Skip to content

Instantly share code, notes, and snippets.

@choco-bot
Created May 8, 2024 07:49
Show Gist options
  • Save choco-bot/01ff77cc8e66b235ed6f1ceae8c5aec6 to your computer and use it in GitHub Desktop.
Save choco-bot/01ff77cc8e66b235ed6f1ceae8c5aec6 to your computer and use it in GitHub Desktop.
windows-sdk-10-version-1809-all v10.0.17763.132 - Passed - Package Tests Results
<?xml version="1.0" encoding="utf-8"?>
<registrySnapshot xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance">
<user>S-1-5-21-638312696-750704112-1165011693-1000</user>
<keys>
<key installerType="Msi" displayName="Windows App Certification Kit Native Components" displayVersion="10.1.17763.132">
<RegistryView>Registry64</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{398B9866-66DD-753F-761B-E74A270435CC}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{398B9866-66DD-753F-761B-E74A270435CC}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240508</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{398B9866-66DD-753F-761B-E74A270435CC}v10.1.17763.132\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167855459</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\5ce0d.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Universal CRT Tools x64" displayVersion="10.1.17763.132">
<RegistryView>Registry64</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{3B588BBE-EB02-D1B2-5CD5-7DB85AD8A3E7}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{3B588BBE-EB02-D1B2-5CD5-7DB85AD8A3E7}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240508</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{3B588BBE-EB02-D1B2-5CD5-7DB85AD8A3E7}v10.1.17763.132\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167855459</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\5ce59.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows SDK DirectX x64 Remote" displayVersion="10.1.17763.132">
<RegistryView>Registry64</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90B0B603-7728-F869-3927-73232379BA5B}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{90B0B603-7728-F869-3927-73232379BA5B}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240508</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{90B0B603-7728-F869-3927-73232379BA5B}v10.1.17763.132\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167855459</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\5cea9.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Application Verifier x64 External Package" displayVersion="10.1.17763.132">
<RegistryView>Registry64</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{B27BC1FC-8474-9E32-73C2-6F7CD58AD1E3}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{B27BC1FC-8474-9E32-73C2-6F7CD58AD1E3}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft]]></Publisher>
<InstallDate>20240508</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{B27BC1FC-8474-9E32-73C2-6F7CD58AD1E3}v10.1.17763.132\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167855459</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\5cdf5.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="WinRT Intellisense UAP - Other Languages" displayVersion="10.1.17763.132">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{0063AF94-397B-9C64-1C71-D404B27C5D96}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{0063AF94-397B-9C64-1C71-D404B27C5D96}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240508</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{0063AF94-397B-9C64-1C71-D404B27C5D96}v10.1.17763.132\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167855459</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\5ceb1.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="WinRT Intellisense Desktop - en-us" displayVersion="10.1.17763.132">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{00B12DF9-5428-9406-DE2C-8E8A1A062B05}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{00B12DF9-5428-9406-DE2C-8E8A1A062B05}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240508</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{00B12DF9-5428-9406-DE2C-8E8A1A062B05}v10.1.17763.132\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167855459</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\5ce65.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="SDK ARM Additions" displayVersion="10.1.17763.132">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{0B5D6FB7-05A5-271B-5B99-82384219A471}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{0B5D6FB7-05A5-271B-5B99-82384219A471}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240508</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{0B5D6FB7-05A5-271B-5B99-82384219A471}v10.1.17763.132\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167855459</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\5cee1.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows IoT Extension SDK" displayVersion="10.1.17763.132">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{110B5402-97D4-DDA2-7B42-665D8325A44F}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{110B5402-97D4-DDA2-7B42-665D8325A44F}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240508</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{110B5402-97D4-DDA2-7B42-665D8325A44F}v10.1.17763.132\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167855459</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\5ce75.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Microsoft .NET Framework 4.7.2 Targeting Pack" displayVersion="4.7.03062">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{1784A8CD-F7FE-47E2-A87D-1F31E7242D0D}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /X{1784A8CD-F7FE-47E2-A87D-1F31E7242D0D}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240508</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{1784A8CD-F7FE-47E2-A87D-1F31E7242D0D}v4.7.03062\Redistributable\4.7.03062\]]></InstallSource>
<Language>1033</Language>
<Version>67570678</Version>
<VersionMajor>4</VersionMajor>
<VersionMinor>7</VersionMinor>
<SystemComponent>false</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>true</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\5cdfd.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows SDK for Windows Store Apps" displayVersion="10.1.17763.132">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{1B278824-7541-EA8F-FFA1-8B73EC7146D5}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{1B278824-7541-EA8F-FFA1-8B73EC7146D5}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240508</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{1B278824-7541-EA8F-FFA1-8B73EC7146D5}v10.1.17763.132\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167855459</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\5ce25.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows SDK AddOn" displayVersion="10.1.0.0">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{1E76DFA7-96F3-4281-8E41-8A226C3E42EE}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{1E76DFA7-96F3-4281-8E41-8A226C3E42EE}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240508</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{1E76DFA7-96F3-4281-8E41-8A226C3E42EE}v10.1.0.0\Redistributable\10.1.0.0\]]></InstallSource>
<Language>1033</Language>
<Version>167837696</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>false</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\5ce95.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Kits Configuration Installer" displayVersion="10.1.17763.132">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{29B915AE-013F-151F-3E61-67F7363C3A09}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{29B915AE-013F-151F-3E61-67F7363C3A09}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft]]></Publisher>
<InstallDate>20240508</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{29B915AE-013F-151F-3E61-67F7363C3A09}v10.1.17763.132\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167855459</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\5ce01.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows SDK EULA" displayVersion="10.1.17763.132">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{2DD06060-C61D-7C3A-AA55-6E3FD9493D61}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{2DD06060-C61D-7C3A-AA55-6E3FD9493D61}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporations]]></Publisher>
<InstallDate>20240508</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{2DD06060-C61D-7C3A-AA55-6E3FD9493D61}v10.1.17763.132\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167855459</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\5ce11.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows SDK Desktop Libs arm" displayVersion="10.1.17763.132">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{323350A8-D3DC-2F8C-2976-E59E2C132B74}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{323350A8-D3DC-2F8C-2976-E59E2C132B74}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240508</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{323350A8-D3DC-2F8C-2976-E59E2C132B74}v10.1.17763.132\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167855459</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\5cedd.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows SDK for Windows Store Apps Contracts" displayVersion="10.1.17763.132">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{36AA7E63-76E9-E591-C985-272415268810}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{36AA7E63-76E9-E591-C985-272415268810}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240508</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{36AA7E63-76E9-E591-C985-272415268810}v10.1.17763.132\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167855459</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\5ce41.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows SDK Desktop Headers arm64" displayVersion="10.1.17763.132">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{441FA049-A2AB-7E8D-375D-5C9720CD3325}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{441FA049-A2AB-7E8D-375D-5C9720CD3325}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240508</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{441FA049-A2AB-7E8D-375D-5C9720CD3325}v10.1.17763.132\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167855459</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\5cef1.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows SDK Desktop Headers x64" displayVersion="10.1.17763.132">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{492AAE4A-619E-64BF-6173-DB4E25D67533}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{492AAE4A-619E-64BF-6173-DB4E25D67533}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240508</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{492AAE4A-619E-64BF-6173-DB4E25D67533}v10.1.17763.132\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167855459</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\5cecd.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="SDK ARM Redistributables" displayVersion="10.1.17763.132">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{4A5F6E94-7967-A333-8231-CA9AF35E03BD}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{4A5F6E94-7967-A333-8231-CA9AF35E03BD}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240508</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{4A5F6E94-7967-A333-8231-CA9AF35E03BD}v10.1.17763.132\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167855459</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\5cee9.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows App Certification Kit SupportedApiList x86" displayVersion="10.1.17763.132">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{4FC3E9F0-8B10-DBFB-EA4B-FCA87274FC59}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{4FC3E9F0-8B10-DBFB-EA4B-FCA87274FC59}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240508</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{4FC3E9F0-8B10-DBFB-EA4B-FCA87274FC59}v10.1.17763.132\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167855459</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\5ce05.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows SDK Desktop Libs arm64" displayVersion="10.1.17763.132">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{51ACC3C5-D131-0916-3F0C-59455F32E6B0}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{51ACC3C5-D131-0916-3F0C-59455F32E6B0}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240508</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{51ACC3C5-D131-0916-3F0C-59455F32E6B0}v10.1.17763.132\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167855459</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\5cef5.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows SDK Signing Tools" displayVersion="10.1.17763.132">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{58770E7F-37C0-70F9-6CBF-2B18503B0EE0}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{58770E7F-37C0-70F9-6CBF-2B18503B0EE0}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240508</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{58770E7F-37C0-70F9-6CBF-2B18503B0EE0}v10.1.17763.132\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167855459</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\5ce1d.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Microsoft .NET Framework 4.7.2 SDK" displayVersion="4.7.03062">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{58AF62C8-1D15-46D7-9B7F-243B93C5589E}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /X{58AF62C8-1D15-46D7-9B7F-243B93C5589E}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240508</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{58AF62C8-1D15-46D7-9B7F-243B93C5589E}v4.7.03062\Redistributable\4.7.03062\]]></InstallSource>
<Language>1033</Language>
<Version>67570678</Version>
<VersionMajor>4</VersionMajor>
<VersionMinor>7</VersionMinor>
<SystemComponent>false</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>true</NoModify>
<NoRepair>true</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\5cdf9.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Universal CRT Redistributable" displayVersion="10.1.17763.132">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{5F577A45-3C65-352B-061D-D6A57F05402C}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{5F577A45-3C65-352B-061D-D6A57F05402C}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240508</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{5F577A45-3C65-352B-061D-D6A57F05402C}v10.1.17763.132\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167855459</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\5ce4d.msi]]></LocalPackage>
</key>
<key installerType="Custom" displayName="Windows Software Development Kit - Windows 10.0.17763.132" displayVersion="10.1.17763.132">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{5fe95b9d-9219-4d8b-a031-71323ae48a81}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA["C:\ProgramData\Package Cache\{5fe95b9d-9219-4d8b-a031-71323ae48a81}\winsdksetup.exe" /uninstall /quiet]]></UninstallString>
<HasQuietUninstall>true</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate />
<InstallSource><![CDATA[]]></InstallSource>
<Language />
<Version />
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>false</SystemComponent>
<WindowsInstaller>false</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
</key>
<key installerType="Msi" displayName="MSI Development Tools" displayVersion="10.1.17763.132">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{6C961B30-A670-8A05-3BFE-3947E84DD4E4}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{6C961B30-A670-8A05-3BFE-3947E84DD4E4}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240508</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{6C961B30-A670-8A05-3BFE-3947E84DD4E4}v10.1.17763.132\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167855459</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\5ce19.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows Mobile Extension SDK Contracts" displayVersion="10.1.17763.132">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{6FF4EDB8-56EA-640C-47CA-54C845F7D273}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{6FF4EDB8-56EA-640C-47CA-54C845F7D273}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240508</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{6FF4EDB8-56EA-640C-47CA-54C845F7D273}v10.1.17763.132\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167855459</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\5ce81.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows SDK Redistributables" displayVersion="10.1.17763.132">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{70DB40AD-109B-C0CB-9DBF-8B1EDAEBFF61}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{70DB40AD-109B-C0CB-9DBF-8B1EDAEBFF61}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240508</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{70DB40AD-109B-C0CB-9DBF-8B1EDAEBFF61}v10.1.17763.132\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167855459</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\5cea1.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="WinAppDeploy" displayVersion="10.1.17763.132">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{716AE8F2-1BE3-7657-DF6B-F23DEEC75AF9}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{716AE8F2-1BE3-7657-DF6B-F23DEEC75AF9}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240508</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{716AE8F2-1BE3-7657-DF6B-F23DEEC75AF9}v10.1.17763.132\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167855459</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\5ce39.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows App Certification Kit x64" displayVersion="10.1.17763.132">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{7718961C-5622-0714-906E-89E9751FA8F4}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{7718961C-5622-0714-906E-89E9751FA8F4}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240508</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{7718961C-5622-0714-906E-89E9751FA8F4}v10.1.17763.132\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167855459</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\5ce09.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="WinRT Intellisense PPI - Other Languages" displayVersion="10.1.17763.132">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{771C9DEF-7C0B-85DA-6426-7A20F06BEC94}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{771C9DEF-7C0B-85DA-6426-7A20F06BEC94}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240508</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{771C9DEF-7C0B-85DA-6426-7A20F06BEC94}v10.1.17763.132\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167855459</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\5cebd.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows SDK for Windows Store Apps Headers" displayVersion="10.1.17763.132">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{785711EA-DD49-D232-BB29-D48350CC458F}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{785711EA-DD49-D232-BB29-D48350CC458F}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240508</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{785711EA-DD49-D232-BB29-D48350CC458F}v10.1.17763.132\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167855459</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\5ce99.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="WPTx64" displayVersion="10.1.17763.132">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{79F3DD5D-D96B-D1EE-625F-65474FAAAD59}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{79F3DD5D-D96B-D1EE-625F-65474FAAAD59}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft]]></Publisher>
<InstallDate>20240508</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{79F3DD5D-D96B-D1EE-625F-65474FAAAD59}v10.1.17763.132\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167855459</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\5cde9.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Universal CRT Extension SDK" displayVersion="10.1.17763.132">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{7D225043-6CC5-7B56-11DD-AFF90E4C1C0C}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{7D225043-6CC5-7B56-11DD-AFF90E4C1C0C}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240508</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{7D225043-6CC5-7B56-11DD-AFF90E4C1C0C}v10.1.17763.132\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167855459</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\5ce89.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="WinRT Intellisense IoT - en-us" displayVersion="10.1.17763.132">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{7E898893-9C42-A572-7F57-FDE55CE812F7}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{7E898893-9C42-A572-7F57-FDE55CE812F7}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240508</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{7E898893-9C42-A572-7F57-FDE55CE812F7}v10.1.17763.132\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167855459</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\5ce69.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows SDK Desktop Tools x64" displayVersion="10.1.17763.132">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{8308EFA9-D647-6BF4-6525-349091FBD528}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{8308EFA9-D647-6BF4-6525-349091FBD528}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240508</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{8308EFA9-D647-6BF4-6525-349091FBD528}v10.1.17763.132\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167855459</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\5ced5.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="WinRT Intellisense PPI - en-us" displayVersion="10.1.17763.132">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{8329C3A0-8582-D1C2-67FF-800654BFDF45}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{8329C3A0-8582-D1C2-67FF-800654BFDF45}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240508</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{8329C3A0-8582-D1C2-67FF-800654BFDF45}v10.1.17763.132\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167855459</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\5ce6d.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows IP Over USB" displayVersion="10.1.17763.132">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{881E89BF-84A5-6705-BA80-5ED12F4C8505}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{881E89BF-84A5-6705-BA80-5ED12F4C8505}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240508</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{881E89BF-84A5-6705-BA80-5ED12F4C8505}v10.1.17763.132\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167855459</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\5ce15.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows SDK for Windows Store Apps DirectX x86 Remote" displayVersion="10.1.17763.132">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{929C5E30-584A-9E44-2C03-08AA27927317}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{929C5E30-584A-9E44-2C03-08AA27927317}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240508</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{929C5E30-584A-9E44-2C03-08AA27927317}v10.1.17763.132\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167855459</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\5cead.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows Desktop Extension SDK Contracts" displayVersion="10.1.17763.132">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{942262C5-DA88-830D-7140-C5BCC896DD60}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{942262C5-DA88-830D-7140-C5BCC896DD60}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240508</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{942262C5-DA88-830D-7140-C5BCC896DD60}v10.1.17763.132\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167855459</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\5ce8d.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows SDK for Windows Store Managed Apps Libs" displayVersion="10.1.17763.132">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{9A0DC6A1-E91D-EB94-FB4D-41DDDE8A225D}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{9A0DC6A1-E91D-EB94-FB4D-41DDDE8A225D}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240508</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{9A0DC6A1-E91D-EB94-FB4D-41DDDE8A225D}v10.1.17763.132\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167855459</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\5ce3d.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="WPT Redistributables" displayVersion="10.1.17763.132">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{9D2403E6-4B55-6016-7DE8-D26A6C44D035}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{9D2403E6-4B55-6016-7DE8-D26A6C44D035}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft]]></Publisher>
<InstallDate>20240508</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{9D2403E6-4B55-6016-7DE8-D26A6C44D035}v10.1.17763.132\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167855459</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\5cded.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows SDK Desktop Tools arm64" displayVersion="10.1.17763.132">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{9D5486B4-7458-1A53-E92F-8CFD4AF85D4B}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{9D5486B4-7458-1A53-E92F-8CFD4AF85D4B}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240508</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{9D5486B4-7458-1A53-E92F-8CFD4AF85D4B}v10.1.17763.132\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167855459</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\5ceed.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows SDK for Windows Store Apps Metadata" displayVersion="10.1.17763.132">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{A128C4CE-88C8-8BDF-FBE9-A517979E0BDD}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{A128C4CE-88C8-8BDF-FBE9-A517979E0BDD}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240508</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{A128C4CE-88C8-8BDF-FBE9-A517979E0BDD}v10.1.17763.132\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167855459</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\5ce29.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows Team Extension SDK" displayVersion="10.1.17763.132">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{A8B548F5-D495-BB71-F673-2D48FD7E764C}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{A8B548F5-D495-BB71-F673-2D48FD7E764C}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240508</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{A8B548F5-D495-BB71-F673-2D48FD7E764C}v10.1.17763.132\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167855459</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\5ce79.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="SDK Debuggers" displayVersion="10.1.17763.132">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{A9F06890-9892-817F-EAD3-3E457AAC40B5}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{A9F06890-9892-817F-EAD3-3E457AAC40B5}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240508</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{A9F06890-9892-817F-EAD3-3E457AAC40B5}v10.1.17763.132\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167855459</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\5cdf1.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows IoT Extension SDK Contracts" displayVersion="10.1.17763.132">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{AC8F20B3-36BB-DE22-CA37-43BC967B3F47}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{AC8F20B3-36BB-DE22-CA37-43BC967B3F47}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240508</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{AC8F20B3-36BB-DE22-CA37-43BC967B3F47}v10.1.17763.132\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167855459</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\5ce71.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows SDK Desktop Libs x64" displayVersion="10.1.17763.132">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{AE5CE40F-6C6D-C95F-FD37-D9EF7093CA99}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{AE5CE40F-6C6D-C95F-FD37-D9EF7093CA99}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240508</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{AE5CE40F-6C6D-C95F-FD37-D9EF7093CA99}v10.1.17763.132\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167855459</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\5ced1.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="WinRT Intellisense UAP - en-us" displayVersion="10.1.17763.132">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{B047C746-63E8-41C7-A5C0-7ABD390CF3E6}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{B047C746-63E8-41C7-A5C0-7ABD390CF3E6}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240508</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{B047C746-63E8-41C7-A5C0-7ABD390CF3E6}v10.1.17763.132\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167855459</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\5ce5d.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows Mobile Extension SDK" displayVersion="10.1.17763.132">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{B38CF8FF-C0D9-B11D-6484-B95A81C72DDC}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{B38CF8FF-C0D9-B11D-6484-B95A81C72DDC}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240508</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{B38CF8FF-C0D9-B11D-6484-B95A81C72DDC}v10.1.17763.132\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167855459</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\5ce85.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows SDK for Windows Store Apps Tools" displayVersion="10.1.17763.132">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{BA610F2C-C1FA-0A65-2B4D-8272223AC061}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{BA610F2C-C1FA-0A65-2B4D-8272223AC061}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240508</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{BA610F2C-C1FA-0A65-2B4D-8272223AC061}v10.1.17763.132\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167855459</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\5ce2d.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows SDK Desktop Headers arm" displayVersion="10.1.17763.132">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{BFC2CA21-326B-90D1-B0E5-F1327411D4A5}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{BFC2CA21-326B-90D1-B0E5-F1327411D4A5}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240508</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{BFC2CA21-326B-90D1-B0E5-F1327411D4A5}v10.1.17763.132\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167855459</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\5ced9.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows SDK Modern Versioned Developer Tools" displayVersion="10.1.17763.132">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{C1C8121A-6BDE-478E-3685-C09F9287D6F0}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{C1C8121A-6BDE-478E-3685-C09F9287D6F0}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240508</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{C1C8121A-6BDE-478E-3685-C09F9287D6F0}v10.1.17763.132\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167855459</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\5ce31.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows SDK Desktop Headers x86" displayVersion="10.1.17763.132">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{C971A14A-F045-BD6A-C670-05C7B74A37FE}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{C971A14A-F045-BD6A-C670-05C7B74A37FE}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240508</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{C971A14A-F045-BD6A-C670-05C7B74A37FE}v10.1.17763.132\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167855459</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\5cec1.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows SDK Facade Windows WinMD Versioned" displayVersion="10.1.17763.132">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{CA7A8A65-AB2E-43AA-4110-10C50115E211}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{CA7A8A65-AB2E-43AA-4110-10C50115E211}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240508</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{CA7A8A65-AB2E-43AA-4110-10C50115E211}v10.1.17763.132\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167855459</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\5ce45.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Universal CRT Headers Libraries and Sources" displayVersion="10.1.17763.132">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{CB19DBA2-C210-5646-9522-695A1317CD34}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{CB19DBA2-C210-5646-9522-695A1317CD34}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240508</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{CB19DBA2-C210-5646-9522-695A1317CD34}v10.1.17763.132\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167855459</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\5ce51.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Universal General MIDI DLS Extension SDK" displayVersion="10.1.17763.132">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{CE83D0BD-418A-F3D1-D6CE-687E96D1EBD0}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{CE83D0BD-418A-F3D1-D6CE-687E96D1EBD0}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240508</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{CE83D0BD-418A-F3D1-D6CE-687E96D1EBD0}v10.1.17763.132\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167855459</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\5ce49.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Universal CRT Tools x86" displayVersion="10.1.17763.132">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{D2DC1EDF-EE04-9B5F-BDD7-06645D859EC3}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{D2DC1EDF-EE04-9B5F-BDD7-06645D859EC3}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240508</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{D2DC1EDF-EE04-9B5F-BDD7-06645D859EC3}v10.1.17763.132\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167855459</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\5ce55.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows SDK Desktop Libs x86" displayVersion="10.1.17763.132">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{D5B8B2F7-680B-B6D4-6353-377C73C0F8A8}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{D5B8B2F7-680B-B6D4-6353-377C73C0F8A8}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240508</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{D5B8B2F7-680B-B6D4-6353-377C73C0F8A8}v10.1.17763.132\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167855459</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\5cec5.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows SDK for Windows Store Apps Libs" displayVersion="10.1.17763.132">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{DAED8629-A799-B67F-9751-F3A1C60EE335}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{DAED8629-A799-B67F-9751-F3A1C60EE335}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240508</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{DAED8629-A799-B67F-9751-F3A1C60EE335}v10.1.17763.132\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167855459</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\5ce9d.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="WinRT Intellisense Desktop - Other Languages" displayVersion="10.1.17763.132">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{E82A4A6C-C21C-35FE-B805-3E44318F6D63}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{E82A4A6C-C21C-35FE-B805-3E44318F6D63}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240508</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{E82A4A6C-C21C-35FE-B805-3E44318F6D63}v10.1.17763.132\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167855459</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\5ceb5.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="WinRT Intellisense IoT - Other Languages" displayVersion="10.1.17763.132">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{E8B1CB29-5C24-D882-3CEF-F8A7263BC63D}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{E8B1CB29-5C24-D882-3CEF-F8A7263BC63D}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240508</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{E8B1CB29-5C24-D882-3CEF-F8A7263BC63D}v10.1.17763.132\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167855459</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\5ceb9.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows SDK ARM Desktop Tools" displayVersion="10.1.17763.132">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{EA15DC17-4379-6850-16FA-D6527641A8DD}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{EA15DC17-4379-6850-16FA-D6527641A8DD}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240508</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{EA15DC17-4379-6850-16FA-D6527641A8DD}v10.1.17763.132\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167855459</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\5cee5.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows Desktop Extension SDK" displayVersion="10.1.17763.132">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{EC74C9E5-A88F-D4DF-1DD0-FA42FFBB298D}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{EC74C9E5-A88F-D4DF-1DD0-FA42FFBB298D}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240508</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{EC74C9E5-A88F-D4DF-1DD0-FA42FFBB298D}v10.1.17763.132\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167855459</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\5ce91.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows SDK" displayVersion="10.1.17763.132">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{ED060DBD-1A21-7554-F2E1-06A0EE45900D}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{ED060DBD-1A21-7554-F2E1-06A0EE45900D}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240508</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{ED060DBD-1A21-7554-F2E1-06A0EE45900D}v10.1.17763.132\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167855459</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\5ce21.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows Team Extension SDK Contracts" displayVersion="10.1.17763.132">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{F57D8118-1428-ECB8-0729-A577A9A1DEA8}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{F57D8118-1428-ECB8-0729-A577A9A1DEA8}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240508</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{F57D8118-1428-ECB8-0729-A577A9A1DEA8}v10.1.17763.132\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167855459</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\5ce7d.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="WinRT Intellisense Mobile - en-us" displayVersion="10.1.17763.132">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{F6F11150-93DE-0507-FCA0-F746E0207017}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{F6F11150-93DE-0507-FCA0-F746E0207017}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240508</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{F6F11150-93DE-0507-FCA0-F746E0207017}v10.1.17763.132\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167855459</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\5ce61.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows SDK Desktop Tools x86" displayVersion="10.1.17763.132">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{F770E8F3-139B-0373-8692-BF619445B8C2}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{F770E8F3-139B-0373-8692-BF619445B8C2}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240508</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{F770E8F3-139B-0373-8692-BF619445B8C2}v10.1.17763.132\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167855459</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\5cec9.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows SDK DirectX x86 Remote" displayVersion="10.1.17763.132">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{F84F82F2-4D6F-7EE7-A5EC-C57ECBAB3513}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{F84F82F2-4D6F-7EE7-A5EC-C57ECBAB3513}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240508</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{F84F82F2-4D6F-7EE7-A5EC-C57ECBAB3513}v10.1.17763.132\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167855459</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\5cea5.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows SDK Modern Non-Versioned Developer Tools" displayVersion="10.1.17763.132">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{FBA500B3-235D-41E5-D748-F9FFD2C881FD}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{FBA500B3-235D-41E5-D748-F9FFD2C881FD}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240508</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{FBA500B3-235D-41E5-D748-F9FFD2C881FD}v10.1.17763.132\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167855459</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\5ce35.msi]]></LocalPackage>
</key>
</keys>
</registrySnapshot>

windows-sdk-10-version-1809-all v10.0.17763.132 - Passed - Package Test Results

  • https://community.chocolatey.org/packages/windows-sdk-10-version-1809-all/10.0.17763.132
  • Tested 08 May 2024 07:49:53 +00:00
  • Tested against chocolatey/test-environment 3.0.0 (Windows Server 2019)
  • Tested with the latest version of choco, possibly a beta version.
  • Tested with chocolatey-package-verifier service v1.1.0
  • Install was successful.
  • Uninstall failed (allowed). Note that the process may have hung, indicating a not completely silent uninstall. This is usually seen when the last entry in the log is calling the uninstall. This can also happen when a window pops up and needs to be closed to continue.
<?xml version="1.0" encoding="utf-8"?>
<fileSnapshot xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance">
<files>
<file path="C:\ProgramData\chocolatey\lib\windows-sdk-10-version-1809-all\windows-sdk-10-version-1809-all.nupkg" checksum="A9F2B895B1ED12976A417C6E2D7CEE8A" />
<file path="C:\ProgramData\chocolatey\lib\windows-sdk-10-version-1809-all\windows-sdk-10-version-1809-all.nuspec" checksum="9D93008ACD7700F8CF6FEC1BD912CAE1" />
<file path="C:\ProgramData\chocolatey\lib\windows-sdk-10-version-1809-all\tools\chocolateyinstall.ps1" checksum="F807AEEC19D8AF80722B3D8AC41A6D6D" />
</files>
</fileSnapshot>
2024-05-08 06:31:16,704 3520 [DEBUG] - XmlConfiguration is now operational
2024-05-08 06:31:16,829 3520 [DEBUG] - Adding new type 'CygwinService' for type 'IAlternativeSourceRunner' from assembly 'choco'
2024-05-08 06:31:16,845 3520 [DEBUG] - Adding new type 'CygwinService' for type 'IInstallSourceRunner' from assembly 'choco'
2024-05-08 06:31:16,845 3520 [DEBUG] - Adding new type 'PythonService' for type 'IAlternativeSourceRunner' from assembly 'choco'
2024-05-08 06:31:16,845 3520 [DEBUG] - Adding new type 'PythonService' for type 'IListSourceRunner' from assembly 'choco'
2024-05-08 06:31:16,845 3520 [DEBUG] - Adding new type 'PythonService' for type 'IInstallSourceRunner' from assembly 'choco'
2024-05-08 06:31:16,859 3520 [DEBUG] - Adding new type 'PythonService' for type 'IUninstallSourceRunner' from assembly 'choco'
2024-05-08 06:31:16,859 3520 [DEBUG] - Adding new type 'RubyGemsService' for type 'IAlternativeSourceRunner' from assembly 'choco'
2024-05-08 06:31:16,859 3520 [DEBUG] - Adding new type 'RubyGemsService' for type 'IListSourceRunner' from assembly 'choco'
2024-05-08 06:31:16,859 3520 [DEBUG] - Adding new type 'RubyGemsService' for type 'IInstallSourceRunner' from assembly 'choco'
2024-05-08 06:31:16,876 3520 [DEBUG] - Adding new type 'SystemStateValidation' for type 'IValidation' from assembly 'choco'
2024-05-08 06:31:16,876 3520 [DEBUG] - Adding new type 'CacheFolderLockdownValidation' for type 'IValidation' from assembly 'choco'
2024-05-08 06:31:17,698 3520 [DEBUG] - Adding new type 'EmptyOrInvalidUrlMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2024-05-08 06:31:17,698 3520 [DEBUG] - Adding new type 'FrameWorkReferencesMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2024-05-08 06:31:17,729 3520 [DEBUG] - Adding new type 'IconMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2024-05-08 06:31:17,729 3520 [DEBUG] - Adding new type 'LicenseMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2024-05-08 06:31:17,729 3520 [DEBUG] - Adding new type 'PackageTypesMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2024-05-08 06:31:17,729 3520 [DEBUG] - Adding new type 'ReadmeMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2024-05-08 06:31:17,729 3520 [DEBUG] - Adding new type 'RepositoryMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2024-05-08 06:31:17,729 3520 [DEBUG] - Adding new type 'RequireLicenseAcceptanceMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2024-05-08 06:31:17,757 3520 [DEBUG] - Adding new type 'ServicableMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2024-05-08 06:31:17,759 3520 [DEBUG] - Adding new type 'VersionMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2024-05-08 06:31:17,786 3520 [DEBUG] - Registering new command 'cache' in assembly 'choco'
2024-05-08 06:31:17,792 3520 [DEBUG] - Registering new command 'list' in assembly 'choco'
2024-05-08 06:31:17,792 3520 [DEBUG] - Registering new command 'template' in assembly 'choco'
2024-05-08 06:31:17,792 3520 [DEBUG] - Registering new command 'export' in assembly 'choco'
2024-05-08 06:31:17,792 3520 [DEBUG] - Registering new command 'info' in assembly 'choco'
2024-05-08 06:31:17,792 3520 [DEBUG] - Registering new command 'help' in assembly 'choco'
2024-05-08 06:31:17,792 3520 [DEBUG] - Registering new command 'config' in assembly 'choco'
2024-05-08 06:31:17,792 3520 [DEBUG] - Registering new command 'feature' in assembly 'choco'
2024-05-08 06:31:17,821 3520 [DEBUG] - Registering new command 'new' in assembly 'choco'
2024-05-08 06:31:17,821 3520 [DEBUG] - Registering new command 'outdated' in assembly 'choco'
2024-05-08 06:31:17,821 3520 [DEBUG] - Registering new command 'pack' in assembly 'choco'
2024-05-08 06:31:17,821 3520 [DEBUG] - Registering new command 'pin' in assembly 'choco'
2024-05-08 06:31:17,821 3520 [DEBUG] - Registering new command 'push' in assembly 'choco'
2024-05-08 06:31:17,821 3520 [DEBUG] - Registering new command 'apikey' in assembly 'choco'
2024-05-08 06:31:17,821 3520 [DEBUG] - Registering new command 'source' in assembly 'choco'
2024-05-08 06:31:17,821 3520 [DEBUG] - Registering new command 'uninstall' in assembly 'choco'
2024-05-08 06:31:17,821 3520 [DEBUG] - Registering new command 'upgrade' in assembly 'choco'
2024-05-08 06:31:17,852 3520 [DEBUG] - Registering new command 'search' in assembly 'choco'
2024-05-08 06:31:17,852 3520 [DEBUG] - Registering new command 'unpackself' in assembly 'choco'
2024-05-08 06:31:17,852 3520 [DEBUG] - Registering new command 'install' in assembly 'choco'
2024-05-08 06:31:18,151 3520 [INFO ] - ============================================================
2024-05-08 06:31:18,607 3520 [INFO ] - Chocolatey v2.2.2
2024-05-08 06:31:18,637 3520 [DEBUG] - Chocolatey is running on Windows v 10.0.17763.0
2024-05-08 06:31:18,657 3520 [DEBUG] - Attempting to delete file "C:/ProgramData/chocolatey/choco.exe.old".
2024-05-08 06:31:18,668 3520 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\choco.exe.old".
2024-05-08 06:31:18,702 3520 [DEBUG] - Command line: "C:\ProgramData\chocolatey\choco.exe" install windows-sdk-10-version-1809-all --version 10.0.17763.132 -fdvy --execution-timeout=2700 --allow-downgrade
2024-05-08 06:31:18,702 3520 [DEBUG] - Received arguments: install windows-sdk-10-version-1809-all --version 10.0.17763.132 -fdvy --execution-timeout=2700 --allow-downgrade
2024-05-08 06:31:18,861 3520 [DEBUG] - RemovePendingPackagesTask is now ready and waiting for PreRunMessage.
2024-05-08 06:31:18,871 3520 [DEBUG] - Sending message 'PreRunMessage' out if there are subscribers...
2024-05-08 06:31:18,906 3520 [DEBUG] - [Pending] Removing all pending packages that should not be considered installed...
2024-05-08 06:31:19,079 3520 [DEBUG] - Performing validation checks.
2024-05-08 06:31:19,092 3520 [DEBUG] - Global Configuration Validation Checks:
2024-05-08 06:31:19,092 3520 [DEBUG] - - Package Exit Code / Exit On Reboot = Checked
2024-05-08 06:31:19,113 3520 [DEBUG] - System State Validation Checks:
2024-05-08 06:31:19,124 3520 [DEBUG] - Reboot Requirement Checks:
2024-05-08 06:31:19,124 3520 [DEBUG] - - Pending Computer Rename = Checked
2024-05-08 06:31:19,138 3520 [DEBUG] - - Pending Component Based Servicing = Checked
2024-05-08 06:31:19,138 3520 [DEBUG] - - Pending Windows Auto Update = Checked
2024-05-08 06:31:19,138 3520 [DEBUG] - - Pending File Rename Operations = Ignored
2024-05-08 06:31:19,159 3520 [DEBUG] - - Pending Windows Package Installer = Checked
2024-05-08 06:31:19,159 3520 [DEBUG] - - Pending Windows Package Installer SysWow64 = Checked
2024-05-08 06:31:19,169 3520 [DEBUG] - Cache Folder Lockdown Checks:
2024-05-08 06:31:19,169 3520 [DEBUG] - - Elevated State = Checked
2024-05-08 06:31:19,169 3520 [DEBUG] - - Folder Exists = Checked
2024-05-08 06:31:19,190 3520 [DEBUG] - - Folder lockdown = Checked
2024-05-08 06:31:19,201 3520 [INFO ] - 3 validations performed. 3 success(es), 0 warning(s), and 0 error(s).
2024-05-08 06:31:19,233 3520 [DEBUG] - The source 'c:\cached-packages;https://community.chocolatey.org/api/v2/' evaluated to a 'normal' source type
2024-05-08 06:31:19,233 3520 [DEBUG] -
NOTE: Hiding sensitive configuration data! Please double and triple
check to be sure no sensitive data is shown, especially if copying
output to a gist for review.
2024-05-08 06:31:19,264 3520 [DEBUG] - Configuration: CommandName='install'|
CacheLocation='C:\Users\vagrant\AppData\Local\Temp\chocolatey'|
CommandExecutionTimeoutSeconds='2700'|WebRequestTimeoutSeconds='30'|
Sources='c:\cached-packages;https://community.chocolatey.org/api/v2/'|
SourceType='normal'|ShowOnlineHelp='False'|Debug='True'|Verbose='True'|
Trace='False'|Force='True'|Noop='False'|HelpRequested='False'|
UnsuccessfulParsing='False'|RegularOutput='True'|QuietOutput='False'|
PromptForConfirmation='False'|DisableCompatibilityChecks='False'|
AcceptLicense='True'|AllowUnofficialBuild='False'|
Input='windows-sdk-10-version-1809-all'|Version='10.0.17763.132'|
AllVersions='False'|SkipPackageInstallProvider='False'|
SkipHookScripts='False'|PackageNames='windows-sdk-10-version-1809-all'|
Prerelease='False'|ForceX86='False'|OverrideArguments='False'|
NotSilent='False'|ApplyPackageParametersToDependencies='False'|
ApplyInstallArgumentsToDependencies='False'|IgnoreDependencies='False'|
CacheExpirationInMinutes='30'|AllowDowngrade='True'|
ForceDependencies='False'|PinPackage='False'|
Information.PlatformType='Windows'|
Information.PlatformVersion='10.0.17763.0'|
Information.PlatformName='Windows Server 2016'|
Information.ChocolateyVersion='2.2.2.0'|
Information.ChocolateyProductVersion='2.2.2'|
Information.FullName='choco, Version=2.2.2.0, Culture=neutral, PublicKeyToken=79d02ea9cad655eb'|
Information.Is64BitOperatingSystem='True'|
Information.Is64BitProcess='True'|Information.IsInteractive='False'|
Information.UserName='vagrant'|
Information.UserDomainName='WIN-MPPTIJQT65D'|
Information.IsUserAdministrator='True'|
Information.IsUserSystemAccount='False'|
Information.IsUserRemoteDesktop='False'|
Information.IsUserRemote='True'|
Information.IsProcessElevated='True'|
Information.IsLicensedVersion='False'|
Information.IsLicensedAssemblyLoaded='False'|
Information.LicenseType='Foss'|
Information.CurrentDirectory='C:\Users\vagrant'|
Features.AutoUninstaller='True'|Features.ChecksumFiles='True'|
Features.AllowEmptyChecksums='False'|
Features.AllowEmptyChecksumsSecure='True'|
Features.FailOnAutoUninstaller='False'|
Features.FailOnStandardError='False'|Features.UsePowerShellHost='True'|
Features.LogEnvironmentValues='True'|Features.LogWithoutColor='False'|
Features.VirusCheck='False'|
Features.FailOnInvalidOrMissingLicense='False'|
Features.IgnoreInvalidOptionsSwitches='True'|
Features.UsePackageExitCodes='True'|
Features.UseEnhancedExitCodes='False'|
Features.UseFipsCompliantChecksums='False'|
Features.ShowNonElevatedWarnings='True'|
Features.ShowDownloadProgress='False'|
Features.StopOnFirstPackageFailure='False'|
Features.UseRememberedArgumentsForUpgrades='False'|
Features.IgnoreUnfoundPackagesOnUpgradeOutdated='False'|
Features.SkipPackageUpgradesWhenNotInstalled='False'|
Features.RemovePackageInformationOnUninstall='False'|
Features.ExitOnRebootDetected='False'|
Features.LogValidationResultsOnWarnings='True'|
Features.UsePackageRepositoryOptimizations='True'|
ListCommand.LocalOnly='False'|ListCommand.IdOnly='False'|
ListCommand.IncludeRegistryPrograms='False'|ListCommand.PageSize='25'|
ListCommand.Exact='False'|ListCommand.ByIdOnly='False'|
ListCommand.ByTagOnly='False'|ListCommand.IdStartsWith='False'|
ListCommand.OrderByPopularity='False'|ListCommand.ApprovedOnly='False'|
ListCommand.DownloadCacheAvailable='False'|
ListCommand.NotBroken='False'|
ListCommand.IncludeVersionOverrides='False'|
ListCommand.ExplicitPageSize='False'|
ListCommand.ExplicitSource='False'|
UpgradeCommand.FailOnUnfound='False'|
UpgradeCommand.FailOnNotInstalled='False'|
UpgradeCommand.NotifyOnlyAvailableUpgrades='False'|
UpgradeCommand.ExcludePrerelease='False'|
NewCommand.AutomaticPackage='False'|
NewCommand.UseOriginalTemplate='False'|SourceCommand.Command='unknown'|
SourceCommand.Priority='0'|SourceCommand.BypassProxy='False'|
SourceCommand.AllowSelfService='False'|
SourceCommand.VisibleToAdminsOnly='False'|
FeatureCommand.Command='unknown'|ConfigCommand.Command='Unknown'|
ApiKeyCommand.Command='Unknown'|PinCommand.Command='Unknown'|
OutdatedCommand.IgnorePinned='False'|
ExportCommand.IncludeVersionNumbers='False'|Proxy.BypassOnLocal='True'|
TemplateCommand.Command='unknown'|CacheCommand.Command='Unknown'|
CacheCommand.RemoveExpiredItemsOnly='False'|
2024-05-08 06:31:19,281 3520 [DEBUG] - _ Chocolatey:ChocolateyInstallCommand - Normal Run Mode _
2024-05-08 06:31:19,297 3520 [INFO ] - Installing the following packages:
2024-05-08 06:31:19,297 3520 [INFO ] - windows-sdk-10-version-1809-all
2024-05-08 06:31:19,310 3520 [INFO ] - By installing, you accept licenses for the packages.
2024-05-08 06:31:19,329 3520 [DEBUG] - Current environment values (may contain sensitive data):
2024-05-08 06:31:19,339 3520 [DEBUG] - * 'Path'='C:\Users\vagrant\AppData\Local\Microsoft\WindowsApps;' ('User')
2024-05-08 06:31:19,339 3520 [DEBUG] - * 'TEMP'='C:\Users\vagrant\AppData\Local\Temp' ('User')
2024-05-08 06:31:19,339 3520 [DEBUG] - * 'TMP'='C:\Users\vagrant\AppData\Local\Temp' ('User')
2024-05-08 06:31:19,339 3520 [DEBUG] - * 'ChocolateyLastPathUpdate'='133595608804514180' ('User')
2024-05-08 06:31:19,360 3520 [DEBUG] - * 'ComSpec'='C:\Windows\system32\cmd.exe' ('Machine')
2024-05-08 06:31:19,360 3520 [DEBUG] - * 'DriverData'='C:\Windows\System32\Drivers\DriverData' ('Machine')
2024-05-08 06:31:19,372 3520 [DEBUG] - * 'OS'='Windows_NT' ('Machine')
2024-05-08 06:31:19,372 3520 [DEBUG] - * 'Path'='C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\ProgramData\chocolatey\bin;' ('Machine')
2024-05-08 06:31:19,389 3520 [DEBUG] - * 'PATHEXT'='.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC' ('Machine')
2024-05-08 06:31:19,389 3520 [DEBUG] - * 'PROCESSOR_ARCHITECTURE'='AMD64' ('Machine')
2024-05-08 06:31:19,406 3520 [DEBUG] - * 'PSModulePath'='C:\Program Files\WindowsPowerShell\Modules;C:\Windows\system32\WindowsPowerShell\v1.0\Modules' ('Machine')
2024-05-08 06:31:19,406 3520 [DEBUG] - * 'TEMP'='C:\Windows\TEMP' ('Machine')
2024-05-08 06:31:19,406 3520 [DEBUG] - * 'TMP'='C:\Windows\TEMP' ('Machine')
2024-05-08 06:31:19,420 3520 [DEBUG] - * 'USERNAME'='SYSTEM' ('Machine')
2024-05-08 06:31:19,420 3520 [DEBUG] - * 'windir'='C:\Windows' ('Machine')
2024-05-08 06:31:19,420 3520 [DEBUG] - * 'NUMBER_OF_PROCESSORS'='10' ('Machine')
2024-05-08 06:31:19,442 3520 [DEBUG] - * 'PROCESSOR_LEVEL'='6' ('Machine')
2024-05-08 06:31:19,442 3520 [DEBUG] - * 'PROCESSOR_IDENTIFIER'='Intel64 Family 6 Model 85 Stepping 7, GenuineIntel' ('Machine')
2024-05-08 06:31:19,448 3520 [DEBUG] - * 'PROCESSOR_REVISION'='5507' ('Machine')
2024-05-08 06:31:19,448 3520 [DEBUG] - * 'ChocolateyInstall'='C:\ProgramData\chocolatey' ('Machine')
2024-05-08 06:31:19,985 3520 [DEBUG] - Running list with the following filter = ''
2024-05-08 06:31:20,000 3520 [DEBUG] - --- Start of List ---
2024-05-08 06:31:20,060 3520 [DEBUG] - Resolving resource PackageSearchResource for source C:\ProgramData\chocolatey\lib
2024-05-08 06:31:20,574 3520 [DEBUG] - chocolatey 2.2.2
2024-05-08 06:31:20,593 3520 [DEBUG] - chocolatey-windowsupdate.extension 1.0.5
2024-05-08 06:31:20,593 3520 [DEBUG] - KB2919355 1.0.20160915
2024-05-08 06:31:20,610 3520 [DEBUG] - KB2919442 1.0.20160915
2024-05-08 06:31:20,622 3520 [DEBUG] - KB2999226 1.0.20181019
2024-05-08 06:31:20,622 3520 [DEBUG] - KB3035131 1.0.3
2024-05-08 06:31:20,643 3520 [DEBUG] - KB3118401 1.0.5
2024-05-08 06:31:20,685 3520 [DEBUG] - virtualbox-guest-additions-guest.install 7.0.18
2024-05-08 06:31:20,685 3520 [DEBUG] - --- End of List ---
2024-05-08 06:31:20,704 3520 [DEBUG] - Resolving resource PackageMetadataResource for source c:\cached-packages
2024-05-08 06:31:21,386 3520 [DEBUG] - Resolving resource PackageMetadataResource for source https://community.chocolatey.org/api/v2/
2024-05-08 06:31:21,987 3520 [INFO ] - [NuGet] GET https://community.chocolatey.org/api/v2/Packages(Id='windows-sdk-10-version-1809-all',Version='10.0.17763.132')
2024-05-08 06:31:22,238 3520 [INFO ] - [NuGet] OK https://community.chocolatey.org/api/v2/Packages(Id='windows-sdk-10-version-1809-all',Version='10.0.17763.132') 240ms
2024-05-08 06:31:22,406 3520 [DEBUG] - Resolving resource DependencyInfoResource for source c:\cached-packages
2024-05-08 06:31:23,155 3520 [DEBUG] - Resolving resource DependencyInfoResource for source https://community.chocolatey.org/api/v2/
2024-05-08 06:31:23,155 3520 [INFO ] - [NuGet] CACHE https://community.chocolatey.org/api/v2/Packages(Id='windows-sdk-10-version-1809-all',Version='10.0.17763.132')
2024-05-08 06:31:23,389 3520 [INFO ] - [NuGet] Resolving dependency information took 0 ms
2024-05-08 06:31:23,389 3520 [DEBUG] - Resolving resource DownloadResource for source https://community.chocolatey.org/api/v2/
2024-05-08 06:31:23,449 3520 [DEBUG] - Attempting to delete file "".
2024-05-08 06:31:23,495 3520 [INFO ] - [NuGet] GET https://community.chocolatey.org/api/v2/package/windows-sdk-10-version-1809-all/10.0.17763.132
2024-05-08 06:31:23,713 3520 [INFO ] - [NuGet] OK https://community.chocolatey.org/api/v2/package/windows-sdk-10-version-1809-all/10.0.17763.132 228ms
2024-05-08 06:31:23,775 3520 [INFO ] - [NuGet] Acquiring lock for the installation of windows-sdk-10-version-1809-all 10.0.17763.132
2024-05-08 06:31:23,857 3520 [INFO ] - [NuGet] Acquired lock for the installation of windows-sdk-10-version-1809-all 10.0.17763.132
2024-05-08 06:31:24,227 3520 [INFO ] - [NuGet] Installed windows-sdk-10-version-1809-all 10.0.17763.132 from https://community.chocolatey.org/api/v2/ with content hash 8aohoaKLwHt0aIdAlVbuAHa9W6HnaQUrNfN06QLIK9l34zoN7HL0Hwmo0N3JGwdNAZVBKzZsW6860t1gc1s2XQ==.
2024-05-08 06:31:24,290 3520 [INFO ] - [NuGet] Adding package 'windows-sdk-10-version-1809-all.10.0.17763.132' to folder 'C:\ProgramData\chocolatey\lib'
2024-05-08 06:31:24,385 3520 [INFO ] - [NuGet] Added package 'windows-sdk-10-version-1809-all.10.0.17763.132' to folder 'C:\ProgramData\chocolatey\lib'
2024-05-08 06:31:24,407 3520 [DEBUG] - Attempting to delete file "C:\Users\vagrant\AppData\Local\Temp\chocolatey\ChocolateyScratch\windows-sdk-10-version-1809-all/10.0.17763.132\windows-sdk-10-version-1809-all.10.0.17763.132.nupkg".
2024-05-08 06:31:24,407 3520 [DEBUG] - Attempting to delete file "C:\Users\vagrant\AppData\Local\Temp\chocolatey\ChocolateyScratch\windows-sdk-10-version-1809-all/10.0.17763.132\.nupkg.metadata".
2024-05-08 06:31:24,407 3520 [DEBUG] - Attempting to delete file "C:\Users\vagrant\AppData\Local\Temp\chocolatey\ChocolateyScratch\windows-sdk-10-version-1809-all/10.0.17763.132\windows-sdk-10-version-1809-all.10.0.17763.132.nupkg.sha512".
2024-05-08 06:31:24,420 3520 [INFO ] -
windows-sdk-10-version-1809-all v10.0.17763.132 (forced) [Approved]
2024-05-08 06:31:24,481 3520 [INFO ] - windows-sdk-10-version-1809-all package files install completed. Performing other installation steps.
2024-05-08 06:31:24,560 3520 [DEBUG] - Setting installer args for windows-sdk-10-version-1809-all
2024-05-08 06:31:24,560 3520 [DEBUG] - Setting package parameters for windows-sdk-10-version-1809-all
2024-05-08 06:31:24,560 3520 [DEBUG] - Contents of 'C:\ProgramData\chocolatey\lib\windows-sdk-10-version-1809-all\tools\chocolateyinstall.ps1':
2024-05-08 06:31:24,592 3520 [DEBUG] - $packageName = 'windows-sdk-10-version-1809-all'
$installerType = 'EXE'
$url = 'https://download.microsoft.com/download/5/C/3/5C3770A3-12B4-4DB4-BAE7-99C624EB32AD/windowssdk/winsdksetup.exe'
$checksum = 'bbd1c41f9ebf518e4482c5c85a0de9ad7a72b596112c392911ef6054cb5d70d7'
$checksumType = 'sha256'
$silentArgs = "/Features + /Quiet /NoRestart /Log ""$env:temp\${packageName}_$([Guid]::NewGuid().ToString('D')).log"""
$validExitCodes = @(0,3010)
Install-ChocolateyPackage $packageName $installerType $silentArgs $url -checksum $checksum -checksumType $checksumType -validExitCodes $validExitCodes
2024-05-08 06:31:24,610 3520 [DEBUG] - Calling built-in PowerShell host with ['[System.Threading.Thread]::CurrentThread.CurrentCulture = '';[System.Threading.Thread]::CurrentThread.CurrentUICulture = '';[System.Net.ServicePointManager]::SecurityProtocol = [System.Net.SecurityProtocolType]::SystemDefault; & import-module -name 'C:\ProgramData\chocolatey\helpers\chocolateyInstaller.psm1'; & 'C:\ProgramData\chocolatey\helpers\chocolateyScriptRunner.ps1' -packageScript 'C:\ProgramData\chocolatey\lib\windows-sdk-10-version-1809-all\tools\chocolateyinstall.ps1' -installArguments '' -packageParameters '' -preRunHookScripts $null -postRunHookScripts $null']
2024-05-08 06:31:24,623 3520 [DEBUG] - Redirecting System.Management.Automation.resources, Version=3.0.0.0, Culture=en-US, PublicKeyToken=31bf3856ad364e35, requested by ''
2024-05-08 06:31:25,260 3520 [DEBUG] - Host version is 5.1.17763.1, PowerShell Version is '5.1.17763.3770' and CLR Version is '4.0.30319.42000'.
2024-05-08 06:31:25,814 3520 [INFO ] - VERBOSE: Exporting function 'Format-FileSize'.
2024-05-08 06:31:25,829 3520 [INFO ] - VERBOSE: Exporting function 'Get-ChecksumValid'.
2024-05-08 06:31:25,829 3520 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyConfigValue'.
2024-05-08 06:31:25,841 3520 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyPath'.
2024-05-08 06:31:25,841 3520 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyUnzip'.
2024-05-08 06:31:25,857 3520 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyWebFile'.
2024-05-08 06:31:25,857 3520 [INFO ] - VERBOSE: Exporting function 'Get-EnvironmentVariable'.
2024-05-08 06:31:25,857 3520 [INFO ] - VERBOSE: Exporting function 'Get-EnvironmentVariableNames'.
2024-05-08 06:31:25,872 3520 [INFO ] - VERBOSE: Exporting function 'Get-FtpFile'.
2024-05-08 06:31:25,872 3520 [INFO ] - VERBOSE: Exporting function 'Get-OSArchitectureWidth'.
2024-05-08 06:31:25,872 3520 [INFO ] - VERBOSE: Exporting function 'Get-PackageParameters'.
2024-05-08 06:31:25,872 3520 [INFO ] - VERBOSE: Exporting function 'Get-PackageParametersBuiltIn'.
2024-05-08 06:31:25,888 3520 [INFO ] - VERBOSE: Exporting function 'Get-ToolsLocation'.
2024-05-08 06:31:25,888 3520 [INFO ] - VERBOSE: Exporting function 'Get-UACEnabled'.
2024-05-08 06:31:25,888 3520 [INFO ] - VERBOSE: Exporting function 'Get-UninstallRegistryKey'.
2024-05-08 06:31:25,905 3520 [INFO ] - VERBOSE: Exporting function 'Get-VirusCheckValid'.
2024-05-08 06:31:25,905 3520 [INFO ] - VERBOSE: Exporting function 'Get-WebFile'.
2024-05-08 06:31:25,918 3520 [INFO ] - VERBOSE: Exporting function 'Get-WebFileName'.
2024-05-08 06:31:25,918 3520 [INFO ] - VERBOSE: Exporting function 'Get-WebHeaders'.
2024-05-08 06:31:25,918 3520 [INFO ] - VERBOSE: Exporting function 'Install-BinFile'.
2024-05-08 06:31:25,918 3520 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyEnvironmentVariable'.
2024-05-08 06:31:25,938 3520 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyExplorerMenuItem'.
2024-05-08 06:31:25,949 3520 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyFileAssociation'.
2024-05-08 06:31:25,949 3520 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyInstallPackage'.
2024-05-08 06:31:25,949 3520 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPackage'.
2024-05-08 06:31:25,965 3520 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPath'.
2024-05-08 06:31:25,965 3520 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPinnedTaskBarItem'.
2024-05-08 06:31:25,965 3520 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPowershellCommand'.
2024-05-08 06:31:25,982 3520 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyShortcut'.
2024-05-08 06:31:25,982 3520 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyVsixPackage'.
2024-05-08 06:31:25,982 3520 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyZipPackage'.
2024-05-08 06:31:25,996 3520 [INFO ] - VERBOSE: Exporting function 'Install-Vsix'.
2024-05-08 06:31:25,996 3520 [INFO ] - VERBOSE: Exporting function 'Set-EnvironmentVariable'.
2024-05-08 06:31:25,996 3520 [INFO ] - VERBOSE: Exporting function 'Set-PowerShellExitCode'.
2024-05-08 06:31:25,996 3520 [INFO ] - VERBOSE: Exporting function 'Start-ChocolateyProcessAsAdmin'.
2024-05-08 06:31:26,015 3520 [INFO ] - VERBOSE: Exporting function 'Test-ProcessAdminRights'.
2024-05-08 06:31:26,015 3520 [INFO ] - VERBOSE: Exporting function 'Uninstall-BinFile'.
2024-05-08 06:31:26,027 3520 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyEnvironmentVariable'.
2024-05-08 06:31:26,027 3520 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyPackage'.
2024-05-08 06:31:26,027 3520 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyZipPackage'.
2024-05-08 06:31:26,027 3520 [INFO ] - VERBOSE: Exporting function 'Update-SessionEnvironment'.
2024-05-08 06:31:26,047 3520 [INFO ] - VERBOSE: Exporting function 'Write-FunctionCallLogMessage'.
2024-05-08 06:31:26,059 3520 [INFO ] - VERBOSE: Exporting alias 'Get-ProcessorBits'.
2024-05-08 06:31:26,059 3520 [INFO ] - VERBOSE: Exporting alias 'Get-OSBitness'.
2024-05-08 06:31:26,059 3520 [INFO ] - VERBOSE: Exporting alias 'Get-InstallRegistryKey'.
2024-05-08 06:31:26,078 3520 [INFO ] - VERBOSE: Exporting alias 'Generate-BinFile'.
2024-05-08 06:31:26,089 3520 [INFO ] - VERBOSE: Exporting alias 'Add-BinFile'.
2024-05-08 06:31:26,089 3520 [INFO ] - VERBOSE: Exporting alias 'Start-ChocolateyProcess'.
2024-05-08 06:31:26,089 3520 [INFO ] - VERBOSE: Exporting alias 'Invoke-ChocolateyProcess'.
2024-05-08 06:31:26,109 3520 [INFO ] - VERBOSE: Exporting alias 'Remove-BinFile'.
2024-05-08 06:31:26,109 3520 [INFO ] - VERBOSE: Exporting alias 'refreshenv'.
2024-05-08 06:31:26,155 3520 [DEBUG] - Loading community extensions
2024-05-08 06:31:26,188 3520 [DEBUG] - Importing 'C:\ProgramData\chocolatey\extensions\chocolatey-windowsupdate\chocolatey-windowsupdate.psm1'
2024-05-08 06:31:26,188 3520 [INFO ] - VERBOSE: Loading module from path 'C:\ProgramData\chocolatey\extensions\chocolatey-windowsupdate\chocolatey-windowsupdate.psm1'.
2024-05-08 06:31:26,328 3520 [INFO ] - VERBOSE: Exporting function 'Install-WindowsUpdate'.
2024-05-08 06:31:26,328 3520 [INFO ] - VERBOSE: Exporting function 'Test-WindowsUpdate'.
2024-05-08 06:31:26,345 3520 [INFO ] - VERBOSE: Importing function 'Install-WindowsUpdate'.
2024-05-08 06:31:26,345 3520 [INFO ] - VERBOSE: Importing function 'Test-WindowsUpdate'.
2024-05-08 06:31:26,358 3520 [INFO ] - VERBOSE: Exporting function 'Format-FileSize'.
2024-05-08 06:31:26,358 3520 [INFO ] - VERBOSE: Exporting function 'Get-ChecksumValid'.
2024-05-08 06:31:26,373 3520 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyConfigValue'.
2024-05-08 06:31:26,373 3520 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyPath'.
2024-05-08 06:31:26,373 3520 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyUnzip'.
2024-05-08 06:31:26,373 3520 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyWebFile'.
2024-05-08 06:31:26,390 3520 [INFO ] - VERBOSE: Exporting function 'Get-EnvironmentVariable'.
2024-05-08 06:31:26,390 3520 [INFO ] - VERBOSE: Exporting function 'Get-EnvironmentVariableNames'.
2024-05-08 06:31:26,402 3520 [INFO ] - VERBOSE: Exporting function 'Get-FtpFile'.
2024-05-08 06:31:26,402 3520 [INFO ] - VERBOSE: Exporting function 'Get-OSArchitectureWidth'.
2024-05-08 06:31:26,402 3520 [INFO ] - VERBOSE: Exporting function 'Get-PackageParameters'.
2024-05-08 06:31:26,402 3520 [INFO ] - VERBOSE: Exporting function 'Get-PackageParametersBuiltIn'.
2024-05-08 06:31:26,402 3520 [INFO ] - VERBOSE: Exporting function 'Get-ToolsLocation'.
2024-05-08 06:31:26,422 3520 [INFO ] - VERBOSE: Exporting function 'Get-UACEnabled'.
2024-05-08 06:31:26,422 3520 [INFO ] - VERBOSE: Exporting function 'Get-UninstallRegistryKey'.
2024-05-08 06:31:26,434 3520 [INFO ] - VERBOSE: Exporting function 'Get-VirusCheckValid'.
2024-05-08 06:31:26,434 3520 [INFO ] - VERBOSE: Exporting function 'Get-WebFile'.
2024-05-08 06:31:26,434 3520 [INFO ] - VERBOSE: Exporting function 'Get-WebFileName'.
2024-05-08 06:31:26,451 3520 [INFO ] - VERBOSE: Exporting function 'Get-WebHeaders'.
2024-05-08 06:31:26,451 3520 [INFO ] - VERBOSE: Exporting function 'Install-BinFile'.
2024-05-08 06:31:26,451 3520 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyEnvironmentVariable'.
2024-05-08 06:31:26,451 3520 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyExplorerMenuItem'.
2024-05-08 06:31:26,467 3520 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyFileAssociation'.
2024-05-08 06:31:26,467 3520 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyInstallPackage'.
2024-05-08 06:31:26,467 3520 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPackage'.
2024-05-08 06:31:26,482 3520 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPath'.
2024-05-08 06:31:26,482 3520 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPinnedTaskBarItem'.
2024-05-08 06:31:26,482 3520 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPowershellCommand'.
2024-05-08 06:31:26,498 3520 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyShortcut'.
2024-05-08 06:31:26,498 3520 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyVsixPackage'.
2024-05-08 06:31:26,498 3520 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyZipPackage'.
2024-05-08 06:31:26,514 3520 [INFO ] - VERBOSE: Exporting function 'Install-Vsix'.
2024-05-08 06:31:26,514 3520 [INFO ] - VERBOSE: Exporting function 'Set-EnvironmentVariable'.
2024-05-08 06:31:26,514 3520 [INFO ] - VERBOSE: Exporting function 'Set-PowerShellExitCode'.
2024-05-08 06:31:26,530 3520 [INFO ] - VERBOSE: Exporting function 'Start-ChocolateyProcessAsAdmin'.
2024-05-08 06:31:26,530 3520 [INFO ] - VERBOSE: Exporting function 'Test-ProcessAdminRights'.
2024-05-08 06:31:26,530 3520 [INFO ] - VERBOSE: Exporting function 'Uninstall-BinFile'.
2024-05-08 06:31:26,545 3520 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyEnvironmentVariable'.
2024-05-08 06:31:26,545 3520 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyPackage'.
2024-05-08 06:31:26,545 3520 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyZipPackage'.
2024-05-08 06:31:26,560 3520 [INFO ] - VERBOSE: Exporting function 'Update-SessionEnvironment'.
2024-05-08 06:31:26,560 3520 [INFO ] - VERBOSE: Exporting function 'Write-FunctionCallLogMessage'.
2024-05-08 06:31:26,560 3520 [INFO ] - VERBOSE: Exporting function 'Install-WindowsUpdate'.
2024-05-08 06:31:26,576 3520 [INFO ] - VERBOSE: Exporting function 'Test-WindowsUpdate'.
2024-05-08 06:31:26,576 3520 [INFO ] - VERBOSE: Exporting alias 'Get-ProcessorBits'.
2024-05-08 06:31:26,576 3520 [INFO ] - VERBOSE: Exporting alias 'Get-OSBitness'.
2024-05-08 06:31:26,592 3520 [INFO ] - VERBOSE: Exporting alias 'Get-InstallRegistryKey'.
2024-05-08 06:31:26,592 3520 [INFO ] - VERBOSE: Exporting alias 'Generate-BinFile'.
2024-05-08 06:31:26,592 3520 [INFO ] - VERBOSE: Exporting alias 'Add-BinFile'.
2024-05-08 06:31:26,605 3520 [INFO ] - VERBOSE: Exporting alias 'Start-ChocolateyProcess'.
2024-05-08 06:31:26,605 3520 [INFO ] - VERBOSE: Exporting alias 'Invoke-ChocolateyProcess'.
2024-05-08 06:31:26,605 3520 [INFO ] - VERBOSE: Exporting alias 'Remove-BinFile'.
2024-05-08 06:31:26,605 3520 [INFO ] - VERBOSE: Exporting alias 'refreshenv'.
2024-05-08 06:31:26,626 3520 [INFO ] - VERBOSE: Importing function 'Format-FileSize'.
2024-05-08 06:31:26,641 3520 [INFO ] - VERBOSE: Importing function 'Get-ChecksumValid'.
2024-05-08 06:31:26,641 3520 [INFO ] - VERBOSE: Importing function 'Get-ChocolateyConfigValue'.
2024-05-08 06:31:26,654 3520 [INFO ] - VERBOSE: Importing function 'Get-ChocolateyPath'.
2024-05-08 06:31:26,654 3520 [INFO ] - VERBOSE: Importing function 'Get-ChocolateyUnzip'.
2024-05-08 06:31:26,654 3520 [INFO ] - VERBOSE: Importing function 'Get-ChocolateyWebFile'.
2024-05-08 06:31:26,668 3520 [INFO ] - VERBOSE: Importing function 'Get-EnvironmentVariable'.
2024-05-08 06:31:26,668 3520 [INFO ] - VERBOSE: Importing function 'Get-EnvironmentVariableNames'.
2024-05-08 06:31:26,668 3520 [INFO ] - VERBOSE: Importing function 'Get-FtpFile'.
2024-05-08 06:31:26,686 3520 [INFO ] - VERBOSE: Importing function 'Get-OSArchitectureWidth'.
2024-05-08 06:31:26,686 3520 [INFO ] - VERBOSE: Importing function 'Get-PackageParameters'.
2024-05-08 06:31:26,686 3520 [INFO ] - VERBOSE: Importing function 'Get-PackageParametersBuiltIn'.
2024-05-08 06:31:26,686 3520 [INFO ] - VERBOSE: Importing function 'Get-ToolsLocation'.
2024-05-08 06:31:26,701 3520 [INFO ] - VERBOSE: Importing function 'Get-UACEnabled'.
2024-05-08 06:31:26,701 3520 [INFO ] - VERBOSE: Importing function 'Get-UninstallRegistryKey'.
2024-05-08 06:31:26,701 3520 [INFO ] - VERBOSE: Importing function 'Get-VirusCheckValid'.
2024-05-08 06:31:26,716 3520 [INFO ] - VERBOSE: Importing function 'Get-WebFile'.
2024-05-08 06:31:26,716 3520 [INFO ] - VERBOSE: Importing function 'Get-WebFileName'.
2024-05-08 06:31:26,716 3520 [INFO ] - VERBOSE: Importing function 'Get-WebHeaders'.
2024-05-08 06:31:26,731 3520 [INFO ] - VERBOSE: Importing function 'Install-BinFile'.
2024-05-08 06:31:26,731 3520 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyEnvironmentVariable'.
2024-05-08 06:31:26,731 3520 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyExplorerMenuItem'.
2024-05-08 06:31:26,731 3520 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyFileAssociation'.
2024-05-08 06:31:26,731 3520 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyInstallPackage'.
2024-05-08 06:31:26,751 3520 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyPackage'.
2024-05-08 06:31:26,751 3520 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyPath'.
2024-05-08 06:31:26,762 3520 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyPinnedTaskBarItem'.
2024-05-08 06:31:26,762 3520 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyPowershellCommand'.
2024-05-08 06:31:26,762 3520 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyShortcut'.
2024-05-08 06:31:26,782 3520 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyVsixPackage'.
2024-05-08 06:31:26,782 3520 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyZipPackage'.
2024-05-08 06:31:26,792 3520 [INFO ] - VERBOSE: Importing function 'Install-Vsix'.
2024-05-08 06:31:26,792 3520 [INFO ] - VERBOSE: Importing function 'Install-WindowsUpdate'.
2024-05-08 06:31:26,792 3520 [INFO ] - VERBOSE: Importing function 'Set-EnvironmentVariable'.
2024-05-08 06:31:26,792 3520 [INFO ] - VERBOSE: Importing function 'Set-PowerShellExitCode'.
2024-05-08 06:31:26,813 3520 [INFO ] - VERBOSE: Importing function 'Start-ChocolateyProcessAsAdmin'.
2024-05-08 06:31:26,813 3520 [INFO ] - VERBOSE: Importing function 'Test-ProcessAdminRights'.
2024-05-08 06:31:26,825 3520 [INFO ] - VERBOSE: Importing function 'Test-WindowsUpdate'.
2024-05-08 06:31:26,825 3520 [INFO ] - VERBOSE: Importing function 'Uninstall-BinFile'.
2024-05-08 06:31:26,825 3520 [INFO ] - VERBOSE: Importing function 'Uninstall-ChocolateyEnvironmentVariable'.
2024-05-08 06:31:26,843 3520 [INFO ] - VERBOSE: Importing function 'Uninstall-ChocolateyPackage'.
2024-05-08 06:31:26,843 3520 [INFO ] - VERBOSE: Importing function 'Uninstall-ChocolateyZipPackage'.
2024-05-08 06:31:26,843 3520 [INFO ] - VERBOSE: Importing function 'Update-SessionEnvironment'.
2024-05-08 06:31:26,857 3520 [INFO ] - VERBOSE: Importing function 'Write-FunctionCallLogMessage'.
2024-05-08 06:31:26,857 3520 [INFO ] - VERBOSE: Importing alias 'Add-BinFile'.
2024-05-08 06:31:26,857 3520 [INFO ] - VERBOSE: Importing alias 'Generate-BinFile'.
2024-05-08 06:31:26,873 3520 [INFO ] - VERBOSE: Importing alias 'Get-InstallRegistryKey'.
2024-05-08 06:31:26,873 3520 [INFO ] - VERBOSE: Importing alias 'Get-OSBitness'.
2024-05-08 06:31:26,873 3520 [INFO ] - VERBOSE: Importing alias 'Get-ProcessorBits'.
2024-05-08 06:31:26,889 3520 [INFO ] - VERBOSE: Importing alias 'Invoke-ChocolateyProcess'.
2024-05-08 06:31:26,889 3520 [INFO ] - VERBOSE: Importing alias 'refreshenv'.
2024-05-08 06:31:26,889 3520 [INFO ] - VERBOSE: Importing alias 'Remove-BinFile'.
2024-05-08 06:31:26,905 3520 [INFO ] - VERBOSE: Importing alias 'Start-ChocolateyProcess'.
2024-05-08 06:31:26,982 3520 [DEBUG] - ---------------------------Script Execution---------------------------
2024-05-08 06:31:27,012 3520 [DEBUG] - Running 'ChocolateyScriptRunner' for windows-sdk-10-version-1809-all v10.0.17763.132 with packageScript 'C:\ProgramData\chocolatey\lib\windows-sdk-10-version-1809-all\tools\chocolateyinstall.ps1', packageFolder:'C:\ProgramData\chocolatey\lib\windows-sdk-10-version-1809-all', installArguments: '', packageParameters: '', preRunHookScripts: '', postRunHookScripts: '',
2024-05-08 06:31:27,044 3520 [DEBUG] - Running package script 'C:\ProgramData\chocolatey\lib\windows-sdk-10-version-1809-all\tools\chocolateyinstall.ps1'
2024-05-08 06:31:27,231 3520 [DEBUG] - Running Install-ChocolateyPackage -checksum 'bbd1c41f9ebf518e4482c5c85a0de9ad7a72b596112c392911ef6054cb5d70d7' -checksumType 'sha256' -validExitCodes '0 3010' -packageName 'windows-sdk-10-version-1809-all' -fileType 'EXE' -silentArgs '/Features + /Quiet /NoRestart /Log "C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-10-version-1809-all_df885b86-9501-453e-8c02-e889da4225b0.log"' -url 'https://download.microsoft.com/download/5/C/3/5C3770A3-12B4-4DB4-BAE7-99C624EB32AD/windowssdk/winsdksetup.exe'
2024-05-08 06:31:27,406 3520 [DEBUG] - Running Get-ChocolateyWebFile -packageName 'windows-sdk-10-version-1809-all' -fileFullPath 'C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-10-version-1809-all\10.0.17763.132\windows-sdk-10-version-1809-allInstall.EXE' -url 'https://download.microsoft.com/download/5/C/3/5C3770A3-12B4-4DB4-BAE7-99C624EB32AD/windowssdk/winsdksetup.exe' -url64bit '' -checksum 'bbd1c41f9ebf518e4482c5c85a0de9ad7a72b596112c392911ef6054cb5d70d7' -checksumType 'sha256' -checksum64 '' -checksumType64 '' -options 'System.Collections.Hashtable' -getOriginalFileName 'True'
2024-05-08 06:31:27,463 3520 [DEBUG] - Running Get-OSArchitectureWidth -compare '64'
2024-05-08 06:31:27,511 3520 [DEBUG] - CPU is 64 bit
2024-05-08 06:31:27,641 3520 [DEBUG] - Running Get-WebFileName -url 'https://download.microsoft.com/download/5/C/3/5C3770A3-12B4-4DB4-BAE7-99C624EB32AD/windowssdk/winsdksetup.exe' -defaultName 'windows-sdk-10-version-1809-allInstall.EXE'
2024-05-08 06:31:28,265 3520 [DEBUG] - Using header 'Content-Disposition' to determine file name.
2024-05-08 06:31:28,325 3520 [DEBUG] - Using response url to determine file name. 'https://download.microsoft.com/download/5/C/3/5C3770A3-12B4-4DB4-BAE7-99C624EB32AD/windowssdk/winsdksetup.exe'
2024-05-08 06:31:28,325 3520 [DEBUG] - File name determined from url is 'winsdksetup.exe'
2024-05-08 06:31:28,419 3520 [DEBUG] - Running Get-WebHeaders -url 'https://download.microsoft.com/download/5/C/3/5C3770A3-12B4-4DB4-BAE7-99C624EB32AD/windowssdk/winsdksetup.exe' -ErrorAction 'Stop'
2024-05-08 06:31:28,451 3520 [DEBUG] - Setting the UserAgent to 'chocolatey command line'
2024-05-08 06:31:28,481 3520 [DEBUG] - Request Headers:
2024-05-08 06:31:28,515 3520 [DEBUG] - 'Accept':'*/*'
2024-05-08 06:31:28,533 3520 [DEBUG] - 'User-Agent':'chocolatey command line'
2024-05-08 06:31:28,634 3520 [DEBUG] - Response Headers:
2024-05-08 06:31:28,634 3520 [DEBUG] - 'X-Ms-ApiVersion':'Distribute 1.2'
2024-05-08 06:31:28,661 3520 [DEBUG] - 'X-Ms-Region':'prod-eus2-z1'
2024-05-08 06:31:28,668 3520 [DEBUG] - 'Content-Disposition':'attachment; filename=winsdksetup.exe; filename*=UTF-8''winsdksetup.exe'
2024-05-08 06:31:28,668 3520 [DEBUG] - 'Connection':'keep-alive'
2024-05-08 06:31:28,668 3520 [DEBUG] - 'Accept-Ranges':'bytes'
2024-05-08 06:31:28,691 3520 [DEBUG] - 'Content-Length':'1351248'
2024-05-08 06:31:28,700 3520 [DEBUG] - 'Content-Type':'application/octet-stream'
2024-05-08 06:31:28,700 3520 [DEBUG] - 'Date':'Wed, 08 May 2024 06:31:28 GMT'
2024-05-08 06:31:28,721 3520 [DEBUG] - 'ETag':'"0x8D640EFA93A7371"'
2024-05-08 06:31:28,721 3520 [DEBUG] - 'Last-Modified':'Fri, 02 Nov 2018 18:19:00 GMT'
2024-05-08 06:31:28,732 3520 [DEBUG] - 'Server':'Kestrel'
2024-05-08 06:31:28,765 3520 [INFO ] - Downloading windows-sdk-10-version-1809-all
from 'https://download.microsoft.com/download/5/C/3/5C3770A3-12B4-4DB4-BAE7-99C624EB32AD/windowssdk/winsdksetup.exe'
2024-05-08 06:31:28,844 3520 [DEBUG] - Running Get-WebFile -url 'https://download.microsoft.com/download/5/C/3/5C3770A3-12B4-4DB4-BAE7-99C624EB32AD/windowssdk/winsdksetup.exe' -fileName 'C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-10-version-1809-all\10.0.17763.132\winsdksetup.exe' -options 'System.Collections.Hashtable'
2024-05-08 06:31:28,860 3520 [DEBUG] - Setting request timeout to 30000
2024-05-08 06:31:28,873 3520 [DEBUG] - Setting read/write timeout to 2700000
2024-05-08 06:31:28,873 3520 [DEBUG] - Setting the UserAgent to 'chocolatey command line'
2024-05-08 06:31:29,278 3520 [DEBUG] - Downloading https://download.microsoft.com/download/5/C/3/5C3770A3-12B4-4DB4-BAE7-99C624EB32AD/windowssdk/winsdksetup.exe to C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-10-version-1809-all\10.0.17763.132\winsdksetup.exe
2024-05-08 06:31:29,424 3520 [INFO ] -
2024-05-08 06:31:29,435 3520 [INFO ] - Download of winsdksetup.exe (1.29 MB) completed.
2024-05-08 06:31:32,578 3520 [DEBUG] - No runtime virus checking built into FOSS Chocolatey. Check out Pro/Business - https://chocolatey.org/compare
2024-05-08 06:31:32,590 3520 [DEBUG] - Verifying package provided checksum of 'bbd1c41f9ebf518e4482c5c85a0de9ad7a72b596112c392911ef6054cb5d70d7' for 'C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-10-version-1809-all\10.0.17763.132\winsdksetup.exe'.
2024-05-08 06:31:32,682 3520 [DEBUG] - Running Get-ChecksumValid -file 'C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-10-version-1809-all\10.0.17763.132\winsdksetup.exe' -checksum 'bbd1c41f9ebf518e4482c5c85a0de9ad7a72b596112c392911ef6054cb5d70d7' -checksumType 'sha256' -originalUrl 'https://download.microsoft.com/download/5/C/3/5C3770A3-12B4-4DB4-BAE7-99C624EB32AD/windowssdk/winsdksetup.exe'
2024-05-08 06:31:32,750 3520 [DEBUG] - checksum.exe found at 'C:\ProgramData\chocolatey\helpers\..\tools\checksum.exe'
2024-05-08 06:31:32,750 3520 [DEBUG] - Executing command ['C:\ProgramData\chocolatey\helpers\..\tools\checksum.exe' -c="bbd1c41f9ebf518e4482c5c85a0de9ad7a72b596112c392911ef6054cb5d70d7" -t="sha256" -f="C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-10-version-1809-all\10.0.17763.132\winsdksetup.exe"]
2024-05-08 06:31:33,875 3520 [DEBUG] - Command ['C:\ProgramData\chocolatey\helpers\..\tools\checksum.exe' -c="bbd1c41f9ebf518e4482c5c85a0de9ad7a72b596112c392911ef6054cb5d70d7" -t="sha256" -f="C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-10-version-1809-all\10.0.17763.132\winsdksetup.exe"] exited with '0'.
2024-05-08 06:31:33,989 3520 [DEBUG] - Running Install-ChocolateyInstallPackage -packageName 'windows-sdk-10-version-1809-all' -fileType 'EXE' -silentArgs '/Features + /Quiet /NoRestart /Log "C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-10-version-1809-all_df885b86-9501-453e-8c02-e889da4225b0.log"' -file 'C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-10-version-1809-all\10.0.17763.132\winsdksetup.exe' -validExitCodes '0 3010' -useOnlyPackageSilentArguments 'False'
2024-05-08 06:31:33,995 3520 [DEBUG] - Running Get-OSArchitectureWidth -compare '32'
2024-05-08 06:31:33,995 3520 [INFO ] - Installing windows-sdk-10-version-1809-all...
2024-05-08 06:31:34,124 3520 [DEBUG] - Ensuring 'C:\Users\vagrant\AppData\Local\Temp\chocolatey' exists
2024-05-08 06:31:34,292 3520 [DEBUG] - Running Start-ChocolateyProcessAsAdmin -validExitCodes '0 3010' -workingDirectory 'C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-10-version-1809-all\10.0.17763.132' -statements '/Features + /Quiet /NoRestart /Log "C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-10-version-1809-all_df885b86-9501-453e-8c02-e889da4225b0.log" ' -exeToRun 'C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-10-version-1809-all\10.0.17763.132\winsdksetup.exe'
2024-05-08 06:31:34,411 3520 [DEBUG] - Test-ProcessAdminRights: returning True
2024-05-08 06:31:34,450 3520 [DEBUG] - Elevating permissions and running ["C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-10-version-1809-all\10.0.17763.132\winsdksetup.exe" /Features + /Quiet /NoRestart /Log "C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-10-version-1809-all_df885b86-9501-453e-8c02-e889da4225b0.log" ]. This may take a while, depending on the statements.
2024-05-08 07:03:39,229 3520 [DEBUG] - Command ["C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-10-version-1809-all\10.0.17763.132\winsdksetup.exe" /Features + /Quiet /NoRestart /Log "C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-10-version-1809-all_df885b86-9501-453e-8c02-e889da4225b0.log" ] exited with '0'.
2024-05-08 07:03:39,293 3520 [DEBUG] - Finishing 'Start-ChocolateyProcessAsAdmin'
2024-05-08 07:03:39,323 3520 [INFO ] - windows-sdk-10-version-1809-all has been installed.
2024-05-08 07:03:39,381 3520 [DEBUG] - ----------------------------------------------------------------------
2024-05-08 07:03:39,420 3520 [DEBUG] - Built-in PowerShell host called with ['[System.Threading.Thread]::CurrentThread.CurrentCulture = '';[System.Threading.Thread]::CurrentThread.CurrentUICulture = '';[System.Net.ServicePointManager]::SecurityProtocol = [System.Net.SecurityProtocolType]::SystemDefault; & import-module -name 'C:\ProgramData\chocolatey\helpers\chocolateyInstaller.psm1'; & 'C:\ProgramData\chocolatey\helpers\chocolateyScriptRunner.ps1' -packageScript 'C:\ProgramData\chocolatey\lib\windows-sdk-10-version-1809-all\tools\chocolateyinstall.ps1' -installArguments '' -packageParameters '' -preRunHookScripts $null -postRunHookScripts $null'] exited with '0'.
2024-05-08 07:03:39,420 3520 [DEBUG] - Calling command ['"C:\Windows\System32\shutdown.exe" /a']
2024-05-08 07:03:40,103 3520 [DEBUG] - Command ['"C:\Windows\System32\shutdown.exe" /a'] exited with '1116'
2024-05-08 07:03:40,348 3520 [INFO ] - windows-sdk-10-version-1809-all may be able to be automatically uninstalled.
2024-05-08 07:03:40,388 3520 [WARN ] - Environment Vars (like PATH) have changed. Close/reopen your shell to
see the changes (or in powershell/cmd.exe just type `refreshenv`).
2024-05-08 07:03:40,418 3520 [DEBUG] - The following values have been added/changed (may contain sensitive data):
2024-05-08 07:03:40,418 3520 [DEBUG] - * Path='C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\ProgramData\chocolatey\bin;C:\Program Files (x86)\Windows Kits\10\Windows Performance Toolkit\' (Machine)
2024-05-08 07:03:40,671 3520 [DEBUG] - Capturing package files in 'C:\ProgramData\chocolatey\lib\windows-sdk-10-version-1809-all'
2024-05-08 07:03:40,690 3520 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\windows-sdk-10-version-1809-all\windows-sdk-10-version-1809-all.nupkg'
with checksum 'A9F2B895B1ED12976A417C6E2D7CEE8A'
2024-05-08 07:03:40,705 3520 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\windows-sdk-10-version-1809-all\windows-sdk-10-version-1809-all.nuspec'
with checksum '9D93008ACD7700F8CF6FEC1BD912CAE1'
2024-05-08 07:03:40,717 3520 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\windows-sdk-10-version-1809-all\tools\chocolateyinstall.ps1'
with checksum 'F807AEEC19D8AF80722B3D8AC41A6D6D'
2024-05-08 07:03:40,862 3520 [DEBUG] - Attempting to create directory "C:\ProgramData\chocolatey\.chocolatey\windows-sdk-10-version-1809-all.10.0.17763.132".
2024-05-08 07:03:40,954 3520 [DEBUG] - There was no original file at 'C:\ProgramData\chocolatey\.chocolatey\windows-sdk-10-version-1809-all.10.0.17763.132\.registry'
2024-05-08 07:03:41,021 3520 [DEBUG] - There was no original file at 'C:\ProgramData\chocolatey\.chocolatey\windows-sdk-10-version-1809-all.10.0.17763.132\.files'
2024-05-08 07:03:41,051 3520 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\.chocolatey\windows-sdk-10-version-1809-all.10.0.17763.132\.extra".
2024-05-08 07:03:41,061 3520 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\.chocolatey\windows-sdk-10-version-1809-all.10.0.17763.132\.version".
2024-05-08 07:03:41,094 3520 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\.chocolatey\windows-sdk-10-version-1809-all.10.0.17763.132\.sxs".
2024-05-08 07:03:41,121 3520 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\.chocolatey\windows-sdk-10-version-1809-all.10.0.17763.132\.pin".
2024-05-08 07:03:41,152 3520 [DEBUG] - Sending message 'HandlePackageResultCompletedMessage' out if there are subscribers...
2024-05-08 07:03:41,183 3520 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\lib\windows-sdk-10-version-1809-all\.chocolateyPending".
2024-05-08 07:03:41,216 3520 [INFO ] - The install of windows-sdk-10-version-1809-all was successful.
2024-05-08 07:03:41,239 3520 [INFO ] - Software installed as 'EXE', install location is likely default.
2024-05-08 07:03:41,309 3520 [WARN ] -
Chocolatey installed 1/1 packages.
See the log for details (C:\ProgramData\chocolatey\logs\chocolatey.log).
2024-05-08 07:03:41,339 3520 [DEBUG] - Sending message 'PostRunMessage' out if there are subscribers...
2024-05-08 07:03:41,372 3520 [DEBUG] - Exiting with 0
2024-05-08 07:04:18,730 1436 [DEBUG] - XmlConfiguration is now operational
2024-05-08 07:04:18,998 1436 [DEBUG] - Adding new type 'CygwinService' for type 'IAlternativeSourceRunner' from assembly 'choco'
2024-05-08 07:04:18,998 1436 [DEBUG] - Adding new type 'CygwinService' for type 'IInstallSourceRunner' from assembly 'choco'
2024-05-08 07:04:19,018 1436 [DEBUG] - Adding new type 'PythonService' for type 'IAlternativeSourceRunner' from assembly 'choco'
2024-05-08 07:04:19,028 1436 [DEBUG] - Adding new type 'PythonService' for type 'IListSourceRunner' from assembly 'choco'
2024-05-08 07:04:19,028 1436 [DEBUG] - Adding new type 'PythonService' for type 'IInstallSourceRunner' from assembly 'choco'
2024-05-08 07:04:19,059 1436 [DEBUG] - Adding new type 'PythonService' for type 'IUninstallSourceRunner' from assembly 'choco'
2024-05-08 07:04:19,059 1436 [DEBUG] - Adding new type 'RubyGemsService' for type 'IAlternativeSourceRunner' from assembly 'choco'
2024-05-08 07:04:19,080 1436 [DEBUG] - Adding new type 'RubyGemsService' for type 'IListSourceRunner' from assembly 'choco'
2024-05-08 07:04:19,091 1436 [DEBUG] - Adding new type 'RubyGemsService' for type 'IInstallSourceRunner' from assembly 'choco'
2024-05-08 07:04:19,123 1436 [DEBUG] - Adding new type 'SystemStateValidation' for type 'IValidation' from assembly 'choco'
2024-05-08 07:04:19,140 1436 [DEBUG] - Adding new type 'CacheFolderLockdownValidation' for type 'IValidation' from assembly 'choco'
2024-05-08 07:04:20,614 1436 [DEBUG] - Adding new type 'EmptyOrInvalidUrlMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2024-05-08 07:04:20,620 1436 [DEBUG] - Adding new type 'FrameWorkReferencesMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2024-05-08 07:04:20,620 1436 [DEBUG] - Adding new type 'IconMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2024-05-08 07:04:20,645 1436 [DEBUG] - Adding new type 'LicenseMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2024-05-08 07:04:20,652 1436 [DEBUG] - Adding new type 'PackageTypesMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2024-05-08 07:04:20,652 1436 [DEBUG] - Adding new type 'ReadmeMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2024-05-08 07:04:20,682 1436 [DEBUG] - Adding new type 'RepositoryMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2024-05-08 07:04:20,682 1436 [DEBUG] - Adding new type 'RequireLicenseAcceptanceMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2024-05-08 07:04:20,708 1436 [DEBUG] - Adding new type 'ServicableMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2024-05-08 07:04:20,713 1436 [DEBUG] - Adding new type 'VersionMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2024-05-08 07:04:20,803 1436 [DEBUG] - Registering new command 'cache' in assembly 'choco'
2024-05-08 07:04:20,806 1436 [DEBUG] - Registering new command 'list' in assembly 'choco'
2024-05-08 07:04:20,837 1436 [DEBUG] - Registering new command 'template' in assembly 'choco'
2024-05-08 07:04:20,837 1436 [DEBUG] - Registering new command 'export' in assembly 'choco'
2024-05-08 07:04:20,869 1436 [DEBUG] - Registering new command 'info' in assembly 'choco'
2024-05-08 07:04:20,869 1436 [DEBUG] - Registering new command 'help' in assembly 'choco'
2024-05-08 07:04:20,869 1436 [DEBUG] - Registering new command 'config' in assembly 'choco'
2024-05-08 07:04:20,902 1436 [DEBUG] - Registering new command 'feature' in assembly 'choco'
2024-05-08 07:04:20,902 1436 [DEBUG] - Registering new command 'new' in assembly 'choco'
2024-05-08 07:04:20,902 1436 [DEBUG] - Registering new command 'outdated' in assembly 'choco'
2024-05-08 07:04:20,932 1436 [DEBUG] - Registering new command 'pack' in assembly 'choco'
2024-05-08 07:04:20,932 1436 [DEBUG] - Registering new command 'pin' in assembly 'choco'
2024-05-08 07:04:20,963 1436 [DEBUG] - Registering new command 'push' in assembly 'choco'
2024-05-08 07:04:20,963 1436 [DEBUG] - Registering new command 'apikey' in assembly 'choco'
2024-05-08 07:04:20,963 1436 [DEBUG] - Registering new command 'source' in assembly 'choco'
2024-05-08 07:04:20,993 1436 [DEBUG] - Registering new command 'uninstall' in assembly 'choco'
2024-05-08 07:04:20,993 1436 [DEBUG] - Registering new command 'upgrade' in assembly 'choco'
2024-05-08 07:04:21,056 1436 [DEBUG] - Registering new command 'search' in assembly 'choco'
2024-05-08 07:04:21,088 1436 [DEBUG] - Registering new command 'unpackself' in assembly 'choco'
2024-05-08 07:04:21,088 1436 [DEBUG] - Registering new command 'install' in assembly 'choco'
2024-05-08 07:04:21,618 1436 [INFO ] - ============================================================
2024-05-08 07:04:22,373 1436 [INFO ] - Chocolatey v2.2.2
2024-05-08 07:04:22,437 1436 [DEBUG] - Chocolatey is running on Windows v 10.0.17763.0
2024-05-08 07:04:22,466 1436 [DEBUG] - Attempting to delete file "C:/ProgramData/chocolatey/choco.exe.old".
2024-05-08 07:04:22,466 1436 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\choco.exe.old".
2024-05-08 07:04:22,651 1436 [DEBUG] - Command line: "C:\ProgramData\chocolatey\choco.exe" uninstall windows-sdk-10-version-1809-all --version 10.0.17763.132 -dvy --execution-timeout=2700
2024-05-08 07:04:22,651 1436 [DEBUG] - Received arguments: uninstall windows-sdk-10-version-1809-all --version 10.0.17763.132 -dvy --execution-timeout=2700
2024-05-08 07:04:22,937 1436 [DEBUG] - RemovePendingPackagesTask is now ready and waiting for PreRunMessage.
2024-05-08 07:04:22,998 1436 [DEBUG] - Sending message 'PreRunMessage' out if there are subscribers...
2024-05-08 07:04:23,046 1436 [DEBUG] - [Pending] Removing all pending packages that should not be considered installed...
2024-05-08 07:04:23,310 1436 [DEBUG] - Performing validation checks.
2024-05-08 07:04:23,343 1436 [DEBUG] - Global Configuration Validation Checks:
2024-05-08 07:04:23,358 1436 [DEBUG] - - Package Exit Code / Exit On Reboot = Checked
2024-05-08 07:04:23,374 1436 [DEBUG] - System State Validation Checks:
2024-05-08 07:04:23,404 1436 [DEBUG] - Reboot Requirement Checks:
2024-05-08 07:04:23,424 1436 [DEBUG] - - Pending Computer Rename = Checked
2024-05-08 07:04:23,438 1436 [DEBUG] - - Pending Component Based Servicing = Checked
2024-05-08 07:04:23,458 1436 [DEBUG] - - Pending Windows Auto Update = Checked
2024-05-08 07:04:23,473 1436 [DEBUG] - - Pending File Rename Operations = Ignored
2024-05-08 07:04:23,483 1436 [DEBUG] - - Pending Windows Package Installer = Checked
2024-05-08 07:04:23,483 1436 [DEBUG] - - Pending Windows Package Installer SysWow64 = Checked
2024-05-08 07:04:23,512 1436 [DEBUG] - Cache Folder Lockdown Checks:
2024-05-08 07:04:23,544 1436 [DEBUG] - - Elevated State = Checked
2024-05-08 07:04:23,563 1436 [DEBUG] - - Folder Exists = Checked
2024-05-08 07:04:23,596 1436 [DEBUG] - - Folder lockdown = Checked
2024-05-08 07:04:23,606 1436 [INFO ] - 3 validations performed. 3 success(es), 0 warning(s), and 0 error(s).
2024-05-08 07:04:23,701 1436 [DEBUG] - The source 'c:\cached-packages;https://community.chocolatey.org/api/v2/' evaluated to a 'normal' source type
2024-05-08 07:04:23,701 1436 [DEBUG] -
NOTE: Hiding sensitive configuration data! Please double and triple
check to be sure no sensitive data is shown, especially if copying
output to a gist for review.
2024-05-08 07:04:23,755 1436 [DEBUG] - Configuration: CommandName='uninstall'|
CacheLocation='C:\Users\vagrant\AppData\Local\Temp\chocolatey'|
CommandExecutionTimeoutSeconds='2700'|WebRequestTimeoutSeconds='30'|
Sources='c:\cached-packages;https://community.chocolatey.org/api/v2/'|
SourceType='normal'|ShowOnlineHelp='False'|Debug='True'|Verbose='True'|
Trace='False'|Force='False'|Noop='False'|HelpRequested='False'|
UnsuccessfulParsing='False'|RegularOutput='True'|QuietOutput='False'|
PromptForConfirmation='False'|DisableCompatibilityChecks='False'|
AcceptLicense='True'|AllowUnofficialBuild='False'|
Input='windows-sdk-10-version-1809-all'|Version='10.0.17763.132'|
AllVersions='False'|SkipPackageInstallProvider='False'|
SkipHookScripts='False'|PackageNames='windows-sdk-10-version-1809-all'|
Prerelease='False'|ForceX86='False'|OverrideArguments='False'|
NotSilent='False'|ApplyPackageParametersToDependencies='False'|
ApplyInstallArgumentsToDependencies='False'|IgnoreDependencies='False'|
CacheExpirationInMinutes='30'|AllowDowngrade='False'|
ForceDependencies='False'|PinPackage='False'|
Information.PlatformType='Windows'|
Information.PlatformVersion='10.0.17763.0'|
Information.PlatformName='Windows Server 2016'|
Information.ChocolateyVersion='2.2.2.0'|
Information.ChocolateyProductVersion='2.2.2'|
Information.FullName='choco, Version=2.2.2.0, Culture=neutral, PublicKeyToken=79d02ea9cad655eb'|
Information.Is64BitOperatingSystem='True'|
Information.Is64BitProcess='True'|Information.IsInteractive='False'|
Information.UserName='vagrant'|
Information.UserDomainName='WIN-MPPTIJQT65D'|
Information.IsUserAdministrator='True'|
Information.IsUserSystemAccount='False'|
Information.IsUserRemoteDesktop='False'|
Information.IsUserRemote='True'|
Information.IsProcessElevated='True'|
Information.IsLicensedVersion='False'|
Information.IsLicensedAssemblyLoaded='False'|
Information.LicenseType='Foss'|
Information.CurrentDirectory='C:\Users\vagrant'|
Features.AutoUninstaller='True'|Features.ChecksumFiles='True'|
Features.AllowEmptyChecksums='False'|
Features.AllowEmptyChecksumsSecure='True'|
Features.FailOnAutoUninstaller='False'|
Features.FailOnStandardError='False'|Features.UsePowerShellHost='True'|
Features.LogEnvironmentValues='True'|Features.LogWithoutColor='False'|
Features.VirusCheck='False'|
Features.FailOnInvalidOrMissingLicense='False'|
Features.IgnoreInvalidOptionsSwitches='True'|
Features.UsePackageExitCodes='True'|
Features.UseEnhancedExitCodes='False'|
Features.UseFipsCompliantChecksums='False'|
Features.ShowNonElevatedWarnings='True'|
Features.ShowDownloadProgress='False'|
Features.StopOnFirstPackageFailure='False'|
Features.UseRememberedArgumentsForUpgrades='False'|
Features.IgnoreUnfoundPackagesOnUpgradeOutdated='False'|
Features.SkipPackageUpgradesWhenNotInstalled='False'|
Features.RemovePackageInformationOnUninstall='False'|
Features.ExitOnRebootDetected='False'|
Features.LogValidationResultsOnWarnings='True'|
Features.UsePackageRepositoryOptimizations='True'|
ListCommand.LocalOnly='False'|ListCommand.IdOnly='False'|
ListCommand.IncludeRegistryPrograms='False'|ListCommand.PageSize='25'|
ListCommand.Exact='False'|ListCommand.ByIdOnly='False'|
ListCommand.ByTagOnly='False'|ListCommand.IdStartsWith='False'|
ListCommand.OrderByPopularity='False'|ListCommand.ApprovedOnly='False'|
ListCommand.DownloadCacheAvailable='False'|
ListCommand.NotBroken='False'|
ListCommand.IncludeVersionOverrides='False'|
ListCommand.ExplicitPageSize='False'|
ListCommand.ExplicitSource='False'|
UpgradeCommand.FailOnUnfound='False'|
UpgradeCommand.FailOnNotInstalled='False'|
UpgradeCommand.NotifyOnlyAvailableUpgrades='False'|
UpgradeCommand.ExcludePrerelease='False'|
NewCommand.AutomaticPackage='False'|
NewCommand.UseOriginalTemplate='False'|SourceCommand.Command='unknown'|
SourceCommand.Priority='0'|SourceCommand.BypassProxy='False'|
SourceCommand.AllowSelfService='False'|
SourceCommand.VisibleToAdminsOnly='False'|
FeatureCommand.Command='unknown'|ConfigCommand.Command='Unknown'|
ApiKeyCommand.Command='Unknown'|PinCommand.Command='Unknown'|
OutdatedCommand.IgnorePinned='False'|
ExportCommand.IncludeVersionNumbers='False'|Proxy.BypassOnLocal='True'|
TemplateCommand.Command='unknown'|CacheCommand.Command='Unknown'|
CacheCommand.RemoveExpiredItemsOnly='False'|
2024-05-08 07:04:23,760 1436 [DEBUG] - _ Chocolatey:ChocolateyUninstallCommand - Normal Run Mode _
2024-05-08 07:04:23,795 1436 [INFO ] - Uninstalling the following packages:
2024-05-08 07:04:23,818 1436 [INFO ] - windows-sdk-10-version-1809-all
2024-05-08 07:04:23,856 1436 [DEBUG] - Current environment values (may contain sensitive data):
2024-05-08 07:04:23,856 1436 [DEBUG] - * 'Path'='C:\Users\vagrant\AppData\Local\Microsoft\WindowsApps;' ('User')
2024-05-08 07:04:23,887 1436 [DEBUG] - * 'TEMP'='C:\Users\vagrant\AppData\Local\Temp' ('User')
2024-05-08 07:04:23,887 1436 [DEBUG] - * 'TMP'='C:\Users\vagrant\AppData\Local\Temp' ('User')
2024-05-08 07:04:23,915 1436 [DEBUG] - * 'ChocolateyLastPathUpdate'='133595608804514180' ('User')
2024-05-08 07:04:23,915 1436 [DEBUG] - * 'ComSpec'='C:\Windows\system32\cmd.exe' ('Machine')
2024-05-08 07:04:23,947 1436 [DEBUG] - * 'DriverData'='C:\Windows\System32\Drivers\DriverData' ('Machine')
2024-05-08 07:04:23,979 1436 [DEBUG] - * 'OS'='Windows_NT' ('Machine')
2024-05-08 07:04:23,979 1436 [DEBUG] - * 'Path'='C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\ProgramData\chocolatey\bin;C:\Program Files (x86)\Windows Kits\10\Windows Performance Toolkit\' ('Machine')
2024-05-08 07:04:24,006 1436 [DEBUG] - * 'PATHEXT'='.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC' ('Machine')
2024-05-08 07:04:24,010 1436 [DEBUG] - * 'PROCESSOR_ARCHITECTURE'='AMD64' ('Machine')
2024-05-08 07:04:24,010 1436 [DEBUG] - * 'PSModulePath'='C:\Program Files\WindowsPowerShell\Modules;C:\Windows\system32\WindowsPowerShell\v1.0\Modules' ('Machine')
2024-05-08 07:04:24,041 1436 [DEBUG] - * 'TEMP'='C:\Windows\TEMP' ('Machine')
2024-05-08 07:04:24,067 1436 [DEBUG] - * 'TMP'='C:\Windows\TEMP' ('Machine')
2024-05-08 07:04:24,073 1436 [DEBUG] - * 'USERNAME'='SYSTEM' ('Machine')
2024-05-08 07:04:24,105 1436 [DEBUG] - * 'windir'='C:\Windows' ('Machine')
2024-05-08 07:04:24,105 1436 [DEBUG] - * 'NUMBER_OF_PROCESSORS'='10' ('Machine')
2024-05-08 07:04:24,105 1436 [DEBUG] - * 'PROCESSOR_LEVEL'='6' ('Machine')
2024-05-08 07:04:24,137 1436 [DEBUG] - * 'PROCESSOR_IDENTIFIER'='Intel64 Family 6 Model 85 Stepping 7, GenuineIntel' ('Machine')
2024-05-08 07:04:24,137 1436 [DEBUG] - * 'PROCESSOR_REVISION'='5507' ('Machine')
2024-05-08 07:04:24,137 1436 [DEBUG] - * 'ChocolateyInstall'='C:\ProgramData\chocolatey' ('Machine')
2024-05-08 07:04:24,510 1436 [DEBUG] - Running list with the following filter = ''
2024-05-08 07:04:24,510 1436 [DEBUG] - --- Start of List ---
2024-05-08 07:04:25,024 1436 [DEBUG] - Resolving resource PackageSearchResource for source C:\ProgramData\chocolatey\lib
2024-05-08 07:04:25,899 1436 [DEBUG] - chocolatey 2.2.2
2024-05-08 07:04:25,930 1436 [DEBUG] - chocolatey-windowsupdate.extension 1.0.5
2024-05-08 07:04:25,961 1436 [DEBUG] - KB2919355 1.0.20160915
2024-05-08 07:04:25,994 1436 [DEBUG] - KB2919442 1.0.20160915
2024-05-08 07:04:26,026 1436 [DEBUG] - KB2999226 1.0.20181019
2024-05-08 07:04:26,057 1436 [DEBUG] - KB3035131 1.0.3
2024-05-08 07:04:26,088 1436 [DEBUG] - KB3118401 1.0.5
2024-05-08 07:04:26,119 1436 [DEBUG] - virtualbox-guest-additions-guest.install 7.0.18
2024-05-08 07:04:26,434 1436 [DEBUG] - windows-sdk-10-version-1809-all 10.0.17763.132
2024-05-08 07:04:26,434 1436 [DEBUG] - --- End of List ---
2024-05-08 07:04:26,487 1436 [DEBUG] - Running list with the following filter = ''
2024-05-08 07:04:26,497 1436 [DEBUG] - --- Start of List ---
2024-05-08 07:04:26,626 1436 [DEBUG] - chocolatey 2.2.2
2024-05-08 07:04:26,658 1436 [DEBUG] - chocolatey-windowsupdate.extension 1.0.5
2024-05-08 07:04:26,670 1436 [DEBUG] - KB2919355 1.0.20160915
2024-05-08 07:04:26,704 1436 [DEBUG] - KB2919442 1.0.20160915
2024-05-08 07:04:26,732 1436 [DEBUG] - KB2999226 1.0.20181019
2024-05-08 07:04:26,754 1436 [DEBUG] - KB3035131 1.0.3
2024-05-08 07:04:26,783 1436 [DEBUG] - KB3118401 1.0.5
2024-05-08 07:04:26,815 1436 [DEBUG] - virtualbox-guest-additions-guest.install 7.0.18
2024-05-08 07:04:26,919 1436 [DEBUG] - windows-sdk-10-version-1809-all 10.0.17763.132
2024-05-08 07:04:26,919 1436 [DEBUG] - --- End of List ---
2024-05-08 07:04:27,074 1436 [DEBUG] - Running list with the following filter = ''
2024-05-08 07:04:27,096 1436 [DEBUG] - --- Start of List ---
2024-05-08 07:04:27,163 1436 [DEBUG] - chocolatey 2.2.2
2024-05-08 07:04:27,196 1436 [DEBUG] - chocolatey-windowsupdate.extension 1.0.5
2024-05-08 07:04:27,196 1436 [DEBUG] - KB2919355 1.0.20160915
2024-05-08 07:04:27,228 1436 [DEBUG] - KB2919442 1.0.20160915
2024-05-08 07:04:27,258 1436 [DEBUG] - KB2999226 1.0.20181019
2024-05-08 07:04:27,295 1436 [DEBUG] - KB3035131 1.0.3
2024-05-08 07:04:27,313 1436 [DEBUG] - KB3118401 1.0.5
2024-05-08 07:04:27,343 1436 [DEBUG] - virtualbox-guest-additions-guest.install 7.0.18
2024-05-08 07:04:27,458 1436 [DEBUG] - windows-sdk-10-version-1809-all 10.0.17763.132
2024-05-08 07:04:27,464 1436 [DEBUG] - --- End of List ---
2024-05-08 07:04:27,644 1436 [INFO ] -
windows-sdk-10-version-1809-all v10.0.17763.132
2024-05-08 07:04:27,743 1436 [DEBUG] - Running beforeModify step for 'windows-sdk-10-version-1809-all'
2024-05-08 07:04:27,809 1436 [DEBUG] - Backing up package files for 'windows-sdk-10-version-1809-all'
2024-05-08 07:04:28,093 1436 [DEBUG] - Attempting to create directory "C:\ProgramData\chocolatey\lib-bkp\windows-sdk-10-version-1809-all".
2024-05-08 07:04:28,126 1436 [DEBUG] - Moving C:\ProgramData\chocolatey\lib\windows-sdk-10-version-1809-all to C:\ProgramData\chocolatey\lib-bkp\windows-sdk-10-version-1809-all\10.0.17763.132
2024-05-08 07:04:28,144 1436 [DEBUG] - Moving 'C:\ProgramData\chocolatey\lib\windows-sdk-10-version-1809-all'
to 'C:\ProgramData\chocolatey\lib-bkp\windows-sdk-10-version-1809-all\10.0.17763.132'
2024-05-08 07:04:30,195 1436 [DEBUG] - Attempting to create directory "C:\ProgramData\chocolatey\lib\windows-sdk-10-version-1809-all".
2024-05-08 07:04:30,195 1436 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib-bkp\windows-sdk-10-version-1809-all\10.0.17763.132\windows-sdk-10-version-1809-all.nupkg"
to "C:\ProgramData\chocolatey\lib\windows-sdk-10-version-1809-all\windows-sdk-10-version-1809-all.nupkg".
2024-05-08 07:04:30,229 1436 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib-bkp\windows-sdk-10-version-1809-all\10.0.17763.132\windows-sdk-10-version-1809-all.nuspec"
to "C:\ProgramData\chocolatey\lib\windows-sdk-10-version-1809-all\windows-sdk-10-version-1809-all.nuspec".
2024-05-08 07:04:30,260 1436 [DEBUG] - Attempting to create directory "C:\ProgramData\chocolatey\lib\windows-sdk-10-version-1809-all\tools".
2024-05-08 07:04:30,295 1436 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib-bkp\windows-sdk-10-version-1809-all\10.0.17763.132\tools\chocolateyinstall.ps1"
to "C:\ProgramData\chocolatey\lib\windows-sdk-10-version-1809-all\tools\chocolateyinstall.ps1".
2024-05-08 07:04:31,852 1436 [DEBUG] - Capturing package files in 'C:\ProgramData\chocolatey\lib\windows-sdk-10-version-1809-all'
2024-05-08 07:04:31,911 1436 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\windows-sdk-10-version-1809-all\windows-sdk-10-version-1809-all.nupkg'
with checksum 'A9F2B895B1ED12976A417C6E2D7CEE8A'
2024-05-08 07:04:31,917 1436 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\windows-sdk-10-version-1809-all\windows-sdk-10-version-1809-all.nuspec'
with checksum '9D93008ACD7700F8CF6FEC1BD912CAE1'
2024-05-08 07:04:31,940 1436 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\windows-sdk-10-version-1809-all\tools\chocolateyinstall.ps1'
with checksum 'F807AEEC19D8AF80722B3D8AC41A6D6D'
2024-05-08 07:04:32,105 1436 [INFO ] - Running auto uninstaller...
2024-05-08 07:04:32,136 1436 [DEBUG] - Sleeping for 2 seconds to allow Windows to finish cleaning up.
2024-05-08 07:04:34,237 1436 [DEBUG] - Preparing uninstall key 'MsiExec.exe /I{398B9866-66DD-753F-761B-E74A270435CC}' for 'Windows App Certification Kit Native Components'
2024-05-08 07:04:34,565 1436 [DEBUG] - Uninstaller path is 'MsiExec.exe'
2024-05-08 07:04:34,595 1436 [DEBUG] - Installer type is 'MsiInstaller'
2024-05-08 07:04:34,605 1436 [DEBUG] - Setting up uninstall logging directory at C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-10-version-1809-all\10.0.17763.132
2024-05-08 07:04:34,636 1436 [DEBUG] - Args are '/X{398B9866-66DD-753F-761B-E74A270435CC} /qn /norestart'
2024-05-08 07:04:34,670 1436 [DEBUG] - Calling command ['"MsiExec.exe" /X{398B9866-66DD-753F-761B-E74A270435CC} /qn /norestart']
2024-05-08 07:04:40,032 1436 [DEBUG] - Command ['"MsiExec.exe" /X{398B9866-66DD-753F-761B-E74A270435CC} /qn /norestart'] exited with '0'
2024-05-08 07:04:40,047 1436 [INFO ] - Auto uninstaller has successfully uninstalled windows-sdk-10-version-1809-all or detected previous uninstall.
2024-05-08 07:04:40,064 1436 [DEBUG] - Preparing uninstall key 'MsiExec.exe /I{3B588BBE-EB02-D1B2-5CD5-7DB85AD8A3E7}' for 'Universal CRT Tools x64'
2024-05-08 07:04:40,229 1436 [DEBUG] - Uninstaller path is 'MsiExec.exe'
2024-05-08 07:04:40,259 1436 [DEBUG] - Installer type is 'MsiInstaller'
2024-05-08 07:04:40,259 1436 [DEBUG] - Setting up uninstall logging directory at C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-10-version-1809-all\10.0.17763.132
2024-05-08 07:04:40,291 1436 [DEBUG] - Args are '/X{3B588BBE-EB02-D1B2-5CD5-7DB85AD8A3E7} /qn /norestart'
2024-05-08 07:04:40,291 1436 [DEBUG] - Calling command ['"MsiExec.exe" /X{3B588BBE-EB02-D1B2-5CD5-7DB85AD8A3E7} /qn /norestart']
2024-05-08 07:04:42,910 1436 [DEBUG] - Command ['"MsiExec.exe" /X{3B588BBE-EB02-D1B2-5CD5-7DB85AD8A3E7} /qn /norestart'] exited with '0'
2024-05-08 07:04:42,916 1436 [INFO ] - Auto uninstaller has successfully uninstalled windows-sdk-10-version-1809-all or detected previous uninstall.
2024-05-08 07:04:42,978 1436 [DEBUG] - Preparing uninstall key 'MsiExec.exe /I{90B0B603-7728-F869-3927-73232379BA5B}' for 'Windows SDK DirectX x64 Remote'
2024-05-08 07:04:43,164 1436 [DEBUG] - Uninstaller path is 'MsiExec.exe'
2024-05-08 07:04:43,164 1436 [DEBUG] - Installer type is 'MsiInstaller'
2024-05-08 07:04:43,164 1436 [DEBUG] - Setting up uninstall logging directory at C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-10-version-1809-all\10.0.17763.132
2024-05-08 07:04:43,196 1436 [DEBUG] - Args are '/X{90B0B603-7728-F869-3927-73232379BA5B} /qn /norestart'
2024-05-08 07:04:43,196 1436 [DEBUG] - Calling command ['"MsiExec.exe" /X{90B0B603-7728-F869-3927-73232379BA5B} /qn /norestart']
2024-05-08 07:04:46,103 1436 [DEBUG] - Command ['"MsiExec.exe" /X{90B0B603-7728-F869-3927-73232379BA5B} /qn /norestart'] exited with '0'
2024-05-08 07:04:46,103 1436 [INFO ] - Auto uninstaller has successfully uninstalled windows-sdk-10-version-1809-all or detected previous uninstall.
2024-05-08 07:04:46,103 1436 [DEBUG] - Preparing uninstall key 'MsiExec.exe /I{B27BC1FC-8474-9E32-73C2-6F7CD58AD1E3}' for 'Application Verifier x64 External Package'
2024-05-08 07:04:46,288 1436 [DEBUG] - Uninstaller path is 'MsiExec.exe'
2024-05-08 07:04:46,288 1436 [DEBUG] - Installer type is 'MsiInstaller'
2024-05-08 07:04:46,319 1436 [DEBUG] - Setting up uninstall logging directory at C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-10-version-1809-all\10.0.17763.132
2024-05-08 07:04:46,319 1436 [DEBUG] - Args are '/X{B27BC1FC-8474-9E32-73C2-6F7CD58AD1E3} /qn /norestart'
2024-05-08 07:04:46,319 1436 [DEBUG] - Calling command ['"MsiExec.exe" /X{B27BC1FC-8474-9E32-73C2-6F7CD58AD1E3} /qn /norestart']
2024-05-08 07:04:55,463 1436 [DEBUG] - Command ['"MsiExec.exe" /X{B27BC1FC-8474-9E32-73C2-6F7CD58AD1E3} /qn /norestart'] exited with '0'
2024-05-08 07:04:55,463 1436 [INFO ] - Auto uninstaller has successfully uninstalled windows-sdk-10-version-1809-all or detected previous uninstall.
2024-05-08 07:04:55,497 1436 [DEBUG] - Preparing uninstall key 'MsiExec.exe /I{0063AF94-397B-9C64-1C71-D404B27C5D96}' for 'WinRT Intellisense UAP - Other Languages'
2024-05-08 07:04:55,744 1436 [DEBUG] - Uninstaller path is 'MsiExec.exe'
2024-05-08 07:04:55,776 1436 [DEBUG] - Installer type is 'MsiInstaller'
2024-05-08 07:04:55,776 1436 [DEBUG] - Setting up uninstall logging directory at C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-10-version-1809-all\10.0.17763.132
2024-05-08 07:04:55,807 1436 [DEBUG] - Args are '/X{0063AF94-397B-9C64-1C71-D404B27C5D96} /qn /norestart'
2024-05-08 07:04:55,807 1436 [DEBUG] - Calling command ['"MsiExec.exe" /X{0063AF94-397B-9C64-1C71-D404B27C5D96} /qn /norestart']
2024-05-08 07:05:07,730 1436 [DEBUG] - Command ['"MsiExec.exe" /X{0063AF94-397B-9C64-1C71-D404B27C5D96} /qn /norestart'] exited with '0'
2024-05-08 07:05:07,762 1436 [INFO ] - Auto uninstaller has successfully uninstalled windows-sdk-10-version-1809-all or detected previous uninstall.
2024-05-08 07:05:07,792 1436 [DEBUG] - Preparing uninstall key 'MsiExec.exe /I{00B12DF9-5428-9406-DE2C-8E8A1A062B05}' for 'WinRT Intellisense Desktop - en-us'
2024-05-08 07:05:08,013 1436 [DEBUG] - Uninstaller path is 'MsiExec.exe'
2024-05-08 07:05:08,031 1436 [DEBUG] - Installer type is 'MsiInstaller'
2024-05-08 07:05:08,044 1436 [DEBUG] - Setting up uninstall logging directory at C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-10-version-1809-all\10.0.17763.132
2024-05-08 07:05:08,062 1436 [DEBUG] - Args are '/X{00B12DF9-5428-9406-DE2C-8E8A1A062B05} /qn /norestart'
2024-05-08 07:05:08,093 1436 [DEBUG] - Calling command ['"MsiExec.exe" /X{00B12DF9-5428-9406-DE2C-8E8A1A062B05} /qn /norestart']
2024-05-08 07:05:14,961 1436 [DEBUG] - Command ['"MsiExec.exe" /X{00B12DF9-5428-9406-DE2C-8E8A1A062B05} /qn /norestart'] exited with '0'
2024-05-08 07:05:14,995 1436 [INFO ] - Auto uninstaller has successfully uninstalled windows-sdk-10-version-1809-all or detected previous uninstall.
2024-05-08 07:05:14,995 1436 [DEBUG] - Preparing uninstall key 'MsiExec.exe /I{0B5D6FB7-05A5-271B-5B99-82384219A471}' for 'SDK ARM Additions'
2024-05-08 07:05:15,187 1436 [DEBUG] - Uninstaller path is 'MsiExec.exe'
2024-05-08 07:05:15,199 1436 [DEBUG] - Installer type is 'MsiInstaller'
2024-05-08 07:05:15,218 1436 [DEBUG] - Setting up uninstall logging directory at C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-10-version-1809-all\10.0.17763.132
2024-05-08 07:05:15,232 1436 [DEBUG] - Args are '/X{0B5D6FB7-05A5-271B-5B99-82384219A471} /qn /norestart'
2024-05-08 07:05:15,232 1436 [DEBUG] - Calling command ['"MsiExec.exe" /X{0B5D6FB7-05A5-271B-5B99-82384219A471} /qn /norestart']
2024-05-08 07:05:18,696 1436 [DEBUG] - Command ['"MsiExec.exe" /X{0B5D6FB7-05A5-271B-5B99-82384219A471} /qn /norestart'] exited with '0'
2024-05-08 07:05:18,716 1436 [INFO ] - Auto uninstaller has successfully uninstalled windows-sdk-10-version-1809-all or detected previous uninstall.
2024-05-08 07:05:18,733 1436 [DEBUG] - Preparing uninstall key 'MsiExec.exe /I{110B5402-97D4-DDA2-7B42-665D8325A44F}' for 'Windows IoT Extension SDK'
2024-05-08 07:05:18,940 1436 [DEBUG] - Uninstaller path is 'MsiExec.exe'
2024-05-08 07:05:18,994 1436 [DEBUG] - Installer type is 'MsiInstaller'
2024-05-08 07:05:18,994 1436 [DEBUG] - Setting up uninstall logging directory at C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-10-version-1809-all\10.0.17763.132
2024-05-08 07:05:19,022 1436 [DEBUG] - Args are '/X{110B5402-97D4-DDA2-7B42-665D8325A44F} /qn /norestart'
2024-05-08 07:05:19,022 1436 [DEBUG] - Calling command ['"MsiExec.exe" /X{110B5402-97D4-DDA2-7B42-665D8325A44F} /qn /norestart']
2024-05-08 07:05:23,087 1436 [DEBUG] - Command ['"MsiExec.exe" /X{110B5402-97D4-DDA2-7B42-665D8325A44F} /qn /norestart'] exited with '0'
2024-05-08 07:05:23,107 1436 [INFO ] - Auto uninstaller has successfully uninstalled windows-sdk-10-version-1809-all or detected previous uninstall.
2024-05-08 07:05:23,123 1436 [DEBUG] - Preparing uninstall key 'MsiExec.exe /X{1784A8CD-F7FE-47E2-A87D-1F31E7242D0D}' for 'Microsoft .NET Framework 4.7.2 Targeting Pack'
2024-05-08 07:05:23,290 1436 [DEBUG] - Uninstaller path is 'MsiExec.exe'
2024-05-08 07:05:23,321 1436 [DEBUG] - Installer type is 'MsiInstaller'
2024-05-08 07:05:23,321 1436 [DEBUG] - Setting up uninstall logging directory at C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-10-version-1809-all\10.0.17763.132
2024-05-08 07:05:23,345 1436 [DEBUG] - Args are '/X{1784A8CD-F7FE-47E2-A87D-1F31E7242D0D} /qn /norestart'
2024-05-08 07:05:23,353 1436 [DEBUG] - Calling command ['"MsiExec.exe" /X{1784A8CD-F7FE-47E2-A87D-1F31E7242D0D} /qn /norestart']
2024-05-08 07:05:34,662 1436 [DEBUG] - Command ['"MsiExec.exe" /X{1784A8CD-F7FE-47E2-A87D-1F31E7242D0D} /qn /norestart'] exited with '0'
2024-05-08 07:05:34,693 1436 [INFO ] - Auto uninstaller has successfully uninstalled windows-sdk-10-version-1809-all or detected previous uninstall.
2024-05-08 07:05:34,725 1436 [DEBUG] - Preparing uninstall key 'MsiExec.exe /I{1B278824-7541-EA8F-FFA1-8B73EC7146D5}' for 'Windows SDK for Windows Store Apps'
2024-05-08 07:05:34,964 1436 [DEBUG] - Uninstaller path is 'MsiExec.exe'
2024-05-08 07:05:34,964 1436 [DEBUG] - Installer type is 'MsiInstaller'
2024-05-08 07:05:35,015 1436 [DEBUG] - Setting up uninstall logging directory at C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-10-version-1809-all\10.0.17763.132
2024-05-08 07:05:35,026 1436 [DEBUG] - Args are '/X{1B278824-7541-EA8F-FFA1-8B73EC7146D5} /qn /norestart'
2024-05-08 07:05:35,047 1436 [DEBUG] - Calling command ['"MsiExec.exe" /X{1B278824-7541-EA8F-FFA1-8B73EC7146D5} /qn /norestart']
2024-05-08 07:05:39,470 1436 [DEBUG] - Command ['"MsiExec.exe" /X{1B278824-7541-EA8F-FFA1-8B73EC7146D5} /qn /norestart'] exited with '0'
2024-05-08 07:05:39,480 1436 [INFO ] - Auto uninstaller has successfully uninstalled windows-sdk-10-version-1809-all or detected previous uninstall.
2024-05-08 07:05:39,510 1436 [DEBUG] - Preparing uninstall key 'MsiExec.exe /I{1E76DFA7-96F3-4281-8E41-8A226C3E42EE}' for 'Windows SDK AddOn'
2024-05-08 07:05:39,700 1436 [DEBUG] - Uninstaller path is 'MsiExec.exe'
2024-05-08 07:05:39,700 1436 [DEBUG] - Installer type is 'MsiInstaller'
2024-05-08 07:05:39,729 1436 [DEBUG] - Setting up uninstall logging directory at C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-10-version-1809-all\10.0.17763.132
2024-05-08 07:05:39,729 1436 [DEBUG] - Args are '/X{1E76DFA7-96F3-4281-8E41-8A226C3E42EE} /qn /norestart'
2024-05-08 07:05:39,758 1436 [DEBUG] - Calling command ['"MsiExec.exe" /X{1E76DFA7-96F3-4281-8E41-8A226C3E42EE} /qn /norestart']
2024-05-08 07:05:42,960 1436 [DEBUG] - Command ['"MsiExec.exe" /X{1E76DFA7-96F3-4281-8E41-8A226C3E42EE} /qn /norestart'] exited with '0'
2024-05-08 07:05:42,960 1436 [INFO ] - Auto uninstaller has successfully uninstalled windows-sdk-10-version-1809-all or detected previous uninstall.
2024-05-08 07:05:42,993 1436 [DEBUG] - Preparing uninstall key 'MsiExec.exe /I{29B915AE-013F-151F-3E61-67F7363C3A09}' for 'Kits Configuration Installer'
2024-05-08 07:05:43,211 1436 [DEBUG] - Uninstaller path is 'MsiExec.exe'
2024-05-08 07:05:43,211 1436 [DEBUG] - Installer type is 'MsiInstaller'
2024-05-08 07:05:43,211 1436 [DEBUG] - Setting up uninstall logging directory at C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-10-version-1809-all\10.0.17763.132
2024-05-08 07:05:43,259 1436 [DEBUG] - Args are '/X{29B915AE-013F-151F-3E61-67F7363C3A09} /qn /norestart'
2024-05-08 07:05:43,259 1436 [DEBUG] - Calling command ['"MsiExec.exe" /X{29B915AE-013F-151F-3E61-67F7363C3A09} /qn /norestart']
2024-05-08 07:05:46,256 1436 [DEBUG] - Command ['"MsiExec.exe" /X{29B915AE-013F-151F-3E61-67F7363C3A09} /qn /norestart'] exited with '0'
2024-05-08 07:05:46,256 1436 [INFO ] - Auto uninstaller has successfully uninstalled windows-sdk-10-version-1809-all or detected previous uninstall.
2024-05-08 07:05:46,291 1436 [DEBUG] - Preparing uninstall key 'MsiExec.exe /I{2DD06060-C61D-7C3A-AA55-6E3FD9493D61}' for 'Windows SDK EULA'
2024-05-08 07:05:46,443 1436 [DEBUG] - Uninstaller path is 'MsiExec.exe'
2024-05-08 07:05:46,471 1436 [DEBUG] - Installer type is 'MsiInstaller'
2024-05-08 07:05:46,476 1436 [DEBUG] - Setting up uninstall logging directory at C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-10-version-1809-all\10.0.17763.132
2024-05-08 07:05:46,502 1436 [DEBUG] - Args are '/X{2DD06060-C61D-7C3A-AA55-6E3FD9493D61} /qn /norestart'
2024-05-08 07:05:46,506 1436 [DEBUG] - Calling command ['"MsiExec.exe" /X{2DD06060-C61D-7C3A-AA55-6E3FD9493D61} /qn /norestart']
2024-05-08 07:05:50,380 1436 [DEBUG] - Command ['"MsiExec.exe" /X{2DD06060-C61D-7C3A-AA55-6E3FD9493D61} /qn /norestart'] exited with '0'
2024-05-08 07:05:50,412 1436 [INFO ] - Auto uninstaller has successfully uninstalled windows-sdk-10-version-1809-all or detected previous uninstall.
2024-05-08 07:05:50,444 1436 [DEBUG] - Preparing uninstall key 'MsiExec.exe /I{323350A8-D3DC-2F8C-2976-E59E2C132B74}' for 'Windows SDK Desktop Libs arm'
2024-05-08 07:05:50,635 1436 [DEBUG] - Uninstaller path is 'MsiExec.exe'
2024-05-08 07:05:50,635 1436 [DEBUG] - Installer type is 'MsiInstaller'
2024-05-08 07:05:50,667 1436 [DEBUG] - Setting up uninstall logging directory at C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-10-version-1809-all\10.0.17763.132
2024-05-08 07:05:50,686 1436 [DEBUG] - Args are '/X{323350A8-D3DC-2F8C-2976-E59E2C132B74} /qn /norestart'
2024-05-08 07:05:50,698 1436 [DEBUG] - Calling command ['"MsiExec.exe" /X{323350A8-D3DC-2F8C-2976-E59E2C132B74} /qn /norestart']
2024-05-08 07:06:05,665 1436 [DEBUG] - Command ['"MsiExec.exe" /X{323350A8-D3DC-2F8C-2976-E59E2C132B74} /qn /norestart'] exited with '0'
2024-05-08 07:06:05,700 1436 [INFO ] - Auto uninstaller has successfully uninstalled windows-sdk-10-version-1809-all or detected previous uninstall.
2024-05-08 07:06:05,730 1436 [DEBUG] - Preparing uninstall key 'MsiExec.exe /I{36AA7E63-76E9-E591-C985-272415268810}' for 'Windows SDK for Windows Store Apps Contracts'
2024-05-08 07:06:05,898 1436 [DEBUG] - Uninstaller path is 'MsiExec.exe'
2024-05-08 07:06:05,898 1436 [DEBUG] - Installer type is 'MsiInstaller'
2024-05-08 07:06:05,929 1436 [DEBUG] - Setting up uninstall logging directory at C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-10-version-1809-all\10.0.17763.132
2024-05-08 07:06:05,955 1436 [DEBUG] - Args are '/X{36AA7E63-76E9-E591-C985-272415268810} /qn /norestart'
2024-05-08 07:06:05,967 1436 [DEBUG] - Calling command ['"MsiExec.exe" /X{36AA7E63-76E9-E591-C985-272415268810} /qn /norestart']
2024-05-08 07:06:10,272 1436 [DEBUG] - Command ['"MsiExec.exe" /X{36AA7E63-76E9-E591-C985-272415268810} /qn /norestart'] exited with '0'
2024-05-08 07:06:10,272 1436 [INFO ] - Auto uninstaller has successfully uninstalled windows-sdk-10-version-1809-all or detected previous uninstall.
2024-05-08 07:06:10,303 1436 [DEBUG] - Preparing uninstall key 'MsiExec.exe /I{441FA049-A2AB-7E8D-375D-5C9720CD3325}' for 'Windows SDK Desktop Headers arm64'
2024-05-08 07:06:10,490 1436 [DEBUG] - Uninstaller path is 'MsiExec.exe'
2024-05-08 07:06:10,490 1436 [DEBUG] - Installer type is 'MsiInstaller'
2024-05-08 07:06:10,523 1436 [DEBUG] - Setting up uninstall logging directory at C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-10-version-1809-all\10.0.17763.132
2024-05-08 07:06:10,523 1436 [DEBUG] - Args are '/X{441FA049-A2AB-7E8D-375D-5C9720CD3325} /qn /norestart'
2024-05-08 07:06:10,552 1436 [DEBUG] - Calling command ['"MsiExec.exe" /X{441FA049-A2AB-7E8D-375D-5C9720CD3325} /qn /norestart']
2024-05-08 07:06:14,723 1436 [DEBUG] - Command ['"MsiExec.exe" /X{441FA049-A2AB-7E8D-375D-5C9720CD3325} /qn /norestart'] exited with '0'
2024-05-08 07:06:14,787 1436 [INFO ] - Auto uninstaller has successfully uninstalled windows-sdk-10-version-1809-all or detected previous uninstall.
2024-05-08 07:06:14,817 1436 [DEBUG] - Preparing uninstall key 'MsiExec.exe /I{492AAE4A-619E-64BF-6173-DB4E25D67533}' for 'Windows SDK Desktop Headers x64'
2024-05-08 07:06:15,033 1436 [DEBUG] - Uninstaller path is 'MsiExec.exe'
2024-05-08 07:06:15,037 1436 [DEBUG] - Installer type is 'MsiInstaller'
2024-05-08 07:06:15,037 1436 [DEBUG] - Setting up uninstall logging directory at C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-10-version-1809-all\10.0.17763.132
2024-05-08 07:06:15,069 1436 [DEBUG] - Args are '/X{492AAE4A-619E-64BF-6173-DB4E25D67533} /qn /norestart'
2024-05-08 07:06:15,069 1436 [DEBUG] - Calling command ['"MsiExec.exe" /X{492AAE4A-619E-64BF-6173-DB4E25D67533} /qn /norestart']
2024-05-08 07:06:19,170 1436 [DEBUG] - Command ['"MsiExec.exe" /X{492AAE4A-619E-64BF-6173-DB4E25D67533} /qn /norestart'] exited with '0'
2024-05-08 07:06:19,182 1436 [INFO ] - Auto uninstaller has successfully uninstalled windows-sdk-10-version-1809-all or detected previous uninstall.
2024-05-08 07:06:19,206 1436 [DEBUG] - Preparing uninstall key 'MsiExec.exe /I{4A5F6E94-7967-A333-8231-CA9AF35E03BD}' for 'SDK ARM Redistributables'
2024-05-08 07:06:19,423 1436 [DEBUG] - Uninstaller path is 'MsiExec.exe'
2024-05-08 07:06:19,427 1436 [DEBUG] - Installer type is 'MsiInstaller'
2024-05-08 07:06:19,427 1436 [DEBUG] - Setting up uninstall logging directory at C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-10-version-1809-all\10.0.17763.132
2024-05-08 07:06:19,458 1436 [DEBUG] - Args are '/X{4A5F6E94-7967-A333-8231-CA9AF35E03BD} /qn /norestart'
2024-05-08 07:06:19,458 1436 [DEBUG] - Calling command ['"MsiExec.exe" /X{4A5F6E94-7967-A333-8231-CA9AF35E03BD} /qn /norestart']
2024-05-08 07:06:23,212 1436 [DEBUG] - Command ['"MsiExec.exe" /X{4A5F6E94-7967-A333-8231-CA9AF35E03BD} /qn /norestart'] exited with '0'
2024-05-08 07:06:23,233 1436 [INFO ] - Auto uninstaller has successfully uninstalled windows-sdk-10-version-1809-all or detected previous uninstall.
2024-05-08 07:06:23,247 1436 [DEBUG] - Preparing uninstall key 'MsiExec.exe /I{4FC3E9F0-8B10-DBFB-EA4B-FCA87274FC59}' for 'Windows App Certification Kit SupportedApiList x86'
2024-05-08 07:06:23,419 1436 [DEBUG] - Uninstaller path is 'MsiExec.exe'
2024-05-08 07:06:23,451 1436 [DEBUG] - Installer type is 'MsiInstaller'
2024-05-08 07:06:23,462 1436 [DEBUG] - Setting up uninstall logging directory at C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-10-version-1809-all\10.0.17763.132
2024-05-08 07:06:23,483 1436 [DEBUG] - Args are '/X{4FC3E9F0-8B10-DBFB-EA4B-FCA87274FC59} /qn /norestart'
2024-05-08 07:06:23,494 1436 [DEBUG] - Calling command ['"MsiExec.exe" /X{4FC3E9F0-8B10-DBFB-EA4B-FCA87274FC59} /qn /norestart']
2024-05-08 07:06:27,134 1436 [DEBUG] - Command ['"MsiExec.exe" /X{4FC3E9F0-8B10-DBFB-EA4B-FCA87274FC59} /qn /norestart'] exited with '0'
2024-05-08 07:06:27,164 1436 [INFO ] - Auto uninstaller has successfully uninstalled windows-sdk-10-version-1809-all or detected previous uninstall.
2024-05-08 07:06:27,164 1436 [DEBUG] - Preparing uninstall key 'MsiExec.exe /I{51ACC3C5-D131-0916-3F0C-59455F32E6B0}' for 'Windows SDK Desktop Libs arm64'
2024-05-08 07:06:27,381 1436 [DEBUG] - Uninstaller path is 'MsiExec.exe'
2024-05-08 07:06:27,381 1436 [DEBUG] - Installer type is 'MsiInstaller'
2024-05-08 07:06:27,408 1436 [DEBUG] - Setting up uninstall logging directory at C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-10-version-1809-all\10.0.17763.132
2024-05-08 07:06:27,438 1436 [DEBUG] - Args are '/X{51ACC3C5-D131-0916-3F0C-59455F32E6B0} /qn /norestart'
2024-05-08 07:06:27,444 1436 [DEBUG] - Calling command ['"MsiExec.exe" /X{51ACC3C5-D131-0916-3F0C-59455F32E6B0} /qn /norestart']
2024-05-08 07:06:40,512 1436 [DEBUG] - Command ['"MsiExec.exe" /X{51ACC3C5-D131-0916-3F0C-59455F32E6B0} /qn /norestart'] exited with '0'
2024-05-08 07:06:40,525 1436 [INFO ] - Auto uninstaller has successfully uninstalled windows-sdk-10-version-1809-all or detected previous uninstall.
2024-05-08 07:06:40,544 1436 [DEBUG] - Preparing uninstall key 'MsiExec.exe /I{58770E7F-37C0-70F9-6CBF-2B18503B0EE0}' for 'Windows SDK Signing Tools'
2024-05-08 07:06:40,738 1436 [DEBUG] - Uninstaller path is 'MsiExec.exe'
2024-05-08 07:06:40,738 1436 [DEBUG] - Installer type is 'MsiInstaller'
2024-05-08 07:06:40,770 1436 [DEBUG] - Setting up uninstall logging directory at C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-10-version-1809-all\10.0.17763.132
2024-05-08 07:06:40,770 1436 [DEBUG] - Args are '/X{58770E7F-37C0-70F9-6CBF-2B18503B0EE0} /qn /norestart'
2024-05-08 07:06:40,770 1436 [DEBUG] - Calling command ['"MsiExec.exe" /X{58770E7F-37C0-70F9-6CBF-2B18503B0EE0} /qn /norestart']
2024-05-08 07:06:45,581 1436 [DEBUG] - Command ['"MsiExec.exe" /X{58770E7F-37C0-70F9-6CBF-2B18503B0EE0} /qn /norestart'] exited with '0'
2024-05-08 07:06:45,581 1436 [INFO ] - Auto uninstaller has successfully uninstalled windows-sdk-10-version-1809-all or detected previous uninstall.
2024-05-08 07:06:45,615 1436 [DEBUG] - Preparing uninstall key 'MsiExec.exe /X{58AF62C8-1D15-46D7-9B7F-243B93C5589E}' for 'Microsoft .NET Framework 4.7.2 SDK'
2024-05-08 07:06:45,832 1436 [DEBUG] - Uninstaller path is 'MsiExec.exe'
2024-05-08 07:06:45,832 1436 [DEBUG] - Installer type is 'MsiInstaller'
2024-05-08 07:06:45,865 1436 [DEBUG] - Setting up uninstall logging directory at C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-10-version-1809-all\10.0.17763.132
2024-05-08 07:06:45,865 1436 [DEBUG] - Args are '/X{58AF62C8-1D15-46D7-9B7F-243B93C5589E} /qn /norestart'
2024-05-08 07:06:45,894 1436 [DEBUG] - Calling command ['"MsiExec.exe" /X{58AF62C8-1D15-46D7-9B7F-243B93C5589E} /qn /norestart']
2024-05-08 07:06:54,166 1436 [DEBUG] - Command ['"MsiExec.exe" /X{58AF62C8-1D15-46D7-9B7F-243B93C5589E} /qn /norestart'] exited with '0'
2024-05-08 07:06:54,166 1436 [INFO ] - Auto uninstaller has successfully uninstalled windows-sdk-10-version-1809-all or detected previous uninstall.
2024-05-08 07:06:54,182 1436 [DEBUG] - Preparing uninstall key 'MsiExec.exe /I{5F577A45-3C65-352B-061D-D6A57F05402C}' for 'Universal CRT Redistributable'
2024-05-08 07:06:54,364 1436 [DEBUG] - Uninstaller path is 'MsiExec.exe'
2024-05-08 07:06:54,425 1436 [DEBUG] - Installer type is 'MsiInstaller'
2024-05-08 07:06:54,425 1436 [DEBUG] - Setting up uninstall logging directory at C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-10-version-1809-all\10.0.17763.132
2024-05-08 07:06:54,425 1436 [DEBUG] - Args are '/X{5F577A45-3C65-352B-061D-D6A57F05402C} /qn /norestart'
2024-05-08 07:06:54,481 1436 [DEBUG] - Calling command ['"MsiExec.exe" /X{5F577A45-3C65-352B-061D-D6A57F05402C} /qn /norestart']
2024-05-08 07:07:03,097 1436 [DEBUG] - Command ['"MsiExec.exe" /X{5F577A45-3C65-352B-061D-D6A57F05402C} /qn /norestart'] exited with '0'
2024-05-08 07:07:03,097 1436 [INFO ] - Auto uninstaller has successfully uninstalled windows-sdk-10-version-1809-all or detected previous uninstall.
2024-05-08 07:07:03,130 1436 [DEBUG] - Preparing uninstall key '"C:\ProgramData\Package Cache\{5fe95b9d-9219-4d8b-a031-71323ae48a81}\winsdksetup.exe" /uninstall /quiet' for 'Windows Software Development Kit - Windows 10.0.17763.132'
2024-05-08 07:07:03,286 1436 [DEBUG] - Uninstaller path is 'C:\ProgramData\Package Cache\{5fe95b9d-9219-4d8b-a031-71323ae48a81}\winsdksetup.exe'
2024-05-08 07:07:03,286 1436 [DEBUG] - Installer type is 'CustomInstaller'
2024-05-08 07:07:03,322 1436 [DEBUG] - Setting up uninstall logging directory at C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-10-version-1809-all\10.0.17763.132
2024-05-08 07:07:03,322 1436 [DEBUG] - Args are '/uninstall /quiet'
2024-05-08 07:07:03,352 1436 [DEBUG] - Calling command ['"C:\ProgramData\Package Cache\{5fe95b9d-9219-4d8b-a031-71323ae48a81}\winsdksetup.exe" /uninstall /quiet']

This is the image that was taken when the uninstall test failed:

windows-sdk-10-version-1809-all v10.0.17763.132 uninstall failure

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment