVolume2\Windows\System32\lsass.exe) has opened key \REGISTRY\USER\S-1-5-21-708790234-2997416502-461777958-1016
    Process 492 (\Device\HarddiskVolume2\Windows\System32\lsass.exe) has opened key \REGISTRY\USER\S-1-5-21-708790234-2997416502-461777958-1016
    Process 492 (\Device\HarddiskVolume2\Windows\System32\lsass.exe) has opened key \REGISTRY\USER\S-1-5-21-708790234-2997416502-461777958-1016
    Process 3220 (\Device\HarddiskVolume2\Program Files\Common Files\microsoft shared\Windows Live\WLIDSVC.EXE) has opened key \REGISTRY\USER\S-1-5-21-708790234-2997416502-461777958-1016
    Process 3220 (\Device\HarddiskVolume2\Program Files\Common Files\microsoft shared\Windows Live\WLIDSVC.EXE) has opened key \REGISTRY\USER\S-1-5-21-708790234-2997416502-461777958-1016
    Process 3220 (\Device\HarddiskVolume2\Program Files\Common Files\microsoft shared\Windows Live\WLIDSVC.EXE) has opened key \REGISTRY\USER\S-1-5-21-708790234-2997416502-461777958-1016
    Process 3220 (\Device\HarddiskVolume2\Program Files\Common Files\microsoft shared\Windows Live\WLIDSVC.EXE) has opened key \REGISTRY\USER\S-1-5-21-708790234-2997416502-461777958-1016
    Process 3220 (\Device\HarddiskVolume2\Program Files\Common Files\microsoft shared\Windows Live\WLIDSVC.EXE) has opened key \REGISTRY\USER\S-1-5-21-708790234-2997416502-461777958-1016\Software\Microsoft\SystemCertificates\TrustedPeople
    Process 492 (\Device\HarddiskVolume2\Windows\System32\lsass.exe) has opened key \REGISTRY\USER\S-1-5-21-708790234-2997416502-461777958-1016\Software\Microsoft\SystemCertificates\TrustedPeople
    Process 492 (\Device\HarddiskVolume2\Windows\System32\lsass.exe) has opened key \REGISTRY\USER\S-1-5-21-708790234-2997416502-461777958-1016\Software\Microsoft\SystemCertificates\CA
    Process 3220 (\Device\HarddiskVolume2\Program Files\Common Files\microsoft shared\Windows Live\WLIDSVC.EXE) has opened key \REGISTRY\USER\S-1-5-21-708790234-2997416502-461777958-1016\Software\Microsoft\SystemCertificates\CA
    Process 492 (\Device\HarddiskVolume2\Windows\System32\lsass.exe) has opened key \REGISTRY\USER\S-1-5-21-708790234-2997416502-461777958-1016\Software\Microsoft\SystemCertificates\CA
    Process 492 (\Device\HarddiskVolume2\Windows\System32\lsass.exe) has opened key \REGISTRY\USER\S-1-5-21-708790234-2997416502-461777958-1016\Software\Policies\Microsoft\SystemCertificates
    Process 492 (\Device\HarddiskVolume2\Windows\System32\lsass.exe) has opened key \REGISTRY\USER\S-1-5-21-708790234-2997416502-461777958-1016\Software\Policies\Microsoft\SystemCertificates
    Process 3220 (\Device\HarddiskVolume2\Program Files\Common Files\microsoft shared\Windows Live\WLIDSVC.EXE) has opened key \REGISTRY\USER\S-1-5-21-708790234-2997416502-461777958-1016\Software\Policies\Microsoft\SystemCertificates
    Process 3220 (\Device\HarddiskVolume2\Program Files\Common Files\microsoft shared\Windows Live\WLIDSVC.EXE) has opened key \REGISTRY\USER\S-1-5-21-708790234-2997416502-461777958-1016\Software\Policies\Microsoft\SystemCertificates
    Process 3220 (\Device\HarddiskVolume2\Program Files\Common Files\microsoft shared\Windows Live\WLIDSVC.EXE) has opened key \REGISTRY\USER\S-1-5-21-708790234-2997416502-461777958-1016\Software\Policies\Microsoft\SystemCertificates
    Process 3220 (\Device\HarddiskVolume2\Program Files\Common Files\microsoft shared\Windows Live\WLIDSVC.EXE) has opened key \REGISTRY\USER\S-1-5-21-708790234-2997416502-461777958-1016\Software\Policies\Microsoft\SystemCertificates
    Process 492 (\Device\HarddiskVolume2\Windows\System32\lsass.exe) has opened key \REGISTRY\USER\S-1-5-21-708790234-2997416502-461777958-1016\Software\Policies\Microsoft\SystemCertificates
    Process 492 (\Device\HarddiskVolume2\Windows\System32\lsass.exe) has opened key \REGISTRY\USER\S-1-5-21-708790234-2997416502-461777958-1016\Software\Policies\Microsoft\SystemCertificates
    Process 3220 (\Device\HarddiskVolume2\Program Files\Common Files\microsoft shared\Windows Live\WLIDSVC.EXE) has opened key \REGISTRY\USER\S-1-5-21-708790234-2997416502-461777958-1016\Software\Microsoft\SystemCertificates\SmartCardRoot
    Process 492 (\Device\HarddiskVolume2\Windows\System32\lsass.exe) has opened key \REGISTRY\USER\S-1-5-21-708790234-2997416502-461777958-1016\Software\Microsoft\SystemCertificates\SmartCardRoot
    Process 492 (\Device\HarddiskVolume2\Windows\System32\lsass.exe) has opened key \REGISTRY\USER\S-1-5-21-708790234-2997416502-461777958-1016\Software\Microsoft\SystemCertificates\Disallowed
    Process 3220 (\Device\HarddiskVolume2\Program Files\Common Files\microsoft shared\Windows Live\WLIDSVC.EXE) has opened key \REGISTRY\USER\S-1-5-21-708790234-2997416502-461777958-1016\Software\Microsoft\SystemCertificates\Disallowed
    Process 492 (\Device\HarddiskVolume2\Windows\System32\lsass.exe) has opened key \REGISTRY\USER\S-1-5-21-708790234-2997416502-461777958-1016\Software\Microsoft\SystemCertificates\Disallowed
    Process 3220 (\Device\HarddiskVolume2\Program Files\Common Files\microsoft shared\Windows Live\WLIDSVC.EXE) has opened key \REGISTRY\USER\S-1-5-21-708790234-2997416502-461777958-1016\Software\Microsoft\SystemCertificates\Root
    Process 492 (\Device\HarddiskVolume2\Windows\System32\lsass.exe) has opened key \REGISTRY\USER\S-1-5-21-708790234-2997416502-461777958-1016\Software\Microsoft\SystemCertificates\Root
    Process 3220 (\Device\HarddiskVolume2\Program Files\Common Files\microsoft shared\Windows Live\WLIDSVC.EXE) has opened key \REGISTRY\USER\S-1-5-21-708790234-2997416502-461777958-1016\Software\Microsoft\SystemCertificates\trust
    Process 492 (\Device\HarddiskVolume2\Windows\System32\lsass.exe) has opened key \REGISTRY\USER\S-1-5-21-708790234-2997416502-461777958-1016\Software\Microsoft\SystemCertificates\trust
    Process 492 (\Device\HarddiskVolume2\Windows\System32\lsass.exe) has opened key \REGISTRY\USER\S-1-5-21-708790234-2997416502-461777958-1016\Software\Microsoft\SystemCertificates\My
    Process 3220 (\Device\HarddiskVolume2\Program Files\Common Files\microsoft shared\Windows Live\WLIDSVC.EXE) has opened key \REGISTRY\USER\S-1-5-21-708790234-2997416502-461777958-1016\Software\Microsoft\SystemCertificates\My
    Process 492 (\Device\HarddiskVolume2\Windows\System32\lsass.exe) has opened key \REGISTRY\USER\S-1-5-21-708790234-2997416502-461777958-1016\Software\Microsoft\SystemCertificates\My


    Log: 'Application' Date/Time: 04/02/2011 11:10:11 PM
    Type: Warning Category: 0
    Event: 64 Source: Microsoft-Windows-CertificateServicesClient-AutoEnrollment
    Certificate for local system with Thumbprint 4e 7c 54 42 2a 43 1a db de 20 36 77 0e b2 fa 58 fb 58 cd 44 is about to expire or already expired.

    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    'System' Log - Critical Type
    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    Log: 'System' Date/Time: 27/04/2010 1:37:53 PM
    Type: Critical Category: 63
    Event: 41 Source: Microsoft-Windows-Kernel-Power
    The system has rebooted without cleanly shutting down first. This error could be caused if the system stopped responding, crashed, or lost power unexpectedly.

    Log: 'System' Date/Time: 25/01/2010 3:22:24 PM
    Type: Critical Category: 63
    Event: 41 Source: Microsoft-Windows-Kernel-Power
    The system has rebooted without cleanly shutting down first. This error could be caused if the system stopped responding, crashed, or lost power unexpectedly.

    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    'System' Log - Error Type
    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    Log: 'System' Date/Time: 07/02/2011 2:26:17 PM
    Type: Error Category: 0
    Event: 7032 Source: Service Control Manager
    The Service Control Manager tried to take a corrective action (Restart the service) after the unexpected termination of the Apple Mobile Device service, but this action failed with the following error: An instance of the service is already running.

    Log: 'System' Date/Time: 07/02/2011 2:25:17 PM
    Type: Error Category: 0
    Event: 7031 Source: Service Control Manager
    The Apple Mobile Device service terminated unexpectedly. It has done this 2 time(s). The following corrective action will be taken in 60000 milliseconds: Restart the service.

    Log: 'System' Date/Time: 07/02/2011 2:24:55 PM
    Type: Error Category: 0
    Event: 7031 Source: Service Control Manager
    The Apple Mobile Device service terminated unexpectedly. It has done this 1 time(s). The following corrective action will be taken in 60000 milliseconds: Restart the service.

    Log: 'System' Date/Time: 07/02/2011 2:12:37 PM
    Type: Error Category: 0
    Event: 7022 Source: Service Control Manager
    The KodakDigitalDisplayService service hung on starting.

    Log: 'System' Date/Time: 06/02/2011 3:44:41 PM
    Type: Error Category: 0
    Event: 10001 Source: Microsoft-Windows-DistributedCOM
    Unable to start a DCOM Server: {9C0BA3C1-2B67-45EB-BF69-BED9658D28D2} as /. The error: "740" Happened while starting this command: C:\PROGRA~1\COMMON~1\INSTAL~1\Driver\10\INTEL3~1\IDriver.exe -Embedding

    Log: 'System' Date/Time: 06/02/2011 3:40:47 PM
    Type: Error Category: 0
    Event: 7022 Source: Service Control Manager
    The KodakDigitalDisplayService service hung on starting.

    Log: 'System' Date/Time: 06/02/2011 3:37:11 PM
    Type: Error Category: 0
    Event: 7043 Source: Service Control Manager
    The Windows Update service did not shut down properly after receiving a preshutdown control.

    Log: 'System' Date/Time: 06/02/2011 3:37:08 PM
    Type: Error Category: 0
    Event: 7011 Source: Service Control Manager
    A timeout (30000 milliseconds) was reached while waiting for a transaction response from the Spooler service.

    Log: 'System' Date/Time: 05/02/2011 6:28:02 PM
    Type: Error Category: 0
    Event: 7011 Source: Service Control Manager
    A timeout (30000 milliseconds) was reached while waiting for a transaction response from the Spooler service.

    Log: 'System' Date/Time: 05/02/2011 6:15:49 PM
    Type: Error Category: 0
    Event: 7022 Source: Service Control Manager
    The KodakDigitalDisplayService service hung on starting.

    Log: 'System' Date/Time: 05/02/2011 5:29:06 PM
    Type: Error Category: 0
    Event: 7043 Source: Service Control Manager
    The Windows Update service did not shut down properly after receiving a preshutdown control.

    Log: 'System' Date/Time: 05/02/2011 5:29:01 PM
    Type: Error Category: 0
    Event: 7011 Source: Service Control Manager
    A timeout (30000 milliseconds) was reached while waiting for a transaction response from the Spooler service.

    Log: 'System' Date/Time: 05/02/2011 5:14:16 PM
    Type: Error Category: 0
    Event: 7022 Source: Service Control Manager
    The KodakDigitalDisplayService service hung on starting.

    Log: 'System' Date/Time: 04/02/2011 5:16:13 PM
    Type: Error Category: 0
    Event: 5 Source: Microsoft-Windows-Kernel-General
    {Registry Hive Recovered} Registry hive (file): '\??\Volume{296410ee-ccba-11db-94af-806d6172696f}\System Volume Information\SPP\SppCbsHiveStore\{cd42efe1-f6f1-427c-b004-033192c625a4}{6AFEFC54-4945-46BC-BCAE-27FC52FB003D}' was corrupted and it has been recovered. Some data might have been lost.

    Log: 'System' Date/Time: 04/02/2011 3:12:01 PM
    Type: Error Category: 0
    Event: 7022 Source: Service Control Manager
    The KodakDigitalDisplayService service hung on starting.

    Log: 'System' Date/Time: 04/02/2011 3:08:34 PM
    Type: Error Category: 0
    Event: 7043 Source: Service Control Manager
    The Windows Update service did not shut down properly after receiving a preshutdown control.

    Log: 'System' Date/Time: 04/02/2011 3:08:30 PM
    Type: Error Category: 0
    Event: 7011 Source: Service Control Manager
    A timeout (30000 milliseconds) was reached while waiting for a transaction response from the Spooler service.

    Log: 'System' Date/Time: 04/02/2011 3:03:50 PM
    Type: Error Category: 0
    Event: 7022 Source: Service Control Manager
    The KodakDigitalDisplayService service hung on starting.

    Log: 'System' Date/Time: 04/02/2011 3:00:47 PM
    Type: Error Category: 0
    Event: 7011 Source: Service Control Manager
    A timeout (30000 milliseconds) was reached while waiting for a transaction response from the Spooler service.

    Log: 'System' Date/Time: 04/02/2011 3:00:29 PM
    Type: Error Category: 0
    Event: 7043 Source: Service Control Manager
    The Windows Update service did not shut down properly after receiving a preshutdown control.

    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    'System' Log - Warning Type
    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    Log: 'System' Date/Time: 07/02/2011 2:10:51 PM
    Type: Warning Category: 0
    Event: 11 Source: Microsoft-Windows-Wininit
    Custom dynamic link libraries are being loaded for every application. The system administrator should review the list of libraries to ensure they are related to trusted applications.

    Log: 'System' Date/Time: 06/02/2011 3:38:59 PM
    Type: Warning Category: 0
    Event: 11 Source: Microsoft-Windows-Wininit
    Custom dynamic link libraries are being loaded for every application. The system administrator should review the list of libraries to ensure they are related to trusted applications.

    Log: 'System' Date/Time: 06/02/2011 3:30:13 PM
    Type: Warning Category: 0
    Event: 11 Source: Microsoft-Windows-Wininit
    Custom dynamic link libraries are being loaded for every application. The system administrator should review the list of libraries to ensure they are related to trusted applications.

    Log: 'System' Date/Time: 05/02/2011 6:29:17 PM
    Type: Warning Category: 0
    Event: 11 Source: Microsoft-Windows-Wininit
    Custom dynamic link libraries are being loaded for every application. The system administrator should review the list of libraries to ensure they are related to trusted applications.

    Log: 'System' Date/Time: 05/02/2011 6:20:01 PM
    Type: Warning Category: 0
    Event: 11 Source: Microsoft-Windows-Wininit
    Custom dynamic link libraries are being loaded for every application. The system administrator should review the list of libraries to ensure they are related to trusted applications.

    Log: 'System' Date/Time: 05/02/2011 6:13:49 PM
    Type: Warning Category: 0
    Event: 11 Source: Microsoft-Windows-Wininit
    Custom dynamic link libraries are being loaded for every application. The system administrator should review the list of libraries to ensure they are related to trusted applications.

    Log: 'System' Date/Time: 05/02/2011 6:12:13 PM
    Type: Warning Category: 0
    Event: 4 Source: bcm4sbxp
    Broadcom 440x 10/100 Integrated Controller: The network link is down. Check to make sure the network cable is properly connected.

    Log: 'System' Date/Time: 05/02/2011 6:11:19 PM
    Type: Warning Category: 0
    Event: 4 Source: bcm4sbxp
    Broadcom 440x 10/100 Integrated Controller: The network link is down. Check to make sure the network cable is properly connected.

    Log: 'System' Date/Time: 05/02/2011 6:07:56 PM
    Type: Warning Category: 0
    Event: 11 Source: Microsoft-Windows-Wininit
    Custom dynamic link libraries are being loaded for every application. The system administrator should review the list of libraries to ensure they are related to trusted applications.

    Log: 'System' Date/Time: 05/02/2011 5:32:25 PM
    Type: Warning Category: 0
    Event: 11 Source: Microsoft-Windows-Wininit
    Custom dynamic link libraries are being loaded for every application. The system administrator should review the list of libraries to ensure they are related to trusted applications.

    Log: 'System' Date/Time: 05/02/2011 5:12:26 PM
    Type: Warning Category: 0
    Event: 11 Source: Microsoft-Windows-Wininit
    Custom dynamic link libraries are being loaded for every application. The system administrator should review the list of libraries to ensure they are related to trusted applications.

    Log: 'System' Date/Time: 04/02/2011 3:09:59 PM
    Type: Warning Category: 0
    Event: 11 Source: Microsoft-Windows-Wininit
    Custom dynamic link libraries are being loaded for every application. The system administrator should review the list of libraries to ensure they are related to trusted applications.

    Log: 'System' Date/Time: 04/02/2011 3:07:26 PM
    Type: Warning Category: 0
    Event: 4 Source: bcm4sbxp
    Broadcom 440x 10/100 Integrated Controller: The network link is down. Check to make sure the network cable is properly connected.

    Log: 'System' Date/Time: 04/02/2011 3:02:05 PM
    Type: Warning Category: 0
    Event: 11 Source: Microsoft-Windows-Wininit
    Custom dynamic link libraries are being loaded for every application. The system administrator should review the list of libraries to ensure they are related to trusted applications.

    Log: 'System' Date/Time: 04/02/2011 2:51:46 PM
    Type: Warning Category: 0
    Event: 11 Source: Microsoft-Windows-Wininit
    Custom dynamic link libraries are being loaded for every application. The system administrator should review the list of libraries to ensure they are related to trusted applications.

    Log: 'System' Date/Time: 03/02/2011 3:00:13 PM
    Type: Warning Category: 0
    Event: 11 Source: Microsoft-Windows-Wininit
    Custom dynamic link libraries are being loaded for every application. The system administrator should review the list of libraries to ensure they are related to trusted applications.

    Log: 'System' Date/Time: 01/02/2011 3:49:22 PM
    Type: Warning Category: 0
    Event: 11 Source: Microsoft-Windows-Wininit
    Custom dynamic link libraries are being loaded for every application. The system administrator should review the list of libraries to ensure they are related to trusted applications.

    Log: 'System' Date/Time: 31/01/2011 2:24:03 PM
    Type: Warning Category: 0
    Event: 11 Source: Microsoft-Windows-Wininit
    Custom dynamic link libraries are being loaded for every application. The system administrator should review the list of libraries to ensure they are related to trusted applications.

    Log: 'System' Date/Time: 30/01/2011 4:56:23 PM
    Type: Warning Category: 0
    Event: 11 Source: Microsoft-Windows-Wininit
    Custom dynamic link libraries are being loaded for every application. The system administrator should review the list of libraries to ensure they are related to trusted applications.

    Log: 'System' Date/Time: 30/01/2011 4:48:37 PM
    Type: Warning Category: 0
    Event: 11 Source: Microsoft-Windows-Wininit
    Custom dynamic link libraries are being loaded for every application. The system administrator should review the list of libraries to ensure they are related to trusted applications.
      My Computer


  10. Posts : 1,219
    Windows 7 Pro 32/64 bit and Windows 10 Pro 32 Bit/64bit
    Thread Starter
       #10

    it is missing this part it did not paste

    Log: 'System' Date/Time: 01/02/2011 3:49:22 PM
    Type: Warning Category: 0
    Event: 11 Source: Microsoft-Windows-Wininit
    Custom dynamic link libraries are being loaded for every application. The system administrator should review the list of libraries to ensure they are related to trusted applications.

    Log: 'System' Date/Time: 31/01/2011 2:24:03 PM
    Type: Warning Category: 0
    Event: 11 Source: Microsoft-Windows-Wininit
    Custom dynamic link libraries are being loaded for every application. The system administrator should review the list of libraries to ensure they are related to trusted applications.

    Log: 'System' Date/Time: 30/01/2011 4:56:23 PM
    Type: Warning Category: 0
    Event: 11 Source: Microsoft-Windows-Wininit
    Custom dynamic link libraries are being loaded for every application. The system administrator should review the list of libraries to ensure they are related to trusted applications.

    Log: 'System' Date/Time: 30/01/2011 4:48:37 PM
    Type: Warning Category: 0
    Event: 11 Source: Microsoft-Windows-Wininit
    Custom dynamic link libraries are being loaded for every application. The system administrator should review the list of libraries to ensure they are related to trusted applications.
      My Computer


 
Page 1 of 3 123 LastLast

  Related Discussions
Our Sites
Site Links
About Us
Windows 7 Forums is an independent web site and has not been authorized, sponsored, or otherwise approved by Microsoft Corporation. "Windows 7" and related materials are trademarks of Microsoft Corp.

© Designer Media Ltd
All times are GMT -5. The time now is 06:51.
Find Us